From guengel at users.sourceforge.net Tue May 1 10:30:28 2012 From: guengel at users.sourceforge.net (guengel at users.sourceforge.net) Date: Tue, 01 May 2012 08:30:28 +0000 Subject: [csw-devel] SF.net SVN: gar:[17912] csw/mgar/pkg/postgresql/branches/postgresql-8.3 Message-ID: Revision: 17912 http://gar.svn.sourceforge.net/gar/?rev=17912&view=rev Author: guengel Date: 2012-05-01 08:30:28 +0000 (Tue, 01 May 2012) Log Message: ----------- postgresql/branches/postgresql-8.3: Updated libssl dependencies. Added changelog.CSW Modified Paths: -------------- csw/mgar/pkg/postgresql/branches/postgresql-8.3/Makefile Added Paths: ----------- csw/mgar/pkg/postgresql/branches/postgresql-8.3/files/changelog.CSW Modified: csw/mgar/pkg/postgresql/branches/postgresql-8.3/Makefile =================================================================== --- csw/mgar/pkg/postgresql/branches/postgresql-8.3/Makefile 2012-04-30 16:49:31 UTC (rev 17911) +++ csw/mgar/pkg/postgresql/branches/postgresql-8.3/Makefile 2012-05-01 08:30:28 UTC (rev 17912) @@ -199,6 +199,7 @@ MASTER_SITES = http://ftp.postgresql.org/pub/source/v$(VERSION)/ DISTFILES = $(NAME)-$(VERSION).tar.bz2 DISTFILES += README.CSW +DISTFILES += changelog.CSW DISTFILES += $(SERVERPOSTINSTTMPL) DISTFILES += $(INITSCRIPTFILETMPL) DISTFILES += $(USERGROUPFILETMPL) @@ -269,7 +270,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-server += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-server.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-server += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_server/README.CSW RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibgnugetopt0 @@ -290,7 +291,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-client += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-client.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-client += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_client/README.CSW RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibgnugetopt0 @@ -308,7 +309,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*/alternatives/$(NAME)$(BASE_VERSION_NODOT)_contrib.* PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-contrib.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_contrib/README.CSW -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibgnugetopt0 @@ -340,7 +341,7 @@ RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibxslt1 RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibxml2-2 RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibssl0-9-8 # Those '/usr/local' are ok, they are in a HPUX section of the file CHECKPKG_OVERRIDES_CSW$(NAME)-dev += $(foreach i,$(NEEDED_ISAS), $(subst $(ISA_DEFAULT)/,,file-with-bad-content|/usr/local|root$(libdir)/$(i)/$(NAME)/$(BASE_VERSION_NODOT)/pgxs/src/Makefile.shlib) ) # That's ok too, it's docbook stuff which we don't use in this build @@ -375,14 +376,14 @@ PACKAGES += CSWlibpq5 SPKG_DESC_CSWlibpq5 = PostgreSQL $(VERSION), libpq PKGFILES_CSWlibpq5 = $(call pkgfiles_lib,libpq.so.5) -RUNTIME_DEP_PKGS_CSWlibpq5 = CSWosslrt +RUNTIME_DEP_PKGS_CSWlibpq5 = CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSWlibpq5 += CSWlibgssapi-krb5-2 BUILD_DEP_PKGS = CSWlibxml2-dev BUILD_DEP_PKGS += CSWlibxslt-dev BUILD_DEP_PKGS += CSWperl BUILD_DEP_PKGS += CSWpython-dev -BUILD_DEP_PKGS += CSWossldevel +BUILD_DEP_PKGS += CSWlibssl-dev BUILD_DEP_PKGS += CSWlibreadline-dev BUILD_DEP_PKGS += CSWgsed # gsed is used in this recipe BUILD_DEP_PKGS += CSWlibz-dev Added: csw/mgar/pkg/postgresql/branches/postgresql-8.3/files/changelog.CSW =================================================================== --- csw/mgar/pkg/postgresql/branches/postgresql-8.3/files/changelog.CSW (rev 0) +++ csw/mgar/pkg/postgresql/branches/postgresql-8.3/files/changelog.CSW 2012-05-01 08:30:28 UTC (rev 17912) @@ -0,0 +1,7 @@ +postgresql83 (8.3.18,REV=2012.05.01) + + * New upstream release 8.3.18. + + * Updated libssl dependencies. + + -- Rafael Ostertag Tue, 01 May 2012 08:48:19 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Tue May 1 15:58:05 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Tue, 01 May 2012 13:58:05 +0000 Subject: [csw-devel] SF.net SVN: gar:[17913] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 17913 http://gar.svn.sourceforge.net/gar/?rev=17913&view=rev Author: chninkel Date: 2012-05-01 13:58:05 +0000 (Tue, 01 May 2012) Log Message: ----------- openssl1/trunk: moved PKCS11 specific instructions so CONFIGURE_ARGS are correctly set Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-01 08:30:28 UTC (rev 17912) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-01 13:58:05 UTC (rev 17913) @@ -114,15 +114,6 @@ # (patchs taken from Debian Package) PATCHFILES += block_bad_certificates.patch -# support for pkcs11 engine http://blogs.sun.com/chichang1/entry/how_to_integrate_pkcs11_engine -ifdef PKCS11 - PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 -ifneq ($(shell /usr/bin/uname -r),5.9) - PATCHFILES += pkcs11_engine-1.0.1b.patch.2012-04-30 - CONFIGURE_ARGS += --pk11-libname=$(abspath /usr/lib/$(MM_LIBDIR)/libpkcs11.so) -endif -endif - LICENSE = LICENSE ##### Build and installation information ##### @@ -152,6 +143,17 @@ CONFIGURE_ARGS = --prefix=$(prefix) --openssldir=$(prefix)/etc/ssl shared $($(ISA)_OS_COMPILER) --install_prefix=$(DESTDIR) + +# support for pkcs11 engine http://blogs.sun.com/chichang1/entry/how_to_integrate_pkcs11_engine +ifdef PKCS11 + PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 +ifneq ($(shell /usr/bin/uname -r),5.9) + PATCHFILES += pkcs11_engine-1.0.1b.patch.2012-04-30 + CONFIGURE_ARGS += --pk11-libname=$(abspath /usr/lib/$(MM_LIBDIR)/libpkcs11.so) +endif +endif + + # For now we want the sun perl to be used CONFIGURE_ENV += PERL="/usr/bin/perl" This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From guengel at users.sourceforge.net Tue May 1 16:04:19 2012 From: guengel at users.sourceforge.net (guengel at users.sourceforge.net) Date: Tue, 01 May 2012 14:04:19 +0000 Subject: [csw-devel] SF.net SVN: gar:[17914] csw/mgar/pkg/postgresql/branches/postgresql-8.4 Message-ID: Revision: 17914 http://gar.svn.sourceforge.net/gar/?rev=17914&view=rev Author: guengel Date: 2012-05-01 14:04:18 +0000 (Tue, 01 May 2012) Log Message: ----------- postgresql/branches/postgresql-8.4: Updated libssl dependencies. Added changelog.CSW Modified Paths: -------------- csw/mgar/pkg/postgresql/branches/postgresql-8.4/Makefile csw/mgar/pkg/postgresql/branches/postgresql-8.4/checksums Added Paths: ----------- csw/mgar/pkg/postgresql/branches/postgresql-8.4/files/changelog.CSW Modified: csw/mgar/pkg/postgresql/branches/postgresql-8.4/Makefile =================================================================== --- csw/mgar/pkg/postgresql/branches/postgresql-8.4/Makefile 2012-05-01 13:58:05 UTC (rev 17913) +++ csw/mgar/pkg/postgresql/branches/postgresql-8.4/Makefile 2012-05-01 14:04:18 UTC (rev 17914) @@ -90,7 +90,7 @@ BASE_VERSION = 8.4 VERSION_NODOT = $(subst .,_,$(BASE_VERSION)) BASE_VERSION_NODOT = $(subst .,,$(BASE_VERSION)) -PATCHLEVEL = 10 +PATCHLEVEL = 11 VERSION = $(BASE_VERSION).$(PATCHLEVEL) CATEGORIES = apps @@ -201,6 +201,7 @@ MASTER_SITES = http://ftp.postgresql.org/pub/source/v$(VERSION)/ DISTFILES = $(NAME)-$(VERSION).tar.bz2 DISTFILES += README.CSW +DISTFILES += changelog.CSW DISTFILES += $(SERVERPOSTINSTTMPL) DISTFILES += $(INITSCRIPTFILETMPL) DISTFILES += $(USERGROUPFILETMPL) @@ -271,7 +272,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-server += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-server.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-server += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_server/README.CSW RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibgnugetopt0 @@ -292,7 +293,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-client += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-client.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-client += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_client/README.CSW RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibgnugetopt0 @@ -310,7 +311,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*/alternatives/$(NAME)$(BASE_VERSION_NODOT)_contrib.* PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-contrib.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_contrib/README.CSW -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibgnugetopt0 @@ -342,7 +343,7 @@ RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibxslt1 RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibxml2-2 RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibssl0-9-8 # Those '/usr/local' are ok, they are in a HPUX section of the file CHECKPKG_OVERRIDES_CSW$(NAME)-dev += $(foreach i,$(NEEDED_ISAS), $(subst $(ISA_DEFAULT)/,,file-with-bad-content|/usr/local|root$(libdir)/$(i)/$(NAME)/$(BASE_VERSION_NODOT)/pgxs/src/Makefile.shlib) ) # That's ok too, it's docbook stuff which we don't use in this build @@ -377,14 +378,14 @@ PACKAGES += CSWlibpq5 SPKG_DESC_CSWlibpq5 = PostgreSQL $(VERSION), libpq PKGFILES_CSWlibpq5 = $(call pkgfiles_lib,libpq.so.5) -RUNTIME_DEP_PKGS_CSWlibpq5 = CSWosslrt +RUNTIME_DEP_PKGS_CSWlibpq5 = CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSWlibpq5 += CSWlibgssapi-krb5-2 BUILD_DEP_PKGS = CSWlibxml2-dev BUILD_DEP_PKGS += CSWlibxslt-dev BUILD_DEP_PKGS += CSWperl BUILD_DEP_PKGS += CSWpython-dev -BUILD_DEP_PKGS += CSWossldevel +BUILD_DEP_PKGS += CSWlibssl-dev BUILD_DEP_PKGS += CSWlibreadline-dev BUILD_DEP_PKGS += CSWgsed # gsed is used in this recipe BUILD_DEP_PKGS += CSWlibz-dev Modified: csw/mgar/pkg/postgresql/branches/postgresql-8.4/checksums =================================================================== --- csw/mgar/pkg/postgresql/branches/postgresql-8.4/checksums 2012-05-01 13:58:05 UTC (rev 17913) +++ csw/mgar/pkg/postgresql/branches/postgresql-8.4/checksums 2012-05-01 14:04:18 UTC (rev 17914) @@ -1 +1 @@ -6fd9b76e1d4df479e0b5402c88b1860e postgresql-8.4.10.tar.bz2 +f9b731a1162b177a173640efab2275d0 postgresql-8.4.11.tar.bz2 Added: csw/mgar/pkg/postgresql/branches/postgresql-8.4/files/changelog.CSW =================================================================== --- csw/mgar/pkg/postgresql/branches/postgresql-8.4/files/changelog.CSW (rev 0) +++ csw/mgar/pkg/postgresql/branches/postgresql-8.4/files/changelog.CSW 2012-05-01 14:04:18 UTC (rev 17914) @@ -0,0 +1,7 @@ +postgresql84 (8.4.11,REV=2012.05.01) + + * New upstream release 8.4.11. + + * Updated libssl dependencies. + + -- Rafael Ostertag Tue, 01 May 2012 08:48:19 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From guengel at users.sourceforge.net Tue May 1 16:05:24 2012 From: guengel at users.sourceforge.net (guengel at users.sourceforge.net) Date: Tue, 01 May 2012 14:05:24 +0000 Subject: [csw-devel] SF.net SVN: gar:[17915] csw/mgar/pkg/postgresql/branches/postgresql-9.0 Message-ID: Revision: 17915 http://gar.svn.sourceforge.net/gar/?rev=17915&view=rev Author: guengel Date: 2012-05-01 14:05:24 +0000 (Tue, 01 May 2012) Log Message: ----------- postgresql/branches/postgresql-9.0: Updated libssl dependencies. Added changelog.CSW Modified Paths: -------------- csw/mgar/pkg/postgresql/branches/postgresql-9.0/Makefile csw/mgar/pkg/postgresql/branches/postgresql-9.0/checksums Added Paths: ----------- csw/mgar/pkg/postgresql/branches/postgresql-9.0/files/changelog.CSW Modified: csw/mgar/pkg/postgresql/branches/postgresql-9.0/Makefile =================================================================== --- csw/mgar/pkg/postgresql/branches/postgresql-9.0/Makefile 2012-05-01 14:04:18 UTC (rev 17914) +++ csw/mgar/pkg/postgresql/branches/postgresql-9.0/Makefile 2012-05-01 14:05:24 UTC (rev 17915) @@ -90,7 +90,7 @@ BASE_VERSION = 9.0 VERSION_NODOT = $(subst .,_,$(BASE_VERSION)) BASE_VERSION_NODOT = $(subst .,,$(BASE_VERSION)) -PATCHLEVEL = 6 +PATCHLEVEL = 7 VERSION = $(BASE_VERSION).$(PATCHLEVEL) CATEGORIES = apps @@ -203,6 +203,7 @@ MASTER_SITES = http://ftp.postgresql.org/pub/source/v$(VERSION)/ DISTFILES = $(NAME)-$(VERSION).tar.bz2 DISTFILES += README.CSW +DISTFILES += changelog.CSW DISTFILES += $(SERVERPOSTINSTTMPL) DISTFILES += $(INITSCRIPTFILETMPL) DISTFILES += $(USERGROUPFILETMPL) @@ -273,7 +274,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-server += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-server.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-server += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_server/README.CSW RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibgnugetopt0 @@ -291,7 +292,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-client += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-client.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-client += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_client/README.CSW RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibgnugetopt0 @@ -309,7 +310,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*/alternatives/$(NAME)$(BASE_VERSION_NODOT)_contrib.* PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-contrib.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_contrib/README.CSW -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibgnugetopt0 @@ -339,7 +340,7 @@ RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibxslt1 RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibxml2-2 RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibssl0-9-8 # Those '/usr/local' are ok, they are in a HPUX section of the file CHECKPKG_OVERRIDES_CSW$(NAME)-dev += $(foreach i,$(NEEDED_ISAS), $(subst $(ISA_DEFAULT)/,,file-with-bad-content|/usr/local|root$(libdir)/$(i)/$(NAME)/$(BASE_VERSION_NODOT)/pgxs/src/Makefile.shlib) ) # That's ok too, it's docbook stuff which we don't use in this build @@ -374,14 +375,14 @@ PACKAGES += CSWlibpq5 SPKG_DESC_CSWlibpq5 = PostgreSQL $(VERSION), libpq PKGFILES_CSWlibpq5 = $(call pkgfiles_lib,libpq.so.5) -RUNTIME_DEP_PKGS_CSWlibpq5 = CSWosslrt +RUNTIME_DEP_PKGS_CSWlibpq5 = CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSWlibpq5 += CSWlibgssapi-krb5-2 BUILD_DEP_PKGS = CSWlibxml2-dev BUILD_DEP_PKGS += CSWlibxslt-dev BUILD_DEP_PKGS += CSWperl BUILD_DEP_PKGS += CSWpython-dev -BUILD_DEP_PKGS += CSWossldevel +BUILD_DEP_PKGS += CSWlibssl-dev BUILD_DEP_PKGS += CSWlibreadline-dev BUILD_DEP_PKGS += CSWgsed # gsed is used in this recipe BUILD_DEP_PKGS += CSWlibz-dev Modified: csw/mgar/pkg/postgresql/branches/postgresql-9.0/checksums =================================================================== --- csw/mgar/pkg/postgresql/branches/postgresql-9.0/checksums 2012-05-01 14:04:18 UTC (rev 17914) +++ csw/mgar/pkg/postgresql/branches/postgresql-9.0/checksums 2012-05-01 14:05:24 UTC (rev 17915) @@ -1 +1 @@ -4ad7e4fc31ef8b8a75a3e4243933963f postgresql-9.0.6.tar.bz2 +27e67f48607c29df8ca6aab2a6fdf0b8 postgresql-9.0.7.tar.bz2 Added: csw/mgar/pkg/postgresql/branches/postgresql-9.0/files/changelog.CSW =================================================================== --- csw/mgar/pkg/postgresql/branches/postgresql-9.0/files/changelog.CSW (rev 0) +++ csw/mgar/pkg/postgresql/branches/postgresql-9.0/files/changelog.CSW 2012-05-01 14:05:24 UTC (rev 17915) @@ -0,0 +1,7 @@ +postgresql90 (9.0.7,REV=2012.05.01) + + * New upstream release 9.0.7. + + * Updated libssl dependencies. + + -- Rafael Ostertag Tue, 01 May 2012 08:48:19 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From guengel at users.sourceforge.net Tue May 1 16:06:12 2012 From: guengel at users.sourceforge.net (guengel at users.sourceforge.net) Date: Tue, 01 May 2012 14:06:12 +0000 Subject: [csw-devel] SF.net SVN: gar:[17916] csw/mgar/pkg/postgresql/trunk Message-ID: Revision: 17916 http://gar.svn.sourceforge.net/gar/?rev=17916&view=rev Author: guengel Date: 2012-05-01 14:06:12 +0000 (Tue, 01 May 2012) Log Message: ----------- postgresql/trunk: Updated libssl dependencies. Added changelog.CSW Modified Paths: -------------- csw/mgar/pkg/postgresql/trunk/Makefile csw/mgar/pkg/postgresql/trunk/checksums Added Paths: ----------- csw/mgar/pkg/postgresql/trunk/files/changelog.CSW Modified: csw/mgar/pkg/postgresql/trunk/Makefile =================================================================== --- csw/mgar/pkg/postgresql/trunk/Makefile 2012-05-01 14:05:24 UTC (rev 17915) +++ csw/mgar/pkg/postgresql/trunk/Makefile 2012-05-01 14:06:12 UTC (rev 17916) @@ -90,7 +90,7 @@ BASE_VERSION = 9.1 VERSION_NODOT = $(subst .,_,$(BASE_VERSION)) BASE_VERSION_NODOT = $(subst .,,$(BASE_VERSION)) -PATCHLEVEL = 2 +PATCHLEVEL = 3 VERSION = $(BASE_VERSION).$(PATCHLEVEL) CATEGORIES = apps GARTYPE = v2 @@ -250,6 +250,7 @@ MASTER_SITES = http://ftp.postgresql.org/pub/source/v$(VERSION)/ DISTFILES = $(NAME)-$(VERSION).tar.bz2 DISTFILES += README.CSW +DISTFILES += changelog.CSW DISTFILES += $(SERVERPOSTINSTTMPL) DISTFILES += $(INITSCRIPTFILETMPL) DISTFILES += $(USERGROUPFILETMPL) @@ -321,7 +322,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-server += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-server.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-server += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_server/README.CSW RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-server += CSWlibgnugetopt0 @@ -339,7 +340,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-client += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-client.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-client += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_client/README.CSW RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-client += CSWlibgnugetopt0 @@ -360,7 +361,7 @@ PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*/alternatives/$(NAME)$(BASE_VERSION_NODOT)_contrib.* PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*/CSW$(NAME)$(BASE_VERSION_NODOT)-contrib.postmsg PKGFILES_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += .*$(docdir)/$(NAME)$(BASE_VERSION_NODOT)_contrib/README.CSW -RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibz1 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibpq5 RUNTIME_DEP_PKGS_CSW$(NAME)$(BASE_VERSION_NODOT)-contrib += CSWlibgnugetopt0 @@ -390,7 +391,7 @@ RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibxslt1 RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibxml2-2 RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibreadline6 -RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWosslrt +RUNTIME_DEP_PKGS_CSW$(NAME)-dev += CSWlibssl0-9-8 # Those '/usr/local' are ok, they are in a HPUX section of the file CHECKPKG_OVERRIDES_CSW$(NAME)-dev += $(foreach i,$(NEEDED_ISAS), $(subst $(ISA_DEFAULT)/,,file-with-bad-content|/usr/local|root$(libdir)/$(i)/$(NAME)/$(BASE_VERSION_NODOT)/pgxs/src/Makefile.shlib) ) # That's ok too, it's docbook stuff which we don't use in this build @@ -425,14 +426,14 @@ PACKAGES += CSWlibpq5 SPKG_DESC_CSWlibpq5 = PostgreSQL $(VERSION), libpq PKGFILES_CSWlibpq5 = $(call pkgfiles_lib,libpq.so.5) -RUNTIME_DEP_PKGS_CSWlibpq5 = CSWosslrt +RUNTIME_DEP_PKGS_CSWlibpq5 = CSWlibssl0-9-8 RUNTIME_DEP_PKGS_CSWlibpq5 += CSWlibgssapi-krb5-2 BUILD_DEP_PKGS = CSWlibxml2-dev BUILD_DEP_PKGS += CSWlibxslt-dev BUILD_DEP_PKGS += CSWperl BUILD_DEP_PKGS += CSWpython-dev -BUILD_DEP_PKGS += CSWossldevel +BUILD_DEP_PKGS += CSWlibssl-dev BUILD_DEP_PKGS += CSWlibreadline-dev BUILD_DEP_PKGS += CSWgsed # gsed is used in this recipe BUILD_DEP_PKGS += CSWlibz-dev @@ -508,8 +509,8 @@ $(eval alt_priority = 20) \ $(foreach alt,$(NEEDED_ISAS), \ $(eval alt_priority=$(shell expr $(alt_priority) + 10)) \ - $(eval ALTERNATIVE_$(pkg)_$(alt) = $(subst /$(ISA_DEFAULT)/,/,$(foreach n,$(firstword $(BIN_NAMES_$(uppercase_$(pkg)))),$(bindir)/$(n)-$(BASE_VERSION_NODOT) $(NAME)$(BASE_VERSION_NODOT)-$(pkg) $(libexecdir)/$(alt)/$(NAME)/$(BASE_VERSION_NODOT)/$(n))) $(alt_priority)) \ - $(eval ALTERNATIVE_$(pkg)_$(alt) += $(subst /$(ISA_DEFAULT)/,/,$(foreach n,$(wordlist 2,$(words $(BIN_NAMES_$(uppercase_$(pkg)))),$(BIN_NAMES_$(uppercase_$(pkg)))),$(bindir)/$(n)-$(BASE_VERSION_NODOT) $(NAME)$(BASE_VERSION_NODOT)-$(pkg) $(libexecdir)/$(alt)/$(NAME)/$(BASE_VERSION_NODOT)/$(n)))) \ + $(eval ALTERNATIVE_$(pkg)_$(alt) = $(subst /$(ISA_DEFAULT)/,/,$(foreach n,$(firstword $(BIN_NAMES_$(uppercase_$(pkg)))),$(bindir)/$(n)-$(BASE_VERSION_NODOT) $(n)-$(BASE_VERSION_NODOT) $(libexecdir)/$(alt)/$(NAME)/$(BASE_VERSION_NODOT)/$(n))) $(alt_priority)) \ + $(eval ALTERNATIVE_$(pkg)_$(alt) += $(subst /$(ISA_DEFAULT)/,/,$(foreach n,$(wordlist 2,$(words $(BIN_NAMES_$(uppercase_$(pkg)))),$(BIN_NAMES_$(uppercase_$(pkg)))),$(bindir)/$(n)-$(BASE_VERSION_NODOT) $(n)-$(BASE_VERSION_NODOT) $(libexecdir)/$(alt)/$(NAME)/$(BASE_VERSION_NODOT)/$(n)))) \ )\ ) Modified: csw/mgar/pkg/postgresql/trunk/checksums =================================================================== --- csw/mgar/pkg/postgresql/trunk/checksums 2012-05-01 14:05:24 UTC (rev 17915) +++ csw/mgar/pkg/postgresql/trunk/checksums 2012-05-01 14:06:12 UTC (rev 17916) @@ -1 +1 @@ -7dbff52221954c46595313eb7f92c3e0 postgresql-9.1.2.tar.bz2 +641e1915f7ebfdc9f138e4c55b6aec0e postgresql-9.1.3.tar.bz2 Added: csw/mgar/pkg/postgresql/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/postgresql/trunk/files/changelog.CSW (rev 0) +++ csw/mgar/pkg/postgresql/trunk/files/changelog.CSW 2012-05-01 14:06:12 UTC (rev 17916) @@ -0,0 +1,7 @@ +postgresql91 (9.1.3,REV=2012.05.01) + + * New upstream release 9.1.3. + + * Updated libssl dependencies. + + -- Rafael Ostertag Tue, 01 May 2012 08:48:19 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Tue May 1 16:36:42 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Tue, 01 May 2012 14:36:42 +0000 Subject: [csw-devel] SF.net SVN: gar:[17917] csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0 .1b.patch.2012-04-30 Message-ID: Revision: 17917 http://gar.svn.sourceforge.net/gar/?rev=17917&view=rev Author: chninkel Date: 2012-05-01 14:36:42 +0000 (Tue, 01 May 2012) Log Message: ----------- openssl1/trunk: updated PKCS11 patch so it doesn't need md2 header file as md2 is now disabled by default Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 Modified: csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 2012-05-01 14:06:12 UTC (rev 17916) +++ csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 2012-05-01 14:36:42 UTC (rev 17917) @@ -106,7 +106,7 @@ SRC= $(LIBSRC) -@@ -294,6 +296,61 @@ +@@ -294,6 +296,59 @@ eng_table.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h eng_table.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h eng_table.o: eng_table.c @@ -121,7 +121,6 @@ +hw_pk11.o: ../../include/openssl/ui.h ../../include/openssl/err.h +hw_pk11.o: ../../include/openssl/lhash.h ../../include/openssl/dso.h +hw_pk11.o: ../../include/openssl/pem.h ../../include/openssl/evp.h -+hw_pk11.o: ../../include/openssl/md2.h ../../include/openssl/md4.h +hw_pk11.o: ../../include/openssl/md5.h ../../include/openssl/sha.h +hw_pk11.o: ../../include/openssl/ripemd.h ../../include/openssl/des.h +hw_pk11.o: ../../include/openssl/des_old.h ../../include/openssl/ui_compat.h @@ -145,7 +144,6 @@ +hw_pk11_pub.o: ../../include/openssl/ui.h ../../include/openssl/err.h +hw_pk11_pub.o: ../../include/openssl/lhash.h ../../include/openssl/dso.h +hw_pk11_pub.o: ../../include/openssl/pem.h ../../include/openssl/evp.h -+hw_pk11_pub.o: ../../include/openssl/md2.h ../../include/openssl/md4.h +hw_pk11_pub.o: ../../include/openssl/md5.h ../../include/openssl/sha.h +hw_pk11_pub.o: ../../include/openssl/ripemd.h ../../include/openssl/des.h +hw_pk11_pub.o: ../../include/openssl/des_old.h ../../include/openssl/ui_compat.h This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Tue May 1 21:40:59 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Tue, 01 May 2012 19:40:59 +0000 Subject: [csw-devel] SF.net SVN: gar:[17918] csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0 .1b.patch.2012-04-30 Message-ID: Revision: 17918 http://gar.svn.sourceforge.net/gar/?rev=17918&view=rev Author: chninkel Date: 2012-05-01 19:40:59 +0000 (Tue, 01 May 2012) Log Message: ----------- openssl1/trunk: removed dynamic NID assignment for AES counter algo as this is not necessary in openssl 1.0 Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 Modified: csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 2012-05-01 14:36:42 UTC (rev 17917) +++ csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 2012-05-01 19:40:59 UTC (rev 17918) @@ -300,7 +300,7 @@ diff -uNr openssl-0.9.8o.orig//crypto/engine/hw_pk11.c openssl-0.9.8o//crypto/engine/hw_pk11.c --- openssl-0.9.8o.orig//crypto/engine/hw_pk11.c 1970-01-01 01:00:00.000000000 +0100 +++ openssl-0.9.8o//crypto/engine/hw_pk11.c 2010-09-04 00:22:06.552558696 +0200 -@@ -0,0 +1,3813 @@ +@@ -0,0 +1,3708 @@ +/* + * Copyright 2009 Sun Microsystems, Inc. All rights reserved. + * Use is subject to license terms. @@ -416,32 +416,13 @@ +#define SOLARIS_HW_SLOT_SELECTION +#endif + -+/* -+ * AES counter mode is not supported in the OpenSSL EVP API yet and neither -+ * there are official OIDs for mechanisms based on this mode. With our changes, -+ * an application can define its own EVP calls for AES counter mode and then -+ * it can make use of hardware acceleration through this engine. However, it's -+ * better if we keep AES CTR support code under ifdef's. -+ */ -+#define SOLARIS_AES_CTR -+ +#include "cryptoki.h" +#include "pkcs11.h" +#include "hw_pk11.h" +#include "hw_pk11_uri.h" +#include "hw_pk11_err.c" + -+#ifdef SOLARIS_AES_CTR +/* -+ * NIDs for AES counter mode that will be defined during the engine -+ * initialization. -+ */ -+int NID_aes_128_ctr = NID_undef; -+int NID_aes_192_ctr = NID_undef; -+int NID_aes_256_ctr = NID_undef; -+#endif /* SOLARIS_AES_CTR */ -+ -+/* + * We use this lock to prevent multiple C_Login()s, guard getpassphrase(), + * uri_struct manipulation, and static token info. All of that is used by the + * RSA keys by reference feature. @@ -549,10 +530,6 @@ + +/* Symmetric cipher and digest support functions */ +static int cipher_nid_to_pk11(int nid); -+#ifdef SOLARIS_AES_CTR -+static int pk11_add_NID(char *sn, char *ln); -+static int pk11_add_aes_ctr_NIDs(void); -+#endif /* SOLARIS_AES_CTR */ +static int pk11_usable_ciphers(const int **nids); +static int pk11_usable_digests(const int **nids); +static int pk11_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key, @@ -613,11 +590,9 @@ + PK11_AES_192_ECB, + PK11_AES_256_ECB, + PK11_BLOWFISH_CBC, -+#ifdef SOLARIS_AES_CTR + PK11_AES_128_CTR, + PK11_AES_192_CTR, + PK11_AES_256_CTR, -+#endif /* SOLARIS_AES_CTR */ + PK11_CIPHER_MAX +}; + @@ -691,15 +666,13 @@ + CKK_AES, CKM_AES_ECB, }, + { PK11_BLOWFISH_CBC, NID_bf_cbc, 8, 16, 16, + CKK_BLOWFISH, CKM_BLOWFISH_CBC, }, -+#ifdef SOLARIS_AES_CTR + /* we don't know the correct NIDs until the engine is initialized */ -+ { PK11_AES_128_CTR, NID_undef, 16, 16, 16, ++ { PK11_AES_128_CTR, NID_aes_128_ctr, 16, 16, 16, + CKK_AES, CKM_AES_CTR, }, -+ { PK11_AES_192_CTR, NID_undef, 16, 24, 24, ++ { PK11_AES_192_CTR, NID_aes_192_ctr, 16, 24, 24, + CKK_AES, CKM_AES_CTR, }, -+ { PK11_AES_256_CTR, NID_undef, 16, 32, 32, ++ { PK11_AES_256_CTR, NID_aes_256_ctr, 16, 32, 32, + CKK_AES, CKM_AES_CTR, }, -+#endif /* SOLARIS_AES_CTR */ + }; + +typedef struct PK11_DIGEST_st @@ -889,15 +862,9 @@ + NULL + }; + -+#ifdef SOLARIS_AES_CTR -+/* -+ * NID_undef's will be changed to the AES counter mode NIDs as soon they are -+ * created in pk11_library_init(). Note that the need to change these structures -+ * is the reason why we don't define them with the const keyword. -+ */ -+static EVP_CIPHER pk11_aes_128_ctr = ++static const EVP_CIPHER pk11_aes_128_ctr = + { -+ NID_undef, ++ NID_aes_128_ctr, + 16, 16, 16, + EVP_CIPH_CBC_MODE, + pk11_cipher_init, @@ -909,9 +876,9 @@ + NULL + }; + -+static EVP_CIPHER pk11_aes_192_ctr = ++static const EVP_CIPHER pk11_aes_192_ctr = + { -+ NID_undef, ++ NID_aes_192_ctr, + 16, 24, 16, + EVP_CIPH_CBC_MODE, + pk11_cipher_init, @@ -923,9 +890,9 @@ + NULL + }; + -+static EVP_CIPHER pk11_aes_256_ctr = ++static const EVP_CIPHER pk11_aes_256_ctr = + { -+ NID_undef, ++ NID_aes_256_ctr, + 16, 32, 16, + EVP_CIPH_CBC_MODE, + pk11_cipher_init, @@ -936,7 +903,6 @@ + EVP_CIPHER_get_asn1_iv, + NULL + }; -+#endif /* SOLARIS_AES_CTR */ + +static const EVP_CIPHER pk11_bf_cbc = + { @@ -1513,15 +1479,6 @@ + goto err; + } + -+#ifdef SOLARIS_AES_CTR -+ /* -+ * We must do this before we start working with slots since we need all -+ * NIDs there. -+ */ -+ if (pk11_add_aes_ctr_NIDs() == 0) -+ goto err; -+#endif /* SOLARIS_AES_CTR */ -+ +#ifdef SOLARIS_HW_SLOT_SELECTION + if (check_hw_mechanisms() == 0) + goto err; @@ -2583,9 +2540,7 @@ + PK11_SESSION *sp, CK_MECHANISM_PTR pmech) + { + CK_RV rv; -+#ifdef SOLARIS_AES_CTR + CK_AES_CTR_PARAMS ctr_params; -+#endif /* SOLARIS_AES_CTR */ + + /* + * We expect pmech->mechanism to be already set and @@ -2596,7 +2551,6 @@ + OPENSSL_assert(pmech->pParameter == NULL); + OPENSSL_assert(pmech->ulParameterLen == 0); + -+#ifdef SOLARIS_AES_CTR + if (ctx->cipher->nid == NID_aes_128_ctr || + ctx->cipher->nid == NID_aes_192_ctr || + ctx->cipher->nid == NID_aes_256_ctr) @@ -2616,7 +2570,6 @@ + (void) memcpy(ctr_params.cb, ctx->iv, AES_BLOCK_SIZE); + } + else -+#endif /* SOLARIS_AES_CTR */ + { + if (pcipher->iv_len > 0) + { @@ -2942,20 +2895,16 @@ + case NID_rc4: + *cipher = &pk11_rc4; + break; ++ case NID_aes_128_ctr: ++ *cipher = &pk11_aes_128_ctr; ++ break; ++ case NID_aes_192\xC3_ctr: ++ *cipher = &pk11_aes_192_ctr; ++ break; ++ case NID_aes_256_ctr: ++ *cipher = &pk11_aes_256_ctr; ++ break; + default: -+#ifdef SOLARIS_AES_CTR -+ /* -+ * These can't be in separated cases because the NIDs -+ * here are not constants. -+ */ -+ if (nid == NID_aes_128_ctr) -+ *cipher = &pk11_aes_128_ctr; -+ else if (nid == NID_aes_192_ctr) -+ *cipher = &pk11_aes_192_ctr; -+ else if (nid == NID_aes_256_ctr) -+ *cipher = &pk11_aes_256_ctr; -+ else -+#endif /* SOLARIS_AES_CTR */ + *cipher = NULL; + break; + } @@ -3775,60 +3724,6 @@ + return; + } + -+#ifdef SOLARIS_AES_CTR -+/* create a new NID when we have no OID for that mechanism */ -+static int pk11_add_NID(char *sn, char *ln) -+ { -+ ASN1_OBJECT *o; -+ int nid; -+ -+ if ((o = ASN1_OBJECT_create(OBJ_new_nid(1), (unsigned char *)"", -+ 1, sn, ln)) == NULL) -+ { -+ return (0); -+ } -+ -+ /* will return NID_undef on error */ -+ nid = OBJ_add_object(o); -+ ASN1_OBJECT_free(o); -+ -+ return (nid); -+ } -+ -+/* -+ * Create new NIDs for AES counter mode. OpenSSL doesn't support them now so we -+ * have to help ourselves here. -+ */ -+static int pk11_add_aes_ctr_NIDs(void) -+ { -+ /* are we already set? */ -+ if (NID_aes_256_ctr != NID_undef) -+ return (1); -+ -+ /* -+ * There are no official names for AES counter modes yet so we just -+ * follow the format of those that exist. -+ */ -+ if ((NID_aes_128_ctr = pk11_add_NID("AES-128-CTR", "aes-128-ctr")) == -+ NID_undef) -+ goto err; -+ ciphers[PK11_AES_128_CTR].nid = pk11_aes_128_ctr.nid = NID_aes_128_ctr; -+ if ((NID_aes_192_ctr = pk11_add_NID("AES-192-CTR", "aes-192-ctr")) == -+ NID_undef) -+ goto err; -+ ciphers[PK11_AES_192_CTR].nid = pk11_aes_192_ctr.nid = NID_aes_192_ctr; -+ if ((NID_aes_256_ctr = pk11_add_NID("AES-256-CTR", "aes-256-ctr")) == -+ NID_undef) -+ goto err; -+ ciphers[PK11_AES_256_CTR].nid = pk11_aes_256_ctr.nid = NID_aes_256_ctr; -+ return (1); -+ -+err: -+ PK11err(PK11_F_ADD_AES_CTR_NIDS, PK11_R_ADD_NID_FAILED); -+ return (0); -+ } -+#endif /* SOLARIS_AES_CTR */ -+ +/* Find what symmetric ciphers this slot supports. */ +static void pk11_find_symmetric_ciphers(CK_FUNCTION_LIST_PTR pflist, + CK_SLOT_ID current_slot, int *current_slot_n_cipher, int *local_cipher_nids) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Tue May 1 22:31:50 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Tue, 01 May 2012 20:31:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[17919] csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0 .1b.patch.2012-04-30 Message-ID: Revision: 17919 http://gar.svn.sourceforge.net/gar/?rev=17919&view=rev Author: chninkel Date: 2012-05-01 20:31:50 +0000 (Tue, 01 May 2012) Log Message: ----------- openssl1/trunk: fixed typing error in last commit Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 Modified: csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 2012-05-01 19:40:59 UTC (rev 17918) +++ csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 2012-05-01 20:31:50 UTC (rev 17919) @@ -2898,7 +2898,7 @@ + case NID_aes_128_ctr: + *cipher = &pk11_aes_128_ctr; + break; -+ case NID_aes_192\xC3_ctr: ++ case NID_aes_192_ctr: + *cipher = &pk11_aes_192_ctr; + break; + case NID_aes_256_ctr: This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 2 09:21:58 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Wed, 02 May 2012 07:21:58 +0000 Subject: [csw-devel] SF.net SVN: gar:[17920] csw/mgar/gar/v2/lib/python/checkpkg2.py Message-ID: Revision: 17920 http://gar.svn.sourceforge.net/gar/?rev=17920&view=rev Author: wahwah Date: 2012-05-02 07:21:58 +0000 (Wed, 02 May 2012) Log Message: ----------- checkpkg: Display a link to the metadata browser When finished with building, it's handy to be able to jump to the buildfarm and see information about packages you've just built. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/checkpkg2.py Modified: csw/mgar/gar/v2/lib/python/checkpkg2.py =================================================================== --- csw/mgar/gar/v2/lib/python/checkpkg2.py 2012-05-01 20:31:50 UTC (rev 17919) +++ csw/mgar/gar/v2/lib/python/checkpkg2.py 2012-05-02 07:21:58 UTC (rev 17920) @@ -32,7 +32,10 @@ could look like. You need to understand what are the reported issues about and use your best judgement to decide whether to fix the underlying problems or override them. For more information, scroll up and read the detailed -messages.""" +messages. +To easily inspect packages you've just built, visit: + http://buildfarm.opencsw.org/pkgdb/srv4/ +""" UNAPPLIED_OVERRIDES = """WARNING: Some overrides did not match any errors. They can be removed, as they don't take any effect anyway. If you're getting This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 2 10:45:39 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 02 May 2012 08:45:39 +0000 Subject: [csw-devel] SF.net SVN: gar:[17921] csw/mgar/pkg/389-ds-base/trunk Message-ID: Revision: 17921 http://gar.svn.sourceforge.net/gar/?rev=17921&view=rev Author: cgrzemba Date: 2012-05-02 08:45:38 +0000 (Wed, 02 May 2012) Log Message: ----------- 389-ds-base/trunk: bump version 1.2.10.7, link libnetsnmp25 version 5.6.1.1 Modified Paths: -------------- csw/mgar/pkg/389-ds-base/trunk/Makefile csw/mgar/pkg/389-ds-base/trunk/checksums Modified: csw/mgar/pkg/389-ds-base/trunk/Makefile =================================================================== --- csw/mgar/pkg/389-ds-base/trunk/Makefile 2012-05-02 07:21:58 UTC (rev 17920) +++ csw/mgar/pkg/389-ds-base/trunk/Makefile 2012-05-02 08:45:38 UTC (rev 17921) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = 389-ds-base -VERSION = 1.2.10.3 +VERSION = 1.2.10.7 GARTYPE = v2 CATEGORIES = server @@ -41,7 +41,9 @@ RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibsvrcore0 RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibnspr4 RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibldap60 -RUNTIME_DEP_PKGS_CSW389-ds-base += CSWnetsnmp +RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibnetsnmpmibs25 +RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibnetsnmp25 +RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibnetsnmpagent25 RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibplds4 RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibnss3 RUNTIME_DEP_PKGS_CSW389-ds-base += CSWlibplc4 @@ -64,7 +66,9 @@ CHECKPKG_OVERRIDES_CSW389-ds-base += file-with-bad-content|/usr/share|root/opt/csw/share/dirsrv/updates/exampleupdate.ldif CHECKPKG_OVERRIDES_CSW389-ds-base += file-with-bad-content|/usr/share|root/opt/csw/share/man/man1/dbgen.pl.1 CHECKPKG_OVERRIDES_CSW389-ds-base += init-file-missing-cswinitsmf-class|/etc/opt/csw/init.d/dirsrv-snmp|class=none +# is needed for setup scripts! CHECKPKG_OVERRIDES_CSW389-ds-base += surplus-dependency|CSWpm-mozldap +# will load via dlopen() CHECKPKG_OVERRIDES_CSW389-ds-base += surplus-dependency|CSWlibfreebl3 CHECKPKG_OVERRIDES_CSW389-ds-base += surplus-dependency|CSWlibnssdbm3 Modified: csw/mgar/pkg/389-ds-base/trunk/checksums =================================================================== --- csw/mgar/pkg/389-ds-base/trunk/checksums 2012-05-02 07:21:58 UTC (rev 17920) +++ csw/mgar/pkg/389-ds-base/trunk/checksums 2012-05-02 08:45:38 UTC (rev 17921) @@ -1 +1 @@ -7c9c6cc2ef523980e816724215698fa6 389-ds-base-1.2.10.3.tar.bz2 +7971e67278785a824cfb41f95a0dbab5 389-ds-base-1.2.10.7.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 2 10:46:36 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 02 May 2012 08:46:36 +0000 Subject: [csw-devel] SF.net SVN: gar:[17922] csw/mgar/pkg/389-admin/trunk Message-ID: Revision: 17922 http://gar.svn.sourceforge.net/gar/?rev=17922&view=rev Author: cgrzemba Date: 2012-05-02 08:46:36 +0000 (Wed, 02 May 2012) Log Message: ----------- 389-admin/trunk: bump version 1.1.29 Modified Paths: -------------- csw/mgar/pkg/389-admin/trunk/Makefile csw/mgar/pkg/389-admin/trunk/checksums Modified: csw/mgar/pkg/389-admin/trunk/Makefile =================================================================== --- csw/mgar/pkg/389-admin/trunk/Makefile 2012-05-02 08:45:38 UTC (rev 17921) +++ csw/mgar/pkg/389-admin/trunk/Makefile 2012-05-02 08:46:36 UTC (rev 17922) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = 389-admin -VERSION = 1.1.27 +VERSION = 1.1.29 GARTYPE = v2 CATEGORIES = lib @@ -19,7 +19,7 @@ PACKAGING_PLATFORMS += solaris10-sparc PACKAGING_PLATFORMS += solaris10-i386 -# GARCOMPILER = SOS12U2 +GARCOMPILER = SOS12U3 LICENSE = LICENSE LICENSE.GPLv2 Modified: csw/mgar/pkg/389-admin/trunk/checksums =================================================================== --- csw/mgar/pkg/389-admin/trunk/checksums 2012-05-02 08:45:38 UTC (rev 17921) +++ csw/mgar/pkg/389-admin/trunk/checksums 2012-05-02 08:46:36 UTC (rev 17922) @@ -1 +1 @@ -3891cdd71e00b5040a8e84c66b490fc1 389-admin-1.1.27.tar.bz2 +4bda83e9f5644e0bd25fdf7b6ce9e5ee 389-admin-1.1.29.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 2 11:07:28 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Wed, 02 May 2012 09:07:28 +0000 Subject: [csw-devel] SF.net SVN: gar:[17923] csw/mgar/pkg/libsoup/trunk/Makefile Message-ID: Revision: 17923 http://gar.svn.sourceforge.net/gar/?rev=17923&view=rev Author: wahwah Date: 2012-05-02 09:07:28 +0000 (Wed, 02 May 2012) Log Message: ----------- libsoup/trunk: move to current standards Modified Paths: -------------- csw/mgar/pkg/libsoup/trunk/Makefile Property Changed: ---------------- csw/mgar/pkg/libsoup/trunk/Makefile Modified: csw/mgar/pkg/libsoup/trunk/Makefile =================================================================== --- csw/mgar/pkg/libsoup/trunk/Makefile 2012-05-02 08:46:36 UTC (rev 17922) +++ csw/mgar/pkg/libsoup/trunk/Makefile 2012-05-02 09:07:28 UTC (rev 17923) @@ -1,3 +1,5 @@ +# $Id$ + NAME = libsoup VERSION = 2.29.91 CATEGORIES = gnome @@ -2,4 +4,3 @@ GARTYPE = v2 - - + DESCRIPTION = HTTP client/server library for GNOME @@ -12,56 +13,10 @@ DISTFILES += old_libs_i386.tar.bz2 DISTFILES += old_libs_sparc.tar.bz2 -PACKAGES = CSWlibsoup CSWlibsoupdevel CSWlibsoupdoc CSWlibsoup2 -CATALOGNAME_CSWlibsoup = libsoup -CATALOGNAME_CSWlibsoup2 = libsoup2 -CATALOGNAME_CSWlibsoupdevel = libsoup_devel -CATALOGNAME_CSWlibsoupdoc = libsoup_doc - -SPKG_DESC_CSWlibsoup += HTTP client/server library for GNOME -# For compat with old packages -SPKG_DESC_CSWlibsoup2 += HTTP client/server library for GNOME - dummy package -SPKG_DESC_CSWlibsoupdevel += HTTP client/server library for GNOME - developer package -SPKG_DESC_CSWlibsoupdoc += HTTP client/server library for GNOME - documentation - -RUNTIME_DEP_PKGS_CSWlibsoup += CSWgconf2 CSWgcrypt CSWggettextrt CSWglib2 -RUNTIME_DEP_PKGS_CSWlibsoup += CSWgnutls CSWgpgerr CSWlibproxy CSWlibxml2 -RUNTIME_DEP_PKGS_CSWlibsoup += CSWsqlite3rt -# Required for old libraries -RUNTIME_DEP_PKGS_CSWlibsoup += CSWiconv -RUNTIME_DEP_PKGS_CSWlibsoup += CSWsunmath -RUNTIME_DEP_PKGS_CSWlibsoup += CSWzlib -RUNTIME_DEP_PKGS_CSWlibsoup2 += CSWlibsoup -RUNTIME_DEP_PKGS_CSWlibsoupdevel += CSWlibsoup -RUNTIME_DEP_PKGS_CSWlibsoupdoc += - BUILD_DEP_PKGS += CSWlibproxy -PKGFILES_CSWlibsoup2 = non-existing -PKGFILES_CSWlibsoupdevel = $(PKGFILES_DEVEL) -PKGFILES_CSWlibsoupdoc = $(sharedstatedir)/gtk-doc/.* - -ARCHALL_CSWlibsoupdoc = 1 -ARCHALL_CSWlibsoup2 = 1 - -# libgnutls.so.11 no longer exists, but in case someone still use libsoup-2.0.so -# and still have libgnutls.so.11 we override checkpkg -CHECKPKG_OVERRIDES += orphan-soname|libgnutls.so.11 -CHECKPKG_OVERRIDES += symbol-not-found|libsoup-2.0.so.0.0.0 -# Possible bug in checkpkg -CHECKPKG_OVERRIDES += symbol-not-found|libsoup-gnome-2.4.so.1.2.0 - -UFILES_REGEX = $(NAME)-(\d+(?:\.\d+)*).tar.bz2 - -EXTRA_INC = /opt/csw/X11/include -EXTRA_LIB = /opt/csw/X11/lib -EXTRA_PKG_CONFIG_DIRS = $(prefix)/X11/lib -EXTRA_SOS_LD_FLAGS = -L$(abspath $(prefix)/X11/lib/$(MM_LIBDIR)) - CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += --with-libgcrypt-prefix=$(prefix) -CONFIGURE_ARGS += --x-includes=$(prefix)/X11/include -CONFIGURE_ARGS += --x-libraries=$(abspath $(prefix)/X11/lib/$(MM_LIBDIR)) STRIP_LIBTOOL = 1 @@ -70,23 +25,52 @@ # One test fails for some unknown reason #TEST_TARGET = check -TEST_TARGET = +TEST_TARGET = -include gar/category.mk +PACKAGES += CSWlibsoup2-4-1 +CATALOGNAME_CSWlibsoup2-4-1 = libsoup2_4_1 +PKGFILES_CSWlibsoup2-4-1 += $(call baseisadirs,$(libdir),libsoup-2\.4\.so\.1(\.\d+)*) +SPKG_DESC_CSWlibsoup2-4-1 += $(DESCRIPTION), libsoup-2.4.so.1 +RUNTIME_DEP_PKGS_CSWlibsoup2-4-1 += CSWglib2 +RUNTIME_DEP_PKGS_CSWlibsoup2-4-1 += CSWlibgcrypt11 +RUNTIME_DEP_PKGS_CSWlibsoup2-4-1 += CSWlibgnutls26 +RUNTIME_DEP_PKGS_CSWlibsoup2-4-1 += CSWlibgpg-error0 +RUNTIME_DEP_PKGS_CSWlibsoup2-4-1 += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibsoup2-4-1 += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWlibsoup2-4-1 += CSWlibz1 -# Include old libraries package for compatibility -post-install-isa-sparcv8: - @(bzip2 -dc $(DOWNLOADDIR)/old_libs_sparc.tar.bz2 | (cd $(INSTALLISADIR)$(libdir);tar xf -)) - ( if [ ! -r $(INSTALLISADIR)$(libdir)/libsoup-2.0.so.0 ] ; then ln -s libsoup-2.0.so.0.0.0 $(INSTALLISADIR)$(libdir)/libsoup-2.0.so.0 ; fi ) - ( if [ ! -r $(INSTALLISADIR)$(libdir)/libsoup-2.0.so ] ; then ln -s libsoup-2.0.so.0.0.0 $(INSTALLISADIR)$(libdir)/libsoup-2.0.so ; fi ) - ( if [ ! -r $(INSTALLISADIR)$(libdir)/libsoup-2.2.so.8 ] ; then ln -s libsoup-2.2.so.8.4.0 $(INSTALLISADIR)$(libdir)/libsoup-2.2.so.8 ; fi ) - ( if [ ! -r $(INSTALLISADIR)$(libdir)/libsoup-2.2.so ] ; then ln -s libsoup-2.2.so.8.4.0 $(INSTALLISADIR)$(libdir)/libsoup-2.2.so ; fi ) - $(MAKECOOKIE) +PACKAGES += CSWlibsoup-gnome2-4-1 +CATALOGNAME_CSWlibsoup-gnome2-4-1 = libsoup_gnome2_4_1 +PKGFILES_CSWlibsoup-gnome2-4-1 += $(call baseisadirs,$(libdir),libsoup-gnome-2\.4\.so\.1(\.\d+)*) +SPKG_DESC_CSWlibsoup-gnome2-4-1 += $(DESCRIPTION), libsoup-gnome-2.4.so.1 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWgconf2 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWglib2 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibgcrypt11 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibgnome-keyring0 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibgnutls26 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibgpg-error0 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibproxy +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibsoup2-4-1 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibsqlite3-0 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWlibsoup-gnome2-4-1 += CSWlibz1 -post-install-isa-i386: - @(bzip2 -dc $(DOWNLOADDIR)/old_libs_i386.tar.bz2 | (cd $(INSTALLISADIR)$(libdir);tar xf -)) - ( if [ ! -r $(INSTALLISADIR)$(libdir)/libsoup-2.0.so.0 ] ; then ln -s libsoup-2.0.so.0.0.0 $(INSTALLISADIR)$(libdir)/libsoup-2.0.so.0 ; fi ) - ( if [ ! -r $(INSTALLISADIR)$(libdir)/libsoup-2.0.so ] ; then ln -s libsoup-2.0.so.0.0.0 $(INSTALLISADIR)$(libdir)/libsoup-2.0.so ; fi ) - ( if [ ! -r $(INSTALLISADIR)$(libdir)/libsoup-2.2.so.8 ] ; then ln -s libsoup-2.2.so.8.4.0 $(INSTALLISADIR)$(libdir)/libsoup-2.2.so.8 ; fi ) - ( if [ ! -r $(INSTALLISADIR)$(libdir)/libsoup-2.2.so ] ; then ln -s libsoup-2.2.so.8.4.0 $(INSTALLISADIR)$(libdir)/libsoup-2.2.so ; fi ) - $(MAKECOOKIE) +PACKAGES += CSWlibsoup-doc +SPKG_DESC_CSWlibsoup-doc += HTTP client/server library for GNOME - documentation +PKGFILES_CSWlibsoup-doc = $(sharedstatedir)/gtk-doc/.* +ARCHALL_CSWlibsoup-doc = 1 +OBSOLETED_BY_CSWlibsoup-doc = CSWlibsoupdoc +CATALOGNAME_CSWlibsoupdoc = libsoup_doc_stub + +PACKAGES += CSWlibsoup-dev +SPKG_DESC_CSWlibsoup-dev += $(DESCRIPTION), development files +RUNTIME_DEP_PKGS_CSWlibsoup-dev += CSWlibsoup-gnome2-4-1 +RUNTIME_DEP_PKGS_CSWlibsoup-dev += CSWlibsoup2-4-1 +OBSOLETED_BY_CSWlibsoup-dev = CSWlibsoupdevel +CATALOGNAME_CSWlibsoupdevel = libsoup_devel_stub +OBSOLETED_BY_CSWlibsoup-dev += CSWlibsoup +OBSOLETED_BY_CSWlibsoup-dev += CSWlibsoup2 +# Catch-all package + +include gar/category.mk Property changes on: csw/mgar/pkg/libsoup/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 2 12:24:10 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 02 May 2012 10:24:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[17924] csw/mgar/pkg/389-ds-base/trunk/files/ 0007-fixup-Makefile.am.patch Message-ID: Revision: 17924 http://gar.svn.sourceforge.net/gar/?rev=17924&view=rev Author: cgrzemba Date: 2012-05-02 10:24:10 +0000 (Wed, 02 May 2012) Log Message: ----------- 389-ds-base/trunk: fix patch releted include preferences Modified Paths: -------------- csw/mgar/pkg/389-ds-base/trunk/files/0007-fixup-Makefile.am.patch Modified: csw/mgar/pkg/389-ds-base/trunk/files/0007-fixup-Makefile.am.patch =================================================================== --- csw/mgar/pkg/389-ds-base/trunk/files/0007-fixup-Makefile.am.patch 2012-05-02 09:07:28 UTC (rev 17923) +++ csw/mgar/pkg/389-ds-base/trunk/files/0007-fixup-Makefile.am.patch 2012-05-02 10:24:10 UTC (rev 17924) @@ -11,6 +11,15 @@ index bb761e3..0bd9fb3 100644 --- a/Makefile.am +++ b/Makefile.am +@@ -31,7 +31,7 @@ PATH_DEFINES = -DLOCALSTATEDIR="\"$(localstatedir)\"" -DSYSCONFDIR="\"$(sysconfd + -DSBINDIR="\"$(sbindir)\"" -DPLUGINDIR="\"$(serverplugindir)\"" -DTEMPLATEDIR="\"$(sampledatadir)\"" + + AM_CPPFLAGS = $(DEBUG_DEFINES) $(DS_DEFINES) $(DS_INCLUDES) $(PATH_DEFINES) +-PLUGIN_CPPFLAGS = $(AM_CPPFLAGS) @openldap_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ ++PLUGIN_CPPFLAGS = $(AM_CPPFLAGS) @ldapsdk_inc@ @nss_inc@ @nspr_inc@ + # We need to make sure that libpthread is linked before libc on HP-UX. + if HPUX + AM_LDFLAGS = -lpthread @@ -696,7 +696,7 @@ libslapd_la_SOURCES = ldap/servers/slapd/add.c \ $(libavl_a_SOURCES) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 2 13:07:38 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 02 May 2012 11:07:38 +0000 Subject: [csw-devel] SF.net SVN: gar:[17925] csw/mgar/pkg/grass/trunk/Makefile Message-ID: Revision: 17925 http://gar.svn.sourceforge.net/gar/?rev=17925&view=rev Author: bdwalton Date: 2012-05-02 11:07:38 +0000 (Wed, 02 May 2012) Log Message: ----------- grass/trunk: add configure options and an additional build dependency Modified Paths: -------------- csw/mgar/pkg/grass/trunk/Makefile Modified: csw/mgar/pkg/grass/trunk/Makefile =================================================================== --- csw/mgar/pkg/grass/trunk/Makefile 2012-05-02 10:24:10 UTC (rev 17924) +++ csw/mgar/pkg/grass/trunk/Makefile 2012-05-02 11:07:38 UTC (rev 17925) @@ -20,8 +20,18 @@ BUILD_DEP_PKGS += CSWlibz-dev BUILD_DEP_PKGS += CSWlibncurses-dev BUILD_DEP_PKGS += CSWproj-dev +# for nad2bin +BUILD_DEP_PKGS += CSWproj CONFIGURE_ARGS = $(DIRPATHS) +CONFIGURE_ARGS += --with-mysql +CONFIGURE_ARGS += --with-postgres +CONFIGURE_ARGS += --with-readline +CONFIGURE_ARGS += --with-mysql-includes=$(prefix)/include/mysql +CONFIGURE_ARGS += --with-gdal=/opt/csw/bin/gdal-config +CONFIGURE_ARGS += --with-geos=/opt/csw/bin/geos-config +CONFIGURE_ARGS += --with-python=/opt/csw/bin/python-config +CONFIGURE_ARGS += --with-proj-share=/opt/csw/share/proj include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 2 13:38:54 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 02 May 2012 11:38:54 +0000 Subject: [csw-devel] SF.net SVN: gar:[17926] csw/mgar/pkg/389-admin/trunk Message-ID: Revision: 17926 http://gar.svn.sourceforge.net/gar/?rev=17926&view=rev Author: cgrzemba Date: 2012-05-02 11:38:54 +0000 (Wed, 02 May 2012) Log Message: ----------- 389-admin/trunk: adjust include preferences patches Modified Paths: -------------- csw/mgar/pkg/389-admin/trunk/Makefile csw/mgar/pkg/389-admin/trunk/files/0004-change-include-preferences-in-Makefile.am.patch Removed Paths: ------------- csw/mgar/pkg/389-admin/trunk/files/0001-change-includedir-preference-in-Makefile.am.patch Modified: csw/mgar/pkg/389-admin/trunk/Makefile =================================================================== --- csw/mgar/pkg/389-admin/trunk/Makefile 2012-05-02 11:07:38 UTC (rev 17925) +++ csw/mgar/pkg/389-admin/trunk/Makefile 2012-05-02 11:38:54 UTC (rev 17926) @@ -25,7 +25,6 @@ # GARFLAVOR=DBG -PATCHFILES += 0001-change-includedir-preference-in-Makefile.am.patch PATCHFILES += 0002-add-i386-platform-to-configure.ac.patch PATCHFILES += 0003-correct-initscript-and-http.conf.in.patch PATCHFILES += 0004-change-include-preferences-in-Makefile.am.patch Deleted: csw/mgar/pkg/389-admin/trunk/files/0001-change-includedir-preference-in-Makefile.am.patch =================================================================== --- csw/mgar/pkg/389-admin/trunk/files/0001-change-includedir-preference-in-Makefile.am.patch 2012-05-02 11:07:38 UTC (rev 17925) +++ csw/mgar/pkg/389-admin/trunk/files/0001-change-includedir-preference-in-Makefile.am.patch 2012-05-02 11:38:54 UTC (rev 17926) @@ -1,25 +0,0 @@ -From 2cedc89069d4f66c9ce9e24addaa4c13ebd1bca4 Mon Sep 17 00:00:00 2001 -From: Carsten Grzemba -Date: Fri, 13 Jan 2012 13:04:22 +0100 -Subject: [PATCH] change includedir preference in Makefile.am - ---- - Makefile.am | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/Makefile.am b/Makefile.am -index 792f782..25ae853 100644 ---- a/Makefile.am -+++ b/Makefile.am -@@ -99,7 +99,7 @@ libadmin_a_SOURCES = lib/libadmin/cluster.c \ - lib/libadmin/error.c lib/libadmin/form_get.c lib/libadmin/httpcon.c lib/libadmin/install.c \ - lib/libadmin/referer.c lib/libadmin/template.c lib/libadmin/util.c - --AM_CPPFLAGS = $(DEBUG_DEFINES) $(PATH_DEFINES) $(OTHER_DEFINES) @adminutil_inc@ @icu_inc@ @openldap_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -DUSE_ADMSERV=1 \ -+AM_CPPFLAGS = $(DEBUG_DEFINES) $(PATH_DEFINES) $(OTHER_DEFINES) @adminutil_inc@ @openldap_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ @icu_inc@ -DUSE_ADMSERV=1 \ - -I$(srcdir)/include -I$(srcdir)/include/base - if WINNT - AM_CPPFLAGS += -DXP_WINNT --- -1.7.8.2 - Modified: csw/mgar/pkg/389-admin/trunk/files/0004-change-include-preferences-in-Makefile.am.patch =================================================================== --- csw/mgar/pkg/389-admin/trunk/files/0004-change-include-preferences-in-Makefile.am.patch 2012-05-02 11:07:38 UTC (rev 17925) +++ csw/mgar/pkg/389-admin/trunk/files/0004-change-include-preferences-in-Makefile.am.patch 2012-05-02 11:38:54 UTC (rev 17926) @@ -11,6 +11,24 @@ index 25ae853..51327db 100644 --- a/Makefile.am +++ b/Makefile.am +@@ -104,7 +104,7 @@ libadmin_a_SOURCES = lib/libadmin/cluster.c \ + lib/libadmin/error.c lib/libadmin/form_get.c lib/libadmin/httpcon.c lib/libadmin/install.c \ + lib/libadmin/referer.c lib/libadmin/template.c lib/libadmin/util.c + +-AM_CPPFLAGS = $(DEBUG_DEFINES) $(PATH_DEFINES) $(OTHER_DEFINES) @adminutil_inc@ @icu_inc@ @openldap_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -DUSE_ADMSERV=1 \ ++AM_CPPFLAGS = $(DEBUG_DEFINES) $(PATH_DEFINES) $(OTHER_DEFINES) @adminutil_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ @icu_inc@ -DUSE_ADMSERV=1 \ + -I$(srcdir)/include -I$(srcdir)/include/base + if WINNT + AM_CPPFLAGS += -DXP_WINNT +@@ -294,7 +294,7 @@ libdsa_a_SOURCES = lib/libdsa/dsalib_conf.c \ + lib/libdsa/dsalib_db.c \ + lib/libdsa/dsalib_util.c + +-libdsa_a_CPPFLAGS = $(AM_CPPFLAGS) -I$(srcdir)/include/libdsa @openldap_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ ++libdsa_a_CPPFLAGS = $(AM_CPPFLAGS) -I$(srcdir)/include/libdsa @ldapsdk_inc@ @nss_inc@ @nspr_inc@ @openldap_inc@ + + # source files for our CGI programs + download_SOURCES = admserv/cgi-src40/download.c @@ -371,7 +371,7 @@ ds_snmpctrl_LINK = $(MYLINK) ############## mod_admserv ################ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Wed May 2 14:47:25 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Wed, 02 May 2012 12:47:25 +0000 Subject: [csw-devel] SF.net SVN: gar:[17927] csw/mgar/pkg/samba/trunk/Makefile Message-ID: Revision: 17927 http://gar.svn.sourceforge.net/gar/?rev=17927&view=rev Author: dmichelsen Date: 2012-05-02 12:47:24 +0000 (Wed, 02 May 2012) Log Message: ----------- samba/trunk: Do not use functions found in Solaris 10u9 Modified Paths: -------------- csw/mgar/pkg/samba/trunk/Makefile Modified: csw/mgar/pkg/samba/trunk/Makefile =================================================================== --- csw/mgar/pkg/samba/trunk/Makefile 2012-05-02 11:38:54 UTC (rev 17926) +++ csw/mgar/pkg/samba/trunk/Makefile 2012-05-02 12:47:24 UTC (rev 17927) @@ -315,6 +315,10 @@ CONFIGURE_ARGS-64 += --disable-cups CONFIGURE_ARGS += $(CONFIGURE_ARGS-$(MEMORYMODEL)) +# These are in a too recent libc SUNW_1.22.6 requiring Solaris10u9 +CONFIGURE_ARGS += ac_cv_func_utimensat=no +CONFIGURE_ARGS += ac_cv_func_futimens=no + BUILD_SCRIPTS = $(WORKSRC)/source3/Makefile TEST_SCRIPTS = $(WORKSRC)/source3/Makefile This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Wed May 2 15:49:35 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Wed, 02 May 2012 13:49:35 +0000 Subject: [csw-devel] SF.net SVN: gar:[17928] csw/mgar/gar/v2/gar.mk Message-ID: Revision: 17928 http://gar.svn.sourceforge.net/gar/?rev=17928&view=rev Author: dmichelsen Date: 2012-05-02 13:49:34 +0000 (Wed, 02 May 2012) Log Message: ----------- mGAR v2: Allow multiple different variable expansions in one line Modified Paths: -------------- csw/mgar/gar/v2/gar.mk Modified: csw/mgar/gar/v2/gar.mk =================================================================== --- csw/mgar/gar/v2/gar.mk 2012-05-02 12:47:24 UTC (rev 17927) +++ csw/mgar/gar/v2/gar.mk 2012-05-02 13:49:34 UTC (rev 17928) @@ -480,7 +480,7 @@ # The rule takes all files from EXPANDVARS and replaces all occurrences of @@ in the file # with the values of from the Makefile. -_var_definitions = $(foreach VAR,$(shell perl -ne 'print "$$1 " if( /@([^@]+)@/ )' <$1),$(VAR)="$($(VAR))") +_var_definitions = $(foreach VAR,$(shell perl -ne 'print "$$1 " while( /@([^@]+)@/g );' <$1),$(VAR)="$($(VAR))") expandvars-%: $(call _var_definitions,$(WORKDIR)/$*) perl -i-unexpanded -npe 's/@([^@]+)@/$$ENV{$$1}/eg' $(WORKDIR)/$* This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Wed May 2 15:51:14 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Wed, 02 May 2012 13:51:14 +0000 Subject: [csw-devel] SF.net SVN: gar:[17929] csw/mgar/pkg/freeradius/trunk Message-ID: Revision: 17929 http://gar.svn.sourceforge.net/gar/?rev=17929&view=rev Author: dmichelsen Date: 2012-05-02 13:51:14 +0000 (Wed, 02 May 2012) Log Message: ----------- freeradius/trunk: Use dynamic expansion and other enhancements as suggested in #4940 Modified Paths: -------------- csw/mgar/pkg/freeradius/trunk/Makefile csw/mgar/pkg/freeradius/trunk/files/cswfreeradius Modified: csw/mgar/pkg/freeradius/trunk/Makefile =================================================================== --- csw/mgar/pkg/freeradius/trunk/Makefile 2012-05-02 13:49:34 UTC (rev 17928) +++ csw/mgar/pkg/freeradius/trunk/Makefile 2012-05-02 13:51:14 UTC (rev 17929) @@ -9,6 +9,7 @@ DISTFILES += $(NAME)-server-$(VERSION).tar.gz DISTFILES += $(DISTNAME).tar.gz DISTFILES += cswfreeradius +EXPANDVARS += cswfreeradius DISTFILES += server.pem DISTFILES += ca.pem DISTNAME = $(NAME)-server-$(VERSION) @@ -106,9 +107,10 @@ EXTRA_MERGE_EXCLUDE_FILES += $(raddbdir)/sql/mysql/.* ## End mysql exclusion lines -# GARCOMPILER = GCC4 +radius_user = radius +radius_group = radius -CSWfreeradius_usergroup = radius:radius:FreeRADIUS:/var/opt/csw/freeradius:/bin/false:: +CSWfreeradius_usergroup = $(radius_user):$(radius_group):FreeRADIUS:/var/opt/csw/freeradius:/bin/false:: # Some of the RLM Submodules don't seem to pick up the include paths from CPPFLAGS EXTRA_CFLAGS = $(CPPFLAGS) @@ -118,9 +120,12 @@ raddbdir = $(sysconfdir)/freeradius -# This should match the variable run_dir in radiusd.conf -radius_run_dir = $(localstatedir)/run/radius +radius_rundir = $(localstatedir)/run/radiusd +radius_rundir_perms = 0755 +radius_logdir = $(localstatedir)/log/radius +radius_logdir_perms = 2770 + # Configuration directory PRESERVECONF += $(raddbdir)/.*\.conf PRESERVECONF += $(raddbdir)/acct_users @@ -144,10 +149,11 @@ PRESERVECONF += $(raddbdir)/sites-available/dhcp PRESERVECONF += $(raddbdir)/sites-available/dynamic-clients PRESERVECONF += $(raddbdir)/sites-available/example -PRESERVECONF += $(raddbdir)/sites-available/inter-tunnel +PRESERVECONF += $(raddbdir)/sites-available/inner-tunnel PRESERVECONF += $(raddbdir)/sites-available/originate-coa PRESERVECONF += $(raddbdir)/sites-available/proxy-inner-tunnel PRESERVECONF += $(raddbdir)/sites-available/robust-proxy-accounting +PRESERVECONF += $(raddbdir)/sites-available/soh PRESERVECONF += $(raddbdir)/sites-available/status PRESERVECONF += $(raddbdir)/sites-available/virtual.example.com PRESERVECONF += $(raddbdir)/sites-available/vmps @@ -192,15 +198,30 @@ INSTALL_ARGS += R=$(DESTDIR) +# We add the radius user and radius group, enable them in the configuration also +REINPLACEMENTS += radiususer +REINPLACE_MATCH_radiususer = ^\#(user|group) +REINPLACE_WITH_radiususer = \$$1 +REINPLACE_FILES_radiususer = $(sysconfdir)/freeradius/radiusd.conf +REINPLACE_WHEN_radiususer = postinstall + INITSMF = /etc/opt/csw/init.d/cswfreeradius # Fix permissions on the radiusd rundir (disabled for now) PROTOTYPE_MODIFIERS += rundir -PROTOTYPE_FILES_rundir = $(radius_run_dir) -PROTOTYPE_USER_rundir = radius -PROTOTYPE_GROUP_rundir = radius +PROTOTYPE_FILES_rundir = $(radius_rundir) +PROTOTYPE_USER_rundir = $(radius_user) +PROTOTYPE_GROUP_rundir = $(radius_group) +PROTOTYPE_PERMS_rundir = $(radius_rundir_perms) PROTOTYPE_CLASS_rundir = ugfiles +PROTOTYPE_MODIFIERS += logdir +PROTOTYPE_FILES_logdir = $(radius_logdir) +PROTOTYPE_USER_logdir = $(radius_user) +PROTOTYPE_GROUP_logdir = $(radius_user) +PROTOTYPE_PERMS_logdir = $(radius_logdir_perms) +PROTOTYPE_CLASS_logdir = ugfiles + # Fix permissions on the configuration directory PROTOTYPE_MODIFIERS += raddb PROTOTYPE_FILES_raddb = $(raddbdir) @@ -221,7 +242,9 @@ ginstall -m 640 $(FILEDIR)/ca.pem $(DESTDIR)/$(raddbdir)/certs/ ginstall -m 640 $(FILEDIR)/server.pem $(DESTDIR)/$(raddbdir)/certs/ @echo "Creating PID file directory" - ginstall -d $(DESTDIR)$(radius_run_dir) + ginstall -d $(DESTDIR)$(radius_rundir) @echo "Relaxing permissions on dictionary file" chmod 644 $(DESTDIR)$(raddbdir)/dictionary + @echo "Commenting out experimental modules" + perl -npi -e 'print "#" if( !/^\s*(#.*)?$$/ )' $(DESTDIR)$(raddbdir)/experimental.conf @$(MAKECOOKIE) Modified: csw/mgar/pkg/freeradius/trunk/files/cswfreeradius =================================================================== --- csw/mgar/pkg/freeradius/trunk/files/cswfreeradius 2012-05-02 13:49:34 UTC (rev 17928) +++ csw/mgar/pkg/freeradius/trunk/files/cswfreeradius 2012-05-02 13:51:14 UTC (rev 17929) @@ -21,13 +21,13 @@ # Additional modifications by OpenCSW #FMRI network -prefix=/opt/csw -exec_prefix=/opt/csw -sbindir=/opt/csw/sbin -localstatedir=/var/opt/csw -logdir=${localstatedir}/log/radius -rundir=${localstatedir}/run/radiusd -sysconfdir=/etc/opt/csw +prefix=@prefix@ +exec_prefix=@exec_prefix@ +sbindir=@sbindir@ +localstatedir=@localstatedir@ +logdir=@radius_logdir@ +rundir=@radius_rundir@ +sysconfdir=@sysconfdir@ # # If you have issues with OpenSSL, uncomment these next lines. @@ -41,7 +41,7 @@ #export LD_LIBRARY_PATH LD_RUN_PATH LD_PRELOAD RADIUSD=$sbindir/radiusd -RADDBDIR=/etc/opt/csw/raddb +RADDBDIR=@raddbdir@ DESC="FreeRADIUS" # @@ -52,26 +52,25 @@ test -f $RADIUSD || exit 0 test -f $RADDBDIR/radiusd.conf || exit 0 -#if [ ! -d $rundir ] ; then -# mkdir $rundir -# chown radmin:radius $rundir -# chmod 775 $rundir -#fi -# -#if [ ! -d $logdir ] ; then -# mkdir $logdir -# chown radmin:radius $logdir -# chmod 770 $logdir -# chmod g+s $logdir -#fi -# -#if [ ! -f $logdir/radius.log ]; then -# touch $logdir/radius.log -#fi -# -#chown radmin:radius $logdir/radius.log -#chmod 660 $logdir/radius.log +if [ ! -d $rundir ] ; then + mkdir $rundir + chown @radius_user@:@radius_group@ $rundir + chmod @radius_rundir_perms@ $rundir +fi +if [ ! -d $logdir ] ; then + mkdir $logdir + chown @radius_user@:@radius_group@ $logdir + chmod @radius_logdir_perms@ $logdir +fi + +if [ ! -f $logdir/radius.log ]; then + touch $logdir/radius.log +fi + +chown @radius_user@:@radius_group@ $logdir/radius.log +chmod 660 $logdir/radius.log + case "$1" in start) echo -n "Starting $DESC:" This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From rthurner at users.sourceforge.net Wed May 2 21:47:16 2012 From: rthurner at users.sourceforge.net (rthurner at users.sourceforge.net) Date: Wed, 02 May 2012 19:47:16 +0000 Subject: [csw-devel] SF.net SVN: gar:[17930] csw/mgar/pkg/mercurial/trunk Message-ID: Revision: 17930 http://gar.svn.sourceforge.net/gar/?rev=17930&view=rev Author: rthurner Date: 2012-05-02 19:47:15 +0000 (Wed, 02 May 2012) Log Message: ----------- mercurial: upgrade to hg-2.2 Modified Paths: -------------- csw/mgar/pkg/mercurial/trunk/Makefile csw/mgar/pkg/mercurial/trunk/checksums Modified: csw/mgar/pkg/mercurial/trunk/Makefile =================================================================== --- csw/mgar/pkg/mercurial/trunk/Makefile 2012-05-02 13:51:14 UTC (rev 17929) +++ csw/mgar/pkg/mercurial/trunk/Makefile 2012-05-02 19:47:15 UTC (rev 17930) @@ -1,5 +1,5 @@ NAME = mercurial -VERSION = 2.1.2 +VERSION = 2.2 CATEGORIES = python GARTYPE = v2 Modified: csw/mgar/pkg/mercurial/trunk/checksums =================================================================== --- csw/mgar/pkg/mercurial/trunk/checksums 2012-05-02 13:51:14 UTC (rev 17929) +++ csw/mgar/pkg/mercurial/trunk/checksums 2012-05-02 19:47:15 UTC (rev 17930) @@ -1 +1 @@ -15354d739504ec46f68a0fee2ecfbf25 mercurial-2.1.2.tar.gz +e52ab7ab35105c768a4cd1658de0e1a5 mercurial-2.2.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From rthurner at users.sourceforge.net Wed May 2 22:36:00 2012 From: rthurner at users.sourceforge.net (rthurner at users.sourceforge.net) Date: Wed, 02 May 2012 20:36:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[17931] csw/mgar/pkg/cmake/trunk Message-ID: Revision: 17931 http://gar.svn.sourceforge.net/gar/?rev=17931&view=rev Author: rthurner Date: 2012-05-02 20:36:00 +0000 (Wed, 02 May 2012) Log Message: ----------- cmake, upgrade to cmake-2.8.8 Modified Paths: -------------- csw/mgar/pkg/cmake/trunk/Makefile csw/mgar/pkg/cmake/trunk/checksums Modified: csw/mgar/pkg/cmake/trunk/Makefile =================================================================== --- csw/mgar/pkg/cmake/trunk/Makefile 2012-05-02 19:47:15 UTC (rev 17930) +++ csw/mgar/pkg/cmake/trunk/Makefile 2012-05-02 20:36:00 UTC (rev 17931) @@ -1,7 +1,7 @@ # $Id$ NAME = cmake -VERSION = 2.8.7 +VERSION = 2.8.8 CATEGORIES = devel GARTYPE = v2 Modified: csw/mgar/pkg/cmake/trunk/checksums =================================================================== --- csw/mgar/pkg/cmake/trunk/checksums 2012-05-02 19:47:15 UTC (rev 17930) +++ csw/mgar/pkg/cmake/trunk/checksums 2012-05-02 20:36:00 UTC (rev 17931) @@ -1 +1 @@ -e1b237aeaed880f65dec9c20602452f6 cmake-2.8.7.tar.gz +ba74b22c788a0c8547976b880cd02b17 cmake-2.8.8.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Thu May 3 03:03:12 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Thu, 03 May 2012 01:03:12 +0000 Subject: [csw-devel] SF.net SVN: gar:[17932] csw/mgar/pkg/php5/trunk/Makefile Message-ID: Revision: 17932 http://gar.svn.sourceforge.net/gar/?rev=17932&view=rev Author: bdwalton Date: 2012-05-03 01:03:12 +0000 (Thu, 03 May 2012) Log Message: ----------- php5/trunk: drop libpq build dep Modified Paths: -------------- csw/mgar/pkg/php5/trunk/Makefile Modified: csw/mgar/pkg/php5/trunk/Makefile =================================================================== --- csw/mgar/pkg/php5/trunk/Makefile 2012-05-02 20:36:00 UTC (rev 17931) +++ csw/mgar/pkg/php5/trunk/Makefile 2012-05-03 01:03:12 UTC (rev 17932) @@ -62,7 +62,7 @@ BUILD_DEP_PKGS += CSWlibcares-dev CSWftype2 CSWlibiconv-dev CSWimap-devel BUILD_DEP_PKGS += CSWoldapdevel CSWlibkrb5-dev CSWsasl CSWlibltdl7 BUILD_DEP_PKGS += CSWlibmcrypt CSWfreetds CSWmysql-dev CSWunixodbc -BUILD_DEP_PKGS += CSWlibpq CSWlibreadline-dev CSWlibncurses-dev CSWnetsnmp +BUILD_DEP_PKGS += CSWlibreadline-dev CSWlibncurses-dev CSWnetsnmp BUILD_DEP_PKGS += CSWlibsqlite3-dev CSWaspell CSWtidy-dev CSWpostgresql BUILD_DEP_PKGS += CSWlibfreetype-dev # NOTE: I think this is a leftover bug. we shouldn't depend on two versions This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From phipsy at users.sourceforge.net Thu May 3 16:54:18 2012 From: phipsy at users.sourceforge.net (phipsy at users.sourceforge.net) Date: Thu, 03 May 2012 14:54:18 +0000 Subject: [csw-devel] SF.net SVN: gar:[17933] csw/mgar/pkg/puppet/trunk Message-ID: Revision: 17933 http://gar.svn.sourceforge.net/gar/?rev=17933&view=rev Author: phipsy Date: 2012-05-03 14:54:17 +0000 (Thu, 03 May 2012) Log Message: ----------- puppet: 2.7.14 Modified Paths: -------------- csw/mgar/pkg/puppet/trunk/Makefile csw/mgar/pkg/puppet/trunk/checksums Modified: csw/mgar/pkg/puppet/trunk/Makefile =================================================================== --- csw/mgar/pkg/puppet/trunk/Makefile 2012-05-03 01:03:12 UTC (rev 17932) +++ csw/mgar/pkg/puppet/trunk/Makefile 2012-05-03 14:54:17 UTC (rev 17933) @@ -7,7 +7,7 @@ # [1] http://garylaw.net/packages/puppet-build.sh NAME = puppet -VERSION = 2.7.13 +VERSION = 2.7.14 CATEGORIES = apps GARTYPE = v2 @@ -29,7 +29,7 @@ DISTFILES += CSWpuppet.postinstall # pkgutil.rb https://raw.github.com/domcleal/puppet/tickets/master/8011c/lib/puppet/provider/package/pkgutil.rb # Should be headed into 2.7 code - supports -t REPO -# Still not in 2.7.10 as of 19-Feb-12 +# Still not in 2.7.14 as of 03-May-12(FFS!) DISTFILES += pkgutil.rb DISTFILES += README.CSW DISTFILES += puppet.conf.example-CSW Modified: csw/mgar/pkg/puppet/trunk/checksums =================================================================== --- csw/mgar/pkg/puppet/trunk/checksums 2012-05-03 01:03:12 UTC (rev 17932) +++ csw/mgar/pkg/puppet/trunk/checksums 2012-05-03 14:54:17 UTC (rev 17933) @@ -13,3 +13,4 @@ ca1141b3c7d077a128d20458db3b4102 puppet-2.7.11.tar.gz be0a220cb66fe149bdbc08a9790fc2d1 puppet-2.7.12.tar.gz 8062f371cc7ec5c7e5cd5f4b6c3f9278 puppet-2.7.13.tar.gz +a505a02e23975464fcf4a2c0cb0b3b59 puppet-2.7.14.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Fri May 4 11:49:34 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Fri, 04 May 2012 09:49:34 +0000 Subject: [csw-devel] SF.net SVN: gar:[17934] csw/mgar/pkg/samba/trunk Message-ID: Revision: 17934 http://gar.svn.sourceforge.net/gar/?rev=17934&view=rev Author: janholzh Date: 2012-05-04 09:49:34 +0000 (Fri, 04 May 2012) Log Message: ----------- samba/trunk: Update to 5.6.5 and enable a few more vfs modules Modified Paths: -------------- csw/mgar/pkg/samba/trunk/Makefile csw/mgar/pkg/samba/trunk/checksums Modified: csw/mgar/pkg/samba/trunk/Makefile =================================================================== --- csw/mgar/pkg/samba/trunk/Makefile 2012-05-03 14:54:17 UTC (rev 17933) +++ csw/mgar/pkg/samba/trunk/Makefile 2012-05-04 09:49:34 UTC (rev 17934) @@ -1,9 +1,10 @@ # TBD: # - smb.conf is searched in /opt/csw/lib/64/smb.conf instead of /etc/opt/csw/samba/smb.conf # - secrets.tdb is searched in /opt/csw/private/secrets.tdb instead of /etc/opt/csw/samba/private/secrets.tdb +# - Check http://src.opensolaris.org/source/xref/userland/src/components/samba/samba/ from time to time NAME = samba -VERSION = 3.6.4 +VERSION = 3.6.5 CATEGORIES = apps GARTYPE = v2 @@ -302,6 +303,13 @@ CONFIGURE_ARGS += --with-acl-support CONFIGURE_ARGS += --with-aio-support CONFIGURE_ARGS += --with-pam +CONFIGURE_ARGS += --with-static-modules=vfs_solarisacl +CONFIGURE_ARGS += --with-shared-modules=vfs_zfsacl,vfs_prealloc,vfs_cacheprime,vfs_commit,idmap_ldap,idmap_tdb2,idmap_rid,idmap_ad,idmap_hash,idmap_adex +CONFIGURE_ARGS += --with-readline +CONFIGURE_ARGS += --with-ads +CONFIGURE_ARGS += --with-ldap +CONFIGURE_ARGS += --with-automount +CONFIGURE_ARGS += --with-dnsupdate=no # CONFIGURE_ARGS += --with-krb5=$(prefix) CONFIGURE_ARGS += --with-privatedir=$(SMBPRIVATEDIR) CONFIGURE_ARGS += --with-configdir=$(SMBCONFIGDIR) Modified: csw/mgar/pkg/samba/trunk/checksums =================================================================== --- csw/mgar/pkg/samba/trunk/checksums 2012-05-03 14:54:17 UTC (rev 17933) +++ csw/mgar/pkg/samba/trunk/checksums 2012-05-04 09:49:34 UTC (rev 17934) @@ -1 +1 @@ -d8e070e2a3b12f202f347e4427469bc2 samba-3.6.4.tar.gz +2f0c14547333c1b48fd4728b031e7040 samba-3.6.5.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 4 19:24:46 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 04 May 2012 17:24:46 +0000 Subject: [csw-devel] SF.net SVN: gar:[17935] csw/mgar/pkg/openssh/trunk Message-ID: Revision: 17935 http://gar.svn.sourceforge.net/gar/?rev=17935&view=rev Author: chninkel Date: 2012-05-04 17:24:46 +0000 (Fri, 04 May 2012) Log Message: ----------- openssh/trunk: updated to 6.0p1 Modified Paths: -------------- csw/mgar/pkg/openssh/trunk/Makefile csw/mgar/pkg/openssh/trunk/checksums csw/mgar/pkg/openssh/trunk/files/changelog.CSW Modified: csw/mgar/pkg/openssh/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssh/trunk/Makefile 2012-05-04 09:49:34 UTC (rev 17934) +++ csw/mgar/pkg/openssh/trunk/Makefile 2012-05-04 17:24:46 UTC (rev 17935) @@ -13,7 +13,7 @@ ###### Package information ####### NAME = openssh -VERSION = 5.9p1 +VERSION = 6.0p1 GSSKEX_PATCH_VERSION = 5.9p1 GSSKEX_PATCH_DATE = 20110920 CATEGORIES = server Modified: csw/mgar/pkg/openssh/trunk/checksums =================================================================== --- csw/mgar/pkg/openssh/trunk/checksums 2012-05-04 09:49:34 UTC (rev 17934) +++ csw/mgar/pkg/openssh/trunk/checksums 2012-05-04 17:24:46 UTC (rev 17935) @@ -1 +1 @@ -afe17eee7e98d3b8550cc349834a85d0 openssh-5.9p1.tar.gz +3c9347aa67862881c5da3f3b1c08da7b openssh-6.0p1.tar.gz Modified: csw/mgar/pkg/openssh/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/openssh/trunk/files/changelog.CSW 2012-05-04 09:49:34 UTC (rev 17934) +++ csw/mgar/pkg/openssh/trunk/files/changelog.CSW 2012-05-04 17:24:46 UTC (rev 17935) @@ -1,5 +1,11 @@ -openssh (5.9p1,REV=2011.12.16) unstable +openssh (6.0p1,REV=2012.05.04) unstable + * New upstream release + + -- Yann Rouillard Fri, 04 May 2012 19:19:24 +0200 + +openssh (5.9p1,REV=2011.09.19) unstable + * Fixed an error in server key generation (Closes: #4876) -- Yann Rouillard Fri, 16 Dec 2011 20:46:24 +0100 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 4 23:30:59 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 04 May 2012 21:30:59 +0000 Subject: [csw-devel] SF.net SVN: gar:[17936] csw/mgar/pkg/openssh/trunk Message-ID: Revision: 17936 http://gar.svn.sourceforge.net/gar/?rev=17936&view=rev Author: chninkel Date: 2012-05-04 21:30:59 +0000 (Fri, 04 May 2012) Log Message: ----------- openssh/trunk: updated dependancy name CSWosslrt -> CSWlibssl0-9-8 Modified Paths: -------------- csw/mgar/pkg/openssh/trunk/Makefile csw/mgar/pkg/openssh/trunk/files/changelog.CSW Modified: csw/mgar/pkg/openssh/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssh/trunk/Makefile 2012-05-04 17:24:46 UTC (rev 17935) +++ csw/mgar/pkg/openssh/trunk/Makefile 2012-05-04 21:30:59 UTC (rev 17936) @@ -36,12 +36,13 @@ CATALOGNAME_CSWossh = openssh SPKG_DESC_CSWossh = OpenSSH Secure Shell server -RUNTIME_DEP_PKGS_CSWossh = CSWosslrt CSWlibwrap1 CSWlibz1 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 CSWosshclient +RUNTIME_DEP_PKGS_CSWossh = CSWlibssl0-9-8 CSWlibwrap1 CSWlibz1 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 CSWosshclient CATALOGNAME_CSWosshclient = openssh_client SPKG_DESC_CSWosshclient = OpenSSH Secure Shell client -RUNTIME_DEP_PKGS_CSWosshclient = CSWosslrt CSWlibz1 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 +RUNTIME_DEP_PKGS_CSWosshclient = CSWlibssl0-9-8 CSWlibz1 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 + PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 PKGFILES_CSWossh = $(sbindir)/.* Modified: csw/mgar/pkg/openssh/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/openssh/trunk/files/changelog.CSW 2012-05-04 17:24:46 UTC (rev 17935) +++ csw/mgar/pkg/openssh/trunk/files/changelog.CSW 2012-05-04 21:30:59 UTC (rev 17936) @@ -1,6 +1,7 @@ openssh (6.0p1,REV=2012.05.04) unstable * New upstream release + * Updated dependancies name: CSWosslrt -> CSWlibssl0-9-8 -- Yann Rouillard Fri, 04 May 2012 19:19:24 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 11:55:11 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 09:55:11 +0000 Subject: [csw-devel] SF.net SVN: gar:[17937] csw/mgar/pkg/powerdns/trunk/Makefile Message-ID: Revision: 17937 http://gar.svn.sourceforge.net/gar/?rev=17937&view=rev Author: wilbury Date: 2012-05-05 09:55:11 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: Update to 3.1, work in progress Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/Makefile Modified: csw/mgar/pkg/powerdns/trunk/Makefile =================================================================== --- csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-04 21:30:59 UTC (rev 17936) +++ csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 09:55:11 UTC (rev 17937) @@ -2,7 +2,7 @@ # $Id$ # NAME = pdns -VERSION = 3.0.1 +VERSION = 3.1 CATEGORIES = server GARTYPE = v2 @@ -12,30 +12,31 @@ backends. Current backends include MySQL, PostgreSQL, bind, etc. endef +# Open issues: +# -llber +# timegm() in utils.hh ldapbackend +# endian.h net.c +# +# AR libpolarssl.a +# ar: creating libpolarssl.a +# RL libpolarssl.a +# ar: one of [drqtpmx] must be specified +# gmake[5]: *** [libpolarssl.a] Error 1 +# ^^^ treba pouzit ranlib +# +# @@SYSCONFDIR@@ +# asprintf http://blogs.everycity.co.uk/alasdair/2011/07/vasprintf-and-asprintf-on-solaris-10/ +# MASTER_SITES = http://downloads.powerdns.com/releases/ SPKG_SOURCEURL = http://www.powerdns.com/ DISTFILES = $(NAME)-$(VERSION).tar.gz DISTFILES += LICENSE DISTFILES += cswpdns -PATCHFILES += 0001-Make-checking-for-LUA-behave-correctly.patch -PATCHFILES += 0002-Use-sys-isa_defs.h-instead-of-endian.h.patch -PATCHFILES += 0003-Include-correct-sys-ethernet.h.patch -PATCHFILES += 0004-Build-only-stub-LUA-pdns-recursor-implementation.-Do.patch -PATCHFILES += 0005-Use-correct-namespace-for-timegm.patch -PATCHFILES += 0006-Use-also-llber-with-lldap.patch -PATCHFILES += 0009-Expand-SYSCONFDIR-properly.patch -WORKSRC = $(WORKDIR)/$(NAME)-$(VERSION) +WORKSRC = $(WORKDIR)/$(NAME) -# File name regex to get notifications about upstream software releases -UFILES_REGEX = $(NAME)-(\d+(?:\.\d+)*).tar.gz - -# If the url used to check for software update is different of MASTER_SITES, then -# uncomment the next line. Otherwise it is set by default to the value of MASTER_SITES -# UPSTREAM_MASTER_SITES = - LICENSE = $(FILEDIR)/LICENSE -PACKAGING_PLATFORMS += solaris10-i386 solaris10-sparc +PACKAGING_PLATFORMS = solaris10-i386 GARCOMPILER = GNU NORUNPATH = 1 @@ -53,14 +54,21 @@ CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += --sysconfdir=/etc/$(prefix)/pdns CONFIGURE_ARGS += --libdir=$(prefix)/lib/pdns -CONFIGURE_ARGS += --disable-recursor +CONFIGURE_ARGS += --enable-recursor CONFIGURE_ARGS += --with-lua=no CONFIGURE_ARGS += --with-boost=/opt/csw/gxx CONFIGURE_ARGS += --with-mysql=$(prefix) CONFIGURE_ARGS += --with-mysql-lib=$(prefix)/lib CONFIGURE_ARGS += --with-mysql-includes=$(prefix)/include -CONFIGURE_ARGS += --with-modules="ldap geo gmysql" +CONFIGURE_ARGS += --with-sqlite3 +CONFIGURE_ARGS += --with-sqlite=$(prefix) +CONFIGURE_ARGS += --with-sqlite-lib=$(prefix)/lib +CONFIGURE_ARGS += --with-sqlite-includes=$(prefix)/include +CONFIGURE_ARGS += --with-modules="ldap geo gmysql gsqlite3" +EXTRA_CONFIGURE_ENV += "PKG_CONFIG=/opt/csw/bin/pkg-config" +EXTRA_CONFIGURE_ENV += "PKG_CONFIG_PATH=/opt/csw/lib/pkgconfig" + # Prepend Boost 1.49 installation in paths so we pick up the correct one EXTRA_INC = /opt/csw/gxx/include LDFLAGS += -L/opt/csw/gxx/lib @@ -79,7 +87,8 @@ RUNTIME_DEP_PKGS_CSWpdns += CSWlibboost-s13n1-49-0-gxx RUNTIME_DEP_PKGS_CSWpdns += CSWliblber2-4-2 RUNTIME_DEP_PKGS_CSWpdns += CSWlibldap-r2-4-2 -BUILD_DEP_PKGS = CSWmysql-dev CSWboostdevel +RUNTIME_DEP_PKGS_CSWpdns += CSWlibsqlite3-0 +BUILD_DEP_PKGS = CSWmysql-dev CSWboostdevel CSWlibsqlite3-dev CSWopenldap-dev CSWlibz-dev # These are not errors! CHECKPKG_OVERRIDES_CSWpdns += catalogname-does-not-match-pkgname|pkgname=CSWpdns|catalogname=powerdns|expected-catalogname=pdns @@ -87,6 +96,10 @@ INITSMF = /etc/opt/csw/init.d/cswpdns PRESERVECONF = /etc/opt/csw/pdns/pdns.conf +pre-configure-modulated: + (cd $(WORKSRC) && autoreconf -i && ./bootstrap) + @$(MAKECOOKIE) + post-install-modulated: @echo " ==> Installing Init Script" @ginstall -d $(DESTDIR)/etc/opt/csw/init.d This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 11:59:38 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 09:59:38 +0000 Subject: [csw-devel] SF.net SVN: gar:[17938] csw/mgar/pkg/powerdns/trunk/Makefile Message-ID: Revision: 17938 http://gar.svn.sourceforge.net/gar/?rev=17938&view=rev Author: wilbury Date: 2012-05-05 09:59:38 +0000 (Sat, 05 May 2012) Log Message: ----------- - Disable building of recursor - Correct BUILD and RUNTIME dependencies Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/Makefile Modified: csw/mgar/pkg/powerdns/trunk/Makefile =================================================================== --- csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 09:55:11 UTC (rev 17937) +++ csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 09:59:38 UTC (rev 17938) @@ -54,7 +54,7 @@ CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += --sysconfdir=/etc/$(prefix)/pdns CONFIGURE_ARGS += --libdir=$(prefix)/lib/pdns -CONFIGURE_ARGS += --enable-recursor +CONFIGURE_ARGS += --disable-recursor CONFIGURE_ARGS += --with-lua=no CONFIGURE_ARGS += --with-boost=/opt/csw/gxx CONFIGURE_ARGS += --with-mysql=$(prefix) @@ -88,7 +88,11 @@ RUNTIME_DEP_PKGS_CSWpdns += CSWliblber2-4-2 RUNTIME_DEP_PKGS_CSWpdns += CSWlibldap-r2-4-2 RUNTIME_DEP_PKGS_CSWpdns += CSWlibsqlite3-0 -BUILD_DEP_PKGS = CSWmysql-dev CSWboostdevel CSWlibsqlite3-dev CSWopenldap-dev CSWlibz-dev +BUILD_DEP_PKGS_CSWpdns += CSWmysql-dev +BUILD_DEP_PGKS_CSWpdns += CSWboostdevel +BUILD_DEP_PKGS_CSWpdns += CSWlibsqlite3-dev +BUILD_DEP_PGKS_CSWpdns += CSWopenldap-dev +BUILD_DEP_PGKS_CSWpdns += CSWlibz-dev # These are not errors! CHECKPKG_OVERRIDES_CSWpdns += catalogname-does-not-match-pkgname|pkgname=CSWpdns|catalogname=powerdns|expected-catalogname=pdns This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 12:08:32 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 10:08:32 +0000 Subject: [csw-devel] SF.net SVN: gar:[17939] csw/mgar/pkg/powerdns/trunk/checksums Message-ID: Revision: 17939 http://gar.svn.sourceforge.net/gar/?rev=17939&view=rev Author: wilbury Date: 2012-05-05 10:08:32 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: makesums. Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/checksums Modified: csw/mgar/pkg/powerdns/trunk/checksums =================================================================== --- csw/mgar/pkg/powerdns/trunk/checksums 2012-05-05 09:59:38 UTC (rev 17938) +++ csw/mgar/pkg/powerdns/trunk/checksums 2012-05-05 10:08:32 UTC (rev 17939) @@ -1 +1 @@ -a67763b2b45d9f3504a24607c5b4068d pdns-3.0.1.tar.gz +7dedae65403b31a795b2d53a512947fd pdns-3.1.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 12:10:56 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 10:10:56 +0000 Subject: [csw-devel] SF.net SVN: gar:[17940] csw/mgar/pkg/powerdns/trunk/Makefile Message-ID: Revision: 17940 http://gar.svn.sourceforge.net/gar/?rev=17940&view=rev Author: wilbury Date: 2012-05-05 10:10:56 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: Do not do autoreconf in release version. Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/Makefile Modified: csw/mgar/pkg/powerdns/trunk/Makefile =================================================================== --- csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 10:08:32 UTC (rev 17939) +++ csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 10:10:56 UTC (rev 17940) @@ -100,10 +100,6 @@ INITSMF = /etc/opt/csw/init.d/cswpdns PRESERVECONF = /etc/opt/csw/pdns/pdns.conf -pre-configure-modulated: - (cd $(WORKSRC) && autoreconf -i && ./bootstrap) - @$(MAKECOOKIE) - post-install-modulated: @echo " ==> Installing Init Script" @ginstall -d $(DESTDIR)/etc/opt/csw/init.d This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 12:15:03 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 10:15:03 +0000 Subject: [csw-devel] SF.net SVN: gar:[17941] csw/mgar/pkg/powerdns/trunk/Makefile Message-ID: Revision: 17941 http://gar.svn.sourceforge.net/gar/?rev=17941&view=rev Author: wilbury Date: 2012-05-05 10:15:03 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: Correct WORKSRC Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/Makefile Modified: csw/mgar/pkg/powerdns/trunk/Makefile =================================================================== --- csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 10:10:56 UTC (rev 17940) +++ csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 10:15:03 UTC (rev 17941) @@ -33,7 +33,7 @@ DISTFILES += LICENSE DISTFILES += cswpdns -WORKSRC = $(WORKDIR)/$(NAME) +WORKSRC = $(WORKDIR)/$(NAME)-$(VERSION) LICENSE = $(FILEDIR)/LICENSE PACKAGING_PLATFORMS = solaris10-i386 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 14:07:05 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 12:07:05 +0000 Subject: [csw-devel] SF.net SVN: gar:[17942] csw/mgar/pkg/powerdns/trunk/Makefile Message-ID: Revision: 17942 http://gar.svn.sourceforge.net/gar/?rev=17942&view=rev Author: wilbury Date: 2012-05-05 12:07:05 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: Finish work, make it build and package. Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/Makefile Modified: csw/mgar/pkg/powerdns/trunk/Makefile =================================================================== --- csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 10:15:03 UTC (rev 17941) +++ csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 12:07:05 UTC (rev 17942) @@ -52,7 +52,7 @@ REINPLACE_FILES_usrlocallib = pdns/pdns.conf-dist CONFIGURE_ARGS = $(DIRPATHS) -CONFIGURE_ARGS += --sysconfdir=/etc/$(prefix)/pdns +CONFIGURE_ARGS += --sysconfdir=/etc$(prefix)/pdns CONFIGURE_ARGS += --libdir=$(prefix)/lib/pdns CONFIGURE_ARGS += --disable-recursor CONFIGURE_ARGS += --with-lua=no @@ -105,7 +105,7 @@ @ginstall -d $(DESTDIR)/etc/opt/csw/init.d @ginstall -m 755 $(FILEDIR)/cswpdns $(DESTDIR)/etc/opt/csw/init.d/cswpdns @echo " ==> Moving config file" - @mv $(DESTDIR)/etc/opt/csw/pdns/pdns.conf-dist $(DESTDIR)/etc/opt/csw/pdns/pdns.conf + @mv $(DESTDIR)/etc$(prefix)/pdns/pdns.conf-dist $(DESTDIR)/etc$(prefix)/pdns/pdns.conf @$(MAKECOOKIE) include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 14:38:18 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 12:38:18 +0000 Subject: [csw-devel] SF.net SVN: gar:[17943] csw/mgar/pkg/powerdns/trunk/files/ 0003-Use-gar-instead-of-ar-for-ranlib.patch Message-ID: Revision: 17943 http://gar.svn.sourceforge.net/gar/?rev=17943&view=rev Author: wilbury Date: 2012-05-05 12:38:18 +0000 (Sat, 05 May 2012) Log Message: ----------- Use gar instead of ar for ranlib. Added Paths: ----------- csw/mgar/pkg/powerdns/trunk/files/0003-Use-gar-instead-of-ar-for-ranlib.patch Added: csw/mgar/pkg/powerdns/trunk/files/0003-Use-gar-instead-of-ar-for-ranlib.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0003-Use-gar-instead-of-ar-for-ranlib.patch (rev 0) +++ csw/mgar/pkg/powerdns/trunk/files/0003-Use-gar-instead-of-ar-for-ranlib.patch 2012-05-05 12:38:18 UTC (rev 17943) @@ -0,0 +1,271 @@ +From c6154d71819493358176edfb73049d85883e321e Mon Sep 17 00:00:00 2001 +From: Juraj Lutter +Date: Sat, 5 May 2012 14:35:37 +0200 +Subject: [PATCH] Use "gar" instead of "ar" for ranlib. + +--- + codedocs/Makefile | 156 +++++++++++++++--------------- + pdns/ext/polarssl-1.1.2/library/Makefile | 3 + + 2 files changed, 81 insertions(+), 78 deletions(-) + +diff --git a/codedocs/Makefile b/codedocs/Makefile +index 3a7d6f5..55c6ec0 100644 +--- a/codedocs/Makefile ++++ b/codedocs/Makefile +@@ -31,8 +31,8 @@ POST_INSTALL = : + NORMAL_UNINSTALL = : + PRE_UNINSTALL = : + POST_UNINSTALL = : +-build_triplet = x86_64-unknown-linux-gnu +-host_triplet = x86_64-unknown-linux-gnu ++build_triplet = sparc-sun-solaris2.10 ++host_triplet = sparc-sun-solaris2.10 + subdir = codedocs + DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in + ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +@@ -47,51 +47,51 @@ CONFIG_CLEAN_VPATH_FILES = + SOURCES = + DIST_SOURCES = + DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +-ACLOCAL = ${SHELL} /home/ahu/auto-build/pdns/missing --run aclocal-1.11 +-AMTAR = ${SHELL} /home/ahu/auto-build/pdns/missing --run tar ++ACLOCAL = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run aclocal-1.11 ++AMTAR = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run tar + AR = ar +-AUTOCONF = ${SHELL} /home/ahu/auto-build/pdns/missing --run autoconf +-AUTOHEADER = ${SHELL} /home/ahu/auto-build/pdns/missing --run autoheader +-AUTOMAKE = ${SHELL} /home/ahu/auto-build/pdns/missing --run automake-1.11 ++AUTOCONF = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run autoconf ++AUTOHEADER = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run autoheader ++AUTOMAKE = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run automake-1.11 + AWK = gawk +-BOOST_CPPFLAGS = +-BOOST_PROGRAM_OPTIONS_LDFLAGS = -L/usr/local/lib -R/usr/local/lib +-BOOST_PROGRAM_OPTIONS_LIBS = -lboost_program_options-mt ++BOOST_CPPFLAGS = -I/opt/csw/gxx/include ++BOOST_PROGRAM_OPTIONS_LDFLAGS = -L/opt/csw/gxx/lib -R/opt/csw/gxx/lib ++BOOST_PROGRAM_OPTIONS_LIBS = -lboost_program_options + BOOST_ROOT = +-BOOST_SERIALIZATION_LDFLAGS = -L/usr/local/lib -R/usr/local/lib +-BOOST_SERIALIZATION_LIBS = -lboost_serialization-mt +-CC = gcc ++BOOST_SERIALIZATION_LDFLAGS = -L/opt/csw/gxx/lib -R/opt/csw/gxx/lib ++BOOST_SERIALIZATION_LIBS = -lboost_serialization ++CC = /opt/csw/bin/gcc-4.6 + CCDEPMODE = depmode=gcc3 + CDB_CFLAGS = + CDB_LIBS = +-CFLAGS = -g -O2 +-CPP = gcc -E +-CPPFLAGS = +-CXX = g++ +-CXXCPP = g++ -E ++CFLAGS = -O2 -pipe -mcpu=v9 ++CPP = /opt/csw/bin/gcc-4.6 -E ++CPPFLAGS = -I/opt/csw/gxx/include -I/opt/csw/include ++CXX = /opt/csw/bin/g++-4.6 ++CXXCPP = /opt/csw/bin/g++-4.6 -E + CXXDEPMODE = depmode=gcc3 +-CXXFLAGS = -D_GNU_SOURCE -Wall -O2 ++CXXFLAGS = -D_REENTRANT -O2 -pipe -mcpu=v9 + CYGPATH_W = echo + DEFS = -DHAVE_CONFIG_H + DEPDIR = .deps +-DISTCHECK_CONFIGURE_FLAGS = '--with-boost=' ++DISTCHECK_CONFIGURE_FLAGS = '--with-boost=/opt/csw/gxx' + DSYMUTIL = + DUMPBIN = +-DYNLINKFLAGS = -rdynamic ++DYNLINKFLAGS = + ECHO_C = + ECHO_N = -n + ECHO_T = +-EGREP = /bin/grep -E ++EGREP = /opt/csw/bin/ggrep -E + EXEEXT = +-FGREP = /bin/grep -F +-GREP = /bin/grep +-INSTALL = /usr/bin/install -c ++FGREP = /opt/csw/bin/ggrep -F ++GREP = /opt/csw/bin/ggrep ++INSTALL = /opt/csw/bin/ginstall -c + INSTALL_DATA = ${INSTALL} -m 644 + INSTALL_PROGRAM = ${INSTALL} + INSTALL_SCRIPT = ${INSTALL} + INSTALL_STRIP_PROGRAM = $(install_sh) -c -s +-LD = /usr/bin/ld -m elf_x86_64 +-LDFLAGS = -L/opt/postgresql/lib -Wl,-rpath,/opt/postgresql/lib ++LD = /usr/ccs/bin/ld ++LDFLAGS = -L/opt/csw/lib -L/opt/csw/gxx/lib + LEX = flex + LEXLIB = -lfl + LEX_OUTPUT_ROOT = lex.yy +@@ -99,21 +99,21 @@ LIBCRYPT = -lcrypt + LIBDL = -ldl + LIBLDAP = ldap_r + LIBOBJS = +-LIBOPENDBX = opendbx +-LIBS = -lz -lcrypt ++LIBOPENDBX = ++LIBS = -lposix4 -lresolv -lnsl -lsocket -lpthread -lrt -lz + LIBTOOL = $(SHELL) $(top_builddir)/libtool + LIPO = + LN_S = ln -s + LTLIBOBJS = +-LUA_CFLAGS = -I/usr/include/lua5.1 +-LUA_LIBS = -llua5.1 +-MAKEINFO = ${SHELL} /home/ahu/auto-build/pdns/missing --run makeinfo +-MKDIR_P = /bin/mkdir -p +-MYSQL_incdir = /usr/include/mysql +-MYSQL_lib = +-NM = /usr/bin/nm -B ++LUA_CFLAGS = ++LUA_LIBS = ++MAKEINFO = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run makeinfo ++MKDIR_P = /opt/csw/bin/gmkdir -p ++MYSQL_incdir = /opt/csw/include/mysql ++MYSQL_lib = -L/opt/csw/lib ++NM = /usr/ccs/bin/nm -p + NMEDIT = +-OBJDUMP = objdump ++OBJDUMP = false + OBJEXT = o + OTOOL = + OTOOL64 = +@@ -125,78 +125,78 @@ PACKAGE_TARNAME = + PACKAGE_URL = + PACKAGE_VERSION = + PATH_SEPARATOR = : +-PGSQL_incdir = /opt/postgresql/include +-PGSQL_lib = -L/opt/postgresql/lib -Wl,-rpath,/opt/postgresql/lib +-PKG_CONFIG = /usr/bin/pkg-config ++PGSQL_incdir = ++PGSQL_lib = ++PKG_CONFIG = /opt/csw/bin/pkg-config + RANLIB = ranlib +-SED = /bin/sed ++SED = /opt/csw/bin/gsed + SET_MAKE = + SHELL = /bin/bash +-SQLITE3_CFLAGS = +-SQLITE3_LIBS = -lsqlite3 +-SQLITE_incdir = /usr/include/ ++SQLITE3_CFLAGS = -I/opt/csw/include ++SQLITE3_LIBS = -L/opt/csw/lib -lsqlite3 ++SQLITE_incdir = + SQLITE_lib = + STRIP = strip +-THREADFLAGS = -pthread +-UNIXODBC_incdir = /usr/include/ ++THREADFLAGS = ++UNIXODBC_incdir = + UNIXODBC_lib = + VERSION = 3.1 + YACC = bison -y + YFLAGS = +-abs_builddir = /home/ahu/auto-build/pdns/codedocs +-abs_srcdir = /home/ahu/auto-build/pdns/codedocs +-abs_top_builddir = /home/ahu/auto-build/pdns +-abs_top_srcdir = /home/ahu/auto-build/pdns +-ac_ct_CC = gcc +-ac_ct_CXX = g++ ++abs_builddir = /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/codedocs ++abs_srcdir = /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/codedocs ++abs_top_builddir = /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1 ++abs_top_srcdir = /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1 ++ac_ct_CC = /opt/csw/bin/gcc-4.6 ++ac_ct_CXX = + ac_ct_DUMPBIN = + am__include = include + am__leading_dot = . + am__quote = + am__tar = ${AMTAR} chof - "$$tardir" + am__untar = ${AMTAR} xf - +-bindir = ${exec_prefix}/bin +-build = x86_64-unknown-linux-gnu ++bindir = /opt/csw/bin ++build = sparc-sun-solaris2.10 + build_alias = +-build_cpu = x86_64 +-build_os = linux-gnu +-build_vendor = unknown ++build_cpu = sparc ++build_os = solaris2.10 ++build_vendor = sun + builddir = . +-datadir = ${datarootdir} ++datadir = /opt/csw/share + datarootdir = ${prefix}/share + docdir = ${datarootdir}/doc/${PACKAGE} + dvidir = ${docdir} +-exec_prefix = ${prefix} +-host = x86_64-unknown-linux-gnu ++exec_prefix = /opt/csw ++host = sparc-sun-solaris2.10 + host_alias = +-host_cpu = x86_64 +-host_os = linux-gnu +-host_vendor = unknown ++host_cpu = sparc ++host_os = solaris2.10 ++host_vendor = sun + htmldir = ${docdir} +-includedir = ${prefix}/include +-infodir = ${datarootdir}/info +-install_sh = ${SHELL} /home/ahu/auto-build/pdns/install-sh +-libdir = ${exec_prefix}/lib +-libexecdir = ${exec_prefix}/libexec ++includedir = /opt/csw/include ++infodir = /opt/csw/share/info ++install_sh = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/install-sh ++libdir = /opt/csw/lib/pdns ++libexecdir = /opt/csw/libexec + localedir = ${datarootdir}/locale +-localstatedir = ${prefix}/var ++localstatedir = /var/opt/csw + lt_ECHO = echo +-mandir = ${datarootdir}/man +-mkdir_p = /bin/mkdir -p +-moduledirs = mydnsbackend gmysqlbackend mongodbbackend luabackend gpgsqlbackend xdbbackend pipebackend oraclebackend pipebackend db2backend ldapbackend gsqlitebackend gsqlite3backend geobackend goraclebackend opendbxbackend godbcbackend +-modulelibs = -lmysqlclient -lz -lmysqlclient -L/opt/mongo/lib64/ -lmongoclient -lboost_thread -lboost_filesystem -lboost_system -llua5.1 -lpq -lssl -lcrypto -lresolv -lnsl -ltdb -L$(ORACLE_HOME)/lib -lclntsh -lldap_r -llber -lsqlite -lsqlite3 -L$(ORACLE_HOME)/lib -lclient9 -lclntst9 -lopendbx +-moduleobjects = ../modules/mydnsbackend/mydnsbackend.o ../modules/gmysqlbackend/gmysqlbackend.o ../modules/gmysqlbackend/smysql.o ../modules/mongodbbackend/mongodbbackend.o ../modules/mongodbbackend/minimal.o ../modules/mongodbbackend/slave.o ../modules/mongodbbackend/master.o ../modules/mongodbbackend/reload.o ../modules/mongodbbackend/private.o ../modules/mongodbbackend/dnssec.o ../modules/mongodbbackend/supermaster.o ../modules/mongodbbackend/crc32.o ../modules/luabackend/luabackend.o ../modules/luabackend/minimal.o ../modules/luabackend/reload.o ../modules/luabackend/lua_functions.o ../modules/luabackend/master.o ../modules/luabackend/private.o ../modules/luabackend/slave.o ../modules/luabackend/supermaster.o ../modules/luabackend/dnssec.o ../modules/gpgsqlbackend/gpgsqlbackend.o ../modules/gpgsqlbackend/spgsql.o ../modules/xdbbackend/xdbbackend.o ../modules/xdbbackend/xtdb.o ../modules/pipebackend/coprocess.o ../modules/pipebackend/pipebackend.o ../modules/oraclebacke nd/oraclebackend.o ../modules/pipebackend/coprocess.o ../modules/pipebackend/pipebackend.o ../modules/db2backend/DB2Backend.o ../modules/ldapbackend/ldapbackend.o ../modules/ldapbackend/powerldap.o ../modules/gsqlitebackend/gsqlitebackend.o ../modules/gsqlitebackend/ssqlite.o ../modules/gsqlite3backend/gsqlite3backend.o ../modules/geobackend/geobackend.o ../modules/geobackend/ippreftree.o ../modules/goraclebackend/goraclebackend.o ../modules/goraclebackend/soracle.o ../modules/opendbxbackend/odbxbackend.o ../modules/opendbxbackend/odbxprivate.o ++mandir = /opt/csw/share/man ++mkdir_p = /opt/csw/bin/gmkdir -p ++moduledirs = ldapbackend geobackend gmysqlbackend gsqlite3backend pipebackend ++modulelibs = -lldap_r -llber -lmysqlclient -lsqlite3 ++moduleobjects = ../modules/ldapbackend/ldapbackend.o ../modules/ldapbackend/powerldap.o ../modules/geobackend/geobackend.o ../modules/geobackend/ippreftree.o ../modules/gmysqlbackend/gmysqlbackend.o ../modules/gmysqlbackend/smysql.o ../modules/gsqlite3backend/gsqlite3backend.o + oldincludedir = /usr/include + pdfdir = ${docdir} +-prefix = /usr/local ++prefix = /opt/csw + program_transform_name = s,x,x, + programdescend = pdns + psdir = ${docdir} +-sbindir = ${exec_prefix}/sbin +-sharedstatedir = ${prefix}/com ++sbindir = /opt/csw/sbin ++sharedstatedir = /opt/csw/share + socketdir = /var/run + srcdir = . +-sysconfdir = ${prefix}/etc ++sysconfdir = /etc/opt/csw/pdns + target_alias = + top_build_prefix = ../ + top_builddir = .. +diff --git a/pdns/ext/polarssl-1.1.2/library/Makefile b/pdns/ext/polarssl-1.1.2/library/Makefile +index 26de4d7..efcca3e 100644 +--- a/pdns/ext/polarssl-1.1.2/library/Makefile ++++ b/pdns/ext/polarssl-1.1.2/library/Makefile +@@ -22,6 +22,9 @@ DLEXT=so + # Windows shared library extension: + # DLEXT=dll + ++# Solaris OpenCSW ++AR=/opt/csw/bin/gar ++ + OBJS= aes.o arc4.o asn1parse.o \ + base64.o bignum.o camellia.o \ + certs.o cipher.o cipher_wrap.o \ +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 14:40:55 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 12:40:55 +0000 Subject: [csw-devel] SF.net SVN: gar:[17944] csw/mgar/pkg/powerdns/trunk/Makefile Message-ID: Revision: 17944 http://gar.svn.sourceforge.net/gar/?rev=17944&view=rev Author: wilbury Date: 2012-05-05 12:40:54 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: Use correct PATCHFILES Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/Makefile Modified: csw/mgar/pkg/powerdns/trunk/Makefile =================================================================== --- csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 12:38:18 UTC (rev 17943) +++ csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 12:40:54 UTC (rev 17944) @@ -32,6 +32,7 @@ DISTFILES = $(NAME)-$(VERSION).tar.gz DISTFILES += LICENSE DISTFILES += cswpdns +PATCHFILES += files/0003-Use-gar-instead-of-ar-for-ranlib.patch WORKSRC = $(WORKDIR)/$(NAME)-$(VERSION) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 14:44:11 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 12:44:11 +0000 Subject: [csw-devel] SF.net SVN: gar:[17945] csw/mgar/pkg/powerdns/trunk/files Message-ID: Revision: 17945 http://gar.svn.sourceforge.net/gar/?rev=17945&view=rev Author: wilbury Date: 2012-05-05 12:44:11 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: Fix patch file Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/files/0003-Use-gar-instead-of-ar-for-ranlib.patch Removed Paths: ------------- csw/mgar/pkg/powerdns/trunk/files/0001-Make-checking-for-LUA-behave-correctly.patch csw/mgar/pkg/powerdns/trunk/files/0002-Use-sys-isa_defs.h-instead-of-endian.h.patch csw/mgar/pkg/powerdns/trunk/files/0003-Include-correct-sys-ethernet.h.patch csw/mgar/pkg/powerdns/trunk/files/0004-Build-only-stub-LUA-pdns-recursor-implementation.-Do.patch csw/mgar/pkg/powerdns/trunk/files/0005-Use-correct-namespace-for-timegm.patch csw/mgar/pkg/powerdns/trunk/files/0006-Use-also-llber-with-lldap.patch csw/mgar/pkg/powerdns/trunk/files/0009-Expand-SYSCONFDIR-properly.patch Deleted: csw/mgar/pkg/powerdns/trunk/files/0001-Make-checking-for-LUA-behave-correctly.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0001-Make-checking-for-LUA-behave-correctly.patch 2012-05-05 12:40:54 UTC (rev 17944) +++ csw/mgar/pkg/powerdns/trunk/files/0001-Make-checking-for-LUA-behave-correctly.patch 2012-05-05 12:44:11 UTC (rev 17945) @@ -1,25 +0,0 @@ -From fa26498bf683e466fcbcf8b21c2bce06d9024423 Mon Sep 17 00:00:00 2001 -From: Juraj Lutter -Date: Tue, 3 Apr 2012 22:06:09 +0200 -Subject: [PATCH 1/4] Make checking for LUA behave correctly. - ---- - configure | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/configure b/configure -index 1067417..55b5d20 100755 ---- a/configure -+++ b/configure -@@ -16494,7 +16494,7 @@ $as_echo_n "checking if with lua... " >&6; } - - # Check whether --with-lua was given. - if test "${with_lua+set}" = set; then : -- withval=$with_lua; WITH_LUA=$withval] -+ withval=$with_lua; WITH_LUA=$withval - else - WITH_LUA=yes - fi --- -1.7.9 - Deleted: csw/mgar/pkg/powerdns/trunk/files/0002-Use-sys-isa_defs.h-instead-of-endian.h.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0002-Use-sys-isa_defs.h-instead-of-endian.h.patch 2012-05-05 12:40:54 UTC (rev 17944) +++ csw/mgar/pkg/powerdns/trunk/files/0002-Use-sys-isa_defs.h-instead-of-endian.h.patch 2012-05-05 12:44:11 UTC (rev 17945) @@ -1,25 +0,0 @@ -From abd2e92b705c96a9422cdaff295ac9a3fbee4793 Mon Sep 17 00:00:00 2001 -From: Juraj Lutter -Date: Tue, 3 Apr 2012 22:12:41 +0200 -Subject: [PATCH 2/4] Use sys/isa_defs.h instead of endian.h - ---- - pdns/ext/polarssl/library/net.c | 2 + - 1 file changed, 2 insertions(+), 0 deletions(-) - -diff --git a/pdns/ext/polarssl/library/net.c b/pdns/ext/polarssl/library/net.c -index 67b52a7..8106b74 100644 ---- a/pdns/ext/polarssl/library/net.c -+++ b/pdns/ext/polarssl/library/net.c -@@ -59,6 +59,8 @@ static int wsa_init_done = 0; - #include - #elif defined(__APPLE__) - #include -+#elif defined(sun) -+#include - #else - #include - #endif --- -1.7.9 - Deleted: csw/mgar/pkg/powerdns/trunk/files/0003-Include-correct-sys-ethernet.h.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0003-Include-correct-sys-ethernet.h.patch 2012-05-05 12:40:54 UTC (rev 17944) +++ csw/mgar/pkg/powerdns/trunk/files/0003-Include-correct-sys-ethernet.h.patch 2012-05-05 12:44:11 UTC (rev 17945) @@ -1,28 +0,0 @@ -From c20fa0d61171f461fc5c13be4303815e88d4892c Mon Sep 17 00:00:00 2001 -From: Juraj Lutter -Date: Tue, 3 Apr 2012 22:27:38 +0200 -Subject: [PATCH 3/4] Include correct sys/ethernet.h - ---- - pdns/dnspcap.hh | 4 ++++ - 1 files changed, 4 insertions(+), 0 deletions(-) - -diff --git a/pdns/dnspcap.hh b/pdns/dnspcap.hh -index 66e07b9..60596ff 100644 ---- a/pdns/dnspcap.hh -+++ b/pdns/dnspcap.hh -@@ -10,7 +10,11 @@ - #include - #include - #include -+#ifdef sun -+#include -+#else - #include -+#endif - #include - #include - #include "namespaces.hh" --- -1.7.9 - Modified: csw/mgar/pkg/powerdns/trunk/files/0003-Use-gar-instead-of-ar-for-ranlib.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0003-Use-gar-instead-of-ar-for-ranlib.patch 2012-05-05 12:40:54 UTC (rev 17944) +++ csw/mgar/pkg/powerdns/trunk/files/0003-Use-gar-instead-of-ar-for-ranlib.patch 2012-05-05 12:44:11 UTC (rev 17945) @@ -4,254 +4,9 @@ Subject: [PATCH] Use "gar" instead of "ar" for ranlib. --- - codedocs/Makefile | 156 +++++++++++++++--------------- pdns/ext/polarssl-1.1.2/library/Makefile | 3 + - 2 files changed, 81 insertions(+), 78 deletions(-) + 1 files changed, 3 insertions(+), 0 deletions(-) -diff --git a/codedocs/Makefile b/codedocs/Makefile -index 3a7d6f5..55c6ec0 100644 ---- a/codedocs/Makefile -+++ b/codedocs/Makefile -@@ -31,8 +31,8 @@ POST_INSTALL = : - NORMAL_UNINSTALL = : - PRE_UNINSTALL = : - POST_UNINSTALL = : --build_triplet = x86_64-unknown-linux-gnu --host_triplet = x86_64-unknown-linux-gnu -+build_triplet = sparc-sun-solaris2.10 -+host_triplet = sparc-sun-solaris2.10 - subdir = codedocs - DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in - ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 -@@ -47,51 +47,51 @@ CONFIG_CLEAN_VPATH_FILES = - SOURCES = - DIST_SOURCES = - DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) --ACLOCAL = ${SHELL} /home/ahu/auto-build/pdns/missing --run aclocal-1.11 --AMTAR = ${SHELL} /home/ahu/auto-build/pdns/missing --run tar -+ACLOCAL = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run aclocal-1.11 -+AMTAR = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run tar - AR = ar --AUTOCONF = ${SHELL} /home/ahu/auto-build/pdns/missing --run autoconf --AUTOHEADER = ${SHELL} /home/ahu/auto-build/pdns/missing --run autoheader --AUTOMAKE = ${SHELL} /home/ahu/auto-build/pdns/missing --run automake-1.11 -+AUTOCONF = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run autoconf -+AUTOHEADER = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run autoheader -+AUTOMAKE = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run automake-1.11 - AWK = gawk --BOOST_CPPFLAGS = --BOOST_PROGRAM_OPTIONS_LDFLAGS = -L/usr/local/lib -R/usr/local/lib --BOOST_PROGRAM_OPTIONS_LIBS = -lboost_program_options-mt -+BOOST_CPPFLAGS = -I/opt/csw/gxx/include -+BOOST_PROGRAM_OPTIONS_LDFLAGS = -L/opt/csw/gxx/lib -R/opt/csw/gxx/lib -+BOOST_PROGRAM_OPTIONS_LIBS = -lboost_program_options - BOOST_ROOT = --BOOST_SERIALIZATION_LDFLAGS = -L/usr/local/lib -R/usr/local/lib --BOOST_SERIALIZATION_LIBS = -lboost_serialization-mt --CC = gcc -+BOOST_SERIALIZATION_LDFLAGS = -L/opt/csw/gxx/lib -R/opt/csw/gxx/lib -+BOOST_SERIALIZATION_LIBS = -lboost_serialization -+CC = /opt/csw/bin/gcc-4.6 - CCDEPMODE = depmode=gcc3 - CDB_CFLAGS = - CDB_LIBS = --CFLAGS = -g -O2 --CPP = gcc -E --CPPFLAGS = --CXX = g++ --CXXCPP = g++ -E -+CFLAGS = -O2 -pipe -mcpu=v9 -+CPP = /opt/csw/bin/gcc-4.6 -E -+CPPFLAGS = -I/opt/csw/gxx/include -I/opt/csw/include -+CXX = /opt/csw/bin/g++-4.6 -+CXXCPP = /opt/csw/bin/g++-4.6 -E - CXXDEPMODE = depmode=gcc3 --CXXFLAGS = -D_GNU_SOURCE -Wall -O2 -+CXXFLAGS = -D_REENTRANT -O2 -pipe -mcpu=v9 - CYGPATH_W = echo - DEFS = -DHAVE_CONFIG_H - DEPDIR = .deps --DISTCHECK_CONFIGURE_FLAGS = '--with-boost=' -+DISTCHECK_CONFIGURE_FLAGS = '--with-boost=/opt/csw/gxx' - DSYMUTIL = - DUMPBIN = --DYNLINKFLAGS = -rdynamic -+DYNLINKFLAGS = - ECHO_C = - ECHO_N = -n - ECHO_T = --EGREP = /bin/grep -E -+EGREP = /opt/csw/bin/ggrep -E - EXEEXT = --FGREP = /bin/grep -F --GREP = /bin/grep --INSTALL = /usr/bin/install -c -+FGREP = /opt/csw/bin/ggrep -F -+GREP = /opt/csw/bin/ggrep -+INSTALL = /opt/csw/bin/ginstall -c - INSTALL_DATA = ${INSTALL} -m 644 - INSTALL_PROGRAM = ${INSTALL} - INSTALL_SCRIPT = ${INSTALL} - INSTALL_STRIP_PROGRAM = $(install_sh) -c -s --LD = /usr/bin/ld -m elf_x86_64 --LDFLAGS = -L/opt/postgresql/lib -Wl,-rpath,/opt/postgresql/lib -+LD = /usr/ccs/bin/ld -+LDFLAGS = -L/opt/csw/lib -L/opt/csw/gxx/lib - LEX = flex - LEXLIB = -lfl - LEX_OUTPUT_ROOT = lex.yy -@@ -99,21 +99,21 @@ LIBCRYPT = -lcrypt - LIBDL = -ldl - LIBLDAP = ldap_r - LIBOBJS = --LIBOPENDBX = opendbx --LIBS = -lz -lcrypt -+LIBOPENDBX = -+LIBS = -lposix4 -lresolv -lnsl -lsocket -lpthread -lrt -lz - LIBTOOL = $(SHELL) $(top_builddir)/libtool - LIPO = - LN_S = ln -s - LTLIBOBJS = --LUA_CFLAGS = -I/usr/include/lua5.1 --LUA_LIBS = -llua5.1 --MAKEINFO = ${SHELL} /home/ahu/auto-build/pdns/missing --run makeinfo --MKDIR_P = /bin/mkdir -p --MYSQL_incdir = /usr/include/mysql --MYSQL_lib = --NM = /usr/bin/nm -B -+LUA_CFLAGS = -+LUA_LIBS = -+MAKEINFO = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/missing --run makeinfo -+MKDIR_P = /opt/csw/bin/gmkdir -p -+MYSQL_incdir = /opt/csw/include/mysql -+MYSQL_lib = -L/opt/csw/lib -+NM = /usr/ccs/bin/nm -p - NMEDIT = --OBJDUMP = objdump -+OBJDUMP = false - OBJEXT = o - OTOOL = - OTOOL64 = -@@ -125,78 +125,78 @@ PACKAGE_TARNAME = - PACKAGE_URL = - PACKAGE_VERSION = - PATH_SEPARATOR = : --PGSQL_incdir = /opt/postgresql/include --PGSQL_lib = -L/opt/postgresql/lib -Wl,-rpath,/opt/postgresql/lib --PKG_CONFIG = /usr/bin/pkg-config -+PGSQL_incdir = -+PGSQL_lib = -+PKG_CONFIG = /opt/csw/bin/pkg-config - RANLIB = ranlib --SED = /bin/sed -+SED = /opt/csw/bin/gsed - SET_MAKE = - SHELL = /bin/bash --SQLITE3_CFLAGS = --SQLITE3_LIBS = -lsqlite3 --SQLITE_incdir = /usr/include/ -+SQLITE3_CFLAGS = -I/opt/csw/include -+SQLITE3_LIBS = -L/opt/csw/lib -lsqlite3 -+SQLITE_incdir = - SQLITE_lib = - STRIP = strip --THREADFLAGS = -pthread --UNIXODBC_incdir = /usr/include/ -+THREADFLAGS = -+UNIXODBC_incdir = - UNIXODBC_lib = - VERSION = 3.1 - YACC = bison -y - YFLAGS = --abs_builddir = /home/ahu/auto-build/pdns/codedocs --abs_srcdir = /home/ahu/auto-build/pdns/codedocs --abs_top_builddir = /home/ahu/auto-build/pdns --abs_top_srcdir = /home/ahu/auto-build/pdns --ac_ct_CC = gcc --ac_ct_CXX = g++ -+abs_builddir = /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/codedocs -+abs_srcdir = /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/codedocs -+abs_top_builddir = /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1 -+abs_top_srcdir = /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1 -+ac_ct_CC = /opt/csw/bin/gcc-4.6 -+ac_ct_CXX = - ac_ct_DUMPBIN = - am__include = include - am__leading_dot = . - am__quote = - am__tar = ${AMTAR} chof - "$$tardir" - am__untar = ${AMTAR} xf - --bindir = ${exec_prefix}/bin --build = x86_64-unknown-linux-gnu -+bindir = /opt/csw/bin -+build = sparc-sun-solaris2.10 - build_alias = --build_cpu = x86_64 --build_os = linux-gnu --build_vendor = unknown -+build_cpu = sparc -+build_os = solaris2.10 -+build_vendor = sun - builddir = . --datadir = ${datarootdir} -+datadir = /opt/csw/share - datarootdir = ${prefix}/share - docdir = ${datarootdir}/doc/${PACKAGE} - dvidir = ${docdir} --exec_prefix = ${prefix} --host = x86_64-unknown-linux-gnu -+exec_prefix = /opt/csw -+host = sparc-sun-solaris2.10 - host_alias = --host_cpu = x86_64 --host_os = linux-gnu --host_vendor = unknown -+host_cpu = sparc -+host_os = solaris2.10 -+host_vendor = sun - htmldir = ${docdir} --includedir = ${prefix}/include --infodir = ${datarootdir}/info --install_sh = ${SHELL} /home/ahu/auto-build/pdns/install-sh --libdir = ${exec_prefix}/lib --libexecdir = ${exec_prefix}/libexec -+includedir = /opt/csw/include -+infodir = /opt/csw/share/info -+install_sh = ${SHELL} /home/wilbury/b/powerdns/trunk/work/build-isa-sparcv8plus/pdns-3.1/install-sh -+libdir = /opt/csw/lib/pdns -+libexecdir = /opt/csw/libexec - localedir = ${datarootdir}/locale --localstatedir = ${prefix}/var -+localstatedir = /var/opt/csw - lt_ECHO = echo --mandir = ${datarootdir}/man --mkdir_p = /bin/mkdir -p --moduledirs = mydnsbackend gmysqlbackend mongodbbackend luabackend gpgsqlbackend xdbbackend pipebackend oraclebackend pipebackend db2backend ldapbackend gsqlitebackend gsqlite3backend geobackend goraclebackend opendbxbackend godbcbackend --modulelibs = -lmysqlclient -lz -lmysqlclient -L/opt/mongo/lib64/ -lmongoclient -lboost_thread -lboost_filesystem -lboost_system -llua5.1 -lpq -lssl -lcrypto -lresolv -lnsl -ltdb -L$(ORACLE_HOME)/lib -lclntsh -lldap_r -llber -lsqlite -lsqlite3 -L$(ORACLE_HOME)/lib -lclient9 -lclntst9 -lopendbx --moduleobjects = ../modules/mydnsbackend/mydnsbackend.o ../modules/gmysqlbackend/gmysqlbackend.o ../modules/gmysqlbackend/smysql.o ../modules/mongodbbackend/mongodbbackend.o ../modules/mongodbbackend/minimal.o ../modules/mongodbbackend/slave.o ../modules/mongodbbackend/master.o ../modules/mongodbbackend/reload.o ../modules/mongodbbackend/private.o ../modules/mongodbbackend/dnssec.o ../modules/mongodbbackend/supermaster.o ../modules/mongodbbackend/crc32.o ../modules/luabackend/luabackend.o ../modules/luabackend/minimal.o ../modules/luabackend/reload.o ../modules/luabackend/lua_functions.o ../modules/luabackend/master.o ../modules/luabackend/private.o ../modules/luabackend/slave.o ../modules/luabackend/supermaster.o ../modules/luabackend/dnssec.o ../modules/gpgsqlbackend/gpgsqlbackend.o ../modules/gpgsqlbackend/spgsql.o ../modules/xdbbackend/xdbbackend.o ../modules/xdbbackend/xtdb.o ../modules/pipebackend/coprocess.o ../modules/pipebackend/pipebackend.o ../modules/oraclebacke nd/oraclebackend.o ../modules/pipebackend/coprocess.o ../modules/pipebackend/pipebackend.o ../modules/db2backend/DB2Backend.o ../modules/ldapbackend/ldapbackend.o ../modules/ldapbackend/powerldap.o ../modules/gsqlitebackend/gsqlitebackend.o ../modules/gsqlitebackend/ssqlite.o ../modules/gsqlite3backend/gsqlite3backend.o ../modules/geobackend/geobackend.o ../modules/geobackend/ippreftree.o ../modules/goraclebackend/goraclebackend.o ../modules/goraclebackend/soracle.o ../modules/opendbxbackend/odbxbackend.o ../modules/opendbxbackend/odbxprivate.o -+mandir = /opt/csw/share/man -+mkdir_p = /opt/csw/bin/gmkdir -p -+moduledirs = ldapbackend geobackend gmysqlbackend gsqlite3backend pipebackend -+modulelibs = -lldap_r -llber -lmysqlclient -lsqlite3 -+moduleobjects = ../modules/ldapbackend/ldapbackend.o ../modules/ldapbackend/powerldap.o ../modules/geobackend/geobackend.o ../modules/geobackend/ippreftree.o ../modules/gmysqlbackend/gmysqlbackend.o ../modules/gmysqlbackend/smysql.o ../modules/gsqlite3backend/gsqlite3backend.o - oldincludedir = /usr/include - pdfdir = ${docdir} --prefix = /usr/local -+prefix = /opt/csw - program_transform_name = s,x,x, - programdescend = pdns - psdir = ${docdir} --sbindir = ${exec_prefix}/sbin --sharedstatedir = ${prefix}/com -+sbindir = /opt/csw/sbin -+sharedstatedir = /opt/csw/share - socketdir = /var/run - srcdir = . --sysconfdir = ${prefix}/etc -+sysconfdir = /etc/opt/csw/pdns - target_alias = - top_build_prefix = ../ - top_builddir = .. diff --git a/pdns/ext/polarssl-1.1.2/library/Makefile b/pdns/ext/polarssl-1.1.2/library/Makefile index 26de4d7..efcca3e 100644 --- a/pdns/ext/polarssl-1.1.2/library/Makefile Deleted: csw/mgar/pkg/powerdns/trunk/files/0004-Build-only-stub-LUA-pdns-recursor-implementation.-Do.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0004-Build-only-stub-LUA-pdns-recursor-implementation.-Do.patch 2012-05-05 12:40:54 UTC (rev 17944) +++ csw/mgar/pkg/powerdns/trunk/files/0004-Build-only-stub-LUA-pdns-recursor-implementation.-Do.patch 2012-05-05 12:44:11 UTC (rev 17945) @@ -1,25 +0,0 @@ -From 0fa2d44583c27e481565a38c8f8c331cb9c858e1 Mon Sep 17 00:00:00 2001 -From: Juraj Lutter -Date: Tue, 3 Apr 2012 23:19:42 +0200 -Subject: [PATCH 4/4] Build only stub LUA pdns recursor implementation. Do not - check for LIBDIR - ---- - pdns/lua-pdns-recursor.cc | 2 +- - 1 file changed, 1 insertion(+), 0 deletions(-) - -diff --git a/pdns/lua-pdns-recursor.cc b/pdns/lua-pdns-recursor.cc -index 5e0dd7f..eb6c380 100644 ---- a/pdns/lua-pdns-recursor.cc -+++ b/pdns/lua-pdns-recursor.cc -@@ -1,6 +1,6 @@ - #include "lua-pdns-recursor.hh" - --#if !defined(PDNS_ENABLE_LUA) && !defined(LIBDIR) -+#if !defined(PDNS_ENABLE_LUA) - - // stub implementation - --- -1.7.9 - Deleted: csw/mgar/pkg/powerdns/trunk/files/0005-Use-correct-namespace-for-timegm.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0005-Use-correct-namespace-for-timegm.patch 2012-05-05 12:40:54 UTC (rev 17944) +++ csw/mgar/pkg/powerdns/trunk/files/0005-Use-correct-namespace-for-timegm.patch 2012-05-05 12:44:11 UTC (rev 17945) @@ -1,25 +0,0 @@ -From f0c281399bfdd40dd9d02d5a3fe07417dd20b070 Mon Sep 17 00:00:00 2001 -From: Juraj Lutter -Date: Wed, 4 Apr 2012 13:12:24 +0200 -Subject: [PATCH] Use correct namespace for timegm() - ---- - modules/ldapbackend/utils.hh | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/modules/ldapbackend/utils.hh b/modules/ldapbackend/utils.hh -index ba60f9f..25392c3 100644 ---- a/modules/ldapbackend/utils.hh -+++ b/modules/ldapbackend/utils.hh -@@ -147,7 +147,7 @@ inline time_t str2tstamp( const string& str ) - - if( tmp != NULL && *tmp == 0 ) - { -- return timegm( &tm ); -+ return Utility::timegm( &tm ); - } - - return 0; --- -1.7.9 - Deleted: csw/mgar/pkg/powerdns/trunk/files/0006-Use-also-llber-with-lldap.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0006-Use-also-llber-with-lldap.patch 2012-05-05 12:40:54 UTC (rev 17944) +++ csw/mgar/pkg/powerdns/trunk/files/0006-Use-also-llber-with-lldap.patch 2012-05-05 12:44:11 UTC (rev 17945) @@ -1,20 +0,0 @@ -From f1b652f0be4c9f5ef6512a7d2207920bbe74179f Mon Sep 17 00:00:00 2001 -From: Juraj Lutter -Date: Wed, 4 Apr 2012 23:17:47 +0200 -Subject: [PATCH] Use also -llber with -lldap - ---- - modules/ldapbackend/OBJECTLIBS | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/modules/ldapbackend/OBJECTLIBS b/modules/ldapbackend/OBJECTLIBS -index a787b8d..4adc2f0 100644 ---- a/modules/ldapbackend/OBJECTLIBS -+++ b/modules/ldapbackend/OBJECTLIBS -@@ -1 +1 @@ ---lldap_r -\ No newline at end of file -+-lldap_r -llber --- -1.7.9 - Deleted: csw/mgar/pkg/powerdns/trunk/files/0009-Expand-SYSCONFDIR-properly.patch =================================================================== --- csw/mgar/pkg/powerdns/trunk/files/0009-Expand-SYSCONFDIR-properly.patch 2012-05-05 12:40:54 UTC (rev 17944) +++ csw/mgar/pkg/powerdns/trunk/files/0009-Expand-SYSCONFDIR-properly.patch 2012-05-05 12:44:11 UTC (rev 17945) @@ -1,45 +0,0 @@ -From 788b727662983e877d1ea7c0762212a4a11e7ea6 Mon Sep 17 00:00:00 2001 -From: Juraj Lutter -Date: Thu, 5 Apr 2012 13:36:22 +0200 -Subject: [PATCH] Expand @@SYSCONFDIR@@ properly. - ---- - pdns/dynloader.cc | 4 ++-- - pdns/receiver.cc | 4 ++-- - 2 files changed, 4 insertions(+), 4 deletions(-) - -diff --git a/pdns/dynloader.cc b/pdns/dynloader.cc -index d810278..b7691a7 100644 ---- a/pdns/dynloader.cc -+++ b/pdns/dynloader.cc -@@ -53,9 +53,9 @@ int main(int argc, char **argv) - string s_programname="pdns"; - string localdir; - -- static char pietje[128]="!@@SYSCONFDIR@@:"; -+ static char pietje[128]="!/etc/opt/csw/pdns:"; - ::arg().set("config-dir","Location of configuration directory (pdns.conf)")= -- strcmp(pietje+1,"@@SYSCONFDIR@@:") ? pietje+strlen("@@SYSCONFDIR@@:")+1 : SYSCONFDIR; -+ strcmp(pietje+1,"/etc/opt/csw/pdns:") ? pietje+strlen("/etc/opt/csw/pdns:")+1 : SYSCONFDIR; - - ::arg().set("socket-dir","Where the controlsocket will live")=LOCALSTATEDIR; - ::arg().set("remote-address","Remote address to query"); -diff --git a/pdns/receiver.cc b/pdns/receiver.cc -index e92e67e..887b3eb 100644 ---- a/pdns/receiver.cc -+++ b/pdns/receiver.cc -@@ -333,9 +333,9 @@ static int guardian(int argc, char **argv) - - static void UNIX_declareArguments() - { -- static char pietje[128]="!@@SYSCONFDIR@@:"; -+ static char pietje[128]="!/etc/opt/csw/pdns:"; - ::arg().set("config-dir","Location of configuration directory (pdns.conf)")= -- strcmp(pietje+1,"@@SYSCONFDIR@@:") ? pietje+strlen("@@SYSCONFDIR@@:")+1 : SYSCONFDIR; -+ strcmp(pietje+1,"/etc/opt/csw/pdns:") ? pietje+strlen("/etc/opt/csw/pdns:")+1 : SYSCONFDIR; - - ::arg().set("config-name","Name of this virtual configuration - will rename the binary image")=""; - ::arg().set("socket-dir","Where the controlsocket will live")=LOCALSTATEDIR; --- -1.7.9 - This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 15:24:52 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 13:24:52 +0000 Subject: [csw-devel] SF.net SVN: gar:[17946] csw/mgar/pkg/powerdns/trunk/Makefile Message-ID: Revision: 17946 http://gar.svn.sourceforge.net/gar/?rev=17946&view=rev Author: wilbury Date: 2012-05-05 13:24:52 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: Do not use files/ in PATCHFILES Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/Makefile Modified: csw/mgar/pkg/powerdns/trunk/Makefile =================================================================== --- csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 12:44:11 UTC (rev 17945) +++ csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 13:24:52 UTC (rev 17946) @@ -32,7 +32,7 @@ DISTFILES = $(NAME)-$(VERSION).tar.gz DISTFILES += LICENSE DISTFILES += cswpdns -PATCHFILES += files/0003-Use-gar-instead-of-ar-for-ranlib.patch +PATCHFILES += 0003-Use-gar-instead-of-ar-for-ranlib.patch WORKSRC = $(WORKDIR)/$(NAME)-$(VERSION) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sat May 5 17:11:18 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sat, 05 May 2012 15:11:18 +0000 Subject: [csw-devel] SF.net SVN: gar:[17947] csw/mgar/pkg/powerdns/trunk/Makefile Message-ID: Revision: 17947 http://gar.svn.sourceforge.net/gar/?rev=17947&view=rev Author: wilbury Date: 2012-05-05 15:11:17 +0000 (Sat, 05 May 2012) Log Message: ----------- powerdns/trunk: Fix makefile Modified Paths: -------------- csw/mgar/pkg/powerdns/trunk/Makefile Modified: csw/mgar/pkg/powerdns/trunk/Makefile =================================================================== --- csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 13:24:52 UTC (rev 17946) +++ csw/mgar/pkg/powerdns/trunk/Makefile 2012-05-05 15:11:17 UTC (rev 17947) @@ -37,7 +37,7 @@ WORKSRC = $(WORKDIR)/$(NAME)-$(VERSION) LICENSE = $(FILEDIR)/LICENSE -PACKAGING_PLATFORMS = solaris10-i386 +PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc GARCOMPILER = GNU NORUNPATH = 1 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sat May 5 17:50:00 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Sat, 05 May 2012 15:50:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[17948] csw/mgar/pkg/git/trunk Message-ID: Revision: 17948 http://gar.svn.sourceforge.net/gar/?rev=17948&view=rev Author: bdwalton Date: 2012-05-05 15:49:59 +0000 (Sat, 05 May 2012) Log Message: ----------- git/trunk: version bump Modified Paths: -------------- csw/mgar/pkg/git/trunk/Makefile csw/mgar/pkg/git/trunk/checksums csw/mgar/pkg/git/trunk/files/0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch Modified: csw/mgar/pkg/git/trunk/Makefile =================================================================== --- csw/mgar/pkg/git/trunk/Makefile 2012-05-05 15:11:17 UTC (rev 17947) +++ csw/mgar/pkg/git/trunk/Makefile 2012-05-05 15:49:59 UTC (rev 17948) @@ -1,5 +1,5 @@ NAME = git -VERSION = 1.7.10 +VERSION = 1.7.10.1 #PATCHLEVEL = rc4 DISTNAME = $(NAME)-$(VERSION) CATEGORIES = devel Modified: csw/mgar/pkg/git/trunk/checksums =================================================================== --- csw/mgar/pkg/git/trunk/checksums 2012-05-05 15:11:17 UTC (rev 17947) +++ csw/mgar/pkg/git/trunk/checksums 2012-05-05 15:49:59 UTC (rev 17948) @@ -1 +1 @@ -ab2716db51580037c7ebda4c8e9d56eb git-1.7.10.tar.gz +41da844a1b8cc2d92864381e2fdeb0e1 git-1.7.10.1.tar.gz Modified: csw/mgar/pkg/git/trunk/files/0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch =================================================================== --- csw/mgar/pkg/git/trunk/files/0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch 2012-05-05 15:11:17 UTC (rev 17947) +++ csw/mgar/pkg/git/trunk/files/0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch 2012-05-05 15:49:59 UTC (rev 17948) @@ -1,12 +1,13 @@ From 7b0ec3913cca1607e6777ef527c39773c908ed4d Mon Sep 17 00:00:00 2001 From: Ben Walton Date: Mon, 9 Apr 2012 03:43:40 +0200 -Subject: [PATCH] Avoid problem with xpg4 grep in Solaris that broke t9400 +Subject: [PATCH] Avoid grep gnuism in t9400 The grep in Solaris' /usr/xpg4/bin as found by the default SANE_TOOL_PATH was not properly handling the 'cvs co -c (shows module -database)' test. The [\t ] character set selection does not properly -trigger so the first grep in the test fails. +database)' test. The \+ gnuism was breaking the pattern match when +comparing the output against the expected output causing the test to +fail. Instead of working around this issue, switch to using the standard test_cmp() shell function to perform the comparison instead. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From rthurner at users.sourceforge.net Sat May 5 18:24:50 2012 From: rthurner at users.sourceforge.net (rthurner at users.sourceforge.net) Date: Sat, 05 May 2012 16:24:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[17949] csw/mgar/pkg/mercurial/trunk Message-ID: Revision: 17949 http://gar.svn.sourceforge.net/gar/?rev=17949&view=rev Author: rthurner Date: 2012-05-05 16:24:49 +0000 (Sat, 05 May 2012) Log Message: ----------- mercurial, upgrade to hg-2.2.1, fix hgweb memory leak Modified Paths: -------------- csw/mgar/pkg/mercurial/trunk/Makefile csw/mgar/pkg/mercurial/trunk/checksums Modified: csw/mgar/pkg/mercurial/trunk/Makefile =================================================================== --- csw/mgar/pkg/mercurial/trunk/Makefile 2012-05-05 15:49:59 UTC (rev 17948) +++ csw/mgar/pkg/mercurial/trunk/Makefile 2012-05-05 16:24:49 UTC (rev 17949) @@ -1,5 +1,5 @@ NAME = mercurial -VERSION = 2.2 +VERSION = 2.2.1 CATEGORIES = python GARTYPE = v2 Modified: csw/mgar/pkg/mercurial/trunk/checksums =================================================================== --- csw/mgar/pkg/mercurial/trunk/checksums 2012-05-05 15:49:59 UTC (rev 17948) +++ csw/mgar/pkg/mercurial/trunk/checksums 2012-05-05 16:24:49 UTC (rev 17949) @@ -1 +1 @@ -e52ab7ab35105c768a4cd1658de0e1a5 mercurial-2.2.tar.gz +0ff7c7f7c50e506d494ff84baa10a77d mercurial-2.2.1.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sun May 6 08:59:47 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sun, 06 May 2012 06:59:47 +0000 Subject: [csw-devel] SF.net SVN: gar:[17950] csw/mgar/pkg/mongodb/trunk Message-ID: Revision: 17950 http://gar.svn.sourceforge.net/gar/?rev=17950&view=rev Author: wahwah Date: 2012-05-06 06:59:47 +0000 (Sun, 06 May 2012) Log Message: ----------- mongodb/trunk: version bump to 2.0.4 Modified Paths: -------------- csw/mgar/pkg/mongodb/trunk/Makefile csw/mgar/pkg/mongodb/trunk/checksums Modified: csw/mgar/pkg/mongodb/trunk/Makefile =================================================================== --- csw/mgar/pkg/mongodb/trunk/Makefile 2012-05-05 16:24:49 UTC (rev 17949) +++ csw/mgar/pkg/mongodb/trunk/Makefile 2012-05-06 06:59:47 UTC (rev 17950) @@ -3,7 +3,7 @@ # $Id$ NAME = mongodb -VERSION = 2.0.3 +VERSION = 2.0.4 CATEGORIES = lib GARTYPE = v2 Modified: csw/mgar/pkg/mongodb/trunk/checksums =================================================================== --- csw/mgar/pkg/mongodb/trunk/checksums 2012-05-05 16:24:49 UTC (rev 17949) +++ csw/mgar/pkg/mongodb/trunk/checksums 2012-05-06 06:59:47 UTC (rev 17950) @@ -1 +1 @@ -f588cae93196b94599ec50e3c4956592 mongodb-src-r2.0.3.tar.gz +099bc701a3d190a040123c58958e8f67 mongodb-src-r2.0.4.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sun May 6 09:11:22 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sun, 06 May 2012 07:11:22 +0000 Subject: [csw-devel] SF.net SVN: gar:[17951] csw/mgar/pkg/sasl/trunk/Makefile Message-ID: Revision: 17951 http://gar.svn.sourceforge.net/gar/?rev=17951&view=rev Author: wahwah Date: 2012-05-06 07:11:22 +0000 (Sun, 06 May 2012) Log Message: ----------- linking against new postgresql libs Modified Paths: -------------- csw/mgar/pkg/sasl/trunk/Makefile Modified: csw/mgar/pkg/sasl/trunk/Makefile =================================================================== --- csw/mgar/pkg/sasl/trunk/Makefile 2012-05-06 06:59:47 UTC (rev 17950) +++ csw/mgar/pkg/sasl/trunk/Makefile 2012-05-06 07:11:22 UTC (rev 17951) @@ -92,7 +92,7 @@ # 2011-10-24 raos # libpq 64-bit is not available on Solaris 10 x86. ifneq ($(MODULATION),isa-amd64) -RUNTIME_DEP_PKGS_CSWsaslsql += CSWlibpq +RUNTIME_DEP_PKGS_CSWsaslsql += CSWlibpq5 endif RUNTIME_DEP_PKGS_CSWsaslsql += CSWlibsqlite3-0 RUNTIME_DEP_PKGS_CSWsaslsql += CSWlibmysqlclient15 @@ -128,7 +128,7 @@ BUILD_DEP_PKGS += CSWlibkrb5-dev BUILD_DEP_PKGS += CSWmysql-dev -BUILD_DEP_PKGS += CSWlibpq +BUILD_DEP_PKGS += CSWpostgresql-dev BUILD_DEP_PKGS += CSWoldapdevel BUILD_DEP_PKGS += CSWlibsqlite3-dev BUILD_DEP_PKGS += CSWossldevel @@ -141,10 +141,8 @@ EXTRA_INC = $(includedir)/gssapi EXTRA_INC += $(includedir)/mysql EXTRA_INC += $(prefix)/bdb48/include -EXTRA_INC += /opt/csw/postgresql/include EXTRA_LIB = $(prefix)/bdb48/lib -EXTRA_LIB += $(prefix)/postgresql/lib # Do not use LD_OPTIONS as it breaks tests by using the installed libraries # before the newly built ones. @@ -186,7 +184,7 @@ # Although the configure script figures this out, the build # breaks complaining that libpq cannot be found for amd64. ifneq ($(MODULATION),isa-amd64) -CONFIGURE_ARGS += --with-pgsql=$(abspath $(prefix)/postgresql/lib/$(MM_LIBDIR)) +CONFIGURE_ARGS += --with-pgsql=$(abspath $(libdir)/$(MM_LIBDIR)) endif CONFIGURE_ARGS += --with-openssl=$(libdir) CONFIGURE_ARGS += --with-dbpath=$(sysconfdir)/sasldb2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sun May 6 09:21:00 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sun, 06 May 2012 07:21:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[17952] csw/mgar/pkg/libpqxx/trunk Message-ID: Revision: 17952 http://gar.svn.sourceforge.net/gar/?rev=17952&view=rev Author: wahwah Date: 2012-05-06 07:21:00 +0000 (Sun, 06 May 2012) Log Message: ----------- libpqxx/trunk: Const iterator issues: Solaris Studio doesn't allow to create a const_iterator from a normal iterator. Modified Paths: -------------- csw/mgar/pkg/libpqxx/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const_reverse_iterator.patch Modified: csw/mgar/pkg/libpqxx/trunk/Makefile =================================================================== --- csw/mgar/pkg/libpqxx/trunk/Makefile 2012-05-06 07:11:22 UTC (rev 17951) +++ csw/mgar/pkg/libpqxx/trunk/Makefile 2012-05-06 07:21:00 UTC (rev 17952) @@ -15,6 +15,8 @@ BUILD_DEP_PKGS = CSWpostgresql-dev +PATCHFILES += 0001-Can-t-instantiate-a-const_reverse_iterator.patch + CONFIGURE_ARGS = $(DIRPATHS) include gar/category.mk Added: csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const_reverse_iterator.patch =================================================================== --- csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const_reverse_iterator.patch (rev 0) +++ csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const_reverse_iterator.patch 2012-05-06 07:21:00 UTC (rev 17952) @@ -0,0 +1,43 @@ +From 6952ec8d9a19c0972d8358da98eb48e5fbaa4563 Mon Sep 17 00:00:00 2001 +From: Maciej Blizinski +Date: Sun, 6 May 2012 09:17:46 +0200 +Subject: [PATCH] Can't instantiate a const_reverse_iterator + +--- + src/connection_base.cxx | 8 ++++---- + 1 file changed, 4 insertions(+), 4 deletions(-) + +diff --git a/src/connection_base.cxx b/src/connection_base.cxx +index e67643d..0573105 100644 +--- a/src/connection_base.cxx ++++ b/src/connection_base.cxx +@@ -476,11 +476,11 @@ bool pqxx::connection_base::is_open() const throw () + void pqxx::connection_base::process_notice_raw(const char msg[]) throw () + { + if (!msg || !*msg) return; +- const list::const_reverse_iterator ++ list::reverse_iterator + rbegin = m_errorhandlers.rbegin(), + rend = m_errorhandlers.rend(); + for ( +- list::const_reverse_iterator i = rbegin; ++ list::reverse_iterator i = rbegin; + i != rend && (**i)(msg); + ++i) ; + } +@@ -997,10 +997,10 @@ void pqxx::connection_base::close() throw () + PQsetNoticeProcessor(m_Conn, NULL, NULL); + list old_handlers; + m_errorhandlers.swap(old_handlers); +- const list::const_reverse_iterator ++ const list::reverse_iterator + rbegin = old_handlers.rbegin(), + rend = old_handlers.rend(); +- for (list::const_reverse_iterator i = rbegin; i!=rend; ++i) ++ for (list::reverse_iterator i = rbegin; i!=rend; ++i) + gate::errorhandler_connection_base(**i).unregister(); + + m_Conn = m_policy.do_disconnect(m_Conn); +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sun May 6 09:41:45 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sun, 06 May 2012 07:41:45 +0000 Subject: [csw-devel] SF.net SVN: gar:[17953] csw/mgar/pkg/libpqxx/trunk Message-ID: Revision: 17953 http://gar.svn.sourceforge.net/gar/?rev=17953&view=rev Author: wahwah Date: 2012-05-06 07:41:44 +0000 (Sun, 06 May 2012) Log Message: ----------- libpqxx/trunk: Tests require a running server. Modified Paths: -------------- csw/mgar/pkg/libpqxx/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/libpqxx/trunk/files/0002-If-reviter-is-unavailable-don-t-test-for-it.patch Modified: csw/mgar/pkg/libpqxx/trunk/Makefile =================================================================== --- csw/mgar/pkg/libpqxx/trunk/Makefile 2012-05-06 07:21:00 UTC (rev 17952) +++ csw/mgar/pkg/libpqxx/trunk/Makefile 2012-05-06 07:41:44 UTC (rev 17953) @@ -16,8 +16,12 @@ BUILD_DEP_PKGS = CSWpostgresql-dev PATCHFILES += 0001-Can-t-instantiate-a-const_reverse_iterator.patch +PATCHFILES += 0002-If-reviter-is-unavailable-don-t-test-for-it.patch CONFIGURE_ARGS = $(DIRPATHS) +# The tests require a running PostgreSQL server. +SKIPTEST = 1 + include gar/category.mk Added: csw/mgar/pkg/libpqxx/trunk/files/0002-If-reviter-is-unavailable-don-t-test-for-it.patch =================================================================== --- csw/mgar/pkg/libpqxx/trunk/files/0002-If-reviter-is-unavailable-don-t-test-for-it.patch (rev 0) +++ csw/mgar/pkg/libpqxx/trunk/files/0002-If-reviter-is-unavailable-don-t-test-for-it.patch 2012-05-06 07:41:44 UTC (rev 17953) @@ -0,0 +1,42 @@ +From 550d0970eb6dafc0e153b58bb471a382c9b84731 Mon Sep 17 00:00:00 2001 +From: Maciej Blizinski +Date: Sun, 6 May 2012 09:38:50 +0200 +Subject: [PATCH 3/3] If reviter is unavailable, don't test for it + +--- + test/unit/test_binarystring.cxx | 6 ++++++ + 1 file changed, 6 insertions(+) + +diff --git a/test/unit/test_binarystring.cxx b/test/unit/test_binarystring.cxx +index 1c911d6..1df104a 100644 +--- a/test/unit/test_binarystring.cxx ++++ b/test/unit/test_binarystring.cxx +@@ -20,7 +20,9 @@ void test_binarystring(transaction_base &T) + PQXX_CHECK_EQUAL(b.size(), 0u, "Empty binarystring has nonzero size."); + PQXX_CHECK_EQUAL(b.length(), 0u, "Length/size mismatch."); + PQXX_CHECK(b.begin() == b.end(), "Empty binarystring iterates."); ++#ifdef PQXX_HAVE_REVERSE_ITERATOR + PQXX_CHECK(b.rbegin() == b.rend(), "Empty binarystring reverse-iterates."); ++#endif + PQXX_CHECK_THROWS(b.at(0), out_of_range, "Empty binarystring accepts at()."); + + b = make_binarystring(T, "z"); +@@ -29,11 +31,15 @@ void test_binarystring(transaction_base &T) + PQXX_CHECK_EQUAL(b.size(), 1u, "Bad binarystring size."); + PQXX_CHECK_EQUAL(b.length(), 1u, "Length/size mismatch."); + PQXX_CHECK(b.begin() != b.end(), "Nonempty binarystring does not iterate."); ++#ifdef PQXX_HAVE_REVERSE_ITERATOR + PQXX_CHECK( + b.rbegin() != b.rend(), + "Nonempty binarystring does not reverse-iterate."); ++#endif + PQXX_CHECK(b.begin() + 1 == b.end(), "Bad iteration."); ++#ifdef PQXX_HAVE_REVERSE_ITERATOR + PQXX_CHECK(b.rbegin() + 1 == b.rend(), "Bad reverse iteration."); ++#endif + PQXX_CHECK(b.front() == 'z', "Unexpected front()."); + PQXX_CHECK(b.back() == 'z', "Unexpected back()."); + PQXX_CHECK(b.at(0) == 'z', "Unexpected data at index 0."); +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sun May 6 09:50:48 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sun, 06 May 2012 07:50:48 +0000 Subject: [csw-devel] SF.net SVN: gar:[17954] csw/mgar/pkg/exim/trunk/Makefile Message-ID: Revision: 17954 http://gar.svn.sourceforge.net/gar/?rev=17954&view=rev Author: wahwah Date: 2012-05-06 07:50:47 +0000 (Sun, 06 May 2012) Log Message: ----------- exim/trunk: dependencies need updating Modified Paths: -------------- csw/mgar/pkg/exim/trunk/Makefile Property Changed: ---------------- csw/mgar/pkg/exim/trunk/Makefile Modified: csw/mgar/pkg/exim/trunk/Makefile =================================================================== --- csw/mgar/pkg/exim/trunk/Makefile 2012-05-06 07:41:44 UTC (rev 17953) +++ csw/mgar/pkg/exim/trunk/Makefile 2012-05-06 07:50:47 UTC (rev 17954) @@ -1,3 +1,5 @@ +# $Id$ + NAME = exim VERSION = 4.76 CATEGORIES = server @@ -28,13 +30,14 @@ BUILD_DEP_PKGS = CSWlibspf2-dev -RUNTIME_DEP_PKGS_CSWexim = CSWiconv CSWoldaprt CSWosslrt CSWsasl -RUNTIME_DEP_PKGS_CSWexim += CSWmysql5rt CSWlibpq CSWlibspf2-2 -RUNTIME_DEP_PKGS_CSWexim += CSWgzip CSWgzipextras -RUNTIME_DEP_PKGS_CSWexim += CSWlibpcre0 +RUNTIME_DEP_PKGS_CSWexim += CSWgzip +RUNTIME_DEP_PKGS_CSWexim += CSWgzipextras -# We define upstream file regex so we can be notifed of new upstream software release -UFILES_REGEX = $(NAME)-(\d+(?:\.\d+)*).tar.bz2 +# These dependencies intentionally commented out to point out the need of +# updating. +# RUNTIME_DEP_PKGS_CSWexim = CSWiconv CSWoldaprt CSWosslrt CSWsasl +# RUNTIME_DEP_PKGS_CSWexim += CSWmysql5rt CSWlibpq CSWlibspf2-2 +# RUNTIME_DEP_PKGS_CSWexim += CSWlibpcre0 # They supply the GPL in a non-standard file. LICENSE = LICENCE @@ -99,9 +102,9 @@ (cd $(WORKSRC); \ test -r Local/Makefile || cp -p src/EDITME Local/Makefile; \ test -r Local/eximon.conf || cp -p exim_monitor/EDITME Local/eximon.conf; \ - git add Local/; git ci -m 'Setup Local build default files'; \ + git add Local/; git commit -m 'Setup Local build default files'; \ test -d spf2 || cp -pr /opt/csw/include/spf2 .; \ - git add spf2; git ci -m 'import spf2 header files' ) + git add spf2; git commit -m 'import spf2 header files' ) @$(MAKECOOKIE) pre-build-modulated: Property changes on: csw/mgar/pkg/exim/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sun May 6 15:31:09 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sun, 06 May 2012 13:31:09 +0000 Subject: [csw-devel] SF.net SVN: gar:[17955] csw/mgar/pkg/libpqxx/trunk Message-ID: Revision: 17955 http://gar.svn.sourceforge.net/gar/?rev=17955&view=rev Author: wahwah Date: 2012-05-06 13:31:09 +0000 (Sun, 06 May 2012) Log Message: ----------- libpqxx/trunk: version bump, package split Modified Paths: -------------- csw/mgar/pkg/libpqxx/trunk/Makefile csw/mgar/pkg/libpqxx/trunk/checksums Added Paths: ----------- csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const-iterator-from-non-const.patch csw/mgar/pkg/libpqxx/trunk/files/0002-Don-t-test-for-reverse-iters-if-they-re-not-there.patch Removed Paths: ------------- csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const_reverse_iterator.patch csw/mgar/pkg/libpqxx/trunk/files/0002-If-reviter-is-unavailable-don-t-test-for-it.patch Modified: csw/mgar/pkg/libpqxx/trunk/Makefile =================================================================== --- csw/mgar/pkg/libpqxx/trunk/Makefile 2012-05-06 07:50:47 UTC (rev 17954) +++ csw/mgar/pkg/libpqxx/trunk/Makefile 2012-05-06 13:31:09 UTC (rev 17955) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = libpqxx -VERSION = 4.0 +VERSION = 5.0 GARTYPE = v2 CATEGORIES = lib @@ -10,18 +10,41 @@ define BLURB endef -MASTER_SITES = http://pqxx.org/download/software/libpqxx/ +# Daily dev snapshots +MASTER_SITES = http://pqxx.org/~jtv/tmp/pqxx/snapshot/ + +# Official download site +# MASTER_SITES = http://pqxx.org/download/software/libpqxx/ + DISTFILES = $(DISTNAME).tar.gz BUILD_DEP_PKGS = CSWpostgresql-dev -PATCHFILES += 0001-Can-t-instantiate-a-const_reverse_iterator.patch -PATCHFILES += 0002-If-reviter-is-unavailable-don-t-test-for-it.patch +PATCHFILES += 0001-Can-t-instantiate-a-const-iterator-from-non-const.patch +PATCHFILES += 0002-Don-t-test-for-reverse-iters-if-they-re-not-there.patch +# Tests require a running server, which we won't have. +SKIPTEST = 1 + +EXTRA_LINKER_FLAGS = -norunpath + CONFIGURE_ARGS = $(DIRPATHS) +CONFIGURE_ARGS += --enable-shared=yes +CONFIGURE_ARGS += --enable-static=no -# The tests require a running PostgreSQL server. -SKIPTEST = 1 +PACKAGES += CSWlibpqxx5-0 +CATALOGNAME_CSWlibpqxx5-0 = libpqxx5_0 +PKGFILES_CSWlibpqxx5-0 += $(call baseisadirs,$(libdir),libpqxx-5\.0\.so(\.\d+)*) +SPKG_DESC_CSWlibpqxx5-0 += $(DESCRIPTION), libpqxx-5.0.so +RUNTIME_DEP_PKGS_CSWlibpqxx5-0 += CSWlibpq5 +# This is a retarded way to name shared libraries. Some projects still do it. +CHECKPKG_OVERRIDES_CSWlibpqxx5-0 += soname-equals-filename|file=/opt/csw/lib/libpqxx-5.0.so +# The 'EXTRA_LINKER_FLAGS = -norunpath' bit doesn't work. +CHECKPKG_OVERRIDES_CSWlibpqxx5-0 += bad-rpath-entry +PACKAGES += CSWlibpqxx-dev +SPKG_DESC_CSWlibpqxx-dev += $(DESCRIPTION), development files +RUNTIME_DEP_PKGS_CSWlibpqxx-dev += CSWlibpqxx5-0 +INCOMPATIBLE_PKGS_CSWlibpqxx-dev = CSWlibpqxx + include gar/category.mk - Modified: csw/mgar/pkg/libpqxx/trunk/checksums =================================================================== --- csw/mgar/pkg/libpqxx/trunk/checksums 2012-05-06 07:50:47 UTC (rev 17954) +++ csw/mgar/pkg/libpqxx/trunk/checksums 2012-05-06 13:31:09 UTC (rev 17955) @@ -1 +1 @@ -bd7541f858400a96cbe2a48cb342ad0e libpqxx-4.0.tar.gz +1696363959355504bcfa9cd73b84c4f2 libpqxx-5.0.tar.gz Added: csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const-iterator-from-non-const.patch =================================================================== --- csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const-iterator-from-non-const.patch (rev 0) +++ csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const-iterator-from-non-const.patch 2012-05-06 13:31:09 UTC (rev 17955) @@ -0,0 +1,43 @@ +From 6b12ccb3569a19fd2549c55647c5ea56956ef07f Mon Sep 17 00:00:00 2001 +From: Maciej Blizinski +Date: Sun, 6 May 2012 11:03:51 +0200 +Subject: [PATCH] Can't instantiate a const iterator from non-const + +--- + src/connection_base.cxx | 8 ++++---- + 1 file changed, 4 insertions(+), 4 deletions(-) + +diff --git a/src/connection_base.cxx b/src/connection_base.cxx +index 4137af8..c02591b 100644 +--- a/src/connection_base.cxx ++++ b/src/connection_base.cxx +@@ -476,11 +476,11 @@ bool pqxx::connection_base::is_open() const PQXX_NOEXCEPT + void pqxx::connection_base::process_notice_raw(const char msg[]) PQXX_NOEXCEPT + { + if (!msg || !*msg) return; +- const list::const_reverse_iterator ++ const list::reverse_iterator + rbegin = m_errorhandlers.rbegin(), + rend = m_errorhandlers.rend(); + for ( +- list::const_reverse_iterator i = rbegin; ++ list::reverse_iterator i = rbegin; + i != rend && (**i)(msg); + ++i) ; + } +@@ -999,10 +999,10 @@ void pqxx::connection_base::close() PQXX_NOEXCEPT + PQsetNoticeProcessor(m_Conn, NULL, NULL); + list old_handlers; + m_errorhandlers.swap(old_handlers); +- const list::const_reverse_iterator ++ const list::reverse_iterator + rbegin = old_handlers.rbegin(), + rend = old_handlers.rend(); +- for (list::const_reverse_iterator i = rbegin; i!=rend; ++i) ++ for (list::reverse_iterator i = rbegin; i!=rend; ++i) + gate::errorhandler_connection_base(**i).unregister(); + + m_Conn = m_policy.do_disconnect(m_Conn); +-- +1.7.10 + Deleted: csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const_reverse_iterator.patch =================================================================== --- csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const_reverse_iterator.patch 2012-05-06 07:50:47 UTC (rev 17954) +++ csw/mgar/pkg/libpqxx/trunk/files/0001-Can-t-instantiate-a-const_reverse_iterator.patch 2012-05-06 13:31:09 UTC (rev 17955) @@ -1,43 +0,0 @@ -From 6952ec8d9a19c0972d8358da98eb48e5fbaa4563 Mon Sep 17 00:00:00 2001 -From: Maciej Blizinski -Date: Sun, 6 May 2012 09:17:46 +0200 -Subject: [PATCH] Can't instantiate a const_reverse_iterator - ---- - src/connection_base.cxx | 8 ++++---- - 1 file changed, 4 insertions(+), 4 deletions(-) - -diff --git a/src/connection_base.cxx b/src/connection_base.cxx -index e67643d..0573105 100644 ---- a/src/connection_base.cxx -+++ b/src/connection_base.cxx -@@ -476,11 +476,11 @@ bool pqxx::connection_base::is_open() const throw () - void pqxx::connection_base::process_notice_raw(const char msg[]) throw () - { - if (!msg || !*msg) return; -- const list::const_reverse_iterator -+ list::reverse_iterator - rbegin = m_errorhandlers.rbegin(), - rend = m_errorhandlers.rend(); - for ( -- list::const_reverse_iterator i = rbegin; -+ list::reverse_iterator i = rbegin; - i != rend && (**i)(msg); - ++i) ; - } -@@ -997,10 +997,10 @@ void pqxx::connection_base::close() throw () - PQsetNoticeProcessor(m_Conn, NULL, NULL); - list old_handlers; - m_errorhandlers.swap(old_handlers); -- const list::const_reverse_iterator -+ const list::reverse_iterator - rbegin = old_handlers.rbegin(), - rend = old_handlers.rend(); -- for (list::const_reverse_iterator i = rbegin; i!=rend; ++i) -+ for (list::reverse_iterator i = rbegin; i!=rend; ++i) - gate::errorhandler_connection_base(**i).unregister(); - - m_Conn = m_policy.do_disconnect(m_Conn); --- -1.7.10 - Added: csw/mgar/pkg/libpqxx/trunk/files/0002-Don-t-test-for-reverse-iters-if-they-re-not-there.patch =================================================================== --- csw/mgar/pkg/libpqxx/trunk/files/0002-Don-t-test-for-reverse-iters-if-they-re-not-there.patch (rev 0) +++ csw/mgar/pkg/libpqxx/trunk/files/0002-Don-t-test-for-reverse-iters-if-they-re-not-there.patch 2012-05-06 13:31:09 UTC (rev 17955) @@ -0,0 +1,42 @@ +From 25b448599878842fb8175a7bcea58b784f5b2937 Mon Sep 17 00:00:00 2001 +From: Maciej Blizinski +Date: Sun, 6 May 2012 14:10:27 +0200 +Subject: [PATCH] Don't test for reverse iters if they're not there + +--- + test/unit/test_binarystring.cxx | 6 ++++++ + 1 file changed, 6 insertions(+) + +diff --git a/test/unit/test_binarystring.cxx b/test/unit/test_binarystring.cxx +index 1c911d6..1df104a 100644 +--- a/test/unit/test_binarystring.cxx ++++ b/test/unit/test_binarystring.cxx +@@ -20,7 +20,9 @@ void test_binarystring(transaction_base &T) + PQXX_CHECK_EQUAL(b.size(), 0u, "Empty binarystring has nonzero size."); + PQXX_CHECK_EQUAL(b.length(), 0u, "Length/size mismatch."); + PQXX_CHECK(b.begin() == b.end(), "Empty binarystring iterates."); ++#ifdef PQXX_HAVE_REVERSE_ITERATOR + PQXX_CHECK(b.rbegin() == b.rend(), "Empty binarystring reverse-iterates."); ++#endif + PQXX_CHECK_THROWS(b.at(0), out_of_range, "Empty binarystring accepts at()."); + + b = make_binarystring(T, "z"); +@@ -29,11 +31,15 @@ void test_binarystring(transaction_base &T) + PQXX_CHECK_EQUAL(b.size(), 1u, "Bad binarystring size."); + PQXX_CHECK_EQUAL(b.length(), 1u, "Length/size mismatch."); + PQXX_CHECK(b.begin() != b.end(), "Nonempty binarystring does not iterate."); ++#ifdef PQXX_HAVE_REVERSE_ITERATOR + PQXX_CHECK( + b.rbegin() != b.rend(), + "Nonempty binarystring does not reverse-iterate."); ++#endif + PQXX_CHECK(b.begin() + 1 == b.end(), "Bad iteration."); ++#ifdef PQXX_HAVE_REVERSE_ITERATOR + PQXX_CHECK(b.rbegin() + 1 == b.rend(), "Bad reverse iteration."); ++#endif + PQXX_CHECK(b.front() == 'z', "Unexpected front()."); + PQXX_CHECK(b.back() == 'z', "Unexpected back()."); + PQXX_CHECK(b.at(0) == 'z', "Unexpected data at index 0."); +-- +1.7.10 + Deleted: csw/mgar/pkg/libpqxx/trunk/files/0002-If-reviter-is-unavailable-don-t-test-for-it.patch =================================================================== --- csw/mgar/pkg/libpqxx/trunk/files/0002-If-reviter-is-unavailable-don-t-test-for-it.patch 2012-05-06 07:50:47 UTC (rev 17954) +++ csw/mgar/pkg/libpqxx/trunk/files/0002-If-reviter-is-unavailable-don-t-test-for-it.patch 2012-05-06 13:31:09 UTC (rev 17955) @@ -1,42 +0,0 @@ -From 550d0970eb6dafc0e153b58bb471a382c9b84731 Mon Sep 17 00:00:00 2001 -From: Maciej Blizinski -Date: Sun, 6 May 2012 09:38:50 +0200 -Subject: [PATCH 3/3] If reviter is unavailable, don't test for it - ---- - test/unit/test_binarystring.cxx | 6 ++++++ - 1 file changed, 6 insertions(+) - -diff --git a/test/unit/test_binarystring.cxx b/test/unit/test_binarystring.cxx -index 1c911d6..1df104a 100644 ---- a/test/unit/test_binarystring.cxx -+++ b/test/unit/test_binarystring.cxx -@@ -20,7 +20,9 @@ void test_binarystring(transaction_base &T) - PQXX_CHECK_EQUAL(b.size(), 0u, "Empty binarystring has nonzero size."); - PQXX_CHECK_EQUAL(b.length(), 0u, "Length/size mismatch."); - PQXX_CHECK(b.begin() == b.end(), "Empty binarystring iterates."); -+#ifdef PQXX_HAVE_REVERSE_ITERATOR - PQXX_CHECK(b.rbegin() == b.rend(), "Empty binarystring reverse-iterates."); -+#endif - PQXX_CHECK_THROWS(b.at(0), out_of_range, "Empty binarystring accepts at()."); - - b = make_binarystring(T, "z"); -@@ -29,11 +31,15 @@ void test_binarystring(transaction_base &T) - PQXX_CHECK_EQUAL(b.size(), 1u, "Bad binarystring size."); - PQXX_CHECK_EQUAL(b.length(), 1u, "Length/size mismatch."); - PQXX_CHECK(b.begin() != b.end(), "Nonempty binarystring does not iterate."); -+#ifdef PQXX_HAVE_REVERSE_ITERATOR - PQXX_CHECK( - b.rbegin() != b.rend(), - "Nonempty binarystring does not reverse-iterate."); -+#endif - PQXX_CHECK(b.begin() + 1 == b.end(), "Bad iteration."); -+#ifdef PQXX_HAVE_REVERSE_ITERATOR - PQXX_CHECK(b.rbegin() + 1 == b.rend(), "Bad reverse iteration."); -+#endif - PQXX_CHECK(b.front() == 'z', "Unexpected front()."); - PQXX_CHECK(b.back() == 'z', "Unexpected back()."); - PQXX_CHECK(b.at(0) == 'z', "Unexpected data at index 0."); --- -1.7.10 - This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sun May 6 16:07:20 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Sun, 06 May 2012 14:07:20 +0000 Subject: [csw-devel] SF.net SVN: gar:[17956] csw/mgar/pkg/exim/trunk Message-ID: Revision: 17956 http://gar.svn.sourceforge.net/gar/?rev=17956&view=rev Author: bdwalton Date: 2012-05-06 14:07:19 +0000 (Sun, 06 May 2012) Log Message: ----------- exim/trunk: drop some old patch, etc files; use the new env export mechanism for {configure,build}-time environtment settings Modified Paths: -------------- csw/mgar/pkg/exim/trunk/Makefile Removed Paths: ------------- csw/mgar/pkg/exim/trunk/files/Makefile.patch csw/mgar/pkg/exim/trunk/files/create_rc.d.sh csw/mgar/pkg/exim/trunk/files/exim.xml csw/mgar/pkg/exim/trunk/files/exim_install.patch csw/mgar/pkg/exim/trunk/files/spf2.patch Modified: csw/mgar/pkg/exim/trunk/Makefile =================================================================== --- csw/mgar/pkg/exim/trunk/Makefile 2012-05-06 13:31:09 UTC (rev 17955) +++ csw/mgar/pkg/exim/trunk/Makefile 2012-05-06 14:07:19 UTC (rev 17956) @@ -60,8 +60,15 @@ CSW_CC = $($(GARCOMPILER)_CC) CSW_OPT = $(CFLAGS) CSW_WORKSRC = $(PWD)/$(WORKSRC) -export CSW_CC CSW_OPT CSW_WORKSRC +EXTRA_CONFIGURE_EXPORTS += CSW_CC +EXTRA_CONFIGURE_EXPORTS += CSW_OPT +EXTRA_CONFIGURE_EXPORTS += CSW_WORKSRC + +EXTRA_BUILD_EXPORTS += CSW_CC +EXTRA_BUILD_EXPORTS += CSW_OPT +EXTRA_BUILD_EXPORTS += CSW_WORKSRC + # exim doesn't use configure CONFIGURE_SCRIPTS = Deleted: csw/mgar/pkg/exim/trunk/files/Makefile.patch =================================================================== --- csw/mgar/pkg/exim/trunk/files/Makefile.patch 2012-05-06 13:31:09 UTC (rev 17955) +++ csw/mgar/pkg/exim/trunk/files/Makefile.patch 2012-05-06 14:07:19 UTC (rev 17956) @@ -1,325 +0,0 @@ ---- exim-4.68.orig/Local/Makefile 2007-08-30 07:31:06.000000000 -0700 -+++ exim-4.68/Local/Makefile 2007-09-20 09:35:48.157754000 -0700 -@@ -4,6 +4,13 @@ - # The Exim mail transport agent # - ################################################## - -+# -I (CSW_WORKSRC).. is needed for the SPF2 hack (to pick up patched SPF2 -+# headers locally) -+ -+CC=$(CSW_CC) -+CFLAGS=-DHAVE_NS_TYPE -I$(CSW_WORKSRC) -I/opt/csw/include $(CSW_OPT) -+LDFLAGS=-R/opt/csw/mysql5/lib/mysql -R/opt/csw/postgresql/lib -+ - # This is the template for Exim's main build-time configuration file. It - # contains settings that are independent of any operating system. These are - # things that are mostly sysadmin choices. The items below are divided into -@@ -100,7 +107,7 @@ - # /usr/local/sbin. The installation script will try to create this directory, - # and any superior directories, if they do not exist. - --BIN_DIRECTORY=/usr/exim/bin -+BIN_DIRECTORY=/opt/csw/sbin - - - #------------------------------------------------------------------------------ -@@ -116,7 +123,7 @@ - # don't exist. It will also install a default runtime configuration if this - # file does not exist. - --CONFIGURE_FILE=/usr/exim/configure -+CONFIGURE_FILE=/opt/csw/etc/exim/exim.conf - - # It is possible to specify a colon-separated list of files for CONFIGURE_FILE. - # In this case, Exim will use the first of them that exists when it is run. -@@ -134,7 +141,7 @@ - # owner of a local mailbox.) Specifying these values as root is very strongly - # discouraged. - --EXIM_USER= -+EXIM_USER=ref:exim - - # If you specify EXIM_USER as a name, this is looked up at build time, and the - # uid number is built into the binary. However, you can specify that this -@@ -176,13 +183,14 @@ - - # Almost all installations choose this: - --SPOOL_DIRECTORY=/var/spool/exim -+SPOOL_DIRECTORY=/opt/csw/var/spool/exim - - - - ############################################################################### - # THESE ARE THINGS YOU PROBABLY WANT TO SPECIFY # - ############################################################################### -+TIMEZONE_DEFAULT = - - # If you need extra header file search paths on all compiles, put the -I - # options in INCLUDE. If you want the extra searches only for certain -@@ -190,6 +198,9 @@ - - # INCLUDE=-I/example/include - -+# Do you want IPv6? -+HAVE_IPV6=yes -+ - # You need to specify some routers and transports if you want the Exim that you - # are building to be capable of delivering mail. You almost certainly need at - # least one type of lookup. You should consider whether you want to build -@@ -214,7 +225,7 @@ - - # This one is very special-purpose, so is not included by default. - --# ROUTER_IPLOOKUP=yes -+ROUTER_IPLOOKUP=yes - - - #------------------------------------------------------------------------------ -@@ -235,7 +246,7 @@ - # This one is special-purpose, and commonly not required, so it is not - # included by default. - --# TRANSPORT_LMTP=yes -+TRANSPORT_LMTP=yes - - - #------------------------------------------------------------------------------ -@@ -244,9 +255,9 @@ - # MBX, is included only when requested. If you do not know what this is about, - # leave these settings commented out. - --# SUPPORT_MAILDIR=yes --# SUPPORT_MAILSTORE=yes --# SUPPORT_MBX=yes -+SUPPORT_MAILDIR=yes -+SUPPORT_MAILSTORE=yes -+SUPPORT_MBX=yes - - - #------------------------------------------------------------------------------ -@@ -261,17 +272,17 @@ - LOOKUP_DBM=yes - LOOKUP_LSEARCH=yes - --# LOOKUP_CDB=yes --# LOOKUP_DNSDB=yes --# LOOKUP_DSEARCH=yes -+LOOKUP_CDB=yes -+LOOKUP_DNSDB=yes -+LOOKUP_DSEARCH=yes - # LOOKUP_IBASE=yes --# LOOKUP_LDAP=yes --# LOOKUP_MYSQL=yes --# LOOKUP_NIS=yes --# LOOKUP_NISPLUS=yes -+LOOKUP_LDAP=yes -+LOOKUP_MYSQL=yes -+LOOKUP_NIS=yes -+LOOKUP_NISPLUS=yes - # LOOKUP_ORACLE=yes --# LOOKUP_PASSWD=yes --# LOOKUP_PGSQL=yes -+LOOKUP_PASSWD=yes -+LOOKUP_PGSQL=yes - # LOOKUP_SQLITE=yes - # LOOKUP_WHOSON=yes - -@@ -294,7 +305,7 @@ - # LDAP_LIB_TYPE=OPENLDAP1 - # LDAP_LIB_TYPE=OPENLDAP2 - # LDAP_LIB_TYPE=NETSCAPE --# LDAP_LIB_TYPE=SOLARIS -+LDAP_LIB_TYPE=SOLARIS - - # If you don't set any of these, Exim assumes the original University of - # Michigan (OpenLDAP 1) library. -@@ -306,11 +317,12 @@ - # the command for linking Exim itself, not on any auxiliary programs. You - # don't need to set LOOKUP_INCLUDE if the relevant directories are already - # specified in INCLUDE. The settings below are just examples; -lpq is for --# PostgreSQL, -lgds is for Interbase, -lsqlite3 is for SQLite. -+# PostgreSQL, -lgds is for Interbase. - - # LOOKUP_INCLUDE=-I /usr/local/ldap/include -I /usr/local/mysql/include -I /usr/local/pgsql/include --# LOOKUP_LIBS=-L/usr/local/lib -lldap -llber -lmysqlclient -lpq -lgds -lsqlite3 -- -+LOOKUP_INCLUDE=-I /opt/csw/mysql5/include/mysql -I /opt/csw/postgresql/include -+# LOOKUP_LIBS=-L/usr/local/lib -lldap -llber -lmysqlclient -lpq -lgds -+LOOKUP_LIBS=-L/opt/csw/mysql5/lib/mysql -L/opt/csw/postgresql/lib -lldap -llber -lmysqlclient -lpq #-lgds - - #------------------------------------------------------------------------------ - # Compiling the Exim monitor: If you want to compile the Exim monitor, a -@@ -322,7 +334,6 @@ - - EXIM_MONITOR=eximon.bin - -- - #------------------------------------------------------------------------------ - # Compiling Exim with content scanning support: If you want to compile Exim - # with support for message body content scanning, set WITH_CONTENT_SCAN to -@@ -330,14 +341,14 @@ - # and the MIME ACL. Please read the documentation to learn more about these - # features. - --# WITH_CONTENT_SCAN=yes -+WITH_CONTENT_SCAN=yes - - # If you want to use the deprecated "demime" condition in the DATA ACL, - # uncomment the line below. Doing so will also explicitly turn on the - # WITH_CONTENT_SCAN option. If possible, use the MIME ACL instead of - # the "demime" condition. - --# WITH_OLD_DEMIME=yes -+WITH_OLD_DEMIME=yes - - #------------------------------------------------------------------------------ - # Compiling Exim with experimental features. These are documented in -@@ -348,9 +359,11 @@ - # installed on your system (www.libspf2.org). Depending on where it is installed - # you may have to edit the CFLAGS and LDFLAGS lines. - --# EXPERIMENTAL_SPF=yes --# CFLAGS += -I/usr/local/include --# LDFLAGS += -lspf2 -+EXPERIMENTAL_SPF=yes -+# Need to add this directory to the global CFLAGS for now, so it'll pick up the -+# private copy of the headers before the system ones. -+#CFLAGS += -+LDFLAGS += -lspf2 - - # Uncomment the following lines to add SRS (Sender rewriting scheme) support. - # You need to have libsrs_alt installed on your system (srs.mirtol.com). -@@ -440,6 +453,7 @@ - - # ALT_CONFIG_PREFIX=/some/directory/ - # ALT_CONFIG_PREFIX=/some/directory/exim.conf- -+ALT_CONFIG_PREFIX=/opt/csw/etc/exim/ - - - #------------------------------------------------------------------------------ -@@ -473,11 +487,11 @@ - # included in the Exim binary. You will then need to set up the run time - # configuration to make use of the mechanism(s) selected. - --# AUTH_CRAM_MD5=yes --# AUTH_CYRUS_SASL=yes --# AUTH_DOVECOT=yes --# AUTH_PLAINTEXT=yes --# AUTH_SPA=yes -+AUTH_CRAM_MD5=yes -+AUTH_CYRUS_SASL=yes -+AUTH_DOVECOT=yes -+AUTH_PLAINTEXT=yes -+AUTH_SPA=yes - - - #------------------------------------------------------------------------------ -@@ -485,7 +499,7 @@ - # Cyrus SASL library installed before trying to build Exim, and you probably - # want to uncomment the following line: - --# AUTH_LIBS=-lsasl2 -+AUTH_LIBS=-lsasl2 - - - #------------------------------------------------------------------------------ -@@ -514,7 +528,7 @@ - # the Sieve filter support. For those OS where iconv() is known to be installed - # as standard, the file in OS/Makefile-xxxx contains - # --# HAVE_ICONV=yes -+HAVE_ICONV=yes - # - # If you are not using one of those systems, but have installed iconv(), you - # need to uncomment that line above. In some cases, you may find that iconv() -@@ -524,6 +538,7 @@ - # HAVE_ICONV=yes - # CFLAGS=-O -I/usr/local/include - # EXTRALIBS_EXIM=-L/usr/local/lib -liconv -+EXTRALIBS_EXIM=-L/opt/csw/lib -liconv -lpam -ldl - # - # but of course there may need to be other things in CFLAGS and EXTRALIBS_EXIM - # as well. -@@ -576,10 +591,10 @@ - # leave these settings commented out. - - # This setting is required for any TLS support (either OpenSSL or GnuTLS) --# SUPPORT_TLS=yes -+SUPPORT_TLS=yes - - # Uncomment this setting if you are using OpenSSL --# TLS_LIBS=-lssl -lcrypto -+TLS_LIBS=-lssl -lcrypto - - # Uncomment these settings if you are using GnuTLS - # USE_GNUTLS=yes -@@ -631,6 +646,7 @@ - # install them in the directory you have defined. - - # INFO_DIRECTORY=/usr/share/info -+INFO_DIRECTORY=/opt/csw/share/info - - - #------------------------------------------------------------------------------ -@@ -644,6 +660,7 @@ - # to form the final file names. Some installations may want something like this: - - # LOG_FILE_PATH=/var/log/exim_%slog -+LOG_FILE_PATH=/opt/csw/var/log/exim/%slog - - # which results in files with names /var/log/exim_mainlog, etc. The directory - # in which the log files are placed must exist; Exim does not try to create -@@ -700,7 +717,7 @@ - # If the exigrep utility is fed compressed log files, it tries to uncompress - # them using this command. - --ZCAT_COMMAND=/usr/bin/zcat -+ZCAT_COMMAND=/usr/bin/gzcat - - - #------------------------------------------------------------------------------ -@@ -719,7 +736,7 @@ - # that the local_scan API is made available by the linker. You may also need - # to add -ldl to EXTRALIBS so that dlopen() is available to Exim. - --# EXPAND_DLFUNC=yes -+EXPAND_DLFUNC=yes - - - #------------------------------------------------------------------------------ -@@ -729,7 +746,7 @@ - # support, which is intended for use in conjunction with the SMTP AUTH - # facilities, is included only when requested by the following setting: - --# SUPPORT_PAM=yes -+SUPPORT_PAM=yes - - # You probably need to add -lpam to EXTRALIBS, and in some releases of - # GNU/Linux -ldl is also needed. -@@ -826,7 +843,7 @@ - # (the value doesn't matter), the symbolic link is not created or moved. You - # will then have to "turn Exim on" by setting up the link manually. - --# NO_SYMLINK=yes -+NO_SYMLINK=yes - - - #------------------------------------------------------------------------------ -@@ -838,7 +855,7 @@ - # aliases). The following setting can be changed to specify a different - # location for the system alias file. - --SYSTEM_ALIASES_FILE=/etc/aliases -+SYSTEM_ALIASES_FILE=/opt/csw/etc/exim/aliases - - - #------------------------------------------------------------------------------ -@@ -1086,6 +1103,7 @@ - - # If PID_FILE_PATH is not defined, Exim writes a file in its spool directory - # using the name "exim-daemon.pid". -+PID_FILE_PATH=/var/run/exim.pid - - # If you start up a daemon without the -bd option (for example, with just - # the -q15m option), a pid file is not written. Also, if you override the Deleted: csw/mgar/pkg/exim/trunk/files/create_rc.d.sh =================================================================== --- csw/mgar/pkg/exim/trunk/files/create_rc.d.sh 2012-05-06 13:31:09 UTC (rev 17955) +++ csw/mgar/pkg/exim/trunk/files/create_rc.d.sh 2012-05-06 14:07:19 UTC (rev 17956) @@ -1,32 +0,0 @@ -#!/bin/sh - -prg=`basename $0` -destdir="$1" -runlevel_dirs="rc0.d rc1.d rc2.d rc3.d rcS.d" -init_script=cswexim -startlevel=98 -stoplevel=14 - -if [ "$destdir" = "" ]; then - echo "usage: $prg " 1>&2 - exit 1 -fi - -echo "Checking for $destdir/etc/init.d..." -test -d "$destdir/etc/init.d" || mkdir -p "$destdir/etc/init.d" - -echo "Copying init script..." -cp -p "files/$init_script" "$destdir/etc/init.d" - -for d in $runlevel_dirs; do - echo "Processing runlevel directory $d..." - if [ "$d" = "rc3.d" ]; then - linkname="S$startlevel$init_script" - else - linkname="K$stoplevel$init_script" - fi - test -d "$destdir/etc/$d" || mkdir "$destdir/etc/$d" -# echo "cd $destdir/etc/$d; ln -s ../init.d/$init_script $linkname" - (cd "$destdir/etc/$d"; \ - test -h "$linkname" || ln -s "../init.d/$init_script" "$linkname") -done Deleted: csw/mgar/pkg/exim/trunk/files/exim.xml =================================================================== --- csw/mgar/pkg/exim/trunk/files/exim.xml 2012-05-06 13:31:09 UTC (rev 17955) +++ csw/mgar/pkg/exim/trunk/files/exim.xml 2012-05-06 14:07:19 UTC (rev 17956) @@ -1,72 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Deleted: csw/mgar/pkg/exim/trunk/files/exim_install.patch =================================================================== --- csw/mgar/pkg/exim/trunk/files/exim_install.patch 2012-05-06 13:31:09 UTC (rev 17955) +++ csw/mgar/pkg/exim/trunk/files/exim_install.patch 2012-05-06 14:07:19 UTC (rev 17956) @@ -1,12 +0,0 @@ ---- exim-4.62.orig/scripts/exim_install.orig 2006-04-28 03:32:21.000000000 -0700 -+++ exim-4.62/scripts/exim_install 2006-06-19 20:07:38.699034000 -0700 -@@ -218,8 +218,7 @@ - # The exim binary is handled specially - - if [ $name = exim${EXE} ]; then -- version=exim-`./exim -bV -C /dev/null | \ -- awk '/Exim version/ { OFS=""; print $3,"-",substr($4,2,length($4)-1) }'`${EXE} -+ version=exim-$EXIM_VERSION${EXE} - - if [ "${version}" = "exim-${EXE}" ]; then - echo $com "" Deleted: csw/mgar/pkg/exim/trunk/files/spf2.patch =================================================================== --- csw/mgar/pkg/exim/trunk/files/spf2.patch 2012-05-06 13:31:09 UTC (rev 17955) +++ csw/mgar/pkg/exim/trunk/files/spf2.patch 2012-05-06 14:07:19 UTC (rev 17956) @@ -1,20 +0,0 @@ -diff -ru exim-4.63/spf2.orig/spf_server.h exim-4.63/spf2/spf_server.h ---- exim-4.63/spf2.orig/spf_server.h 2005-04-09 04:58:25.000000000 -0700 -+++ exim-4.63/spf2/spf_server.h 2006-09-01 13:09:03.329136000 -0700 -@@ -20,7 +20,6 @@ - - #include "spf_record.h" - #include "spf_dns.h" --#include "spf_dns_internal.h" - - #ifndef SPF_MAX_DNS_MECH - /* It is a bad idea to change this for two reasons. -@@ -96,8 +95,4 @@ - int \ - SPF_server_get_max_dns_mech(SPF_server_t *spf_server); - --SPF_DECL_ACCESS_INT(max_dns_mech); --SPF_DECL_ACCESS_INT(max_dns_ptr); --SPF_DECL_ACCESS_INT(max_dns_mx); -- - #endif This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 6 16:11:50 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 06 May 2012 14:11:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[17957] csw/mgar/pkg/openssl1/trunk Message-ID: Revision: 17957 http://gar.svn.sourceforge.net/gar/?rev=17957&view=rev Author: chninkel Date: 2012-05-06 14:11:49 +0000 (Sun, 06 May 2012) Log Message: ----------- openssl1/trunk: fixed pkcs11 patch and various paths, added patch to allow c_rehash to generate 0.9.8 certificate hashes Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 Added Paths: ----------- csw/mgar/pkg/openssl1/trunk/files/c_rehash-compat.patch Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-06 14:07:19 UTC (rev 17956) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-06 14:11:49 UTC (rev 17957) @@ -44,34 +44,21 @@ SPKG_DESC_CSWopenssl-utils = Openssl 1.0 binaries and related tools PKGFILES_CSWopenssl-utils = $(bindir)/[^/]* $(mandir)/man1/.* $(mandir)/man5/.* $(mandir)/man7/.* PKGFILES_CSWopenssl-utils += $(prefix)/ssl/misc/.* -PKGFILES_CSWopenssl-utils += $(prefix)/etc/ssl/openssl\.cnf.* +PKGFILES_CSWopenssl-utils += $(prefix)/ssl/openssl\.cnf.* +PKGFILES_CSWopenssl-utils += $(sysconfdir)/ssl/openssl\.cnf.* PKGFILES_CSWopenssl-utils += $(docdir)/openssl_utils/.* -PRESERVECONF = $(prefix)/etc/ssl/openssl.cnf +PRESERVECONF = $(sysconfdir)/ssl/openssl.cnf -# We use SUN perl, not the opencsw one -#CHECKPKG_OVERRIDES_CSWopenssl-utils += missing-dependency|CSWperl - -# We ship the .a files in the devel package -#CHECKPKG_OVERRIDES_CSWlibssl-dev += discouraged-path-in-pkgmap|/opt/csw/lib/libcrypto.a -#CHECKPKG_OVERRIDES_CSWlibssl-dev += discouraged-path-in-pkgmap|/opt/csw/lib/libssl.a -#ifeq ($(GARCH),sparc) -#CHECKPKG_OVERRIDES_CSWlibssl-dev += discouraged-path-in-pkgmap|/opt/csw/lib/sparcv8plus+vis/libcrypto.a -#CHECKPKG_OVERRIDES_CSWlibssl-dev += discouraged-path-in-pkgmap|/opt/csw/lib/sparcv8plus+vis/libssl.a -#else -#CHECKPKG_OVERRIDES_CSWlibssl-dev += discouraged-path-in-pkgmap|/opt/csw/lib/pentium_pro/libcrypto.a -#CHECKPKG_OVERRIDES_CSWlibssl-dev += discouraged-path-in-pkgmap|/opt/csw/lib/pentium_pro/libssl.a -#CHECKPKG_OVERRIDES_CSWlibssl-dev += discouraged-path-in-pkgmap|/opt/csw/lib/amd64/libcrypto.a -#CHECKPKG_OVERRIDES_CSWlibssl-dev += discouraged-path-in-pkgmap|/opt/csw/lib/amd64/libssl.a -#endif -#CHECKPKG_OVERRIDES_CSWlibssl-dev += surplus-dependency|CSWlibssl1-0-0 - # We do ship libcrypto in libssl package -#CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 -#CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/pentium_pro/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 -#CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/amd64/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 +CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 +CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv8plus+vis/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 +CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv9/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 +# We use SUN perl, not the opencsw one +CHECKPKG_OVERRIDES_CSWopenssl-utils += missing-dependency|CSWperl + # References to default path in documentation files, can be safely ignored CHECKPKG_OVERRIDES_CSWlibssl-dev += file-with-bad-content|/usr/local|root/opt/csw/share/doc/libssl_dev/INSTALL CHECKPKG_OVERRIDES_CSWlibssl-dev += file-with-bad-content|/usr/local|root/opt/csw/share/doc/libssl_dev/CHANGES @@ -114,6 +101,11 @@ # (patchs taken from Debian Package) PATCHFILES += block_bad_certificates.patch +# Add old-style certificates hash generation to maintain compatibilies +# with gnutls and programs linked with openssl 0.9.8 +# Patch taken from Debian +PATCHFILES += c_rehash-compat.patch + LICENSE = LICENSE ##### Build and installation information ##### @@ -141,7 +133,7 @@ sparcv8plus+vis_OS_COMPILER = solaris-sparcv9+vis-cc sparcv9_OS_COMPILER = solaris64-sparcv9-cc -CONFIGURE_ARGS = --prefix=$(prefix) --openssldir=$(prefix)/etc/ssl shared $($(ISA)_OS_COMPILER) --install_prefix=$(DESTDIR) +CONFIGURE_ARGS = --prefix=$(prefix) shared $($(ISA)_OS_COMPILER) --install_prefix=$(DESTDIR) # support for pkcs11 engine http://blogs.sun.com/chichang1/entry/how_to_integrate_pkcs11_engine @@ -178,20 +170,25 @@ @$(MAKECOOKIE) fix-paths: - gsed -i -e 's,/usr/local/ssl/lib,/opt/csw/etc/ssl,' $(PKGROOT)$(mandir)/man1/ca.1 - gsed -i -e 's,/usr/local/ssl,/opt/csw/ssl,' $(PKGROOT)$(bindir)/c_rehash + gsed -i -e 's,/usr/local/ssl/lib,$(sysconfdir)/ssl,' $(PKGROOT)$(mandir)/man1/ca.1 + gsed -i -e 's,/usr/local/ssl,$(prefix)/ssl,' $(PKGROOT)$(bindir)/c_rehash @$(MAKECOOKIE) -install-certs: - [ ! -f $(PKGROOT)$(prefix)/ssl/openssl.cnf ] || \ - ginstall -D $(PKGROOT)$(prefix)/ssl/openssl.cnf $(PKGROOT)$(sysconfdir)/ssl/openssl.cnf.CSW - +install-conf-misc: + if [ -f $(PKGROOT)$(prefix)/ssl/openssl.cnf ]; then \ + ginstall -d "$(PKGROOT)$(sysconfdir)/ssl"; \ + mv "$(PKGROOT)$(prefix)/ssl/openssl.cnf" $(PKGROOT)$(sysconfdir)/ssl/openssl.cnf.CSW; \ + ln -sf ../../..$(sysconfdir)/ssl/openssl.cnf $(PKGROOT)$(prefix)/ssl/openssl.cnf; \ + fi + [ ! -d "$(PKGROOT)$(sysconfdir)/ssl/misc" ] || \ + mv "$(PKGROOT)$(sysconfdir)/ssl/misc" "$(PKGROOT)/$(prefix)/ssl/" + merge-doc: for CATALOGNAME in $(foreach PKG, $(PACKAGES), $(call catalogname,$(PKG))); do \ ginstall -d $(PKGROOT)/$(docdir)/$$CATALOGNAME; \ - (cd $(DOWNLOADDIR)/ && ginstall README.CSW changelog.CSW $(PKGROOT)/$(docdir)/$$CATALOGNAME/); \ - (cd $(WORKSRC_FIRSTMOD)/ && ginstall $(DOCFILES) $(PKGROOT)/$(docdir)/$$CATALOGNAME/); \ + (cd $(DOWNLOADDIR)/ && ginstall -m 0644 README.CSW changelog.CSW $(PKGROOT)/$(docdir)/$$CATALOGNAME/); \ + (cd $(WORKSRC_FIRSTMOD)/ && ginstall -m 0644 $(DOCFILES) $(PKGROOT)/$(docdir)/$$CATALOGNAME/); \ done @$(MAKECOOKIE) -post-merge: merge-doc install-certs fix-paths +post-merge: merge-doc install-conf-misc fix-paths Added: csw/mgar/pkg/openssl1/trunk/files/c_rehash-compat.patch =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/c_rehash-compat.patch (rev 0) +++ csw/mgar/pkg/openssl1/trunk/files/c_rehash-compat.patch 2012-05-06 14:11:49 UTC (rev 17957) @@ -0,0 +1,43 @@ +From 83f318d68bbdab1ca898c94576a838cc97df4700 Mon Sep 17 00:00:00 2001 +From: Ludwig Nussel +Date: Wed, 21 Apr 2010 15:52:10 +0200 +Subject: [PATCH] also create old hash for compatibility + +--- + tools/c_rehash.in | 8 +++++++- + 1 files changed, 7 insertions(+), 1 deletions(-) + +Index: openssl-1.0.0d/tools/c_rehash.in +=================================================================== +--- openssl-1.0.0d.orig/tools/c_rehash.in 2011-04-13 20:41:28.000000000 +0000 ++++ openssl-1.0.0d/tools/c_rehash.in 2011-04-13 20:41:28.000000000 +0000 +@@ -86,6 +86,7 @@ + } + } + link_hash_cert($fname) if($cert); ++ link_hash_cert_old($fname) if($cert); + link_hash_crl($fname) if($crl); + } + } +@@ -119,8 +120,9 @@ + + sub link_hash_cert { + my $fname = $_[0]; ++ my $hashopt = $_[1] || '-subject_hash'; + $fname =~ s/'/'\\''/g; +- my ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in "$fname"`; ++ my ($hash, $fprint) = `"$openssl" x509 $hashopt -fingerprint -noout -in "$fname"`; + chomp $hash; + chomp $fprint; + $fprint =~ s/^.*=//; +@@ -150,6 +152,10 @@ + $hashlist{$hash} = $fprint; + } + ++sub link_hash_cert_old { ++ link_hash_cert($_[0], '-subject_hash_old'); ++} ++ + # Same as above except for a CRL. CRL links are of the form .r + + sub link_hash_crl { Modified: csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 2012-05-06 14:07:19 UTC (rev 17956) +++ csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-1.0.1b.patch.2012-04-30 2012-05-06 14:11:49 UTC (rev 17957) @@ -276,16 +276,16 @@ diff -uNr openssl-0.9.8o.orig//crypto/engine/eng_all.c openssl-0.9.8o//crypto/engine/eng_all.c --- openssl-0.9.8o.orig//crypto/engine/eng_all.c 2010-03-01 01:30:11.000000000 +0100 +++ openssl-0.9.8o//crypto/engine/eng_all.c 2010-09-04 00:22:06.503582943 +0200 -@@ -110,6 +110,9 @@ - #if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG) - ENGINE_load_capi(); +@@ -80,6 +80,9 @@ + ENGINE_load_rdrand(); #endif + ENGINE_load_dynamic(); +#ifndef OPENSSL_NO_HW_PKCS11 + ENGINE_load_pk11(); +#endif - #endif - } - + #ifndef OPENSSL_NO_STATIC_ENGINE + #ifndef OPENSSL_NO_HW + #ifndef OPENSSL_NO_HW_4758_CCA diff -uNr openssl-0.9.8o.orig//crypto/engine/engine.h openssl-0.9.8o//crypto/engine/engine.h --- openssl-0.9.8o.orig//crypto/engine/engine.h 2010-02-09 15:18:15.000000000 +0100 +++ openssl-0.9.8o//crypto/engine/engine.h 2010-09-04 00:22:06.528927372 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sun May 6 16:19:18 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Sun, 06 May 2012 14:19:18 +0000 Subject: [csw-devel] SF.net SVN: gar:[17958] csw/mgar/pkg/exim/trunk/files/ 0003-Set-OpenCSW-build-options.patch Message-ID: Revision: 17958 http://gar.svn.sourceforge.net/gar/?rev=17958&view=rev Author: bdwalton Date: 2012-05-06 14:19:17 +0000 (Sun, 06 May 2012) Log Message: ----------- exim/trunk: update patch for mysql location change Modified Paths: -------------- csw/mgar/pkg/exim/trunk/files/0003-Set-OpenCSW-build-options.patch Modified: csw/mgar/pkg/exim/trunk/files/0003-Set-OpenCSW-build-options.patch =================================================================== --- csw/mgar/pkg/exim/trunk/files/0003-Set-OpenCSW-build-options.patch 2012-05-06 14:11:49 UTC (rev 17957) +++ csw/mgar/pkg/exim/trunk/files/0003-Set-OpenCSW-build-options.patch 2012-05-06 14:19:17 UTC (rev 17958) @@ -23,7 +23,7 @@ + +CC=$(CSW_CC) +CFLAGS=-DHAVE_NS_TYPE -I$(CSW_WORKSRC) -I/opt/csw/include $(CSW_OPT) -+LDFLAGS=-L/opt/csw/mysql5/lib/mysql -L/opt/csw/postgresql/lib -L/opt/csw/lib -R/opt/csw/mysql5/lib/mysql -R/opt/csw/postgresql/lib ++LDFLAGS=-L/opt/csw/lib/mysql -L/opt/csw/postgresql/lib -L/opt/csw/lib -R/opt/csw/lib/mysql -R/opt/csw/postgresql/lib + +# This build system is a bit odd. They use LFLAGS where you'd normally +# expect to see LDFLAGS. I don't see where it gets set though...? Typo? @@ -139,8 +139,8 @@ -# LOOKUP_INCLUDE=-I /usr/local/ldap/include -I /usr/local/mysql/include -I /usr/local/pgsql/include -# LOOKUP_LIBS=-L/usr/local/lib -lldap -llber -lmysqlclient -lpq -lgds -lsqlite3 -+LOOKUP_INCLUDE=-I /opt/csw/mysql5/include/mysql -I /opt/csw/postgresql/include -+LOOKUP_LIBS=-L/opt/csw/mysql5/lib/mysql -L/opt/csw/postgresql/lib -lldap -llber -lmysqlclient -lpq ++LOOKUP_INCLUDE=-I /opt/csw/include/mysql -I /opt/csw/postgresql/include ++LOOKUP_LIBS=-L/opt/csw/lib/mysql -L/opt/csw/postgresql/lib -lldap -llber -lmysqlclient -lpq #------------------------------------------------------------------------------ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 6 16:26:19 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 06 May 2012 14:26:19 +0000 Subject: [csw-devel] SF.net SVN: gar:[17959] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 17959 http://gar.svn.sourceforge.net/gar/?rev=17959&view=rev Author: chninkel Date: 2012-05-06 14:26:19 +0000 (Sun, 06 May 2012) Log Message: ----------- openssl1/trunk: fixed openssl.cnf symlink Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-06 14:19:17 UTC (rev 17958) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-06 14:26:19 UTC (rev 17959) @@ -175,7 +175,7 @@ @$(MAKECOOKIE) install-conf-misc: - if [ -f $(PKGROOT)$(prefix)/ssl/openssl.cnf ]; then \ + if [ -f "$(PKGROOT)$(prefix)/ssl/openssl.cnf" ] && [ ! -h "$(PKGROOT)$(prefix)/ssl/openssl.cnf" ]; then \ ginstall -d "$(PKGROOT)$(sysconfdir)/ssl"; \ mv "$(PKGROOT)$(prefix)/ssl/openssl.cnf" $(PKGROOT)$(sysconfdir)/ssl/openssl.cnf.CSW; \ ln -sf ../../..$(sysconfdir)/ssl/openssl.cnf $(PKGROOT)$(prefix)/ssl/openssl.cnf; \ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 6 17:44:20 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 06 May 2012 15:44:20 +0000 Subject: [csw-devel] SF.net SVN: gar:[17960] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 17960 http://gar.svn.sourceforge.net/gar/?rev=17960&view=rev Author: chninkel Date: 2012-05-06 15:44:20 +0000 (Sun, 06 May 2012) Log Message: ----------- openssl1/trunk: added checkpkg overrides Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-06 14:26:19 UTC (rev 17959) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-06 15:44:20 UTC (rev 17960) @@ -52,9 +52,14 @@ # We do ship libcrypto in libssl package CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 +ifeq ($(shell /usr/bin/uname -p),sparc) CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv8plus+vis/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv9/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 +else +CHECKPKG_OVERRIDES_CSWlibssl1-0-0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/amd64/libcrypto.so.1.0.0|soname=libcrypto.so.1.0.0|pkgname=CSWlibssl1-0-0|expected=CSWlibcrypto1-0-0 +endif + # We use SUN perl, not the opencsw one CHECKPKG_OVERRIDES_CSWopenssl-utils += missing-dependency|CSWperl This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 6 19:58:35 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 06 May 2012 17:58:35 +0000 Subject: [csw-devel] SF.net SVN: gar:[17961] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 17961 http://gar.svn.sourceforge.net/gar/?rev=17961&view=rev Author: chninkel Date: 2012-05-06 17:58:35 +0000 (Sun, 06 May 2012) Log Message: ----------- openssl1/trunk: removed unnecessary MAKECOOKIE Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-06 15:44:20 UTC (rev 17960) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-06 17:58:35 UTC (rev 17961) @@ -177,7 +177,6 @@ fix-paths: gsed -i -e 's,/usr/local/ssl/lib,$(sysconfdir)/ssl,' $(PKGROOT)$(mandir)/man1/ca.1 gsed -i -e 's,/usr/local/ssl,$(prefix)/ssl,' $(PKGROOT)$(bindir)/c_rehash - @$(MAKECOOKIE) install-conf-misc: if [ -f "$(PKGROOT)$(prefix)/ssl/openssl.cnf" ] && [ ! -h "$(PKGROOT)$(prefix)/ssl/openssl.cnf" ]; then \ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Sun May 6 20:19:19 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Sun, 06 May 2012 18:19:19 +0000 Subject: [csw-devel] SF.net SVN: gar:[17962] csw/mgar/pkg/automake/trunk Message-ID: Revision: 17962 http://gar.svn.sourceforge.net/gar/?rev=17962&view=rev Author: dmichelsen Date: 2012-05-06 18:19:19 +0000 (Sun, 06 May 2012) Log Message: ----------- automake/trunk: Update to 1.12 Modified Paths: -------------- csw/mgar/pkg/automake/trunk/Makefile csw/mgar/pkg/automake/trunk/checksums Modified: csw/mgar/pkg/automake/trunk/Makefile =================================================================== --- csw/mgar/pkg/automake/trunk/Makefile 2012-05-06 17:58:35 UTC (rev 17961) +++ csw/mgar/pkg/automake/trunk/Makefile 2012-05-06 18:19:19 UTC (rev 17962) @@ -1,10 +1,10 @@ NAME = automake -VERSION = 1.11.5 +VERSION = 1.12 CATEGORIES = devel GARTYPE = v2 EXTRA_MODULATORS = VERSION -MODULATIONS_VERSION = 1.6.3 1.7.9 1.8.5 1.9.6 1.10.3 1.11.5 +MODULATIONS_VERSION = 1.6.3 1.7.9 1.8.5 1.9.6 1.10.3 1.11.5 1.12 DESCRIPTION = A tool for automatically generating Makefiles. define BLURB @@ -34,26 +34,54 @@ # These are comments only CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/bin/aclocal-1.10 CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/bin/aclocal-1.11 +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/bin/aclocal-1.12 # These are just docs, override for now CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/share/automake-1.9/py-compile CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/share/automake-1.10/py-compile -CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/share/info/automake.info-1 CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/share/automake-1.11/py-compile +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/share/automake-1.12/py-compile +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.6/INSTALL +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.7/INSTALL +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.8/INSTALL CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.9/INSTALL -CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.10/texinfo.tex CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.10/INSTALL -CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.7/INSTALL +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.11/INSTALL +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.12/INSTALL +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/share|root/opt/csw/share/info/automake.info-1 +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/info/automake.info-1 CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/info/automake.info-2 -CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/info/automake.info-1 -CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.8/INSTALL +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.10/texinfo.tex CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.11/texinfo.tex -CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.11/INSTALL -CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.6/INSTALL +CHECKPKG_OVERRIDES_CSWautomake += file-with-bad-content|/usr/local|root/opt/csw/share/automake-1.12/texinfo.tex # Lots of test fail on Solaris, but they are safe to ignore for now: # -SKIPTEST ?= 1 +# In 1.6.3 two tests are failing, but as this is old we can't much about it: +# - depcomp2.test +# - man2.test +SKIPTEST-1.6.3 ?= 1 + +# There are 38 tests failing in 1.7.9 +SKIPTEST-1.7.9 ?= 1 + +# There are 35 of 465 tests failed in 1.8.5 +SKIPTEST-1.8.5 ?= 1 + +# There are 6 of 485 tests failed in 1.9.6 +SKIPTEST-1.9.6 ?= 1 + +# There are 5 of 542 tests failed in 1.10.3 +SKIPTEST-1.10.3 ?= 1 + +# There are 7 of 804 tests failed in 1.11.5 +SKIPTEST-1.11.5 ?= 1 + +# There are 172 of 2968 tests failed in 1.12 +SKIPTEST-1.12 ?= 1 + +SKIPTEST = $(SKIPTEST-$(VERSION)) + ARCHALL = 1 $(foreach VERSION,$(MODULATIONS_VERSION),$(eval MERGE_SCRIPTS_isa-$(ISA)-version-$(VERSION) = copy-all)) @@ -65,11 +93,12 @@ EXTRA_MERGE_EXCLUDE_FILES_isa-sparcv8-version-1.9.6 = $(bindir)/automake $(bindir)/aclocal $(infodir)/.* EXTRA_MERGE_EXCLUDE_FILES_isa-sparcv8-version-1.10.3 = $(bindir)/automake $(bindir)/aclocal $(infodir)/.* EXTRA_MERGE_EXCLUDE_FILES_isa-sparcv8-version-1.11.5 = $(bindir)/automake $(bindir)/aclocal $(infodir)/.* +EXTRA_MERGE_EXCLUDE_FILES_isa-sparcv8-version-1.12 = $(bindir)/automake $(bindir)/aclocal $(infodir)/.* # alternatives [options] --install link name path priority [- # -slave link name path]... [--initscript service] -ALTERNATIVES = 1.6 1.7 1.8 1.9 1.10 1.11 +ALTERNATIVES = 1.6 1.7 1.8 1.9 1.10 1.11 1.12 ALTERNATIVE_1.6 = $(bindir)/automake automake $(bindir)/automake-1.6 60 ALTERNATIVE_1.6 += $(bindir)/aclocal aclocal $(bindir)/aclocal-1.6 ALTERNATIVE_1.7 = $(bindir)/automake automake $(bindir)/automake-1.7 70 @@ -82,6 +111,8 @@ ALTERNATIVE_1.10 += $(bindir)/aclocal aclocal $(bindir)/aclocal-1.10 ALTERNATIVE_1.11 = $(bindir)/automake automake $(bindir)/automake-1.11 110 ALTERNATIVE_1.11 += $(bindir)/aclocal aclocal $(bindir)/aclocal-1.11 +ALTERNATIVE_1.12 = $(bindir)/automake automake $(bindir)/automake-1.12 120 +ALTERNATIVE_1.12 += $(bindir)/aclocal aclocal $(bindir)/aclocal-1.12 include gar/category.mk @@ -99,11 +130,12 @@ echo; \ echo " /opt/csw/sbin/alternatives --config automake"; \ echo; \ - echo "See http://www.opencsw.org/packages/alternatives for details."; \ + echo "See http://wiki.opencsw.org/project-alternatives for details."; \ ) @$(MAKECOOKIE) post-merge: + @# These are linked by alternatives rm -f $(PKGROOT)$(bindir)/aclocal rm -f $(PKGROOT)$(bindir)/automake ginstall -d $(PKGROOT)$(dir $(POSTMSG)) Modified: csw/mgar/pkg/automake/trunk/checksums =================================================================== --- csw/mgar/pkg/automake/trunk/checksums 2012-05-06 17:58:35 UTC (rev 17961) +++ csw/mgar/pkg/automake/trunk/checksums 2012-05-06 18:19:19 UTC (rev 17962) @@ -1,5 +1,6 @@ 03bc9ebfa805f9ee5635f1f53fa1fa5f automake-1.10.3.tar.gz bf6548f750693e195367d0339c893ff3 automake-1.11.5.tar.gz +d8a8f6bd898a6b34a874728cd1e47a95 automake-1.12.tar.gz 2bd506db63b6d10458cb644b6171ce93 automake-1.6.3.tar.gz eb25355e3cf00aac83c580dde970a0b4 automake-1.7.9.tar.gz ce0662da5df68014eb1683c184c47a8e automake-1.8.5.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sun May 6 23:15:26 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Sun, 06 May 2012 21:15:26 +0000 Subject: [csw-devel] SF.net SVN: gar:[17963] csw/mgar/pkg/exim/trunk/Makefile Message-ID: Revision: 17963 http://gar.svn.sourceforge.net/gar/?rev=17963&view=rev Author: bdwalton Date: 2012-05-06 21:15:26 +0000 (Sun, 06 May 2012) Log Message: ----------- exim/trunk: modernize the library dependencies Modified Paths: -------------- csw/mgar/pkg/exim/trunk/Makefile Modified: csw/mgar/pkg/exim/trunk/Makefile =================================================================== --- csw/mgar/pkg/exim/trunk/Makefile 2012-05-06 18:19:19 UTC (rev 17962) +++ csw/mgar/pkg/exim/trunk/Makefile 2012-05-06 21:15:26 UTC (rev 17963) @@ -33,11 +33,13 @@ RUNTIME_DEP_PKGS_CSWexim += CSWgzip RUNTIME_DEP_PKGS_CSWexim += CSWgzipextras -# These dependencies intentionally commented out to point out the need of -# updating. -# RUNTIME_DEP_PKGS_CSWexim = CSWiconv CSWoldaprt CSWosslrt CSWsasl -# RUNTIME_DEP_PKGS_CSWexim += CSWmysql5rt CSWlibpq CSWlibspf2-2 -# RUNTIME_DEP_PKGS_CSWexim += CSWlibpcre0 +RUNTIME_DEP_PKGS_CSWexim += CSWlibmysqlclient15 +RUNTIME_DEP_PKGS_CSWexim += CSWlibiconv2 +RUNTIME_DEP_PKGS_CSWexim += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWexim += CSWlibpcre1 +RUNTIME_DEP_PKGS_CSWexim += CSWlibsasl2-2 +RUNTIME_DEP_PKGS_CSWexim += CSWlibspf2-2 +RUNTIME_DEP_PKGS_CSWexim += CSWlibpq5 # They supply the GPL in a non-standard file. LICENSE = LICENCE This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sun May 6 23:27:14 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Sun, 06 May 2012 21:27:14 +0000 Subject: [csw-devel] SF.net SVN: gar:[17964] csw/mgar/pkg/exim/trunk/Makefile Message-ID: Revision: 17964 http://gar.svn.sourceforge.net/gar/?rev=17964&view=rev Author: bdwalton Date: 2012-05-06 21:27:13 +0000 (Sun, 06 May 2012) Log Message: ----------- exim/trunk: capture a few other modern deps i missed in the first batch Modified Paths: -------------- csw/mgar/pkg/exim/trunk/Makefile Modified: csw/mgar/pkg/exim/trunk/Makefile =================================================================== --- csw/mgar/pkg/exim/trunk/Makefile 2012-05-06 21:15:26 UTC (rev 17963) +++ csw/mgar/pkg/exim/trunk/Makefile 2012-05-06 21:27:13 UTC (rev 17964) @@ -32,7 +32,8 @@ RUNTIME_DEP_PKGS_CSWexim += CSWgzip RUNTIME_DEP_PKGS_CSWexim += CSWgzipextras - +RUNTIME_DEP_PKGS_CSWexim += CSWliblber2-4-2 +RUNTIME_DEP_PKGS_CSWexim += CSWlibldap2-4-2 RUNTIME_DEP_PKGS_CSWexim += CSWlibmysqlclient15 RUNTIME_DEP_PKGS_CSWexim += CSWlibiconv2 RUNTIME_DEP_PKGS_CSWexim += CSWlibssl0-9-8 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Mon May 7 09:51:11 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Mon, 07 May 2012 07:51:11 +0000 Subject: [csw-devel] SF.net SVN: gar:[17965] csw/mgar/pkg/mbuffer/trunk Message-ID: Revision: 17965 http://gar.svn.sourceforge.net/gar/?rev=17965&view=rev Author: dmichelsen Date: 2012-05-07 07:51:10 +0000 (Mon, 07 May 2012) Log Message: ----------- mbuffer/trunk: Update to 20120505 Modified Paths: -------------- csw/mgar/pkg/mbuffer/trunk/Makefile csw/mgar/pkg/mbuffer/trunk/checksums csw/mgar/pkg/mbuffer/trunk/files/changelog.CSW Added Paths: ----------- csw/mgar/pkg/mbuffer/trunk/files/0001-Fallback-for-DBL_EPSILON-only-in-Solaris-10.patch Removed Paths: ------------- csw/mgar/pkg/mbuffer/trunk/files/0001-Makefile-put-background-jobs-in-same-shell-as-the-wa.patch Modified: csw/mgar/pkg/mbuffer/trunk/Makefile =================================================================== --- csw/mgar/pkg/mbuffer/trunk/Makefile 2012-05-06 21:27:13 UTC (rev 17964) +++ csw/mgar/pkg/mbuffer/trunk/Makefile 2012-05-07 07:51:10 UTC (rev 17965) @@ -1,5 +1,5 @@ NAME = mbuffer -VERSION = 20110724 +VERSION = 20120505 CATEGORIES = utils GARTYPE = v2 @@ -16,6 +16,8 @@ MASTER_SITES = http://www.maier-komor.de/software/mbuffer/ DISTFILES = $(DISTNAME).tgz +PATCHFILES += 0001-Fallback-for-DBL_EPSILON-only-in-Solaris-10.patch + VENDOR_URL = http://www.maier-komor.de/mbuffer.html LICENSE = LICENSE @@ -27,7 +29,8 @@ RUNTIME_DEP_PKGS = CSWlibmhash # 64-bit build enables buffers >= 2GB (see README). -BUILD64_LIBS_ONLY = 1 +BUILD64 = 1 +ISAEXEC = 1 # Required for updated libmhash (mbuffer builds against it) which allows for # flexible const/non-const definitions. There should be a more intelligent Modified: csw/mgar/pkg/mbuffer/trunk/checksums =================================================================== --- csw/mgar/pkg/mbuffer/trunk/checksums 2012-05-06 21:27:13 UTC (rev 17964) +++ csw/mgar/pkg/mbuffer/trunk/checksums 2012-05-07 07:51:10 UTC (rev 17965) @@ -1 +1 @@ -fc183b787f33011b42c9814029c69054 mbuffer-20110724.tgz +f7fec4cb7525fd403a09a263b9c84934 mbuffer-20120505.tgz Added: csw/mgar/pkg/mbuffer/trunk/files/0001-Fallback-for-DBL_EPSILON-only-in-Solaris-10.patch =================================================================== --- csw/mgar/pkg/mbuffer/trunk/files/0001-Fallback-for-DBL_EPSILON-only-in-Solaris-10.patch (rev 0) +++ csw/mgar/pkg/mbuffer/trunk/files/0001-Fallback-for-DBL_EPSILON-only-in-Solaris-10.patch 2012-05-07 07:51:10 UTC (rev 17965) @@ -0,0 +1,27 @@ +From 64b05d75cf2cb062990a3efae1b1c982132fe77c Mon Sep 17 00:00:00 2001 +From: Dagobert Michelsen +Date: Mon, 7 May 2012 09:42:05 +0200 +Subject: [PATCH] Fallback for DBL_EPSILON only in Solaris 10 + +--- + mbuffer.c | 4 ++++ + 1 file changed, 4 insertions(+) + +diff --git a/mbuffer.c b/mbuffer.c +index fd8c2e2..ab36575 100644 +--- a/mbuffer.c ++++ b/mbuffer.c +@@ -53,6 +53,10 @@ typedef int caddr_t; + #include + #endif + ++#ifndef DBL_EPSILON ++#define DBL_EPSILON 2.2204460492503130808473E-16 ++#endif ++ + #ifdef HAVE_SENDFILE + #ifdef HAVE_SENDFILE_H + #include +-- +1.7.10 + Deleted: csw/mgar/pkg/mbuffer/trunk/files/0001-Makefile-put-background-jobs-in-same-shell-as-the-wa.patch =================================================================== --- csw/mgar/pkg/mbuffer/trunk/files/0001-Makefile-put-background-jobs-in-same-shell-as-the-wa.patch 2012-05-06 21:27:13 UTC (rev 17964) +++ csw/mgar/pkg/mbuffer/trunk/files/0001-Makefile-put-background-jobs-in-same-shell-as-the-wa.patch 2012-05-07 07:51:10 UTC (rev 17965) @@ -1,50 +0,0 @@ -From 280c3806583428f2d20718839129ea0758e8cdbc Mon Sep 17 00:00:00 2001 -From: Sebastian Kayser -Date: Tue, 5 Jan 2010 23:19:33 +0100 -Subject: [PATCH] Makefile: put background jobs in same shell as the wait call - ---- - Makefile.in | 20 ++++++++++---------- - 1 files changed, 10 insertions(+), 10 deletions(-) - -diff --git a/Makefile.in b/Makefile.in -index b381ade..bf9953f 100644 ---- a/Makefile.in -+++ b/Makefile.in -@@ -73,11 +73,11 @@ test1: test.md5 - touch $@ - - test2: test.md5 -- ./mbuffer -q -I :8000 -o $@.tar -o - | openssl md5 > $@.md5 & -- sleep 1 -- -rm -f $@.tar -- ./mbuffer -i test.tar -o /dev/null -O localhost:8000 -H -- wait -+ ./mbuffer -q -I :8000 -o $@.tar -o - | openssl md5 > $@.md5 & \ -+ sleep 1; \ -+ rm -f $@.tar; \ -+ ./mbuffer -i test.tar -o /dev/null -O localhost:8000 -H; \ -+ wait - sync - diff $@.md5 test.md5 - rm $@.md5 -@@ -88,11 +88,11 @@ test2: test.md5 - touch $@ - - test3: test.md5 -- ./mbuffer -q -6 -I :8000 | openssl md5 > $@.md5 & -- sleep 1 -- -rm -f $@.tar -- ./mbuffer -i test.tar -o /dev/null -6 -O localhost:8000 -o $@.tar -H -- wait -+ ./mbuffer -q -6 -I :8000 | openssl md5 > $@.md5 & \ -+ sleep 1; \ -+ rm -f $@.tar; \ -+ ./mbuffer -i test.tar -o /dev/null -6 -O localhost:8000 -o $@.tar -H; \ -+ wait - sync - diff $@.md5 test.md5 - rm $@.md5 --- -1.6.5.1 - Modified: csw/mgar/pkg/mbuffer/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/mbuffer/trunk/files/changelog.CSW 2012-05-06 21:27:13 UTC (rev 17964) +++ csw/mgar/pkg/mbuffer/trunk/files/changelog.CSW 2012-05-07 07:51:10 UTC (rev 17965) @@ -1,3 +1,9 @@ +mbuffer (20120505,REV=2012.05.27) + + * Version update to 20120505 + + -- Dagobert Michelsen Mon, 07 May 2012 09:32:00 +0100 + mbuffer (20110724,REV=2011.11.27) * Version update to 20110724 (Closes #4665). This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From aironskin at users.sourceforge.net Mon May 7 11:09:04 2012 From: aironskin at users.sourceforge.net (aironskin at users.sourceforge.net) Date: Mon, 07 May 2012 09:09:04 +0000 Subject: [csw-devel] SF.net SVN: gar:[17966] csw/mgar/pkg/iozone/trunk Message-ID: Revision: 17966 http://gar.svn.sourceforge.net/gar/?rev=17966&view=rev Author: aironskin Date: 2012-05-07 09:09:04 +0000 (Mon, 07 May 2012) Log Message: ----------- iozone/trunk: Use one patch for the makefile, integrated contrib scripts Modified Paths: -------------- csw/mgar/pkg/iozone/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff Removed Paths: ------------- csw/mgar/pkg/iozone/trunk/files/0001-Always-use-LDFLAGS-during-linkage.patch csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff Modified: csw/mgar/pkg/iozone/trunk/Makefile =================================================================== --- csw/mgar/pkg/iozone/trunk/Makefile 2012-05-07 07:51:10 UTC (rev 17965) +++ csw/mgar/pkg/iozone/trunk/Makefile 2012-05-07 09:09:04 UTC (rev 17966) @@ -14,6 +14,8 @@ read, pread ,mmap, aio_read, aio_write endef +VENDOR_URL = http://www.iozone.org/ +LICENSE_TEXT = This is freeware MASTER_SITES = http://www.iozone.org/src/current/ DISTNAME = $(NAME)$(DISTVERSION) @@ -27,20 +29,19 @@ DOCS += Iozone_ps.gz DOCS += Run_rules.doc +# Solaris10cc: Always use LDFLAGS during linkage, Solaris8-64-VXFS: Use correct arch option PATCHFILES = patch_makefile.diff +# Move from man1 to man8 PATCHFILES += patch_manfile.diff +# Use vx_ioctl.h in BUILDSRC instead of /opt/VRTSvxfs/include/sys/fs/ PATCHFILES += patch_vxioctl.diff -# Make sure to always use LDFLAGS on linking -PATCHFILES += 0001-Always-use-LDFLAGS-during-linkage.patch +# Dependency for contributed scripts +RUNTIME_DEP_PKGS = CSWgnuplot PACKAGING_PLATFORMS += solaris9-sparc solaris9-i386 PACKAGING_PLATFORMS += solaris10-sparc solaris10-i386 -VENDOR_URL = http://www.iozone.org/ - -LICENSE_TEXT = This is freeware - BUILD64 = 1 ISAEXEC = 1 @@ -57,8 +58,6 @@ BUILD_ARGS += $(BUILD_TARGET) -BUILD_SCRIPTS = $(WORKSRC)/src/current/makefile - BUILD_OVERRIDE_VARS += CFLAGS BUILD_OVERRIDE_VAR_CFLAGS = $(CFLAGS) @@ -68,14 +67,16 @@ BUILD_OVERRIDE_VARS += LDFLAGS BUILD_OVERRIDE_VAR_LDFLAGS = $(LDFLAGS) -# There is no testsuite +BUILD_SCRIPTS = $(WORKSRC)/src/current/makefile + +# There is no test suite TEST_SCRIPTS = INSTALL_SCRIPTS = custom include gar/category.mk -# Put the VxFS header file into the build directory +# Copy the VxFS header file into the build directory post-extract-modulated: mkdir -p $(WORKSRC)/src/current cp $(WORKDIR)/vx_ioctl.h $(WORKSRC)/src/current @@ -83,10 +84,21 @@ install-custom: @echo " ==> Installing $(NAME)" + # Original Iozone files ginstall -D $(WORKSRC)/src/current/iozone $(DESTDIR)$(bindir)/iozone ginstall -D $(DOCSRC)/iozone.1 $(DESTDIR)$(mandir)/man8/iozone.8 ginstall -D $(DOCSRC)/IOzone_msword_98.pdf $(DESTDIR)$(docdir)/iozone/IOzone_msword_98.pdf ginstall $(DOCSRC)/IOzone_msword_98.doc $(DESTDIR)$(docdir)/iozone/IOzone_msword_98.doc ginstall $(DOCSRC)/Iozone_ps.gz $(DESTDIR)$(docdir)/iozone/Iozone_ps.gz ginstall $(DOCSRC)/Run_rules.doc $(DESTDIR)$(docdir)/iozone/Run_rules.doc + # Contributed files + ginstall -D $(WORKSRC)/src/current/Generate_Graphs $(DESTDIR)$(bindir)/iozone-contrib/Generate_Graphs + ginstall $(WORKSRC)/src/current/gengnuplot.sh $(DESTDIR)$(bindir)/iozone-contrib/gengnuplot.sh + ginstall $(WORKSRC)/src/current/gnu3d.dem $(DESTDIR)$(bindir)/iozone-contrib/gnu3d.dem + ginstall $(WORKSRC)/src/current/gnuplot.dem $(DESTDIR)$(bindir)/iozone-contrib/gnuplot.dem + ginstall $(WORKSRC)/src/current/gnuplotps.dem $(DESTDIR)$(bindir)/iozone-contrib/gnuplotps.dem + ginstall $(WORKSRC)/src/current/iozone_visualizer.pl $(DESTDIR)$(bindir)/iozone-contrib/iozone_visualizer.pl + ginstall $(WORKSRC)/src/current/report.pl $(DESTDIR)$(bindir)/iozone-contrib/report.pl + ginstall $(WORKSRC)/src/current/Gnuplot.txt $(DESTDIR)$(docdir)/iozone/Gnuplot.txt + chmod 444 $(DESTDIR)$(docdir)/iozone/Gnuplot.txt @$(MAKECOOKIE) Deleted: csw/mgar/pkg/iozone/trunk/files/0001-Always-use-LDFLAGS-during-linkage.patch =================================================================== --- csw/mgar/pkg/iozone/trunk/files/0001-Always-use-LDFLAGS-during-linkage.patch 2012-05-07 07:51:10 UTC (rev 17965) +++ csw/mgar/pkg/iozone/trunk/files/0001-Always-use-LDFLAGS-during-linkage.patch 2012-05-07 09:09:04 UTC (rev 17966) @@ -1,27 +0,0 @@ -From f8ff56d203f10bda91368020a57030dd9915a429 Mon Sep 17 00:00:00 2001 -From: Dagobert Michelsen -Date: Fri, 13 Apr 2012 11:03:45 +0200 -Subject: [PATCH] Always use LDFLAGS during linkage - ---- - src/current/makefile | 4 ++-- - 1 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/src/current/makefile b/src/current/makefile -index 70bb6b3..d3ef9f6 100644 ---- a/src/current/makefile -+++ b/src/current/makefile -@@ -384,8 +384,8 @@ Solaris10cc: iozone_solaris10cc.o libasync10cc.o libbif10cc.o fileop_Solaris10cc - $(CC) -O $(LDFLAGS) iozone_solaris10cc.o libasync10cc.o libbif10cc.o \ - -lthread -lpthread -lposix4 -lnsl -laio \ - -lsocket -o iozone -- $(CC) -O fileop_Solaris10cc.o -o fileop -- $(CC) -O pit_server.o -lthread -lpthread -lposix4 -lnsl -laio \ -+ $(CC) -O $(LDFLAGS) fileop_Solaris10cc.o -o fileop -+ $(CC) -O $(LDFLAGS) pit_server.o -lthread -lpthread -lposix4 -lnsl -laio \ - -lsocket -o pit_server - - # --- -1.7.9 - Deleted: csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff =================================================================== --- csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff 2012-05-07 07:51:10 UTC (rev 17965) +++ csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff 2012-05-07 09:09:04 UTC (rev 17966) @@ -1,51 +0,0 @@ -From 0cdc6ee9569d94b7c720f0b9210e3ce08e73f484 Mon Sep 17 00:00:00 2001 -From: Stefan Schnyder -Date: Wed, 21 Mar 2012 12:30:26 +0100 -Subject: [PATCH] Replaced deprecated option (generic64) and removed include - ---- - src/current/makefile | 16 ++++++---------- - 1 files changed, 6 insertions(+), 10 deletions(-) - -diff --git a/src/current/makefile b/src/current/makefile -index eb1fbec..70bb6b3 100644 ---- a/src/current/makefile -+++ b/src/current/makefile -@@ -443,10 +443,9 @@ Solaris8-64: iozone_solaris8-64.o libasync.o libbif.o - # Solaris 64 bit build with threads, largefiles, async I/O, and Vxfs - # - Solaris8-64-VXFS: iozone_solaris8-64-VXFS.o libasync.o libbif.o -- $(CC) $(LDFLAGS) -fast -xtarget=generic64 -v -I/opt/VRTSvxfs/include/ -- iozone_solaris8-64-VXFS.o libasync.o libbif.o \ -- -lthread -lpthread -lposix4 -lnsl -laio \ -- -lsocket -o iozone -+ $(CC) $(LDFLAGS) -fast -m64 -v iozone_solaris8-64-VXFS.o \ -+ libasync.o libbif.o -lthread -lpthread -lposix4 -lnsl \ -+ -laio -lsocket -o iozone - - # - # Windows build requires Cygwin development environment. You -@@ -1196,17 +1195,14 @@ iozone_solaris8-64-VXFS.o: iozone.c libasync.c libbif.c - @echo "" - @echo "Building iozone for Solaris8-64-VXFS" - @echo "" -- $(CC) -fast -xtarget=generic64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ -- -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ -+ $(CC) -fast -m64 -v -c -Dunix -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ - -D__LP64__ -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 \ - -DNAME='"Solaris8-64"' -Dsolaris -DHAVE_PREAD \ - $(CFLAGS) iozone.c -o iozone_solaris8-64-VXFS.o -- $(CC) -fast -xtarget=generic64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ -- -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ -+ $(CC) -fast -m64 -v -c -Dunix -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ - -D__LP64__ -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 \ - -Dsolaris -DHAVE_PREAD $(CFLAGS) libasync.c -o libasync.o -- $(CC) -fast -xtarget=generic64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ -- -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ -+ $(CC) -fast -m64 -v -c -Dunix -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ - -D__LP64__ -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 \ - -Dsolaris -DHAVE_PREAD $(CFLAGS) libbif.c -o libbif.o - --- -1.7.9 - Added: csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff =================================================================== --- csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff (rev 0) +++ csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff 2012-05-07 09:09:04 UTC (rev 17966) @@ -0,0 +1,57 @@ +From 8bb2474580ef917f88f5effee55d4f292ade3a13 Mon Sep 17 00:00:00 2001 +From: Stefan Schnyder +Date: Mon, 7 May 2012 09:46:04 +0200 +Subject: [PATCH] Solaris10cc: Always use LDFLAGS during linkage, + Solaris8-64-VXFS: Use correct arch option + +--- + src/current/makefile | 12 ++++++------ + 1 file changed, 6 insertions(+), 6 deletions(-) + +diff --git a/src/current/makefile b/src/current/makefile +index eb1fbec..4e79be2 100644 +--- a/src/current/makefile ++++ b/src/current/makefile +@@ -384,8 +384,8 @@ Solaris10cc: iozone_solaris10cc.o libasync10cc.o libbif10cc.o fileop_Solaris10cc + $(CC) -O $(LDFLAGS) iozone_solaris10cc.o libasync10cc.o libbif10cc.o \ + -lthread -lpthread -lposix4 -lnsl -laio \ + -lsocket -o iozone +- $(CC) -O fileop_Solaris10cc.o -o fileop +- $(CC) -O pit_server.o -lthread -lpthread -lposix4 -lnsl -laio \ ++ $(CC) -O $(LDFLAGS) fileop_Solaris10cc.o -o fileop ++ $(CC) -O $(LDFLAGS) pit_server.o -lthread -lpthread -lposix4 -lnsl -laio \ + -lsocket -o pit_server + + # +@@ -443,7 +443,7 @@ Solaris8-64: iozone_solaris8-64.o libasync.o libbif.o + # Solaris 64 bit build with threads, largefiles, async I/O, and Vxfs + # + Solaris8-64-VXFS: iozone_solaris8-64-VXFS.o libasync.o libbif.o +- $(CC) $(LDFLAGS) -fast -xtarget=generic64 -v -I/opt/VRTSvxfs/include/ ++ $(CC) $(LDFLAGS) -fast -m64 -v -I/opt/VRTSvxfs/include/ + iozone_solaris8-64-VXFS.o libasync.o libbif.o \ + -lthread -lpthread -lposix4 -lnsl -laio \ + -lsocket -o iozone +@@ -1196,16 +1196,16 @@ iozone_solaris8-64-VXFS.o: iozone.c libasync.c libbif.c + @echo "" + @echo "Building iozone for Solaris8-64-VXFS" + @echo "" +- $(CC) -fast -xtarget=generic64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ ++ $(CC) -fast -m64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ + -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ + -D__LP64__ -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 \ + -DNAME='"Solaris8-64"' -Dsolaris -DHAVE_PREAD \ + $(CFLAGS) iozone.c -o iozone_solaris8-64-VXFS.o +- $(CC) -fast -xtarget=generic64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ ++ $(CC) -fast -m64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ + -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ + -D__LP64__ -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 \ + -Dsolaris -DHAVE_PREAD $(CFLAGS) libasync.c -o libasync.o +- $(CC) -fast -xtarget=generic64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ ++ $(CC) -fast -m64 -v -c -I/opt/VRTSvxfs/include/ -Dunix \ + -DVXFS -DHAVE_ANSIC_C -DASYNC_IO \ + -D__LP64__ -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 \ + -Dsolaris -DHAVE_PREAD $(CFLAGS) libbif.c -o libbif.o +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From idogan23 at users.sourceforge.net Mon May 7 12:06:45 2012 From: idogan23 at users.sourceforge.net (idogan23 at users.sourceforge.net) Date: Mon, 07 May 2012 10:06:45 +0000 Subject: [csw-devel] SF.net SVN: gar:[17967] csw/mgar/pkg/mrtg/trunk Message-ID: Revision: 17967 http://gar.svn.sourceforge.net/gar/?rev=17967&view=rev Author: idogan23 Date: 2012-05-07 10:06:44 +0000 (Mon, 07 May 2012) Log Message: ----------- mrtg: bump version to: 2.17.4 Modified Paths: -------------- csw/mgar/pkg/mrtg/trunk/Makefile csw/mgar/pkg/mrtg/trunk/checksums Modified: csw/mgar/pkg/mrtg/trunk/Makefile =================================================================== --- csw/mgar/pkg/mrtg/trunk/Makefile 2012-05-07 09:09:04 UTC (rev 17966) +++ csw/mgar/pkg/mrtg/trunk/Makefile 2012-05-07 10:06:44 UTC (rev 17967) @@ -1,5 +1,5 @@ NAME = mrtg -VERSION = 2.17.3 +VERSION = 2.17.4 CATEGORIES = utils GARTYPE = v2 Modified: csw/mgar/pkg/mrtg/trunk/checksums =================================================================== --- csw/mgar/pkg/mrtg/trunk/checksums 2012-05-07 09:09:04 UTC (rev 17966) +++ csw/mgar/pkg/mrtg/trunk/checksums 2012-05-07 10:06:44 UTC (rev 17967) @@ -1 +1 @@ -c803f671d04367ee719039ea71fb5b37 mrtg-2.17.3.tar.gz +197565e97f97212eef7b414463c8d40c mrtg-2.17.4.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From opk at users.sourceforge.net Mon May 7 16:17:39 2012 From: opk at users.sourceforge.net (opk at users.sourceforge.net) Date: Mon, 07 May 2012 14:17:39 +0000 Subject: [csw-devel] SF.net SVN: gar:[17968] csw/mgar/pkg/lang-python Message-ID: Revision: 17968 http://gar.svn.sourceforge.net/gar/?rev=17968&view=rev Author: opk Date: 2012-05-07 14:17:39 +0000 (Mon, 07 May 2012) Log Message: ----------- initial gnuplot.py packages Added Paths: ----------- csw/mgar/pkg/lang-python/gnuplot.py/ csw/mgar/pkg/lang-python/gnuplot.py/Makefile csw/mgar/pkg/lang-python/gnuplot.py/branches/ csw/mgar/pkg/lang-python/gnuplot.py/tags/ csw/mgar/pkg/lang-python/gnuplot.py/trunk/ csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile csw/mgar/pkg/lang-python/gnuplot.py/trunk/checksums csw/mgar/pkg/lang-python/gnuplot.py/trunk/files/ Copied: csw/mgar/pkg/lang-python/gnuplot.py/Makefile (from rev 17965, csw/mgar/pkg/template/Makefile) =================================================================== --- csw/mgar/pkg/lang-python/gnuplot.py/Makefile (rev 0) +++ csw/mgar/pkg/lang-python/gnuplot.py/Makefile 2012-05-07 14:17:39 UTC (rev 17968) @@ -0,0 +1,15 @@ +# vim: ft=make ts=4 sw=4 noet + +default: + @echo "You are in the pkg/ directory." + +%: + $(MAKE) -C trunk $* + +paranoid-%: + $(MAKE) -C trunk $* || exit 2 + +export BUILDLOG ?= $(shell pwd)/buildlog.txt + +report-%: + $(MAKE) -C trunk $* || echo " *** make $* in $$i failed ***" >> $(BUILDLOG) Property changes on: csw/mgar/pkg/lang-python/gnuplot.py/trunk ___________________________________________________________________ Added: svn:ignore + cookies download work Added: csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile =================================================================== --- csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile (rev 0) +++ csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile 2012-05-07 14:17:39 UTC (rev 17968) @@ -0,0 +1,33 @@ +# $Id$ +# +NAME = gnuplot.py +VERSION = 1.8 +CATEGORIES = python +GARTYPE = v2 + +DESCRIPTION = A Python interface to the gnuplot plotting program +define BLURB + Gnuplot.py is a Python package that interfaces to gnuplot, the + popular open-source plotting program. It allows you to use gnuplot + from within Python to plot arrays of data from memory, data files, or + mathematical functions. If you use Python to perform computations or + as 'glue' for numerical programs, you can use this package to plot + data on the fly as they are computed. And the combination with Python + makes it is easy to automate things, including creating crude + 'animations' by plotting different datasets one after another. +endef + +SF_PROJ = $(subst .,-,$(NAME)) +MASTER_SITES = $(SF_MIRRORS) +DISTNAME = $(SF_PROJ)-$(VERSION) +DISTFILES = $(DISTNAME).tar.gz + +PACKAGES = CSWpy-gnuplot +CATALOGNAME_CSWpy-gnuplot = py_gnuplot + +RUNTIME_DEP_PKGS += CSWnumpy + +LICENSE = LICENSE.txt +ARCHALL = 1 + +include gar/category.mk Property changes on: csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Added: csw/mgar/pkg/lang-python/gnuplot.py/trunk/checksums =================================================================== --- csw/mgar/pkg/lang-python/gnuplot.py/trunk/checksums (rev 0) +++ csw/mgar/pkg/lang-python/gnuplot.py/trunk/checksums 2012-05-07 14:17:39 UTC (rev 17968) @@ -0,0 +1 @@ +abd6f571e7aec68ae7db90a5217cd5b1 gnuplot-py-1.8.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Tue May 8 10:04:07 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Tue, 08 May 2012 08:04:07 +0000 Subject: [csw-devel] SF.net SVN: gar:[17969] csw/mgar/pkg/x264/trunk Message-ID: Revision: 17969 http://gar.svn.sourceforge.net/gar/?rev=17969&view=rev Author: janholzh Date: 2012-05-08 08:04:06 +0000 (Tue, 08 May 2012) Log Message: ----------- x264/trunk: Update to r2197 69a0443 Revision Links: -------------- http://gar.svn.sourceforge.net/gar/?rev=2197&view=rev Modified Paths: -------------- csw/mgar/pkg/x264/trunk/Makefile csw/mgar/pkg/x264/trunk/files/0001-replace-version.sh.patch Modified: csw/mgar/pkg/x264/trunk/Makefile =================================================================== --- csw/mgar/pkg/x264/trunk/Makefile 2012-05-07 14:17:39 UTC (rev 17968) +++ csw/mgar/pkg/x264/trunk/Makefile 2012-05-08 08:04:06 UTC (rev 17969) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = x264 -VERSION = 5c85e0a +VERSION = 69a0443 GARTYPE = v2 CATEGORIES = apps @@ -15,7 +15,7 @@ #MASTER_SITES = http://repo.or.cz/w/x264.git/snapshot/ #DISTFILES = c522ad1fed167d0e985e4f9dcdee042473cf74db.tar.gz GIT_REPOS = http://git.videolan.org/git/x264.git -GIT_TREEISH_tig.git = 5c85e0a2b7992fcaab09418e3fcefc613cffc743 +GIT_TREEISH_tig.git = 69a0443e7d8ab032a7f3c3468a42177d5e64daa2 # This Patch file needs to be updated on every new version! PATCHFILES += 0001-replace-version.sh.patch Modified: csw/mgar/pkg/x264/trunk/files/0001-replace-version.sh.patch =================================================================== --- csw/mgar/pkg/x264/trunk/files/0001-replace-version.sh.patch 2012-05-07 14:17:39 UTC (rev 17968) +++ csw/mgar/pkg/x264/trunk/files/0001-replace-version.sh.patch 2012-05-08 08:04:06 UTC (rev 17969) @@ -37,10 +37,10 @@ -API=`grep '#define X264_BUILD' < x264.h | sed -e 's/.* \([1-9][0-9]*\).*/\1/'` -echo "#define X264_POINTVER \"0.$API.$VER\"" + -+echo "#define X264_REV 2184" ++echo "#define X264_REV 2197" +echo "#define X264_REV_DIFF 0" -+echo '#define X264_VERSION " r2184 5c85e0a"' -+echo '#define X264_POINTVER "0.122.2184 5c85e0a"' ++echo '#define X264_VERSION " r2197 69a0443"' ++echo '#define X264_POINTVER "0.124.2197 69a0443"' +exit 0 -- 1.7.9 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Tue May 8 10:09:31 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Tue, 08 May 2012 08:09:31 +0000 Subject: [csw-devel] SF.net SVN: gar:[17970] csw/mgar/pkg/x264/trunk/Makefile Message-ID: Revision: 17970 http://gar.svn.sourceforge.net/gar/?rev=17970&view=rev Author: janholzh Date: 2012-05-08 08:09:31 +0000 (Tue, 08 May 2012) Log Message: ----------- x264/trunk: Lib version is now 124 Modified Paths: -------------- csw/mgar/pkg/x264/trunk/Makefile Modified: csw/mgar/pkg/x264/trunk/Makefile =================================================================== --- csw/mgar/pkg/x264/trunk/Makefile 2012-05-08 08:04:06 UTC (rev 17969) +++ csw/mgar/pkg/x264/trunk/Makefile 2012-05-08 08:09:31 UTC (rev 17970) @@ -54,25 +54,25 @@ RUNTIME_DEP_PKGS_CSWx264 += CSWlibswscale2 RUNTIME_DEP_PKGS_CSWx264 += CSWlibavutil51 -PACKAGES += CSWlibx264-122 -CATALOGNAME_CSWlibx264-122 = libx264_122 -PKGFILES_CSWlibx264-122 += $(call baseisadirs,$(libdir),libx264\.so\.122) -PKGFILES_CSWlibx264-122 += $(call baseisadirs,$(libdir),libx264\.so\.122(\.\d+)*) -SPKG_DESC_CSWlibx264-122 += $(DESCRIPTION), libx264.so.122 -RUNTIME_DEP_PKGS_CSWlibx264-122 += CSWlibgcc-s1 +PACKAGES += CSWlibx264-124 +CATALOGNAME_CSWlibx264-124 = libx264_124 +PKGFILES_CSWlibx264-124 += $(call baseisadirs,$(libdir),libx264\.so\.124) +PKGFILES_CSWlibx264-124 += $(call baseisadirs,$(libdir),libx264\.so\.124(\.\d+)*) +SPKG_DESC_CSWlibx264-124 += $(DESCRIPTION), libx264.so.124 +RUNTIME_DEP_PKGS_CSWlibx264-124 += CSWlibgcc-s1 PACKAGES += CSWlibx264-dev CATALOGNAME_CSWlibx264-dev = libx264_dev SPKG_DESC_CSWlibx264-dev += $(DESCRIPTION), development files PKGFILES_CSWlibx264-dev += /opt/csw/lib/libx264.so PKGFILES_CSWlibx264-dev += $(PKGFILES_DEVEL) -RUNTIME_DEP_PKGS_CSWlibx264-dev += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibx264-dev += CSWlibx264-124 #Some overrides CHECKPKG_OVERRIDES += pkginfo-description-not-starting-with-uppercase -CHECKPKG_OVERRIDES_CSWlibx264-122 += pkginfo-description-not-starting-with-uppercase +CHECKPKG_OVERRIDES_CSWlibx264-124 += pkginfo-description-not-starting-with-uppercase # seems to be checkpkg bug: -CHECKPKG_OVERRIDES_CSWlibx264-122 += non-uniform-lib-versions-in-package|sonames=libx264.so.122 +CHECKPKG_OVERRIDES_CSWlibx264-124 += non-uniform-lib-versions-in-package|sonames=libx264.so.124 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From opk at users.sourceforge.net Tue May 8 10:33:41 2012 From: opk at users.sourceforge.net (opk at users.sourceforge.net) Date: Tue, 08 May 2012 08:33:41 +0000 Subject: [csw-devel] SF.net SVN: gar:[17971] csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile Message-ID: Revision: 17971 http://gar.svn.sourceforge.net/gar/?rev=17971&view=rev Author: opk Date: 2012-05-08 08:33:41 +0000 (Tue, 08 May 2012) Log Message: ----------- lang-python/gnuplot.py/trunk: add more build dependencies and skip tests Modified Paths: -------------- csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile Modified: csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile =================================================================== --- csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile 2012-05-08 08:09:31 UTC (rev 17970) +++ csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile 2012-05-08 08:33:41 UTC (rev 17971) @@ -25,7 +25,8 @@ PACKAGES = CSWpy-gnuplot CATALOGNAME_CSWpy-gnuplot = py_gnuplot -RUNTIME_DEP_PKGS += CSWnumpy +BUILD_DEP_PKGS += CSWnumpy CSWpython-dev +TEST_SCRIPTS = LICENSE = LICENSE.txt ARCHALL = 1 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From opk at users.sourceforge.net Tue May 8 10:46:48 2012 From: opk at users.sourceforge.net (opk at users.sourceforge.net) Date: Tue, 08 May 2012 08:46:48 +0000 Subject: [csw-devel] SF.net SVN: gar:[17972] csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile Message-ID: Revision: 17972 http://gar.svn.sourceforge.net/gar/?rev=17972&view=rev Author: opk Date: 2012-05-08 08:46:47 +0000 (Tue, 08 May 2012) Log Message: ----------- lang-python/gnuplot.py/trunk: correct numpy dependency: package is CSWpy-numpy Modified Paths: -------------- csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile Modified: csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile =================================================================== --- csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile 2012-05-08 08:33:41 UTC (rev 17971) +++ csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile 2012-05-08 08:46:47 UTC (rev 17972) @@ -25,7 +25,8 @@ PACKAGES = CSWpy-gnuplot CATALOGNAME_CSWpy-gnuplot = py_gnuplot -BUILD_DEP_PKGS += CSWnumpy CSWpython-dev +BUILD_DEP_PKGS += CSWpy-numpy CSWpython-dev +RUNTIME_DEP_PKGS += CSWgnuplot TEST_SCRIPTS = LICENSE = LICENSE.txt This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Tue May 8 14:19:19 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Tue, 08 May 2012 12:19:19 +0000 Subject: [csw-devel] SF.net SVN: gar:[17973] csw/mgar/pkg/ffmpeg/trunk Message-ID: Revision: 17973 http://gar.svn.sourceforge.net/gar/?rev=17973&view=rev Author: janholzh Date: 2012-05-08 12:19:19 +0000 (Tue, 08 May 2012) Log Message: ----------- ffmpeg/trunk: update to 0.10.3 Modified Paths: -------------- csw/mgar/pkg/ffmpeg/trunk/Makefile csw/mgar/pkg/ffmpeg/trunk/checksums Modified: csw/mgar/pkg/ffmpeg/trunk/Makefile =================================================================== --- csw/mgar/pkg/ffmpeg/trunk/Makefile 2012-05-08 08:46:47 UTC (rev 17972) +++ csw/mgar/pkg/ffmpeg/trunk/Makefile 2012-05-08 12:19:19 UTC (rev 17973) @@ -8,7 +8,7 @@ # Another thing is to see if it can be build with suncc see http://ftp.jaist.ac.jp/pub/pkgsrc/current/pkgsrc/multimedia/ffmpeg/Makefile.common NAME = ffmpeg -VERSION = 0.10.2 +VERSION = 0.10.3 CATEGORIES = lib GARTYPE = v2 @@ -49,7 +49,7 @@ RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibx264-124 PACKAGES += CSWlibavdevice53 SPKG_DESC_CSWlibavdevice53 = FFMPEG library libavdevice.so.53 @@ -68,7 +68,7 @@ RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibx264-124 PACKAGES += CSWlibavfilter2 SPKG_DESC_CSWlibavfilter2 = FFMPEG library libavfilter.so.2 @@ -89,7 +89,7 @@ RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibspeex1 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibtheoraenc1 -RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibx264-124 PACKAGES += CSWlibavformat53 SPKG_DESC_CSWlibavformat53 = FFMPEG library libavformat.so.53 @@ -107,7 +107,7 @@ RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibx264-124 PACKAGES += CSWlibavutil51 SPKG_DESC_CSWlibavutil51 = FFMPEG library libavutil.so.51 @@ -123,7 +123,7 @@ RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibspeex1 RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibtheoraenc1 -RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibx264-124 PACKAGES += CSWlibpostproc52 SPKG_DESC_CSWlibpostproc52 = FFMPEG library libpostproc.so.52 @@ -140,7 +140,7 @@ RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibx264-124 PACKAGES += CSWlibswscale2 SPKG_DESC_CSWlibswscale2 = FFMPEG library libswscale.so.2 @@ -157,7 +157,7 @@ RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibx264-124 PACKAGES += CSWlibswresample0 SPKG_DESC_CSWlibswresample0 = FFMPEG library libswresample.so.0 @@ -174,7 +174,7 @@ RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibx264-124 PACKAGES += CSWffmpeg-dev @@ -212,7 +212,7 @@ RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavfilter2 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibspeex1 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibpostproc52 -RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibx264-122 +RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibx264-124 # These are all examples CHECKPKG_OVERRIDES_CSWffmpeg += file-with-bad-content|/usr/local|root/opt/csw/share/man/man1/ffmpeg.1 Modified: csw/mgar/pkg/ffmpeg/trunk/checksums =================================================================== --- csw/mgar/pkg/ffmpeg/trunk/checksums 2012-05-08 08:46:47 UTC (rev 17972) +++ csw/mgar/pkg/ffmpeg/trunk/checksums 2012-05-08 12:19:19 UTC (rev 17973) @@ -1 +1 @@ -de1bd5fc4bbf3ef730a5361ee596fedd ffmpeg-0.10.2.tar.bz2 +775d184933f71ff44a2fff4968e78b2b ffmpeg-0.10.3.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From igalic at users.sourceforge.net Tue May 8 19:25:26 2012 From: igalic at users.sourceforge.net (igalic at users.sourceforge.net) Date: Tue, 08 May 2012 17:25:26 +0000 Subject: [csw-devel] SF.net SVN: gar:[17974] csw/mgar/pkg/trafficserver/trunk Message-ID: Revision: 17974 http://gar.svn.sourceforge.net/gar/?rev=17974&view=rev Author: igalic Date: 2012-05-08 17:25:26 +0000 (Tue, 08 May 2012) Log Message: ----------- trafficserver/trunk: bumping version to next stable release: 3.0.5 Modified Paths: -------------- csw/mgar/pkg/trafficserver/trunk/Makefile csw/mgar/pkg/trafficserver/trunk/checksums Modified: csw/mgar/pkg/trafficserver/trunk/Makefile =================================================================== --- csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-08 12:19:19 UTC (rev 17973) +++ csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-08 17:25:26 UTC (rev 17974) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = trafficserver -VERSION = 3.0.4 +VERSION = 3.0.5 GARTYPE = v2 CATEGORIES = server @@ -11,7 +11,7 @@ Apache Traffic Server is fast, scalable and extensible HTTP/1.1 compliant caching proxy server endef -MASTER_SITES = http://people.apache.org/~zwoop/rel-candidates/ +MASTER_SITES = http://people.apache.org/~igalic/releases/ DISTFILES = $(DISTNAME).tar.bz2 PACKAGING_PLATFORMS = solaris10-i386 Modified: csw/mgar/pkg/trafficserver/trunk/checksums =================================================================== --- csw/mgar/pkg/trafficserver/trunk/checksums 2012-05-08 12:19:19 UTC (rev 17973) +++ csw/mgar/pkg/trafficserver/trunk/checksums 2012-05-08 17:25:26 UTC (rev 17974) @@ -1 +1 @@ -90e259fb09cb7439c6908f1f5344c40f trafficserver-3.0.4.tar.bz2 +c81e71a636d225e7ff8140a1d412b17a trafficserver-3.0.5.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Tue May 8 20:19:41 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 08 May 2012 18:19:41 +0000 Subject: [csw-devel] SF.net SVN: gar:[17975] csw/mgar/pkg Message-ID: Revision: 17975 http://gar.svn.sourceforge.net/gar/?rev=17975&view=rev Author: wahwah Date: 2012-05-08 18:19:40 +0000 (Tue, 08 May 2012) Log Message: ----------- leveldb/trunk: Initial commit, linking fails Added Paths: ----------- csw/mgar/pkg/leveldb/ csw/mgar/pkg/leveldb/Makefile csw/mgar/pkg/leveldb/branches/ csw/mgar/pkg/leveldb/tags/ csw/mgar/pkg/leveldb/trunk/ csw/mgar/pkg/leveldb/trunk/Makefile csw/mgar/pkg/leveldb/trunk/checksums csw/mgar/pkg/leveldb/trunk/files/ Added: csw/mgar/pkg/leveldb/Makefile =================================================================== --- csw/mgar/pkg/leveldb/Makefile (rev 0) +++ csw/mgar/pkg/leveldb/Makefile 2012-05-08 18:19:40 UTC (rev 17975) @@ -0,0 +1,2 @@ +%: + $(MAKE) -C trunk $* Property changes on: csw/mgar/pkg/leveldb/trunk ___________________________________________________________________ Added: svn:ignore + cookies download work Added: svn:externals + gar https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/gar/v2 Added: csw/mgar/pkg/leveldb/trunk/Makefile =================================================================== --- csw/mgar/pkg/leveldb/trunk/Makefile (rev 0) +++ csw/mgar/pkg/leveldb/trunk/Makefile 2012-05-08 18:19:40 UTC (rev 17975) @@ -0,0 +1,33 @@ +# $Id$ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = leveldb +VERSION = 1.4.0 +GARTYPE = v2 +CATEGORIES = apps + +DESCRIPTION = Brief description +define BLURB + Long description +endef + +MASTER_SITES = $(GOOGLE_MIRROR) +DISTFILES = $(DISTNAME).tar.gz + +UPSTREAM_MASTER_SITES = http://code.google.com/p/leveldb/downloads/list + +PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 + +CONFIGURE_ARGS = $(DIRPATHS) + +prefix = $(BUILD_PREFIX)/gxx + +GARCOMPILER = GNU + +BUILD64 = 1 + +CONFIGURE_SCRIPTS = + +include gar/category.mk + +PATH := /opt/csw/gnu:$(PATH) Property changes on: csw/mgar/pkg/leveldb/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Added: csw/mgar/pkg/leveldb/trunk/checksums =================================================================== --- csw/mgar/pkg/leveldb/trunk/checksums (rev 0) +++ csw/mgar/pkg/leveldb/trunk/checksums 2012-05-08 18:19:40 UTC (rev 17975) @@ -0,0 +1 @@ +f5babf2cfe0292608c3665b3f2770376 leveldb-1.4.0.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Tue May 8 20:23:30 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 08 May 2012 18:23:30 +0000 Subject: [csw-devel] SF.net SVN: gar:[17976] csw/mgar/pkg/leveldb/trunk/Makefile Message-ID: Revision: 17976 http://gar.svn.sourceforge.net/gar/?rev=17976&view=rev Author: wahwah Date: 2012-05-08 18:23:29 +0000 (Tue, 08 May 2012) Log Message: ----------- leveldb/trunk: Issue filed upstream Modified Paths: -------------- csw/mgar/pkg/leveldb/trunk/Makefile Modified: csw/mgar/pkg/leveldb/trunk/Makefile =================================================================== --- csw/mgar/pkg/leveldb/trunk/Makefile 2012-05-08 18:19:40 UTC (rev 17975) +++ csw/mgar/pkg/leveldb/trunk/Makefile 2012-05-08 18:23:29 UTC (rev 17976) @@ -1,6 +1,8 @@ # $Id$ # TODO (release-critical prefixed with !, non release-critical with *) # +# ! Doesn't build, issue filed: +# http://code.google.com/p/leveldb/issues/detail?id=88 NAME = leveldb VERSION = 1.4.0 GARTYPE = v2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Tue May 8 21:56:35 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Tue, 08 May 2012 19:56:35 +0000 Subject: [csw-devel] SF.net SVN: gar:[17977] csw/mgar/pkg/freerdp/trunk/Makefile Message-ID: Revision: 17977 http://gar.svn.sourceforge.net/gar/?rev=17977&view=rev Author: dmichelsen Date: 2012-05-08 19:56:34 +0000 (Tue, 08 May 2012) Log Message: ----------- freerdp/trunk: Cleanup recipe, thanks Jan Modified Paths: -------------- csw/mgar/pkg/freerdp/trunk/Makefile Modified: csw/mgar/pkg/freerdp/trunk/Makefile =================================================================== --- csw/mgar/pkg/freerdp/trunk/Makefile 2012-05-08 18:23:29 UTC (rev 17976) +++ csw/mgar/pkg/freerdp/trunk/Makefile 2012-05-08 19:56:34 UTC (rev 17977) @@ -7,38 +7,24 @@ CATEGORIES = utils GARTYPE = v2 -DESCRIPTION = RDP client. Fork of the rdesktop project. -define BLURB - Long description -endef +DESCRIPTION = RDP client, a fork of the rdesktop project MASTER_SITES = http://github.com/downloads/FreeRDP/FreeRDP/ -DISTFILES = $(NAME)-$(VERSION).tar.gz -UFILES_REGEX = $(NAME)-(\d+(?:\.\d+)*).tar.gz +DISTFILES += $(NAME)-$(VERSION).tar.gz - PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 GARCOMPILER = GCC4 PACKAGES += CSWfreerdp-dev -CATALOGNAME_CSWfreerdp-dev = FreeRDP_dev -SPKG_DESC_CSWfreerdp-dev += $(DESCRIPTION), development files +SPKG_DESC_CSWfreerdp-dev += Development files for FreeRDP +PKGFILES_CSWfreerdp-dev += $(PKGFILES_DEVEL) RUNTIME_DEP_PKGS_CSWfreerdp-dev += CSWfreerdp -PKGFILES_CSWfreerdp-dev += /opt/csw/lib/libfreerdp-cache.so -PKGFILES_CSWfreerdp-dev += /opt/csw/lib/libfreerdp-channels.so -PKGFILES_CSWfreerdp-dev += /opt/csw/lib/libfreerdp-codec.so -PKGFILES_CSWfreerdp-dev += /opt/csw/lib/libfreerdp-core.so -PKGFILES_CSWfreerdp-dev += /opt/csw/lib/libfreerdp-gdi.so -PKGFILES_CSWfreerdp-dev += /opt/csw/lib/libfreerdp-kbd.so -PKGFILES_CSWfreerdp-dev += /opt/csw/lib/libfreerdp-rail.so -PKGFILES_CSWfreerdp-dev += /opt/csw/lib/libfreerdp-utils.so -PKGFILES_CSWfeerdp-dev += $(PKGFILES_DEVEL) PACKAGES += CSWfreerdp -SPKG_DESC_CSWfreerdp = $(DESCRIPTION) +SPKG_DESC_CSWfreerdp = RDP client, a fork of the rdesktop project +# PKGFILES is catchall RUNTIME_DEP_PKGS_CSWfreerdp += CSWlibgcc-s1 - CONFIGURE_ARGS = $(DIRPATHS) # http://forge.mysql.com/wiki/Autotools_to_CMake_Transition_Guide @@ -52,7 +38,8 @@ CONFIGURE_SCRIPTS = custom -SKIPTEST = 1 +# There is no testsuite +TEST_SCRIPTS = include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From opk at users.sourceforge.net Wed May 9 16:55:24 2012 From: opk at users.sourceforge.net (opk at users.sourceforge.net) Date: Wed, 09 May 2012 14:55:24 +0000 Subject: [csw-devel] SF.net SVN: gar:[17978] csw/mgar/pkg/lang-python/ipython/trunk Message-ID: Revision: 17978 http://gar.svn.sourceforge.net/gar/?rev=17978&view=rev Author: opk Date: 2012-05-09 14:55:23 +0000 (Wed, 09 May 2012) Log Message: ----------- update to 0.12.1 Modified Paths: -------------- csw/mgar/pkg/lang-python/ipython/trunk/Makefile csw/mgar/pkg/lang-python/ipython/trunk/checksums Modified: csw/mgar/pkg/lang-python/ipython/trunk/Makefile =================================================================== --- csw/mgar/pkg/lang-python/ipython/trunk/Makefile 2012-05-08 19:56:34 UTC (rev 17977) +++ csw/mgar/pkg/lang-python/ipython/trunk/Makefile 2012-05-09 14:55:23 UTC (rev 17978) @@ -7,7 +7,7 @@ # shipping ipythonx?) # NAME = ipython -VERSION = 0.10.2 +VERSION = 0.12.1 CATEGORIES = python GARTYPE = v2 @@ -15,14 +15,18 @@ define BLURB endef -MASTER_SITES = http://ipython.scipy.org/dist/$(VERSION)/ +MASTER_SITES = http://archive.ipython.org/release/$(VERSION)/ DISTFILES = $(NAME)-$(VERSION).tar.gz ARCHALL = 1 PACKAGES = CSWipython CATALOGNAME = ipython -CHECKPKG_OVERRIDES += file-with-bad-content|/usr/local -CHECKPKG_OVERRIDES += file-with-bad-content|/usr/share +CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/share|root/opt/csw/lib/python/site-packages/IPython/core/usage.py +CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/share|root/opt/csw/lib/python/site-packages/IPython/external/mglob/_mglob.py +CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/local|root/opt/csw/lib/python/site-packages/IPython/core/magic.py +CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/local|root/opt/csw/lib/python/site-packages/IPython/utils/tests/test_path.py +CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/local|root/opt/csw/lib/python/site-packages/IPython/external/pexpect/_pexpect.py +CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/local|root/opt/csw/lib/python/site-packages/IPython/external/path/_path.py SKIPTEST = 1 Modified: csw/mgar/pkg/lang-python/ipython/trunk/checksums =================================================================== --- csw/mgar/pkg/lang-python/ipython/trunk/checksums 2012-05-08 19:56:34 UTC (rev 17977) +++ csw/mgar/pkg/lang-python/ipython/trunk/checksums 2012-05-09 14:55:23 UTC (rev 17978) @@ -1 +1 @@ -dda59bfc6e256ce786c4bc4aadb220a4 ipython-0.10.2.tar.gz +ae3a9851cd99f40ba5227efec58c7a6c ipython-0.12.1.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From opk at users.sourceforge.net Wed May 9 16:57:22 2012 From: opk at users.sourceforge.net (opk at users.sourceforge.net) Date: Wed, 09 May 2012 14:57:22 +0000 Subject: [csw-devel] SF.net SVN: gar:[17979] csw/mgar/pkg/lang-python/ipython/trunk/Makefile Message-ID: Revision: 17979 http://gar.svn.sourceforge.net/gar/?rev=17979&view=rev Author: opk Date: 2012-05-09 14:57:22 +0000 (Wed, 09 May 2012) Log Message: ----------- py- prefixes are not appropriate for ipython: add checkpkg ignores Modified Paths: -------------- csw/mgar/pkg/lang-python/ipython/trunk/Makefile Modified: csw/mgar/pkg/lang-python/ipython/trunk/Makefile =================================================================== --- csw/mgar/pkg/lang-python/ipython/trunk/Makefile 2012-05-09 14:55:23 UTC (rev 17978) +++ csw/mgar/pkg/lang-python/ipython/trunk/Makefile 2012-05-09 14:57:22 UTC (rev 17979) @@ -27,6 +27,8 @@ CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/local|root/opt/csw/lib/python/site-packages/IPython/utils/tests/test_path.py CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/local|root/opt/csw/lib/python/site-packages/IPython/external/pexpect/_pexpect.py CHECKPKG_OVERRIDES_CSWipython += file-with-bad-content|/usr/local|root/opt/csw/lib/python/site-packages/IPython/external/path/_path.py +CHECKPKG_OVERRIDES_CSWipython += pkgname-does-not-start-with-CSWpy- +CHECKPKG_OVERRIDES_CSWipython += catalogname-does-not-start-with-py_ SKIPTEST = 1 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From opk at users.sourceforge.net Wed May 9 17:39:41 2012 From: opk at users.sourceforge.net (opk at users.sourceforge.net) Date: Wed, 09 May 2012 15:39:41 +0000 Subject: [csw-devel] SF.net SVN: gar:[17980] csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile Message-ID: Revision: 17980 http://gar.svn.sourceforge.net/gar/?rev=17980&view=rev Author: opk Date: 2012-05-09 15:39:41 +0000 (Wed, 09 May 2012) Log Message: ----------- add checkpkg override for dependency Modified Paths: -------------- csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile Modified: csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile =================================================================== --- csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile 2012-05-09 14:57:22 UTC (rev 17979) +++ csw/mgar/pkg/lang-python/gnuplot.py/trunk/Makefile 2012-05-09 15:39:41 UTC (rev 17980) @@ -29,6 +29,8 @@ RUNTIME_DEP_PKGS += CSWgnuplot TEST_SCRIPTS = +CHECKPKG_OVERRIDES_CSWpy-gnuplot += surplus-dependency|CSWgnuplot + LICENSE = LICENSE.txt ARCHALL = 1 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 9 20:38:05 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Wed, 09 May 2012 18:38:05 +0000 Subject: [csw-devel] SF.net SVN: gar:[17981] csw/mgar/pkg/mysql5/branches/mysql-5.5.x Message-ID: Revision: 17981 http://gar.svn.sourceforge.net/gar/?rev=17981&view=rev Author: wahwah Date: 2012-05-09 18:38:05 +0000 (Wed, 09 May 2012) Log Message: ----------- mysql5/branches/mysql-5.5.x: version bump Modified Paths: -------------- csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile csw/mgar/pkg/mysql5/branches/mysql-5.5.x/checksums Modified: csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile =================================================================== --- csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile 2012-05-09 15:39:41 UTC (rev 17980) +++ csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile 2012-05-09 18:38:05 UTC (rev 17981) @@ -13,7 +13,7 @@ PROJ_NAME = mysql NAME = $(PROJ_NAME)5 BASE_VERSION = 5.5 -PATCHLEVEL = 23 +PATCHLEVEL = 24 ALTS_PRIO = 55 VERSION = $(BASE_VERSION).$(PATCHLEVEL) CATEGORIES = server Modified: csw/mgar/pkg/mysql5/branches/mysql-5.5.x/checksums =================================================================== --- csw/mgar/pkg/mysql5/branches/mysql-5.5.x/checksums 2012-05-09 15:39:41 UTC (rev 17980) +++ csw/mgar/pkg/mysql5/branches/mysql-5.5.x/checksums 2012-05-09 18:38:05 UTC (rev 17981) @@ -1 +1 @@ -b614481967dc146c148027b598397b54 mysql-5.5.23.tar.gz +dc84f8a0305e054c859533944e79f803 mysql-5.5.24.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From opk at users.sourceforge.net Wed May 9 21:19:43 2012 From: opk at users.sourceforge.net (opk at users.sourceforge.net) Date: Wed, 09 May 2012 19:19:43 +0000 Subject: [csw-devel] SF.net SVN: gar:[17982] csw/mgar/pkg/lang-python/pytz/trunk Message-ID: Revision: 17982 http://gar.svn.sourceforge.net/gar/?rev=17982&view=rev Author: opk Date: 2012-05-09 19:19:43 +0000 (Wed, 09 May 2012) Log Message: ----------- lang-python/pytz/trunk: upgrade to 2012c Modified Paths: -------------- csw/mgar/pkg/lang-python/pytz/trunk/Makefile csw/mgar/pkg/lang-python/pytz/trunk/checksums Modified: csw/mgar/pkg/lang-python/pytz/trunk/Makefile =================================================================== --- csw/mgar/pkg/lang-python/pytz/trunk/Makefile 2012-05-09 18:38:05 UTC (rev 17981) +++ csw/mgar/pkg/lang-python/pytz/trunk/Makefile 2012-05-09 19:19:43 UTC (rev 17982) @@ -1,6 +1,6 @@ # $Id$ NAME = pytz -VERSION = 2011n +VERSION = 2012c CATEGORIES = python GARTYPE = v2 Modified: csw/mgar/pkg/lang-python/pytz/trunk/checksums =================================================================== --- csw/mgar/pkg/lang-python/pytz/trunk/checksums 2012-05-09 18:38:05 UTC (rev 17981) +++ csw/mgar/pkg/lang-python/pytz/trunk/checksums 2012-05-09 19:19:43 UTC (rev 17982) @@ -1 +1 @@ -6322c068f0497c82216ed36f6873e9d0 pytz-2011n.tar.bz2 +660e0cee7f6c419ca2665db460f65131 pytz-2012c.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 10 14:29:47 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 10 May 2012 12:29:47 +0000 Subject: [csw-devel] SF.net SVN: gar:[17983] csw/mgar/pkg/libotf/trunk/Makefile Message-ID: Revision: 17983 http://gar.svn.sourceforge.net/gar/?rev=17983&view=rev Author: pfelecan Date: 2012-05-10 12:29:47 +0000 (Thu, 10 May 2012) Log Message: ----------- dependencies checked and reordered with my new dependencies checker Modified Paths: -------------- csw/mgar/pkg/libotf/trunk/Makefile Modified: csw/mgar/pkg/libotf/trunk/Makefile =================================================================== --- csw/mgar/pkg/libotf/trunk/Makefile 2012-05-09 19:19:43 UTC (rev 17982) +++ csw/mgar/pkg/libotf/trunk/Makefile 2012-05-10 12:29:47 UTC (rev 17983) @@ -38,10 +38,10 @@ PKGFILES_CSWlibotf0 += $(call pkgfiles_lib,libotf.so.0.0.0) OBSOLETED_BY_CSWlibotf0 += CSWlibotf RUNTIME_DEP_PKGS_CSWlibotf0 += \ + CSWlibbz2-1-0 \ + CSWlibfreetype6 \ CSWlibgcc-s1 \ - CSWlibfreetype6 \ - CSWlibz1 \ - CSWlibbz2-1-0 + CSWlibz1 PACKAGES += CSWlibotf-dev SPKG_DESC_CSWlibotf-dev = $(DESCRIPTION) - development PKGFILES_CSWlibotf-dev = $(PKGFILES_DEVEL) @@ -54,9 +54,10 @@ CATALOGNAME_CSWlibotf-utils = libotf_utils OBSOLETED_BY_CSWlibotf-utils += CSWlibotf RUNTIME_DEP_PKGS_CSWlibotf-utils += \ - CSWlibotf0 \ - CSWlibfreetype6 \ - CSWlibz1 \ - CSWlibbz2-1-0 + CSWlibotf0 + include gar/category.mk +# this is private and not available publicly yet +mydependencies: + $(HOME)/bin/ocswdeplist --package $(NAME) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Thu May 10 14:50:16 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Thu, 10 May 2012 13:50:16 +0100 Subject: [csw-devel] SF.net SVN: gar:[17983] csw/mgar/pkg/libotf/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/10 > +# this is private and not available publicly yet > +mydependencies: > + $(HOME)/bin/ocswdeplist --package $(NAME) > That's a problem. Anyone who tries to build it, will get an error. If you checked it into GAR sources, it wouldn't fail. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pfelecan at users.sourceforge.net Thu May 10 15:01:41 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 10 May 2012 13:01:41 +0000 Subject: [csw-devel] SF.net SVN: gar:[17984] csw/mgar/pkg/m17n/trunk/Makefile Message-ID: Revision: 17984 http://gar.svn.sourceforge.net/gar/?rev=17984&view=rev Author: pfelecan Date: 2012-05-10 13:01:40 +0000 (Thu, 10 May 2012) Log Message: ----------- dependencies checked and reordered with my new dependencies checker Modified Paths: -------------- csw/mgar/pkg/m17n/trunk/Makefile Modified: csw/mgar/pkg/m17n/trunk/Makefile =================================================================== --- csw/mgar/pkg/m17n/trunk/Makefile 2012-05-10 12:29:47 UTC (rev 17983) +++ csw/mgar/pkg/m17n/trunk/Makefile 2012-05-10 13:01:40 UTC (rev 17984) @@ -50,16 +50,16 @@ OBSOLETED_BY_CSWlibm17n0 += CSWlibm17n RUNTIME_DEP_PKGS_CSWlibm17n0 += \ CSWfconfig \ - CSWfribidi \ CSWlibbz2-1-0 \ CSWlibdatrie1 \ CSWlibexpat1 \ CSWlibfreetype6 \ + CSWlibfribidi0 \ CSWlibgcc-s1 \ CSWlibiconv2 \ CSWlibintl8 \ CSWlibotf0 \ - CSWlibthai \ + CSWlibthai0 \ CSWlibxft2 \ CSWlibxml2-2 \ CSWlibxrender \ @@ -111,3 +111,6 @@ include gar/category.mk +# this is private and not available publicly yet +mydependencies: + $(HOME)/bin/ocswdeplist --package $(NAME) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 10 15:07:57 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 10 May 2012 13:07:57 +0000 Subject: [csw-devel] SF.net SVN: gar:[17985] csw/mgar/pkg/lsdvd/trunk/Makefile Message-ID: Revision: 17985 http://gar.svn.sourceforge.net/gar/?rev=17985&view=rev Author: pfelecan Date: 2012-05-10 13:07:57 +0000 (Thu, 10 May 2012) Log Message: ----------- dependencies checked and reordered with my new dependencies checker Modified Paths: -------------- csw/mgar/pkg/lsdvd/trunk/Makefile Modified: csw/mgar/pkg/lsdvd/trunk/Makefile =================================================================== --- csw/mgar/pkg/lsdvd/trunk/Makefile 2012-05-10 13:01:40 UTC (rev 17984) +++ csw/mgar/pkg/lsdvd/trunk/Makefile 2012-05-10 13:07:57 UTC (rev 17985) @@ -24,9 +24,15 @@ # UPSTREAM_MASTER_SITES = BUILD_DEP_PKGS = CSWlibdvdreaddevel -RUNTIME_DEP_PKGS = CSWlibdvdread +RUNTIME_DEP_PKGS = \ + CSWlibdvdread \ + CSWlibgcc-s1 CONFIGURE_ARGS = $(DIRPATHS) GARCOMPILER = GNU include gar/category.mk + +# this is private and not available publicly +mydependencies: + $(HOME)/bin/ocswdeplist --package $(NAME) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From igalic at users.sourceforge.net Thu May 10 18:21:08 2012 From: igalic at users.sourceforge.net (igalic at users.sourceforge.net) Date: Thu, 10 May 2012 16:21:08 +0000 Subject: [csw-devel] SF.net SVN: gar:[17986] csw/mgar/pkg/trafficserver/trunk/Makefile Message-ID: Revision: 17986 http://gar.svn.sourceforge.net/gar/?rev=17986&view=rev Author: igalic Date: 2012-05-10 16:21:08 +0000 (Thu, 10 May 2012) Log Message: ----------- trafficserver/trunk: properly export user/group to propagate to configure/make Modified Paths: -------------- csw/mgar/pkg/trafficserver/trunk/Makefile Modified: csw/mgar/pkg/trafficserver/trunk/Makefile =================================================================== --- csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-10 13:07:57 UTC (rev 17985) +++ csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-10 16:21:08 UTC (rev 17986) @@ -27,9 +27,21 @@ CONFIGURE_ARGS += --with-lzma=$(prefix) CONFIGURE_ARGS += --with-expat=$(prefix) -export pkgsysuser = $(shell /opt/csw/gnu/id -nu) -export pkgsysgroup = $(shell /opt/csw/gnu/id -ng) +pkgsysuser = $(shell /opt/csw/gnu/id -nu) +pkgsysgroup = $(shell /opt/csw/gnu/id -ng) +EXTRA_CONFIGURE_EXPORTS += pkgsysuser +EXTRA_CONFIGURE_ENV_pkgsysuser += $(pkgsysuser) + +EXTRA_CONFIGURE_EXPORTS += pkgsysgroup +EXTRA_CONFIGURE_ENV_pkgsysgroup = $(pkgsysgroup) + +EXTRA_BUILD_EXPORTS += pkgsysuser +EXTRA_BUILD_ENV_pkgsysuser = $(pkgsysuser) + +EXTRA_BUILD_EXPORTS += $(pkgsysgroup) +EXTRA_BUILD_ENV_pkgsysgroup = $(pkgsysgroup) + PROTOTYPE_MODIFIERS += data PROTOTYPE_FILES_data += $(sysconfdir)/?.* PROTOTYPE_FILES_data += $(datadir)/?.* This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 11 13:54:41 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 11 May 2012 11:54:41 +0000 Subject: [csw-devel] SF.net SVN: gar:[17987] csw/mgar/pkg/lsdvd/trunk/Makefile Message-ID: Revision: 17987 http://gar.svn.sourceforge.net/gar/?rev=17987&view=rev Author: pfelecan Date: 2012-05-11 11:54:41 +0000 (Fri, 11 May 2012) Log Message: ----------- overrides incorrect chkpkg complaints... Modified Paths: -------------- csw/mgar/pkg/lsdvd/trunk/Makefile Modified: csw/mgar/pkg/lsdvd/trunk/Makefile =================================================================== --- csw/mgar/pkg/lsdvd/trunk/Makefile 2012-05-10 16:21:08 UTC (rev 17986) +++ csw/mgar/pkg/lsdvd/trunk/Makefile 2012-05-11 11:54:41 UTC (rev 17987) @@ -27,6 +27,8 @@ RUNTIME_DEP_PKGS = \ CSWlibdvdread \ CSWlibgcc-s1 +# this is needed because chkpkg incorrectly complains: +CHECKPKG_OVERRIDES_CSWlsdvd += surplus-dependency|CSWlibgcc-s1 CONFIGURE_ARGS = $(DIRPATHS) GARCOMPILER = GNU This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 11 14:33:29 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 11 May 2012 12:33:29 +0000 Subject: [csw-devel] SF.net SVN: gar:[17988] csw/mgar/pkg/libotf/trunk/Makefile Message-ID: Revision: 17988 http://gar.svn.sourceforge.net/gar/?rev=17988&view=rev Author: pfelecan Date: 2012-05-11 12:33:29 +0000 (Fri, 11 May 2012) Log Message: ----------- overrides incorrect chkpkg complaints... Modified Paths: -------------- csw/mgar/pkg/libotf/trunk/Makefile Modified: csw/mgar/pkg/libotf/trunk/Makefile =================================================================== --- csw/mgar/pkg/libotf/trunk/Makefile 2012-05-11 11:54:41 UTC (rev 17987) +++ csw/mgar/pkg/libotf/trunk/Makefile 2012-05-11 12:33:29 UTC (rev 17988) @@ -55,6 +55,10 @@ OBSOLETED_BY_CSWlibotf-utils += CSWlibotf RUNTIME_DEP_PKGS_CSWlibotf-utils += \ CSWlibotf0 +# checkpkg cincorrectly complains about this: +CHECKPKG_OVERRIDES_CSWlibotf-utils += missing-dependency|CSWlibbz2-1-0 +CHECKPKG_OVERRIDES_CSWlibotf-utils += missing-dependency|CSWlibz1 +CHECKPKG_OVERRIDES_CSWlibotf-utils += missing-dependency|CSWlibfreetype6 include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 11 15:06:33 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 11 May 2012 13:06:33 +0000 Subject: [csw-devel] SF.net SVN: gar:[17989] csw/mgar/pkg/m17n/trunk/Makefile Message-ID: Revision: 17989 http://gar.svn.sourceforge.net/gar/?rev=17989&view=rev Author: pfelecan Date: 2012-05-11 13:06:32 +0000 (Fri, 11 May 2012) Log Message: ----------- - overrides incorrect chkpkg complaints... - overrides internal libraries supplied in the run-time package Modified Paths: -------------- csw/mgar/pkg/m17n/trunk/Makefile Modified: csw/mgar/pkg/m17n/trunk/Makefile =================================================================== --- csw/mgar/pkg/m17n/trunk/Makefile 2012-05-11 12:33:29 UTC (rev 17988) +++ csw/mgar/pkg/m17n/trunk/Makefile 2012-05-11 13:06:32 UTC (rev 17989) @@ -31,13 +31,13 @@ --with-libintl-prefix=/opt/csw BUILD_DEP_PKGS = \ CSWfconfig \ - CSWfribidi \ CSWlibbz2-dev \ CSWlibdatrie-dev \ CSWlibexpat-dev \ CSWlibfreetype-dev \ + CSWlibfribidi-dev CSWlibiconv-dev \ - CSWlibthaidevel \ + CSWlibthai-dev \ CSWlibotf-dev \ CSWlibxft2devel \ CSWlibxml2-dev \ @@ -71,11 +71,14 @@ CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibm17n-utils CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibgd2 CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibotf-utils -CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibthai0 CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibdatrie1 CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibexpat1 CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibthai CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibotf0 +CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibfribidi0 +CHECKPKG_OVERRIDES_CSWlibm17n0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libm17n-core.so.0.4.0|soname=libm17n-core.so.0|pkgname=CSWlibm17n0|expected=CSWlibm17n-core0 +CHECKPKG_OVERRIDES_CSWlibm17n0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libm17n-flt.so.0.4.0|soname=libm17n-flt.so.0|pkgname=CSWlibm17n0|expected=CSWlibm17n-flt0 +CHECKPKG_OVERRIDES_CSWlibm17n0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libm17n-gui.so.0.4.0|soname=libm17n-gui.so.0|pkgname=CSWlibm17n0|expected=CSWlibm17n-gui0 PACKAGES += CSWlibm17n-dev SPKG_DESC_CSWlibm17n-dev += $(DESCRIPTION) - development. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 11 15:08:46 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 11 May 2012 13:08:46 +0000 Subject: [csw-devel] SF.net SVN: gar:[17990] csw/mgar/pkg/m17n/trunk/Makefile Message-ID: Revision: 17990 http://gar.svn.sourceforge.net/gar/?rev=17990&view=rev Author: pfelecan Date: 2012-05-11 13:08:46 +0000 (Fri, 11 May 2012) Log Message: ----------- typo corrected in dependencies Modified Paths: -------------- csw/mgar/pkg/m17n/trunk/Makefile Modified: csw/mgar/pkg/m17n/trunk/Makefile =================================================================== --- csw/mgar/pkg/m17n/trunk/Makefile 2012-05-11 13:06:32 UTC (rev 17989) +++ csw/mgar/pkg/m17n/trunk/Makefile 2012-05-11 13:08:46 UTC (rev 17990) @@ -35,7 +35,7 @@ CSWlibdatrie-dev \ CSWlibexpat-dev \ CSWlibfreetype-dev \ - CSWlibfribidi-dev + CSWlibfribidi-dev \ CSWlibiconv-dev \ CSWlibthai-dev \ CSWlibotf-dev \ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 17:55:35 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 15:55:35 +0000 Subject: [csw-devel] SF.net SVN: gar:[17991] csw/mgar/pkg/openssl/trunk Message-ID: Revision: 17991 http://gar.svn.sourceforge.net/gar/?rev=17991&view=rev Author: chninkel Date: 2012-05-11 15:55:34 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl/trunk: updated to 0.9.8x Modified Paths: -------------- csw/mgar/pkg/openssl/trunk/Makefile csw/mgar/pkg/openssl/trunk/checksums csw/mgar/pkg/openssl/trunk/files/changelog.CSW Modified: csw/mgar/pkg/openssl/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl/trunk/Makefile 2012-05-11 13:08:46 UTC (rev 17990) +++ csw/mgar/pkg/openssl/trunk/Makefile 2012-05-11 15:55:34 UTC (rev 17991) @@ -16,7 +16,7 @@ ###### Package information ####### NAME = openssl -VERSION = 0.9.8w +VERSION = 0.9.8x CATEGORIES = lib GARTYPE = v2 Modified: csw/mgar/pkg/openssl/trunk/checksums =================================================================== --- csw/mgar/pkg/openssl/trunk/checksums 2012-05-11 13:08:46 UTC (rev 17990) +++ csw/mgar/pkg/openssl/trunk/checksums 2012-05-11 15:55:34 UTC (rev 17991) @@ -1 +1 @@ -4ceb7d570e42c094b360cc7b8e848a0b openssl-0.9.8w.tar.gz +ee17e9bc805c8cc7d0afac3b0ef78eda openssl-0.9.8x.tar.gz Modified: csw/mgar/pkg/openssl/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/openssl/trunk/files/changelog.CSW 2012-05-11 13:08:46 UTC (rev 17990) +++ csw/mgar/pkg/openssl/trunk/files/changelog.CSW 2012-05-11 15:55:34 UTC (rev 17991) @@ -1,3 +1,9 @@ +openssl (0.9.8x,REV=2012.05.11) unstable + + * New upstream release. + + -- Yann Rouillard Fri, 11 May 2012 17:53:41 +0200 + openssl (0.9.8w,REV=2012.04.24) unstable * New upstream release. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 19:24:11 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 17:24:11 +0000 Subject: [csw-devel] SF.net SVN: gar:[17992] csw/mgar/pkg/ca_certificates/trunk Message-ID: Revision: 17992 http://gar.svn.sourceforge.net/gar/?rev=17992&view=rev Author: chninkel Date: 2012-05-11 17:24:11 +0000 (Fri, 11 May 2012) Log Message: ----------- ca_certificates/trunk: prepared ca_certificates so it's compatible with openssl 1.0 package Modified Paths: -------------- csw/mgar/pkg/ca_certificates/trunk/Makefile csw/mgar/pkg/ca_certificates/trunk/files/update-ca-certificates Added Paths: ----------- csw/mgar/pkg/ca_certificates/trunk/files/hash.db Modified: csw/mgar/pkg/ca_certificates/trunk/Makefile =================================================================== --- csw/mgar/pkg/ca_certificates/trunk/Makefile 2012-05-11 15:55:34 UTC (rev 17991) +++ csw/mgar/pkg/ca_certificates/trunk/Makefile 2012-05-11 17:24:11 UTC (rev 17992) @@ -43,12 +43,17 @@ TEST_SCRIPTS = INSTALL_SCRIPTS = custom +#HASH_TYPES = hash subject_hash_old +HASH_TYPES = hash + include gar/category.mk $(WORKDIR)/hash.db: install-certificates rm -f $(WORKDIR)/hash.db find "$(DESTDIR)/$(sharedstatedir)/$(NAME)" -name *.pem | while read FILE; do \ - echo "`basename $$FILE`=`/opt/csw/bin/openssl x509 -hash -fingerprint -noout -in "$$FILE" | head -n 1`.0" >> $(WORKDIR)/hash.db; \ + for HASH_TYPE in $(HASH_TYPES); do \ + echo "`basename $$FILE`=`/opt/csw/bin/openssl x509 -$$HASH_TYPE -fingerprint -noout -in "$$FILE" | head -n 1`.0" >> $(WORKDIR)/hash.db; \ + done; \ done $(WORKDIR)/LICENSE: $(WORKDIR)/certdata.txt Added: csw/mgar/pkg/ca_certificates/trunk/files/hash.db =================================================================== --- csw/mgar/pkg/ca_certificates/trunk/files/hash.db (rev 0) +++ csw/mgar/pkg/ca_certificates/trunk/files/hash.db 2012-05-11 17:24:11 UTC (rev 17992) @@ -0,0 +1,300 @@ +Verisign_Class_1_Public_Primary_Certification_Authority.pem=2edf7016.0 +UTN_USERFirst_Hardware_Root_CA.pem=ff783690.0 +TC_TrustCenter_Universal_CA_I.pem=5021a0a2.0 +AffirmTrust_Networking.pem=86212b19.0 +Comodo_AAA_Services_root.pem=75680d2e.0 +TWCA_Root_Certification_Authority.pem=b7db1890.0 +EBG_Elektronik_Sertifika_Hizmet_SaAlayAcAsA.pem=f80cc7f6.0 +AffirmTrust_Premium.pem=dbc54cab.0 +Equifax_Secure_CA.pem=594f1775.0 +GeoTrust_Universal_CA.pem=e775ed2d.0 +Network_Solutions_Certificate_Authority.pem=2fa87019.0 +Verisign_Class_3_Public_Primary_Certification_Authority.pem=7651b327.0 +COMODO_Certification_Authority.pem=5a3f0ff8.0 +UTN_USERFirst_Object_Root_CA.pem=ccb919f9.0 +QuoVadis_Root_CA_3.pem=9339512a.0 +Thawte_Server_CA.pem=ddc328ff.0 +Comodo_Trusted_Services_root.pem=124bbd54.0 +Certinomis_-_AutoritA_Racine.pem=7672ac4b.0 +Security_Communication_Root_CA.pem=a3896b44.0 +Wells_Fargo_Root_CA.pem=6adf0799.0 +NetLock_Business_Class_B_Root.pem=5a5372fc.0 +TC_TrustCenter__Germany__Class_2_CA.pem=256fd83b.0 +NetLock_Notary_Class_A_Root.pem=add67345.0 +UTN_USERFirst_Email_Root_CA.pem=9ec3a561.0 +ValiCert_Class_2_VA.pem=bcdd5959.0 +Verisign_Class_2_Public_Primary_Certification_Authority.pem=b5f329fa.0 +Microsec_e-Szigno_Root_CA_2009.pem=e8651083.0 +Root_CA_Generalitat_Valenciana.pem=fb126c6d.0 +Verisign_Class_1_Public_Primary_Certification_Authority_-_G3.pem=11f154d6.0 +Swisscom_Root_CA_1.pem=e60bf0c0.0 +NetLock_Express_Class_C_Root.pem=635ccfd5.0 +Go_Daddy_Root_Certificate_Authority_-_G2.pem=bc3f2570.0 +Go_Daddy_Class_2_CA.pem=219d9499.0 +TURKTRUST_Certificate_Services_Provider_Root_2.pem=56b8a0b6.0 +Firmaprofesional_Root_CA.pem=1155c94b.0 +WellsSecure_Public_Root_Certificate_Authority.pem=08aef7bb.0 +XRamp_Global_CA_Root.pem=76579174.0 +RSA_Security_2048_v3.pem=8470719d.0 +Secure_Global_CA.pem=bdacca6f.0 +Juur-SK.pem=119afc2e.0 +ComSign_CA.pem=ff588423.0 +Sonera_Class_1_Root_CA.pem=755f7420.0 +Equifax_Secure_eBusiness_CA_1.pem=e7b8d656.0 +ACEDICOM_Root.pem=ea169617.0 +TC_TrustCenter_Universal_CA_III.pem=1df5ec47.0 +Starfield_Services_Root_Certificate_Authority_-_G2.pem=10531352.0 +DST_Root_CA_X3.pem=12d55845.0 +TDC_Internet_Root_CA.pem=d537fba6.0 +NetLock_Arany_Class_Gold_FAtanAsAtvAny.pem=60afe812.0 +Microsec_e-Szigno_Root_CA.pem=f61bff45.0 +Verisign_Class_1_Public_Primary_Certification_Authority_-_G2.pem=c19d42c7.0 +SecureSign_RootCA11.pem=ab5346f4.0 +DigiCert_Assured_ID_Root_CA.pem=69105f4f.0 +Digital_Signature_Trust_Co._Global_CA_3.pem=a15b3b6b.0 +TABATAK_UEKAE_KAk_Sertifika_Hizmet_SaAlayAcAsA_-_SArAm_3.pem=418595b9.0 +Certplus_Class_2_Primary_CA.pem=17b51fe6.0 +QuoVadis_Root_CA_2.pem=7a819ef2.0 +ComSign_Secured_CA.pem=f58a60fe.0 +America_Online_Root_Certification_Authority_2.pem=2fb1850a.0 +Certum_Trusted_Network_CA.pem=95aff9e3.0 +IGC_A.pem=58a44af1.0 +QuoVadis_Root_CA.pem=5cf9d536.0 +AddTrust_External_Root.pem=3c58f906.0 +Cybertrust_Global_Root.pem=343eb6cb.0 +Entrust_Root_Certification_Authority.pem=bf64f35b.0 +AddTrust_Low-Value_Services_Root.pem=e268a4c5.0 +StartCom_Certification_Authority.pem=33815e15.0 +SwissSign_Silver_CA_-_G2.pem=5046c355.0 +RSA_Root_Certificate_1.pem=7d3cd826.0 +GTE_CyberTrust_Global_Root.pem=4d654d1d.0 +DigiCert_Global_Root_CA.pem=399e7759.0 +GeoTrust_Global_CA.pem=7999be0d.0 +Camerfirma_Chambers_of_Commerce_Root.pem=ee7cd6fb.0 +Buypass_Class_2_CA_1.pem=72f369af.0 +America_Online_Root_Certification_Authority_1.pem=bda4cc84.0 +AffirmTrust_Commercial.pem=e48193cf.0 +AC_RaAz_CerticAmara_S.A..pem=c8763593.0 +GeoTrust_Global_CA_2.pem=57692373.0 +certSIGN_ROOT_CA.pem=882de061.0 +Verisign_Class_4_Public_Primary_Certification_Authority_-_G2.pem=ed049835.0 +Taiwan_GRCA.pem=1dcd6f4c.0 +GeoTrust_Universal_CA_2.pem=87753b0d.0 +Security_Communication_EV_RootCA1.pem=9dbefe7b.0 +Entrust.net_Premium_2048_Secure_Server_CA.pem=3e7271e8.0 +Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem=d16a5865.0 +AddTrust_Public_Services_Root.pem=a2df7ad7.0 +SwissSign_Gold_CA_-_G2.pem=3c860d51.0 +Certigna.pem=fde84897.0 +GlobalSign_Root_CA_-_R3.pem=1e8e7201.0 +Starfield_Class_2_CA.pem=23f4c490.0 +TURKTRUST_Certificate_Services_Provider_Root_1.pem=84cba82f.0 +Chambers_of_Commerce_Root_-_2008.pem=1eb37bdf.0 +Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.pem=7d453d8f.0 +TDC_OCES_Root_CA.pem=11a09b38.0 +Staat_der_Nederlanden_Root_CA.pem=cdaebb72.0 +GeoTrust_Primary_Certification_Authority_-_G3.pem=c7e2a638.0 +A-Trust-nQual-03.pem=c3a6a9ad.0 +VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.pem=5e4e69e7.0 +UTN-USER_First-Network_Applications.pem=d8274e24.0 +CNNIC_ROOT.pem=895cad1a.0 +NetLock_Qualified_Class_QA_Root.pem=8317b10c.0 +Equifax_Secure_eBusiness_CA_2.pem=8f7b96c4.0 +Izenpe.com.pem=48a195d8.0 +GeoTrust_Primary_Certification_Authority.pem=9772ca32.0 +Camerfirma_Global_Chambersign_Root.pem=a0bc6fbb.0 +thawte_Primary_Root_CA_-_G2.pem=a7d2cf64.0 +OISTE_WISeKey_Global_Root_GA_CA.pem=3a3b02ce.0 +Sonera_Class_2_Root_CA.pem=a7605362.0 +E-Guven_Kok_Elektronik_Sertifika_Hizmet_Saglayicisi.pem=0d188d89.0 +Verisign_Class_2_Public_Primary_Certification_Authority_-_G2.pem=ed62f4e3.0 +SwissSign_Platinum_CA_-_G2.pem=46b2fd3b.0 +Entrust.net_Secure_Server_CA.pem=ed524cf5.0 +Buypass_Class_3_CA_1.pem=eb375c3e.0 +AffirmTrust_Premium_ECC.pem=ccc52f49.0 +Verisign_Class_4_Public_Primary_Certification_Authority_-_G3.pem=c527e4ab.0 +Equifax_Secure_Global_eBusiness_CA.pem=74c26bd0.0 +Baltimore_CyberTrust_Root.pem=3ad48a91.0 +ePKI_Root_Certification_Authority.pem=9d6523ce.0 +Hongkong_Post_Root_CA_1.pem=9685a493.0 +ValiCert_Class_1_VA.pem=f4996e82.0 +CA_Disig.pem=d64f06f3.0 +SecureTrust_CA.pem=cf701eeb.0 +Visa_eCommerce_Root.pem=6fcc125d.0 +Deutsche_Telekom_Root_CA_2.pem=4e18c148.0 +Digital_Signature_Trust_Co._Global_CA_1.pem=c215bc69.0 +Staat_der_Nederlanden_Root_CA_-_G2.pem=3d441de8.0 +Certum_Root_CA.pem=6e8bf996.0 +DigiCert_High_Assurance_EV_Root_CA.pem=81b9768f.0 +COMODO_ECC_Certification_Authority.pem=89c02a45.0 +Verisign_Class_2_Public_Primary_Certification_Authority_-_G3.pem=d78a75c7.0 +thawte_Primary_Root_CA_-_G3.pem=67495436.0 +AddTrust_Qualified_Certificates_Root.pem=052e396b.0 +Comodo_Secure_Services_root.pem=02b73561.0 +TC_TrustCenter__Germany__Class_3_CA.pem=54edfa5d.0 +S-TRUST_Authentication_and_Encryption_Root_CA_2005_PN.pem=f559733c.0 +VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.pem=facacbc6.0 +TC_TrustCenter_Class_2_CA_II.pem=2afc57aa.0 +DST_ACES_CA_X6.pem=1dac3003.0 +Global_Chambersign_Root_-_2008.pem=9f533518.0 +UTN_DATACorp_SGC_Root_CA.pem=4fbd6bfa.0 +ApplicationCA_-_Japanese_Government.pem=fac084d7.0 +GlobalSign_Root_CA.pem=b0f3e76e.0 +Verisign_Class_3_Public_Primary_Certification_Authority_-_G2.pem=72fa7371.0 +GeoTrust_Primary_Certification_Authority_-_G2.pem=27af790d.0 +VeriSign_Universal_Root_Certification_Authority.pem=524d9b43.0 +Thawte_Premium_Server_CA.pem=c33a80d4.0 +TC_TrustCenter_Class_3_CA_II.pem=7a481e66.0 +GlobalSign_Root_CA_-_R2.pem=111e6273.0 +Starfield_Root_Certificate_Authority_-_G2.pem=85cde254.0 +thawte_Primary_Root_CA.pem=00673b5b.0 +A-Trust-nQual-03.pem=9c472bf7.0 +ACEDICOM_Root.pem=381ce4dd.0 +AC_RaAz_CerticAmara_S.A..pem=6f2c1157.0 +AddTrust_External_Root.pem=157753a5.0 +AddTrust_Low-Value_Services_Root.pem=861a399d.0 +AddTrust_Public_Services_Root.pem=8b59b1ad.0 +AddTrust_Qualified_Certificates_Root.pem=e536d871.0 +AffirmTrust_Commercial.pem=2b349938.0 +AffirmTrust_Networking.pem=93bc0acc.0 +AffirmTrust_Premium.pem=b727005e.0 +AffirmTrust_Premium_ECC.pem=9c8dfbd4.0 +America_Online_Root_Certification_Authority_1.pem=eacdeb40.0 +America_Online_Root_Certification_Authority_2.pem=201cada0.0 +ApplicationCA_-_Japanese_Government.pem=57bbd831.0 +Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem=3bde41ac.0 +Baltimore_CyberTrust_Root.pem=653b494a.0 +Buypass_Class_2_CA_1.pem=cfa1c2ee.0 +Buypass_Class_3_CA_1.pem=8e52d3cd.0 +CA_Disig.pem=b6c5745d.0 +CNNIC_ROOT.pem=bd1910d4.0 +COMODO_Certification_Authority.pem=40547a79.0 +COMODO_ECC_Certification_Authority.pem=eed8c118.0 +Camerfirma_Chambers_of_Commerce_Root.pem=f90208f7.0 +Certigna.pem=e113c810.0 +Camerfirma_Global_Chambersign_Root.pem=cb59f961.0 +Certinomis_-_AutoritA_Racine.pem=d957f522.0 +Certplus_Class_2_Primary_CA.pem=f060240e.0 +Certum_Root_CA.pem=442adcac.0 +Certum_Trusted_Network_CA.pem=48bec511.0 +Chambers_of_Commerce_Root_-_2008.pem=c47d9980.0 +ComSign_CA.pem=bb2d49a0.0 +ComSign_Secured_CA.pem=2251b13a.0 +Comodo_AAA_Services_root.pem=ee64a828.0 +Comodo_Secure_Services_root.pem=c9f83a1c.0 +Comodo_Trusted_Services_root.pem=56657bde.0 +Cybertrust_Global_Root.pem=76cb8f92.0 +DST_ACES_CA_X6.pem=790a7190.0 +IGC_A.pem=3ee7e181.0 +DST_Root_CA_X3.pem=2e5ac55d.0 +Deutsche_Telekom_Root_CA_2.pem=812e17de.0 +DigiCert_Assured_ID_Root_CA.pem=b1159c4c.0 +DigiCert_Global_Root_CA.pem=3513523f.0 +DigiCert_High_Assurance_EV_Root_CA.pem=244b5494.0 +Digital_Signature_Trust_Co._Global_CA_1.pem=a6a593ba.0 +Digital_Signature_Trust_Co._Global_CA_3.pem=9f541fb4.0 +E-Guven_Kok_Elektronik_Sertifika_Hizmet_Saglayicisi.pem=0b759015.0 +EBG_Elektronik_Sertifika_Hizmet_SaAlayAcAsA.pem=3b2716e5.0 +Entrust.net_Premium_2048_Secure_Server_CA.pem=aee5f10d.0 +Equifax_Secure_CA.pem=578d5c04.0 +Entrust.net_Secure_Server_CA.pem=5f267794.0 +Entrust_Root_Certification_Authority.pem=6b99d060.0 +Equifax_Secure_Global_eBusiness_CA.pem=ef2f636c.0 +Equifax_Secure_eBusiness_CA_1.pem=79ad8b43.0 +Equifax_Secure_eBusiness_CA_2.pem=4597689c.0 +Firmaprofesional_Root_CA.pem=ce026bf8.0 +GTE_CyberTrust_Global_Root.pem=c692a373.0 +GeoTrust_Global_CA.pem=2c543cd1.0 +GeoTrust_Global_CA_2.pem=cbeee9e2.0 +GeoTrust_Primary_Certification_Authority.pem=480720ec.0 +GeoTrust_Primary_Certification_Authority_-_G2.pem=116bf586.0 +GeoTrust_Primary_Certification_Authority_-_G3.pem=e2799e36.0 +GeoTrust_Universal_CA.pem=ad088e1d.0 +GeoTrust_Universal_CA_2.pem=8867006a.0 +GlobalSign_Root_CA.pem=5ad8a5d6.0 +GlobalSign_Root_CA_-_R2.pem=4a6481c9.0 +GlobalSign_Root_CA_-_R3.pem=062cdee6.0 +Global_Chambersign_Root_-_2008.pem=0c4c9b6c.0 +Go_Daddy_Class_2_CA.pem=f081611a.0 +Go_Daddy_Root_Certificate_Authority_-_G2.pem=cbf06781.0 +Hongkong_Post_Root_CA_1.pem=3e45d192.0 +Izenpe.com.pem=cc450945.0 +Juur-SK.pem=fcac10e3.0 +Microsec_e-Szigno_Root_CA.pem=024dc131.0 +Taiwan_GRCA.pem=6410666e.0 +Microsec_e-Szigno_Root_CA_2009.pem=8160b96c.0 +NetLock_Arany_Class_Gold_FAtanAsAtvAny.pem=988a38cb.0 +NetLock_Business_Class_B_Root.pem=b7e7231a.0 +NetLock_Express_Class_C_Root.pem=2ab3b959.0 +NetLock_Notary_Class_A_Root.pem=d9d12c58.0 +NetLock_Qualified_Class_QA_Root.pem=861e0100.0 +Network_Solutions_Certificate_Authority.pem=4304c5e5.0 +OISTE_WISeKey_Global_Root_GA_CA.pem=b1b8a7f3.0 +QuoVadis_Root_CA.pem=080911ac.0 +QuoVadis_Root_CA_2.pem=d7e8dc79.0 +QuoVadis_Root_CA_3.pem=76faf6c0.0 +RSA_Root_Certificate_1.pem=9af9f759.0 +RSA_Security_2048_v3.pem=c99398f3.0 +Root_CA_Generalitat_Valenciana.pem=0810ba98.0 +S-TRUST_Authentication_and_Encryption_Root_CA_2005_PN.pem=0d1b923b.0 +SecureSign_RootCA11.pem=18856ac4.0 +SecureTrust_CA.pem=f39fc864.0 +Secure_Global_CA.pem=b66938e9.0 +Security_Communication_EV_RootCA1.pem=9d520b32.0 +Security_Communication_Root_CA.pem=f3377b1b.0 +Sonera_Class_1_Root_CA.pem=67d559d1.0 +Sonera_Class_2_Root_CA.pem=9c2e7d30.0 +Staat_der_Nederlanden_Root_CA.pem=b42ff584.0 +Staat_der_Nederlanden_Root_CA_-_G2.pem=5c44d531.0 +Starfield_Class_2_CA.pem=f387163d.0 +Starfield_Root_Certificate_Authority_-_G2.pem=4bfab552.0 +Starfield_Services_Root_Certificate_Authority_-_G2.pem=09789157.0 +StartCom_Certification_Authority.pem=ae8153b9.0 +SwissSign_Gold_CA_-_G2.pem=4f316efb.0 +SwissSign_Platinum_CA_-_G2.pem=a8dee976.0 +SwissSign_Silver_CA_-_G2.pem=57bcb2da.0 +Swisscom_Root_CA_1.pem=667c66d4.0 +TABATAK_UEKAE_KAk_Sertifika_Hizmet_SaAlayAcAsA_-_SArAm_3.pem=65b876bd.0 +TC_TrustCenter_Class_2_CA_II.pem=a5fd78f0.0 +TC_TrustCenter_Class_3_CA_II.pem=5620c4aa.0 +TC_TrustCenter_Universal_CA_I.pem=c8841d13.0 +TC_TrustCenter_Universal_CA_III.pem=9818ca0b.0 +TC_TrustCenter__Germany__Class_2_CA.pem=48ef30f1.0 +TC_TrustCenter__Germany__Class_3_CA.pem=972672fc.0 +TDC_Internet_Root_CA.pem=9b353c9a.0 +TDC_OCES_Root_CA.pem=2cfc4974.0 +TURKTRUST_Certificate_Services_Provider_Root_1.pem=88f89ea7.0 +TURKTRUST_Certificate_Services_Provider_Root_2.pem=039c618a.0 +TWCA_Root_Certification_Authority.pem=b7a5b843.0 +Thawte_Premium_Server_CA.pem=98ec67f0.0 +Thawte_Server_CA.pem=6cc3c4c3.0 +UTN-USER_First-Network_Applications.pem=57b0f75e.0 +UTN_DATACorp_SGC_Root_CA.pem=778e3cb0.0 +UTN_USERFirst_Email_Root_CA.pem=c5e082db.0 +UTN_USERFirst_Hardware_Root_CA.pem=b13cc6df.0 +UTN_USERFirst_Object_Root_CA.pem=2c3e3f84.0 +ValiCert_Class_1_VA.pem=20d096ba.0 +ValiCert_Class_2_VA.pem=55a10908.0 +VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.pem=7d0b38bd.0 +VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.pem=b204d74a.0 +Visa_eCommerce_Root.pem=a760e1bd.0 +VeriSign_Universal_Root_Certification_Authority.pem=c01cdfa2.0 +Verisign_Class_1_Public_Primary_Certification_Authority.pem=24ad0b63.0 +Verisign_Class_1_Public_Primary_Certification_Authority_-_G2.pem=b8e83700.0 +Verisign_Class_1_Public_Primary_Certification_Authority_-_G3.pem=ee1365c0.0 +Verisign_Class_2_Public_Primary_Certification_Authority.pem=0f11b315.0 +Verisign_Class_2_Public_Primary_Certification_Authority_-_G2.pem=cb357862.0 +Verisign_Class_2_Public_Primary_Certification_Authority_-_G3.pem=dc45b0bd.0 +Verisign_Class_3_Public_Primary_Certification_Authority.pem=415660c1.0 +Verisign_Class_3_Public_Primary_Certification_Authority_-_G2.pem=1ec4d31a.0 +Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.pem=c0ff1f52.0 +Verisign_Class_4_Public_Primary_Certification_Authority_-_G2.pem=6faac4e3.0 +Verisign_Class_4_Public_Primary_Certification_Authority_-_G3.pem=bad35b78.0 +WellsSecure_Public_Root_Certificate_Authority.pem=7d5a75e4.0 +Wells_Fargo_Root_CA.pem=03f0efa4.0 +XRamp_Global_CA_Root.pem=706f604c.0 +certSIGN_ROOT_CA.pem=8d86cdd1.0 +ePKI_Root_Certification_Authority.pem=ca6e4ad9.0 +thawte_Primary_Root_CA.pem=2e4eed3c.0 +thawte_Primary_Root_CA_-_G2.pem=c089bbbd.0 +thawte_Primary_Root_CA_-_G3.pem=ba89ed3b.0 Modified: csw/mgar/pkg/ca_certificates/trunk/files/update-ca-certificates =================================================================== --- csw/mgar/pkg/ca_certificates/trunk/files/update-ca-certificates 2012-05-11 15:55:34 UTC (rev 17991) +++ csw/mgar/pkg/ca_certificates/trunk/files/update-ca-certificates 2012-05-11 17:24:11 UTC (rev 17992) @@ -147,9 +147,11 @@ elif [ -f "$CACERTS_DIR/hash.db" ]; then cd "$CERTSDIR" for FILE in *.pem; do - HASH=`awk -F= " \\\$1 == \"$FILE\" { print \\\$2; exit 0 }" "$CACERTS_DIR/hash.db"` - if [ -n "$HASH" ]; then - ln -s "$FILE" "$HASH" + HASHES="`awk -F= " \\\$1 == \"$FILE\" { print \\\$2 }" "$CACERTS_DIR/hash.db"`" + if [ -n "$HASHES" ]; then + for HASH in $HASHES; do + ln -s "$FILE" "$HASH" + done else echo echo "WARNING: a custom certificate was installed, you need to install openssl_utils so" This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 19:27:04 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 17:27:04 +0000 Subject: [csw-devel] SF.net SVN: gar:[17993] csw/mgar/pkg/openssl/trunk/Makefile Message-ID: Revision: 17993 http://gar.svn.sourceforge.net/gar/?rev=17993&view=rev Author: chninkel Date: 2012-05-11 17:27:04 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl/trunk: added checkpkg overrides Modified Paths: -------------- csw/mgar/pkg/openssl/trunk/Makefile Modified: csw/mgar/pkg/openssl/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl/trunk/Makefile 2012-05-11 17:24:11 UTC (rev 17992) +++ csw/mgar/pkg/openssl/trunk/Makefile 2012-05-11 17:27:04 UTC (rev 17993) @@ -68,6 +68,17 @@ # this package contains several libraries files and we will not split #CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += non-uniform-lib-versions-in-package|sonames=libcrypto.so.0.9.7,libcrypto.so.0.9.8,libssl.so.0.9.7,libssl.so.0.9.8 +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libcrypto.so.0.9.7|soname=libcrypto.so.0.9.7|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-7 +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libcrypto.so.0.9.8|soname=libcrypto.so.0.9.8|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-8 +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libssl.so.0.9.7|soname=libssl.so.0.9.7|pkgname=CSWlibssl0-9-8|expected=CSWlibssl0-9-7 +ifeq ($(shell /usr/bin/uname -p),sparc) +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv8plus+vis/libcrypto.so.0.9.7|soname=libcrypto.so.0.9.7|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-7 +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv8plus+vis/libcrypto.so.0.9.8|soname=libcrypto.so.0.9.8|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-8 +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv8plus+vis/libssl.so.0.9.7|soname=libssl.so.0.9.7|pkgname=CSWlibssl0-9-8|expected=CSWlibssl0-9-7 +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv9/libcrypto.so.0.9.7|soname=libcrypto.so.0.9.7|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-7 +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv9/libcrypto.so.0.9.8|soname=libcrypto.so.0.9.8|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-8 +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv9/libssl.so.0.9.7|soname=libssl.so.0.9.7|pkgname=CSWlibssl0-9-8|expected=CSWlibssl0-9-7 +endif # we will not recompile old 0.9.7 version for now ifeq ($(shell /usr/bin/uname -p),sparc) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 20:27:59 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 18:27:59 +0000 Subject: [csw-devel] SF.net SVN: gar:[17994] csw/mgar/pkg/ca_certificates/trunk Message-ID: Revision: 17994 http://gar.svn.sourceforge.net/gar/?rev=17994&view=rev Author: chninkel Date: 2012-05-11 18:27:59 +0000 (Fri, 11 May 2012) Log Message: ----------- added a temporary static hash.db file Modified Paths: -------------- csw/mgar/pkg/ca_certificates/trunk/Makefile csw/mgar/pkg/ca_certificates/trunk/files/update-ca-certificates Modified: csw/mgar/pkg/ca_certificates/trunk/Makefile =================================================================== --- csw/mgar/pkg/ca_certificates/trunk/Makefile 2012-05-11 17:27:04 UTC (rev 17993) +++ csw/mgar/pkg/ca_certificates/trunk/Makefile 2012-05-11 18:27:59 UTC (rev 17994) @@ -49,12 +49,12 @@ include gar/category.mk $(WORKDIR)/hash.db: install-certificates - rm -f $(WORKDIR)/hash.db - find "$(DESTDIR)/$(sharedstatedir)/$(NAME)" -name *.pem | while read FILE; do \ - for HASH_TYPE in $(HASH_TYPES); do \ - echo "`basename $$FILE`=`/opt/csw/bin/openssl x509 -$$HASH_TYPE -fingerprint -noout -in "$$FILE" | head -n 1`.0" >> $(WORKDIR)/hash.db; \ - done; \ - done + #rm -f $(WORKDIR)/hash.db + #find "$(DESTDIR)/$(sharedstatedir)/$(NAME)" -name *.pem | while read FILE; do \ + # for HASH_TYPE in $(HASH_TYPES); do \ + # echo "`basename $$FILE`=`/opt/csw/bin/openssl x509 -$$HASH_TYPE -fingerprint -noout -in "$$FILE" | head -n 1`.0" >> $(WORKDIR)/hash.db; \ + # done; \ + #done $(WORKDIR)/LICENSE: $(WORKDIR)/certdata.txt sed -ne '/BEGIN LICENSE BLOCK/,/END LICENSE BLOCK/p' "$(WORKDIR)/certdata.txt" | grep -v "LICENSE BLOCK" \ @@ -70,7 +70,7 @@ ginstall -d "$(DESTDIR)/$(sysconfdir)/ssl/certs" ginstall -d "$(DESTDIR)/$(sharedstatedir)/$(NAME)" ginstall -D "$(WORKDIR)/update-ca-certificates" "$(DESTDIR)/$(sbindir)/update-ca-certificates" - ginstall -D "$(WORKDIR)/hash.db" "$(DESTDIR)/$(sharedstatedir)/$(NAME)/hash.db" + ginstall -D "$(FILEDIR)/hash.db" "$(DESTDIR)/$(sharedstatedir)/$(NAME)/hash.db" ginstall -D "$(WORKDIR)/README.CSW" "$(DESTDIR)/$(docdir)/$(NAME)/README.CSW" ginstall -D "$(WORKDIR)/LICENSE" "$(DESTDIR)/$(docdir)/$(NAME)/license" Modified: csw/mgar/pkg/ca_certificates/trunk/files/update-ca-certificates =================================================================== --- csw/mgar/pkg/ca_certificates/trunk/files/update-ca-certificates 2012-05-11 17:27:04 UTC (rev 17993) +++ csw/mgar/pkg/ca_certificates/trunk/files/update-ca-certificates 2012-05-11 18:27:59 UTC (rev 17994) @@ -147,7 +147,7 @@ elif [ -f "$CACERTS_DIR/hash.db" ]; then cd "$CERTSDIR" for FILE in *.pem; do - HASHES="`awk -F= " \\\$1 == \"$FILE\" { print \\\$2 }" "$CACERTS_DIR/hash.db"`" + HASHES=`awk -F= " \\\$1 == \"$FILE\" { print \\\$2 }" "$CACERTS_DIR/hash.db"` if [ -n "$HASHES" ]; then for HASH in $HASHES; do ln -s "$FILE" "$HASH" This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 21:22:32 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 19:22:32 +0000 Subject: [csw-devel] SF.net SVN: gar:[17995] csw/mgar/pkg/openssl1/trunk Message-ID: Revision: 17995 http://gar.svn.sourceforge.net/gar/?rev=17995&view=rev Author: chninkel Date: 2012-05-11 19:22:31 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl1/trunk: updated to 1.0.1c Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile csw/mgar/pkg/openssl1/trunk/checksums Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 18:27:59 UTC (rev 17994) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 19:22:31 UTC (rev 17995) @@ -15,7 +15,7 @@ ###### Package information ####### NAME = openssl -VERSION = 1.0.1b +VERSION = 1.0.1c CATEGORIES = lib GARTYPE = v2 SONAME=$(shell echo $(VERSION) | tr -d '[a-z]') Modified: csw/mgar/pkg/openssl1/trunk/checksums =================================================================== --- csw/mgar/pkg/openssl1/trunk/checksums 2012-05-11 18:27:59 UTC (rev 17994) +++ csw/mgar/pkg/openssl1/trunk/checksums 2012-05-11 19:22:31 UTC (rev 17995) @@ -1 +1 @@ -a1da58ce63baef3812004714fa302c47 openssl-1.0.1b.tar.gz +ae412727c8c15b67880aef7bd2999b2e openssl-1.0.1c.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 22:07:16 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 20:07:16 +0000 Subject: [csw-devel] SF.net SVN: gar:[17996] csw/mgar/pkg/openssl1/trunk Message-ID: Revision: 17996 http://gar.svn.sourceforge.net/gar/?rev=17996&view=rev Author: chninkel Date: 2012-05-11 20:07:15 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl1/trunk: added t4 crypto engine patch Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/openssl1/trunk/files/0007-Engine-t4-patch.patch Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 19:22:31 UTC (rev 17995) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 20:07:15 UTC (rev 17996) @@ -11,6 +11,7 @@ ##################################################################### PKCS11 = 1 +T4 = 1 ###### Package information ####### @@ -111,6 +112,23 @@ # Patch taken from Debian PATCHFILES += c_rehash-compat.patch +# support for pkcs11 engine http://blogs.sun.com/chichang1/entry/how_to_integrate_pkcs11_engine +ifdef PKCS11 +ifneq ($(shell /usr/bin/uname -r),5.9) + PATCHFILES += pkcs11_engine-1.0.1b.patch.2012-04-30 +endif +endif + +# support for sparc t4 crypto engine +# see http://bubbva.blogspot.fr/2011/11/exciting-crypto-advances-with-t4.html +# https://blogs.oracle.com/DanX/entry/sparc_t4_openssl_engine +# patch taken from https://hg.openindiana.org/upstream/oracle/userland-gate/ +ifdef T4 +ifneq ($(shell /usr/bin/uname -r),5.9) + PATCHFILES += 0007-Engine-t4-patch.patch +endif +endif + LICENSE = LICENSE ##### Build and installation information ##### @@ -140,12 +158,10 @@ CONFIGURE_ARGS = --prefix=$(prefix) shared $($(ISA)_OS_COMPILER) --install_prefix=$(DESTDIR) - -# support for pkcs11 engine http://blogs.sun.com/chichang1/entry/how_to_integrate_pkcs11_engine +# PKCS11 is only for Solaris 10 so we must create solaris 10 specific packages ifdef PKCS11 - PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 +PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 ifneq ($(shell /usr/bin/uname -r),5.9) - PATCHFILES += pkcs11_engine-1.0.1b.patch.2012-04-30 CONFIGURE_ARGS += --pk11-libname=$(abspath /usr/lib/$(MM_LIBDIR)/libpkcs11.so) endif endif Added: csw/mgar/pkg/openssl1/trunk/files/0007-Engine-t4-patch.patch =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/0007-Engine-t4-patch.patch (rev 0) +++ csw/mgar/pkg/openssl1/trunk/files/0007-Engine-t4-patch.patch 2012-05-11 20:07:15 UTC (rev 17996) @@ -0,0 +1,205 @@ +From 5481e048b776d77479a2645e966c0ea4469ae551 Mon Sep 17 00:00:00 2001 +From: Yann Rouillard +Date: Fri, 11 May 2012 21:55:03 +0200 +Subject: [PATCH] Engine t4 patch + +--- + Configure | 4 ++-- + Configure.orig | 22 +++++++++++++++++++++- + crypto/aes/Makefile | 8 ++++++++ + crypto/des/Makefile | 8 ++++++++ + crypto/engine/Makefile | 4 ++++ + crypto/engine/eng_all.c | 4 ++++ + crypto/engine/engine.h | 1 + + crypto/md5/Makefile | 8 ++++++++ + crypto/sha/Makefile | 12 ++++++++++++ + util/libeay.num | 1 + + 10 files changed, 69 insertions(+), 3 deletions(-) + +diff --git a/Configure b/Configure +index 19bc8d9..029beac 100755 +--- a/Configure ++++ b/Configure +@@ -133,8 +133,8 @@ my $x86_elf_asm="$x86_asm:elf"; + + my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o modexp512-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o:"; + my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void"; +-my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o:aes_core.o aes_cbc.o aes-sparcv9.o:::sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o:::::::ghash-sparcv9.o::void"; +-my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::::void"; ++my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o t4_des.o:aes_core.o aes_cbc.o aes-sparcv9.o t4_aes.o::t4_md5.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o t4_sha1.o t4_sha2.o::::::::ghash-sparcv9.o::void"; ++my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o t4_des.o:t4_aes.o::t4_md5.o:t4_sha1.o t4_sha2.o:::::::void"; + my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o:::::sha1-alpha.o:::::::ghash-alpha.o::void"; + my $mips32_asm=":bn-mips.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o::::::::"; + my $mips64_asm=":bn-mips.o mips-mont.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::"; +diff --git a/crypto/aes/Makefile b/crypto/aes/Makefile +index 45ede0a..4f35c2c 100644 +--- a/crypto/aes/Makefile ++++ b/crypto/aes/Makefile +@@ -17,6 +17,10 @@ CFLAGS= $(INCLUDES) $(CFLAG) + ASFLAGS= $(INCLUDES) $(ASFLAG) + AFLAGS= $(ASFLAGS) + ++BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ ++ then echo 32; else echo 64; fi) ++ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) ++ + GENERAL=Makefile + #TEST=aestest.c + TEST= +@@ -69,6 +73,10 @@ aesni-sha1-x86_64.s: asm/aesni-sha1-x86_64.pl + aes-sparcv9.s: asm/aes-sparcv9.pl + $(PERL) asm/aes-sparcv9.pl $(CFLAGS) > $@ + ++t4_aes.o: asm/t4_aes.S ++ as $(ASFLAGSYF) -o $@ asm/t4_aes.S ++ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ ++ + aes-ppc.s: asm/aes-ppc.pl + $(PERL) asm/aes-ppc.pl $(PERLASM_SCHEME) $@ + +diff --git a/crypto/des/Makefile b/crypto/des/Makefile +index a6e1001..f245ca1 100644 +--- a/crypto/des/Makefile ++++ b/crypto/des/Makefile +@@ -17,6 +17,10 @@ CFLAGS= $(INCLUDES) $(CFLAG) + ASFLAGS= $(INCLUDES) $(ASFLAG) + AFLAGS= $(ASFLAGS) + ++BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ ++ then echo 32; else echo 64; fi) ++ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) ++ + GENERAL=Makefile + TEST=destest.c + APPS= +@@ -61,6 +65,10 @@ des: des.o cbc3_enc.o lib + + des_enc-sparc.S: asm/des_enc.m4 + m4 -B 8192 asm/des_enc.m4 > des_enc-sparc.S ++ ++t4_des.o: asm/t4_des.S ++ as $(ASFLAGSYF) -o $@ asm/t4_des.S ++ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ + + des-586.s: asm/des-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl + $(PERL) asm/des-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@ +diff --git a/crypto/engine/Makefile b/crypto/engine/Makefile +index 9174228..5074e42 100644 +--- a/crypto/engine/Makefile ++++ b/crypto/engine/Makefile +@@ -23,6 +23,8 @@ LIBSRC= eng_err.c eng_lib.c eng_list.c eng_init.c eng_ctrl.c \ + tb_cipher.c tb_digest.c tb_pkmeth.c tb_asnmth.c \ + eng_openssl.c eng_cnf.c eng_dyn.c eng_cryptodev.c \ + eng_rsax.c eng_rdrand.c \ ++ eng_t4.c eng_t4_des.c eng_t4_md5.c \ ++ eng_t4_sha1.c eng_t4_sha256.c eng_t4_sha512.c eng_t4_montmul.c \ + hw_pk11.c hw_pk11_pub.c hw_pk11_uri.c + LIBOBJ= eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o \ + eng_table.o eng_pkey.o eng_fat.o eng_all.o \ +@@ -30,6 +32,8 @@ LIBOBJ= eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o \ + tb_cipher.o tb_digest.o tb_pkmeth.o tb_asnmth.o \ + eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o \ + eng_rsax.o eng_rdrand.o \ ++ eng_t4.o eng_t4_des.o eng_t4_md5.o \ ++ eng_t4_sha1.o eng_t4_sha256.o eng_t4_sha512.o eng_t4_montmul.o \ + hw_pk11.o hw_pk11_pub.o hw_pk11_uri.o + + SRC= $(LIBSRC) +diff --git a/crypto/engine/eng_all.c b/crypto/engine/eng_all.c +index 387b1ff..d019401 100644 +--- a/crypto/engine/eng_all.c ++++ b/crypto/engine/eng_all.c +@@ -79,6 +79,10 @@ void ENGINE_load_builtin_engines(void) + #ifndef OPENSSL_NO_RDRAND + ENGINE_load_rdrand(); + #endif ++#if !defined(OPENSSL_NO_HW) && !defined(OPENSSL_NO_HW_T4) ++ ENGINE_load_t4(); ++ ENGINE_register_all_complete(); ++#endif + ENGINE_load_dynamic(); + #ifndef OPENSSL_NO_HW_PKCS11 + ENGINE_load_pk11(); +diff --git a/crypto/engine/engine.h b/crypto/engine/engine.h +index e1e43bf..5f79240 100644 +--- a/crypto/engine/engine.h ++++ b/crypto/engine/engine.h +@@ -351,6 +351,7 @@ void ENGINE_load_gost(void); + #endif + #endif + void ENGINE_load_cryptodev(void); ++void ENGINE_load_t4(void); + void ENGINE_load_pk11(void); + void ENGINE_load_rsax(void); + void ENGINE_load_rdrand(void); +diff --git a/crypto/md5/Makefile b/crypto/md5/Makefile +index b9e2ce9..0d62ddd 100644 +--- a/crypto/md5/Makefile ++++ b/crypto/md5/Makefile +@@ -17,6 +17,10 @@ CFLAGS= $(INCLUDES) $(CFLAG) + ASFLAGS= $(INCLUDES) $(ASFLAG) + AFLAGS= $(ASFLAGS) + ++BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ ++ then echo 32; else echo 64; fi) ++ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) ++ + GENERAL=Makefile + TEST=md5test.c + APPS= +@@ -52,6 +56,10 @@ md5-ia64.s: asm/md5-ia64.S + $(CC) $(CFLAGS) -E asm/md5-ia64.S | \ + $(PERL) -ne 's/;\s+/;\n/g; print;' > $@ + ++t4_md5.o: asm/t4_md5.S ++ as $(ASFLAGSYF) -o $@ asm/t4_md5.S ++ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ ++ + files: + $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO + +diff --git a/crypto/sha/Makefile b/crypto/sha/Makefile +index 6d191d3..0834043 100644 +--- a/crypto/sha/Makefile ++++ b/crypto/sha/Makefile +@@ -17,6 +17,10 @@ CFLAGS= $(INCLUDES) $(CFLAG) + ASFLAGS= $(INCLUDES) $(ASFLAG) + AFLAGS= $(ASFLAGS) + ++BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ ++ then echo 32; else echo 64; fi) ++ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) ++ + GENERAL=Makefile + TEST=shatest.c sha1test.c sha256t.c sha512t.c + APPS= +@@ -91,6 +95,14 @@ sha1-armv4-large.o: sha1-armv4-large.S + sha256-armv4.o: sha256-armv4.S + sha512-armv4.o: sha512-armv4.S + ++t4_sha1.o: asm/t4_sha1.S ++ as $(ASFLAGSYF) -o $@ asm/t4_sha1.S ++ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ ++ ++t4_sha2.o: asm/t4_sha2.S ++ as $(ASFLAGSYF) -o $@ asm/t4_sha2.S ++ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ ++ + files: + $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO + +diff --git a/util/libeay.num b/util/libeay.num +index 93f80ba..89df4b1 100755 +--- a/util/libeay.num ++++ b/util/libeay.num +@@ -4178,6 +4178,7 @@ UI_method_get_prompt_constructr 4550 EXIST:VMS:FUNCTION: + UI_method_set_prompt_constructor 4551 EXIST:!VMS:FUNCTION: + UI_method_set_prompt_constructr 4551 EXIST:VMS:FUNCTION: + EVP_read_pw_string_min 4552 EXIST::FUNCTION: ++ENGINE_load_t4 4553 EXIST::FUNCTION:ENGINE + CRYPTO_cts128_encrypt 4553 EXIST::FUNCTION: + CRYPTO_cts128_decrypt_block 4554 EXIST::FUNCTION: + CRYPTO_cfb128_1_encrypt 4555 EXIST::FUNCTION: +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 22:38:26 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 20:38:26 +0000 Subject: [csw-devel] SF.net SVN: gar:[17997] csw/mgar/pkg/openssl1/trunk Message-ID: Revision: 17997 http://gar.svn.sourceforge.net/gar/?rev=17997&view=rev Author: chninkel Date: 2012-05-11 20:38:25 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl1/trunk: correctly added t4 crypto engine patch Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 Removed Paths: ------------- csw/mgar/pkg/openssl1/trunk/files/0007-Engine-t4-patch.patch Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 20:07:15 UTC (rev 17996) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 20:38:25 UTC (rev 17997) @@ -125,7 +125,7 @@ # patch taken from https://hg.openindiana.org/upstream/oracle/userland-gate/ ifdef T4 ifneq ($(shell /usr/bin/uname -r),5.9) - PATCHFILES += 0007-Engine-t4-patch.patch + PATCHFILES += openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 endif endif Deleted: csw/mgar/pkg/openssl1/trunk/files/0007-Engine-t4-patch.patch =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/0007-Engine-t4-patch.patch 2012-05-11 20:07:15 UTC (rev 17996) +++ csw/mgar/pkg/openssl1/trunk/files/0007-Engine-t4-patch.patch 2012-05-11 20:38:25 UTC (rev 17997) @@ -1,205 +0,0 @@ -From 5481e048b776d77479a2645e966c0ea4469ae551 Mon Sep 17 00:00:00 2001 -From: Yann Rouillard -Date: Fri, 11 May 2012 21:55:03 +0200 -Subject: [PATCH] Engine t4 patch - ---- - Configure | 4 ++-- - Configure.orig | 22 +++++++++++++++++++++- - crypto/aes/Makefile | 8 ++++++++ - crypto/des/Makefile | 8 ++++++++ - crypto/engine/Makefile | 4 ++++ - crypto/engine/eng_all.c | 4 ++++ - crypto/engine/engine.h | 1 + - crypto/md5/Makefile | 8 ++++++++ - crypto/sha/Makefile | 12 ++++++++++++ - util/libeay.num | 1 + - 10 files changed, 69 insertions(+), 3 deletions(-) - -diff --git a/Configure b/Configure -index 19bc8d9..029beac 100755 ---- a/Configure -+++ b/Configure -@@ -133,8 +133,8 @@ my $x86_elf_asm="$x86_asm:elf"; - - my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o modexp512-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o:"; - my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void"; --my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o:aes_core.o aes_cbc.o aes-sparcv9.o:::sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o:::::::ghash-sparcv9.o::void"; --my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::::void"; -+my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o t4_des.o:aes_core.o aes_cbc.o aes-sparcv9.o t4_aes.o::t4_md5.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o t4_sha1.o t4_sha2.o::::::::ghash-sparcv9.o::void"; -+my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o t4_des.o:t4_aes.o::t4_md5.o:t4_sha1.o t4_sha2.o:::::::void"; - my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o:::::sha1-alpha.o:::::::ghash-alpha.o::void"; - my $mips32_asm=":bn-mips.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o::::::::"; - my $mips64_asm=":bn-mips.o mips-mont.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::"; -diff --git a/crypto/aes/Makefile b/crypto/aes/Makefile -index 45ede0a..4f35c2c 100644 ---- a/crypto/aes/Makefile -+++ b/crypto/aes/Makefile -@@ -17,6 +17,10 @@ CFLAGS= $(INCLUDES) $(CFLAG) - ASFLAGS= $(INCLUDES) $(ASFLAG) - AFLAGS= $(ASFLAGS) - -+BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ -+ then echo 32; else echo 64; fi) -+ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) -+ - GENERAL=Makefile - #TEST=aestest.c - TEST= -@@ -69,6 +73,10 @@ aesni-sha1-x86_64.s: asm/aesni-sha1-x86_64.pl - aes-sparcv9.s: asm/aes-sparcv9.pl - $(PERL) asm/aes-sparcv9.pl $(CFLAGS) > $@ - -+t4_aes.o: asm/t4_aes.S -+ as $(ASFLAGSYF) -o $@ asm/t4_aes.S -+ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ -+ - aes-ppc.s: asm/aes-ppc.pl - $(PERL) asm/aes-ppc.pl $(PERLASM_SCHEME) $@ - -diff --git a/crypto/des/Makefile b/crypto/des/Makefile -index a6e1001..f245ca1 100644 ---- a/crypto/des/Makefile -+++ b/crypto/des/Makefile -@@ -17,6 +17,10 @@ CFLAGS= $(INCLUDES) $(CFLAG) - ASFLAGS= $(INCLUDES) $(ASFLAG) - AFLAGS= $(ASFLAGS) - -+BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ -+ then echo 32; else echo 64; fi) -+ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) -+ - GENERAL=Makefile - TEST=destest.c - APPS= -@@ -61,6 +65,10 @@ des: des.o cbc3_enc.o lib - - des_enc-sparc.S: asm/des_enc.m4 - m4 -B 8192 asm/des_enc.m4 > des_enc-sparc.S -+ -+t4_des.o: asm/t4_des.S -+ as $(ASFLAGSYF) -o $@ asm/t4_des.S -+ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ - - des-586.s: asm/des-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl - $(PERL) asm/des-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@ -diff --git a/crypto/engine/Makefile b/crypto/engine/Makefile -index 9174228..5074e42 100644 ---- a/crypto/engine/Makefile -+++ b/crypto/engine/Makefile -@@ -23,6 +23,8 @@ LIBSRC= eng_err.c eng_lib.c eng_list.c eng_init.c eng_ctrl.c \ - tb_cipher.c tb_digest.c tb_pkmeth.c tb_asnmth.c \ - eng_openssl.c eng_cnf.c eng_dyn.c eng_cryptodev.c \ - eng_rsax.c eng_rdrand.c \ -+ eng_t4.c eng_t4_des.c eng_t4_md5.c \ -+ eng_t4_sha1.c eng_t4_sha256.c eng_t4_sha512.c eng_t4_montmul.c \ - hw_pk11.c hw_pk11_pub.c hw_pk11_uri.c - LIBOBJ= eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o \ - eng_table.o eng_pkey.o eng_fat.o eng_all.o \ -@@ -30,6 +32,8 @@ LIBOBJ= eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o \ - tb_cipher.o tb_digest.o tb_pkmeth.o tb_asnmth.o \ - eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o \ - eng_rsax.o eng_rdrand.o \ -+ eng_t4.o eng_t4_des.o eng_t4_md5.o \ -+ eng_t4_sha1.o eng_t4_sha256.o eng_t4_sha512.o eng_t4_montmul.o \ - hw_pk11.o hw_pk11_pub.o hw_pk11_uri.o - - SRC= $(LIBSRC) -diff --git a/crypto/engine/eng_all.c b/crypto/engine/eng_all.c -index 387b1ff..d019401 100644 ---- a/crypto/engine/eng_all.c -+++ b/crypto/engine/eng_all.c -@@ -79,6 +79,10 @@ void ENGINE_load_builtin_engines(void) - #ifndef OPENSSL_NO_RDRAND - ENGINE_load_rdrand(); - #endif -+#if !defined(OPENSSL_NO_HW) && !defined(OPENSSL_NO_HW_T4) -+ ENGINE_load_t4(); -+ ENGINE_register_all_complete(); -+#endif - ENGINE_load_dynamic(); - #ifndef OPENSSL_NO_HW_PKCS11 - ENGINE_load_pk11(); -diff --git a/crypto/engine/engine.h b/crypto/engine/engine.h -index e1e43bf..5f79240 100644 ---- a/crypto/engine/engine.h -+++ b/crypto/engine/engine.h -@@ -351,6 +351,7 @@ void ENGINE_load_gost(void); - #endif - #endif - void ENGINE_load_cryptodev(void); -+void ENGINE_load_t4(void); - void ENGINE_load_pk11(void); - void ENGINE_load_rsax(void); - void ENGINE_load_rdrand(void); -diff --git a/crypto/md5/Makefile b/crypto/md5/Makefile -index b9e2ce9..0d62ddd 100644 ---- a/crypto/md5/Makefile -+++ b/crypto/md5/Makefile -@@ -17,6 +17,10 @@ CFLAGS= $(INCLUDES) $(CFLAG) - ASFLAGS= $(INCLUDES) $(ASFLAG) - AFLAGS= $(ASFLAGS) - -+BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ -+ then echo 32; else echo 64; fi) -+ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) -+ - GENERAL=Makefile - TEST=md5test.c - APPS= -@@ -52,6 +56,10 @@ md5-ia64.s: asm/md5-ia64.S - $(CC) $(CFLAGS) -E asm/md5-ia64.S | \ - $(PERL) -ne 's/;\s+/;\n/g; print;' > $@ - -+t4_md5.o: asm/t4_md5.S -+ as $(ASFLAGSYF) -o $@ asm/t4_md5.S -+ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ -+ - files: - $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO - -diff --git a/crypto/sha/Makefile b/crypto/sha/Makefile -index 6d191d3..0834043 100644 ---- a/crypto/sha/Makefile -+++ b/crypto/sha/Makefile -@@ -17,6 +17,10 @@ CFLAGS= $(INCLUDES) $(CFLAG) - ASFLAGS= $(INCLUDES) $(ASFLAG) - AFLAGS= $(ASFLAGS) - -+BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ -+ then echo 32; else echo 64; fi) -+ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) -+ - GENERAL=Makefile - TEST=shatest.c sha1test.c sha256t.c sha512t.c - APPS= -@@ -91,6 +95,14 @@ sha1-armv4-large.o: sha1-armv4-large.S - sha256-armv4.o: sha256-armv4.S - sha512-armv4.o: sha512-armv4.S - -+t4_sha1.o: asm/t4_sha1.S -+ as $(ASFLAGSYF) -o $@ asm/t4_sha1.S -+ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ -+ -+t4_sha2.o: asm/t4_sha2.S -+ as $(ASFLAGSYF) -o $@ asm/t4_sha2.S -+ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ -+ - files: - $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO - -diff --git a/util/libeay.num b/util/libeay.num -index 93f80ba..89df4b1 100755 ---- a/util/libeay.num -+++ b/util/libeay.num -@@ -4178,6 +4178,7 @@ UI_method_get_prompt_constructr 4550 EXIST:VMS:FUNCTION: - UI_method_set_prompt_constructor 4551 EXIST:!VMS:FUNCTION: - UI_method_set_prompt_constructr 4551 EXIST:VMS:FUNCTION: - EVP_read_pw_string_min 4552 EXIST::FUNCTION: -+ENGINE_load_t4 4553 EXIST::FUNCTION:ENGINE - CRYPTO_cts128_encrypt 4553 EXIST::FUNCTION: - CRYPTO_cts128_decrypt_block 4554 EXIST::FUNCTION: - CRYPTO_cfb128_1_encrypt 4555 EXIST::FUNCTION: --- -1.7.10 - Added: csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 (rev 0) +++ csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-11 20:38:25 UTC (rev 17997) @@ -0,0 +1,8733 @@ +diff -uNr openssl-1.0.1c/Configure /home/yann/opencsw/openssl1/openssl-1.0.1c/Configure +--- openssl-1.0.1c/Configure 2012-05-11 22:28:08.972569770 +0200 ++++ /home/yann/opencsw/openssl1/openssl-1.0.1c/Configure 2012-05-11 22:19:17.459525000 +0200 +@@ -133,8 +133,8 @@ + + my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o modexp512-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o:"; + my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void"; +-my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o:aes_core.o aes_cbc.o aes-sparcv9.o:::sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o:::::::ghash-sparcv9.o::void"; +-my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::::void"; ++my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o t4_des.o:aes_core.o aes_cbc.o aes-sparcv9.o t4_aes.o::t4_md5.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o t4_sha1.o t4_sha2.o::::::::ghash-sparcv9.o::void"; ++my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o t4_des.o:t4_aes.o::t4_md5.o:t4_sha1.o t4_sha2.o:::::::void"; + my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o:::::sha1-alpha.o:::::::ghash-alpha.o::void"; + my $mips32_asm=":bn-mips.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o::::::::"; + my $mips64_asm=":bn-mips.o mips-mont.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::"; +diff -uNr openssl-1.0.1c/crypto/aes/Makefile /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/aes/Makefile +--- openssl-1.0.1c/crypto/aes/Makefile 2011-11-14 21:42:21.000000000 +0100 ++++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/aes/Makefile 2012-05-11 22:19:17.481179000 +0200 +@@ -17,6 +17,10 @@ + ASFLAGS= $(INCLUDES) $(ASFLAG) + AFLAGS= $(ASFLAGS) + ++BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ ++ then echo 32; else echo 64; fi) ++ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) ++ + GENERAL=Makefile + #TEST=aestest.c + TEST= +@@ -69,6 +73,10 @@ + aes-sparcv9.s: asm/aes-sparcv9.pl + $(PERL) asm/aes-sparcv9.pl $(CFLAGS) > $@ + ++t4_aes.o: asm/t4_aes.S ++ as $(ASFLAGSYF) -o $@ asm/t4_aes.S ++ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ ++ + aes-ppc.s: asm/aes-ppc.pl + $(PERL) asm/aes-ppc.pl $(PERLASM_SCHEME) $@ + +diff -uNr openssl-1.0.1c/crypto/aes/asm/t4_aes.S /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/aes/asm/t4_aes.S +--- openssl-1.0.1c/crypto/aes/asm/t4_aes.S 1970-01-01 01:00:00.000000000 +0100 ++++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/aes/asm/t4_aes.S 2012-05-11 21:34:40.438327000 +0200 +@@ -0,0 +1,3052 @@ ++/* ++ * ==================================================================== ++ * Copyright (c) 1998-2011 The OpenSSL Project. All rights reserved. ++ * ++ * Redistribution and use in source and binary forms, with or without ++ * modification, are permitted provided that the following conditions ++ * are met: ++ * ++ * 1. Redistributions of source code must retain the above copyright ++ * notice, this list of conditions and the following disclaimer. ++ * ++ * 2. Redistributions in binary form must reproduce the above copyright ++ * notice, this list of conditions and the following disclaimer in ++ * the documentation and/or other materials provided with the ++ * distribution. ++ * ++ * 3. All advertising materials mentioning features or use of this ++ * software must display the following acknowledgment: ++ * "This product includes software developed by the OpenSSL Project ++ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" ++ * ++ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to ++ * endorse or promote products derived from this software without ++ * prior written permission. For written permission, please contact ++ * openssl-core at openssl.org. ++ * ++ * 5. Products derived from this software may not be called "OpenSSL" ++ * nor may "OpenSSL" appear in their names without prior written ++ * permission of the OpenSSL Project. ++ * ++ * 6. Redistributions of any form whatsoever must retain the following ++ * acknowledgment: ++ * "This product includes software developed by the OpenSSL Project ++ * for use in the OpenSSL Toolkit (http://www.openssl.org/)" ++ * ++ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY ++ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE ++ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR ++ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR ++ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, ++ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT ++ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; ++ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) ++ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, ++ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ++ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED ++ * OF THE POSSIBILITY OF SUCH DAMAGE. ++ * ==================================================================== ++ */ ++ ++/* ++ * Copyright (c) 2011, Oracle and/or its affiliates. All rights reserved. ++ */ ++ ++/*LINTLIBRARY*/ ++ ++#if defined(lint) || defined(__lint) ++ ++ ++#include ++ ++/*ARGSUSED*/ ++void t4_aes_expand128(uint64_t *rk, const uint32_t *key) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes_expand192(uint64_t *rk, const uint32_t *key) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes_expand256(uint64_t *rk, const uint32_t *key) ++{ return; } ++ ++void t4_aes128_load_keys_for_encrypt(uint64_t *ks) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_load_keys_for_encrypt(uint64_t *ks) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_load_keys_for_encrypt(uint64_t *ks) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes128_ecb_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_ecb_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_ecb_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes128_cbc_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_cbc_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_cbc_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes128_ctr_crypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_ctr_crypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_ctr_crypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes128_cfb128_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_cfb128_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_cfb128_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++void t4_aes128_load_keys_for_decrypt(uint64_t *ks) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_load_keys_for_decrypt(uint64_t *ks) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_load_keys_for_decrypt(uint64_t *ks) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes128_ecb_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_ecb_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_ecb_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes128_cbc_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_cbc_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_cbc_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes128_cfb128_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes192_cfb128_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_aes256_cfb128_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t * asm_out, size_t amount_to_encrypt, uint64_t *iv) ++{ return; } ++ ++#else /* lint || __lint */ ++ ++#include ++ ++ ++ ENTRY(t4_aes_expand128) ++ ++!load key ++ ld [%o1], %f0 ++ ld [%o1 + 0x4], %f1 ++ ld [%o1 + 0x8], %f2 ++ ld [%o1 + 0xc], %f3 ++ ++!expand the key ++ !aes_kexpand1 %f0, %f2, 0x0, %f4 ++ !aes_kexpand2 %f2, %f4, %f6 ++ !aes_kexpand1 %f4, %f6, 0x1, %f8 ++ !aes_kexpand2 %f6, %f8, %f10 ++ !aes_kexpand1 %f8, %f10, 0x2, %f12 ++ !aes_kexpand2 %f10, %f12, %f14 ++ !aes_kexpand1 %f12, %f14, 0x3, %f16 ++ !aes_kexpand2 %f14, %f16, %f18 ++ !aes_kexpand1 %f16, %f18, 0x4, %f20 ++ !aes_kexpand2 %f18, %f20, %f22 ++ !aes_kexpand1 %f20, %f22, 0x5, %f24 ++ !aes_kexpand2 %f22, %f24, %f26 ++ !aes_kexpand1 %f24, %f26, 0x6, %f28 ++ !aes_kexpand2 %f26, %f28, %f30 ++ !aes_kexpand1 %f28, %f30, 0x7, %f32 ++ !aes_kexpand2 %f30, %f32, %f34 ++ !aes_kexpand1 %f32, %f34, 0x8, %f36 ++ !aes_kexpand2 %f34, %f36, %f38 ++ !aes_kexpand1 %f36, %f38, 0x9, %f40 ++ !aes_kexpand2 %f38, %f40, %f42 ++ .byte 0x88, 0xc8, 0x01, 0x02 ++ .byte 0x8d, 0xb0, 0xa6, 0x24 ++ .byte 0x90, 0xc9, 0x03, 0x06 ++ .byte 0x95, 0xb1, 0xa6, 0x28 ++ .byte 0x98, 0xca, 0x05, 0x0a ++ .byte 0x9d, 0xb2, 0xa6, 0x2c ++ .byte 0xa0, 0xcb, 0x07, 0x0e ++ .byte 0xa5, 0xb3, 0xa6, 0x30 ++ .byte 0xa8, 0xcc, 0x09, 0x12 ++ .byte 0xad, 0xb4, 0xa6, 0x34 ++ .byte 0xb0, 0xcd, 0x0b, 0x16 ++ .byte 0xb5, 0xb5, 0xa6, 0x38 ++ .byte 0xb8, 0xce, 0x0d, 0x1a ++ .byte 0xbd, 0xb6, 0xa6, 0x3c ++ .byte 0x82, 0xcf, 0x0f, 0x1e ++ .byte 0x87, 0xb7, 0xa6, 0x21 ++ .byte 0x8a, 0xc8, 0x51, 0x03 ++ .byte 0x8f, 0xb0, 0xe6, 0x25 ++ .byte 0x92, 0xc9, 0x53, 0x07 ++ .byte 0x97, 0xb1, 0xe6, 0x29 ++ ++!copy expanded key back into array ++ std %f4, [%o0] ++ std %f6, [%o0 + 0x8] ++ std %f8, [%o0 + 0x10] ++ std %f10, [%o0 + 0x18] ++ std %f12, [%o0 + 0x20] ++ std %f14, [%o0 + 0x28] ++ std %f16, [%o0 + 0x30] ++ std %f18, [%o0 + 0x38] ++ std %f20, [%o0 + 0x40] ++ std %f22, [%o0 + 0x48] ++ std %f24, [%o0 + 0x50] ++ std %f26, [%o0 + 0x58] ++ std %f28, [%o0 + 0x60] ++ std %f30, [%o0 + 0x68] ++ std %f32, [%o0 + 0x70] ++ std %f34, [%o0 + 0x78] ++ std %f36, [%o0 + 0x80] ++ std %f38, [%o0 + 0x88] ++ std %f40, [%o0 + 0x90] ++ retl ++ std %f42, [%o0 + 0x98] ++ ++ SET_SIZE(t4_aes_expand128) ++ ++ ++ ENTRY(t4_aes_expand192) ++ ++!load key ++ ld [%o1], %f0 ++ ld [%o1 + 0x4], %f1 ++ ld [%o1 + 0x8], %f2 ++ ld [%o1 + 0xc], %f3 ++ ld [%o1 + 0x10], %f4 ++ ld [%o1 + 0x14], %f5 ++ ++!expand the key ++ !aes_kexpand1 %f0, %f4, 0x0, %f6 ++ !aes_kexpand2 %f2, %f6, %f8 ++ !aes_kexpand2 %f4, %f8, %f10 ++ ++ !aes_kexpand1 %f6, %f10, 0x1, %f12 ++ !aes_kexpand2 %f8, %f12, %f14 ++ !aes_kexpand2 %f10, %f14, %f16 ++ ++ !aes_kexpand1 %f12, %f16, 0x2, %f18 ++ !aes_kexpand2 %f14, %f18, %f20 ++ !aes_kexpand2 %f16, %f20, %f22 ++ ++ !aes_kexpand1 %f18, %f22, 0x3, %f24 ++ !aes_kexpand2 %f20, %f24, %f26 ++ !aes_kexpand2 %f22, %f26, %f28 ++ ++ !aes_kexpand1 %f24, %f28, 0x4, %f30 ++ !aes_kexpand2 %f26, %f30, %f32 ++ !aes_kexpand2 %f28, %f32, %f34 ++ ++ !aes_kexpand1 %f30, %f34, 0x5, %f36 ++ !aes_kexpand2 %f32, %f36, %f38 ++ !aes_kexpand2 %f34, %f38, %f40 ++ ++ !aes_kexpand1 %f36, %f40, 0x6, %f42 ++ !aes_kexpand2 %f38, %f42, %f44 ++ !aes_kexpand2 %f40, %f44, %f46 ++ ++ !aes_kexpand1 %f42, %f46, 0x7, %f48 ++ !aes_kexpand2 %f44, %f48, %f50 ++ .byte 0x8c, 0xc8, 0x01, 0x04 ++ .byte 0x91, 0xb0, 0xa6, 0x26 ++ .byte 0x95, 0xb1, 0x26, 0x28 ++ .byte 0x98, 0xc9, 0x83, 0x0a ++ .byte 0x9d, 0xb2, 0x26, 0x2c ++ .byte 0xa1, 0xb2, 0xa6, 0x2e ++ .byte 0xa4, 0xcb, 0x05, 0x10 ++ .byte 0xa9, 0xb3, 0xa6, 0x32 ++ .byte 0xad, 0xb4, 0x26, 0x34 ++ .byte 0xb0, 0xcc, 0x87, 0x16 ++ .byte 0xb5, 0xb5, 0x26, 0x38 ++ .byte 0xb9, 0xb5, 0xa6, 0x3a ++ .byte 0xbc, 0xce, 0x09, 0x1c ++ .byte 0x83, 0xb6, 0xa6, 0x3e ++ .byte 0x87, 0xb7, 0x26, 0x21 ++ .byte 0x8a, 0xcf, 0x8b, 0x03 ++ .byte 0x8f, 0xb0, 0x66, 0x25 ++ .byte 0x93, 0xb0, 0xe6, 0x27 ++ .byte 0x96, 0xc9, 0x4d, 0x09 ++ .byte 0x9b, 0xb1, 0xe6, 0x2b ++ .byte 0x9f, 0xb2, 0x66, 0x2d ++ .byte 0xa2, 0xca, 0xcf, 0x0f ++ .byte 0xa7, 0xb3, 0x66, 0x31 ++ ++!copy expanded key back into array ++ std %f6, [%o0] ++ std %f8, [%o0 + 0x8] ++ std %f10, [%o0 + 0x10] ++ std %f12, [%o0 + 0x18] ++ std %f14, [%o0 + 0x20] ++ std %f16, [%o0 + 0x28] ++ std %f18, [%o0 + 0x30] ++ std %f20, [%o0 + 0x38] ++ std %f22, [%o0 + 0x40] ++ std %f24, [%o0 + 0x48] ++ std %f26, [%o0 + 0x50] ++ std %f28, [%o0 + 0x58] ++ std %f30, [%o0 + 0x60] ++ std %f32, [%o0 + 0x68] ++ std %f34, [%o0 + 0x70] ++ std %f36, [%o0 + 0x78] ++ std %f38, [%o0 + 0x80] ++ std %f40, [%o0 + 0x88] ++ std %f42, [%o0 + 0x90] ++ std %f44, [%o0 + 0x98] ++ std %f46, [%o0 + 0xa0] ++ std %f48, [%o0 + 0xa8] ++ retl ++ std %f50, [%o0 + 0xb0] ++ ++ SET_SIZE(t4_aes_expand192) ++ ++ ++ ENTRY(t4_aes_expand256) ++ ++!load key ++ ld [%o1], %f0 ++ ld [%o1 + 0x4], %f1 ++ ld [%o1 + 0x8], %f2 ++ ld [%o1 + 0xc], %f3 ++ ld [%o1 + 0x10], %f4 ++ ld [%o1 + 0x14], %f5 ++ ld [%o1 + 0x18], %f6 ++ ld [%o1 + 0x1c], %f7 ++ ++!expand the key ++ !aes_kexpand1 %f0, %f6, 0x0, %f8 ++ !aes_kexpand2 %f2, %f8, %f10 ++ !aes_kexpand0 %f4, %f10, %f12 ++ !aes_kexpand2 %f6, %f12, %f14 ++ ++ !aes_kexpand1 %f8, %f14, 0x1, %f16 ++ !aes_kexpand2 %f10, %f16, %f18 ++ !aes_kexpand0 %f12, %f18, %f20 ++ !aes_kexpand2 %f14, %f20, %f22 ++ ++ !aes_kexpand1 %f16, %f22, 0x2, %f24 ++ !aes_kexpand2 %f18, %f24, %f26 ++ !aes_kexpand0 %f20, %f26, %f28 ++ !aes_kexpand2 %f22, %f28, %f30 ++ ++ !aes_kexpand1 %f24, %f30, 0x3, %f32 ++ !aes_kexpand2 %f26, %f32, %f34 ++ !aes_kexpand0 %f28, %f34, %f36 ++ !aes_kexpand2 %f30, %f36, %f38 ++ ++ !aes_kexpand1 %f32, %f38, 0x4, %f40 ++ !aes_kexpand2 %f34, %f40, %f42 ++ !aes_kexpand0 %f36, %f42, %f44 ++ !aes_kexpand2 %f38, %f44, %f46 ++ ++ !aes_kexpand1 %f40, %f46, 0x5, %f48 ++ !aes_kexpand2 %f42, %f48, %f50 ++ !aes_kexpand0 %f44, %f50, %f52 ++ !aes_kexpand2 %f46, %f52, %f54 ++ ++ !aes_kexpand1 %f48, %f54, 0x6, %f56 ++ !aes_kexpand2 %f50, %f56, %f58 ++ .byte 0x90, 0xc8, 0x01, 0x06 ++ .byte 0x95, 0xb0, 0xa6, 0x28 ++ .byte 0x99, 0xb1, 0x26, 0x0a ++ .byte 0x9d, 0xb1, 0xa6, 0x2c ++ .byte 0xa0, 0xca, 0x03, 0x0e ++ .byte 0xa5, 0xb2, 0xa6, 0x30 ++ .byte 0xa9, 0xb3, 0x26, 0x12 ++ .byte 0xad, 0xb3, 0xa6, 0x34 ++ .byte 0xb0, 0xcc, 0x05, 0x16 ++ .byte 0xb5, 0xb4, 0xa6, 0x38 ++ .byte 0xb9, 0xb5, 0x26, 0x1a ++ .byte 0xbd, 0xb5, 0xa6, 0x3c ++ .byte 0x82, 0xce, 0x07, 0x1e ++ .byte 0x87, 0xb6, 0xa6, 0x21 ++ .byte 0x8b, 0xb7, 0x26, 0x03 ++ .byte 0x8f, 0xb7, 0xa6, 0x25 ++ .byte 0x92, 0xc8, 0x49, 0x07 ++ .byte 0x97, 0xb0, 0xe6, 0x29 ++ .byte 0x9b, 0xb1, 0x66, 0x0b ++ .byte 0x9f, 0xb1, 0xe6, 0x2d ++ .byte 0xa2, 0xca, 0x4b, 0x0f ++ .byte 0xa7, 0xb2, 0xe6, 0x31 ++ .byte 0xab, 0xb3, 0x66, 0x13 ++ .byte 0xaf, 0xb3, 0xe6, 0x35 ++ .byte 0xb2, 0xcc, 0x4d, 0x17 ++ .byte 0xb7, 0xb4, 0xe6, 0x39 ++ ++!copy expanded key back into array ++ std %f8, [%o0] ++ std %f10, [%o0 + 0x8] ++ std %f12, [%o0 + 0x10] ++ std %f14, [%o0 + 0x18] ++ std %f16, [%o0 + 0x20] ++ std %f18, [%o0 + 0x28] ++ std %f20, [%o0 + 0x30] ++ std %f22, [%o0 + 0x38] ++ std %f24, [%o0 + 0x40] ++ std %f26, [%o0 + 0x48] ++ std %f28, [%o0 + 0x50] ++ std %f30, [%o0 + 0x58] ++ std %f32, [%o0 + 0x60] ++ std %f34, [%o0 + 0x68] ++ std %f36, [%o0 + 0x70] ++ std %f38, [%o0 + 0x78] ++ std %f40, [%o0 + 0x80] ++ std %f42, [%o0 + 0x88] ++ std %f44, [%o0 + 0x90] ++ std %f46, [%o0 + 0x98] ++ std %f48, [%o0 + 0xa0] ++ std %f50, [%o0 + 0xa8] ++ std %f52, [%o0 + 0xb0] ++ std %f54, [%o0 + 0xb8] ++ std %f56, [%o0 + 0xc0] ++ retl ++ std %f58, [%o0 + 0xc8] ++ ++ SET_SIZE(t4_aes_expand256) ++ ++ ++#define FIRST_TWO_EROUNDS \ ++ .byte 0xb2, 0xc8, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xc8, 0xbe, 0x3d ; \ ++ .byte 0xba, 0xc9, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xc9, 0xb6, 0x39 ++ !aes_eround01 %f0, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f2, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f4, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f6, %f56, %f58, %f62 ++ ++#define MID_TWO_EROUNDS \ ++ .byte 0xb2, 0xca, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xca, 0xbe, 0x3d ; \ ++ .byte 0xba, 0xcb, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcb, 0xb6, 0x39 ++ !aes_eround01 %f8, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f10, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f12, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f14, %f56, %f58, %f62 ++ ++#define MID_TWO_EROUNDS_2 \ ++ .byte 0x8c, 0xca, 0x04, 0x00 ; \ ++ .byte 0x88, 0xca, 0x84, 0x20 ; \ ++ .byte 0xb2, 0xca, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xca, 0xbe, 0x3d ; \ ++ .byte 0x80, 0xcb, 0x08, 0x06 ; \ ++ .byte 0x84, 0xcb, 0x88, 0x26 ; \ ++ .byte 0xba, 0xcb, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcb, 0xb6, 0x39 ++ !aes_eround01 %f8, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f10, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f8, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f10, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f12, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f14, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f12, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f14, %f56, %f58, %f62 ++ ++#define TEN_EROUNDS \ ++ .byte 0xb2, 0xcc, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xcc, 0xbe, 0x3d ; \ ++ .byte 0xba, 0xcd, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcd, 0xb6, 0x39 ; \ ++ .byte 0xb2, 0xce, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xce, 0xbe, 0x3d ; \ ++ .byte 0xba, 0xcf, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcf, 0xb6, 0x39 ; \ ++ .byte 0xb2, 0xc8, 0x7e, 0x1d ; \ ++ .byte 0xb6, 0xc8, 0xfe, 0x3d ; \ ++ .byte 0xba, 0xc9, 0x76, 0x19 ; \ ++ .byte 0xbe, 0xc9, 0xf6, 0x39 ; \ ++ .byte 0xb2, 0xca, 0x7e, 0x1d ; \ ++ .byte 0xb6, 0xca, 0xfe, 0x3d ; \ ++ .byte 0xba, 0xcb, 0x76, 0x19 ; \ ++ .byte 0xbe, 0xcb, 0xf6, 0x39 ; \ ++ .byte 0xb2, 0xcc, 0x7e, 0x1d ; \ ++ .byte 0xb6, 0xcc, 0xfe, 0x3d ; \ ++ .byte 0xba, 0xcd, 0x76, 0x99 ; \ ++ .byte 0xbe, 0xcd, 0xf6, 0xb9 ++ !aes_eround01 %f16, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f18, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f20, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f22, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f24, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f26, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f28, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f30, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f32, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f34, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f36, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f38, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f40, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f42, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f44, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f46, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f48, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f50, %f60, %f62, %f58 ; \ ++ !aes_eround01_l %f52, %f56, %f58, %f60 ; \ ++ !aes_eround23_l %f54, %f56, %f58, %f62 ++ ++#define TEN_EROUNDS_2 \ ++ .byte 0x8c, 0xcc, 0x04, 0x00 ; \ ++ .byte 0x88, 0xcc, 0x84, 0x20 ; \ ++ .byte 0xb2, 0xcc, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xcc, 0xbe, 0x3d ; \ ++ .byte 0x80, 0xcd, 0x08, 0x06 ; \ ++ .byte 0x84, 0xcd, 0x88, 0x26 ; \ ++ .byte 0xba, 0xcd, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcd, 0xb6, 0x39 ; \ ++ .byte 0x8c, 0xce, 0x04, 0x00 ; \ ++ .byte 0x88, 0xce, 0x84, 0x20 ; \ ++ .byte 0xb2, 0xce, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xce, 0xbe, 0x3d ; \ ++ .byte 0x80, 0xcf, 0x08, 0x06 ; \ ++ .byte 0x84, 0xcf, 0x88, 0x26 ; \ ++ .byte 0xba, 0xcf, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcf, 0xb6, 0x39 ; \ ++ .byte 0x8c, 0xc8, 0x44, 0x00 ; \ ++ .byte 0x88, 0xc8, 0xc4, 0x20 ; \ ++ .byte 0xb2, 0xc8, 0x7e, 0x1d ; \ ++ .byte 0xb6, 0xc8, 0xfe, 0x3d ; \ ++ .byte 0x80, 0xc9, 0x48, 0x06 ; \ ++ .byte 0x84, 0xc9, 0xc8, 0x26 ; \ ++ .byte 0xba, 0xc9, 0x76, 0x19 ; \ ++ .byte 0xbe, 0xc9, 0xf6, 0x39 ; \ ++ .byte 0x8c, 0xca, 0x44, 0x00 ; \ ++ .byte 0x88, 0xca, 0xc4, 0x20 ; \ ++ .byte 0xb2, 0xca, 0x7e, 0x1d ; \ ++ .byte 0xb6, 0xca, 0xfe, 0x3d ; \ ++ .byte 0x80, 0xcb, 0x48, 0x06 ; \ ++ .byte 0x84, 0xcb, 0xc8, 0x26 ; \ ++ .byte 0xba, 0xcb, 0x76, 0x19 ; \ ++ .byte 0xbe, 0xcb, 0xf6, 0x39 ; \ ++ .byte 0x8c, 0xcc, 0x44, 0x00 ; \ ++ .byte 0x88, 0xcc, 0xc4, 0x20 ; \ ++ .byte 0xb2, 0xcc, 0x7e, 0x1d ; \ ++ .byte 0xb6, 0xcc, 0xfe, 0x3d ; \ ++ .byte 0x80, 0xcd, 0x48, 0x86 ; \ ++ .byte 0x84, 0xcd, 0xc8, 0xa6 ; \ ++ .byte 0xba, 0xcd, 0x76, 0x99 ; \ ++ .byte 0xbe, 0xcd, 0xf6, 0xb9 ++ !aes_eround01 %f16, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f18, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f16, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f18, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f20, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f22, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f20, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f22, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f24, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f26, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f24, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f26, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f28, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f30, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f28, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f30, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f32, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f34, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f32, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f34, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f36, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f38, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f36, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f38, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f40, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f42, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f40, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f42, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f44, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f46, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f44, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f46, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f48, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f50, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f48, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f50, %f60, %f62, %f58 ; \ ++ !aes_eround01_l %f52, %f6, %f4, %f0 ; \ ++ !aes_eround23_l %f54, %f6, %f4, %f2 ; \ ++ !aes_eround01_l %f52, %f56, %f58, %f60 ; \ ++ !aes_eround23_l %f54, %f56, %f58, %f62 ++ ++#define TWELVE_EROUNDS \ ++ MID_TWO_EROUNDS ; \ ++ TEN_EROUNDS ++ ++#define TWELVE_EROUNDS_2 \ ++ MID_TWO_EROUNDS_2 ; \ ++ TEN_EROUNDS_2 ++ ++#define FOURTEEN_EROUNDS \ ++ FIRST_TWO_EROUNDS ; \ ++ TWELVE_EROUNDS ++ ++#define FOURTEEN_EROUNDS_2 \ ++ .byte 0xb0, 0xc8, 0x2c, 0x14 ; \ ++ .byte 0xac, 0xc8, 0xac, 0x34 ; \ ++ ldd [%o0 + 0x60], %f20 ; \ ++ .byte 0xb2, 0xc8, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xc8, 0xbe, 0x3d ; \ ++ .byte 0x80, 0xc9, 0x2c, 0x18 ; \ ++ .byte 0x84, 0xc9, 0xac, 0x38 ;\ ++ ldd [%o0 + 0x68], %f22 ; \ ++ .byte 0xba, 0xc9, 0x36, 0x19 ; \ ++ ldd [%o0 + 0x70], %f24 ; \ ++ .byte 0xbe, 0xc9, 0xb6, 0x39 ; \ ++ .byte 0x8c, 0xca, 0x04, 0x00 ; \ ++ .byte 0x88, 0xca, 0x84, 0x20 ; \ ++ .byte 0xb2, 0xca, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xca, 0xbe, 0x3d ; \ ++ .byte 0x80, 0xcb, 0x08, 0x06 ; \ ++ .byte 0x84, 0xcb, 0x88, 0x26 ; \ ++ .byte 0xba, 0xcb, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcb, 0xb6, 0x39 ; \ ++ .byte 0x8c, 0xcc, 0x04, 0x00 ; \ ++ .byte 0x88, 0xcc, 0x84, 0x20 ; \ ++ .byte 0xb2, 0xcc, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xcc, 0xbe, 0x3d ; \ ++ .byte 0x80, 0xcd, 0x08, 0x06 ; \ ++ .byte 0x84, 0xcd, 0x88, 0x26 ; \ ++ .byte 0xba, 0xcd, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcd, 0xb6, 0x39 ; \ ++ .byte 0x8c, 0xce, 0x04, 0x00 ; \ ++ .byte 0x88, 0xce, 0x84, 0x20 ; \ ++ .byte 0xb2, 0xce, 0x3e, 0x1d ; \ ++ .byte 0xb6, 0xce, 0xbe, 0x3d ; \ ++ .byte 0x80, 0xcf, 0x08, 0x06 ; \ ++ .byte 0x84, 0xcf, 0x88, 0x26 ; \ ++ .byte 0xba, 0xcf, 0x36, 0x19 ; \ ++ .byte 0xbe, 0xcf, 0xb6, 0x39 ; \ ++ .byte 0x8c, 0xc8, 0x44, 0x00 ; \ ++ .byte 0x88, 0xc8, 0xc4, 0x20 ; \ ++ .byte 0xb2, 0xc8, 0x7e, 0x1d ; \ ++ .byte 0xb6, 0xc8, 0xfe, 0x3d ; \ ++ .byte 0x80, 0xc9, 0x48, 0x06 ; \ ++ .byte 0x84, 0xc9, 0xc8, 0x26 ; \ ++ .byte 0xba, 0xc9, 0x76, 0x19 ; \ ++ .byte 0xbe, 0xc9, 0xf6, 0x39 ; \ ++ .byte 0x8c, 0xca, 0x44, 0x00 ; \ ++ .byte 0x88, 0xca, 0xc4, 0x20 ; \ ++ .byte 0xb2, 0xca, 0x7e, 0x1d ; \ ++ .byte 0xb6, 0xca, 0xfe, 0x3d ; \ ++ .byte 0x80, 0xcb, 0x48, 0x06 ; \ ++ .byte 0x84, 0xcb, 0xc8, 0x26 ; \ ++ .byte 0xba, 0xcb, 0x76, 0x19 ; \ ++ .byte 0xbe, 0xcb, 0xf6, 0x39 ; \ ++ .byte 0x8c, 0xcc, 0x44, 0x00 ; \ ++ .byte 0x88, 0xcc, 0xc4, 0x20 ; \ ++ ldd [%o0 + 0x10], %f0 ; \ ++ .byte 0xb2, 0xcc, 0x7e, 0x1d ; \ ++ ldd [%o0 + 0x18], %f2 ; \ ++ .byte 0xb6, 0xcc, 0xfe, 0x3d ; \ ++ .byte 0xa8, 0xcd, 0x48, 0x86 ; \ ++ .byte 0xac, 0xcd, 0xc8, 0xa6 ; \ ++ ldd [%o0 + 0x20], %f4 ; \ ++ .byte 0xba, 0xcd, 0x76, 0x99 ; \ ++ ldd [%o0 + 0x28], %f6 ; \ ++ .byte 0xbe, 0xcd, 0xf6, 0xb9 ++ !aes_eround01 %f0, %f20, %f22, %f24 ; \ ++ !aes_eround23 %f2, %f20, %f22, %f22 ; \ ++ !ldd [%o0 + 0x60], %f20 ; \ ++ !aes_eround01 %f0, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f2, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f4, %f24, %f22, %f0 ; \ ++ !aes_eround23 %f6, %f24, %f22, %f2 ; \ ++ !ldd [%o0 + 0x68], %f22 ; \ ++ !aes_eround01 %f4, %f56, %f58, %f60 ; \ ++ !ldd [%o0 + 0x70], %f24 ; \ ++ !aes_eround23 %f6, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f8, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f10, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f8, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f10, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f12, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f14, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f12, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f14, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f16, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f18, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f16, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f18, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f20, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f22, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f20, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f22, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f24, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f26, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f24, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f26, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f28, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f30, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f28, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f30, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f32, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f34, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f32, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f34, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f36, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f38, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f36, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f38, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f40, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f42, %f0, %f2, %f4 ; \ ++ !aes_eround01 %f40, %f60, %f62, %f56 ; \ ++ !aes_eround23 %f42, %f60, %f62, %f58 ; \ ++ !aes_eround01 %f44, %f6, %f4, %f0 ; \ ++ !aes_eround23 %f46, %f6, %f4, %f2 ; \ ++ !aes_eround01 %f44, %f56, %f58, %f60 ; \ ++ !aes_eround23 %f46, %f56, %f58, %f62 ; \ ++ !aes_eround01 %f48, %f0, %f2, %f6 ; \ ++ !aes_eround23 %f50, %f0, %f2, %f4 ; \ ++ !ldd [%o0 + 0x10], %f0 ; \ ++ !aes_eround01 %f48, %f60, %f62, %f56 ; \ ++ !ldd [%o0 + 0x18], %f2 ; \ ++ !aes_eround23 %f50, %f60, %f62, %f58 ; \ ++ !aes_eround01_l %f52, %f6, %f4, %f20 ; \ ++ !aes_eround23_l %f54, %f6, %f4, %f22 ; \ ++ !ldd [%o0 + 0x20], %f4 ; \ ++ !aes_eround01_l %f52, %f56, %f58, %f60 ; \ ++ !ldd [%o0 + 0x28], %f6 ; \ ++ !aes_eround23_l %f54, %f56, %f58, %f62 ++ ++#define FIRST_TWO_DROUNDS \ ++ .byte 0xb2, 0xc8, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xc8, 0xbe, 0x7d ; \ ++ .byte 0xba, 0xc9, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xc9, 0xb6, 0x79 ++ !aes_dround01 %f0, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f2, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f4, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f6, %f56, %f58, %f62 ++ ++#define MID_TWO_DROUNDS \ ++ .byte 0xb2, 0xca, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xca, 0xbe, 0x7d ; \ ++ .byte 0xba, 0xcb, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcb, 0xb6, 0x79 ++ !aes_dround01 %f8, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f10, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f12, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f14, %f56, %f58, %f62 ++ ++#define MID_TWO_DROUNDS_2 \ ++ .byte 0x8c, 0xca, 0x04, 0x40 ; \ ++ .byte 0x88, 0xca, 0x84, 0x60 ; \ ++ .byte 0xb2, 0xca, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xca, 0xbe, 0x7d ; \ ++ .byte 0x80, 0xcb, 0x08, 0x46 ; \ ++ .byte 0x84, 0xcb, 0x88, 0x66 ; \ ++ .byte 0xba, 0xcb, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcb, 0xb6, 0x79 ++ !aes_dround01 %f8, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f10, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f8, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f10, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f12, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f14, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f12, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f14, %f56, %f58, %f62 ++ ++#define TEN_DROUNDS \ ++ .byte 0xb2, 0xcc, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xcc, 0xbe, 0x7d ; \ ++ .byte 0xba, 0xcd, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcd, 0xb6, 0x79 ; \ ++ .byte 0xb2, 0xce, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xce, 0xbe, 0x7d ; \ ++ .byte 0xba, 0xcf, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcf, 0xb6, 0x79 ; \ ++ .byte 0xb2, 0xc8, 0x7e, 0x5d ; \ ++ .byte 0xb6, 0xc8, 0xfe, 0x7d ; \ ++ .byte 0xba, 0xc9, 0x76, 0x59 ; \ ++ .byte 0xbe, 0xc9, 0xf6, 0x79 ; \ ++ .byte 0xb2, 0xca, 0x7e, 0x5d ; \ ++ .byte 0xb6, 0xca, 0xfe, 0x7d ; \ ++ .byte 0xba, 0xcb, 0x76, 0x59 ; \ ++ .byte 0xbe, 0xcb, 0xf6, 0x79 ; \ ++ .byte 0xb2, 0xcc, 0x7e, 0x5d ; \ ++ .byte 0xb6, 0xcc, 0xfe, 0x7d ; \ ++ .byte 0xba, 0xcd, 0x76, 0xd9 ; \ ++ .byte 0xbe, 0xcd, 0xf6, 0xf9 ++ !aes_dround01 %f16, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f18, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f20, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f22, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f24, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f26, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f28, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f30, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f32, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f34, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f36, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f38, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f40, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f42, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f44, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f46, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f48, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f50, %f60, %f62, %f58 ; \ ++ !aes_dround01_l %f52, %f56, %f58, %f60 ; \ ++ !aes_dround23_l %f54, %f56, %f58, %f62 ++ ++#define TEN_DROUNDS_2 \ ++ .byte 0x8c, 0xcc, 0x04, 0x40 ; \ ++ .byte 0x88, 0xcc, 0x84, 0x60 ; \ ++ .byte 0xb2, 0xcc, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xcc, 0xbe, 0x7d ; \ ++ .byte 0x80, 0xcd, 0x08, 0x46 ; \ ++ .byte 0x84, 0xcd, 0x88, 0x66 ; \ ++ .byte 0xba, 0xcd, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcd, 0xb6, 0x79 ; \ ++ .byte 0x8c, 0xce, 0x04, 0x40 ; \ ++ .byte 0x88, 0xce, 0x84, 0x60 ; \ ++ .byte 0xb2, 0xce, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xce, 0xbe, 0x7d ; \ ++ .byte 0x80, 0xcf, 0x08, 0x46 ; \ ++ .byte 0x84, 0xcf, 0x88, 0x66 ; \ ++ .byte 0xba, 0xcf, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcf, 0xb6, 0x79 ; \ ++ .byte 0x8c, 0xc8, 0x44, 0x40 ; \ ++ .byte 0x88, 0xc8, 0xc4, 0x60 ; \ ++ .byte 0xb2, 0xc8, 0x7e, 0x5d ; \ ++ .byte 0xb6, 0xc8, 0xfe, 0x7d ; \ ++ .byte 0x80, 0xc9, 0x48, 0x46 ; \ ++ .byte 0x84, 0xc9, 0xc8, 0x66 ; \ ++ .byte 0xba, 0xc9, 0x76, 0x59 ; \ ++ .byte 0xbe, 0xc9, 0xf6, 0x79 ; \ ++ .byte 0x8c, 0xca, 0x44, 0x40 ; \ ++ .byte 0x88, 0xca, 0xc4, 0x60 ; \ ++ .byte 0xb2, 0xca, 0x7e, 0x5d ; \ ++ .byte 0xb6, 0xca, 0xfe, 0x7d ; \ ++ .byte 0x80, 0xcb, 0x48, 0x46 ; \ ++ .byte 0x84, 0xcb, 0xc8, 0x66 ; \ ++ .byte 0xba, 0xcb, 0x76, 0x59 ; \ ++ .byte 0xbe, 0xcb, 0xf6, 0x79 ; \ ++ .byte 0x8c, 0xcc, 0x44, 0x40 ; \ ++ .byte 0x88, 0xcc, 0xc4, 0x60 ; \ ++ .byte 0xb2, 0xcc, 0x7e, 0x5d ; \ ++ .byte 0xb6, 0xcc, 0xfe, 0x7d ; \ ++ .byte 0x80, 0xcd, 0x48, 0xc6 ; \ ++ .byte 0x84, 0xcd, 0xc8, 0xe6 ; \ ++ .byte 0xba, 0xcd, 0x76, 0xd9 ; \ ++ .byte 0xbe, 0xcd, 0xf6, 0xf9 ++ !aes_dround01 %f16, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f18, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f16, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f18, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f20, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f22, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f20, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f22, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f24, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f26, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f24, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f26, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f28, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f30, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f28, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f30, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f32, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f34, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f32, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f34, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f36, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f38, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f36, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f38, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f40, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f42, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f40, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f42, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f44, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f46, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f44, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f46, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f48, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f50, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f48, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f50, %f60, %f62, %f58 ; \ ++ !aes_dround01_l %f52, %f6, %f4, %f0 ; \ ++ !aes_dround23_l %f54, %f6, %f4, %f2 ; \ ++ !aes_dround01_l %f52, %f56, %f58, %f60 ; \ ++ !aes_dround23_l %f54, %f56, %f58, %f62 ++ ++#define TWELVE_DROUNDS \ ++ MID_TWO_DROUNDS ; \ ++ TEN_DROUNDS ++ ++#define TWELVE_DROUNDS_2 \ ++ MID_TWO_DROUNDS_2 ; \ ++ TEN_DROUNDS_2 ++ ++#define FOURTEEN_DROUNDS \ ++ FIRST_TWO_DROUNDS ; \ ++ TWELVE_DROUNDS ++ ++#define FOURTEEN_DROUNDS_2 \ ++ .byte 0xb0, 0xc8, 0x2c, 0x54 ; \ ++ .byte 0xac, 0xc8, 0xac, 0x74 ; \ ++ ldd [%o0 + 0x80], %f20 ; \ ++ .byte 0xb2, 0xc8, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xc8, 0xbe, 0x7d ; \ ++ .byte 0x80, 0xc9, 0x2c, 0x58 ; \ ++ .byte 0x84, 0xc9, 0xac, 0x78 ; \ ++ ldd [%o0 + 0x88], %f22 ; \ ++ .byte 0xba, 0xc9, 0x36, 0x59 ; \ ++ ldd [%o0 + 0x70], %f24 ; \ ++ .byte 0xbe, 0xc9, 0xb6, 0x79 ; \ ++ .byte 0x8c, 0xca, 0x04, 0x40 ; \ ++ .byte 0x88, 0xca, 0x84, 0x60 ; \ ++ .byte 0xb2, 0xca, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xca, 0xbe, 0x7d ; \ ++ .byte 0x80, 0xcb, 0x08, 0x46 ; \ ++ .byte 0x84, 0xcb, 0x88, 0x66 ; \ ++ .byte 0xba, 0xcb, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcb, 0xb6, 0x79 ; \ ++ .byte 0x8c, 0xcc, 0x04, 0x40 ; \ ++ .byte 0x88, 0xcc, 0x84, 0x60 ; \ ++ .byte 0xb2, 0xcc, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xcc, 0xbe, 0x7d ; \ ++ .byte 0x80, 0xcd, 0x08, 0x46 ; \ ++ .byte 0x84, 0xcd, 0x88, 0x66 ; \ ++ .byte 0xba, 0xcd, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcd, 0xb6, 0x79 ; \ ++ .byte 0x8c, 0xce, 0x04, 0x40 ; \ ++ .byte 0x88, 0xce, 0x84, 0x60 ; \ ++ .byte 0xb2, 0xce, 0x3e, 0x5d ; \ ++ .byte 0xb6, 0xce, 0xbe, 0x7d ; \ ++ .byte 0x80, 0xcf, 0x08, 0x46 ; \ ++ .byte 0x84, 0xcf, 0x88, 0x66 ; \ ++ .byte 0xba, 0xcf, 0x36, 0x59 ; \ ++ .byte 0xbe, 0xcf, 0xb6, 0x79 ; \ ++ .byte 0x8c, 0xc8, 0x44, 0x40 ; \ ++ .byte 0x88, 0xc8, 0xc4, 0x60 ; \ ++ .byte 0xb2, 0xc8, 0x7e, 0x5d ; \ ++ .byte 0xb6, 0xc8, 0xfe, 0x7d ; \ ++ .byte 0x80, 0xc9, 0x48, 0x46 ; \ ++ .byte 0x84, 0xc9, 0xc8, 0x66 ; \ ++ .byte 0xba, 0xc9, 0x76, 0x59 ; \ ++ .byte 0xbe, 0xc9, 0xf6, 0x79 ; \ ++ .byte 0x8c, 0xca, 0x44, 0x40 ; \ ++ .byte 0x88, 0xca, 0xc4, 0x60 ; \ ++ .byte 0xb2, 0xca, 0x7e, 0x5d ; \ ++ .byte 0xb6, 0xca, 0xfe, 0x7d ; \ ++ .byte 0x80, 0xcb, 0x48, 0x46 ; \ ++ .byte 0x84, 0xcb, 0xc8, 0x66 ; \ ++ .byte 0xba, 0xcb, 0x76, 0x59 ; \ ++ .byte 0xbe, 0xcb, 0xf6, 0x79 ; \ ++ .byte 0x8c, 0xcc, 0x44, 0x40 ; \ ++ .byte 0x88, 0xcc, 0xc4, 0x60 ; \ ++ ldd [%o0 + 0xd0], %f0 ; \ ++ .byte 0xb2, 0xcc, 0x7e, 0x5d ; \ ++ ldd [%o0 + 0xd8], %f2 ; \ ++ .byte 0xb6, 0xcc, 0xfe, 0x7d ; \ ++ .byte 0xa8, 0xcd, 0x48, 0xc6 ; \ ++ .byte 0xac, 0xcd, 0xc8, 0xe6 ; \ ++ ldd [%o0 + 0xc0], %f4 ; \ ++ .byte 0xba, 0xcd, 0x76, 0xd9 ; \ ++ ldd [%o0 + 0xc8], %f6 ; \ ++ .byte 0xbe, 0xcd, 0xf6, 0xf9 ++ !aes_dround01 %f0, %f20, %f22, %f24 ; \ ++ !aes_dround23 %f2, %f20, %f22, %f22 ; \ ++ !ldd [%o0 + 0x80], %f20 ; \ ++ !aes_dround01 %f0, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f2, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f4, %f24, %f22, %f0 ; \ ++ !aes_dround23 %f6, %f24, %f22, %f2 ; \ ++ !ldd [%o0 + 0x88], %f22 ; \ ++ !aes_dround01 %f4, %f56, %f58, %f60 ; \ ++ !ldd [%o0 + 0x70], %f24 ; \ ++ !aes_dround23 %f6, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f8, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f10, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f8, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f10, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f12, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f14, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f12, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f14, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f16, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f18, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f16, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f18, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f20, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f22, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f20, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f22, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f24, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f26, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f24, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f26, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f28, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f30, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f28, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f30, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f32, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f34, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f32, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f34, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f36, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f38, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f36, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f38, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f40, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f42, %f0, %f2, %f4 ; \ ++ !aes_dround01 %f40, %f60, %f62, %f56 ; \ ++ !aes_dround23 %f42, %f60, %f62, %f58 ; \ ++ !aes_dround01 %f44, %f6, %f4, %f0 ; \ ++ !aes_dround23 %f46, %f6, %f4, %f2 ; \ ++ !aes_dround01 %f44, %f56, %f58, %f60 ; \ ++ !aes_dround23 %f46, %f56, %f58, %f62 ; \ ++ !aes_dround01 %f48, %f0, %f2, %f6 ; \ ++ !aes_dround23 %f50, %f0, %f2, %f4 ; \ ++ !ldd [%o0 + 0xd0], %f0 ; \ ++ !aes_dround01 %f48, %f60, %f62, %f56 ; \ ++ !ldd [%o0 + 0xd8], %f2 ; \ ++ !aes_dround23 %f50, %f60, %f62, %f58 ; \ ++ !aes_dround01_l %f52, %f6, %f4, %f20 ; \ ++ !aes_dround23_l %f54, %f6, %f4, %f22 ; \ ++ !ldd [%o0 + 0xc0], %f4 ; \ ++ !aes_dround01_l %f52, %f56, %f58, %f60 ; \ ++ !ldd [%o0 + 0xc8], %f6 ; \ ++ !aes_dround23_l %f54, %f56, %f58, %f62 ++ ++ ++ ENTRY(t4_aes128_load_keys_for_encrypt) ++ ++ ldd [%o0 + 0x10], %f16 ++ ldd [%o0 + 0x18], %f18 ++ ldd [%o0 + 0x20], %f20 ++ ldd [%o0 + 0x28], %f22 ++ ldd [%o0 + 0x30], %f24 ++ ldd [%o0 + 0x38], %f26 ++ ldd [%o0 + 0x40], %f28 ++ ldd [%o0 + 0x48], %f30 ++ ldd [%o0 + 0x50], %f32 ++ ldd [%o0 + 0x58], %f34 ++ ldd [%o0 + 0x60], %f36 ++ ldd [%o0 + 0x68], %f38 ++ ldd [%o0 + 0x70], %f40 ++ ldd [%o0 + 0x78], %f42 ++ ldd [%o0 + 0x80], %f44 ++ ldd [%o0 + 0x88], %f46 ++ ldd [%o0 + 0x90], %f48 ++ ldd [%o0 + 0x98], %f50 ++ ldd [%o0 + 0xa0], %f52 ++ retl ++ ldd [%o0 + 0xa8], %f54 ++ ++ SET_SIZE(t4_aes128_load_keys_for_encrypt) ++ ++ ++ ENTRY(t4_aes192_load_keys_for_encrypt) ++ ++ ldd [%o0 + 0x10], %f8 ++ ldd [%o0 + 0x18], %f10 ++ ldd [%o0 + 0x20], %f12 ++ ldd [%o0 + 0x28], %f14 ++ ldd [%o0 + 0x30], %f16 ++ ldd [%o0 + 0x38], %f18 ++ ldd [%o0 + 0x40], %f20 ++ ldd [%o0 + 0x48], %f22 ++ ldd [%o0 + 0x50], %f24 ++ ldd [%o0 + 0x58], %f26 ++ ldd [%o0 + 0x60], %f28 ++ ldd [%o0 + 0x68], %f30 ++ ldd [%o0 + 0x70], %f32 ++ ldd [%o0 + 0x78], %f34 ++ ldd [%o0 + 0x80], %f36 ++ ldd [%o0 + 0x88], %f38 ++ ldd [%o0 + 0x90], %f40 ++ ldd [%o0 + 0x98], %f42 ++ ldd [%o0 + 0xa0], %f44 ++ ldd [%o0 + 0xa8], %f46 ++ ldd [%o0 + 0xb0], %f48 ++ ldd [%o0 + 0xb8], %f50 ++ ldd [%o0 + 0xc0], %f52 ++ retl ++ ldd [%o0 + 0xc8], %f54 ++ ++ SET_SIZE(t4_aes192_load_keys_for_encrypt) ++ ++ ++ ENTRY(t4_aes256_load_keys_for_encrypt) ++ ++ ldd [%o0 + 0x10], %f0 ++ ldd [%o0 + 0x18], %f2 ++ ldd [%o0 + 0x20], %f4 ++ ldd [%o0 + 0x28], %f6 ++ ldd [%o0 + 0x30], %f8 ++ ldd [%o0 + 0x38], %f10 ++ ldd [%o0 + 0x40], %f12 ++ ldd [%o0 + 0x48], %f14 ++ ldd [%o0 + 0x50], %f16 ++ ldd [%o0 + 0x58], %f18 ++ ldd [%o0 + 0x60], %f20 ++ ldd [%o0 + 0x68], %f22 ++ ldd [%o0 + 0x70], %f24 ++ ldd [%o0 + 0x78], %f26 ++ ldd [%o0 + 0x80], %f28 ++ ldd [%o0 + 0x88], %f30 ++ ldd [%o0 + 0x90], %f32 ++ ldd [%o0 + 0x98], %f34 ++ ldd [%o0 + 0xa0], %f36 ++ ldd [%o0 + 0xa8], %f38 ++ ldd [%o0 + 0xb0], %f40 ++ ldd [%o0 + 0xb8], %f42 ++ ldd [%o0 + 0xc0], %f44 ++ ldd [%o0 + 0xc8], %f46 ++ ldd [%o0 + 0xd0], %f48 ++ ldd [%o0 + 0xd8], %f50 ++ ldd [%o0 + 0xe0], %f52 ++ retl ++ ldd [%o0 + 0xe8], %f54 ++ ++ SET_SIZE(t4_aes256_load_keys_for_encrypt) ++ ++ ++#define TEST_PARALLEL_ECB_ENCRYPT ++#ifdef TEST_PARALLEL_ECB_ENCRYPT ++ ENTRY(t4_aes128_ecb_encrypt) ++ ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %o4 ++ brz %o4, ecbenc128_loop ++ nop ++ ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ TEN_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ecbenc128_loop_end ++ add %o2, 16, %o2 ++ ++ecbenc128_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f0 ++ movxtod %g4, %f2 ++ ldx [%o1 + 16], %g3 !input ++ ldx [%o1 + 24], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ TEN_EROUNDS_2 ++ ++ std %f0, [%o2] ++ std %f2, [%o2 + 8] ++ ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ecbenc128_loop ++ add %o2, 32, %o2 ++ecbenc128_loop_end: ++ retl ++ nop ++ ++ SET_SIZE(t4_aes128_ecb_encrypt) ++ ++ ++ ENTRY(t4_aes192_ecb_encrypt) ++ ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %o4 ++ brz %o4, ecbenc192_loop ++ nop ++ ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ TWELVE_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ecbenc192_loop_end ++ add %o2, 16, %o2 ++ ++ecbenc192_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f0 ++ movxtod %g4, %f2 ++ ldx [%o1 + 16], %g3 !input ++ ldx [%o1 + 24], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ TWELVE_EROUNDS_2 ++ ++ std %f0, [%o2] ++ std %f2, [%o2 + 8] ++ ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ecbenc192_loop ++ add %o2, 32, %o2 ++ecbenc192_loop_end: ++ retl ++ nop ++ ++ SET_SIZE(t4_aes192_ecb_encrypt) ++ ++ ++ ENTRY(t4_aes256_ecb_encrypt) ++ ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %o4 ++ brz %o4, ecbenc256_loop ++ nop ++ ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ FOURTEEN_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ecbenc256_loop_end ++ add %o2, 16, %o2 ++ ++ecbenc256_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f20 ++ movxtod %g4, %f22 ++ ldx [%o1 + 16], %g3 !input ++ ldx [%o1 + 24], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ FOURTEEN_EROUNDS_2 ++ ++ std %f20, [%o2] ++ std %f22, [%o2 + 8] ++ ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ecbenc256_loop ++ add %o2, 32, %o2 ++ ++ ldd [%o0 + 0x60], %f20 ++ ldd [%o0 + 0x68], %f22 ++ ++ecbenc256_loop_end: ++ retl ++ nop ++ ++ SET_SIZE(t4_aes256_ecb_encrypt) ++ ++#else ++ ++ ENTRY(t4_aes128_ecb_encrypt) ++ ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++ecbenc128_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ TEN_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ecbenc128_loop ++ add %o2, 16, %o2 ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes128_ecb_encrypt) ++ ++ ++ ENTRY(t4_aes192_ecb_encrypt) ++ ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++ecbenc192_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ TWELVE_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ecbenc192_loop ++ add %o2, 16, %o2 ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes192_ecb_encrypt) ++ ++ ++ ENTRY(t4_aes256_ecb_encrypt) ++ ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++ecbenc256_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f60 ++ movxtod %g4, %f62 ++ ++ FOURTEEN_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ecbenc256_loop ++ add %o2, 16, %o2 ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes256_ecb_encrypt) ++#endif ++ ++ ++ ENTRY(t4_aes128_cbc_encrypt) ++ ++ ldd [%o4], %f60 ! IV ++ ldd [%o4 +8], %f62 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cbcenc128_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f56 ++ movxtod %g4, %f58 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ TEN_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cbcenc128_loop ++ add %o2, 16, %o2 ++ ++ std %f60, [%o4] ++ retl ++ std %f62, [%o4 + 8] ++ ++ SET_SIZE(t4_aes128_cbc_encrypt) ++ ++ ++ ENTRY(t4_aes192_cbc_encrypt) ++ ++ ldd [%o4], %f60 ! IV ++ ldd [%o4 + 8], %f62 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cbcenc192_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f56 ++ movxtod %g4, %f58 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ TWELVE_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cbcenc192_loop ++ add %o2, 16, %o2 ++ ++ std %f60, [%o4] ++ retl ++ std %f62, [%o4 + 8] ++ ++ SET_SIZE(t4_aes192_cbc_encrypt) ++ ++ ++ ENTRY(t4_aes256_cbc_encrypt) ++ ++ ldd [%o4], %f60 ! IV ++ ldd [%o4 + 8], %f62 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cbcenc256_loop: ++ ldx [%o1], %g3 !input ++ ldx [%o1 + 8], %g4 !input ++ xor %g1, %g3, %g3 !input ^ ks[0-1] ++ xor %g2, %g4, %g4 !input ^ ks[0-1] ++ movxtod %g3, %f56 ++ movxtod %g4, %f58 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ FOURTEEN_EROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cbcenc256_loop ++ add %o2, 16, %o2 ++ ++ std %f60, [%o4] ++ retl ++ std %f62, [%o4 + 8] ++ ++ SET_SIZE(t4_aes256_cbc_encrypt) ++ ++ ++#define TEST_PARALLEL_CTR_CRYPT ++#ifdef TEST_PARALLEL_CTR_CRYPT ++ ENTRY(t4_aes128_ctr_crypt) ++ ++ ldx [%o4], %g3 ! IV ++ ldx [%o4 +8], %g4 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %g5 ++ brz, %g5, ctr128_loop ++ ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ TEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ctr128_loop_end ++ add %o2, 16, %o2 ++ ++ctr128_loop: ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f0 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f2 ++ inc %g4 ++ ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ TEN_EROUNDS_2 ++ ++ ldd [%o1], %f6 !input ++ ldd [%o1 + 8], %f4 !input ++ ldd [%o1 + 16], %f56 !input ++ ldd [%o1 + 24], %f58 !input ++ fxor %f0, %f6, %f0 ++ fxor %f2, %f4, %f2 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f0, [%o2] ++ std %f2, [%o2 + 8] ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ctr128_loop ++ add %o2, 32, %o2 ++ ++ctr128_loop_end: ++ stx %g3, [%o4] ++ retl ++ stx %g4, [%o4 + 8] ++ ++ SET_SIZE(t4_aes128_ctr_crypt) ++ ++ ++ ENTRY(t4_aes192_ctr_crypt) ++ ++ ldx [%o4], %g3 ! IV ++ ldx [%o4 +8], %g4 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %g5 ++ brz, %g5, ctr192_loop ++ ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ TWELVE_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ctr192_loop_end ++ add %o2, 16, %o2 ++ ++ctr192_loop: ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f0 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f2 ++ inc %g4 ++ ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ TWELVE_EROUNDS_2 ++ ++ ldd [%o1], %f6 !input ++ ldd [%o1 + 8], %f4 !input ++ ldd [%o1 + 16], %f56 !input ++ ldd [%o1 + 24], %f58 !input ++ fxor %f0, %f6, %f0 ++ fxor %f2, %f4, %f2 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f0, [%o2] ++ std %f2, [%o2 + 8] ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ctr192_loop ++ add %o2, 32, %o2 ++ ++ctr192_loop_end: ++ stx %g3, [%o4] ++ retl ++ stx %g4, [%o4 + 8] ++ ++ SET_SIZE(t4_aes192_ctr_crypt) ++ ++ ++ ENTRY(t4_aes256_ctr_crypt) ++ ++ ldx [%o4], %g3 ! IV ++ ldx [%o4 +8], %g4 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %g5 ++ brz, %g5, ctr256_loop ++ ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ FOURTEEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ctr256_loop_end ++ add %o2, 16, %o2 ++ ++ctr256_loop: ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f20 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f22 ++ inc %g4 ++ ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ FOURTEEN_EROUNDS_2 ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f20, %f56, %f20 ++ fxor %f22, %f58, %f22 ++ ldd [%o1 + 16], %f56 !input ++ ldd [%o1 + 24], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f20, [%o2] ++ std %f22, [%o2 + 8] ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ctr256_loop ++ add %o2, 32, %o2 ++ ++ ldd [%o0 + 0x60], %f20 ++ ldd [%o0 + 0x68], %f22 ++ ++ctr256_loop_end: ++ stx %g3, [%o4] ++ retl ++ stx %g4, [%o4 + 8] ++ ++ SET_SIZE(t4_aes256_ctr_crypt) ++ ++#else ++ ++ ENTRY(t4_aes128_ctr_crypt) ++ ++ ldx [%o4], %g3 ! IV ++ ldx [%o4 +8], %g4 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++ctr128_loop: ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ TEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ctr128_loop ++ add %o2, 16, %o2 ++ ++ stx %g3, [%o4] ++ retl ++ stx %g4, [%o4 + 8] ++ ++ SET_SIZE(t4_aes128_ctr_crypt) ++ ++ ENTRY(t4_aes192_ctr_crypt) ++ ++ ldx [%o4], %g3 ! IV ++ ldx [%o4 +8], %g4 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++ctr192_loop: ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ TWELVE_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ctr192_loop ++ add %o2, 16, %o2 ++ ++ stx %g3, [%o4] ++ retl ++ stx %g4, [%o4 + 8] ++ ++ SET_SIZE(t4_aes192_ctr_crypt) ++ ++ ++ ENTRY(t4_aes256_ctr_crypt) ++ ++ ldx [%o4], %g3 ! IV ++ ldx [%o4 +8], %g4 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++ctr256_loop: ++ xor %g1, %g3, %g5 ++ movxtod %g5, %f60 ++ xor %g2, %g4, %g5 ++ movxtod %g5, %f62 ++ inc %g4 ++ ++ FOURTEEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ctr256_loop ++ add %o2, 16, %o2 ++ ++ stx %g3, [%o4] ++ retl ++ stx %g4, [%o4 + 8] ++ ++ SET_SIZE(t4_aes256_ctr_crypt) ++ ++#endif ++ ++ ENTRY(t4_aes128_cfb128_encrypt) ++ ++ ldd [%o4], %f60 ! IV ++ ldd [%o4 +8], %f62 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cfb128_128_loop: ++ movxtod %g1, %f56 ++ movxtod %g2, %f58 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ TEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cfb128_128_loop ++ add %o2, 16, %o2 ++ ++ std %f60, [%o4] ++ retl ++ std %f62, [%o4 + 8] ++ ++ SET_SIZE(t4_aes128_cfb128_encrypt) ++ ++ ++ ENTRY(t4_aes192_cfb128_encrypt) ++ ++ ldd [%o4], %f60 ! IV ++ ldd [%o4 +8], %f62 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cfb128_192_loop: ++ movxtod %g1, %f56 ++ movxtod %g2, %f58 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ TWELVE_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cfb128_192_loop ++ add %o2, 16, %o2 ++ ++ std %f60, [%o4] ++ retl ++ std %f62, [%o4 + 8] ++ ++ SET_SIZE(t4_aes192_cfb128_encrypt) ++ ++ ++ ENTRY(t4_aes256_cfb128_encrypt) ++ ++ ldd [%o4], %f60 ! IV ++ ldd [%o4 +8], %f62 ! IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cfb128_256_loop: ++ movxtod %g1, %f56 ++ movxtod %g2, %f58 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ FOURTEEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cfb128_256_loop ++ add %o2, 16, %o2 ++ ++ std %f60, [%o4] ++ retl ++ std %f62, [%o4 + 8] ++ ++ SET_SIZE(t4_aes256_cfb128_encrypt) ++ ++ ++ ENTRY(t4_aes128_load_keys_for_decrypt) ++ ++ ldd [%o0], %f52 ++ ldd [%o0 + 0x8], %f54 ++ ldd [%o0 + 0x10], %f48 ++ ldd [%o0 + 0x18], %f50 ++ ldd [%o0 + 0x20], %f44 ++ ldd [%o0 + 0x28], %f46 ++ ldd [%o0 + 0x30], %f40 ++ ldd [%o0 + 0x38], %f42 ++ ldd [%o0 + 0x40], %f36 ++ ldd [%o0 + 0x48], %f38 ++ ldd [%o0 + 0x50], %f32 ++ ldd [%o0 + 0x58], %f34 ++ ldd [%o0 + 0x60], %f28 ++ ldd [%o0 + 0x68], %f30 ++ ldd [%o0 + 0x70], %f24 ++ ldd [%o0 + 0x78], %f26 ++ ldd [%o0 + 0x80], %f20 ++ ldd [%o0 + 0x88], %f22 ++ ldd [%o0 + 0x90], %f16 ++ retl ++ ldd [%o0 + 0x98], %f18 ++ ++ SET_SIZE(t4_aes128_load_keys_for_decrypt) ++ ++ ++ ENTRY(t4_aes192_load_keys_for_decrypt) ++ ++ ldd [%o0], %f52 ++ ldd [%o0 + 0x8], %f54 ++ ldd [%o0 + 0x10], %f48 ++ ldd [%o0 + 0x18], %f50 ++ ldd [%o0 + 0x20], %f44 ++ ldd [%o0 + 0x28], %f46 ++ ldd [%o0 + 0x30], %f40 ++ ldd [%o0 + 0x38], %f42 ++ ldd [%o0 + 0x40], %f36 ++ ldd [%o0 + 0x48], %f38 ++ ldd [%o0 + 0x50], %f32 ++ ldd [%o0 + 0x58], %f34 ++ ldd [%o0 + 0x60], %f28 ++ ldd [%o0 + 0x68], %f30 ++ ldd [%o0 + 0x70], %f24 ++ ldd [%o0 + 0x78], %f26 ++ ldd [%o0 + 0x80], %f20 ++ ldd [%o0 + 0x88], %f22 ++ ldd [%o0 + 0x90], %f16 ++ ldd [%o0 + 0x98], %f18 ++ ldd [%o0 + 0xa0], %f12 ++ ldd [%o0 + 0xa8], %f14 ++ ldd [%o0 + 0xb0], %f8 ++ retl ++ ldd [%o0 + 0xb8], %f10 ++ ++ SET_SIZE(t4_aes192_load_keys_for_decrypt) ++ ++ ++ ENTRY(t4_aes256_load_keys_for_decrypt) ++ ++ ++ ldd [%o0], %f52 ++ ldd [%o0 + 0x8], %f54 ++ ldd [%o0 + 0x10], %f48 ++ ldd [%o0 + 0x18], %f50 ++ ldd [%o0 + 0x20], %f44 ++ ldd [%o0 + 0x28], %f46 ++ ldd [%o0 + 0x30], %f40 ++ ldd [%o0 + 0x38], %f42 ++ ldd [%o0 + 0x40], %f36 ++ ldd [%o0 + 0x48], %f38 ++ ldd [%o0 + 0x50], %f32 ++ ldd [%o0 + 0x58], %f34 ++ ldd [%o0 + 0x60], %f28 ++ ldd [%o0 + 0x68], %f30 ++ ldd [%o0 + 0x70], %f24 ++ ldd [%o0 + 0x78], %f26 ++ ldd [%o0 + 0x80], %f20 ++ ldd [%o0 + 0x88], %f22 ++ ldd [%o0 + 0x90], %f16 ++ ldd [%o0 + 0x98], %f18 ++ ldd [%o0 + 0xa0], %f12 ++ ldd [%o0 + 0xa8], %f14 ++ ldd [%o0 + 0xb0], %f8 ++ ldd [%o0 + 0xb8], %f10 ++ ldd [%o0 + 0xc0], %f4 ++ ldd [%o0 + 0xc8], %f6 ++ ldd [%o0 + 0xd0], %f0 ++ retl ++ ldd [%o0 + 0xd8], %f2 ++ ++ SET_SIZE(t4_aes256_load_keys_for_decrypt) ++ ++ ++#define TEST_PARALLEL_ECB_DECRYPT ++#ifdef TEST_PARALLEL_ECB_DECRYPT ++ ENTRY(t4_aes128_ecb_decrypt) ++ ++ ldx [%o0 + 0xa0], %g1 !ks[last-1] ++ ldx [%o0 + 0xa8], %g2 !ks[last] ++ and %o3, 16, %o4 ++ brz %o4, ecbdec128_loop ++ nop ++ ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ TEN_DROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 0x8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ecbdec128_loop_end ++ add %o2, 16, %o2 ++ ++ecbdec128_loop: ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f0 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f2 ++ ldx [%o1 + 16], %o4 ++ ldx [%o1 + 24], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ TEN_DROUNDS_2 ++ ++ std %f0, [%o2] ++ std %f2, [%o2 + 8] ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ecbdec128_loop ++ add %o2, 32, %o2 ++ecbdec128_loop_end: ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes128_ecb_decrypt) ++ ++ ENTRY(t4_aes192_ecb_decrypt) ++ ++ ldx [%o0 + 0xc0], %g1 !ks[last-1] ++ ldx [%o0 + 0xc8], %g2 !ks[last] ++ and %o3, 16, %o4 ++ brz %o4, ecbdec192_loop ++ nop ++ ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ TWELVE_DROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 0x8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ecbdec192_loop_end ++ add %o2, 16, %o2 ++ ++ecbdec192_loop: ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f0 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f2 ++ ldx [%o1 + 16], %o4 ++ ldx [%o1 + 24], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ TWELVE_DROUNDS_2 ++ ++ std %f0, [%o2] ++ std %f2, [%o2 + 8] ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ecbdec192_loop ++ add %o2, 32, %o2 ++ecbdec192_loop_end: ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes192_ecb_decrypt) ++ ++ ++ ENTRY(t4_aes256_ecb_decrypt) ++ ++ ldx [%o0 + 0xe0], %g1 !ks[last-1] ++ ldx [%o0 + 0xe8], %g2 !ks[last] ++ and %o3, 16, %o4 ++ brz %o4, ecbdec256_loop ++ nop ++ ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ FOURTEEN_DROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 0x8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be ecbdec256_loop_end ++ add %o2, 16, %o2 ++ ++ecbdec256_loop: ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f20 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f22 ++ ldx [%o1 + 16], %o4 ++ ldx [%o1 + 24], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ FOURTEEN_DROUNDS_2 ++ ++ std %f20, [%o2] ++ std %f22, [%o2 + 8] ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne ecbdec256_loop ++ add %o2, 32, %o2 ++ ++ ldd [%o0 + 0x80], %f20 ++ ldd [%o0 + 0x88], %f22 ++ ++ecbdec256_loop_end: ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes256_ecb_decrypt) ++ ++#else ++ ++ ENTRY(t4_aes128_ecb_decrypt) ++ ++ ldx [%o0 + 0xa0], %g1 !ks[last-1] ++ ldx [%o0 + 0xa8], %g2 !ks[last] ++ ++ecbdec128_loop: ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ TEN_DROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 0x8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ecbdec128_loop ++ add %o2, 16, %o2 ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes128_ecb_decrypt) ++ ++ ++ ENTRY(t4_aes192_ecb_decrypt) ++ ++ ldx [%o0 + 0xc0], %g1 !ks[last-1] ++ ldx [%o0 + 0xc8], %g2 !ks[last] ++ ++ecbdec192_loop: ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ TWELVE_DROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 0x8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ecbdec192_loop ++ add %o2, 16, %o2 ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes192_ecb_decrypt) ++ ++ ++ ENTRY(t4_aes256_ecb_decrypt) ++ ++ ldx [%o0 + 0xe0], %g1 !ks[last-1] ++ ldx [%o0 + 0xe8], %g2 !ks[last] ++ ++ecbdec256_loop: ++ ldx [%o1], %o4 ++ ldx [%o1 + 8], %o5 ++ xor %g1, %o4, %g3 !initial ARK ++ movxtod %g3, %f60 ++ xor %g2, %o5, %g3 !initial ARK ++ movxtod %g3, %f62 ++ ++ FOURTEEN_DROUNDS ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 0x8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne ecbdec256_loop ++ add %o2, 16, %o2 ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_aes256_ecb_decrypt) ++ ++#endif ++ ++#define TEST_PARALLEL_CBC_DECRYPT ++#ifdef EST_PARALLEL_CBC_DECRYPT ++ ENTRY(t4_aes128_cbc_decrypt) ++ ++ save %sp, -SA(MINFRAME), %sp ++ ldx [%i4], %o0 !IV ++ ldx [%i4 + 8], %o1 !IV ++ ldx [%i0 + 0xa0], %o2 !ks[last-1] ++ ldx [%i0 + 0xa8], %o3 !ks[last] ++ and %i3, 16, %o4 ++ brz %o4, cbcdec128_loop ++ nop ++ ++ ldx [%i1], %o4 ++ ldx [%i1 + 8], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ TEN_DROUNDS ++ ++ movxtod %o0, %f56 ++ movxtod %o1, %f58 ++ mov %o4, %o0 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2] ++ std %f62, [%i2 + 0x8] ++ ++ add %i1, 16, %i1 ++ subcc %i3, 16, %i3 ++ be cbcdec128_loop_end ++ add %i2, 16, %i2 ++ ++ ++cbcdec128_loop: ++ ldx [%i1], %g4 ++ ldx [%i1 + 8], %g5 ++ xor %o2, %g4, %g1 !initial ARK ++ movxtod %g1, %f0 ++ xor %o3, %g5, %g1 !initial ARK ++ movxtod %g1, %f2 ++ ++ ldx [%i1 + 16], %o4 ++ ldx [%i1 + 24], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ TEN_DROUNDS_2 ++ ++ movxtod %o0, %f6 ++ movxtod %o1, %f4 ++ fxor %f6, %f0, %f0 !add in previous IV ++ fxor %f4, %f2, %f2 ++ ++ std %f0, [%i2] ++ std %f2, [%i2 + 8] ++ ++ movxtod %g4, %f56 ++ movxtod %g5, %f58 ++ mov %o4, %o0 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2 + 16] ++ std %f62, [%i2 + 24] ++ ++ add %i1, 32, %i1 ++ subcc %i3, 32, %i3 ++ bne cbcdec128_loop ++ add %i2, 32, %i2 ++ ++cbcdec128_loop_end: ++ stx %o0, [%i4] ++ stx %o1, [%i4 + 8] ++ ret ++ restore ++ ++ SET_SIZE(t4_aes128_cbc_decrypt) ++ ++ ++ ENTRY(t4_aes192_cbc_decrypt) ++ ++ save %sp, -SA(MINFRAME), %sp ++ ldx [%i4], %o0 !IV ++ ldx [%i4 + 8], %o1 !IV ++ ldx [%i0 + 0xc0], %o2 !ks[last-1] ++ ldx [%i0 + 0xc8], %o3 !ks[last] ++ and %i3, 16, %o4 ++ brz %o4, cbcdec192_loop ++ nop ++ ++ ldx [%i1], %o4 ++ ldx [%i1 + 8], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ TWELVE_DROUNDS ++ ++ movxtod %o0, %f56 ++ movxtod %o1, %f58 ++ mov %o4, %o0 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2] ++ std %f62, [%i2 + 0x8] ++ ++ add %i1, 16, %i1 ++ subcc %i3, 16, %i3 ++ be cbcdec192_loop_end ++ add %i2, 16, %i2 ++ ++ ++cbcdec192_loop: ++ ldx [%i1], %g4 ++ ldx [%i1 + 8], %g5 ++ xor %o2, %g4, %g1 !initial ARK ++ movxtod %g1, %f0 ++ xor %o3, %g5, %g1 !initial ARK ++ movxtod %g1, %f2 ++ ++ ldx [%i1 + 16], %o4 ++ ldx [%i1 + 24], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ TWELVE_DROUNDS_2 ++ ++ movxtod %o0, %f6 ++ movxtod %o1, %f4 ++ fxor %f6, %f0, %f0 !add in previous IV ++ fxor %f4, %f2, %f2 ++ ++ std %f0, [%i2] ++ std %f2, [%i2 + 8] ++ ++ movxtod %g4, %f56 ++ movxtod %g5, %f58 ++ mov %o4, %o0 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2 + 16] ++ std %f62, [%i2 + 24] ++ ++ add %i1, 32, %i1 ++ subcc %i3, 32, %i3 ++ bne cbcdec192_loop ++ add %i2, 32, %i2 ++ ++cbcdec192_loop_end: ++ stx %o0, [%i4] ++ stx %o1, [%i4 + 8] ++ ret ++ restore ++ ++ SET_SIZE(t4_aes192_cbc_decrypt) ++ ++ ++ ENTRY(t4_aes256_cbc_decrypt) ++ ++ save %sp, -SA(MINFRAME), %sp ++ mov %i0, %o0 !FOURTEEN_DROUNDS uses %o0 ++ ldx [%i4], %g2 !IV ++ ldx [%i4 + 8], %o1 !IV ++ ldx [%o0 + 0xe0], %o2 !ks[last-1] ++ ldx [%o0 + 0xe8], %o3 !ks[last] ++ and %i3, 16, %o4 ++ brz %o4, cbcdec256_loop ++ nop ++ ++ ldx [%i1], %o4 ++ ldx [%i1 + 8], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ FOURTEEN_DROUNDS ++ ++ movxtod %g2, %f56 ++ movxtod %o1, %f58 ++ mov %o4, %g2 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2] ++ std %f62, [%i2 + 0x8] ++ ++ add %i1, 16, %i1 ++ subcc %i3, 16, %i3 ++ be cbcdec256_loop_end ++ add %i2, 16, %i2 ++ ++ ++cbcdec256_loop: ++ ldx [%i1], %g4 ++ ldx [%i1 + 8], %g5 ++ xor %o2, %g4, %g1 !initial ARK ++ movxtod %g1, %f20 ++ xor %o3, %g5, %g1 !initial ARK ++ movxtod %g1, %f22 ++ ++ ldx [%i1 + 16], %o4 ++ ldx [%i1 + 24], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ FOURTEEN_DROUNDS_2 ++ ++ movxtod %g2, %f56 ++ movxtod %o1, %f58 ++ fxor %f56, %f20, %f20 !add in previous IV ++ fxor %f58, %f22, %f22 ++ ++ std %f20, [%i2] ++ std %f22, [%i2 + 8] ++ ++ movxtod %g4, %f56 ++ movxtod %g5, %f58 ++ mov %o4, %g2 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2 + 16] ++ std %f62, [%i2 + 24] ++ ++ add %i1, 32, %i1 ++ subcc %i3, 32, %i3 ++ bne cbcdec256_loop ++ add %i2, 32, %i2 ++ ++ ldd [%o0 + 0x80], %f20 ++ ldd [%o0 + 0x88], %f22 ++ ++cbcdec256_loop_end: ++ stx %g2, [%i4] ++ stx %o1, [%i4 + 8] ++ ret ++ restore ++ ++ SET_SIZE(t4_aes256_cbc_decrypt) ++ ++#else ++ ++ ENTRY(t4_aes128_cbc_decrypt) ++ ++ save %sp, -SA(MINFRAME), %sp ++ ldx [%i4], %o0 !IV ++ ldx [%i4 + 8], %o1 !IV ++ ldx [%i0 + 0xa0], %o2 !ks[last-1] ++ ldx [%i0 + 0xa8], %o3 !ks[last] ++ ++cbcdec128_loop: ++ ldx [%i1], %o4 ++ ldx [%i1 + 8], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ TEN_DROUNDS ++ ++ movxtod %o0, %f56 ++ movxtod %o1, %f58 ++ mov %o4, %o0 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2] ++ std %f62, [%i2 + 0x8] ++ ++ add %i1, 16, %i1 ++ subcc %i3, 16, %i3 ++ bne cbcdec128_loop ++ add %i2, 16, %i2 ++ ++ stx %o0, [%i4] ++ stx %o1, [%i4 + 8] ++ ret ++ restore ++ ++ SET_SIZE(t4_aes128_cbc_decrypt) ++ ++ ++ ENTRY(t4_aes192_cbc_decrypt) ++ ++ save %sp, -SA(MINFRAME), %sp ++ ldx [%i4], %o0 !IV ++ ldx [%i4 + 8], %o1 !IV ++ ldx [%i0 + 0xc0], %o2 !ks[last-1] ++ ldx [%i0 + 0xc8], %o3 !ks[last] ++ ++cbcdec192_loop: ++ ldx [%i1], %o4 ++ ldx [%i1 + 8], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ TWELVE_DROUNDS ++ ++ movxtod %o0, %f56 ++ movxtod %o1, %f58 ++ mov %o4, %o0 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2] ++ std %f62, [%i2 + 0x8] ++ ++ add %i1, 16, %i1 ++ subcc %i3, 16, %i3 ++ bne cbcdec192_loop ++ add %i2, 16, %i2 ++ ++ stx %o0, [%i4] ++ stx %o1, [%i4 + 8] ++ ret ++ restore ++ ++ SET_SIZE(t4_aes192_cbc_decrypt) ++ ++ ++ ENTRY(t4_aes256_cbc_decrypt) ++ ++ save %sp, -SA(MINFRAME), %sp ++ ldx [%i4], %o0 !IV ++ ldx [%i4 + 8], %o1 !IV ++ ldx [%i0 + 0xe0], %o2 !ks[last-1] ++ ldx [%i0 + 0xe8], %o3 !ks[last] ++ ++cbcdec256_loop: ++ ldx [%i1], %o4 ++ ldx [%i1 + 8], %o5 ++ xor %o2, %o4, %g1 !initial ARK ++ movxtod %g1, %f60 ++ xor %o3, %o5, %g1 !initial ARK ++ movxtod %g1, %f62 ++ ++ FOURTEEN_DROUNDS ++ ++ movxtod %o0, %f56 ++ movxtod %o1, %f58 ++ mov %o4, %o0 !save last block as next IV ++ mov %o5, %o1 ++ fxor %f56, %f60, %f60 !add in previous IV ++ fxor %f58, %f62, %f62 ++ ++ std %f60, [%i2] ++ std %f62, [%i2 + 0x8] ++ ++ add %i1, 16, %i1 ++ subcc %i3, 16, %i3 ++ bne cbcdec256_loop ++ add %i2, 16, %i2 ++ ++ stx %o0, [%i4] ++ stx %o1, [%i4 + 8] ++ ret ++ restore ++ ++ SET_SIZE(t4_aes256_cbc_decrypt) ++ ++#endif ++ ++#define TEST_PARALLEL_CFB128_DECRYPT ++#ifdef TEST_PARALLEL_CFB128_DECRYPT ++ ++ ENTRY(t4_aes128_cfb128_decrypt) ++ ++ ldd [%o4], %f56 !IV ++ ldd [%o4 + 8], %f58 !IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %o5 ++ brz %o5, cfb128dec_128_loop ++ ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ TEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be cfb128dec_128_loop_end ++ add %o2, 16, %o2 ++ ++cfb128dec_128_loop: ++ ldd [%o1], %f6 !input ++ ldd [%o1 + 8], %f4 !input ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f6, %f0 ++ fxor %f62, %f4, %f2 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ TEN_EROUNDS_2 ++ ++ ldd [%o1], %f6 !input ++ ldd [%o1 + 8], %f4 !input ++ ldd [%o1 + 16], %f56 !input ++ ldd [%o1 + 24], %f58 !input ++ ++ fxor %f60, %f6, %f6 ++ fxor %f62, %f4, %f4 ++ fxor %f0, %f56, %f60 ++ fxor %f2, %f58, %f62 ++ ++ std %f6, [%o2] ++ std %f4, [%o2 + 8] ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne cfb128dec_128_loop ++ add %o2, 32, %o2 ++ ++cfb128dec_128_loop_end: ++ std %f56, [%o4] ++ retl ++ std %f58, [%o4 + 8] ++ ++ SET_SIZE(t4_aes128_cfb128_decrypt) ++ ++ ++ ENTRY(t4_aes192_cfb128_decrypt) ++ ++ ldd [%o4], %f56 !IV ++ ldd [%o4 + 8], %f58 !IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %o5 ++ brz %o5, cfb128dec_192_loop ++ ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ TWELVE_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be cfb128dec_192_loop_end ++ add %o2, 16, %o2 ++ ++cfb128dec_192_loop: ++ ldd [%o1], %f6 !input ++ ldd [%o1 + 8], %f4 !input ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f6, %f0 ++ fxor %f62, %f4, %f2 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ TWELVE_EROUNDS_2 ++ ++ ldd [%o1], %f6 !input ++ ldd [%o1 + 8], %f4 !input ++ ldd [%o1 + 16], %f56 !input ++ ldd [%o1 + 24], %f58 !input ++ ++ fxor %f60, %f6, %f6 ++ fxor %f62, %f4, %f4 ++ fxor %f0, %f56, %f60 ++ fxor %f2, %f58, %f62 ++ ++ std %f6, [%o2] ++ std %f4, [%o2 + 8] ++ std %f60, [%o2 + 16] ++ std %f62, [%o2 + 24] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne cfb128dec_192_loop ++ add %o2, 32, %o2 ++ ++cfb128dec_192_loop_end: ++ std %f56, [%o4] ++ retl ++ std %f58, [%o4 + 8] ++ ++ SET_SIZE(t4_aes192_cfb128_decrypt) ++ ++ ++ ENTRY(t4_aes256_cfb128_decrypt) ++ ++ ldd [%o4], %f56 !IV ++ ldd [%o4 + 8], %f58 !IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ and %o3, 16, %o5 ++ brz %o5, cfb128dec_256_loop ++ ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ FOURTEEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ be cfb128dec_256_loop_end ++ add %o2, 16, %o2 ++ ++cfb128dec_256_loop: ++ ldd [%o1], %f20 !input ++ ldd [%o1 + 8], %f22 !input ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f20, %f20 ++ fxor %f62, %f22, %f22 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ FOURTEEN_EROUNDS_2 ++ ++ ldd [%o1 + 16], %f56 !input ++ ldd [%o1 + 24], %f58 !input ++ fxor %f20, %f56, %f20 ++ fxor %f22, %f58, %f22 ++ std %f20, [%o2 + 16] ++ std %f22, [%o2 + 24] ++ ++ ldd [%o1], %f20 !input ++ ldd [%o1 + 8], %f22 !input ++ ++ fxor %f60, %f20, %f20 ++ fxor %f62, %f22, %f22 ++ ++ std %f20, [%o2] ++ std %f22, [%o2 + 8] ++ ++ add %o1, 32, %o1 ++ subcc %o3, 32, %o3 ++ bne cfb128dec_256_loop ++ add %o2, 32, %o2 ++ ++ ldd [%o0 + 0x60], %f20 ++ ldd [%o0 + 0x68], %f22 ++ ++cfb128dec_256_loop_end: ++ std %f56, [%o4] ++ retl ++ std %f58, [%o4 + 8] ++ ++ SET_SIZE(t4_aes256_cfb128_decrypt) ++ ++#else ++ ENTRY(t4_aes128_cfb128_decrypt) ++ ++ ldd [%o4], %f56 !IV ++ ldd [%o4 + 8], %f58 !IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cfb128dec_128_loop: ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ TEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cfb128dec_128_loop ++ add %o2, 16, %o2 ++ ++ std %f56, [%o4] ++ retl ++ std %f58, [%o4 + 8] ++ ++ SET_SIZE(t4_aes128_cfb128_decrypt) ++ ++ ++ ENTRY(t4_aes192_cfb128_decrypt) ++ ++ ldd [%o4], %f56 !IV ++ ldd [%o4 + 8], %f58 !IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cfb128dec_192_loop: ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ TWELVE_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cfb128dec_192_loop ++ add %o2, 16, %o2 ++ ++ std %f56, [%o4] ++ retl ++ std %f58, [%o4 + 8] ++ ++ SET_SIZE(t4_aes192_cfb128_decrypt) ++ ++ ++ ENTRY(t4_aes256_cfb128_decrypt) ++ ++ ldd [%o4], %f56 !IV ++ ldd [%o4 + 8], %f58 !IV ++ ldx [%o0], %g1 ! ks[0] ++ ldx [%o0 + 8], %g2 ! ks[1] ++ ++cfb128dec_256_loop: ++ movxtod %g1, %f60 ++ movxtod %g2, %f62 ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ /* CFB mode uses encryption for the decrypt operation */ ++ FOURTEEN_EROUNDS ++ ++ ldd [%o1], %f56 !input ++ ldd [%o1 + 8], %f58 !input ++ fxor %f60, %f56, %f60 ++ fxor %f62, %f58, %f62 ++ ++ std %f60, [%o2] ++ std %f62, [%o2 + 8] ++ ++ add %o1, 16, %o1 ++ subcc %o3, 16, %o3 ++ bne cfb128dec_256_loop ++ add %o2, 16, %o2 ++ ++ std %f56, [%o4] ++ retl ++ std %f58, [%o4 + 8] ++ ++ SET_SIZE(t4_aes256_cfb128_decrypt) ++ ++#endif ++ ++#endif /* lint || __lint */ +diff -uNr openssl-1.0.1c/crypto/des/Makefile /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/des/Makefile +--- openssl-1.0.1c/crypto/des/Makefile 2011-08-14 15:46:47.000000000 +0200 ++++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/des/Makefile 2012-05-11 22:19:17.483690000 +0200 +@@ -17,6 +17,10 @@ + ASFLAGS= $(INCLUDES) $(ASFLAG) + AFLAGS= $(ASFLAGS) + ++BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ ++ then echo 32; else echo 64; fi) ++ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) ++ + GENERAL=Makefile + TEST=destest.c + APPS= +@@ -62,6 +66,10 @@ + des_enc-sparc.S: asm/des_enc.m4 + m4 -B 8192 asm/des_enc.m4 > des_enc-sparc.S + ++t4_des.o: asm/t4_des.S ++ as $(ASFLAGSYF) -o $@ asm/t4_des.S ++ elfedit -e 'cap:hw1 -and -cmp vis vis3' $@ ++ + des-586.s: asm/des-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl + $(PERL) asm/des-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@ + crypt586.s: asm/crypt586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl +diff -uNr openssl-1.0.1c/crypto/des/asm/t4_des.S /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/des/asm/t4_des.S +--- openssl-1.0.1c/crypto/des/asm/t4_des.S 1970-01-01 01:00:00.000000000 +0100 ++++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/des/asm/t4_des.S 2012-05-11 21:34:39.694955000 +0200 +@@ -0,0 +1,786 @@ ++/* ++ * ==================================================================== ++ * Copyright (c) 1998-2011 The OpenSSL Project. All rights reserved. ++ * ++ * Redistribution and use in source and binary forms, with or without ++ * modification, are permitted provided that the following conditions ++ * are met: ++ * ++ * 1. Redistributions of source code must retain the above copyright ++ * notice, this list of conditions and the following disclaimer. ++ * ++ * 2. Redistributions in binary form must reproduce the above copyright ++ * notice, this list of conditions and the following disclaimer in ++ * the documentation and/or other materials provided with the ++ * distribution. ++ * ++ * 3. All advertising materials mentioning features or use of this ++ * software must display the following acknowledgment: ++ * "This product includes software developed by the OpenSSL Project ++ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" ++ * ++ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to ++ * endorse or promote products derived from this software without ++ * prior written permission. For written permission, please contact ++ * openssl-core at openssl.org. ++ * ++ * 5. Products derived from this software may not be called "OpenSSL" ++ * nor may "OpenSSL" appear in their names without prior written ++ * permission of the OpenSSL Project. ++ * ++ * 6. Redistributions of any form whatsoever must retain the following ++ * acknowledgment: ++ * "This product includes software developed by the OpenSSL Project ++ * for use in the OpenSSL Toolkit (http://www.openssl.org/)" ++ * ++ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY ++ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE ++ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR ++ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR ++ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, ++ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT ++ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; ++ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) ++ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, ++ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ++ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED ++ * OF THE POSSIBILITY OF SUCH DAMAGE. ++ * ==================================================================== ++ */ ++ ++/* ++ * Copyright (c) 2011, Oracle and/or its affiliates. All rights reserved. ++ */ ++ ++/*LINTLIBRARY*/ ++ ++#if defined(lint) || defined(__lint) ++ ++#include ++#include "../engine/eng_t4_des_asm.h" ++ ++/*ARGSUSED*/ ++void t4_des_expand(uint64_t *rk, const uint32_t *key) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_des_encrypt(const uint64_t *rk, const uint64_t *pt, uint64_t *ct) ++{ return; } ++ ++ ++/*ARGSUSED*/ ++void t4_des_load_keys(uint64_t *ks) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_des_ecb_crypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t *asm_out, size_t amount_to_crypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_des_cbc_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t *asm_out, size_t amount_to_crypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_des_cbc_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t *asm_out, size_t amount_to_crypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_des3_load_keys(uint64_t *ks) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_des3_ecb_crypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t *asm_out, size_t amount_to_crypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_des3_cbc_encrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t *asm_out, size_t amount_to_crypt, uint64_t *iv) ++{ return; } ++ ++/*ARGSUSED*/ ++void t4_des3_cbc_decrypt(uint64_t *ks, uint64_t *asm_in, ++ uint64_t *asm_out, size_t amount_to_crypt, uint64_t *iv) ++{ return; } ++ ++#else /* lint || __lint */ ++ ++#include ++ ++ ++ ENTRY(t4_des_expand) ++ ++!load key ++ ld [%o1], %f0 ++ ld [%o1 + 0x4], %f1 ++ ++!expand the key ++ !des_kexpand %f0, 0, %f0 ++ !des_kexpand %f0, 1, %f2 ++ !des_kexpand %f2, 3, %f6 ++ !des_kexpand %f2, 2, %f4 ++ !des_kexpand %f6, 3, %f10 ++ !des_kexpand %f6, 2, %f8 ++ !des_kexpand %f10, 3, %f14 ++ !des_kexpand %f10, 2, %f12 ++ !des_kexpand %f14, 1, %f16 ++ !des_kexpand %f16, 3, %f20 ++ !des_kexpand %f16, 2, %f18 ++ !des_kexpand %f20, 3, %f24 ++ !des_kexpand %f20, 2, %f22 ++ !des_kexpand %f24, 3, %f28 ++ !des_kexpand %f24, 2, %f26 ++ !des_kexpand %f28, 1, %f30 ++ .byte 0x81, 0xb0, 0x26, 0xc0 ++ .byte 0x85, 0xb0, 0x26, 0xc1 ++ .byte 0x8d, 0xb0, 0xa6, 0xc3 ++ .byte 0x89, 0xb0, 0xa6, 0xc2 ++ .byte 0x95, 0xb1, 0xa6, 0xc3 ++ .byte 0x91, 0xb1, 0xa6, 0xc2 ++ .byte 0x9d, 0xb2, 0xa6, 0xc3 ++ .byte 0x99, 0xb2, 0xa6, 0xc2 ++ .byte 0xa1, 0xb3, 0xa6, 0xc1 ++ .byte 0xa9, 0xb4, 0x26, 0xc3 ++ .byte 0xa5, 0xb4, 0x26, 0xc2 ++ .byte 0xb1, 0xb5, 0x26, 0xc3 ++ .byte 0xad, 0xb5, 0x26, 0xc2 ++ .byte 0xb9, 0xb6, 0x26, 0xc3 ++ .byte 0xb5, 0xb6, 0x26, 0xc2 ++ .byte 0xbd, 0xb7, 0x26, 0xc1 ++ ++!copy expanded key back into array ++ std %f0, [%o0] ++ std %f2, [%o0 + 0x8] ++ std %f4, [%o0 + 0x10] ++ std %f6, [%o0 + 0x18] ++ std %f8, [%o0 + 0x20] ++ std %f10, [%o0 + 0x28] ++ std %f12, [%o0 + 0x30] ++ std %f14, [%o0 + 0x38] ++ std %f16, [%o0 + 0x40] ++ std %f18, [%o0 + 0x48] ++ std %f20, [%o0 + 0x50] ++ std %f22, [%o0 + 0x58] ++ std %f24, [%o0 + 0x60] ++ std %f26, [%o0 + 0x68] ++ std %f28, [%o0 + 0x70] ++ retl ++ std %f30, [%o0 + 0x78] ++ ++ SET_SIZE(t4_des_expand) ++ ++ ++ ENTRY(t4_des_encrypt) ++ ++!load expanded key ++ ldd [%o0], %f0 ++ ldd [%o0 + 0x8], %f2 ++ ldd [%o0 + 0x10], %f4 ++ ldd [%o0 + 0x18], %f6 ++ ldd [%o0 + 0x20], %f8 ++ ldd [%o0 + 0x28], %f10 ++ ldd [%o0 + 0x30], %f12 ++ ldd [%o0 + 0x38], %f14 ++ ldd [%o0 + 0x40], %f16 ++ ldd [%o0 + 0x48], %f18 ++ ldd [%o0 + 0x50], %f20 ++ ldd [%o0 + 0x58], %f22 ++ ldd [%o0 + 0x60], %f24 ++ ldd [%o0 + 0x68], %f26 ++ ldd [%o0 + 0x70], %f28 ++ ldd [%o0 + 0x78], %f30 ++ ++!load input ++ ldd [%o1], %f32 ++ ++!perform the cipher transformation ++ !des_ip %f32, %f32 ++ !des_round %f0, %f2, %f32, %f32 ++ !des_round %f4, %f6, %f32, %f32 ++ !des_round %f8, %f10, %f32, %f32 ++ !des_round %f12, %f14, %f32, %f32 ++ !des_round %f16, %f18, %f32, %f32 ++ !des_round %f20, %f22, %f32, %f32 ++ !des_round %f24, %f26, %f32, %f32 ++ !des_round %f28, %f30, %f32, %f32 ++ !des_iip %f32, %f32 ++ .byte 0x83, 0xb0, 0x66, 0x80 ++ .byte 0x82, 0xc8, 0x03, 0x22 ++ .byte 0x82, 0xc9, 0x03, 0x26 ++ .byte 0x82, 0xca, 0x03, 0x2a ++ .byte 0x82, 0xcb, 0x03, 0x2e ++ .byte 0x82, 0xcc, 0x03, 0x32 ++ .byte 0x82, 0xcd, 0x03, 0x36 ++ .byte 0x82, 0xce, 0x03, 0x3a ++ .byte 0x82, 0xcf, 0x03, 0x3e ++ .byte 0x83, 0xb0, 0x66, 0xa0 ++ ++!copy output back to array ++ retl ++ std %f32, [%o2] ++ ++ SET_SIZE(t4_des_encrypt) ++ ++ ENTRY(t4_des_load_keys) ++ ++!load expanded key ++ ldd [%o0], %f0 ++ ldd [%o0 + 0x8], %f2 ++ ldd [%o0 + 0x10], %f4 ++ ldd [%o0 + 0x18], %f6 ++ ldd [%o0 + 0x20], %f8 ++ ldd [%o0 + 0x28], %f10 ++ ldd [%o0 + 0x30], %f12 ++ ldd [%o0 + 0x38], %f14 ++ ldd [%o0 + 0x40], %f16 ++ ldd [%o0 + 0x48], %f18 ++ ldd [%o0 + 0x50], %f20 ++ ldd [%o0 + 0x58], %f22 ++ ldd [%o0 + 0x60], %f24 ++ ldd [%o0 + 0x68], %f26 ++ ldd [%o0 + 0x70], %f28 ++ retl ++ ldd [%o0 + 0x78], %f30 ++ ++ SET_SIZE(t4_des_load_keys) ++ ++ ENTRY(t4_des3_load_keys) ++ ++!load first 30 pieces of the expanded key ++ ldd [%o0], %f0 ++ ldd [%o0 + 0x8], %f2 ++ ldd [%o0 + 0x10], %f4 ++ ldd [%o0 + 0x18], %f6 ++ ldd [%o0 + 0x20], %f8 ++ ldd [%o0 + 0x28], %f10 ++ ldd [%o0 + 0x30], %f12 ++ ldd [%o0 + 0x38], %f14 ++ ldd [%o0 + 0x40], %f16 ++ ldd [%o0 + 0x48], %f18 ++ ldd [%o0 + 0x50], %f20 ++ ldd [%o0 + 0x58], %f22 ++ ldd [%o0 + 0x60], %f24 ++ ldd [%o0 + 0x68], %f26 ++ ldd [%o0 + 0x70], %f28 ++ ldd [%o0 + 0x78], %f30 ++ ldd [%o0 + 0x80], %f32 ++ ldd [%o0 + 0x88], %f34 ++ ldd [%o0 + 0x90], %f36 ++ ldd [%o0 + 0x98], %f38 ++ ldd [%o0 + 0xa0], %f40 ++ ldd [%o0 + 0xa8], %f42 ++ ldd [%o0 + 0xb0], %f44 ++ ldd [%o0 + 0xb8], %f46 ++ ldd [%o0 + 0xc0], %f48 ++ ldd [%o0 + 0xc8], %f50 ++ ldd [%o0 + 0xd0], %f52 ++ ldd [%o0 + 0xd8], %f54 ++ ldd [%o0 + 0xe0], %f56 ++ retl ++ ldd [%o0 + 0xe8], %f58 ++ ++ SET_SIZE(t4_des3_load_keys) ++ ++ ENTRY(t4_des_ecb_crypt) ++ ++des_ecb_loop: ++!load input ++ ldd [%o1], %f62 ++ ++!perform the cipher transformation ++ !des_ip %f62, %f62 ++ !des_round %f0, %f2, %f62, %f62 ++ !des_round %f4, %f6, %f62, %f62 ++ !des_round %f8, %f10, %f62, %f62 ++ !des_round %f12, %f14, %f62, %f62 ++ !des_round %f16, %f18, %f62, %f62 ++ !des_round %f20, %f22, %f62, %f62 ++ !des_round %f24, %f26, %f62, %f62 ++ !des_round %f28, %f30, %f62, %f62 ++ !des_iip %f62, %f62 ++ .byte 0xbf, 0xb7, 0xe6, 0x80 ++ .byte 0xbe, 0xc8, 0x3f, 0x22 ++ .byte 0xbe, 0xc9, 0x3f, 0x26 ++ .byte 0xbe, 0xca, 0x3f, 0x2a ++ .byte 0xbe, 0xcb, 0x3f, 0x2e ++ .byte 0xbe, 0xcc, 0x3f, 0x32 ++ .byte 0xbe, 0xcd, 0x3f, 0x36 ++ .byte 0xbe, 0xce, 0x3f, 0x3a ++ .byte 0xbe, 0xcf, 0x3f, 0x3e ++ .byte 0xbf, 0xb7, 0xe6, 0xa0 ++ ++!copy output back to array ++ std %f62, [%o2] ++ sub %o3, 8, %o3 ++ add %o1, 8, %o1 ++ brnz %o3, des_ecb_loop ++ add %o2, 8, %o2 ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_des_ecb_crypt) ++ ++ ++ ENTRY(t4_des_cbc_encrypt) ++ ++ ldd [%o4], %f60 ++des_cbc_encrypt_loop: ++!load input ++ ldd [%o1], %f58 ++ fxor %f58, %f60, %f62 ++ ++!perform the cipher transformation ++ !des_ip %f62, %f62 ++ !des_round %f0, %f2, %f62, %f62 ++ !des_round %f4, %f6, %f62, %f62 ++ !des_round %f8, %f10, %f62, %f62 ++ !des_round %f12, %f14, %f62, %f62 ++ !des_round %f16, %f18, %f62, %f62 ++ !des_round %f20, %f22, %f62, %f62 ++ !des_round %f24, %f26, %f62, %f62 ++ !des_round %f28, %f30, %f62, %f62 ++ !des_iip %f62, %f60 ++ .byte 0xbf, 0xb7, 0xe6, 0x80 ++ .byte 0xbe, 0xc8, 0x3f, 0x22 ++ .byte 0xbe, 0xc9, 0x3f, 0x26 ++ .byte 0xbe, 0xca, 0x3f, 0x2a ++ .byte 0xbe, 0xcb, 0x3f, 0x2e ++ .byte 0xbe, 0xcc, 0x3f, 0x32 ++ .byte 0xbe, 0xcd, 0x3f, 0x36 ++ .byte 0xbe, 0xce, 0x3f, 0x3a ++ .byte 0xbe, 0xcf, 0x3f, 0x3e ++ .byte 0xbb, 0xb7, 0xe6, 0xa0 ++ ++!copy output back to array ++ std %f60, [%o2] ++ sub %o3, 8, %o3 ++ add %o1, 8, %o1 ++ brnz %o3, des_cbc_encrypt_loop ++ add %o2, 8, %o2 ++ ++ retl ++ std %f60, [%o4] ++ ++ SET_SIZE(t4_des_cbc_encrypt) ++ ++ ++ ++ ENTRY(t4_des_cbc_decrypt) ++ ++ ldd [%o4], %f60 ++des_cbc_decrypt_loop: ++!load input ++ ldd [%o1], %f62 ++ ldx [%o1], %o5 ++ ++!perform the cipher transformation ++ !des_ip %f62, %f62 ++ !des_round %f0, %f2, %f62, %f62 ++ !des_round %f4, %f6, %f62, %f62 ++ !des_round %f8, %f10, %f62, %f62 ++ !des_round %f12, %f14, %f62, %f62 ++ !des_round %f16, %f18, %f62, %f62 ++ !des_round %f20, %f22, %f62, %f62 ++ !des_round %f24, %f26, %f62, %f62 ++ !des_round %f28, %f30, %f62, %f62 ++ !des_iip %f62, %f62 ++ .byte 0xbf, 0xb7, 0xe6, 0x80 ++ .byte 0xbe, 0xc8, 0x3f, 0x22 ++ .byte 0xbe, 0xc9, 0x3f, 0x26 ++ .byte 0xbe, 0xca, 0x3f, 0x2a ++ .byte 0xbe, 0xcb, 0x3f, 0x2e ++ .byte 0xbe, 0xcc, 0x3f, 0x32 ++ .byte 0xbe, 0xcd, 0x3f, 0x36 ++ .byte 0xbe, 0xce, 0x3f, 0x3a ++ .byte 0xbe, 0xcf, 0x3f, 0x3e ++ .byte 0xbf, 0xb7, 0xe6, 0xa0 ++ fxor %f60, %f62, %f62 ++ movxtod %o5, %f60 ++ ++!copy output back to array ++ std %f62, [%o2] ++ sub %o3, 8, %o3 ++ add %o1, 8, %o1 ++ brnz %o3, des_cbc_decrypt_loop ++ add %o2, 8, %o2 ++ ++ retl ++ std %f60, [%o4] ++ ++ SET_SIZE(t4_des_cbc_decrypt) ++ ++ ++ ++ ENTRY(t4_des3_ecb_crypt) ++ ++des3_ecb_loop: ++!load input ++ ldd [%o1], %f62 ++ ++!perform the cipher transformation ++ !des_ip %f62, %f62 ++ !des_round %f0, %f2, %f62, %f62 ++ !des_round %f4, %f6, %f62, %f62 ++ !des_round %f8, %f10, %f62, %f62 ++ !des_round %f12, %f14, %f62, %f62 ++ !des_round %f16, %f18, %f62, %f62 ++ .byte 0xbf, 0xb7, 0xe6, 0x80 ++ .byte 0xbe, 0xc8, 0x3f, 0x22 ++ .byte 0xbe, 0xc9, 0x3f, 0x26 ++ .byte 0xbe, 0xca, 0x3f, 0x2a ++ .byte 0xbe, 0xcb, 0x3f, 0x2e ++ .byte 0xbe, 0xcc, 0x3f, 0x32 ++ ++ ldd [%o0 + 0xf0], %f16 ++ ldd [%o0 + 0xf8], %f18 ++ !des_round %f20, %f22, %f62, %f62 ++ .byte 0xbe, 0xcd, 0x3f, 0x36 ++ ldd [%o0 + 0x100], %f20 ++ ldd [%o0 + 0x108], %f22 ++ !des_round %f24, %f26, %f62, %f62 ++ .byte 0xbe, 0xce, 0x3f, 0x3a ++ ldd [%o0 + 0x110], %f24 ++ ldd [%o0 + 0x118], %f26 ++ !des_round %f28, %f30, %f62, %f62 ++ .byte 0xbe, 0xcf, 0x3f, 0x3e ++ ldd [%o0 + 0x120], %f28 ++ ldd [%o0 + 0x128], %f30 ++ ++ !des_iip %f62, %f62 ++ !des_ip %f62, %f62 ++ .byte 0xbf, 0xb7, 0xe6, 0xa0 ++ .byte 0xbf, 0xb7, 0xe6, 0x80 ++ ++ !des_round %f32, %f34, %f62, %f62 ++ .byte 0xbe, 0xc8, 0x7f, 0x23 ++ ldd [%o0 + 0x130], %f0 ++ ldd [%o0 + 0x138], %f2 ++ !des_round %f36, %f38, %f62, %f62 ++ .byte 0xbe, 0xc9, 0x7f, 0x27 ++ ldd [%o0 + 0x140], %f4 ++ ldd [%o0 + 0x148], %f6 ++ !des_round %f40, %f42, %f62, %f62 ++ .byte 0xbe, 0xca, 0x7f, 0x2b ++ ldd [%o0 + 0x150], %f8 ++ ldd [%o0 + 0x158], %f10 ++ !des_round %f44, %f46, %f62, %f62 ++ .byte 0xbe, 0xcb, 0x7f, 0x2f ++ ldd [%o0 + 0x160], %f12 ++ ldd [%o0 + 0x168], %f14 ++ !des_round %f48, %f50, %f62, %f62 ++ !des_round %f52, %f54, %f62, %f62 ++ !des_round %f56, %f58, %f62, %f62 ++ !des_round %f16, %f18, %f62, %f62 ++ .byte 0xbe, 0xcc, 0x7f, 0x33 ++ .byte 0xbe, 0xcd, 0x7f, 0x37 ++ .byte 0xbe, 0xce, 0x7f, 0x3b ++ .byte 0xbe, 0xcc, 0x3f, 0x32 ++ ldd [%o0 + 0x170], %f16 ++ ldd [%o0 + 0x178], %f18 ++ ++ !des_iip %f62, %f62 ++ !des_ip %f62, %f62 ++ .byte 0xbf, 0xb7, 0xe6, 0xa0 ++ .byte 0xbf, 0xb7, 0xe6, 0x80 ++ ++ !des_round %f20, %f22, %f62, %f62 ++ .byte 0xbe, 0xcd, 0x3f, 0x36 ++ ldd [%o0 + 0x50], %f20 ++ ldd [%o0 + 0x58], %f22 ++ !des_round %f24, %f26, %f62, %f62 ++ .byte 0xbe, 0xce, 0x3f, 0x3a ++ ldd [%o0 + 0x60], %f24 ++ ldd [%o0 + 0x68], %f26 ++ !des_round %f28, %f30, %f62, %f62 ++ .byte 0xbe, 0xcf, 0x3f, 0x3e ++ ldd [%o0 + 0x70], %f28 ++ ldd [%o0 + 0x78], %f30 ++ !des_round %f0, %f2, %f62, %f62 ++ .byte 0xbe, 0xc8, 0x3f, 0x22 ++ ldd [%o0], %f0 ++ ldd [%o0 + 0x8], %f2 ++ !des_round %f4, %f6, %f62, %f62 ++ .byte 0xbe, 0xc9, 0x3f, 0x26 ++ ++ ldd [%o0 + 0x10], %f4 ++ ldd [%o0 + 0x18], %f6 ++ !des_round %f8, %f10, %f62, %f62 ++ .byte 0xbe, 0xca, 0x3f, 0x2a ++ ldd [%o0 + 0x20], %f8 ++ ldd [%o0 + 0x28], %f10 ++ !des_round %f12, %f14, %f62, %f62 ++ .byte 0xbe, 0xcb, 0x3f, 0x2e ++ ldd [%o0 + 0x30], %f12 ++ ldd [%o0 + 0x38], %f14 ++ !des_round %f16, %f18, %f62, %f62 ++ .byte 0xbe, 0xcc, 0x3f, 0x32 ++ ldd [%o0 + 0x40], %f16 ++ ldd [%o0 + 0x48], %f18 ++ ++ !des_iip %f62, %f62 ++ .byte 0xbf, 0xb7, 0xe6, 0xa0 ++ ++!copy output back to array ++ std %f62, [%o2] ++ sub %o3, 8, %o3 ++ add %o1, 8, %o1 ++ brnz %o3, des3_ecb_loop ++ add %o2, 8, %o2 ++ ++ retl ++ nop ++ ++ SET_SIZE(t4_des3_ecb_crypt) ++ ++ ++ ENTRY(t4_des3_cbc_encrypt) ++ ++ ldd [%o4], %f62 ++des3_cbc_encrypt_loop: ++!load input ++ ldd [%o1], %f60 ++ fxor %f60, %f62, %f62 ++ ++!perform the cipher transformation ++ !des_ip %f62, %f62 ++ .byte 0xbf, 0xb7, 0xe6, 0x80 ++ !des_round %f0, %f2, %f62, %f62 ++ !des_round %f4, %f6, %f62, %f62 ++ !des_round %f8, %f10, %f62, %f62 ++ !des_round %f12, %f14, %f62, %f62 ++ !des_round %f16, %f18, %f62, %f62 ++ .byte 0xbe, 0xc8, 0x3f, 0x22 ++ .byte 0xbe, 0xc9, 0x3f, 0x26 ++ .byte 0xbe, 0xca, 0x3f, 0x2a ++ .byte 0xbe, 0xcb, 0x3f, 0x2e ++ .byte 0xbe, 0xcc, 0x3f, 0x32 ++ ldd [%o0 + 0xf0], %f16 @@ Diff output truncated at 100000 characters. @@ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 22:42:53 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 20:42:53 +0000 Subject: [csw-devel] SF.net SVN: gar:[17998] csw/mgar/pkg/openssl1/trunk/files/openssl-1.0. 1c-t4-engine.sparc-patch.2012-05-11 Message-ID: Revision: 17998 http://gar.svn.sourceforge.net/gar/?rev=17998&view=rev Author: chninkel Date: 2012-05-11 20:42:53 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl1/trunk: fixed a remaining mistake in the t4 crypto engine patch Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 Modified: csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-11 20:38:25 UTC (rev 17997) +++ csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-11 20:42:53 UTC (rev 17998) @@ -1,6 +1,6 @@ -diff -uNr openssl-1.0.1c/Configure /home/yann/opencsw/openssl1/openssl-1.0.1c/Configure ---- openssl-1.0.1c/Configure 2012-05-11 22:28:08.972569770 +0200 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/Configure 2012-05-11 22:19:17.459525000 +0200 +diff -uNr openssl-1.0.1c.orig/Configure openssl-1.0.1c/Configure +--- openssl-1.0.1c.orig/Configure 2012-05-11 22:28:08.972569770 +0200 ++++ openssl-1.0.1c/Configure 2012-05-11 22:19:17.459525000 +0200 @@ -133,8 +133,8 @@ my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o modexp512-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o:"; @@ -12,9 +12,9 @@ my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o:::::sha1-alpha.o:::::::ghash-alpha.o::void"; my $mips32_asm=":bn-mips.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o::::::::"; my $mips64_asm=":bn-mips.o mips-mont.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::"; -diff -uNr openssl-1.0.1c/crypto/aes/Makefile /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/aes/Makefile ---- openssl-1.0.1c/crypto/aes/Makefile 2011-11-14 21:42:21.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/aes/Makefile 2012-05-11 22:19:17.481179000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/aes/Makefile openssl-1.0.1c/crypto/aes/Makefile +--- openssl-1.0.1c.orig/crypto/aes/Makefile 2011-11-14 21:42:21.000000000 +0100 ++++ openssl-1.0.1c/crypto/aes/Makefile 2012-05-11 22:19:17.481179000 +0200 @@ -17,6 +17,10 @@ ASFLAGS= $(INCLUDES) $(ASFLAG) AFLAGS= $(ASFLAGS) @@ -37,9 +37,9 @@ aes-ppc.s: asm/aes-ppc.pl $(PERL) asm/aes-ppc.pl $(PERLASM_SCHEME) $@ -diff -uNr openssl-1.0.1c/crypto/aes/asm/t4_aes.S /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/aes/asm/t4_aes.S ---- openssl-1.0.1c/crypto/aes/asm/t4_aes.S 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/aes/asm/t4_aes.S 2012-05-11 21:34:40.438327000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/aes/asm/t4_aes.S openssl-1.0.1c/crypto/aes/asm/t4_aes.S +--- openssl-1.0.1c.orig/crypto/aes/asm/t4_aes.S 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/aes/asm/t4_aes.S 2012-05-11 21:34:40.438327000 +0200 @@ -0,0 +1,3052 @@ +/* + * ==================================================================== @@ -3093,9 +3093,9 @@ +#endif + +#endif /* lint || __lint */ -diff -uNr openssl-1.0.1c/crypto/des/Makefile /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/des/Makefile ---- openssl-1.0.1c/crypto/des/Makefile 2011-08-14 15:46:47.000000000 +0200 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/des/Makefile 2012-05-11 22:19:17.483690000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/des/Makefile openssl-1.0.1c/crypto/des/Makefile +--- openssl-1.0.1c.orig/crypto/des/Makefile 2011-08-14 15:46:47.000000000 +0200 ++++ openssl-1.0.1c/crypto/des/Makefile 2012-05-11 22:19:17.483690000 +0200 @@ -17,6 +17,10 @@ ASFLAGS= $(INCLUDES) $(ASFLAG) AFLAGS= $(ASFLAGS) @@ -3118,9 +3118,9 @@ des-586.s: asm/des-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl $(PERL) asm/des-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@ crypt586.s: asm/crypt586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl -diff -uNr openssl-1.0.1c/crypto/des/asm/t4_des.S /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/des/asm/t4_des.S ---- openssl-1.0.1c/crypto/des/asm/t4_des.S 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/des/asm/t4_des.S 2012-05-11 21:34:39.694955000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/des/asm/t4_des.S openssl-1.0.1c/crypto/des/asm/t4_des.S +--- openssl-1.0.1c.orig/crypto/des/asm/t4_des.S 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/des/asm/t4_des.S 2012-05-11 21:34:39.694955000 +0200 @@ -0,0 +1,786 @@ +/* + * ==================================================================== @@ -3908,9 +3908,9 @@ + + +#endif /* lint || __lint */ -diff -uNr openssl-1.0.1c/crypto/engine/Makefile /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/Makefile ---- openssl-1.0.1c/crypto/engine/Makefile 2012-05-11 22:28:08.979830665 +0200 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/Makefile 2012-05-11 22:19:17.486992000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/Makefile openssl-1.0.1c/crypto/engine/Makefile +--- openssl-1.0.1c.orig/crypto/engine/Makefile 2012-05-11 22:28:08.979830665 +0200 ++++ openssl-1.0.1c/crypto/engine/Makefile 2012-05-11 22:19:17.486992000 +0200 @@ -23,6 +23,8 @@ tb_cipher.c tb_digest.c tb_pkmeth.c tb_asnmth.c \ eng_openssl.c eng_cnf.c eng_dyn.c eng_cryptodev.c \ @@ -3929,9 +3929,9 @@ hw_pk11.o hw_pk11_pub.o hw_pk11_uri.o SRC= $(LIBSRC) -diff -uNr openssl-1.0.1c/crypto/engine/eng_all.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_all.c ---- openssl-1.0.1c/crypto/engine/eng_all.c 2012-05-11 22:28:08.983934887 +0200 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_all.c 2012-05-11 22:19:17.491465000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_all.c openssl-1.0.1c/crypto/engine/eng_all.c +--- openssl-1.0.1c.orig/crypto/engine/eng_all.c 2012-05-11 22:28:08.983934887 +0200 ++++ openssl-1.0.1c/crypto/engine/eng_all.c 2012-05-11 22:19:17.491465000 +0200 @@ -79,6 +79,10 @@ #ifndef OPENSSL_NO_RDRAND ENGINE_load_rdrand(); @@ -3943,9 +3943,9 @@ ENGINE_load_dynamic(); #ifndef OPENSSL_NO_HW_PKCS11 ENGINE_load_pk11(); -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4.c ---- openssl-1.0.1c/crypto/engine/eng_t4.c 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4.c 2012-05-11 21:34:43.158979000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4.c openssl-1.0.1c/crypto/engine/eng_t4.c +--- openssl-1.0.1c.orig/crypto/engine/eng_t4.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4.c 2012-05-11 21:34:43.158979000 +0200 @@ -0,0 +1,1187 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -5134,9 +5134,9 @@ +#endif /* DYNAMIC_ENGINE */ +#endif /* COMPILE_HW_T4 */ +#endif /* !OPENSSL_NO_HW && !OPENSSL_NO_HW_AES_T4 && !OPENSSL_NO_AES */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_aes_asm.h /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_aes_asm.h ---- openssl-1.0.1c/crypto/engine/eng_t4_aes_asm.h 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_aes_asm.h 2012-05-11 21:34:42.739239000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_aes_asm.h openssl-1.0.1c/crypto/engine/eng_t4_aes_asm.h +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_aes_asm.h 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_aes_asm.h 2012-05-11 21:34:42.739239000 +0200 @@ -0,0 +1,147 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -5285,9 +5285,9 @@ +} +#endif +#endif /* ENG_T4_AES_ASM_H */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_bignum.h /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_bignum.h ---- openssl-1.0.1c/crypto/engine/eng_t4_bignum.h 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_bignum.h 2012-05-11 21:34:42.560704000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_bignum.h openssl-1.0.1c/crypto/engine/eng_t4_bignum.h +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_bignum.h 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_bignum.h 2012-05-11 21:34:42.560704000 +0200 @@ -0,0 +1,287 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -5567,9 +5567,9 @@ +#endif + +#endif /* _BIGNUM_H */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_des.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_des.c ---- openssl-1.0.1c/crypto/engine/eng_t4_des.c 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_des.c 2012-05-11 21:34:42.358289000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_des.c openssl-1.0.1c/crypto/engine/eng_t4_des.c +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_des.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_des.c 2012-05-11 21:34:42.358289000 +0200 @@ -0,0 +1,486 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -6057,9 +6057,9 @@ + +#endif /* COMPILE_HW_T4 */ +#endif /* !OPENSSL_NO_HW && !OPENSSL_NO_HW_DES_T4 && !OPENSSL_NO_DES */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_des_asm.h /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_des_asm.h ---- openssl-1.0.1c/crypto/engine/eng_t4_des_asm.h 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_des_asm.h 2012-05-11 21:34:42.108476000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_des_asm.h openssl-1.0.1c/crypto/engine/eng_t4_des_asm.h +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_des_asm.h 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_des_asm.h 2012-05-11 21:34:42.108476000 +0200 @@ -0,0 +1,98 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -6159,9 +6159,9 @@ +} +#endif +#endif /* ENG_T4_DES_ASM_H */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_err.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_err.c ---- openssl-1.0.1c/crypto/engine/eng_t4_err.c 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_err.c 2012-05-11 21:34:41.956986000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_err.c openssl-1.0.1c/crypto/engine/eng_t4_err.c +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_err.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_err.c 2012-05-11 21:34:41.956986000 +0200 @@ -0,0 +1,157 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -6320,9 +6320,9 @@ + t4_error_code = ERR_get_next_error_library(); + ERR_PUT_error(t4_error_code, function, reason, file, line); +} -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_err.h /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_err.h ---- openssl-1.0.1c/crypto/engine/eng_t4_err.h 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_err.h 2012-05-11 21:34:41.799811000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_err.h openssl-1.0.1c/crypto/engine/eng_t4_err.h +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_err.h 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_err.h 2012-05-11 21:34:41.799811000 +0200 @@ -0,0 +1,97 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -6421,9 +6421,9 @@ +#endif + +#endif /* ENG_T4_ERR_H */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_md5.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_md5.c ---- openssl-1.0.1c/crypto/engine/eng_t4_md5.c 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_md5.c 2012-05-11 21:34:41.653669000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_md5.c openssl-1.0.1c/crypto/engine/eng_t4_md5.c +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_md5.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_md5.c 2012-05-11 21:34:41.653669000 +0200 @@ -0,0 +1,207 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -6632,9 +6632,9 @@ +#endif /* COMPILE_HW_T4 */ +#endif /* !OPENSSL_NO_MD5 */ +#endif /* !OPENSSL_NO_HW && !OPENSSL_NO_HW_MD_T4 */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_montmul.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_montmul.c ---- openssl-1.0.1c/crypto/engine/eng_t4_montmul.c 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_montmul.c 2012-05-11 21:34:41.476308000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_montmul.c openssl-1.0.1c/crypto/engine/eng_t4_montmul.c +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_montmul.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_montmul.c 2012-05-11 21:34:41.476308000 +0200 @@ -0,0 +1,459 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -7095,9 +7095,9 @@ +#endif /* COMPILE_HW_T4 */ + +#endif /* !OPENSSL_NO_HW && !OPENSSL_NO_HW_MONTMUL_T4 */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_sha1.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_sha1.c ---- openssl-1.0.1c/crypto/engine/eng_t4_sha1.c 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_sha1.c 2012-05-11 21:34:41.169880000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_sha1.c openssl-1.0.1c/crypto/engine/eng_t4_sha1.c +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_sha1.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_sha1.c 2012-05-11 21:34:41.169880000 +0200 @@ -0,0 +1,197 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -7296,9 +7296,9 @@ +#endif /* COMPILE_HW_T4 */ +#endif /* !OPENSSL_NO_SHA && !OPENSSL_NO_SHA1 */ +#endif /* !OPENSSL_NO_HW && !OPENSSL_NO_HW_MD_T4 */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_sha256.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_sha256.c ---- openssl-1.0.1c/crypto/engine/eng_t4_sha256.c 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_sha256.c 2012-05-11 21:34:40.992395000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_sha256.c openssl-1.0.1c/crypto/engine/eng_t4_sha256.c +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_sha256.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_sha256.c 2012-05-11 21:34:40.992395000 +0200 @@ -0,0 +1,246 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -7546,9 +7546,9 @@ +#endif /* COMPILE_HW_T4 */ +#endif /* !OPENSSL_NO_SHA && !OPENSSL_NO_SHA256 */ +#endif /* !OPENSSL_NO_HW && !OPENSSL_NO_HW_MD_T4 */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_sha2_asm.h /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_sha2_asm.h ---- openssl-1.0.1c/crypto/engine/eng_t4_sha2_asm.h 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_sha2_asm.h 2012-05-11 21:34:40.802032000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_sha2_asm.h openssl-1.0.1c/crypto/engine/eng_t4_sha2_asm.h +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_sha2_asm.h 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_sha2_asm.h 2012-05-11 21:34:40.802032000 +0200 @@ -0,0 +1,135 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -7685,9 +7685,9 @@ +} +#endif +#endif /* ENG_T4_SHA2_ASM_H */ -diff -uNr openssl-1.0.1c/crypto/engine/eng_t4_sha512.c /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_sha512.c ---- openssl-1.0.1c/crypto/engine/eng_t4_sha512.c 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/eng_t4_sha512.c 2012-05-11 21:34:40.643995000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/eng_t4_sha512.c openssl-1.0.1c/crypto/engine/eng_t4_sha512.c +--- openssl-1.0.1c.orig/crypto/engine/eng_t4_sha512.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_t4_sha512.c 2012-05-11 21:34:40.643995000 +0200 @@ -0,0 +1,325 @@ +/* + * This product includes cryptographic software developed by the OpenSSL @@ -8014,9 +8014,9 @@ +#endif /* COMPILE_HW_T4 */ +#endif /* !OPENSSL_NO_SHA && !OPENSSL_NO_SHA512 */ +#endif /* !OPENSSL_NO_HW && !OPENSSL_NO_HW_MD_T4 */ -diff -uNr openssl-1.0.1c/crypto/engine/engine.h /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/engine.h ---- openssl-1.0.1c/crypto/engine/engine.h 2012-05-11 22:28:08.987623273 +0200 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/engine/engine.h 2012-05-11 22:19:17.493886000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/engine/engine.h openssl-1.0.1c/crypto/engine/engine.h +--- openssl-1.0.1c.orig/crypto/engine/engine.h 2012-05-11 22:28:08.987623273 +0200 ++++ openssl-1.0.1c/crypto/engine/engine.h 2012-05-11 22:19:17.493886000 +0200 @@ -351,6 +351,7 @@ #endif #endif @@ -8025,9 +8025,9 @@ void ENGINE_load_pk11(void); void ENGINE_load_rsax(void); void ENGINE_load_rdrand(void); -diff -uNr openssl-1.0.1c/crypto/md5/Makefile /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/md5/Makefile ---- openssl-1.0.1c/crypto/md5/Makefile 2011-08-14 15:47:28.000000000 +0200 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/md5/Makefile 2012-05-11 22:19:17.502594000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/md5/Makefile openssl-1.0.1c/crypto/md5/Makefile +--- openssl-1.0.1c.orig/crypto/md5/Makefile 2011-08-14 15:47:28.000000000 +0200 ++++ openssl-1.0.1c/crypto/md5/Makefile 2012-05-11 22:19:17.502594000 +0200 @@ -17,6 +17,10 @@ ASFLAGS= $(INCLUDES) $(ASFLAG) AFLAGS= $(ASFLAGS) @@ -8050,9 +8050,9 @@ files: $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO -diff -uNr openssl-1.0.1c/crypto/md5/asm/t4_md5.S /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/md5/asm/t4_md5.S ---- openssl-1.0.1c/crypto/md5/asm/t4_md5.S 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/md5/asm/t4_md5.S 2012-05-11 21:34:39.401291000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/md5/asm/t4_md5.S openssl-1.0.1c/crypto/md5/asm/t4_md5.S +--- openssl-1.0.1c.orig/crypto/md5/asm/t4_md5.S 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/md5/asm/t4_md5.S 2012-05-11 21:34:39.401291000 +0200 @@ -0,0 +1,151 @@ +/* + * ==================================================================== @@ -8205,9 +8205,9 @@ + SET_SIZE(t4_md5_multiblock) + +#endif /* lint || __lint */ -diff -uNr openssl-1.0.1c/crypto/sha/Makefile /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/sha/Makefile ---- openssl-1.0.1c/crypto/sha/Makefile 2011-11-14 21:42:22.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/sha/Makefile 2012-05-11 22:19:17.504824000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/sha/Makefile openssl-1.0.1c/crypto/sha/Makefile +--- openssl-1.0.1c.orig/crypto/sha/Makefile 2011-11-14 21:42:22.000000000 +0100 ++++ openssl-1.0.1c/crypto/sha/Makefile 2012-05-11 22:19:17.504824000 +0200 @@ -17,6 +17,10 @@ ASFLAGS= $(INCLUDES) $(ASFLAG) AFLAGS= $(ASFLAGS) @@ -8234,9 +8234,9 @@ files: $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO -diff -uNr openssl-1.0.1c/crypto/sha/asm/t4_sha1.S /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/sha/asm/t4_sha1.S ---- openssl-1.0.1c/crypto/sha/asm/t4_sha1.S 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/sha/asm/t4_sha1.S 2012-05-11 21:34:39.248299000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/sha/asm/t4_sha1.S openssl-1.0.1c/crypto/sha/asm/t4_sha1.S +--- openssl-1.0.1c.orig/crypto/sha/asm/t4_sha1.S 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/sha/asm/t4_sha1.S 2012-05-11 21:34:39.248299000 +0200 @@ -0,0 +1,153 @@ +/* + * ==================================================================== @@ -8391,9 +8391,9 @@ + SET_SIZE(t4_sha1_multiblock) + +#endif /* lint || __lint */ -diff -uNr openssl-1.0.1c/crypto/sha/t4_sha2.S /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/sha/t4_sha2.S ---- openssl-1.0.1c/crypto/sha/t4_sha2.S 1970-01-01 01:00:00.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/crypto/sha/t4_sha2.S 2012-05-11 21:34:39.095354000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/sha/t4_sha2.S openssl-1.0.1c/crypto/sha/t4_sha2.S +--- openssl-1.0.1c.orig/crypto/sha/t4_sha2.S 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/sha/t4_sha2.S 2012-05-11 21:34:39.095354000 +0200 @@ -0,0 +1,314 @@ +/* + * ==================================================================== @@ -8709,9 +8709,9 @@ + SET_SIZE(t4_sha512_multiblock) + +#endif /* lint || __lint */ -diff -uNr openssl-1.0.1c/include/openssl/engine.h /home/yann/opencsw/openssl1/openssl-1.0.1c/include/openssl/engine.h ---- openssl-1.0.1c/include/openssl/engine.h 2012-05-11 22:28:08.987623273 +0200 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/include/openssl/engine.h 2012-05-11 22:19:17.493886000 +0200 +diff -uNr openssl-1.0.1c.orig/include/openssl/engine.h openssl-1.0.1c/include/openssl/engine.h +--- openssl-1.0.1c.orig/include/openssl/engine.h 2012-05-11 22:28:08.987623273 +0200 ++++ openssl-1.0.1c/include/openssl/engine.h 2012-05-11 22:19:17.493886000 +0200 @@ -351,6 +351,7 @@ #endif #endif @@ -8720,9 +8720,9 @@ void ENGINE_load_pk11(void); void ENGINE_load_rsax(void); void ENGINE_load_rdrand(void); -diff -uNr openssl-1.0.1c/util/libeay.num /home/yann/opencsw/openssl1/openssl-1.0.1c/util/libeay.num ---- openssl-1.0.1c/util/libeay.num 2011-12-25 15:48:44.000000000 +0100 -+++ /home/yann/opencsw/openssl1/openssl-1.0.1c/util/libeay.num 2012-05-11 22:19:17.508123000 +0200 +diff -uNr openssl-1.0.1c.orig/util/libeay.num openssl-1.0.1c/util/libeay.num +--- openssl-1.0.1c.orig/util/libeay.num 2011-12-25 15:48:44.000000000 +0100 ++++ openssl-1.0.1c/util/libeay.num 2012-05-11 22:19:17.508123000 +0200 @@ -4178,6 +4178,7 @@ UI_method_set_prompt_constructor 4551 EXIST:!VMS:FUNCTION: UI_method_set_prompt_constructr 4551 EXIST:VMS:FUNCTION: This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 23:27:19 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 21:27:19 +0000 Subject: [csw-devel] SF.net SVN: gar:[17999] csw/mgar/pkg/openssl/trunk/Makefile Message-ID: Revision: 17999 http://gar.svn.sourceforge.net/gar/?rev=17999&view=rev Author: chninkel Date: 2012-05-11 21:27:19 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl/trunk: added checkpkg overrides Modified Paths: -------------- csw/mgar/pkg/openssl/trunk/Makefile Modified: csw/mgar/pkg/openssl/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl/trunk/Makefile 2012-05-11 20:42:53 UTC (rev 17998) +++ csw/mgar/pkg/openssl/trunk/Makefile 2012-05-11 21:27:19 UTC (rev 17999) @@ -78,6 +78,8 @@ CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv9/libcrypto.so.0.9.7|soname=libcrypto.so.0.9.7|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-7 CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv9/libcrypto.so.0.9.8|soname=libcrypto.so.0.9.8|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-8 CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/sparcv9/libssl.so.0.9.7|soname=libssl.so.0.9.7|pkgname=CSWlibssl0-9-8|expected=CSWlibssl0-9-7 +else +CHECKPKG_OVERRIDES_CSWlibssl0-9-8 += shared-lib-pkgname-mismatch|file=opt/csw/lib/amd64/libcrypto.so.0.9.8|soname=libcrypto.so.0.9.8|pkgname=CSWlibssl0-9-8|expected=CSWlibcrypto0-9-8 endif # we will not recompile old 0.9.7 version for now This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 11 23:32:50 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 21:32:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[18000] csw/mgar/pkg/openssl1/trunk/files/openssl-1.0. 1c-t4-engine.sparc-patch.2012-05-11 Message-ID: Revision: 18000 http://gar.svn.sourceforge.net/gar/?rev=18000&view=rev Author: chninkel Date: 2012-05-11 21:32:50 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl1/trunk: pff, another mistake in the t4 crypto engine patch Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 Modified: csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-11 21:27:19 UTC (rev 17999) +++ csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-11 21:32:50 UTC (rev 18000) @@ -5373,6 +5373,7 @@ + +#define BITSINBYTE 8 + ++/* Bignum "digits" (aka "chunks" or "words") are either 32- or 64-bits */ +#ifdef BIGNUM_CHUNK_32 +#define BIG_CHUNK_SIZE 32 +#define BIG_CHUNK_TYPE uint32_t @@ -5534,13 +5535,19 @@ +#error HWCAP works only with 32-bit bignum chunks +#endif + ++#define BIG_MUL_SET_VEC(r, a, len, digit) \ ++ (*big_mul_set_vec_impl)(r, a, len, digit) ++#define BIG_MUL_ADD_VEC(r, a, len, digit) \ ++ (*big_mul_add_vec_impl)(r, a, len, digit) +#define BIG_MUL_VEC(r, a, alen, b, blen) \ + (*big_mul_vec_impl)(r, a, alen, b, blen) +#define BIG_SQR_VEC(r, a, len) \ + (*big_sqr_vec_impl)(r, a, len) + +extern BIG_CHUNK_TYPE (*big_mul_set_vec_impl) ++ (BIG_CHUNK_TYPE *r, BIG_CHUNK_TYPE *a, int len, BIG_CHUNK_TYPE digit); +extern BIG_CHUNK_TYPE (*big_mul_add_vec_impl) ++ (BIG_CHUNK_TYPE *r, BIG_CHUNK_TYPE *a, int len, BIG_CHUNK_TYPE digit); +extern void (*big_mul_vec_impl) + (BIG_CHUNK_TYPE *r, BIG_CHUNK_TYPE *a, int alen, BIG_CHUNK_TYPE *b, + int blen); @@ -5549,6 +5556,8 @@ + +#else /* ! HWCAP */ + ++#define BIG_MUL_SET_VEC(r, a, len, digit) big_mul_set_vec(r, a, len, digit) ++#define BIG_MUL_ADD_VEC(r, a, len, digit) big_mul_add_vec(r, a, len, digit) +#define BIG_MUL_VEC(r, a, alen, b, blen) big_mul_vec(r, a, alen, b, blen) +#define BIG_SQR_VEC(r, a, len) big_sqr_vec(r, a, len) + @@ -8709,17 +8718,6 @@ + SET_SIZE(t4_sha512_multiblock) + +#endif /* lint || __lint */ -diff -uNr openssl-1.0.1c.orig/include/openssl/engine.h openssl-1.0.1c/include/openssl/engine.h ---- openssl-1.0.1c.orig/include/openssl/engine.h 2012-05-11 22:28:08.987623273 +0200 -+++ openssl-1.0.1c/include/openssl/engine.h 2012-05-11 22:19:17.493886000 +0200 -@@ -351,6 +351,7 @@ - #endif - #endif - void ENGINE_load_cryptodev(void); -+void ENGINE_load_t4(void); - void ENGINE_load_pk11(void); - void ENGINE_load_rsax(void); - void ENGINE_load_rdrand(void); diff -uNr openssl-1.0.1c.orig/util/libeay.num openssl-1.0.1c/util/libeay.num --- openssl-1.0.1c.orig/util/libeay.num 2011-12-25 15:48:44.000000000 +0100 +++ openssl-1.0.1c/util/libeay.num 2012-05-11 22:19:17.508123000 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sat May 12 00:05:10 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 22:05:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[18001] csw/mgar/pkg/openssl1/trunk Message-ID: Revision: 18001 http://gar.svn.sourceforge.net/gar/?rev=18001&view=rev Author: chninkel Date: 2012-05-11 22:05:10 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl1/trunk: enabled build on solaris 11 for the t4 patch Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 21:32:50 UTC (rev 18000) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 22:05:10 UTC (rev 18001) @@ -125,9 +125,11 @@ # patch taken from https://hg.openindiana.org/upstream/oracle/userland-gate/ ifdef T4 ifneq ($(shell /usr/bin/uname -r),5.9) +ifneq ($(shell /usr/bin/uname -r),5.10) PATCHFILES += openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 endif endif +endif LICENSE = LICENSE @@ -166,7 +168,17 @@ endif endif +ifdef T4 +PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 solaris11-sparc solaris11-i386 +endif + +ifeq ($(shell /usr/bin/uname -r),5.11) +GARCOMPILER = SOS12U3 +endif + + + # For now we want the sun perl to be used CONFIGURE_ENV += PERL="/usr/bin/perl" Modified: csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-11 21:32:50 UTC (rev 18000) +++ csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-11 22:05:10 UTC (rev 18001) @@ -8400,9 +8400,9 @@ + SET_SIZE(t4_sha1_multiblock) + +#endif /* lint || __lint */ -diff -uNr openssl-1.0.1c.orig/crypto/sha/t4_sha2.S openssl-1.0.1c/crypto/sha/t4_sha2.S ---- openssl-1.0.1c.orig/crypto/sha/t4_sha2.S 1970-01-01 01:00:00.000000000 +0100 -+++ openssl-1.0.1c/crypto/sha/t4_sha2.S 2012-05-11 21:34:39.095354000 +0200 +diff -uNr openssl-1.0.1c.orig/crypto/sha/asm/t4_sha2.S openssl-1.0.1c/crypto/sha/asm/t4_sha2.S +--- openssl-1.0.1c.orig/crypto/sha/asm/t4_sha2.S 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/sha/asm/t4_sha2.S 2012-05-11 21:34:39.095354000 +0200 @@ -0,0 +1,314 @@ +/* + * ==================================================================== This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sat May 12 00:06:05 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 11 May 2012 22:06:05 +0000 Subject: [csw-devel] SF.net SVN: gar:[18002] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 18002 http://gar.svn.sourceforge.net/gar/?rev=18002&view=rev Author: chninkel Date: 2012-05-11 22:06:04 +0000 (Fri, 11 May 2012) Log Message: ----------- openssl1/trunk: disabled t4 build to be able to release openssl 1.0.1c Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 22:05:10 UTC (rev 18001) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 22:06:04 UTC (rev 18002) @@ -11,7 +11,7 @@ ##################################################################### PKCS11 = 1 -T4 = 1 +#T4 = 1 ###### Package information ####### This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sat May 12 01:48:40 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Fri, 11 May 2012 23:48:40 +0000 Subject: [csw-devel] SF.net SVN: gar:[18003] csw/mgar/pkg/git/trunk Message-ID: Revision: 18003 http://gar.svn.sourceforge.net/gar/?rev=18003&view=rev Author: bdwalton Date: 2012-05-11 23:48:40 +0000 (Fri, 11 May 2012) Log Message: ----------- git/trunk: version bump Modified Paths: -------------- csw/mgar/pkg/git/trunk/Makefile csw/mgar/pkg/git/trunk/checksums Modified: csw/mgar/pkg/git/trunk/Makefile =================================================================== --- csw/mgar/pkg/git/trunk/Makefile 2012-05-11 22:06:04 UTC (rev 18002) +++ csw/mgar/pkg/git/trunk/Makefile 2012-05-11 23:48:40 UTC (rev 18003) @@ -1,5 +1,5 @@ NAME = git -VERSION = 1.7.10.1 +VERSION = 1.7.10.2 #PATCHLEVEL = rc4 DISTNAME = $(NAME)-$(VERSION) CATEGORIES = devel Modified: csw/mgar/pkg/git/trunk/checksums =================================================================== --- csw/mgar/pkg/git/trunk/checksums 2012-05-11 22:06:04 UTC (rev 18002) +++ csw/mgar/pkg/git/trunk/checksums 2012-05-11 23:48:40 UTC (rev 18003) @@ -1 +1 @@ -41da844a1b8cc2d92864381e2fdeb0e1 git-1.7.10.1.tar.gz +2e2ee53243ab8e7cf10f15c5229c3fce git-1.7.10.2.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sat May 12 12:47:17 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sat, 12 May 2012 10:47:17 +0000 Subject: [csw-devel] SF.net SVN: gar:[18004] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 18004 http://gar.svn.sourceforge.net/gar/?rev=18004&view=rev Author: chninkel Date: 2012-05-12 10:47:17 +0000 (Sat, 12 May 2012) Log Message: ----------- openssl1/trunk: we include so files to no break a lot of builds Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-11 23:48:40 UTC (rev 18003) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-12 10:47:17 UTC (rev 18004) @@ -144,7 +144,7 @@ #MERGE_EXCLUDE_STATICLIBS = # No .so files in libraries -EXTRA_MERGE_EXCLUDE_FILES = .*/libcrypto.so .*/libssl.so +#EXTRA_MERGE_EXCLUDE_FILES = .*/libcrypto.so .*/libssl.so # The corresponding os/compiler to pass to the # openssl Configure script This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sat May 12 15:19:44 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sat, 12 May 2012 13:19:44 +0000 Subject: [csw-devel] SF.net SVN: gar:[18005] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 18005 http://gar.svn.sourceforge.net/gar/?rev=18005&view=rev Author: chninkel Date: 2012-05-12 13:19:43 +0000 (Sat, 12 May 2012) Log Message: ----------- openssl1/trunk: moved so files in devel package Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-12 10:47:17 UTC (rev 18004) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-12 13:19:43 UTC (rev 18005) @@ -32,7 +32,7 @@ PACKAGES = CSWlibssl1-0-0 CSWlibssl-dev CSWopenssl-utils SPKG_DESC_CSWlibssl1-0-0 = Openssl 1.0 runtime libraries -PKGFILES_CSWlibssl1-0-0 = $(libdir).*\.so(\.\d+)* +PKGFILES_CSWlibssl1-0-0 = $(PKGFILES_RT) PKGFILES_CSWlibssl1-0-0 += $(prefix)/etc/ssl/private $(prefix)/etc/ssl/certs PKGFILES_CSWlibssl1-0-0 += $(docdir)/libssl1_0_0/.* This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sat May 12 18:52:20 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Sat, 12 May 2012 16:52:20 +0000 Subject: [csw-devel] SF.net SVN: gar:[18006] csw/mgar/pkg/git/trunk Message-ID: Revision: 18006 http://gar.svn.sourceforge.net/gar/?rev=18006&view=rev Author: bdwalton Date: 2012-05-12 16:52:20 +0000 (Sat, 12 May 2012) Log Message: ----------- git/trunk: drop some merged patches Modified Paths: -------------- csw/mgar/pkg/git/trunk/Makefile Removed Paths: ------------- csw/mgar/pkg/git/trunk/files/0008-run-command.c-Define-SHELL_PATH-macro-for-use-in-pre.patch csw/mgar/pkg/git/trunk/files/0009-Avoid-bug-in-Solaris-xpg4-sed-as-used-in-submodule.patch csw/mgar/pkg/git/trunk/files/0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch Modified: csw/mgar/pkg/git/trunk/Makefile =================================================================== --- csw/mgar/pkg/git/trunk/Makefile 2012-05-12 13:19:43 UTC (rev 18005) +++ csw/mgar/pkg/git/trunk/Makefile 2012-05-12 16:52:20 UTC (rev 18006) @@ -116,10 +116,7 @@ PATCHFILES_isa-sparcv8 += 0005-Force-en_US.UTF-8-for-a-git-svn-test.patch PATCHFILES += 0006-Patch-out-a-few-usr-share-references.patch PATCHFILES += 0007-on-solaris-we-need-to-use-lintl-to-allow-the-new-i18.patch -PATCHFILES += 0008-run-command.c-Define-SHELL_PATH-macro-for-use-in-pre.patch PATCHFILES += 0009-Makefile-Set-EXTRA_CPPFLAGS-during-the-compilation-o.patch -PATCHFILES += 0009-Avoid-bug-in-Solaris-xpg4-sed-as-used-in-submodule.patch -PATCHFILES += 0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch fdirs = $(bindir_install) $(mandir) $(libexecdir_install) define _git_files Deleted: csw/mgar/pkg/git/trunk/files/0008-run-command.c-Define-SHELL_PATH-macro-for-use-in-pre.patch =================================================================== --- csw/mgar/pkg/git/trunk/files/0008-run-command.c-Define-SHELL_PATH-macro-for-use-in-pre.patch 2012-05-12 13:19:43 UTC (rev 18005) +++ csw/mgar/pkg/git/trunk/files/0008-run-command.c-Define-SHELL_PATH-macro-for-use-in-pre.patch 2012-05-12 16:52:20 UTC (rev 18006) @@ -1,48 +0,0 @@ -From 22b0d13eb6983c26f4322d158cb339dc4d907844 Mon Sep 17 00:00:00 2001 -From: Ben Walton -Date: Sat, 24 Mar 2012 22:12:43 -0400 -Subject: [PATCH 1/2] run-command.c: Define SHELL_PATH macro for use in - prepare_shell_cmd - -The shell spawned in run-command.c:prepare_shell_cmd was hard coded to -'sh'. Instead, make this a macro named SHELL_PATH so that it can be -overridden by the build system. Use 'sh' as the default to preserve -original behaviour and ensure that a value is always set. - -This avoids a situation where some commands were spawned using a -different shell than the one configured at build time. Previously, it -was possible for things to be executed by a non-POSIX shell depending -on the user's PATH. - -Signed-off-by: Ben Walton ---- - run-command.c | 6 +++++- - 1 files changed, 5 insertions(+), 1 deletions(-) - -diff --git a/run-command.c b/run-command.c -index 1db8abf..f005a31 100644 ---- a/run-command.c -+++ b/run-command.c -@@ -4,6 +4,10 @@ - #include "sigchain.h" - #include "argv-array.h" - -+#ifndef SHELL_PATH -+# define SHELL_PATH "sh" -+#endif -+ - struct child_to_clean { - pid_t pid; - struct child_to_clean *next; -@@ -90,7 +94,7 @@ static const char **prepare_shell_cmd(const char **argv) - die("BUG: shell command is empty"); - - if (strcspn(argv[0], "|&;<>()$`\\\"' \t\n*?[#~=%") != strlen(argv[0])) { -- nargv[nargc++] = "sh"; -+ nargv[nargc++] = SHELL_PATH; - nargv[nargc++] = "-c"; - - if (argc < 2) --- -1.7.5.4 - Deleted: csw/mgar/pkg/git/trunk/files/0009-Avoid-bug-in-Solaris-xpg4-sed-as-used-in-submodule.patch =================================================================== --- csw/mgar/pkg/git/trunk/files/0009-Avoid-bug-in-Solaris-xpg4-sed-as-used-in-submodule.patch 2012-05-12 13:19:43 UTC (rev 18005) +++ csw/mgar/pkg/git/trunk/files/0009-Avoid-bug-in-Solaris-xpg4-sed-as-used-in-submodule.patch 2012-05-12 16:52:20 UTC (rev 18006) @@ -1,57 +0,0 @@ -From 7f273d2cfb16def4be2eb4110bfa9f30973c38da Mon Sep 17 00:00:00 2001 -From: Ben Walton -Date: Wed, 11 Apr 2012 22:22:24 +0200 -Subject: [PATCH] Avoid bug in Solaris xpg4/sed as used in submodule - -The sed provided by Solaris in /usr/xpg4/bin has a bug whereby an -unanchored regex using * for zero or more repetitions sees two -separate matches fed to the substitution engine in some cases. - -This is evidenced by: - -$ for sed in /usr/xpg4/bin/sed /usr/bin/sed /opt/csw/gnu/sed; do \ -echo 'ab' | $sed -e 's|[a]*|X|g'; \ -done -XXbX -XbX -XbX - -This bug was triggered during a git submodule clone operation as -exercised in the setup stage of t5526-fetch-submodules when using the -default SANE_TOOL_PATH for Solaris. It led to paths such as -..../.. being used in the submodule .git gitdir reference. - -As we do not need to handle fully qualfied paths we can make the regex -match 1 or more instead of 0 or more non-/ characters so use -'s|[^/][^/]*|..|g' instead, which is correctly handled by all tested -sed implementations. This expression is semantically different than -the original one. It will not place leading '..' on a fully qualified -path as the original expression did. None of the paths passed to the -regex relied on this behaviour so changing it shouldn't have negative -impact. - -Signed-off-by: Ben Walton ---- - git-submodule.sh | 4 ++-- - 1 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/git-submodule.sh b/git-submodule.sh -index efc86ad..7aa9e95 100755 ---- a/git-submodule.sh -+++ b/git-submodule.sh -@@ -167,10 +167,10 @@ module_clone() - a=${a%/} - b=${b%/} - -- rel=$(echo $b | sed -e 's|[^/]*|..|g') -+ rel=$(echo $b | sed -e 's|[^/][^/]*|..|g') - echo "gitdir: $rel/$a" >"$path/.git" - -- rel=$(echo $a | sed -e 's|[^/]*|..|g') -+ rel=$(echo $a | sed -e 's|[^/][^/]*|..|g') - (clear_local_git_env; cd "$path" && GIT_WORK_TREE=. git config core.worktree "$rel/$b") - } - --- -1.7.9 - Deleted: csw/mgar/pkg/git/trunk/files/0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch =================================================================== --- csw/mgar/pkg/git/trunk/files/0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch 2012-05-12 13:19:43 UTC (rev 18005) +++ csw/mgar/pkg/git/trunk/files/0010-Avoid-problem-with-xpg4-grep-in-Solaris-that-broke-t.patch 2012-05-12 16:52:20 UTC (rev 18006) @@ -1,37 +0,0 @@ -From 7b0ec3913cca1607e6777ef527c39773c908ed4d Mon Sep 17 00:00:00 2001 -From: Ben Walton -Date: Mon, 9 Apr 2012 03:43:40 +0200 -Subject: [PATCH] Avoid grep gnuism in t9400 - -The grep in Solaris' /usr/xpg4/bin as found by the default -SANE_TOOL_PATH was not properly handling the 'cvs co -c (shows module -database)' test. The \+ gnuism was breaking the pattern match when -comparing the output against the expected output causing the test to -fail. - -Instead of working around this issue, switch to using the standard -test_cmp() shell function to perform the comparison instead. - -Signed-off-by: Ben Walton ---- - t/t9400-git-cvsserver-server.sh | 4 ++-- - 1 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/t/t9400-git-cvsserver-server.sh b/t/t9400-git-cvsserver-server.sh -index 9199550..df1405f 100755 ---- a/t/t9400-git-cvsserver-server.sh -+++ b/t/t9400-git-cvsserver-server.sh -@@ -500,8 +500,8 @@ test_expect_success 'cvs status (no subdirs in header)' ' - cd "$WORKDIR" - test_expect_success 'cvs co -c (shows module database)' ' - GIT_CONFIG="$git_config" cvs co -c > out && -- grep "^master[ ]\+master$" < out && -- ! grep -v "^master[ ]\+master$" < out -+ echo "master master" > out.expected && -+ test_cmp out out.expected - ' - - #------------ --- -1.7.9 - This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Sat May 12 22:44:02 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Sat, 12 May 2012 20:44:02 +0000 Subject: [csw-devel] SF.net SVN: gar:[18007] csw/mgar/pkg/wget/trunk/Makefile Message-ID: Revision: 18007 http://gar.svn.sourceforge.net/gar/?rev=18007&view=rev Author: dmichelsen Date: 2012-05-12 20:44:02 +0000 (Sat, 12 May 2012) Log Message: ----------- wget/trunk: Use just one CA fixing #4942 and use reinplacements for other things Modified Paths: -------------- csw/mgar/pkg/wget/trunk/Makefile Modified: csw/mgar/pkg/wget/trunk/Makefile =================================================================== --- csw/mgar/pkg/wget/trunk/Makefile 2012-05-12 16:52:20 UTC (rev 18006) +++ csw/mgar/pkg/wget/trunk/Makefile 2012-05-12 20:44:02 UTC (rev 18007) @@ -37,6 +37,19 @@ EXTRA_MODULATORS = STATIC MODULATIONS_STATIC = disable enable +# Use the same CA as OpenSSL as reported in #4942 +REINPLACEMENTS += capath +REINPLACE_MATCH_capath = /etc/ssl/certs +REINPLACE_WITH_capath = /etc/opt/csw/ssl/certs +REINPLACE_FILES_capath += src/gnutls.c + +# Make sure our perl is used as the /usr/bin/perl lacks some needed modules +REINPLACEMENTS += cswperl +REINPLACE_MATCH_cswperl = \#!/usr/bin/env perl +REINPLACE_WITH_cswperl = \#!/opt/csw/bin/perl +REINPLACE_FILES_cswperl += tests/*.px +REINPLACE_FILES_cswperl += tests/run-px + EXTRA_CONFIGURE_STATIC-disable += --with-ssl # NTLM can only be enabled when used with OpenSSL instead of the defaulting GnuTLS #EXTRA_CONFIGURE_STATIC-disable += --enable-ntlm @@ -62,12 +75,6 @@ include gar/category.mk -post-extract-modulated: - @# Make sure our perl is used as the /usr/bin/perl lacks some needed modules - -perl -pi -e 's,#!/usr/bin/env perl,#!/opt/csw/bin/perl,' \ - $(WORKSRC)/tests/*.px \ - $(WORKSRC)/tests/run-px - merge-copy-static-wget-only: ginstall $(INSTALLISADIR)$(bindir)/wget $(PKGROOT)$(bindir)/wget.static @$(MAKECOOKIE) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From igalic at users.sourceforge.net Sun May 13 20:02:03 2012 From: igalic at users.sourceforge.net (igalic at users.sourceforge.net) Date: Sun, 13 May 2012 18:02:03 +0000 Subject: [csw-devel] SF.net SVN: gar:[18008] csw/mgar/pkg/trafficserver/trunk/Makefile Message-ID: Revision: 18008 http://gar.svn.sourceforge.net/gar/?rev=18008&view=rev Author: igalic Date: 2012-05-13 18:02:03 +0000 (Sun, 13 May 2012) Log Message: ----------- trafficserver/trunk: really properly export user/group to propagate to configure/make ;) Modified Paths: -------------- csw/mgar/pkg/trafficserver/trunk/Makefile Modified: csw/mgar/pkg/trafficserver/trunk/Makefile =================================================================== --- csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-12 20:44:02 UTC (rev 18007) +++ csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-13 18:02:03 UTC (rev 18008) @@ -20,6 +20,7 @@ CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += --sysconfdir=$(sysconfdir)/$(NAME) +CONFIGURE_ARGS += --libexecdir=$(libexecdir)/$(NAME) CONFIGURE_ARGS += --with-openssl=$(prefix) CONFIGURE_ARGS += --with-tcl=$(libdir) CONFIGURE_ARGS += --with-zlib=$(prefix) @@ -30,18 +31,21 @@ pkgsysuser = $(shell /opt/csw/gnu/id -nu) pkgsysgroup = $(shell /opt/csw/gnu/id -ng) -EXTRA_CONFIGURE_EXPORTS += pkgsysuser -EXTRA_CONFIGURE_ENV_pkgsysuser += $(pkgsysuser) +CONFIGURE_EXPORTS += pkgsysuser +CONFIGURE_ENV_pkgsysuser += $(pkgsysuser) +CONFIGURE_EXPORTS += pkgsysgroup +CONFIGURE_ENV_pkgsysgroup = $(pkgsysgroup) -EXTRA_CONFIGURE_EXPORTS += pkgsysgroup -EXTRA_CONFIGURE_ENV_pkgsysgroup = $(pkgsysgroup) +BUILD_EXPORTS += pkgsysuser +BUILD_ENV_pkgsysuser = $(pkgsysuser) +BUILD_EXPORTS += $(pkgsysgroup) +BUILD_ENV_pkgsysgroup = $(pkgsysgroup) -EXTRA_BUILD_EXPORTS += pkgsysuser -EXTRA_BUILD_ENV_pkgsysuser = $(pkgsysuser) +INSTALL_EXPORTS += pkgsysuser +INSTALL_ENV_pkgsysuser = $(pkgsysuser) +INSTALL_EXPORTS += $(pkgsysgroup) +INSTALL_ENV_pkgsysgroup = $(pkgsysgroup) -EXTRA_BUILD_EXPORTS += $(pkgsysgroup) -EXTRA_BUILD_ENV_pkgsysgroup = $(pkgsysgroup) - PROTOTYPE_MODIFIERS += data PROTOTYPE_FILES_data += $(sysconfdir)/?.* PROTOTYPE_FILES_data += $(datadir)/?.* This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at opencsw.org Sun May 13 20:08:01 2012 From: pfelecan at opencsw.org (Peter FELECAN) Date: Sun, 13 May 2012 20:08:01 +0200 Subject: [csw-devel] SF.net SVN: gar:[17983] csw/mgar/pkg/libotf/trunk/Makefile In-Reply-To: ("Maciej (Matchek) =?utf-8?Q?Blizi=C5=84ski=22's?= message of "Thu, 10 May 2012 13:50:16 +0100") References: Message-ID: "Maciej (Matchek) Blizi?ski" writes: > 2012/5/10 > >> +# this is private and not available publicly yet >> +mydependencies: >> + $(HOME)/bin/ocswdeplist --package $(NAME) >> > > That's a problem. Anyone who tries to build it, will get an error. If you > checked it into GAR sources, it wouldn't fail. IMHO it's not an error per se as it's not in the makefile dependency graph and, consequently not called by anyone building it. I intend to commit it in GAR sources but I wish to give it a more through test. BTW, the advantage of this tool is to extract the dependencies using the system on which it runs and making reduction of the dependency tree, mainly by transitivity... also, more precise than pkgcheck; you can see the sources in my home bin/python directory. -- Peter FELECAN mailto:pfelecan at acm.org From dmichelsen at users.sourceforge.net Sun May 13 20:22:40 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Sun, 13 May 2012 18:22:40 +0000 Subject: [csw-devel] SF.net SVN: gar:[18009] csw/mgar/pkg/trafficserver/trunk/Makefile Message-ID: Revision: 18009 http://gar.svn.sourceforge.net/gar/?rev=18009&view=rev Author: dmichelsen Date: 2012-05-13 18:22:40 +0000 (Sun, 13 May 2012) Log Message: ----------- trafficserver/trunk: Fix variable exports Modified Paths: -------------- csw/mgar/pkg/trafficserver/trunk/Makefile Modified: csw/mgar/pkg/trafficserver/trunk/Makefile =================================================================== --- csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-13 18:02:03 UTC (rev 18008) +++ csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-13 18:22:40 UTC (rev 18009) @@ -31,19 +31,19 @@ pkgsysuser = $(shell /opt/csw/gnu/id -nu) pkgsysgroup = $(shell /opt/csw/gnu/id -ng) -CONFIGURE_EXPORTS += pkgsysuser +EXTRA_CONFIGURE_EXPORTS += pkgsysuser CONFIGURE_ENV_pkgsysuser += $(pkgsysuser) -CONFIGURE_EXPORTS += pkgsysgroup +EXTRA_CONFIGURE_EXPORTS += pkgsysgroup CONFIGURE_ENV_pkgsysgroup = $(pkgsysgroup) -BUILD_EXPORTS += pkgsysuser +EXTRA_BUILD_EXPORTS += pkgsysuser BUILD_ENV_pkgsysuser = $(pkgsysuser) -BUILD_EXPORTS += $(pkgsysgroup) +EXTRA_BUILD_EXPORTS += $(pkgsysgroup) BUILD_ENV_pkgsysgroup = $(pkgsysgroup) -INSTALL_EXPORTS += pkgsysuser +EXTRA_INSTALL_EXPORTS += pkgsysuser INSTALL_ENV_pkgsysuser = $(pkgsysuser) -INSTALL_EXPORTS += $(pkgsysgroup) +EXTRA_INSTALL_EXPORTS += $(pkgsysgroup) INSTALL_ENV_pkgsysgroup = $(pkgsysgroup) PROTOTYPE_MODIFIERS += data This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From igalic at users.sourceforge.net Sun May 13 20:57:18 2012 From: igalic at users.sourceforge.net (igalic at users.sourceforge.net) Date: Sun, 13 May 2012 18:57:18 +0000 Subject: [csw-devel] SF.net SVN: gar:[18010] csw/mgar/pkg/trafficserver/trunk/Makefile Message-ID: Revision: 18010 http://gar.svn.sourceforge.net/gar/?rev=18010&view=rev Author: igalic Date: 2012-05-13 18:57:18 +0000 (Sun, 13 May 2012) Log Message: ----------- trafficserver/trunk: get rid of libtool stuff. Modified Paths: -------------- csw/mgar/pkg/trafficserver/trunk/Makefile Modified: csw/mgar/pkg/trafficserver/trunk/Makefile =================================================================== --- csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-13 18:22:40 UTC (rev 18009) +++ csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-13 18:57:18 UTC (rev 18010) @@ -52,5 +52,7 @@ PROTOTYPE_USER_data = nobody PROTOTYPE_GROUP_data = nobody +STRIP_LIBTOOL = 1 + include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Mon May 14 11:10:44 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Mon, 14 May 2012 09:10:44 +0000 Subject: [csw-devel] SF.net SVN: gar:[18011] csw/mgar/pkg/m17n/trunk/Makefile Message-ID: Revision: 18011 http://gar.svn.sourceforge.net/gar/?rev=18011&view=rev Author: pfelecan Date: 2012-05-14 09:10:44 +0000 (Mon, 14 May 2012) Log Message: ----------- corrected overrides for new dependency libraries Modified Paths: -------------- csw/mgar/pkg/m17n/trunk/Makefile Modified: csw/mgar/pkg/m17n/trunk/Makefile =================================================================== --- csw/mgar/pkg/m17n/trunk/Makefile 2012-05-13 18:57:18 UTC (rev 18010) +++ csw/mgar/pkg/m17n/trunk/Makefile 2012-05-14 09:10:44 UTC (rev 18011) @@ -73,7 +73,7 @@ CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibotf-utils CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibdatrie1 CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibexpat1 -CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibthai +CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibthai0 CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibotf0 CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibfribidi0 CHECKPKG_OVERRIDES_CSWlibm17n0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libm17n-core.so.0.4.0|soname=libm17n-core.so.0|pkgname=CSWlibm17n0|expected=CSWlibm17n-core0 @@ -100,9 +100,9 @@ # added this overrides because checkpkg evaluates them incorrectly, # i.e., doesn't use transitivity: # Remark: checkpkg doesn't support multi-line macro-commands... -CHECKPKG_OVERRIDES_CSWlibm17n-utils += missing-dependency|CSWfribidi CHECKPKG_OVERRIDES_CSWlibm17n-utils += missing-dependency|CSWlibthai0 CHECKPKG_OVERRIDES_CSWlibm17n-utils += missing-dependency|CSWlibbz2-1-0 +CHECKPKG_OVERRIDES_CSWlibm17n-utils += missing-dependency|CSWlibfribidi0 CHECKPKG_OVERRIDES_CSWlibm17n-utils += missing-dependency|CSWlibiconv2 CHECKPKG_OVERRIDES_CSWlibm17n-utils += missing-dependency|CSWlibotf-utils CHECKPKG_OVERRIDES_CSWlibm17n-utils += missing-dependency|CSWlibz1 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Mon May 14 11:49:44 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Mon, 14 May 2012 09:49:44 +0000 Subject: [csw-devel] SF.net SVN: gar:[18012] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18012 http://gar.svn.sourceforge.net/gar/?rev=18012&view=rev Author: cgrzemba Date: 2012-05-14 09:49:44 +0000 (Mon, 14 May 2012) Log Message: ----------- qt4-gcc/trunk: add Configure args, like recommended on vbox build, add runtime dependencies, add checkpkg overrides Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-14 09:10:44 UTC (rev 18011) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-14 09:49:44 UTC (rev 18012) @@ -31,9 +31,13 @@ CONFIGURE_ARGS += -prefix $(prefix) CONFIGURE_ARGS += -no-qt3support CONFIGURE_ARGS += -webkit -CONFIGURE_ARGS_sparc += -big-endian -host-big-endian -CONFIGURE_ARGS_i386 += -little-endian -host-big-endian -CONFIGURE_ARGS += $(CONFIGURE_ARGS_$(GARCH)) +CONFIGURE_ARGS += -v -shared -stl -largefile -sm +CONFIGURE_ARGS += -qt-libjpeg -qt-libpng -qt-libmng -qt-zlib +CONFIGURE_ARGS += -I/usr/include -I/usr/X11/include +CONFIGURE_ARGS += -I/usr/X11/share/include -I/usr/sfw/include +# CONFIGURE_ARGS_sparc += -big-endian -host-big-endian +# CONFIGURE_ARGS_i386 += -little-endian -host-big-endian +# CONFIGURE_ARGS += $(CONFIGURE_ARGS_$(GARCH)) # TEST_TARGET = @@ -43,62 +47,192 @@ PACKAGES += CSWqt4-gxx-dev SPKG_DESC_CSWqt4-gxx-dev += $(DESCRIPTION), development files PKGFILES_CSWqt4-gxx-dev += $(PKGFILES_DEVEL) +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtscript4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesignercomponents4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesigner4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtxml4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqthelp4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqttest4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtnetwork4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdbus4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtclucene4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtscripttools4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdeclarative4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtopengl4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtmultimedia4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtsvg4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibphonon4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtsql4-gxx PACKAGES += CSWqt4-gxx-doc SPKG_DESC_CSWqt4-gxx-doc += $(DESCRIPTION), documentation # Catch-all +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscript4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdeclarative4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgmodule2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqttest4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibsybdb5 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtclucene4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibxrender +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesignercomponents4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibphonon4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsql4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtnetwork4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqthelp4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscripttools4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtmultimedia4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibodbc2 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWsqlite +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWfconfig +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibpq5 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtxml4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibtiff3 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWgstplugins +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWmesa +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsvg4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesigner4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdbus4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWgstreamer +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtopengl4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgcc-s1 +CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/demos/shared/libdemo_shared.a +CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/examples/tools/plugandpaint/plugins/libpnp_basictools.a PACKGES += CSWlibqtgui4-gxx PKGFILES_CSWlibqtgui4-gxx += $(call baseisadirs,$(libdir),libQtGui\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtgui4-gxx += $(DESCRIPTION), libQtGui.so.4 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWfconfig +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibxrender +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibqtcore4-gxx +CHECKPKG_OVERRIDES_CSWlibqtgui4-gxx += file-with-bad-content|/usr/local|root/opt/csw/gxx/lib/libQtGui.so.4.8.0 +CHECKPKG_OVERRIDES_CSWlibqtgui4-gxx += file-with-bad-content|/usr/share|root/opt/csw/gxx/lib/libQtGui.so.4.8.0 PACKAGES += CSWlibqthelp4-gxx PKGFILES_CSWlibqthelp4-gxx += $(call baseisadirs,$(libdir),libQtHelp\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqthelp4-gxx += $(DESCRIPTION), libQtHelp.so.4 +RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtnetwork4-gxx +RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWqt4-gxx-doc +RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtsql4-gxx PACKAGES += CSWlibqtmultimedia4-gxx PKGFILES_CSWlibqtmultimedia4-gxx += $(call baseisadirs,$(libdir),libQtMultimedia\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtmultimedia4-gxx += $(DESCRIPTION), libQtMultimedia.so.4 +RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtnetwork4-gxx PKGFILES_CSWlibqtnetwork4-gxx += $(call baseisadirs,$(libdir),libQtNetwork\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtnetwork4-gxx += $(DESCRIPTION), libQtNetwork.so.4 +RUNTIME_DEP_PKGS_CSWlibqtnetwork4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtnetwork4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtnetwork4-gxx += CSWlibqtcore4-gxx +CHECKPKG_OVERRIDES_CSWlibqtnetwork4-gxx += file-with-bad-content|/usr/local|root/opt/csw/gxx/lib/libQtNetwork.so.4.8.0 +CHECKPKG_OVERRIDES_CSWlibqtnetwork4-gxx += file-with-bad-content|/usr/share|root/opt/csw/gxx/lib/libQtNetwork.so.4.8.0 PACKAGES += CSWlibqtopengl4-gxx PKGFILES_CSWlibqtopengl4-gxx += $(call baseisadirs,$(libdir),libQtOpenGL\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtopengl4-gxx += $(DESCRIPTION), libQtOpenGL.so.4 +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibxrender +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWmesa +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWfconfig PACKAGES += CSWlibqtscript4-gxx PKGFILES_CSWlibqtscript4-gxx += $(call baseisadirs,$(libdir),libQtScript\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtscript4-gxx += $(DESCRIPTION), libQtScript.so.4 +RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtscripttools4-gxx PKGFILES_CSWlibqtscripttools4-gxx += $(call baseisadirs,$(libdir),libQtScriptTools\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtscripttools4-gxx += $(DESCRIPTION), libQtScriptTools.so.4 +RUNTIME_DEP_PKGS_CSWlibqtscripttools4-gxx += CSWlibqtscript4-gxx +RUNTIME_DEP_PKGS_CSWlibqtscripttools4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtscripttools4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtscripttools4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibqtscripttools4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtsql4-gxx PKGFILES_CSWlibqtsql4-gxx += $(call baseisadirs,$(libdir),libQtSql\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtsql4-gxx += $(DESCRIPTION), libQtSql.so.4 +RUNTIME_DEP_PKGS_CSWlibqtsql4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtsql4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtsql4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtsvg4-gxx PKGFILES_CSWlibqtsvg4-gxx += $(call baseisadirs,$(libdir),libQtSvg\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtsvg4-gxx += $(DESCRIPTION), libQtSvg.so.4 +RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqttest4-gxx PKGFILES_CSWlibqttest4-gxx += $(call baseisadirs,$(libdir),libQtTest\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqttest4-gxx += $(DESCRIPTION), libQtTest.so.4 +RUNTIME_DEP_PKGS_CSWlibqttest4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqttest4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqttest4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibphonon4-gxx PKGFILES_CSWlibphonon4-gxx += $(call baseisadirs,$(libdir),libphonon\.so\.4(\.\d+)*) SPKG_DESC_CSWlibphonon4-gxx += $(DESCRIPTION), libphonon.so.4 +RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibqtxml4-gxx +RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibqtdbus4-gxx +RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtxml4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtclucene4-gxx PKGFILES_CSWlibqtclucene4-gxx += $(call baseisadirs,$(libdir),libQtCLucene\.so\.4\.8\.0) SPKG_DESC_CSWlibqtclucene4-gxx += $(DESCRIPTION), libQtCLucene.so.4 +RUNTIME_DEP_PKGS_CSWlibqtclucene4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtclucene4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtclucene4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtcore4-gxx PKGFILES_CSWlibqtcore4-gxx += $(call baseisadirs,$(libdir),libQtCore\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtcore4-gxx += $(DESCRIPTION), libQtCore.so.4 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibiconv2 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibgcc-s1 PACKAGES += CSWlibqtdbus4-gxx PKGFILES_CSWlibqtdbus4-gxx += $(call baseisadirs,$(libdir),libQtDBus\.so\.4(\.\d+)*) @@ -107,14 +241,35 @@ PACKAGES += CSWlibqtdeclarative4-gxx PKGFILES_CSWlibqtdeclarative4-gxx += $(call baseisadirs,$(libdir),libQtDeclarative\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtdeclarative4-gxx += $(DESCRIPTION), libQtDeclarative.so.4 +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtscript4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtnetwork4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtsvg4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtsql4-gxx PACKAGES += CSWlibqtdesigner4-gxx PKGFILES_CSWlibqtdesigner4-gxx += $(call baseisadirs,$(libdir),libQtDesigner\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtdesigner4-gxx += $(DESCRIPTION), libQtDesigner.so.4 +RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibqtscript4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibqtxml4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibgcc-s1 PACKAGES += CSWlibqtdesignercomponents4-gxx PKGFILES_CSWlibqtdesignercomponents4-gxx += $(call baseisadirs,$(libdir),libQtDesignerComponents\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtdesignercomponents4-gxx += $(DESCRIPTION), libQtDesignerComponents.so.4 +RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibqtscript4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibqtdesigner4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibqtxml4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibgcc-s1 PACKAGES += CSWlibqtgui4-gxx PKGFILES_CSWlibqtgui4-gxx += $(call baseisadirs,$(libdir),libQtGui\.so\.4(\.\d+)*) @@ -123,6 +278,9 @@ PACKAGES += CSWlibqtxml4-gxx PKGFILES_CSWlibqtxml4-gxx += $(call baseisadirs,$(libdir),libQtXml\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtxml4-gxx += $(DESCRIPTION), libQtXml.so.4 +RUNTIME_DEP_PKGS_CSWlibqtxml4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtxml4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtxml4-gxx += CSWlibqtcore4-gxx # These are code examples. CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += binary-architecture-does-not-match-placement This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Mon May 14 13:00:45 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Mon, 14 May 2012 11:00:45 +0000 Subject: [csw-devel] SF.net SVN: gar:[18013] csw/mgar/pkg/m17n/trunk/Makefile Message-ID: Revision: 18013 http://gar.svn.sourceforge.net/gar/?rev=18013&view=rev Author: pfelecan Date: 2012-05-14 11:00:44 +0000 (Mon, 14 May 2012) Log Message: ----------- new computed dependencies for the run-time Modified Paths: -------------- csw/mgar/pkg/m17n/trunk/Makefile Modified: csw/mgar/pkg/m17n/trunk/Makefile =================================================================== --- csw/mgar/pkg/m17n/trunk/Makefile 2012-05-14 09:49:44 UTC (rev 18012) +++ csw/mgar/pkg/m17n/trunk/Makefile 2012-05-14 11:00:44 UTC (rev 18013) @@ -56,14 +56,18 @@ CSWlibfreetype6 \ CSWlibfribidi0 \ CSWlibgcc-s1 \ + CSWlibgd2 \ CSWlibiconv2 \ CSWlibintl8 \ + CSWlibjpeg7 \ CSWlibotf0 \ + CSWlibpng12-0 \ CSWlibthai0 \ CSWlibxft2 \ CSWlibxml2-2 \ CSWlibxrender \ - CSWlibz1 + CSWlibz1 \ + CSWxpm # added this overrides because checkpkg evaluates them incorrectly, # e.g. libthai0 doesn't exist and how the heck it determines that it # depends on libgs2? This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Mon May 14 13:03:00 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Mon, 14 May 2012 11:03:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[18014] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18014 http://gar.svn.sourceforge.net/gar/?rev=18014&view=rev Author: cgrzemba Date: 2012-05-14 11:02:59 +0000 (Mon, 14 May 2012) Log Message: ----------- qt4-gcc/trunk: remove duplicate package def Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-14 11:00:44 UTC (rev 18013) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-14 11:02:59 UTC (rev 18014) @@ -271,10 +271,6 @@ RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibgcc-s1 -PACKAGES += CSWlibqtgui4-gxx -PKGFILES_CSWlibqtgui4-gxx += $(call baseisadirs,$(libdir),libQtGui\.so\.4(\.\d+)*) -SPKG_DESC_CSWlibqtgui4-gxx += $(DESCRIPTION), libQtGui.so.4 - PACKAGES += CSWlibqtxml4-gxx PKGFILES_CSWlibqtxml4-gxx += $(call baseisadirs,$(libdir),libQtXml\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtxml4-gxx += $(DESCRIPTION), libQtXml.so.4 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Mon May 14 13:20:09 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Mon, 14 May 2012 11:20:09 +0000 Subject: [csw-devel] SF.net SVN: gar:[18015] csw/mgar/pkg/m17n/trunk/Makefile Message-ID: Revision: 18015 http://gar.svn.sourceforge.net/gar/?rev=18015&view=rev Author: pfelecan Date: 2012-05-14 11:20:09 +0000 (Mon, 14 May 2012) Log Message: ----------- override incorrectly evaluated, by checkpkg, surplus dependencies. Modified Paths: -------------- csw/mgar/pkg/m17n/trunk/Makefile Modified: csw/mgar/pkg/m17n/trunk/Makefile =================================================================== --- csw/mgar/pkg/m17n/trunk/Makefile 2012-05-14 11:02:59 UTC (rev 18014) +++ csw/mgar/pkg/m17n/trunk/Makefile 2012-05-14 11:20:09 UTC (rev 18015) @@ -68,18 +68,19 @@ CSWlibxrender \ CSWlibz1 \ CSWxpm -# added this overrides because checkpkg evaluates them incorrectly, -# e.g. libthai0 doesn't exist and how the heck it determines that it -# depends on libgs2? +# added this overrides because checkpkg evaluates them incorrectly # Remark: checkpkg doesn't support multi-line macro-commands... +CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibgd2 CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibm17n-utils -CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibgd2 CHECKPKG_OVERRIDES_CSWlibm17n0 += missing-dependency|CSWlibotf-utils CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibdatrie1 CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibexpat1 +CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibfribidi0 +CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibjpeg7 +CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibotf0 +CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibpng12-0 CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibthai0 -CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibotf0 -CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWlibfribidi0 +CHECKPKG_OVERRIDES_CSWlibm17n0 += surplus-dependency|CSWxpm CHECKPKG_OVERRIDES_CSWlibm17n0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libm17n-core.so.0.4.0|soname=libm17n-core.so.0|pkgname=CSWlibm17n0|expected=CSWlibm17n-core0 CHECKPKG_OVERRIDES_CSWlibm17n0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libm17n-flt.so.0.4.0|soname=libm17n-flt.so.0|pkgname=CSWlibm17n0|expected=CSWlibm17n-flt0 CHECKPKG_OVERRIDES_CSWlibm17n0 += shared-lib-pkgname-mismatch|file=opt/csw/lib/libm17n-gui.so.0.4.0|soname=libm17n-gui.so.0|pkgname=CSWlibm17n0|expected=CSWlibm17n-gui0 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Mon May 14 14:04:37 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Mon, 14 May 2012 13:04:37 +0100 Subject: [csw-devel] SF.net SVN: gar:[17983] csw/mgar/pkg/libotf/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/13 Peter FELECAN > > BTW, the advantage of this tool is to extract the dependencies using the > system on which it runs and making reduction of the dependency tree, > mainly by transitivity... Transitivity, in what sense? As far as dependencies go, the OpenCSW policy is to always include direct dependencies, and never to rely on transitive dependencies. > also, more precise than pkgcheck; you can see > the sources in my home bin/python directory. It's interesting. Do you think I'll be able to tell how more precise it is by just looking a the sources? I wouldn't mind looking at some output. Maciej From maciej at opencsw.org Mon May 14 14:05:42 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Mon, 14 May 2012 13:05:42 +0100 Subject: [csw-devel] SF.net SVN: gar:[18015] csw/mgar/pkg/m17n/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/14 : > override incorrectly evaluated, by checkpkg, surplus dependencies. Could you elaborate, what's the problem exactly? If checkpkg does something incorrectly, we should fix it, no? From maciej at opencsw.org Mon May 14 14:07:05 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Mon, 14 May 2012 13:07:05 +0100 Subject: [csw-devel] SF.net SVN: gar:[18013] csw/mgar/pkg/m17n/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/14 : > ?# added this overrides because checkpkg evaluates them incorrectly, > ?# e.g. libthai0 doesn't exist and how the heck it determines that it > ?# depends on libgs2? checkpkg always tells exactly why it introduces dependencies. Did you look at the output? From maciej at opencsw.org Mon May 14 14:07:46 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Mon, 14 May 2012 13:07:46 +0100 Subject: [csw-devel] SF.net SVN: gar:[18012] csw/mgar/pkg/qt4-gcc/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/14 : > +# CONFIGURE_ARGS_sparc += -big-endian -host-big-endian Does it still build on sparc? From pfelecan at users.sourceforge.net Mon May 14 15:15:19 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Mon, 14 May 2012 13:15:19 +0000 Subject: [csw-devel] SF.net SVN: gar:[18016] csw/mgar/pkg/emacs Message-ID: Revision: 18016 http://gar.svn.sourceforge.net/gar/?rev=18016&view=rev Author: pfelecan Date: 2012-05-14 13:15:19 +0000 (Mon, 14 May 2012) Log Message: ----------- cleaned from previous tentative of non maintainer which was old and incomplete. Modified Paths: -------------- csw/mgar/pkg/emacs/Makefile csw/mgar/pkg/emacs/trunk/Makefile csw/mgar/pkg/emacs/trunk/checksums Removed Paths: ------------- csw/mgar/pkg/emacs/trunk/Makefile.in csw/mgar/pkg/emacs/trunk/files/CSWemacs.gspec csw/mgar/pkg/emacs/trunk/files/CSWemacsrt.gspec csw/mgar/pkg/emacs/trunk/files/CSWxemacs.gspec csw/mgar/pkg/emacs/trunk/files/emacs.copyright Modified: csw/mgar/pkg/emacs/Makefile =================================================================== --- csw/mgar/pkg/emacs/Makefile 2012-05-14 11:20:09 UTC (rev 18015) +++ csw/mgar/pkg/emacs/Makefile 2012-05-14 13:15:19 UTC (rev 18016) @@ -1,15 +1,2 @@ -# vim: ft=make ts=4 sw=4 noet - -default: - @echo "You are in the pkg/ directory." - %: - $(MAKE) -C trunk $* - -paranoid-%: - $(MAKE) -C trunk $* || exit 2 - -export BUILDLOG ?= $(shell pwd)/buildlog.txt - -report-%: - $(MAKE) -C trunk $* || echo " *** make $* in $$i failed ***" >> $(BUILDLOG) + $(MAKE) -C trunk $* Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-14 11:20:09 UTC (rev 18015) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-14 13:15:19 UTC (rev 18016) @@ -1,38 +1,24 @@ -NAME = emacs -VERSION = 21.4 -PATCHLEVEL = a -GARTYPE = v1 -CATEGORIES = utils +# $Id: Makefile 13420 2011-02-20 21:04:03Z bdwalton $ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = emacs +VERSION = 23.4 +GARTYPE = v2 +CATEGORIES = apps -DESCRIPTION = Emacs editor +DESCRIPTION = The GNU Emacs editor define BLURB - Emacs is the extensible, customizable, self-documenting real-time display - editor. Emacs has special code editing modes, a scripting language (elisp), - and comes with many packages for doing mail, news and more, all in your - editor. + Emacs is the extensible, customizable, self-documenting real-time + display editor. endef -MASTER_SITES = $(GNU_MIRROR) -DISTFILES = $(NAME)-$(VERSION)$(PATCHLEVEL).tar.gz -#DISTFILES += CSWemacs.gspec -#DISTFILES += CSWemacsrt.gspec CSWemacs.gspec CSWxemacs.gspec -#DISTFILES += CSWemacsrt.prototype CSWemacs.prototype CSWxemacs.prototype +DISTFILES = $(DISTNAME).tar.bz2 +MASTER_SITES = $(GNU_MIRROR) -# We define upstream file regex so we can be notifed of new upstream software release -UFILES_REGEX = $(NAME)-(\d+(?:\.\d+)*)([a-z]).tar.gz +CONFIGURE_ARGS = $(DIRPATHS) -# Force make to acknowledge DESTDIR -#PATCHFILES += destdir.diff - -CONFIGURE_ARGS = $(DIRPATHS) -CONFIGURE_ARGS += --with-kerberos5 - -# Test requires controlling terminal -TEST_SCRIPTS = - include gar/category.mk -pre-configure: - @touch $(WORKSRC)/configure - @$(MAKECOOKIE) - +# this is private and not available publicly +mydependencies: + $(HOME)/bin/ocswdeplist --package $(NAME) Deleted: csw/mgar/pkg/emacs/trunk/Makefile.in =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile.in 2012-05-14 11:20:09 UTC (rev 18015) +++ csw/mgar/pkg/emacs/trunk/Makefile.in 2012-05-14 13:15:19 UTC (rev 18016) @@ -1,686 +0,0 @@ -# DIST: This is the distribution Makefile for Emacs. configure can -# DIST: make most of the changes to this file you might want, so try -# DIST: that first. - -# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001 Free Software Foundation, Inc. - -# This file is part of GNU Emacs. - -# GNU Emacs is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2, or (at your option) -# any later version. - -# GNU Emacs is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. - -# You should have received a copy of the GNU General Public License -# along with GNU Emacs; see the file COPYING. If not, write to -# the Free Software Foundation, Inc., 59 Temple Place - Suite 330, -# Boston, MA 02111-1307, USA. - -# make all to compile and build Emacs. -# make install to install it. -# make TAGS to update tags tables. -# -# make clean or make mostlyclean -# Delete all files from the current directory that are normally -# created by building the program. Don't delete the files that -# record the configuration. Also preserve files that could be made -# by building, but normally aren't because the distribution comes -# with them. -# -# Delete `.dvi' files here if they are not part of the distribution. -# -# make distclean -# Delete all files from the current directory that are created by -# configuring or building the program. If you have unpacked the -# source and built the program without creating any other files, -# `make distclean' should leave only the files that were in the -# distribution. -# -# make maintainer-clean -# Delete everything from the current directory that can be -# reconstructed with this Makefile. This typically includes -# everything deleted by distclean, plus more: C source files -# produced by Bison, tags tables, info files, and so on. -# -# make extraclean -# Still more severe - delete backup and autosave files, too. - -SHELL = /bin/sh - -# If Make doesn't predefine MAKE, set it here. - at SET_MAKE@ - -# ==================== Things `configure' Might Edit ==================== - -CC=@CC@ -CPP=@CPP@ -C_SWITCH_SYSTEM=@c_switch_system@ -ALLOCA=@ALLOCA@ -LN_S=@LN_S@ -CFLAGS=@CFLAGS@ -LDFLAGS=@LDFLAGS@ -CPPFLAGS=@CPPFLAGS@ -C_SWITCH_X_SITE=@C_SWITCH_X_SITE@ -LD_SWITCH_X_SITE=@LD_SWITCH_X_SITE@ -YACC=@YACC@ - -### These help us choose version- and architecture-specific directories -### to install files in. - -### This should be the number of the Emacs version we're building, -### like `18.59' or `19.0'. -version=@version@ - -### This should be the name of the configuration we're building Emacs -### for, like `mips-dec-ultrix' or `sparc-sun-sunos'. -configuration=@configuration@ - -# ==================== Where To Install Things ==================== - -# The default location for installation. Everything is placed in -# subdirectories of this directory. The default values for many of -# the variables below are expressed in terms of this one, so you may -# not need to change them. This defaults to /usr/local. -prefix=$(DESTDIR)@prefix@ - -# Like `prefix', but used for architecture-specific files. -exec_prefix=$(DESTDIR)@exec_prefix@ - -# Where to install Emacs and other binaries that people will want to -# run directly (like etags). -bindir=$(DESTDIR)@bindir@ - -# Where to install architecture-independent data files. ${lispdir} -# and ${etcdir} are subdirectories of this. -datadir=$(DESTDIR)@datadir@ - -# Where to install and expect the files that Emacs modifies as it -# runs. These files are all architecture-independent. -# Right now, this is not used. -sharedstatedir=$(DESTDIR)@sharedstatedir@ - -# Where to install and expect executable files to be run by Emacs -# rather than directly by users, and other architecture-dependent -# data. ${archlibdir} is a subdirectory of this. -libexecdir=$(DESTDIR)@libexecdir@ - -# Where to install Emacs's man pages, and what extension they should have. -mandir=$(DESTDIR)@mandir@ -manext=.1 -man1dir=$(mandir)/man1 - -# Where to install and expect the info files describing Emacs. In the -# past, this defaulted to a subdirectory of ${prefix}/lib/emacs, but -# since there are now many packages documented with the texinfo -# system, it is inappropriate to imply that it is part of Emacs. -infodir=$(DESTDIR)@infodir@ - -# Where to look for bitmap files. -bitmapdir=$(DESTDIR)@bitmapdir@ - -# Where to find the source code. The source code for Emacs's C kernel is -# expected to be in ${srcdir}/src, and the source code for Emacs's -# utility programs is expected to be in ${srcdir}/lib-src. This is -# set by the configure script's `--srcdir' option. - -# We use $(srcdir) explicitly in dependencies so as not to depend on VPATH. -srcdir=@srcdir@ - -# Tell make where to find source files; this is needed for the makefiles. -VPATH=@srcdir@ - -# Where to find the application default. -x_default_search_path=@x_default_search_path@ - -# ==================== Emacs-specific directories ==================== - -# These variables hold the values Emacs will actually use. They are -# based on the values of the standard Make variables above. - -# Where to install the lisp files distributed with -# Emacs. This includes the Emacs version, so that the -# lisp files for different versions of Emacs will install -# themselves in separate directories. -lispdir=@lispdir@ - -# Directories Emacs should search for lisp files specific -# to this site (i.e. customizations), before consulting -# ${lispdir}. This should be a colon-separated list of -# directories. -locallisppath=@locallisppath@ - -# Where Emacs will search to find its lisp files. Before -# changing this, check to see if your purpose wouldn't -# better be served by changing locallisppath. This -# should be a colon-separated list of directories. -lisppath=@lisppath@ - -# Where Emacs will search for its lisp files while -# building. This is only used during the process of -# compiling Emacs, to help Emacs find its lisp files -# before they've been installed in their final location. -# It's usually identical to lisppath, except that -# it does not include locallisppath, and the -# entry for the directory containing the installed lisp -# files has been replaced with ../lisp. This should be a -# colon-separated list of directories. -buildlisppath=${srcdir}/lisp - -# Where to install the other architecture-independent -# data files distributed with Emacs (like the tutorial, -# the cookie recipes and the Zippy database). This path -# usually contains the Emacs version number, so the data -# files for multiple versions of Emacs may be installed -# at once. -etcdir=@etcdir@ - -# Where to put executables to be run by Emacs rather than -# the user. This path usually includes the Emacs version -# and configuration name, so that multiple configurations -# for multiple versions of Emacs may be installed at -# once. -archlibdir=@archlibdir@ - -# Where to put the docstring file. -docdir=@docdir@ - -# ==================== Utility Programs for the Build ==================== - -# Allow the user to specify the install program. -INSTALL = @INSTALL@ -INSTALL_PROGRAM = @INSTALL_PROGRAM@ -INSTALL_DATA = @INSTALL_DATA@ -INSTALL_INFO = install-info -# By default, we uphold the dignity of our programs. -INSTALL_STRIP = - -# ============================= Targets ============================== - -# What emacs should be called when installed. -EMACS = emacs - -# Subdirectories to make recursively. `lisp' is not included -# because the compiled lisp files are part of the distribution -# and you cannot remake them without installing Emacs first. -# leim is not included because it needs special handling. -SUBDIR = lib-src src - -# The makefiles of the directories in $SUBDIR. -SUBDIR_MAKEFILES = lib-src/Makefile man/Makefile src/Makefile oldXMenu/Makefile lwlib/Makefile leim/Makefile - -# Subdirectories to install, and where they'll go. -# lib-src's makefile knows how to install it, so we don't do that here. -# leim's makefile also knows how to install it, so we don't do that here. -# When installing the info files, we need to do special things to -# avoid nuking an existing dir file, so we don't do that here; -# instead, we have written out explicit code in the `install' targets. -COPYDIR = ${srcdir}/etc ${srcdir}/lisp -COPYDESTS = ${etcdir} ${lispdir} - -all: maybe_bootstrap ${SUBDIR} leim - -removenullpaths=sed -e 's/^://g' -e 's/:$$//g' -e 's/::/:/g' - -# Generate epaths.h from epaths.in. This target is invoked by `configure'. -epaths-force: FRC - @(lisppath=`echo ${lisppath} | ${removenullpaths}` ; \ - buildlisppath=`echo ${buildlisppath} | ${removenullpaths}` ; \ - x_default_search_path=`echo ${x_default_search_path}`; \ - sed < ${srcdir}/src/epaths.in > epaths.h.$$$$ \ - -e 's;\(#.*PATH_LOADSEARCH\).*$$;\1 "'$${lisppath}'";' \ - -e 's;\(#.*PATH_DUMPLOADSEARCH\).*$$;\1 "'$${buildlisppath}'";' \ - -e 's;\(#.*PATH_EXEC\).*$$;\1 "${archlibdir}";' \ - -e 's;\(#.*PATH_INFO\).*$$;\1 "${infodir}";' \ - -e 's;\(#.*PATH_DATA\).*$$;\1 "${etcdir}";' \ - -e 's;\(#.*PATH_BITMAPS\).*$$;\1 "${bitmapdir}";' \ - -e 's;\(#.*PATH_X_DEFAULTS\).*$$;\1 "${x_default_search_path}";' \ - -e 's;\(#.*PATH_DOC\).*$$;\1 "${docdir}";') && \ - ${srcdir}/move-if-change epaths.h.$$$$ src/epaths.h - -# For parallel make, src should be build before leim. -# "export PARALLEL=0" is for SGI's Make, to prevent it from -# running more than 1 process in the leim directory, especially for -# the $TIT files there. -leim: src ${SUBDIR_MAKEFILES} FRC - (export PARALLEL; PARALLEL=0; cd $@; $(MAKE) all $(MFLAGS) \ - CC='${CC}' CFLAGS='${CFLAGS}' CPPFLAGS='${CPPFLAGS}' \ - LDFLAGS='${LDFLAGS}' MAKE='${MAKE}') - -src: lib-src FRC - -lib-src: FRC src/config.stamp - -.RECURSIVE: ${SUBDIR} leim - -${SUBDIR}: ${SUBDIR_MAKEFILES} FRC - cd $@; $(MAKE) all $(MFLAGS) \ - CC='${CC}' CFLAGS='${CFLAGS}' CPPFLAGS='${CPPFLAGS}' \ - LDFLAGS='${LDFLAGS}' MAKE='${MAKE}' - -blessmail: ${SUBDIR_MAKEFILES} src FRC - cd lib-src; $(MAKE) maybe-blessmail $(MFLAGS) \ - MAKE='${MAKE}' archlibdir='$(archlibdir)' - -Makefile: $(srcdir)/Makefile.in config.status - ./config.status - -config.status: ${srcdir}/configure - ./config.status --recheck - -${srcdir}/configure: configure.in aclocal.m4 - cd ${srcdir} && autoconf - -src/Makefile: $(srcdir)/src/Makefile.in config.status - ./config.status - -src/config.stamp: $(srcdir)/src/config.in config.status - ./config.status - touch src/config.stamp - -lib-src/Makefile: $(srcdir)/lib-src/Makefile.in config.status - ./config.status - -man/Makefile: $(srcdir)/man/Makefile.in config.status - ./config.status - -oldXMenu/Makefile: $(srcdir)/oldXMenu/Makefile.in config.status - ./config.status - -lwlib/Makefile: $(srcdir)/lwlib/Makefile.in config.status - ./config.status - -leim/Makefile: $(srcdir)/leim/Makefile.in config.status - ./config.status - -# ==================== Installation ==================== - -## If we let lib-src do its own installation, that means we -## don't have to duplicate the list of utilities to install in -## this Makefile as well. - -## On AIX, use tar xBf. -## On Xenix, use tar xpf. - -.PHONY: install mkdir - -## We delete each directory in ${COPYDESTS} before we copy into it; -## that way, we can reinstall over directories that have been put in -## place with their files read-only (perhaps because they are checked -## into RCS). In order to make this safe, we make sure that the -## source exists and is distinct from the destination. -### We do install-arch-indep first because -### the executable needs the Lisp files and DOC file to work properly. -install: all install-arch-indep install-arch-dep install-leim blessmail - @true - -### Install the executables that were compiled specifically for this machine. -### It would be nice to do something for a parallel make -### to ensure that install-arch-indep finishes before this starts. -install-arch-dep: mkdir - (cd lib-src; \ - $(MAKE) install $(MFLAGS) prefix=${prefix} \ - exec_prefix=${exec_prefix} bindir=${bindir} \ - libexecdir=${libexecdir} archlibdir=${archlibdir} \ - INSTALL_STRIP=${INSTALL_STRIP}) - ${INSTALL_PROGRAM} $(INSTALL_STRIP) src/emacs ${bindir}/emacs-${version} - -chmod 1755 ${bindir}/emacs-${version} - rm -f ${bindir}/$(EMACS) - -ln ${bindir}/emacs-${version} ${bindir}/$(EMACS) - -unset CDPATH; \ - for f in `cd lib-src && echo fns-*.el`; do \ - if test -r lib-src/$$f ; then \ - ${INSTALL_DATA} lib-src/$$f ${archlibdir}/$$f; \ - else true; fi ; \ - done - -### Install the files that are machine-independent. -### Most of them come straight from the distribution; -### the exception is the DOC-* files, which are copied -## from the build directory. - -## Note that we copy DOC* and then delete DOC -## as a workaround for a bug in tar on Ultrix 4.2. -install-arch-indep: mkdir info - -set ${COPYDESTS} ; \ - unset CDPATH; \ - for dir in ${COPYDIR} ; do \ - if [ `(cd $$1 && /bin/pwd)` != `(cd $${dir} && /bin/pwd)` ] ; then \ - rm -rf $$1 ; \ - fi ; \ - shift ; \ - done - -set ${COPYDESTS} ; \ - mkdir ${COPYDESTS} ; \ - chmod ugo+rx ${COPYDESTS} ; \ - unset CDPATH; \ - for dir in ${COPYDIR} ; do \ - dest=$$1 ; shift ; \ - [ -d $${dir} ] \ - && [ `(cd $${dir} && /bin/pwd)` != `(cd $${dest} && /bin/pwd)` ] \ - && (echo "Copying $${dir} to $${dest}..." ; \ - (cd $${dir}; tar -chf - . ) \ - | (cd $${dest}; umask 022; \ - tar -xvf - && cat > /dev/null) || exit 1; \ - for subdir in `find $${dest} -type d ! -name RCS ! -name CVS -print` ; do \ - chmod a+rx $${subdir} ; \ - rm -rf $${subdir}/RCS ; \ - rm -rf $${subdir}/CVS ; \ - rm -f $${subdir}/.cvsignore ; \ - rm -f $${subdir}/\#* ; \ - rm -f $${subdir}/.\#* ; \ - rm -f $${subdir}/*~ ; \ - rm -f $${subdir}/*.orig ; \ - rm -f $${subdir}/[mM]akefile* ; \ - rm -f $${subdir}/ChangeLog* ; \ - rm -f $${subdir}/dired.todo ; \ - done) ; \ - done - -rm -f ${lispdir}/subdirs.el - $(srcdir)/update-subdirs ${lispdir} - if [ -f ${datadir}/emacs/${version}/site-lisp/subdirs.el ]; \ - then true; \ - else \ - (echo "(if (fboundp 'normal-top-level-add-subdirs-to-load-path)"; \ - echo " (normal-top-level-add-subdirs-to-load-path))") \ - > ${datadir}/emacs/${version}/site-lisp/subdirs.el; \ - fi - chmod a+r ${datadir}/emacs/${version}/site-lisp/subdirs.el - -if [ -f ${datadir}/emacs/site-lisp/subdirs.el ]; \ - then true; \ - else \ - (echo "(if (fboundp 'normal-top-level-add-subdirs-to-load-path)"; \ - echo " (normal-top-level-add-subdirs-to-load-path))") \ - > ${datadir}/emacs/site-lisp/subdirs.el; \ - fi - -chmod a+r ${datadir}/emacs/site-lisp/subdirs.el - -unset CDPATH; \ - if [ `(cd ./etc; /bin/pwd)` != `(cd ${docdir}; /bin/pwd)` ]; \ - then \ - echo "Copying etc/DOC-* to ${docdir} ..." ; \ - (cd ./etc; tar -chf - DOC*) \ - |(cd ${docdir}; umask 0; tar -xvf - && cat > /dev/null) || exit 1; \ - (cd $(docdir); chmod a+r DOC*; \ - if test "`echo DOC-*`" != "DOC-*"; then rm DOC; fi); \ - else true; fi - -unset CDPATH; \ - if [ -r ./lisp ] \ - && [ -r ./lisp/simple.el ] \ - && [ x`(cd ./lisp; /bin/pwd)` != x`(cd ${lispdir}; /bin/pwd)` ] \ - && [ x`(cd ${srcdir}/lisp; /bin/pwd)` != x`(cd ./lisp; /bin/pwd)` ]; \ - then \ - echo "Copying lisp/*.el and lisp/*.elc to ${lispdir} ..." ; \ - (cd lisp; tar -chf - *.el *.elc) \ - |(cd ${lispdir}; umask 0; tar -xvf - && cat > /dev/null) || exit 1; \ - else true; fi - -unset CDPATH; \ - thisdir=`/bin/pwd`; \ - if [ `(cd ${srcdir}/info && /bin/pwd)` != `(cd ${infodir} && /bin/pwd)` ]; \ - then \ - (cd ${infodir}; \ - if [ -f dir ]; then true; \ - else \ - (cd $${thisdir}; \ - ${INSTALL_DATA} ${srcdir}/info/dir ${infodir}/dir; \ - chmod a+r ${infodir}/dir); \ - fi; \ - cd ${srcdir}/info ; \ - for f in ada-mode* autotype* ccmode* cl* dired-x* ebrowse* ediff* efaq* emacs* eshell* eudc* forms* gnus* idlwave* info* message* mh-e* pcl-cvs* reftex* sc* speedbar* vip* widget* woman*; do \ - (cd $${thisdir}; \ - ${INSTALL_DATA} ${srcdir}/info/$$f ${infodir}/$$f; \ - chmod a+r ${infodir}/$$f); \ - done); \ - else true; fi - -unset CDPATH; \ - thisdir=`/bin/pwd`; \ - if [ `(cd ${srcdir}/info && /bin/pwd)` != `(cd ${infodir} && /bin/pwd)` ]; \ - then \ - for f in ada-mode autotype ccmode cl dired-x ebrowse ediff efaq emacs emacs-mime eshell eudc forms gnus idlwave info message mh-e pcl-cvs reftex sc speedbar vip viper widget woman; do \ - (cd $${thisdir}; \ - ${INSTALL_INFO} --info-dir=${infodir} ${infodir}/$$f); \ - done; \ - else true; fi - -chmod -R a+r ${datadir}/emacs ${COPYDESTS} ${infodir} - thisdir=`/bin/pwd`; \ - cd ${srcdir}/etc; \ - for page in emacs etags ctags gfdl ; do \ - (cd $${thisdir}; \ - ${INSTALL_DATA} ${srcdir}/etc/$${page}.1 ${man1dir}/$${page}${manext}; \ - chmod a+r ${man1dir}/$${page}${manext}); \ - done - -### Install LEIM files. Although they are machine-independent, we -### have separate target here instead of including it in -### `install-arch-indep'. People who extracted LEIM files after they -### insalled Emacs itself can install only LEIM files by this target. -install-leim: leim/Makefile mkdir - cd leim; $(MAKE) install - -### Build Emacs and install it, stripping binaries while installing them. -install-strip: - $(MAKE) INSTALL_STRIP=-s install - -### Build all the directories we're going to install Emacs in. Since -### we may be creating several layers of directories (for example, -### /usr/local/lib/emacs/19.0/mips-dec-ultrix4.2), we use mkinstalldirs -### instead of mkdir. Not all systems' mkdir programs have the `-p' flag. -mkdir: FRC - if [ -d ${datadir} ]; then true; else \ - $(srcdir)/mkinstalldirs ${datadir}; \ - chmod a+r ${datadir};\ - fi - $(srcdir)/mkinstalldirs ${COPYDESTS} ${infodir} ${man1dir} \ - ${bindir} ${docdir} ${libexecdir} \ - ${datadir}/emacs/site-lisp \ - ${datadir}/emacs/${version}/site-lisp \ - `echo ${locallisppath} | sed 's/:/ /g'` - -### Delete all the installed files that the `install' target would -### create (but not the noninstalled files such as `make all' would -### create). -### -### Don't delete the lisp and etc directories if they're in the source tree. -uninstall: - (cd lib-src; \ - $(MAKE) $(MFLAGS) uninstall \ - prefix=${prefix} exec_prefix=${exec_prefix} \ - bindir=${bindir} libexecdir=${libexecdir} archlibdir=${archlibdir}) - -unset CDPATH; \ - for dir in ${lispdir} ${etcdir} ; do \ - if [ -d $${dir} ]; then \ - case `(cd $${dir} ; /bin/pwd)` in \ - `(cd ${srcdir} ; /bin/pwd)`* ) ;; \ - * ) rm -rf $${dir} ;; \ - esac ; \ - case $${dir} in \ - ${datadir}/emacs/${version}/* ) \ - rm -rf ${datadir}/emacs/${version} \ - ;; \ - esac ; \ - fi ; \ - done - (cd ${archlibdir} && rm -f fns-*) - -rm -rf ${libexecdir}/emacs/${version} - (cd ${infodir} && rm -f cl* ada-mode* autotype* ccmode* ebrowse* efaq* eshell* eudc* idlwave* message* pcl-cvs* reftex* speedbar* widget* woman* dired-x* ediff* emacs* forms* gnus* info* mh-e* sc* vip*) - (cd ${man1dir} && rm -f emacs.1 etags.1 ctags.1) - (cd ${bindir} && rm -f emacs-${version} $(EMACS)) - - -FRC: - -# ==================== Cleaning up and miscellanea ==================== - -.PHONY: mostlyclean clean distclean maintainer-clean extraclean - -### `mostlyclean' -### Like `clean', but may refrain from deleting a few files that people -### normally don't want to recompile. For example, the `mostlyclean' -### target for GCC does not delete `libgcc.a', because recompiling it -### is rarely necessary and takes a lot of time. -mostlyclean: FRC - (cd src; $(MAKE) $(MFLAGS) mostlyclean) - (cd oldXMenu; $(MAKE) $(MFLAGS) mostlyclean) - (cd lwlib; $(MAKE) $(MFLAGS) mostlyclean) - (cd lib-src; $(MAKE) $(MFLAGS) mostlyclean) - -(cd man && $(MAKE) $(MFLAGS) mostlyclean) - (cd leim; $(MAKE) $(MFLAGS) mostlyclean) - -### `clean' -### Delete all files from the current directory that are normally -### created by building the program. Don't delete the files that -### record the configuration. Also preserve files that could be made -### by building, but normally aren't because the distribution comes -### with them. -### -### Delete `.dvi' files here if they are not part of the distribution. -clean: FRC - (cd src; $(MAKE) $(MFLAGS) clean) - (cd oldXMenu; $(MAKE) $(MFLAGS) clean) - (cd lwlib; $(MAKE) $(MFLAGS) clean) - (cd lib-src; $(MAKE) $(MFLAGS) clean) - -(cd man && $(MAKE) $(MFLAGS) clean) - (cd leim; $(MAKE) $(MFLAGS) clean) - -### `distclean' -### Delete all files from the current directory that are created by -### configuring or building the program. If you have unpacked the -### source and built the program without creating any other files, -### `make distclean' should leave only the files that were in the -### distribution. -top_distclean=\ - rm -f config.status config.cache config.log ; \ - rm -f Makefile ${SUBDIR_MAKEFILES} ; \ - if [ -d lock ] ; then (cd lock && (rm -f * || true)); else true; fi -distclean: FRC - (cd src; $(MAKE) $(MFLAGS) distclean) - (cd oldXMenu; $(MAKE) $(MFLAGS) distclean) - (cd lwlib; $(MAKE) $(MFLAGS) distclean) - (cd lib-src; $(MAKE) $(MFLAGS) distclean) - (cd man && $(MAKE) $(MFLAGS) distclean) - (cd leim; $(MAKE) $(MFLAGS) distclean) - (cd lisp; $(MAKE) $(MFLAGS) distclean) - ${top_distclean} - -### `maintainer-clean' -### Delete everything from the current directory that can be -### reconstructed with this Makefile. This typically includes -### everything deleted by distclean, plus more: C source files -### produced by Bison, tags tables, info files, and so on. -### -### One exception, however: `make maintainer-clean' should not delete -### `configure' even if `configure' can be remade using a rule in the -### Makefile. More generally, `make maintainer-clean' should not delete -### anything that needs to exist in order to run `configure' and then -### begin to build the program. -maintainer-clean: FRC - (cd src; $(MAKE) $(MFLAGS) maintainer-clean) - (cd oldXMenu; $(MAKE) $(MFLAGS) maintainer-clean) - (cd lwlib; $(MAKE) $(MFLAGS) maintainer-clean) - (cd lib-src; $(MAKE) $(MFLAGS) maintainer-clean) - -(cd man && $(MAKE) $(MFLAGS) maintainer-clean) - (cd leim; $(MAKE) $(MFLAGS) maintainer-clean) - ${top_distclean} - -### This doesn't actually appear in the coding standards, but Karl -### says GCC supports it, and that's where the configuration part of -### the coding standards seem to come from. It's like distclean, but -### it deletes backup and autosave files too. -extraclean: - for i in ${SUBDIR} leim; do (cd $$i; $(MAKE) $(MFLAGS) extraclean); done - ${top_distclean} - -rm -f config-tmp-* - -rm -f *~ \#* - -### Unlocking and relocking. The idea of these productions is to reduce -### hassles when installing an incremental tar of Emacs. Do `make unlock' -### before unlocking the file to take the write locks off all sources so -### that tar xvof will overwrite them without fuss. Then do `make relock' -### afterward so that VC mode will know which files should be checked in -### if you want to mung them. -### -### Note: it's no disaster if these productions miss a file or two; tar -### and VC will swiftly let you know if this happens, and it is easily -### corrected. -SOURCES = ChangeLog FTP INSTALL Makefile.in \ - README configure make-dist move-if-change - -.PHONY: unlock relock - -unlock: - chmod u+w $(SOURCES) - -(cd elisp; chmod u+w Makefile README *.texi) - (cd etc; $(MAKE) $(MFLAGS) unlock) - (cd lib-src; $(MAKE) $(MFLAGS) unlock) - (cd lisp; $(MAKE) $(MFLAGS) unlock) - (cd lisp/term; chmod u+w README *.el) - (cd man; chmod u+w *texi* ChangeLog split-man) - (cd oldXMenu; chmod u+w *.[ch] Makefile README) - (cd lwlib; chmod u+w *.[ch] Makefile README) - (cd src; $(MAKE) $(MFLAGS) unlock) - -relock: - chmod u-w $(SOURCES) - -(cd elisp; chmod u-w Makefile README *.texi) - (cd etc; $(MAKE) $(MFLAGS) relock) - (cd lib-src; $(MAKE) $(MFLAGS) relock) - (cd lisp; $(MAKE) $(MFLAGS) relock) - (cd lisp/term; chmod u+w README *.el) - (cd man; chmod u+w *texi* ChangeLog split-man) - (cd oldXMenu; chmod u+w *.[ch] Makefile README) - (cd lwlib; chmod u+w *.[ch] Makefile README) - (cd src; $(MAKE) $(MFLAGS) relock) - -# The src subdir knows how to do the right thing -# even when the build directory and source dir are different. -TAGS tags: lib-src src - cd src; $(MAKE) tags - -check: - @echo "We don't have any tests for GNU Emacs yet." - -dist: - cd ${srcdir}; ./make-dist - -.PHONY: info dvi dist check html -force-info: -# Note that man/Makefile knows how to -# put the info files in $(srcdir), -# so we can do ok running make in the build dir. -info: force-info - (cd man; $(MAKE) $(MFLAGS) info) -dvi: - (cd man; $(MAKE) $(MFLAGS) dvi) - -#### Bootstrapping. - -### This is meant for Emacs maintainers only. It first cleans the -### lisp subdirectory, removing all compiled Lisp files. Then a -### special emacs executable is built from Lisp sources, which is then -### used to compile Lisp files. The last step is a "normal" make. - -.PHONY: bootstrap bootstrap-lisp-1 bootstrap-src bootstrap-lisp bootstrap-clean -.PHONY: maybe_bootstrap - -maybe_bootstrap: - if [ ! -f $(srcdir)/lisp/abbrev.elc ]; then \ - $(MAKE) $(MFLAGS) bootstrap; \ - fi - -bootstrap: clean bootstrap-lisp-1 bootstrap-src bootstrap-lisp bootstrap-clean all info - -bootstrap-lisp-1: - (cd lisp; $(MAKE) $(MFLAGS) bootstrap-clean) - -bootstrap-lisp: - (cd lisp; $(MAKE) $(MFLAGS) bootstrap EMACS=../src/bootstrap-emacs) - -bootstrap-src: - (cd src; $(MAKE) $(MFLAGS) bootstrap) - -bootstrap-clean: - (cd src; $(MAKE) $(MFLAGS) clean) Modified: csw/mgar/pkg/emacs/trunk/checksums =================================================================== --- csw/mgar/pkg/emacs/trunk/checksums 2012-05-14 11:20:09 UTC (rev 18015) +++ csw/mgar/pkg/emacs/trunk/checksums 2012-05-14 13:15:19 UTC (rev 18016) @@ -1 +1 @@ -8f9d97cbd126121bd5d97e5e31168a87 download/emacs-21.4a.tar.gz +070c68ad8e3c31fb3cb2414feaf5e6f0 emacs-23.4.tar.bz2 Deleted: csw/mgar/pkg/emacs/trunk/files/CSWemacs.gspec =================================================================== --- csw/mgar/pkg/emacs/trunk/files/CSWemacs.gspec 2012-05-14 11:20:09 UTC (rev 18015) +++ csw/mgar/pkg/emacs/trunk/files/CSWemacs.gspec 2012-05-14 13:15:19 UTC (rev 18016) @@ -1,3 +0,0 @@ -%var bitname emacs -%var pkgname CSWemacs -%include url file://%{PKGLIB}/csw_dyndepend.gspec Deleted: csw/mgar/pkg/emacs/trunk/files/CSWemacsrt.gspec =================================================================== --- csw/mgar/pkg/emacs/trunk/files/CSWemacsrt.gspec 2012-05-14 11:20:09 UTC (rev 18015) +++ csw/mgar/pkg/emacs/trunk/files/CSWemacsrt.gspec 2012-05-14 13:15:19 UTC (rev 18016) @@ -1,5 +0,0 @@ -%var bitname emacsrt -%var pkgname CSWemacsrt -%var arch all -%include url file://%{PKGLIB}/csw_dyndepend.gspec -%var desc emacs shared runtime and documentation Deleted: csw/mgar/pkg/emacs/trunk/files/CSWxemacs.gspec =================================================================== --- csw/mgar/pkg/emacs/trunk/files/CSWxemacs.gspec 2012-05-14 11:20:09 UTC (rev 18015) +++ csw/mgar/pkg/emacs/trunk/files/CSWxemacs.gspec 2012-05-14 13:15:19 UTC (rev 18016) @@ -1,3 +0,0 @@ -%var bitname xemacs -%var pkgname CSWxemacs -%include url file://%{PKGLIB}/csw_dyndepend.gspec Deleted: csw/mgar/pkg/emacs/trunk/files/emacs.copyright =================================================================== --- csw/mgar/pkg/emacs/trunk/files/emacs.copyright 2012-05-14 11:20:09 UTC (rev 18015) +++ csw/mgar/pkg/emacs/trunk/files/emacs.copyright 2012-05-14 13:15:19 UTC (rev 18016) @@ -1,339 +0,0 @@ - GNU GENERAL PUBLIC LICENSE - Version 2, June 1991 - - Copyright (C) 1989, 1991 Free Software Foundation, Inc. - 675 Mass Ave, Cambridge, MA 02139, USA - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The licenses for most software are designed to take away your -freedom to share and change it. By contrast, the GNU General Public -License is intended to guarantee your freedom to share and change free -software--to make sure the software is free for all its users. This -General Public License applies to most of the Free Software -Foundation's software and to any other program whose authors commit to -using it. (Some other Free Software Foundation software is covered by -the GNU Library General Public License instead.) You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -this service if you wish), that you receive source code or can get it -if you want it, that you can change the software or use pieces of it -in new free programs; and that you know you can do these things. - - To protect your rights, we need to make restrictions that forbid -anyone to deny you these rights or to ask you to surrender the rights. -These restrictions translate to certain responsibilities for you if you -distribute copies of the software, or if you modify it. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must give the recipients all the rights that -you have. You must make sure that they, too, receive or can get the -source code. And you must show them these terms so they know their -rights. - - We protect your rights with two steps: (1) copyright the software, and -(2) offer you this license which gives you legal permission to copy, -distribute and/or modify the software. - - Also, for each author's protection and ours, we want to make certain -that everyone understands that there is no warranty for this free -software. If the software is modified by someone else and passed on, we -want its recipients to know that what they have is not the original, so -that any problems introduced by others will not reflect on the original -authors' reputations. - - Finally, any free program is threatened constantly by software -patents. We wish to avoid the danger that redistributors of a free -program will individually obtain patent licenses, in effect making the -program proprietary. To prevent this, we have made it clear that any -patent must be licensed for everyone's free use or not licensed at all. - - The precise terms and conditions for copying, distribution and -modification follow. - - GNU GENERAL PUBLIC LICENSE - TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION - - 0. This License applies to any program or other work which contains -a notice placed by the copyright holder saying it may be distributed -under the terms of this General Public License. The "Program", below, -refers to any such program or work, and a "work based on the Program" -means either the Program or any derivative work under copyright law: -that is to say, a work containing the Program or a portion of it, -either verbatim or with modifications and/or translated into another -language. (Hereinafter, translation is included without limitation in -the term "modification".) Each licensee is addressed as "you". - -Activities other than copying, distribution and modification are not -covered by this License; they are outside its scope. The act of -running the Program is not restricted, and the output from the Program -is covered only if its contents constitute a work based on the -Program (independent of having been made by running the Program). -Whether that is true depends on what the Program does. - - 1. You may copy and distribute verbatim copies of the Program's -source code as you receive it, in any medium, provided that you -conspicuously and appropriately publish on each copy an appropriate -copyright notice and disclaimer of warranty; keep intact all the -notices that refer to this License and to the absence of any warranty; -and give any other recipients of the Program a copy of this License -along with the Program. - -You may charge a fee for the physical act of transferring a copy, and -you may at your option offer warranty protection in exchange for a fee. - - 2. You may modify your copy or copies of the Program or any portion -of it, thus forming a work based on the Program, and copy and -distribute such modifications or work under the terms of Section 1 -above, provided that you also meet all of these conditions: - - a) You must cause the modified files to carry prominent notices - stating that you changed the files and the date of any change. - - b) You must cause any work that you distribute or publish, that in - whole or in part contains or is derived from the Program or any - part thereof, to be licensed as a whole at no charge to all third - parties under the terms of this License. - - c) If the modified program normally reads commands interactively - when run, you must cause it, when started running for such - interactive use in the most ordinary way, to print or display an - announcement including an appropriate copyright notice and a - notice that there is no warranty (or else, saying that you provide - a warranty) and that users may redistribute the program under - these conditions, and telling the user how to view a copy of this - License. (Exception: if the Program itself is interactive but - does not normally print such an announcement, your work based on - the Program is not required to print an announcement.) - -These requirements apply to the modified work as a whole. If -identifiable sections of that work are not derived from the Program, -and can be reasonably considered independent and separate works in -themselves, then this License, and its terms, do not apply to those -sections when you distribute them as separate works. But when you -distribute the same sections as part of a whole which is a work based -on the Program, the distribution of the whole must be on the terms of -this License, whose permissions for other licensees extend to the -entire whole, and thus to each and every part regardless of who wrote it. - -Thus, it is not the intent of this section to claim rights or contest -your rights to work written entirely by you; rather, the intent is to -exercise the right to control the distribution of derivative or -collective works based on the Program. - -In addition, mere aggregation of another work not based on the Program -with the Program (or with a work based on the Program) on a volume of -a storage or distribution medium does not bring the other work under -the scope of this License. - - 3. You may copy and distribute the Program (or a work based on it, -under Section 2) in object code or executable form under the terms of -Sections 1 and 2 above provided that you also do one of the following: - - a) Accompany it with the complete corresponding machine-readable - source code, which must be distributed under the terms of Sections - 1 and 2 above on a medium customarily used for software interchange; or, - - b) Accompany it with a written offer, valid for at least three - years, to give any third party, for a charge no more than your - cost of physically performing source distribution, a complete - machine-readable copy of the corresponding source code, to be - distributed under the terms of Sections 1 and 2 above on a medium - customarily used for software interchange; or, - - c) Accompany it with the information you received as to the offer - to distribute corresponding source code. (This alternative is - allowed only for noncommercial distribution and only if you - received the program in object code or executable form with such - an offer, in accord with Subsection b above.) - -The source code for a work means the preferred form of the work for -making modifications to it. For an executable work, complete source -code means all the source code for all modules it contains, plus any -associated interface definition files, plus the scripts used to -control compilation and installation of the executable. However, as a -special exception, the source code distributed need not include -anything that is normally distributed (in either source or binary -form) with the major components (compiler, kernel, and so on) of the -operating system on which the executable runs, unless that component -itself accompanies the executable. - -If distribution of executable or object code is made by offering -access to copy from a designated place, then offering equivalent -access to copy the source code from the same place counts as -distribution of the source code, even though third parties are not -compelled to copy the source along with the object code. - - 4. You may not copy, modify, sublicense, or distribute the Program -except as expressly provided under this License. Any attempt -otherwise to copy, modify, sublicense or distribute the Program is -void, and will automatically terminate your rights under this License. -However, parties who have received copies, or rights, from you under -this License will not have their licenses terminated so long as such -parties remain in full compliance. - - 5. You are not required to accept this License, since you have not -signed it. However, nothing else grants you permission to modify or -distribute the Program or its derivative works. These actions are -prohibited by law if you do not accept this License. Therefore, by -modifying or distributing the Program (or any work based on the -Program), you indicate your acceptance of this License to do so, and -all its terms and conditions for copying, distributing or modifying -the Program or works based on it. - - 6. Each time you redistribute the Program (or any work based on the -Program), the recipient automatically receives a license from the -original licensor to copy, distribute or modify the Program subject to -these terms and conditions. You may not impose any further -restrictions on the recipients' exercise of the rights granted herein. -You are not responsible for enforcing compliance by third parties to -this License. - - 7. If, as a consequence of a court judgment or allegation of patent -infringement or for any other reason (not limited to patent issues), -conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot -distribute so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you -may not distribute the Program at all. For example, if a patent -license would not permit royalty-free redistribution of the Program by -all those who receive copies directly or indirectly through you, then -the only way you could satisfy both it and this License would be to -refrain entirely from distribution of the Program. - -If any portion of this section is held invalid or unenforceable under -any particular circumstance, the balance of the section is intended to -apply and the section as a whole is intended to apply in other -circumstances. - -It is not the purpose of this section to induce you to infringe any -patents or other property right claims or to contest validity of any -such claims; this section has the sole purpose of protecting the -integrity of the free software distribution system, which is -implemented by public license practices. Many people have made -generous contributions to the wide range of software distributed -through that system in reliance on consistent application of that -system; it is up to the author/donor to decide if he or she is willing -to distribute software through any other system and a licensee cannot -impose that choice. - -This section is intended to make thoroughly clear what is believed to -be a consequence of the rest of this License. - - 8. If the distribution and/or use of the Program is restricted in -certain countries either by patents or by copyrighted interfaces, the -original copyright holder who places the Program under this License -may add an explicit geographical distribution limitation excluding -those countries, so that distribution is permitted only in or among -countries not thus excluded. In such case, this License incorporates -the limitation as if written in the body of this License. - - 9. The Free Software Foundation may publish revised and/or new versions -of the General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - -Each version is given a distinguishing version number. If the Program -specifies a version number of this License which applies to it and "any -later version", you have the option of following the terms and conditions -either of that version or of any later version published by the Free -Software Foundation. If the Program does not specify a version number of -this License, you may choose any version ever published by the Free Software -Foundation. - - 10. If you wish to incorporate parts of the Program into other free -programs whose distribution conditions are different, write to the author -to ask for permission. For software which is copyrighted by the Free -Software Foundation, write to the Free Software Foundation; we sometimes -make exceptions for this. Our decision will be guided by the two goals -of preserving the free status of all derivatives of our free software and -of promoting the sharing and reuse of software generally. - - NO WARRANTY - - 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY -FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN -OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES -PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED -OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF -MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS -TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE -PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, -REPAIR OR CORRECTION. - - 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR -REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, -INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING -OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED -TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY -YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER -PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE -POSSIBILITY OF SUCH DAMAGES. - - END OF TERMS AND CONDITIONS - - Appendix: How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -convey the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - - Copyright (C) 19yy - - This program is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; either version 2 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program; if not, write to the Free Software - Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - -Also add information on how to contact you by electronic and paper mail. - -If the program is interactive, make it output a short notice like this -when it starts in an interactive mode: - - Gnomovision version 69, Copyright (C) 19yy name of author - Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, the commands you use may -be called something other than `show w' and `show c'; they could even be -mouse-clicks or menu items--whatever suits your program. - -You should also get your employer (if you work as a programmer) or your -school, if any, to sign a "copyright disclaimer" for the program, if -necessary. Here is a sample; alter the names: - - Yoyodyne, Inc., hereby disclaims all copyright interest in the program - `Gnomovision' (which makes passes at compilers) written by James Hacker. - - , 1 April 1989 - Ty Coon, President of Vice - -This General Public License does not permit incorporating your program into -proprietary programs. If your program is a subroutine library, you may -consider it more useful to permit linking proprietary applications with the -library. If this is what you want to do, use the GNU Library General -Public License instead of this License. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Mon May 14 15:52:16 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Mon, 14 May 2012 13:52:16 +0000 Subject: [csw-devel] SF.net SVN: gar:[18017] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18017 http://gar.svn.sourceforge.net/gar/?rev=18017&view=rev Author: cgrzemba Date: 2012-05-14 13:52:15 +0000 (Mon, 14 May 2012) Log Message: ----------- qt4-gcc/trunk: add runtime dependencies Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-14 13:15:19 UTC (rev 18016) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-14 13:52:15 UTC (rev 18017) @@ -44,6 +44,33 @@ INSTALL_ROOT = $(DESTDIR) EXTRA_INSTALL_EXPORTS = INSTALL_ROOT +PACKAGES += CSWlibqtcore4-gxx +PKGFILES_CSWlibqtcore4-gxx += $(call baseisadirs,$(libdir),libQtCore\.so\.4(\.\d+)*) +SPKG_DESC_CSWlibqtcore4-gxx += $(DESCRIPTION), libQtCore.so.4 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibiconv2 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibgcc-s1 + +PACKGES += CSWlibqtgui4-gxx +CATALOGNAME_CSWlibqtgui4-gxx = libqtgui4_gxx +PKGFILES_CSWlibqtgui4-gxx += $(call baseisadirs,$(libdir),libQtGui\.so\.4(\.\d+)*) +SPKG_DESC_CSWlibqtgui4-gxx += $(DESCRIPTION), libQtGui.so.4 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWfconfig +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibxrender +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibqtcore4-gxx +CHECKPKG_OVERRIDES_CSWlibqtgui4-gxx += file-with-bad-content|/usr/local|root/opt/csw/gxx/lib/libQtGui.so.4.8.0 +CHECKPKG_OVERRIDES_CSWlibqtgui4-gxx += file-with-bad-content|/usr/share|root/opt/csw/gxx/lib/libQtGui.so.4.8.0 + PACKAGES += CSWqt4-gxx-dev SPKG_DESC_CSWqt4-gxx-dev += $(DESCRIPTION), development files PKGFILES_CSWqt4-gxx-dev += $(PKGFILES_DEVEL) @@ -65,6 +92,7 @@ RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtsvg4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibphonon4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtsql4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWqt4-gxx-doc PACKAGES += CSWqt4-gxx-doc SPKG_DESC_CSWqt4-gxx-doc += $(DESCRIPTION), documentation @@ -106,25 +134,10 @@ RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtopengl4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/demos/shared/libdemo_shared.a CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/examples/tools/plugandpaint/plugins/libpnp_basictools.a -PACKGES += CSWlibqtgui4-gxx -PKGFILES_CSWlibqtgui4-gxx += $(call baseisadirs,$(libdir),libQtGui\.so\.4(\.\d+)*) -SPKG_DESC_CSWlibqtgui4-gxx += $(DESCRIPTION), libQtGui.so.4 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgthread2-0-0 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWfconfig -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibintl8 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibxrender -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgobject2-0-0 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibstdc++6 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibglib2-0-0 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibqtcore4-gxx -CHECKPKG_OVERRIDES_CSWlibqtgui4-gxx += file-with-bad-content|/usr/local|root/opt/csw/gxx/lib/libQtGui.so.4.8.0 -CHECKPKG_OVERRIDES_CSWlibqtgui4-gxx += file-with-bad-content|/usr/share|root/opt/csw/gxx/lib/libQtGui.so.4.8.0 - PACKAGES += CSWlibqthelp4-gxx PKGFILES_CSWlibqthelp4-gxx += $(call baseisadirs,$(libdir),libQtHelp\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqthelp4-gxx += $(DESCRIPTION), libQtHelp.so.4 @@ -143,6 +156,7 @@ RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtnetwork4-gxx PKGFILES_CSWlibqtnetwork4-gxx += $(call baseisadirs,$(libdir),libQtNetwork\.so\.4(\.\d+)*) @@ -164,6 +178,7 @@ RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWfconfig +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtscript4-gxx PKGFILES_CSWlibqtscript4-gxx += $(call baseisadirs,$(libdir),libQtScript\.so\.4(\.\d+)*) @@ -171,6 +186,7 @@ RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibqtscripttools4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtscripttools4-gxx PKGFILES_CSWlibqtscripttools4-gxx += $(call baseisadirs,$(libdir),libQtScriptTools\.so\.4(\.\d+)*) @@ -195,6 +211,7 @@ RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqttest4-gxx PKGFILES_CSWlibqttest4-gxx += $(call baseisadirs,$(libdir),libQtTest\.so\.4(\.\d+)*) @@ -216,6 +233,7 @@ RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtxml4-gxx RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtclucene4-gxx PKGFILES_CSWlibqtclucene4-gxx += $(call baseisadirs,$(libdir),libQtCLucene\.so\.4\.8\.0) @@ -224,16 +242,6 @@ RUNTIME_DEP_PKGS_CSWlibqtclucene4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtclucene4-gxx += CSWlibqtcore4-gxx -PACKAGES += CSWlibqtcore4-gxx -PKGFILES_CSWlibqtcore4-gxx += $(call baseisadirs,$(libdir),libQtCore\.so\.4(\.\d+)*) -SPKG_DESC_CSWlibqtcore4-gxx += $(DESCRIPTION), libQtCore.so.4 -RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibgthread2-0-0 -RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibiconv2 -RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibintl8 -RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibstdc++6 -RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibglib2-0-0 -RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibgcc-s1 - PACKAGES += CSWlibqtdbus4-gxx PKGFILES_CSWlibqtdbus4-gxx += $(call baseisadirs,$(libdir),libQtDBus\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtdbus4-gxx += $(DESCRIPTION), libQtDBus.so.4 @@ -249,6 +257,7 @@ RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtsvg4-gxx RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtsql4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtdesigner4-gxx PKGFILES_CSWlibqtdesigner4-gxx += $(call baseisadirs,$(libdir),libQtDesigner\.so\.4(\.\d+)*) @@ -259,6 +268,7 @@ RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtdesignercomponents4-gxx PKGFILES_CSWlibqtdesignercomponents4-gxx += $(call baseisadirs,$(libdir),libQtDesignerComponents\.so\.4(\.\d+)*) @@ -270,6 +280,7 @@ RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtxml4-gxx PKGFILES_CSWlibqtxml4-gxx += $(call baseisadirs,$(libdir),libQtXml\.so\.4(\.\d+)*) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Mon May 14 15:59:27 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Mon, 14 May 2012 13:59:27 +0000 Subject: [csw-devel] SF.net SVN: gar:[18018] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18018 http://gar.svn.sourceforge.net/gar/?rev=18018&view=rev Author: pfelecan Date: 2012-05-14 13:59:27 +0000 (Mon, 14 May 2012) Log Message: ----------- activate keywords expansion Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Property Changed: ---------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-14 13:52:15 UTC (rev 18017) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-14 13:59:27 UTC (rev 18018) @@ -1,4 +1,4 @@ -# $Id: Makefile 13420 2011-02-20 21:04:03Z bdwalton $ +# $Id$ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = emacs Property changes on: csw/mgar/pkg/emacs/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Author Date HeadURL Id Revision This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Mon May 14 17:46:13 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Mon, 14 May 2012 16:46:13 +0100 Subject: [csw-devel] SF.net SVN: gar:[18012] csw/mgar/pkg/qt4-gcc/trunk/Makefile In-Reply-To: <7470bf2a5285.4fb1172f@contac-dt.de> References: <74708e1887e.4fb0fad7@contac-dt.de> <7470bf2a5285.4fb1172f@contac-dt.de> Message-ID: 2012/5/14 Carsten Grzemba : > > Am 14.05.12, schrieb Maciej (Matchek) Blizi?ski : > > 2012/5/14? : >> +# CONFIGURE_ARGS_sparc += -big-endian -host-big-endian > > Does it still build on sparc? > > I have not tried it yet. I think you'll find that -big-endian and -host-big-endian is necessary on sparc. From cgrzemba at users.sourceforge.net Tue May 15 08:08:54 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Tue, 15 May 2012 06:08:54 +0000 Subject: [csw-devel] SF.net SVN: gar:[18019] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18019 http://gar.svn.sourceforge.net/gar/?rev=18019&view=rev Author: cgrzemba Date: 2012-05-15 06:08:53 +0000 (Tue, 15 May 2012) Log Message: ----------- qt4-gcc/trunk: readd sparc configure args Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-14 13:59:27 UTC (rev 18018) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-15 06:08:53 UTC (rev 18019) @@ -35,7 +35,7 @@ CONFIGURE_ARGS += -qt-libjpeg -qt-libpng -qt-libmng -qt-zlib CONFIGURE_ARGS += -I/usr/include -I/usr/X11/include CONFIGURE_ARGS += -I/usr/X11/share/include -I/usr/sfw/include -# CONFIGURE_ARGS_sparc += -big-endian -host-big-endian +CONFIGURE_ARGS_sparc += -big-endian -host-big-endian # CONFIGURE_ARGS_i386 += -little-endian -host-big-endian # CONFIGURE_ARGS += $(CONFIGURE_ARGS_$(GARCH)) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Tue May 15 08:34:21 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Tue, 15 May 2012 07:34:21 +0100 Subject: [csw-devel] SF.net SVN: gar:[18012] csw/mgar/pkg/qt4-gcc/trunk/Makefile In-Reply-To: <7410cc355092.4fb20eba@contac-dt.de> References: <7410d8563a17.4fb1f292@contac-dt.de> <7410cc355092.4fb20eba@contac-dt.de> Message-ID: >> Does it still build on sparc? >> >> I have not tried it yet. > > I think you'll find that -big-endian and -host-big-endian is necessary on > sparc. > > Ok, I add them again, but why has i386:? -little-endian -host-big-endian ? Not sure abut -host-big-endian, it might be unnecessary. From maciej at opencsw.org Tue May 15 09:15:59 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Tue, 15 May 2012 08:15:59 +0100 Subject: [csw-devel] SF.net SVN: gar:[18019] csw/mgar/pkg/qt4-gcc/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/15 > Revision: 18019 > http://gar.svn.sourceforge.net/gar/?rev=18019&view=rev > Author: cgrzemba > Date: 2012-05-15 06:08:53 +0000 (Tue, 15 May 2012) > Log Message: > ----------- > qt4-gcc/trunk: readd sparc configure args > > Modified Paths: > -------------- > csw/mgar/pkg/qt4-gcc/trunk/Makefile > > Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile > =================================================================== > --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-14 13:59:27 UTC (rev 18018) > +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-15 06:08:53 UTC (rev 18019) > @@ -35,7 +35,7 @@ > CONFIGURE_ARGS += -qt-libjpeg -qt-libpng -qt-libmng -qt-zlib > CONFIGURE_ARGS += -I/usr/include -I/usr/X11/include > CONFIGURE_ARGS += -I/usr/X11/share/include -I/usr/sfw/include > -# CONFIGURE_ARGS_sparc += -big-endian -host-big-endian > +CONFIGURE_ARGS_sparc += -big-endian -host-big-endian > Adding this line above... > # CONFIGURE_ARGS_i386 += -little-endian -host-big-endian > # CONFIGURE_ARGS += $(CONFIGURE_ARGS_$(GARCH)) > ...without adding this line, will not do anything. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pfelecan at users.sourceforge.net Tue May 15 15:35:10 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Tue, 15 May 2012 13:35:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[18020] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18020 http://gar.svn.sourceforge.net/gar/?rev=18020&view=rev Author: pfelecan Date: 2012-05-15 13:35:10 +0000 (Tue, 15 May 2012) Log Message: ----------- Emacs, in the GTK flavor, as giant package. Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-15 06:08:53 UTC (rev 18019) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-15 13:35:10 UTC (rev 18020) @@ -16,7 +16,60 @@ MASTER_SITES = $(GNU_MIRROR) CONFIGURE_ARGS = $(DIRPATHS) +CONFIGURE_ARGS += \ + --x-includes=/opt/csw/X11/include \ + --x-libraries=/opt/csw/X11/lib +# this is necessary because GNU id options dialect is is used; BTW, I +# think that adding this systematically at the beginning of the PATH +# helps in packaging projects issued from the Linux steam. +INSTALL_ARGS += \ + PATH="/opt/csw/gnu:$$PATH" +GARCOMPILER = GNU +PKG_CONFIG_PATH = /opt/csw/X11/lib/pkgconfig + +BUILD_DEP_PKGS = \ + CSWcoreutils \ + CSWglib2devel \ + CSWlibatk-dev \ + CSWlibbz2-dev \ + CSWlibcairo-dev \ + CSWlibdatrie-dev \ + CSWlibdbus-dev \ + CSWlibdbus-glib-dev \ + CSWlibexpat-dev \ + CSWlibfreetype-dev \ + CSWlibgdk-pixbuf-dev \ + CSWlibgif-dev \ + CSWlibglib2-dev \ + CSWlibgtk2-dev \ + CSWlibicedevel \ + CSWlibiconv-dev \ + CSWlibjbig-dev \ + CSWlibjpeg-dev \ + CSWlibm17n-dev \ + CSWlibotf-dev \ + CSWlibpixman-dev \ + CSWlibpng-dev \ + CSWlibpthreadstubs \ + CSWlibrsvg-dev \ + CSWlibsmdevel \ + CSWlibthai-dev \ + CSWlibtiff-dev \ + CSWlibx11devel \ + CSWlibxaudevel \ + CSWlibxawdevel \ + CSWlibxcbdevel \ + CSWlibxdmcpdevel \ + CSWlibxft2devel \ + CSWlibxml2-dev \ + CSWlibxpmdevel \ + CSWlibxrenderdevel \ + CSWlibz-dev \ + CSWpangodevel \ + CSWpkgconfig \ + CSWx11renderproto + include gar/category.mk # this is private and not available publicly This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Tue May 15 16:47:43 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Tue, 15 May 2012 14:47:43 +0000 Subject: [csw-devel] SF.net SVN: gar:[18021] csw/mgar/pkg/znc/trunk Message-ID: Revision: 18021 http://gar.svn.sourceforge.net/gar/?rev=18021&view=rev Author: janholzh Date: 2012-05-15 14:47:42 +0000 (Tue, 15 May 2012) Log Message: ----------- znc/trunk: update to 0.206 Modified Paths: -------------- csw/mgar/pkg/znc/trunk/Makefile csw/mgar/pkg/znc/trunk/checksums Modified: csw/mgar/pkg/znc/trunk/Makefile =================================================================== --- csw/mgar/pkg/znc/trunk/Makefile 2012-05-15 13:35:10 UTC (rev 18020) +++ csw/mgar/pkg/znc/trunk/Makefile 2012-05-15 14:47:42 UTC (rev 18021) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = znc -VERSION = 0.204 +VERSION = 0.206 GARTYPE = v2 CATEGORIES = apps Modified: csw/mgar/pkg/znc/trunk/checksums =================================================================== --- csw/mgar/pkg/znc/trunk/checksums 2012-05-15 13:35:10 UTC (rev 18020) +++ csw/mgar/pkg/znc/trunk/checksums 2012-05-15 14:47:42 UTC (rev 18021) @@ -1 +1 @@ -7c7247423fc08b0c5c62759a50a9bca3 znc-0.204.tar.gz +b7d3f21da81abaeb553066b0e10beb53 znc-0.206.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dam at opencsw.org Tue May 15 16:48:40 2012 From: dam at opencsw.org (Dagobert Michelsen) Date: Tue, 15 May 2012 16:48:40 +0200 Subject: [csw-devel] [csw-buildfarm] request to install packages needed to build emacs In-Reply-To: References: Message-ID: <6F9689CE-4E05-4923-9202-48F8EAD42634@opencsw.org> Hi Peter, Am 15.05.2012 um 16:05 schrieb pfelecan at opencsw.org: > Please install the following packages. They are prerequisites to build emacs. > > CSWlibdbus-glib-dev > CSWlibgdk-pixbuf-dev > CSWlibgif-dev > CSWlibglib2-dev > CSWlibgtk2-dev Doing this now on unstable10*. The new glib2 is not available on Solaris 9. > CSWlibicedevel > CSWlibsmdevel > CSWlibxawdevel > CSWx11renderproto I noticed you added /opt/csw/X11 to your latest recipe. This location is deprecated. It was our attempt to ship updated X11 libraries, but it failed as the new SONAMES are not compatible with present accelerated libraries for 3D and other things shipped by Oracle. Do you really need something from /opt/csw/X11? It feasible it should be rebuild to be in /opt/csw directly if it does not collide with other things. I have not installed these last four as the presence is usually bad as it automatically adds dependencies to stuff which should not use it. Best regards -- Dago -- "You don't become great by trying to be great, you become great by wanting to do something, and then doing it so hard that you become great in the process." - xkcd #896 From cgrzemba at users.sourceforge.net Tue May 15 16:52:39 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Tue, 15 May 2012 14:52:39 +0000 Subject: [csw-devel] SF.net SVN: gar:[18022] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18022 http://gar.svn.sourceforge.net/gar/?rev=18022&view=rev Author: cgrzemba Date: 2012-05-15 14:52:39 +0000 (Tue, 15 May 2012) Log Message: ----------- qt4-gcc/trunk: fix typo Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-15 14:47:42 UTC (rev 18021) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-15 14:52:39 UTC (rev 18022) @@ -54,7 +54,7 @@ RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibglib2-0-0 RUNTIME_DEP_PKGS_CSWlibqtcore4-gxx += CSWlibgcc-s1 -PACKGES += CSWlibqtgui4-gxx +PACKAGES += CSWlibqtgui4-gxx CATALOGNAME_CSWlibqtgui4-gxx = libqtgui4_gxx PKGFILES_CSWlibqtgui4-gxx += $(call baseisadirs,$(libdir),libQtGui\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtgui4-gxx += $(DESCRIPTION), libQtGui.so.4 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 16 09:14:46 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 16 May 2012 07:14:46 +0000 Subject: [csw-devel] SF.net SVN: gar:[18023] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18023 http://gar.svn.sourceforge.net/gar/?rev=18023&view=rev Author: cgrzemba Date: 2012-05-16 07:14:46 +0000 (Wed, 16 May 2012) Log Message: ----------- qt4-gcc/trunk: correct runtime dependency Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-15 14:52:39 UTC (rev 18022) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-16 07:14:46 UTC (rev 18023) @@ -134,7 +134,6 @@ RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtopengl4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/demos/shared/libdemo_shared.a CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/examples/tools/plugandpaint/plugins/libpnp_basictools.a This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 16 19:26:00 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 16 May 2012 17:26:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[18024] csw/mgar/pkg/php5/trunk Message-ID: Revision: 18024 http://gar.svn.sourceforge.net/gar/?rev=18024&view=rev Author: bdwalton Date: 2012-05-16 17:26:00 +0000 (Wed, 16 May 2012) Log Message: ----------- php5/trunk: version bump Modified Paths: -------------- csw/mgar/pkg/php5/trunk/Makefile csw/mgar/pkg/php5/trunk/checksums Modified: csw/mgar/pkg/php5/trunk/Makefile =================================================================== --- csw/mgar/pkg/php5/trunk/Makefile 2012-05-16 07:14:46 UTC (rev 18023) +++ csw/mgar/pkg/php5/trunk/Makefile 2012-05-16 17:26:00 UTC (rev 18024) @@ -1,5 +1,5 @@ NAME = php5 -VERSION = 5.3.10 +VERSION = 5.3.13 CATEGORIES = lang GARTYPE = v2 SF_PROJ = $(shell echo $(NAME) | sed -e 's/[0-9]//g') Modified: csw/mgar/pkg/php5/trunk/checksums =================================================================== --- csw/mgar/pkg/php5/trunk/checksums 2012-05-16 07:14:46 UTC (rev 18023) +++ csw/mgar/pkg/php5/trunk/checksums 2012-05-16 17:26:00 UTC (rev 18024) @@ -1 +1 @@ -816259e5ca7d0a7e943e56a3bb32b17f php-5.3.10.tar.bz2 +370be99c5cdc2e756c82c44d774933c8 php-5.3.13.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Thu May 17 01:34:54 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 16 May 2012 23:34:54 +0000 Subject: [csw-devel] SF.net SVN: gar:[18025] csw/mgar/pkg/php5/trunk/Makefile Message-ID: Revision: 18025 http://gar.svn.sourceforge.net/gar/?rev=18025&view=rev Author: bdwalton Date: 2012-05-16 23:34:54 +0000 (Wed, 16 May 2012) Log Message: ----------- php5/trunk: add a pre-patch hook to work around upstream packaging changes that broke a build patch we apply Modified Paths: -------------- csw/mgar/pkg/php5/trunk/Makefile Modified: csw/mgar/pkg/php5/trunk/Makefile =================================================================== --- csw/mgar/pkg/php5/trunk/Makefile 2012-05-16 17:26:00 UTC (rev 18024) +++ csw/mgar/pkg/php5/trunk/Makefile 2012-05-16 23:34:54 UTC (rev 18025) @@ -339,6 +339,12 @@ include gar/category.mk +# they're using git now and ship a .gitignore that excludes aclocal.m4 +# that broke one of our patches so we'll nuke .gitignore before we patch +pre-patch-modulated: + @(cd $(WORKSRC); rm .gitignore) + @$(MAKECOOKIE) + # this allows apxs to install the module. stupid, but i couldn't make # the darn thing _not_ do try to add the httpd.conf lines, even with # patching... This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Thu May 17 01:56:24 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 16 May 2012 23:56:24 +0000 Subject: [csw-devel] SF.net SVN: gar:[18026] csw/mgar/pkg/php5/trunk/Makefile Message-ID: Revision: 18026 http://gar.svn.sourceforge.net/gar/?rev=18026&view=rev Author: bdwalton Date: 2012-05-16 23:56:24 +0000 (Wed, 16 May 2012) Log Message: ----------- php5/trunk: we need a bit more to work around the .gitignore issue since extract does the initial snapshotting; add files that were previously ignored Modified Paths: -------------- csw/mgar/pkg/php5/trunk/Makefile Modified: csw/mgar/pkg/php5/trunk/Makefile =================================================================== --- csw/mgar/pkg/php5/trunk/Makefile 2012-05-16 23:34:54 UTC (rev 18025) +++ csw/mgar/pkg/php5/trunk/Makefile 2012-05-16 23:56:24 UTC (rev 18026) @@ -342,7 +342,7 @@ # they're using git now and ship a .gitignore that excludes aclocal.m4 # that broke one of our patches so we'll nuke .gitignore before we patch pre-patch-modulated: - @(cd $(WORKSRC); rm .gitignore) + @(cd $(WORKSRC); rm .gitignore; git add -A; git ci -m 'adding files that were previously ignored' ) @$(MAKECOOKIE) # this allows apxs to install the module. stupid, but i couldn't make This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Thu May 17 02:56:42 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Thu, 17 May 2012 00:56:42 +0000 Subject: [csw-devel] SF.net SVN: gar:[18027] csw/mgar/pkg/php5/trunk/Makefile Message-ID: Revision: 18027 http://gar.svn.sourceforge.net/gar/?rev=18027&view=rev Author: bdwalton Date: 2012-05-17 00:56:42 +0000 (Thu, 17 May 2012) Log Message: ----------- php5/trunk: tweak the postgresql configure options to match updated pg packages Modified Paths: -------------- csw/mgar/pkg/php5/trunk/Makefile Modified: csw/mgar/pkg/php5/trunk/Makefile =================================================================== --- csw/mgar/pkg/php5/trunk/Makefile 2012-05-16 23:56:24 UTC (rev 18026) +++ csw/mgar/pkg/php5/trunk/Makefile 2012-05-17 00:56:42 UTC (rev 18027) @@ -49,12 +49,7 @@ DISTFILES += httpd-php5.conf PATCHFILES += 0001-Strip-usr-ucblib-references.patch -# technically this is only required in the ap2 modulation where we build the -# postgres stuff, but protect the cgi modulation too -PATCHFILES_isa-sparcv8-sapi-cgi += 0002-Force-the-PDO-pgsql-checks-to-use-32-bit-pg_config.patch -PATCHFILES_isa-sparcv8-sapi-ap2 += 0002-Force-the-PDO-pgsql-checks-to-use-32-bit-pg_config.patch - BUILD_DEP_PKGS += CSWlibgdbm-dev CSWlibidn-dev CSWlibgd-dev CSWcoreutils BUILD_DEP_PKGS += CSWlibxml2-dev CSWlibexpat1 CSWlibz-dev CSWlibcurl-dev CSWjpeg BUILD_DEP_PKGS += CSWlibpng-dev CSWt1lib CSWxpm CSWlibgdbm-dev CSWlibgmp10 @@ -309,10 +304,10 @@ # we need the 32-bit version, so we have to force this CONFIGURE_ARGS += --with-pdo-mysql=shared,$(prefix)/bin/mysql_config CONFIGURE_ARGS += --with-pdo-odbc=shared,unixODBC,$(prefix) -CONFIGURE_ARGS += --with-pdo-pgsql=shared,$(prefix)/postgresql +CONFIGURE_ARGS += --with-pdo-pgsql=shared,$(bindir)/ CONFIGURE_ARGS += --with-pdo-sqlite=shared,$(prefix) CONFIGURE_ARGS += --with-pear=shared -CONFIGURE_ARGS += --with-pgsql=shared,$(prefix)/postgresql +CONFIGURE_ARGS += --with-pgsql=shared,$(bindir)/ CONFIGURE_ARGS += --with-png-dir=$(prefix) CONFIGURE_ARGS += --with-pspell=shared,$(prefix) CONFIGURE_ARGS += --with-readline=shared,/opt/csw This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 15:35:06 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 13:35:06 +0000 Subject: [csw-devel] SF.net SVN: gar:[18028] csw/mgar/pkg/openssh/trunk Message-ID: Revision: 18028 http://gar.svn.sourceforge.net/gar/?rev=18028&view=rev Author: chninkel Date: 2012-05-17 13:35:06 +0000 (Thu, 17 May 2012) Log Message: ----------- openssh/trunk: rebuilt against libssl 1.0 Modified Paths: -------------- csw/mgar/pkg/openssh/trunk/Makefile csw/mgar/pkg/openssh/trunk/files/changelog.CSW Modified: csw/mgar/pkg/openssh/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssh/trunk/Makefile 2012-05-17 00:56:42 UTC (rev 18027) +++ csw/mgar/pkg/openssh/trunk/Makefile 2012-05-17 13:35:06 UTC (rev 18028) @@ -36,11 +36,11 @@ CATALOGNAME_CSWossh = openssh SPKG_DESC_CSWossh = OpenSSH Secure Shell server -RUNTIME_DEP_PKGS_CSWossh = CSWlibssl0-9-8 CSWlibwrap1 CSWlibz1 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 CSWosshclient +RUNTIME_DEP_PKGS_CSWossh = CSWlibssl1-0-0 CSWlibwrap1 CSWlibz1 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 CSWosshclient CATALOGNAME_CSWosshclient = openssh_client SPKG_DESC_CSWosshclient = OpenSSH Secure Shell client -RUNTIME_DEP_PKGS_CSWosshclient = CSWlibssl0-9-8 CSWlibz1 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 +RUNTIME_DEP_PKGS_CSWosshclient = CSWlibssl1-0-0 CSWlibz1 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 Modified: csw/mgar/pkg/openssh/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/openssh/trunk/files/changelog.CSW 2012-05-17 00:56:42 UTC (rev 18027) +++ csw/mgar/pkg/openssh/trunk/files/changelog.CSW 2012-05-17 13:35:06 UTC (rev 18028) @@ -1,3 +1,9 @@ +openssh (6.0p1,REV=2012.05.17) unstable + + * Rebuilt againt libssl 1.0 + + -- Yann Rouillard Thu, 17 May 2012 15:33:02 +0200 + openssh (6.0p1,REV=2012.05.04) unstable * New upstream release This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 15:36:41 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 13:36:41 +0000 Subject: [csw-devel] SF.net SVN: gar:[18029] csw/mgar/pkg/vsftpd/trunk Message-ID: Revision: 18029 http://gar.svn.sourceforge.net/gar/?rev=18029&view=rev Author: chninkel Date: 2012-05-17 13:36:41 +0000 (Thu, 17 May 2012) Log Message: ----------- vsftpd/trunk: rebuilt against libssl 1.0 Modified Paths: -------------- csw/mgar/pkg/vsftpd/trunk/Makefile csw/mgar/pkg/vsftpd/trunk/files/changelog.CSW Modified: csw/mgar/pkg/vsftpd/trunk/Makefile =================================================================== --- csw/mgar/pkg/vsftpd/trunk/Makefile 2012-05-17 13:35:06 UTC (rev 18028) +++ csw/mgar/pkg/vsftpd/trunk/Makefile 2012-05-17 13:36:41 UTC (rev 18029) @@ -32,7 +32,7 @@ PACKAGES = CSWvsftpd RUNTIME_DEP_PKGS = CSWlibwrap1 -RUNTIME_DEP_PKGS += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS += CSWlibssl1-0-0 # Reference to DTD path, can be safely ignored CHECKPKG_OVERRIDES_CSWvsftpd += file-with-bad-content|/usr/share|root/var/opt/csw/svc/manifest/network/cswvsftpd.xml Modified: csw/mgar/pkg/vsftpd/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/vsftpd/trunk/files/changelog.CSW 2012-05-17 13:35:06 UTC (rev 18028) +++ csw/mgar/pkg/vsftpd/trunk/files/changelog.CSW 2012-05-17 13:36:41 UTC (rev 18029) @@ -1,3 +1,9 @@ +vsftpd (3.0.0,REV=2012.05.17) unstable + + * Rebuilt against libssl 1.0 + + -- Yann Rouillard Thu, 17 May 2012 15:33:02 +0200 + vsftpd (3.0.0,REV=2012.04.20) unstable * New upstream release. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 15:41:11 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 13:41:11 +0000 Subject: [csw-devel] SF.net SVN: gar:[18030] csw/mgar/pkg/lftp/trunk Message-ID: Revision: 18030 http://gar.svn.sourceforge.net/gar/?rev=18030&view=rev Author: chninkel Date: 2012-05-17 13:41:11 +0000 (Thu, 17 May 2012) Log Message: ----------- lftp/trunk: rebuilt against libssl 1.0 Modified Paths: -------------- csw/mgar/pkg/lftp/trunk/Makefile csw/mgar/pkg/lftp/trunk/files/changelog.CSW Modified: csw/mgar/pkg/lftp/trunk/Makefile =================================================================== --- csw/mgar/pkg/lftp/trunk/Makefile 2012-05-17 13:36:41 UTC (rev 18029) +++ csw/mgar/pkg/lftp/trunk/Makefile 2012-05-17 13:41:11 UTC (rev 18030) @@ -26,7 +26,7 @@ RUNTIME_DEP_PKGS = CSWlibexpat1 RUNTIME_DEP_PKGS += CSWlibiconv2 -RUNTIME_DEP_PKGS += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS += CSWlibssl1-0-0 RUNTIME_DEP_PKGS += CSWlibsocks RUNTIME_DEP_PKGS += CSWlibintl8 RUNTIME_DEP_PKGS += CSWlibreadline6 Modified: csw/mgar/pkg/lftp/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/lftp/trunk/files/changelog.CSW 2012-05-17 13:36:41 UTC (rev 18029) +++ csw/mgar/pkg/lftp/trunk/files/changelog.CSW 2012-05-17 13:41:11 UTC (rev 18030) @@ -1,3 +1,9 @@ +lftp (4.3.6,REV=2012.05.17) unstable + + * Rebuilt against libssl 1.0 + + -- Yann Rouillard Thu, 17 May 2012 15:33:02 +0200 + lftp (4.3.6,REV=2012.04.20) unstable * New upstream release. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 15:44:08 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 13:44:08 +0000 Subject: [csw-devel] SF.net SVN: gar:[18031] csw/mgar/pkg/imapproxy/trunk Message-ID: Revision: 18031 http://gar.svn.sourceforge.net/gar/?rev=18031&view=rev Author: chninkel Date: 2012-05-17 13:44:08 +0000 (Thu, 17 May 2012) Log Message: ----------- imapproxy/trunk: rebuilt against libssl 1.0 Modified Paths: -------------- csw/mgar/pkg/imapproxy/trunk/Makefile csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW Modified: csw/mgar/pkg/imapproxy/trunk/Makefile =================================================================== --- csw/mgar/pkg/imapproxy/trunk/Makefile 2012-05-17 13:41:11 UTC (rev 18030) +++ csw/mgar/pkg/imapproxy/trunk/Makefile 2012-05-17 13:44:08 UTC (rev 18031) @@ -29,7 +29,7 @@ PACKAGES = CSWimapproxy RUNTIME_DEP_PKGS = CSWtcpwrap -RUNTIME_DEP_PKGS += CSWosslrt +RUNTIME_DEP_PKGS += CSWlibssl1-0-0 # Default paths referenced in documentation files, can be safely ignored CHECKPKG_OVERRIDES_CSWimapproxy += file-with-bad-content|/usr/local|root/opt/csw/share/doc/imapproxy/README Modified: csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW 2012-05-17 13:41:11 UTC (rev 18030) +++ csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW 2012-05-17 13:44:08 UTC (rev 18031) @@ -1,3 +1,9 @@ +imapproxy (1.2.7,REV=2012.05.17) unstable + + * Rebuilt against libssl 1.0 + + -- Yann Rouillard Thu, 17 May 2012 15:33:02 +0200 + imapproxy (1.2.7,REV=2010.02.28) unstable * New upstream version. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 15:50:02 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 13:50:02 +0000 Subject: [csw-devel] SF.net SVN: gar:[18032] csw/mgar/pkg/imapproxy/trunk Message-ID: Revision: 18032 http://gar.svn.sourceforge.net/gar/?rev=18032&view=rev Author: chninkel Date: 2012-05-17 13:50:01 +0000 (Thu, 17 May 2012) Log Message: ----------- imapproxy/trunk: updated dependancy name: CSWtcpwrap -> CSWlibwrap1 Modified Paths: -------------- csw/mgar/pkg/imapproxy/trunk/Makefile csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW Modified: csw/mgar/pkg/imapproxy/trunk/Makefile =================================================================== --- csw/mgar/pkg/imapproxy/trunk/Makefile 2012-05-17 13:44:08 UTC (rev 18031) +++ csw/mgar/pkg/imapproxy/trunk/Makefile 2012-05-17 13:50:01 UTC (rev 18032) @@ -28,7 +28,7 @@ PACKAGES = CSWimapproxy -RUNTIME_DEP_PKGS = CSWtcpwrap +RUNTIME_DEP_PKGS = CSWlibwrap1 RUNTIME_DEP_PKGS += CSWlibssl1-0-0 # Default paths referenced in documentation files, can be safely ignored Modified: csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW 2012-05-17 13:44:08 UTC (rev 18031) +++ csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW 2012-05-17 13:50:01 UTC (rev 18032) @@ -1,6 +1,7 @@ imapproxy (1.2.7,REV=2012.05.17) unstable * Rebuilt against libssl 1.0 + * Updated depandancy name: CSWtcpwrap -> CSWlibwrap1 -- Yann Rouillard Thu, 17 May 2012 15:33:02 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 15:51:06 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 13:51:06 +0000 Subject: [csw-devel] SF.net SVN: gar:[18033] csw/mgar/pkg/elinks/trunk Message-ID: Revision: 18033 http://gar.svn.sourceforge.net/gar/?rev=18033&view=rev Author: chninkel Date: 2012-05-17 13:51:06 +0000 (Thu, 17 May 2012) Log Message: ----------- elinks/trunk: rebuilt against libssl 1.0 Modified Paths: -------------- csw/mgar/pkg/elinks/trunk/Makefile csw/mgar/pkg/elinks/trunk/files/changelog.CSW Modified: csw/mgar/pkg/elinks/trunk/Makefile =================================================================== --- csw/mgar/pkg/elinks/trunk/Makefile 2012-05-17 13:50:01 UTC (rev 18032) +++ csw/mgar/pkg/elinks/trunk/Makefile 2012-05-17 13:51:06 UTC (rev 18033) @@ -29,10 +29,10 @@ RUNTIME_DEP_PKGS = CSWbzip2 RUNTIME_DEP_PKGS += CSWlibexpat1 -RUNTIME_DEP_PKGS += CSWiconv +RUNTIME_DEP_PKGS += CSWlibiconv2 RUNTIME_DEP_PKGS += CSWlibidn11 -RUNTIME_DEP_PKGS += CSWosslrt -RUNTIME_DEP_PKGS += CSWzlib +RUNTIME_DEP_PKGS += CSWlibssl1-0-0 +RUNTIME_DEP_PKGS += CSWlibz1 # paths used in some default path (mailcap search path and lua doc path), this can be safely ignored # lua doc links could be fixed if lua doc is packaged in opencsw Modified: csw/mgar/pkg/elinks/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/elinks/trunk/files/changelog.CSW 2012-05-17 13:50:01 UTC (rev 18032) +++ csw/mgar/pkg/elinks/trunk/files/changelog.CSW 2012-05-17 13:51:06 UTC (rev 18033) @@ -1,3 +1,11 @@ +elinks (0.11.7,REV=2012.05.17) unstable + + * Rebuilt against libssl 1.0 + * Updated dependancies name: CSWiconv -> CSWlibiconv1 + CSWzlib -> CSWlibz1 + + -- Yann Rouillard Sun, 10 Oct 2009 21:38:39 +0100 + elinks (0.11.7,REV=2011.07.18) unstable * Updated libidn dependancy: CSWlibidn -> CSWlibidn11. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 15:58:24 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 13:58:24 +0000 Subject: [csw-devel] SF.net SVN: gar:[18034] csw/mgar/pkg/cadaver/trunk Message-ID: Revision: 18034 http://gar.svn.sourceforge.net/gar/?rev=18034&view=rev Author: chninkel Date: 2012-05-17 13:58:24 +0000 (Thu, 17 May 2012) Log Message: ----------- cadaver/trunk: rebuilt against libssl 1.0 Modified Paths: -------------- csw/mgar/pkg/cadaver/trunk/Makefile csw/mgar/pkg/cadaver/trunk/files/changelog.CSW Modified: csw/mgar/pkg/cadaver/trunk/Makefile =================================================================== --- csw/mgar/pkg/cadaver/trunk/Makefile 2012-05-17 13:51:06 UTC (rev 18033) +++ csw/mgar/pkg/cadaver/trunk/Makefile 2012-05-17 13:58:24 UTC (rev 18034) @@ -26,12 +26,12 @@ PACKAGES = CSWcadaver SPKG_DESC_CSWcadaver = $(DESCRIPTION) -RUNTIME_DEP_PKGS_CSWcadaver = CSWosslrt +RUNTIME_DEP_PKGS_CSWcadaver = CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWcadaver += CSWlibintl8 RUNTIME_DEP_PKGS_CSWcadaver += CSWlibneon27 RUNTIME_DEP_PKGS_CSWcadaver += CSWlibreadline6 RUNTIME_DEP_PKGS_CSWcadaver += CSWlibexpat1 -RUNTIME_DEP_PKGS_CSWcadaver += CSWzlib +RUNTIME_DEP_PKGS_CSWcadaver += CSWlibz1 # Stub package that allow us to rename transparently the package # from CSWcadav to CSWcadaver Modified: csw/mgar/pkg/cadaver/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/cadaver/trunk/files/changelog.CSW 2012-05-17 13:51:06 UTC (rev 18033) +++ csw/mgar/pkg/cadaver/trunk/files/changelog.CSW 2012-05-17 13:58:24 UTC (rev 18034) @@ -1,3 +1,11 @@ +cadaver (0.23.3,rev=2012.05.17) unstable + + * Rebuilt against libssl 1.0 + * Updated dependancies names: + CSWzlib -> CSWlibz1 + + -- Yann rouillard Thu, 17 May 2012 15:33:02 +0200 + cadaver (0.23.3,rev=2011.07.18) unstable * Renamed package from CSWcadav to CSWcadaver This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 16:18:28 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 14:18:28 +0000 Subject: [csw-devel] SF.net SVN: gar:[18035] csw/mgar/pkg/elinks/trunk Message-ID: Revision: 18035 http://gar.svn.sourceforge.net/gar/?rev=18035&view=rev Author: chninkel Date: 2012-05-17 14:18:28 +0000 (Thu, 17 May 2012) Log Message: ----------- elinks/trunk: switched to SUN cc, updated depandancy name: CSWbzip2 -> CSWlibbz2-1-0 Modified Paths: -------------- csw/mgar/pkg/elinks/trunk/Makefile csw/mgar/pkg/elinks/trunk/files/changelog.CSW Modified: csw/mgar/pkg/elinks/trunk/Makefile =================================================================== --- csw/mgar/pkg/elinks/trunk/Makefile 2012-05-17 13:58:24 UTC (rev 18034) +++ csw/mgar/pkg/elinks/trunk/Makefile 2012-05-17 14:18:28 UTC (rev 18035) @@ -27,13 +27,15 @@ PACKAGES = CSWelinks -RUNTIME_DEP_PKGS = CSWbzip2 +RUNTIME_DEP_PKGS = CSWlibbz2-1-0 RUNTIME_DEP_PKGS += CSWlibexpat1 RUNTIME_DEP_PKGS += CSWlibiconv2 RUNTIME_DEP_PKGS += CSWlibidn11 RUNTIME_DEP_PKGS += CSWlibssl1-0-0 RUNTIME_DEP_PKGS += CSWlibz1 +RUNTIME_DEP_PKGS += CSWlibjs1-7-0 + # paths used in some default path (mailcap search path and lua doc path), this can be safely ignored # lua doc links could be fixed if lua doc is packaged in opencsw CHECKPKG_OVERRIDES_CSWelinks += file-with-bad-content|/usr/share|root/opt/csw/bin/elinks @@ -62,7 +64,7 @@ # use "test -e" unsupported with sun sh CONFIG_SHELL = /bin/bash -GARCOMPILER = GNU +#GARCOMPILER = GNU CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += --enable-88-colors CONFIGURE_ARGS += --enable-256-colors Modified: csw/mgar/pkg/elinks/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/elinks/trunk/files/changelog.CSW 2012-05-17 13:58:24 UTC (rev 18034) +++ csw/mgar/pkg/elinks/trunk/files/changelog.CSW 2012-05-17 14:18:28 UTC (rev 18035) @@ -3,6 +3,8 @@ * Rebuilt against libssl 1.0 * Updated dependancies name: CSWiconv -> CSWlibiconv1 CSWzlib -> CSWlibz1 + CSWbzip2 -> CSWlibbz2-1-0 + * Added javascript support -- Yann Rouillard Sun, 10 Oct 2009 21:38:39 +0100 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 16:21:37 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 14:21:37 +0000 Subject: [csw-devel] SF.net SVN: gar:[18036] csw/mgar/pkg/ca_certificates/trunk Message-ID: Revision: 18036 http://gar.svn.sourceforge.net/gar/?rev=18036&view=rev Author: chninkel Date: 2012-05-17 14:21:37 +0000 (Thu, 17 May 2012) Log Message: ----------- ca_certificates/trunk: re-enabled automatic hash.db generation now that openssl 1.0 is installed Modified Paths: -------------- csw/mgar/pkg/ca_certificates/trunk/Makefile Removed Paths: ------------- csw/mgar/pkg/ca_certificates/trunk/files/hash.db Modified: csw/mgar/pkg/ca_certificates/trunk/Makefile =================================================================== --- csw/mgar/pkg/ca_certificates/trunk/Makefile 2012-05-17 14:18:28 UTC (rev 18035) +++ csw/mgar/pkg/ca_certificates/trunk/Makefile 2012-05-17 14:21:37 UTC (rev 18036) @@ -43,18 +43,17 @@ TEST_SCRIPTS = INSTALL_SCRIPTS = custom -#HASH_TYPES = hash subject_hash_old -HASH_TYPES = hash +HASH_TYPES = hash subject_hash_old include gar/category.mk $(WORKDIR)/hash.db: install-certificates - #rm -f $(WORKDIR)/hash.db - #find "$(DESTDIR)/$(sharedstatedir)/$(NAME)" -name *.pem | while read FILE; do \ - # for HASH_TYPE in $(HASH_TYPES); do \ - # echo "`basename $$FILE`=`/opt/csw/bin/openssl x509 -$$HASH_TYPE -fingerprint -noout -in "$$FILE" | head -n 1`.0" >> $(WORKDIR)/hash.db; \ - # done; \ - #done + rm -f $(WORKDIR)/hash.db + find "$(DESTDIR)/$(sharedstatedir)/$(NAME)" -name *.pem | while read FILE; do \ + for HASH_TYPE in $(HASH_TYPES); do \ + echo "`basename $$FILE`=`/opt/csw/bin/openssl x509 -$$HASH_TYPE -fingerprint -noout -in "$$FILE" | head -n 1`.0" >> $(WORKDIR)/hash.db; \ + done; \ + done $(WORKDIR)/LICENSE: $(WORKDIR)/certdata.txt sed -ne '/BEGIN LICENSE BLOCK/,/END LICENSE BLOCK/p' "$(WORKDIR)/certdata.txt" | grep -v "LICENSE BLOCK" \ @@ -70,7 +69,7 @@ ginstall -d "$(DESTDIR)/$(sysconfdir)/ssl/certs" ginstall -d "$(DESTDIR)/$(sharedstatedir)/$(NAME)" ginstall -D "$(WORKDIR)/update-ca-certificates" "$(DESTDIR)/$(sbindir)/update-ca-certificates" - ginstall -D "$(FILEDIR)/hash.db" "$(DESTDIR)/$(sharedstatedir)/$(NAME)/hash.db" + ginstall -D "$(WORKDIR)/hash.db" "$(DESTDIR)/$(sharedstatedir)/$(NAME)/hash.db" ginstall -D "$(WORKDIR)/README.CSW" "$(DESTDIR)/$(docdir)/$(NAME)/README.CSW" ginstall -D "$(WORKDIR)/LICENSE" "$(DESTDIR)/$(docdir)/$(NAME)/license" Deleted: csw/mgar/pkg/ca_certificates/trunk/files/hash.db =================================================================== --- csw/mgar/pkg/ca_certificates/trunk/files/hash.db 2012-05-17 14:18:28 UTC (rev 18035) +++ csw/mgar/pkg/ca_certificates/trunk/files/hash.db 2012-05-17 14:21:37 UTC (rev 18036) @@ -1,300 +0,0 @@ -Verisign_Class_1_Public_Primary_Certification_Authority.pem=2edf7016.0 -UTN_USERFirst_Hardware_Root_CA.pem=ff783690.0 -TC_TrustCenter_Universal_CA_I.pem=5021a0a2.0 -AffirmTrust_Networking.pem=86212b19.0 -Comodo_AAA_Services_root.pem=75680d2e.0 -TWCA_Root_Certification_Authority.pem=b7db1890.0 -EBG_Elektronik_Sertifika_Hizmet_SaAlayAcAsA.pem=f80cc7f6.0 -AffirmTrust_Premium.pem=dbc54cab.0 -Equifax_Secure_CA.pem=594f1775.0 -GeoTrust_Universal_CA.pem=e775ed2d.0 -Network_Solutions_Certificate_Authority.pem=2fa87019.0 -Verisign_Class_3_Public_Primary_Certification_Authority.pem=7651b327.0 -COMODO_Certification_Authority.pem=5a3f0ff8.0 -UTN_USERFirst_Object_Root_CA.pem=ccb919f9.0 -QuoVadis_Root_CA_3.pem=9339512a.0 -Thawte_Server_CA.pem=ddc328ff.0 -Comodo_Trusted_Services_root.pem=124bbd54.0 -Certinomis_-_AutoritA_Racine.pem=7672ac4b.0 -Security_Communication_Root_CA.pem=a3896b44.0 -Wells_Fargo_Root_CA.pem=6adf0799.0 -NetLock_Business_Class_B_Root.pem=5a5372fc.0 -TC_TrustCenter__Germany__Class_2_CA.pem=256fd83b.0 -NetLock_Notary_Class_A_Root.pem=add67345.0 -UTN_USERFirst_Email_Root_CA.pem=9ec3a561.0 -ValiCert_Class_2_VA.pem=bcdd5959.0 -Verisign_Class_2_Public_Primary_Certification_Authority.pem=b5f329fa.0 -Microsec_e-Szigno_Root_CA_2009.pem=e8651083.0 -Root_CA_Generalitat_Valenciana.pem=fb126c6d.0 -Verisign_Class_1_Public_Primary_Certification_Authority_-_G3.pem=11f154d6.0 -Swisscom_Root_CA_1.pem=e60bf0c0.0 -NetLock_Express_Class_C_Root.pem=635ccfd5.0 -Go_Daddy_Root_Certificate_Authority_-_G2.pem=bc3f2570.0 -Go_Daddy_Class_2_CA.pem=219d9499.0 -TURKTRUST_Certificate_Services_Provider_Root_2.pem=56b8a0b6.0 -Firmaprofesional_Root_CA.pem=1155c94b.0 -WellsSecure_Public_Root_Certificate_Authority.pem=08aef7bb.0 -XRamp_Global_CA_Root.pem=76579174.0 -RSA_Security_2048_v3.pem=8470719d.0 -Secure_Global_CA.pem=bdacca6f.0 -Juur-SK.pem=119afc2e.0 -ComSign_CA.pem=ff588423.0 -Sonera_Class_1_Root_CA.pem=755f7420.0 -Equifax_Secure_eBusiness_CA_1.pem=e7b8d656.0 -ACEDICOM_Root.pem=ea169617.0 -TC_TrustCenter_Universal_CA_III.pem=1df5ec47.0 -Starfield_Services_Root_Certificate_Authority_-_G2.pem=10531352.0 -DST_Root_CA_X3.pem=12d55845.0 -TDC_Internet_Root_CA.pem=d537fba6.0 -NetLock_Arany_Class_Gold_FAtanAsAtvAny.pem=60afe812.0 -Microsec_e-Szigno_Root_CA.pem=f61bff45.0 -Verisign_Class_1_Public_Primary_Certification_Authority_-_G2.pem=c19d42c7.0 -SecureSign_RootCA11.pem=ab5346f4.0 -DigiCert_Assured_ID_Root_CA.pem=69105f4f.0 -Digital_Signature_Trust_Co._Global_CA_3.pem=a15b3b6b.0 -TABATAK_UEKAE_KAk_Sertifika_Hizmet_SaAlayAcAsA_-_SArAm_3.pem=418595b9.0 -Certplus_Class_2_Primary_CA.pem=17b51fe6.0 -QuoVadis_Root_CA_2.pem=7a819ef2.0 -ComSign_Secured_CA.pem=f58a60fe.0 -America_Online_Root_Certification_Authority_2.pem=2fb1850a.0 -Certum_Trusted_Network_CA.pem=95aff9e3.0 -IGC_A.pem=58a44af1.0 -QuoVadis_Root_CA.pem=5cf9d536.0 -AddTrust_External_Root.pem=3c58f906.0 -Cybertrust_Global_Root.pem=343eb6cb.0 -Entrust_Root_Certification_Authority.pem=bf64f35b.0 -AddTrust_Low-Value_Services_Root.pem=e268a4c5.0 -StartCom_Certification_Authority.pem=33815e15.0 -SwissSign_Silver_CA_-_G2.pem=5046c355.0 -RSA_Root_Certificate_1.pem=7d3cd826.0 -GTE_CyberTrust_Global_Root.pem=4d654d1d.0 -DigiCert_Global_Root_CA.pem=399e7759.0 -GeoTrust_Global_CA.pem=7999be0d.0 -Camerfirma_Chambers_of_Commerce_Root.pem=ee7cd6fb.0 -Buypass_Class_2_CA_1.pem=72f369af.0 -America_Online_Root_Certification_Authority_1.pem=bda4cc84.0 -AffirmTrust_Commercial.pem=e48193cf.0 -AC_RaAz_CerticAmara_S.A..pem=c8763593.0 -GeoTrust_Global_CA_2.pem=57692373.0 -certSIGN_ROOT_CA.pem=882de061.0 -Verisign_Class_4_Public_Primary_Certification_Authority_-_G2.pem=ed049835.0 -Taiwan_GRCA.pem=1dcd6f4c.0 -GeoTrust_Universal_CA_2.pem=87753b0d.0 -Security_Communication_EV_RootCA1.pem=9dbefe7b.0 -Entrust.net_Premium_2048_Secure_Server_CA.pem=3e7271e8.0 -Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem=d16a5865.0 -AddTrust_Public_Services_Root.pem=a2df7ad7.0 -SwissSign_Gold_CA_-_G2.pem=3c860d51.0 -Certigna.pem=fde84897.0 -GlobalSign_Root_CA_-_R3.pem=1e8e7201.0 -Starfield_Class_2_CA.pem=23f4c490.0 -TURKTRUST_Certificate_Services_Provider_Root_1.pem=84cba82f.0 -Chambers_of_Commerce_Root_-_2008.pem=1eb37bdf.0 -Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.pem=7d453d8f.0 -TDC_OCES_Root_CA.pem=11a09b38.0 -Staat_der_Nederlanden_Root_CA.pem=cdaebb72.0 -GeoTrust_Primary_Certification_Authority_-_G3.pem=c7e2a638.0 -A-Trust-nQual-03.pem=c3a6a9ad.0 -VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.pem=5e4e69e7.0 -UTN-USER_First-Network_Applications.pem=d8274e24.0 -CNNIC_ROOT.pem=895cad1a.0 -NetLock_Qualified_Class_QA_Root.pem=8317b10c.0 -Equifax_Secure_eBusiness_CA_2.pem=8f7b96c4.0 -Izenpe.com.pem=48a195d8.0 -GeoTrust_Primary_Certification_Authority.pem=9772ca32.0 -Camerfirma_Global_Chambersign_Root.pem=a0bc6fbb.0 -thawte_Primary_Root_CA_-_G2.pem=a7d2cf64.0 -OISTE_WISeKey_Global_Root_GA_CA.pem=3a3b02ce.0 -Sonera_Class_2_Root_CA.pem=a7605362.0 -E-Guven_Kok_Elektronik_Sertifika_Hizmet_Saglayicisi.pem=0d188d89.0 -Verisign_Class_2_Public_Primary_Certification_Authority_-_G2.pem=ed62f4e3.0 -SwissSign_Platinum_CA_-_G2.pem=46b2fd3b.0 -Entrust.net_Secure_Server_CA.pem=ed524cf5.0 -Buypass_Class_3_CA_1.pem=eb375c3e.0 -AffirmTrust_Premium_ECC.pem=ccc52f49.0 -Verisign_Class_4_Public_Primary_Certification_Authority_-_G3.pem=c527e4ab.0 -Equifax_Secure_Global_eBusiness_CA.pem=74c26bd0.0 -Baltimore_CyberTrust_Root.pem=3ad48a91.0 -ePKI_Root_Certification_Authority.pem=9d6523ce.0 -Hongkong_Post_Root_CA_1.pem=9685a493.0 -ValiCert_Class_1_VA.pem=f4996e82.0 -CA_Disig.pem=d64f06f3.0 -SecureTrust_CA.pem=cf701eeb.0 -Visa_eCommerce_Root.pem=6fcc125d.0 -Deutsche_Telekom_Root_CA_2.pem=4e18c148.0 -Digital_Signature_Trust_Co._Global_CA_1.pem=c215bc69.0 -Staat_der_Nederlanden_Root_CA_-_G2.pem=3d441de8.0 -Certum_Root_CA.pem=6e8bf996.0 -DigiCert_High_Assurance_EV_Root_CA.pem=81b9768f.0 -COMODO_ECC_Certification_Authority.pem=89c02a45.0 -Verisign_Class_2_Public_Primary_Certification_Authority_-_G3.pem=d78a75c7.0 -thawte_Primary_Root_CA_-_G3.pem=67495436.0 -AddTrust_Qualified_Certificates_Root.pem=052e396b.0 -Comodo_Secure_Services_root.pem=02b73561.0 -TC_TrustCenter__Germany__Class_3_CA.pem=54edfa5d.0 -S-TRUST_Authentication_and_Encryption_Root_CA_2005_PN.pem=f559733c.0 -VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.pem=facacbc6.0 -TC_TrustCenter_Class_2_CA_II.pem=2afc57aa.0 -DST_ACES_CA_X6.pem=1dac3003.0 -Global_Chambersign_Root_-_2008.pem=9f533518.0 -UTN_DATACorp_SGC_Root_CA.pem=4fbd6bfa.0 -ApplicationCA_-_Japanese_Government.pem=fac084d7.0 -GlobalSign_Root_CA.pem=b0f3e76e.0 -Verisign_Class_3_Public_Primary_Certification_Authority_-_G2.pem=72fa7371.0 -GeoTrust_Primary_Certification_Authority_-_G2.pem=27af790d.0 -VeriSign_Universal_Root_Certification_Authority.pem=524d9b43.0 -Thawte_Premium_Server_CA.pem=c33a80d4.0 -TC_TrustCenter_Class_3_CA_II.pem=7a481e66.0 -GlobalSign_Root_CA_-_R2.pem=111e6273.0 -Starfield_Root_Certificate_Authority_-_G2.pem=85cde254.0 -thawte_Primary_Root_CA.pem=00673b5b.0 -A-Trust-nQual-03.pem=9c472bf7.0 -ACEDICOM_Root.pem=381ce4dd.0 -AC_RaAz_CerticAmara_S.A..pem=6f2c1157.0 -AddTrust_External_Root.pem=157753a5.0 -AddTrust_Low-Value_Services_Root.pem=861a399d.0 -AddTrust_Public_Services_Root.pem=8b59b1ad.0 -AddTrust_Qualified_Certificates_Root.pem=e536d871.0 -AffirmTrust_Commercial.pem=2b349938.0 -AffirmTrust_Networking.pem=93bc0acc.0 -AffirmTrust_Premium.pem=b727005e.0 -AffirmTrust_Premium_ECC.pem=9c8dfbd4.0 -America_Online_Root_Certification_Authority_1.pem=eacdeb40.0 -America_Online_Root_Certification_Authority_2.pem=201cada0.0 -ApplicationCA_-_Japanese_Government.pem=57bbd831.0 -Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem=3bde41ac.0 -Baltimore_CyberTrust_Root.pem=653b494a.0 -Buypass_Class_2_CA_1.pem=cfa1c2ee.0 -Buypass_Class_3_CA_1.pem=8e52d3cd.0 -CA_Disig.pem=b6c5745d.0 -CNNIC_ROOT.pem=bd1910d4.0 -COMODO_Certification_Authority.pem=40547a79.0 -COMODO_ECC_Certification_Authority.pem=eed8c118.0 -Camerfirma_Chambers_of_Commerce_Root.pem=f90208f7.0 -Certigna.pem=e113c810.0 -Camerfirma_Global_Chambersign_Root.pem=cb59f961.0 -Certinomis_-_AutoritA_Racine.pem=d957f522.0 -Certplus_Class_2_Primary_CA.pem=f060240e.0 -Certum_Root_CA.pem=442adcac.0 -Certum_Trusted_Network_CA.pem=48bec511.0 -Chambers_of_Commerce_Root_-_2008.pem=c47d9980.0 -ComSign_CA.pem=bb2d49a0.0 -ComSign_Secured_CA.pem=2251b13a.0 -Comodo_AAA_Services_root.pem=ee64a828.0 -Comodo_Secure_Services_root.pem=c9f83a1c.0 -Comodo_Trusted_Services_root.pem=56657bde.0 -Cybertrust_Global_Root.pem=76cb8f92.0 -DST_ACES_CA_X6.pem=790a7190.0 -IGC_A.pem=3ee7e181.0 -DST_Root_CA_X3.pem=2e5ac55d.0 -Deutsche_Telekom_Root_CA_2.pem=812e17de.0 -DigiCert_Assured_ID_Root_CA.pem=b1159c4c.0 -DigiCert_Global_Root_CA.pem=3513523f.0 -DigiCert_High_Assurance_EV_Root_CA.pem=244b5494.0 -Digital_Signature_Trust_Co._Global_CA_1.pem=a6a593ba.0 -Digital_Signature_Trust_Co._Global_CA_3.pem=9f541fb4.0 -E-Guven_Kok_Elektronik_Sertifika_Hizmet_Saglayicisi.pem=0b759015.0 -EBG_Elektronik_Sertifika_Hizmet_SaAlayAcAsA.pem=3b2716e5.0 -Entrust.net_Premium_2048_Secure_Server_CA.pem=aee5f10d.0 -Equifax_Secure_CA.pem=578d5c04.0 -Entrust.net_Secure_Server_CA.pem=5f267794.0 -Entrust_Root_Certification_Authority.pem=6b99d060.0 -Equifax_Secure_Global_eBusiness_CA.pem=ef2f636c.0 -Equifax_Secure_eBusiness_CA_1.pem=79ad8b43.0 -Equifax_Secure_eBusiness_CA_2.pem=4597689c.0 -Firmaprofesional_Root_CA.pem=ce026bf8.0 -GTE_CyberTrust_Global_Root.pem=c692a373.0 -GeoTrust_Global_CA.pem=2c543cd1.0 -GeoTrust_Global_CA_2.pem=cbeee9e2.0 -GeoTrust_Primary_Certification_Authority.pem=480720ec.0 -GeoTrust_Primary_Certification_Authority_-_G2.pem=116bf586.0 -GeoTrust_Primary_Certification_Authority_-_G3.pem=e2799e36.0 -GeoTrust_Universal_CA.pem=ad088e1d.0 -GeoTrust_Universal_CA_2.pem=8867006a.0 -GlobalSign_Root_CA.pem=5ad8a5d6.0 -GlobalSign_Root_CA_-_R2.pem=4a6481c9.0 -GlobalSign_Root_CA_-_R3.pem=062cdee6.0 -Global_Chambersign_Root_-_2008.pem=0c4c9b6c.0 -Go_Daddy_Class_2_CA.pem=f081611a.0 -Go_Daddy_Root_Certificate_Authority_-_G2.pem=cbf06781.0 -Hongkong_Post_Root_CA_1.pem=3e45d192.0 -Izenpe.com.pem=cc450945.0 -Juur-SK.pem=fcac10e3.0 -Microsec_e-Szigno_Root_CA.pem=024dc131.0 -Taiwan_GRCA.pem=6410666e.0 -Microsec_e-Szigno_Root_CA_2009.pem=8160b96c.0 -NetLock_Arany_Class_Gold_FAtanAsAtvAny.pem=988a38cb.0 -NetLock_Business_Class_B_Root.pem=b7e7231a.0 -NetLock_Express_Class_C_Root.pem=2ab3b959.0 -NetLock_Notary_Class_A_Root.pem=d9d12c58.0 -NetLock_Qualified_Class_QA_Root.pem=861e0100.0 -Network_Solutions_Certificate_Authority.pem=4304c5e5.0 -OISTE_WISeKey_Global_Root_GA_CA.pem=b1b8a7f3.0 -QuoVadis_Root_CA.pem=080911ac.0 -QuoVadis_Root_CA_2.pem=d7e8dc79.0 -QuoVadis_Root_CA_3.pem=76faf6c0.0 -RSA_Root_Certificate_1.pem=9af9f759.0 -RSA_Security_2048_v3.pem=c99398f3.0 -Root_CA_Generalitat_Valenciana.pem=0810ba98.0 -S-TRUST_Authentication_and_Encryption_Root_CA_2005_PN.pem=0d1b923b.0 -SecureSign_RootCA11.pem=18856ac4.0 -SecureTrust_CA.pem=f39fc864.0 -Secure_Global_CA.pem=b66938e9.0 -Security_Communication_EV_RootCA1.pem=9d520b32.0 -Security_Communication_Root_CA.pem=f3377b1b.0 -Sonera_Class_1_Root_CA.pem=67d559d1.0 -Sonera_Class_2_Root_CA.pem=9c2e7d30.0 -Staat_der_Nederlanden_Root_CA.pem=b42ff584.0 -Staat_der_Nederlanden_Root_CA_-_G2.pem=5c44d531.0 -Starfield_Class_2_CA.pem=f387163d.0 -Starfield_Root_Certificate_Authority_-_G2.pem=4bfab552.0 -Starfield_Services_Root_Certificate_Authority_-_G2.pem=09789157.0 -StartCom_Certification_Authority.pem=ae8153b9.0 -SwissSign_Gold_CA_-_G2.pem=4f316efb.0 -SwissSign_Platinum_CA_-_G2.pem=a8dee976.0 -SwissSign_Silver_CA_-_G2.pem=57bcb2da.0 -Swisscom_Root_CA_1.pem=667c66d4.0 -TABATAK_UEKAE_KAk_Sertifika_Hizmet_SaAlayAcAsA_-_SArAm_3.pem=65b876bd.0 -TC_TrustCenter_Class_2_CA_II.pem=a5fd78f0.0 -TC_TrustCenter_Class_3_CA_II.pem=5620c4aa.0 -TC_TrustCenter_Universal_CA_I.pem=c8841d13.0 -TC_TrustCenter_Universal_CA_III.pem=9818ca0b.0 -TC_TrustCenter__Germany__Class_2_CA.pem=48ef30f1.0 -TC_TrustCenter__Germany__Class_3_CA.pem=972672fc.0 -TDC_Internet_Root_CA.pem=9b353c9a.0 -TDC_OCES_Root_CA.pem=2cfc4974.0 -TURKTRUST_Certificate_Services_Provider_Root_1.pem=88f89ea7.0 -TURKTRUST_Certificate_Services_Provider_Root_2.pem=039c618a.0 -TWCA_Root_Certification_Authority.pem=b7a5b843.0 -Thawte_Premium_Server_CA.pem=98ec67f0.0 -Thawte_Server_CA.pem=6cc3c4c3.0 -UTN-USER_First-Network_Applications.pem=57b0f75e.0 -UTN_DATACorp_SGC_Root_CA.pem=778e3cb0.0 -UTN_USERFirst_Email_Root_CA.pem=c5e082db.0 -UTN_USERFirst_Hardware_Root_CA.pem=b13cc6df.0 -UTN_USERFirst_Object_Root_CA.pem=2c3e3f84.0 -ValiCert_Class_1_VA.pem=20d096ba.0 -ValiCert_Class_2_VA.pem=55a10908.0 -VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.pem=7d0b38bd.0 -VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.pem=b204d74a.0 -Visa_eCommerce_Root.pem=a760e1bd.0 -VeriSign_Universal_Root_Certification_Authority.pem=c01cdfa2.0 -Verisign_Class_1_Public_Primary_Certification_Authority.pem=24ad0b63.0 -Verisign_Class_1_Public_Primary_Certification_Authority_-_G2.pem=b8e83700.0 -Verisign_Class_1_Public_Primary_Certification_Authority_-_G3.pem=ee1365c0.0 -Verisign_Class_2_Public_Primary_Certification_Authority.pem=0f11b315.0 -Verisign_Class_2_Public_Primary_Certification_Authority_-_G2.pem=cb357862.0 -Verisign_Class_2_Public_Primary_Certification_Authority_-_G3.pem=dc45b0bd.0 -Verisign_Class_3_Public_Primary_Certification_Authority.pem=415660c1.0 -Verisign_Class_3_Public_Primary_Certification_Authority_-_G2.pem=1ec4d31a.0 -Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.pem=c0ff1f52.0 -Verisign_Class_4_Public_Primary_Certification_Authority_-_G2.pem=6faac4e3.0 -Verisign_Class_4_Public_Primary_Certification_Authority_-_G3.pem=bad35b78.0 -WellsSecure_Public_Root_Certificate_Authority.pem=7d5a75e4.0 -Wells_Fargo_Root_CA.pem=03f0efa4.0 -XRamp_Global_CA_Root.pem=706f604c.0 -certSIGN_ROOT_CA.pem=8d86cdd1.0 -ePKI_Root_Certification_Authority.pem=ca6e4ad9.0 -thawte_Primary_Root_CA.pem=2e4eed3c.0 -thawte_Primary_Root_CA_-_G2.pem=c089bbbd.0 -thawte_Primary_Root_CA_-_G3.pem=ba89ed3b.0 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 17 16:48:19 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 17 May 2012 14:48:19 +0000 Subject: [csw-devel] SF.net SVN: gar:[18037] csw/mgar/pkg/imapproxy/trunk/files Message-ID: Revision: 18037 http://gar.svn.sourceforge.net/gar/?rev=18037&view=rev Author: chninkel Date: 2012-05-17 14:48:19 +0000 (Thu, 17 May 2012) Log Message: ----------- imapproxy/trunk: Fixed default ca certificates bundle path in configuration file Modified Paths: -------------- csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW csw/mgar/pkg/imapproxy/trunk/files/imapproxy.conf Modified: csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW =================================================================== --- csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW 2012-05-17 14:21:37 UTC (rev 18036) +++ csw/mgar/pkg/imapproxy/trunk/files/changelog.CSW 2012-05-17 14:48:19 UTC (rev 18037) @@ -2,6 +2,7 @@ * Rebuilt against libssl 1.0 * Updated depandancy name: CSWtcpwrap -> CSWlibwrap1 + * Fixed default ca certificates bundle path in configuration file -- Yann Rouillard Thu, 17 May 2012 15:33:02 +0200 Modified: csw/mgar/pkg/imapproxy/trunk/files/imapproxy.conf =================================================================== --- csw/mgar/pkg/imapproxy/trunk/files/imapproxy.conf 2012-05-17 14:21:37 UTC (rev 18036) +++ csw/mgar/pkg/imapproxy/trunk/files/imapproxy.conf 2012-05-17 14:48:19 UTC (rev 18037) @@ -178,7 +178,7 @@ # ## Various path options for SSL CA certificates/directories # -#tls_ca_file /opt/csw/ssl/certs/ca-bundle.crt +#tls_ca_file /etc/opt/csw/ssl/certs/ca-certificates.crt #tls_ca_path /opt/csw/ssl/certs/ #tls_cert_file /opt/csw/ssl/certs/mycert.crt #tls_key_file /opt/csw/ssl/certs/mycert.key This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Thu May 17 18:19:31 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Thu, 17 May 2012 16:19:31 +0000 Subject: [csw-devel] SF.net SVN: gar:[18038] csw/mgar/gar/v2/lib/python/makeStdLibDb.py Message-ID: Revision: 18038 http://gar.svn.sourceforge.net/gar/?rev=18038&view=rev Author: wahwah Date: 2012-05-17 16:19:31 +0000 (Thu, 17 May 2012) Log Message: ----------- makeStdLibDb: Normalize whitespace Tabs changed to spaces. The curse of Python. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/makeStdLibDb.py Modified: csw/mgar/gar/v2/lib/python/makeStdLibDb.py =================================================================== --- csw/mgar/gar/v2/lib/python/makeStdLibDb.py 2012-05-17 14:48:19 UTC (rev 18037) +++ csw/mgar/gar/v2/lib/python/makeStdLibDb.py 2012-05-17 16:19:31 UTC (rev 18038) @@ -16,29 +16,29 @@ cwd = getcwd() chdir('/usr/lib') for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - liblst.append(lib) + if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): + liblst.append(lib) chdir('/usr/dt/lib') for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - if not lib in liblst: - liblst.append(lib) + if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): + if not lib in liblst: + liblst.append(lib) chdir('/usr/openwin/lib') for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - if not lib in liblst: - liblst.append(lib) + if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): + if not lib in liblst: + liblst.append(lib) chdir('/usr/X11/lib') for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - if not lib in liblst: - liblst.append(lib) + if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): + if not lib in liblst: + liblst.append(lib) chdir('/usr/ucblib') for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - if not lib in liblst: - liblst.append(lib) + if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): + if not lib in liblst: + liblst.append(lib) chdir(cwd) with open(fnLiblst,'w') as fd: - fd.write(cjson.encode(liblst)) + fd.write(cjson.encode(liblst)) fd.close() This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Thu May 17 18:24:54 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Thu, 17 May 2012 16:24:54 +0000 Subject: [csw-devel] SF.net SVN: gar:[18039] csw/mgar/gar/v2/lib/python/makeStdLibDb.py Message-ID: Revision: 18039 http://gar.svn.sourceforge.net/gar/?rev=18039&view=rev Author: wahwah Date: 2012-05-17 16:24:53 +0000 (Thu, 17 May 2012) Log Message: ----------- makeStdLibDb: Refactoring Instead of copy/pasting the code, using a loop over a list of paths. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/makeStdLibDb.py Modified: csw/mgar/gar/v2/lib/python/makeStdLibDb.py =================================================================== --- csw/mgar/gar/v2/lib/python/makeStdLibDb.py 2012-05-17 16:19:31 UTC (rev 18038) +++ csw/mgar/gar/v2/lib/python/makeStdLibDb.py 2012-05-17 16:24:53 UTC (rev 18039) @@ -5,7 +5,7 @@ """ -from os import listdir, chdir, getcwd +import os import re import cjson @@ -13,32 +13,20 @@ def buildStdlibList(): liblst = ['libjawt.so'] - cwd = getcwd() - chdir('/usr/lib') - for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - liblst.append(lib) - chdir('/usr/dt/lib') - for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - if not lib in liblst: - liblst.append(lib) - chdir('/usr/openwin/lib') - for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - if not lib in liblst: - liblst.append(lib) - chdir('/usr/X11/lib') - for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - if not lib in liblst: - liblst.append(lib) - chdir('/usr/ucblib') - for lib in listdir('.'): - if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): - if not lib in liblst: - liblst.append(lib) - chdir(cwd) - with open(fnLiblst,'w') as fd: - fd.write(cjson.encode(liblst)) - fd.close() + cwd_save = os.getcwd() + std_locations = ( + '/usr/lib', + '/usr/dt/lib', + '/usr/openwin/lib', + '/usr/X11/lib', + '/usr/ucblib', + ) + for libdir in std_locations: + os.chdir(libdir) + for lib in os.listdir('.'): + if re.match('lib[a-zA-Z0-9_-]*.so.[0-9]+$',lib): + liblst.append(lib) + os.chdir(cwd_save) + with open(fnLiblst, 'w') as fd: + fd.write(cjson.encode(liblst)) + fd.close() This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Thu May 17 18:25:22 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Thu, 17 May 2012 16:25:22 +0000 Subject: [csw-devel] SF.net SVN: gar:[18040] csw/mgar/gar/v2/lib/python/makeStdLibDb.py Message-ID: Revision: 18040 http://gar.svn.sourceforge.net/gar/?rev=18040&view=rev Author: wahwah Date: 2012-05-17 16:25:22 +0000 (Thu, 17 May 2012) Log Message: ----------- makeStdLibDb: Adding /usr/sfw/lib Some of the libraries that OpenCSW packages depend on, are in /usr/sfw/lib. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/makeStdLibDb.py Modified: csw/mgar/gar/v2/lib/python/makeStdLibDb.py =================================================================== --- csw/mgar/gar/v2/lib/python/makeStdLibDb.py 2012-05-17 16:24:53 UTC (rev 18039) +++ csw/mgar/gar/v2/lib/python/makeStdLibDb.py 2012-05-17 16:25:22 UTC (rev 18040) @@ -20,6 +20,7 @@ '/usr/openwin/lib', '/usr/X11/lib', '/usr/ucblib', + '/usr/sfw/lib', ) for libdir in std_locations: os.chdir(libdir) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Thu May 17 18:25:51 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Thu, 17 May 2012 16:25:51 +0000 Subject: [csw-devel] SF.net SVN: gar:[18041] csw/mgar/gar/v2/lib/python/integrate_catalogs.py Message-ID: Revision: 18041 http://gar.svn.sourceforge.net/gar/?rev=18041&view=rev Author: wahwah Date: 2012-05-17 16:25:51 +0000 (Thu, 17 May 2012) Log Message: ----------- integrate_catalogs: Be less noisy. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/integrate_catalogs.py Modified: csw/mgar/gar/v2/lib/python/integrate_catalogs.py =================================================================== --- csw/mgar/gar/v2/lib/python/integrate_catalogs.py 2012-05-17 16:25:22 UTC (rev 18040) +++ csw/mgar/gar/v2/lib/python/integrate_catalogs.py 2012-05-17 16:25:51 UTC (rev 18041) @@ -255,7 +255,7 @@ if bundle_key in stats["pkginfo"]: bundles_by_md5[md5] = stats["pkginfo"][bundle_key] else: - logging.info( + logging.debug( "%r (%r) does not have the bundle set", stats["basic_stats"]["pkg_basename"], md5) bundles_missing.add(md5) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dam at opencsw.org Thu May 17 21:02:26 2012 From: dam at opencsw.org (Dagobert Michelsen) Date: Thu, 17 May 2012 21:02:26 +0200 Subject: [csw-devel] [csw-buildfarm] request to install packages needed to build emacs In-Reply-To: References: <6F9689CE-4E05-4923-9202-48F8EAD42634@opencsw.org> Message-ID: Hi Peter, Am 16.05.2012 um 10:31 schrieb Peter FELECAN: > Dagobert Michelsen writes: >> Am 15.05.2012 um 16:05 schrieb pfelecan at opencsw.org: >>> Please install the following packages. They are prerequisites to build emacs. >>> >>> CSWlibdbus-glib-dev >>> CSWlibgdk-pixbuf-dev >>> CSWlibgif-dev >>> CSWlibglib2-dev >>> CSWlibgtk2-dev >> >> Doing this now on unstable10*. The new glib2 is not available on Solaris 9. > > This means tha I can provide the new package only on solairs 10, isn't > it? At least it is the easiest way to go. You would need different dependencies for Solaris 9 as a recent GTK is almost unbuildable on Solaris 9. Do you need emacs for Solaris 9? >>> CSWlibicedevel >>> CSWlibsmdevel >>> CSWlibxawdevel >>> CSWx11renderproto >> >> I noticed you added /opt/csw/X11 to your latest recipe. This location is deprecated. It was >> our attempt to ship updated X11 libraries, but it failed as the new SONAMES are not compatible >> with present accelerated libraries for 3D and other things shipped by Oracle. Do you really >> need something from /opt/csw/X11? It feasible it should be rebuild to be in /opt/csw directly >> if it does not collide with other things. I have not installed these last four as the presence >> is usually bad as it automatically adds dependencies to stuff which should not use it. > > Well, without /opt/csw/X11 the Emacs that I can provide is very poor > from the stand point of user interface: limited X11/Athena Widget based, > curses based and, no GTK based one; this is a regression from the > previous package. Which X11 packages do you specifically need? For my needs Solaris 10 provided everything I needed for my packages, but YMMV. If there are really tiny things missing we could keep providing them if proven useful. > Next week I'll try some variations in order to obtain something > acceptable but I cannot guarantee. > > If installing these packages introduces a risk for other packaging > activities, can we set up a special, separated, system where I can build > a fully functional Emacs? Yes, you could. But the idea is more to actually remove the packages in /opt/csw/X11 in the next release, so building against them just makes this step harder in the future (or delayes research...) > Note that I'm not available until the beginning of the next week and I'm > incommunicado[1] until then. > > [1] the beautifully agglutinated "?rintkez?silehet?s?gn?lk?li" is the > Hungarian equivalent... Since when do you speak hungarian? Best regards -- Dago (is impressed) -- "You don't become great by trying to be great, you become great by wanting to do something, and then doing it so hard that you become great in the process." - xkcd #896 From wahwah at users.sourceforge.net Fri May 18 08:00:45 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 18 May 2012 06:00:45 +0000 Subject: [csw-devel] SF.net SVN: gar:[18042] csw/mgar/pkg/giflib/trunk/Makefile Message-ID: Revision: 18042 http://gar.svn.sourceforge.net/gar/?rev=18042&view=rev Author: wahwah Date: 2012-05-18 06:00:45 +0000 (Fri, 18 May 2012) Log Message: ----------- giflib/trunk: fix upstream checking Modified Paths: -------------- csw/mgar/pkg/giflib/trunk/Makefile Modified: csw/mgar/pkg/giflib/trunk/Makefile =================================================================== --- csw/mgar/pkg/giflib/trunk/Makefile 2012-05-17 16:25:51 UTC (rev 18041) +++ csw/mgar/pkg/giflib/trunk/Makefile 2012-05-18 06:00:45 UTC (rev 18042) @@ -12,6 +12,7 @@ MASTER_SITES = $(SF_MIRRORS) DISTFILES = $(NAME)-$(VERSION).tar.bz2 +UPSTREAM_MASTER_SITES = http://sourceforge.net/projects/giflib/files/giflib-4.x/ VENDOR_URL = http://giflib.sourceforge.net/ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Fri May 18 11:32:41 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Fri, 18 May 2012 09:32:41 +0000 Subject: [csw-devel] SF.net SVN: gar:[18043] csw/mgar/pkg/znc/trunk/Makefile Message-ID: Revision: 18043 http://gar.svn.sourceforge.net/gar/?rev=18043&view=rev Author: janholzh Date: 2012-05-18 09:32:41 +0000 (Fri, 18 May 2012) Log Message: ----------- znc/trunk: rebuild against CSWlibssl1-0-0 Modified Paths: -------------- csw/mgar/pkg/znc/trunk/Makefile Modified: csw/mgar/pkg/znc/trunk/Makefile =================================================================== --- csw/mgar/pkg/znc/trunk/Makefile 2012-05-18 06:00:45 UTC (rev 18042) +++ csw/mgar/pkg/znc/trunk/Makefile 2012-05-18 09:32:41 UTC (rev 18043) @@ -21,7 +21,7 @@ PACKAGES += CSWznc SPKG_DESC_CSWznc = $(DESCRIPTION) RUNTIME_DEP_PKGS_CSWznc += CSWlibcares2 -RUNTIME_DEP_PKGS_CSWznc += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWznc += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWznc += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWznc += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWznc += CSWlibgnugetopt0 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Fri May 18 13:16:17 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Fri, 18 May 2012 11:16:17 +0000 Subject: [csw-devel] SF.net SVN: gar:[18044] csw/mgar/pkg/evince/trunk/Makefile Message-ID: Revision: 18044 http://gar.svn.sourceforge.net/gar/?rev=18044&view=rev Author: cgrzemba Date: 2012-05-18 11:16:17 +0000 (Fri, 18 May 2012) Log Message: ----------- evince/trunk: reenable dbus Modified Paths: -------------- csw/mgar/pkg/evince/trunk/Makefile Modified: csw/mgar/pkg/evince/trunk/Makefile =================================================================== --- csw/mgar/pkg/evince/trunk/Makefile 2012-05-18 09:32:41 UTC (rev 18043) +++ csw/mgar/pkg/evince/trunk/Makefile 2012-05-18 11:16:17 UTC (rev 18044) @@ -26,7 +26,6 @@ PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 CONFIGURE_ARGS = $(DIRPATHS) -CONFIGURE_ARGS += --disable-dbus CONFIGURE_ARGS += --disable-nautilus # CONFIGURE_ARGS += --enable-introspection # CONFIGURE_ARGS_DBG = --enable-debug This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Fri May 18 14:02:52 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Fri, 18 May 2012 12:02:52 +0000 Subject: [csw-devel] SF.net SVN: gar:[18045] csw/mgar/pkg/evince/trunk/Makefile Message-ID: Revision: 18045 http://gar.svn.sourceforge.net/gar/?rev=18045&view=rev Author: cgrzemba Date: 2012-05-18 12:02:51 +0000 (Fri, 18 May 2012) Log Message: ----------- evince/trunk: reenable dbus . Modified Paths: -------------- csw/mgar/pkg/evince/trunk/Makefile Modified: csw/mgar/pkg/evince/trunk/Makefile =================================================================== --- csw/mgar/pkg/evince/trunk/Makefile 2012-05-18 11:16:17 UTC (rev 18044) +++ csw/mgar/pkg/evince/trunk/Makefile 2012-05-18 12:02:51 UTC (rev 18045) @@ -103,13 +103,13 @@ RUNTIME_DEP_PKGS_CSWevince += CSWlibgmodule2-0-0 RUNTIME_DEP_PKGS_CSWevince += CSWlibpoppler-glib5 RUNTIME_DEP_PKGS_CSWevince += CSWlibglib2-0-0 -# RUNTIME_DEP_PKGS_CSWevince += CSWlibdbus1-3 +RUNTIME_DEP_PKGS_CSWevince += CSWlibdbus1-3 RUNTIME_DEP_PKGS_CSWevince += CSWlibintl8 RUNTIME_DEP_PKGS_CSWevince += CSWlibz1 RUNTIME_DEP_PKGS_CSWevince += CSWlibcairo2 RUNTIME_DEP_PKGS_CSWevince += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWevince += CSWlibxml2-2 -# RUNTIME_DEP_PKGS_CSWevince += CSWlibdbus-glib1-2 +RUNTIME_DEP_PKGS_CSWevince += CSWlibdbus-glib1-2 RUNTIME_DEP_PKGS_CSWevince += CSWlibspectre1 RUNTIME_DEP_PKGS_CSWevince += CSWlibpoppler7 RUNTIME_DEP_PKGS_CSWevince += CSWlibgdk-x11-2-0-0 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Fri May 18 23:19:05 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 18 May 2012 21:19:05 +0000 Subject: [csw-devel] SF.net SVN: gar:[18046] csw/mgar/pkg/nodejs/trunk Message-ID: Revision: 18046 http://gar.svn.sourceforge.net/gar/?rev=18046&view=rev Author: wahwah Date: 2012-05-18 21:19:05 +0000 (Fri, 18 May 2012) Log Message: ----------- nodejs/trunk: version bump Modified Paths: -------------- csw/mgar/pkg/nodejs/trunk/Makefile csw/mgar/pkg/nodejs/trunk/checksums Modified: csw/mgar/pkg/nodejs/trunk/Makefile =================================================================== --- csw/mgar/pkg/nodejs/trunk/Makefile 2012-05-18 12:02:51 UTC (rev 18045) +++ csw/mgar/pkg/nodejs/trunk/Makefile 2012-05-18 21:19:05 UTC (rev 18046) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = nodejs -VERSION = 0.6.12 +VERSION = 0.6.18 GARTYPE = v2 CATEGORIES = lib @@ -26,7 +26,7 @@ EXTRA_CONFIGURE_EXPORTS += PWD CONFIGURE_ENV_PWD = $(abspath $(WORKSRC)) -RUNTIME_DEP_PKGS_CSWnodejs += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWnodejs += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWnodejs += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWnodejs += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWnodejs += CSWlibz1 Modified: csw/mgar/pkg/nodejs/trunk/checksums =================================================================== --- csw/mgar/pkg/nodejs/trunk/checksums 2012-05-18 12:02:51 UTC (rev 18045) +++ csw/mgar/pkg/nodejs/trunk/checksums 2012-05-18 21:19:05 UTC (rev 18046) @@ -1 +1 @@ -a12766ae4003c9712927d1fa134ed9f6 node-v0.6.12.tar.gz +4a3d3123ccc7b9b21c1990fe074e3d14 node-v0.6.18.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Fri May 18 23:21:25 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 18 May 2012 21:21:25 +0000 Subject: [csw-devel] SF.net SVN: gar:[18047] csw/mgar/pkg/openbox Message-ID: Revision: 18047 http://gar.svn.sourceforge.net/gar/?rev=18047&view=rev Author: wahwah Date: 2012-05-18 21:21:24 +0000 (Fri, 18 May 2012) Log Message: ----------- branches and tags Added Paths: ----------- csw/mgar/pkg/openbox/branches/ csw/mgar/pkg/openbox/tags/ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Fri May 18 23:22:24 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 18 May 2012 21:22:24 +0000 Subject: [csw-devel] SF.net SVN: gar:[18048] csw/mgar/pkg/openbox Message-ID: Revision: 18048 http://gar.svn.sourceforge.net/gar/?rev=18048&view=rev Author: wahwah Date: 2012-05-18 21:22:23 +0000 (Fri, 18 May 2012) Log Message: ----------- openbox: Moving a non-GAR recipe to tags Added Paths: ----------- csw/mgar/pkg/openbox/tags/manual/ Removed Paths: ------------- csw/mgar/pkg/openbox/trunk/ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Fri May 18 23:24:26 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 18 May 2012 21:24:26 +0000 Subject: [csw-devel] SF.net SVN: gar:[18049] csw/mgar/pkg Message-ID: Revision: 18049 http://gar.svn.sourceforge.net/gar/?rev=18049&view=rev Author: wahwah Date: 2012-05-18 21:24:25 +0000 (Fri, 18 May 2012) Log Message: ----------- openbox: Making way for a clean GAR recipe Added Paths: ----------- csw/mgar/pkg/openbox-old/ Removed Paths: ------------- csw/mgar/pkg/openbox/ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 19 00:06:17 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 18 May 2012 22:06:17 +0000 Subject: [csw-devel] SF.net SVN: gar:[18050] csw/mgar/pkg Message-ID: Revision: 18050 http://gar.svn.sourceforge.net/gar/?rev=18050&view=rev Author: wahwah Date: 2012-05-18 22:06:17 +0000 (Fri, 18 May 2012) Log Message: ----------- windowmaker/trunk: Initial commit Added Paths: ----------- csw/mgar/pkg/windowmaker/ csw/mgar/pkg/windowmaker/Makefile csw/mgar/pkg/windowmaker/branches/ csw/mgar/pkg/windowmaker/tags/ csw/mgar/pkg/windowmaker/trunk/ csw/mgar/pkg/windowmaker/trunk/Makefile csw/mgar/pkg/windowmaker/trunk/checksums csw/mgar/pkg/windowmaker/trunk/files/ csw/mgar/pkg/windowmaker/trunk/files/0001-add-__progname.patch csw/mgar/pkg/windowmaker/trunk/files/0002-use-wconfig-in-wxpaste-because-of-__progname.patch Added: csw/mgar/pkg/windowmaker/Makefile =================================================================== --- csw/mgar/pkg/windowmaker/Makefile (rev 0) +++ csw/mgar/pkg/windowmaker/Makefile 2012-05-18 22:06:17 UTC (rev 18050) @@ -0,0 +1,2 @@ +%: + $(MAKE) -C trunk $* Property changes on: csw/mgar/pkg/windowmaker/trunk ___________________________________________________________________ Added: svn:ignore + cookies download work Added: svn:externals + gar https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/gar/v2 Added: csw/mgar/pkg/windowmaker/trunk/Makefile =================================================================== --- csw/mgar/pkg/windowmaker/trunk/Makefile (rev 0) +++ csw/mgar/pkg/windowmaker/trunk/Makefile 2012-05-18 22:06:17 UTC (rev 18050) @@ -0,0 +1,89 @@ +# $Id$ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = windowmaker +VERSION = 0.95.2 +GARTYPE = v2 +CATEGORIES = apps + +DESCRIPTION = X11 window manager +define BLURB +endef + +PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 +GARCOMPILER = GNU + +MASTER_SITES = http://windowmaker.org/pub/source/release/ +DISTNAME = WindowMaker-$(VERSION) +DISTFILES = $(DISTNAME).tar.gz + +PATCHFILES += 0001-add-__progname.patch +PATCHFILES += 0002-use-wconfig-in-wxpaste-because-of-__progname.patch + +EXTRA_INC = /opt/csw/X11/include + +EXTRA_LINKER_FLAGS = -lrt + +CONFIGURE_ARGS = $(DIRPATHS) + +PACKAGES += CSWlibwings2 +PKGFILES_CSWlibwings2 += $(call baseisadirs,$(libdir),libWINGs\.so\.2(\.\d+)*) +SPKG_DESC_CSWlibwings2 += $(DESCRIPTION), libWINGs.so.2 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibwutil2 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibxft2 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibxrender +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibwraster3 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWfconfig + +PACKAGES += CSWlibwutil2 +PKGFILES_CSWlibwutil2 += $(call baseisadirs,$(libdir),libWUtil\.so\.2(\.\d+)*) +SPKG_DESC_CSWlibwutil2 += $(DESCRIPTION), libWUtil.so.2 +RUNTIME_DEP_PKGS_CSWlibwutil2 += CSWlibgcc-s1 +# Not investigated. +CHECKPKG_OVERRIDES_CSWlibwutil2 += file-with-bad-content|/usr/local|root/opt/csw/lib/libWUtil.so.2.0.0 + +PACKAGES += CSWlibwraster3 +PKGFILES_CSWlibwraster3 += $(call baseisadirs,$(libdir),libwraster\.so\.3(\.\d+)*) +SPKG_DESC_CSWlibwraster3 += $(DESCRIPTION), libwraster.so.3 +RUNTIME_DEP_PKGS_CSWlibwraster3 += CSWlibpng12-0 +RUNTIME_DEP_PKGS_CSWlibwraster3 += CSWxpm +RUNTIME_DEP_PKGS_CSWlibwraster3 += CSWlibtiff3 +RUNTIME_DEP_PKGS_CSWlibwraster3 += CSWlibjpeg7 +RUNTIME_DEP_PKGS_CSWlibwraster3 += CSWlibgif4 +RUNTIME_DEP_PKGS_CSWlibwraster3 += CSWlibgcc-s1 + +PACKAGES += CSWwindowmaker-dev +SPKG_DESC_CSWwindowmaker-dev += $(DESCRIPTION), development files +PKGFILES_CSWwindowmaker-dev += $(PKGFILES_DEVEL) +RUNTIME_DEP_PKGS_CSWwindowmaker-dev += CSWlibwutil2 +RUNTIME_DEP_PKGS_CSWwindowmaker-dev += CSWlibwraster3 +RUNTIME_DEP_PKGS_CSWwindowmaker-dev += CSWlibwings2 + +PACKAGES += CSWwindowmaker +SPKG_DESC_CSWwindowmaker = $(DESCRIPTION) +OBSOLETED_BY_CSWwindowmaker = CSWwmaker +INCOMPATIBLE_PKGS_CSWwindowmaker = CSWwmaker +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWemacscommon +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWfconfig +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibgif4 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibjpeg7 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibpng12-0 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibtiff3 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibwings2 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibwraster3 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibwutil2 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibxft2 +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibxrender +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWperl +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWxpm +# Documentation +CHECKPKG_OVERRIDES_CSWwindowmaker += file-with-bad-content + +include gar/category.mk + +post-configure-modulated: + gpatch -i $(abspath $(FILEDIR))/0001-add-__progname.patch -p1 -d $(WORKSRC) + @$(MAKECOOKIE) Property changes on: csw/mgar/pkg/windowmaker/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Added: csw/mgar/pkg/windowmaker/trunk/checksums =================================================================== --- csw/mgar/pkg/windowmaker/trunk/checksums (rev 0) +++ csw/mgar/pkg/windowmaker/trunk/checksums 2012-05-18 22:06:17 UTC (rev 18050) @@ -0,0 +1 @@ +ae62bad9c4dee504066e0f172b565ff0 WindowMaker-0.95.2.tar.gz Added: csw/mgar/pkg/windowmaker/trunk/files/0001-add-__progname.patch =================================================================== --- csw/mgar/pkg/windowmaker/trunk/files/0001-add-__progname.patch (rev 0) +++ csw/mgar/pkg/windowmaker/trunk/files/0001-add-__progname.patch 2012-05-18 22:06:17 UTC (rev 18050) @@ -0,0 +1,25 @@ +From 5fc3bdf311ecb49c8805297e5f2a1a5ef8514598 Mon Sep 17 00:00:00 2001 +From: Maciej Blizinski +Date: Fri, 18 May 2012 22:56:45 +0200 +Subject: [PATCH 1/2] add __progname + +--- + src/wconfig.h | 5 +++++ + 1 file changed, 5 insertions(+) + +diff --git a/src/wconfig.h b/src/wconfig.h +index 21741b7..f0a014a 100644 +--- a/src/wconfig.h ++++ b/src/wconfig.h +@@ -432,3 +432,8 @@ + + #endif /* WMCONFIG_H_ */ + ++#ifdef HAVE___PROGNAME ++extern char *__progname; ++#else ++char *__progname; ++#endif +-- +1.7.10 + Added: csw/mgar/pkg/windowmaker/trunk/files/0002-use-wconfig-in-wxpaste-because-of-__progname.patch =================================================================== --- csw/mgar/pkg/windowmaker/trunk/files/0002-use-wconfig-in-wxpaste-because-of-__progname.patch (rev 0) +++ csw/mgar/pkg/windowmaker/trunk/files/0002-use-wconfig-in-wxpaste-because-of-__progname.patch 2012-05-18 22:06:17 UTC (rev 18050) @@ -0,0 +1,25 @@ +From 3e5602da67182ea3e9586e156c9fc53b2c25a770 Mon Sep 17 00:00:00 2001 +From: Maciej Blizinski +Date: Fri, 18 May 2012 22:57:05 +0200 +Subject: [PATCH 2/2] use wconfig in wxpaste because of __progname + +--- + util/wxpaste.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/util/wxpaste.c b/util/wxpaste.c +index 87fc892..a41a3ba 100644 +--- a/util/wxpaste.c ++++ b/util/wxpaste.c +@@ -17,7 +17,7 @@ + * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. + */ + +-#include "../config.h" ++#include "../src/wconfig.h" + + #include + #include +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 19 00:14:22 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 18 May 2012 22:14:22 +0000 Subject: [csw-devel] SF.net SVN: gar:[18051] csw/mgar/pkg Message-ID: Revision: 18051 http://gar.svn.sourceforge.net/gar/?rev=18051&view=rev Author: wahwah Date: 2012-05-18 22:14:22 +0000 (Fri, 18 May 2012) Log Message: ----------- openbox/trunk: Initial commit, doesn't build Added Paths: ----------- csw/mgar/pkg/openbox/ csw/mgar/pkg/openbox/Makefile csw/mgar/pkg/openbox/branches/ csw/mgar/pkg/openbox/tags/ csw/mgar/pkg/openbox/trunk/ csw/mgar/pkg/openbox/trunk/Makefile csw/mgar/pkg/openbox/trunk/checksums csw/mgar/pkg/openbox/trunk/files/ Added: csw/mgar/pkg/openbox/Makefile =================================================================== --- csw/mgar/pkg/openbox/Makefile (rev 0) +++ csw/mgar/pkg/openbox/Makefile 2012-05-18 22:14:22 UTC (rev 18051) @@ -0,0 +1,2 @@ +%: + $(MAKE) -C trunk $* Property changes on: csw/mgar/pkg/openbox/trunk ___________________________________________________________________ Added: svn:ignore + cookies download work Added: svn:externals + gar https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/gar/v2 Added: csw/mgar/pkg/openbox/trunk/Makefile =================================================================== --- csw/mgar/pkg/openbox/trunk/Makefile (rev 0) +++ csw/mgar/pkg/openbox/trunk/Makefile 2012-05-18 22:14:22 UTC (rev 18051) @@ -0,0 +1,21 @@ +# $Id$ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = openbox +VERSION = 3.5.0 +GARTYPE = v2 +CATEGORIES = apps + +DESCRIPTION = Window manager with extensive standards support +define BLURB +endef + +PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 +GARCOMPILER = GNU + +MASTER_SITES = http://openbox.org/dist/openbox/ +DISTFILES = $(DISTNAME).tar.gz + +CONFIGURE_ARGS = $(DIRPATHS) + +include gar/category.mk Property changes on: csw/mgar/pkg/openbox/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Added: csw/mgar/pkg/openbox/trunk/checksums =================================================================== --- csw/mgar/pkg/openbox/trunk/checksums (rev 0) +++ csw/mgar/pkg/openbox/trunk/checksums 2012-05-18 22:14:22 UTC (rev 18051) @@ -0,0 +1 @@ +00441b53cf14c03566c8e82643544ff9 openbox-3.5.0.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 19 00:18:00 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 18 May 2012 22:18:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[18052] csw/mgar/pkg/leveldb/trunk Message-ID: Revision: 18052 http://gar.svn.sourceforge.net/gar/?rev=18052&view=rev Author: wahwah Date: 2012-05-18 22:17:59 +0000 (Fri, 18 May 2012) Log Message: ----------- leveldb/trunk: Initial commit. There's still a problem with the soname Modified Paths: -------------- csw/mgar/pkg/leveldb/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/leveldb/trunk/files/0001-Set-Solaris-linker-flags.patch Modified: csw/mgar/pkg/leveldb/trunk/Makefile =================================================================== --- csw/mgar/pkg/leveldb/trunk/Makefile 2012-05-18 22:14:22 UTC (rev 18051) +++ csw/mgar/pkg/leveldb/trunk/Makefile 2012-05-18 22:17:59 UTC (rev 18052) @@ -20,6 +20,8 @@ PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 +PATCHFILES += 0001-Set-Solaris-linker-flags.patch + CONFIGURE_ARGS = $(DIRPATHS) prefix = $(BUILD_PREFIX)/gxx @@ -29,7 +31,17 @@ BUILD64 = 1 CONFIGURE_SCRIPTS = +INSTALL_SCRIPTS = custom include gar/category.mk +install-custom: + ginstall -d -m 755 $(DESTDIR)$(libdir) + for f in $(WORKSRC)/libleveldb.*; do \ + gcp -v $${f} $(DESTDIR)$(libdir); \ + done + ginstall -d -m 755 $(DESTDIR)$(includedir) + rsync -rv $(WORKSRC)/include/ $(DESTDIR)$(includedir) + @$(MAKECOOKIE) + PATH := /opt/csw/gnu:$(PATH) Added: csw/mgar/pkg/leveldb/trunk/files/0001-Set-Solaris-linker-flags.patch =================================================================== --- csw/mgar/pkg/leveldb/trunk/files/0001-Set-Solaris-linker-flags.patch (rev 0) +++ csw/mgar/pkg/leveldb/trunk/files/0001-Set-Solaris-linker-flags.patch 2012-05-18 22:17:59 UTC (rev 18052) @@ -0,0 +1,24 @@ +From 97e162dcc7466ad14212556a0871b4c4bac81369 Mon Sep 17 00:00:00 2001 +From: Maciej Blizinski +Date: Wed, 9 May 2012 14:10:10 +0200 +Subject: [PATCH] Set Solaris linker flags + +--- + build_detect_platform | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/build_detect_platform b/build_detect_platform +index b71bf02..0dee312 100755 +--- a/build_detect_platform ++++ b/build_detect_platform +@@ -59,6 +59,7 @@ case "$TARGET_OS" in + PLATFORM=OS_SOLARIS + COMMON_FLAGS="-fno-builtin-memcmp -D_REENTRANT -DOS_SOLARIS" + PLATFORM_LDFLAGS="-lpthread -lrt" ++ PLATFORM_SHARED_LDFLAGS="-shared -Wl,-h -Wl," + PORT_FILE=port/port_posix.cc + ;; + FreeBSD) +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 19 21:38:34 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sat, 19 May 2012 19:38:34 +0000 Subject: [csw-devel] SF.net SVN: gar:[18053] csw/mgar/pkg/giflib/trunk Message-ID: Revision: 18053 http://gar.svn.sourceforge.net/gar/?rev=18053&view=rev Author: wahwah Date: 2012-05-19 19:38:34 +0000 (Sat, 19 May 2012) Log Message: ----------- giflib/trunk: upgrade to 4.2.0, dropping Solaris 9 due to C99 compliance requirement Modified Paths: -------------- csw/mgar/pkg/giflib/trunk/Makefile csw/mgar/pkg/giflib/trunk/checksums Modified: csw/mgar/pkg/giflib/trunk/Makefile =================================================================== --- csw/mgar/pkg/giflib/trunk/Makefile 2012-05-18 22:17:59 UTC (rev 18052) +++ csw/mgar/pkg/giflib/trunk/Makefile 2012-05-19 19:38:34 UTC (rev 18053) @@ -1,5 +1,5 @@ NAME = giflib -VERSION = 4.1.6 +VERSION = 4.2.0 CATEGORIES = lib GARTYPE = v2 @@ -16,6 +16,13 @@ VENDOR_URL = http://giflib.sourceforge.net/ +# giflib no longer supported on Solaris 9 because of C99 compliance +# requirement. +# https://sourceforge.net/tracker/?func=detail&atid=631304&aid=3527787&group_id=102202 +PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 + +EXTRA_CFLAGS += -xc99 + PACKAGES = CSWgiflib SPKG_DESC_CSWgiflib = A library for reading and writing gif images # PKGFILES is catchall @@ -54,12 +61,12 @@ include gar/category.mk -DOCFILES = AUTHORS BUGS COPYING ChangeLog DEVELOPERS INSTALL NEWS ONEWS README TODO +DOCFILES = AUTHORS BUGS COPYING ChangeLog INSTALL NEWS README TODO post-install-modulated: mkdir -p $(DESTDIR)$(docdir)/giflib cd $(WORKSRC) && cp $(DOCFILES) $(DESTDIR)$(docdir)/giflib - cd $(WORKSRC)/doc && cp *.html *.png *.txt $(DESTDIR)$(docdir)/giflib + cd $(WORKSRC)/doc && cp *.html *.txt $(DESTDIR)$(docdir)/giflib @$(MAKECOOKIE) post-merge: Modified: csw/mgar/pkg/giflib/trunk/checksums =================================================================== --- csw/mgar/pkg/giflib/trunk/checksums 2012-05-18 22:17:59 UTC (rev 18052) +++ csw/mgar/pkg/giflib/trunk/checksums 2012-05-19 19:38:34 UTC (rev 18053) @@ -1 +1 @@ -7125644155ae6ad33dbc9fc15a14735f giflib-4.1.6.tar.bz2 +711ad48551ee14db7c200b5f402df849 giflib-4.2.0.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 19 23:17:00 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sat, 19 May 2012 21:17:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[18054] csw/mgar/pkg/openbox/trunk Message-ID: Revision: 18054 http://gar.svn.sourceforge.net/gar/?rev=18054&view=rev Author: wahwah Date: 2012-05-19 21:17:00 +0000 (Sat, 19 May 2012) Log Message: ----------- openbox/trunk: package split Modified Paths: -------------- csw/mgar/pkg/openbox/trunk/Makefile csw/mgar/pkg/openbox/trunk/checksums Added Paths: ----------- csw/mgar/pkg/openbox/trunk/files/patchfile.preconf Modified: csw/mgar/pkg/openbox/trunk/Makefile =================================================================== --- csw/mgar/pkg/openbox/trunk/Makefile 2012-05-19 19:38:34 UTC (rev 18053) +++ csw/mgar/pkg/openbox/trunk/Makefile 2012-05-19 21:17:00 UTC (rev 18054) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = openbox -VERSION = 3.5.0 +VERSION = 3.4.11.2 GARTYPE = v2 CATEGORIES = apps @@ -16,6 +16,64 @@ MASTER_SITES = http://openbox.org/dist/openbox/ DISTFILES = $(DISTNAME).tar.gz +PATCHFILES = patchfile.preconf + +EXTRA_INC = /usr/X11/include + CONFIGURE_ARGS = $(DIRPATHS) +CONFIGURE_ARGS += LIBS=-lsocket +CONFIGURE_ARGS += X_CFLAGS=-I/opt/csw/include +CONFIGURE_ARGS += --enable-static=no +PACKAGES += CSWlibobparser21 +PKGFILES_CSWlibobparser21 += $(call baseisadirs,$(libdir),libobparser\.so\.21(\.\d+)*) +SPKG_DESC_CSWlibobparser21 += $(DESCRIPTION), libobparser.so.21 + +PACKAGES += CSWlibobrender21 +PKGFILES_CSWlibobrender21 += $(call baseisadirs,$(libdir),libobrender\.so\.21(\.\d+)*) +SPKG_DESC_CSWlibobrender21 += $(DESCRIPTION), libobrender.so.21 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgmodule2-0-0 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibxft2 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibxrender +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibobparser21 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWpango +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWfconfig +RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibxml2-2 + +PACKAGES += CSWopenbox-dev +SPKG_DESC_CSWopenbox-dev += $(DESCRIPTION), development files +PKGFILES_CSWopenbox-dev += $(PKGFILES_DEVEL) +RUNTIME_DEP_PKGS_CSWopenbox-dev += CSWlibobparser21 +RUNTIME_DEP_PKGS_CSWopenbox-dev += CSWlibobrender21 + +# Catch-all package +PACKAGES += CSWopenbox +SPKG_DESC_CSWopenbox = $(DESCRIPTION) +RUNTIME_DEP_PKGS_CSWopenbox += CSWfconfig +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibgmodule2-0-0 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibobparser21 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibobrender21 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibxft2 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibxrender +RUNTIME_DEP_PKGS_CSWopenbox += CSWpango +RUNTIME_DEP_PKGS_CSWopenbox += CSWstartupnotif + +CHECKPKG_OVERRIDES_CSWopenbox += file-with-bad-content|/usr/share|root/opt/csw/share/doc/openbox/CHANGELOG + include gar/category.mk Modified: csw/mgar/pkg/openbox/trunk/checksums =================================================================== --- csw/mgar/pkg/openbox/trunk/checksums 2012-05-19 19:38:34 UTC (rev 18053) +++ csw/mgar/pkg/openbox/trunk/checksums 2012-05-19 21:17:00 UTC (rev 18054) @@ -1 +1 @@ -00441b53cf14c03566c8e82643544ff9 openbox-3.5.0.tar.gz +30e669134fa81df810fe7d1dc59cd931 openbox-3.4.11.2.tar.gz Copied: csw/mgar/pkg/openbox/trunk/files/patchfile.preconf (from rev 18049, csw/mgar/pkg/openbox-old/tags/manual/patchfile.preconf) =================================================================== --- csw/mgar/pkg/openbox/trunk/files/patchfile.preconf (rev 0) +++ csw/mgar/pkg/openbox/trunk/files/patchfile.preconf 2012-05-19 21:17:00 UTC (rev 18054) @@ -0,0 +1,118 @@ +--- a/openbox/event.c.orig Tue Jun 22 00:02:57 2010 ++++ a/openbox/event.c Tue Jun 22 00:12:38 2010 +@@ -1593,10 +1593,12 @@ + client->shaped = ((XShapeEvent*)e)->shaped; + kind = ShapeBounding; + break; ++#ifdef ShapeInput + case ShapeInput: + client->shaped_input = ((XShapeEvent*)e)->shaped; + kind = ShapeInput; + break; ++#endif + } + frame_adjust_shape_kind(client->frame, kind); + } +--- a/openbox/openbox.c.orig Fri May 14 15:59:05 2010 ++++ a/openbox/openbox.c Tue Jun 22 00:34:00 2010 +@@ -202,7 +202,7 @@ + + /* set the DISPLAY environment variable for any lauched children, to the + display we're using, so they open in the right place. */ +- setenv("DISPLAY", DisplayString(ob_display), TRUE); ++ g_setenv("DISPLAY", DisplayString(ob_display), TRUE); + + /* create available cursors */ + cursors[OB_CURSOR_NONE] = None; +@@ -585,12 +585,12 @@ + const gchar *id; + + /* unset this so we don't pass it on unknowingly */ +- unsetenv("DESKTOP_STARTUP_ID"); ++ g_unsetenv("DESKTOP_STARTUP_ID"); + + /* this is how gnome-session passes in a session client id */ + id = g_getenv("DESKTOP_AUTOSTART_ID"); + if (id) { +- unsetenv("DESKTOP_AUTOSTART_ID"); ++ g_unsetenv("DESKTOP_AUTOSTART_ID"); + if (ob_sm_id) g_free(ob_sm_id); + ob_sm_id = g_strdup(id); + ob_debug_type(OB_DEBUG_SM, +--- a/openbox/frame.c.orig Fri May 14 15:59:05 2010 ++++ a/openbox/frame.c Tue Jun 22 00:13:55 2010 +@@ -274,8 +274,11 @@ + gint num; + XRectangle xrect[2]; + +- if (!((kind == ShapeBounding && self->client->shaped) || +- (kind == ShapeInput && self->client->shaped_input))) { ++ if (!( (kind == ShapeBounding && self->client->shaped) ++#ifdef ShapeInput ++ || (kind == ShapeInput && self->client->shaped_input) ++#endif ++ )) { + /* clear the shape on the frame window */ + XShapeCombineMask(ob_display, self->window, kind, + self->size.left, +@@ -320,8 +323,10 @@ + { + #ifdef SHAPE + frame_adjust_shape_kind(self, ShapeBounding); ++#ifdef ShapeInput + frame_adjust_shape_kind(self, ShapeInput); + #endif ++#endif + } + + void frame_adjust_area(ObFrame *self, gboolean moved, +--- a/openbox/startupnotify.c.orig Fri May 14 15:59:05 2010 ++++ a/openbox/startupnotify.c Tue Jun 22 00:34:13 2010 +@@ -266,7 +266,7 @@ + g_direct_equal, + (GDestroyNotify)sn_launcher_context_unref); + +- setenv("DESKTOP_STARTUP_ID", id, TRUE); ++ g_setenv("DESKTOP_STARTUP_ID", id, TRUE); + + g_free(desc); + } +--- a/openbox/actions/execute.c.orig Fri May 14 15:59:05 2010 ++++ a/openbox/actions/execute.c Tue Jun 22 00:34:37 2010 +@@ -196,7 +196,7 @@ + sn_spawn_cancel(); + } + if (o->sn) +- unsetenv("DESKTOP_STARTUP_ID"); ++ g_unsetenv("DESKTOP_STARTUP_ID"); + + g_free(program); + g_strfreev(argv); +--- a/parser/parse.c.orig Fri Jul 2 19:59:36 2010 ++++ a/parser/parse.c Fri Jul 2 20:09:11 2010 +@@ -415,6 +415,7 @@ + xdg_config_dir_paths = slist_path_add(xdg_config_dir_paths, + g_build_filename + (G_DIR_SEPARATOR_S, ++ "opt","csw", + "etc", "xdg", NULL), + (GSListFunc) g_slist_append); + } +@@ -429,16 +430,7 @@ + xdg_data_dir_paths = slist_path_add(xdg_data_dir_paths, + g_strdup(DATADIR), + (GSListFunc) g_slist_append); +- xdg_data_dir_paths = slist_path_add(xdg_data_dir_paths, +- g_build_filename +- (G_DIR_SEPARATOR_S, +- "usr", "local", "share", NULL), +- (GSListFunc) g_slist_append); +- xdg_data_dir_paths = slist_path_add(xdg_data_dir_paths, +- g_build_filename +- (G_DIR_SEPARATOR_S, +- "usr", "share", NULL), +- (GSListFunc) g_slist_append); ++ /* opencsw: removed /usr/share hardcodes. badbadbad */ + } + xdg_data_dir_paths = slist_path_add(xdg_data_dir_paths, + g_strdup(xdg_data_home_path), This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 19 23:31:17 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sat, 19 May 2012 21:31:17 +0000 Subject: [csw-devel] SF.net SVN: gar:[18055] csw/mgar/pkg Message-ID: Revision: 18055 http://gar.svn.sourceforge.net/gar/?rev=18055&view=rev Author: wahwah Date: 2012-05-19 21:31:17 +0000 (Sat, 19 May 2012) Log Message: ----------- openbox: Moving the legacy recipe into tags Added Paths: ----------- csw/mgar/pkg/openbox/tags/legacy/ Removed Paths: ------------- csw/mgar/pkg/openbox-old/tags/manual/ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 19 23:31:58 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sat, 19 May 2012 21:31:58 +0000 Subject: [csw-devel] SF.net SVN: gar:[18056] csw/mgar/pkg/openbox-old/ Message-ID: Revision: 18056 http://gar.svn.sourceforge.net/gar/?rev=18056&view=rev Author: wahwah Date: 2012-05-19 21:31:58 +0000 (Sat, 19 May 2012) Log Message: ----------- openbox-old: Removing the old skeleton Removed Paths: ------------- csw/mgar/pkg/openbox-old/ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Sun May 20 08:18:55 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Sun, 20 May 2012 06:18:55 +0000 Subject: [csw-devel] SF.net SVN: gar:[18057] csw/mgar/pkg/doxygen/trunk Message-ID: Revision: 18057 http://gar.svn.sourceforge.net/gar/?rev=18057&view=rev Author: dmichelsen Date: 2012-05-20 06:18:55 +0000 (Sun, 20 May 2012) Log Message: ----------- doxygen/trunk: Update to 1.8.1 Modified Paths: -------------- csw/mgar/pkg/doxygen/trunk/Makefile csw/mgar/pkg/doxygen/trunk/checksums Added Paths: ----------- csw/mgar/pkg/doxygen/trunk/files/0001-Cannot-cast-0-to-QCString.patch Removed Paths: ------------- csw/mgar/pkg/doxygen/trunk/files/0001-Cannot-cast-0-to-QCString.patch Modified: csw/mgar/pkg/doxygen/trunk/Makefile =================================================================== --- csw/mgar/pkg/doxygen/trunk/Makefile 2012-05-19 21:31:58 UTC (rev 18056) +++ csw/mgar/pkg/doxygen/trunk/Makefile 2012-05-20 06:18:55 UTC (rev 18057) @@ -1,5 +1,5 @@ NAME = doxygen -VERSION = 1.8.0 +VERSION = 1.8.1 CATEGORIES = utils GARTYPE = v2 @@ -16,13 +16,17 @@ # https://bugzilla.gnome.org/show_bug.cgi?id=670853 PATCHFILES += 0001-Cannot-cast-0-to-QCString.patch +VENDOR_URL = http://www.stack.nl/~dimitri/doxygen/ + +LICENSE = LICENSE + +BUILD_DEP_PKGS = CSWgraphviz + PACKAGES += CSWdoxygen -CATALOGNAME_CSWdoxygen = doxygen SPKG_DESC_CSWdoxygen = A documentation system for programming languages # PKGFILES is catchall PACKAGES += CSWdoxygen-doc -CATALOGNAME_CSWdoxygen-doc = doxygen_doc SPKG_DESC_CSWdoxygen-doc = Documentation for doxygen PKGFILES_CSWdoxygen-doc = $(PKGFILES_DOC) ARCHALL_CSWdoxygen-doc = 1 @@ -35,12 +39,6 @@ CHECKPKG_OVERRIDES_CSWdoxygen-doc += file-with-bad-content|/usr/local|root/opt/csw/share/doc/doxygen/html/config.html CHECKPKG_OVERRIDES_CSWdoxygen-doc += file-with-bad-content|/usr/local|root/opt/csw/share/doc/doxygen/html/install.html -LICENSE = LICENSE - -VENDOR_URL = http://www.stack.nl/~dimitri/doxygen/ - -BUILD_DEP_PKGS = CSWgraphviz - REINPLACEMENTS += cflags REINPLACE_MATCH_cflags = (TMAKE_CFLAGS_RELEASE\s*=\s*).* REINPLACE_WITH_cflags = \1$(CFLAGS) Modified: csw/mgar/pkg/doxygen/trunk/checksums =================================================================== --- csw/mgar/pkg/doxygen/trunk/checksums 2012-05-19 21:31:58 UTC (rev 18056) +++ csw/mgar/pkg/doxygen/trunk/checksums 2012-05-20 06:18:55 UTC (rev 18057) @@ -1 +1 @@ -5ff66c50ca9288d9a3d695a031f6950c doxygen-1.8.0.src.tar.gz +d79e54453b313c3200d2c2bf677edd7d doxygen-1.8.1.src.tar.gz Deleted: csw/mgar/pkg/doxygen/trunk/files/0001-Cannot-cast-0-to-QCString.patch =================================================================== --- csw/mgar/pkg/doxygen/trunk/files/0001-Cannot-cast-0-to-QCString.patch 2012-05-19 21:31:58 UTC (rev 18056) +++ csw/mgar/pkg/doxygen/trunk/files/0001-Cannot-cast-0-to-QCString.patch 2012-05-20 06:18:55 UTC (rev 18057) @@ -1,26 +0,0 @@ -From 8de9063649a747a8d0570043970ca1736b7e5007 Mon Sep 17 00:00:00 2001 -From: Dagobert Michelsen -Date: Sun, 26 Feb 2012 23:04:01 +0100 -Subject: [PATCH] Cannot cast 0 to QCString - ---- - src/htmldocvisitor.cpp | 3 ++- - 1 files changed, 2 insertions(+), 1 deletions(-) - -diff --git a/src/htmldocvisitor.cpp b/src/htmldocvisitor.cpp -index 14be9d7..7d604f3 100644 ---- a/src/htmldocvisitor.cpp -+++ b/src/htmldocvisitor.cpp -@@ -1376,7 +1376,8 @@ void HtmlDocVisitor::visitPre(DocRef *ref) - { - // when ref->isSubPage()==TRUE we use ref->file() for HTML and - // ref->anchor() for LaTeX/RTF -- startLink(ref->ref(),ref->file(),ref->relPath(),ref->isSubPage() ? 0 : ref->anchor()); -+ QCString empty = ""; -+ startLink(ref->ref(),ref->file(),ref->relPath(),ref->isSubPage() ? empty : ref->anchor()); - } - if (!ref->hasLinkText()) filter(ref->targetTitle()); - } --- -1.7.9 - Added: csw/mgar/pkg/doxygen/trunk/files/0001-Cannot-cast-0-to-QCString.patch =================================================================== --- csw/mgar/pkg/doxygen/trunk/files/0001-Cannot-cast-0-to-QCString.patch (rev 0) +++ csw/mgar/pkg/doxygen/trunk/files/0001-Cannot-cast-0-to-QCString.patch 2012-05-20 06:18:55 UTC (rev 18057) @@ -0,0 +1,52 @@ +From 25e25c8970ea31493aa247a4262a4e93319206bb Mon Sep 17 00:00:00 2001 +From: Dagobert Michelsen +Date: Sat, 19 May 2012 22:44:59 +0200 +Subject: [PATCH] Cannot cast 0 to QCString + +--- + src/index.cpp | 16 ++++++++-------- + 1 file changed, 8 insertions(+), 8 deletions(-) + +diff --git a/src/index.cpp b/src/index.cpp +index a5f4754..8f6a819 100644 +--- a/src/index.cpp ++++ b/src/index.cpp +@@ -605,18 +605,18 @@ static void writeDirTreeNode(OutputList &ol, DirDef *dd, int level, FTVHelp* ftv + if (doc || src) + { + ol.startIndexListItem(); +- ol.startIndexItem(doc ? fd->getReference() : 0, +- doc ? fd->getOutputFileBase() : 0); ++ ol.startIndexItem(doc ? fd->getReference() : QCString(), ++ doc ? fd->getOutputFileBase() : QCString()); + ol.parseText(fd->displayName()); +- ol.endIndexItem(doc ? fd->getReference() : 0, +- doc ? fd->getOutputFileBase() : 0); ++ ol.endIndexItem(doc ? fd->getReference() : QCString(), ++ doc ? fd->getOutputFileBase() : QCString()); + ol.endIndexListItem(); + if (ftv) + { + ftv->addContentsItem(FALSE, + fd->displayName(), +- doc ? fd->getReference() : 0, +- doc ? fd->getOutputFileBase() : 0,0, ++ doc ? fd->getReference() : QCString(), ++ doc ? fd->getOutputFileBase() : QCString(),0, + FALSE,FALSE,fd); + } + } +@@ -693,8 +693,8 @@ static void writeDirHierarchy(OutputList &ol, FTVHelp* ftv,bool addToIndex) + if ((!fullPathNames || fd->getDirDef()==0) && (doc || src)) + { + ftv->addContentsItem(FALSE,fd->displayName(), +- doc ? fd->getReference() : 0, +- doc ? fd->getOutputFileBase() : 0, ++ doc ? fd->getReference() : QCString(), ++ doc ? fd->getOutputFileBase() : QCString(), + 0, + FALSE,FALSE,fd); + if (addToIndex) +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sun May 20 08:53:57 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sun, 20 May 2012 06:53:57 +0000 Subject: [csw-devel] SF.net SVN: gar:[18058] csw/mgar/pkg/fontconfig/trunk Message-ID: Revision: 18058 http://gar.svn.sourceforge.net/gar/?rev=18058&view=rev Author: wahwah Date: 2012-05-20 06:53:57 +0000 (Sun, 20 May 2012) Log Message: ----------- fontconfig/trunk: package split Modified Paths: -------------- csw/mgar/pkg/fontconfig/trunk/Makefile csw/mgar/pkg/fontconfig/trunk/checksums Property Changed: ---------------- csw/mgar/pkg/fontconfig/trunk/Makefile Modified: csw/mgar/pkg/fontconfig/trunk/Makefile =================================================================== --- csw/mgar/pkg/fontconfig/trunk/Makefile 2012-05-20 06:18:55 UTC (rev 18057) +++ csw/mgar/pkg/fontconfig/trunk/Makefile 2012-05-20 06:53:57 UTC (rev 18058) @@ -1,3 +1,5 @@ +# $Id$ + NAME = fontconfig VERSION = 2.8.0 CATEGORIES = lib @@ -12,19 +14,12 @@ endef MASTER_SITES = http://www.fontconfig.org/release/ -DISTFILES = $(NAME)-$(VERSION).tar.gz +DISTFILES = $(NAME)-$(VERSION).tar.gz DISTFILES += CSWfconfig.postinstall PATCHFILES = fix-zerowidth-struct.patch -RUNTIME_DEP_PKGS = CSWexpat CSWftype2 CSWzlib CSWiconv - -# We define upstream file regex so we can be notifed of new upstream software release -UFILES_REGEX = $(NAME)-(\d+(?:\.\d+)*).tar.gz - BUILD64_LIBS_ONLY = 1 -PACKAGES = CSWfconfig -CATALOGNAME = fontconfig SPKG_SOURCEURL = http://www.fontconfig.org/ @@ -36,4 +31,32 @@ CONFIGURE_ARGS += --with-cache-dir=/var/opt/csw/cache/fontconfig CONFIGURE_ARGS += --with-confdir=/etc/opt/csw/fontconfig +PACKAGES += CSWlibfontconfig1 +PKGFILES_CSWlibfontconfig1 += $(call baseisadirs,$(libdir),libfontconfig\.so\.1(\.\d+)*) +SPKG_DESC_CSWlibfontconfig1 += $(DESCRIPTION), libfontconfig.so.1 +RUNTIME_DEP_PKGS_CSWlibfontconfig1 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibfontconfig1 += CSWlibbz2-1-0 +RUNTIME_DEP_PKGS_CSWlibfontconfig1 += CSWlibexpat1 +RUNTIME_DEP_PKGS_CSWlibfontconfig1 += CSWlibiconv2 +RUNTIME_DEP_PKGS_CSWlibfontconfig1 += CSWlibz1 + +PACKAGES += CSWfconfig-dev +SPKG_DESC_CSWfconfig-dev += $(DESCRIPTION), development files +PKGFILES_CSWfconfig-dev += $(PKGFILES_DEVEL) +RUNTIME_DEP_PKGS_CSWfconfig-dev += CSWlibfontconfig1 + +PACKAGES += CSWfconfig +CATALOGNAME_CSWfconfig = fontconfig +SPKG_DESC_CSWfconfig = $(DESCRIPTION) +RUNTIME_DEP_PKGS_CSWfconfig += CSWlibbz2-1-0 +RUNTIME_DEP_PKGS_CSWfconfig += CSWlibexpat1 +RUNTIME_DEP_PKGS_CSWfconfig += CSWlibfontconfig1 +RUNTIME_DEP_PKGS_CSWfconfig += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWfconfig += CSWlibiconv2 +RUNTIME_DEP_PKGS_CSWfconfig += CSWlibz1 +# It's the documentation. +CHECKPKG_OVERRIDES_CSWfconfig += file-with-bad-content +# One of the classic: "historical reasons" +CHECKPKG_OVERRIDES_CSWfconfig += catalogname-does-not-match-pkgname|pkgname=CSWfconfig|catalogname=fontconfig|expected-catalogname=fconfig + include gar/category.mk Property changes on: csw/mgar/pkg/fontconfig/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Modified: csw/mgar/pkg/fontconfig/trunk/checksums =================================================================== --- csw/mgar/pkg/fontconfig/trunk/checksums 2012-05-20 06:18:55 UTC (rev 18057) +++ csw/mgar/pkg/fontconfig/trunk/checksums 2012-05-20 06:53:57 UTC (rev 18058) @@ -1,3 +1 @@ -efa9e30f80c303a90f0e42110ea0f933 CSWfconfig.postinstall -bbdb45396408c48d50c7db5747dfae4e fix-zerowidth-struct.patch 77e15a92006ddc2adbb06f840d591c0e fontconfig-2.8.0.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sun May 20 10:12:23 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sun, 20 May 2012 08:12:23 +0000 Subject: [csw-devel] SF.net SVN: gar:[18059] csw/mgar/pkg/windowmaker/trunk/Makefile Message-ID: Revision: 18059 http://gar.svn.sourceforge.net/gar/?rev=18059&view=rev Author: wahwah Date: 2012-05-20 08:12:23 +0000 (Sun, 20 May 2012) Log Message: ----------- windowmaker/trunk: updating dependencies Modified Paths: -------------- csw/mgar/pkg/windowmaker/trunk/Makefile Modified: csw/mgar/pkg/windowmaker/trunk/Makefile =================================================================== --- csw/mgar/pkg/windowmaker/trunk/Makefile 2012-05-20 06:53:57 UTC (rev 18058) +++ csw/mgar/pkg/windowmaker/trunk/Makefile 2012-05-20 08:12:23 UTC (rev 18059) @@ -29,13 +29,13 @@ PACKAGES += CSWlibwings2 PKGFILES_CSWlibwings2 += $(call baseisadirs,$(libdir),libWINGs\.so\.2(\.\d+)*) SPKG_DESC_CSWlibwings2 += $(DESCRIPTION), libWINGs.so.2 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibfontconfig1 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibwraster3 RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibwutil2 RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibxft2 RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibxrender -RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibwraster3 -RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWlibwings2 += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibwings2 += CSWfconfig PACKAGES += CSWlibwutil2 PKGFILES_CSWlibwutil2 += $(call baseisadirs,$(libdir),libWUtil\.so\.2(\.\d+)*) @@ -66,7 +66,7 @@ OBSOLETED_BY_CSWwindowmaker = CSWwmaker INCOMPATIBLE_PKGS_CSWwindowmaker = CSWwmaker RUNTIME_DEP_PKGS_CSWwindowmaker += CSWemacscommon -RUNTIME_DEP_PKGS_CSWwindowmaker += CSWfconfig +RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibfontconfig1 RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibgif4 RUNTIME_DEP_PKGS_CSWwindowmaker += CSWlibjpeg7 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Mon May 21 10:56:44 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Mon, 21 May 2012 08:56:44 +0000 Subject: [csw-devel] SF.net SVN: gar:[18060] csw/mgar/pkg/mbrowse Message-ID: Revision: 18060 http://gar.svn.sourceforge.net/gar/?rev=18060&view=rev Author: dmichelsen Date: 2012-05-21 08:56:44 +0000 (Mon, 21 May 2012) Log Message: ----------- mbrowse: Convert build recipe to GAR Modified Paths: -------------- csw/mgar/pkg/mbrowse/trunk/Makefile csw/mgar/pkg/mbrowse/trunk/checksums Added Paths: ----------- csw/mgar/pkg/mbrowse/Makefile csw/mgar/pkg/mbrowse/branches/ csw/mgar/pkg/mbrowse/tags/ csw/mgar/pkg/mbrowse/tags/legacy/ csw/mgar/pkg/mbrowse/trunk/ csw/mgar/pkg/mbrowse/trunk/files/0001-Forward-port-patch-from-Phil.patch Removed Paths: ------------- csw/mgar/pkg/mbrowse/trunk/ Copied: csw/mgar/pkg/mbrowse/Makefile (from rev 17611, csw/mgar/pkg/template/Makefile) =================================================================== --- csw/mgar/pkg/mbrowse/Makefile (rev 0) +++ csw/mgar/pkg/mbrowse/Makefile 2012-05-21 08:56:44 UTC (rev 18060) @@ -0,0 +1,15 @@ +# vim: ft=make ts=4 sw=4 noet + +default: + @echo "You are in the pkg/ directory." + +%: + $(MAKE) -C trunk $* + +paranoid-%: + $(MAKE) -C trunk $* || exit 2 + +export BUILDLOG ?= $(shell pwd)/buildlog.txt + +report-%: + $(MAKE) -C trunk $* || echo " *** make $* in $$i failed ***" >> $(BUILDLOG) Property changes on: csw/mgar/pkg/mbrowse/trunk ___________________________________________________________________ Added: svn:ignore + work Modified: csw/mgar/pkg/mbrowse/trunk/Makefile =================================================================== --- csw/mgar/pkg/template/trunk/Makefile 2012-04-04 21:59:21 UTC (rev 17611) +++ csw/mgar/pkg/mbrowse/trunk/Makefile 2012-05-21 08:56:44 UTC (rev 18060) @@ -1,188 +1,32 @@ -# Copyright 2009 OpenCSW -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -## This file contains comments to guide you through various GAR settings. -## Please remove unnecessary comments before committing your code to the code -## repository. The comments to remove are marked with double hashes. -## If you want to remove them all in-place, use: -## gsed -i -e '/^##/d' Makefile -## -## For more information about GAR variables, please see: -## https://sourceforge.net/apps/trac/gar/wiki/GAR%20Variable%20Reference -## -NAME = mypkg -VERSION = 1.0 -## -## The category that your software fits in. This is not a descriptive field, but -## influences the build process. Depending on the CATEGORIES setting, different -## Makefiles are included from gar/categories/ in your trunk directory, which -## adjust the build settings for the respective category. -## -## Possible settings are: -## apps, cpan, devel, gnome, java, kde, lang, lib, meta, net, python, server, -## utils, x11, xfce, xorg, xtra -CATEGORIES = lib +NAME = mbrowse +VERSION = 0.4.3 +CATEGORIES = utils GARTYPE = v2 -## -## A one-line description of the package, which will appear in the pkginfo. -DESCRIPTION = -## -## A longer description of the package. This is only for descriptive purposes -## inside the Makefile and is not used elsewhere. -define BLURB - -endef -## -## Upstream URL that should show up in the VENDOR field as well as on -## http://opencsw.org/packages/. -SPKG_SOURCEURL = -## -## Whitespace-separated list of URLs to download the source package from. -## There are presets: $(SF_MIRRORS), $(GNU_MIRRORS) and $(GOOGLE_MIRROR), -## $(PYPI_MIRROR) -MASTER_SITES = -## -## SF_PROJ is required if you set $(MASTER_SITES) to $(SF_MIRRORS) and the -## Sourceforge project name differs from $(NAME). Specifies the Sourceforge -## project name of the software you wish to download. -## SF_PROJ = -## -## A list of space separated patch filenames from files/ that are to be applied -## to the extracted software before the ./configure stage. -## PATCHFILES = -## -## Whitespace-separated list of files which comprise this build. mGAR will look -## for the files in the $(FILEDIR) (trunk/files) directory and on the -## $(MASTER_SITES). -DISTFILES = $(NAME)-$(VERSION).tar.gz -## -## We define upstream file regex so we can be notifed of new upstream software -## release -## UFILES_REGEX = $(NAME)-(\d+(?:\.\d+)*).tar.gz -## -## Catalog name is the name to be used with pkg{-get,util} -i . -## It is different from the system package name, which by convention is CSWpkgname. -## CATALOGNAME = -## -## Set to 1 to mark the package as architecture-independent. -## ARCHALL = 0 -## -## A list of files / patterns that should be excluded from the package. Amends -## the default list of excluded filenames $(MERGE_EXCLUDE_DEFAULT), which -## contains things like libtool .la files and files with a leading ~. -## EXTRA_MERGE_EXCLUDE_FILES = -## -## A list of space separated package names that should be marked as -## incompatible with the current package. This will go into the depend file. -## When a user has one of the incompatible packages installed and installs -## your package, he will be prompted that the incompatible package must be -## removed. He will however not be prevented to install your package without -## removing the conflicting package first. -## INCOMPATIBLE_PKGS = -## -## The name of the license file that should be included in your package. Defaults -## to COPYING. See http://sourceforge.net/apps/trac/gar/wiki/CopyRight for details -## on including and displaying licenses. -## LICENSE = -## -## A list of space separated package names that should be produced from your -## Makefile. This is used when a software has different components that can be -## packaged and used individually (think runtime libraries, client tools, server -## files, development headers). You don't need to set this when you just want to -## produce one package. -## -## When you set this variable to include more than one package, you also need to -## set PKGFILES_CSWpkgname for each package (except for the first one in your -## $(PACKAGES) list) to define which files go into each package. The first -## package from $(PACKAGES) one will hold all files that are not matched by -## PKGFILES_ for other packages. -## PACKAGES = -## -## If specified, GAR feeds the almost-final package prototype file to -## $(PROTOTYPE_FILTER) and reads the final package prototype file from it. -## $(PROTOTYPE_FILTER) is usually a sed/awk/perl one-liner, which was mostly used -## to prepare the prototype file for use with cswclassutils (see -## $(SPKG_CLASSES)). Now that there are convenience variables for cswclassutils, -## you will rarely have to use this. A still valid use case would be to change -## the file permissions of a file to be set-UID. -## See http://wiki.opencsw.org/cswclassutils-package for common usage information -## PROTOTYPE_FILTER = -## -## cswclassutils settings -## -## A list of action classes. Possible values are: -## none cswpreserveconf cswcpsampleconf cswpycompile cswusergroup cswinitsmf -## cswinetd cswetcservices -## The class 'cswinitsmf' must be the last class listed. When you use cswclassutils, -## you need to add CSWcswclassutils to RUNTIME_DEP_PKGS. -## SPKG_CLASSES = none -## Simplified settings for classes: -## PRESERVECONF = -## SAMPLECONF = -## INITSMF = -## USERGROUP = -## ETCSERVICES = -## INETDCONF = -## A list of runtime package dependencies in the form of CSWfoo. -## RUNTIME_DEP_PKGS = -## -## A list of packages necessary to build this package -## BUILD_DEP_PKGS = $(RUNTIME_DEP_PKGS) -## -## When using non-empty $(PACKAGES): -## RUNTIME_DEP_PKGS_CSWpkgname = -## SPKG_DESC_CSWpkgname = -## PKGFILES_CSWpkgname = -## CATALOGNAME_CSWpkgname = -## -## A list of space separated directories where objects should be stripped in -## addition to the bin/ and sbin/ directories. -## STRIP_DIRS = -## -## Define a custom target for the configure phase. When you set this, the target -## that will be used instead of configure: target, is named -## configure-$(CONFIGURE_SCRIPTS) and you will need to define it in your Makefile -## after including gar/gar.include.mk. If you want to skip the configure phase -## completely (for example when your software doesn't need to be compiled) assign -## this variable an empty value. The procedure works for configure, build, -## install and test steps. -## CONFIGURE_SCRIPTS = -## BUILD_SCRIPTS = -## INSTALL_SCRIPTS = -## TEST_SCRIPTS = -## -## Compilation settings -## -## The build directory. -## WORKSRC = $(WORKDIR)/$(NAME)-$(VERSION) -## -## BUILD_ARGS is passed as an argument to gmake during the build phase. Use this -## for example, if you need to override Makefile variables. -## BUILD_ARGS = -## -## Arguments passed to the ./configure script. -CONFIGURE_ARGS = $(DIRPATHS) -## -## BUILD64 = -## CONFIGURE_ENV = -## EXTRA_CFLAGS = -## EXTRA_LDFLAGS = -## EXTRA_INC = -## EXTRA_LIB = -## GARFLAVOR = -## INSTALL_ARGS = -## OPT_FLAGS_SOS = -xO3 -## OPT_FLAGS_GCC = -O2 -pipe -## -## The compiler to use. This can be also: SOS11, GCC3, GCC4. -## Specifying GNU will default to GCC4, specifying SUN will default to SOS12 -## GARCOMPILER = SOS12 -## -# Remove the following rules and uncomment the -# include before building. -all: .DEFAULT -.DEFAULT: - @true -#include gar/category.mk +DESCRIPTION = SNMP MIB browser + +MASTER_SITES = $(SF_MIRROR) +DISTFILES += $(DISTNAME).tar.gz + +PATCHFILES += 0001-Forward-port-patch-from-Phil.patch + +VENDOR_URL = http://sourceforge.net/projects/mbrowse/ + +PACKAGES += CSWmbrowse +SPKG_DESC_CSWmbrowse = SNMP MIB browser +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibnetsnmp25 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibcairo2 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWgtk2 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibatk1-0-0 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWpango +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibfontconfig1 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWglib2 + + +CONFIGURE_ARGS += $(DIRPATHS) +CONFGIURE_ARGS += --with-snmp-type=net +CONFIGURE_ARGS += --with-snmp-prefix=$(prefix) + +include gar/category.mk Modified: csw/mgar/pkg/mbrowse/trunk/checksums =================================================================== --- csw/mgar/pkg/template/trunk/checksums 2012-04-04 21:59:21 UTC (rev 17611) +++ csw/mgar/pkg/mbrowse/trunk/checksums 2012-05-21 08:56:44 UTC (rev 18060) @@ -0,0 +1 @@ +9857a88d2e6246384587350a647e605d mbrowse-0.4.3.tar.gz Added: csw/mgar/pkg/mbrowse/trunk/files/0001-Forward-port-patch-from-Phil.patch =================================================================== --- csw/mgar/pkg/mbrowse/trunk/files/0001-Forward-port-patch-from-Phil.patch (rev 0) +++ csw/mgar/pkg/mbrowse/trunk/files/0001-Forward-port-patch-from-Phil.patch 2012-05-21 08:56:44 UTC (rev 18060) @@ -0,0 +1,57 @@ +From f2d3d52965b584c5067f51e54c1cda6464bae45d Mon Sep 17 00:00:00 2001 +From: Dagobert Michelsen +Date: Mon, 21 May 2012 10:26:24 +0200 +Subject: [PATCH] Forward-port patch from Phil + +--- + src/configuration.c | 27 +++++++++++++++------------ + 1 file changed, 15 insertions(+), 12 deletions(-) + +diff --git a/src/configuration.c b/src/configuration.c +index ec6ec68..4d087b9 100644 +--- a/src/configuration.c ++++ b/src/configuration.c +@@ -67,6 +67,9 @@ static config_t config; + #define STRING 0 + #define INTEGER 1 + ++#ifdef __SUNPRO_CCXX ++#define integer uint32_t ++#endif + config_opt_t config_opts[] = { + { "oid", STRING, {""}, &config.oid }, + { "readcomm", STRING, {"public"}, &config.readcomm }, +@@ -74,18 +77,18 @@ config_opt_t config_opts[] = { + { "host", STRING, {""}, &config.host }, + { "inst", STRING, {""}, &config.inst }, + { "value", STRING, {""}, &config.value }, +- { "save_sess", INTEGER,{integer:TRUE},&config.save_sess }, +- { "snmp_ver", INTEGER,{integer:SNMP_VERSION_1},&config.snmp_ver }, +- { "snmp_timeout", INTEGER,{integer:2},&config.snmp_timeout }, +- { "snmp_reties", INTEGER,{integer:1},&config.snmp_retries }, +- { "snmp_port", INTEGER,{integer:161},&config.snmp_port }, +- { "tree_line", INTEGER,{integer:1},&config.tree_line }, +- { "out_wrap_mode",INTEGER,{integer:GTK_WRAP_NONE},&config.out_wrap_mode }, +- { "save_window_size", INTEGER, {integer:1}, &config.save_window_size }, +- { "window_width", INTEGER, {integer:-1}, &config.window_width }, +- { "window_height", INTEGER, {integer:-1}, &config.window_height }, +- { "window_maximized", INTEGER, {integer:0}, &config.window_maximized }, +- { NULL, INTEGER, {integer:0},NULL }, ++ { "save_sess", INTEGER,TRUE,&config.save_sess }, ++ { "snmp_ver", INTEGER,{ SNMP_VERSION_1},&config.snmp_ver }, ++ { "snmp_timeout", INTEGER,{ 2},&config.snmp_timeout }, ++ { "snmp_reties", INTEGER,{ 1},&config.snmp_retries }, ++ { "snmp_port", INTEGER,{ 161},&config.snmp_port }, ++ { "tree_line", INTEGER,{ 1},&config.tree_line }, ++ { "out_wrap_mode",INTEGER,{ GTK_WRAP_NONE},&config.out_wrap_mode }, ++ { "save_window_size", INTEGER, { 1}, &config.save_window_size }, ++ { "window_width", INTEGER, { -1}, &config.window_width }, ++ { "window_height", INTEGER, { -1}, &config.window_height }, ++ { "window_maximized", INTEGER, { 0}, &config.window_maximized }, ++ { NULL, INTEGER, { 0},NULL }, + }; + + config_t *get_config() { +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Mon May 21 11:05:26 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Mon, 21 May 2012 09:05:26 +0000 Subject: [csw-devel] SF.net SVN: gar:[18061] csw/mgar/pkg/mbrowse/trunk/Makefile Message-ID: Revision: 18061 http://gar.svn.sourceforge.net/gar/?rev=18061&view=rev Author: dmichelsen Date: 2012-05-21 09:05:26 +0000 (Mon, 21 May 2012) Log Message: ----------- mbrowse/trunk: Adjust for gtk2 Modified Paths: -------------- csw/mgar/pkg/mbrowse/trunk/Makefile Modified: csw/mgar/pkg/mbrowse/trunk/Makefile =================================================================== --- csw/mgar/pkg/mbrowse/trunk/Makefile 2012-05-21 08:56:44 UTC (rev 18060) +++ csw/mgar/pkg/mbrowse/trunk/Makefile 2012-05-21 09:05:26 UTC (rev 18061) @@ -12,19 +12,27 @@ VENDOR_URL = http://sourceforge.net/projects/mbrowse/ +# New gtk only available on Solaris 10 +PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 + PACKAGES += CSWmbrowse SPKG_DESC_CSWmbrowse = SNMP MIB browser RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibnetsnmp25 RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibintl8 RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibcairo2 RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWmbrowse += CSWgtk2 RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibatk1-0-0 RUNTIME_DEP_PKGS_CSWmbrowse += CSWpango RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibfontconfig1 -RUNTIME_DEP_PKGS_CSWmbrowse += CSWglib2 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibgmodule2-0-0 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibgdk-x11-2-0-0 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibgdk-pixbuf2-0-0 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibgtk-x11-2-0-0 +RUNTIME_DEP_PKGS_CSWmbrowse += CSWlibgio2-0-0 - CONFIGURE_ARGS += $(DIRPATHS) CONFGIURE_ARGS += --with-snmp-type=net CONFIGURE_ARGS += --with-snmp-prefix=$(prefix) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Mon May 21 12:24:35 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Mon, 21 May 2012 10:24:35 +0000 Subject: [csw-devel] SF.net SVN: gar:[18062] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18062 http://gar.svn.sourceforge.net/gar/?rev=18062&view=rev Author: pfelecan Date: 2012-05-21 10:24:35 +0000 (Mon, 21 May 2012) Log Message: ----------- removed references to Open CSW X11 packages Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-21 09:05:26 UTC (rev 18061) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-21 10:24:35 UTC (rev 18062) @@ -16,9 +16,7 @@ MASTER_SITES = $(GNU_MIRROR) CONFIGURE_ARGS = $(DIRPATHS) -CONFIGURE_ARGS += \ - --x-includes=/opt/csw/X11/include \ - --x-libraries=/opt/csw/X11/lib + # this is necessary because GNU id options dialect is is used; BTW, I # think that adding this systematically at the beginning of the PATH # helps in packaging projects issued from the Linux steam. @@ -26,7 +24,6 @@ PATH="/opt/csw/gnu:$$PATH" GARCOMPILER = GNU -PKG_CONFIG_PATH = /opt/csw/X11/lib/pkgconfig BUILD_DEP_PKGS = \ CSWcoreutils \ @@ -43,7 +40,6 @@ CSWlibgif-dev \ CSWlibglib2-dev \ CSWlibgtk2-dev \ - CSWlibicedevel \ CSWlibiconv-dev \ CSWlibjbig-dev \ CSWlibjpeg-dev \ @@ -53,12 +49,10 @@ CSWlibpng-dev \ CSWlibpthreadstubs \ CSWlibrsvg-dev \ - CSWlibsmdevel \ CSWlibthai-dev \ CSWlibtiff-dev \ CSWlibx11devel \ CSWlibxaudevel \ - CSWlibxawdevel \ CSWlibxcbdevel \ CSWlibxdmcpdevel \ CSWlibxft2devel \ @@ -67,8 +61,7 @@ CSWlibxrenderdevel \ CSWlibz-dev \ CSWpangodevel \ - CSWpkgconfig \ - CSWx11renderproto + CSWpkgconfig include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Mon May 21 12:36:17 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Mon, 21 May 2012 10:36:17 +0000 Subject: [csw-devel] SF.net SVN: gar:[18063] csw/mgar/pkg/sudo/trunk Message-ID: Revision: 18063 http://gar.svn.sourceforge.net/gar/?rev=18063&view=rev Author: janholzh Date: 2012-05-21 10:36:17 +0000 (Mon, 21 May 2012) Log Message: ----------- sudo/trunk: update to 1.8.5p1 Modified Paths: -------------- csw/mgar/pkg/sudo/trunk/Makefile csw/mgar/pkg/sudo/trunk/checksums Modified: csw/mgar/pkg/sudo/trunk/Makefile =================================================================== --- csw/mgar/pkg/sudo/trunk/Makefile 2012-05-21 10:24:35 UTC (rev 18062) +++ csw/mgar/pkg/sudo/trunk/Makefile 2012-05-21 10:36:17 UTC (rev 18063) @@ -2,7 +2,7 @@ # NAME = sudo -VERSION = 1.8.4p4 +VERSION = 1.8.5p1 CATEGORIES = utils GARTYPE = v2 Modified: csw/mgar/pkg/sudo/trunk/checksums =================================================================== --- csw/mgar/pkg/sudo/trunk/checksums 2012-05-21 10:24:35 UTC (rev 18062) +++ csw/mgar/pkg/sudo/trunk/checksums 2012-05-21 10:36:17 UTC (rev 18063) @@ -1 +1 @@ -b9be6df7ecefedff2263052ed9fc5e93 sudo-1.8.4p4.tar.gz +3b843e60e0bb226a24dd784345cbbba8 sudo-1.8.5p1.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Mon May 21 14:16:01 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Mon, 21 May 2012 12:16:01 +0000 Subject: [csw-devel] SF.net SVN: gar:[18064] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18064 http://gar.svn.sourceforge.net/gar/?rev=18064&view=rev Author: pfelecan Date: 2012-05-21 12:16:01 +0000 (Mon, 21 May 2012) Log Message: ----------- limit packaging to Solaris 10 Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-21 10:36:17 UTC (rev 18063) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-21 12:16:01 UTC (rev 18064) @@ -58,11 +58,14 @@ CSWlibxft2devel \ CSWlibxml2-dev \ CSWlibxpmdevel \ - CSWlibxrenderdevel \ CSWlibz-dev \ CSWpangodevel \ CSWpkgconfig +PACKAGING_PLATFORMS = \ + solaris10-sparc \ + solaris10-i386 + include gar/category.mk # this is private and not available publicly This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Mon May 21 16:01:00 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Mon, 21 May 2012 14:01:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[18065] csw/mgar/pkg/libgadu/trunk Message-ID: Revision: 18065 http://gar.svn.sourceforge.net/gar/?rev=18065&view=rev Author: dmichelsen Date: 2012-05-21 14:01:00 +0000 (Mon, 21 May 2012) Log Message: ----------- libgadu/trunk: Update to 1.11.1 and some build fixes Modified Paths: -------------- csw/mgar/pkg/libgadu/trunk/Makefile csw/mgar/pkg/libgadu/trunk/checksums Added Paths: ----------- csw/mgar/pkg/libgadu/trunk/files/0003-Pack-structure-on-Sun-Studio.patch Modified: csw/mgar/pkg/libgadu/trunk/Makefile =================================================================== --- csw/mgar/pkg/libgadu/trunk/Makefile 2012-05-21 12:16:01 UTC (rev 18064) +++ csw/mgar/pkg/libgadu/trunk/Makefile 2012-05-21 14:01:00 UTC (rev 18065) @@ -27,7 +27,7 @@ NAME = libgadu # -VERSION = 1.11.0 +VERSION = 1.11.1 GARTYPE = v2 CATEGORIES = lib @@ -39,6 +39,11 @@ PATCHFILES += 0001-Use-127.0.0.1-for-localhost-or-fail.patch PATCHFILES += 0002-Do-not-forcefully-set-CFLAGS-to-gcc-specific-stuff.patch +# Make sure to pack stuff +PATCHFILES += 0003-Pack-structure-on-Sun-Studio.patch +EXTRA_CFLAGS += -misalign +EXTRA_LDFLAGS += -misalign + VENDOR_URL = http://toxygen.net/libgadu # There are zero-sized structs @@ -46,4 +51,7 @@ BUILD64_LIBS_ONLY = 1 +# The testsuite has some issues with pragma +SKIPTEST ?= 1 + include gar/category.mk Modified: csw/mgar/pkg/libgadu/trunk/checksums =================================================================== --- csw/mgar/pkg/libgadu/trunk/checksums 2012-05-21 12:16:01 UTC (rev 18064) +++ csw/mgar/pkg/libgadu/trunk/checksums 2012-05-21 14:01:00 UTC (rev 18065) @@ -1 +1 @@ -c779891298ce5d081c1e871e1e5b256d libgadu-1.11.0.tar.gz +01016ad3b0ea955b61ef4badf2bd48bf libgadu-1.11.1.tar.gz Added: csw/mgar/pkg/libgadu/trunk/files/0003-Pack-structure-on-Sun-Studio.patch =================================================================== --- csw/mgar/pkg/libgadu/trunk/files/0003-Pack-structure-on-Sun-Studio.patch (rev 0) +++ csw/mgar/pkg/libgadu/trunk/files/0003-Pack-structure-on-Sun-Studio.patch 2012-05-21 14:01:00 UTC (rev 18065) @@ -0,0 +1,38 @@ +From 66d9b908a996c52584353ca00d3caa521dc63d62 Mon Sep 17 00:00:00 2001 +From: Dagobert Michelsen +Date: Fri, 15 Jul 2011 15:32:26 +0200 +Subject: [PATCH] Pack structure on Sun Studio + +--- + include/libgadu.h.in | 8 ++++++++ + 1 files changed, 8 insertions(+), 0 deletions(-) + +diff --git a/include/libgadu.h.in b/include/libgadu.h.in +index 149ffa9..5cec59a 100644 +--- a/include/libgadu.h.in ++++ b/include/libgadu.h.in +@@ -33,6 +33,10 @@ + #ifndef __GG_LIBGADU_H + #define __GG_LIBGADU_H + ++#ifdef __sun ++#pragma pack(1) ++#endif ++ + #ifdef __cplusplus + #ifdef _WIN32 + #pragma pack(push, 1) +@@ -2302,6 +2306,10 @@ struct gg_dcc7_dunno1 { + #endif + #endif + ++#ifdef __sun ++#pragma pack() ++#endif ++ + #endif /* __GG_LIBGADU_H */ + + /* +-- +1.7.6 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From j_arndt at users.sourceforge.net Mon May 21 21:34:21 2012 From: j_arndt at users.sourceforge.net (j_arndt at users.sourceforge.net) Date: Mon, 21 May 2012 19:34:21 +0000 Subject: [csw-devel] SF.net SVN: gar:[18066] csw/mgar/pkg/nrpe/trunk Message-ID: Revision: 18066 http://gar.svn.sourceforge.net/gar/?rev=18066&view=rev Author: j_arndt Date: 2012-05-21 19:34:20 +0000 (Mon, 21 May 2012) Log Message: ----------- nrpe: update to 2.13, still work in progress Modified Paths: -------------- csw/mgar/pkg/nrpe/trunk/Makefile csw/mgar/pkg/nrpe/trunk/checksums csw/mgar/pkg/nrpe/trunk/files/CSWnrpe.preinstall Added Paths: ----------- csw/mgar/pkg/nrpe/trunk/files/0002-changing-packetbuffer-length-to-8k.patch Removed Paths: ------------- csw/mgar/pkg/nrpe/trunk/files/CSWnrpe.prototype csw/mgar/pkg/nrpe/trunk/files/CSWnrpeplugin.prototype Modified: csw/mgar/pkg/nrpe/trunk/Makefile =================================================================== --- csw/mgar/pkg/nrpe/trunk/Makefile 2012-05-21 14:01:00 UTC (rev 18065) +++ csw/mgar/pkg/nrpe/trunk/Makefile 2012-05-21 19:34:20 UTC (rev 18066) @@ -1,9 +1,9 @@ NAME = nrpe -VERSION = 2.12 +VERSION = 2.13 CATEGORIES = apps GARTYPE = v2 -SPKG_DESC_CSWnrpe = Nagios remote plugin executor +SPKG_DESC_CSWnrpe = Nagios remote plugin executor SPKG_DESC_CSWnrpeplugin = Nagios plugin that connects to nrpe demon define BLURB @@ -14,33 +14,65 @@ MASTER_SITES = $(SF_MIRRORS) DISTFILES = $(NAME)-$(VERSION).tar.gz +# +# modulations +# + +EXTRA_MODULATORS = SIZE +MODULATIONS_SIZE = 1k 8k + # Distfiles for CSWnrpe -DISTFILES += CSWnrpe.preinstall CSWnrpe.prototype +DISTFILES += CSWnrpe.preinstall +#DISTFILES += CSWnrpe.prototype DISTFILES += cswnrpe cswusergroup DISTFILES += README_8k # Distfiles for nrpe_plugin -DISTFILES += CSWnrpeplugin.prototype +#DISTFILES += CSWnrpeplugin.prototype -PATCHFILES = patch.diff configure.diff +#PATCHFILES = patch.diff -PATCHFILES_isa-sparcv8-size-8k = common.h.diff -PATCHFILES_isa-i386-size-8k = common.h.diff +PATCHFILES_isa-sparcv8-size-8k = 0002-changing-packetbuffer-length-to-8k.patch +PATCHFILES_isa-i386-size-8k = 0002-changing-packetbuffer-length-to-8k.patch -PACKAGES = CSWnrpe CSWnrpeplugin -CATALOGNAME_CSWnrpe = nrpe -CATALOGNAME_CSWnrpeplugin = nrpe_plugin +PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 -RUNTIME_DEP_PKGS_CSWnrpe = CSWosslrt CSWtcpwrap -RUNTIME_DEP_PKGS_CSWnrpeplugin = CSWosslrt +PACKAGES = CSWnrpe CSWnrpeplugin +CATALOGNAME_CSWnrpe = nrpe +CATALOGNAME_CSWnrpeplugin = nrpe_plugin -SPKG_CLASSES_CSWnrpe = none cswusergroup cswpreserveconf cswinitsmf +PKGFILES_CSWnrpe = /opt/csw/bin/nrpe_1k +PKGFILES_CSWnrpe += /opt/csw/bin/nrpe_8k +PKGFILES_CSWnrpe += /etc/opt/csw/nrpe.cfg.CSW +PKGFILES_CSWnrpe += /opt/csw/share/doc/nrpe +PKGFILES_CSWnrpe += /opt/csw/share/doc/nrpe/NRPE.pdf +PKGFILES_CSWnrpe += /opt/csw/share/doc/nrpe/LEGAL +PKGFILES_CSWnrpe += /opt/csw/share/doc/nrpe/license +PKGFILES_CSWnrpe += /opt/csw/share/doc/nrpe/README +PKGFILES_CSWnrpe += /opt/csw/share/doc/nrpe/README_8k +PKGFILES_CSWnrpe += /opt/csw/share/doc/nrpe/README.SSL +PKGFILES_CSWnrpe += /opt/csw/share/doc/nrpe/SECURITY +PKGFILES_CSWnrpe += /opt/csw/nagios +PKGFILES_CSWnrpe += /etc/opt/csw/init.d/cswnrpe +PKGFILES_CSWnrpe += /opt/csw/etc/templates/CSWnrpe$(CFGDIR) +PKGFILES_CSWnrpe += /opt/csw/etc/templates/CSWnrpe$(CFGDIR)/nrpe.cfg -EXTRA_MODULATORS = SIZE -MODULATIONS_SIZE = 1k 8k +PKGFILES_CSWnrpeplugin = /opt/csw/libexec/nagios-plugins +PKGFILES_CSWnrpeplugin += /opt/csw/libexec/nagios-plugins/check_nrpe +PKGFILES_CSWnrpeplugin += /opt/csw/libexec/nagios-plugins/check_nrpe_8k +PKGFILES_CSWnrpeplugin += /opt/csw/share/doc/nrpe +PKGFILES_CSWnrpeplugin += /opt/csw/share/doc/nrpe/README_8k +PKGFILES_CSWnrpeplugin += /opt/csw/share/doc/nrpe_plugin +PKGFILES_CSWnrpeplugin += /opt/csw/share/doc/nrpe_plugin/license + +RUNTIME_DEP_PKGS_CSWnrpe = CSWosslrt CSWtcpwrap +RUNTIME_DEP_PKGS_CSWnrpeplugin = CSWosslrt + +#SPKG_CLASSES_CSWnrpe = none cswusergroup cswpreserveconf cswinitsmf + LICENSE = LEGAL NOISALIST = 1 @@ -54,7 +86,9 @@ CONFIGURE_ARGS += --prefix=/opt/csw CONFIGURE_ARGS += --exec-prefix=/opt/csw -sysconfdir = /etc/${prefix} +CFLAGS += "-I/opt/csw/include" + +sysconfdir = /etc${prefix} bindir = $(prefix)/bin libexecdir = $(prefix)/libexec/nagios-plugins datadir = $(prefix)/share @@ -68,32 +102,50 @@ MERGE_SCRIPTS_isa-i386-size-1k = copy-all MERGE_SCRIPTS_isa-i386-size-8k = copy-nrpe-only +# +# +# + +INITSMF = /etc/opt/csw/init.d/cswnrpe +USERGROUP = /etc/opt/csw/pkg/CSWnrpe/cswusergroup +#POSTMSG = /opt/csw/share/doc/nrpe/README.CSW + include gar/category.mk DOCDIR=$(datadir)/doc/nrpe CFGDIR=$(sysconfdir) LIBEXECDIR=$(libexecdir) BINDIR=$(bindir) +CSWnrpe_TEMPLATEDIR = /opt/csw/etc/templates/CSWnrpe$(CFGDIR) install-custom: - ginstall -m 775 -d $(DESTDIR)$(DOCDIR) - ginstall -m 755 -d $(DESTDIR)$(LIBEXECDIR) - ginstall -m 755 -d $(DESTDIR)$(BINDIR) - ginstall -m 755 -d $(DESTDIR)/nagios - ginstall -m 755 $(WORKSRC)/src/check_nrpe $(DESTDIR)$(LIBEXECDIR) - ginstall -m 755 $(WORKSRC)/src/nrpe $(DESTDIR)$(BINDIR)/nrpe_1k - ginstall -m 644 $(WORKSRC)/docs/NRPE.pdf $(DESTDIR)$(DOCDIR) - ginstall -m 644 $(FILEDIR)/README_8k $(DESTDIR)$(DOCDIR) - ginstall -m 644 $(WORKSRC)/LEGAL $(DESTDIR)$(DOCDIR) - ginstall -m 644 $(WORKSRC)/README $(DESTDIR)$(DOCDIR) - ginstall -m 644 $(WORKSRC)/README.SSL $(DESTDIR)$(DOCDIR) - ginstall -m 644 $(WORKSRC)/SECURITY $(DESTDIR)$(DOCDIR) - ginstall -m 775 -d $(DESTDIR)$(CFGDIR) - ginstall -m 644 $(WORKSRC)/sample-config/nrpe.cfg $(DESTDIR)$(CFGDIR)/nrpe.cfg.CSW - ginstall -d $(DESTDIR)/etc/opt/csw/init.d - ginstall -m 755 $(FILEDIR)/cswnrpe $(DESTDIR)/etc/opt/csw/init.d/cswnrpe - @ginstall -m 755 -d $(DESTDIR)/opt/csw/etc/pkg/CSWnrpe - @ginstall -m 644 $(FILEDIR)/cswusergroup $(DESTDIR)/opt/csw/etc/pkg/CSWnrpe/cswusergroup + @ginstall -m 775 -d $(DESTDIR)$(DOCDIR) + @ginstall -m 755 -d $(DESTDIR)$(LIBEXECDIR) + @ginstall -m 755 -d $(DESTDIR)$(BINDIR) + @ginstall -m 755 -d $(DESTDIR)/nagios + @ginstall -m 755 $(WORKSRC)/src/check_nrpe $(DESTDIR)$(LIBEXECDIR) + @ginstall -m 755 $(WORKSRC)/src/nrpe $(DESTDIR)$(BINDIR)/nrpe_1k + @ginstall -m 644 $(WORKSRC)/docs/NRPE.pdf $(DESTDIR)$(DOCDIR) + @ginstall -m 644 $(FILEDIR)/README_8k $(DESTDIR)$(DOCDIR) + @ginstall -m 644 $(WORKSRC)/LEGAL $(DESTDIR)$(DOCDIR) + @ginstall -m 644 $(WORKSRC)/README $(DESTDIR)$(DOCDIR) + @ginstall -m 644 $(WORKSRC)/README.SSL $(DESTDIR)$(DOCDIR) + @ginstall -m 644 $(WORKSRC)/SECURITY $(DESTDIR)$(DOCDIR) + @# + @# configuration file for CSWnrpe -> cswcptemplates + @# + @ginstall -m 775 -d $(DESTDIR)$(CSWnrpe_TEMPLATEDIR) + @ginstall -m 644 $(WORKSRC)/sample-config/nrpe.cfg $(DESTDIR)$(CSWnrpe_TEMPLATEDIR)/nrpe.cfg + @# + @# create user and group -> cswusergroup + @# + @ginstall -m 755 -d $(DESTDIR)/etc/opt/csw/pkg/CSWnrpe + @ginstall -m 644 $(FILEDIR)/cswusergroup $(DESTDIR)/etc/opt/csw/pkg/CSWnrpe/cswusergroup + @# + @# Start / Stop script + @# + @ginstall -d $(DESTDIR)/etc/$(BUILD_PREFIX)/init.d + @ginstall -m 755 $(FILEDIR)/cswnrpe $(DESTDIR)/etc/$(BUILD_PREFIX)/init.d/cswnrpe @$(MAKECOOKIE) merge-copy-nrpe-only: Modified: csw/mgar/pkg/nrpe/trunk/checksums =================================================================== --- csw/mgar/pkg/nrpe/trunk/checksums 2012-05-21 14:01:00 UTC (rev 18065) +++ csw/mgar/pkg/nrpe/trunk/checksums 2012-05-21 19:34:20 UTC (rev 18066) @@ -1,10 +1 @@ -afe807962bd3d189e78a92f040b10eff CSWnrpe.preinstall -5e3db7d856aa07719aef0fcac537ad7f CSWnrpe.prototype -5598cf47118a6e8d2e8bdcd4a2c3ee16 CSWnrpeplugin.prototype -3bb2fbb228a6e2d0a99d981d82610d9a README_8k -36b85dd37d47a3813bfef5dee5804b61 common.h.diff -4b51476c782d2c5764d10f8ed530ada0 configure.diff -f7b166f02aa2cefb76fc235f6edd1745 cswnrpe -0a98ba4dd462e50f23239433117bae5e cswusergroup -b2d75e2962f1e3151ef58794d60c9e97 nrpe-2.12.tar.gz -5b02d4385daaea2a8c13903539aa6189 patch.diff +06a1d3e0ecb8d1ba085a4a61f92be74c nrpe-2.13.tar.gz Added: csw/mgar/pkg/nrpe/trunk/files/0002-changing-packetbuffer-length-to-8k.patch =================================================================== --- csw/mgar/pkg/nrpe/trunk/files/0002-changing-packetbuffer-length-to-8k.patch (rev 0) +++ csw/mgar/pkg/nrpe/trunk/files/0002-changing-packetbuffer-length-to-8k.patch 2012-05-21 19:34:20 UTC (rev 18066) @@ -0,0 +1,34 @@ +From 3aaf73298717337b2002ae64d843d1342778c370 Mon Sep 17 00:00:00 2001 +From: Juergen Arndt +Date: Tue, 28 Feb 2012 14:43:46 +0100 +Subject: [PATCH] changing packetbuffer length to 8k + +--- + include/common.h | 4 ++-- + 1 files changed, 2 insertions(+), 2 deletions(-) + +diff --git a/include/common.h b/include/common.h +index fb3b429..6591d10 100755 +--- a/include/common.h ++++ b/include/common.h +@@ -41,7 +41,7 @@ + #define DEFAULT_SOCKET_TIMEOUT 10 /* timeout after 10 seconds */ + #define DEFAULT_CONNECTION_TIMEOUT 300 /* timeout if daemon is waiting for connection more than this time */ + +-#define MAX_INPUT_BUFFER 2048 /* max size of most buffers we use */ ++#define MAX_INPUT_BUFFER 8192 /* max size of most buffers we use */ + #define MAX_FILENAME_LENGTH 256 + + #define MAX_HOST_ADDRESS_LENGTH 256 /* max size of a host address */ +@@ -60,7 +60,7 @@ + #define NRPE_PACKET_VERSION_2 2 + #define NRPE_PACKET_VERSION_1 1 /* older packet version identifiers (no longer supported) */ + +-#define MAX_PACKETBUFFER_LENGTH 1024 /* max amount of data we'll send in one query/response */ ++#define MAX_PACKETBUFFER_LENGTH 8192 /* max amount of data we'll send in one query/response */ + + typedef struct packet_struct{ + int16_t packet_version; +-- +1.7.9 + Modified: csw/mgar/pkg/nrpe/trunk/files/CSWnrpe.preinstall =================================================================== --- csw/mgar/pkg/nrpe/trunk/files/CSWnrpe.preinstall 2012-05-21 14:01:00 UTC (rev 18065) +++ csw/mgar/pkg/nrpe/trunk/files/CSWnrpe.preinstall 2012-05-21 19:34:20 UTC (rev 18066) @@ -5,7 +5,7 @@ From package revision nrpe-2.12,REV=2009.10.11 on the configuration file for NRPE is stored in /etc/opt/csw/. -No further action is needed (to have a backup is always a good idea). +No further action is needed (having a backup is always a good idea). Installation will proceed in 10 seconds. Press CTRL+C if you want to stop now. Deleted: csw/mgar/pkg/nrpe/trunk/files/CSWnrpe.prototype =================================================================== --- csw/mgar/pkg/nrpe/trunk/files/CSWnrpe.prototype 2012-05-21 14:01:00 UTC (rev 18065) +++ csw/mgar/pkg/nrpe/trunk/files/CSWnrpe.prototype 2012-05-21 19:34:20 UTC (rev 18066) @@ -1,16 +0,0 @@ -f none /opt/csw/bin/nrpe_1k 0775 root bin -f none /opt/csw/bin/nrpe_8k 0775 root bin -s none /opt/csw/bin/nrpe=/opt/csw/bin/nrpe_1k -f cswpreserveconf /etc/opt/csw/nrpe.cfg.CSW 0644 root bin -d none /opt/csw/share/doc/nrpe 0755 root bin -f none /opt/csw/share/doc/nrpe/NRPE.pdf 0644 root bin -f none /opt/csw/share/doc/nrpe/LEGAL 0644 root bin -f none /opt/csw/share/doc/nrpe/license 0644 root bin -f none /opt/csw/share/doc/nrpe/README 0644 root bin -f none /opt/csw/share/doc/nrpe/README_8k 0644 root bin -f none /opt/csw/share/doc/nrpe/README.SSL 0644 root bin -f none /opt/csw/share/doc/nrpe/SECURITY 0644 root bin -d none /opt/csw/nagios 755 root bin -f cswinitsmf /etc/opt/csw/init.d/cswnrpe 0755 root bin -d none /opt/csw/etc/pkg/CSWnrpe 0755 root bin -f cswusergroup /opt/csw/etc/pkg/CSWnrpe/cswusergroup 0644 root bin Deleted: csw/mgar/pkg/nrpe/trunk/files/CSWnrpeplugin.prototype =================================================================== --- csw/mgar/pkg/nrpe/trunk/files/CSWnrpeplugin.prototype 2012-05-21 14:01:00 UTC (rev 18065) +++ csw/mgar/pkg/nrpe/trunk/files/CSWnrpeplugin.prototype 2012-05-21 19:34:20 UTC (rev 18066) @@ -1,7 +0,0 @@ -d none /opt/csw/libexec/nagios-plugins 0755 root bin -f none /opt/csw/libexec/nagios-plugins/check_nrpe 0775 root bin -f none /opt/csw/libexec/nagios-plugins/check_nrpe_8k 0775 root bin -d none /opt/csw/share/doc/nrpe 0755 root bin -f none /opt/csw/share/doc/nrpe/README_8k 0644 root bin -d none /opt/csw/share/doc/nrpe_plugin 0755 root bin -f none /opt/csw/share/doc/nrpe_plugin/license 0644 root bin This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Mon May 21 21:56:39 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Mon, 21 May 2012 19:56:39 +0000 Subject: [csw-devel] SF.net SVN: gar:[18067] csw/mgar/pkg/nrpe/trunk/Makefile Message-ID: Revision: 18067 http://gar.svn.sourceforge.net/gar/?rev=18067&view=rev Author: dmichelsen Date: 2012-05-21 19:56:39 +0000 (Mon, 21 May 2012) Log Message: ----------- nrpe/trunk: Update to use correct modulation name Modified Paths: -------------- csw/mgar/pkg/nrpe/trunk/Makefile Modified: csw/mgar/pkg/nrpe/trunk/Makefile =================================================================== --- csw/mgar/pkg/nrpe/trunk/Makefile 2012-05-21 19:34:20 UTC (rev 18066) +++ csw/mgar/pkg/nrpe/trunk/Makefile 2012-05-21 19:56:39 UTC (rev 18067) @@ -34,8 +34,8 @@ #PATCHFILES = patch.diff -PATCHFILES_isa-sparcv8-size-8k = 0002-changing-packetbuffer-length-to-8k.patch -PATCHFILES_isa-i386-size-8k = 0002-changing-packetbuffer-length-to-8k.patch +PATCHFILES_isa-sparcv8plus-size-8k = 0002-changing-packetbuffer-length-to-8k.patch +PATCHFILES_isa-pentium_pro-size-8k = 0002-changing-packetbuffer-length-to-8k.patch PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 @@ -96,11 +96,11 @@ TEST_TARGET = all INSTALL_SCRIPTS = custom -MERGE_SCRIPTS_isa-sparcv8-size-1k = copy-all -MERGE_SCRIPTS_isa-sparcv8-size-8k = copy-nrpe-only +MERGE_SCRIPTS_isa-sparcv8plus-size-1k = copy-all +MERGE_SCRIPTS_isa-sparcv8plus-size-8k = copy-nrpe-only -MERGE_SCRIPTS_isa-i386-size-1k = copy-all -MERGE_SCRIPTS_isa-i386-size-8k = copy-nrpe-only +MERGE_SCRIPTS_isa-pentium_pro-size-1k = copy-all +MERGE_SCRIPTS_isa-pentium_pro-size-8k = copy-nrpe-only # # This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Tue May 22 02:19:05 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Tue, 22 May 2012 00:19:05 +0000 Subject: [csw-devel] SF.net SVN: gar:[18068] csw/mgar/pkg/apache2/trunk/Makefile Message-ID: Revision: 18068 http://gar.svn.sourceforge.net/gar/?rev=18068&view=rev Author: bdwalton Date: 2012-05-22 00:19:04 +0000 (Tue, 22 May 2012) Log Message: ----------- apache2/trunk: update dependencies to reflect linkage against openssl 1.0! Modified Paths: -------------- csw/mgar/pkg/apache2/trunk/Makefile Modified: csw/mgar/pkg/apache2/trunk/Makefile =================================================================== --- csw/mgar/pkg/apache2/trunk/Makefile 2012-05-21 19:56:39 UTC (rev 18067) +++ csw/mgar/pkg/apache2/trunk/Makefile 2012-05-22 00:19:04 UTC (rev 18068) @@ -92,7 +92,7 @@ RUNTIME_DEP_PKGS_CSWapache2 += CSWliblber2-4-2 CSWlibldap2-4-2 # the loadable ldap module dynamically opens files in this apr sub-package RUNTIME_DEP_PKGS_CSWapache2 += CSWlibaprutil1-ldap -RUNTIME_DEP_PKGS_CSWapache2 += CSWlibssl0-9-8 CSWlibz1 +RUNTIME_DEP_PKGS_CSWapache2 += CSWlibssl1-0-0 CSWlibz1 RUNTIME_DEP_PKGS_CSWapache2 += CSWbdb48 CSWlibexpat1 RUNTIME_DEP_PKGS_CSWapache2 += CSWlibaprutil1-0 CSWlibapr1-0 RUNTIME_DEP_PKGS_CSWapache2 += CSWapache2c CSWperl CSWapache2-utils @@ -107,7 +107,7 @@ RUNTIME_DEP_PKGS_CSWapache2-utils += CSWlibiconv2 RUNTIME_DEP_PKGS_CSWapache2-utils += CSWlibexpat1 RUNTIME_DEP_PKGS_CSWapache2-utils += CSWbdb48 -RUNTIME_DEP_PKGS_CSWapache2-utils += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWapache2-utils += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWapache2-utils += CSWperl RUNTIME_DEP_PKGS_CSWap2suexec = CSWapache2 RUNTIME_DEP_PKGS_CSWap2prefork = CSWapache2 CSWapache2c This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bonivart at users.sourceforge.net Tue May 22 10:27:06 2012 From: bonivart at users.sourceforge.net (bonivart at users.sourceforge.net) Date: Tue, 22 May 2012 08:27:06 +0000 Subject: [csw-devel] SF.net SVN: gar:[18069] csw/mgar/pkg/bind/trunk Message-ID: Revision: 18069 http://gar.svn.sourceforge.net/gar/?rev=18069&view=rev Author: bonivart Date: 2012-05-22 08:27:05 +0000 (Tue, 22 May 2012) Log Message: ----------- bind/trunk: update to 9.8.3, use libssl1 Modified Paths: -------------- csw/mgar/pkg/bind/trunk/Makefile csw/mgar/pkg/bind/trunk/checksums Modified: csw/mgar/pkg/bind/trunk/Makefile =================================================================== --- csw/mgar/pkg/bind/trunk/Makefile 2012-05-22 00:19:04 UTC (rev 18068) +++ csw/mgar/pkg/bind/trunk/Makefile 2012-05-22 08:27:05 UTC (rev 18069) @@ -2,7 +2,7 @@ # owner/group for device files? (root:sys) NAME = bind -VERSION = 9.8.2 +VERSION = 9.8.3 #VERSION = 9.9.0 CATEGORIES = net GARTYPE = v2 @@ -43,7 +43,7 @@ RUNTIME_DEP_PKGS_CSWbind += CSWlibz1 RUNTIME_DEP_PKGS_CSWbind += CSWlibxml2-2 RUNTIME_DEP_PKGS_CSWbind += CSWlibiconv2 -RUNTIME_DEP_PKGS_CSWbind += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWbind += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWbind += CSWliblber2-4-2 RUNTIME_DEP_PKGS_CSWbind += CSWlibldap2-4-2 @@ -59,7 +59,7 @@ RUNTIME_DEP_PKGS_CSWlibbind = CSWlibiconv2 RUNTIME_DEP_PKGS_CSWlibbind += CSWlibz1 RUNTIME_DEP_PKGS_CSWlibbind += CSWlibxml2-2 -RUNTIME_DEP_PKGS_CSWlibbind += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWlibbind += CSWlibssl1-0-0 PACKAGES += CSWbindutils CATALOGNAME_CSWbindutils = bind_utils @@ -68,7 +68,7 @@ RUNTIME_DEP_PKGS_CSWbindutils += CSWlibiconv2 RUNTIME_DEP_PKGS_CSWbindutils += CSWlibz1 RUNTIME_DEP_PKGS_CSWbindutils += CSWlibxml2-2 -RUNTIME_DEP_PKGS_CSWbindutils += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWbindutils += CSWlibssl1-0-0 PACKAGES += CSWbindchroot CATALOGNAME_CSWbindchroot = bind_chroot @@ -114,7 +114,13 @@ CHECKPKG_OVERRIDES_CSWbind += surplus-dependency|CSWbindutils CHECKPKG_OVERRIDES_CSWbindutils += catalogname-does-not-match-pkgname|pkgname=CSWbindutils|catalogname=bind_utils|expected-catalogname=bindutils CHECKPKG_OVERRIDES_CSWbindchroot += catalogname-does-not-match-pkgname|pkgname=CSWbindchroot|catalogname=bind_chroot|expected-catalogname=bindchroot - +# Will not split out all these libs +CHECKPKG_OVERRIDES_CSWlibbind += shared-lib-pkgname-mismatch|file=opt/csw/lib/libbind9.so.80.0.5|soname=libbind9.so.80|pkgname=CSWlibbind|expected=CSWlibbind9-80 +CHECKPKG_OVERRIDES_CSWlibbind += shared-lib-pkgname-mismatch|file=opt/csw/lib/libdns.so.81.6.1|soname=libdns.so.81|pkgname=CSWlibbind|expected=CSWlibdns81 +CHECKPKG_OVERRIDES_CSWlibbind += shared-lib-pkgname-mismatch|file=opt/csw/lib/libisc.so.83.0.5|soname=libisc.so.83|pkgname=CSWlibbind|expected=CSWlibisc83 +CHECKPKG_OVERRIDES_CSWlibbind += shared-lib-pkgname-mismatch|file=opt/csw/lib/libisccc.so.80.0.1|soname=libisccc.so.80|pkgname=CSWlibbind|expected=CSWlibisccc80 +CHECKPKG_OVERRIDES_CSWlibbind += shared-lib-pkgname-mismatch|file=opt/csw/lib/libisccfg.so.82.0.2|soname=libisccfg.so.82|pkgname=CSWlibbind|expected=CSWlibisccfg82 +CHECKPKG_OVERRIDES_CSWlibbind += shared-lib-pkgname-mismatch|file=opt/csw/lib/liblwres.so.80.0.2|soname=liblwres.so.80|pkgname=CSWlibbind|expected=CSWliblwres80 include gar/category.mk DOCLIST = README.CSW db.127.0.0 db.localhost named.conf named.root rndc.key Modified: csw/mgar/pkg/bind/trunk/checksums =================================================================== --- csw/mgar/pkg/bind/trunk/checksums 2012-05-22 00:19:04 UTC (rev 18068) +++ csw/mgar/pkg/bind/trunk/checksums 2012-05-22 08:27:05 UTC (rev 18069) @@ -1 +1 @@ -9d92bed18795a35ebe629f715cf41353 bind-9.8.2.tar.gz +c3f5fff4bfa2fc16110a0556c19b3998 bind-9.8.3.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Tue May 22 14:19:30 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Tue, 22 May 2012 12:19:30 +0000 Subject: [csw-devel] SF.net SVN: gar:[18070] csw/mgar/pkg/emacs/trunk Message-ID: Revision: 18070 http://gar.svn.sourceforge.net/gar/?rev=18070&view=rev Author: pfelecan Date: 2012-05-22 12:19:30 +0000 (Tue, 22 May 2012) Log Message: ----------- Completed build dependencies and created a patch to activate Xft using SUN provided X11. Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/emacs/trunk/files/0001-activate-Xft-for-configure.patch Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-22 08:27:05 UTC (rev 18069) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-22 12:19:30 UTC (rev 18070) @@ -15,7 +15,7 @@ DISTFILES = $(DISTNAME).tar.bz2 MASTER_SITES = $(GNU_MIRROR) -CONFIGURE_ARGS = $(DIRPATHS) +CONFIGURE_ARGS = $(DIRPATHS) # this is necessary because GNU id options dialect is is used; BTW, I # think that adding this systematically at the beginning of the PATH @@ -36,6 +36,7 @@ CSWlibdbus-glib-dev \ CSWlibexpat-dev \ CSWlibfreetype-dev \ + CSWlibgconf-dev \ CSWlibgdk-pixbuf-dev \ CSWlibgif-dev \ CSWlibglib2-dev \ @@ -60,12 +61,15 @@ CSWlibxpmdevel \ CSWlibz-dev \ CSWpangodevel \ - CSWpkgconfig + CSWpkgconfig \ + CSWsunx11devel PACKAGING_PLATFORMS = \ solaris10-sparc \ solaris10-i386 +PATCHFILES += 0001-activate-Xft-for-configure.patch + include gar/category.mk # this is private and not available publicly Added: csw/mgar/pkg/emacs/trunk/files/0001-activate-Xft-for-configure.patch =================================================================== --- csw/mgar/pkg/emacs/trunk/files/0001-activate-Xft-for-configure.patch (rev 0) +++ csw/mgar/pkg/emacs/trunk/files/0001-activate-Xft-for-configure.patch 2012-05-22 12:19:30 UTC (rev 18070) @@ -0,0 +1,26 @@ +From 2bf4fad0be05e3b11a3f233c16f0f681a11641bd Mon Sep 17 00:00:00 2001 +From: Peter Felecan +Date: Tue, 22 May 2012 14:04:49 +0200 +Subject: [PATCH] activate Xft for configure + +--- + configure | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/configure b/configure +index d894fe6..affbb9f 100755 +--- a/configure ++++ b/configure +@@ -589,6 +589,9 @@ ac_includes_default="\ + #endif + #ifdef HAVE_UNISTD_H + # include ++#endif ++#ifdef HAVE_X11R6 ++# include + #endif" + + ac_config_libobj_dir=src +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Tue May 22 15:10:45 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Tue, 22 May 2012 13:10:45 +0000 Subject: [csw-devel] SF.net SVN: gar:[18071] csw/mgar/pkg/mosh/trunk Message-ID: Revision: 18071 http://gar.svn.sourceforge.net/gar/?rev=18071&view=rev Author: dmichelsen Date: 2012-05-22 13:10:45 +0000 (Tue, 22 May 2012) Log Message: ----------- mosh/trunk: Lots of Solaris fixes Modified Paths: -------------- csw/mgar/pkg/mosh/trunk/Makefile csw/mgar/pkg/mosh/trunk/files/0002-Various-Solaris-fixes.patch Added Paths: ----------- csw/mgar/pkg/mosh/trunk/files/0001-Do-not-use-libutil.patch csw/mgar/pkg/mosh/trunk/files/0001-Hack-around-so-it-compiles-on-Solaris.patch Modified: csw/mgar/pkg/mosh/trunk/Makefile =================================================================== --- csw/mgar/pkg/mosh/trunk/Makefile 2012-05-22 12:19:30 UTC (rev 18070) +++ csw/mgar/pkg/mosh/trunk/Makefile 2012-05-22 13:10:45 UTC (rev 18071) @@ -11,27 +11,45 @@ MASTER_SITES = https://github.com/downloads/keithw/mosh/ DISTFILES = $(DISTNAME).tar.gz -PATCHFILES += 0001-Test-on-inttypes.h-in-addition-to-stdint.h-and-don-t.patch -PATCHFILES += 0002-Various-Solaris-fixes.patch +#PATCHFILES += 0001-Test-on-inttypes.h-in-addition-to-stdint.h-and-don-t.patch +#PATCHFILES += 0002-Various-Solaris-fixes.patch +PATCHFILES += 0001-Hack-around-so-it-compiles-on-Solaris.patch +PATCHFILES += 0001-Do-not-use-libutil.patch + # Functions betoh64 from http://licq.sourcearchive.com/documentation/1.3.8/licq__byteorder_8h-source.html +BUILD_DEP_PKGS += CSWboost-gcc-dev +BUILD_DEP_PKGS += CSWprotobuf-gxx-dev + PACKAGES += CSWmosh SPKG_DESC_CSWmypkg = Mobile shell +RUNTIME_DEP_PKGS_CSWmosh += CSWlibncurses5 +RUNTIME_DEP_PKGS_CSWmosh += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWmosh += CSWlibprotobuf7-gxx +RUNTIME_DEP_PKGS_CSWmosh += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWmosh += CSWlibz1 # boost gxx is only available on Solaris 10 PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 +GARCOMPILER = GCC4 + # See https://forums.oracle.com/forums/thread.jspa?threadID=2019232 EXTRA_CPPFLAGS += -D__aligned__=aligned -GARCOMPILER = GCC4 +EXTRA_CONFIGURE_EXPORTS += PROTOC +CONFIGURE_ENV_PROTOC = $(prefix)/gxx/bin/protoc EXTRA_INC += $(prefix)/gxx/include EXTRA_LIB += $(prefix)/gxx/lib +EXTRA_LINKER_FLAGS += -lsocket -lnsl + include gar/category.mk post-patch-modulated: -cd $(WORKSRC) && /opt/csw/bin/autoreconf -fi + @# These are generated protobuf files, regenerate later + -cd $(WORKSRC)/src/protobufs && rm -f *.cc *.h @$(MAKECOOKIE) Added: csw/mgar/pkg/mosh/trunk/files/0001-Do-not-use-libutil.patch =================================================================== --- csw/mgar/pkg/mosh/trunk/files/0001-Do-not-use-libutil.patch (rev 0) +++ csw/mgar/pkg/mosh/trunk/files/0001-Do-not-use-libutil.patch 2012-05-22 13:10:45 UTC (rev 18071) @@ -0,0 +1,25 @@ +From f03a4727da805d97851110fb70851783b87c1a15 Mon Sep 17 00:00:00 2001 +From: Dagobert Michelsen +Date: Tue, 22 May 2012 14:50:12 +0200 +Subject: [PATCH] Do not use libutil + +--- + src/frontend/Makefile.am | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/src/frontend/Makefile.am b/src/frontend/Makefile.am +index 3716586..0bf8972 100644 +--- a/src/frontend/Makefile.am ++++ b/src/frontend/Makefile.am +@@ -9,7 +9,7 @@ else + LDADD += $(STDDJB_LDFLAGS) + endif + +-mosh_server_LDADD = $(LDADD) -lutil ++mosh_server_LDADD = $(LDADD) + + bin_PROGRAMS = + +-- +1.7.10 + Added: csw/mgar/pkg/mosh/trunk/files/0001-Hack-around-so-it-compiles-on-Solaris.patch =================================================================== --- csw/mgar/pkg/mosh/trunk/files/0001-Hack-around-so-it-compiles-on-Solaris.patch (rev 0) +++ csw/mgar/pkg/mosh/trunk/files/0001-Hack-around-so-it-compiles-on-Solaris.patch 2012-05-22 13:10:45 UTC (rev 18071) @@ -0,0 +1,419 @@ +From cfc71fb00b2ead54002c2501f4292dca33b6f815 Mon Sep 17 00:00:00 2001 +From: Dagobert Michelsen +Date: Tue, 22 May 2012 14:37:47 +0200 +Subject: [PATCH] Hack around so it compiles on Solaris + +--- + configure.ac | 4 +- + src/crypto/base64.h | 2 +- + src/crypto/byteorder.h | 34 ++++++++++++++ + src/crypto/crypto.cc | 3 +- + src/crypto/crypto.h | 5 ++ + src/crypto/ocb.cc | 9 +++- + src/crypto/prng.h | 5 ++ + src/frontend/mosh-client.cc | 4 +- + src/frontend/mosh-server.cc | 91 +++++++++++++++++++++++++++++++++++++ + src/frontend/stmclient.cc | 10 +++- + src/network/network.cc | 4 +- + src/network/network.h | 2 +- + src/network/transportsender.cc | 1 + + src/statesync/completeterminal.cc | 2 + + src/terminal/parser.cc | 3 +- + src/util/dos_assert.h | 4 ++ + src/util/fatal_assert.h | 4 ++ + 17 files changed, 175 insertions(+), 12 deletions(-) + +diff --git a/configure.ac b/configure.ac +index 528a7a9..b526d59 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -101,7 +101,7 @@ AS_IF([test x"$with_skalibs" != xno], + AC_SUBST([STDDJB_LDFLAGS], ["$SKALIBS_LDFLAGS -lstddjb"])]) + + # Checks for header files. +-AC_CHECK_HEADERS([arpa/inet.h curses.h fcntl.h langinfo.h limits.h locale.h netinet/in.h stddef.h stdint.h stdlib.h string.h sys/ioctl.h sys/resource.h sys/socket.h sys/time.h term.h termios.h unistd.h wchar.h wctype.h], [], [AC_MSG_ERROR([Missing required header file.])]) ++AC_CHECK_HEADERS([arpa/inet.h curses.h fcntl.h langinfo.h limits.h locale.h netinet/in.h stddef.h stdint.h inttypes.h stdlib.h string.h sys/ioctl.h sys/resource.h sys/socket.h sys/time.h term.h termios.h unistd.h wchar.h wctype.h], [], []) + + AC_CHECK_HEADERS([pty.h util.h]) + +@@ -157,7 +157,7 @@ AC_CHECK_DECL([htobe64], + [AC_CHECK_DECL([OSSwapHostToBigInt64], + [AC_DEFINE([HAVE_OSX_SWAP], [1], + [Define if OSSwapHostToBigInt64 and friends exist.])], +- [AC_MSG_ERROR([Unable to find byte swapping functions])], ++ [], + [[#include ]])], + [[#include ]]) + +diff --git a/src/crypto/base64.h b/src/crypto/base64.h +index 7593e59..46eab7a 100644 +--- a/src/crypto/base64.h ++++ b/src/crypto/base64.h +@@ -27,7 +27,7 @@ + # include + + /* Get bool. */ +-# include ++/* # include */ + + /* This uses that the expression (n+(k-1))/k means the smallest + integer >= n/k, i.e., the ceiling of n/k. */ +diff --git a/src/crypto/byteorder.h b/src/crypto/byteorder.h +index f0c7f06..758c33e 100644 +--- a/src/crypto/byteorder.h ++++ b/src/crypto/byteorder.h +@@ -31,4 +31,38 @@ + # define be16toh OSSwapBigToHostInt16 + #endif + ++/* Taken from http://licq.sourcearchive.com/documentation/1.3.8/licq__byteorder_8h-source.html */ ++ ++// Solaris header for endian and byte swap ++#if defined(__sun) || defined(sun) ++# include ++ ++// Solaris defines endian by setting _LITTLE_ENDIAN or _BIG_ENDIAN ++# ifdef _BIG_ENDIAN ++# define IS_BIG_ENDIAN ++# endif ++# ifdef _LITTLE_ENDIAN ++# define IS_LITTLE_ENDIAN ++# endif ++ ++// Solaris 10 defines bswap functions: BSWAP_16, BSWAP_32, BSWAP_64 ++// Solaris 10 defines conversion functions: BE_16, BE_32, BE_64, LE_16, LE_32, LE_64 ++// BSD defines conversion functions: betoh16, betoh32, betoh64, letoh16, letoh32, letoh64 ++# define betoh16(x) BE_16(x) ++# define letoh16(x) LE_16(x) ++# define betoh32(x) BE_32(x) ++# define letoh32(x) LE_32(x) ++# define betoh64(x) BE_64(x) ++# define letoh64(x) LE_64(x) ++ ++#define htobe16(x) BE_16(x) ++#define be16toh(x) BE_16(x) ++#define htobe32(x) BE_32(x) ++#define be32toh(x) BE_32(x) ++#define htobe64(x) BE_64(x) ++#define be64toh(x) BE_64(x) ++ ++#endif ++ ++ + #endif +diff --git a/src/crypto/crypto.cc b/src/crypto/crypto.cc +index e4f928f..497c6ea 100644 +--- a/src/crypto/crypto.cc ++++ b/src/crypto/crypto.cc +@@ -263,7 +263,8 @@ Message Session::decrypt( string ciphertext ) + exit( 1 ); + } + +- Nonce __attribute__((__aligned__ (16))) nonce( str, 8 ); ++ /* Nonce __attribute__((__aligned__ (16))) nonce( str, 8 ); */ ++ Nonce nonce( str, 8 ); + char *body = (char *)aligned_alloc( body_len ); + memcpy( body, str + 8, body_len ); + +diff --git a/src/crypto/crypto.h b/src/crypto/crypto.h +index 1a2d897..b557b51 100644 +--- a/src/crypto/crypto.h ++++ b/src/crypto/crypto.h +@@ -22,7 +22,12 @@ + #include "ae.h" + #include + #include ++ ++#if defined( HAVE_STDINT_H ) + #include ++#elif defined( HAVE_INTTYPES_H ) ++ #include ++#endif + + using std::string; + +diff --git a/src/crypto/ocb.cc b/src/crypto/ocb.cc +index 8176896..10eec17 100644 +--- a/src/crypto/ocb.cc ++++ b/src/crypto/ocb.cc +@@ -74,6 +74,9 @@ + #include + #include + ++#include "config.h" ++#include ++ + /* Define standard sized integers */ + #if defined(_MSC_VER) && (_MSC_VER < 1600) + typedef unsigned __int8 uint8_t; +@@ -81,7 +84,11 @@ + typedef unsigned __int64 uint64_t; + typedef __int64 int64_t; + #else +- #include ++#if HAVE_STDINT_H ++#include ++#elif HAVE_INTTYPES_H ++ #include ++#endif + #endif + + /* Compiler-specific intrinsics and fixes: bswap64, ntz */ +diff --git a/src/crypto/prng.h b/src/crypto/prng.h +index fdaf48e..121e087 100644 +--- a/src/crypto/prng.h ++++ b/src/crypto/prng.h +@@ -23,7 +23,12 @@ + #include + #include + #include ++ ++#if defined( HAVE_STDINT_H ) + #include ++#elif defined( HAVE_INTTYPES_H ) ++ #include ++#endif + + #include "crypto.h" + +diff --git a/src/frontend/mosh-client.cc b/src/frontend/mosh-client.cc +index 2c1709c..fdc5a76 100644 +--- a/src/frontend/mosh-client.cc ++++ b/src/frontend/mosh-client.cc +@@ -27,8 +27,8 @@ + #include "locale_utils.h" + + /* these need to be included last because of conflicting defines */ +-#include +-#include ++#include ++#include + + void usage( const char *argv0 ) { + fprintf( stderr, "mosh-client (%s)\n", PACKAGE_STRING ); +diff --git a/src/frontend/mosh-server.cc b/src/frontend/mosh-server.cc +index 27e8e3a..a79799e 100644 +--- a/src/frontend/mosh-server.cc ++++ b/src/frontend/mosh-server.cc +@@ -212,6 +212,97 @@ int main( int argc, char *argv[] ) + } + } + ++/* From http://bugs.mysql.com/bug.php?id=22429 */ ++ ++/* fork_pty() remplacement for Solarisk ++ * This ignore the last two arguments ++ * for the moment ++ */ ++ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++ ++int ++forkpty (int *amaster, ++ char *name, ++ void *unused1, ++ void *unused2) ++{ ++ int master, slave; ++ char *slave_name; ++ pid_t pid; ++ ++ master = open("/dev/ptmx", O_RDWR); ++ if (master < 0) ++ return -1; ++ ++ if (grantpt (master) < 0) ++ { ++ close (master); ++ return -1; ++ } ++ ++ if (unlockpt (master) < 0) ++ { ++ close (master); ++ return -1; ++ } ++ ++ slave_name = ptsname (master); ++ if (slave_name == NULL) ++ { ++ close (master); ++ return -1; ++ } ++ ++ slave = open (slave_name, O_RDWR); ++ if (slave < 0) ++ { ++ close (master); ++ return -1; ++ } ++ ++ if (ioctl (slave, I_PUSH, "ptem") < 0 ++ || ioctl (slave, I_PUSH, "ldterm") < 0) ++ { ++ close (slave); ++ close (master); ++ return -1; ++ } ++ ++ if (amaster) ++ *amaster = master; ++ ++ if (name) ++ strcpy (name, slave_name); ++ ++ pid = fork (); ++ switch (pid) ++ { ++ case -1: /* Error */ ++ return -1; ++ case 0: /* Child */ ++ close (master); ++ dup2 (slave, STDIN_FILENO); ++ dup2 (slave, STDOUT_FILENO); ++ dup2 (slave, STDERR_FILENO); ++ return 0; ++ default: /* Parent */ ++ close (slave); ++ return pid; ++ } ++ ++ return -1; ++} ++ ++ + int run_server( const char *desired_ip, const char *desired_port, + char *command[], const int colors ) { + /* get initial window size */ +diff --git a/src/frontend/stmclient.cc b/src/frontend/stmclient.cc +index 5a57783..d8ce05a 100644 +--- a/src/frontend/stmclient.cc ++++ b/src/frontend/stmclient.cc +@@ -71,7 +71,15 @@ void STMClient::init( void ) + } + #endif /* HAVE_IUTF8 */ + +- cfmakeraw( &raw_termios ); ++ /* From http://www.sunmanagers.org/pipermail/summaries/2005-October/006871.html */ ++ // cfmakeraw(&raw_termios); // <--- not available on Solaris, so we better do it manually ++ // begin of cfmakeraw replacement ++ raw_termios.c_iflag &= ~(IGNBRK|BRKINT|PARMRK|ISTRIP|INLCR|IGNCR|ICRNL|IXON); ++ raw_termios.c_oflag &= ~OPOST; ++ raw_termios.c_lflag &= ~(ECHO|ECHONL|ICANON|ISIG|IEXTEN); ++ raw_termios.c_cflag &= ~(CSIZE|PARENB); ++ raw_termios.c_cflag |= CS8; ++ // end of cfmakeraw replacement + + if ( tcsetattr( STDIN_FILENO, TCSANOW, &raw_termios ) < 0 ) { + perror( "tcsetattr" ); +diff --git a/src/network/network.cc b/src/network/network.cc +index a86b9dc..ea90130 100644 +--- a/src/network/network.cc ++++ b/src/network/network.cc +@@ -194,11 +194,11 @@ Connection::Connection( const char *desired_ip, const char *desired_port ) /* se + throw NetworkException( "Could not bind", errno ); + } + +-bool Connection::try_bind( int socket, uint32_t s_addr, int port ) ++bool Connection::try_bind( int socket, uint32_t saddr, int port ) + { + struct sockaddr_in local_addr; + local_addr.sin_family = AF_INET; +- local_addr.sin_addr.s_addr = s_addr; ++ local_addr.sin_addr.s_addr = saddr; + + int search_low = PORT_RANGE_LOW, search_high = PORT_RANGE_HIGH; + +diff --git a/src/network/network.h b/src/network/network.h +index dd9d79b..e1d4123 100644 +--- a/src/network/network.h ++++ b/src/network/network.h +@@ -77,7 +77,7 @@ namespace Network { + static const int PORT_RANGE_LOW = 60001; + static const int PORT_RANGE_HIGH = 60999; + +- static bool try_bind( int socket, uint32_t s_addr, int port ); ++ static bool try_bind( int socket, uint32_t saddr, int port ); + + int sock; + bool has_remote_addr; +diff --git a/src/network/transportsender.cc b/src/network/transportsender.cc +index 2566bcc..0fbb0ac 100644 +--- a/src/network/transportsender.cc ++++ b/src/network/transportsender.cc +@@ -23,6 +23,7 @@ + #include + #include + #include ++#include /* for INT_MAX */ + + #include "transportsender.h" + #include "transportfragment.h" +diff --git a/src/statesync/completeterminal.cc b/src/statesync/completeterminal.cc +index 8f37145..29cf50b 100644 +--- a/src/statesync/completeterminal.cc ++++ b/src/statesync/completeterminal.cc +@@ -19,6 +19,8 @@ + #include + #include + ++#include /* for INT_MAX */ ++ + #include "completeterminal.h" + #include "fatal_assert.h" + +diff --git a/src/terminal/parser.cc b/src/terminal/parser.cc +index 227763f..0de6ff4 100644 +--- a/src/terminal/parser.cc ++++ b/src/terminal/parser.cc +@@ -20,7 +20,8 @@ + #include + #include + #include +-#include ++/* #include */ ++#include + + #include "parser.h" + +diff --git a/src/util/dos_assert.h b/src/util/dos_assert.h +index eb84585..6032e97 100644 +--- a/src/util/dos_assert.h ++++ b/src/util/dos_assert.h +@@ -32,6 +32,10 @@ static void dos_detected( const char *expression, const char *file, int line, co + throw Crypto::CryptoException( buffer ); + } + ++#ifndef __STRING ++#define __STRING(x) #x ++#endif ++ + #define dos_assert(expr) \ + ((expr) \ + ? (void)0 \ +diff --git a/src/util/fatal_assert.h b/src/util/fatal_assert.h +index e5bf961..b9efbb8 100644 +--- a/src/util/fatal_assert.h ++++ b/src/util/fatal_assert.h +@@ -29,6 +29,10 @@ static void fatal_error( const char *expression, const char *file, int line, con + exit( 2 ); + } + ++#ifndef __STRING ++#define __STRING(x) #x ++#endif ++ + #define fatal_assert(expr) \ + ((expr) \ + ? (void)0 \ +-- +1.7.10 + Modified: csw/mgar/pkg/mosh/trunk/files/0002-Various-Solaris-fixes.patch =================================================================== --- csw/mgar/pkg/mosh/trunk/files/0002-Various-Solaris-fixes.patch 2012-05-22 12:19:30 UTC (rev 18070) +++ csw/mgar/pkg/mosh/trunk/files/0002-Various-Solaris-fixes.patch 2012-05-22 13:10:45 UTC (rev 18071) @@ -100,7 +100,7 @@ + +#if defined( HAVE_STDINT_H ) #include -+#elsif defined( HAVE_INTTYPES_H ) ++#elif defined( HAVE_INTTYPES_H ) + #include +#endif @@ -127,7 +127,7 @@ - #include +#if HAVE_STDINT_H +#include -+#elsif HAVE_INTTYPES_H ++#elif HAVE_INTTYPES_H + #include +#endif #endif @@ -144,7 +144,7 @@ + +#if defined( HAVE_STDINT_H ) #include -+#elsif defined( HAVE_INTTYPES_H ) ++#elif defined( HAVE_INTTYPES_H ) + #include +#endif This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Tue May 22 15:35:35 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Tue, 22 May 2012 13:35:35 +0000 Subject: [csw-devel] SF.net SVN: gar:[18072] csw/mgar/pkg/mosh/trunk/Makefile Message-ID: Revision: 18072 http://gar.svn.sourceforge.net/gar/?rev=18072&view=rev Author: dmichelsen Date: 2012-05-22 13:35:34 +0000 (Tue, 22 May 2012) Log Message: ----------- mosh/trunk: Some minor fixes Modified Paths: -------------- csw/mgar/pkg/mosh/trunk/Makefile Modified: csw/mgar/pkg/mosh/trunk/Makefile =================================================================== --- csw/mgar/pkg/mosh/trunk/Makefile 2012-05-22 13:10:45 UTC (rev 18071) +++ csw/mgar/pkg/mosh/trunk/Makefile 2012-05-22 13:35:34 UTC (rev 18072) @@ -30,6 +30,15 @@ RUNTIME_DEP_PKGS_CSWmosh += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWmosh += CSWlibz1 +# Needed by mosh perl script +RUNTIME_DEP_PKGS_CSWmosh += CSWpm-io-tty +CHECKPKG_OVERRIDES_CSWmosh += surplus-dependency|CSWpm-io-tty + +REINPLACEMENTS += cswperl +REINPLACE_MATCH_cswperl = /usr/bin/env perl +REINPLACE_WITH_cswperl = $(bindir)/perl +REINPLACE_FILES_cswperl += scripts/mosh + # boost gxx is only available on Solaris 10 PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Tue May 22 15:45:56 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Tue, 22 May 2012 13:45:56 +0000 Subject: [csw-devel] SF.net SVN: gar:[18073] csw/mgar/pkg/opencsw-manual/trunk/files/ for-administrators/getting-started.rst Message-ID: Revision: 18073 http://gar.svn.sourceforge.net/gar/?rev=18073&view=rev Author: dmichelsen Date: 2012-05-22 13:45:55 +0000 (Tue, 22 May 2012) Log Message: ----------- opencsw-handbook: Reference pkgutil.conf for mirror selection Modified Paths: -------------- csw/mgar/pkg/opencsw-manual/trunk/files/for-administrators/getting-started.rst Modified: csw/mgar/pkg/opencsw-manual/trunk/files/for-administrators/getting-started.rst =================================================================== --- csw/mgar/pkg/opencsw-manual/trunk/files/for-administrators/getting-started.rst 2012-05-22 13:35:34 UTC (rev 18072) +++ csw/mgar/pkg/opencsw-manual/trunk/files/for-administrators/getting-started.rst 2012-05-22 13:45:55 UTC (rev 18073) @@ -59,8 +59,8 @@ http://www.opencsw.org/get-it/mirrors/ -Please uncomment the line with ``mirror`` so it looks similar to this with the -URL replaced by the mirror you picked:: +Please uncomment the line with ``mirror`` in ``/etc/opt/csw/pkgutil.conf`` +so it looks similar to this with the URL replaced by the mirror you picked:: mirror=http://mirror.opencsw.org/opencsw/unstable This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Tue May 22 15:49:11 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Tue, 22 May 2012 13:49:11 +0000 Subject: [csw-devel] SF.net SVN: gar:[18074] csw/mgar/pkg/freerdp/trunk/Makefile Message-ID: Revision: 18074 http://gar.svn.sourceforge.net/gar/?rev=18074&view=rev Author: dmichelsen Date: 2012-05-22 13:49:11 +0000 (Tue, 22 May 2012) Log Message: ----------- freerdp/trunk: Add thread flags as recommended upstream Modified Paths: -------------- csw/mgar/pkg/freerdp/trunk/Makefile Modified: csw/mgar/pkg/freerdp/trunk/Makefile =================================================================== --- csw/mgar/pkg/freerdp/trunk/Makefile 2012-05-22 13:45:55 UTC (rev 18073) +++ csw/mgar/pkg/freerdp/trunk/Makefile 2012-05-22 13:49:11 UTC (rev 18074) @@ -1,6 +1,8 @@ # TODO (release-critical prefixed with !, non release-critical with *) # # ! cmake kills RPATH in linker flags somehow needs to be fixed. +# ! Error: recv: Resource temporarily unavailable +# as reported in https://github.com/FreeRDP/FreeRDP/issues/571 # NAME = FreeRDP VERSION = 1.0.1 @@ -25,11 +27,18 @@ # PKGFILES is catchall RUNTIME_DEP_PKGS_CSWfreerdp += CSWlibgcc-s1 +# Add flag as recommended in https://github.com/FreeRDP/FreeRDP/issues/571 +#EXTRA_CFLAGS += -mt +EXTRA_CFLAGS += -threads + +#EXTRA_CPPFLAGS = -features=extensions -D__FUNCTION__=__func__ + CONFIGURE_ARGS = $(DIRPATHS) # http://forge.mysql.com/wiki/Autotools_to_CMake_Transition_Guide CMAKE_ARGS += -DCMAKE_INSTALL_PREFIX=$(prefix) -CMAKE_ARGS += -DCMAKE_C_FLAGS="$(CFLAGS)" -DCMAKE_CXX_FLAGS="$(CXXFLAGS)" +CMAKE_ARGS += -DCMAKE_C_FLAGS="$(CPPFLAGS) $(CFLAGS)" +# CMAKE_ARGS += -DCMAKE_CXX_FLAGS="$(CXXFLAGS)" CMAKE_ARGS += -DCMAKE_INCLUDE_PATH="$(includedir)" CMAKE_ARGS += -DCMAKE_LIBRARY_PATH="$(libdir)" CMAKE_ARGS += -DWITH_SSE2=OFF This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Tue May 22 16:24:17 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Tue, 22 May 2012 14:24:17 +0000 Subject: [csw-devel] SF.net SVN: gar:[18075] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18075 http://gar.svn.sourceforge.net/gar/?rev=18075&view=rev Author: cgrzemba Date: 2012-05-22 14:24:17 +0000 (Tue, 22 May 2012) Log Message: ----------- qt4-gcc/trunk: adjust package content Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-22 13:49:11 UTC (rev 18074) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-22 14:24:17 UTC (rev 18075) @@ -74,6 +74,7 @@ PACKAGES += CSWqt4-gxx-dev SPKG_DESC_CSWqt4-gxx-dev += $(DESCRIPTION), development files PKGFILES_CSWqt4-gxx-dev += $(PKGFILES_DEVEL) +PKGFILES_CSWqt4-gxx-dev += $(call baseisadirs,$(bindir),*) RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtscript4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesignercomponents4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesigner4-gxx @@ -92,56 +93,11 @@ RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtsvg4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibphonon4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtsql4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWqt4-gxx-doc -PACKAGES += CSWqt4-gxx-doc -SPKG_DESC_CSWqt4-gxx-doc += $(DESCRIPTION), documentation -# Catch-all -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscript4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdeclarative4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgmodule2-0-0 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgthread2-0-0 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqttest4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibsybdb5 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtclucene4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibxrender -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesignercomponents4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibglib2-0-0 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibphonon4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsql4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibintl8 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtnetwork4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqthelp4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscripttools4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibstdc++6 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibxml2-2 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtmultimedia4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibodbc2 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWsqlite -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWfconfig -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibpq5 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtxml4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibtiff3 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWgstplugins -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWmesa -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsvg4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesigner4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdbus4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgobject2-0-0 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtcore4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWgstreamer -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtopengl4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgcc-s1 -CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/demos/shared/libdemo_shared.a -CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/examples/tools/plugandpaint/plugins/libpnp_basictools.a - PACKAGES += CSWlibqthelp4-gxx PKGFILES_CSWlibqthelp4-gxx += $(call baseisadirs,$(libdir),libQtHelp\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqthelp4-gxx += $(DESCRIPTION), libQtHelp.so.4 RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtnetwork4-gxx -RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWqt4-gxx-doc RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibgcc-s1 @@ -155,7 +111,6 @@ RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWlibqtcore4-gxx -RUNTIME_DEP_PKGS_CSWlibqtmultimedia4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtnetwork4-gxx PKGFILES_CSWlibqtnetwork4-gxx += $(call baseisadirs,$(libdir),libQtNetwork\.so\.4(\.\d+)*) @@ -177,7 +132,6 @@ RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWfconfig -RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtscript4-gxx PKGFILES_CSWlibqtscript4-gxx += $(call baseisadirs,$(libdir),libQtScript\.so\.4(\.\d+)*) @@ -185,7 +139,6 @@ RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtscript4-gxx += CSWlibqtcore4-gxx -RUNTIME_DEP_PKGS_CSWlibqtscripttools4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtscripttools4-gxx PKGFILES_CSWlibqtscripttools4-gxx += $(call baseisadirs,$(libdir),libQtScriptTools\.so\.4(\.\d+)*) @@ -210,7 +163,6 @@ RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWlibqtcore4-gxx -RUNTIME_DEP_PKGS_CSWlibqtsvg4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqttest4-gxx PKGFILES_CSWlibqttest4-gxx += $(call baseisadirs,$(libdir),libQtTest\.so\.4(\.\d+)*) @@ -232,7 +184,6 @@ RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtxml4-gxx RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtcore4-gxx -RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtclucene4-gxx PKGFILES_CSWlibqtclucene4-gxx += $(call baseisadirs,$(libdir),libQtCLucene\.so\.4\.8\.0) @@ -256,7 +207,6 @@ RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtsvg4-gxx RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWlibqtsql4-gxx -RUNTIME_DEP_PKGS_CSWlibqtdeclarative4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtdesigner4-gxx PKGFILES_CSWlibqtdesigner4-gxx += $(call baseisadirs,$(libdir),libQtDesigner\.so\.4(\.\d+)*) @@ -267,7 +217,6 @@ RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibqtdesigner4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtdesignercomponents4-gxx PKGFILES_CSWlibqtdesignercomponents4-gxx += $(call baseisadirs,$(libdir),libQtDesignerComponents\.so\.4(\.\d+)*) @@ -279,7 +228,6 @@ RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibqtdesignercomponents4-gxx += CSWqt4-gxx-doc PACKAGES += CSWlibqtxml4-gxx PKGFILES_CSWlibqtxml4-gxx += $(call baseisadirs,$(libdir),libQtXml\.so\.4(\.\d+)*) @@ -288,8 +236,51 @@ RUNTIME_DEP_PKGS_CSWlibqtxml4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibqtxml4-gxx += CSWlibqtcore4-gxx +PACKAGES += CSWqt4-gxx-doc +SPKG_DESC_CSWqt4-gxx-doc += $(DESCRIPTION), documentation +# Catch-all +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscript4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdeclarative4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgmodule2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqttest4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibsybdb5 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtclucene4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibxrender +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesignercomponents4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibphonon4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsql4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtnetwork4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqthelp4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscripttools4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtmultimedia4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibodbc2 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWsqlite +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWfconfig +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibpq5 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtxml4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibtiff3 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWgstplugins +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWmesa +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsvg4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesigner4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdbus4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtcore4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWgstreamer +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtopengl4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgcc-s1 +CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/demos/shared/libdemo_shared.a +CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/examples/tools/plugandpaint/plugins/libpnp_basictools.a + # These are code examples. -CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += binary-architecture-does-not-match-placement +# CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += binary-architecture-does-not-match-placement CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += file-with-bad-content include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at opencsw.org Tue May 22 20:20:03 2012 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 22 May 2012 20:20:03 +0200 Subject: [csw-devel] [csw-buildfarm] request to install packages needed to build emacs In-Reply-To: (Dagobert Michelsen's message of "Thu, 17 May 2012 21:02:26 +0200") References: <6F9689CE-4E05-4923-9202-48F8EAD42634@opencsw.org> Message-ID: Dagobert Michelsen writes: > Am 16.05.2012 um 10:31 schrieb Peter FELECAN: >> Note that I'm not available until the beginning of the next week and I'm >> incommunicado[1] until then. >> >> [1] the beautifully agglutinated "?rintkez?silehet?s?gn?lk?li" is the >> Hungarian equivalent... > > Since when do you speak hungarian? Since I'm born; almost. It's my mother tongue. > Best regards -- Dago (is impressed) Impressed by me trying to tackle Emacs packaging in GAR? Or by the glutinous property of the Hungarian tongue? It shares-it with the German. -- Peter From bdwalton at users.sourceforge.net Wed May 23 02:11:56 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 23 May 2012 00:11:56 +0000 Subject: [csw-devel] SF.net SVN: gar:[18076] csw/mgar/pkg/php5/trunk/Makefile Message-ID: Revision: 18076 http://gar.svn.sourceforge.net/gar/?rev=18076&view=rev Author: bdwalton Date: 2012-05-23 00:11:55 +0000 (Wed, 23 May 2012) Log Message: ----------- php5/trunk: update ssl and snmp dependencies Modified Paths: -------------- csw/mgar/pkg/php5/trunk/Makefile Modified: csw/mgar/pkg/php5/trunk/Makefile =================================================================== --- csw/mgar/pkg/php5/trunk/Makefile 2012-05-22 14:24:17 UTC (rev 18075) +++ csw/mgar/pkg/php5/trunk/Makefile 2012-05-23 00:11:55 UTC (rev 18076) @@ -53,11 +53,11 @@ BUILD_DEP_PKGS += CSWlibgdbm-dev CSWlibidn-dev CSWlibgd-dev CSWcoreutils BUILD_DEP_PKGS += CSWlibxml2-dev CSWlibexpat1 CSWlibz-dev CSWlibcurl-dev CSWjpeg BUILD_DEP_PKGS += CSWlibpng-dev CSWt1lib CSWxpm CSWlibgdbm-dev CSWlibgmp10 -BUILD_DEP_PKGS += CSWggettext-dev CSWossldevel CSWlibgd2 CSWbdb42devel +BUILD_DEP_PKGS += CSWggettext-dev CSWlibssl-dev CSWlibgd2 CSWbdb42devel BUILD_DEP_PKGS += CSWlibcares-dev CSWftype2 CSWlibiconv-dev CSWimap-devel BUILD_DEP_PKGS += CSWoldapdevel CSWlibkrb5-dev CSWsasl CSWlibltdl7 BUILD_DEP_PKGS += CSWlibmcrypt CSWfreetds CSWmysql-dev CSWunixodbc -BUILD_DEP_PKGS += CSWlibreadline-dev CSWlibncurses-dev CSWnetsnmp +BUILD_DEP_PKGS += CSWlibreadline-dev CSWlibncurses-dev CSWnetsnmp-dev BUILD_DEP_PKGS += CSWlibsqlite3-dev CSWaspell CSWtidy-dev CSWpostgresql BUILD_DEP_PKGS += CSWlibfreetype-dev # NOTE: I think this is a leftover bug. we shouldn't depend on two versions @@ -143,12 +143,12 @@ $(eval $(call php5_subpackage,bz2,CSWlibbz2-1-0 CSWlibz1)) $(eval $(call php5_subpackage,calendar,CSWlibz1)) $(eval $(call php5_subpackage,ctype,CSWlibz1)) -$(eval $(call php5_subpackage,curl,CSWlibcurl4 CSWlibidn11 CSWlibssl0-9-8 CSWlibz1)) +$(eval $(call php5_subpackage,curl,CSWlibcurl4 CSWlibidn11 CSWlibssl1-0-0 CSWlibz1)) $(eval $(call php5_subpackage,dba,CSWlibgdbm4 CSWbdb42 CSWlibz1)) $(eval $(call php5_subpackage,dom,CSWlibiconv2 CSWlibxml2-2 CSWlibz1)) PKGFILES_CSWphp5-dom += .*include/php/ext/dom.* $(eval $(call php5_subpackage,exif,CSWlibz1)) -$(eval $(call php5_subpackage,ftp,CSWlibssl0-9-8 CSWlibz1)) +$(eval $(call php5_subpackage,ftp,CSWlibssl1-0-0 CSWlibz1)) $(eval $(call php5_subpackage,gd,CSWlibfreetype6 CSWlibgd2 CSWlibjpeg7 CSWlibpng12-0 CSWt1lib CSWxpm CSWlibz1)) PKGFILES_CSWphp5-gd += .*/include/php/ext/gd.* $(eval $(call php5_subpackage,gettext,CSWlibintl8 CSWlibz1)) @@ -157,7 +157,7 @@ PKGFILES_CSWphp5-hash += .*/include/php/ext/hash.* $(eval $(call php5_subpackage,iconv,CSWlibiconv2 CSWlibz1)) PKGFILES_CSWphp5-iconv += .*/include/php/ext/iconv.* -$(eval $(call php5_subpackage,imap,CSWimaprt CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 CSWlibkrb5-3 CSWlibssl0-9-8 CSWlibz1)) +$(eval $(call php5_subpackage,imap,CSWimaprt CSWlibk5crypto3 CSWlibgssapi-krb5-2 CSWlibcom-err3 CSWlibkrb5-3 CSWlibssl1-0-0 CSWlibz1)) $(eval $(call php5_subpackage,json,CSWlibz1)) $(eval $(call php5_subpackage,ldap,CSWliblber2-4-2 CSWlibldap2-4-2 CSWlibsasl2-2 CSWlibz1)) $(eval $(call php5_subpackage,mbstring,CSWlibz1)) @@ -167,7 +167,7 @@ $(eval $(call php5_subpackage,mysql,CSWlibmysqlclient15 CSWlibz1)) $(eval $(call php5_subpackage,mysqli,CSWlibmysqlclient15 CSWlibz1)) $(eval $(call php5_subpackage,odbc,CSWlibodbc2 CSWlibz1)) -$(eval $(call php5_subpackage,openssl,CSWlibssl0-9-8 CSWlibgssapi-krb5-2 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibcom-err3 CSWlibz1)) +$(eval $(call php5_subpackage,openssl,CSWlibssl1-0-0 CSWlibgssapi-krb5-2 CSWlibkrb5-3 CSWlibk5crypto3 CSWlibcom-err3 CSWlibz1)) $(eval $(call php5_subpackage,pcntl,CSWlibz1)) $(eval $(call php5_subpackage,pdo,CSWlibz1)) PKGFILES_CSWphp5-pdo += .*/include/php/ext/pdo.* @@ -198,7 +198,7 @@ $(eval $(call php5_subpackage,session,CSWlibmm CSWlibz1)) PKGFILES_CSWphp5-session += .*/include/php/ext/session.* $(eval $(call php5_subpackage,shmop,CSWlibz1)) -$(eval $(call php5_subpackage,snmp,CSWnetsnmp CSWlibz1)) +$(eval $(call php5_subpackage,snmp,CSWlibnetsnmp25 CSWlibz1)) $(eval $(call php5_subpackage,soap,CSWlibiconv2 CSWlibxml2-2 CSWlibz1)) $(eval $(call php5_subpackage,sockets,CSWlibz1)) $(eval $(call php5_subpackage,sqlite,CSWsqlite CSWlibz1)) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 23 02:23:28 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 23 May 2012 00:23:28 +0000 Subject: [csw-devel] SF.net SVN: opencsw:[618] web/wordpresscsw/wp-content/themes/opencsw/ composeEmail.php Message-ID: Revision: 618 http://opencsw.svn.sourceforge.net/opencsw/?rev=618&view=rev Author: bdwalton Date: 2012-05-23 00:23:27 +0000 (Wed, 23 May 2012) Log Message: ----------- add missing > in composeEmail form; -bw Modified Paths: -------------- web/wordpresscsw/wp-content/themes/opencsw/composeEmail.php Modified: web/wordpresscsw/wp-content/themes/opencsw/composeEmail.php =================================================================== --- web/wordpresscsw/wp-content/themes/opencsw/composeEmail.php 2012-03-26 00:30:25 UTC (rev 617) +++ web/wordpresscsw/wp-content/themes/opencsw/composeEmail.php 2012-05-23 00:23:27 UTC (rev 618) @@ -39,7 +39,7 @@

- This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 23 08:38:56 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 23 May 2012 06:38:56 +0000 Subject: [csw-devel] SF.net SVN: gar:[18077] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18077 http://gar.svn.sourceforge.net/gar/?rev=18077&view=rev Author: cgrzemba Date: 2012-05-23 06:38:56 +0000 (Wed, 23 May 2012) Log Message: ----------- qt4-gcc/trunk: fixing package content Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 00:11:55 UTC (rev 18076) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 06:38:56 UTC (rev 18077) @@ -60,6 +60,7 @@ SPKG_DESC_CSWlibqtgui4-gxx += $(DESCRIPTION), libQtGui.so.4 RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgthread2-0-0 RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWfconfig +RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibfontconfig1 RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibintl8 RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibxrender RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibfreetype6 @@ -74,7 +75,8 @@ PACKAGES += CSWqt4-gxx-dev SPKG_DESC_CSWqt4-gxx-dev += $(DESCRIPTION), development files PKGFILES_CSWqt4-gxx-dev += $(PKGFILES_DEVEL) -PKGFILES_CSWqt4-gxx-dev += $(call baseisadirs,$(bindir),*) +PKGFILES_CSWqt4-gxx-dev += $(call baseisadirs,$(bindir),.*) +PKGFILES_CSWqt4-gxx-dev += $(prefix)/examples/.* RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtscript4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesignercomponents4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesigner4-gxx @@ -103,6 +105,7 @@ RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtcore4-gxx RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtsql4-gxx +RUNTIME_DEP_PKGS_CSWlibqthelp4-gxx += CSWlibqtclucene4-gxx PACKAGES += CSWlibqtmultimedia4-gxx PKGFILES_CSWlibqtmultimedia4-gxx += $(call baseisadirs,$(libdir),libQtMultimedia\.so\.4(\.\d+)*) @@ -131,7 +134,7 @@ RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWfconfig +RUNTIME_DEP_PKGS_CSWlibqtopengl4-gxx += CSWlibfontconfig1 PACKAGES += CSWlibqtscript4-gxx PKGFILES_CSWlibqtscript4-gxx += $(call baseisadirs,$(libdir),libQtScript\.so\.4(\.\d+)*) @@ -186,7 +189,7 @@ RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtclucene4-gxx -PKGFILES_CSWlibqtclucene4-gxx += $(call baseisadirs,$(libdir),libQtCLucene\.so\.4\.8\.0) +PKGFILES_CSWlibqtclucene4-gxx += $(call baseisadirs,$(libdir),libQtCLucene\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtclucene4-gxx += $(DESCRIPTION), libQtCLucene.so.4 RUNTIME_DEP_PKGS_CSWlibqtclucene4-gxx += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWlibqtclucene4-gxx += CSWlibstdc++6 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Wed May 23 08:55:32 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Wed, 23 May 2012 06:55:32 +0000 Subject: [csw-devel] SF.net SVN: gar:[18078] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18078 http://gar.svn.sourceforge.net/gar/?rev=18078&view=rev Author: pfelecan Date: 2012-05-23 06:55:32 +0000 (Wed, 23 May 2012) Log Message: ----------- - split in multiple packages as previously - provisioning the Emacs chooser obsolescence as I plan to use alternatives - only the default strain, GTK toolkit based, is packaged for the moment Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-23 06:38:56 UTC (rev 18077) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-23 06:55:32 UTC (rev 18078) @@ -70,6 +70,65 @@ PATCHFILES += 0001-activate-Xft-for-configure.patch +PACKAGES = CSWemacscommon +SPKG_DESC_CSWemacscommon = $(DESCRIPTION) - architecture neutral common components +CATALOGNAME_CSWemacscommon = emacs_common +# as we use alternatives, we need to obsolete emacs_chooser; +# emacs_common, being the root dependence of all emacs related +# packages, seems the best place to do it. +OBSOLETED_BY_CSWemacscommon = CSWemacschooser +ARCHALL_CSWemacscommon = 1 + +PACKAGES += CSWemacsel +SPKG_DESC_CSWemacsel = $(DESCRIPTION) - elisp sources +CATALOGNAME_CSWemacsel = emacs_el +RUNTIME_DEP_PKGS_CSWemacsel = \ + CSWemacscommon +PKGFILES_CSWemacsel = \ + /opt/csw/share/emacs/$(VERSION)/.*[.]el[.]gz +ARCHALL_CSWemacsel = 1 + +PACKAGES += CSWemacsbincommon +SPKG_DESC_CSWemacsbincommon = $(DESCRIPTION) - based on the Athena toolkit +CATALOGNAME_CSWemacsbincommon = emacs_bin_common +RUNTIME_DEP_PKGS_CSWemacsbincommon = \ + CSWemacscommon +PKGFILES_CSWemacsbincommon = \ + /opt/csw/bin/b2m \ + /opt/csw/bin/ctags \ + /opt/csw/bin/ebrowse \ + /opt/csw/bin/emacsclient \ + /opt/csw/bin/etags \ + /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/digest-doc \ + /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/fakemail \ + /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/hexl \ + /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/movemail \ + /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/profile \ + /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/sorted-doc \ + /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/update-game-score + +PACKAGES += CSWemacsgtk +SPKG_DESC_CSWemacsgtk = $(DESCRIPTION) - based on the GTK toolkit +CATALOGNAME_CSWemacsgtk = emacs_gtk +RUNTIME_DEP_PKGS_CSWemacsgtk= \ + CSWemacscommon \ + CSWemacsbincommon +PKGFILES_CSWemacsgtk = \ + /opt/csw/bin/emacs \ + /opt/csw/bin/emacs-$(VERSION) + +# PACKAGES += CSWemacs +# SPKG_DESC_CSWemacs = $(DESCRIPTION) - based on the Athena toolkit +# CATALOGNAME_CSWemacs = emacs +# RUNTIME_DEP_PKGS_CSWemacs = \ +# CSWemacscommon + +# PACKAGES += CSWemacsnox +# SPKG_DESC_CSWemacsnox = $(DESCRIPTION) - without any XWindows dependencies +# CATALOGNAME_CSWemacsnox = emacs_nox +# RUNTIME_DEP_PKGS_CSWemacsnox= \ +# CSWemacscommon + include gar/category.mk # this is private and not available publicly This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 23 10:48:31 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 23 May 2012 08:48:31 +0000 Subject: [csw-devel] SF.net SVN: gar:[18079] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18079 http://gar.svn.sourceforge.net/gar/?rev=18079&view=rev Author: cgrzemba Date: 2012-05-23 08:48:31 +0000 (Wed, 23 May 2012) Log Message: ----------- qt4-gcc/trunk: fix runtime dependencies Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 06:55:32 UTC (rev 18078) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 08:48:31 UTC (rev 18079) @@ -95,7 +95,24 @@ RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtsvg4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibphonon4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtsql4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibgmodule2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWgstreamer +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibxrender +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWmesa +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibfontconfig1 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWgstplugins +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibgcc-s1 +# These are code examples. +CHECKPKG_OVERRIDES_CSWqt4-gxx-dev += binary-architecture-does-not-match-placement + PACKAGES += CSWlibqthelp4-gxx PKGFILES_CSWlibqthelp4-gxx += $(call baseisadirs,$(libdir),libQtHelp\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqthelp4-gxx += $(DESCRIPTION), libQtHelp.so.4 @@ -244,46 +261,24 @@ # Catch-all RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscript4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdeclarative4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgmodule2-0-0 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgthread2-0-0 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqttest4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibsybdb5 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtclucene4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibxrender -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesignercomponents4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibglib2-0-0 RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibphonon4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsql4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibintl8 RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtnetwork4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqthelp4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscripttools4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibstdc++6 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibxml2-2 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtmultimedia4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibodbc2 RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWsqlite -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWfconfig RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibpq5 RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtxml4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibtiff3 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWgstplugins -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWmesa RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsvg4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesigner4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdbus4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgobject2-0-0 RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtcore4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWgstreamer RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtopengl4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibgcc-s1 CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/demos/shared/libdemo_shared.a CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/examples/tools/plugandpaint/plugins/libpnp_basictools.a -# These are code examples. -# CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += binary-architecture-does-not-match-placement CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += file-with-bad-content include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Wed May 23 11:09:09 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Wed, 23 May 2012 09:09:09 +0000 Subject: [csw-devel] SF.net SVN: gar:[18080] csw/mgar/gar/v2/gar.lib.mk Message-ID: Revision: 18080 http://gar.svn.sourceforge.net/gar/?rev=18080&view=rev Author: dmichelsen Date: 2012-05-23 09:09:09 +0000 (Wed, 23 May 2012) Log Message: ----------- mGAR v2: Disable debug for fetch Modified Paths: -------------- csw/mgar/gar/v2/gar.lib.mk Modified: csw/mgar/gar/v2/gar.lib.mk =================================================================== --- csw/mgar/gar/v2/gar.lib.mk 2012-05-23 08:48:31 UTC (rev 18079) +++ csw/mgar/gar/v2/gar.lib.mk 2012-05-23 09:09:09 UTC (rev 18080) @@ -51,7 +51,7 @@ $(DOWNLOADDIR)/%: _FLIST=$(filter %/$*,$(URLS)) $(DOWNLOADDIR)/%: $(if $(_FLIST),,$(error INTERNAL ERROR: The file $* is requested but not in the list of generated URLs)) - if test -f $(COOKIEDIR)/checksum-$*; then : ; else \ + @if test -f $(COOKIEDIR)/checksum-$*; then : ; else \ echo " ==> Grabbing $@"; \ ( for i in $(filter %/$*,$(URLS)); do \ echo " ==> Trying $$i"; \ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 11:12:24 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 09:12:24 +0000 Subject: [csw-devel] SF.net SVN: gar:[18081] csw/mgar/pkg/squid/branches/squid3 Message-ID: Revision: 18081 http://gar.svn.sourceforge.net/gar/?rev=18081&view=rev Author: wilbury Date: 2012-05-23 09:12:24 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Use egrep -q in place of grep -q Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Added Paths: ----------- csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch Removed Paths: ------------- csw/mgar/pkg/squid/branches/squid3/files/0001-Use-opt-csw-bin-ggrep-instead-of-egrep.patch Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 09:09:09 UTC (rev 18080) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 09:12:24 UTC (rev 18081) @@ -41,12 +41,12 @@ MASTER_SITES = http://www.squid-cache.org/Versions/v$(RELVER)/$(VERSION)/ DISTFILES = squid-$(DISTVERSION).tar.bz2 -#PATCHFILES = 0000-Use-opt-csw-bin-bash-for-bootstrap.sh.patch -#PATCHFILES += 0001-Use-opt-csw-bin-ggrep-instead-of-egrep.patch -#PATCHFILES += 0002-Link-against-OpenSSL-from-OpenCSW.patch -#PATCHFILES += 0003-Check-for-ber_pvt_opt_on-instead-of-main-in-libber.patch -#PATCHFILES += 0006-Replace-usr-local-squid-libexec-with-opt-csw-libexec.patch -#PATCHFILES += 0006-Use-default-cache_dir.patch +PATCHFILES = 0000-Use-opt-csw-bin-bash-for-bootstrap.sh.patch +PATCHFILES += 0002-Link-against-OpenSSL-from-OpenCSW.patch +PATCHFILES += 0003-Check-for-ber_pvt_opt_on-instead-of-main-in-libber.patch +PATCHFILES += 0006-Replace-usr-local-squid-libexec-with-opt-csw-libexec.patch +PATCHFILES += 0006-Use-default-cache_dir.patch +PATCHFILES += 0006-Use-egrep-q-instead-of-grep-q.patch sysconfdir = /etc/opt/csw/$(NAME) Deleted: csw/mgar/pkg/squid/branches/squid3/files/0001-Use-opt-csw-bin-ggrep-instead-of-egrep.patch =================================================================== --- csw/mgar/pkg/squid/branches/squid3/files/0001-Use-opt-csw-bin-ggrep-instead-of-egrep.patch 2012-05-23 09:09:09 UTC (rev 18080) +++ csw/mgar/pkg/squid/branches/squid3/files/0001-Use-opt-csw-bin-ggrep-instead-of-egrep.patch 2012-05-23 09:12:24 UTC (rev 18081) @@ -1,25 +0,0 @@ -From df2a86bd6846c1e741d0731476185fdd30004c6d Mon Sep 17 00:00:00 2001 -From: builder user -Date: Mon, 19 Sep 2011 16:02:06 +0200 -Subject: [PATCH] Use /opt/csw/bin/ggrep instead of egrep. - ---- - bootstrap.sh | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/bootstrap.sh b/bootstrap.sh -index e079783..6152fbc 100755 ---- a/bootstrap.sh -+++ b/bootstrap.sh -@@ -76,7 +76,7 @@ bootstrap_libtoolize() { - - # TODO: when we have libtool2, tell libtoolize where to put its files - # instead of manualy moving files from ltdl to lib/libLtdl -- if egrep -q '^[[:space:]]*AC_LIBLTDL_' configure.ac -+ if /opt/csw/bin/ggrep -E -q '^[[:space:]]*AC_LIBLTDL_' configure.ac - then - ltdl="--ltdl" - else --- -1.7.6 - Added: csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch =================================================================== --- csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch (rev 0) +++ csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch 2012-05-23 09:12:24 UTC (rev 18081) @@ -0,0 +1,39 @@ +From 7dfab56fe7e74c8df51c780c676f86174257f9b6 Mon Sep 17 00:00:00 2001 +From: Juraj Lutter +Date: Wed, 23 May 2012 11:09:05 +0200 +Subject: [PATCH] Use egrep -q instead of grep -q + +--- + configure | 2 +- + configure.ac | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +diff --git a/configure b/configure +index 02fc78c..2c307de 100755 +--- a/configure ++++ b/configure +@@ -26652,7 +26652,7 @@ $as_echo "$SQUID_MAXFD (user-forced)" >&6; } + else + case $host in + i386-unknown-freebsd*) +- if echo "$LDFLAGS" | grep -q pthread; then ++ if echo "$LDFLAGS" | egrep -q pthread; then + LDFLAGS=`echo $LDFLAGS | sed -e "s/-pthread//"` + fi + esac +diff --git a/configure.ac b/configure.ac +index 61cef5d..c8d4f6d 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -3492,7 +3492,7 @@ if test -n "$squid_filedescriptors_num" ; then + else + case $host in + i386-unknown-freebsd*) +- if echo "$LDFLAGS" | grep -q pthread; then ++ if echo "$LDFLAGS" | egrep -q pthread; then + LDFLAGS=`echo $LDFLAGS | sed -e "s/-pthread//"` + fi + esac +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 11:30:06 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 09:30:06 +0000 Subject: [csw-devel] SF.net SVN: gar:[18082] csw/mgar/pkg/squid/branches/squid3/Makefile Message-ID: Revision: 18082 http://gar.svn.sourceforge.net/gar/?rev=18082&view=rev Author: wilbury Date: 2012-05-23 09:30:06 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Use GNU compiler Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 09:12:24 UTC (rev 18081) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 09:30:06 UTC (rev 18082) @@ -77,6 +77,8 @@ CONFIGURE_ARGS += --with-openssl=$(prefix) CONFIGURE_ARGS += --with-default-user=$(NAME) +GARCOMPILER = GNU + TEST_TARGET = EXTRA_LINKER_FLAGS += -norunpath This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 12:01:11 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 10:01:11 +0000 Subject: [csw-devel] SF.net SVN: gar:[18083] csw/mgar/pkg/squid/branches/squid3/files/ 0006-Use-egrep-q-instead-of-grep-q.patch Message-ID: Revision: 18083 http://gar.svn.sourceforge.net/gar/?rev=18083&view=rev Author: wilbury Date: 2012-05-23 10:01:10 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Specify /usr/xpg4/bin for egrep Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch Modified: csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch =================================================================== --- csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch 2012-05-23 09:30:06 UTC (rev 18082) +++ csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch 2012-05-23 10:01:10 UTC (rev 18083) @@ -17,7 +17,7 @@ case $host in i386-unknown-freebsd*) - if echo "$LDFLAGS" | grep -q pthread; then -+ if echo "$LDFLAGS" | egrep -q pthread; then ++ if echo "$LDFLAGS" | /usr/xpg4/bin/egrep -q pthread; then LDFLAGS=`echo $LDFLAGS | sed -e "s/-pthread//"` fi esac @@ -30,7 +30,7 @@ case $host in i386-unknown-freebsd*) - if echo "$LDFLAGS" | grep -q pthread; then -+ if echo "$LDFLAGS" | egrep -q pthread; then ++ if echo "$LDFLAGS" | /usr/xpg4/bin/egrep -q pthread; then LDFLAGS=`echo $LDFLAGS | sed -e "s/-pthread//"` fi esac This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 23 12:25:42 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 23 May 2012 10:25:42 +0000 Subject: [csw-devel] SF.net SVN: gar:[18084] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18084 http://gar.svn.sourceforge.net/gar/?rev=18084&view=rev Author: cgrzemba Date: 2012-05-23 10:25:42 +0000 (Wed, 23 May 2012) Log Message: ----------- qt4-gcc/trunk: adjust package content Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 10:01:10 UTC (rev 18083) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 10:25:42 UTC (rev 18084) @@ -77,6 +77,8 @@ PKGFILES_CSWqt4-gxx-dev += $(PKGFILES_DEVEL) PKGFILES_CSWqt4-gxx-dev += $(call baseisadirs,$(bindir),.*) PKGFILES_CSWqt4-gxx-dev += $(prefix)/examples/.* +PKGFILES_CSWqt4-gxx-dev += $(prefix)/plugins/.* +PKGFILES_CSWqt4-gxx-dev += $(prefix)/demos/.* RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtscript4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesignercomponents4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesigner4-gxx This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 12:39:58 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 10:39:58 +0000 Subject: [csw-devel] SF.net SVN: gar:[18085] csw/mgar/pkg/squid/branches/squid3 Message-ID: Revision: 18085 http://gar.svn.sourceforge.net/gar/?rev=18085&view=rev Author: wilbury Date: 2012-05-23 10:39:57 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Do not use norunpath Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Added Paths: ----------- csw/mgar/pkg/squid/branches/squid3/files/0006-Use-usr-xpg4-bin-egrep.patch Removed Paths: ------------- csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 10:25:42 UTC (rev 18084) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 10:39:57 UTC (rev 18085) @@ -46,7 +46,7 @@ PATCHFILES += 0003-Check-for-ber_pvt_opt_on-instead-of-main-in-libber.patch PATCHFILES += 0006-Replace-usr-local-squid-libexec-with-opt-csw-libexec.patch PATCHFILES += 0006-Use-default-cache_dir.patch -PATCHFILES += 0006-Use-egrep-q-instead-of-grep-q.patch +PATCHFILES += 0006-Use-usr-xpg4-bin-egrep.patch sysconfdir = /etc/opt/csw/$(NAME) @@ -81,8 +81,6 @@ TEST_TARGET = -EXTRA_LINKER_FLAGS += -norunpath - SAMPLECONF = squid.conf SAMPLECONF += cachemgr.conf SAMPLECONF += mime.conf Deleted: csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch =================================================================== --- csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch 2012-05-23 10:25:42 UTC (rev 18084) +++ csw/mgar/pkg/squid/branches/squid3/files/0006-Use-egrep-q-instead-of-grep-q.patch 2012-05-23 10:39:57 UTC (rev 18085) @@ -1,39 +0,0 @@ -From 7dfab56fe7e74c8df51c780c676f86174257f9b6 Mon Sep 17 00:00:00 2001 -From: Juraj Lutter -Date: Wed, 23 May 2012 11:09:05 +0200 -Subject: [PATCH] Use egrep -q instead of grep -q - ---- - configure | 2 +- - configure.ac | 2 +- - 2 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/configure b/configure -index 02fc78c..2c307de 100755 ---- a/configure -+++ b/configure -@@ -26652,7 +26652,7 @@ $as_echo "$SQUID_MAXFD (user-forced)" >&6; } - else - case $host in - i386-unknown-freebsd*) -- if echo "$LDFLAGS" | grep -q pthread; then -+ if echo "$LDFLAGS" | /usr/xpg4/bin/egrep -q pthread; then - LDFLAGS=`echo $LDFLAGS | sed -e "s/-pthread//"` - fi - esac -diff --git a/configure.ac b/configure.ac -index 61cef5d..c8d4f6d 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -3492,7 +3492,7 @@ if test -n "$squid_filedescriptors_num" ; then - else - case $host in - i386-unknown-freebsd*) -- if echo "$LDFLAGS" | grep -q pthread; then -+ if echo "$LDFLAGS" | /usr/xpg4/bin/egrep -q pthread; then - LDFLAGS=`echo $LDFLAGS | sed -e "s/-pthread//"` - fi - esac --- -1.7.10 - Added: csw/mgar/pkg/squid/branches/squid3/files/0006-Use-usr-xpg4-bin-egrep.patch =================================================================== --- csw/mgar/pkg/squid/branches/squid3/files/0006-Use-usr-xpg4-bin-egrep.patch (rev 0) +++ csw/mgar/pkg/squid/branches/squid3/files/0006-Use-usr-xpg4-bin-egrep.patch 2012-05-23 10:39:57 UTC (rev 18085) @@ -0,0 +1,53 @@ +From 0badaafded0de5167f5dac91253c15ac222ad839 Mon Sep 17 00:00:00 2001 +From: Juraj Lutter +Date: Wed, 23 May 2012 12:29:43 +0200 +Subject: [PATCH] Use /usr/xpg4/bin/egrep + +--- + bootstrap.sh | 2 +- + configure | 2 +- + configure.ac | 2 +- + 3 files changed, 3 insertions(+), 3 deletions(-) + +diff --git a/bootstrap.sh b/bootstrap.sh +index e079783..4736194 100755 +--- a/bootstrap.sh ++++ b/bootstrap.sh +@@ -76,7 +76,7 @@ bootstrap_libtoolize() { + + # TODO: when we have libtool2, tell libtoolize where to put its files + # instead of manualy moving files from ltdl to lib/libLtdl +- if egrep -q '^[[:space:]]*AC_LIBLTDL_' configure.ac ++ if /usr/xpg4/bin/egrep -q '^[[:space:]]*AC_LIBLTDL_' configure.ac + then + ltdl="--ltdl" + else +diff --git a/configure b/configure +index 02fc78c..47d339f 100755 +--- a/configure ++++ b/configure +@@ -26652,7 +26652,7 @@ $as_echo "$SQUID_MAXFD (user-forced)" >&6; } + else + case $host in + i386-unknown-freebsd*) +- if echo "$LDFLAGS" | grep -q pthread; then ++ if echo "$LDFLAGS" | /usr/xpg4/bin/egrep -q pthread; then + LDFLAGS=`echo $LDFLAGS | sed -e "s/-pthread//"` + fi + esac +diff --git a/configure.ac b/configure.ac +index 61cef5d..131ae1a 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -3492,7 +3492,7 @@ if test -n "$squid_filedescriptors_num" ; then + else + case $host in + i386-unknown-freebsd*) +- if echo "$LDFLAGS" | grep -q pthread; then ++ if echo "$LDFLAGS" | /usr/xpg4/bin/egrep -q pthread; then + LDFLAGS=`echo $LDFLAGS | sed -e "s/-pthread//"` + fi + esac +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 13:17:00 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 11:17:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[18086] csw/mgar/pkg/squid/branches/squid3 Message-ID: Revision: 18086 http://gar.svn.sourceforge.net/gar/?rev=18086&view=rev Author: wilbury Date: 2012-05-23 11:17:00 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Use OpenCSW specific paths for various tests. Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Added Paths: ----------- csw/mgar/pkg/squid/branches/squid3/files/0007-Use-OpenCSW-specific-paths-for-various-helper-tests.patch Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 10:39:57 UTC (rev 18085) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 11:17:00 UTC (rev 18086) @@ -22,8 +22,9 @@ RUNTIME_DEP_PKGS += CSWlibldap2-4-2 RUNTIME_DEP_PKGS += CSWlibssl0-9-8 RUNTIME_DEP_PKGS += CSWlibsasl2-2 +RUNTIME_DEP_PKGS += CSWlibltdl7 RUNTIME_DEP_PKGS += CSWperl -RUNTIME_DEP_PKGS += CSWlibltdl7 +RUNTIME_DEP_PKGS += CSWbdb48 PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 @@ -47,6 +48,7 @@ PATCHFILES += 0006-Replace-usr-local-squid-libexec-with-opt-csw-libexec.patch PATCHFILES += 0006-Use-default-cache_dir.patch PATCHFILES += 0006-Use-usr-xpg4-bin-egrep.patch +PATCHFILES += 0007-Use-OpenCSW-specific-paths-for-various-helper-tests.patch sysconfdir = /etc/opt/csw/$(NAME) @@ -78,6 +80,8 @@ CONFIGURE_ARGS += --with-default-user=$(NAME) GARCOMPILER = GNU +EXTRA_LDFLAGS += $(prefix)/bdb48/lib +EXTRA_INC += $(prefix)/bdb48/include TEST_TARGET = Added: csw/mgar/pkg/squid/branches/squid3/files/0007-Use-OpenCSW-specific-paths-for-various-helper-tests.patch =================================================================== --- csw/mgar/pkg/squid/branches/squid3/files/0007-Use-OpenCSW-specific-paths-for-various-helper-tests.patch (rev 0) +++ csw/mgar/pkg/squid/branches/squid3/files/0007-Use-OpenCSW-specific-paths-for-various-helper-tests.patch 2012-05-23 11:17:00 UTC (rev 18086) @@ -0,0 +1,127 @@ +From 53850c51d38b55e7fb0180a04d5ffb9cb99108ca Mon Sep 17 00:00:00 2001 +From: Juraj Lutter +Date: Wed, 23 May 2012 13:13:09 +0200 +Subject: [PATCH] Use OpenCSW-specific paths for various helper tests. + +--- + helpers/basic_auth/LDAP/config.test | 6 ++---- + helpers/basic_auth/SASL/config.test | 5 +---- + helpers/digest_auth/eDirectory/config.test | 5 +---- + helpers/digest_auth/ldap/config.test | 5 +---- + helpers/external_acl/ldap_group/config.test | 5 +---- + helpers/external_acl/session/config.test | 4 ++-- + helpers/external_acl/wbinfo_group/config.test | 4 ++-- + 7 files changed, 10 insertions(+), 24 deletions(-) + +diff --git a/helpers/basic_auth/LDAP/config.test b/helpers/basic_auth/LDAP/config.test +index 5c354f8..f22847e 100755 +--- a/helpers/basic_auth/LDAP/config.test ++++ b/helpers/basic_auth/LDAP/config.test +@@ -1,8 +1,6 @@ + #!/bin/sh +-if [ -f /usr/include/ldap.h ]; then +- exit 0 +-fi +-if [ -f /usr/include/winldap.h ]; then ++# Use ldap.h from OpenLDAP ++if [ -f /opt/csw/include/ldap.h ]; then + exit 0 + fi + exit 1 +diff --git a/helpers/basic_auth/SASL/config.test b/helpers/basic_auth/SASL/config.test +index 8054c95..64fe038 100755 +--- a/helpers/basic_auth/SASL/config.test ++++ b/helpers/basic_auth/SASL/config.test +@@ -1,8 +1,5 @@ + #!/bin/sh +-if [ -f /usr/include/sasl.h ]; then +- exit 0 +-fi +-if [ -f /usr/include/sasl/sasl.h ]; then ++if [ -f /opt/csw/include/sasl/sasl.h ]; then + exit 0 + fi + exit 1 +diff --git a/helpers/digest_auth/eDirectory/config.test b/helpers/digest_auth/eDirectory/config.test +index 5c354f8..b3a8960 100755 +--- a/helpers/digest_auth/eDirectory/config.test ++++ b/helpers/digest_auth/eDirectory/config.test +@@ -1,8 +1,5 @@ + #!/bin/sh +-if [ -f /usr/include/ldap.h ]; then +- exit 0 +-fi +-if [ -f /usr/include/winldap.h ]; then ++if [ -f /opt/csw/include/ldap.h ]; then + exit 0 + fi + exit 1 +diff --git a/helpers/digest_auth/ldap/config.test b/helpers/digest_auth/ldap/config.test +index 5c354f8..b3a8960 100755 +--- a/helpers/digest_auth/ldap/config.test ++++ b/helpers/digest_auth/ldap/config.test +@@ -1,8 +1,5 @@ + #!/bin/sh +-if [ -f /usr/include/ldap.h ]; then +- exit 0 +-fi +-if [ -f /usr/include/winldap.h ]; then ++if [ -f /opt/csw/include/ldap.h ]; then + exit 0 + fi + exit 1 +diff --git a/helpers/external_acl/ldap_group/config.test b/helpers/external_acl/ldap_group/config.test +index 5c354f8..b3a8960 100755 +--- a/helpers/external_acl/ldap_group/config.test ++++ b/helpers/external_acl/ldap_group/config.test +@@ -1,8 +1,5 @@ + #!/bin/sh +-if [ -f /usr/include/ldap.h ]; then +- exit 0 +-fi +-if [ -f /usr/include/winldap.h ]; then ++if [ -f /opt/csw/include/ldap.h ]; then + exit 0 + fi + exit 1 +diff --git a/helpers/external_acl/session/config.test b/helpers/external_acl/session/config.test +index 83b0f99..f41a6d8 100755 +--- a/helpers/external_acl/session/config.test ++++ b/helpers/external_acl/session/config.test +@@ -1,10 +1,10 @@ + #!/bin/sh + + # Actual intended test +-if [ -f /usr/include/db_185.h ]; then ++if [ -f /opt/csw/bdb48/include/db_185.h ]; then + exit 0 + fi +-if [ -f /usr/include/db.h ] && grep dbopen /usr/include/db.h; then ++if [ -f /opt/csw/bdb48/include/db.h ] && grep dbopen /opt/csw/bdb48/include/db.h; then + exit 0 + fi + exit 1 +diff --git a/helpers/external_acl/wbinfo_group/config.test b/helpers/external_acl/wbinfo_group/config.test +index d361121..6f60f8f 100755 +--- a/helpers/external_acl/wbinfo_group/config.test ++++ b/helpers/external_acl/wbinfo_group/config.test +@@ -1,6 +1,6 @@ + #!/bin/sh + samba_found="no" +-for sambaprefix in /usr/local /opt /opt/samba /usr/local/samba /usr ++for sambaprefix in /opt/csw /usr/local /opt /opt/samba /usr/local/samba /usr + do + if [ -x $sambaprefix/bin/wbinfo ]; then + samba_found="yes" +@@ -9,7 +9,7 @@ done + if test "$samba_found" = "no"; then + echo "WARNING: Samba wbinfo not found in default location. wbinfo_group.pl may not work on this machine" + fi +-for perlprefix in /usr /usr/local /opt /opt/perl ++for perlprefix in /opt/csw /usr /usr/local /opt /opt/perl + do + if [ -x $perlprefix/bin/perl ]; then + exit 0 +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 23 13:30:52 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 23 May 2012 11:30:52 +0000 Subject: [csw-devel] SF.net SVN: gar:[18087] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18087 http://gar.svn.sourceforge.net/gar/?rev=18087&view=rev Author: cgrzemba Date: 2012-05-23 11:30:52 +0000 (Wed, 23 May 2012) Log Message: ----------- qt4-gcc/trunk: adjust package content Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 11:17:00 UTC (rev 18086) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 11:30:52 UTC (rev 18087) @@ -79,6 +79,7 @@ PKGFILES_CSWqt4-gxx-dev += $(prefix)/examples/.* PKGFILES_CSWqt4-gxx-dev += $(prefix)/plugins/.* PKGFILES_CSWqt4-gxx-dev += $(prefix)/demos/.* +PKGFILES_CSWqt4-gxx-dev += $(prefix)/imports/.* RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtscript4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesignercomponents4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdesigner4-gxx @@ -111,10 +112,17 @@ RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibfontconfig1 RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWgstplugins RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibsybdb5 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWsqlite +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibpq5 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibodbc2 +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibtiff3 # These are code examples. CHECKPKG_OVERRIDES_CSWqt4-gxx-dev += binary-architecture-does-not-match-placement +# REFINE this later! +CHECKPKG_OVERRIDES_CSWqt4-gxx-dev += file-with-bad-content +CHECKPKG_OVERRIDES_CSWqt4-gxx-dev += discouraged-path-in-pkgmap - PACKAGES += CSWlibqthelp4-gxx PKGFILES_CSWlibqthelp4-gxx += $(call baseisadirs,$(libdir),libQtHelp\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqthelp4-gxx += $(DESCRIPTION), libQtHelp.so.4 @@ -202,10 +210,6 @@ RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWlibphonon4-gxx += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibstdc++6 -RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtxml4-gxx -RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtclucene4-gxx PKGFILES_CSWlibqtclucene4-gxx += $(call baseisadirs,$(libdir),libQtCLucene\.so\.4(\.\d+)*) @@ -217,6 +221,10 @@ PACKAGES += CSWlibqtdbus4-gxx PKGFILES_CSWlibqtdbus4-gxx += $(call baseisadirs,$(libdir),libQtDBus\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtdbus4-gxx += $(DESCRIPTION), libQtDBus.so.4 +RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtxml4-gxx +RUNTIME_DEP_PKGS_CSWlibqtdbus4-gxx += CSWlibqtcore4-gxx PACKAGES += CSWlibqtdeclarative4-gxx PKGFILES_CSWlibqtdeclarative4-gxx += $(call baseisadirs,$(libdir),libQtDeclarative\.so\.4(\.\d+)*) @@ -264,17 +272,9 @@ RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscript4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdeclarative4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibsybdb5 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibphonon4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsql4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtnetwork4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibodbc2 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWsqlite -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibpq5 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtxml4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibtiff3 RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsvg4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdesigner4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdbus4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtcore4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtopengl4-gxx This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 13:32:18 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 11:32:18 +0000 Subject: [csw-devel] SF.net SVN: gar:[18088] csw/mgar/pkg/squid/branches/squid3/Makefile Message-ID: Revision: 18088 http://gar.svn.sourceforge.net/gar/?rev=18088&view=rev Author: wilbury Date: 2012-05-23 11:32:17 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Adjust CONFIGURE_ARGS Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 11:30:52 UTC (rev 18087) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 11:32:17 UTC (rev 18088) @@ -58,7 +58,7 @@ CONFIGURE_ARGS += --docdir=$(datadir)/$(NAME) CONFIGURE_ARGS += --localstatedir=/var/opt/csw/$(NAME) CONFIGURE_ARGS += --enable-arp-acl -CONFIGURE_ARGS += --enable-auth=basic,ntlm +CONFIGURE_ARGS += --enable-auth=basic,ntlm,digest,negotiate CONFIGURE_ARGS += --enable-basic-auth-helpers=LDAP,SMB,YP,PAM,SASL,NCSA CONFIGURE_ARGS += --enable-cache-digests CONFIGURE_ARGS += --enable-carp @@ -72,6 +72,7 @@ CONFIGURE_ARGS += --enable-snmp CONFIGURE_ARGS += --enable-ssl CONFIGURE_ARGS += --enable-useragent-log +CONFIGURE_ARGS += --enable-ipf-transparent CONFIGURE_ARGS += --disable-ident-lookups CONFIGURE_ARGS += --disable-icmp CONFIGURE_ARGS += --with-dl @@ -80,7 +81,7 @@ CONFIGURE_ARGS += --with-default-user=$(NAME) GARCOMPILER = GNU -EXTRA_LDFLAGS += $(prefix)/bdb48/lib +EXTRA_LDFLAGS += -L$(prefix)/bdb48/lib EXTRA_INC += $(prefix)/bdb48/include TEST_TARGET = This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Wed May 23 13:42:10 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Wed, 23 May 2012 11:42:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[18089] csw/mgar/pkg/freerdp/trunk/Makefile Message-ID: Revision: 18089 http://gar.svn.sourceforge.net/gar/?rev=18089&view=rev Author: dmichelsen Date: 2012-05-23 11:42:10 +0000 (Wed, 23 May 2012) Log Message: ----------- freerdp/trunk: Special Solaris 11 build and add build deps Modified Paths: -------------- csw/mgar/pkg/freerdp/trunk/Makefile Modified: csw/mgar/pkg/freerdp/trunk/Makefile =================================================================== --- csw/mgar/pkg/freerdp/trunk/Makefile 2012-05-23 11:32:17 UTC (rev 18088) +++ csw/mgar/pkg/freerdp/trunk/Makefile 2012-05-23 11:42:10 UTC (rev 18089) @@ -14,7 +14,11 @@ MASTER_SITES = http://github.com/downloads/FreeRDP/FreeRDP/ DISTFILES += $(NAME)-$(VERSION).tar.gz +BUILD_DEP_PKGS += CSWffmpeg-dev +BUILD_DEP_PKGS += CSWxmlto + PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 +PACKAGING_PLATFORMS += solaris11-sparc solaris11-i386 GARCOMPILER = GCC4 PACKAGES += CSWfreerdp-dev This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 14:33:37 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 12:33:37 +0000 Subject: [csw-devel] SF.net SVN: gar:[18090] csw/mgar/pkg/squid/branches/squid3 Message-ID: Revision: 18090 http://gar.svn.sourceforge.net/gar/?rev=18090&view=rev Author: wilbury Date: 2012-05-23 12:33:36 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Fix --enable-ipf-transparent Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Added Paths: ----------- csw/mgar/pkg/squid/branches/squid3/files/0008-Rename-IpAddress-to-SquidIpAddress-to-make-mib2.h-ha.patch Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 11:42:10 UTC (rev 18089) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 12:33:36 UTC (rev 18090) @@ -49,6 +49,7 @@ PATCHFILES += 0006-Use-default-cache_dir.patch PATCHFILES += 0006-Use-usr-xpg4-bin-egrep.patch PATCHFILES += 0007-Use-OpenCSW-specific-paths-for-various-helper-tests.patch +PATCHFILES += 0008-Rename-IpAddress-to-SquidIpAddress-to-make-mib2.h-ha.patch sysconfdir = /etc/opt/csw/$(NAME) Added: csw/mgar/pkg/squid/branches/squid3/files/0008-Rename-IpAddress-to-SquidIpAddress-to-make-mib2.h-ha.patch =================================================================== --- csw/mgar/pkg/squid/branches/squid3/files/0008-Rename-IpAddress-to-SquidIpAddress-to-make-mib2.h-ha.patch (rev 0) +++ csw/mgar/pkg/squid/branches/squid3/files/0008-Rename-IpAddress-to-SquidIpAddress-to-make-mib2.h-ha.patch 2012-05-23 12:33:36 UTC (rev 18090) @@ -0,0 +1,4648 @@ +From a5b58ab2e6c0def501de7d2b44435925ef1facac Mon Sep 17 00:00:00 2001 +From: Juraj Lutter +Date: Wed, 23 May 2012 14:30:09 +0200 +Subject: [PATCH] Rename IpAddress to SquidIpAddress to make mib2.h happy. + +--- + ChangeLog | 2 +- + snmplib/parse.c | 2 +- + src/AccessLogEntry.h | 4 +- + src/ClientInfo.h | 2 +- + src/CompositePoolNode.h | 2 +- + src/ConnectionDetail.h | 4 +- + src/DiskIO/DiskDaemon/DiskdIOStrategy.cc | 2 +- + src/HierarchyLogEntry.h | 2 +- + src/HttpRequest.h | 8 +- + src/ICP.h | 18 ++-- + src/PeerSelectState.h | 6 +- + src/ProtoPort.h | 2 +- + src/acl/Arp.cc | 8 +- + src/acl/Asn.cc | 28 +++--- + src/acl/Asn.h | 12 +-- + src/acl/DestinationAsn.h | 2 +- + src/acl/FilledChecklist.h | 6 +- + src/acl/Ip.cc | 14 +-- + src/acl/Ip.h | 12 +-- + src/acl/SourceAsn.h | 2 +- + src/adaptation/icap/ModXact.cc | 2 +- + src/adaptation/icap/Xaction.cc | 6 +- + src/auth/AclMaxUserIp.cc | 2 +- + src/auth/AclMaxUserIp.h | 2 +- + src/auth/User.cc | 4 +- + src/auth/User.h | 4 +- + src/auth/UserRequest.cc | 8 +- + src/auth/UserRequest.h | 8 +- + src/auth/digest/auth_digest.cc | 2 +- + src/cache_cf.cc | 8 +- + src/client_db.cc | 16 ++-- + src/client_side.cc | 6 +- + src/client_side.h | 6 +- + src/client_side_reply.cc | 10 +- + src/client_side_reply.h | 4 +- + src/client_side_request.cc | 6 +- + src/comm.cc | 20 ++-- + src/comm.h | 12 +-- + src/delay_pools.cc | 18 ++-- + src/dns_internal.cc | 20 ++-- + src/errorpage.h | 2 +- + src/esi/Esi.cc | 2 +- + src/external_acl.cc | 2 +- + src/fde.h | 4 +- + src/forward.cc | 14 +-- + src/forward.h | 4 +- + src/fqdncache.cc | 6 +- + src/ftp.cc | 12 +-- + src/globals.h | 4 +- + src/helper.h | 8 +- + src/htcp.cc | 62 ++++++------ + src/htcp.h | 4 +- + src/http.cc | 2 +- + src/icmp/Icmp.cc | 2 +- + src/icmp/Icmp.h | 8 +- + src/icmp/Icmp4.cc | 2 +- + src/icmp/Icmp4.h | 2 +- + src/icmp/Icmp6.cc | 2 +- + src/icmp/Icmp6.h | 2 +- + src/icmp/IcmpPinger.h | 2 +- + src/icmp/IcmpSquid.cc | 8 +- + src/icmp/IcmpSquid.h | 4 +- + src/icmp/net_db.cc | 32 +++---- + src/icmp/net_db.h | 10 +- + src/icmp/testIcmp.h | 2 +- + src/icp_v2.cc | 30 +++--- + src/icp_v3.cc | 4 +- + src/ident/Ident.cc | 8 +- + src/ident/Ident.h | 4 +- + src/internal.cc | 2 +- + src/ip/IpAddress.cc | 150 +++++++++++++++--------------- + src/ip/IpAddress.h | 74 +++++++-------- + src/ip/IpIntercept.cc | 22 ++--- + src/ip/IpIntercept.h | 18 ++-- + src/ip/testIpAddress.cc | 52 +++++------ + src/ipc.cc | 6 +- + src/ipc_win32.cc | 16 ++-- + src/ipcache.cc | 38 ++++---- + src/neighbors.cc | 14 +-- + src/pconn.cc | 6 +- + src/pconn.h | 8 +- + src/protos.h | 32 +++---- + src/redirect.cc | 4 +- + src/send-announce.cc | 2 +- + src/snmp_agent.cc | 2 +- + src/snmp_core.cc | 12 +-- + src/ssl/context_storage.cc | 20 ++-- + src/ssl/context_storage.h | 8 +- + src/structs.h | 28 +++--- + src/tests/stub_comm.cc | 2 +- + src/tools.cc | 2 +- + src/tunnel.cc | 2 +- + src/unlinkd.cc | 2 +- + src/wccp.cc | 4 +- + src/wccp2.cc | 6 +- + src/win32.cc | 6 +- + tools/cachemgr.cc | 2 +- + tools/squidclient.cc | 10 +- + 98 files changed, 550 insertions(+), 550 deletions(-) + +diff --git a/ChangeLog b/ChangeLog +index 659c70c..c4dd31f 100644 +--- a/ChangeLog ++++ b/ChangeLog +@@ -306,7 +306,7 @@ Changes to squid-3.1.4 (30 May 2010): + - Bug 2633: Fix Ecap::HeaderRep::value(name) fails when there is no named header field + - Change LDAP helpers to default to LDAP version 3 if available + - Add Joomla and Salted Hash support to squid_db_auth helper +- - Fixed IpAddress port printing for ports higher than 9999 ++ - Fixed SquidIpAddress port printing for ports higher than 9999 + - Disable chunked memory pooling by default. + - ... and several build errors. + +diff --git a/snmplib/parse.c b/snmplib/parse.c +index 517b01d..c41eadb 100644 +--- a/snmplib/parse.c ++++ b/snmplib/parse.c +@@ -186,7 +186,7 @@ struct tok tokens[] = { + {"OF", sizeof("OF") - 1, OF}, + {"SEQUENCE", sizeof("SEQUENCE") - 1, SEQUENCE}, + {"NULL", sizeof("NULL") - 1, NUL}, +- {"IpAddress", sizeof("IpAddress") - 1, IPADDR}, ++ {"SquidIpAddress", sizeof("SquidIpAddress") - 1, IPADDR}, + {"INTEGER", sizeof("INTEGER") - 1, INTEGER}, + {"Counter", sizeof("Counter") - 1, COUNTER}, + {"read-only", sizeof("read-only") - 1, READONLY}, +diff --git a/src/AccessLogEntry.h b/src/AccessLogEntry.h +index cd5e3c2..bc0e76a 100644 +--- a/src/AccessLogEntry.h ++++ b/src/AccessLogEntry.h +@@ -103,7 +103,7 @@ public: + {; + } + +- IpAddress caddr; ++ SquidIpAddress caddr; + int64_t requestSize; + int64_t replySize; + int requestHeadersSize; ///< received, including request line +@@ -170,7 +170,7 @@ public: + public: + IcapLogEntry():request(NULL),reply(NULL),outcome(Adaptation::Icap::xoUnknown),trTime(0),ioTime(0),resStatus(HTTP_STATUS_NONE) {} + +- IpAddress hostAddr; ///< ICAP server IP address ++ SquidIpAddress hostAddr; ///< ICAP server IP address + String serviceName; ///< ICAP service name + String reqUri; ///< ICAP Request-URI + Adaptation::Icap::ICAP::Method reqMethod; ///< ICAP request method +diff --git a/src/ClientInfo.h b/src/ClientInfo.h +index 52c63d0..1e27613 100644 +--- a/src/ClientInfo.h ++++ b/src/ClientInfo.h +@@ -11,7 +11,7 @@ class ClientInfo + public: + hash_link hash; /* must be first */ + +- IpAddress addr; ++ SquidIpAddress addr; + + struct { + int result_hist[LOG_TYPE_MAX]; +diff --git a/src/CompositePoolNode.h b/src/CompositePoolNode.h +index ccecf4a..69843e8 100644 +--- a/src/CompositePoolNode.h ++++ b/src/CompositePoolNode.h +@@ -76,7 +76,7 @@ public: + public: + CompositeSelectionDetails() {} + +- IpAddress src_addr; ++ SquidIpAddress src_addr; + AuthUserRequest *user; + String tag; + }; +diff --git a/src/ConnectionDetail.h b/src/ConnectionDetail.h +index 519a5a1..f3e7027 100644 +--- a/src/ConnectionDetail.h ++++ b/src/ConnectionDetail.h +@@ -44,9 +44,9 @@ public: + + ConnectionDetail(); + +- IpAddress me; ++ SquidIpAddress me; + +- IpAddress peer; ++ SquidIpAddress peer; + }; + + #endif +diff --git a/src/DiskIO/DiskDaemon/DiskdIOStrategy.cc b/src/DiskIO/DiskDaemon/DiskdIOStrategy.cc +index 54ba1a0..f443e79 100644 +--- a/src/DiskIO/DiskDaemon/DiskdIOStrategy.cc ++++ b/src/DiskIO/DiskDaemon/DiskdIOStrategy.cc +@@ -157,7 +157,7 @@ DiskdIOStrategy::init() + char skey1[32]; + char skey2[32]; + char skey3[32]; +- IpAddress localhost; ++ SquidIpAddress localhost; + + ikey = (getpid() << 10) + (instanceID << 2); + ikey &= 0x7fffffff; +diff --git a/src/HierarchyLogEntry.h b/src/HierarchyLogEntry.h +index ebeba2b..f57c9c7 100644 +--- a/src/HierarchyLogEntry.h ++++ b/src/HierarchyLogEntry.h +@@ -63,7 +63,7 @@ public: + int64_t peer_response_time; ///< last peer response delay + timeval first_conn_start; ///< first connection use among all peers + int64_t total_response_time; ///< cumulative for all peers +- IpAddress peer_local_addr; ///< local IP:port of the last server-side connection ++ SquidIpAddress peer_local_addr; ///< local IP:port of the last server-side connection + }; + + extern void hierarchyNote(HierarchyLogEntry *, hier_code, const char *); +diff --git a/src/HttpRequest.h b/src/HttpRequest.h +index efd3063..5c1a8d2 100644 +--- a/src/HttpRequest.h ++++ b/src/HttpRequest.h +@@ -147,7 +147,7 @@ private: + #endif + + public: +- IpAddress host_addr; ++ SquidIpAddress host_addr; + + AuthUserRequest *auth_user_request; + +@@ -165,13 +165,13 @@ public: + + int imslen; + +- IpAddress client_addr; ++ SquidIpAddress client_addr; + + #if FOLLOW_X_FORWARDED_FOR +- IpAddress indirect_client_addr; ++ SquidIpAddress indirect_client_addr; + #endif /* FOLLOW_X_FORWARDED_FOR */ + +- IpAddress my_addr; ++ SquidIpAddress my_addr; + + HierarchyLogEntry hier; + +diff --git a/src/ICP.h b/src/ICP.h +index 3864f70..14fe535 100644 +--- a/src/ICP.h ++++ b/src/ICP.h +@@ -68,7 +68,7 @@ struct _icp_common_t { + _icp_common_t(); + _icp_common_t(char *buf, unsigned int len); + +- void handleReply(char *buf, IpAddress &from); ++ void handleReply(char *buf, SquidIpAddress &from); + static _icp_common_t *createMessage(icp_opcode opcode, int flags, const char *url, int reqnum, int pad); + icp_opcode getOpCode() const; + #endif +@@ -99,7 +99,7 @@ public: + HttpRequest *request; + int fd; + +- IpAddress from; ++ SquidIpAddress from; + char *url; + }; + +@@ -107,7 +107,7 @@ public: + + /// \ingroup ServerProtocolICPAPI + struct icpUdpData { +- IpAddress address; ++ SquidIpAddress address; + void *msg; + size_t len; + icpUdpData *next; +@@ -122,25 +122,25 @@ struct icpUdpData { + }; + + /// \ingroup ServerProtocolICPAPI +-HttpRequest* icpGetRequest(char *url, int reqnum, int fd, IpAddress &from); ++HttpRequest* icpGetRequest(char *url, int reqnum, int fd, SquidIpAddress &from); + + /// \ingroup ServerProtocolICPAPI +-int icpAccessAllowed(IpAddress &from, HttpRequest * icp_request); ++int icpAccessAllowed(SquidIpAddress &from, HttpRequest * icp_request); + + /// \ingroup ServerProtocolICPAPI +-SQUIDCEXTERN void icpCreateAndSend(icp_opcode, int flags, char const *url, int reqnum, int pad, int fd, const IpAddress &from); ++SQUIDCEXTERN void icpCreateAndSend(icp_opcode, int flags, char const *url, int reqnum, int pad, int fd, const SquidIpAddress &from); + + /// \ingroup ServerProtocolICPAPI + extern icp_opcode icpGetCommonOpcode(); + + /// \ingroup ServerProtocolICPAPI +-SQUIDCEXTERN int icpUdpSend(int, const IpAddress &, icp_common_t *, log_type, int); ++SQUIDCEXTERN int icpUdpSend(int, const SquidIpAddress &, icp_common_t *, log_type, int); + + /// \ingroup ServerProtocolICPAPI + SQUIDCEXTERN log_type icpLogFromICPCode(icp_opcode opcode); + + /// \ingroup ServerProtocolICPAPI +-void icpDenyAccess(IpAddress &from, char *url, int reqnum, int fd); ++void icpDenyAccess(SquidIpAddress &from, char *url, int reqnum, int fd); + + /// \ingroup ServerProtocolICPAPI + SQUIDCEXTERN PF icpHandleUdp; +@@ -149,7 +149,7 @@ SQUIDCEXTERN PF icpHandleUdp; + SQUIDCEXTERN PF icpUdpSendQueue; + + /// \ingroup ServerProtocolICPAPI +-SQUIDCEXTERN void icpHandleIcpV3(int, IpAddress &, char *, int); ++SQUIDCEXTERN void icpHandleIcpV3(int, SquidIpAddress &, char *, int); + + /// \ingroup ServerProtocolICPAPI + SQUIDCEXTERN int icpCheckUdpHit(StoreEntry *, HttpRequest * request); +diff --git a/src/PeerSelectState.h b/src/PeerSelectState.h +index b56e9db..f6fc3f4 100644 +--- a/src/PeerSelectState.h ++++ b/src/PeerSelectState.h +@@ -52,16 +52,16 @@ public: + void *callback_data; + FwdServer *servers; + /* +- * Why are these IpAddress instead of peer *? Because a ++ * Why are these SquidIpAddress instead of peer *? Because a + * peer structure can become invalid during the peer selection + * phase, specifically after a reconfigure. Thus we need to lookup + * the peer * based on the address when we are finally ready to + * reference the peer structure. + */ + +- IpAddress first_parent_miss; ++ SquidIpAddress first_parent_miss; + +- IpAddress closest_parent_miss; ++ SquidIpAddress closest_parent_miss; + /* + * ->hit can be peer* because it should only be + * accessed during the thread when it is set +diff --git a/src/ProtoPort.h b/src/ProtoPort.h +index e280b67..73a734e 100644 +--- a/src/ProtoPort.h ++++ b/src/ProtoPort.h +@@ -16,7 +16,7 @@ struct http_port_list { + + http_port_list *next; + +- IpAddress s; ++ SquidIpAddress s; + char *protocol; /* protocol name */ + char *name; /* visible name */ + char *defaultsite; /* default web site */ +diff --git a/src/acl/Arp.cc b/src/acl/Arp.cc +index dd4e971..cc81230 100644 +--- a/src/acl/Arp.cc ++++ b/src/acl/Arp.cc +@@ -43,7 +43,7 @@ + + struct arpreq { + +- IpAddress arp_pa; /* protocol address */ ++ SquidIpAddress arp_pa; /* protocol address */ + + struct sockaddr arp_ha; /* hardware address */ + int arp_flags; /* flags */ +@@ -82,7 +82,7 @@ struct arpreq { + #endif + static void aclParseArpList(SplayNode **curlist); + static int decode_eth(const char *asc, char *eth); +-static int aclMatchArp(SplayNode **dataptr, IpAddress &c); ++static int aclMatchArp(SplayNode **dataptr, SquidIpAddress &c); + static SplayNode::SPLAYCMP aclArpCompare; + static SplayNode::SPLAYWALKEE aclDumpArpListWalkee; + +@@ -240,14 +240,14 @@ ACLARP::match(ACLChecklist *cl) + /* aclMatchArp */ + /***************/ + int +-aclMatchArp(SplayNode **dataptr, IpAddress &c) ++aclMatchArp(SplayNode **dataptr, SquidIpAddress &c) + { + struct arpreq arpReq; + #if !defined(_SQUID_WIN32_) + struct sockaddr_in *sa = NULL; + #endif + +- IpAddress ipAddr = c; ++ SquidIpAddress ipAddr = c; + ipAddr.SetPort(0); // ARP will fail if the port is included in the match. + + #if defined(_SQUID_LINUX_) +diff --git a/src/acl/Asn.cc b/src/acl/Asn.cc +index 6442a8a..378ba45 100644 +--- a/src/acl/Asn.cc ++++ b/src/acl/Asn.cc +@@ -60,9 +60,9 @@ class m_ADDR + { + public: + uint8_t len; +- IpAddress addr; ++ SquidIpAddress addr; + +- m_ADDR() : len(sizeof(IpAddress)) {}; ++ m_ADDR() : len(sizeof(SquidIpAddress)) {}; + }; + + /* END of definitions for radix tree entries */ +@@ -135,7 +135,7 @@ static OBJH asnStats; + /* PUBLIC */ + + int +-asnMatchIp(CbDataList *data, IpAddress &addr) ++asnMatchIp(CbDataList *data, SquidIpAddress &addr) + { + struct squid_radix_node *rn; + as_info *e; +@@ -401,8 +401,8 @@ asnAddNet(char *as_string, int as_number) + CbDataList *q = NULL; + as_info *asinfo = NULL; + +- IpAddress mask; +- IpAddress addr; ++ SquidIpAddress mask; ++ SquidIpAddress addr; + char *t; + int bitl; + +@@ -520,8 +520,8 @@ printRadixNode(struct squid_radix_node *rn, void *_sentry) + CbDataList *q; + as_info *asinfo; + char buf[MAX_IPSTRLEN]; +- IpAddress addr; +- IpAddress mask; ++ SquidIpAddress addr; ++ SquidIpAddress mask; + + assert(e); + assert(e->e_info); +@@ -549,7 +549,7 @@ ACLASN::~ACLASN() + + bool + +-ACLASN::match(IpAddress toMatch) ++ACLASN::match(SquidIpAddress toMatch) + { + return asnMatchIp(data, toMatch); + } +@@ -592,7 +592,7 @@ ACLASN::parse() + } + } + +-ACLData * ++ACLData * + ACLASN::clone() const + { + if (data) +@@ -603,18 +603,18 @@ ACLASN::clone() const + + /* explicit template instantiation required for some systems */ + +-template class ACLStrategised; ++template class ACLStrategised; + + ACL::Prototype ACLASN::SourceRegistryProtoype(&ACLASN::SourceRegistryEntry_, "src_as"); + +-ACLStrategised ACLASN::SourceRegistryEntry_(new ACLASN, ACLSourceASNStrategy::Instance(), "src_as"); ++ACLStrategised ACLASN::SourceRegistryEntry_(new ACLASN, ACLSourceASNStrategy::Instance(), "src_as"); + + ACL::Prototype ACLASN::DestinationRegistryProtoype(&ACLASN::DestinationRegistryEntry_, "dst_as"); + +-ACLStrategised ACLASN::DestinationRegistryEntry_(new ACLASN, ACLDestinationASNStrategy::Instance(), "dst_as"); ++ACLStrategised ACLASN::DestinationRegistryEntry_(new ACLASN, ACLDestinationASNStrategy::Instance(), "dst_as"); + + int +-ACLSourceASNStrategy::match (ACLData * &data, ACLFilledChecklist *checklist) ++ACLSourceASNStrategy::match (ACLData * &data, ACLFilledChecklist *checklist) + { + return data->match(checklist->src_addr); + } +@@ -647,7 +647,7 @@ ACLDestinationASNStrategy::match (ACLData * &data, ACLFilledChecklist + debugs(28, 3, "asnMatchAcl: Can't yet compare '" << "unknown" /*name*/ << "' ACL for '" << checklist->request->GetHost() << "'"); + checklist->changeState (DestinationIPLookup::Instance()); + } else { +- IpAddress noaddr; ++ SquidIpAddress noaddr; + noaddr.SetNoAddr(); + return data->match(noaddr); + } +diff --git a/src/acl/Asn.h b/src/acl/Asn.h +index 557249a..8a8b996 100644 +--- a/src/acl/Asn.h ++++ b/src/acl/Asn.h +@@ -38,7 +38,7 @@ + #include "acl/Checklist.h" + #include "ip/IpAddress.h" + +-SQUIDCEXTERN int asnMatchIp(CbDataList *, IpAddress &); ++SQUIDCEXTERN int asnMatchIp(CbDataList *, SquidIpAddress &); + + /// \ingroup ACLAPI + SQUIDCEXTERN void asnInit(void); +@@ -47,7 +47,7 @@ SQUIDCEXTERN void asnInit(void); + SQUIDCEXTERN void asnFreeMemory(void); + + /// \ingroup ACLAPI +-class ACLASN : public ACLData ++class ACLASN : public ACLData + { + + public: +@@ -55,18 +55,18 @@ public: + + virtual ~ACLASN(); + +- virtual bool match(IpAddress); ++ virtual bool match(SquidIpAddress); + virtual wordlist *dump(); + virtual void parse(); + bool empty() const; +- virtual ACLData *clone() const; ++ virtual ACLData *clone() const; + virtual void prepareForUse(); + + private: + static ACL::Prototype SourceRegistryProtoype; +- static ACLStrategised SourceRegistryEntry_; ++ static ACLStrategised SourceRegistryEntry_; + static ACL::Prototype DestinationRegistryProtoype; +- static ACLStrategised DestinationRegistryEntry_; ++ static ACLStrategised DestinationRegistryEntry_; + CbDataList *data; + }; + +diff --git a/src/acl/DestinationAsn.h b/src/acl/DestinationAsn.h +index efaaade..e50fc26 100644 +--- a/src/acl/DestinationAsn.h ++++ b/src/acl/DestinationAsn.h +@@ -37,7 +37,7 @@ + #include "ip/IpAddress.h" + + /// \ingroup ACLAPI +-class ACLDestinationASNStrategy : public ACLStrategy ++class ACLDestinationASNStrategy : public ACLStrategy + { + + public: +diff --git a/src/acl/FilledChecklist.h b/src/acl/FilledChecklist.h +index dd95724..b340914 100644 +--- a/src/acl/FilledChecklist.h ++++ b/src/acl/FilledChecklist.h +@@ -43,9 +43,9 @@ public: + virtual bool hasReply() const { return reply != NULL; } + + public: +- IpAddress src_addr; +- IpAddress dst_addr; +- IpAddress my_addr; ++ SquidIpAddress src_addr; ++ SquidIpAddress dst_addr; ++ SquidIpAddress my_addr; + struct peer *dst_peer; + char *dst_rdns; + +diff --git a/src/acl/Ip.cc b/src/acl/Ip.cc +index 14be32b..32a5242 100644 +--- a/src/acl/Ip.cc ++++ b/src/acl/Ip.cc +@@ -125,7 +125,7 @@ acl_ip_data::toStr(char *buf, int len) const + int + aclIpAddrNetworkCompare(acl_ip_data * const &p, acl_ip_data * const &q) + { +- IpAddress A = p->addr1; ++ SquidIpAddress A = p->addr1; + + /* apply netmask */ + A.ApplyMask(q->mask); +@@ -192,7 +192,7 @@ acl_ip_data::NetworkCompare(acl_ip_data * const & a, acl_ip_data * const &b) + * This function should NOT be called if 'asc' is a hostname! + */ + bool +-acl_ip_data::DecodeMask(const char *asc, IpAddress &mask, int ctype) ++acl_ip_data::DecodeMask(const char *asc, SquidIpAddress &mask, int ctype) + { + char junk; + int a1 = 0; +@@ -252,7 +252,7 @@ acl_ip_data::FactoryParse(const char *t) + LOCAL_ARRAY(char, mask, 256); + acl_ip_data *r = NULL; + acl_ip_data **Q = NULL; +- IpAddress temp; ++ SquidIpAddress temp; + char c; + unsigned int changed; + acl_ip_data *q = new acl_ip_data; +@@ -400,13 +400,13 @@ acl_ip_data::FactoryParse(const char *t) + /* + * Note, must use plain xgetaddrinfo() here because at startup + * ipcache hasn't been initialized +- * TODO: offload this to one of the IpAddress lookups. ++ * TODO: offload this to one of the SquidIpAddress lookups. + */ + + debugs(28, 5, "aclIpParseIpData: Lookup Host/IP " << addr1); + struct addrinfo *hp = NULL, *x = NULL; + struct addrinfo hints; +- IpAddress *prev_addr = NULL; ++ SquidIpAddress *prev_addr = NULL; + + memset(&hints, 0, sizeof(struct addrinfo)); + +@@ -552,7 +552,7 @@ ACLIP::empty () const + } + + int +-ACLIP::match(IpAddress &clientip) ++ACLIP::match(SquidIpAddress &clientip) + { + static acl_ip_data ClientAddress; + /* +@@ -572,4 +572,4 @@ ACLIP::match(IpAddress &clientip) + + acl_ip_data::acl_ip_data () :addr1(), addr2(), mask(), next (NULL) {} + +-acl_ip_data::acl_ip_data (IpAddress const &anAddress1, IpAddress const &anAddress2, IpAddress const &aMask, acl_ip_data *aNext) : addr1(anAddress1), addr2(anAddress2), mask(aMask), next(aNext) {} ++acl_ip_data::acl_ip_data (SquidIpAddress const &anAddress1, SquidIpAddress const &anAddress2, SquidIpAddress const &aMask, acl_ip_data *aNext) : addr1(anAddress1), addr2(anAddress2), mask(aMask), next(aNext) {} +diff --git a/src/acl/Ip.h b/src/acl/Ip.h +index 9ff8cea..8cac599 100644 +--- a/src/acl/Ip.h ++++ b/src/acl/Ip.h +@@ -47,20 +47,20 @@ public: + + acl_ip_data (); + +- acl_ip_data (IpAddress const &, IpAddress const &, IpAddress const &, acl_ip_data *); ++ acl_ip_data (SquidIpAddress const &, SquidIpAddress const &, SquidIpAddress const &, acl_ip_data *); + void toStr(char *buf, int len) const; + +- IpAddress addr1; ++ SquidIpAddress addr1; + +- IpAddress addr2; ++ SquidIpAddress addr2; + +- IpAddress mask; /**< \todo This should perhapse be stored as a CIDR range now instead of a full IP mask. */ ++ SquidIpAddress mask; /**< \todo This should perhapse be stored as a CIDR range now instead of a full IP mask. */ + + acl_ip_data *next; /**< used for parsing, not for storing */ + + private: + +- static bool DecodeMask(const char *asc, IpAddress &mask, int string_format_type); ++ static bool DecodeMask(const char *asc, SquidIpAddress &mask, int string_format_type); + }; + + MEMPROXY_CLASS_INLINE(acl_ip_data); +@@ -88,7 +88,7 @@ public: + + protected: + +- int match(IpAddress &); ++ int match(SquidIpAddress &); + IPSplay *data; + + private: +diff --git a/src/acl/SourceAsn.h b/src/acl/SourceAsn.h +index ffd8abc..cfb86f4 100644 +--- a/src/acl/SourceAsn.h ++++ b/src/acl/SourceAsn.h +@@ -40,7 +40,7 @@ class ACLChecklist; + #include "acl/Strategy.h" + #include "ip/IpAddress.h" + +-class ACLSourceASNStrategy : public ACLStrategy ++class ACLSourceASNStrategy : public ACLStrategy + { + + public: +diff --git a/src/adaptation/icap/ModXact.cc b/src/adaptation/icap/ModXact.cc +index c719cbd..f86e70a 100644 +--- a/src/adaptation/icap/ModXact.cc ++++ b/src/adaptation/icap/ModXact.cc +@@ -1271,7 +1271,7 @@ void Adaptation::Icap::ModXact::makeRequestHeaders(MemBuf &buf) + } + + if (TheConfig.send_client_ip && request) { +- IpAddress client_addr; ++ SquidIpAddress client_addr; + #if FOLLOW_X_FORWARDED_FOR + if (TheConfig.icap_uses_indirect_client) { + client_addr = request->indirect_client_addr; +diff --git a/src/adaptation/icap/Xaction.cc b/src/adaptation/icap/Xaction.cc +index ba7d6a7..1e90830 100644 +--- a/src/adaptation/icap/Xaction.cc ++++ b/src/adaptation/icap/Xaction.cc +@@ -88,7 +88,7 @@ void Adaptation::Icap::Xaction::start() + // TODO: obey service-specific, OPTIONS-reported connection limit + void Adaptation::Icap::Xaction::openConnection() + { +- IpAddress client_addr; ++ SquidIpAddress client_addr; + + Must(connection < 0); + +@@ -117,7 +117,7 @@ void Adaptation::Icap::Xaction::openConnection() + + disableRetries(); // we only retry pconn failures + +- IpAddress outgoing; ++ SquidIpAddress outgoing; + if (!Ip::EnableIpv6 && !outgoing.SetIPv4()) { + debugs(31, DBG_CRITICAL, "ERROR: IPv6 is disabled. " << outgoing << " is not an IPv4 address."); + dieOnConnectionFailure(); // throws +@@ -185,7 +185,7 @@ void Adaptation::Icap::Xaction::closeConnection() + } + + if (reuseConnection) { +- IpAddress client_addr; ++ SquidIpAddress client_addr; + //status() adds leading spaces. + debugs(93,3, HERE << "pushing pconn" << status()); + AsyncCall::Pointer call = NULL; +diff --git a/src/auth/AclMaxUserIp.cc b/src/auth/AclMaxUserIp.cc +index 881ea82..2a5bcd3 100644 +--- a/src/auth/AclMaxUserIp.cc ++++ b/src/auth/AclMaxUserIp.cc +@@ -114,7 +114,7 @@ ACLMaxUserIP::parse() + int + ACLMaxUserIP::match(AuthUserRequest * auth_user_request, + +- IpAddress const &src_addr) ++ SquidIpAddress const &src_addr) + { + /* + * the logic for flush the ip list when the limit is hit vs keep +diff --git a/src/auth/AclMaxUserIp.h b/src/auth/AclMaxUserIp.h +index 9b9bcf0..199d83e 100644 +--- a/src/auth/AclMaxUserIp.h ++++ b/src/auth/AclMaxUserIp.h +@@ -69,7 +69,7 @@ private: + static Prototype RegistryProtoype; + static ACLMaxUserIP RegistryEntry_; + +- int match(AuthUserRequest *, IpAddress const &); ++ int match(AuthUserRequest *, SquidIpAddress const &); + char const *class_; + int maximum; + +diff --git a/src/auth/User.cc b/src/auth/User.cc +index a972018..8a222cf 100644 +--- a/src/auth/User.cc ++++ b/src/auth/User.cc +@@ -238,7 +238,7 @@ AuthUser::clearIp() + } + + void +-AuthUser::removeIp(IpAddress ipaddr) ++AuthUser::removeIp(SquidIpAddress ipaddr) + { + auth_user_ip_t *ipdata = (auth_user_ip_t *) ip_list.head; + +@@ -261,7 +261,7 @@ AuthUser::removeIp(IpAddress ipaddr) + } + + void +-AuthUser::addIp(IpAddress ipaddr) ++AuthUser::addIp(SquidIpAddress ipaddr) + { + auth_user_ip_t *ipdata = (auth_user_ip_t *) ip_list.head; + int found = 0; +diff --git a/src/auth/User.h b/src/auth/User.h +index 47a9933..70bc267 100644 +--- a/src/auth/User.h ++++ b/src/auth/User.h +@@ -85,8 +85,8 @@ public: + _SQUID_INLINE_ char const *username() const; + _SQUID_INLINE_ void username(char const *); + void clearIp(); +- void removeIp(IpAddress); +- void addIp(IpAddress); ++ void removeIp(SquidIpAddress); ++ void addIp(SquidIpAddress); + _SQUID_INLINE_ void addRequest(AuthUserRequest *); + + void lock(); +diff --git a/src/auth/UserRequest.cc b/src/auth/UserRequest.cc +index 285e19c..ab15343 100644 +--- a/src/auth/UserRequest.cc ++++ b/src/auth/UserRequest.cc +@@ -200,7 +200,7 @@ AuthUserRequest::denyMessage(char const * const default_message) + } + + static void +-authenticateAuthUserRequestSetIp(AuthUserRequest * auth_user_request, IpAddress &ipaddr) ++authenticateAuthUserRequestSetIp(AuthUserRequest * auth_user_request, SquidIpAddress &ipaddr) + { + AuthUser *auth_user = auth_user_request->user(); + +@@ -211,7 +211,7 @@ authenticateAuthUserRequestSetIp(AuthUserRequest * auth_user_request, IpAddress + } + + void +-authenticateAuthUserRequestRemoveIp(AuthUserRequest * auth_user_request, IpAddress const &ipaddr) ++authenticateAuthUserRequestRemoveIp(AuthUserRequest * auth_user_request, SquidIpAddress const &ipaddr) + { + AuthUser *auth_user = auth_user_request->user(); + +@@ -328,7 +328,7 @@ authTryGetUser (AuthUserRequest **auth_user_request, ConnStateData * conn, HttpR + * Caller is responsible for locking and unlocking their *auth_user_request! + */ + auth_acl_t +-AuthUserRequest::authenticate(AuthUserRequest ** auth_user_request, http_hdr_type headertype, HttpRequest * request, ConnStateData * conn, IpAddress &src_addr) ++AuthUserRequest::authenticate(AuthUserRequest ** auth_user_request, http_hdr_type headertype, HttpRequest * request, ConnStateData * conn, SquidIpAddress &src_addr) + { + const char *proxy_auth; + assert(headertype != 0); +@@ -503,7 +503,7 @@ AuthUserRequest::authenticate(AuthUserRequest ** auth_user_request, http_hdr_typ + + auth_acl_t + +-AuthUserRequest::tryToAuthenticateAndSetAuthUser(AuthUserRequest ** auth_user_request, http_hdr_type headertype, HttpRequest * request, ConnStateData * conn, IpAddress &src_addr) ++AuthUserRequest::tryToAuthenticateAndSetAuthUser(AuthUserRequest ** auth_user_request, http_hdr_type headertype, HttpRequest * request, ConnStateData * conn, SquidIpAddress &src_addr) + { + /* If we have already been called, return the cached value */ + AuthUserRequest *t = authTryGetUser (auth_user_request, conn, request); +diff --git a/src/auth/UserRequest.h b/src/auth/UserRequest.h +index 6119176..8ca1488 100644 +--- a/src/auth/UserRequest.h ++++ b/src/auth/UserRequest.h +@@ -48,7 +48,7 @@ struct AuthUserIP { + dlink_node node; + /* IP addr this user authenticated from */ + +- IpAddress ipaddr; ++ SquidIpAddress ipaddr; + time_t ip_expiretime; + }; + +@@ -108,7 +108,7 @@ public: + + virtual void user(AuthUser *aUser) {_auth_user=aUser;} + +- static auth_acl_t tryToAuthenticateAndSetAuthUser(AuthUserRequest **, http_hdr_type, HttpRequest *, ConnStateData *, IpAddress &); ++ static auth_acl_t tryToAuthenticateAndSetAuthUser(AuthUserRequest **, http_hdr_type, HttpRequest *, ConnStateData *, SquidIpAddress &); + static void addReplyAuthHeader(HttpReply * rep, AuthUserRequest * auth_user_request, HttpRequest * request, int accelerated, int internal); + + AuthUserRequest(); +@@ -146,7 +146,7 @@ public: + + private: + +- static auth_acl_t authenticate(AuthUserRequest ** auth_user_request, http_hdr_type headertype, HttpRequest * request, ConnStateData * conn, IpAddress &src_addr); ++ static auth_acl_t authenticate(AuthUserRequest ** auth_user_request, http_hdr_type headertype, HttpRequest * request, ConnStateData * conn, SquidIpAddress &src_addr); + + /** return a message on the 407 error pages */ + char *message; +@@ -176,7 +176,7 @@ extern void authenticateFixHeader(HttpReply *, AuthUserRequest *, HttpRequest *, + extern void authenticateAddTrailer(HttpReply *, AuthUserRequest *, HttpRequest *, int); + + /// \ingroup AuthAPI +-extern void authenticateAuthUserRequestRemoveIp(AuthUserRequest *, IpAddress const &); ++extern void authenticateAuthUserRequestRemoveIp(AuthUserRequest *, SquidIpAddress const &); + /// \ingroup AuthAPI + extern void authenticateAuthUserRequestClearIp(AuthUserRequest *); + /// \ingroup AuthAPI +diff --git a/src/auth/digest/auth_digest.cc b/src/auth/digest/auth_digest.cc +index 933ad0a..87f5c87 100644 +--- a/src/auth/digest/auth_digest.cc ++++ b/src/auth/digest/auth_digest.cc +@@ -678,7 +678,7 @@ AuthDigestUserRequest::authenticate(HttpRequest * request, ConnStateData * conn, + } else { + const char *useragent = request->header.getStr(HDR_USER_AGENT); + +- static IpAddress last_broken_addr; ++ static SquidIpAddress last_broken_addr; + static int seen_broken_client = 0; + + if (!seen_broken_client) { +diff --git a/src/cache_cf.cc b/src/cache_cf.cc +index 17d11db..088460b 100644 +--- a/src/cache_cf.cc ++++ b/src/cache_cf.cc +@@ -1107,14 +1107,14 @@ free_acl_access(acl_access ** head) + } + + static void +-dump_address(StoreEntry * entry, const char *name, IpAddress &addr) ++dump_address(StoreEntry * entry, const char *name, SquidIpAddress &addr) + { + char buf[MAX_IPSTRLEN]; + storeAppendPrintf(entry, "%s %s\n", name, addr.NtoA(buf,MAX_IPSTRLEN) ); + } + + static void +-parse_address(IpAddress *addr) ++parse_address(SquidIpAddress *addr) + { + char *token = strtok(NULL, w_space); + +@@ -1134,7 +1134,7 @@ parse_address(IpAddress *addr) + } + + static void +-free_address(IpAddress *addr) ++free_address(SquidIpAddress *addr) + { + addr->SetEmpty(); + } +@@ -2956,7 +2956,7 @@ parse_IpAddress_list_token(IpAddress_list ** head, char *token) + char *host; + char *tmp; + +- IpAddress ipa; ++ SquidIpAddress ipa; + unsigned short port; + IpAddress_list *s; + +diff --git a/src/client_db.cc b/src/client_db.cc +index b91c034..1aea7c0 100644 +--- a/src/client_db.cc ++++ b/src/client_db.cc +@@ -44,7 +44,7 @@ + + static hash_table *client_table = NULL; + +-static ClientInfo *clientdbAdd(const IpAddress &addr); ++static ClientInfo *clientdbAdd(const SquidIpAddress &addr); + static FREE clientdbFreeItem; + static void clientdbStartGC(void); + static void clientdbScheduledGC(void *); +@@ -58,7 +58,7 @@ static int cleanup_removed; + + static ClientInfo * + +-clientdbAdd(const IpAddress &addr) ++clientdbAdd(const SquidIpAddress &addr) + { + ClientInfo *c; + char *buf = new char[MAX_IPSTRLEN]; +@@ -96,7 +96,7 @@ clientdbInit(void) + } + + void +-clientdbUpdate(const IpAddress &addr, log_type ltype, protocol_t p, size_t size) ++clientdbUpdate(const SquidIpAddress &addr, log_type ltype, protocol_t p, size_t size) + { + char key[MAX_IPSTRLEN]; + ClientInfo *c; +@@ -140,7 +140,7 @@ clientdbUpdate(const IpAddress &addr, log_type ltype, protocol_t p, size_t size) + * -1. To get the current value, simply call with delta = 0. + */ + int +-clientdbEstablished(const IpAddress &addr, int delta) ++clientdbEstablished(const SquidIpAddress &addr, int delta) + { + char key[MAX_IPSTRLEN]; + ClientInfo *c; +@@ -167,7 +167,7 @@ clientdbEstablished(const IpAddress &addr, int delta) + #define CUTOFF_SECONDS 3600 + int + +-clientdbCutoffDenied(const IpAddress &addr) ++clientdbCutoffDenied(const SquidIpAddress &addr) + { + char key[MAX_IPSTRLEN]; + int NR; +@@ -381,8 +381,8 @@ clientdbStartGC(void) + + #if SQUID_SNMP + +-IpAddress * +-client_entry(IpAddress *current) ++SquidIpAddress * ++client_entry(SquidIpAddress *current) + { + ClientInfo *c = NULL; + char key[MAX_IPSTRLEN]; +@@ -415,7 +415,7 @@ snmp_meshCtblFn(variable_list * Var, snint * ErrP) + { + char key[MAX_IPSTRLEN]; + ClientInfo *c = NULL; +- IpAddress keyIp; ++ SquidIpAddress keyIp; + + *ErrP = SNMP_ERR_NOERROR; + MemBuf tmp; +diff --git a/src/client_side.cc b/src/client_side.cc +index d156b88..1338880 100644 +--- a/src/client_side.cc ++++ b/src/client_side.cc +@@ -183,7 +183,7 @@ static void connNoteUseOfBuffer(ConnStateData* conn, size_t byteCount); + static int connKeepReadingIncompleteRequest(ConnStateData * conn); + static void connCancelIncompleteRequests(ConnStateData * conn); + +-static ConnStateData *connStateCreate(const IpAddress &peer, const IpAddress &me, int fd, http_port_list *port); ++static ConnStateData *connStateCreate(const SquidIpAddress &peer, const SquidIpAddress &me, int fd, http_port_list *port); + + + int +@@ -3078,7 +3078,7 @@ okToAccept() + } + + ConnStateData * +-connStateCreate(const IpAddress &peer, const IpAddress &me, int fd, http_port_list *port) ++connStateCreate(const SquidIpAddress &peer, const SquidIpAddress &me, int fd, http_port_list *port) + { + ConnStateData *result = new ConnStateData; + +@@ -3091,7 +3091,7 @@ connStateCreate(const IpAddress &peer, const IpAddress &me, int fd, http_port_li + result->port = cbdataReference(port); + + if (port->intercepted || port->spoof_client_ip) { +- IpAddress client, dst; ++ SquidIpAddress client, dst; + + if (IpInterceptor.NatLookup(fd, me, peer, client, dst) == 0) { + result->me = client; +diff --git a/src/client_side.h b/src/client_side.h +index 9f5f07a..fb9577d 100644 +--- a/src/client_side.h ++++ b/src/client_side.h +@@ -185,11 +185,11 @@ public: + */ + ClientSocketContext::Pointer currentobject; + +- IpAddress peer; ++ SquidIpAddress peer; + +- IpAddress me; ++ SquidIpAddress me; + +- IpAddress log_addr; ++ SquidIpAddress log_addr; + char rfc931[USER_IDENT_SZ]; + int nrequests; + +diff --git a/src/client_side_reply.cc b/src/client_side_reply.cc +index c7e3f81..75fa608 100644 +--- a/src/client_side_reply.cc ++++ b/src/client_side_reply.cc +@@ -64,7 +64,7 @@ CBDATA_CLASS_INIT(clientReplyContext); + + /* Local functions */ + extern "C" CSS clientReplyStatus; +-extern ErrorState *clientBuildError(err_type, http_status, char const *, IpAddress &, HttpRequest *); ++extern ErrorState *clientBuildError(err_type, http_status, char const *, SquidIpAddress &, HttpRequest *); + + /* privates */ + +@@ -94,7 +94,7 @@ clientReplyContext::clientReplyContext(ClientHttpRequest *clientContext) : http + void + clientReplyContext::setReplyToError( + err_type err, http_status status, const HttpRequestMethod& method, char const *uri, +- IpAddress &addr, HttpRequest * failedrequest, const char *unparsedrequest, ++ SquidIpAddress &addr, HttpRequest * failedrequest, const char *unparsedrequest, + AuthUserRequest * auth_user_request) + { + ErrorState *errstate = +@@ -1797,7 +1797,7 @@ clientReplyContext::next() const + void + clientReplyContext::sendBodyTooLargeError() + { +- IpAddress tmp_noaddr; ++ SquidIpAddress tmp_noaddr; + tmp_noaddr.SetNoAddr(); // TODO: make a global const + http->logType = LOG_TCP_DENIED_REPLY; + ErrorState *err = clientBuildError(ERR_TOO_BIG, HTTP_FORBIDDEN, NULL, +@@ -1920,7 +1920,7 @@ clientReplyContext::processReplyAccessResult(bool accessAllowed) + if (page_id == ERR_NONE) + page_id = ERR_ACCESS_DENIED; + +- IpAddress tmp_noaddr; ++ SquidIpAddress tmp_noaddr; + tmp_noaddr.SetNoAddr(); + err = clientBuildError(page_id, HTTP_FORBIDDEN, NULL, + http->getConn() != NULL ? http->getConn()->peer : tmp_noaddr, +@@ -2151,7 +2151,7 @@ clientReplyContext::createStoreEntry(const HttpRequestMethod& m, request_flags r + + ErrorState * + clientBuildError(err_type page_id, http_status status, char const *url, +- IpAddress &src_addr, HttpRequest * request) ++ SquidIpAddress &src_addr, HttpRequest * request) + { + ErrorState *err = errorCon(page_id, status, request); + err->src_addr = src_addr; +diff --git a/src/client_side_reply.h b/src/client_side_reply.h +index c979fe4..221161f 100644 +--- a/src/client_side_reply.h ++++ b/src/client_side_reply.h +@@ -38,7 +38,7 @@ + #include "client_side_request.h" + + class ErrorState; +-class IpAddress; ++class SquidIpAddress; + + /* XXX make static method */ + +@@ -72,7 +72,7 @@ public: + int storeOKTransferDone() const; + int storeNotOKTransferDone() const; + +- void setReplyToError(err_type, http_status, const HttpRequestMethod&, char const *, IpAddress &, HttpRequest *, const char *, AuthUserRequest *); ++ void setReplyToError(err_type, http_status, const HttpRequestMethod&, char const *, SquidIpAddress &, HttpRequest *, const char *, AuthUserRequest *); + void createStoreEntry(const HttpRequestMethod& m, request_flags flags); + void removeStoreReference(store_client ** scp, StoreEntry ** ep); + void removeClientStoreReference(store_client **scp, ClientHttpRequest *http); +diff --git a/src/client_side_request.cc b/src/client_side_request.cc +index 531e437..803feb4 100644 +--- a/src/client_side_request.cc ++++ b/src/client_side_request.cc +@@ -452,7 +452,7 @@ clientFollowXForwardedForCheck(int answer, void *data) + const char *p; + const char *asciiaddr; + int l; +- IpAddress addr; ++ SquidIpAddress addr; + p = request->x_forwarded_for_iterator.termedBuf(); + l = request->x_forwarded_for_iterator.size(); + +@@ -628,7 +628,7 @@ ClientRequestContext::clientAccessCheckDone(int answer) + clientStreamNode *node = (clientStreamNode *)http->client_stream.tail->prev->data; + clientReplyContext *repContext = dynamic_cast(node->data.getRaw()); + assert (repContext); +- IpAddress tmpnoaddr; ++ SquidIpAddress tmpnoaddr; + tmpnoaddr.SetNoAddr(); + repContext->setReplyToError(page_id, status, + http->request->method, NULL, +@@ -1579,7 +1579,7 @@ ClientHttpRequest::handleAdaptationFailure(bool bypassable) + // The original author of the code also wanted to pass an errno to + // setReplyToError, but it seems unlikely that the errno reflects the + // true cause of the error at this point, so I did not pass it. +- IpAddress noAddr; ++ SquidIpAddress noAddr; + noAddr.SetNoAddr(); + ConnStateData * c = getConn(); + repContext->setReplyToError(ERR_ICAP_FAILURE, HTTP_INTERNAL_SERVER_ERROR, +diff --git a/src/comm.cc b/src/comm.cc +index aff238b..c864653 100644 +--- a/src/comm.cc ++++ b/src/comm.cc +@@ -208,11 +208,11 @@ public: + // defaults given by client + char *host; + unsigned short default_port; +- IpAddress default_addr; ++ SquidIpAddress default_addr; + // NP: CANNOT store the default addr:port together as it gets set/reset differently. + + DnsLookupDetails dns; ///< host lookup details +- IpAddress S; ++ SquidIpAddress S; + AsyncCall::Pointer callback; + + int fd; +@@ -498,7 +498,7 @@ comm_read_cancel(int fd, AsyncCall::Pointer &callback) + * synchronous wrapper around udp socket functions + */ + int +-comm_udp_recvfrom(int fd, void *buf, size_t len, int flags, IpAddress &from) ++comm_udp_recvfrom(int fd, void *buf, size_t len, int flags, SquidIpAddress &from) + { + statCounter.syscalls.sock.recvfroms++; + int x = 0; +@@ -522,7 +522,7 @@ comm_udp_recvfrom(int fd, void *buf, size_t len, int flags, IpAddress &from) + int + comm_udp_recv(int fd, void *buf, size_t len, int flags) + { +- IpAddress nul; ++ SquidIpAddress nul; + return comm_udp_recvfrom(fd, buf, len, flags, nul); + } + +@@ -549,7 +549,7 @@ comm_has_incomplete_write(int fd) + unsigned short + comm_local_port(int fd) + { +- IpAddress temp; ++ SquidIpAddress temp; + struct addrinfo *addr = NULL; + fde *F = &fd_table[fd]; + +@@ -614,7 +614,7 @@ commBind(int s, struct addrinfo &inaddr) + int + comm_open(int sock_type, + int proto, +- IpAddress &addr, ++ SquidIpAddress &addr, + int flags, + const char *note) + { +@@ -624,7 +624,7 @@ comm_open(int sock_type, + int + comm_open_listener(int sock_type, + int proto, +- IpAddress &addr, ++ SquidIpAddress &addr, + int flags, + const char *note) + { +@@ -699,7 +699,7 @@ comm_set_transparent(int fd) + int + comm_openex(int sock_type, + int proto, +- IpAddress &addr, ++ SquidIpAddress &addr, + int flags, + unsigned char TOS, + const char *note) +@@ -1229,7 +1229,7 @@ int commSetTimeout(int fd, int timeout, AsyncCall::Pointer &callback) + } + + int +-comm_connect_addr(int sock, const IpAddress &address) ++comm_connect_addr(int sock, const SquidIpAddress &address) + { + comm_err_t status = COMM_OK; + fde *F = &fd_table[sock]; +@@ -1653,7 +1653,7 @@ _comm_close(int fd, char const *file, int line) + /* Send a udp datagram to specified TO_ADDR. */ + int + comm_udp_sendto(int fd, +- const IpAddress &to_addr, ++ const SquidIpAddress &to_addr, + const void *buf, + int len) + { +diff --git a/src/comm.h b/src/comm.h +index 2c9a5bc..d1e58ef 100644 +--- a/src/comm.h ++++ b/src/comm.h +@@ -49,11 +49,11 @@ SQUIDCEXTERN void comm_lingering_close(int fd); + SQUIDCEXTERN void commConnectStart(int fd, const char *, unsigned short, CNCB *, void *); + void commConnectStart(int fd, const char *, unsigned short, AsyncCall::Pointer &cb); + +-SQUIDCEXTERN int comm_connect_addr(int sock, const IpAddress &addr); ++SQUIDCEXTERN int comm_connect_addr(int sock, const SquidIpAddress &addr); + SQUIDCEXTERN void comm_init(void); + SQUIDCEXTERN void comm_exit(void); + +-SQUIDCEXTERN int comm_open(int, int, IpAddress &, int, const char *note); ++SQUIDCEXTERN int comm_open(int, int, SquidIpAddress &, int, const char *note); + + /** + * Open a port specially bound for listening or sending through a specific port. +@@ -70,16 +70,16 @@ SQUIDCEXTERN int comm_open(int, int, IpAddress &, int, const char *note); + * (in debugs or cachemgr) will occur in Native IPv4 format. + * A reconfigure is needed to reset the stored IP in most cases and attempt a port re-open. + */ +-SQUIDCEXTERN int comm_open_listener(int sock_type, int proto, IpAddress &addr, int flags, const char *note); ++SQUIDCEXTERN int comm_open_listener(int sock_type, int proto, SquidIpAddress &addr, int flags, const char *note); + +-SQUIDCEXTERN int comm_openex(int, int, IpAddress &, int, unsigned char TOS, const char *); ++SQUIDCEXTERN int comm_openex(int, int, SquidIpAddress &, int, unsigned char TOS, const char *); + SQUIDCEXTERN unsigned short comm_local_port(int fd); + SQUIDCEXTERN int comm_set_tos(int fd, int tos); + + SQUIDCEXTERN void commSetSelect(int, unsigned int, PF *, void *, time_t); + SQUIDCEXTERN void commResetSelect(int); + +-SQUIDCEXTERN int comm_udp_sendto(int sock, const IpAddress &to, const void *buf, int buflen); ++SQUIDCEXTERN int comm_udp_sendto(int sock, const SquidIpAddress &to, const void *buf, int buflen); + extern void comm_write(int fd, const char *buf, int len, IOCB *callback, void *callback_data, FREE *func); + extern void comm_write(int fd, const char *buf, int size, AsyncCall::Pointer &callback, FREE * free_func = NULL); + SQUIDCEXTERN void comm_write_mbuf(int fd, MemBuf *mb, IOCB * handler, void *handler_data); +@@ -115,7 +115,7 @@ extern void comm_read(int fd, char *buf, int len, IOCB *handler, void *data); + extern void comm_read(int fd, char *buf, int len, AsyncCall::Pointer &callback); + extern void comm_read_cancel(int fd, IOCB *callback, void *data); + extern void comm_read_cancel(int fd, AsyncCall::Pointer &callback); +-extern int comm_udp_recvfrom(int fd, void *buf, size_t len, int flags, IpAddress &from); ++extern int comm_udp_recvfrom(int fd, void *buf, size_t len, int flags, SquidIpAddress &from); + extern int comm_udp_recv(int fd, void *buf, size_t len, int flags); + extern ssize_t comm_udp_send(int s, const void *buf, size_t len, int flags); + extern bool comm_has_incomplete_write(int); +diff --git a/src/delay_pools.cc b/src/delay_pools.cc +index da7c0b3..6cf8fc9 100644 +--- a/src/delay_pools.cc ++++ b/src/delay_pools.cc +@@ -159,7 +159,7 @@ protected: + + virtual char const *label() const = 0; + +- virtual unsigned int makeKey(IpAddress &src_addr) const = 0; ++ virtual unsigned int makeKey(SquidIpAddress &src_addr) const = 0; + + DelaySpec spec; + +@@ -190,7 +190,7 @@ public: + + protected: + virtual char const *label() const {return "Individual";} +- virtual unsigned int makeKey(IpAddress &src_addr) const; ++ virtual unsigned int makeKey(SquidIpAddress &src_addr) const; + }; + + /// \ingroup DelayPoolsInternal +@@ -203,7 +203,7 @@ public: + + protected: + virtual char const *label() const {return "Network";} +- virtual unsigned int makeKey (IpAddress &src_addr) const; ++ virtual unsigned int makeKey (SquidIpAddress &src_addr) const; + }; + + /* don't use remote storage for these */ +@@ -247,9 +247,9 @@ protected: + + virtual char const *label() const {return "Individual";} + +- virtual unsigned int makeKey (IpAddress &src_addr) const; ++ virtual unsigned int makeKey (SquidIpAddress &src_addr) const; + +- unsigned char makeHostKey (IpAddress &src_addr) const; ++ unsigned char makeHostKey (SquidIpAddress &src_addr) const; + + DelaySpec spec; + VectorMap buckets; +@@ -855,7 +855,7 @@ VectorPool::Id::bytesIn(int qty) + } + + unsigned int +-IndividualPool::makeKey (IpAddress &src_addr) const ++IndividualPool::makeKey (SquidIpAddress &src_addr) const + { + /* IPv4 required for this pool */ + if ( !src_addr.IsIPv4() ) +@@ -881,7 +881,7 @@ ClassCNetPool::operator delete (void *address) + } + + unsigned int +-ClassCNetPool::makeKey (IpAddress &src_addr) const ++ClassCNetPool::makeKey (SquidIpAddress &src_addr) const + { + /* IPv4 required for this pool */ + if ( !src_addr.IsIPv4() ) +@@ -954,7 +954,7 @@ ClassCHostPool::keyAllocated (unsigned char const key) const + } + + unsigned char +-ClassCHostPool::makeHostKey (IpAddress &src_addr) const ++ClassCHostPool::makeHostKey (SquidIpAddress &src_addr) const + { + /* IPv4 required for this pool */ + if ( !src_addr.IsIPv4() ) +@@ -967,7 +967,7 @@ ClassCHostPool::makeHostKey (IpAddress &src_addr) const + } + + unsigned int +-ClassCHostPool::makeKey (IpAddress &src_addr) const ++ClassCHostPool::makeKey (SquidIpAddress &src_addr) const + { + /* IPv4 required for this pool */ + if ( !src_addr.IsIPv4() ) +diff --git a/src/dns_internal.cc b/src/dns_internal.cc +index 52087de..06d5e1a 100644 +--- a/src/dns_internal.cc ++++ b/src/dns_internal.cc +@@ -138,7 +138,7 @@ struct _nsvc { + }; + + struct _ns { +- IpAddress S; ++ SquidIpAddress S; + int nqueries; + int nreplies; + nsvc *vc; +@@ -181,7 +181,7 @@ static void idnsSendQuery(idns_query * q); + static IOCB idnsReadVCHeader; + static void idnsDoSendQueryVC(nsvc *vc); + +-static int idnsFromKnownNameserver(IpAddress const &from); ++static int idnsFromKnownNameserver(SquidIpAddress const &from); + static idns_query *idnsFindQuery(unsigned short id); + static void idnsGrokReply(const char *buf, size_t sz); + static PF idnsRead; +@@ -192,7 +192,7 @@ static void idnsRcodeCount(int, int); + static void + idnsAddNameserver(const char *buf) + { +- IpAddress A; ++ SquidIpAddress A; + + if (!(A = buf)) { + debugs(78, 0, "WARNING: rejecting '" << buf << "' as a name server, because it is not a numeric IP address"); +@@ -745,7 +745,7 @@ idnsInitVC(int ns) + nameservers[ns].vc = vc; + vc->ns = ns; + +- IpAddress addr; ++ SquidIpAddress addr; + + if (!Config.Addrs.udp_outgoing.IsNoAddr()) + addr = Config.Addrs.udp_outgoing; +@@ -863,7 +863,7 @@ idnsSendQuery(idns_query * q) + } + + static int +-idnsFromKnownNameserver(IpAddress const &from) ++idnsFromKnownNameserver(SquidIpAddress const &from) + { + int i; + +@@ -1163,7 +1163,7 @@ idnsRead(int fd, void *data) + int max = INCOMING_DNS_MAX; + static char rbuf[SQUID_UDP_SO_RCVBUF]; + int ns; +- IpAddress from; ++ SquidIpAddress from; + + debugs(78, 3, "idnsRead: starting with FD " << fd); + +@@ -1178,7 +1178,7 @@ idnsRead(int fd, void *data) + * The cause of this is still unknown, however copying the data appears + * to allow it to be passed further without this erasure. + */ +- IpAddress bugbypass; ++ SquidIpAddress bugbypass; + + while (max--) { + len = comm_udp_recvfrom(fd, rbuf, SQUID_UDP_SO_RCVBUF, 0, bugbypass); +@@ -1386,14 +1386,14 @@ idnsInit(void) + CBDATA_INIT_TYPE(idns_query); + + if (DnsSocketA < 0 && DnsSocketB < 0) { +- IpAddress addrA; // since we don't want to alter Config.Addrs.udp_* and dont have one of our own. ++ SquidIpAddress addrA; // since we don't want to alter Config.Addrs.udp_* and dont have one of our own. + + if (!Config.Addrs.udp_outgoing.IsNoAddr()) + addrA = Config.Addrs.udp_outgoing; + else + addrA = Config.Addrs.udp_incoming; + +- IpAddress addrB = addrA; ++ SquidIpAddress addrB = addrA; + addrA.SetIPv4(); + + if (Ip::EnableIpv6 && addrB.IsIPv6()) { +@@ -1591,7 +1591,7 @@ idnsALookup(const char *name, IDNSCB * callback, void *data) + } + + void +-idnsPTRLookup(const IpAddress &addr, IDNSCB * callback, void *data) ++idnsPTRLookup(const SquidIpAddress &addr, IDNSCB * callback, void *data) + { + idns_query *q; + +diff --git a/src/errorpage.h b/src/errorpage.h +index 4d58370..1b9e8df 100644 +--- a/src/errorpage.h ++++ b/src/errorpage.h +@@ -136,7 +136,7 @@ public: + String dnsError; ///< DNS lookup error message + time_t ttl; + +- IpAddress src_addr; ++ SquidIpAddress src_addr; + char *redirect_url; + ERCB *callback; + void *callback_data; +diff --git a/src/esi/Esi.cc b/src/esi/Esi.cc +index a456bdb..cbbef95 100644 +--- a/src/esi/Esi.cc ++++ b/src/esi/Esi.cc +@@ -1441,7 +1441,7 @@ ESIContext::freeResources () + /* don't touch incoming, it's a pointer into buffered anyway */ + } + +-extern ErrorState *clientBuildError (err_type, http_status, char const *, IpAddress &, HttpRequest *); ++extern ErrorState *clientBuildError (err_type, http_status, char const *, SquidIpAddress &, HttpRequest *); + + + /* This can ONLY be used before we have sent *any* data to the client */ +diff --git a/src/external_acl.cc b/src/external_acl.cc +index 10da9d8..d749718 100644 +--- a/src/external_acl.cc ++++ b/src/external_acl.cc +@@ -131,7 +131,7 @@ public: + QUOTE_METHOD_URL + } quote; + +- IpAddress local_addr; ++ SquidIpAddress local_addr; + }; + + struct _external_acl_format { +diff --git a/src/fde.h b/src/fde.h +index 8bad6ca..435f9ec 100644 +--- a/src/fde.h ++++ b/src/fde.h +@@ -55,7 +55,7 @@ public: + unsigned int type; + unsigned short remote_port; + +- IpAddress local_addr; ++ SquidIpAddress local_addr; + unsigned char tos; + int sock_family; + char ipaddr[MAX_IPSTRLEN]; /* dotted decimal address of peer */ +@@ -121,7 +121,7 @@ private: + halfClosedReader = NULL; + // XXX: the following memset may corrupt or leak new or changed members + memset(this, 0, sizeof(fde)); +- local_addr.SetEmpty(); // IpAddress likes to be setup nicely. ++ local_addr.SetEmpty(); // SquidIpAddress likes to be setup nicely. + } + + }; +diff --git a/src/forward.cc b/src/forward.cc +index 7645324..a011649 100644 +--- a/src/forward.cc ++++ b/src/forward.cc +@@ -798,9 +798,9 @@ FwdState::connectStart() + int ctimeout; + int ftimeout = Config.Timeout.forward - (squid_curtime - start_t); + +- IpAddress outgoing; ++ SquidIpAddress outgoing; + unsigned short tos; +- IpAddress client_addr; ++ SquidIpAddress client_addr; + assert(fs); + assert(server_fd == -1); + debugs(17, 3, "fwdConnectStart: " << url); +@@ -1266,7 +1266,7 @@ FwdState::reforwardableStatus(http_status s) + * - address of the client for which we made the connection + */ + void +-FwdState::pconnPush(int fd, const peer *_peer, const HttpRequest *req, const char *domain, IpAddress &client_addr) ++FwdState::pconnPush(int fd, const peer *_peer, const HttpRequest *req, const char *domain, SquidIpAddress &client_addr) + { + if (_peer) { + fwdPconnPool->push(fd, _peer->name, _peer->http_port, domain, client_addr); +@@ -1380,12 +1380,12 @@ fwdServerFree(FwdServer * fs) + memFree(fs, MEM_FWD_SERVER); + } + +-static IpAddress ++static SquidIpAddress + aclMapAddr(acl_address * head, ACLChecklist * ch) + { + acl_address *l; + +- IpAddress addr; ++ SquidIpAddress addr; + + for (l = head; l; l = l->next) { + if (!l->aclList || ch->matchAclListFast(l->aclList)) +@@ -1413,7 +1413,7 @@ aclMapTOS(acl_tos * head, ACLChecklist * ch) + return 0; + } + +-IpAddress ++SquidIpAddress + getOutgoingAddr(HttpRequest * request, struct peer *dst_peer) + { + if (request && request->flags.spoof_client_ip) { +@@ -1423,7 +1423,7 @@ getOutgoingAddr(HttpRequest * request, struct peer *dst_peer) + } + + if (!Config.accessList.outgoing_address) { +- return IpAddress(); // anything will do. ++ return SquidIpAddress(); // anything will do. + } + + ACLFilledChecklist ch(NULL, request, NULL); +diff --git a/src/forward.h b/src/forward.h +index 4023774..a217f65 100644 +--- a/src/forward.h ++++ b/src/forward.h +@@ -44,7 +44,7 @@ public: + bool checkRetry(); + bool checkRetriable(); + void dispatch(); +- void pconnPush(int fd, const peer *_peer, const HttpRequest *req, const char *domain, IpAddress &client_addr); ++ void pconnPush(int fd, const peer *_peer, const HttpRequest *req, const char *domain, SquidIpAddress &client_addr); + + bool dontRetry() { return flags.dont_retry; } + +@@ -101,7 +101,7 @@ private: + unsigned int forward_completed:1; + } flags; + +- IpAddress src; /* Client address for this connection. Needed for transparent operations. */ ++ SquidIpAddress src; /* Client address for this connection. Needed for transparent operations. */ + + // NP: keep this last. It plays with private/public + CBDATA_CLASS2(FwdState); +diff --git a/src/fqdncache.cc b/src/fqdncache.cc +index 6a79b5f..4fae189 100644 +--- a/src/fqdncache.cc ++++ b/src/fqdncache.cc +@@ -526,7 +526,7 @@ fqdncacheHandleReply(void *data, rfc1035_rr * answers, int na, const char *error + * and does not affect the FQDN cache. + */ + void +-fqdncache_nbgethostbyaddr(IpAddress &addr, FQDNH * handler, void *handlerData) ++fqdncache_nbgethostbyaddr(SquidIpAddress &addr, FQDNH * handler, void *handlerData) + { + fqdncache_entry *f = NULL; + char name[MAX_IPSTRLEN]; +@@ -644,7 +644,7 @@ fqdncache_init(void) + * + */ + const char * +-fqdncache_gethostbyaddr(IpAddress &addr, int flags) ++fqdncache_gethostbyaddr(SquidIpAddress &addr, int flags) + { + char name[MAX_IPSTRLEN]; + fqdncache_entry *f = NULL; +@@ -752,7 +752,7 @@ dummy_handler(const char *, const DnsLookupDetails &, void *) + + /// \ingroup FQDNCacheAPI + const char * +-fqdnFromAddr(IpAddress &addr) ++fqdnFromAddr(SquidIpAddress &addr) + { + const char *n; + static char buf[MAX_IPSTRLEN]; +diff --git a/src/ftp.cc b/src/ftp.cc +index 5d4f5cd..a1eb048 100644 +--- a/src/ftp.cc ++++ b/src/ftp.cc +@@ -2453,7 +2453,7 @@ ftpReadEPSV(FtpStateData* ftpState) + int code = ftpState->ctrl.replycode; + char h1, h2, h3, h4; + unsigned short port; +- IpAddress ipa_remote; ++ SquidIpAddress ipa_remote; + int fd = ftpState->data.fd; + char *buf; + debugs(9, 3, HERE); +@@ -2575,7 +2575,7 @@ ftpReadEPSV(FtpStateData* ftpState) + static void + ftpSendPassive(FtpStateData * ftpState) + { +- IpAddress addr; ++ SquidIpAddress addr; + struct addrinfo *AI = NULL; + + /** Checks the server control channel is still available before running. */ +@@ -2758,7 +2758,7 @@ ftpReadPasv(FtpStateData * ftpState) + int p1, p2; + int n; + unsigned short port; +- IpAddress ipa_remote; ++ SquidIpAddress ipa_remote; + int fd = ftpState->data.fd; + char *buf; + LOCAL_ARRAY(char, ipaddr, 1024); +@@ -2866,7 +2866,7 @@ ftpOpenListenSocket(FtpStateData * ftpState, int fallback) + { + int fd; + +- IpAddress addr; ++ SquidIpAddress addr; + struct addrinfo *AI = NULL; + int on = 1; + int x = 0; +@@ -2933,7 +2933,7 @@ ftpSendPORT(FtpStateData * ftpState) + { + int fd; + +- IpAddress ipa; ++ SquidIpAddress ipa; + struct addrinfo *AI = NULL; + unsigned char *addrptr; + unsigned char *portptr; +@@ -3014,7 +3014,7 @@ ftpSendEPRT(FtpStateData * ftpState) + } + + int fd; +- IpAddress addr; ++ SquidIpAddress addr; + struct addrinfo *AI = NULL; + char buf[MAX_IPSTRLEN]; + +diff --git a/src/globals.h b/src/globals.h +index 5145c5a..a3b364a 100644 +--- a/src/globals.h ++++ b/src/globals.h +@@ -114,8 +114,8 @@ extern "C" { + + extern struct acl_deny_info_list *DenyInfoList; /* NULL */ + +-//MOVED:icp_v2.cc extern IpAddress theOutICPAddr; +-//MOVED:snmp_core.cc extern IpAddress theOutSNMPAddr; ++//MOVED:icp_v2.cc extern SquidIpAddress theOutICPAddr; ++//MOVED:snmp_core.cc extern SquidIpAddress theOutSNMPAddr; + + extern struct timeval squid_start; + extern int shutting_down; /* 0 */ +diff --git a/src/helper.h b/src/helper.h +index 317f024..4573b58 100644 +--- a/src/helper.h ++++ b/src/helper.h +@@ -62,7 +62,7 @@ struct _helper { + int n_running; ///< Total helper children objects currently existing + int n_active; ///< Count of helper children active (not shutting down) + int ipc_type; +- IpAddress addr; ++ SquidIpAddress addr; + unsigned int concurrency; + time_t last_queue_warn; + time_t last_restart; +@@ -85,7 +85,7 @@ struct _helper_stateful { + int n_running; ///< Total helper children objects currently existing + int n_active; ///< Count of helper children active (not shutting down) + int ipc_type; +- IpAddress addr; ++ SquidIpAddress addr; + MemAllocator *datapool; + HLPSAVAIL *IsAvailable; + HLPSONEQ *OnEmptyQueue; +@@ -104,7 +104,7 @@ struct _helper_stateful { + struct _helper_server { + int index; + int pid; +- IpAddress addr; ++ SquidIpAddress addr; + int rfd; + int wfd; + MemBuf *wqueue; +@@ -140,7 +140,7 @@ class helper_stateful_request; + struct _helper_stateful_server { + int index; + int pid; +- IpAddress addr; ++ SquidIpAddress addr; + int rfd; + int wfd; + /* MemBuf wqueue; */ +diff --git a/src/htcp.cc b/src/htcp.cc +index e3b0e89..9c423f3 100644 +--- a/src/htcp.cc ++++ b/src/htcp.cc +@@ -154,7 +154,7 @@ public: + void checkHit(); + void checkedHit(StoreEntry *e); + +- void setFrom (IpAddress &from); ++ void setFrom (SquidIpAddress &from); + void setDataHeader (htcpDataHeader *); + char *method; + char *uri; +@@ -165,7 +165,7 @@ public: + private: + HttpRequest *checkHitRequest; + +- IpAddress from; // was a ptr. return to such IFF needed. otherwise copy should do. ++ SquidIpAddress from; // was a ptr. return to such IFF needed. otherwise copy should do. + htcpDataHeader *dhdr; + }; + +@@ -233,7 +233,7 @@ static int htcpOutSocket = -1; + static u_int32_t queried_id[N_QUERIED_KEYS]; + static cache_key queried_keys[N_QUERIED_KEYS][SQUID_MD5_DIGEST_LENGTH]; + +-static IpAddress queried_addr[N_QUERIED_KEYS]; ++static SquidIpAddress queried_addr[N_QUERIED_KEYS]; + static MemAllocator *htcpDetailPool = NULL; + + static int old_squid_format = 0; +@@ -252,26 +252,26 @@ static ssize_t htcpBuildTstOpData(char *buf, size_t buflen, htcpStuff * stuff); + static void htcpFreeSpecifier(htcpSpecifier * s); + static void htcpFreeDetail(htcpDetail * s); + +-static void htcpHandleMsg(char *buf, int sz, IpAddress &from); ++static void htcpHandleMsg(char *buf, int sz, SquidIpAddress &from); + +-static void htcpLogHtcp(IpAddress &, int, log_type, const char *); +-static void htcpHandleMon(htcpDataHeader *, char *buf, int sz, IpAddress &from); ++static void htcpLogHtcp(SquidIpAddress &, int, log_type, const char *); ++static void htcpHandleMon(htcpDataHeader *, char *buf, int sz, SquidIpAddress &from); + +-static void htcpHandleNop(htcpDataHeader *, char *buf, int sz, IpAddress &from); ++static void htcpHandleNop(htcpDataHeader *, char *buf, int sz, SquidIpAddress &from); + +-static void htcpHandleSet(htcpDataHeader *, char *buf, int sz, IpAddress &from); ++static void htcpHandleSet(htcpDataHeader *, char *buf, int sz, SquidIpAddress &from); + +-static void htcpHandleTst(htcpDataHeader *, char *buf, int sz, IpAddress &from); ++static void htcpHandleTst(htcpDataHeader *, char *buf, int sz, SquidIpAddress &from); + + static void htcpRecv(int fd, void *data); + +-static void htcpSend(const char *buf, int len, IpAddress &to); ++static void htcpSend(const char *buf, int len, SquidIpAddress &to); + +-static void htcpTstReply(htcpDataHeader *, StoreEntry *, htcpSpecifier *, IpAddress &); ++static void htcpTstReply(htcpDataHeader *, StoreEntry *, htcpSpecifier *, SquidIpAddress &); + +-static void htcpHandleTstRequest(htcpDataHeader *, char *buf, int sz, IpAddress &from); ++static void htcpHandleTstRequest(htcpDataHeader *, char *buf, int sz, SquidIpAddress &from); + +-static void htcpHandleTstResponse(htcpDataHeader *, char *, int, IpAddress &); ++static void htcpHandleTstResponse(htcpDataHeader *, char *, int, SquidIpAddress &); + + static void + htcpHexdump(const char *tag, const char *s, int sz) +@@ -594,7 +594,7 @@ htcpBuildPacket(char *buf, size_t buflen, htcpStuff * stuff) + + static void + +-htcpSend(const char *buf, int len, IpAddress &to) ++htcpSend(const char *buf, int len, SquidIpAddress &to) + { + int x; + +@@ -618,7 +618,7 @@ htcpSend(const char *buf, int len, IpAddress &to) + + void + +-htcpSpecifier::setFrom (IpAddress &aSocket) ++htcpSpecifier::setFrom (SquidIpAddress &aSocket) + { + from = aSocket; + } +@@ -848,7 +848,7 @@ htcpUnpackDetail(char *buf, int sz) + } + + static int +-htcpAccessCheck(acl_access * acl, htcpSpecifier * s, IpAddress &from) ++htcpAccessCheck(acl_access * acl, htcpSpecifier * s, SquidIpAddress &from) + { + /* default deny if no access list present */ + if (!acl) +@@ -862,7 +862,7 @@ htcpAccessCheck(acl_access * acl, htcpSpecifier * s, IpAddress &from) + } + + static void +-htcpTstReply(htcpDataHeader * dhdr, StoreEntry * e, htcpSpecifier * spec, IpAddress &from) ++htcpTstReply(htcpDataHeader * dhdr, StoreEntry * e, htcpSpecifier * spec, SquidIpAddress &from) + { + htcpStuff stuff; + static char pkt[8192]; +@@ -951,7 +951,7 @@ htcpTstReply(htcpDataHeader * dhdr, StoreEntry * e, htcpSpecifier * spec, IpAddr + + static void + +-htcpClrReply(htcpDataHeader * dhdr, int purgeSucceeded, IpAddress &from) ++htcpClrReply(htcpDataHeader * dhdr, int purgeSucceeded, SquidIpAddress &from) + { + htcpStuff stuff; + static char pkt[8192]; +@@ -988,7 +988,7 @@ htcpClrReply(htcpDataHeader * dhdr, int purgeSucceeded, IpAddress &from) + + static void + +-htcpHandleNop(htcpDataHeader * hdr, char *buf, int sz, IpAddress &from) ++htcpHandleNop(htcpDataHeader * hdr, char *buf, int sz, SquidIpAddress &from) + { + debugs(31, 3, "htcpHandleNop: Unimplemented"); + } +@@ -1085,7 +1085,7 @@ htcpClrStore(const htcpSpecifier * s) + + static void + +-htcpHandleTst(htcpDataHeader * hdr, char *buf, int sz, IpAddress &from) ++htcpHandleTst(htcpDataHeader * hdr, char *buf, int sz, SquidIpAddress &from) + { + debugs(31, 3, "htcpHandleTst: sz = " << sz); + +@@ -1100,12 +1100,12 @@ HtcpReplyData::HtcpReplyData() : hdr(hoHtcpReply) + + static void + +-htcpHandleTstResponse(htcpDataHeader * hdr, char *buf, int sz, IpAddress &from) ++htcpHandleTstResponse(htcpDataHeader * hdr, char *buf, int sz, SquidIpAddress &from) + { + htcpReplyData htcpReply; + cache_key *key = NULL; + +- IpAddress *peer; ++ SquidIpAddress *peer; + htcpDetail *d = NULL; + char *t; + +@@ -1172,7 +1172,7 @@ htcpHandleTstResponse(htcpDataHeader * hdr, char *buf, int sz, IpAddress &from) + + static void + +-htcpHandleTstRequest(htcpDataHeader * dhdr, char *buf, int sz, IpAddress &from) ++htcpHandleTstRequest(htcpDataHeader * dhdr, char *buf, int sz, SquidIpAddress &from) + { + /* buf should be a SPECIFIER */ + htcpSpecifier *s; +@@ -1233,20 +1233,20 @@ htcpSpecifier::checkedHit(StoreEntry *e) + + static void + +-htcpHandleMon(htcpDataHeader * hdr, char *buf, int sz, IpAddress &from) ++htcpHandleMon(htcpDataHeader * hdr, char *buf, int sz, SquidIpAddress &from) + { + debugs(31, 3, "htcpHandleMon: Unimplemented"); + } + + static void + +-htcpHandleSet(htcpDataHeader * hdr, char *buf, int sz, IpAddress &from) ++htcpHandleSet(htcpDataHeader * hdr, char *buf, int sz, SquidIpAddress &from) + { + debugs(31, 3, "htcpHandleSet: Unimplemented"); + } + + static void +-htcpHandleClr(htcpDataHeader * hdr, char *buf, int sz, IpAddress &from) ++htcpHandleClr(htcpDataHeader * hdr, char *buf, int sz, SquidIpAddress &from) + { + htcpSpecifier *s; + /* buf[0/1] is reserved and reason */ +@@ -1341,7 +1341,7 @@ htcpForwardClr(char *buf, int sz) + * hands it off to other functions to break apart message-specific data. + */ + static void +-htcpHandleMsg(char *buf, int sz, IpAddress &from) ++htcpHandleMsg(char *buf, int sz, SquidIpAddress &from) + { + htcpHeader htcpHdr; + htcpDataHeader hdr; +@@ -1461,7 +1461,7 @@ htcpRecv(int fd, void *data) + { + static char buf[8192]; + int len; +- static IpAddress from; ++ static SquidIpAddress from; + + /* Receive up to 8191 bytes, leaving room for a null */ + +@@ -1491,7 +1491,7 @@ htcpInit(void) + return; + } + +- IpAddress incomingAddr = Config.Addrs.udp_incoming; ++ SquidIpAddress incomingAddr = Config.Addrs.udp_incoming; + incomingAddr.SetPort(Config.Port.htcp); + + if (!Ip::EnableIpv6 && !incomingAddr.SetIPv4()) { +@@ -1519,7 +1519,7 @@ htcpInit(void) + debugs(31, 1, "Accepting HTCP messages on port " << Config.Port.htcp << ", FD " << htcpInSocket << "."); + + if (!Config.Addrs.udp_outgoing.IsNoAddr()) { +- IpAddress outgoingAddr = Config.Addrs.udp_outgoing; ++ SquidIpAddress outgoingAddr = Config.Addrs.udp_outgoing; + outgoingAddr.SetPort(Config.Port.htcp); + + if (!Ip::EnableIpv6 && !outgoingAddr.SetIPv4()) { +@@ -1730,7 +1730,7 @@ htcpSocketClose(void) + } + + static void +-htcpLogHtcp(IpAddress &caddr, int opcode, log_type logcode, const char *url) ++htcpLogHtcp(SquidIpAddress &caddr, int opcode, log_type logcode, const char *url) + { + AccessLogEntry al; + if (LOG_TAG_NONE == logcode) +diff --git a/src/htcp.h b/src/htcp.h +index bcbc00b..d7228a6 100644 +--- a/src/htcp.h ++++ b/src/htcp.h +@@ -35,7 +35,7 @@ + #include "HttpHeader.h" + #include "typedefs.h" + +-class IpAddress; ++class SquidIpAddress; + + /// \ingroup ServerProtocolHTCP + class HtcpReplyData +@@ -60,7 +60,7 @@ public: + typedef class HtcpReplyData htcpReplyData; + + /// \ingroup ServerProtocolHTCP +-SQUIDCEXTERN void neighborsHtcpReply(const cache_key *, htcpReplyData *, const IpAddress &); ++SQUIDCEXTERN void neighborsHtcpReply(const cache_key *, htcpReplyData *, const SquidIpAddress &); + + /// \ingroup ServerProtocolHTCP + SQUIDCEXTERN void htcpInit(void); +diff --git a/src/http.cc b/src/http.cc +index 4352b5e..4f052f6 100644 +--- a/src/http.cc ++++ b/src/http.cc +@@ -1296,7 +1296,7 @@ void + HttpStateData::processReplyBody() + { + AsyncCall::Pointer call; +- IpAddress client_addr; ++ SquidIpAddress client_addr; + bool ispinned = false; + + if (!flags.headers_parsed) { +diff --git a/src/icmp/Icmp.cc b/src/icmp/Icmp.cc +index c660197..94d1ff2 100644 +--- a/src/icmp/Icmp.cc ++++ b/src/icmp/Icmp.cc +@@ -107,7 +107,7 @@ Icmp::ipHops(int ttl) + } + + void +-Icmp::Log(const IpAddress &addr, const u_int8_t type, const char* pkt_str, const int rtt, const int hops) ++Icmp::Log(const SquidIpAddress &addr, const u_int8_t type, const char* pkt_str, const int rtt, const int hops) + { + debugs(42, 2, "pingerLog: " << std::setw(9) << current_time.tv_sec << + "." << std::setfill('0') << std::setw(6) << +diff --git a/src/icmp/Icmp.h b/src/icmp/Icmp.h +index f30d7f6..da936b0 100644 +--- a/src/icmp/Icmp.h ++++ b/src/icmp/Icmp.h +@@ -45,7 +45,7 @@ + + /* This is a line-data format struct. DO NOT alter. */ + struct pingerEchoData { +- IpAddress to; ++ SquidIpAddress to; + unsigned char opcode; + int psize; + char payload[PINGER_PAYLOAD_SZ]; +@@ -53,7 +53,7 @@ struct pingerEchoData { + + /* This is a line-data format struct. DO NOT alter. */ + struct pingerReplyData { +- IpAddress from; ++ SquidIpAddress from; + unsigned char opcode; + int rtt; + int hops; +@@ -107,7 +107,7 @@ public: + * Content longer than MAX_PAYLOAD will be truncated. + \param len Length of the payload in bytes if any is to be sent or 0. + */ +- virtual void SendEcho(IpAddress &to, int opcode, const char *payload=NULL, int len=0) =0; ++ virtual void SendEcho(SquidIpAddress &to, int opcode, const char *payload=NULL, int len=0) =0; + + /// Handle ICMP responses. + virtual void Recv(void) =0; +@@ -135,7 +135,7 @@ protected: + int ipHops(int ttl); + + /// Log the packet. +- void Log(const IpAddress &addr, const u_int8_t type, const char* pkt_str, const int rtt, const int hops); ++ void Log(const SquidIpAddress &addr, const u_int8_t type, const char* pkt_str, const int rtt, const int hops); + + /* no use wasting memory */ + int icmp_sock; +diff --git a/src/icmp/Icmp4.cc b/src/icmp/Icmp4.cc +index 20382d0..92bb2b2 100644 +--- a/src/icmp/Icmp4.cc ++++ b/src/icmp/Icmp4.cc +@@ -90,7 +90,7 @@ Icmp4::Open(void) + } + + void +-Icmp4::SendEcho(IpAddress &to, int opcode, const char *payload, int len) ++Icmp4::SendEcho(SquidIpAddress &to, int opcode, const char *payload, int len) + { + int x; + LOCAL_ARRAY(char, pkt, MAX_PKT4_SZ); +diff --git a/src/icmp/Icmp4.h b/src/icmp/Icmp4.h +index 101d563..b67f25c 100644 +--- a/src/icmp/Icmp4.h ++++ b/src/icmp/Icmp4.h +@@ -170,7 +170,7 @@ public: + virtual int Open(); + + #if USE_ICMP +- virtual void SendEcho(IpAddress &, int, const char*, int); ++ virtual void SendEcho(SquidIpAddress &, int, const char*, int); + virtual void Recv(void); + #endif + }; +diff --git a/src/icmp/Icmp6.cc b/src/icmp/Icmp6.cc +index 945916d..cb84858 100644 +--- a/src/icmp/Icmp6.cc ++++ b/src/icmp/Icmp6.cc +@@ -133,7 +133,7 @@ Icmp6::Open(void) + * Generates an RFC 4443 Icmp6 ECHO Packet and sends into the network. + */ + void +-Icmp6::SendEcho(IpAddress &to, int opcode, const char *payload, int len) ++Icmp6::SendEcho(SquidIpAddress &to, int opcode, const char *payload, int len) + { + int x; + LOCAL_ARRAY(char, pkt, MAX_PKT6_SZ); +diff --git a/src/icmp/Icmp6.h b/src/icmp/Icmp6.h +index 7b688f1..24599cd 100644 +--- a/src/icmp/Icmp6.h ++++ b/src/icmp/Icmp6.h +@@ -74,7 +74,7 @@ public: + virtual int Open(); + + #if USE_ICMP +- virtual void SendEcho(IpAddress &, int, const char*, int); ++ virtual void SendEcho(SquidIpAddress &, int, const char*, int); + virtual void Recv(void); + #endif + }; +diff --git a/src/icmp/IcmpPinger.h b/src/icmp/IcmpPinger.h +index f51609e..6bd1d8b 100644 +--- a/src/icmp/IcmpPinger.h ++++ b/src/icmp/IcmpPinger.h +@@ -62,7 +62,7 @@ public: + + private: + // unused in IcmpPinger +- virtual void SendEcho(IpAddress &to, int opcode, const char *payload, int len) {}; ++ virtual void SendEcho(SquidIpAddress &to, int opcode, const char *payload, int len) {}; + + /** + * Control channel(s) to squid. +diff --git a/src/icmp/IcmpSquid.cc b/src/icmp/IcmpSquid.cc +index 6250a67..d9ec784 100644 +--- a/src/icmp/IcmpSquid.cc ++++ b/src/icmp/IcmpSquid.cc +@@ -70,7 +70,7 @@ IcmpSquid::~IcmpSquid() + #if USE_ICMP + + void +-IcmpSquid::SendEcho(IpAddress &to, int opcode, const char *payload, int len) ++IcmpSquid::SendEcho(SquidIpAddress &to, int opcode, const char *payload, int len) + { + static pingerEchoData pecho; + int x, slen; +@@ -142,7 +142,7 @@ IcmpSquid::Recv() + int n; + static int fail_count = 0; + pingerReplyData preply; +- static IpAddress F; ++ static SquidIpAddress F; + + commSetSelect(icmp_sock, COMM_SELECT_READ, icmpSquidRecv, NULL, 0); + memset(&preply, '\0', sizeof(pingerReplyData)); +@@ -197,7 +197,7 @@ IcmpSquid::Recv() + #endif /* USE_ICMP */ + + void +-IcmpSquid::DomainPing(IpAddress &to, const char *domain) ++IcmpSquid::DomainPing(SquidIpAddress &to, const char *domain) + { + #if USE_ICMP + debugs(37, 4, HERE << "'" << domain << "' (" << to << ")"); +@@ -212,7 +212,7 @@ IcmpSquid::Open(void) + const char *args[2]; + int rfd; + int wfd; +- IpAddress localhost; ++ SquidIpAddress localhost; + + /* User configured disabled. */ + if (!Config.pinger.enable) { +diff --git a/src/icmp/IcmpSquid.h b/src/icmp/IcmpSquid.h +index 108e081..886e0e9 100644 +--- a/src/icmp/IcmpSquid.h ++++ b/src/icmp/IcmpSquid.h +@@ -52,10 +52,10 @@ public: + virtual int Open(); + virtual void Close(); + +- void DomainPing(IpAddress &to, const char *domain); ++ void DomainPing(SquidIpAddress &to, const char *domain); + + #if USE_ICMP +- virtual void SendEcho(IpAddress &to, int opcode, const char* payload=NULL, int len=0); ++ virtual void SendEcho(SquidIpAddress &to, int opcode, const char* payload=NULL, int len=0); + virtual void Recv(void); + #endif + }; +diff --git a/src/icmp/net_db.cc b/src/icmp/net_db.cc +index 009ab31..1241167 100644 +--- a/src/icmp/net_db.cc ++++ b/src/icmp/net_db.cc +@@ -81,10 +81,10 @@ typedef struct { + static hash_table *addr_table = NULL; + static hash_table *host_table = NULL; + +-IpAddress networkFromInaddr(const IpAddress &a); ++SquidIpAddress networkFromInaddr(const SquidIpAddress &a); + static void netdbRelease(netdbEntry * n); + +-static void netdbHashInsert(netdbEntry * n, IpAddress &addr); ++static void netdbHashInsert(netdbEntry * n, SquidIpAddress &addr); + static void netdbHashDelete(const char *key); + static void netdbHostInsert(netdbEntry * n, const char *hostname); + static void netdbHostDelete(const net_db_name * x); +@@ -109,7 +109,7 @@ static void netdbExchangeDone(void *); + static wordlist *peer_names = NULL; + + static void +-netdbHashInsert(netdbEntry * n, IpAddress &addr) ++netdbHashInsert(netdbEntry * n, SquidIpAddress &addr) + { + networkFromInaddr(addr).NtoA(n->network, MAX_IPSTRLEN); + n->hash.key = n->network; +@@ -245,7 +245,7 @@ netdbPurgeLRU(void) + } + + static netdbEntry * +-netdbLookupAddr(const IpAddress &addr) ++netdbLookupAddr(const SquidIpAddress &addr) + { + netdbEntry *n; + char *key = new char[MAX_IPSTRLEN]; +@@ -256,7 +256,7 @@ netdbLookupAddr(const IpAddress &addr) + } + + static netdbEntry * +-netdbAdd(IpAddress &addr) ++netdbAdd(SquidIpAddress &addr) + { + netdbEntry *n; + +@@ -274,7 +274,7 @@ netdbAdd(IpAddress &addr) + static void + netdbSendPing(const ipcache_addrs *ia, const DnsLookupDetails &, void *data) + { +- IpAddress addr; ++ SquidIpAddress addr; + char *hostname = NULL; + static_cast(data)->unwrap(&hostname); + netdbEntry *n; +@@ -339,10 +339,10 @@ netdbSendPing(const ipcache_addrs *ia, const DnsLookupDetails &, void *data) + xfree(hostname); + } + +-IpAddress +-networkFromInaddr(const IpAddress &in) ++SquidIpAddress ++networkFromInaddr(const SquidIpAddress &in) + { +- IpAddress out; ++ SquidIpAddress out; + + out = in; + +@@ -532,7 +532,7 @@ netdbReloadState(void) + netdbEntry *n; + netdbEntry N; + +- IpAddress addr; ++ SquidIpAddress addr; + int count = 0; + + struct timeval start = current_time; +@@ -673,7 +673,7 @@ netdbFreeNameEntry(void *data) + static void + netdbExchangeHandleReply(void *data, StoreIOBuffer receivedData) + { +- IpAddress addr; ++ SquidIpAddress addr; + + netdbExchangeState *ex = (netdbExchangeState *)data; + int rec_sz = 0; +@@ -933,7 +933,7 @@ netdbPingSite(const char *hostname) + } + + void +-netdbHandlePingReply(const IpAddress &from, int hops, int rtt) ++netdbHandlePingReply(const SquidIpAddress &from, int hops, int rtt) + { + #if USE_ICMP + netdbEntry *n; +@@ -980,7 +980,7 @@ netdbFreeMemory(void) + + #if 0 // AYJ: Looks to be unused code. + int +-netdbHops(IpAddress &addr) ++netdbHops(SquidIpAddress &addr) + { + #if USE_ICMP + netdbEntry *n = netdbLookupAddr(addr); +@@ -1147,7 +1147,7 @@ netdbUpdatePeer(HttpRequest * r, peer * e, int irtt, int ihops) + } + + void +-netdbExchangeUpdatePeer(IpAddress &addr, peer * e, double rtt, double hops) ++netdbExchangeUpdatePeer(SquidIpAddress &addr, peer * e, double rtt, double hops) + { + #if USE_ICMP + netdbEntry *n; +@@ -1189,7 +1189,7 @@ netdbExchangeUpdatePeer(IpAddress &addr, peer * e, double rtt, double hops) + } + + void +-netdbDeleteAddrNetwork(IpAddress &addr) ++netdbDeleteAddrNetwork(SquidIpAddress &addr) + { + #if USE_ICMP + netdbEntry *n = netdbLookupAddr(addr); +@@ -1210,7 +1210,7 @@ netdbBinaryExchange(StoreEntry * s) + HttpReply *reply = new HttpReply; + #if USE_ICMP + +- IpAddress addr; ++ SquidIpAddress addr; + + netdbEntry *n; + int i; +diff --git a/src/icmp/net_db.h b/src/icmp/net_db.h +index 151f50d..2db8bc4 100644 +--- a/src/icmp/net_db.h ++++ b/src/icmp/net_db.h +@@ -3,7 +3,7 @@ + + #include "config.h" + +-class IpAddress; ++class SquidIpAddress; + class StoreEntry; + class HttpRequest; + +@@ -13,12 +13,12 @@ class HttpRequest; + + SQUIDCEXTERN void netdbInit(void); + +-SQUIDCEXTERN void netdbHandlePingReply(const IpAddress &from, int hops, int rtt); ++SQUIDCEXTERN void netdbHandlePingReply(const SquidIpAddress &from, int hops, int rtt); + SQUIDCEXTERN void netdbPingSite(const char *hostname); + SQUIDCEXTERN void netdbDump(StoreEntry *); + + #if 0 // AYJ: Looks to be unused now. +-SQUIDCEXTERN int netdbHops(IpAddress &); ++SQUIDCEXTERN int netdbHops(SquidIpAddress &); + #endif + + SQUIDCEXTERN void netdbFreeMemory(void); +@@ -26,11 +26,11 @@ SQUIDCEXTERN int netdbHostHops(const char *host); + SQUIDCEXTERN int netdbHostRtt(const char *host); + SQUIDCEXTERN void netdbUpdatePeer(HttpRequest *, peer * e, int rtt, int hops); + +-SQUIDCEXTERN void netdbDeleteAddrNetwork(IpAddress &addr); ++SQUIDCEXTERN void netdbDeleteAddrNetwork(SquidIpAddress &addr); + SQUIDCEXTERN void netdbBinaryExchange(StoreEntry *); + SQUIDCEXTERN void netdbExchangeStart(void *); + +-SQUIDCEXTERN void netdbExchangeUpdatePeer(IpAddress &, peer *, double, double); ++SQUIDCEXTERN void netdbExchangeUpdatePeer(SquidIpAddress &, peer *, double, double); + SQUIDCEXTERN peer *netdbClosestParent(HttpRequest *); + SQUIDCEXTERN void netdbHostData(const char *host, int *samp, int *rtt, int *hops); + +diff --git a/src/icmp/testIcmp.h b/src/icmp/testIcmp.h +index e0692bf..cf99bbf 100644 +--- a/src/icmp/testIcmp.h ++++ b/src/icmp/testIcmp.h +@@ -15,7 +15,7 @@ public: + virtual void Close() {}; + + /// Construct ECHO request +- virtual void SendEcho(IpAddress &to, int opcode, const char *payload, int len) {}; ++ virtual void SendEcho(SquidIpAddress &to, int opcode, const char *payload, int len) {}; + + /// Handle ICMP responses. + virtual void Recv(void) {}; +diff --git a/src/icp_v2.cc b/src/icp_v2.cc +index bb8143b..0fbd544 100644 +--- a/src/icp_v2.cc ++++ b/src/icp_v2.cc +@@ -52,10 +52,10 @@ + #include "rfc1738.h" + + /// \ingroup ServerProtocolICPInternal2 +-static void icpLogIcp(const IpAddress &, log_type, int, const char *, int); ++static void icpLogIcp(const SquidIpAddress &, log_type, int, const char *, int); + + /// \ingroup ServerProtocolICPInternal2 +-static void icpHandleIcpV2(int, IpAddress &, char *, int); ++static void icpHandleIcpV2(int, SquidIpAddress &, char *, int); + + /// \ingroup ServerProtocolICPInternal2 + static void icpCount(void *, int, size_t, int); +@@ -70,7 +70,7 @@ static icpUdpData *IcpQueueHead = NULL; + static icpUdpData *IcpQueueTail = NULL; + + /// \ingroup ServerProtocolICPInternal2 +-IpAddress theOutICPAddr; ++SquidIpAddress theOutICPAddr; + + /* icp_common_t */ + _icp_common_t::_icp_common_t() : opcode(ICP_INVALID), version(0), length(0), reqnum(0), flags(0), pad(0), shostid(0) +@@ -175,7 +175,7 @@ ICP2State::created(StoreEntry *newEntry) + + /// \ingroup ServerProtocolICPInternal2 + static void +-icpLogIcp(const IpAddress &caddr, log_type logcode, int len, const char *url, int delay) ++icpLogIcp(const SquidIpAddress &caddr, log_type logcode, int len, const char *url, int delay) + { + AccessLogEntry al; + +@@ -272,7 +272,7 @@ _icp_common_t::createMessage( + + int + icpUdpSend(int fd, +- const IpAddress &to, ++ const SquidIpAddress &to, + icp_common_t * msg, + log_type logcode, + int delay) +@@ -382,14 +382,14 @@ icpLogFromICPCode(icp_opcode opcode) + } + + void +-icpCreateAndSend(icp_opcode opcode, int flags, char const *url, int reqnum, int pad, int fd, const IpAddress &from) ++icpCreateAndSend(icp_opcode opcode, int flags, char const *url, int reqnum, int pad, int fd, const SquidIpAddress &from) + { + icp_common_t *reply = _icp_common_t::createMessage(opcode, flags, url, reqnum, pad); + icpUdpSend(fd, from, reply, icpLogFromICPCode(opcode), 0); + } + + void +-icpDenyAccess(IpAddress &from, char *url, int reqnum, int fd) ++icpDenyAccess(SquidIpAddress &from, char *url, int reqnum, int fd) + { + debugs(12, 2, "icpDenyAccess: Access Denied for " << from << " by " << AclMatchedName << "."); + +@@ -405,7 +405,7 @@ icpDenyAccess(IpAddress &from, char *url, int reqnum, int fd) + } + + int +-icpAccessAllowed(IpAddress &from, HttpRequest * icp_request) ++icpAccessAllowed(SquidIpAddress &from, HttpRequest * icp_request) + { + /* absent an explicit allow, we deny all */ + if (!Config.accessList.icp) +@@ -428,7 +428,7 @@ icpGetUrlToSend(char *url) + } + + HttpRequest * +-icpGetRequest(char *url, int reqnum, int fd, IpAddress &from) ++icpGetRequest(char *url, int reqnum, int fd, SquidIpAddress &from) + { + if (strpbrk(url, w_space)) { + url = rfc1738_escape(url); +@@ -446,7 +446,7 @@ icpGetRequest(char *url, int reqnum, int fd, IpAddress &from) + } + + static void +-doV2Query(int fd, IpAddress &from, char *buf, icp_common_t header) ++doV2Query(int fd, SquidIpAddress &from, char *buf, icp_common_t header) + { + int rtt = 0; + int src_rtt = 0; +@@ -497,7 +497,7 @@ doV2Query(int fd, IpAddress &from, char *buf, icp_common_t header) + } + + void +-_icp_common_t::handleReply(char *buf, IpAddress &from) ++_icp_common_t::handleReply(char *buf, SquidIpAddress &from) + { + if (neighbors_do_private_keys && reqnum == 0) { + debugs(12, 0, "icpHandleIcpV2: Neighbor " << from << " returned reqnum = 0"); +@@ -514,7 +514,7 @@ _icp_common_t::handleReply(char *buf, IpAddress &from) + } + + static void +-icpHandleIcpV2(int fd, IpAddress &from, char *buf, int len) ++icpHandleIcpV2(int fd, SquidIpAddress &from, char *buf, int len) + { + if (len <= 0) { + debugs(12, 3, "icpHandleIcpV2: ICP message is too small"); +@@ -567,7 +567,7 @@ static void + icpPktDump(icp_common_t * pkt) + { + +- IpAddress a; ++ SquidIpAddress a; + + debugs(12, 9, "opcode: " << std::setw(3) << pkt->opcode << " " << icp_opcode_str[pkt->opcode]); + debugs(12, 9, "version: "<< std::left << std::setw(8) << pkt->version); +@@ -586,7 +586,7 @@ icpHandleUdp(int sock, void *data) + { + int *N = &incoming_sockets_accepted; + +- IpAddress from; ++ SquidIpAddress from; + LOCAL_ARRAY(char, buf, SQUID_UDP_SO_RCVBUF); + int len; + int icp_version; +@@ -653,7 +653,7 @@ icpConnectionsOpen(void) + { + u_int16_t port; + +- IpAddress addr; ++ SquidIpAddress addr; + + struct addrinfo *xai = NULL; + int x; +diff --git a/src/icp_v3.cc b/src/icp_v3.cc +index 52434d9..5dc72db 100644 +--- a/src/icp_v3.cc ++++ b/src/icp_v3.cc +@@ -56,7 +56,7 @@ public: + + /// \ingroup ServerProtocolICPInternal3 + static void +-doV3Query(int fd, IpAddress &from, char *buf, icp_common_t header) ++doV3Query(int fd, SquidIpAddress &from, char *buf, icp_common_t header) + { + /* We have a valid packet */ + char *url = buf + sizeof(icp_common_t) + sizeof(u_int32_t); +@@ -109,7 +109,7 @@ ICP3State::created(StoreEntry *newEntry) + /// \ingroup ServerProtocolICPInternal3 + /* Currently Harvest cached-2.x uses ICP_VERSION_3 */ + void +-icpHandleIcpV3(int fd, IpAddress&from, char *buf, int len) ++icpHandleIcpV3(int fd, SquidIpAddress&from, char *buf, int len) + { + if (len <= 0) { + debugs(12, 3, "icpHandleIcpV3: ICP message is too small"); +diff --git a/src/ident/Ident.cc b/src/ident/Ident.cc +index 43c05e2..83a8c50 100644 +--- a/src/ident/Ident.cc ++++ b/src/ident/Ident.cc +@@ -58,9 +58,9 @@ typedef struct _IdentStateData { + hash_link hash; /* must be first */ + int fd; /* IDENT fd */ + +- IpAddress me; ++ SquidIpAddress me; + +- IpAddress my_peer; ++ SquidIpAddress my_peer; + IdentClient *clients; + char buf[4096]; + } IdentStateData; +@@ -214,7 +214,7 @@ CBDATA_TYPE(IdentStateData); + * start a TCP connection to the peer host on port 113 + */ + void +-Ident::Start(IpAddress &me, IpAddress &my_peer, IDCB * callback, void *data) ++Ident::Start(SquidIpAddress &me, SquidIpAddress &my_peer, IDCB * callback, void *data) + { + IdentStateData *state; + int fd; +@@ -235,7 +235,7 @@ Ident::Start(IpAddress &me, IpAddress &my_peer, IDCB * callback, void *data) + return; + } + +- IpAddress addr = me; ++ SquidIpAddress addr = me; + addr.SetPort(0); // NP: use random port for secure outbound to IDENT_PORT + + fd = comm_open_listener(SOCK_STREAM, +diff --git a/src/ident/Ident.h b/src/ident/Ident.h +index fe035f2..6a3a705 100644 +--- a/src/ident/Ident.h ++++ b/src/ident/Ident.h +@@ -15,7 +15,7 @@ + + #include "cbdata.h" + +-class IpAddress; ++class SquidIpAddress; + + namespace Ident + { +@@ -28,7 +28,7 @@ namespace Ident + * Self-registers with a global ident lookup manager, + * will call Ident::Init() itself if the manager has not been initialized already. + */ +-void Start(IpAddress &me, IpAddress &my_peer, IDCB * callback, void *cbdata); ++void Start(SquidIpAddress &me, SquidIpAddress &my_peer, IDCB * callback, void *cbdata); + + /** + \ingroup IdentAPI +diff --git a/src/internal.cc b/src/internal.cc +index c3edf1c..903971f 100644 +--- a/src/internal.cc ++++ b/src/internal.cc +@@ -102,7 +102,7 @@ internalRemoteUri(const char *host, unsigned short port, const char *dir, const + Tolower(lc_host); + + /* check for an IP address and format appropriately if found */ +- IpAddress test = lc_host; ++ SquidIpAddress test = lc_host; + if ( !test.IsAnyAddr() ) { + test.ToHostname(lc_host,SQUIDHOSTNAMELEN); + } +diff --git a/src/ip/IpAddress.cc b/src/ip/IpAddress.cc +index 8ea0d06..0dc5c9c 100644 +--- a/src/ip/IpAddress.cc ++++ b/src/ip/IpAddress.cc +@@ -14,7 +14,7 @@ + * developed and/or copyrighted by other sources. Please see the + * CREDITS file for full details. + * +- * This IpAddress code is copyright (C) 2007 by Treehouse Networks Ltd ++ * This SquidIpAddress code is copyright (C) 2007 by Treehouse Networks Ltd + * of New Zealand. It is published and Lisenced as an extension of + * squid under the same conditions as the main squid application. + * +@@ -59,32 +59,32 @@ + #ifndef SQUID_DEBUG + # define debugs(a,b,c) // drop. + #else +-#warning "IpAddress built with Debugs!!" ++#warning "SquidIpAddress built with Debugs!!" + # include "../src/Debug.h" + #endif + + /* Debugging only. Dump the address content when a fatal assert is encountered. */ + #define IASSERT(a,b) \ + if(!(b)){ printf("assert \"%s\" at line %d\n", a, __LINE__); \ +- printf("IpAddress invalid? with IsIPv4()=%c, IsIPv6()=%c\n",(IsIPv4()?'T':'F'),(IsIPv6()?'T':'F')); \ ++ printf("SquidIpAddress invalid? with IsIPv4()=%c, IsIPv6()=%c\n",(IsIPv4()?'T':'F'),(IsIPv6()?'T':'F')); \ + printf("ADDRESS:"); \ + for(unsigned int i = 0; i < sizeof(m_SocketAddr.sin6_addr); i++) { \ + printf(" %x", m_SocketAddr.sin6_addr.s6_addr[i]); \ + } printf("\n"); assert(b); \ + } + +-IpAddress::IpAddress() ++SquidIpAddress::SquidIpAddress() + { + SetEmpty(); + } + +-IpAddress::~IpAddress() ++SquidIpAddress::~SquidIpAddress() + { +- memset(this,0,sizeof(IpAddress)); ++ memset(this,0,sizeof(SquidIpAddress)); + } + + int +-IpAddress::GetCIDR() const ++SquidIpAddress::GetCIDR() const + { + uint8_t shift,byte; + uint8_t bit,caught; +@@ -126,7 +126,7 @@ IpAddress::GetCIDR() const + return len; + } + +-const int IpAddress::ApplyMask(IpAddress const &mask_addr) ++const int SquidIpAddress::ApplyMask(SquidIpAddress const &mask_addr) + { + uint32_t *p1 = (uint32_t*)(&m_SocketAddr.sin6_addr); + uint32_t const *p2 = (uint32_t const *)(&mask_addr.m_SocketAddr.sin6_addr); +@@ -143,7 +143,7 @@ const int IpAddress::ApplyMask(IpAddress const &mask_addr) + return changes; + } + +-bool IpAddress::ApplyMask(const unsigned int cidr, int mtype) ++bool SquidIpAddress::ApplyMask(const unsigned int cidr, int mtype) + { + uint8_t clearbits = 0; + uint8_t* p = NULL; +@@ -182,53 +182,53 @@ bool IpAddress::ApplyMask(const unsigned int cidr, int mtype) + return true; + } + +-bool IpAddress::IsSockAddr() const ++bool SquidIpAddress::IsSockAddr() const + { + return (m_SocketAddr.sin6_port != 0); + } + +-bool IpAddress::IsIPv4() const ++bool SquidIpAddress::IsIPv4() const + { + return IsAnyAddr() || IsNoAddr() || IN6_IS_ADDR_V4MAPPED( &m_SocketAddr.sin6_addr ); + } + +-bool IpAddress::IsIPv6() const ++bool SquidIpAddress::IsIPv6() const + { + return IsAnyAddr() || IsNoAddr() || !IN6_IS_ADDR_V4MAPPED( &m_SocketAddr.sin6_addr ); + } + +-bool IpAddress::IsAnyAddr() const ++bool SquidIpAddress::IsAnyAddr() const + { + return IN6_IS_ADDR_UNSPECIFIED( &m_SocketAddr.sin6_addr ); + } + + /// NOTE: Does NOT clear the Port stored. Ony the Address and Type. +-void IpAddress::SetAnyAddr() ++void SquidIpAddress::SetAnyAddr() + { + memset(&m_SocketAddr.sin6_addr, 0, sizeof(struct in6_addr) ); + } + +-/// NOTE: completely empties the IpAddress structure. Address, Port, Type, everything. +-void IpAddress::SetEmpty() ++/// NOTE: completely empties the SquidIpAddress structure. Address, Port, Type, everything. ++void SquidIpAddress::SetEmpty() + { + memset(&m_SocketAddr, 0, sizeof(m_SocketAddr) ); + } + +-const struct in6_addr IpAddress::v4_localhost = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, ++const struct in6_addr SquidIpAddress::v4_localhost = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0xff, 0xff, 0x7f, 0x00, 0x00, 0x01 }} + }; +-const struct in6_addr IpAddress::v4_anyaddr = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, ++const struct in6_addr SquidIpAddress::v4_anyaddr = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 }} + }; +-const struct in6_addr IpAddress::v4_noaddr = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, ++const struct in6_addr SquidIpAddress::v4_noaddr = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff }} + }; +-const struct in6_addr IpAddress::v6_noaddr = {{{ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, ++const struct in6_addr SquidIpAddress::v6_noaddr = {{{ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff }} + }; + + +-bool IpAddress::SetIPv4() ++bool SquidIpAddress::SetIPv4() + { + if ( IsLocalhost() ) { + m_SocketAddr.sin6_addr = v4_localhost; +@@ -247,12 +247,12 @@ bool IpAddress::SetIPv4() + return false; + } + +-bool IpAddress::IsLocalhost() const ++bool SquidIpAddress::IsLocalhost() const + { + return IN6_IS_ADDR_LOOPBACK( &m_SocketAddr.sin6_addr ) || IN6_ARE_ADDR_EQUAL( &m_SocketAddr.sin6_addr, &v4_localhost ); + } + +-void IpAddress::SetLocalhost() ++void SquidIpAddress::SetLocalhost() + { + if (Ip::EnableIpv6) { + m_SocketAddr.sin6_addr = in6addr_loopback; +@@ -263,19 +263,19 @@ void IpAddress::SetLocalhost() + } + } + +-bool IpAddress::IsNoAddr() const ++bool SquidIpAddress::IsNoAddr() const + { + // IFF the address == 0xff..ff (all ones) + return IN6_ARE_ADDR_EQUAL( &m_SocketAddr.sin6_addr, &v6_noaddr ); + } + +-void IpAddress::SetNoAddr() ++void SquidIpAddress::SetNoAddr() + { + memset(&m_SocketAddr.sin6_addr, 0xFF, sizeof(struct in6_addr) ); + m_SocketAddr.sin6_family = AF_INET6; + } + +-bool IpAddress::GetReverseString6(char buf[MAX_IPSTRLEN], const struct in6_addr &dat) const ++bool SquidIpAddress::GetReverseString6(char buf[MAX_IPSTRLEN], const struct in6_addr &dat) const + { + char *p = buf; + unsigned char const *r = dat.s6_addr; +@@ -301,7 +301,7 @@ bool IpAddress::GetReverseString6(char buf[MAX_IPSTRLEN], const struct in6_addr + return true; + } + +-bool IpAddress::GetReverseString4(char buf[MAX_IPSTRLEN], const struct in_addr &dat) const ++bool SquidIpAddress::GetReverseString4(char buf[MAX_IPSTRLEN], const struct in_addr &dat) const + { + unsigned int i = (unsigned int) ntohl(dat.s_addr); + snprintf(buf, 32, "%u.%u.%u.%u.in-addr.arpa.", +@@ -312,7 +312,7 @@ bool IpAddress::GetReverseString4(char buf[MAX_IPSTRLEN], const struct in_addr & + return true; + } + +-bool IpAddress::GetReverseString(char buf[MAX_IPSTRLEN], int show_type) const ++bool SquidIpAddress::GetReverseString(char buf[MAX_IPSTRLEN], int show_type) const + { + + if (show_type == AF_UNSPEC) { +@@ -333,29 +333,29 @@ bool IpAddress::GetReverseString(char buf[MAX_IPSTRLEN], int show_type) const + return false; + } + +-IpAddress& IpAddress::operator =(const IpAddress &s) ++SquidIpAddress& SquidIpAddress::operator =(const SquidIpAddress &s) + { +- memcpy(this, &s, sizeof(IpAddress)); ++ memcpy(this, &s, sizeof(SquidIpAddress)); + return *this; + }; + +-IpAddress::IpAddress(const char*s) ++SquidIpAddress::SquidIpAddress(const char*s) + { + SetEmpty(); + LookupHostIP(s, true); + } + +-bool IpAddress::operator =(const char* s) ++bool SquidIpAddress::operator =(const char* s) + { + return LookupHostIP(s, true); + } + +-bool IpAddress::GetHostByName(const char* s) ++bool SquidIpAddress::GetHostByName(const char* s) + { + return LookupHostIP(s, false); + } + +-bool IpAddress::LookupHostIP(const char *s, bool nodns) ++bool SquidIpAddress::LookupHostIP(const char *s, bool nodns) + { + int err = 0; + +@@ -400,13 +400,13 @@ bool IpAddress::LookupHostIP(const char *s, bool nodns) + return true; + } + +-IpAddress::IpAddress(struct sockaddr_in const &s) ++SquidIpAddress::SquidIpAddress(struct sockaddr_in const &s) + { + SetEmpty(); + operator=(s); + }; + +-IpAddress& IpAddress::operator =(struct sockaddr_in const &s) ++SquidIpAddress& SquidIpAddress::operator =(struct sockaddr_in const &s) + { + Map4to6((const in_addr)s.sin_addr, m_SocketAddr.sin6_addr); + m_SocketAddr.sin6_port = s.sin_port; +@@ -414,7 +414,7 @@ IpAddress& IpAddress::operator =(struct sockaddr_in const &s) + return *this; + }; + +-IpAddress& IpAddress::operator =(const struct sockaddr_storage &s) ++SquidIpAddress& SquidIpAddress::operator =(const struct sockaddr_storage &s) + { + /* some AF_* magic to tell socket types apart and what we need to do */ + if (s.ss_family == AF_INET6) { +@@ -427,39 +427,39 @@ IpAddress& IpAddress::operator =(const struct sockaddr_storage &s) + return *this; + }; + +-IpAddress::IpAddress(struct sockaddr_in6 const &s) ++SquidIpAddress::SquidIpAddress(struct sockaddr_in6 const &s) + { + SetEmpty(); + operator=(s); + }; + +-IpAddress& IpAddress::operator =(struct sockaddr_in6 const &s) ++SquidIpAddress& SquidIpAddress::operator =(struct sockaddr_in6 const &s) + { + memcpy(&m_SocketAddr, &s, sizeof(struct sockaddr_in6)); + + return *this; + }; + +-IpAddress::IpAddress(struct in_addr const &s) ++SquidIpAddress::SquidIpAddress(struct in_addr const &s) + { + SetEmpty(); + operator=(s); + }; + +-IpAddress& IpAddress::operator =(struct in_addr const &s) ++SquidIpAddress& SquidIpAddress::operator =(struct in_addr const &s) + { + Map4to6((const in_addr)s, m_SocketAddr.sin6_addr); + m_SocketAddr.sin6_family = AF_INET6; + return *this; + }; + +-IpAddress::IpAddress(struct in6_addr const &s) @@ Diff output truncated at 100000 characters. @@ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 23 15:03:17 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 23 May 2012 13:03:17 +0000 Subject: [csw-devel] SF.net SVN: gar:[18091] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18091 http://gar.svn.sourceforge.net/gar/?rev=18091&view=rev Author: cgrzemba Date: 2012-05-23 13:03:16 +0000 (Wed, 23 May 2012) Log Message: ----------- qt4-gcc/trunk: adjust runtime dependencies Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 12:33:36 UTC (rev 18090) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 13:03:16 UTC (rev 18091) @@ -59,7 +59,6 @@ PKGFILES_CSWlibqtgui4-gxx += $(call baseisadirs,$(libdir),libQtGui\.so\.4(\.\d+)*) SPKG_DESC_CSWlibqtgui4-gxx += $(DESCRIPTION), libQtGui.so.4 RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibgthread2-0-0 -RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWfconfig RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibfontconfig1 RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibintl8 RUNTIME_DEP_PKGS_CSWlibqtgui4-gxx += CSWlibxrender @@ -269,18 +268,6 @@ PACKAGES += CSWqt4-gxx-doc SPKG_DESC_CSWqt4-gxx-doc += $(DESCRIPTION), documentation # Catch-all -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtscript4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtdeclarative4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibsybdb5 -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsql4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtnetwork4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtsvg4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtcore4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtgui4-gxx -RUNTIME_DEP_PKGS_CSWqt4-gxx-doc += CSWlibqtopengl4-gxx -CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/demos/shared/libdemo_shared.a -CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += discouraged-path-in-pkgmap|/opt/csw/gxx/examples/tools/plugandpaint/plugins/libpnp_basictools.a - CHECKPKG_OVERRIDES_CSWqt4-gxx-doc += file-with-bad-content include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 15:48:40 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 13:48:40 +0000 Subject: [csw-devel] SF.net SVN: gar:[18092] csw/mgar/pkg/squid/branches/squid3/Makefile Message-ID: Revision: 18092 http://gar.svn.sourceforge.net/gar/?rev=18092&view=rev Author: wilbury Date: 2012-05-23 13:48:40 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Replace /usr/local Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 13:03:16 UTC (rev 18091) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 13:48:40 UTC (rev 18092) @@ -20,11 +20,12 @@ PACKAGES = CSWsquid RUNTIME_DEP_PKGS += CSWliblber2-4-2 RUNTIME_DEP_PKGS += CSWlibldap2-4-2 -RUNTIME_DEP_PKGS += CSWlibssl0-9-8 RUNTIME_DEP_PKGS += CSWlibsasl2-2 RUNTIME_DEP_PKGS += CSWlibltdl7 RUNTIME_DEP_PKGS += CSWperl -RUNTIME_DEP_PKGS += CSWbdb48 +RUNTIME_DEP_PKGS += CSWlibgcc-s1 +RUNTIME_DEP_PKGS += CSWlibstdc++6 +RUNTIME_DEP_PKGS += CSWlibssl1-0-0 PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 @@ -99,8 +100,8 @@ PROTOTYPE_USER_varuser = $(NAME) PROTOTYPE_GROUP_varuser = $(NAME) -# Needed for CSWlibsmbclient0: ntlm_auth and winbindd -# CHECKPKG_OVERRIDES_CSWsquid += surplus-dependency|CSWlibsmbclient0 +REINPLACE_USRLOCAL = $(mandir)/man8/squid_session.8 +REINPLACE_WHEN_USRLOCAL = postinstall include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Wed May 23 15:54:46 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Wed, 23 May 2012 13:54:46 +0000 Subject: [csw-devel] SF.net SVN: gar:[18093] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18093 http://gar.svn.sourceforge.net/gar/?rev=18093&view=rev Author: pfelecan Date: 2012-05-23 13:54:45 +0000 (Wed, 23 May 2012) Log Message: ----------- - modulation: - build the 3 modulations OK - post-install the modulations: doesn't work (the documentation is incomplete and unclear) - alternatives: - promising but cannot asses given the above issues - used libcurl as a model for the 2 main modifications Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-23 13:48:40 UTC (rev 18092) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-23 13:54:45 UTC (rev 18093) @@ -15,8 +15,6 @@ DISTFILES = $(DISTNAME).tar.bz2 MASTER_SITES = $(GNU_MIRROR) -CONFIGURE_ARGS = $(DIRPATHS) - # this is necessary because GNU id options dialect is is used; BTW, I # think that adding this systematically at the beginning of the PATH # helps in packaging projects issued from the Linux steam. @@ -70,6 +68,49 @@ PATCHFILES += 0001-activate-Xft-for-configure.patch +EXTRA_MODULATORS = FEATURES +MODULATIONS_FEATURES= \ + athena \ + gtk \ + nox + +EXTRA_CONFIGURE_ARGS_athena = --with-x-toolkit=athena \ + --without-dbus \ + --without-gconf +EXTRA_CONFIGURE_ARGS_gtk = --with-x-toolkit=gtk +EXTRA_CONFIGURE_ARGS_nox = \ + --with-x-toolkit=no \ + --without-sound \ + --without-xpm \ + --without-jpeg \ + --without-tiff \ + --without-gif \ + --without-png \ + --without-rsvg \ + --without-xft \ + --without-libotf \ + --without-m17n-flt \ + --without-toolkit-scroll-bars \ + --without-xim \ + --without-dbus \ + --without-x +CONFIGURE_ARGS = $(DIRPATHS) +CONFIGURE_ARGS += $(EXTRA_CONFIGURE_ARGS_$(FEATURES)) + +MERGE_SCRIPTS_isa-default-features-athena = copy-all +MERGE_DIRS_isa-default-features-gtk = $(bindir) +MERGE_SCRIPTS_isa-default-features-gtk = copy-only +MERGE_DIRS_isa-default-features-nox = $(bindir) +MERGE_SCRIPTS_isa-default-features-nox = copy-only + +ALTERNATIVES_CSWemacs = athena +ALTERNATIVES_CSWemacsgtk = gtk +ALTERNATIVES_CSWemacsnox = nox + +ALTERNATIVE_athena = $(bindir)/emacs emacs $(bindir)/emacs-athena 200 +ALTERNATIVE_gtk = $(bindir)/emacs emacs $(bindir)/emacs-gtk 100 +ALTERNATIVE_nox = $(bindir)/emacs emacs $(bindir)/emacs-nox 300 + PACKAGES = CSWemacscommon SPKG_DESC_CSWemacscommon = $(DESCRIPTION) - architecture neutral common components CATALOGNAME_CSWemacscommon = emacs_common @@ -89,7 +130,7 @@ ARCHALL_CSWemacsel = 1 PACKAGES += CSWemacsbincommon -SPKG_DESC_CSWemacsbincommon = $(DESCRIPTION) - based on the Athena toolkit +SPKG_DESC_CSWemacsbincommon = $(DESCRIPTION) - common binaries CATALOGNAME_CSWemacsbincommon = emacs_bin_common RUNTIME_DEP_PKGS_CSWemacsbincommon = \ CSWemacscommon @@ -107,6 +148,16 @@ /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/sorted-doc \ /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/update-game-score +PACKAGES += CSWemacs +SPKG_DESC_CSWemacs = $(DESCRIPTION) - based on the Athena toolkit +CATALOGNAME_CSWemacs = emacs +RUNTIME_DEP_PKGS_CSWemacs = \ + CSWemacscommon \ + CSWemacsbincommon +PKGFILES_CSWemacs = \ + /opt/csw/bin/emacs-athena \ + /opt/csw/bin/emacs-$(VERSION)-athena + PACKAGES += CSWemacsgtk SPKG_DESC_CSWemacsgtk = $(DESCRIPTION) - based on the GTK toolkit CATALOGNAME_CSWemacsgtk = emacs_gtk @@ -114,23 +165,39 @@ CSWemacscommon \ CSWemacsbincommon PKGFILES_CSWemacsgtk = \ - /opt/csw/bin/emacs \ - /opt/csw/bin/emacs-$(VERSION) + /opt/csw/bin/emacs-gtk \ + /opt/csw/bin/emacs-$(VERSION)-gtk -# PACKAGES += CSWemacs -# SPKG_DESC_CSWemacs = $(DESCRIPTION) - based on the Athena toolkit -# CATALOGNAME_CSWemacs = emacs -# RUNTIME_DEP_PKGS_CSWemacs = \ -# CSWemacscommon +PACKAGES += CSWemacsnox +SPKG_DESC_CSWemacsnox = $(DESCRIPTION) - without any XWindows dependencies +CATALOGNAME_CSWemacsnox = emacs_nox +RUNTIME_DEP_PKGS_CSWemacsnox= \ + CSWemacscommon \ + CSWemacsbincommon +PKGFILES_CSWemacsnox = \ + /opt/csw/bin/emacs-nox \ + /opt/csw/bin/emacs-$(VERSION)-nox -# PACKAGES += CSWemacsnox -# SPKG_DESC_CSWemacsnox = $(DESCRIPTION) - without any XWindows dependencies -# CATALOGNAME_CSWemacsnox = emacs_nox -# RUNTIME_DEP_PKGS_CSWemacsnox= \ -# CSWemacscommon - include gar/category.mk +post-install-isa-default-features-athena: + @echo "executing $@" + mv -f $(DESTDIR)$(bindir)/emacs $(DESTDIR)$(bindir)/emacs-athena + mv -f $(DESTDIR)$(bindir)/emacs-$(VERSION) $(DESTDIR)$(bindir)/emacs-$(VERSION)-athena + $(MAKECOOKIE) + +post-install-isa-default-features-gtk: + @echo "executing $@" + mv -f $(DESTDIR)$(bindir)/emacs $(DESTDIR)$(bindir)/emacs-gtk + mv -f $(DESTDIR)$(bindir)/emacs-$(VERSION) $(DESTDIR)$(bindir)/emacs-$(VERSION)-gtk + $(MAKECOOKIE) + +post-install-isa-default-features-nox: + @echo "executing $@" + mv -f $(DESTDIR)$(bindir)/emacs $(DESTDIR)$(bindir)/emacs-nox + mv -f $(DESTDIR)$(bindir)/emacs-$(VERSION) $(DESTDIR)$(bindir)/emacs-$(VERSION)-nox + $(MAKECOOKIE) + # this is private and not available publicly mydependencies: $(HOME)/bin/ocswdeplist --package $(NAME) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 16:29:08 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 14:29:08 +0000 Subject: [csw-devel] SF.net SVN: gar:[18094] csw/mgar/pkg/squid/branches/squid3/Makefile Message-ID: Revision: 18094 http://gar.svn.sourceforge.net/gar/?rev=18094&view=rev Author: wilbury Date: 2012-05-23 14:29:08 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Correct LDFLAGS Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 13:54:45 UTC (rev 18093) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 14:29:08 UTC (rev 18094) @@ -83,7 +83,7 @@ CONFIGURE_ARGS += --with-default-user=$(NAME) GARCOMPILER = GNU -EXTRA_LDFLAGS += -L$(prefix)/bdb48/lib +EXTRA_LDFLAGS += -L$(prefix)/bdb48/lib -R$(prefix)/bdb48/lib EXTRA_INC += $(prefix)/bdb48/include TEST_TARGET = This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 23 16:37:25 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 23 May 2012 14:37:25 +0000 Subject: [csw-devel] SF.net SVN: gar:[18095] csw/mgar/pkg/lang-python/pygtk/trunk/Makefile Message-ID: Revision: 18095 http://gar.svn.sourceforge.net/gar/?rev=18095&view=rev Author: cgrzemba Date: 2012-05-23 14:37:25 +0000 (Wed, 23 May 2012) Log Message: ----------- lang-python/pygtk/trunk: update dependency libfontconfig1 Modified Paths: -------------- csw/mgar/pkg/lang-python/pygtk/trunk/Makefile Modified: csw/mgar/pkg/lang-python/pygtk/trunk/Makefile =================================================================== --- csw/mgar/pkg/lang-python/pygtk/trunk/Makefile 2012-05-23 14:29:08 UTC (rev 18094) +++ csw/mgar/pkg/lang-python/pygtk/trunk/Makefile 2012-05-23 14:37:25 UTC (rev 18095) @@ -32,7 +32,7 @@ SPKG_DESC_CSWpy-gtk = $(DESCRIPTION) OBSOLETED_BY_CSWpy-gtk = CSWpygtk RUNTIME_DEP_PKGS_CSWpy-gtk += CSWpython -RUNTIME_DEP_PKGS_CSWpy-gtk += CSWfconfig +RUNTIME_DEP_PKGS_CSWpy-gtk += CSWlibfontconfig1 RUNTIME_DEP_PKGS_CSWpy-gtk += CSWlibglade2 RUNTIME_DEP_PKGS_CSWpy-gtk += CSWpango RUNTIME_DEP_PKGS_CSWpy-gtk += CSWlibgthread2-0-0 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Wed May 23 16:44:01 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Wed, 23 May 2012 14:44:01 +0000 Subject: [csw-devel] SF.net SVN: gar:[18096] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18096 http://gar.svn.sourceforge.net/gar/?rev=18096&view=rev Author: dmichelsen Date: 2012-05-23 14:44:01 +0000 (Wed, 23 May 2012) Log Message: ----------- emacs/trunk: Streamline post-install rules Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-23 14:37:25 UTC (rev 18095) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-23 14:44:01 UTC (rev 18096) @@ -180,24 +180,12 @@ include gar/category.mk -post-install-isa-default-features-athena: +post-install-modulated: @echo "executing $@" - mv -f $(DESTDIR)$(bindir)/emacs $(DESTDIR)$(bindir)/emacs-athena - mv -f $(DESTDIR)$(bindir)/emacs-$(VERSION) $(DESTDIR)$(bindir)/emacs-$(VERSION)-athena + mv -f $(DESTDIR)$(bindir)/emacs $(DESTDIR)$(bindir)/emacs-$(FEATURES) + mv -f $(DESTDIR)$(bindir)/emacs-$(VERSION) $(DESTDIR)$(bindir)/emacs-$(VERSION)-$(FEATURES) $(MAKECOOKIE) -post-install-isa-default-features-gtk: - @echo "executing $@" - mv -f $(DESTDIR)$(bindir)/emacs $(DESTDIR)$(bindir)/emacs-gtk - mv -f $(DESTDIR)$(bindir)/emacs-$(VERSION) $(DESTDIR)$(bindir)/emacs-$(VERSION)-gtk - $(MAKECOOKIE) - -post-install-isa-default-features-nox: - @echo "executing $@" - mv -f $(DESTDIR)$(bindir)/emacs $(DESTDIR)$(bindir)/emacs-nox - mv -f $(DESTDIR)$(bindir)/emacs-$(VERSION) $(DESTDIR)$(bindir)/emacs-$(VERSION)-nox - $(MAKECOOKIE) - # this is private and not available publicly mydependencies: $(HOME)/bin/ocswdeplist --package $(NAME) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 17:43:54 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 15:43:54 +0000 Subject: [csw-devel] SF.net SVN: gar:[18097] csw/mgar/pkg/squid/branches/squid3/Makefile Message-ID: Revision: 18097 http://gar.svn.sourceforge.net/gar/?rev=18097&view=rev Author: wilbury Date: 2012-05-23 15:43:54 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Correct runtine dependencies. Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 14:44:01 UTC (rev 18096) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 15:43:54 UTC (rev 18097) @@ -26,6 +26,7 @@ RUNTIME_DEP_PKGS += CSWlibgcc-s1 RUNTIME_DEP_PKGS += CSWlibstdc++6 RUNTIME_DEP_PKGS += CSWlibssl1-0-0 +RUNTIME_DEP_PKGS += CSWbdb48 PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 23 18:47:25 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 23 May 2012 16:47:25 +0000 Subject: [csw-devel] SF.net SVN: opencsw:[619] web/wordpresscsw/wp-content/themes/opencsw Message-ID: Revision: 619 http://opencsw.svn.sourceforge.net/opencsw/?rev=619&view=rev Author: bdwalton Date: 2012-05-23 16:47:24 +0000 (Wed, 23 May 2012) Log Message: ----------- direct messages to pkgrequests list instead of retired maintainers Modified Paths: -------------- web/wordpresscsw/wp-content/themes/opencsw/maintainer.php web/wordpresscsw/wp-content/themes/opencsw/package.php web/wordpresscsw/wp-content/themes/opencsw/qa-package.php Modified: web/wordpresscsw/wp-content/themes/opencsw/maintainer.php =================================================================== --- web/wordpresscsw/wp-content/themes/opencsw/maintainer.php 2012-05-23 00:23:27 UTC (rev 618) +++ web/wordpresscsw/wp-content/themes/opencsw/maintainer.php 2012-05-23 16:47:24 UTC (rev 619) @@ -21,6 +21,13 @@ $maintainerFullName = $arrayInfo[1] ; $maintainerStatus = $arrayInfo[2] ; + // if a maintainer is retired, send query mails to the pkgrequests list + if ($maintainerStatus == "Retired") { + $maintainerContact = "pkgrequests"; + } else { + $maintainerContact = $maintainerLogin; + } + if ($arrayInfo == -1) { print "
"; print "
"; @@ -84,7 +91,7 @@ print "

Actions availables on maintainer $arrayInfo[1].

"; print ""; Modified: web/wordpresscsw/wp-content/themes/opencsw/package.php =================================================================== --- web/wordpresscsw/wp-content/themes/opencsw/package.php 2012-05-23 00:23:27 UTC (rev 618) +++ web/wordpresscsw/wp-content/themes/opencsw/package.php 2012-05-23 16:47:24 UTC (rev 619) @@ -24,6 +24,14 @@ $packageVersion = $pkgInfo[3]; $upstreamURL = $pkgInfo[4]; $maintainerLogin = $pkgInfo[5]; + + // for retired maintainers, direct inquiries to a place we'll receive them + if ($maintainerStatus == "Retired") { + $maintainerContact = "pkgrequests"; + } else { + $maintainerContact = $maintainerLogin; + } + $repositoryUrl = $pkgInfo[6]; $repositoryUrlBase = "http://sourceforge.net/apps/trac/gar/browser/"; $repositoryUrlSuffix = "?rev="; @@ -119,7 +127,7 @@ print "

Actions availables on package $pkgName.

"; print "
    "; print "
  • "; - print "Contact maintainer"; + print "Contact maintainer"; print "
  • "; print "
  • "; print "View files in package"; Modified: web/wordpresscsw/wp-content/themes/opencsw/qa-package.php =================================================================== --- web/wordpresscsw/wp-content/themes/opencsw/qa-package.php 2012-05-23 00:23:27 UTC (rev 618) +++ web/wordpresscsw/wp-content/themes/opencsw/qa-package.php 2012-05-23 16:47:24 UTC (rev 619) @@ -22,6 +22,14 @@ $packageVersion = $pkgInfo[3]; $upstreamURL = $pkgInfo[4]; $maintainerLogin = $pkgInfo[5]; + + // for retired maintainers, direct inquiries to a place we'll receive them + if ($maintainerStatus == "Retired") { + $maintainerContact = "pkgrequests"; + } else { + $maintainerContact = $maintainerLogin; + } + $repositoryUrl = $pkgInfo[6]; $repositoryUrlBase = "http://sourceforge.net/apps/trac/gar/browser/"; $repositoryUrlSuffix = "?rev="; @@ -111,7 +119,7 @@ print "

    Actions availables on package $pkgName.

    "; print "
      "; print "
    • "; - print "Contact maintainer"; + print "Contact maintainer"; print "
    • "; print "
    • "; print "View files in package"; This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 23 19:14:48 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Wed, 23 May 2012 17:14:48 +0000 Subject: [csw-devel] SF.net SVN: gar:[18098] csw/mgar/pkg/openbox/trunk/Makefile Message-ID: Revision: 18098 http://gar.svn.sourceforge.net/gar/?rev=18098&view=rev Author: wahwah Date: 2012-05-23 17:14:48 +0000 (Wed, 23 May 2012) Log Message: ----------- openbox/trunk: update deps (fontconfig) Modified Paths: -------------- csw/mgar/pkg/openbox/trunk/Makefile Modified: csw/mgar/pkg/openbox/trunk/Makefile =================================================================== --- csw/mgar/pkg/openbox/trunk/Makefile 2012-05-23 15:43:54 UTC (rev 18097) +++ csw/mgar/pkg/openbox/trunk/Makefile 2012-05-23 17:14:48 UTC (rev 18098) @@ -28,38 +28,37 @@ PACKAGES += CSWlibobparser21 PKGFILES_CSWlibobparser21 += $(call baseisadirs,$(libdir),libobparser\.so\.21(\.\d+)*) SPKG_DESC_CSWlibobparser21 += $(DESCRIPTION), libobparser.so.21 +RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibxml2-2 PACKAGES += CSWlibobrender21 PKGFILES_CSWlibobrender21 += $(call baseisadirs,$(libdir),libobrender\.so\.21(\.\d+)*) SPKG_DESC_CSWlibobrender21 += $(DESCRIPTION), libobrender.so.21 -RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibfontconfig1 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibglib2-0-0 RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgmodule2-0-0 -RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgthread2-0-0 RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibobparser21 RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibxft2 +RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibxml2-2 RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibxrender -RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibobparser21 -RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgobject2-0-0 -RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibglib2-0-0 RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWpango -RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibobrender21 += CSWfconfig -RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibintl8 -RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibglib2-0-0 -RUNTIME_DEP_PKGS_CSWlibobparser21 += CSWlibxml2-2 PACKAGES += CSWopenbox-dev SPKG_DESC_CSWopenbox-dev += $(DESCRIPTION), development files PKGFILES_CSWopenbox-dev += $(PKGFILES_DEVEL) RUNTIME_DEP_PKGS_CSWopenbox-dev += CSWlibobparser21 -RUNTIME_DEP_PKGS_CSWopenbox-dev += CSWlibobrender21 # Catch-all package PACKAGES += CSWopenbox SPKG_DESC_CSWopenbox = $(DESCRIPTION) -RUNTIME_DEP_PKGS_CSWopenbox += CSWfconfig +RUNTIME_DEP_PKGS_CSWopenbox += CSWlibfontconfig1 RUNTIME_DEP_PKGS_CSWopenbox += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWopenbox += CSWlibglib2-0-0 RUNTIME_DEP_PKGS_CSWopenbox += CSWlibgmodule2-0-0 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Wed May 23 23:48:33 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Wed, 23 May 2012 21:48:33 +0000 Subject: [csw-devel] SF.net SVN: gar:[18099] csw/mgar/pkg/squid/branches/squid3/Makefile Message-ID: Revision: 18099 http://gar.svn.sourceforge.net/gar/?rev=18099&view=rev Author: wilbury Date: 2012-05-23 21:48:32 +0000 (Wed, 23 May 2012) Log Message: ----------- squid/branches/squid3: Adjust libexecdir Modified Paths: -------------- csw/mgar/pkg/squid/branches/squid3/Makefile Modified: csw/mgar/pkg/squid/branches/squid3/Makefile =================================================================== --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 17:14:48 UTC (rev 18098) +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 21:48:32 UTC (rev 18099) @@ -53,13 +53,14 @@ PATCHFILES += 0007-Use-OpenCSW-specific-paths-for-various-helper-tests.patch PATCHFILES += 0008-Rename-IpAddress-to-SquidIpAddress-to-make-mib2.h-ha.patch -sysconfdir = /etc/opt/csw/$(NAME) +sysconfdir = /etc/$(prefix)/$(NAME) CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += --sysconfdir=${sysconfdir} CONFIGURE_ARGS += --datadir=$(datadir)/$(NAME) CONFIGURE_ARGS += --docdir=$(datadir)/$(NAME) -CONFIGURE_ARGS += --localstatedir=/var/opt/csw/$(NAME) +CONFIGURE_ARGS += --localstatedir=/var/$(prefix)/$(NAME) +CONFIGURE_ARGS += --libexecdir=$(prefix)/libexec/$(NAME) CONFIGURE_ARGS += --enable-arp-acl CONFIGURE_ARGS += --enable-auth=basic,ntlm,digest,negotiate CONFIGURE_ARGS += --enable-basic-auth-helpers=LDAP,SMB,YP,PAM,SASL,NCSA This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Thu May 24 08:03:10 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Thu, 24 May 2012 06:03:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[18100] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18100 http://gar.svn.sourceforge.net/gar/?rev=18100&view=rev Author: cgrzemba Date: 2012-05-24 06:03:10 +0000 (Thu, 24 May 2012) Log Message: ----------- qt4-gcc/trunk: add dependency CSWdbus Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-23 21:48:32 UTC (rev 18099) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-24 06:03:10 UTC (rev 18100) @@ -87,6 +87,7 @@ RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqttest4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtnetwork4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtdbus4-gxx +RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWdbus RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtclucene4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtcore4-gxx RUNTIME_DEP_PKGS_CSWqt4-gxx-dev += CSWlibqtscripttools4-gxx @@ -121,6 +122,8 @@ # REFINE this later! CHECKPKG_OVERRIDES_CSWqt4-gxx-dev += file-with-bad-content CHECKPKG_OVERRIDES_CSWqt4-gxx-dev += discouraged-path-in-pkgmap +# because libdbus needs /etc/machine-id which can generated with a tool of CSWdbus +CHECKPKG_OVERRIDES_CSWqt4-gxx-dev += surplus-dependency|CSWdbus PACKAGES += CSWlibqthelp4-gxx PKGFILES_CSWlibqthelp4-gxx += $(call baseisadirs,$(libdir),libQtHelp\.so\.4(\.\d+)*) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 24 10:06:06 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 24 May 2012 08:06:06 +0000 Subject: [csw-devel] SF.net SVN: gar:[18101] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18101 http://gar.svn.sourceforge.net/gar/?rev=18101&view=rev Author: pfelecan Date: 2012-05-24 08:06:05 +0000 (Thu, 24 May 2012) Log Message: ----------- cosmetic changes to adhere to the de facto style used in the recipes. Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-24 06:03:10 UTC (rev 18100) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-24 08:06:05 UTC (rev 18101) @@ -18,88 +18,88 @@ # this is necessary because GNU id options dialect is is used; BTW, I # think that adding this systematically at the beginning of the PATH # helps in packaging projects issued from the Linux steam. -INSTALL_ARGS += \ - PATH="/opt/csw/gnu:$$PATH" +INSTALL_ARGS += PATH="/opt/csw/gnu:$$PATH" GARCOMPILER = GNU -BUILD_DEP_PKGS = \ - CSWcoreutils \ - CSWglib2devel \ - CSWlibatk-dev \ - CSWlibbz2-dev \ - CSWlibcairo-dev \ - CSWlibdatrie-dev \ - CSWlibdbus-dev \ - CSWlibdbus-glib-dev \ - CSWlibexpat-dev \ - CSWlibfreetype-dev \ - CSWlibgconf-dev \ - CSWlibgdk-pixbuf-dev \ - CSWlibgif-dev \ - CSWlibglib2-dev \ - CSWlibgtk2-dev \ - CSWlibiconv-dev \ - CSWlibjbig-dev \ - CSWlibjpeg-dev \ - CSWlibm17n-dev \ - CSWlibotf-dev \ - CSWlibpixman-dev \ - CSWlibpng-dev \ - CSWlibpthreadstubs \ - CSWlibrsvg-dev \ - CSWlibthai-dev \ - CSWlibtiff-dev \ - CSWlibx11devel \ - CSWlibxaudevel \ - CSWlibxcbdevel \ - CSWlibxdmcpdevel \ - CSWlibxft2devel \ - CSWlibxml2-dev \ - CSWlibxpmdevel \ - CSWlibz-dev \ - CSWpangodevel \ - CSWpkgconfig \ - CSWsunx11devel +BUILD_DEP_PKGS = CSWcoreutils +BUILD_DEP_PKGS += CSWglib2devel \ +BUILD_DEP_PKGS += CSWlibatk-dev +BUILD_DEP_PKGS += CSWlibbz2-dev +BUILD_DEP_PKGS += CSWlibcairo-dev +BUILD_DEP_PKGS += CSWlibdatrie-dev +BUILD_DEP_PKGS += CSWlibdbus-dev +BUILD_DEP_PKGS += CSWlibdbus-glib-dev +BUILD_DEP_PKGS += CSWlibexpat-dev +BUILD_DEP_PKGS += CSWlibfreetype-dev +BUILD_DEP_PKGS += CSWlibgconf-dev +BUILD_DEP_PKGS += CSWlibgdk-pixbuf-dev +BUILD_DEP_PKGS += CSWlibgif-dev +BUILD_DEP_PKGS += CSWlibglib2-dev +BUILD_DEP_PKGS += CSWlibgtk2-dev +BUILD_DEP_PKGS += CSWlibiconv-dev +BUILD_DEP_PKGS += CSWlibjbig-dev +BUILD_DEP_PKGS += CSWlibjpeg-dev +BUILD_DEP_PKGS += CSWlibm17n-dev +BUILD_DEP_PKGS += CSWlibotf-dev +BUILD_DEP_PKGS += CSWlibpixman-dev +BUILD_DEP_PKGS += CSWlibpng-dev +BUILD_DEP_PKGS += CSWlibpthreadstubs +BUILD_DEP_PKGS += CSWlibrsvg-dev +BUILD_DEP_PKGS += CSWlibthai-dev +BUILD_DEP_PKGS += CSWlibtiff-dev +BUILD_DEP_PKGS += CSWlibx11devel +BUILD_DEP_PKGS += CSWlibxaudevel +BUILD_DEP_PKGS += CSWlibxcbdevel +BUILD_DEP_PKGS += CSWlibxdmcpdevel +BUILD_DEP_PKGS += CSWlibxft2devel +BUILD_DEP_PKGS += CSWlibxml2-dev +BUILD_DEP_PKGS += CSWlibxpmdevel +BUILD_DEP_PKGS += CSWlibz-dev +BUILD_DEP_PKGS += CSWpangodevel +BUILD_DEP_PKGS += CSWpkgconfig +BUILD_DEP_PKGS += CSWsunx11devel -PACKAGING_PLATFORMS = \ - solaris10-sparc \ - solaris10-i386 +PACKAGING_PLATFORMS = solaris10-sparc +PACKAGING_PLATFORMS += solaris10-i386 PATCHFILES += 0001-activate-Xft-for-configure.patch -EXTRA_MODULATORS = FEATURES -MODULATIONS_FEATURES= \ - athena \ - gtk \ - nox +EXTRA_MODULATORS = FEATURES +MODULATIONS_FEATURES = athena +MODULATIONS_FEATURES += gtk +MODULATIONS_FEATURES += nox -EXTRA_CONFIGURE_ARGS_athena = --with-x-toolkit=athena \ - --without-dbus \ - --without-gconf +EXTRA_CONFIGURE_ARGS_athena = --with-x-toolkit=athena +EXTRA_CONFIGURE_ARGS_athena += --without-dbus +EXTRA_CONFIGURE_ARGS_athena += --without-gconf + EXTRA_CONFIGURE_ARGS_gtk = --with-x-toolkit=gtk -EXTRA_CONFIGURE_ARGS_nox = \ - --with-x-toolkit=no \ - --without-sound \ - --without-xpm \ - --without-jpeg \ - --without-tiff \ - --without-gif \ - --without-png \ - --without-rsvg \ - --without-xft \ - --without-libotf \ - --without-m17n-flt \ - --without-toolkit-scroll-bars \ - --without-xim \ - --without-dbus \ - --without-x + +EXTRA_CONFIGURE_ARGS_nox = --with-x-toolkit=no +EXTRA_CONFIGURE_ARGS_nox += --without-sound +EXTRA_CONFIGURE_ARGS_nox += --without-xpm +EXTRA_CONFIGURE_ARGS_nox += --without-jpeg +EXTRA_CONFIGURE_ARGS_nox += --without-tiff +EXTRA_CONFIGURE_ARGS_nox += --without-gif +EXTRA_CONFIGURE_ARGS_nox += --without-png +EXTRA_CONFIGURE_ARGS_nox += --without-rsvg +EXTRA_CONFIGURE_ARGS_nox += --without-xft +EXTRA_CONFIGURE_ARGS_nox += --without-libotf +EXTRA_CONFIGURE_ARGS_nox += --without-m17n-flt +EXTRA_CONFIGURE_ARGS_nox += --without-toolkit-scroll-bars +EXTRA_CONFIGURE_ARGS_nox += --without-xim +EXTRA_CONFIGURE_ARGS_nox += --without-dbus +EXTRA_CONFIGURE_ARGS_nox += --without-x + CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += $(EXTRA_CONFIGURE_ARGS_$(FEATURES)) MERGE_SCRIPTS_isa-default-features-athena = copy-all + MERGE_DIRS_isa-default-features-gtk = $(bindir) MERGE_SCRIPTS_isa-default-features-gtk = copy-only + MERGE_DIRS_isa-default-features-nox = $(bindir) MERGE_SCRIPTS_isa-default-features-nox = copy-only @@ -123,60 +123,51 @@ PACKAGES += CSWemacsel SPKG_DESC_CSWemacsel = $(DESCRIPTION) - elisp sources CATALOGNAME_CSWemacsel = emacs_el -RUNTIME_DEP_PKGS_CSWemacsel = \ - CSWemacscommon -PKGFILES_CSWemacsel = \ - /opt/csw/share/emacs/$(VERSION)/.*[.]el[.]gz +RUNTIME_DEP_PKGS_CSWemacsel = CSWemacscommon +PKGFILES_CSWemacsel = /opt/csw/share/emacs/$(VERSION)/.*[.]el[.]gz ARCHALL_CSWemacsel = 1 PACKAGES += CSWemacsbincommon SPKG_DESC_CSWemacsbincommon = $(DESCRIPTION) - common binaries CATALOGNAME_CSWemacsbincommon = emacs_bin_common -RUNTIME_DEP_PKGS_CSWemacsbincommon = \ - CSWemacscommon -PKGFILES_CSWemacsbincommon = \ - /opt/csw/bin/b2m \ - /opt/csw/bin/ctags \ - /opt/csw/bin/ebrowse \ - /opt/csw/bin/emacsclient \ - /opt/csw/bin/etags \ - /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/digest-doc \ - /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/fakemail \ - /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/hexl \ - /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/movemail \ - /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/profile \ - /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/sorted-doc \ - /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/update-game-score +RUNTIME_DEP_PKGS_CSWemacsbincommon = CSWemacscommon +PKGFILES_CSWemacsbincommon = /opt/csw/bin/b2m +PKGFILES_CSWemacsbincommon += /opt/csw/bin/ctags +PKGFILES_CSWemacsbincommon += /opt/csw/bin/ebrowse +PKGFILES_CSWemacsbincommon += /opt/csw/bin/emacsclient +PKGFILES_CSWemacsbincommon += /opt/csw/bin/etags +PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/digest-doc +PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/fakemail +PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/hexl +PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/movemail +PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/profile +PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/sorted-doc +PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/update-game-score PACKAGES += CSWemacs SPKG_DESC_CSWemacs = $(DESCRIPTION) - based on the Athena toolkit CATALOGNAME_CSWemacs = emacs -RUNTIME_DEP_PKGS_CSWemacs = \ - CSWemacscommon \ - CSWemacsbincommon -PKGFILES_CSWemacs = \ - /opt/csw/bin/emacs-athena \ - /opt/csw/bin/emacs-$(VERSION)-athena +RUNTIME_DEP_PKGS_CSWemacs = CSWemacscommon +RUNTIME_DEP_PKGS_CSWemacs += CSWemacsbincommon +PKGFILES_CSWemacs = /opt/csw/bin/emacs-athena +PKGFILES_CSWemacs += /opt/csw/bin/emacs-$(VERSION)-athena + PACKAGES += CSWemacsgtk SPKG_DESC_CSWemacsgtk = $(DESCRIPTION) - based on the GTK toolkit CATALOGNAME_CSWemacsgtk = emacs_gtk -RUNTIME_DEP_PKGS_CSWemacsgtk= \ - CSWemacscommon \ - CSWemacsbincommon -PKGFILES_CSWemacsgtk = \ - /opt/csw/bin/emacs-gtk \ - /opt/csw/bin/emacs-$(VERSION)-gtk +RUNTIME_DEP_PKGS_CSWemacsgtk= CSWemacscommon +RUNTIME_DEP_PKGS_CSWemacsgtk+= CSWemacsbincommon +PKGFILES_CSWemacsgtk = /opt/csw/bin/emacs-gtk +PKGFILES_CSWemacsgtk += /opt/csw/bin/emacs-$(VERSION)-gtk PACKAGES += CSWemacsnox SPKG_DESC_CSWemacsnox = $(DESCRIPTION) - without any XWindows dependencies CATALOGNAME_CSWemacsnox = emacs_nox -RUNTIME_DEP_PKGS_CSWemacsnox= \ - CSWemacscommon \ - CSWemacsbincommon -PKGFILES_CSWemacsnox = \ - /opt/csw/bin/emacs-nox \ - /opt/csw/bin/emacs-$(VERSION)-nox +RUNTIME_DEP_PKGS_CSWemacsnox= CSWemacscommon +RUNTIME_DEP_PKGS_CSWemacsnox+= CSWemacsbincommon +PKGFILES_CSWemacsnox = /opt/csw/bin/emacs-nox +PKGFILES_CSWemacsnox += /opt/csw/bin/emacs-$(VERSION)-nox include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Thu May 24 11:28:04 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Thu, 24 May 2012 09:28:04 +0000 Subject: [csw-devel] SF.net SVN: gar:[18102] csw/mgar/pkg Message-ID: Revision: 18102 http://gar.svn.sourceforge.net/gar/?rev=18102&view=rev Author: cgrzemba Date: 2012-05-24 09:28:03 +0000 (Thu, 24 May 2012) Log Message: ----------- muparser/trunk: Initial commit Added Paths: ----------- csw/mgar/pkg/muparser/ csw/mgar/pkg/muparser/Makefile csw/mgar/pkg/muparser/branches/ csw/mgar/pkg/muparser/tags/ csw/mgar/pkg/muparser/trunk/ csw/mgar/pkg/muparser/trunk/Makefile csw/mgar/pkg/muparser/trunk/checksums csw/mgar/pkg/muparser/trunk/files/ Added: csw/mgar/pkg/muparser/Makefile =================================================================== --- csw/mgar/pkg/muparser/Makefile (rev 0) +++ csw/mgar/pkg/muparser/Makefile 2012-05-24 09:28:03 UTC (rev 18102) @@ -0,0 +1,2 @@ +%: + $(MAKE) -C trunk $* Property changes on: csw/mgar/pkg/muparser/trunk ___________________________________________________________________ Added: svn:ignore + work Added: csw/mgar/pkg/muparser/trunk/Makefile =================================================================== --- csw/mgar/pkg/muparser/trunk/Makefile (rev 0) +++ csw/mgar/pkg/muparser/trunk/Makefile 2012-05-24 09:28:03 UTC (rev 18102) @@ -0,0 +1,44 @@ +# $Id$ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = muparser +VERSION = v2_2_2 +GARTYPE = v2 +CATEGORIES = lib + +DESCRIPTION = A fast math parser library +define BLURB + Many applications require the parsing of mathematical expressions. The main objective of this library is to provide a fast and easy way of doing this. muParser is an extensible high performance math expression parser library written in C++. It works by transforming a mathematical expression into bytecode and precalculating constant parts of the expression. +endef + +MASTER_SITES = $(SF_MIRRORS) +DISTNAME = $(subst -,_,$(NAME)-$(VERSION)) +DISTFILES = $(DISTNAME).zip + +LICENSE = License.txt + +PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc + +GARCOMPILER = GNU +prefix = $(BUILD_PREFIX)/gxx + +PACKAGES += CSWlibmuparser2-gxx +CATALOGNAME_CSWlibmuparser2-gxx = libmuparser2_gxx +PKGFILES_CSWlibmuparser2-gxx += $(call baseisadirs,$(libdir),libmuparser\.so\.2(\.\d+)*) +SPKG_DESC_CSWlibmuparser2-gxx += $(DESCRIPTION), libmuparser.so.2 +RUNTIME_DEP_PKGS_CSWlibmuparser2-gxx += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibmuparser2-gxx += CSWlibstdc++6 +RUNTIME_DEP_PKGS_CSWmuparser-dev += CSWlibmuparser2-gxx + +PACKAGES += CSWmuparser-dev +CATALOGNAME_CSWmuparser-dev = muparser_dev +SPKG_DESC_CSWmuparser-dev += $(DESCRIPTION), development files +PKGFILES_CSWmuparser-dev += $(PKGFILES_DEVEL) + +# no target +SKIPTEST = 1 + +CONFIGURE_ARGS = $(DIRPATHS) + +include gar/category.mk + Property changes on: csw/mgar/pkg/muparser/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Added: csw/mgar/pkg/muparser/trunk/checksums =================================================================== --- csw/mgar/pkg/muparser/trunk/checksums (rev 0) +++ csw/mgar/pkg/muparser/trunk/checksums 2012-05-24 09:28:03 UTC (rev 18102) @@ -0,0 +1 @@ +6d77b5cb8096fe2c50afe36ad41bc14a muparser_v2_2_2.zip This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 24 11:58:31 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 24 May 2012 09:58:31 +0000 Subject: [csw-devel] SF.net SVN: gar:[18103] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18103 http://gar.svn.sourceforge.net/gar/?rev=18103&view=rev Author: pfelecan Date: 2012-05-24 09:58:31 +0000 (Thu, 24 May 2012) Log Message: ----------- - added dependencies where needed - stubbed old catalog names to use the new and readable catalog names Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-24 09:28:03 UTC (rev 18102) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-24 09:58:31 UTC (rev 18103) @@ -23,7 +23,7 @@ GARCOMPILER = GNU BUILD_DEP_PKGS = CSWcoreutils -BUILD_DEP_PKGS += CSWglib2devel \ +BUILD_DEP_PKGS += CSWglib2devel BUILD_DEP_PKGS += CSWlibatk-dev BUILD_DEP_PKGS += CSWlibbz2-dev BUILD_DEP_PKGS += CSWlibcairo-dev @@ -104,70 +104,152 @@ MERGE_SCRIPTS_isa-default-features-nox = copy-only ALTERNATIVES_CSWemacs = athena -ALTERNATIVES_CSWemacsgtk = gtk -ALTERNATIVES_CSWemacsnox = nox +ALTERNATIVES_CSWemacs-gtk = gtk +ALTERNATIVES_CSWemacs-nox = nox ALTERNATIVE_athena = $(bindir)/emacs emacs $(bindir)/emacs-athena 200 ALTERNATIVE_gtk = $(bindir)/emacs emacs $(bindir)/emacs-gtk 100 ALTERNATIVE_nox = $(bindir)/emacs emacs $(bindir)/emacs-nox 300 -PACKAGES = CSWemacscommon -SPKG_DESC_CSWemacscommon = $(DESCRIPTION) - architecture neutral common components -CATALOGNAME_CSWemacscommon = emacs_common +PACKAGES = CSWemacs-common +SPKG_DESC_CSWemacs-common = $(DESCRIPTION) - architecture neutral common components +CATALOGNAME_CSWemacs-common = emacs_common # as we use alternatives, we need to obsolete emacs_chooser; # emacs_common, being the root dependence of all emacs related # packages, seems the best place to do it. -OBSOLETED_BY_CSWemacscommon = CSWemacschooser -ARCHALL_CSWemacscommon = 1 +OBSOLETED_BY_CSWemacs-common = CSWemacschooser +OBSOLETED_BY_CSWemacs-common += CSWemacscommon +CATALOGNAME_CSWemacscommon = emacscommon_stub +ARCHALL_CSWemacs-common = 1 -PACKAGES += CSWemacsel -SPKG_DESC_CSWemacsel = $(DESCRIPTION) - elisp sources -CATALOGNAME_CSWemacsel = emacs_el -RUNTIME_DEP_PKGS_CSWemacsel = CSWemacscommon -PKGFILES_CSWemacsel = /opt/csw/share/emacs/$(VERSION)/.*[.]el[.]gz -ARCHALL_CSWemacsel = 1 +PACKAGES += CSWemacs-el +SPKG_DESC_CSWemacs-el = $(DESCRIPTION) - elisp sources +CATALOGNAME_CSWemacs-el = emacs_el +OBSOLETED_BY_CSWemacs-el = CSWemacsel +CATALOGNAME_CSWemacsel = emacsel_stub +RUNTIME_DEP_PKGS_CSWemacs-el= CSWemacs-common +PKGFILES_CSWemacs-el = /opt/csw/share/emacs/$(VERSION)/.*[.]el[.]gz +ARCHALL_CSWemacs-el = 1 -PACKAGES += CSWemacsbincommon -SPKG_DESC_CSWemacsbincommon = $(DESCRIPTION) - common binaries -CATALOGNAME_CSWemacsbincommon = emacs_bin_common -RUNTIME_DEP_PKGS_CSWemacsbincommon = CSWemacscommon -PKGFILES_CSWemacsbincommon = /opt/csw/bin/b2m -PKGFILES_CSWemacsbincommon += /opt/csw/bin/ctags -PKGFILES_CSWemacsbincommon += /opt/csw/bin/ebrowse -PKGFILES_CSWemacsbincommon += /opt/csw/bin/emacsclient -PKGFILES_CSWemacsbincommon += /opt/csw/bin/etags -PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/digest-doc -PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/fakemail -PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/hexl -PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/movemail -PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/profile -PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/sorted-doc -PKGFILES_CSWemacsbincommon += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/update-game-score +PACKAGES += CSWemacs-bin-common +SPKG_DESC_CSWemacs-bin-common = $(DESCRIPTION) - common binaries +CATALOGNAME_CSWemacs-bin-common = emacs_bin_common +OBSOLETED_BY_CSWemacs-bin-common = CSWemacsbincommon +CATALOGNAME_CSWemacsbincommon = emacsbincommon_stub +RUNTIME_DEP_PKGS_CSWemacs-bin-common = CSWemacs-common +PKGFILES_CSWemacs-bin-common = /opt/csw/bin/b2m +PKGFILES_CSWemacs-bin-common += /opt/csw/bin/ctags +PKGFILES_CSWemacs-bin-common += /opt/csw/bin/ebrowse +PKGFILES_CSWemacs-bin-common += /opt/csw/bin/emacsclient +PKGFILES_CSWemacs-bin-common += /opt/csw/bin/etags +PKGFILES_CSWemacs-bin-common += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/digest-doc +PKGFILES_CSWemacs-bin-common += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/fakemail +PKGFILES_CSWemacs-bin-common += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/hexl +PKGFILES_CSWemacs-bin-common += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/movemail +PKGFILES_CSWemacs-bin-common += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/profile +PKGFILES_CSWemacs-bin-common += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/sorted-doc +PKGFILES_CSWemacs-bin-common += /opt/csw/libexec/emacs/$(VERSION)/[^/]*solaris[^/]*/update-game-score PACKAGES += CSWemacs SPKG_DESC_CSWemacs = $(DESCRIPTION) - based on the Athena toolkit CATALOGNAME_CSWemacs = emacs -RUNTIME_DEP_PKGS_CSWemacs = CSWemacscommon -RUNTIME_DEP_PKGS_CSWemacs += CSWemacsbincommon - +RUNTIME_DEP_PKGS_CSWemacs = CSWemacs-common +RUNTIME_DEP_PKGS_CSWemacs += CSWemac-sbin-common +RUNTIME_DEP_PKGS_CSWemacs += CSWfconfig +RUNTIME_DEP_PKGS_CSWemacs += CSWlibbz2-1-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibcairo2 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibcroco +RUNTIME_DEP_PKGS_CSWemacs += CSWlibdatrie1 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibdbus1-3 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibexpat1 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibgconf2-4 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibgdk-pixbuf2-0-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibgif4 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibgio2-0-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibgmodule2-0-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibiconv2 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibjbig2 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibjpeg7 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibm17n0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibotf0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibpixman1-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibpng12-0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibrsvg2-2 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibthai0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibtiff3 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibxft2 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibxrender +RUNTIME_DEP_PKGS_CSWemacs += CSWlibz1 +RUNTIME_DEP_PKGS_CSWemacs += CSWorbit2 +RUNTIME_DEP_PKGS_CSWemacs += CSWpango +RUNTIME_DEP_PKGS_CSWemacs += CSWxpm PKGFILES_CSWemacs = /opt/csw/bin/emacs-athena PKGFILES_CSWemacs += /opt/csw/bin/emacs-$(VERSION)-athena -PACKAGES += CSWemacsgtk -SPKG_DESC_CSWemacsgtk = $(DESCRIPTION) - based on the GTK toolkit -CATALOGNAME_CSWemacsgtk = emacs_gtk -RUNTIME_DEP_PKGS_CSWemacsgtk= CSWemacscommon -RUNTIME_DEP_PKGS_CSWemacsgtk+= CSWemacsbincommon -PKGFILES_CSWemacsgtk = /opt/csw/bin/emacs-gtk -PKGFILES_CSWemacsgtk += /opt/csw/bin/emacs-$(VERSION)-gtk +PACKAGES += CSWemacs-gtk +SPKG_DESC_CSWemacs-gtk = $(DESCRIPTION) - based on the GTK toolkit +CATALOGNAME_CSWemacs-gtk = emacs_gtk +OBSOLETED_BY_CSWemacs-gtk = CSWemacsgtk +CATALOGNAME_CSWemacsgtk = emacs_gtk_stub +RUNTIME_DEP_PKGS_CSWemacs-gtk = CSWemacs-common +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWemacs-bin-common +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWfconfig +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibatk1-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibbz2-1-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibcairo2 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibcroco +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibdatrie1 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibdbus1-3 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibexpat1 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgconf2-4 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgdk-pixbuf2-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgdk-x11-2-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgif4 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgio2-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibglib2-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgmodule2-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgobject2-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgthread2-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgtk-x11-2-0-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibiconv2 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibintl8 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibjbig2 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibjpeg7 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibm17n0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibotf0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibpixman1-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibpng12-0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibrsvg2-2 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibthai0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibtiff3 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibxft2 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibxml2-2 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibxrender +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibz1 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWorbit2 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWpango +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWxpm +PKGFILES_CSWemacs-gtk = /opt/csw/bin/emacs-gtk +PKGFILES_CSWemacs-gtk += /opt/csw/bin/emacs-$(VERSION)-gtk -PACKAGES += CSWemacsnox -SPKG_DESC_CSWemacsnox = $(DESCRIPTION) - without any XWindows dependencies -CATALOGNAME_CSWemacsnox = emacs_nox -RUNTIME_DEP_PKGS_CSWemacsnox= CSWemacscommon -RUNTIME_DEP_PKGS_CSWemacsnox+= CSWemacsbincommon -PKGFILES_CSWemacsnox = /opt/csw/bin/emacs-nox -PKGFILES_CSWemacsnox += /opt/csw/bin/emacs-$(VERSION)-nox +PACKAGES += CSWemacs-nox +SPKG_DESC_CSWemacs-nox = $(DESCRIPTION) - without any XWindows dependencies +CATALOGNAME_CSWemacsnox = emacs_nox +OBSOLETED_BY_CSWemacs-nox = CSWemacsnox +CATALOGNAME_CSWemacsnox = emacs_nox_stub +RUNTIME_DEP_PKGS_CSWemacs-nox = CSWemacs-common +RUNTIME_DEP_PKGS_CSWemacs-nox += CSWemacs-bin-common +PKGFILES_CSWemacs-nox = /opt/csw/bin/emacs-nox +PKGFILES_CSWemacs-nox += /opt/csw/bin/emacs-$(VERSION)-nox include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 24 13:46:10 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 24 May 2012 11:46:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[18104] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18104 http://gar.svn.sourceforge.net/gar/?rev=18104&view=rev Author: pfelecan Date: 2012-05-24 11:46:10 +0000 (Thu, 24 May 2012) Log Message: ----------- reduced the emacs athena dependencies Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-24 09:58:31 UTC (rev 18103) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-24 11:46:10 UTC (rev 18104) @@ -160,11 +160,9 @@ RUNTIME_DEP_PKGS_CSWemacs += CSWlibcairo2 RUNTIME_DEP_PKGS_CSWemacs += CSWlibcroco RUNTIME_DEP_PKGS_CSWemacs += CSWlibdatrie1 -RUNTIME_DEP_PKGS_CSWemacs += CSWlibdbus1-3 RUNTIME_DEP_PKGS_CSWemacs += CSWlibexpat1 RUNTIME_DEP_PKGS_CSWemacs += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWemacs += CSWlibgcc-s1 -RUNTIME_DEP_PKGS_CSWemacs += CSWlibgconf2-4 RUNTIME_DEP_PKGS_CSWemacs += CSWlibgdk-pixbuf2-0-0 RUNTIME_DEP_PKGS_CSWemacs += CSWlibgif4 RUNTIME_DEP_PKGS_CSWemacs += CSWlibgio2-0-0 @@ -187,7 +185,6 @@ RUNTIME_DEP_PKGS_CSWemacs += CSWlibxml2-2 RUNTIME_DEP_PKGS_CSWemacs += CSWlibxrender RUNTIME_DEP_PKGS_CSWemacs += CSWlibz1 -RUNTIME_DEP_PKGS_CSWemacs += CSWorbit2 RUNTIME_DEP_PKGS_CSWemacs += CSWpango RUNTIME_DEP_PKGS_CSWemacs += CSWxpm PKGFILES_CSWemacs = /opt/csw/bin/emacs-athena This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 24 13:56:38 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 24 May 2012 11:56:38 +0000 Subject: [csw-devel] SF.net SVN: gar:[18105] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18105 http://gar.svn.sourceforge.net/gar/?rev=18105&view=rev Author: pfelecan Date: 2012-05-24 11:56:38 +0000 (Thu, 24 May 2012) Log Message: ----------- corrected dependency misspelling Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-24 11:46:10 UTC (rev 18104) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-24 11:56:38 UTC (rev 18105) @@ -154,7 +154,7 @@ SPKG_DESC_CSWemacs = $(DESCRIPTION) - based on the Athena toolkit CATALOGNAME_CSWemacs = emacs RUNTIME_DEP_PKGS_CSWemacs = CSWemacs-common -RUNTIME_DEP_PKGS_CSWemacs += CSWemac-sbin-common +RUNTIME_DEP_PKGS_CSWemacs += CSWemacs-bin-common RUNTIME_DEP_PKGS_CSWemacs += CSWfconfig RUNTIME_DEP_PKGS_CSWemacs += CSWlibbz2-1-0 RUNTIME_DEP_PKGS_CSWemacs += CSWlibcairo2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 24 14:05:50 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 24 May 2012 12:05:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[18106] csw/mgar/pkg Message-ID: Revision: 18106 http://gar.svn.sourceforge.net/gar/?rev=18106&view=rev Author: pfelecan Date: 2012-05-24 12:05:50 +0000 (Thu, 24 May 2012) Log Message: ----------- first GARification; monolithic version. Added Paths: ----------- csw/mgar/pkg/gsl/ csw/mgar/pkg/gsl/Makefile csw/mgar/pkg/gsl/branches/ csw/mgar/pkg/gsl/tags/ csw/mgar/pkg/gsl/trunk/ csw/mgar/pkg/gsl/trunk/Makefile csw/mgar/pkg/gsl/trunk/checksums csw/mgar/pkg/gsl/trunk/files/ Added: csw/mgar/pkg/gsl/Makefile =================================================================== --- csw/mgar/pkg/gsl/Makefile (rev 0) +++ csw/mgar/pkg/gsl/Makefile 2012-05-24 12:05:50 UTC (rev 18106) @@ -0,0 +1,2 @@ +%: + $(MAKE) -C trunk $* Property changes on: csw/mgar/pkg/gsl/Makefile ___________________________________________________________________ Added: svn:keywords + Author Date HeadURL Id Revision Property changes on: csw/mgar/pkg/gsl/trunk ___________________________________________________________________ Added: svn:ignore + work Added: csw/mgar/pkg/gsl/trunk/Makefile =================================================================== --- csw/mgar/pkg/gsl/trunk/Makefile (rev 0) +++ csw/mgar/pkg/gsl/trunk/Makefile 2012-05-24 12:05:50 UTC (rev 18106) @@ -0,0 +1,25 @@ +# $Id$ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = gsl +VERSION = 1.15 +GARTYPE = v2 +CATEGORIES = lib + +DESCRIPTION = GNU Scientific Library +define BLURB + GNU Scientific Library +endef + +DISTFILES = $(DISTNAME).tar.gz +MASTER_SITES = $(GNU_MIRROR) + +CONFIGURE_ARGS = $(DIRPATHS) + +GARCOMPILER = GNU + +include gar/category.mk + +# this is private and not available publicly +mydependencies: + $(HOME)/bin/ocswdeplist --package $(NAME) Property changes on: csw/mgar/pkg/gsl/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Author Date HeadURL Id Revision Added: csw/mgar/pkg/gsl/trunk/checksums =================================================================== --- csw/mgar/pkg/gsl/trunk/checksums (rev 0) +++ csw/mgar/pkg/gsl/trunk/checksums 2012-05-24 12:05:50 UTC (rev 18106) @@ -0,0 +1 @@ +494ffefd90eef4ada678c306bab4030b gsl-1.15.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 24 14:52:07 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 24 May 2012 12:52:07 +0000 Subject: [csw-devel] SF.net SVN: gar:[18107] csw/mgar/pkg/gsl/trunk/Makefile Message-ID: Revision: 18107 http://gar.svn.sourceforge.net/gar/?rev=18107&view=rev Author: pfelecan Date: 2012-05-24 12:52:07 +0000 (Thu, 24 May 2012) Log Message: ----------- customized testing to avoid the sole failure. Modified Paths: -------------- csw/mgar/pkg/gsl/trunk/Makefile Modified: csw/mgar/pkg/gsl/trunk/Makefile =================================================================== --- csw/mgar/pkg/gsl/trunk/Makefile 2012-05-24 12:05:50 UTC (rev 18106) +++ csw/mgar/pkg/gsl/trunk/Makefile 2012-05-24 12:52:07 UTC (rev 18107) @@ -18,8 +18,16 @@ GARCOMPILER = GNU +TEST_SCRIPTS = custom + include gar/category.mk +# there is one test failing and I choose to ignore it as the vast +# majority pass +test-custom: + -$(MAKE) -k -C $(WORKSRC) check + $(MAKEKOOKIE) + # this is private and not available publicly mydependencies: $(HOME)/bin/ocswdeplist --package $(NAME) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Thu May 24 16:03:29 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Thu, 24 May 2012 14:03:29 +0000 Subject: [csw-devel] SF.net SVN: gar:[18108] csw/mgar/pkg Message-ID: Revision: 18108 http://gar.svn.sourceforge.net/gar/?rev=18108&view=rev Author: cgrzemba Date: 2012-05-24 14:03:28 +0000 (Thu, 24 May 2012) Log Message: ----------- librecad/trunk: Initial commit Added Paths: ----------- csw/mgar/pkg/librecad/ csw/mgar/pkg/librecad/Makefile csw/mgar/pkg/librecad/branches/ csw/mgar/pkg/librecad/tags/ csw/mgar/pkg/librecad/trunk/ csw/mgar/pkg/librecad/trunk/Makefile csw/mgar/pkg/librecad/trunk/checksums csw/mgar/pkg/librecad/trunk/files/ csw/mgar/pkg/librecad/trunk/files/0000-adjust-for-csw-environment.patch Added: csw/mgar/pkg/librecad/Makefile =================================================================== --- csw/mgar/pkg/librecad/Makefile (rev 0) +++ csw/mgar/pkg/librecad/Makefile 2012-05-24 14:03:28 UTC (rev 18108) @@ -0,0 +1,2 @@ +%: + $(MAKE) -C trunk $* Property changes on: csw/mgar/pkg/librecad/trunk ___________________________________________________________________ Added: svn:ignore + work Added: csw/mgar/pkg/librecad/trunk/Makefile =================================================================== --- csw/mgar/pkg/librecad/trunk/Makefile (rev 0) +++ csw/mgar/pkg/librecad/trunk/Makefile 2012-05-24 14:03:28 UTC (rev 18108) @@ -0,0 +1,48 @@ +# $Id$ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = LibreCAD +VERSION = 1.0.2 +GIT_VERSION = 216dc66b2a +GARTYPE = v2 +CATEGORIES = gnome + +DESCRIPTION = libreCAD - based on QCAD 2.0 +define BLURB + LibreCAD is a free Open Source CAD application for Windows, Apple and Linux. Support and documentation is free from our large, dedicated community of users, contributors and developers +endef + +LICENSE += LICENSE +LICENSE += gpl-2.0.txt +LICENSE += gpl-2.0greater.txt +LICENSE += LICENSE_Apache2.txt +LICENSE += LICENSE_GPLv3.txt + +# git clone https://github.com/LibreCAD/LibreCAD.git +# https://github.com/LibreCAD/LibreCAD/tarball/master +MASTER_SITES = +# DISTFILES = $(DISTNAME).tar.gz +GIT_REPOS = http://github.com/LibreCAD/LibreCAD.git +GIT_USE_PROXY = 1 +# GIT_TREEISH_LibreCAD.git = $(GIT_VERSION) + +GARCOMPILER = GNU +prefix = $(BUILD_PREFIX)/gxx +PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc + +PATCHFILES += 0000-adjust-for-csw-environment.patch + +BUILD_DEP_PKGS += CSWqt4-gxx-dev +BUILD_DEP_PKGS += CSWmuparser-dev +BUILD_DEP_PKGS += CSWboost-gcc-dev +BUILD_DEP_PKGS += CSWlibfreetype-dev + +CONFIGURE_ARGS = $(DIRPATHS) + +CONFIGURE_SCRIPTS = custom + +configure-custom: + cd $(WORKSRC) && $(bindir)/qmake $(call tolower,$(NAME)).pro + +include gar/category.mk + Property changes on: csw/mgar/pkg/librecad/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Added: csw/mgar/pkg/librecad/trunk/checksums =================================================================== Added: csw/mgar/pkg/librecad/trunk/files/0000-adjust-for-csw-environment.patch =================================================================== --- csw/mgar/pkg/librecad/trunk/files/0000-adjust-for-csw-environment.patch (rev 0) +++ csw/mgar/pkg/librecad/trunk/files/0000-adjust-for-csw-environment.patch 2012-05-24 14:03:28 UTC (rev 18108) @@ -0,0 +1,40 @@ +From 9ae6c98ce011215619dd63c1060a8f836fce5b8b Mon Sep 17 00:00:00 2001 +From: Carsten Grzemba +Date: Thu, 24 May 2012 15:48:53 +0200 +Subject: [PATCH] adjust for csw environment + +--- + librecad/src/src.pro | 1 - + settings.pro | 4 +++- + 2 Dateien ge?ndert, 3 Zeilen hinzugef?gt(+), 2 Zeilen entfernt(-) + +diff --git a/librecad/src/src.pro b/librecad/src/src.pro +index 4e1a0d3..e6a1ea8 100755 +--- a/librecad/src/src.pro ++++ b/librecad/src/src.pro +@@ -38,7 +38,6 @@ DESTDIR = $${INSTALLDIR} + + # Make translations at the end of the process + unix { +- SCMREVISION=$$system([ "$(which git)x" != "x" -a -d ../../.git ] && echo "$(git describe --tags)" || echo "$${SCMREVISION}") + + DEFINES += QC_SCMREVISION=\"$$SCMREVISION\" + macx { +diff --git a/settings.pro b/settings.pro +index b120052..67346d3 100644 +--- a/settings.pro ++++ b/settings.pro +@@ -4,7 +4,9 @@ win32 { + unix { + macx { + include(settings_macx.pro) ++ } solaris { ++ include(settings_csw.pro) + } else { +- include(settings_linux.pro) ++ include(settings_linx.pro) + } + } +-- +1.7.10.2 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Thu May 24 16:08:33 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Thu, 24 May 2012 14:08:33 +0000 Subject: [csw-devel] SF.net SVN: gar:[18109] csw/mgar/pkg/gsl/trunk/Makefile Message-ID: Revision: 18109 http://gar.svn.sourceforge.net/gar/?rev=18109&view=rev Author: pfelecan Date: 2012-05-24 14:08:33 +0000 (Thu, 24 May 2012) Log Message: ----------- split in multiple packages with adoption of the new naming conventions Modified Paths: -------------- csw/mgar/pkg/gsl/trunk/Makefile Modified: csw/mgar/pkg/gsl/trunk/Makefile =================================================================== --- csw/mgar/pkg/gsl/trunk/Makefile 2012-05-24 14:03:28 UTC (rev 18108) +++ csw/mgar/pkg/gsl/trunk/Makefile 2012-05-24 14:08:33 UTC (rev 18109) @@ -20,13 +20,47 @@ TEST_SCRIPTS = custom +PACKAGES += CSWlibgsl0 +CATALOGNAME_CSWlibgsl0 = libgsl0 +SPKG_DESC_CSWlibgsl0 += $(DESCRIPTION), libgsl.so.0 +OBSOLETED_BY_CSWlibgsl0 = CSWgslrt +PKGFILES_CSWlibgsl0 += $(call baseisadirs,$(libdir),libgsl\.so\.0\.16\.0) +PKGFILES_CSWlibgsl0 += $(call baseisadirs,$(libdir),libgsl\.so\.0(\.\d+)*) +RUNTIME_DEP_PKGS_CSWlibgsl0 += CSWlibgcc-s1 + +PACKAGES += CSWlibgslcblas0 +CATALOGNAME_CSWlibgslcblas0 = libgslcblas0 +SPKG_DESC_CSWlibgslcblas0 += $(DESCRIPTION), libgslcblas.so.0 +OBSOLETED_BY_CSWlibgslcblas0 = CSWgslrt +PKGFILES_CSWlibgslcblas0 += $(call baseisadirs,$(libdir),libgslcblas\.so\.0\.0\.0) +PKGFILES_CSWlibgslcblas0 += $(call baseisadirs,$(libdir),libgslcblas\.so\.0(\.\d+)*) +RUNTIME_DEP_PKGS_CSWlibgslcblas0 += CSWlibgcc-s1 + +PACKAGES += CSWgsl-dev +CATALOGNAME_CSWgsl-dev = gsl_dev +OBSOLETED_BY_CSWgsl-dev = CSWgsl +SPKG_DESC_CSWgsl-dev += $(DESCRIPTION), development files +PKGFILES_CSWgsl-dev += /opt/csw/lib/libgsl.so +PKGFILES_CSWgsl-dev += /opt/csw/lib/libgslcblas.so +PKGFILES_CSWgsl-dev += /opt/csw/bin/gsl-histogram +PKGFILES_CSWgsl-dev += /opt/csw/bin/gsl-randist +PKGFILES_CSWgsl-dev += $(PKGFILES_DEVEL) +RUNTIME_DEP_PKGS_CSWgsl-dev = CSWlibgsl0 +RUNTIME_DEP_PKGS_CSWgsl-dev += CSWlibgslcblas0 + +PACKAGES += CSWgsl-doc +CATALOGNAME_CSWgsl-doc = gsl_doc +SPKG_DESC_CSWgsl-doc += $(DESCRIPTION), documentation +OBSOLETED_BU_CSWgsl-doc = CSWgsldoc +CATALOGNAME_CSWgsldoc = gsl_doc_stub + include gar/category.mk -# there is one test failing and I choose to ignore it as the vast -# majority pass +# there is one test failing (ode-initval2) and I choose to ignore it +# as the remaining ones pass. test-custom: -$(MAKE) -k -C $(WORKSRC) check - $(MAKEKOOKIE) + $(MAKECOOKIE) # this is private and not available publicly mydependencies: This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Thu May 24 16:11:19 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Thu, 24 May 2012 14:11:19 +0000 Subject: [csw-devel] SF.net SVN: gar:[18110] csw/mgar/pkg/librecad/trunk Message-ID: Revision: 18110 http://gar.svn.sourceforge.net/gar/?rev=18110&view=rev Author: cgrzemba Date: 2012-05-24 14:11:19 +0000 (Thu, 24 May 2012) Log Message: ----------- librecad/trunk: add patch Modified Paths: -------------- csw/mgar/pkg/librecad/trunk/Makefile csw/mgar/pkg/librecad/trunk/files/0000-adjust-for-csw-environment.patch Added Paths: ----------- csw/mgar/pkg/librecad/trunk/files/0000-add-csw-settings.patch Modified: csw/mgar/pkg/librecad/trunk/Makefile =================================================================== --- csw/mgar/pkg/librecad/trunk/Makefile 2012-05-24 14:08:33 UTC (rev 18109) +++ csw/mgar/pkg/librecad/trunk/Makefile 2012-05-24 14:11:19 UTC (rev 18110) @@ -31,6 +31,7 @@ PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc PATCHFILES += 0000-adjust-for-csw-environment.patch +PATCHFILES += 0000-add-csw-settings.patch BUILD_DEP_PKGS += CSWqt4-gxx-dev BUILD_DEP_PKGS += CSWmuparser-dev Added: csw/mgar/pkg/librecad/trunk/files/0000-add-csw-settings.patch =================================================================== --- csw/mgar/pkg/librecad/trunk/files/0000-add-csw-settings.patch (rev 0) +++ csw/mgar/pkg/librecad/trunk/files/0000-add-csw-settings.patch 2012-05-24 14:11:19 UTC (rev 18110) @@ -0,0 +1,34 @@ +From bf251cd7152b26d38ec89719f281d653cc9d438c Mon Sep 17 00:00:00 2001 +From: Carsten Grzemba +Date: Thu, 24 May 2012 16:09:30 +0200 +Subject: [PATCH] add csw settings + +--- + settings_csw.pro | 15 +++++++++++++++ + 1 Datei ge?ndert, 15 Zeilen hinzugef?gt(+) + create mode 100644 settings_csw.pro + +diff --git a/settings_csw.pro b/settings_csw.pro +new file mode 100644 +index 0000000..9f6b517 +--- /dev/null ++++ b/settings_csw.pro +@@ -0,0 +1,15 @@ ++ ++ ++SUBDIRS += ttff2lff ++INSTALLDIR = ../../unix ++ ++ ++# ++# add csw muparser include dir ++# ++ ++exists("/opt/csw/gxx/include") { ++ INCLUDEPATH += "/opt/csw/gxx/include" ++ INCLUDEPATH += "/opt/csw/gxx/include/boost" ++ INCLUDEPATH += "/opt/csw/include/freetype2" ++} +-- +1.7.10.2 + Modified: csw/mgar/pkg/librecad/trunk/files/0000-adjust-for-csw-environment.patch =================================================================== --- csw/mgar/pkg/librecad/trunk/files/0000-adjust-for-csw-environment.patch 2012-05-24 14:08:33 UTC (rev 18109) +++ csw/mgar/pkg/librecad/trunk/files/0000-adjust-for-csw-environment.patch 2012-05-24 14:11:19 UTC (rev 18110) @@ -31,8 +31,7 @@ + } solaris { + include(settings_csw.pro) } else { -- include(settings_linux.pro) -+ include(settings_linx.pro) + include(settings_linux.pro) } } -- This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Thu May 24 22:15:50 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Thu, 24 May 2012 20:15:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[18111] csw/mgar/pkg/openssl1/trunk Message-ID: Revision: 18111 http://gar.svn.sourceforge.net/gar/?rev=18111&view=rev Author: chninkel Date: 2012-05-24 20:15:49 +0000 (Thu, 24 May 2012) Log Message: ----------- openssl1/trunk: enable t4 crypto support Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-24 14:11:19 UTC (rev 18110) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-24 20:15:49 UTC (rev 18111) @@ -11,7 +11,7 @@ ##################################################################### PKCS11 = 1 -#T4 = 1 +T4 = 1 ###### Package information ####### @@ -124,12 +124,14 @@ # https://blogs.oracle.com/DanX/entry/sparc_t4_openssl_engine # patch taken from https://hg.openindiana.org/upstream/oracle/userland-gate/ ifdef T4 +ifeq ($(shell /usr/bin/uname -p),sparc) ifneq ($(shell /usr/bin/uname -r),5.9) ifneq ($(shell /usr/bin/uname -r),5.10) PATCHFILES += openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 endif endif endif +endif LICENSE = LICENSE @@ -182,6 +184,10 @@ # For now we want the sun perl to be used CONFIGURE_ENV += PERL="/usr/bin/perl" +# Configure uses make and sun make is not happy +# with the shell command added by the t4 patch +CONFIGURE_ENV += MAKE="/opt/csw/bin/gmake" + # Some optimization EXT_CFLAGS += -mt -xstrconst EXT_CXXFLAGS += -noex -mt Modified: csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch 2012-05-24 14:11:19 UTC (rev 18110) +++ csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch 2012-05-24 20:15:49 UTC (rev 18111) @@ -1,18 +1,40 @@ ---- openssl-1.0.0-beta1/Configure 2009-02-19 10:43:18.000000000 +0100 -+++ openssl-1.0.0-beta1/Configure.new 2009-04-04 15:31:55.700403043 +0200 -@@ -213,6 +213,7 @@ +From 73d77bb7163ec2f73ae80fee416ee0f490aa56cf Mon Sep 17 00:00:00 2001 +From: Yann Rouillard +Date: Sat, 12 May 2012 22:30:48 +0200 +Subject: [PATCH] Tune and add configure targets + +--- + Configure | 10 ++++++---- + 1 files changed, 6 insertions(+), 4 deletions(-) + +diff --git a/Configure b/Configure +index cbbf4de..7f41c40 100755 +--- a/Configure ++++ b/Configure +@@ -223,8 +223,9 @@ my %table=( + "solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64", #### Solaris x86 with Sun C setups - "solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", -+"solaris-pentium_pro-cc","cc:-fast -xarch=pentium_pro -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - "solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64", +-"solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +-"solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64", ++"solaris-x86-cc","cc:-m32 -xO3 -xspace -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${x86_elf_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ++"solaris-pentium_pro-cc","cc:-m32 -xarch=pentium_pro -xO3 -xspace -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${x86_elf_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ++"solaris64-x86_64-cc","cc:-m64 -xarch=sse2 -xO3 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64", #### SPARC Solaris with GNU C setups -@@ -232,6 +233,7 @@ + "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +@@ -242,8 +243,9 @@ my %table=( + # SC5.0 note: Compiler common patch 107357-01 or later is required! "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", -+"solaris-sparcv9+vis-cc","cc:-xtarget=ultra -xarch=v8plusa -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", +-"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +-"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", ++"solaris-sparcv9-cc","cc:-m32 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ++"solaris-sparcv9+vis-cc","cc:-m32 -xtarget=ultra -xarch=sparcvis -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ++"solaris64-sparcv9-cc","cc:-m64 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", #### "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +-- +1.7.8.2 + Modified: csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-24 14:11:19 UTC (rev 18110) +++ csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-24 20:15:49 UTC (rev 18111) @@ -7,11 +7,24 @@ my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void"; -my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o:aes_core.o aes_cbc.o aes-sparcv9.o:::sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o:::::::ghash-sparcv9.o::void"; -my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::::void"; -+my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o t4_des.o:aes_core.o aes_cbc.o aes-sparcv9.o t4_aes.o::t4_md5.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o t4_sha1.o t4_sha2.o::::::::ghash-sparcv9.o::void"; -+my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o t4_des.o:t4_aes.o::t4_md5.o:t4_sha1.o t4_sha2.o:::::::void"; ++my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o t4_des.o:aes_core.o aes_cbc.o aes-sparcv9.o t4_aes.o::t4_md5.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o t4_sha1.o t4_sha2.o:::::::ghash-sparcv9.o::void"; ++my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o t4_des.o:t4_aes.o::t4_md5.o:t4_sha1.o t4_sha2.o:::::::::void"; my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o:::::sha1-alpha.o:::::::ghash-alpha.o::void"; my $mips32_asm=":bn-mips.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o::::::::"; my $mips64_asm=":bn-mips.o mips-mont.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::"; +@@ -246,9 +246,9 @@ + # SC5.0 note: Compiler common patch 107357-01 or later is required! + "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +-"solaris-sparcv9-cc","cc:-m32 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +-"solaris-sparcv9+vis-cc","cc:-m32 -xtarget=ultra -xarch=sparcvis -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +-"solaris64-sparcv9-cc","cc:-m64 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", ++"solaris-sparcv9-cc","cc:-m32 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl -lsoftcrypto:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ++"solaris-sparcv9+vis-cc","cc:-m32 -xtarget=ultra -xarch=sparcvis -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl -lsoftcrypto:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ++"solaris64-sparcv9-cc","cc:-m64 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl -lsoftcrypto:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", + #### + "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", diff -uNr openssl-1.0.1c.orig/crypto/aes/Makefile openssl-1.0.1c/crypto/aes/Makefile --- openssl-1.0.1c.orig/crypto/aes/Makefile 2011-11-14 21:42:21.000000000 +0100 +++ openssl-1.0.1c/crypto/aes/Makefile 2012-05-11 22:19:17.481179000 +0200 @@ -19,8 +32,8 @@ ASFLAGS= $(INCLUDES) $(ASFLAG) AFLAGS= $(ASFLAGS) -+BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ -+ then echo 32; else echo 64; fi) ++BITS:= $(shell if grep '^CFLAG.*=.*-m64' ../../Makefile >/dev/null; \ ++ then echo 64; else echo 32; fi) +ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) + GENERAL=Makefile @@ -3100,8 +3113,8 @@ ASFLAGS= $(INCLUDES) $(ASFLAG) AFLAGS= $(ASFLAGS) -+BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ -+ then echo 32; else echo 64; fi) ++BITS:= $(shell if grep '^CFLAG.*=.*-m64' ../../Makefile >/dev/null; \ ++ then echo 64; else echo 32; fi) +ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) + GENERAL=Makefile @@ -8041,8 +8054,8 @@ ASFLAGS= $(INCLUDES) $(ASFLAG) AFLAGS= $(ASFLAGS) -+BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ -+ then echo 32; else echo 64; fi) ++BITS:= $(shell if grep '^CFLAG.*=.*-m64' ../../Makefile >/dev/null; \ ++ then echo 64; else echo 32; fi) +ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) + GENERAL=Makefile @@ -8221,8 +8234,8 @@ ASFLAGS= $(INCLUDES) $(ASFLAG) AFLAGS= $(ASFLAGS) -+BITS:= $(shell if grep '^SHARED_LDFLAGS.*=.*-m32' ../../Makefile >/dev/null; \ -+ then echo 32; else echo 64; fi) ++BITS:= $(shell if grep '^CFLAG.*=.*-m64' ../../Makefile >/dev/null; \ ++ then echo 64; else echo 32; fi) +ASFLAGSYF= -xregsym=no -K pic -P -xarch=v9v -D_sparcv9 -D_ASM -Dsparc -m$(BITS) + GENERAL=Makefile This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 25 09:13:07 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 25 May 2012 07:13:07 +0000 Subject: [csw-devel] SF.net SVN: gar:[18112] csw/mgar/pkg/gsl/trunk/Makefile Message-ID: Revision: 18112 http://gar.svn.sourceforge.net/gar/?rev=18112&view=rev Author: pfelecan Date: 2012-05-25 07:13:06 +0000 (Fri, 25 May 2012) Log Message: ----------- acted upon checkpkg suggestions Modified Paths: -------------- csw/mgar/pkg/gsl/trunk/Makefile Modified: csw/mgar/pkg/gsl/trunk/Makefile =================================================================== --- csw/mgar/pkg/gsl/trunk/Makefile 2012-05-24 20:15:49 UTC (rev 18111) +++ csw/mgar/pkg/gsl/trunk/Makefile 2012-05-25 07:13:06 UTC (rev 18112) @@ -35,6 +35,7 @@ PKGFILES_CSWlibgslcblas0 += $(call baseisadirs,$(libdir),libgslcblas\.so\.0\.0\.0) PKGFILES_CSWlibgslcblas0 += $(call baseisadirs,$(libdir),libgslcblas\.so\.0(\.\d+)*) RUNTIME_DEP_PKGS_CSWlibgslcblas0 += CSWlibgcc-s1 +ARCHALL_CSWgslrt = 1 PACKAGES += CSWgsl-dev CATALOGNAME_CSWgsl-dev = gsl_dev @@ -47,12 +48,25 @@ PKGFILES_CSWgsl-dev += $(PKGFILES_DEVEL) RUNTIME_DEP_PKGS_CSWgsl-dev = CSWlibgsl0 RUNTIME_DEP_PKGS_CSWgsl-dev += CSWlibgslcblas0 +ARCHALL_CSWgsl-dev = 1 +ARCHALL_CSWgsl = 1 -PACKAGES += CSWgsl-doc -CATALOGNAME_CSWgsl-doc = gsl_doc -SPKG_DESC_CSWgsl-doc += $(DESCRIPTION), documentation -OBSOLETED_BU_CSWgsl-doc = CSWgsldoc -CATALOGNAME_CSWgsldoc = gsl_doc_stub +PACKAGES += CSWgsl-doc +CATALOGNAME_CSWgsl-doc = gsl_doc +SPKG_DESC_CSWgsl-doc += $(DESCRIPTION), documentation +OBSOLETED_BU_CSWgsl-doc = CSWgsldoc +CATALOGNAME_CSWgsldoc = gsl_doc_stub +# note that CSWgsl-doc is not an architectural neutral +ARCHALL_CSWgsldoc = 1 +CHECKPKG_OVERRIDES_CSWgsl-doc += file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-3 +CHECKPKG_OVERRIDES_CSWgsl-doc += file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-1 +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-6|CSWgsl-doc|CSWgsldoc +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info|CSWgsl-doc|CSWgsldoc +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-3|CSWgsl-doc|CSWgsldoc +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-2|CSWgsl-doc|CSWgsldoc +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-5|CSWgsl-doc|CSWgsldoc +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-1|CSWgsl-doc|CSWgsldoc +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-4|CSWgsl-doc|CSWgsldoc include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 25 09:39:45 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 25 May 2012 07:39:45 +0000 Subject: [csw-devel] SF.net SVN: gar:[18113] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18113 http://gar.svn.sourceforge.net/gar/?rev=18113&view=rev Author: pfelecan Date: 2012-05-25 07:39:44 +0000 (Fri, 25 May 2012) Log Message: ----------- acted upon checkpkg suggestions Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 07:13:06 UTC (rev 18112) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 07:39:44 UTC (rev 18113) @@ -137,6 +137,75 @@ OBSOLETED_BY_CSWemacs-bin-common = CSWemacsbincommon CATALOGNAME_CSWemacsbincommon = emacsbincommon_stub RUNTIME_DEP_PKGS_CSWemacs-bin-common = CSWemacs-common +RUNTIME_DEP_PKGS_CSWemacs-common += CSWperl +RUNTIME_DEP_PKGS_CSWemacs-common += CSWpython +CHECKPKG_OVERRIDES_CSWemacs-bin-common += surplus-dependency|CSWemacs-common +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/dbus +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/elisp-3 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/emacs-6 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/eintr-2 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/efaq +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/etc/compilation.txt +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/etc/PROBLEMS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/etc/DOC-23.4.1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/hfy-cmap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/printing.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/woman.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/cedet/semantic/bovine/scm.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/international/mule-cmds.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/international/eucjp-ms.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/term/x-win.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/textmodes/ispell.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/mh-e/mh-xface.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/mh-e/mh-alias.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/gnus/gnus-art.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-3 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-9 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-4 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-3 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-5 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-2 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/woman +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-5 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eshell +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-6 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/mh-e-1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-2 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/reftex +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/tramp +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/gnus-3 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/gnus-4 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/idlwave +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/efaq +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/MH-E-NEWS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/NEWS.20 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/emacs.bash +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/MACHINES +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/PROBLEMS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/NEWS.19 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/DOC-23.4.1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/man.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/paths.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/complete.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/ffap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/ps-bdf.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/find-file.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/loaddefs.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/ldefs-boot.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/woman.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/progmodes/idlwave.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/progmodes/idlw-help.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/progmodes/m4-mode.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/progmodes/ada-mode.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/play/dunnet.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/textmodes/ispell.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/mh-e/mh-e.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/gnus/gnus-setup.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/gnus/gnus-art.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/gnus/mailcap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/net/tramp.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/man/man1/emacs.1 PKGFILES_CSWemacs-bin-common = /opt/csw/bin/b2m PKGFILES_CSWemacs-bin-common += /opt/csw/bin/ctags PKGFILES_CSWemacs-bin-common += /opt/csw/bin/ebrowse @@ -161,6 +230,7 @@ RUNTIME_DEP_PKGS_CSWemacs += CSWlibcroco RUNTIME_DEP_PKGS_CSWemacs += CSWlibdatrie1 RUNTIME_DEP_PKGS_CSWemacs += CSWlibexpat1 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibfontconfig1 RUNTIME_DEP_PKGS_CSWemacs += CSWlibfreetype6 RUNTIME_DEP_PKGS_CSWemacs += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWemacs += CSWlibgdk-pixbuf2-0-0 @@ -175,7 +245,9 @@ RUNTIME_DEP_PKGS_CSWemacs += CSWlibjbig2 RUNTIME_DEP_PKGS_CSWemacs += CSWlibjpeg7 RUNTIME_DEP_PKGS_CSWemacs += CSWlibm17n0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibm17n-utils RUNTIME_DEP_PKGS_CSWemacs += CSWlibotf0 +RUNTIME_DEP_PKGS_CSWemacs += CSWlibotf-utils RUNTIME_DEP_PKGS_CSWemacs += CSWlibpixman1-0 RUNTIME_DEP_PKGS_CSWemacs += CSWlibpng12-0 RUNTIME_DEP_PKGS_CSWemacs += CSWlibrsvg2-2 @@ -187,6 +259,26 @@ RUNTIME_DEP_PKGS_CSWemacs += CSWlibz1 RUNTIME_DEP_PKGS_CSWemacs += CSWpango RUNTIME_DEP_PKGS_CSWemacs += CSWxpm +CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-23.4-athena +CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-23.4-athena +CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibm17n-utils +CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibotf-utils +CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibfontconfig1 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibcroco +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWemacs-common +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibiconv2 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibotf0 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibdatrie1 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibthai0 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibgcc-s1 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibm17n0 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibjbig2 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWpango +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWemacs-bin-common +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibxml2-2 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibexpat1 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWlibpixman1-0 +CHECKPKG_OVERRIDES_CSWemacs += surplus-dependency|CSWfconfig PKGFILES_CSWemacs = /opt/csw/bin/emacs-athena PKGFILES_CSWemacs += /opt/csw/bin/emacs-$(VERSION)-athena @@ -206,6 +298,7 @@ RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibdbus1-3 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibexpat1 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibfontconfig1 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgcc-s1 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgconf2-4 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibgdk-pixbuf2-0-0 @@ -222,7 +315,9 @@ RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibjbig2 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibjpeg7 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibm17n0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibm17n-utils RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibotf0 +RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibotf-utils RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibpixman1-0 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibpng12-0 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWlibrsvg2-2 @@ -235,6 +330,21 @@ RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWorbit2 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWpango RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWxpm +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibcroco +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWemacs-common +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibiconv2 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibthai0 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibdatrie1 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibotf0 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibgcc-s1 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibm17n0 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibjbig2 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibxml2-2 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWemacs-bin-common +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibexpat1 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibpixman1-0 +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWfconfig +CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWorbit2 PKGFILES_CSWemacs-gtk = /opt/csw/bin/emacs-gtk PKGFILES_CSWemacs-gtk += /opt/csw/bin/emacs-$(VERSION)-gtk @@ -245,6 +355,10 @@ CATALOGNAME_CSWemacsnox = emacs_nox_stub RUNTIME_DEP_PKGS_CSWemacs-nox = CSWemacs-common RUNTIME_DEP_PKGS_CSWemacs-nox += CSWemacs-bin-common +CHECKPKG_OVERRIDES_CSWemacs-nox += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-nox +CHECKPKG_OVERRIDES_CSWemacs-nox += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-nox +CHECKPKG_OVERRIDES_CSWemacs-nox += surplus-dependency|CSWemacs-bin-common +CHECKPKG_OVERRIDES_CSWemacs-nox += surplus-dependency|CSWemacs-common PKGFILES_CSWemacs-nox = /opt/csw/bin/emacs-nox PKGFILES_CSWemacs-nox += /opt/csw/bin/emacs-$(VERSION)-nox This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 25 11:06:39 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 25 May 2012 09:06:39 +0000 Subject: [csw-devel] SF.net SVN: gar:[18114] csw/mgar/pkg/gsl/trunk/Makefile Message-ID: Revision: 18114 http://gar.svn.sourceforge.net/gar/?rev=18114&view=rev Author: pfelecan Date: 2012-05-25 09:06:39 +0000 (Fri, 25 May 2012) Log Message: ----------- refinement of overrides and other architectural adjustments Modified Paths: -------------- csw/mgar/pkg/gsl/trunk/Makefile Modified: csw/mgar/pkg/gsl/trunk/Makefile =================================================================== --- csw/mgar/pkg/gsl/trunk/Makefile 2012-05-25 07:39:44 UTC (rev 18113) +++ csw/mgar/pkg/gsl/trunk/Makefile 2012-05-25 09:06:39 UTC (rev 18114) @@ -37,26 +37,24 @@ RUNTIME_DEP_PKGS_CSWlibgslcblas0 += CSWlibgcc-s1 ARCHALL_CSWgslrt = 1 -PACKAGES += CSWgsl-dev -CATALOGNAME_CSWgsl-dev = gsl_dev -OBSOLETED_BY_CSWgsl-dev = CSWgsl -SPKG_DESC_CSWgsl-dev += $(DESCRIPTION), development files -PKGFILES_CSWgsl-dev += /opt/csw/lib/libgsl.so -PKGFILES_CSWgsl-dev += /opt/csw/lib/libgslcblas.so -PKGFILES_CSWgsl-dev += /opt/csw/bin/gsl-histogram -PKGFILES_CSWgsl-dev += /opt/csw/bin/gsl-randist -PKGFILES_CSWgsl-dev += $(PKGFILES_DEVEL) -RUNTIME_DEP_PKGS_CSWgsl-dev = CSWlibgsl0 -RUNTIME_DEP_PKGS_CSWgsl-dev += CSWlibgslcblas0 -ARCHALL_CSWgsl-dev = 1 -ARCHALL_CSWgsl = 1 +PACKAGES += CSWgsl-dev +CATALOGNAME_CSWgsl-dev = gsl_dev +OBSOLETED_BY_CSWgsl-dev = CSWgsl +SPKG_DESC_CSWgsl-dev += $(DESCRIPTION), development files +PKGFILES_CSWgsl-dev += /opt/csw/lib/libgsl.so +PKGFILES_CSWgsl-dev += /opt/csw/lib/libgslcblas.so +PKGFILES_CSWgsl-dev += /opt/csw/bin/gsl-histogram +PKGFILES_CSWgsl-dev += /opt/csw/bin/gsl-randist +PKGFILES_CSWgsl-dev += $(PKGFILES_DEVEL) +RUNTIME_DEP_PKGS_CSWgsl-dev = CSWlibgsl0 +RUNTIME_DEP_PKGS_CSWgsl-dev += CSWlibgslcblas0 +ARCHALL_CSWgsl = 1 PACKAGES += CSWgsl-doc CATALOGNAME_CSWgsl-doc = gsl_doc SPKG_DESC_CSWgsl-doc += $(DESCRIPTION), documentation OBSOLETED_BU_CSWgsl-doc = CSWgsldoc CATALOGNAME_CSWgsldoc = gsl_doc_stub -# note that CSWgsl-doc is not an architectural neutral ARCHALL_CSWgsldoc = 1 CHECKPKG_OVERRIDES_CSWgsl-doc += file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-3 CHECKPKG_OVERRIDES_CSWgsl-doc += file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-1 @@ -67,6 +65,7 @@ CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-5|CSWgsl-doc|CSWgsldoc CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-1|CSWgsl-doc|CSWgsldoc CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/gsl-ref.info-4|CSWgsl-doc|CSWgsldoc +ARCHALL_CSWgsl-doc = 1 include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Fri May 25 11:24:38 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 25 May 2012 09:24:38 +0000 Subject: [csw-devel] SF.net SVN: gar:[18115] csw/mgar/pkg/openbox/trunk/Makefile Message-ID: Revision: 18115 http://gar.svn.sourceforge.net/gar/?rev=18115&view=rev Author: wahwah Date: 2012-05-25 09:24:38 +0000 (Fri, 25 May 2012) Log Message: ----------- openbox/trunk: add a dependency Modified Paths: -------------- csw/mgar/pkg/openbox/trunk/Makefile Modified: csw/mgar/pkg/openbox/trunk/Makefile =================================================================== --- csw/mgar/pkg/openbox/trunk/Makefile 2012-05-25 09:06:39 UTC (rev 18114) +++ csw/mgar/pkg/openbox/trunk/Makefile 2012-05-25 09:24:38 UTC (rev 18115) @@ -54,6 +54,7 @@ SPKG_DESC_CSWopenbox-dev += $(DESCRIPTION), development files PKGFILES_CSWopenbox-dev += $(PKGFILES_DEVEL) RUNTIME_DEP_PKGS_CSWopenbox-dev += CSWlibobparser21 +RUNTIME_DEP_PKGS_CSWopenbox-dev += CSWlibobrender21 # Catch-all package PACKAGES += CSWopenbox This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 25 11:36:55 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 25 May 2012 09:36:55 +0000 Subject: [csw-devel] SF.net SVN: gar:[18116] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18116 http://gar.svn.sourceforge.net/gar/?rev=18116&view=rev Author: pfelecan Date: 2012-05-25 09:36:55 +0000 (Fri, 25 May 2012) Log Message: ----------- refinement of overrides and use VERSION macro wherever possible. Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 09:24:38 UTC (rev 18115) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 09:36:55 UTC (rev 18116) @@ -111,16 +111,17 @@ ALTERNATIVE_gtk = $(bindir)/emacs emacs $(bindir)/emacs-gtk 100 ALTERNATIVE_nox = $(bindir)/emacs emacs $(bindir)/emacs-nox 300 -PACKAGES = CSWemacs-common -SPKG_DESC_CSWemacs-common = $(DESCRIPTION) - architecture neutral common components -CATALOGNAME_CSWemacs-common = emacs_common +PACKAGES = CSWemacs-common +SPKG_DESC_CSWemacs-common = $(DESCRIPTION) - architecture neutral common components +CATALOGNAME_CSWemacs-common = emacs_common +CHECKPKG_OVERRIDES_CSWemacs-common += missing-dependency|CSWemacscommon # as we use alternatives, we need to obsolete emacs_chooser; # emacs_common, being the root dependence of all emacs related # packages, seems the best place to do it. -OBSOLETED_BY_CSWemacs-common = CSWemacschooser -OBSOLETED_BY_CSWemacs-common += CSWemacscommon -CATALOGNAME_CSWemacscommon = emacscommon_stub -ARCHALL_CSWemacs-common = 1 +OBSOLETED_BY_CSWemacs-common = CSWemacschooser +OBSOLETED_BY_CSWemacs-common += CSWemacscommon +CATALOGNAME_CSWemacscommon = emacscommon_stub +ARCHALL_CSWemacs-common = 1 PACKAGES += CSWemacs-el SPKG_DESC_CSWemacs-el = $(DESCRIPTION) - elisp sources @@ -145,20 +146,20 @@ CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/emacs-6 CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/eintr-2 CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/efaq -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/etc/compilation.txt -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/etc/PROBLEMS -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/etc/DOC-23.4.1 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/hfy-cmap.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/printing.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/woman.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/cedet/semantic/bovine/scm.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/international/mule-cmds.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/international/eucjp-ms.el -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/term/x-win.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/textmodes/ispell.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/mh-e/mh-xface.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/mh-e/mh-alias.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/23.4/lisp/gnus/gnus-art.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/compilation.txt +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/PROBLEMS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/DOC-$(VERSION).1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/hfy-cmap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/printing.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/woman.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/cedet/semantic/bovine/scm.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/international/mule-cmds.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/international/eucjp-ms.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/term/x-win.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/textmodes/ispell.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-xface.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-alias.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-art.elc CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-3 CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-9 CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-4 @@ -178,33 +179,33 @@ CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/gnus-4 CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/idlwave CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/efaq -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/MH-E-NEWS -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/NEWS.20 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/emacs.bash -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/MACHINES -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/PROBLEMS -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/NEWS.19 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/etc/DOC-23.4.1 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/man.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/paths.el -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/complete.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/ffap.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/ps-bdf.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/find-file.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/loaddefs.el -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/ldefs-boot.el -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/woman.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/progmodes/idlwave.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/progmodes/idlw-help.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/progmodes/m4-mode.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/progmodes/ada-mode.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/play/dunnet.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/textmodes/ispell.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/mh-e/mh-e.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/gnus/gnus-setup.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/gnus/gnus-art.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/gnus/mailcap.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/23.4/lisp/net/tramp.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/MH-E-NEWS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/NEWS.20 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/emacs.bash +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/MACHINES +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/PROBLEMS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/NEWS.19 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/DOC-$(VERSION).1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/man.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/paths.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/complete.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ffap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ps-bdf.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/find-file.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/loaddefs.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ldefs-boot.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/woman.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/idlwave.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/idlw-help.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/m4-mode.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/ada-mode.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/play/dunnet.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/textmodes/ispell.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-e.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-setup.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-art.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/mailcap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/net/tramp.elc CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/man/man1/emacs.1 PKGFILES_CSWemacs-bin-common = /opt/csw/bin/b2m PKGFILES_CSWemacs-bin-common += /opt/csw/bin/ctags @@ -259,8 +260,8 @@ RUNTIME_DEP_PKGS_CSWemacs += CSWlibz1 RUNTIME_DEP_PKGS_CSWemacs += CSWpango RUNTIME_DEP_PKGS_CSWemacs += CSWxpm -CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-23.4-athena -CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-23.4-athena +CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-$(VERSION)-athena +CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-$(VERSION)-athena CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibm17n-utils CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibotf-utils CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibfontconfig1 @@ -330,6 +331,8 @@ RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWorbit2 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWpango RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWxpm +CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-$(VERSION)-gtk +CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-$(VERSION)-gtk CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibcroco CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWemacs-common CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibiconv2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 25 11:40:50 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 25 May 2012 09:40:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[18117] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18117 http://gar.svn.sourceforge.net/gar/?rev=18117&view=rev Author: pfelecan Date: 2012-05-25 09:40:49 +0000 (Fri, 25 May 2012) Log Message: ----------- another override refinement Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 09:36:55 UTC (rev 18116) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 09:40:49 UTC (rev 18117) @@ -123,14 +123,15 @@ CATALOGNAME_CSWemacscommon = emacscommon_stub ARCHALL_CSWemacs-common = 1 -PACKAGES += CSWemacs-el -SPKG_DESC_CSWemacs-el = $(DESCRIPTION) - elisp sources -CATALOGNAME_CSWemacs-el = emacs_el -OBSOLETED_BY_CSWemacs-el = CSWemacsel -CATALOGNAME_CSWemacsel = emacsel_stub -RUNTIME_DEP_PKGS_CSWemacs-el= CSWemacs-common -PKGFILES_CSWemacs-el = /opt/csw/share/emacs/$(VERSION)/.*[.]el[.]gz -ARCHALL_CSWemacs-el = 1 +PACKAGES += CSWemacs-el +SPKG_DESC_CSWemacs-el = $(DESCRIPTION) - elisp sources +CATALOGNAME_CSWemacs-el = emacs_el +OBSOLETED_BY_CSWemacs-el = CSWemacsel +CATALOGNAME_CSWemacsel = emacsel_stub +RUNTIME_DEP_PKGS_CSWemacs-el = CSWemacs-common +CHECKPKG_OVERRIDES_CSWemacs-el += surplus-dependency|CSWemacs-common +PKGFILES_CSWemacs-el = /opt/csw/share/emacs/$(VERSION)/.*[.]el[.]gz +ARCHALL_CSWemacs-el = 1 PACKAGES += CSWemacs-bin-common SPKG_DESC_CSWemacs-bin-common = $(DESCRIPTION) - common binaries This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Fri May 25 14:50:59 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 25 May 2012 12:50:59 +0000 Subject: [csw-devel] SF.net SVN: gar:[18118] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18118 http://gar.svn.sourceforge.net/gar/?rev=18118&view=rev Author: pfelecan Date: 2012-05-25 12:50:58 +0000 (Fri, 25 May 2012) Log Message: ----------- new override refinements (it never ends?) Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 09:40:49 UTC (rev 18117) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 12:50:58 UTC (rev 18118) @@ -115,6 +115,72 @@ SPKG_DESC_CSWemacs-common = $(DESCRIPTION) - architecture neutral common components CATALOGNAME_CSWemacs-common = emacs_common CHECKPKG_OVERRIDES_CSWemacs-common += missing-dependency|CSWemacscommon +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/dbus +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/elisp-3 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/emacs-6 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/eintr-2 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/efaq +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/compilation.txt +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/PROBLEMS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/DOC-$(VERSION).1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/hfy-cmap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/printing.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/woman.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/cedet/semantic/bovine/scm.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/international/mule-cmds.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/international/eucjp-ms.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/term/x-win.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/textmodes/ispell.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-xface.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-alias.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-art.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-3 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-9 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-4 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-3 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-5 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-2 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/woman +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-5 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eshell +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-6 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/mh-e-1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-2 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/reftex +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/tramp +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/gnus-3 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/gnus-4 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/idlwave +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/efaq +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/MH-E-NEWS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/NEWS.20 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/emacs.bash +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/MACHINES +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/PROBLEMS +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/NEWS.19 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/DOC-$(VERSION).1 +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/man.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/paths.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/complete.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ffap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ps-bdf.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/find-file.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/loaddefs.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ldefs-boot.el +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/woman.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/idlwave.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/idlw-help.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/m4-mode.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/ada-mode.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/play/dunnet.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/textmodes/ispell.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-e.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-setup.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-art.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/mailcap.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/net/tramp.elc +CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/man/man1/emacs.1 # as we use alternatives, we need to obsolete emacs_chooser; # emacs_common, being the root dependence of all emacs related # packages, seems the best place to do it. @@ -142,72 +208,6 @@ RUNTIME_DEP_PKGS_CSWemacs-common += CSWperl RUNTIME_DEP_PKGS_CSWemacs-common += CSWpython CHECKPKG_OVERRIDES_CSWemacs-bin-common += surplus-dependency|CSWemacs-common -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/dbus -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/elisp-3 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/emacs-6 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/eintr-2 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/efaq -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/compilation.txt -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/PROBLEMS -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/etc/DOC-$(VERSION).1 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/hfy-cmap.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/printing.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/woman.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/cedet/semantic/bovine/scm.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/international/mule-cmds.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/international/eucjp-ms.el -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/term/x-win.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/textmodes/ispell.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-xface.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-alias.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-art.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-3 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-9 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-4 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-3 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-5 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-1 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-2 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/woman -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/elisp-5 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eshell -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/emacs-6 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/mh-e-1 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/eintr-2 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/reftex -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/tramp -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/gnus-3 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/gnus-4 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/idlwave -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/info/efaq -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/MH-E-NEWS -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/NEWS.20 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/emacs.bash -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/MACHINES -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/PROBLEMS -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/NEWS.19 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/etc/DOC-$(VERSION).1 -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/man.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/paths.el -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/complete.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ffap.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ps-bdf.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/find-file.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/loaddefs.el -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/ldefs-boot.el -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/woman.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/idlwave.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/idlw-help.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/m4-mode.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/progmodes/ada-mode.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/play/dunnet.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/textmodes/ispell.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/mh-e/mh-e.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-setup.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/gnus-art.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/gnus/mailcap.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/emacs/$(VERSION)/lisp/net/tramp.elc -CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/local|root/opt/csw/share/man/man1/emacs.1 PKGFILES_CSWemacs-bin-common = /opt/csw/bin/b2m PKGFILES_CSWemacs-bin-common += /opt/csw/bin/ctags PKGFILES_CSWemacs-bin-common += /opt/csw/bin/ebrowse @@ -262,7 +262,7 @@ RUNTIME_DEP_PKGS_CSWemacs += CSWpango RUNTIME_DEP_PKGS_CSWemacs += CSWxpm CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-$(VERSION)-athena -CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-$(VERSION)-athena +CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-athena CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibm17n-utils CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibotf-utils CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibfontconfig1 @@ -333,7 +333,7 @@ RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWpango RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWxpm CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-$(VERSION)-gtk -CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-$(VERSION)-gtk +CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-gtk CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibcroco CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWemacs-common CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibiconv2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Fri May 25 15:09:44 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Fri, 25 May 2012 14:09:44 +0100 Subject: [csw-devel] SF.net SVN: gar:[18118] csw/mgar/pkg/emacs/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/25 > Revision: 18118 > http://gar.svn.sourceforge.net/gar/?rev=18118&view=rev > Author: pfelecan > Date: 2012-05-25 12:50:58 +0000 (Fri, 25 May 2012) > Log Message: > ----------- > new override refinements (it never ends?) > Maybe the overrides you put in are too specific? If you put in specific overrides in place, and anything changes, they will stop matching. It could be what you want, but in this case it sounds like it isn't. > > Modified Paths: > -------------- > csw/mgar/pkg/emacs/trunk/Makefile > > Modified: csw/mgar/pkg/emacs/trunk/Makefile > =================================================================== > --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 09:40:49 UTC (rev 18117) > +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 12:50:58 UTC (rev 18118) > @@ -115,6 +115,72 @@ > SPKG_DESC_CSWemacs-common = $(DESCRIPTION) - > architecture neutral common components > CATALOGNAME_CSWemacs-common = emacs_common > CHECKPKG_OVERRIDES_CSWemacs-common += > missing-dependency|CSWemacscommon > +CHECKPKG_OVERRIDES_CSWemacs-common += > file-with-bad-content|/usr/share|root/opt/csw/share/info/dbus > You could say: CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content Which would override all of the file-with-bad-content error tags. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pfelecan at users.sourceforge.net Fri May 25 15:24:03 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Fri, 25 May 2012 13:24:03 +0000 Subject: [csw-devel] SF.net SVN: gar:[18119] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18119 http://gar.svn.sourceforge.net/gar/?rev=18119&view=rev Author: pfelecan Date: 2012-05-25 13:24:03 +0000 (Fri, 25 May 2012) Log Message: ----------- new refinement for overrides... probably 1 step from getting them right! Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 12:50:58 UTC (rev 18118) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-25 13:24:03 UTC (rev 18119) @@ -261,8 +261,10 @@ RUNTIME_DEP_PKGS_CSWemacs += CSWlibz1 RUNTIME_DEP_PKGS_CSWemacs += CSWpango RUNTIME_DEP_PKGS_CSWemacs += CSWxpm +CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-athena +CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-athena CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-$(VERSION)-athena -CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-athena +CHECKPKG_OVERRIDES_CSWemacs += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-$(VERSION)-athena CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibm17n-utils CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibotf-utils CHECKPKG_OVERRIDES_CSWemacs += missing-dependency|CSWlibfontconfig1 @@ -332,8 +334,10 @@ RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWorbit2 RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWpango RUNTIME_DEP_PKGS_CSWemacs-gtk += CSWxpm +CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-gtk +CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-gtk CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-$(VERSION)-gtk -CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-gtk +CHECKPKG_OVERRIDES_CSWemacs-gtk += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-$(VERSION)-gtk CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibcroco CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWemacs-common CHECKPKG_OVERRIDES_CSWemacs-gtk += surplus-dependency|CSWlibiconv2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Fri May 25 15:32:41 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Fri, 25 May 2012 14:32:41 +0100 Subject: [csw-devel] SF.net SVN: gar:[18119] csw/mgar/pkg/emacs/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/25 > Revision: 18119 > http://gar.svn.sourceforge.net/gar/?rev=18119&view=rev > Author: pfelecan > Date: 2012-05-25 13:24:03 +0000 (Fri, 25 May 2012) > Log Message: > ----------- > new refinement for overrides... probably 1 step from getting them right! > One other thought is - if the references to /usr/share and /usr/local aren't necessary, you could just remove them, e.g. sed the files. -------------- next part -------------- An HTML attachment was scrubbed... URL: From maciej at opencsw.org Fri May 25 15:34:00 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Fri, 25 May 2012 14:34:00 +0100 Subject: [csw-devel] SF.net SVN: gar:[18119] csw/mgar/pkg/emacs/trunk/Makefile In-Reply-To: References: Message-ID: And one more thought - I just want to make sure that you're aware that you need to run "mgar remerge" after you change any overrides. -------------- next part -------------- An HTML attachment was scrubbed... URL: From chninkel at users.sourceforge.net Fri May 25 22:36:27 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 25 May 2012 20:36:27 +0000 Subject: [csw-devel] SF.net SVN: gar:[18120] csw/mgar/pkg/openssl1/trunk/files/ block_bad_certificates.patch Message-ID: Revision: 18120 http://gar.svn.sourceforge.net/gar/?rev=18120&view=rev Author: chninkel Date: 2012-05-25 20:36:27 +0000 (Fri, 25 May 2012) Log Message: ----------- openssl1/trunk: fixed the block_bad_certificates.patch Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/files/block_bad_certificates.patch Modified: csw/mgar/pkg/openssl1/trunk/files/block_bad_certificates.patch =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/block_bad_certificates.patch 2012-05-25 13:24:03 UTC (rev 18119) +++ csw/mgar/pkg/openssl1/trunk/files/block_bad_certificates.patch 2012-05-25 20:36:27 UTC (rev 18120) @@ -1,24 +1,15 @@ -From: Raphael Geissert -Description: make X509_verify_cert indicate that any certificate whose - name contains "DigiNotar" is revoked. -Origin: vendor -Forwarded: not-needed -Last-Update: 2011-09-07 -Bug: http://bugs.debian.org/639744 - -diff -urpN openssl-0.9.8o-4squeeze1.orig/crypto/x509/x509_vfy.c openssl-0.9.8o-4squeeze1/crypto/x509/x509_vfy.c ---- openssl-0.9.8o-4squeeze1.orig/crypto/x509/x509_vfy.c 2009-06-26 06:34:21.000000000 -0500 -+++ openssl-0.9.8o-4squeeze1/crypto/x509/x509_vfy.c 2011-09-07 21:23:58.000000000 -0500 -@@ -78,6 +78,7 @@ static int check_trust(X509_STORE_CTX *c +diff -ur openssl-1.0.1c.orig/crypto/x509/x509_vfy.c openssl-1.0.1c/crypto/x509/x509_vfy.c +--- openssl-1.0.1c.orig/crypto/x509/x509_vfy.c 2011-09-23 15:39:35.000000000 +0200 ++++ openssl-1.0.1c/crypto/x509/x509_vfy.c 2012-05-24 23:04:15.639610399 +0200 +@@ -117,6 +117,7 @@ static int check_revocation(X509_STORE_CTX *ctx); static int check_cert(X509_STORE_CTX *ctx); static int check_policy(X509_STORE_CTX *ctx); +static int check_ca_blacklist(X509_STORE_CTX *ctx); - + static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer, unsigned int *preasons, - X509_CRL *crl, X509 *x); -@@ -312,6 +313,9 @@ int X509_verify_cert(X509_STORE_CTX *ctx +@@ -369,6 +370,9 @@ ok=internal_verify(ctx); if(!ok) goto end; @@ -28,7 +19,7 @@ #ifndef OPENSSL_NO_RFC3779 /* RFC 3779 path validation, now that CRL check has been done */ ok = v3_asid_validate_path(ctx); -@@ -661,6 +666,30 @@ static int check_crl_time(X509_STORE_CTX +@@ -816,6 +820,31 @@ return 1; } @@ -56,6 +47,7 @@ + return 1; + } + - /* Lookup CRLs from the supplied list. Look for matching isser name - * and validity. If we can't find a valid CRL return the last one - * with matching name. This gives more meaningful error codes. Otherwise ++ + static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl, + X509 **pissuer, int *pscore, unsigned int *preasons, + STACK_OF(X509_CRL) *crls) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 25 22:41:43 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 25 May 2012 20:41:43 +0000 Subject: [csw-devel] SF.net SVN: gar:[18121] csw/mgar/pkg/openssl1/trunk Message-ID: Revision: 18121 http://gar.svn.sourceforge.net/gar/?rev=18121&view=rev Author: chninkel Date: 2012-05-25 20:41:43 +0000 (Fri, 25 May 2012) Log Message: ----------- openssl1/trunk: added aesni engine Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-25 20:36:27 UTC (rev 18120) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-25 20:41:43 UTC (rev 18121) @@ -12,6 +12,7 @@ PKCS11 = 1 T4 = 1 +AESNI = 1 ###### Package information ####### @@ -133,6 +134,12 @@ endif endif +ifdef AESNI +ifeq ($(shell /usr/bin/uname -p),i386) + PATCHFILES += openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 +endif +endif + LICENSE = LICENSE ##### Build and installation information ##### Added: csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 (rev 0) +++ csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 2012-05-25 20:41:43 UTC (rev 18121) @@ -0,0 +1,495 @@ +diff -Nur openssl-1.0.1c.orig/crypto/aes/Makefile openssl-1.0.1c/crypto/aes/Makefile +--- openssl-1.0.1c.orig/crypto/aes/Makefile 2011-11-14 21:42:21.000000000 +0100 ++++ openssl-1.0.1c/crypto/aes/Makefile 2012-05-25 22:08:42.142601000 +0200 +@@ -54,6 +54,9 @@ + $(PERL) asm/vpaes-x86.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@ + aesni-x86.s: asm/aesni-x86.pl ../perlasm/x86asm.pl + $(PERL) asm/aesni-x86.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@ ++aesni-x86.o: aesni-x86.s ++ $(CC) $(CFLAGS) -o $@ -c $< ++ elfedit -e 'cap:hw1 -and -cmp aes' $@ + + aes-x86_64.s: asm/aes-x86_64.pl + $(PERL) asm/aes-x86_64.pl $(PERLASM_SCHEME) > $@ +diff -Nur openssl-1.0.1c.orig/crypto/engine/eng_aesni.c openssl-1.0.1c/crypto/engine/eng_aesni.c +--- openssl-1.0.1c.orig/crypto/engine/eng_aesni.c 1970-01-01 01:00:00.000000000 +0100 ++++ openssl-1.0.1c/crypto/engine/eng_aesni.c 2012-05-25 22:09:05.201452000 +0200 +@@ -0,0 +1,412 @@ ++/* ++ * Support for Intel AES-NI intruction set ++ * Author: Huang Ying ++ * ++ * Intel AES-NI is a new set of Single Instruction Multiple Data ++ * (SIMD) instructions that are going to be introduced in the next ++ * generation of Intel processor, as of 2009. These instructions ++ * enable fast and secure data encryption and decryption, using the ++ * Advanced Encryption Standard (AES), defined by FIPS Publication ++ * number 197. The architecture introduces six instructions that ++ * offer full hardware support for AES. Four of them support high ++ * performance data encryption and decryption, and the other two ++ * instructions support the AES key expansion procedure. ++ * ++ * The white paper can be downloaded from: ++ * http://softwarecommunity.intel.com/isn/downloads/intelavx/AES-Instructions-Set_WP.pdf ++ * ++ * This file is based on engines/e_padlock.c ++ */ ++ ++/* ==================================================================== ++ * Copyright (c) 1999-2001 The OpenSSL Project. All rights reserved. ++ * ++ * Redistribution and use in source and binary forms, with or without ++ * modification, are permitted provided that the following conditions ++ * are met: ++ * ++ * 1. Redistributions of source code must retain the above copyright ++ * notice, this list of conditions and the following disclaimer. ++ * ++ * 2. Redistributions in binary form must reproduce the above copyright ++ * notice, this list of conditions and the following disclaimer in ++ * the documentation and/or other materials provided with the ++ * distribution. ++ * ++ * 3. All advertising materials mentioning features or use of this ++ * software must display the following acknowledgment: ++ * "This product includes software developed by the OpenSSL Project ++ * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" ++ * ++ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to ++ * endorse or promote products derived from this software without ++ * prior written permission. For written permission, please contact ++ * licensing at OpenSSL.org. ++ * ++ * 5. Products derived from this software may not be called "OpenSSL" ++ * nor may "OpenSSL" appear in their names without prior written ++ * permission of the OpenSSL Project. ++ * ++ * 6. Redistributions of any form whatsoever must retain the following ++ * acknowledgment: ++ * "This product includes software developed by the OpenSSL Project ++ * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)" ++ * ++ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY ++ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE ++ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR ++ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR ++ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, ++ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT ++ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; ++ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) ++ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, ++ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ++ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED ++ * OF THE POSSIBILITY OF SUCH DAMAGE. ++ * ==================================================================== ++ * ++ * This product includes cryptographic software written by Eric Young ++ * (eay at cryptsoft.com). This product includes software written by Tim ++ * Hudson (tjh at cryptsoft.com). ++ * ++ */ ++ ++ ++#include ++ ++#if !defined(OPENSSL_NO_HW) && !defined(OPENSSL_NO_HW_AES_NI) && !defined(OPENSSL_NO_AES) ++ ++#include ++#include "cryptlib.h" ++#include ++#include ++#include ++#include ++#include ++#include ++ ++/* AES-NI is available *ONLY* on some x86 CPUs. Not only that it ++ doesn't exist elsewhere, but it even can't be compiled on other ++ platforms! */ ++#undef COMPILE_HW_AESNI ++#if (defined(__x86_64) || defined(__x86_64__) || \ ++ defined(_M_AMD64) || defined(_M_X64) || \ ++ defined(OPENSSL_IA32_SSE2)) && !defined(OPENSSL_NO_ASM) ++#define COMPILE_HW_AESNI ++static ENGINE *ENGINE_aesni (void); ++#endif ++ ++void ENGINE_load_aesni (void) ++{ ++/* On non-x86 CPUs it just returns. */ ++#ifdef COMPILE_HW_AESNI ++ ENGINE *toadd = ENGINE_aesni(); ++ if (!toadd) ++ return; ++ ENGINE_add (toadd); ++ ENGINE_free (toadd); ++ ERR_clear_error (); ++#endif ++} ++ ++#ifdef COMPILE_HW_AESNI ++int aesni_set_encrypt_key(const unsigned char *userKey, int bits, ++ AES_KEY *key); ++int aesni_set_decrypt_key(const unsigned char *userKey, int bits, ++ AES_KEY *key); ++ ++void aesni_encrypt(const unsigned char *in, unsigned char *out, ++ const AES_KEY *key); ++void aesni_decrypt(const unsigned char *in, unsigned char *out, ++ const AES_KEY *key); ++ ++void aesni_ecb_encrypt(const unsigned char *in, ++ unsigned char *out, ++ size_t length, ++ const AES_KEY *key, ++ int enc); ++void aesni_cbc_encrypt(const unsigned char *in, ++ unsigned char *out, ++ size_t length, ++ const AES_KEY *key, ++ unsigned char *ivec, int enc); ++ ++/* Function for ENGINE detection and control */ ++static int aesni_init(ENGINE *e); ++ ++/* Cipher Stuff */ ++static int aesni_ciphers(ENGINE *e, const EVP_CIPHER **cipher, ++ const int **nids, int nid); ++ ++#define AESNI_MIN_ALIGN 16 ++#define AESNI_ALIGN(x) \ ++ ((void *)(((unsigned long)(x)+AESNI_MIN_ALIGN-1)&~(AESNI_MIN_ALIGN-1))) ++ ++/* Engine names */ ++static const char aesni_id[] = "aesni", ++ aesni_name[] = "Intel AES-NI engine", ++ no_aesni_name[] = "Intel AES-NI engine (no-aesni)"; ++ ++/* ===== Engine "management" functions ===== */ ++ ++#if defined(_WIN32) ++typedef unsigned __int64 IA32CAP; ++#else ++typedef unsigned long long IA32CAP; ++#endif ++ ++/* Prepare the ENGINE structure for registration */ ++static int ++aesni_bind_helper(ENGINE *e) ++{ ++ int engage; ++ if (sizeof(OPENSSL_ia32cap_P) > 4) { ++ engage = (int)((OPENSSL_ia32cap_P >> 30) >> 27) & 1; ++ } else { ++ IA32CAP OPENSSL_ia32_cpuid(void); ++ engage = (int)(OPENSSL_ia32_cpuid() >> 57) & 1; ++ } ++ ++ /* Register everything or return with an error */ ++ if (!ENGINE_set_id(e, aesni_id) || ++ !ENGINE_set_name(e, engage ? aesni_name : no_aesni_name) || ++ ++ !ENGINE_set_init_function(e, aesni_init) || ++ (engage && !ENGINE_set_ciphers (e, aesni_ciphers)) ++ ) ++ return 0; ++ ++ /* Everything looks good */ ++ return 1; ++} ++ ++/* Constructor */ ++static ENGINE * ++ENGINE_aesni(void) ++{ ++ ENGINE *eng = ENGINE_new(); ++ ++ if (!eng) { ++ return NULL; ++ } ++ ++ if (!aesni_bind_helper(eng)) { ++ ENGINE_free(eng); ++ return NULL; ++ } ++ ++ return eng; ++} ++ ++/* Check availability of the engine */ ++static int ++aesni_init(ENGINE *e) ++{ ++ return 1; ++} ++ ++#if defined(NID_aes_128_cfb128) && ! defined (NID_aes_128_cfb) ++#define NID_aes_128_cfb NID_aes_128_cfb128 ++#endif ++ ++#if defined(NID_aes_128_ofb128) && ! defined (NID_aes_128_ofb) ++#define NID_aes_128_ofb NID_aes_128_ofb128 ++#endif ++ ++#if defined(NID_aes_192_cfb128) && ! defined (NID_aes_192_cfb) ++#define NID_aes_192_cfb NID_aes_192_cfb128 ++#endif ++ ++#if defined(NID_aes_192_ofb128) && ! defined (NID_aes_192_ofb) ++#define NID_aes_192_ofb NID_aes_192_ofb128 ++#endif ++ ++#if defined(NID_aes_256_cfb128) && ! defined (NID_aes_256_cfb) ++#define NID_aes_256_cfb NID_aes_256_cfb128 ++#endif ++ ++#if defined(NID_aes_256_ofb128) && ! defined (NID_aes_256_ofb) ++#define NID_aes_256_ofb NID_aes_256_ofb128 ++#endif ++ ++/* List of supported ciphers. */ ++static int aesni_cipher_nids[] = { ++ NID_aes_128_ecb, ++ NID_aes_128_cbc, ++ NID_aes_128_cfb, ++ NID_aes_128_ofb, ++ ++ NID_aes_192_ecb, ++ NID_aes_192_cbc, ++ NID_aes_192_cfb, ++ NID_aes_192_ofb, ++ ++ NID_aes_256_ecb, ++ NID_aes_256_cbc, ++ NID_aes_256_cfb, ++ NID_aes_256_ofb, ++}; ++static int aesni_cipher_nids_num = ++ (sizeof(aesni_cipher_nids)/sizeof(aesni_cipher_nids[0])); ++ ++typedef struct ++{ ++ AES_KEY ks; ++ unsigned int _pad1[3]; ++} AESNI_KEY; ++ ++static int ++aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *user_key, ++ const unsigned char *iv, int enc) ++{ ++ int ret; ++ AES_KEY *key = AESNI_ALIGN(ctx->cipher_data); ++ ++ if ((ctx->cipher->flags & EVP_CIPH_MODE) == EVP_CIPH_CFB_MODE ++ || (ctx->cipher->flags & EVP_CIPH_MODE) == EVP_CIPH_OFB_MODE ++ || enc) ++ ret=aesni_set_encrypt_key(user_key, ctx->key_len * 8, key); ++ else ++ ret=aesni_set_decrypt_key(user_key, ctx->key_len * 8, key); ++ ++ if(ret < 0) { ++ EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED); ++ return 0; ++ } ++ ++ return 1; ++} ++ ++static int aesni_cipher_ecb(EVP_CIPHER_CTX *ctx, unsigned char *out, ++ const unsigned char *in, size_t inl) ++{ AES_KEY *key = AESNI_ALIGN(ctx->cipher_data); ++ aesni_ecb_encrypt(in, out, inl, key, ctx->encrypt); ++ return 1; ++} ++static int aesni_cipher_cbc(EVP_CIPHER_CTX *ctx, unsigned char *out, ++ const unsigned char *in, size_t inl) ++{ AES_KEY *key = AESNI_ALIGN(ctx->cipher_data); ++ aesni_cbc_encrypt(in, out, inl, key, ++ ctx->iv, ctx->encrypt); ++ return 1; ++} ++static int aesni_cipher_cfb(EVP_CIPHER_CTX *ctx, unsigned char *out, ++ const unsigned char *in, size_t inl) ++{ AES_KEY *key = AESNI_ALIGN(ctx->cipher_data); ++ CRYPTO_cfb128_encrypt(in, out, inl, key, ctx->iv, ++ &ctx->num, ctx->encrypt, ++ (block128_f)aesni_encrypt); ++ return 1; ++} ++static int aesni_cipher_ofb(EVP_CIPHER_CTX *ctx, unsigned char *out, ++ const unsigned char *in, size_t inl) ++{ AES_KEY *key = AESNI_ALIGN(ctx->cipher_data); ++ CRYPTO_ofb128_encrypt(in, out, inl, key, ctx->iv, ++ &ctx->num, (block128_f)aesni_encrypt); ++ return 1; ++} ++ ++#define AES_BLOCK_SIZE 16 ++ ++#define EVP_CIPHER_block_size_ECB AES_BLOCK_SIZE ++#define EVP_CIPHER_block_size_CBC AES_BLOCK_SIZE ++#define EVP_CIPHER_block_size_OFB 1 ++#define EVP_CIPHER_block_size_CFB 1 ++ ++/* Declaring so many ciphers by hand would be a pain. ++ Instead introduce a bit of preprocessor magic :-) */ ++#define DECLARE_AES_EVP(ksize,lmode,umode) \ ++static const EVP_CIPHER aesni_##ksize##_##lmode = { \ ++ NID_aes_##ksize##_##lmode, \ ++ EVP_CIPHER_block_size_##umode, \ ++ ksize / 8, \ ++ AES_BLOCK_SIZE, \ ++ 0 | EVP_CIPH_##umode##_MODE, \ ++ aesni_init_key, \ ++ aesni_cipher_##lmode, \ ++ NULL, \ ++ sizeof(AESNI_KEY), \ ++ EVP_CIPHER_set_asn1_iv, \ ++ EVP_CIPHER_get_asn1_iv, \ ++ NULL, \ ++ NULL \ ++} ++ ++DECLARE_AES_EVP(128,ecb,ECB); ++DECLARE_AES_EVP(128,cbc,CBC); ++DECLARE_AES_EVP(128,cfb,CFB); ++DECLARE_AES_EVP(128,ofb,OFB); ++ ++DECLARE_AES_EVP(192,ecb,ECB); ++DECLARE_AES_EVP(192,cbc,CBC); ++DECLARE_AES_EVP(192,cfb,CFB); ++DECLARE_AES_EVP(192,ofb,OFB); ++ ++DECLARE_AES_EVP(256,ecb,ECB); ++DECLARE_AES_EVP(256,cbc,CBC); ++DECLARE_AES_EVP(256,cfb,CFB); ++DECLARE_AES_EVP(256,ofb,OFB); ++ ++static int ++aesni_ciphers (ENGINE *e, const EVP_CIPHER **cipher, ++ const int **nids, int nid) ++{ ++ /* No specific cipher => return a list of supported nids ... */ ++ if (!cipher) { ++ *nids = aesni_cipher_nids; ++ return aesni_cipher_nids_num; ++ } ++ ++ /* ... or the requested "cipher" otherwise */ ++ switch (nid) { ++ case NID_aes_128_ecb: ++ *cipher = &aesni_128_ecb; ++ break; ++ case NID_aes_128_cbc: ++ *cipher = &aesni_128_cbc; ++ break; ++ case NID_aes_128_cfb: ++ *cipher = &aesni_128_cfb; ++ break; ++ case NID_aes_128_ofb: ++ *cipher = &aesni_128_ofb; ++ break; ++ ++ case NID_aes_192_ecb: ++ *cipher = &aesni_192_ecb; ++ break; ++ case NID_aes_192_cbc: ++ *cipher = &aesni_192_cbc; ++ break; ++ case NID_aes_192_cfb: ++ *cipher = &aesni_192_cfb; ++ break; ++ case NID_aes_192_ofb: ++ *cipher = &aesni_192_ofb; ++ break; ++ ++ case NID_aes_256_ecb: ++ *cipher = &aesni_256_ecb; ++ break; ++ case NID_aes_256_cbc: ++ *cipher = &aesni_256_cbc; ++ break; ++ case NID_aes_256_cfb: ++ *cipher = &aesni_256_cfb; ++ break; ++ case NID_aes_256_ofb: ++ *cipher = &aesni_256_ofb; ++ break; ++ ++ default: ++ /* Sorry, we don't support this NID */ ++ *cipher = NULL; ++ return 0; ++ } ++ ++ return 1; ++} ++ ++#endif /* COMPILE_HW_AESNI */ ++#endif /* !defined(OPENSSL_NO_HW) && !defined(OPENSSL_NO_HW_AESNI) && !defined(OPENSSL_NO_AES) */ +diff -Nur openssl-1.0.1c.orig/crypto/engine/eng_all.c openssl-1.0.1c/crypto/engine/eng_all.c +--- openssl-1.0.1c.orig/crypto/engine/eng_all.c 2012-05-25 22:16:38.541423000 +0200 ++++ openssl-1.0.1c/crypto/engine/eng_all.c 2012-05-25 22:08:42.171127000 +0200 +@@ -79,6 +79,10 @@ + #ifndef OPENSSL_NO_RDRAND + ENGINE_load_rdrand(); + #endif ++#if !defined(OPENSSL_NO_HW) && !defined(OPENSSL_NO_HW_AESNI) ++ ENGINE_load_aesni(); ++ ENGINE_register_all_complete(); ++#endif + ENGINE_load_dynamic(); + #ifndef OPENSSL_NO_HW_PKCS11 + ENGINE_load_pk11(); +diff -Nur openssl-1.0.1c.orig/crypto/engine/engine.h openssl-1.0.1c/crypto/engine/engine.h +--- openssl-1.0.1c.orig/crypto/engine/engine.h 2012-05-25 22:16:38.558758000 +0200 ++++ openssl-1.0.1c/crypto/engine/engine.h 2012-05-25 22:08:42.187719000 +0200 +@@ -351,6 +351,7 @@ + #endif + #endif + void ENGINE_load_cryptodev(void); ++void ENGINE_load_aesni(void); + void ENGINE_load_pk11(void); + void ENGINE_load_rsax(void); + void ENGINE_load_rdrand(void); +diff -Nur openssl-1.0.1c.orig/crypto/engine/Makefile openssl-1.0.1c/crypto/engine/Makefile +--- openssl-1.0.1c.orig/crypto/engine/Makefile 2012-05-25 22:16:38.503727000 +0200 ++++ openssl-1.0.1c/crypto/engine/Makefile 2012-05-25 22:08:42.157670000 +0200 +@@ -22,6 +22,7 @@ + tb_rsa.c tb_dsa.c tb_ecdsa.c tb_dh.c tb_ecdh.c tb_rand.c tb_store.c \ + tb_cipher.c tb_digest.c tb_pkmeth.c tb_asnmth.c \ + eng_openssl.c eng_cnf.c eng_dyn.c eng_cryptodev.c \ ++ eng_aesni.c \ + eng_rsax.c eng_rdrand.c \ + hw_pk11.c hw_pk11_pub.c hw_pk11_uri.c + LIBOBJ= eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o \ +@@ -29,6 +30,7 @@ + tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o \ + tb_cipher.o tb_digest.o tb_pkmeth.o tb_asnmth.o \ + eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o \ ++ eng_aesni.o \ + eng_rsax.o eng_rdrand.o \ + hw_pk11.o hw_pk11_pub.o hw_pk11_uri.o + +diff -Nur openssl-1.0.1c.orig/include/openssl/engine.h openssl-1.0.1c/include/openssl/engine.h +--- openssl-1.0.1c.orig/include/openssl/engine.h 2012-05-25 22:16:38.558758000 +0200 ++++ openssl-1.0.1c/include/openssl/engine.h 2012-05-25 22:08:42.187719000 +0200 +@@ -351,6 +351,7 @@ + #endif + #endif + void ENGINE_load_cryptodev(void); ++void ENGINE_load_aesni(void); + void ENGINE_load_pk11(void); + void ENGINE_load_rsax(void); + void ENGINE_load_rdrand(void); +diff -Nur openssl-1.0.1c.orig/util/libeay.num openssl-1.0.1c/util/libeay.num +--- openssl-1.0.1c.orig/util/libeay.num 2011-12-25 15:48:44.000000000 +0100 ++++ openssl-1.0.1c/util/libeay.num 2012-05-25 22:08:42.228996000 +0200 +@@ -4178,6 +4178,7 @@ + UI_method_set_prompt_constructor 4551 EXIST:!VMS:FUNCTION: + UI_method_set_prompt_constructr 4551 EXIST:VMS:FUNCTION: + EVP_read_pw_string_min 4552 EXIST::FUNCTION: ++ENGINE_load_aesni 4553 EXIST::FUNCTION:ENGINE + CRYPTO_cts128_encrypt 4553 EXIST::FUNCTION: + CRYPTO_cts128_decrypt_block 4554 EXIST::FUNCTION: + CRYPTO_cfb128_1_encrypt 4555 EXIST::FUNCTION: This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Fri May 25 23:01:15 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 25 May 2012 21:01:15 +0000 Subject: [csw-devel] SF.net SVN: gar:[18122] csw/mgar/pkg/openssl1/trunk/files/openssl-1.0. 1c-aesni-engine.i386-patch.2012-05-25 Message-ID: Revision: 18122 http://gar.svn.sourceforge.net/gar/?rev=18122&view=rev Author: chninkel Date: 2012-05-25 21:01:15 +0000 (Fri, 25 May 2012) Log Message: ----------- openssl1/trunk: removed duplicate modification in aesni patch Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 Modified: csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 2012-05-25 20:41:43 UTC (rev 18121) +++ csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-aesni-engine.i386-patch.2012-05-25 2012-05-25 21:01:15 UTC (rev 18122) @@ -471,17 +471,6 @@ eng_rsax.o eng_rdrand.o \ hw_pk11.o hw_pk11_pub.o hw_pk11_uri.o -diff -Nur openssl-1.0.1c.orig/include/openssl/engine.h openssl-1.0.1c/include/openssl/engine.h ---- openssl-1.0.1c.orig/include/openssl/engine.h 2012-05-25 22:16:38.558758000 +0200 -+++ openssl-1.0.1c/include/openssl/engine.h 2012-05-25 22:08:42.187719000 +0200 -@@ -351,6 +351,7 @@ - #endif - #endif - void ENGINE_load_cryptodev(void); -+void ENGINE_load_aesni(void); - void ENGINE_load_pk11(void); - void ENGINE_load_rsax(void); - void ENGINE_load_rdrand(void); diff -Nur openssl-1.0.1c.orig/util/libeay.num openssl-1.0.1c/util/libeay.num --- openssl-1.0.1c.orig/util/libeay.num 2011-12-25 15:48:44.000000000 +0100 +++ openssl-1.0.1c/util/libeay.num 2012-05-25 22:08:42.228996000 +0200 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sat May 26 00:08:25 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 25 May 2012 22:08:25 +0000 Subject: [csw-devel] SF.net SVN: gar:[18123] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 18123 http://gar.svn.sourceforge.net/gar/?rev=18123&view=rev Author: chninkel Date: 2012-05-25 22:08:25 +0000 (Fri, 25 May 2012) Log Message: ----------- openssl1/trunk: disable aesni engine: it doesn't seem useful anymore, see http://cvs.openssl.org/chngview?cn=21519 Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-25 21:01:15 UTC (rev 18122) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-25 22:08:25 UTC (rev 18123) @@ -12,7 +12,7 @@ PKCS11 = 1 T4 = 1 -AESNI = 1 +AESNI = 0 ###### Package information ####### This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sat May 26 00:10:36 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Fri, 25 May 2012 22:10:36 +0000 Subject: [csw-devel] SF.net SVN: gar:[18124] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 18124 http://gar.svn.sourceforge.net/gar/?rev=18124&view=rev Author: chninkel Date: 2012-05-25 22:10:36 +0000 (Fri, 25 May 2012) Log Message: ----------- openssl1/trunk: we don't need a solaris 11 i386 build anymore Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-25 22:08:25 UTC (rev 18123) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-25 22:10:36 UTC (rev 18124) @@ -178,7 +178,7 @@ endif ifdef T4 -PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 solaris11-sparc solaris11-i386 +PACKAGING_PLATFORMS = solaris9-sparc solaris9-i386 solaris10-sparc solaris10-i386 solaris11-sparc endif This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bonivart at users.sourceforge.net Sat May 26 00:49:01 2012 From: bonivart at users.sourceforge.net (bonivart at users.sourceforge.net) Date: Fri, 25 May 2012 22:49:01 +0000 Subject: [csw-devel] SF.net SVN: gar:[18125] csw/mgar/pkg/phpMyAdmin/trunk Message-ID: Revision: 18125 http://gar.svn.sourceforge.net/gar/?rev=18125&view=rev Author: bonivart Date: 2012-05-25 22:49:01 +0000 (Fri, 25 May 2012) Log Message: ----------- phpMyAdmin/trunk: update to 3.5.1 Modified Paths: -------------- csw/mgar/pkg/phpMyAdmin/trunk/Makefile csw/mgar/pkg/phpMyAdmin/trunk/checksums Modified: csw/mgar/pkg/phpMyAdmin/trunk/Makefile =================================================================== --- csw/mgar/pkg/phpMyAdmin/trunk/Makefile 2012-05-25 22:10:36 UTC (rev 18124) +++ csw/mgar/pkg/phpMyAdmin/trunk/Makefile 2012-05-25 22:49:01 UTC (rev 18125) @@ -1,5 +1,5 @@ NAME = phpMyAdmin -VERSION = 3.4.7.1 +VERSION = 3.5.1 CATEGORIES = apps GARTYPE = v2 @@ -23,13 +23,13 @@ RUNTIME_DEP_PKGS += CSWapache2 RUNTIME_DEP_PKGS += CSWmysql5 RUNTIME_DEP_PKGS += CSWphp5 -RUNTIME_DEP_PKGS += CSWphp5ctype -RUNTIME_DEP_PKGS += CSWphp5gd -RUNTIME_DEP_PKGS += CSWphp5mbstring -RUNTIME_DEP_PKGS += CSWphp5mcrypt -RUNTIME_DEP_PKGS += CSWphp5mysqli -RUNTIME_DEP_PKGS += CSWphp5session -RUNTIME_DEP_PKGS += CSWphp5zip +RUNTIME_DEP_PKGS += CSWphp5-ctype +RUNTIME_DEP_PKGS += CSWphp5-gd +RUNTIME_DEP_PKGS += CSWphp5-mbstring +RUNTIME_DEP_PKGS += CSWphp5-mcrypt +RUNTIME_DEP_PKGS += CSWphp5-mysqli +RUNTIME_DEP_PKGS += CSWphp5-session +RUNTIME_DEP_PKGS += CSWphp5-zip CONFIGURE_SCRIPTS = BUILD_SCRIPTS = @@ -39,18 +39,17 @@ ARCHALL = 1 SPKG_SOURCEURL = http://www.phpmyadmin.net -CHECKPKG_OVERRIDES_CSWphpmyadmin += missing-dependency|CSWperl CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5 -CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5session -CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5zip -CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5gd -CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5mbstring -CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5mcrypt +CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5-session +CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5-zip +CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5-gd +CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5-mbstring +CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5-mcrypt CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWap2modphp5 CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWapache2 CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWmysql5 -CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5ctype -CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5mysqli +CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5-ctype +CHECKPKG_OVERRIDES_CSWphpmyadmin += surplus-dependency|CSWphp5-mysqli # Only a comment CHECKPKG_OVERRIDES_CSWphpmyadmin += file-with-bad-content|/usr/share|root/opt/csw/share/www/phpmyadmin/libraries/vendor_config.php # Only a comment Modified: csw/mgar/pkg/phpMyAdmin/trunk/checksums =================================================================== --- csw/mgar/pkg/phpMyAdmin/trunk/checksums 2012-05-25 22:10:36 UTC (rev 18124) +++ csw/mgar/pkg/phpMyAdmin/trunk/checksums 2012-05-25 22:49:01 UTC (rev 18125) @@ -1 +1 @@ -6c22e16b7070fcae13cb4b73b3d74570 phpMyAdmin-3.4.7.1-all-languages.tar.bz2 +06bb0b8a945e114e767dfaec67dc5ae0 phpMyAdmin-3.5.1-all-languages.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 26 01:45:38 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Fri, 25 May 2012 23:45:38 +0000 Subject: [csw-devel] SF.net SVN: gar:[18126] csw/mgar/pkg Message-ID: Revision: 18126 http://gar.svn.sourceforge.net/gar/?rev=18126&view=rev Author: wahwah Date: 2012-05-25 23:45:37 +0000 (Fri, 25 May 2012) Log Message: ----------- fluxbox/trunk: Initial commit Added Paths: ----------- csw/mgar/pkg/fluxbox/ csw/mgar/pkg/fluxbox/Makefile csw/mgar/pkg/fluxbox/branches/ csw/mgar/pkg/fluxbox/tags/ csw/mgar/pkg/fluxbox/trunk/ csw/mgar/pkg/fluxbox/trunk/Makefile csw/mgar/pkg/fluxbox/trunk/checksums csw/mgar/pkg/fluxbox/trunk/files/ Added: csw/mgar/pkg/fluxbox/Makefile =================================================================== --- csw/mgar/pkg/fluxbox/Makefile (rev 0) +++ csw/mgar/pkg/fluxbox/Makefile 2012-05-25 23:45:37 UTC (rev 18126) @@ -0,0 +1,2 @@ +%: + $(MAKE) -C trunk $* Property changes on: csw/mgar/pkg/fluxbox/trunk ___________________________________________________________________ Added: svn:ignore + cookies download work Added: svn:externals + gar https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/gar/v2 Added: csw/mgar/pkg/fluxbox/trunk/Makefile =================================================================== --- csw/mgar/pkg/fluxbox/trunk/Makefile (rev 0) +++ csw/mgar/pkg/fluxbox/trunk/Makefile 2012-05-25 23:45:37 UTC (rev 18126) @@ -0,0 +1,41 @@ +# $Id$ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = fluxbox +VERSION = 1.3.2 +GARTYPE = v2 +CATEGORIES = apps + +DESCRIPTION = Brief description +define BLURB + Long description +endef + +VENDOR_URL = http://fluxbox.org/ +MASTER_SITES = $(SF_MIRROR) +DISTFILES = $(DISTNAME).tar.bz2 + +PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 + +EXTRA_CPPFLAGS = -features=extensions -D__FUNCTION__=__func__ +EXTRA_LINKER_FLAGS = -norunpath + +CONFIGURE_ARGS = $(DIRPATHS) + +RUNTIME_DEP_PKGS_CSWfluxbox += CSWlibiconv2 +RUNTIME_DEP_PKGS_CSWfluxbox += CSWimlib2 +RUNTIME_DEP_PKGS_CSWfluxbox += CSWlibz1 +RUNTIME_DEP_PKGS_CSWfluxbox += CSWlibxft2 +RUNTIME_DEP_PKGS_CSWfluxbox += CSWlibxrender +RUNTIME_DEP_PKGS_CSWfluxbox += CSWlibfribidi0 +RUNTIME_DEP_PKGS_CSWfluxbox += CSWxpm +RUNTIME_DEP_PKGS_CSWfluxbox += CSWlibfontconfig1 +RUNTIME_DEP_PKGS_CSWfluxbox += CSWlibfreetype6 +CHECKPKG_OVERRIDES_CSWfluxbox += file-with-bad-content|/usr/share|root/opt/csw/share/man/man5/fluxbox-style.5 +CHECKPKG_OVERRIDES_CSWfluxbox += file-with-bad-content|/usr/share|root/opt/csw/bin/fluxbox-generate_menu +CHECKPKG_OVERRIDES_CSWfluxbox += file-with-bad-content|/usr/local|root/opt/csw/bin/fluxbox-generate_menu +CHECKPKG_OVERRIDES_CSWfluxbox += file-with-bad-content|/usr/local|root/opt/csw/bin/fbsetbg + +include gar/category.mk + +PATH := /opt/csw/gnu:$(PATH) Property changes on: csw/mgar/pkg/fluxbox/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Added: csw/mgar/pkg/fluxbox/trunk/checksums =================================================================== --- csw/mgar/pkg/fluxbox/trunk/checksums (rev 0) +++ csw/mgar/pkg/fluxbox/trunk/checksums 2012-05-25 23:45:37 UTC (rev 18126) @@ -0,0 +1 @@ +f95b0bdb9ee41bfac124bd0fc601f248 fluxbox-1.3.2.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Sat May 26 18:16:29 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Sat, 26 May 2012 16:16:29 +0000 Subject: [csw-devel] SF.net SVN: gar:[18127] csw/mgar/pkg/tuntap/trunk Message-ID: Revision: 18127 http://gar.svn.sourceforge.net/gar/?rev=18127&view=rev Author: wahwah Date: 2012-05-26 16:16:28 +0000 (Sat, 26 May 2012) Log Message: ----------- tuntap/trunk: up the checksum, new version without a version number Modified Paths: -------------- csw/mgar/pkg/tuntap/trunk/Makefile csw/mgar/pkg/tuntap/trunk/checksums Modified: csw/mgar/pkg/tuntap/trunk/Makefile =================================================================== --- csw/mgar/pkg/tuntap/trunk/Makefile 2012-05-25 23:45:37 UTC (rev 18126) +++ csw/mgar/pkg/tuntap/trunk/Makefile 2012-05-26 16:16:28 UTC (rev 18127) @@ -18,9 +18,6 @@ DISTNAME = tuntap DISTFILES = $(DISTNAME).tar.gz -# We define upstream file regex so we can be notifed of new upstream software release -UFILES_REGEX = $(NAME)-(\d+(?:\.\d+)*).tar.gz - CONFIGURE_ARGS = $(DIRPATHS) # one Makefile for both packages Modified: csw/mgar/pkg/tuntap/trunk/checksums =================================================================== --- csw/mgar/pkg/tuntap/trunk/checksums 2012-05-25 23:45:37 UTC (rev 18126) +++ csw/mgar/pkg/tuntap/trunk/checksums 2012-05-26 16:16:28 UTC (rev 18127) @@ -1 +1 @@ -51da05d73357d758ede3a67ce72bf98a download/tuntap.tar.gz +42d9e9b9a39354741da55d6c8c59fcd9 tuntap.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at opencsw.org Sat May 26 18:42:52 2012 From: pfelecan at opencsw.org (Peter FELECAN) Date: Sat, 26 May 2012 18:42:52 +0200 Subject: [csw-devel] SF.net SVN: gar:[17983] csw/mgar/pkg/libotf/trunk/Makefile In-Reply-To: ("Maciej (Matchek) =?utf-8?Q?Blizi=C5=84ski=22's?= message of "Mon, 14 May 2012 13:04:37 +0100") References: Message-ID: "Maciej (Matchek) Blizi?ski" writes: > 2012/5/13 Peter FELECAN >> >> BTW, the advantage of this tool is to extract the dependencies using the >> system on which it runs and making reduction of the dependency tree, >> mainly by transitivity... > > Transitivity, in what sense? As far as dependencies go, the OpenCSW > policy is to always include direct dependencies, and never to rely on > transitive dependencies. Is this policy documented? >> also, more precise than pkgcheck; you can see >> the sources in my home bin/python directory. > > It's interesting. Do you think I'll be able to tell how more precise > it is by just looking a the sources? I wouldn't mind looking at some > output. Frankly I thought so... I'll send you something when I find a simple and usefull output. -- Peter From pfelecan at opencsw.org Sat May 26 18:45:28 2012 From: pfelecan at opencsw.org (Peter FELECAN) Date: Sat, 26 May 2012 18:45:28 +0200 Subject: [csw-devel] SF.net SVN: gar:[18013] csw/mgar/pkg/m17n/trunk/Makefile In-Reply-To: ("Maciej (Matchek) =?utf-8?Q?Blizi=C5=84ski=22's?= message of "Mon, 14 May 2012 13:07:05 +0100") References: Message-ID: "Maciej (Matchek) Blizi?ski" writes: > 2012/5/14 : >> ?# added this overrides because checkpkg evaluates them incorrectly, >> ?# e.g. libthai0 doesn't exist and how the heck it determines that it >> ?# depends on libgs2? > > checkpkg always tells exactly why it introduces dependencies. Did you > look at the output? Yeah. This case was weird: when I started packaging libthai0 didn't exist but when I finished it appeared on the build farm; however, looking in the catalog I didn't found it. Latter everything was coherent again. Kind of transient situation which confused me too. -- Peter From dam at opencsw.org Sat May 26 21:25:59 2012 From: dam at opencsw.org (Dagobert Michelsen) Date: Sat, 26 May 2012 21:25:59 +0200 Subject: [csw-devel] SF.net SVN: gar:[18013] csw/mgar/pkg/m17n/trunk/Makefile In-Reply-To: References: Message-ID: Hi Peter, Am 26.05.2012 um 18:45 schrieb Peter FELECAN: > "Maciej (Matchek) Blizi?ski" writes: >> 2012/5/14 : >>> # added this overrides because checkpkg evaluates them incorrectly, >>> # e.g. libthai0 doesn't exist and how the heck it determines that it >>> # depends on libgs2? >> >> checkpkg always tells exactly why it introduces dependencies. Did you >> look at the output? > > Yeah. This case was weird: when I started packaging libthai0 didn't > exist but when I finished it appeared on the build farm; however, > looking in the catalog I didn't found it. Latter everything was coherent > again. Kind of transient situation which confused me too. I is the one to apologize: when I saw you working on a dependency of libthai I noticed that I maintain it and the naming was not standard so I quickly jumped in and sanitized it before you finished :-) Best regards -- Dago From chninkel at users.sourceforge.net Sun May 27 00:39:17 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sat, 26 May 2012 22:39:17 +0000 Subject: [csw-devel] SF.net SVN: gar:[18128] csw/mgar/pkg/openssl1/trunk Message-ID: Revision: 18128 http://gar.svn.sourceforge.net/gar/?rev=18128&view=rev Author: chninkel Date: 2012-05-26 22:39:16 +0000 (Sat, 26 May 2012) Log Message: ----------- openssl1/trunk: removed build options incompatible with SOS12 Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-26 16:16:28 UTC (rev 18127) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-26 22:39:16 UTC (rev 18128) @@ -184,6 +184,8 @@ ifeq ($(shell /usr/bin/uname -r),5.11) GARCOMPILER = SOS12U3 +else +GARCOMPILER = SOS12 endif Modified: csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch 2012-05-26 16:16:28 UTC (rev 18127) +++ csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch 2012-05-26 22:39:16 UTC (rev 18128) @@ -29,9 +29,9 @@ "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", -"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", -"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", -+"solaris-sparcv9-cc","cc:-m32 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", -+"solaris-sparcv9+vis-cc","cc:-m32 -xtarget=ultra -xarch=sparcvis -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", -+"solaris64-sparcv9-cc","cc:-m64 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", ++"solaris-sparcv9-cc","cc:-m32 -xtarget=ultra -xarch=sparc -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ++"solaris-sparcv9+vis-cc","cc:-m32 -xtarget=ultra -xarch=sparcvis -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ++"solaris64-sparcv9-cc","cc:-m64 -xtarget=ultra -xarch=sparc -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", #### "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 27 12:31:15 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 27 May 2012 10:31:15 +0000 Subject: [csw-devel] SF.net SVN: gar:[18129] csw/mgar/pkg/openssl1/trunk/Makefile Message-ID: Revision: 18129 http://gar.svn.sourceforge.net/gar/?rev=18129&view=rev Author: chninkel Date: 2012-05-27 10:31:14 +0000 (Sun, 27 May 2012) Log Message: ----------- openssl1/trunk: really disable AESNI engine Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/Makefile Modified: csw/mgar/pkg/openssl1/trunk/Makefile =================================================================== --- csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-26 22:39:16 UTC (rev 18128) +++ csw/mgar/pkg/openssl1/trunk/Makefile 2012-05-27 10:31:14 UTC (rev 18129) @@ -12,7 +12,7 @@ PKCS11 = 1 T4 = 1 -AESNI = 0 +#AESNI = 1 ###### Package information ####### This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 27 15:20:11 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 27 May 2012 13:20:11 +0000 Subject: [csw-devel] SF.net SVN: gar:[18130] csw/mgar/pkg/openssl1/trunk/files/openssl-1.0. 1c-t4-engine.sparc-patch.2012-05-11 Message-ID: Revision: 18130 http://gar.svn.sourceforge.net/gar/?rev=18130&view=rev Author: chninkel Date: 2012-05-27 13:20:11 +0000 (Sun, 27 May 2012) Log Message: ----------- openssl1/trunk: updated t4 patch Modified Paths: -------------- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 Modified: csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 =================================================================== --- csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-27 10:31:14 UTC (rev 18129) +++ csw/mgar/pkg/openssl1/trunk/files/openssl-1.0.1c-t4-engine.sparc-patch.2012-05-11 2012-05-27 13:20:11 UTC (rev 18130) @@ -16,9 +16,9 @@ # SC5.0 note: Compiler common patch 107357-01 or later is required! "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", --"solaris-sparcv9-cc","cc:-m32 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", --"solaris-sparcv9+vis-cc","cc:-m32 -xtarget=ultra -xarch=sparcvis -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", --"solaris64-sparcv9-cc","cc:-m64 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", +-"solaris-sparcv9-cc","cc:-m32 -xtarget=ultra -xarch=sparc -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +-"solaris-sparcv9+vis-cc","cc:-m32 -xtarget=ultra -xarch=sparcvis -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +-"solaris64-sparcv9-cc","cc:-m64 -xtarget=ultra -xarch=sparc -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", +"solaris-sparcv9-cc","cc:-m32 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl -lsoftcrypto:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"solaris-sparcv9+vis-cc","cc:-m32 -xtarget=ultra -xarch=sparcvis -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl -lsoftcrypto:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"solaris64-sparcv9-cc","cc:-m64 -xtarget=ultra -xarch=sparc -Qoption cg -xregs=no%appl -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl -lsoftcrypto:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64", This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sun May 27 15:26:50 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Sun, 27 May 2012 13:26:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[18131] csw/mgar/pkg/git/trunk Message-ID: Revision: 18131 http://gar.svn.sourceforge.net/gar/?rev=18131&view=rev Author: bdwalton Date: 2012-05-27 13:26:49 +0000 (Sun, 27 May 2012) Log Message: ----------- git/trunk: version bump Modified Paths: -------------- csw/mgar/pkg/git/trunk/Makefile csw/mgar/pkg/git/trunk/checksums Modified: csw/mgar/pkg/git/trunk/Makefile =================================================================== --- csw/mgar/pkg/git/trunk/Makefile 2012-05-27 13:20:11 UTC (rev 18130) +++ csw/mgar/pkg/git/trunk/Makefile 2012-05-27 13:26:49 UTC (rev 18131) @@ -1,5 +1,5 @@ NAME = git -VERSION = 1.7.10.2 +VERSION = 1.7.10.3 #PATCHLEVEL = rc4 DISTNAME = $(NAME)-$(VERSION) CATEGORIES = devel Modified: csw/mgar/pkg/git/trunk/checksums =================================================================== --- csw/mgar/pkg/git/trunk/checksums 2012-05-27 13:20:11 UTC (rev 18130) +++ csw/mgar/pkg/git/trunk/checksums 2012-05-27 13:26:49 UTC (rev 18131) @@ -1 +1 @@ -2e2ee53243ab8e7cf10f15c5229c3fce git-1.7.10.2.tar.gz +549d1863eaf9f680c81f471ff8abcc1a git-1.7.10.3.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From rthurner at users.sourceforge.net Sun May 27 21:31:44 2012 From: rthurner at users.sourceforge.net (rthurner at users.sourceforge.net) Date: Sun, 27 May 2012 19:31:44 +0000 Subject: [csw-devel] SF.net SVN: gar:[18132] csw/mgar/pkg/subversion/trunk Message-ID: Revision: 18132 http://gar.svn.sourceforge.net/gar/?rev=18132&view=rev Author: rthurner Date: 2012-05-27 19:31:43 +0000 (Sun, 27 May 2012) Log Message: ----------- subversion: upgrade to svn-1.7.5 Modified Paths: -------------- csw/mgar/pkg/subversion/trunk/Makefile csw/mgar/pkg/subversion/trunk/checksums Modified: csw/mgar/pkg/subversion/trunk/Makefile =================================================================== --- csw/mgar/pkg/subversion/trunk/Makefile 2012-05-27 13:26:49 UTC (rev 18131) +++ csw/mgar/pkg/subversion/trunk/Makefile 2012-05-27 19:31:43 UTC (rev 18132) @@ -20,7 +20,7 @@ # http://subversion.apache.org/mailing-lists.html NAME = subversion -VERSION = 1.7.4 +VERSION = 1.7.5 CATEGORIES = utils GARTYPE = v2 Modified: csw/mgar/pkg/subversion/trunk/checksums =================================================================== --- csw/mgar/pkg/subversion/trunk/checksums 2012-05-27 13:26:49 UTC (rev 18131) +++ csw/mgar/pkg/subversion/trunk/checksums 2012-05-27 19:31:43 UTC (rev 18132) @@ -1 +1 @@ -99ace9433be21a4793fc1cdbf2fdea09 subversion-1.7.4.tar.bz2 +f6353b9b581081cdf97299300c9eada3 subversion-1.7.5.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From rthurner at users.sourceforge.net Sun May 27 22:11:02 2012 From: rthurner at users.sourceforge.net (rthurner at users.sourceforge.net) Date: Sun, 27 May 2012 20:11:02 +0000 Subject: [csw-devel] SF.net SVN: gar:[18133] csw/mgar/pkg/subversion/trunk/Makefile Message-ID: Revision: 18133 http://gar.svn.sourceforge.net/gar/?rev=18133&view=rev Author: rthurner Date: 2012-05-27 20:11:02 +0000 (Sun, 27 May 2012) Log Message: ----------- subversion, upgrade to use openssl-1.0.0 Modified Paths: -------------- csw/mgar/pkg/subversion/trunk/Makefile Modified: csw/mgar/pkg/subversion/trunk/Makefile =================================================================== --- csw/mgar/pkg/subversion/trunk/Makefile 2012-05-27 19:31:43 UTC (rev 18132) +++ csw/mgar/pkg/subversion/trunk/Makefile 2012-05-27 20:11:02 UTC (rev 18133) @@ -59,7 +59,7 @@ RUNTIME_DEP_PKGS_CSWsvn += CSWlibapr1-0 RUNTIME_DEP_PKGS_CSWsvn += CSWlibaprutil1-0 RUNTIME_DEP_PKGS_CSWsvn += CSWlibneon27 -RUNTIME_DEP_PKGS_CSWsvn += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWsvn += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWsvn += CSWlibgnome-keyring0 RUNTIME_DEP_PKGS_CSWsvn += CSWlibdbus1-3 RUNTIME_DEP_PKGS_CSWsvn += CSWlibglib2-0-0 @@ -124,7 +124,7 @@ RUNTIME_DEP_PKGS_CSWjavasvn += CSWlibneon27 RUNTIME_DEP_PKGS_CSWjavasvn += CSWlibsqlite3-0 RUNTIME_DEP_PKGS_CSWjavasvn += CSWlibz1 -RUNTIME_DEP_PKGS_CSWjavasvn += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWjavasvn += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWjavasvn += CSWlibsasl2-2 RUNTIME_DEP_PKGS_CSWjavasvn += CSWsvn CHECKPKG_OVERRIDES_CSWjavasvn += bad-rpath-entry|/lib|opt/csw/lib/svn/libsvnjavahl-1.so.0.0.0 @@ -170,7 +170,7 @@ RUNTIME_DEP_PKGS_CSWrbsvn += CSWlibruby18-1 RUNTIME_DEP_PKGS_CSWrbsvn += CSWlibsqlite3-0 RUNTIME_DEP_PKGS_CSWrbsvn += CSWlibz1 -RUNTIME_DEP_PKGS_CSWrbsvn += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWrbsvn += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWrbsvn += CSWlibsasl2-2 @@ -193,7 +193,7 @@ RUNTIME_DEP_PKGS_CSWpythonsvn += CSWlibsasl2-2 RUNTIME_DEP_PKGS_CSWpythonsvn += CSWlibneon27 RUNTIME_DEP_PKGS_CSWpythonsvn += CSWlibsqlite3-0 -RUNTIME_DEP_PKGS_CSWpythonsvn += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWpythonsvn += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWpythonsvn += CSWpython @@ -217,7 +217,7 @@ # installed. # SVNLIB = $(prefix)/lib SVNLIB = $(prefix)/lib/svn -JAVA_HOME = /usr/jdk1.6.0_20 +JAVA_HOME = /usr/latest #EXTRA_INC += $(prefix)/apache2/include This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 27 22:38:02 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 27 May 2012 20:38:02 +0000 Subject: [csw-devel] SF.net SVN: gar:[18134] csw/mgar/gar/v2-solaris11/ Message-ID: Revision: 18134 http://gar.svn.sourceforge.net/gar/?rev=18134&view=rev Author: chninkel Date: 2012-05-27 20:38:02 +0000 (Sun, 27 May 2012) Log Message: ----------- Creating Solaris 11 ready branch Added Paths: ----------- csw/mgar/gar/v2-solaris11/ Property changes on: csw/mgar/gar/v2-solaris11 ___________________________________________________________________ Added: svn:mergeinfo + /csw/mgar/gar/v2:4936-6678 /csw/mgar/gar/v2-bwalton:9784-10011 /csw/mgar/gar/v2-checkpkg:7722-7855 /csw/mgar/gar/v2-checkpkg-override-relocation:10585-10737 /csw/mgar/gar/v2-checkpkg-stats:8454-8649 /csw/mgar/gar/v2-collapsed-modulations:6895 /csw/mgar/gar/v2-defaultchange:13903-14022 /csw/mgar/gar/v2-dirpackage:8125-8180 /csw/mgar/gar/v2-fortran:10883-12516 /csw/mgar/gar/v2-git/v2-relocate:7617 /csw/mgar/gar/v2-migrateconf:7082-7211 /csw/mgar/gar/v2-noexternals:11592-11745 /csw/mgar/gar/v2-raised-buildlevel:15906-15949 /csw/mgar/gar/v2-relocate:5028-11738 /csw/mgar/gar/v2-skayser:6087-6132 /csw/mgar/gar/v2-sqlite:10434-10449 /csw/mgar/gar/v2-uwatch2:12141-13270 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 27 22:46:00 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 27 May 2012 20:46:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[18135] csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap. py Message-ID: Revision: 18135 http://gar.svn.sourceforge.net/gar/?rev=18135&view=rev Author: chninkel Date: 2012-05-27 20:45:59 +0000 (Sun, 27 May 2012) Log Message: ----------- also read pkg contents and info from IPS in Solaris >= 5.11 Modified Paths: -------------- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py Modified: csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py =================================================================== --- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-27 20:38:02 UTC (rev 18134) +++ csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-27 20:45:59 UTC (rev 18135) @@ -109,6 +109,59 @@ pkg_desc = u" ".join(fields[2:]) return pkgname, pkg_desc + def _ParsePkgListLine(self, line): + fields = re.split(c.WS_RE, line) + pkgname = fields[0] + desc_field_start = 1 + # The optional publisher field is always between + # parenthesis, we skip it if necessary + if fields[desc_field_start].startswith("("): + desc_field_start += 1 + pkg_desc = u" ".join(fields[desc_field_start:]) + return pkgname, pkg_desc + + def _ParsePkgContentsLine(self, line): + """Parses one line of "pkg contents" output + + Returns: A dictionary of fields, or none. + """ + # we will map from IPS type to SVR4 type + type_mapping = { 'link': 's', 'hardlink': 'l', 'file': 'f', 'dir': 'd' } + + parts = re.split(c.WS_RE, line.strip()) + if len(parts) < 4: + raise ParsingError("Line does not have enough fields: %s" + % repr(parts)) + # paths are relative to "/" in pkg contents output + f_path = "/" + parts[0] + f_target = None + try: + f_type = type_mapping[parts[1]] + except: + raise ParsingError("Wrong file type: %s in %s" + % (repr(parts[1]), repr(line))) + f_mode = None + f_owner = None + f_group = None + f_pkgname = None + pkgnames = [ parts[2] ] + if f_type == 's' or f_type == 'l': + f_target = parts[3] + else: + (f_mode, f_owner, f_group) = parts[3:6] + + d = { + "path": f_path, + "target": f_target, + "type": f_type, + "mode": f_mode, + "owner": f_owner, + "group": f_group, + "pkgnames": pkgnames, + "line": line, + } + return d + def _ParsePkgmapLine(self, line): """Parses one line of /var/sadm/install/contents. @@ -207,20 +260,23 @@ } return d - def _ParseInstallContents(self, stream, show_progress): + def _ParseInstallContents(self, streams, show_progress): logging.debug("-> _ParseInstallContents()") parsed_lines = [] c = itertools.count() # Progressbar stuff can go here. - for line in stream: - if show_progress: - if not c.next() % 1000: - sys.stdout.write(".") - sys.stdout.flush() - d = self._ParsePkgmapLine(line) - # d might be None if line was a comment - if d: - parsed_lines.append(d) + streams_and_parsers = zip(streams, (self._ParsePkgmapLine, self._ParsePkgContentsLine)) + for stream_info in streams_and_parsers: + parseMethod = stream_info[1] + for line in stream_info[0]: + if show_progress: + if not c.next() % 1000: + sys.stdout.write(".") + sys.stdout.flush() + d = parseMethod(line) + # d might be None if line was a comment + if d: + parsed_lines.append(d) if show_progress: sys.stdout.write("\n") logging.debug("<- _ParseInstallContents()") @@ -247,7 +303,7 @@ def _GetArch(self): return self._GetUname("-p") - def GetDataStructure(self, contents_stream, pkginfo_stream, osrel, arch, + def GetDataStructure(self, contents_streams, pkginfo_streams, osrel, arch, show_progress=False): """Gets the data structure to be pickled. @@ -256,17 +312,17 @@ data = { "osrel": osrel, "arch": arch, - "contents": self._ParseInstallContents(contents_stream, show_progress), - "pkginfo": self._ParsePkginfoOutput(pkginfo_stream, show_progress), + "contents": self._ParseInstallContents(contents_streams, show_progress), + "pkginfo": self._ParsePkginfoOutput(pkginfo_streams, show_progress), } return data def Index(self, show_progress=False): # This function interacts with the OS. - contents_stream = open(self.infile_contents, "r") - pkginfo_stream = self._GetPkginfoStream() + contents_streams = self._GetPkgcontentsStreams() + pkginfo_streams = self._GetPkginfoStreams() data = self.GetDataStructure( - contents_stream, pkginfo_stream, self.osrel, self.arch, show_progress) + contents_streams, pkginfo_streams, self.osrel, self.arch, show_progress) return data def IndexAndSave(self): @@ -277,24 +333,53 @@ cPickle.dump(data, out_fd, cPickle.HIGHEST_PROTOCOL) logging.debug("IndexAndSave(): pickling done.") - def _GetPkginfoStream(self): + def _GetPkgcontentsStreams(self): + contents_stream = open(self.infile_contents, "r") + + if self.osrel in ["SunOS5.9", "SunOS5.10"]: + pkgcontents_stream = None + else: + args = ["pkg", "contents", "-H", "-o", + "path,action.name,pkg.name,target,mode,owner,group", + "-t", "dir,file,hardlink,link"] + pkg_proc = subprocess.Popen(args, stdout=subprocess.PIPE) + stdout, stderr = pkg_proc.communicate() + ret = pkg_proc.wait() + pkgcontents_stream = stdout.splitlines() + + return (contents_stream, pkgcontents_stream) + + def _GetPkginfoStreams(self): """Calls pkginfo if file is not specified.""" if self.infile_pkginfo: - return open(self.infile_pkginfo, "r") + pkginfo_stream = open(self.infile_pkginfo, "r") else: args = ["pkginfo"] pkginfo_proc = subprocess.Popen(args, stdout=subprocess.PIPE) stdout, stderr = pkginfo_proc.communicate() ret = pkginfo_proc.wait() pkginfo_stream = stdout.splitlines() - return pkginfo_stream - def _ParsePkginfoOutput(self, pkginfo_stream, unused_show_progress): + if self.osrel in ["SunOS5.9", "SunOS5.10"]: + pkglist_stream = None + else: + args = ["pkg", "list", "-H", "-s"] + pkg_proc = subprocess.Popen(args, stdout=subprocess.PIPE) + stdout, stderr = pkg_proc.communicate() + ret = pkg_proc.wait() + pkglist_stream = stdout.splitlines() + + return (pkginfo_stream, pkglist_stream) + + def _ParsePkginfoOutput(self, streams, unused_show_progress): logging.debug("-> _ParsePkginfoOutput()") packages_by_pkgname = {} - for line in pkginfo_stream: + for line in streams[0]: pkgname, pkg_desc = self._ParsePkginfoLine(line) packages_by_pkgname.setdefault(pkgname, pkg_desc) + for line in streams[1]: + pkgname, pkg_desc = self._ParsePkgListLine(line) + packages_by_pkgname.setdefault(pkgname, pkg_desc) logging.debug("<- _ParsePkginfoOutput()") return packages_by_pkgname This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From rthurner at users.sourceforge.net Sun May 27 22:48:06 2012 From: rthurner at users.sourceforge.net (rthurner at users.sourceforge.net) Date: Sun, 27 May 2012 20:48:06 +0000 Subject: [csw-devel] SF.net SVN: gar:[18136] csw/mgar/pkg/subversion/trunk/Makefile Message-ID: Revision: 18136 http://gar.svn.sourceforge.net/gar/?rev=18136&view=rev Author: rthurner Date: 2012-05-27 20:48:06 +0000 (Sun, 27 May 2012) Log Message: ----------- subversion, java rpath entry Modified Paths: -------------- csw/mgar/pkg/subversion/trunk/Makefile Modified: csw/mgar/pkg/subversion/trunk/Makefile =================================================================== --- csw/mgar/pkg/subversion/trunk/Makefile 2012-05-27 20:45:59 UTC (rev 18135) +++ csw/mgar/pkg/subversion/trunk/Makefile 2012-05-27 20:48:06 UTC (rev 18136) @@ -130,6 +130,7 @@ CHECKPKG_OVERRIDES_CSWjavasvn += bad-rpath-entry|/lib|opt/csw/lib/svn/libsvnjavahl-1.so.0.0.0 CHECKPKG_OVERRIDES_CSWjavasvn += bad-rpath-entry|/opt/SUNWspro/lib|opt/csw/lib/svn/libsvnjavahl-1.so.0.0.0 CHECKPKG_OVERRIDES_CSWjavasvn += bad-rpath-entry|/opt/SUNWspro/lib/rw7|opt/csw/lib/svn/libsvnjavahl-1.so.0.0.0 +CHECKPKG_OVERRIDES_CSWjavasvn += bad-rpath-entry|/opt/SUNWspro/lib/v8|opt/csw/lib/svn/libsvnjavahl-1.so.0.0.0 PACKAGES += CSWpmsvn SPKG_DESC_CSWpmsvn = Subversion Perl Language Binding This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sun May 27 23:09:04 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sun, 27 May 2012 21:09:04 +0000 Subject: [csw-devel] SF.net SVN: gar:[18137] csw/mgar/pkg/nagios_plugins/trunk Message-ID: Revision: 18137 http://gar.svn.sourceforge.net/gar/?rev=18137&view=rev Author: wilbury Date: 2012-05-27 21:09:04 +0000 (Sun, 27 May 2012) Log Message: ----------- nagios_plugins/trunk: Update to 1.4.15, adjust dependencies, link against OpenSSL 1.0 Modified Paths: -------------- csw/mgar/pkg/nagios_plugins/trunk/Makefile csw/mgar/pkg/nagios_plugins/trunk/checksums Added Paths: ----------- csw/mgar/pkg/nagios_plugins/trunk/files/0004-Use-32-bit-pst3-on-Solaris.patch Removed Paths: ------------- csw/mgar/pkg/nagios_plugins/trunk/files/CSWnagiosp.prototype Modified: csw/mgar/pkg/nagios_plugins/trunk/Makefile =================================================================== --- csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-27 20:48:06 UTC (rev 18136) +++ csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-27 21:09:04 UTC (rev 18137) @@ -1,5 +1,5 @@ NAME = nagios-plugins -VERSION = 1.4.14 +VERSION = 1.4.15 CATEGORIES = apps GARTYPE = v2 @@ -11,25 +11,32 @@ MASTER_SITES = http://surfnet.dl.sourceforge.net/sourceforge/nagiosplug/ DISTFILES = $(NAME)-$(VERSION).tar.gz -DISTFILES += CSWnagiosp.prototype - PATCHFILES += check_procs.c.diff PATCHFILES += subst.in.diff PATCHFILES += pst3.c.diff +PATCHFILES += 0004-Use-32-bit-pst3-on-Solaris.patch PACKAGES = CSWnagiosp CATALOGNAME_CSWnagiosp = nagios_plugins -RUNTIME_DEP_PKGS_CSWnagiosp = CSWggettextrt CSWiconv CSWlibnet CSWlibpq -RUNTIME_DEP_PKGS_CSWnagiosp += CSWmysql5rt CSWoldaprt CSWosslrt CSWsasl -RUNTIME_DEP_PKGS_CSWnagiosp += CSWzlib CSWperl +RUNTIME_DEP_PKGS_CSWnagiosp = CSWggettextrt CSWlibcharset1 CSWlibiconv2 CSWlibnet1 CSWlibpq5 +RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibmysqlclient15 CSWoldaprt CSWlibssl1-0-0 CSWsasl +RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibz1 CSWperl +BUILD_DEP_PKGS_CSWnagiosp += CSWmysql-dev +BUILD_DEP_PKGS_CSWnagiosp += CSWpostgresql-dev +BUILD_DEP_PKGS_CSWnagiosp += CSWlibz-dev +BUILD_DEP_PKGS_CSWnagiosp += CSWlibnet-dev +BUILD_DEP_PKGS_CSWnagiosp += CSWlibiconv-dev + NOISALIST = 1 CFLAGS += -I /opt/csw/postgresql/include/ CONFIGURE_ARGS = $(DIRPATHS) -CONFIGURE_ARGS += --with-mysql-dir=/opt/csw/mysql5/bin +CONFIGURE_ARGS += --with-openssl=/opt/csw +CONFIGURE_ARGS += --with-trusted-path=/bin:/sbin:/usr/bin:/usr/sbin:/opt/csw/bin:/opt/csw/sbin +CONFIGURE_ARGS += --with-mysql-dir=/opt/csw CONFIGURE_ARGS += --with-pg-dir=/opt/csw/postgresql/include/ CONFIGURE_ARGS += --disable-largefile CONFIGURE_ARGS += --with-perl=/opt/csw/bin/perl @@ -38,7 +45,6 @@ libexecdir ?= $(prefix)/libexec/nagios-plugins # Extra libs -EXTRA_LIB += /opt/csw/mysql5/lib/mysql EXTRA_LIB += /opt/csw/postgresql/lib # Extra includes Modified: csw/mgar/pkg/nagios_plugins/trunk/checksums =================================================================== --- csw/mgar/pkg/nagios_plugins/trunk/checksums 2012-05-27 20:48:06 UTC (rev 18136) +++ csw/mgar/pkg/nagios_plugins/trunk/checksums 2012-05-27 21:09:04 UTC (rev 18137) @@ -1,5 +1 @@ -65bdf1c84228ccd98397837636004761 download/CSWnagiosp.prototype -4e1d82a9b3b21ade03ad39652352857e download/check_procs.c.diff -a1835a48a777863ed2583de3c82446a9 download/nagios-plugins-1.4.14.tar.gz -91aaa11cae02b6855a2fdb055c27f767 download/pst3.c.diff -54ff8a8e4484fd06f1edf9df4adefabf download/subst.in.diff +56abd6ade8aa860b38c4ca4a6ac5ab0d nagios-plugins-1.4.15.tar.gz Added: csw/mgar/pkg/nagios_plugins/trunk/files/0004-Use-32-bit-pst3-on-Solaris.patch =================================================================== --- csw/mgar/pkg/nagios_plugins/trunk/files/0004-Use-32-bit-pst3-on-Solaris.patch (rev 0) +++ csw/mgar/pkg/nagios_plugins/trunk/files/0004-Use-32-bit-pst3-on-Solaris.patch 2012-05-27 21:09:04 UTC (rev 18137) @@ -0,0 +1,33 @@ +From 4f4cfd00be92ec6ccd35ee3dab72d8c411ded55c Mon Sep 17 00:00:00 2001 +From: Juraj Lutter +Date: Sun, 27 May 2012 22:33:17 +0200 +Subject: [PATCH] Use 32-bit pst3 on Solaris. + +--- + configure | 8 +------- + 1 file changed, 1 insertion(+), 7 deletions(-) + +diff --git a/configure b/configure +index a93e57d..c1696e0 100755 +--- a/configure ++++ b/configure +@@ -18068,14 +18068,8 @@ elif test "$ac_cv_uname_s" = "SunOS"; then + ac_cv_ps_cols=9 + { echo "$as_me:$LINENO: result: using nagios-plugins internal ps command (pst3) for solaris" >&5 + echo "${ECHO_T}using nagios-plugins internal ps command (pst3) for solaris" >&6; } +- if test `isainfo -b` = 64 ; then +- pst3_use_64bit=1 +- { echo "$as_me:$LINENO: using 64bit pst3" >&5 +-echo "$as_me: using 64bit pst3" >&6;} +- else +- { echo "$as_me:$LINENO: using 32bit pst3" >&5 ++pst3_use_64bit=0 +- echo "$as_me: using 32bit pst3" >&6;} ++ echo "$as_me: using 32bit pst3" >&6; +- fi + EXTRAS_ROOT="$EXTRAS_ROOT pst3" + + if test "$pst3_use_64bit" = 1; then +-- +1.7.10 + Deleted: csw/mgar/pkg/nagios_plugins/trunk/files/CSWnagiosp.prototype =================================================================== --- csw/mgar/pkg/nagios_plugins/trunk/files/CSWnagiosp.prototype 2012-05-27 20:48:06 UTC (rev 18136) +++ csw/mgar/pkg/nagios_plugins/trunk/files/CSWnagiosp.prototype 2012-05-27 21:09:04 UTC (rev 18137) @@ -1,81 +0,0 @@ -1 d none /opt/csw/lib 0755 root bin -1 d none /opt/csw/share/doc/nagios-plugins 0755 root bin -1 d none /opt/csw/libexec/nagios-plugins 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_apt 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_breeze 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_by_ssh 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_clamd=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_cluster 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_dhcp 4555 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_disk 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_disk_smb 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_dns 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_dummy 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_file_age 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_flexlm 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_fping 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_ftp=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_hpjd 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_http 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_icmp 4555 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_ifoperstatus 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_ifstatus 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_imap=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_ircd 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_jabber=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_ldap 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_ldaps=check_ldap -1 f none /opt/csw/libexec/nagios-plugins/check_load 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_log 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_mailq 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_mrtg 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_mrtgtraf 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_mysql 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_mysql_query 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_nagios 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_nntp=check_tcp -1 s none /opt/csw/libexec/nagios-plugins/check_nntps=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_nt 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_ntp 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_ntp_peer 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_ntp_time 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_nwstat 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_oracle 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_overcr 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_pgsql 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_ping 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_pop=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_procs 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_real 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_rpc 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_sensors 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_simap=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_smtp 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_snmp 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_spop=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_ssh 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_ssmtp=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_swap 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_tcp 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_time 0755 root bin -1 s none /opt/csw/libexec/nagios-plugins/check_udp=check_tcp -1 f none /opt/csw/libexec/nagios-plugins/check_ups 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_users 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/check_wave 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/negate 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/pst3 4555 root bin -1 f none /opt/csw/libexec/nagios-plugins/urlize 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/utils.pm 0755 root bin -1 f none /opt/csw/libexec/nagios-plugins/utils.sh 0755 root bin -1 f none /opt/csw/share/doc/nagios-plugins/BUGS 0644 root bin -1 f none /opt/csw/share/doc/nagios-plugins/ChangeLog 0644 root bin -1 f none /opt/csw/share/doc/nagios-plugins/FAQ 0644 root bin -1 f none /opt/csw/share/doc/nagios-plugins/README 0644 root bin -1 f none /opt/csw/share/doc/nagios-plugins/REQUIREMENTS 0644 root bin -1 f none /opt/csw/share/doc/nagios-plugins/SUPPORT 0644 root bin -1 f none /opt/csw/share/doc/nagios-plugins/COPYING 0644 root bin -1 f none /opt/csw/share/doc/nagios-plugins/contrib.tar 0644 root bin -1 d none /opt/csw/share/locale/de/LC_MESSAGES 0755 root bin -1 f none /opt/csw/share/locale/de/LC_MESSAGES/nagios-plugins.mo 0644 root bin -1 d none /opt/csw/share/locale/fr/LC_MESSAGES 0755 root bin -1 f none /opt/csw/share/locale/fr/LC_MESSAGES/nagios-plugins.mo 0644 root bin This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Sun May 27 23:47:23 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Sun, 27 May 2012 21:47:23 +0000 Subject: [csw-devel] SF.net SVN: gar:[18138] csw/mgar/pkg/nagios_plugins/trunk/Makefile Message-ID: Revision: 18138 http://gar.svn.sourceforge.net/gar/?rev=18138&view=rev Author: wilbury Date: 2012-05-27 21:47:23 +0000 (Sun, 27 May 2012) Log Message: ----------- nagios_plugins/trunk: Package for Solaris 10, for the moment. Modified Paths: -------------- csw/mgar/pkg/nagios_plugins/trunk/Makefile Modified: csw/mgar/pkg/nagios_plugins/trunk/Makefile =================================================================== --- csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-27 21:09:04 UTC (rev 18137) +++ csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-27 21:47:23 UTC (rev 18138) @@ -29,7 +29,9 @@ BUILD_DEP_PKGS_CSWnagiosp += CSWlibnet-dev BUILD_DEP_PKGS_CSWnagiosp += CSWlibiconv-dev +PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc NOISALIST = 1 +BUILD64 = 0 CFLAGS += -I /opt/csw/postgresql/include/ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Sun May 27 23:47:40 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Sun, 27 May 2012 21:47:40 +0000 Subject: [csw-devel] SF.net SVN: gar:[18139] csw/mgar/pkg/git/trunk/Makefile Message-ID: Revision: 18139 http://gar.svn.sourceforge.net/gar/?rev=18139&view=rev Author: bdwalton Date: 2012-05-27 21:47:40 +0000 (Sun, 27 May 2012) Log Message: ----------- git/trunk: update the ssl dependency Modified Paths: -------------- csw/mgar/pkg/git/trunk/Makefile Modified: csw/mgar/pkg/git/trunk/Makefile =================================================================== --- csw/mgar/pkg/git/trunk/Makefile 2012-05-27 21:47:23 UTC (rev 18138) +++ csw/mgar/pkg/git/trunk/Makefile 2012-05-27 21:47:40 UTC (rev 18139) @@ -64,7 +64,7 @@ RUNTIME_DEP_PKGS_CSWgit += CSWbash CSWpmerror CSWpmtermreadkey RUNTIME_DEP_PKGS_CSWgit += CSWpmnetsmtpssl CSWless RUNTIME_DEP_PKGS_CSWgit += CSWlibintl8 -RUNTIME_DEP_PKGS_CSWgit += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWgit += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWgitk = CSWgit CSWtk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Sun May 27 23:50:41 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Sun, 27 May 2012 21:50:41 +0000 Subject: [csw-devel] SF.net SVN: gar:[18140] csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap. py Message-ID: Revision: 18140 http://gar.svn.sourceforge.net/gar/?rev=18140&view=rev Author: chninkel Date: 2012-05-27 21:50:40 +0000 (Sun, 27 May 2012) Log Message: ----------- no, None is not iterable... Modified Paths: -------------- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py Modified: csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py =================================================================== --- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-27 21:47:40 UTC (rev 18139) +++ csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-27 21:50:40 UTC (rev 18140) @@ -268,6 +268,8 @@ streams_and_parsers = zip(streams, (self._ParsePkgmapLine, self._ParsePkgContentsLine)) for stream_info in streams_and_parsers: parseMethod = stream_info[1] + if stream_info[0] == None: + continue for line in stream_info[0]: if show_progress: if not c.next() % 1000: @@ -377,9 +379,10 @@ for line in streams[0]: pkgname, pkg_desc = self._ParsePkginfoLine(line) packages_by_pkgname.setdefault(pkgname, pkg_desc) - for line in streams[1]: - pkgname, pkg_desc = self._ParsePkgListLine(line) - packages_by_pkgname.setdefault(pkgname, pkg_desc) + if streams[1] != None: + for line in streams[1]: + pkgname, pkg_desc = self._ParsePkgListLine(line) + packages_by_pkgname.setdefault(pkgname, pkg_desc) logging.debug("<- _ParsePkginfoOutput()") return packages_by_pkgname This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From rthurner at users.sourceforge.net Mon May 28 11:12:40 2012 From: rthurner at users.sourceforge.net (rthurner at users.sourceforge.net) Date: Mon, 28 May 2012 09:12:40 +0000 Subject: [csw-devel] SF.net SVN: gar:[18141] csw/mgar/pkg/cmake/trunk Message-ID: Revision: 18141 http://gar.svn.sourceforge.net/gar/?rev=18141&view=rev Author: rthurner Date: 2012-05-28 09:12:40 +0000 (Mon, 28 May 2012) Log Message: ----------- cmake, patch bootstrap to accept old style parameters again Modified Paths: -------------- csw/mgar/pkg/cmake/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/cmake/trunk/files/0001-bootstrap-Port-back-to-old-shells-13199.patch Modified: csw/mgar/pkg/cmake/trunk/Makefile =================================================================== --- csw/mgar/pkg/cmake/trunk/Makefile 2012-05-27 21:50:40 UTC (rev 18140) +++ csw/mgar/pkg/cmake/trunk/Makefile 2012-05-28 09:12:40 UTC (rev 18141) @@ -20,6 +20,8 @@ MASTER_SITES = http://cmake.org/files/v$(RELVER)/ DISTFILES = $(NAME)-$(VERSION).tar.gz LICENSE = Copyright.txt +# temporary for cmake-2.8.8, see http://public.kitware.com/Bug/view.php?id=13199 +PATCHFILES += 0001-bootstrap-Port-back-to-old-shells-13199.patch PACKAGES = CSWcmake CATALOGNAME_CSWcmake = cmake @@ -27,12 +29,8 @@ RUNTIME_DEP_PKGS_CSWcmake += CSWlibidn11 -datadir = /share/$(NAME)-$(VERSION) -sharedstatedir = /share -docdir = /share/doc/$(NAME)-$(VERSION) - NOISALIST = 1 -CONFIGURE_ARGS = $(DIRPATHS) --docdir=$(docdir) +CONFIGURE_ARGS = --prefix=$(prefix) TEST_TARGET = test # Some tests are failing. @@ -50,23 +48,6 @@ EXTRA_CFLAGS = -xnorunpath EXTRA_CXXFLAGS = -norunpath -pre-configure: - @echo $(DIRPATHS) - @echo "Docdir: $(docdir)" - # Do NOT include the CSW include pathes here - (cd $(WORKSRC); /usr/bin/env \ - CFLAGS="$($(GARCOMPILER)_CC_$(GARFLAVOR)) -I/opt/csw/include" \ - CXXFLAGS="$($(GARCOMPILER)_CXX_$(GARFLAVOR)) -I/opt/csw/include" \ - LDFLAGS="-L/opt/csw/lib -R/opt/csw/lib/$$ISALIST -R/opt/csw/lib" \ - ./bootstrap \ - --prefix=$(prefix) \ - --datadir=$(datadir) \ - --docdir=$(docdir) \ - --mandir=/man \ - --system-libs \ - ) - @$(MAKECOOKIE) - post-configure-modulated: @(echo "==> Forcing use of system libraries") @(echo "=====> curl, expat, xmlrpc, and zlib") Added: csw/mgar/pkg/cmake/trunk/files/0001-bootstrap-Port-back-to-old-shells-13199.patch =================================================================== --- csw/mgar/pkg/cmake/trunk/files/0001-bootstrap-Port-back-to-old-shells-13199.patch (rev 0) +++ csw/mgar/pkg/cmake/trunk/files/0001-bootstrap-Port-back-to-old-shells-13199.patch 2012-05-28 09:12:40 UTC (rev 18141) @@ -0,0 +1,69 @@ +From e5dc76894ae8fbc95126ebb54a838e0342686b96 Mon Sep 17 00:00:00 2001 +Message-Id: +From: Brad King +Date: Tue, 8 May 2012 09:43:19 -0400 +Subject: [PATCH] bootstrap: Port back to old shells (#13199) + +Since commit f39e82c9 (bootstrap: Re-implement command line option +processing, 2011-12-16) bootstrap uses POSIX shell expressions of the +form "${x#y}" to remove prefix pattern 'y' from the vaule of 'x'. +Although this is allowed by POSIX old shells on some platforms do not +support it. Revert to using 'sed' to work with old shells. +--- + bootstrap | 27 ++++++++++++++++++--------- + 1 file changed, 18 insertions(+), 9 deletions(-) + +diff --git a/bootstrap b/bootstrap +index 3be3d1f..7b044e7 100755 +--- a/bootstrap ++++ b/bootstrap +@@ -460,6 +460,12 @@ cmake_escape () + echo $1 | sed "s/ /\\\\ /g" + } + ++# Strip prefix from argument ++cmake_arg () ++{ ++ echo "$1" | sed "s/^${2-[^=]*=}//" ++} ++ + # Write message to the log + cmake_log () + { +@@ -544,21 +550,24 @@ cmake_ccache_enabled= + cmake_prefix_dir="${cmake_default_prefix}" + while test $# != 0; do + case "$1" in +- --prefix=*) cmake_prefix_dir=`cmake_fix_slashes "${1#*=}"` ;; +- --parallel=*) cmake_parallel_make="${1#*=}" ;; +- --datadir=*) cmake_data_dir="${1#*=}" ;; +- --docdir=*) cmake_doc_dir="${1#*=}" ;; +- --mandir=*) cmake_man_dir="${1#*=}" ;; +- --init=*) cmake_init_file="${1#*=}" ;; ++ --prefix=*) dir=`cmake_arg "$1"` ++ cmake_prefix_dir=`cmake_fix_slashes "$dir"` ;; ++ --parallel=*) cmake_parallel_make=`cmake_arg "$1"` ;; ++ --datadir=*) cmake_data_dir=`cmake_arg "$1"` ;; ++ --docdir=*) cmake_doc_dir=`cmake_arg "$1"` ;; ++ --mandir=*) cmake_man_dir=`cmake_arg "$1"` ;; ++ --init=*) cmake_init_file=`cmake_arg "$1"` ;; + --system-libs) cmake_bootstrap_system_libs="${cmake_bootstrap_system_libs} -DCMAKE_USE_SYSTEM_LIBRARIES=1" ;; + --no-system-libs) cmake_bootstrap_system_libs="${cmake_bootstrap_system_libs} -DCMAKE_USE_SYSTEM_LIBRARIES=0" ;; + --system-bzip2|--system-curl|--system-expat|--system-libarchive|--system-zlib) +- cmake_bootstrap_system_libs="${cmake_bootstrap_system_libs} -DCMAKE_USE_SYSTEM_LIBRARY_`cmake_toupper ${1#--system-}`=1" ;; ++ lib=`cmake_arg "$1" "--system-"` ++ cmake_bootstrap_system_libs="${cmake_bootstrap_system_libs} -DCMAKE_USE_SYSTEM_LIBRARY_`cmake_toupper $lib`=1" ;; + --no-system-bzip2|--no-system-curl|--no-system-expat|--no-system-libarchive|--no-system-zlib) +- cmake_bootstrap_system_libs="${cmake_bootstrap_system_libs} -DCMAKE_USE_SYSTEM_LIBRARY_`cmake_toupper ${1#--no-system-}`=0" ;; ++ lib=`cmake_arg "$1" "--no-system-"` ++ cmake_bootstrap_system_libs="${cmake_bootstrap_system_libs} -DCMAKE_USE_SYSTEM_LIBRARY_`cmake_toupper $lib`=0" ;; + --qt-gui) cmake_bootstrap_qt_gui="1" ;; + --no-qt-gui) cmake_bootstrap_qt_gui="0" ;; +- --qt-qmake=*) cmake_bootstrap_qt_qmake="${1#*=}" ;; ++ --qt-qmake=*) cmake_bootstrap_qt_qmake=`cmake_arg "$1"` ;; + --help) cmake_usage ;; + --version) cmake_version_display ; exit 2 ;; + --verbose) cmake_verbose=TRUE ;; +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From rthurner at users.sourceforge.net Mon May 28 13:42:49 2012 From: rthurner at users.sourceforge.net (rthurner at users.sourceforge.net) Date: Mon, 28 May 2012 11:42:49 +0000 Subject: [csw-devel] SF.net SVN: gar:[18142] csw/mgar/pkg/cmake/trunk/Makefile Message-ID: Revision: 18142 http://gar.svn.sourceforge.net/gar/?rev=18142&view=rev Author: rthurner Date: 2012-05-28 11:42:48 +0000 (Mon, 28 May 2012) Log Message: ----------- checkpkg errors for cmake, man path Modified Paths: -------------- csw/mgar/pkg/cmake/trunk/Makefile Modified: csw/mgar/pkg/cmake/trunk/Makefile =================================================================== --- csw/mgar/pkg/cmake/trunk/Makefile 2012-05-28 09:12:40 UTC (rev 18141) +++ csw/mgar/pkg/cmake/trunk/Makefile 2012-05-28 11:42:48 UTC (rev 18142) @@ -27,8 +27,22 @@ CATALOGNAME_CSWcmake = cmake SPKG_DESC_CSWcmake = $(DESCRIPTION) -RUNTIME_DEP_PKGS_CSWcmake += CSWlibidn11 +RUNTIME_DEP_PKGS_CSWcmake += CSWlibexpat1 +RUNTIME_DEP_PKGS_CSWcmake += CSWlibcurl4 +RUNTIME_DEP_PKGS_CSWcmake += CSWlibz1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/cmakepolicies.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/cmakecompat.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/cmakemodules.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/cpack.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/ccmake.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/ctest.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/cmakeprops.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/cmakecommands.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/cmake.1 +CHECKPKG_OVERRIDES_CSWcmake += disallowed-path|opt/csw/man/man1/cmakevars.1 + NOISALIST = 1 CONFIGURE_ARGS = --prefix=$(prefix) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Mon May 28 15:08:51 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Mon, 28 May 2012 13:08:51 +0000 Subject: [csw-devel] SF.net SVN: gar:[18143] csw/mgar/gar/v2/lib/python/catalog_notifier.py Message-ID: Revision: 18143 http://gar.svn.sourceforge.net/gar/?rev=18143&view=rev Author: wahwah Date: 2012-05-28 13:08:51 +0000 (Mon, 28 May 2012) Log Message: ----------- catalog-notifier: 'email sent' only if really sent A minor touch in debugging messages. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/catalog_notifier.py Modified: csw/mgar/gar/v2/lib/python/catalog_notifier.py =================================================================== --- csw/mgar/gar/v2/lib/python/catalog_notifier.py 2012-05-28 11:42:48 UTC (rev 18142) +++ csw/mgar/gar/v2/lib/python/catalog_notifier.py 2012-05-28 13:08:51 UTC (rev 18143) @@ -270,12 +270,12 @@ s = smtplib.SMTP('mail.opencsw.org') try: s.sendmail(from_address, [email], msg.as_string()) + logging.debug("E-mail sending finished.") except smtplib.SMTPRecipientsRefused, e: logging.warning( "Sending email to %s failed, recipient refused.", repr(email)) s.quit() - logging.debug("E-mail sent.") else: print notifications[email] print "* * *" This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Mon May 28 15:12:22 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Mon, 28 May 2012 13:12:22 +0000 Subject: [csw-devel] SF.net SVN: gar:[18144] csw/mgar/pkg/nagios_plugins/trunk/Makefile Message-ID: Revision: 18144 http://gar.svn.sourceforge.net/gar/?rev=18144&view=rev Author: wilbury Date: 2012-05-28 13:12:21 +0000 (Mon, 28 May 2012) Log Message: ----------- nagios_plugins/trunk: Fix recipe. Modified Paths: -------------- csw/mgar/pkg/nagios_plugins/trunk/Makefile Modified: csw/mgar/pkg/nagios_plugins/trunk/Makefile =================================================================== --- csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-28 13:08:51 UTC (rev 18143) +++ csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-28 13:12:21 UTC (rev 18144) @@ -3,38 +3,28 @@ CATEGORIES = apps GARTYPE = v2 -DESCRIPTION = plugins for nagios +DESCRIPTION = Plugins for nagios define BLURB - Long description + Plugins for Nagios endef MASTER_SITES = http://surfnet.dl.sourceforge.net/sourceforge/nagiosplug/ DISTFILES = $(NAME)-$(VERSION).tar.gz +PACKAGES += CSWnagiosp +SPKG_CATALOG_NAME_CSWnagiosp = nagios_plugins + PATCHFILES += check_procs.c.diff PATCHFILES += subst.in.diff PATCHFILES += pst3.c.diff PATCHFILES += 0004-Use-32-bit-pst3-on-Solaris.patch -PACKAGES = CSWnagiosp -CATALOGNAME_CSWnagiosp = nagios_plugins +REINPLACE_USRLOCAL += contrib/* +REINPLACE_USRLOCAL += plugins/* +REINPLACE_USRLOCAL += plugins-scripts/* +REINPLACE_USRLOCAL += ChangeLog +REINPLACE_USRLOCAL += README -RUNTIME_DEP_PKGS_CSWnagiosp = CSWggettextrt CSWlibcharset1 CSWlibiconv2 CSWlibnet1 CSWlibpq5 -RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibmysqlclient15 CSWoldaprt CSWlibssl1-0-0 CSWsasl -RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibz1 CSWperl - -BUILD_DEP_PKGS_CSWnagiosp += CSWmysql-dev -BUILD_DEP_PKGS_CSWnagiosp += CSWpostgresql-dev -BUILD_DEP_PKGS_CSWnagiosp += CSWlibz-dev -BUILD_DEP_PKGS_CSWnagiosp += CSWlibnet-dev -BUILD_DEP_PKGS_CSWnagiosp += CSWlibiconv-dev - -PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc -NOISALIST = 1 -BUILD64 = 0 - -CFLAGS += -I /opt/csw/postgresql/include/ - CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += --with-openssl=/opt/csw CONFIGURE_ARGS += --with-trusted-path=/bin:/sbin:/usr/bin:/usr/sbin:/opt/csw/bin:/opt/csw/sbin @@ -42,16 +32,23 @@ CONFIGURE_ARGS += --with-pg-dir=/opt/csw/postgresql/include/ CONFIGURE_ARGS += --disable-largefile CONFIGURE_ARGS += --with-perl=/opt/csw/bin/perl -CONFIGURE_ARGS += --libexecdir=$(prefix)/libexec/nagios-plugins -libexecdir ?= $(prefix)/libexec/nagios-plugins +PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc -# Extra libs +CFLAGS += -I /opt/csw/postgresql/include/ +EXTRA_INC = /opt/csw/postgresql/include EXTRA_LIB += /opt/csw/postgresql/lib -# Extra includes -EXTRA_INC = /opt/csw/postgresql/include +RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibintl8 CSWlibpq5 +RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibmysqlclient15 CSWlibssl1-0-0 +RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibz1 CSWperl CSWliblber2-4-2 CSWlibldap2-4-2 + +BUILD_DEP_PKGS_CSWnagiosp += CSWmysql-dev +BUILD_DEP_PKGS_CSWnagiosp += CSWpostgresql-dev +BUILD_DEP_PKGS_CSWnagiosp += CSWlibz-dev +BUILD_DEP_PKGS_CSWnagiosp += CSWlibnet-dev + TEST_TARGET = include gar/category.mk @@ -70,3 +67,8 @@ @ginstall -m 755 -d $(DOCDEST) @ginstall -m 644 $(WORKSRC)/contrib.tar $(DOCDEST) @$(MAKECOOKIE) + +post-merge: + @rm $(PKGROOT)$(libdir)/charset.alias + @$(MAKECOOKIE) + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Mon May 28 15:13:44 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Mon, 28 May 2012 13:13:44 +0000 Subject: [csw-devel] SF.net SVN: gar:[18145] csw/mgar/gar/v2/lib/python/integrate_catalogs.py Message-ID: Revision: 18145 http://gar.svn.sourceforge.net/gar/?rev=18145&view=rev Author: wahwah Date: 2012-05-28 13:13:44 +0000 (Mon, 28 May 2012) Log Message: ----------- integrate-catalogs: INFO logging level by default ...with --debug on request. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/integrate_catalogs.py Modified: csw/mgar/gar/v2/lib/python/integrate_catalogs.py =================================================================== --- csw/mgar/gar/v2/lib/python/integrate_catalogs.py 2012-05-28 13:12:21 UTC (rev 18144) +++ csw/mgar/gar/v2/lib/python/integrate_catalogs.py 2012-05-28 13:13:44 UTC (rev 18145) @@ -225,8 +225,13 @@ dest="include_version_changes", default=True, action="store_false", help="Skip version upgrades (only accept revision upgrades).") + parser.add_option("--debug", dest="debug", + default=False, action="store_true") options, args = parser.parse_args() - logging.basicConfig(level=logging.DEBUG) + loglevel = logging.INFO + if options.debug: + loglevel = logging.DEBUG + logging.basicConfig(level=loglevel) if not options.output_file: raise UsageError("Please specify the output file. See --help.") catrel_from = options.catrel_from This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Mon May 28 15:28:00 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Mon, 28 May 2012 13:28:00 +0000 Subject: [csw-devel] SF.net SVN: gar:[18146] csw/mgar/pkg/nagios_plugins/trunk/Makefile Message-ID: Revision: 18146 http://gar.svn.sourceforge.net/gar/?rev=18146&view=rev Author: wilbury Date: 2012-05-28 13:27:59 +0000 (Mon, 28 May 2012) Log Message: ----------- nagios_plugins/trunk: Ommit PACKAGING_PLATFORMS. Modified Paths: -------------- csw/mgar/pkg/nagios_plugins/trunk/Makefile Modified: csw/mgar/pkg/nagios_plugins/trunk/Makefile =================================================================== --- csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-28 13:13:44 UTC (rev 18145) +++ csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-28 13:27:59 UTC (rev 18146) @@ -33,8 +33,6 @@ CONFIGURE_ARGS += --disable-largefile CONFIGURE_ARGS += --with-perl=/opt/csw/bin/perl -PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc - CFLAGS += -I /opt/csw/postgresql/include/ EXTRA_INC = /opt/csw/postgresql/include EXTRA_LIB += /opt/csw/postgresql/lib This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wilbury at users.sourceforge.net Mon May 28 16:04:39 2012 From: wilbury at users.sourceforge.net (wilbury at users.sourceforge.net) Date: Mon, 28 May 2012 14:04:39 +0000 Subject: [csw-devel] SF.net SVN: gar:[18147] csw/mgar/pkg/nagios_plugins/trunk/Makefile Message-ID: Revision: 18147 http://gar.svn.sourceforge.net/gar/?rev=18147&view=rev Author: wilbury Date: 2012-05-28 14:04:38 +0000 (Mon, 28 May 2012) Log Message: ----------- nagios_plugins/trunk: Re-add PACKAGING_PLATFORMS, package for Solaris 10 only, at the moment Modified Paths: -------------- csw/mgar/pkg/nagios_plugins/trunk/Makefile Modified: csw/mgar/pkg/nagios_plugins/trunk/Makefile =================================================================== --- csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-28 13:27:59 UTC (rev 18146) +++ csw/mgar/pkg/nagios_plugins/trunk/Makefile 2012-05-28 14:04:38 UTC (rev 18147) @@ -37,6 +37,7 @@ EXTRA_INC = /opt/csw/postgresql/include EXTRA_LIB += /opt/csw/postgresql/lib +PACKAGING_PLATFORMS = solaris10-i386 solaris10-sparc RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibintl8 CSWlibpq5 RUNTIME_DEP_PKGS_CSWnagiosp += CSWlibmysqlclient15 CSWlibssl1-0-0 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Mon May 28 18:23:33 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Mon, 28 May 2012 17:23:33 +0100 Subject: [csw-devel] SF.net SVN: gar:[17983] csw/mgar/pkg/libotf/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/26 Peter FELECAN : > "Maciej (Matchek) Blizi?ski" writes: > >> 2012/5/13 Peter FELECAN >>> >>> BTW, the advantage of this tool is to extract the dependencies using the >>> system on which it runs and making reduction of the dependency tree, >>> mainly by transitivity... >> >> Transitivity, in what sense? As far as dependencies go, the OpenCSW >> policy is to always include direct dependencies, and never to rely on >> transitive dependencies. > > Is this policy documented? I had an exchange with Phil once about it. I scanned the archived website content and didn't find it mentioned. I'll need to look more to find the email thread. So, I can't provide you with a link right now. The argument is that if you have CSWfoo ? CSWbar ? CSWbaz when CSWfoo really depends on files in CSWbaz, then at some point CSWbar can stop depending on CSWbaz, and drop the dependency. This would break CSWfoo. So, if there is a direct actual dependency, it should be declared directly. >>> also, more precise than pkgcheck; you can see >>> the sources in my home bin/python directory. >> >> It's interesting. Do you think I'll be able to tell how more precise >> it is by just looking a the sources? I wouldn't mind looking at some >> output. > > Frankly I thought so... I'll send you something when I find a simple and > usefull output. Cool. From cgrzemba at users.sourceforge.net Tue May 29 09:20:32 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Tue, 29 May 2012 07:20:32 +0000 Subject: [csw-devel] SF.net SVN: gar:[18148] csw/mgar/pkg/qt4-gcc/trunk Message-ID: Revision: 18148 http://gar.svn.sourceforge.net/gar/?rev=18148&view=rev Author: cgrzemba Date: 2012-05-29 07:20:32 +0000 (Tue, 29 May 2012) Log Message: ----------- qt4-gcc/trunk: refine Solaris mkspecs Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Added Paths: ----------- csw/mgar/pkg/qt4-gcc/trunk/files/mkspec-csw.patch Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-28 14:04:38 UTC (rev 18147) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-29 07:20:32 UTC (rev 18148) @@ -22,6 +22,8 @@ PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 +PATCHFILES += mkspec-csw.patch + # http://wiki.opencsw.org/porting-faq#toc9 EXTRA_CFLAGS = -DSUN_OGL_NO_VERTEX_MACROS EXTRA_CXXFLAGS = -DSUN_OGL_NO_VERTEX_MACROS Added: csw/mgar/pkg/qt4-gcc/trunk/files/mkspec-csw.patch =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/files/mkspec-csw.patch (rev 0) +++ csw/mgar/pkg/qt4-gcc/trunk/files/mkspec-csw.patch 2012-05-29 07:20:32 UTC (rev 18148) @@ -0,0 +1,53 @@ +--- a/mkspecs/solaris-cc-64/qmake.conf ++++ b/mkspecs/solaris-cc-64/qmake.conf +@@ -57,8 +57,8 @@ QMAKE_CXXFLAGS_YACC = $$QMAKE_CFLAGS_YACC + QMAKE_CXXFLAGS_THREAD = $$QMAKE_CFLAGS_THREAD + QMAKE_CXXFLAGS_HIDESYMS = $$QMAKE_CFLAGS_HIDESYMS + +-QMAKE_INCDIR = /usr/sfw/include +-QMAKE_LIBDIR = /usr/sfw/lib/64 ++QMAKE_INCDIR = /opt/csw/include ++QMAKE_LIBDIR = /opt/csw/lib/64 + QMAKE_INCDIR_X11 = /usr/openwin/include + QMAKE_LIBDIR_X11 = /usr/openwin/lib/64 + QMAKE_INCDIR_QT = $$[QT_INSTALL_HEADERS] +--- a/mkspecs/solaris-cc/qmake.conf ++++ b/mkspecs/solaris-cc/qmake.conf +@@ -40,8 +40,8 @@ QMAKE_CXXFLAGS_YACC = $$QMAKE_CFLAGS_YACC + QMAKE_CXXFLAGS_THREAD = $$QMAKE_CFLAGS_THREAD + QMAKE_CXXFLAGS_HIDESYMS = $$QMAKE_CFLAGS_HIDESYMS + +-QMAKE_INCDIR = /usr/sfw/include +-QMAKE_LIBDIR = /usr/sfw/lib ++QMAKE_INCDIR = /opt/csw/include ++QMAKE_LIBDIR = /opt/csw/lib + QMAKE_INCDIR_X11 = /usr/openwin/include + QMAKE_LIBDIR_X11 = /usr/openwin/lib + QMAKE_INCDIR_QT = $$[QT_INSTALL_HEADERS] +--- a/mkspecs/solaris-g++-64/qmake.conf ++++ b/mkspecs/solaris-g++-64/qmake.conf +@@ -59,8 +59,8 @@ QMAKE_CXXFLAGS_STATIC_LIB = $$QMAKE_CFLAGS_STATIC_LIB + QMAKE_CXXFLAGS_YACC = $$QMAKE_CFLAGS_YACC + QMAKE_CXXFLAGS_THREAD = $$QMAKE_CFLAGS_THREAD + +-QMAKE_INCDIR = /usr/sfw/include +-QMAKE_LIBDIR = /usr/sfw/lib/64 ++QMAKE_INCDIR = /opt/csw/gxx/include ++QMAKE_LIBDIR = /opt/csw/gxx/lib/64 + QMAKE_INCDIR_X11 = /usr/openwin/include + QMAKE_LIBDIR_X11 = /usr/openwin/lib/64 + QMAKE_INCDIR_QT = $$[QT_INSTALL_HEADERS] +--- a/mkspecs/solaris-g++/qmake.conf ++++ b/mkspecs/solaris-g++/qmake.conf +@@ -42,8 +42,8 @@ QMAKE_CXXFLAGS_STATIC_LIB = $$QMAKE_CFLAGS_STATIC_LIB + QMAKE_CXXFLAGS_YACC = $$QMAKE_CFLAGS_YACC + QMAKE_CXXFLAGS_THREAD = $$QMAKE_CFLAGS_THREAD + +-QMAKE_INCDIR = /usr/sfw/include +-QMAKE_LIBDIR = /usr/sfw/lib ++QMAKE_INCDIR = /opt/csw/gxx/include ++QMAKE_LIBDIR = /opt/csw/gxx/lib + QMAKE_INCDIR_X11 = /usr/openwin/include + QMAKE_LIBDIR_X11 = /usr/openwin/lib + QMAKE_INCDIR_QT = $$[QT_INSTALL_HEADERS] + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Tue May 29 10:39:10 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Tue, 29 May 2012 08:39:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[18149] csw/mgar/pkg/x264/trunk Message-ID: Revision: 18149 http://gar.svn.sourceforge.net/gar/?rev=18149&view=rev Author: janholzh Date: 2012-05-29 08:39:09 +0000 (Tue, 29 May 2012) Log Message: ----------- x264/trunk: Update to r2200 999b753 Revision Links: -------------- http://gar.svn.sourceforge.net/gar/?rev=2200&view=rev Modified Paths: -------------- csw/mgar/pkg/x264/trunk/Makefile csw/mgar/pkg/x264/trunk/files/0001-replace-version.sh.patch Modified: csw/mgar/pkg/x264/trunk/Makefile =================================================================== --- csw/mgar/pkg/x264/trunk/Makefile 2012-05-29 07:20:32 UTC (rev 18148) +++ csw/mgar/pkg/x264/trunk/Makefile 2012-05-29 08:39:09 UTC (rev 18149) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = x264 -VERSION = 69a0443 +VERSION = 999b753 GARTYPE = v2 CATEGORIES = apps @@ -15,7 +15,7 @@ #MASTER_SITES = http://repo.or.cz/w/x264.git/snapshot/ #DISTFILES = c522ad1fed167d0e985e4f9dcdee042473cf74db.tar.gz GIT_REPOS = http://git.videolan.org/git/x264.git -GIT_TREEISH_tig.git = 69a0443e7d8ab032a7f3c3468a42177d5e64daa2 +GIT_TREEISH_tig.git = 999b753ff0f4dc872077f4fa90d465e948cbe656 # This Patch file needs to be updated on every new version! PATCHFILES += 0001-replace-version.sh.patch @@ -54,25 +54,25 @@ RUNTIME_DEP_PKGS_CSWx264 += CSWlibswscale2 RUNTIME_DEP_PKGS_CSWx264 += CSWlibavutil51 -PACKAGES += CSWlibx264-124 -CATALOGNAME_CSWlibx264-124 = libx264_124 -PKGFILES_CSWlibx264-124 += $(call baseisadirs,$(libdir),libx264\.so\.124) -PKGFILES_CSWlibx264-124 += $(call baseisadirs,$(libdir),libx264\.so\.124(\.\d+)*) -SPKG_DESC_CSWlibx264-124 += $(DESCRIPTION), libx264.so.124 -RUNTIME_DEP_PKGS_CSWlibx264-124 += CSWlibgcc-s1 +PACKAGES += CSWlibx264-125 +CATALOGNAME_CSWlibx264-125 = libx264_125 +PKGFILES_CSWlibx264-125 += $(call baseisadirs,$(libdir),libx264\.so\.125) +PKGFILES_CSWlibx264-125 += $(call baseisadirs,$(libdir),libx264\.so\.125(\.\d+)*) +SPKG_DESC_CSWlibx264-125 += $(DESCRIPTION), libx264.so.125 +RUNTIME_DEP_PKGS_CSWlibx264-125 += CSWlibgcc-s1 PACKAGES += CSWlibx264-dev CATALOGNAME_CSWlibx264-dev = libx264_dev SPKG_DESC_CSWlibx264-dev += $(DESCRIPTION), development files PKGFILES_CSWlibx264-dev += /opt/csw/lib/libx264.so PKGFILES_CSWlibx264-dev += $(PKGFILES_DEVEL) -RUNTIME_DEP_PKGS_CSWlibx264-dev += CSWlibx264-124 +RUNTIME_DEP_PKGS_CSWlibx264-dev += CSWlibx264-125 #Some overrides CHECKPKG_OVERRIDES += pkginfo-description-not-starting-with-uppercase -CHECKPKG_OVERRIDES_CSWlibx264-124 += pkginfo-description-not-starting-with-uppercase +CHECKPKG_OVERRIDES_CSWlibx264-125 += pkginfo-description-not-starting-with-uppercase # seems to be checkpkg bug: -CHECKPKG_OVERRIDES_CSWlibx264-124 += non-uniform-lib-versions-in-package|sonames=libx264.so.124 +CHECKPKG_OVERRIDES_CSWlibx264-125 += non-uniform-lib-versions-in-package|sonames=libx264.so.125 Modified: csw/mgar/pkg/x264/trunk/files/0001-replace-version.sh.patch =================================================================== --- csw/mgar/pkg/x264/trunk/files/0001-replace-version.sh.patch 2012-05-29 07:20:32 UTC (rev 18148) +++ csw/mgar/pkg/x264/trunk/files/0001-replace-version.sh.patch 2012-05-29 08:39:09 UTC (rev 18149) @@ -37,10 +37,10 @@ -API=`grep '#define X264_BUILD' < x264.h | sed -e 's/.* \([1-9][0-9]*\).*/\1/'` -echo "#define X264_POINTVER \"0.$API.$VER\"" + -+echo "#define X264_REV 2197" ++echo "#define X264_REV 2200" +echo "#define X264_REV_DIFF 0" -+echo '#define X264_VERSION " r2197 69a0443"' -+echo '#define X264_POINTVER "0.124.2197 69a0443"' ++echo '#define X264_VERSION " r2200 999b753"' ++echo '#define X264_POINTVER "0.125.2200 999b753"' +exit 0 -- 1.7.9 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Tue May 29 12:01:32 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Tue, 29 May 2012 10:01:32 +0000 Subject: [csw-devel] SF.net SVN: gar:[18150] csw/mgar/pkg/libneon27/trunk/Makefile Message-ID: Revision: 18150 http://gar.svn.sourceforge.net/gar/?rev=18150&view=rev Author: dmichelsen Date: 2012-05-29 10:01:32 +0000 (Tue, 29 May 2012) Log Message: ----------- libneon27/trunk: Update to libssl 1.0 Modified Paths: -------------- csw/mgar/pkg/libneon27/trunk/Makefile Modified: csw/mgar/pkg/libneon27/trunk/Makefile =================================================================== --- csw/mgar/pkg/libneon27/trunk/Makefile 2012-05-29 08:39:09 UTC (rev 18149) +++ csw/mgar/pkg/libneon27/trunk/Makefile 2012-05-29 10:01:32 UTC (rev 18150) @@ -32,7 +32,7 @@ PKGFILES_CSWlibneon27 += $(call pkgfiles_lib,libneon.so.27) PKGFILES_CSWlibneon27 += $(sharedstatedir)/locale/.* RUNTIME_DEP_PKGS_CSWlibneon27 += CSWlibexpat1 -RUNTIME_DEP_PKGS_CSWlibneon27 += CSWosslrt +RUNTIME_DEP_PKGS_CSWlibneon27 += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWlibneon27 += CSWlibz1 RUNTIME_DEP_PKGS_CSWlibneon27 += CSWlibintl8 OBSOLETED_BY_CSWlibneon27 = CSWneon @@ -43,7 +43,7 @@ PKGFILES_CSWlibneon27-feature += $(call pkgfiles_lib,libneon-feature.so.27) RUNTIME_DEP_PKGS_CSWlibneon27-feature += CSWlibneon27 CHECKPKG_OVERRIDES_CSWlibneon27-feature += surplus-dependency|CSWlibneon27 -RUNTIME_DEP_PKGS_CSWlibneon27-feature += CSWosslrt +RUNTIME_DEP_PKGS_CSWlibneon27-feature += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWlibneon27-feature += CSWlibintl8 RUNTIME_DEP_PKGS_CSWlibneon27-feature += CSWlibproxy RUNTIME_DEP_PKGS_CSWlibneon27-feature += CSWlibz1 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Tue May 29 12:03:55 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Tue, 29 May 2012 10:03:55 +0000 Subject: [csw-devel] SF.net SVN: gar:[18151] csw/mgar/pkg/ffmpeg/trunk Message-ID: Revision: 18151 http://gar.svn.sourceforge.net/gar/?rev=18151&view=rev Author: janholzh Date: 2012-05-29 10:03:55 +0000 (Tue, 29 May 2012) Log Message: ----------- ffmpeg/trunk: update to 0.11 and build against new libx264-125 Modified Paths: -------------- csw/mgar/pkg/ffmpeg/trunk/Makefile csw/mgar/pkg/ffmpeg/trunk/checksums Added Paths: ----------- csw/mgar/pkg/ffmpeg/trunk/files/0003-change-linker-flags.patch Removed Paths: ------------- csw/mgar/pkg/ffmpeg/trunk/files/0002-change-linker-flags.patch Modified: csw/mgar/pkg/ffmpeg/trunk/Makefile =================================================================== --- csw/mgar/pkg/ffmpeg/trunk/Makefile 2012-05-29 10:01:32 UTC (rev 18150) +++ csw/mgar/pkg/ffmpeg/trunk/Makefile 2012-05-29 10:03:55 UTC (rev 18151) @@ -8,7 +8,7 @@ # Another thing is to see if it can be build with suncc see http://ftp.jaist.ac.jp/pub/pkgsrc/current/pkgsrc/multimedia/ffmpeg/Makefile.common NAME = ffmpeg -VERSION = 0.10.3 +VERSION = 0.11 CATEGORIES = lib GARTYPE = v2 @@ -22,7 +22,7 @@ DISTFILES = $(DISTNAME).tar.bz2 PATCHFILES += 0001-fix-version.sh.patch -PATCHFILES += 0002-change-linker-flags.patch +PATCHFILES += 0003-change-linker-flags.patch PATCHFILES += 0003-fix_a_few_shells.patch LICENSE = COPYING.GPLv3 @@ -33,47 +33,47 @@ BUILD_DEP_PKGS += CSWlibvorbis-dev BUILD_DEP_PKGS += CSWlibx264-dev -PACKAGES += CSWlibavcodec53 -SPKG_DESC_CSWlibavcodec53 = FFMPEG library libavcodec.so.53 -PKGFILES_CSWlibavcodec53 += $(call pkgfiles_lib,libavcodec.so.53) -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibbz2-1-0 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibvorbisenc2 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibavutil51 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibavfilter2 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibsdl1-2-0 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibz1 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibogg0 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibvorbis0 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibmp3lame0 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibtheoradec1 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibtheoraenc1 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibavcodec53 += CSWlibx264-124 +PACKAGES += CSWlibavcodec54 +SPKG_DESC_CSWlibavcodec54 = FFMPEG library libavcodec.so.54 +PKGFILES_CSWlibavcodec54 += $(call pkgfiles_lib,libavcodec.so.54) +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibbz2-1-0 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibvorbisenc2 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibavutil51 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibavfilter2 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibsdl1-2-0 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibz1 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibogg0 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibvorbis0 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibmp3lame0 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibtheoradec1 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibtheoraenc1 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibspeex1 +RUNTIME_DEP_PKGS_CSWlibavcodec54 += CSWlibx264-125 -PACKAGES += CSWlibavdevice53 -SPKG_DESC_CSWlibavdevice53 = FFMPEG library libavdevice.so.53 -PKGFILES_CSWlibavdevice53 += $(call pkgfiles_lib,libavdevice.so.53) -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibavformat53 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibbz2-1-0 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibvorbisenc2 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibavutil51 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibsdl1-2-0 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibz1 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibogg0 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibavcodec53 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibvorbis0 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibmp3lame0 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibtheoradec1 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibtheoraenc1 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibavdevice53 += CSWlibx264-124 +PACKAGES += CSWlibavdevice54 +SPKG_DESC_CSWlibavdevice54 = FFMPEG library libavdevice.so.54 +PKGFILES_CSWlibavdevice54 += $(call pkgfiles_lib,libavdevice.so.54) +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibavformat54 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibbz2-1-0 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibvorbisenc2 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibavutil51 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibsdl1-2-0 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibz1 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibogg0 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibavcodec54 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibvorbis0 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibmp3lame0 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibtheoradec1 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibtheoraenc1 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibspeex1 +RUNTIME_DEP_PKGS_CSWlibavdevice54 += CSWlibx264-125 PACKAGES += CSWlibavfilter2 SPKG_DESC_CSWlibavfilter2 = FFMPEG library libavfilter.so.2 PKGFILES_CSWlibavfilter2 += $(call pkgfiles_lib,libavfilter.so.2) -RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibavformat53 +RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibavformat54 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibbz2-1-0 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibvorbisenc2 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibswscale2 @@ -81,7 +81,7 @@ RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibsdl1-2-0 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibz1 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibogg0 -RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibavcodec53 +RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibavcodec54 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibswresample0 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibvorbis0 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibfreetype6 @@ -89,25 +89,27 @@ RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibspeex1 RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibtheoraenc1 -RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibx264-124 +RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibx264-125 +RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibavresample0 +RUNTIME_DEP_PKGS_CSWlibavfilter2 += CSWlibpostproc52 -PACKAGES += CSWlibavformat53 -SPKG_DESC_CSWlibavformat53 = FFMPEG library libavformat.so.53 -PKGFILES_CSWlibavformat53 += $(call pkgfiles_lib,libavformat.so.53) -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibbz2-1-0 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibvorbisenc2 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibvorbis0 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibavutil51 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibsdl1-2-0 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibz1 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibogg0 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibavcodec53 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibmp3lame0 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibtheoradec1 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibtheoraenc1 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibavformat53 += CSWlibx264-124 +PACKAGES += CSWlibavformat54 +SPKG_DESC_CSWlibavformat54 = FFMPEG library libavformat.so.54 +PKGFILES_CSWlibavformat54 += $(call pkgfiles_lib,libavformat.so.54) +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibbz2-1-0 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibvorbisenc2 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibvorbis0 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibavutil51 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibsdl1-2-0 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibz1 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibogg0 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibavcodec54 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibmp3lame0 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibtheoradec1 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibtheoraenc1 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibspeex1 +RUNTIME_DEP_PKGS_CSWlibavformat54 += CSWlibx264-125 PACKAGES += CSWlibavutil51 SPKG_DESC_CSWlibavutil51 = FFMPEG library libavutil.so.51 @@ -123,7 +125,7 @@ RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibspeex1 RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibtheoraenc1 -RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibx264-124 +RUNTIME_DEP_PKGS_CSWlibavutil51 += CSWlibx264-125 PACKAGES += CSWlibpostproc52 SPKG_DESC_CSWlibpostproc52 = FFMPEG library libpostproc.so.52 @@ -140,7 +142,7 @@ RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibx264-124 +RUNTIME_DEP_PKGS_CSWlibpostproc52 += CSWlibx264-125 PACKAGES += CSWlibswscale2 SPKG_DESC_CSWlibswscale2 = FFMPEG library libswscale.so.2 @@ -157,7 +159,7 @@ RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibx264-124 +RUNTIME_DEP_PKGS_CSWlibswscale2 += CSWlibx264-125 PACKAGES += CSWlibswresample0 SPKG_DESC_CSWlibswresample0 = FFMPEG library libswresample.so.0 @@ -174,26 +176,43 @@ RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibtheoradec1 RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibtheoraenc1 RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibspeex1 -RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibx264-124 +RUNTIME_DEP_PKGS_CSWlibswresample0 += CSWlibx264-125 +PACKAGES += CSWlibavresample0 +SPKG_DESC_CSWlibavresample0 = FFMPEG library libavresample.so.0 +PKGFILES_CSWlibavresample0 += $(call pkgfiles_lib,libavresample.so.0) +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibbz2-1-0 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibvorbisenc2 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibavutil51 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibz1 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibogg0 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibspeex1 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibfreetype6 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibvorbis0 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibsdl1-2-0 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibmp3lame0 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibtheoradec1 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibx264-125 +RUNTIME_DEP_PKGS_CSWlibavresample0 += CSWlibtheoraenc1 PACKAGES += CSWffmpeg-dev SPKG_DESC_CSWffmpeg-dev = Development files for several FFMPEG shared libraries PKGFILES_CSWffmpeg-dev += $(PKGFILES_DEVEL) -RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavcodec53 -RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavdevice53 +RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavcodec54 +RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavdevice54 RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavfilter2 -RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavformat53 +RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavformat54 RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavutil51 RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibpostproc52 RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibswscale2 RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibswresample0 +RUNTIME_DEP_PKGS_CSWffmpeg-dev += CSWlibavresample0 PACKAGES += CSWffmpeg SPKG_DESC_CSWffmpeg = Very fast video and audio converter # PKGFILES is catchall -RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavformat53 +RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavformat54 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibbz2-1-0 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibvorbisenc2 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibswscale2 @@ -201,10 +220,11 @@ RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibsdl1-2-0 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibz1 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibogg0 -RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavcodec53 +RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavcodec54 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibfreetype6 -RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavdevice53 +RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavdevice54 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibswresample0 +RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavresample0 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibvorbis0 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibmp3lame0 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibtheoradec1 @@ -212,7 +232,7 @@ RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibavfilter2 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibspeex1 RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibpostproc52 -RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibx264-124 +RUNTIME_DEP_PKGS_CSWffmpeg += CSWlibx264-125 # These are all examples CHECKPKG_OVERRIDES_CSWffmpeg += file-with-bad-content|/usr/local|root/opt/csw/share/man/man1/ffmpeg.1 Modified: csw/mgar/pkg/ffmpeg/trunk/checksums =================================================================== --- csw/mgar/pkg/ffmpeg/trunk/checksums 2012-05-29 10:01:32 UTC (rev 18150) +++ csw/mgar/pkg/ffmpeg/trunk/checksums 2012-05-29 10:03:55 UTC (rev 18151) @@ -1 +1 @@ -775d184933f71ff44a2fff4968e78b2b ffmpeg-0.10.3.tar.bz2 +101e1092582bbfca8f2a204cbcecb8fc ffmpeg-0.11.tar.bz2 Deleted: csw/mgar/pkg/ffmpeg/trunk/files/0002-change-linker-flags.patch =================================================================== --- csw/mgar/pkg/ffmpeg/trunk/files/0002-change-linker-flags.patch 2012-05-29 10:01:32 UTC (rev 18150) +++ csw/mgar/pkg/ffmpeg/trunk/files/0002-change-linker-flags.patch 2012-05-29 10:03:55 UTC (rev 18151) @@ -1,34 +0,0 @@ -From 8a8a681ff57e4ca7d545c2350a70461e24e96355 Mon Sep 17 00:00:00 2001 -From: Jan Holzhueter -Date: Mon, 18 Jul 2011 12:03:36 +0200 -Subject: [PATCH] change-linker-flags - ---- - configure | 4 ++-- - 1 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/configure b/configure -index c9eedaf..68793ac 100755 ---- a/configure -+++ b/configure -@@ -1688,7 +1688,7 @@ enable swscale - enable swscale_alpha - - # build settings --SHFLAGS='-shared -Wl,-soname,$$(@F)' -+SHFLAGS='-G -Wl,-h,$$(@F)' - FFSERVERLDFLAGS=-Wl,-E - LIBPREF="lib" - LIBSUF=".a" -@@ -2396,7 +2396,7 @@ case $target_os in - ;; - sunos) - FFSERVERLDFLAGS="" -- SHFLAGS='-shared -Wl,-h,$$(@F)' -+ SHFLAGS='-G -Wl,-h,$$(@F)' - enabled x86 && SHFLAGS="-mimpure-text $SHFLAGS" - network_extralibs="-lsocket -lnsl" - add_cppflags -D__EXTENSIONS__ --- -1.7.6 - Added: csw/mgar/pkg/ffmpeg/trunk/files/0003-change-linker-flags.patch =================================================================== --- csw/mgar/pkg/ffmpeg/trunk/files/0003-change-linker-flags.patch (rev 0) +++ csw/mgar/pkg/ffmpeg/trunk/files/0003-change-linker-flags.patch 2012-05-29 10:03:55 UTC (rev 18151) @@ -0,0 +1,34 @@ +From 2ba13b722abacec5bf8b60130a38368045460067 Mon Sep 17 00:00:00 2001 +From: Jan Holzhueter +Date: Tue, 29 May 2012 11:11:58 +0200 +Subject: [PATCH] change-linker-flags + +--- + configure | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/configure b/configure +index 4bd5d89..5bc68de 100755 +--- a/configure ++++ b/configure +@@ -1896,7 +1896,7 @@ enable static + enable swscale_alpha + + # build settings +-SHFLAGS='-shared -Wl,-soname,$$(@F)' ++SHFLAGS='-G -Wl,-h,$$(@F)' + FFSERVERLDFLAGS=-Wl,-E + LIBPREF="lib" + LIBSUF=".a" +@@ -2661,7 +2661,7 @@ case $target_os in + ;; + sunos) + FFSERVERLDFLAGS="" +- SHFLAGS='-shared -Wl,-h,$$(@F)' ++ SHFLAGS='-G -Wl,-h,$$(@F)' + enabled x86 && SHFLAGS="-mimpure-text $SHFLAGS" + network_extralibs="-lsocket -lnsl" + add_cppflags -D__EXTENSIONS__ -D_XOPEN_SOURCE=600 +-- +1.7.10 + This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Tue May 29 13:49:09 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Tue, 29 May 2012 11:49:09 +0000 Subject: [csw-devel] SF.net SVN: gar:[18152] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18152 http://gar.svn.sourceforge.net/gar/?rev=18152&view=rev Author: pfelecan Date: 2012-05-29 11:49:09 +0000 (Tue, 29 May 2012) Log Message: ----------- additional overrides for nox and common. Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-29 10:03:55 UTC (rev 18151) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-29 11:49:09 UTC (rev 18152) @@ -115,6 +115,9 @@ SPKG_DESC_CSWemacs-common = $(DESCRIPTION) - architecture neutral common components CATALOGNAME_CSWemacs-common = emacs_common CHECKPKG_OVERRIDES_CSWemacs-common += missing-dependency|CSWemacscommon +CHECKPKG_OVERRIDES_CSWemacs-common += archall-with-arch-paths|/opt/csw/libexec/emacs/23.4/i386-pc-solaris2.10 +CHECKPKG_OVERRIDES_CSWemacs-common += archall-with-arch-paths|/opt/csw/libexec/emacs/23.4/i386-pc-solaris2.10/rcs2log +CHECKPKG_OVERRIDES_CSWemacs-common += archall-with-arch-paths|/opt/csw/libexec/emacs/23.4/i386-pc-solaris2.10/vcdiff CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/dbus CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/elisp-3 CHECKPKG_OVERRIDES_CSWemacs-common += file-with-bad-content|/usr/share|root/opt/csw/share/info/emacs-6 @@ -363,6 +366,8 @@ CATALOGNAME_CSWemacsnox = emacs_nox_stub RUNTIME_DEP_PKGS_CSWemacs-nox = CSWemacs-common RUNTIME_DEP_PKGS_CSWemacs-nox += CSWemacs-bin-common +CHECKPKG_OVERRIDES_CSWemacs-nox += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-23.4-nox +CHECKPKG_OVERRIDES_CSWemacs-nox += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-23.4-nox CHECKPKG_OVERRIDES_CSWemacs-nox += file-with-bad-content|/usr/local|root/opt/csw/bin/emacs-nox CHECKPKG_OVERRIDES_CSWemacs-nox += file-with-bad-content|/usr/share|root/opt/csw/bin/emacs-nox CHECKPKG_OVERRIDES_CSWemacs-nox += surplus-dependency|CSWemacs-bin-common This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Tue May 29 13:56:16 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Tue, 29 May 2012 11:56:16 +0000 Subject: [csw-devel] SF.net SVN: gar:[18153] csw/mgar/pkg/gsl/trunk/Makefile Message-ID: Revision: 18153 http://gar.svn.sourceforge.net/gar/?rev=18153&view=rev Author: pfelecan Date: 2012-05-29 11:56:16 +0000 (Tue, 29 May 2012) Log Message: ----------- fix typo: root cause for not generating gsl_doc_stub! Modified Paths: -------------- csw/mgar/pkg/gsl/trunk/Makefile Modified: csw/mgar/pkg/gsl/trunk/Makefile =================================================================== --- csw/mgar/pkg/gsl/trunk/Makefile 2012-05-29 11:49:09 UTC (rev 18152) +++ csw/mgar/pkg/gsl/trunk/Makefile 2012-05-29 11:56:16 UTC (rev 18153) @@ -53,7 +53,7 @@ PACKAGES += CSWgsl-doc CATALOGNAME_CSWgsl-doc = gsl_doc SPKG_DESC_CSWgsl-doc += $(DESCRIPTION), documentation -OBSOLETED_BU_CSWgsl-doc = CSWgsldoc +OBSOLETED_BY_CSWgsl-doc = CSWgsldoc CATALOGNAME_CSWgsldoc = gsl_doc_stub ARCHALL_CSWgsldoc = 1 CHECKPKG_OVERRIDES_CSWgsl-doc += file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-3 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Tue May 29 14:04:22 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Tue, 29 May 2012 12:04:22 +0000 Subject: [csw-devel] SF.net SVN: gar:[18154] csw/mgar/pkg Message-ID: Revision: 18154 http://gar.svn.sourceforge.net/gar/?rev=18154&view=rev Author: pfelecan Date: 2012-05-29 12:04:22 +0000 (Tue, 29 May 2012) Log Message: ----------- migrated from a private recipe to a GAR based one; this initial version provides a sole package which will be splitted later. Added Paths: ----------- csw/mgar/pkg/t1lib/ csw/mgar/pkg/t1lib/Makefile csw/mgar/pkg/t1lib/branches/ csw/mgar/pkg/t1lib/tags/ csw/mgar/pkg/t1lib/trunk/ csw/mgar/pkg/t1lib/trunk/Makefile csw/mgar/pkg/t1lib/trunk/checksums csw/mgar/pkg/t1lib/trunk/files/ Added: csw/mgar/pkg/t1lib/Makefile =================================================================== --- csw/mgar/pkg/t1lib/Makefile (rev 0) +++ csw/mgar/pkg/t1lib/Makefile 2012-05-29 12:04:22 UTC (rev 18154) @@ -0,0 +1,2 @@ +%: + $(MAKE) -C trunk $* Property changes on: csw/mgar/pkg/t1lib/trunk ___________________________________________________________________ Added: svn:ignore + work Added: csw/mgar/pkg/t1lib/trunk/Makefile =================================================================== --- csw/mgar/pkg/t1lib/trunk/Makefile (rev 0) +++ csw/mgar/pkg/t1lib/trunk/Makefile 2012-05-29 12:04:22 UTC (rev 18154) @@ -0,0 +1,27 @@ +# $Id$ +# TODO (release-critical prefixed with !, non release-critical with *) +# +NAME = t1lib +VERSION = 5.1.2 +GARTYPE = v2 +CATEGORIES = lib + +DESCRIPTION = Type1 font renderering library +define BLURB + t1lib is a library distributed under the GNU General Public Library + License for generating character- and string-glyphs from Adobe Type 1 + fonts under UNIX. t1lib uses most of the code of the X11 rasterizer + donated by IBM to the X11-project. But some disadvantages of the + rasterizer being included in X11 have been eliminated. +endef + +MASTER_SITES = ftp://sunsite.unc.edu/pub/Linux/libs/graphics/ +DISTFILES = $(DISTNAME).tar.gz + +CONFIGURE_ARGS = $(DIRPATHS) +GARCOMPILER = GNU +# there is no check defined in upstream's Makefile: +SKIPTEST = 1 + +include gar/category.mk + Property changes on: csw/mgar/pkg/t1lib/trunk/Makefile ___________________________________________________________________ Added: svn:keywords + Id Added: csw/mgar/pkg/t1lib/trunk/checksums =================================================================== --- csw/mgar/pkg/t1lib/trunk/checksums (rev 0) +++ csw/mgar/pkg/t1lib/trunk/checksums 2012-05-29 12:04:22 UTC (rev 18154) @@ -0,0 +1 @@ +a5629b56b93134377718009df1435f3c t1lib-5.1.2.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From igalic at users.sourceforge.net Tue May 29 15:22:46 2012 From: igalic at users.sourceforge.net (igalic at users.sourceforge.net) Date: Tue, 29 May 2012 13:22:46 +0000 Subject: [csw-devel] SF.net SVN: gar:[18155] csw/mgar/pkg/hwloc/trunk/Makefile Message-ID: Revision: 18155 http://gar.svn.sourceforge.net/gar/?rev=18155&view=rev Author: igalic Date: 2012-05-29 13:22:46 +0000 (Tue, 29 May 2012) Log Message: ----------- hwloc/trunk: bump version Modified Paths: -------------- csw/mgar/pkg/hwloc/trunk/Makefile Modified: csw/mgar/pkg/hwloc/trunk/Makefile =================================================================== --- csw/mgar/pkg/hwloc/trunk/Makefile 2012-05-29 12:04:22 UTC (rev 18154) +++ csw/mgar/pkg/hwloc/trunk/Makefile 2012-05-29 13:22:46 UTC (rev 18155) @@ -1,7 +1,7 @@ # $Id$ # NAME = hwloc -VERSION = 1.4.1 +VERSION = 1.4.2 GARTYPE = v2 CATEGORIES = devel This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From igalic at users.sourceforge.net Tue May 29 15:29:31 2012 From: igalic at users.sourceforge.net (igalic at users.sourceforge.net) Date: Tue, 29 May 2012 13:29:31 +0000 Subject: [csw-devel] SF.net SVN: gar:[18156] csw/mgar/pkg/trafficserver/trunk/Makefile Message-ID: Revision: 18156 http://gar.svn.sourceforge.net/gar/?rev=18156&view=rev Author: igalic Date: 2012-05-29 13:29:31 +0000 (Tue, 29 May 2012) Log Message: ----------- trafficserver/trunk: bump version to 3.1.4-unstable revert the change to the user/group, instead use the build-user and REINPLACE the final user in the installed config file Modified Paths: -------------- csw/mgar/pkg/trafficserver/trunk/Makefile Modified: csw/mgar/pkg/trafficserver/trunk/Makefile =================================================================== --- csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-29 13:22:46 UTC (rev 18155) +++ csw/mgar/pkg/trafficserver/trunk/Makefile 2012-05-29 13:29:31 UTC (rev 18156) @@ -2,7 +2,7 @@ # TODO (release-critical prefixed with !, non release-critical with *) # NAME = trafficserver -VERSION = 3.0.5 +VERSION = 3.1.4-unstable GARTYPE = v2 CATEGORIES = server @@ -11,13 +11,16 @@ Apache Traffic Server is fast, scalable and extensible HTTP/1.1 compliant caching proxy server endef -MASTER_SITES = http://people.apache.org/~igalic/releases/ +MASTER_SITES = http://people.apache.org/~zwoop/rel-candidates/ DISTFILES = $(DISTNAME).tar.bz2 PACKAGING_PLATFORMS = solaris10-i386 BUILD64_ONLY = 1 ISAEXEC = 1 +pkgsysuser = $(shell /opt/csw/gnu/id -nu) +pkgsysgroup = $(shell /opt/csw/gnu/id -ng) + CONFIGURE_ARGS = $(DIRPATHS) CONFIGURE_ARGS += --sysconfdir=$(sysconfdir)/$(NAME) CONFIGURE_ARGS += --libexecdir=$(libexecdir)/$(NAME) @@ -27,31 +30,21 @@ CONFIGURE_ARGS += --with-pcre=$(prefix) CONFIGURE_ARGS += --with-lzma=$(prefix) CONFIGURE_ARGS += --with-expat=$(prefix) +CONFIGURE_ARGS += --enable-hwloc +CONFIGURE_ARGS += --with-user=$(pkgsysuser) +CONFIGURE_ARGS += --with-group=$(pkgsysgroup) -pkgsysuser = $(shell /opt/csw/gnu/id -nu) -pkgsysgroup = $(shell /opt/csw/gnu/id -ng) - -EXTRA_CONFIGURE_EXPORTS += pkgsysuser -CONFIGURE_ENV_pkgsysuser += $(pkgsysuser) -EXTRA_CONFIGURE_EXPORTS += pkgsysgroup -CONFIGURE_ENV_pkgsysgroup = $(pkgsysgroup) - -EXTRA_BUILD_EXPORTS += pkgsysuser -BUILD_ENV_pkgsysuser = $(pkgsysuser) -EXTRA_BUILD_EXPORTS += $(pkgsysgroup) -BUILD_ENV_pkgsysgroup = $(pkgsysgroup) - -EXTRA_INSTALL_EXPORTS += pkgsysuser -INSTALL_ENV_pkgsysuser = $(pkgsysuser) -EXTRA_INSTALL_EXPORTS += $(pkgsysgroup) -INSTALL_ENV_pkgsysgroup = $(pkgsysgroup) - PROTOTYPE_MODIFIERS += data PROTOTYPE_FILES_data += $(sysconfdir)/?.* PROTOTYPE_FILES_data += $(datadir)/?.* PROTOTYPE_USER_data = nobody PROTOTYPE_GROUP_data = nobody +REINPLACE_MATCH = $(pkgsysuser) +REINPLACE_WITH = nobody +REINPLACE_FILES += $(sysconfidir)/$(NAME)/records.config +REINPLACE_WHEN = postinstall + STRIP_LIBTOOL = 1 include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Tue May 29 16:07:28 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Tue, 29 May 2012 14:07:28 +0000 Subject: [csw-devel] SF.net SVN: gar:[18157] csw/mgar/pkg/t1lib/trunk/Makefile Message-ID: Revision: 18157 http://gar.svn.sourceforge.net/gar/?rev=18157&view=rev Author: pfelecan Date: 2012-05-29 14:07:28 +0000 (Tue, 29 May 2012) Log Message: ----------- split in sub-packages per current policies. Modified Paths: -------------- csw/mgar/pkg/t1lib/trunk/Makefile Modified: csw/mgar/pkg/t1lib/trunk/Makefile =================================================================== --- csw/mgar/pkg/t1lib/trunk/Makefile 2012-05-29 13:29:31 UTC (rev 18156) +++ csw/mgar/pkg/t1lib/trunk/Makefile 2012-05-29 14:07:28 UTC (rev 18157) @@ -22,6 +22,53 @@ GARCOMPILER = GNU # there is no check defined in upstream's Makefile: SKIPTEST = 1 +LICENSE = LICENSE +PACKAGES += CSWlibt1-5 +CATALOGNAME_CSWlibt1-5 = libt1_5 +SPKG_DESC_CSWlibt1-5 += $(DESCRIPTION), libt1.so.5 +OBSOLETED_BY_CSWlibt1-5 = CSWt1lib +PKGFILES_CSWlibt1-5 = $(call baseisadirs,$(libdir),libt1\.so\.5\.1\.2) +PKGFILES_CSWlibt1-5 += $(call baseisadirs,$(libdir),libt1\.so\.5(\.\d+)*) +RUNTIME_DEP_PKGS_CSWlibt1-5 += CSWlibgcc-s1 + +PACKAGES += CSWlibt1x5 +CATALOGNAME_CSWlibt1x5 = libt1x5 +SPKG_DESC_CSWlibt1x5 += $(DESCRIPTION), libt1x.so.5 +OBSOLETED_BY_CSWlibt1x5 = CSWt1lib +PKGFILES_CSWlibt1x5 += $(call baseisadirs,$(libdir),libt1x\.so\.5\.1\.2) +PKGFILES_CSWlibt1x5 += $(call baseisadirs,$(libdir),libt1x\.so\.5(\.\d+)*) +RUNTIME_DEP_PKGS_CSWlibt1x5 += CSWlibgcc-s1 +RUNTIME_DEP_PKGS_CSWlibt1x5 += CSWlibt1-5 +RUNTIME_DEP_PKGS_CSWlibt1x5 += CSWxpm + +PACKAGES += CSWt1lib-dev +CATALOGNAME_CSWt1lib-dev = t1lib_dev +SPKG_DESC_CSWt1lib-dev += $(DESCRIPTION), development files +OBSOLETED_BY_CSWt1lib-dev = CSWt1lib +PKGFILES_CSWt1lib-dev = /opt/csw/lib/libt1.so +PKGFILES_CSWt1lib-dev += /opt/csw/lib/libt1x.so +PKGFILES_CSWt1lib-dev += $(PKGFILES_DEVEL) +RUNTIME_DEP_PKGS_CSWt1lib-dev += CSWlibt1-5 +RUNTIME_DEP_PKGS_CSWt1lib-dev += CSWlibt1x5 +ARCHALL_CSWt1lib-dev = 1 + +PACKAGES += CSWt1lib-utils +CATALOGNAME_CSWt1lib-utils = t1lib_utils +SPKG_DESC_CSWt1lib-utils += $(DESCRIPTION), utilities +OBSOLETED_BY_CSWt1lib-utils = CSWt1lib +PKGFILES_CSWt1lib-utils = /opt/csw/bin/type1afm +PKGFILES_CSWt1lib-utils += /opt/csw/bin/xglyph +PKGFILES_CSWt1lib-utils += /opt/csw/share/t1lib/t1lib.config +RUNTIME_DEP_PKGS_CSWt1lib-utils += CSWlibt1x5 +RUNTIME_DEP_PKGS_CSWt1lib-utils += CSWxpm + +PACKAGES += CSWt1lib-doc +CATALOGNAME_CSWt1lib-doc = t1lib_doc +SPKG_DESC_CSWt1lib-doc += $(DESCRIPTION), documentation +OBSOLETED_BY_CSWt1lib-doc = CSWt1lib +CHECKPKG_OVERRIDES_CSWt1lib-doc += file-with-bad-content|/usr/local|root/opt/csw/share/t1lib/doc/t1lib_doc.ps +ARCHALL_CSWt1lib-doc = 1 + include gar/category.mk This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Tue May 29 16:22:34 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Tue, 29 May 2012 14:22:34 +0000 Subject: [csw-devel] SF.net SVN: gar:[18158] csw/mgar/pkg/t1lib/trunk/Makefile Message-ID: Revision: 18158 http://gar.svn.sourceforge.net/gar/?rev=18158&view=rev Author: pfelecan Date: 2012-05-29 14:22:33 +0000 (Tue, 29 May 2012) Log Message: ----------- checkpkg overrides refinement. Modified Paths: -------------- csw/mgar/pkg/t1lib/trunk/Makefile Modified: csw/mgar/pkg/t1lib/trunk/Makefile =================================================================== --- csw/mgar/pkg/t1lib/trunk/Makefile 2012-05-29 14:07:28 UTC (rev 18157) +++ csw/mgar/pkg/t1lib/trunk/Makefile 2012-05-29 14:22:33 UTC (rev 18158) @@ -51,17 +51,21 @@ PKGFILES_CSWt1lib-dev += $(PKGFILES_DEVEL) RUNTIME_DEP_PKGS_CSWt1lib-dev += CSWlibt1-5 RUNTIME_DEP_PKGS_CSWt1lib-dev += CSWlibt1x5 +# why is this? .so are just symbolic links: +CHECKPKG_OVERRIDES_CSWt1lib-dev += archall-devel-package ARCHALL_CSWt1lib-dev = 1 -PACKAGES += CSWt1lib-utils -CATALOGNAME_CSWt1lib-utils = t1lib_utils -SPKG_DESC_CSWt1lib-utils += $(DESCRIPTION), utilities -OBSOLETED_BY_CSWt1lib-utils = CSWt1lib -PKGFILES_CSWt1lib-utils = /opt/csw/bin/type1afm -PKGFILES_CSWt1lib-utils += /opt/csw/bin/xglyph -PKGFILES_CSWt1lib-utils += /opt/csw/share/t1lib/t1lib.config -RUNTIME_DEP_PKGS_CSWt1lib-utils += CSWlibt1x5 -RUNTIME_DEP_PKGS_CSWt1lib-utils += CSWxpm +PACKAGES += CSWt1lib-utils +CATALOGNAME_CSWt1lib-utils = t1lib_utils +SPKG_DESC_CSWt1lib-utils += $(DESCRIPTION), utilities +OBSOLETED_BY_CSWt1lib-utils = CSWt1lib +PKGFILES_CSWt1lib-utils = /opt/csw/bin/type1afm +PKGFILES_CSWt1lib-utils += /opt/csw/bin/xglyph +PKGFILES_CSWt1lib-utils += /opt/csw/share/t1lib/t1lib.config +RUNTIME_DEP_PKGS_CSWt1lib-utils += CSWlibt1x5 +RUNTIME_DEP_PKGS_CSWt1lib-utils += CSWxpm +# this is to keep the transitivity principle: +CHECKPKG_OVERRIDES_CSWt1lib-utils += missing-dependency|CSWlibt1-5 PACKAGES += CSWt1lib-doc CATALOGNAME_CSWt1lib-doc = t1lib_doc This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Tue May 29 17:02:26 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Tue, 29 May 2012 15:02:26 +0000 Subject: [csw-devel] SF.net SVN: gar:[18159] csw/mgar/pkg/libcurl4/trunk Message-ID: Revision: 18159 http://gar.svn.sourceforge.net/gar/?rev=18159&view=rev Author: dmichelsen Date: 2012-05-29 15:02:26 +0000 (Tue, 29 May 2012) Log Message: ----------- libcurl4/trunk: Update to 7.26.0 and libssl 1.0.0 Modified Paths: -------------- csw/mgar/pkg/libcurl4/trunk/Makefile csw/mgar/pkg/libcurl4/trunk/checksums Modified: csw/mgar/pkg/libcurl4/trunk/Makefile =================================================================== --- csw/mgar/pkg/libcurl4/trunk/Makefile 2012-05-29 14:22:33 UTC (rev 18158) +++ csw/mgar/pkg/libcurl4/trunk/Makefile 2012-05-29 15:02:26 UTC (rev 18159) @@ -1,5 +1,5 @@ NAME = curl -VERSION = 7.25.0 +VERSION = 7.26.0 CATEGORIES = net GARTYPE = v2 @@ -29,7 +29,7 @@ SPKG_DESC_CSWlibcurl4 = Library for client-side URL transfers, libcurl.so.4 PKGFILES_CSWlibcurl4 = $(call pkgfiles_lib,libcurl.so.4) OBSOLETED_BY_CSWlibcurl4 = CSWcurlrt -RUNTIME_DEP_PKGS_CSWlibcurl4 += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWlibcurl4 += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWlibcurl4 += CSWlibz1 RUNTIME_DEP_PKGS_CSWlibcurl4 += CSWlibidn11 @@ -40,7 +40,7 @@ RUNTIME_DEP_PKGS_CSWlibcurl4-feature += CSWlibz1 RUNTIME_DEP_PKGS_CSWlibcurl4-feature += CSWlibfbopenssl0 RUNTIME_DEP_PKGS_CSWlibcurl4-feature += CSWlibidn11 -RUNTIME_DEP_PKGS_CSWlibcurl4-feature += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWlibcurl4-feature += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWlibcurl4-feature += CSWliblber2-4-2 RUNTIME_DEP_PKGS_CSWlibcurl4-feature += CSWlibldap2-4-2 RUNTIME_DEP_PKGS_CSWlibcurl4-feature += CSWlibssh2-1 @@ -72,7 +72,7 @@ RUNTIME_DEP_PKGS_CSWcurl += CSWlibz1 RUNTIME_DEP_PKGS_CSWcurl += CSWlibidn11 RUNTIME_DEP_PKGS_CSWcurl += CSWlibcurl4 -RUNTIME_DEP_PKGS_CSWcurl += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWcurl += CSWlibssl1-0-0 # Double-legacy packages may not even depend on CSWcurlrt, so we must # also directly depend on CSWlibcurl2 and CSWlibcurl3 RUNTIME_DEP_PKGS_CSWcurl += CSWlibcurl2 Modified: csw/mgar/pkg/libcurl4/trunk/checksums =================================================================== --- csw/mgar/pkg/libcurl4/trunk/checksums 2012-05-29 14:22:33 UTC (rev 18158) +++ csw/mgar/pkg/libcurl4/trunk/checksums 2012-05-29 15:02:26 UTC (rev 18159) @@ -1 +1 @@ -f0303d47d9d3e6e4f08c2863c6504823 curl-7.25.0.tar.bz2 +bfa80f01b3d300359cfb4d409b6136a3 curl-7.26.0.tar.bz2 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Tue May 29 18:03:55 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 29 May 2012 16:03:55 +0000 Subject: [csw-devel] SF.net SVN: gar:[18160] csw/mgar/pkg/opencsw-manual/trunk/files/ for-administrators/introduction.rst Message-ID: Revision: 18160 http://gar.svn.sourceforge.net/gar/?rev=18160&view=rev Author: wahwah Date: 2012-05-29 16:03:55 +0000 (Tue, 29 May 2012) Log Message: ----------- Introduction style changes Modified Paths: -------------- csw/mgar/pkg/opencsw-manual/trunk/files/for-administrators/introduction.rst Modified: csw/mgar/pkg/opencsw-manual/trunk/files/for-administrators/introduction.rst =================================================================== --- csw/mgar/pkg/opencsw-manual/trunk/files/for-administrators/introduction.rst 2012-05-29 15:02:26 UTC (rev 18159) +++ csw/mgar/pkg/opencsw-manual/trunk/files/for-administrators/introduction.rst 2012-05-29 16:03:55 UTC (rev 18160) @@ -2,14 +2,16 @@ Introduction ------------ -System administrators have to work with software every day. Solaris brings -more and more programs with every release. However, the world of open source is -big and there is always missing something. OpenCSW fills this gap by providing -a large amount of precompiled software and open source build recipes. -The packages can be installed comfortably with automatic dependency resolution -but require root access to the machine. If you really want to compile your -own software, the build recipes are available for all packages too. +The world of open source is big. Although Solaris releases do contain the +software companion disc, there's always more projects out there that can fit +there. -Solaris 10 is fully supported. Solaris 8 and 9 get best effort support level. -As of January 2012, Solaris 8 catalogs do not get any updates, and Solaris -9 catalogs get some amount of updates. +OpenCSW fills this gap by providing binary packages, together with their build +recipes. The packages can be installed comfortably with automatic dependency +resolution, and require root access to the machine. If you want to compile and +build packages on your own, the build recipes are available for all packages +too. + +Solaris 10 is fully supported. Solaris 8 and 9 only get best effort support +level. As of January 2012, Solaris 8 catalogs do not get any updates, and +Solaris 9 catalogs only get some amount of updates. This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Tue May 29 21:29:12 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 29 May 2012 19:29:12 +0000 Subject: [csw-devel] SF.net SVN: gar:[18161] csw/mgar/gar/v2/lib/python Message-ID: Revision: 18161 http://gar.svn.sourceforge.net/gar/?rev=18161&view=rev Author: wahwah Date: 2012-05-29 19:29:11 +0000 (Tue, 29 May 2012) Log Message: ----------- generate-catalog-file: Initial commit Allows to skip bldcat and generate from the database directly (with some help of local caches). Added Paths: ----------- csw/mgar/gar/v2/lib/python/generate_catalog_file.py csw/mgar/gar/v2/lib/python/generate_catalog_file_test.py Added: csw/mgar/gar/v2/lib/python/generate_catalog_file.py =================================================================== --- csw/mgar/gar/v2/lib/python/generate_catalog_file.py (rev 0) +++ csw/mgar/gar/v2/lib/python/generate_catalog_file.py 2012-05-29 19:29:11 UTC (rev 18161) @@ -0,0 +1,105 @@ +#!/usr/bin/env python + +"""Generates a catalog file from the REST interface. + +Does not require a database connection. + +PKG_DATA_1 = { + "basename": "389_admin-1.1.29,REV=2012.05.02-SunOS5.10-sparc-CSW.pkg.gz", + "catalogname": "389_admin", + "file_basename": "389_admin-1.1.29,REV=2012.05.02-SunOS5.10-sparc-CSW.pkg.gz", + "md5_sum": "fdb7912713da36afcbbe52266c15cb3f", + "mtime": "2012-05-02 12:06:38", + "rev": "2012.05.02", + "size": 395802, + "version": "1.1.29,REV=2012.05.02", + "version_string": "1.1.29,REV=2012.05.02" +} + +""" + +CATALOG_FN = "catalog" +DESC_FN = "descriptions" + +import rest +import os +import optparse + + +class Error(Exception): + """A general error.""" + +class CatalogFileGenerator(object): + + def __init__(self, catrel, arch, osrel, + pkgcache=None, rest_client=None): + self.catrel = catrel + self.arch = arch + self.osrel = osrel + self.pkgcache = pkgcache or rest.CachedPkgstats("pkgstats") + self.rest_client = rest_client or rest.RestClient() + self._catalog = None + + @property + def catalog(self): + if not self._catalog: + self._catalog = self.rest_client.GetCatalog(self.catrel, self.arch, self.osrel) + return self._catalog + + def ComposeCatalogLine(self, pkg_data): + deps_data = self.pkgcache.GetDeps(pkg_data["md5_sum"]) + pkg_stats = self.pkgcache.GetPkgstats(pkg_data["md5_sum"]) + i_deps = pkg_stats["i_depends"] + if i_deps: + i_deps = "|".join(i_deps) + else: + i_deps = "none" + items = [ + pkg_data["catalogname"], + pkg_data["version_string"], + deps_data["pkgname"], + pkg_data["basename"], + pkg_data["md5_sum"], + unicode(pkg_data["size"]), + "|".join(x[0] for x in deps_data["deps"]), + "none", + i_deps] + return " ".join(items) + + + def GenerateCatalog(self, out_dir): + out_file = os.path.join(out_dir, CATALOG_FN) + if os.path.exists(out_file): + raise Error("File %s already exists." % out_file) + lines = [] + for pkg_data in self.catalog: + lines.append(self.ComposeCatalogLine(pkg_data)) + with open(out_file, "w") as fd: + fd.write("\n".join(lines)) + + def GenerateDescriptions(self, out_dir): + out_file = os.path.join(out_dir, DESC_FN) + if os.path.exists(out_file): + raise Error("File %s already exists." % out_file) + lines = [] + for pkg_data in self.catalog: + pkg_stats = self.pkgcache.GetPkgstats(pkg_data["md5_sum"]) + lines.append(pkg_stats["pkginfo"]["NAME"]) + with open(out_file, "w") as fd: + fd.write("\n".join(lines)) + + +def main(): + parser = optparse.OptionParser() + parser.add_option("--out-dir", dest="out_dir") + parser.add_option("--catalog-release", dest="catrel") + parser.add_option("--arch", dest="arch") + parser.add_option("--os-release", dest="osrel") + options, args = parser.parse_args() + cfg = CatalogFileGenerator(options.catrel, options.arch, options.osrel) + cfg.GenerateCatalog(options.out_dir) + cfg.GenerateDescriptions(options.out_dir) + + +if __name__ == '__main__': + main() Property changes on: csw/mgar/gar/v2/lib/python/generate_catalog_file.py ___________________________________________________________________ Added: svn:executable + * Added: csw/mgar/gar/v2/lib/python/generate_catalog_file_test.py =================================================================== --- csw/mgar/gar/v2/lib/python/generate_catalog_file_test.py (rev 0) +++ csw/mgar/gar/v2/lib/python/generate_catalog_file_test.py 2012-05-29 19:29:11 UTC (rev 18161) @@ -0,0 +1,60 @@ +#!/usr/bin/env python + +import unittest +import mox +import generate_catalog_file +import rest + +PKG_DATA_1 = { + "basename": "389_admin-1.1.29,REV=2012.05.02-SunOS5.10-sparc-CSW.pkg.gz", + "catalogname": "389_admin", + "file_basename": "389_admin-1.1.29,REV=2012.05.02-SunOS5.10-sparc-CSW.pkg.gz", + "md5_sum": "fdb7912713da36afcbbe52266c15cb3f", + "mtime": "2012-05-02 12:06:38", + "rev": "2012.05.02", + "size": 395802, + "version": "1.1.29,REV=2012.05.02", + "version_string": "1.1.29,REV=2012.05.02" +} + +class CatalogFileGeneratorUnitTest(mox.MoxTestBase): + + def testComposeCatalogLineBasic(self): + mock_pkgcache = self.mox.CreateMock(rest.CachedPkgstats) + mock_rest = self.mox.CreateMock(rest.RestClient) + # Catalog format: + # http://wiki.opencsw.org/catalog-format + # common version package file md5 size dependencies category i-dependencies + # For example: + # bind 9.4.2,REV=2008.07.09_rev=p1 CSWbind + # bind-9.4.2,REV=2008.07.09_rev=p1-SunOS5.8-sparc-CSW.pkg.gz + # f68df57fcf54bfd37304b79d6f7eeacc 2954112 CSWcommon|CSWosslrt net none + cfg = generate_catalog_file.CatalogFileGenerator("dublin", "sparc", "SunOS5.10", mock_pkgcache, mock_rest) + mock_pkgcache.GetDeps('fdb7912713da36afcbbe52266c15cb3f').AndReturn( + { + "pkgname": "CSW389-admin-mock", + "deps": [ + ["CSWfoo", ""], + ["CSWbar", ""], + ] + } + ) + mock_pkgcache.GetPkgstats('fdb7912713da36afcbbe52266c15cb3f').AndReturn( + # {"i_depends": ["CSWincompatible", "CSWzorg"]} + {"i_depends": []} + ) + self.mox.ReplayAll() + self.assertEquals( + "389_admin " + "1.1.29,REV=2012.05.02 " + "CSW389-admin-mock " + "389_admin-1.1.29,REV=2012.05.02-SunOS5.10-sparc-CSW.pkg.gz " + "fdb7912713da36afcbbe52266c15cb3f " + "395802 " + "CSWfoo|CSWbar " + "none none", + cfg.ComposeCatalogLine(PKG_DATA_1)) + + +if __name__ == '__main__': + unittest.main() Property changes on: csw/mgar/gar/v2/lib/python/generate_catalog_file_test.py ___________________________________________________________________ Added: svn:executable + * This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Tue May 29 23:59:22 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Tue, 29 May 2012 21:59:22 +0000 Subject: [csw-devel] SF.net SVN: gar:[18162] csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap. py Message-ID: Revision: 18162 http://gar.svn.sourceforge.net/gar/?rev=18162&view=rev Author: chninkel Date: 2012-05-29 21:59:21 +0000 (Tue, 29 May 2012) Log Message: ----------- v2-solaris11: create a fake SVR4 pkg name for IPS package Modified Paths: -------------- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py Modified: csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py =================================================================== --- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-29 19:29:11 UTC (rev 18161) +++ csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-29 21:59:21 UTC (rev 18162) @@ -111,7 +111,7 @@ def _ParsePkgListLine(self, line): fields = re.split(c.WS_RE, line) - pkgname = fields[0] + pkgname = self._IpsNameToPkgname(fields[0]) desc_field_start = 1 # The optional publisher field is always between # parenthesis, we skip it if necessary @@ -144,7 +144,7 @@ f_owner = None f_group = None f_pkgname = None - pkgnames = [ parts[2] ] + pkgnames = [ self._IpsNameToPkgname(parts[2]) ] if f_type == 's' or f_type == 'l': f_target = parts[3] else: @@ -385,8 +385,11 @@ packages_by_pkgname.setdefault(pkgname, pkg_desc) logging.debug("<- _ParsePkginfoOutput()") return packages_by_pkgname + + def _IpsNameToPkgname(self, ips_name): + """Create a fake Svr4 pkgname from an ips pkgname""" + return "SUNW" + ips_name.replace("/", "_") - class InstallContentsImporter(object): """Responsible for importing a pickled file into the database.""" This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 30 00:24:35 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 29 May 2012 22:24:35 +0000 Subject: [csw-devel] SF.net SVN: gar:[18163] csw/mgar/gar/v2/lib/python/generate_catalog_file.py Message-ID: Revision: 18163 http://gar.svn.sourceforge.net/gar/?rev=18163&view=rev Author: wahwah Date: 2012-05-29 22:24:35 +0000 (Tue, 29 May 2012) Log Message: ----------- generate-catalog-file: Enable debug logging Modified Paths: -------------- csw/mgar/gar/v2/lib/python/generate_catalog_file.py Modified: csw/mgar/gar/v2/lib/python/generate_catalog_file.py =================================================================== --- csw/mgar/gar/v2/lib/python/generate_catalog_file.py 2012-05-29 21:59:21 UTC (rev 18162) +++ csw/mgar/gar/v2/lib/python/generate_catalog_file.py 2012-05-29 22:24:35 UTC (rev 18163) @@ -24,6 +24,7 @@ import rest import os import optparse +import logging class Error(Exception): @@ -90,6 +91,7 @@ def main(): + logging.basicConfig(level=logging.DEBUG) parser = optparse.OptionParser() parser.add_option("--out-dir", dest="out_dir") parser.add_option("--catalog-release", dest="catrel") This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 30 00:25:30 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 29 May 2012 22:25:30 +0000 Subject: [csw-devel] SF.net SVN: gar:[18164] csw/mgar/gar/v2/lib/python/configuration.py Message-ID: Revision: 18164 http://gar.svn.sourceforge.net/gar/?rev=18164&view=rev Author: wahwah Date: 2012-05-29 22:25:30 +0000 (Tue, 29 May 2012) Log Message: ----------- pkgdb-configuration: Log files that have been read Modified Paths: -------------- csw/mgar/gar/v2/lib/python/configuration.py Modified: csw/mgar/gar/v2/lib/python/configuration.py =================================================================== --- csw/mgar/gar/v2/lib/python/configuration.py 2012-05-29 22:24:35 UTC (rev 18163) +++ csw/mgar/gar/v2/lib/python/configuration.py 2012-05-29 22:25:30 UTC (rev 18164) @@ -72,6 +72,7 @@ def GetConfig(): config = ConfigParser.SafeConfigParser() file_was_found = False + filenames_read = [] for file_name_tmpl, default_file in CONFIGURATION_FILE_LOCATIONS: filename = None try: @@ -79,7 +80,9 @@ if os.path.exists(filename): if not default_file: file_was_found = True - config.read(file_name_tmpl % os.environ) + filename_found = file_name_tmpl % os.environ + filenames_read.append(filename_found) + config.read(filename_found) except KeyError, e: logging.warn(e) if not file_was_found: @@ -105,9 +108,10 @@ fd.close() logging.debug("Configuration has been written.") if not config.has_section("database"): - logging.fatal("Section 'database' not found in the config file. " + logging.fatal( + "Section 'database' not found in the config files: %s. " "Please refer to the documentation: " - "http://wiki.opencsw.org/checkpkg") + "http://wiki.opencsw.org/checkpkg" % filenames_read) raise SystemExit return config This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 30 00:26:01 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 29 May 2012 22:26:01 +0000 Subject: [csw-devel] SF.net SVN: gar:[18165] csw/mgar/gar/v2/lib/python/generate_catalog_file.py Message-ID: Revision: 18165 http://gar.svn.sourceforge.net/gar/?rev=18165&view=rev Author: wahwah Date: 2012-05-29 22:26:01 +0000 (Tue, 29 May 2012) Log Message: ----------- generate-catalog-file: absolute db path The script is executed with different CWDs, so it needs an absolute path to the cache database. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/generate_catalog_file.py Modified: csw/mgar/gar/v2/lib/python/generate_catalog_file.py =================================================================== --- csw/mgar/gar/v2/lib/python/generate_catalog_file.py 2012-05-29 22:25:30 UTC (rev 18164) +++ csw/mgar/gar/v2/lib/python/generate_catalog_file.py 2012-05-29 22:26:01 UTC (rev 18165) @@ -37,7 +37,7 @@ self.catrel = catrel self.arch = arch self.osrel = osrel - self.pkgcache = pkgcache or rest.CachedPkgstats("pkgstats") + self.pkgcache = pkgcache or rest.CachedPkgstats("/home/web/pkgstats") self.rest_client = rest_client or rest.RestClient() self._catalog = None This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 30 00:26:31 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 29 May 2012 22:26:31 +0000 Subject: [csw-devel] SF.net SVN: gar:[18166] csw/mgar/gar/v2/lib/python/generate_catalog_file.py Message-ID: Revision: 18166 http://gar.svn.sourceforge.net/gar/?rev=18166&view=rev Author: wahwah Date: 2012-05-29 22:26:31 +0000 (Tue, 29 May 2012) Log Message: ----------- generate-catalog-file: Fix dep generation SUNW dependencies need to be filtered out. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/generate_catalog_file.py Modified: csw/mgar/gar/v2/lib/python/generate_catalog_file.py =================================================================== --- csw/mgar/gar/v2/lib/python/generate_catalog_file.py 2012-05-29 22:26:01 UTC (rev 18165) +++ csw/mgar/gar/v2/lib/python/generate_catalog_file.py 2012-05-29 22:26:31 UTC (rev 18166) @@ -55,6 +55,14 @@ i_deps = "|".join(i_deps) else: i_deps = "none" + deps = [] + for dep, _ in deps_data["deps"]: + if "CSW" in dep: + deps.append(dep) + if deps: + deps = "|".join(deps) + else: + deps = "none" items = [ pkg_data["catalogname"], pkg_data["version_string"], @@ -62,7 +70,7 @@ pkg_data["basename"], pkg_data["md5_sum"], unicode(pkg_data["size"]), - "|".join(x[0] for x in deps_data["deps"]), + deps, "none", i_deps] return " ".join(items) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Wed May 30 00:27:05 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Tue, 29 May 2012 22:27:05 +0000 Subject: [csw-devel] SF.net SVN: gar:[18167] csw/mgar/gar/v2/lib Message-ID: Revision: 18167 http://gar.svn.sourceforge.net/gar/?rev=18167&view=rev Author: wahwah Date: 2012-05-29 22:27:04 +0000 (Tue, 29 May 2012) Log Message: ----------- pkgdb-web: Better email handling Some badly formatted emails don't have domains. Modified Paths: -------------- csw/mgar/gar/v2/lib/python/models.py csw/mgar/gar/v2/lib/web/pkgdb_web.py Modified: csw/mgar/gar/v2/lib/python/models.py =================================================================== --- csw/mgar/gar/v2/lib/python/models.py 2012-05-29 22:26:31 UTC (rev 18166) +++ csw/mgar/gar/v2/lib/python/models.py 2012-05-29 22:27:04 UTC (rev 18167) @@ -49,7 +49,14 @@ # bugs, e.g. "someone at opencsw.or". def ObfuscatedEmail(self): - username, domain = self.email.split("@") + if self.email: + email = self.email.split("@") + else: + email = ["unknown"] + if len(email) == 2: + username, domain = email + else: + username, domain = email[0], "no domain" username = username[:-3] + "..." return "@".join((username, domain)) Modified: csw/mgar/gar/v2/lib/web/pkgdb_web.py =================================================================== --- csw/mgar/gar/v2/lib/web/pkgdb_web.py 2012-05-29 22:26:31 UTC (rev 18166) +++ csw/mgar/gar/v2/lib/web/pkgdb_web.py 2012-05-29 22:27:04 UTC (rev 18167) @@ -194,7 +194,14 @@ class MaintainerList(object): def GET(self): maintainers = models.Maintainer.select().orderBy('email') - names = [tuple(x.email.split("@") + [x]) for x in maintainers] + names = [] + for m in maintainers: + email = m.email.split("@") + # In case the email is not valid. + if len(email) >= 2: + names.append((email[0], email[1], m)) + else: + names.append((email[0], "no domain", m)) return render.MaintainerList(names) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From dmichelsen at users.sourceforge.net Wed May 30 00:33:04 2012 From: dmichelsen at users.sourceforge.net (dmichelsen at users.sourceforge.net) Date: Tue, 29 May 2012 22:33:04 +0000 Subject: [csw-devel] SF.net SVN: opencsw:[620] buildfarm/bin Message-ID: Revision: 620 http://opencsw.svn.sourceforge.net/opencsw/?rev=620&view=rev Author: dmichelsen Date: 2012-05-29 22:33:04 +0000 (Tue, 29 May 2012) Log Message: ----------- generate-catalog: Updates, using the new catalog generator Modified Paths: -------------- buildfarm/bin/generate-catalog buildfarm/bin/generate-unstable Modified: buildfarm/bin/generate-catalog =================================================================== --- buildfarm/bin/generate-catalog 2012-05-23 16:47:24 UTC (rev 619) +++ buildfarm/bin/generate-catalog 2012-05-29 22:33:04 UTC (rev 620) @@ -17,11 +17,6 @@ readonly _URL # bldcat prints a lot of output -if ! bldcat --fast --param=timestamp . >/dev/null -then - echo "bldcat failed in $(pwd)." - false -fi if chkcat -e catalog then echo chkcat returned no errors Modified: buildfarm/bin/generate-unstable =================================================================== --- buildfarm/bin/generate-unstable 2012-05-23 16:47:24 UTC (rev 619) +++ buildfarm/bin/generate-unstable 2012-05-29 22:33:04 UTC (rev 620) @@ -12,13 +12,16 @@ set -x declare -r catalogs=( "unstable" "dublin" ) +# declare -r catalogs=( "dublin" ) declare -r os_rels=( "5.8" "5.9" "5.10" "5.11" ) +# declare -r os_rels=( "5.9" "5.10" "5.11" ) declare -r mirror_name="opencsw-official" declare -r mirror_root="/home/mirror/${mirror_name}" for catalog in "${catalogs[@]}" do /home/web/bin/gar/bin/pkgdb \ + --debug \ gen-cat --catalog-release "${catalog}" \ ${mirror_root}/allpkgs \ ${mirror_root} @@ -30,7 +33,16 @@ for osrel in "${os_rels[@]}"; do mkdir -p "${osrel}" pushd "${osrel}" - /home/web/bin/generate-catalog "${mirror_name}/${catalog}/${arch}/${osrel}" + cat_3="${catalog}/${arch}/${osrel}" + cat_dir="${mirror_name}/${cat_3}" + abs_cat_dir="${mirror_root}/${cat_3}" + grm -vf "${abs_cat_dir}/catalog"* "${abs_cat_dir}/descriptions"* + /home/web/bin/gar/lib/python/generate_catalog_file.py \ + --catalog-release ${catalog} \ + --arch ${arch} \ + --os-release SunOS${osrel} \ + --out-dir "${abs_cat_dir}" + /home/web/bin/generate-catalog "${cat_dir}" popd done popd This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From igalic at users.sourceforge.net Wed May 30 02:06:50 2012 From: igalic at users.sourceforge.net (igalic at users.sourceforge.net) Date: Wed, 30 May 2012 00:06:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[18168] csw/mgar/pkg/hwloc/trunk Message-ID: Revision: 18168 http://gar.svn.sourceforge.net/gar/?rev=18168&view=rev Author: igalic Date: 2012-05-30 00:06:50 +0000 (Wed, 30 May 2012) Log Message: ----------- hwloc/trunk: disable cairo. We're doing servers. ;) Modified Paths: -------------- csw/mgar/pkg/hwloc/trunk/Makefile csw/mgar/pkg/hwloc/trunk/checksums Modified: csw/mgar/pkg/hwloc/trunk/Makefile =================================================================== --- csw/mgar/pkg/hwloc/trunk/Makefile 2012-05-29 22:27:04 UTC (rev 18167) +++ csw/mgar/pkg/hwloc/trunk/Makefile 2012-05-30 00:06:50 UTC (rev 18168) @@ -32,7 +32,6 @@ PKGFILES_CSWhwloc-dev = $(PKGFILES_DEVEL) PKGFILES_CSWhwloc-doc = $(PKGFILES_DOC) -RUNTIME_DEP_PKGS_CSWhwloc = CSWlibcairo2 RUNTIME_DEP_PKGS_CSWhwloc += CSWlibxml2-2 RUNTIME_DEP_PKGS_CSWhwloc += CSWlibhwloc5 RUNTIME_DEP_PKGS_CSWlibhwloc5 += CSWlibxml2-2 @@ -42,6 +41,7 @@ #BUILDDEPS = CSWautoconf CONFIGURE_ARGS = $(DIRPATHS) +CONFIGURE_ARGS += --disable-cairo #CONFIGURE_ARGS += --disable-visibility include gar/category.mk Modified: csw/mgar/pkg/hwloc/trunk/checksums =================================================================== --- csw/mgar/pkg/hwloc/trunk/checksums 2012-05-29 22:27:04 UTC (rev 18167) +++ csw/mgar/pkg/hwloc/trunk/checksums 2012-05-30 00:06:50 UTC (rev 18168) @@ -1 +1 @@ -d8b28f45d6a841087a6094a2183f4673 hwloc-1.4.1.tar.gz +e09bc6bf2d7ebea18c6a33bda1ea6b75 hwloc-1.4.2.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 30 02:13:05 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 30 May 2012 00:13:05 +0000 Subject: [csw-devel] SF.net SVN: gar:[18169] csw/mgar/pkg/exim/trunk/files/cswexim.xml Message-ID: Revision: 18169 http://gar.svn.sourceforge.net/gar/?rev=18169&view=rev Author: bdwalton Date: 2012-05-30 00:13:05 +0000 (Wed, 30 May 2012) Log Message: ----------- exim/trunk: add the auto-generated manifest Added Paths: ----------- csw/mgar/pkg/exim/trunk/files/cswexim.xml Added: csw/mgar/pkg/exim/trunk/files/cswexim.xml =================================================================== (Binary files differ) Property changes on: csw/mgar/pkg/exim/trunk/files/cswexim.xml ___________________________________________________________________ Added: svn:mime-type + application/xml This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 30 02:42:56 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 30 May 2012 00:42:56 +0000 Subject: [csw-devel] SF.net SVN: gar:[18170] csw/mgar/pkg/exim/trunk Message-ID: Revision: 18170 http://gar.svn.sourceforge.net/gar/?rev=18170&view=rev Author: bdwalton Date: 2012-05-30 00:42:56 +0000 (Wed, 30 May 2012) Log Message: ----------- exim/trunk: deliver a custom manifest for use by initsmf; we build for sol10 only now since we depend on sendmail-client for /usr/lib/sendmail Modified Paths: -------------- csw/mgar/pkg/exim/trunk/Makefile csw/mgar/pkg/exim/trunk/files/cswexim csw/mgar/pkg/exim/trunk/files/cswexim.xml Modified: csw/mgar/pkg/exim/trunk/Makefile =================================================================== --- csw/mgar/pkg/exim/trunk/Makefile 2012-05-30 00:13:05 UTC (rev 18169) +++ csw/mgar/pkg/exim/trunk/Makefile 2012-05-30 00:42:56 UTC (rev 18170) @@ -5,6 +5,8 @@ CATEGORIES = server GARTYPE = v2 +PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386 + DESCRIPTION = The Exim Mail Transfer Agent define BLURB Exim is a message transfer agent (MTA) developed at the University of @@ -36,7 +38,7 @@ RUNTIME_DEP_PKGS_CSWexim += CSWlibldap2-4-2 RUNTIME_DEP_PKGS_CSWexim += CSWlibmysqlclient15 RUNTIME_DEP_PKGS_CSWexim += CSWlibiconv2 -RUNTIME_DEP_PKGS_CSWexim += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWexim += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWexim += CSWlibpcre1 RUNTIME_DEP_PKGS_CSWexim += CSWlibsasl2-2 RUNTIME_DEP_PKGS_CSWexim += CSWlibspf2-2 @@ -130,6 +132,8 @@ mv exim-$(VERSION)-1 exim; \ /usr/ccs/bin/strip $(BINS); \ /usr/ccs/bin/mcs -d $(BINS)) + (cd $(DESTDIR); mkdir -p var/opt/csw/svc/manifest/network; \ + cp $(abspath $(FILEDIR)/cswexim.xml) var/opt/csw/svc/manifest/network ) (cd $(DESTDIR); mkdir -p etc/opt/csw/init.d; \ cp $(abspath $(FILEDIR)/cswexim) etc/opt/csw/init.d ) mkdir -p $(DESTDIR)$(prefix)/share/doc/exim Modified: csw/mgar/pkg/exim/trunk/files/cswexim =================================================================== --- csw/mgar/pkg/exim/trunk/files/cswexim 2012-05-30 00:13:05 UTC (rev 18169) +++ csw/mgar/pkg/exim/trunk/files/cswexim 2012-05-30 00:42:56 UTC (rev 18170) @@ -7,6 +7,12 @@ # Modified for Blastwave by Markus Mayer # Modified for OpenCSW by Ben Walton +# We want to deliver a slightly customized manifest instead of letting +# initsmf build one for us. The reason for this is that we want to +# depend on sendmail-client now to avoid fiddling with +# /usr/lib/sendmail and friends. +#MANIFEST /var/opt/csw/svc/manifest/network/cswexim.xml + # Exit if exim (or another MTA) runs from /etc/inetd.conf if [ -f /etc/inetd.conf ] && grep "^ *\([0-9.]\+:\)\?smtp" /etc/inetd.conf >/dev/null; then exit 0 Modified: csw/mgar/pkg/exim/trunk/files/cswexim.xml =================================================================== (Binary files differ) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 30 02:46:31 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 30 May 2012 00:46:31 +0000 Subject: [csw-devel] SF.net SVN: gar:[18171] csw/mgar/pkg/exim/trunk/Makefile Message-ID: Revision: 18171 http://gar.svn.sourceforge.net/gar/?rev=18171&view=rev Author: bdwalton Date: 2012-05-30 00:46:31 +0000 (Wed, 30 May 2012) Log Message: ----------- exim/trunk: override bad-content warning in our manifest since it references a dtd in /usr/share Modified Paths: -------------- csw/mgar/pkg/exim/trunk/Makefile Modified: csw/mgar/pkg/exim/trunk/Makefile =================================================================== --- csw/mgar/pkg/exim/trunk/Makefile 2012-05-30 00:42:56 UTC (rev 18170) +++ csw/mgar/pkg/exim/trunk/Makefile 2012-05-30 00:46:31 UTC (rev 18171) @@ -98,6 +98,7 @@ CHECKPKG_OVERRIDES_CSWexim += discouraged-path-in-pkgmap|/opt/csw/var/spool CHECKPKG_OVERRIDES_CSWexim += discouraged-path-in-pkgmap|/opt/csw/var/spool/exim CHECKPKG_OVERRIDES_CSWexim += file-with-bad-content|/usr/local|root/opt/csw/sbin/exim +CHECKPKG_OVERRIDES_CSWexim += file-with-bad-content|/usr/share|root/var/opt/csw/svc/manifest/network/cswexim.xml PROTOTYPE_MODIFIERS = eximsuid eximowned PROTOTYPE_PERMS_eximsuid = 4755 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 30 02:53:08 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 30 May 2012 00:53:08 +0000 Subject: [csw-devel] SF.net SVN: gar:[18172] csw/mgar/pkg/exim/trunk Message-ID: Revision: 18172 http://gar.svn.sourceforge.net/gar/?rev=18172&view=rev Author: bdwalton Date: 2012-05-30 00:53:08 +0000 (Wed, 30 May 2012) Log Message: ----------- exim/trunk: drop request, postinstall and postremove scripts since we no longer fiddle with sendmail links Modified Paths: -------------- csw/mgar/pkg/exim/trunk/Makefile Removed Paths: ------------- csw/mgar/pkg/exim/trunk/files/CSWexim.postinstall csw/mgar/pkg/exim/trunk/files/CSWexim.postremove csw/mgar/pkg/exim/trunk/files/CSWexim.request Modified: csw/mgar/pkg/exim/trunk/Makefile =================================================================== --- csw/mgar/pkg/exim/trunk/Makefile 2012-05-30 00:46:31 UTC (rev 18171) +++ csw/mgar/pkg/exim/trunk/Makefile 2012-05-30 00:53:08 UTC (rev 18172) @@ -21,8 +21,7 @@ MASTER_SITES = ftp://ftp.exim.org/pub/exim/exim4/ DISTFILES = $(NAME)-$(VERSION).tar.bz2 -DISTFILES += CSWexim.postinstall CSWexim.postremove -DISTFILES += CSWexim.request CSWexim.cswreleasenotes +DISTFILES += CSWexim.cswreleasenotes # NOTE TO FUTURE MAINTAINERS: This patch should be thoroughly reviewed # for each update so as not to miss any new config options of Deleted: csw/mgar/pkg/exim/trunk/files/CSWexim.postinstall =================================================================== --- csw/mgar/pkg/exim/trunk/files/CSWexim.postinstall 2012-05-30 00:46:31 UTC (rev 18171) +++ csw/mgar/pkg/exim/trunk/files/CSWexim.postinstall 2012-05-30 00:53:08 UTC (rev 18172) @@ -1,74 +0,0 @@ -#!/sbin/sh -CONFDIR=$PKG_INSTALL_ROOT/opt/csw/etc/exim - -PATH=/bin:/usr/bin:"$PATH" -export PATH - -is_usr_readonly() -{ - mount | grep '^/usr ' | grep 'read only' >/dev/null -} - -is_usr_readonly - -if [ $? -eq 0 -a "$SENDMAIL_ACTION" != "leave" ]; then - echo "Your /usr partition is readonly. Cannot make modifications to it." -else - ### Now handle the sendmail files - - # in Solaris 8 it's in /usr/bin; in Solaris 9 in /usr/sbin - if [ -r "$PKG_INSTALL_ROOT/usr/bin/newaliases" ]; then - NEWALIASES="$PKG_INSTALL_ROOT/usr/bin/newaliases" - elif [ -r "$PKG_INSTALL_ROOT/usr/sbin/newaliases" ]; then - NEWALIASES="$PKG_INSTALL_ROOT/usr/sbin/newaliases" - else - # use this as default (the remove script will find it in bin and sbin) - NEWALIASES="$PKG_INSTALL_ROOT/usr/sbin/newaliases" - fi - - echo "Checking for newaliases... $NEWALIASES" - - if [ "$SENDMAIL_ACTION" = "replace" ]; then - # Make backup of sendmail files - if [ ! -r "$NEWALIASES.OFF" ] && [ -r "$NEWALIASES" ]; then - echo "Moving $NEWALIASES to newaliases.OFF" - mv "$NEWALIASES" "$NEWALIASES.OFF" - fi - if [ ! -f "$PKG_INSTALL_ROOT/usr/lib/sendmail.OFF" ] && [ -f "$PKG_INSTALL_ROOT/usr/lib/sendmail" ]; then - echo "Moving $PKG_INSTALL_ROOT/usr/lib/sendmail to sendmail.OFF" - mv "$PKG_INSTALL_ROOT/usr/lib/sendmail" "$PKG_INSTALL_ROOT/usr/lib/sendmail.OFF" - fi - if [ ! -f "$PKG_INSTALL_ROOT/usr/bin/mailq.OFF" ] && [ -f "$PKG_INSTALL_ROOT/usr/bin/mailq" ]; then - echo "Moving $PKG_INSTALL_ROOT/usr/bin/mailq to mailq.OFF" - mv "$PKG_INSTALL_ROOT/usr/bin/mailq" "$PKG_INSTALL_ROOT/usr/bin/mailq.OFF" - fi - else - if [ "$SENDMAIL_ACTION" = "overwrite" ]; then - echo "Removing $PKG_INSTALL_ROOT/usr/lib/sendmail" - rm -f "$PKG_INSTALL_ROOT/usr/lib/sendmail" - echo "Removing $NEWALIASES" - rm -f "$NEWALIASES" - echo "Removing $PKG_INSTALL_ROOT/usr/bin/mailq" - rm -f "$PKG_INSTALL_ROOT/usr/bin/mailq" - fi - fi - - if [ "$SENDMAIL_ACTION" = "leave" ]; then - echo "Not making symbolic links to to $PKG_INSTALL_ROOT/opt/csw/sbin/exim." - echo "Read exim documentation for more information." - else - ln -s "$PKG_INSTALL_ROOT/opt/csw/sbin/exim" "$PKG_INSTALL_ROOT/usr/lib/sendmail" - ln -s "$PKG_INSTALL_ROOT/opt/csw/sbin/exim" "$PKG_INSTALL_ROOT/usr/bin/mailq" - echo "#!/bin/sh" >"$NEWALIASES" - echo "# This script is part of the Exim MTA" >>"$NEWALIASES" - echo "/usr/lib/sendmail -bi" >>"$NEWALIASES" - chgrp bin "$NEWALIASES" - chmod 755 "$NEWALIASES" - fi -fi - -cat </dev/null -} - -# in Solaris 8 it's in /usr/bin; in Solaris 9 in /usr/sbin -if [ -r "$PKG_INSTALL_ROOT/usr/bin/newaliases" ]; then - NEWALIASES="$PKG_INSTALL_ROOT/usr/bin/newaliases" -elif [ -r "$PKG_INSTALL_ROOT/usr/sbin/newaliases" ]; then - NEWALIASES="$PKG_INSTALL_ROOT/usr/sbin/newaliases" -fi - -if [ "$SENDMAIL_ACTION" = "replace" ]; then - is_usr_readonly - if [ $? -eq 0 ]; then - echo "Your /usr partition is readonly. Cannot make modifications to it." - else - rm -f "$PKG_INSTALL_ROOT/usr/lib/sendmail" && echo "$PKG_INSTALL_ROOT/usr/lib/sendmail removed" - rm -f "$NEWALIASES" && echo "$NEWALIASES removed" - rm -f "$PKG_INSTALL_ROOT/usr/bin/mailq" && echo "$PKG_INSTALL_ROOT/usr/bin/mailq removed" - test -r "$PKG_INSTALL_ROOT/usr/lib/sendmail.OFF" && mv -f "$PKG_INSTALL_ROOT/usr/lib/sendmail.OFF" "$PKG_INSTALL_ROOT/usr/lib/sendmail" && echo "Renaming $PKG_INSTALL_ROOT/usr/lib/sendmail.OFF to sendmail" - test -r "$NEWALIASES.OFF" && mv -f "$NEWALIASES.OFF" "$NEWALIASES" && echo "Renaming $NEWALIASES.OFF to newaliases" - test -r "$PKG_INSTALL_ROOT/usr/bin/mailq.OFF" && mv -f "$PKG_INSTALL_ROOT/usr/bin/mailq.OFF" "$PKG_INSTALL_ROOT/usr/bin/mailq" && echo "Renaming $PKG_INSTALL_ROOT/usr/bin/mailq.OFF to mailq" - exit 0 - fi -fi Deleted: csw/mgar/pkg/exim/trunk/files/CSWexim.request =================================================================== --- csw/mgar/pkg/exim/trunk/files/CSWexim.request 2012-05-30 00:46:31 UTC (rev 18171) +++ csw/mgar/pkg/exim/trunk/files/CSWexim.request 2012-05-30 00:53:08 UTC (rev 18172) @@ -1,38 +0,0 @@ -#!/bin/sh - -SENDMAIL_ACTION=leave - -if [ -r /usr/lib/sendmail ]; then - # Check if sendmail is allready replaced - if [ -r /usr/lib/sendmail.OFF ]; then - echo "Warning: found /usr/lib/sendmail.OFF file." - echo " 1. Leave the /usr/lib/sendmail as it is" - echo " 2. Overwrite the /usr/lib/sendmail" - - /usr/bin/printf "Enter your choice [1,2] (default 1): " - read usrin - if [ "$usrin" = "2" ] ; then - SENDMAIL_ACTION=overwrite - fi - else - echo "Found an existing sendmail installation." - echo "You have following choices with for installing exim:" - echo " 1. Send mail only, without changing existing sendmail" - echo " installation." - echo " 2. Rename existing sendmail binaries to *.OFF and replace" - echo " them with binaries provided by exim." - - /usr/bin/printf "Enter your choice [1,2] (default 1): " - read usrin - if [ "$usrin" = "2" ] ; then - SENDMAIL_ACTION=replace - fi - fi -else - SENDMAIL_ACTION=replace -fi - -# Make env variables available -cat >>$1 << EOF -SENDMAIL_ACTION=$SENDMAIL_ACTION -EOF This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 30 02:54:50 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 30 May 2012 00:54:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[18173] csw/mgar/pkg/exim/trunk/files/CSWexim.prototype Message-ID: Revision: 18173 http://gar.svn.sourceforge.net/gar/?rev=18173&view=rev Author: bdwalton Date: 2012-05-30 00:54:50 +0000 (Wed, 30 May 2012) Log Message: ----------- exim/trunk: drop the legacy prototype file Removed Paths: ------------- csw/mgar/pkg/exim/trunk/files/CSWexim.prototype Deleted: csw/mgar/pkg/exim/trunk/files/CSWexim.prototype =================================================================== --- csw/mgar/pkg/exim/trunk/files/CSWexim.prototype 2012-05-30 00:53:08 UTC (rev 18172) +++ csw/mgar/pkg/exim/trunk/files/CSWexim.prototype 2012-05-30 00:54:50 UTC (rev 18173) @@ -1,75 +0,0 @@ -d smfno /etc 0755 ? ? -d smfno /etc/init.d 0755 ? ? -f smfno /etc/init.d/cswexim 0755 root sys -d smfno /etc/rc0.d 0755 ? ? -s smfno /etc/rc0.d/K14cswexim=../init.d/cswexim -d smfno /etc/rc1.d 0755 ? ? -s smfno /etc/rc1.d/K14cswexim=../init.d/cswexim -d smfno /etc/rc2.d 0755 ? ? -s smfno /etc/rc2.d/K14cswexim=../init.d/cswexim -d smfno /etc/rc3.d 0755 ? ? -s smfno /etc/rc3.d/S98cswexim=../init.d/cswexim -d smfno /etc/rcS.d 0755 ? ? -s smfno /etc/rcS.d/K14cswexim=../init.d/cswexim -d none /opt/csw/etc 0755 root bin -d none /opt/csw/etc/exim 0755 root bin -f none /opt/csw/etc/exim/aliases.CSW 0644 root bin -f none /opt/csw/etc/exim/exim-env.sh.CSW 0644 root bin -f none /opt/csw/etc/exim/exim.conf.CSW 0644 root bin -d smfyes /opt/csw/lib 0755 root bin -d smfyes /opt/csw/lib/svc 0755 root bin -d smfyes /opt/csw/lib/svc/method 0755 root bin -f smfyes /opt/csw/lib/svc/method/svc-exim 0755 root bin -d none /opt/csw/sbin 0755 root bin -f none /opt/csw/sbin/exicyclog 0755 root bin -f none /opt/csw/sbin/exigrep 0755 root bin -f none /opt/csw/sbin/exim 4711 root bin -f none /opt/csw/sbin/exim_checkaccess 0755 root bin -f none /opt/csw/sbin/exim_dbmbuild 0755 root bin -f none /opt/csw/sbin/exim_dumpdb 0755 root bin -f none /opt/csw/sbin/exim_fixdb 0755 root bin -f none /opt/csw/sbin/exim_lock 0755 root bin -f none /opt/csw/sbin/exim_tidydb 0755 root bin -f none /opt/csw/sbin/eximon 0755 root bin -f none /opt/csw/sbin/eximon.bin 0755 root bin -f none /opt/csw/sbin/eximstats 0755 root bin -f none /opt/csw/sbin/exinext 0755 root bin -f none /opt/csw/sbin/exipick 0755 root bin -f none /opt/csw/sbin/exiqgrep 0755 root bin -f none /opt/csw/sbin/exiqsumm 0755 root bin -f none /opt/csw/sbin/exiwhat 0755 root bin -d none /opt/csw/share 0755 root bin -d none /opt/csw/share/doc 0755 root bin -d none /opt/csw/share/doc/exim 0755 root bin -f none /opt/csw/share/doc/exim/ChangeLog.gz 0644 root bin -f none /opt/csw/share/doc/exim/Exim3.upgrade 0644 root bin -f none /opt/csw/share/doc/exim/Exim4.upgrade 0644 root bin -f none /opt/csw/share/doc/exim/NewStuff 0644 root bin -f none /opt/csw/share/doc/exim/OptionLists.txt 0644 root bin -f none /opt/csw/share/doc/exim/README 0644 root bin -f none /opt/csw/share/doc/exim/README.CSW 0644 root bin -f none /opt/csw/share/doc/exim/README.SIEVE 0644 root bin -f none /opt/csw/share/doc/exim/dbm.discuss.txt 0644 root bin -f none /opt/csw/share/doc/exim/filter.txt 0644 root bin -f none /opt/csw/share/doc/exim/pcrepattern.txt 0644 root bin -f none /opt/csw/share/doc/exim/pcretest.txt 0644 root bin -f none /opt/csw/share/doc/exim/spec.txt.gz 0644 root bin -d none /opt/csw/var 0755 root bin -d none /opt/csw/var/log 0755 root bin -d none /opt/csw/var/log/exim 0750 exim exim -d smfyes /opt/csw/var/svc 0755 root bin -d smfyes /opt/csw/var/svc/manifest 0755 root bin -d smfyes /opt/csw/var/svc/manifest/network 0755 root bin -f smfyes /opt/csw/var/svc/manifest/network/exim.xml 0644 root bin -i copyright=CSWexim.copyright -i depend=CSWexim.depend -i pkginfo=CSWexim.pkginfo -i preinstall=CSWexim.preinstall -i postinstall=CSWexim.postinstall -i preremove=CSWexim.preremove -i postremove=CSWexim.postremove -i request=CSWexim.request -i checkinstall=CSWexim.checkinstall -i space=CSWexim.space -i i.smfno -i i.smfyes This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Wed May 30 03:13:10 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 30 May 2012 01:13:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[18174] csw/mgar/pkg/exim/trunk/Makefile Message-ID: Revision: 18174 http://gar.svn.sourceforge.net/gar/?rev=18174&view=rev Author: bdwalton Date: 2012-05-30 01:13:09 +0000 (Wed, 30 May 2012) Log Message: ----------- exim/trunk: drop unused overrides Modified Paths: -------------- csw/mgar/pkg/exim/trunk/Makefile Modified: csw/mgar/pkg/exim/trunk/Makefile =================================================================== --- csw/mgar/pkg/exim/trunk/Makefile 2012-05-30 00:54:50 UTC (rev 18173) +++ csw/mgar/pkg/exim/trunk/Makefile 2012-05-30 01:13:09 UTC (rev 18174) @@ -92,10 +92,6 @@ CHECKPKG_OVERRIDES_CSWexim += surplus-dependency|CSWgzipextras CHECKPKG_OVERRIDES_CSWexim += surplus-dependency|CSWgzip -CHECKPKG_OVERRIDES_CSWexim += discouraged-path-in-pkgmap|/opt/csw/var/log -CHECKPKG_OVERRIDES_CSWexim += discouraged-path-in-pkgmap|/opt/csw/var/log/exim -CHECKPKG_OVERRIDES_CSWexim += discouraged-path-in-pkgmap|/opt/csw/var/spool -CHECKPKG_OVERRIDES_CSWexim += discouraged-path-in-pkgmap|/opt/csw/var/spool/exim CHECKPKG_OVERRIDES_CSWexim += file-with-bad-content|/usr/local|root/opt/csw/sbin/exim CHECKPKG_OVERRIDES_CSWexim += file-with-bad-content|/usr/share|root/var/opt/csw/svc/manifest/network/cswexim.xml This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From cgrzemba at users.sourceforge.net Wed May 30 08:03:42 2012 From: cgrzemba at users.sourceforge.net (cgrzemba at users.sourceforge.net) Date: Wed, 30 May 2012 06:03:42 +0000 Subject: [csw-devel] SF.net SVN: gar:[18175] csw/mgar/pkg/qt4-gcc/trunk/Makefile Message-ID: Revision: 18175 http://gar.svn.sourceforge.net/gar/?rev=18175&view=rev Author: cgrzemba Date: 2012-05-30 06:03:42 +0000 (Wed, 30 May 2012) Log Message: ----------- qt4-gcc/trunk: readd endian switch for sparc, because gcc4 is unable to compile (with optimazion) the check programm Modified Paths: -------------- csw/mgar/pkg/qt4-gcc/trunk/Makefile Modified: csw/mgar/pkg/qt4-gcc/trunk/Makefile =================================================================== --- csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-30 01:13:09 UTC (rev 18174) +++ csw/mgar/pkg/qt4-gcc/trunk/Makefile 2012-05-30 06:03:42 UTC (rev 18175) @@ -36,10 +36,10 @@ CONFIGURE_ARGS += -v -shared -stl -largefile -sm CONFIGURE_ARGS += -qt-libjpeg -qt-libpng -qt-libmng -qt-zlib CONFIGURE_ARGS += -I/usr/include -I/usr/X11/include -CONFIGURE_ARGS += -I/usr/X11/share/include -I/usr/sfw/include +CONFIGURE_ARGS += -I/usr/X11/share/include CONFIGURE_ARGS_sparc += -big-endian -host-big-endian # CONFIGURE_ARGS_i386 += -little-endian -host-big-endian -# CONFIGURE_ARGS += $(CONFIGURE_ARGS_$(GARCH)) +CONFIGURE_ARGS += $(CONFIGURE_ARGS_$(GARCH)) # TEST_TARGET = This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Wed May 30 10:22:37 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Wed, 30 May 2012 09:22:37 +0100 Subject: [csw-devel] SF.net SVN: gar:[18162] csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap. py In-Reply-To: References: Message-ID: 2012/5/29 > Revision: 18162 > http://gar.svn.sourceforge.net/gar/?rev=18162&view=rev > Author: chninkel > Date: 2012-05-29 21:59:21 +0000 (Tue, 29 May 2012) > Log Message: > ----------- > v2-solaris11: create a fake SVR4 pkg name for IPS package > > Modified Paths: > -------------- > csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py > > Modified: csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py > =================================================================== > --- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-29 > 19:29:11 UTC (rev 18161) > +++ csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-29 > 21:59:21 UTC (rev 18162) > @@ -111,7 +111,7 @@ > > def _ParsePkgListLine(self, line): > fields = re.split(c.WS_RE, line) > - pkgname = fields[0] > + pkgname = self._IpsNameToPkgname(fields[0]) > desc_field_start = 1 > # The optional publisher field is always between > # parenthesis, we skip it if necessary > @@ -144,7 +144,7 @@ > f_owner = None > f_group = None > f_pkgname = None > - pkgnames = [ parts[2] ] > + pkgnames = [ self._IpsNameToPkgname(parts[2]) ] > if f_type == 's' or f_type == 'l': > f_target = parts[3] > else: > @@ -385,8 +385,11 @@ > packages_by_pkgname.setdefault(pkgname, pkg_desc) > logging.debug("<- _ParsePkginfoOutput()") > return packages_by_pkgname > + > + def _IpsNameToPkgname(self, ips_name): > + """Create a fake Svr4 pkgname from an ips pkgname""" > + return "SUNW" + ips_name.replace("/", "_") > Underscores aren't legal in pkgnames. I'd suggest doing something more strict: finding all the alphanumeric string segments and joining them with dashes. -------------- next part -------------- An HTML attachment was scrubbed... URL: From maciej at opencsw.org Wed May 30 10:25:56 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Wed, 30 May 2012 09:25:56 +0100 Subject: [csw-devel] SF.net SVN: gar:[18158] csw/mgar/pkg/t1lib/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/29 > +# why is this? .so are just symbolic links: > +CHECKPKG_OVERRIDES_CSWt1lib-dev += archall-devel-package > Discussion on maintainers: http://lists.opencsw.org/pipermail/maintainers/2010-February/011234.html Are you sure that you get identical header results on both architectures? -------------- next part -------------- An HTML attachment was scrubbed... URL: From maciej at opencsw.org Wed May 30 10:29:33 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Wed, 30 May 2012 09:29:33 +0100 Subject: [csw-devel] SF.net SVN: gar:[18112] csw/mgar/pkg/gsl/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/25 > Revision: 18112 > http://gar.svn.sourceforge.net/gar/?rev=18112&view=rev > Author: pfelecan > Date: 2012-05-25 07:13:06 +0000 (Fri, 25 May 2012) > Log Message: > ----------- > acted upon checkpkg suggestions > > Modified Paths: > -------------- > csw/mgar/pkg/gsl/trunk/Makefile > > Modified: csw/mgar/pkg/gsl/trunk/Makefile > =================================================================== > --- csw/mgar/pkg/gsl/trunk/Makefile 2012-05-24 20:15:49 UTC (rev 18111) > +++ csw/mgar/pkg/gsl/trunk/Makefile 2012-05-25 07:13:06 UTC (rev 18112) > @@ -35,6 +35,7 @@ > PKGFILES_CSWlibgslcblas0 += $(call > baseisadirs,$(libdir),libgslcblas\.so\.0\.0\.0) > PKGFILES_CSWlibgslcblas0 += $(call > baseisadirs,$(libdir),libgslcblas\.so\.0(\.\d+)*) > RUNTIME_DEP_PKGS_CSWlibgslcblas0 += CSWlibgcc-s1 > +ARCHALL_CSWgslrt = 1 > This ARCHALL can be probably done automatically by OBSOLETED_BY_. > +# note that CSWgsl-doc is not an architectural neutral > +ARCHALL_CSWgsldoc = 1 > If not, why do you mark it ARCHALL? > +CHECKPKG_OVERRIDES_CSWgsl-doc += > file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-3 > +CHECKPKG_OVERRIDES_CSWgsl-doc += > file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-1 > +CHECKPKG_OVERRIDES_CSWgsl-doc += > file-collision|/opt/csw/share/info/gsl-ref.info-6|CSWgsl-doc|CSWgsldoc > +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/ > gsl-ref.info|CSWgsl-doc|CSWgsldoc > +CHECKPKG_OVERRIDES_CSWgsl-doc += > file-collision|/opt/csw/share/info/gsl-ref.info-3|CSWgsl-doc|CSWgsldoc > +CHECKPKG_OVERRIDES_CSWgsl-doc += > file-collision|/opt/csw/share/info/gsl-ref.info-2|CSWgsl-doc|CSWgsldoc > +CHECKPKG_OVERRIDES_CSWgsl-doc += > file-collision|/opt/csw/share/info/gsl-ref.info-5|CSWgsl-doc|CSWgsldoc > +CHECKPKG_OVERRIDES_CSWgsl-doc += > file-collision|/opt/csw/share/info/gsl-ref.info-1|CSWgsl-doc|CSWgsldoc > +CHECKPKG_OVERRIDES_CSWgsl-doc += > file-collision|/opt/csw/share/info/gsl-ref.info-4|CSWgsl-doc|CSWgsldoc > Are you sure you want to introduce file collisions? -------------- next part -------------- An HTML attachment was scrubbed... URL: From maciej at opencsw.org Wed May 30 10:31:57 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Wed, 30 May 2012 09:31:57 +0100 Subject: [csw-devel] SF.net SVN: gar:[18088] csw/mgar/pkg/squid/branches/squid3/Makefile In-Reply-To: References: Message-ID: 2012/5/23 > Revision: 18088 > http://gar.svn.sourceforge.net/gar/?rev=18088&view=rev > Author: wilbury > Date: 2012-05-23 11:32:17 +0000 (Wed, 23 May 2012) > Log Message: > ----------- > squid/branches/squid3: Adjust CONFIGURE_ARGS > > Modified Paths: > -------------- > csw/mgar/pkg/squid/branches/squid3/Makefile > > Modified: csw/mgar/pkg/squid/branches/squid3/Makefile > =================================================================== > --- csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 11:30:52 UTC > (rev 18087) > +++ csw/mgar/pkg/squid/branches/squid3/Makefile 2012-05-23 11:32:17 UTC > (rev 18088) > @@ -58,7 +58,7 @@ > CONFIGURE_ARGS += --docdir=$(datadir)/$(NAME) > CONFIGURE_ARGS += --localstatedir=/var/opt/csw/$(NAME) > CONFIGURE_ARGS += --enable-arp-acl > -CONFIGURE_ARGS += --enable-auth=basic,ntlm > +CONFIGURE_ARGS += --enable-auth=basic,ntlm,digest,negotiate > CONFIGURE_ARGS += --enable-basic-auth-helpers=LDAP,SMB,YP,PAM,SASL,NCSA > CONFIGURE_ARGS += --enable-cache-digests > CONFIGURE_ARGS += --enable-carp > @@ -72,6 +72,7 @@ > CONFIGURE_ARGS += --enable-snmp > CONFIGURE_ARGS += --enable-ssl > CONFIGURE_ARGS += --enable-useragent-log > +CONFIGURE_ARGS += --enable-ipf-transparent > CONFIGURE_ARGS += --disable-ident-lookups > CONFIGURE_ARGS += --disable-icmp > CONFIGURE_ARGS += --with-dl > @@ -80,7 +81,7 @@ > CONFIGURE_ARGS += --with-default-user=$(NAME) > > GARCOMPILER = GNU > -EXTRA_LDFLAGS += $(prefix)/bdb48/lib > +EXTRA_LDFLAGS += -L$(prefix)/bdb48/lib > I think you meang EXTRA_LIB. http://sourceforge.net/apps/trac/gar/wiki/GAR%20Variable%20Reference It would look like: EXTRA_LIB = $(prefix)/bdb68/lib > EXTRA_INC += $(prefix)/bdb48/include > > TEST_TARGET = > > This was sent by the SourceForge.net collaborative development platform, > the world's largest Open Source development site. > > _______________________________________________ > devel mailing list > devel at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From janholzh at users.sourceforge.net Wed May 30 10:37:18 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Wed, 30 May 2012 08:37:18 +0000 Subject: [csw-devel] SF.net SVN: gar:[18176] csw/mgar/pkg/x264/trunk/Makefile Message-ID: Revision: 18176 http://gar.svn.sourceforge.net/gar/?rev=18176&view=rev Author: janholzh Date: 2012-05-30 08:37:18 +0000 (Wed, 30 May 2012) Log Message: ----------- x264/trunk: Update x264 deps Modified Paths: -------------- csw/mgar/pkg/x264/trunk/Makefile Modified: csw/mgar/pkg/x264/trunk/Makefile =================================================================== --- csw/mgar/pkg/x264/trunk/Makefile 2012-05-30 06:03:42 UTC (rev 18175) +++ csw/mgar/pkg/x264/trunk/Makefile 2012-05-30 08:37:18 UTC (rev 18176) @@ -49,8 +49,8 @@ PACKAGES += CSWx264 SPKG_DESC_CSWx264 = $(DESCRIPTION) # PKGFILES is catchall -RUNTIME_DEP_PKGS_CSWx264 += CSWlibavformat53 -RUNTIME_DEP_PKGS_CSWx264 += CSWlibavcodec53 +RUNTIME_DEP_PKGS_CSWx264 += CSWlibavformat54 +RUNTIME_DEP_PKGS_CSWx264 += CSWlibavcodec54 RUNTIME_DEP_PKGS_CSWx264 += CSWlibswscale2 RUNTIME_DEP_PKGS_CSWx264 += CSWlibavutil51 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From chninkel at users.sourceforge.net Wed May 30 13:17:31 2012 From: chninkel at users.sourceforge.net (chninkel at users.sourceforge.net) Date: Wed, 30 May 2012 11:17:31 +0000 Subject: [csw-devel] SF.net SVN: gar:[18177] csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap. py Message-ID: Revision: 18177 http://gar.svn.sourceforge.net/gar/?rev=18177&view=rev Author: chninkel Date: 2012-05-30 11:17:31 +0000 (Wed, 30 May 2012) Log Message: ----------- v2-solaris11: improve ips name to svr4 name conversion Modified Paths: -------------- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py Modified: csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py =================================================================== --- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-30 08:37:18 UTC (rev 18176) +++ csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-30 11:17:31 UTC (rev 18177) @@ -21,6 +21,7 @@ import sys CONTENT_PKG_RE = r"^\*?(CSW|SUNW)[0-9a-zA-Z\-]?[0-9a-z\-]+$" +ALPHANUMERIC_RE = r"[0-9a-zA-Z]+" class Error(Exception): pass @@ -111,7 +112,7 @@ def _ParsePkgListLine(self, line): fields = re.split(c.WS_RE, line) - pkgname = self._IpsNameToPkgname(fields[0]) + pkgname = self._IpsNameToSrv4Name(fields[0]) desc_field_start = 1 # The optional publisher field is always between # parenthesis, we skip it if necessary @@ -144,7 +145,7 @@ f_owner = None f_group = None f_pkgname = None - pkgnames = [ self._IpsNameToPkgname(parts[2]) ] + pkgnames = [ self._IpsNameToSrv4Name(parts[2]) ] if f_type == 's' or f_type == 'l': f_target = parts[3] else: @@ -386,9 +387,9 @@ logging.debug("<- _ParsePkginfoOutput()") return packages_by_pkgname - def _IpsNameToPkgname(self, ips_name): + def _IpsNameToSrv4Name(self, ips_name): """Create a fake Svr4 pkgname from an ips pkgname""" - return "SUNW" + ips_name.replace("/", "_") + return "SUNW" + "-".join(re.findall (ALPHANUMERIC_RE, ips_name)) class InstallContentsImporter(object): """Responsible for importing a pickled file into the database.""" This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at users.sourceforge.net Wed May 30 15:56:22 2012 From: pfelecan at users.sourceforge.net (pfelecan at users.sourceforge.net) Date: Wed, 30 May 2012 13:56:22 +0000 Subject: [csw-devel] SF.net SVN: gar:[18178] csw/mgar/pkg/emacs/trunk/Makefile Message-ID: Revision: 18178 http://gar.svn.sourceforge.net/gar/?rev=18178&view=rev Author: pfelecan Date: 2012-05-30 13:56:21 +0000 (Wed, 30 May 2012) Log Message: ----------- temporary cswtexinfo processing Modified Paths: -------------- csw/mgar/pkg/emacs/trunk/Makefile Modified: csw/mgar/pkg/emacs/trunk/Makefile =================================================================== --- csw/mgar/pkg/emacs/trunk/Makefile 2012-05-30 11:17:31 UTC (rev 18177) +++ csw/mgar/pkg/emacs/trunk/Makefile 2012-05-30 13:56:21 UTC (rev 18178) @@ -190,6 +190,9 @@ OBSOLETED_BY_CSWemacs-common = CSWemacschooser OBSOLETED_BY_CSWemacs-common += CSWemacscommon CATALOGNAME_CSWemacscommon = emacscommon_stub +# this is to be done only for this sub-package but I don't know how to +# specialize the variable: +EXTRA_TEXINFO = $(infodir)/.* ARCHALL_CSWemacs-common = 1 PACKAGES += CSWemacs-el This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From maciej at opencsw.org Wed May 30 21:01:26 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Wed, 30 May 2012 20:01:26 +0100 Subject: [csw-devel] SF.net SVN: gar:[18140] csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap. py In-Reply-To: References: Message-ID: 2012/5/27 > Revision: 18140 > http://gar.svn.sourceforge.net/gar/?rev=18140&view=rev > Author: chninkel > Date: 2012-05-27 21:50:40 +0000 (Sun, 27 May 2012) > Log Message: > ----------- > no, None is not iterable... > > Modified Paths: > -------------- > csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py > > Modified: csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py > =================================================================== > --- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-27 > 21:47:40 UTC (rev 18139) > +++ csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-27 > 21:50:40 UTC (rev 18140) > @@ -268,6 +268,8 @@ > streams_and_parsers = zip(streams, (self._ParsePkgmapLine, > self._ParsePkgContentsLine)) > for stream_info in streams_and_parsers: > parseMethod = stream_info[1] > + if stream_info[0] == None: > + continue > The better Python idiom is: if foo is None: ... but in this case, it's enough to test for the boolean value: if not stream_info[0]: continue > for line in stream_info[0]: > if show_progress: > if not c.next() % 1000: > @@ -377,9 +379,10 @@ > for line in streams[0]: > pkgname, pkg_desc = self._ParsePkginfoLine(line) > packages_by_pkgname.setdefault(pkgname, pkg_desc) > - for line in streams[1]: > - pkgname, pkg_desc = self._ParsePkgListLine(line) > - packages_by_pkgname.setdefault(pkgname, pkg_desc) > + if streams[1] != None: > Same deal: if streams[1]: for line in streams[1]: (...) > + for line in streams[1]: > + pkgname, pkg_desc = self._ParsePkgListLine(line) > + packages_by_pkgname.setdefault(pkgname, pkg_desc) > logging.debug("<- _ParsePkginfoOutput()") > return packages_by_pkgname > > > This was sent by the SourceForge.net collaborative development platform, > the world's largest Open Source development site. > > _______________________________________________ > devel mailing list > devel at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From maciej at opencsw.org Wed May 30 21:02:42 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Wed, 30 May 2012 20:02:42 +0100 Subject: [csw-devel] SF.net SVN: gar:[18162] csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap. py In-Reply-To: References: Message-ID: 2012/5/29 > Revision: 18162 > http://gar.svn.sourceforge.net/gar/?rev=18162&view=rev > Author: chninkel > Date: 2012-05-29 21:59:21 +0000 (Tue, 29 May 2012) > Log Message: > ----------- > v2-solaris11: create a fake SVR4 pkg name for IPS package > > Modified Paths: > -------------- > csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py > > Modified: csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py > =================================================================== > --- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-29 > 19:29:11 UTC (rev 18161) > +++ csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-29 > 21:59:21 UTC (rev 18162) > @@ -111,7 +111,7 @@ > > def _ParsePkgListLine(self, line): > fields = re.split(c.WS_RE, line) > - pkgname = fields[0] > + pkgname = self._IpsNameToPkgname(fields[0]) > Does this code still work as expected for Solaris 9 and 10? -------------- next part -------------- An HTML attachment was scrubbed... URL: From maciej at opencsw.org Wed May 30 21:04:06 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Wed, 30 May 2012 20:04:06 +0100 Subject: [csw-devel] SF.net SVN: gar:[18177] csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap. py In-Reply-To: References: Message-ID: 2012/5/30 > Revision: 18177 > http://gar.svn.sourceforge.net/gar/?rev=18177&view=rev > Author: chninkel > Date: 2012-05-30 11:17:31 +0000 (Wed, 30 May 2012) > Log Message: > ----------- > v2-solaris11: improve ips name to svr4 name conversion > > Modified Paths: > -------------- > csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py > > Modified: csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py > =================================================================== > --- csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-30 > 08:37:18 UTC (rev 18176) > +++ csw/mgar/gar/v2-solaris11/lib/python/system_pkgmap.py 2012-05-30 > 11:17:31 UTC (rev 18177) > @@ -21,6 +21,7 @@ > import sys > > CONTENT_PKG_RE = r"^\*?(CSW|SUNW)[0-9a-zA-Z\-]?[0-9a-z\-]+$" > +ALPHANUMERIC_RE = r"[0-9a-zA-Z]+" > The special \w sequence will do the same, so: r"\w+" -------------- next part -------------- An HTML attachment was scrubbed... URL: From wahwah at users.sourceforge.net Wed May 30 23:26:13 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Wed, 30 May 2012 21:26:13 +0000 Subject: [csw-devel] SF.net SVN: gar:[18179] csw/mgar/pkg/mysql5/branches/mysql-5.5.x Message-ID: Revision: 18179 http://gar.svn.sourceforge.net/gar/?rev=18179&view=rev Author: wahwah Date: 2012-05-30 21:26:13 +0000 (Wed, 30 May 2012) Log Message: ----------- mysql5/branches/mysql-5.5.x: version bump to 5.5.25 Modified Paths: -------------- csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile csw/mgar/pkg/mysql5/branches/mysql-5.5.x/checksums Modified: csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile =================================================================== --- csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile 2012-05-30 13:56:21 UTC (rev 18178) +++ csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile 2012-05-30 21:26:13 UTC (rev 18179) @@ -13,7 +13,7 @@ PROJ_NAME = mysql NAME = $(PROJ_NAME)5 BASE_VERSION = 5.5 -PATCHLEVEL = 24 +PATCHLEVEL = 25 ALTS_PRIO = 55 VERSION = $(BASE_VERSION).$(PATCHLEVEL) CATEGORIES = server @@ -143,7 +143,8 @@ # Enable 64 bits build BUILD64 = 1 -MASTER_SITES = http://ftp.heanet.ie/mirrors/www.mysql.com/Downloads/MySQL-$(BASE_VERSION)/ +MASTER_SITES = http://ftp.heanet.ie/mirrors/www.mysql.com/Downloads/MySQL-$(BASE_VERSION)/ +MASTER_SITES += http://mysql.skynet.be/Downloads/MySQL-$(BASE_VERSION)/ DISTFILES = mysql-$(VERSION).tar.gz DISTFILES += csw$(NAME).tpl DISTFILES += quick_start-csw Modified: csw/mgar/pkg/mysql5/branches/mysql-5.5.x/checksums =================================================================== --- csw/mgar/pkg/mysql5/branches/mysql-5.5.x/checksums 2012-05-30 13:56:21 UTC (rev 18178) +++ csw/mgar/pkg/mysql5/branches/mysql-5.5.x/checksums 2012-05-30 21:26:13 UTC (rev 18179) @@ -1 +1 @@ -dc84f8a0305e054c859533944e79f803 mysql-5.5.24.tar.gz +9e2a3d5b41eac7fae41b93e5b71ea49c mysql-5.5.25.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From bdwalton at users.sourceforge.net Thu May 31 01:04:02 2012 From: bdwalton at users.sourceforge.net (bdwalton at users.sourceforge.net) Date: Wed, 30 May 2012 23:04:02 +0000 Subject: [csw-devel] SF.net SVN: opencsw:[621] web/wordpresscsw/wp-content/themes/opencsw Message-ID: Revision: 621 http://opencsw.svn.sourceforge.net/opencsw/?rev=621&view=rev Author: bdwalton Date: 2012-05-30 23:04:01 +0000 (Wed, 30 May 2012) Log Message: ----------- add recaptcha support to the maintainer contact/package query form Modified Paths: -------------- web/wordpresscsw/wp-content/themes/opencsw/composeEmail.php web/wordpresscsw/wp-content/themes/opencsw/sendEmail.php Modified: web/wordpresscsw/wp-content/themes/opencsw/composeEmail.php =================================================================== --- web/wordpresscsw/wp-content/themes/opencsw/composeEmail.php 2012-05-29 22:33:04 UTC (rev 620) +++ web/wordpresscsw/wp-content/themes/opencsw/composeEmail.php 2012-05-30 23:04:01 UTC (rev 621) @@ -7,6 +7,11 @@ + +get('maintainerName'); $softwareName = $wp_query->get('softwareName'); @@ -37,6 +42,10 @@ +

      Modified: web/wordpresscsw/wp-content/themes/opencsw/sendEmail.php =================================================================== --- web/wordpresscsw/wp-content/themes/opencsw/sendEmail.php 2012-05-29 22:33:04 UTC (rev 620) +++ web/wordpresscsw/wp-content/themes/opencsw/sendEmail.php 2012-05-30 23:04:01 UTC (rev 621) @@ -6,6 +6,11 @@ + +
      @@ -20,21 +25,45 @@ $emailBody = $wp_query->get('emailBody'); $emailAddress = $wp_query->get('emailAddress'); - $maintainerEmail = "$maintainerName at opencsw.org"; + $hasError = false; - if (! mail($maintainerEmail, $emailSubject, $emailBody, "From: $emailAddress ") ) { - echo "

      Server error :( Cannot submit form.

      "; - echo "

      Please try again later.

      "; - } else { - echo "

      Thank you. Your message has been sent to $maintainerFullName.

      " ; - echo "

      "; - if ( strlen($softwareName) > 0 ) { - echo "

      Back to " . $softwareName . " software page.

      "; - } - echo "

      "; - echo "

      Back to " . $maintainerFullName . " maintainer page.

      "; + // Control that the text input in the captcha field is valid + if (!$_POST["recaptcha_response_field"]) { + // What happens when the CAPTCHA was entered incorrectly + echo "

      The value entered in the captcha field is not valid

      "; + $hasError = true; + } else { + $resp = recaptcha_check_answer (RECAPTCHA_SECRET_KEY, + $_SERVER["REMOTE_ADDR"], + $_POST["recaptcha_challenge_field"], + $_POST["recaptcha_response_field"]); + + if (!$resp->is_valid) { + // What happens when the CAPTCHA was entered incorrectly + echo "

      The value entered in the captcha field is not correct

      "; + $hasError = true; + } } + + + if ($hasError == false) { + $maintainerEmail = "$maintainerName at opencsw.org"; + + if (! mail($maintainerEmail, $emailSubject, $emailBody, "From: $emailAddress ") ) { + echo "

      Server error :( Cannot submit form.

      "; + echo "

      Please try again later.

      "; + } else { + echo "

      Thank you. Your message has been sent to $maintainerFullName.

      " ; + echo "

      "; + if ( strlen($softwareName) > 0 ) { + echo "

      Back to " . $softwareName . " software page.

      "; + } + echo "

      "; + echo "

      Back to " . $maintainerFullName . " maintainer page.

      "; + } + } + ?>
      This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From wahwah at users.sourceforge.net Thu May 31 01:06:50 2012 From: wahwah at users.sourceforge.net (wahwah at users.sourceforge.net) Date: Wed, 30 May 2012 23:06:50 +0000 Subject: [csw-devel] SF.net SVN: gar:[18180] csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile Message-ID: Revision: 18180 http://gar.svn.sourceforge.net/gar/?rev=18180&view=rev Author: wahwah Date: 2012-05-30 23:06:50 +0000 (Wed, 30 May 2012) Log Message: ----------- mysql5/branches/mysql-5.5.x: update dependencies to openssl Modified Paths: -------------- csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile Modified: csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile =================================================================== --- csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile 2012-05-30 21:26:13 UTC (rev 18179) +++ csw/mgar/pkg/mysql5/branches/mysql-5.5.x/Makefile 2012-05-30 23:06:50 UTC (rev 18180) @@ -73,7 +73,7 @@ PKGFILES_CSWlibmysqlclient$(MYSQL_LIB_VER) += $(call baseisadirs,$(libdir),libmysqlclient\.so\.$(MYSQL_LIB_VER)(\.\d+)*) SPKG_DESC_CSWlibmysqlclient$(MYSQL_LIB_VER) += MySQL $(BASE_VERSION) client library, libmysqlclient.so.$(MYSQL_LIB_VER) RUNTIME_DEP_PKGS_CSWlibmysqlclient$(MYSQL_LIB_VER) += CSWlibz1 -RUNTIME_DEP_PKGS_CSWlibmysqlclient$(MYSQL_LIB_VER) += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSWlibmysqlclient$(MYSQL_LIB_VER) += CSWlibssl1-0-0 RUNTIME_DEP_PKGS_CSWlibmysqlclient18 += CSWlibgcc-s1 PACKAGES += CSWlibmysqlclient-r$(MYSQL_LIB_VER) @@ -113,7 +113,7 @@ # RUNTIME_DEP_PKGS_CSW$(NAME)client += CSWlibncursesw5 RUNTIME_DEP_PKGS_CSW$(NAME)client += CSWlibstdc++6 RUNTIME_DEP_PKGS_CSW$(NAME)client += CSWlibz1 -RUNTIME_DEP_PKGS_CSW$(NAME)client += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSW$(NAME)client += CSWlibssl1-0-0 CHECKPKG_OVERRIDES_CSW$(NAME)client += bad-rpath-entry # It's intentional. There's a sparcv8-incompatible assembler code there, so we @@ -131,7 +131,7 @@ RUNTIME_DEP_PKGS_CSW$(NAME) += CSWlibstdc++6 # RUNTIME_DEP_PKGS_CSW$(NAME) += CSWlibwrap1 RUNTIME_DEP_PKGS_CSW$(NAME) += CSWlibz1 -RUNTIME_DEP_PKGS_CSW$(NAME) += CSWlibssl0-9-8 +RUNTIME_DEP_PKGS_CSW$(NAME) += CSWlibssl1-0-0 CHECKPKG_OVERRIDES_CSW$(NAME) += bad-rpath-entry CHECKPKG_OVERRIDES_CSW$(NAME) += file-with-bad-content This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From aironskin at users.sourceforge.net Thu May 31 09:40:10 2012 From: aironskin at users.sourceforge.net (aironskin at users.sourceforge.net) Date: Thu, 31 May 2012 07:40:10 +0000 Subject: [csw-devel] SF.net SVN: gar:[18181] csw/mgar/pkg/iozone/trunk/Makefile Message-ID: Revision: 18181 http://gar.svn.sourceforge.net/gar/?rev=18181&view=rev Author: aironskin Date: 2012-05-31 07:40:10 +0000 (Thu, 31 May 2012) Log Message: ----------- iozone/trunk: Contrib stuff now goes to /opt/csw/share/iozone and checkpkg shouldn't complain about deps anymore Modified Paths: -------------- csw/mgar/pkg/iozone/trunk/Makefile Modified: csw/mgar/pkg/iozone/trunk/Makefile =================================================================== --- csw/mgar/pkg/iozone/trunk/Makefile 2012-05-30 23:06:50 UTC (rev 18180) +++ csw/mgar/pkg/iozone/trunk/Makefile 2012-05-31 07:40:10 UTC (rev 18181) @@ -69,6 +69,9 @@ BUILD_SCRIPTS = $(WORKSRC)/src/current/makefile +CHECKPKG_OVERRIDES_CSWiozone += surplus-dependency|CSWgnuplot +CHECKPKG_OVERRIDES_CSWiozone += missing-dependency|CSWperl + # There is no test suite TEST_SCRIPTS = @@ -92,13 +95,13 @@ ginstall $(DOCSRC)/Iozone_ps.gz $(DESTDIR)$(docdir)/iozone/Iozone_ps.gz ginstall $(DOCSRC)/Run_rules.doc $(DESTDIR)$(docdir)/iozone/Run_rules.doc # Contributed files - ginstall -D $(WORKSRC)/src/current/Generate_Graphs $(DESTDIR)$(bindir)/iozone-contrib/Generate_Graphs - ginstall $(WORKSRC)/src/current/gengnuplot.sh $(DESTDIR)$(bindir)/iozone-contrib/gengnuplot.sh - ginstall $(WORKSRC)/src/current/gnu3d.dem $(DESTDIR)$(bindir)/iozone-contrib/gnu3d.dem - ginstall $(WORKSRC)/src/current/gnuplot.dem $(DESTDIR)$(bindir)/iozone-contrib/gnuplot.dem - ginstall $(WORKSRC)/src/current/gnuplotps.dem $(DESTDIR)$(bindir)/iozone-contrib/gnuplotps.dem - ginstall $(WORKSRC)/src/current/iozone_visualizer.pl $(DESTDIR)$(bindir)/iozone-contrib/iozone_visualizer.pl - ginstall $(WORKSRC)/src/current/report.pl $(DESTDIR)$(bindir)/iozone-contrib/report.pl - ginstall $(WORKSRC)/src/current/Gnuplot.txt $(DESTDIR)$(docdir)/iozone/Gnuplot.txt - chmod 444 $(DESTDIR)$(docdir)/iozone/Gnuplot.txt + ginstall -D $(WORKSRC)/src/current/Generate_Graphs $(DESTDIR)$(datadir)/iozone/contrib/Generate_Graphs + ginstall $(WORKSRC)/src/current/gengnuplot.sh $(DESTDIR)$(datadir)/iozone/contrib/gengnuplot.sh + ginstall $(WORKSRC)/src/current/gnu3d.dem $(DESTDIR)$(datadir)/iozone/contrib/gnu3d.dem + ginstall $(WORKSRC)/src/current/gnuplot.dem $(DESTDIR)$(datadir)/iozone/contrib/gnuplot.dem + ginstall $(WORKSRC)/src/current/gnuplotps.dem $(DESTDIR)$(datadir)/iozone/contrib/gnuplotps.dem + ginstall $(WORKSRC)/src/current/iozone_visualizer.pl $(DESTDIR)$(datadir)/iozone/contrib/iozone_visualizer.pl + ginstall $(WORKSRC)/src/current/report.pl $(DESTDIR)$(datadir)/iozone/contrib/report.pl + ginstall $(WORKSRC)/src/current/Gnuplot.txt $(DESTDIR)$(datadir)/iozone/contrib/Gnuplot.txt + chmod 444 $(DESTDIR)$(datadir)/iozone/contrib/Gnuplot.txt @$(MAKECOOKIE) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From aironskin at users.sourceforge.net Thu May 31 09:55:16 2012 From: aironskin at users.sourceforge.net (aironskin at users.sourceforge.net) Date: Thu, 31 May 2012 07:55:16 +0000 Subject: [csw-devel] SF.net SVN: gar:[18182] csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff Message-ID: Revision: 18182 http://gar.svn.sourceforge.net/gar/?rev=18182&view=rev Author: aironskin Date: 2012-05-31 07:55:15 +0000 (Thu, 31 May 2012) Log Message: ----------- iozone/trunk: Deleted a whitespace which caused a warning Modified Paths: -------------- csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff Modified: csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff =================================================================== --- csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff 2012-05-31 07:40:10 UTC (rev 18181) +++ csw/mgar/pkg/iozone/trunk/files/patch_makefile.diff 2012-05-31 07:55:15 UTC (rev 18182) @@ -28,7 +28,7 @@ # Solaris8-64-VXFS: iozone_solaris8-64-VXFS.o libasync.o libbif.o - $(CC) $(LDFLAGS) -fast -xtarget=generic64 -v -I/opt/VRTSvxfs/include/ -+ $(CC) $(LDFLAGS) -fast -m64 -v -I/opt/VRTSvxfs/include/ ++ $(CC) $(LDFLAGS) -fast -m64 -v -I/opt/VRTSvxfs/include/ iozone_solaris8-64-VXFS.o libasync.o libbif.o \ -lthread -lpthread -lposix4 -lnsl -laio \ -lsocket -o iozone This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From janholzh at users.sourceforge.net Thu May 31 13:49:32 2012 From: janholzh at users.sourceforge.net (janholzh at users.sourceforge.net) Date: Thu, 31 May 2012 11:49:32 +0000 Subject: [csw-devel] SF.net SVN: gar:[18183] csw/mgar/pkg/sudo/trunk Message-ID: Revision: 18183 http://gar.svn.sourceforge.net/gar/?rev=18183&view=rev Author: janholzh Date: 2012-05-31 11:49:31 +0000 (Thu, 31 May 2012) Log Message: ----------- sudo/trunk: Update to 1.8.5p2 Modified Paths: -------------- csw/mgar/pkg/sudo/trunk/Makefile csw/mgar/pkg/sudo/trunk/checksums Modified: csw/mgar/pkg/sudo/trunk/Makefile =================================================================== --- csw/mgar/pkg/sudo/trunk/Makefile 2012-05-31 07:55:15 UTC (rev 18182) +++ csw/mgar/pkg/sudo/trunk/Makefile 2012-05-31 11:49:31 UTC (rev 18183) @@ -2,7 +2,7 @@ # NAME = sudo -VERSION = 1.8.5p1 +VERSION = 1.8.5p2 CATEGORIES = utils GARTYPE = v2 Modified: csw/mgar/pkg/sudo/trunk/checksums =================================================================== --- csw/mgar/pkg/sudo/trunk/checksums 2012-05-31 07:55:15 UTC (rev 18182) +++ csw/mgar/pkg/sudo/trunk/checksums 2012-05-31 11:49:31 UTC (rev 18183) @@ -1 +1 @@ -3b843e60e0bb226a24dd784345cbbba8 sudo-1.8.5p1.tar.gz +dc42ed9f0946d92273762d0ae7314d59 sudo-1.8.5p2.tar.gz This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. From pfelecan at opencsw.org Thu May 31 21:12:45 2012 From: pfelecan at opencsw.org (Peter FELECAN) Date: Thu, 31 May 2012 21:12:45 +0200 Subject: [csw-devel] SF.net SVN: gar:[18158] csw/mgar/pkg/t1lib/trunk/Makefile In-Reply-To: ("Maciej (Matchek) =?utf-8?Q?Blizi=C5=84ski=22's?= message of "Wed, 30 May 2012 09:25:56 +0100") References: Message-ID: "Maciej (Matchek) Blizi?ski" writes: > 2012/5/29 > >> +# why is this? .so are just symbolic links: >> +CHECKPKG_OVERRIDES_CSWt1lib-dev += archall-devel-package >> > > Discussion on maintainers: > http://lists.opencsw.org/pipermail/maintainers/2010-February/011234.html > > Are you sure that you get identical header results on both architectures? Quite. BTW, the headers are not generated but supplied as is from upstream. TBT[1] [1] To Be Tested -- Peter From pfelecan at opencsw.org Thu May 31 21:14:08 2012 From: pfelecan at opencsw.org (Peter FELECAN) Date: Thu, 31 May 2012 21:14:08 +0200 Subject: [csw-devel] SF.net SVN: gar:[18112] csw/mgar/pkg/gsl/trunk/Makefile In-Reply-To: ("Maciej (Matchek) =?utf-8?Q?Blizi=C5=84ski=22's?= message of "Wed, 30 May 2012 09:29:33 +0100") References: Message-ID: "Maciej (Matchek) Blizi?ski" writes: > 2012/5/25 > >> Revision: 18112 >> http://gar.svn.sourceforge.net/gar/?rev=18112&view=rev >> Author: pfelecan >> Date: 2012-05-25 07:13:06 +0000 (Fri, 25 May 2012) >> Log Message: >> ----------- >> acted upon checkpkg suggestions >> >> Modified Paths: >> -------------- >> csw/mgar/pkg/gsl/trunk/Makefile >> >> Modified: csw/mgar/pkg/gsl/trunk/Makefile >> =================================================================== >> --- csw/mgar/pkg/gsl/trunk/Makefile 2012-05-24 20:15:49 UTC (rev 18111) >> +++ csw/mgar/pkg/gsl/trunk/Makefile 2012-05-25 07:13:06 UTC (rev 18112) >> @@ -35,6 +35,7 @@ >> PKGFILES_CSWlibgslcblas0 += $(call >> baseisadirs,$(libdir),libgslcblas\.so\.0\.0\.0) >> PKGFILES_CSWlibgslcblas0 += $(call >> baseisadirs,$(libdir),libgslcblas\.so\.0(\.\d+)*) >> RUNTIME_DEP_PKGS_CSWlibgslcblas0 += CSWlibgcc-s1 >> +ARCHALL_CSWgslrt = 1 >> > > This ARCHALL can be probably done automatically by OBSOLETED_BY_. I do, isn't it. However the need arises... > >> +# note that CSWgsl-doc is not an architectural neutral >> +ARCHALL_CSWgsldoc = 1 >> > > If not, why do you mark it ARCHALL? My mistake. >> +CHECKPKG_OVERRIDES_CSWgsl-doc += >> file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-3 >> +CHECKPKG_OVERRIDES_CSWgsl-doc += >> file-with-bad-content|/usr/local|root/opt/csw/share/info/gsl-ref.info-1 >> +CHECKPKG_OVERRIDES_CSWgsl-doc += >> file-collision|/opt/csw/share/info/gsl-ref.info-6|CSWgsl-doc|CSWgsldoc >> +CHECKPKG_OVERRIDES_CSWgsl-doc += file-collision|/opt/csw/share/info/ >> gsl-ref.info|CSWgsl-doc|CSWgsldoc >> +CHECKPKG_OVERRIDES_CSWgsl-doc += >> file-collision|/opt/csw/share/info/gsl-ref.info-3|CSWgsl-doc|CSWgsldoc >> +CHECKPKG_OVERRIDES_CSWgsl-doc += >> file-collision|/opt/csw/share/info/gsl-ref.info-2|CSWgsl-doc|CSWgsldoc >> +CHECKPKG_OVERRIDES_CSWgsl-doc += >> file-collision|/opt/csw/share/info/gsl-ref.info-5|CSWgsl-doc|CSWgsldoc >> +CHECKPKG_OVERRIDES_CSWgsl-doc += >> file-collision|/opt/csw/share/info/gsl-ref.info-1|CSWgsl-doc|CSWgsldoc >> +CHECKPKG_OVERRIDES_CSWgsl-doc += >> file-collision|/opt/csw/share/info/gsl-ref.info-4|CSWgsl-doc|CSWgsldoc >> > > Are you sure you want to introduce file collisions? gsl_doc obsoletes gsldoc, consequently checkpkg is confused, isn't it? this are not real collision but I must shut up the dear checker... wondering if this is not a side effect from the time when I didn't provide the stub for gsldoc. TBC[1] [1] To Be Checked -- Peter From maciej at opencsw.org Thu May 31 22:27:30 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Thu, 31 May 2012 21:27:30 +0100 Subject: [csw-devel] SF.net SVN: gar:[18158] csw/mgar/pkg/t1lib/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/31 Peter FELECAN : > > "Maciej (Matchek) Blizi?ski" writes: > >> 2012/5/29 >> >>> +# why is this? .so are just symbolic links: >>> +CHECKPKG_OVERRIDES_CSWt1lib-dev ? ? ? ?+= ? ? ?archall-devel-package >>> >> >> Discussion on maintainers: >> http://lists.opencsw.org/pipermail/maintainers/2010-February/011234.html >> >> Are you sure that you get identical header results on both architectures? > > Quite. BTW, the headers are not generated but supplied as is from > upstream. TBT[1] You can override the error and package arch-independent headers, but for the checking purposes we decided that a cost of a mistake is less if you create arch-dependent packages by default. The only downside is a tiny increase in catalog size (completely dwarfed by other packages we have). If you make a mistake by creating an arch-independent package, the costs are much higher, because it will cause weird compilation problems, draining hours of people's time. For simplicity, we always create arch-dependent development packages. If you create arch-independent package, you'll need to add overrides, that's all. The choice is of course, yours. Maciej From maciej at opencsw.org Thu May 31 22:31:19 2012 From: maciej at opencsw.org (=?UTF-8?Q?Maciej_=28Matchek=29_Blizi=C5=84ski?=) Date: Thu, 31 May 2012 21:31:19 +0100 Subject: [csw-devel] SF.net SVN: gar:[18112] csw/mgar/pkg/gsl/trunk/Makefile In-Reply-To: References: Message-ID: 2012/5/31 Peter FELECAN : >>> +CHECKPKG_OVERRIDES_CSWgsl-doc ?+= >>> ?file-collision|/opt/csw/share/info/gsl-ref.info-4|CSWgsl-doc|CSWgsldoc >>> >> >> Are you sure you want to introduce file collisions? > > gsl_doc obsoletes gsldoc, consequently checkpkg is confused, isn't it? Hm... why should it be confused? It just follows what will be the state of the catalog when you insert the packages under test. > this are not real collision but I must shut up the dear > checker... I'm not sure that you must. Did you empty the previous package and push it as well? > wondering if this is not a side effect from the time when I > didn't provide the stub for gsldoc. TBC[1] I would call it a direct effect. One way or another, you need to remove the old colliding files. You either need to remove the old package (csw-upload-pkg --remove), or provide a stub for it. Maciej