[packages/iodine] - updated to 0.7.0 - updated opt,make patches - added selinux,systemd bconds

qboosh qboosh at pld-linux.org
Fri Apr 3 21:45:57 CEST 2015


commit b790f1d84be8153bcc5064eec9f845a68fc48ec8
Author: Jakub Bogusz <qboosh at pld-linux.org>
Date:   Fri Apr 3 21:47:12 2015 +0200

    - updated to 0.7.0
    - updated opt,make patches
    - added selinux,systemd bconds

 iodine-make.patch | 30 ++++++++++--------------------
 iodine-opt.patch  | 13 ++++++-------
 iodine.spec       | 18 +++++++++++++-----
 3 files changed, 29 insertions(+), 32 deletions(-)
---
diff --git a/iodine.spec b/iodine.spec
index ab0000e..4f20d32 100644
--- a/iodine.spec
+++ b/iodine.spec
@@ -1,15 +1,22 @@
+#
+# Conditional build:
+%bcond_without	selinux	# SELinux support
+%bcond_without	systemd	# systemd support
+#
 Summary:	IP over DNS is now easy
 Summary(pl.UTF-8):	Łatwa w użyciu implementacja IP over DNS
 Name:		iodine
-Version:	0.5.2
+Version:	0.7.0
 Release:	1
-License:	GPL
+License:	MIT
 Group:		Networking
 Source0:	http://code.kryo.se/iodine/%{name}-%{version}.tar.gz
-# Source0-md5:	6952343cc4614857f83dbb81247871e7
+# Source0-md5:	fdbf3b81cd69caf5230d76a8b039fd99
 Patch0:		%{name}-opt.patch
 Patch1:		%{name}-make.patch
 URL:		http://code.kryo.se/iodine/
+%{?with_selinux:BuildRequires:	libselinux-devel}
+%{?with_systemd:BuildRequires:	systemd-devel}
 BuildRequires:	zlib-devel
 BuildRoot:	%{tmpdir}/%{name}-%{version}-root-%(id -u -n)
 
@@ -31,13 +38,14 @@ ograniczony firewallem, ale dozwolone są zapytania DNS.
 %build
 %{__make} \
 	CC="%{__cc}" \
-	OPTFLAGS="%{rpmcflags}"
+	OPTFLAGS="%{rpmcflags} -D_GNU_SOURCE %{?with_selinux:-DHAVE_SETCON} %{?with_systemd:-DHAVE_SYSTEMD}"
 
 %install
 rm -rf $RPM_BUILD_ROOT
 
 %{__make} install \
-	DESTDIR=$RPM_BUILD_ROOT
+	DESTDIR=$RPM_BUILD_ROOT \
+	prefix=%{_prefix}
 
 %clean
 rm -rf $RPM_BUILD_ROOT
diff --git a/iodine-make.patch b/iodine-make.patch
index c3714ce..5a1d9b0 100644
--- a/iodine-make.patch
+++ b/iodine-make.patch
@@ -1,26 +1,15 @@
-diff -Nur iodine-0.5.2.orig/Makefile iodine-0.5.2/Makefile
---- iodine-0.5.2.orig/Makefile	2009-03-21 14:07:49.000000000 +0100
-+++ iodine-0.5.2/Makefile	2010-01-27 01:56:16.000000000 +0100
-@@ -1,4 +1,4 @@
--prefix=/usr/local
-+prefix=/usr
- sbindir=$(prefix)/sbin
- datadir=$(prefix)/share
- mandir=$(datadir)/man
-@@ -14,10 +14,10 @@
- RM=rm
- RM_FLAGS=-f
+--- iodine-0.7.0/Makefile.orig	2015-04-03 21:06:29.560818850 +0200
++++ iodine-0.7.0/Makefile	2015-04-03 21:13:53.784142924 +0200
+@@ -17,7 +17,7 @@
+ TARGETOS = `uname`
  
--TARGETOS = `uname`
-+TARGETOS = Linux
- 
- all: 
+ all:
 -	@(cd src; $(MAKE) TARGETOS=$(TARGETOS) all)
 +	$(MAKE) -C src TARGETOS=$(TARGETOS) all
  
- cross-mingw: 
- 	@(cd src; $(MAKE) TARGETOS=windows32 CC=i686-mingw32-gcc all)
-@@ -52,11 +52,11 @@
+ install: all
+ 	$(MKDIR) $(MKDIR_FLAGS) $(DESTDIR)$(sbindir)
+@@ -37,12 +37,12 @@
  test: all
  	@echo "!! The check library is required for compiling and running the tests"
  	@echo "!! Get it at http://check.sf.net"
@@ -33,5 +22,6 @@ diff -Nur iodine-0.5.2.orig/Makefile iodine-0.5.2/Makefile
 -	@(cd tests; $(MAKE) clean)
 +	$(MAKE) -C src clean
 +	$(MAKE) -C tests clean
- 	@rm -rf bin iodine-latest-win32*
+ 	@rm -rf bin iodine-latest*
  
+ #Helper target for windows/android zipfiles
diff --git a/iodine-opt.patch b/iodine-opt.patch
index 7b3f070..08db05a 100644
--- a/iodine-opt.patch
+++ b/iodine-opt.patch
@@ -1,14 +1,13 @@
-diff -Nur iodine-0.5.2.orig/src/Makefile iodine-0.5.2/src/Makefile
---- iodine-0.5.2.orig/src/Makefile	2009-03-21 14:07:49.000000000 +0100
-+++ iodine-0.5.2/src/Makefile	2010-01-27 01:29:26.000000000 +0100
-@@ -9,8 +9,9 @@
+--- iodine-0.7.0/src/Makefile.orig	2015-04-03 21:04:15.740821639 +0200
++++ iodine-0.7.0/src/Makefile	2015-04-03 21:06:13.590819177 +0200
+@@ -8,8 +8,9 @@
  ARCH = `uname -m`
  
  LIBPATH = -L.
 +OPTFLAGS = -g -Wall
- LDFLAGS =  -lz `sh osflags $(TARGETOS) link` $(LIBPATH)
--CFLAGS = -c -g -Wall -D$(OS) -pedantic `sh osflags $(TARGETOS) cflags`
-+CFLAGS = -c $(OPTFLAGS) -D$(OS) -pedantic
+ LDFLAGS +=  -lz `sh osflags $(TARGETOS) link` $(LIBPATH)
+-CFLAGS += -std=c99 -c -g -Wall -D$(OS) -pedantic `sh osflags $(TARGETOS) cflags`
++CFLAGS += -std=c99 -c $(OPTFLAGS) -D$(OS) -pedantic
  
  all: stateos $(CLIENT) $(SERVER)
  
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/iodine.git/commitdiff/b790f1d84be8153bcc5064eec9f845a68fc48ec8



More information about the pld-cvs-commit mailing list