libtool-patches
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: 326-gary-remove-stamp-vcl


From: Gary V. Vaughan
Subject: Re: 326-gary-remove-stamp-vcl
Date: Mon, 26 Mar 2007 20:56:14 +0100

On 26 Mar 2007, at 19:13, Ralf Wildenhues wrote:
Hi Gary,

Hallo Ralf,

* Gary V. Vaughan wrote on Mon, Mar 26, 2007 at 07:10:21PM CEST:
Tested with vendor make on OSF/1 5.1, AIX 5.2, IRIX 6.5, HPUX 10.20
and Solaris 10.  Apart from IRIX, VPATH builds also work from a fresh
dist tarball on the other architectures -- to my surprise!  I've also
successfully completed a full test run for a VPATH and in-tree build
on Linux, so there are no regressions.

Thank you, for all the work on this!

My pleasure.  Are there any other beta-blockers (ahem!) we need to
resolve before putting out a 2.1b tarball?

Okay to commit to HEAD?

I see one smallish issue and a couple of nits: First, now whenever
ChangeLog is touched, the configure recheck will be triggered.  This
isn't a biggie, and if we don't see a simple way around it, then it
should just stay as it is. (I think this was the reason the stamp file
was originally invented for anyway.)

Yeah, but our users shouldn't see that.

The main reason I introduced the stamp-vcl glue was to force config.status to pick up the new TIMESTAMP from ChangeLog after a cvs commit. Depending
on ChangeLog alone could trigger the infamous double configure we worked
so hard to get rid of.  I think the ugly shell code I'm putting in the
relevant make rules doesn't have this problem.

Second, can we remove the `$target
is up to date' output for all thingies?  Please also update NEWS to
reflect this change.

Sure, I'll repost with those changes presently.

Cheers,
        Gary
--
  ())_.              Email me: address@hidden
  ( '/           Read my blog: http://blog.azazil.net
  / )=         ...and my book: http://sources.redhat.com/autobook
`(_~)_ Join my AGLOCO Network: http://www.agloco.com/r/BBBS7912




Attachment: PGP.sig
Description: This is a digitally signed message part


reply via email to

[Prev in Thread] Current Thread [Next in Thread]