[CVS] OpenPKG: openpkg-src/cracklib/ cracklib.spec

2004-06-28 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Jun-2004 10:25:37
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/cracklibcracklib.spec

  Log:
republish after repository renaming from libcrack

  Summary:
RevisionChanges Path
1.3 +1  -1  openpkg-src/cracklib/cracklib.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/cracklib/cracklib.spec
  
  $ cvs diff -u -r1.2 -r1.3 cracklib.spec
  --- openpkg-src/cracklib/cracklib.spec25 Jun 2004 21:21:00 -  1.2
  +++ openpkg-src/cracklib/cracklib.spec28 Jun 2004 08:25:36 -  1.3
  @@ -34,7 +34,7 @@
   Group:Security
   License:  Artistic
   Version:  2.7
  -Release:  20040625
  +Release:  20040628
   
   #   list of sources
   Source0:  
http://www.crypticide.com/users/alecm/security/cracklib,%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/apache/ apache.spec

2004-06-28 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Jun-2004 10:30:55
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/apache  apache.spec

  Log:
libcrack was renamed to cracklib

  Summary:
RevisionChanges Path
1.241   +3  -3  openpkg-src/apache/apache.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/apache/apache.spec
  
  $ cvs diff -u -r1.240 -r1.241 apache.spec
  --- openpkg-src/apache/apache.spec25 Jun 2004 21:33:18 -  1.240
  +++ openpkg-src/apache/apache.spec28 Jun 2004 08:30:55 -  1.241
  @@ -66,7 +66,7 @@
   Group:Web
   License:  ASF
   Version:  %{V_apache}
  -Release:  20040625
  +Release:  20040628
   
   #   package options (suexec related)
   %option   with_suexec   yes
  @@ -350,8 +350,8 @@
   PreReq:   MTA
   %endif
   %if %{with_mod_php_crack} == yes
  -BuildPreReq:  libcrack
  -PreReq:   libcrack
  +BuildPreReq:  cracklib
  +PreReq:   cracklib
   %endif
   %endif
   %if %{with_mod_auth_ldap} == yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/crm114/ crm114.spec

2004-06-28 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Jun-2004 13:31:21
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/crm114  crm114.spec

  Log:
upgrading package: crm114 20040601 - 20040627

  Summary:
RevisionChanges Path
1.23+4  -4  openpkg-src/crm114/crm114.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/crm114/crm114.spec
  
  $ cvs diff -u -r1.22 -r1.23 crm114.spec
  --- openpkg-src/crm114/crm114.spec2 Jun 2004 08:54:17 -   1.22
  +++ openpkg-src/crm114/crm114.spec28 Jun 2004 11:31:20 -  1.23
  @@ -24,9 +24,9 @@
   ##
   
   #   package version
  -%define   V_dist 20040601
  -%define   V_opkg 20040601
  -%define   V_name BlameKyoto
  +%define   V_dist 20040627
  +%define   V_opkg 20040627
  +%define   V_name BlameSeifkes
   
   #   package information
   Name: crm114
  @@ -39,7 +39,7 @@
   Group:Text
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20040602
  +Release:  20040628
   
   #   list of sources
   Source0:  http://crm114.sourceforge.net/crm114-%{V_dist}-%{V_name}.src.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/strace/ strace.spec

2004-06-28 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Jun-2004 21:01:59
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/strace  strace.spec

  Log:
upgrading package: strace 4.5.4 - 4.5.5

  Summary:
RevisionChanges Path
1.41+2  -2  openpkg-src/strace/strace.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/strace/strace.spec
  
  $ cvs diff -u -r1.40 -r1.41 strace.spec
  --- openpkg-src/strace/strace.spec4 Jun 2004 07:06:43 -   1.40
  +++ openpkg-src/strace/strace.spec28 Jun 2004 19:01:58 -  1.41
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Development
   License:  GPL
  -Version:  4.5.4
  -Release:  20040604
  +Version:  4.5.5
  +Release:  20040628
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/strace/strace-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/cfengine/ cfengine.patch cfengine.spec

2004-06-28 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Jun-2004 21:02:37
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/cfenginecfengine.patch cfengine.spec

  Log:
upgrading package: cfengine 2.1.6 - 2.1.7

  Summary:
RevisionChanges Path
1.8 +0  -12 openpkg-src/cfengine/cfengine.patch
1.44+2  -2  openpkg-src/cfengine/cfengine.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/cfengine/cfengine.patch
  
  $ cvs diff -u -r1.7 -r1.8 cfengine.patch
  --- openpkg-src/cfengine/cfengine.patch   14 Apr 2004 08:07:45 -  1.7
  +++ openpkg-src/cfengine/cfengine.patch   28 Jun 2004 19:02:36 -  1.8
  @@ -19,15 +19,3 @@

installcheck: installcheck-am
install-strip:
  -Index: src/cfservd.c
   src/cfservd.c.orig   2004-04-11 09:34:50.0 +0200
  -+++ src/cfservd.c2004-04-14 10:05:27.0 +0200
  -@@ -761,7 +761,7 @@
  -   {
  -   Debug(Bound to address %s on 
%s=%d\n,sockaddr_ntop(ap-ai_addr),CLASSTEXT[VSYSTEMHARDCLASS],VSYSTEMHARDCLASS);
  - 
  --  if (VSYSTEMHARDCLASS == openbsd)
  -+  if (VSYSTEMHARDCLASS == openbsd || VSYSTEMHARDCLASS == freebsd)
  -  {
  -  continue;  /* openbsd doesn't map ipv6 addresses */
  -  }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/cfengine/cfengine.spec
  
  $ cvs diff -u -r1.43 -r1.44 cfengine.spec
  --- openpkg-src/cfengine/cfengine.spec5 May 2004 17:51:19 -   1.43
  +++ openpkg-src/cfengine/cfengine.spec28 Jun 2004 19:02:36 -  1.44
  @@ -35,8 +35,8 @@
   Class:PLUS
   Group:System
   License:  GPL
  -Version:  2.1.6
  -Release:  20040505
  +Version:  2.1.7
  +Release:  20040628
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/autogen/ autogen.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 08:42:43
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/autogen autogen.spec

  Log:
downgrade to EVAL because makes trouble under some platforms

  Summary:
RevisionChanges Path
1.65+2  -2  openpkg-src/autogen/autogen.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/autogen/autogen.spec
  
  $ cvs diff -u -r1.64 -r1.65 autogen.spec
  --- openpkg-src/autogen/autogen.spec  24 Jun 2004 13:01:15 -  1.64
  +++ openpkg-src/autogen/autogen.spec  29 Jun 2004 06:42:42 -  1.65
  @@ -30,11 +30,11 @@
   Vendor:   Free Software Foundation
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:EVAL
   Group:Development
   License:  GPL
   Version:  5.6.2
  -Release:  20040624
  +Release:  20040629
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/autogen/autogen-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg-tools/ openpkg-tools.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 09:36:16
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/openpkg-tools
openpkg-tools.spec

  Log:
bless for BASE because its such important (and because Thomas Lotterer
forces me ;_)

  Summary:
RevisionChanges Path
1.14+2  -2  openpkg-src/openpkg-tools/openpkg-tools.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg-tools/openpkg-tools.spec
  
  $ cvs diff -u -r1.13 -r1.14 openpkg-tools.spec
  --- openpkg-src/openpkg-tools/openpkg-tools.spec  17 Jun 2004 10:43:09 - 
 1.13
  +++ openpkg-src/openpkg-tools/openpkg-tools.spec  29 Jun 2004 07:36:16 - 
 1.14
  @@ -30,11 +30,11 @@
   Vendor:   The OpenPKG Project
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:BASE
   Group:Bootstrapping
   License:  MIT
   Version:  0.8.12
  -Release:  20040617
  +Release:  20040629
   
   #   list of sources
   Source0:  
ftp://ftp.openpkg.org/sources/CPY/openpkg-tools/openpkg-tools-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-sys/ perl-sys.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 09:37:02
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-sysperl-sys.spec

  Log:
modifying package: perl-sys-5.8.4 20040622 - 20040629

  Summary:
RevisionChanges Path
1.76+2  -2  openpkg-src/perl-sys/perl-sys.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-sys/perl-sys.spec
  
  $ cvs diff -u -r1.75 -r1.76 perl-sys.spec
  --- openpkg-src/perl-sys/perl-sys.spec22 Jun 2004 09:37:27 -  1.75
  +++ openpkg-src/perl-sys/perl-sys.spec29 Jun 2004 07:37:01 -  1.76
  @@ -29,7 +29,7 @@
   %define   V_archive_tar 1.10
   %define   V_archive_zip 1.10
   %define   V_expect  1.15
  -%define   V_storable2.12
  +%define   V_storable2.13
   %define   V_ipc_sharelite   0.09
   %define   V_ipc_shareable   0.60
   %define   V_ipc_sharedcache 1.3
  @@ -55,7 +55,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040622
  +Release:  20040629
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Unix/Unix-Syslog-%{V_unix_syslog}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-dbix/ perl-dbix.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 09:37:03
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-dbix   perl-dbix.spec

  Log:
modifying package: perl-dbix-5.8.4 20040622 - 20040629

  Summary:
RevisionChanges Path
1.49+2  -2  openpkg-src/perl-dbix/perl-dbix.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-dbix/perl-dbix.spec
  
  $ cvs diff -u -r1.48 -r1.49 perl-dbix.spec
  --- openpkg-src/perl-dbix/perl-dbix.spec  22 Jun 2004 09:23:20 -  1.48
  +++ openpkg-src/perl-dbix/perl-dbix.spec  29 Jun 2004 07:37:03 -  1.49
  @@ -27,7 +27,7 @@
   %define   V_perl 5.8.4
   %define   V_dbix_dbschema0.23
   %define   V_dbix_datasource  0.02
  -%define   V_dbix_searchbuilder   0.99
  +%define   V_dbix_searchbuilder   1.01
   %define   V_dbix_dwiw0.36
   %define   V_dbix_ha  0.61
   %define   V_dbix_anydbd  2.01
  @@ -45,7 +45,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040622
  +Release:  20040629
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/DBIx/DBIx-DBSchema-%{V_dbix_dbschema}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/postfix/ postfix.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 09:38:19
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/postfix postfix.spec

  Log:
upgrading package: postfix 2.1.3 - 2.1.4

  Summary:
RevisionChanges Path
1.204   +2  -2  openpkg-src/postfix/postfix.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/postfix/postfix.spec
  
  $ cvs diff -u -r1.203 -r1.204 postfix.spec
  --- openpkg-src/postfix/postfix.spec  22 Jun 2004 09:37:20 -  1.203
  +++ openpkg-src/postfix/postfix.spec  29 Jun 2004 07:38:19 -  1.204
  @@ -24,7 +24,7 @@
   ##
   
   #   package versions
  -%define   V_postfix  2.1.3
  +%define   V_postfix  2.1.4
   %define   V_tls  0.8.18-2.1.3-0.9.7d
   %define   V_pflogsumm1.1.0
   %define   V_whoson   2.0.0.2
  @@ -40,7 +40,7 @@
   Group:Mail
   License:  IPL
   Version:  %{V_postfix}
  -Release:  20040622
  +Release:  20040629
   
   #   package options
   %option   with_fsl   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/apache2/ apache2.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 09:53:55
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/apache2 apache2.spec

  Log:
apply security fix (http://www.guninski.com/httpd1.html;
CAN-2004-0493)

  Summary:
RevisionChanges Path
1.45+3  -2  openpkg-src/apache2/apache2.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/apache2/apache2.spec
  
  $ cvs diff -u -r1.44 -r1.45 apache2.spec
  --- openpkg-src/apache2/apache2.spec  8 Jun 2004 13:20:27 -   1.44
  +++ openpkg-src/apache2/apache2.spec  29 Jun 2004 07:53:55 -  1.45
  @@ -34,12 +34,13 @@
   Group:Web
   License:  ASF
   Version:  2.0.49
  -Release:  20040608
  +Release:  20040629
   
   #   list of sources
   Source0:  http://www.apache.org/dist/httpd/httpd-%{version}.tar.gz
   Source1:  rc.apache2
   Patch0:   apache2.patch
  +Patch1:   
http://archive.apache.org/dist/httpd/patches/apply_to_%{version}/CAN-2004-0493.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -70,7 +71,7 @@
   
   %prep
   %setup -q -n httpd-%{version}
  -%patch -p0
  +%patch -p0 -P 0 1
   %{l_shtool} subst \
   -e 's;^\(PROGRAM_LDADD.*\)$;\1 -liconv;' \
   Makefile.in support/Makefile.in
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kde-arts/ kde-arts.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 10:03:40
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/kde-artskde-arts.spec

  Log:
upgrading package: kde-arts 1.2.2 - 1.2.3

  Summary:
RevisionChanges Path
1.11+3  -3  openpkg-src/kde-arts/kde-arts.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/kde-arts/kde-arts.spec
  
  $ cvs diff -u -r1.10 -r1.11 kde-arts.spec
  --- openpkg-src/kde-arts/kde-arts.spec20 Apr 2004 07:33:23 -  1.10
  +++ openpkg-src/kde-arts/kde-arts.spec29 Jun 2004 08:03:39 -  1.11
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_kde3.2.2
  -%define   V_arts   1.2.2
  +%define   V_kde3.2.3
  +%define   V_arts   1.2.3
   
   #   package information
   Name: kde-arts
  @@ -38,7 +38,7 @@
   Group:KDE
   License:  GPL
   Version:  %{V_arts}
  -Release:  20040420
  +Release:  20040629
   
   #   list of sources
   Source0:  ftp://ftp.kde.org/pub/kde/stable/%{V_kde}/src/arts-%{V_arts}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/png/ png.patch png.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 10:15:36
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/png png.patch png.spec

  Log:
include security fix extension, more details about fixes plus some
package cleanups

  Summary:
RevisionChanges Path
1.4 +32 -4  openpkg-src/png/png.patch
1.36+9  -5  openpkg-src/png/png.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/png/png.patch
  
  $ cvs diff -u -r1.3 -r1.4 png.patch
  --- openpkg-src/png/png.patch 27 May 2004 08:14:27 -  1.3
  +++ openpkg-src/png/png.patch 29 Jun 2004 08:15:36 -  1.4
  @@ -1,5 +1,31 @@
   pngrtran.c.orig  Wed Oct  2 20:20:24 2002
  -+++ pngrtran.c   Wed Jan 15 11:30:23 2003
  +Security Fix (CAN-2002-1363):
  +Possible buffer overflows.
  +
  +Index: pngrtran.c
  +--- pngrtran.c.orig  2002-10-03 13:32:29 +0200
   pngrtran.c   2004-06-29 10:06:10 +0200
  +@@ -1889,8 +1889,8 @@
  +  /* This changes the data from GG to GGXX */
  +  if (flags  PNG_FLAG_FILLER_AFTER)
  +  {
  +-png_bytep sp = row + (png_size_t)row_width;
  +-png_bytep dp = sp  + (png_size_t)row_width;
  ++png_bytep sp = row + (png_size_t)row_width * 2;
  ++png_bytep dp = sp  + (png_size_t)row_width * 2;
  + for (i = 1; i  row_width; i++)
  + {
  +*(--dp) = hi_filler;
  +@@ -1907,8 +1907,8 @@
  +  /* This changes the data from GG to XXGG */
  +  else
  +  {
  +-png_bytep sp = row + (png_size_t)row_width;
  +-png_bytep dp = sp  + (png_size_t)row_width;
  ++png_bytep sp = row + (png_size_t)row_width * 2;
  ++png_bytep dp = sp  + (png_size_t)row_width * 2;
  + for (i = 0; i  row_width; i++)
  + {
  +*(--dp) = *(--sp);
   @@ -1965,8 +1965,8 @@
 /* This changes the data from RRGGBB to RRGGBBXX */
 if (flags  PNG_FLAG_FILLER_AFTER)
  @@ -23,8 +49,10 @@
{
   *(--dp) = *(--sp);
   
  -Steve G [EMAIL PROTECTED]
  -Libpng accesses memory that is out of bounds when creating an error message
  +-
  +
  +Security Fix (Steve G [EMAIL PROTECTED]):
  +Access to memory that is out of bounds when creating an error message.
   
   Index: pngerror.c
   --- pngerror.c.orig  2002-10-03 13:32:27.0 +0200
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/png/png.spec
  
  $ cvs diff -u -r1.35 -r1.36 png.spec
  --- openpkg-src/png/png.spec  27 May 2004 08:14:27 -  1.35
  +++ openpkg-src/png/png.spec  29 Jun 2004 08:15:36 -  1.36
  @@ -25,7 +25,7 @@
   
   #   package information
   Name: png
  -Summary:  PNG Image Format with Lossless Compression
  +Summary:  Portable Network Graphics (PNG) Image Format Library
   URL:  http://www.libpng.org/pub/png/
   Vendor:   Greg Roelofs
   Packager: The OpenPKG Project
  @@ -34,7 +34,7 @@
   Group:Graphics
   License:  BSD
   Version:  1.2.5
  -Release:  20040527
  +Release:  20040629
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/libpng/libpng-%{version}.tar.gz
  @@ -49,9 +49,13 @@
   AutoReqProv:  no
   
   %description
  -The Portable Network Graphics (PNG) format is a new image format
  -with lossless compression. It was invented to replace the GIF
  -format.
  +The Portable Network Graphics (PNG) format is a image format with
  +lossless compression. It was designed to replace the older and
  +simpler GIF format and, to some extent, the much more complex TIFF
  +format. PNG supports up to 48-bit truecolor or 16-bit grayscale
  +saving, alpha channels (variable transparency), gamma correction
  +(cross-platform control of image brightness), and two-dimensional
  +interlacing (a method of progressive display).
   
   %track
   prog png = {
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_1_3_SOLID: openpkg-src/png/ png.patch png.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 10:18:10
  Branch: OPENPKG_1_3_SOLIDHandle: -NONE-

  Modified files:   (Branch: OPENPKG_1_3_SOLID)
openpkg-src/png png.patch png.spec

  Log:
apply extended security fix and a cleanup patch from CURRENT

  Summary:
RevisionChanges Path
1.1.10.2+45 -4  openpkg-src/png/png.patch
1.29.2.2.2.3+1  -1  openpkg-src/png/png.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/png/png.patch
  
  $ cvs diff -u -r1.1.10.1 -r1.1.10.2 png.patch
  --- openpkg-src/png/png.patch 29 Apr 2004 19:56:26 -  1.1.10.1
  +++ openpkg-src/png/png.patch 29 Jun 2004 08:18:09 -  1.1.10.2
  @@ -1,5 +1,31 @@
   pngrtran.c.orig  Wed Oct  2 20:20:24 2002
  -+++ pngrtran.c   Wed Jan 15 11:30:23 2003
  +Security Fix (CAN-2002-1363):
  +Possible buffer overflows.
  +
  +Index: pngrtran.c
  +--- pngrtran.c.orig  2002-10-03 13:32:29 +0200
   pngrtran.c   2004-06-29 10:06:10 +0200
  +@@ -1889,8 +1889,8 @@
  +  /* This changes the data from GG to GGXX */
  +  if (flags  PNG_FLAG_FILLER_AFTER)
  +  {
  +-png_bytep sp = row + (png_size_t)row_width;
  +-png_bytep dp = sp  + (png_size_t)row_width;
  ++png_bytep sp = row + (png_size_t)row_width * 2;
  ++png_bytep dp = sp  + (png_size_t)row_width * 2;
  + for (i = 1; i  row_width; i++)
  + {
  +*(--dp) = hi_filler;
  +@@ -1907,8 +1907,8 @@
  +  /* This changes the data from GG to XXGG */
  +  else
  +  {
  +-png_bytep sp = row + (png_size_t)row_width;
  +-png_bytep dp = sp  + (png_size_t)row_width;
  ++png_bytep sp = row + (png_size_t)row_width * 2;
  ++png_bytep dp = sp  + (png_size_t)row_width * 2;
  + for (i = 0; i  row_width; i++)
  + {
  +*(--dp) = *(--sp);
   @@ -1965,8 +1965,8 @@
 /* This changes the data from RRGGBB to RRGGBBXX */
 if (flags  PNG_FLAG_FILLER_AFTER)
  @@ -23,8 +49,10 @@
{
   *(--dp) = *(--sp);
   
  -Steve G [EMAIL PROTECTED]
  -Libpng accesses memory that is out of bounds when creating an error message
  +-
  +
  +Security Fix (Steve G [EMAIL PROTECTED]):
  +Access to memory that is out of bounds when creating an error message.
   
   Index: pngerror.c
   --- pngerror.c.orig  2002-10-03 13:32:27.0 +0200
  @@ -45,3 +73,16 @@
   }
}

  +--- pngconf.h.orig   2004-05-27 09:42:21.0 +0200
   pngconf.h2004-05-27 09:43:22.0 +0200
  +@@ -251,10 +251,6 @@
  + #  define PNG_SAVE_BSD_SOURCE
  + #  undef _BSD_SOURCE
  + #endif
  +-#ifdef _SETJMP_H
  +-  __png.h__ already includes setjmp.h;
  +-  __dont__ include it again.;
  +-#endif
  + #  endif /* __linux__ */
  + 
  +/* include setjmp.h for error handling */
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/png/png.spec
  
  $ cvs diff -u -r1.29.2.2.2.2 -r1.29.2.2.2.3 png.spec
  --- openpkg-src/png/png.spec  29 Apr 2004 19:56:26 -  1.29.2.2.2.2
  +++ openpkg-src/png/png.spec  29 Jun 2004 08:18:09 -  1.29.2.2.2.3
  @@ -33,7 +33,7 @@
   Group:Graphics
   License:  BSD
   Version:  1.2.5
  -Release:  1.3.1
  +Release:  1.3.2
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/libpng/libpng-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/analog/ analog.patch analog.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 11:31:04
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/analog  analog.spec
  Removed files:
openpkg-src/analog  analog.patch

  Log:
fix security problems by now using the external GD, PNG, Zlib and PCRE
libraries. Notice, Analog still compiles the local copy source files,
but they are #ifdef'ed internally except for some legacy (and
acceptable) gdFontFixed stuff

  Summary:
RevisionChanges Path
1.2 +0  -22 openpkg-src/analog/analog.patch
1.40+6  -5  openpkg-src/analog/analog.spec
  

  rm -f openpkg-src/analog/analog.patch '@@ .'
  Index: openpkg-src/analog/analog.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/analog/analog.spec
  
  $ cvs diff -u -r1.39 -r1.40 analog.spec
  --- openpkg-src/analog/analog.spec29 Apr 2004 15:06:52 -  1.39
  +++ openpkg-src/analog/analog.spec29 Jun 2004 09:31:03 -  1.40
  @@ -34,17 +34,18 @@
   Group:Web
   License:  GPL
   Version:  5.32
  -Release:  20040429
  +Release:  20040629
   
   #   list of sources
   Source0:  http://www.analog.cx/analog-%{version}.tar.gz
  -Patch0:   analog.patch
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20040130, make
   PreReq:   OpenPKG, openpkg = 20040130
  +BuildPreReq:  gd, png, jpeg, zlib, pcre
  +PreReq:   gd, png, jpeg, zlib, pcre
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -63,17 +64,17 @@
   
   %prep
   %setup -q
  -%patch
   
   %build
   cd src
  -libs=-lm
  +libs=-lgd -lpng -ljpeg -lz -lpcre -lm
   case %{l_platform -t} in
   *-sunos5* ) libs=-lnsl $libs ;;
   esac
   %{l_make} %{l_mflags} \
   CC=%{l_cc} \
  -CFLAGS='%{l_cflags -O} 
-DDEFAULTCONFIGFILE=\%{l_prefix}/etc/analog/analog.cfg\' \
  +CFLAGS='%{l_cflags -O} %{l_cppflags} 
-DDEFAULTCONFIGFILE=\%{l_prefix}/etc/analog/analog.cfg\' \
  +DEFS=-DHAVE_GD -DHAVE_ZLIB -DHAVE_PCRE \
   LIBS=$libs
   
   %install
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mozilla/ mozilla.patch mozilla.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 12:08:15
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/mozilla mozilla.patch mozilla.spec

  Log:
remove PNG fixes because they are not used due to the fact that we are
building and linking against the external PNG library

  Summary:
RevisionChanges Path
1.11+0  -49 openpkg-src/mozilla/mozilla.patch
1.88+1  -1  openpkg-src/mozilla/mozilla.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mozilla/mozilla.patch
  
  $ cvs diff -u -r1.10 -r1.11 mozilla.patch
  --- openpkg-src/mozilla/mozilla.patch 21 Jun 2004 15:50:52 -  1.10
  +++ openpkg-src/mozilla/mozilla.patch 29 Jun 2004 10:08:14 -  1.11
  @@ -51,52 +51,3 @@
#endif
fd = pt_SetMethods(osfd, ftype, PR_FALSE, PR_FALSE);
if (fd == NULL) close(osfd);
  -
  -Index: modules/libimg/png/pngrtran.c
   modules/libimg/png/pngrtran.c.orig   Wed Oct  2 20:20:24 2002
  -+++ modules/libimg/png/pngrtran.cWed Jan 15 11:30:23 2003
  -@@ -1965,8 +1965,8 @@
  -  /* This changes the data from RRGGBB to RRGGBBXX */
  -  if (flags  PNG_FLAG_FILLER_AFTER)
  -  {
  --png_bytep sp = row + (png_size_t)row_width * 3;
  --png_bytep dp = sp  + (png_size_t)row_width;
  -+png_bytep sp = row + (png_size_t)row_width * 6;
  -+png_bytep dp = sp  + (png_size_t)row_width * 2;
  - for (i = 1; i  row_width; i++)
  - {
  -*(--dp) = hi_filler;
  -@@ -1987,8 +1987,8 @@
  -  /* This changes the data from RRGGBB to XXRRGGBB */
  -  else
  -  {
  --png_bytep sp = row + (png_size_t)row_width * 3;
  --png_bytep dp = sp  + (png_size_t)row_width;
  -+png_bytep sp = row + (png_size_t)row_width * 6;
  -+png_bytep dp = sp  + (png_size_t)row_width * 2;
  - for (i = 0; i  row_width; i++)
  - {
  -*(--dp) = *(--sp);
  -
  -Steve G [EMAIL PROTECTED]
  -Libpng accesses memory that is out of bounds when creating an error message
  -
  -Index: modules/libimg/png/pngerror.c
   modules/libimg/png/pngerror.c.orig   2002-10-03 13:32:27.0 +0200
  -+++ modules/libimg/png/pngerror.c2004-04-28 13:24:22.0 +0200
  -@@ -135,10 +135,13 @@
  -   buffer[iout] = 0;
  -else
  -{
  -+  png_size_t len;
  -+  if ((len = png_strlen(error_message))  63)
  -+ len = 63; 
  -   buffer[iout++] = ':';
  -   buffer[iout++] = ' ';
  --  png_strncpy(buffer+iout, error_message, 63);
  --  buffer[iout+63] = 0;
  -+  png_strncpy(buffer+iout, error_message, len);
  -+  buffer[iout+len] = 0;
  -}
  - }
  - 
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/mozilla/mozilla.spec
  
  $ cvs diff -u -r1.87 -r1.88 mozilla.spec
  --- openpkg-src/mozilla/mozilla.spec  22 Jun 2004 12:37:22 -  1.87
  +++ openpkg-src/mozilla/mozilla.spec  29 Jun 2004 10:08:14 -  1.88
  @@ -34,7 +34,7 @@
   Group:Web
   License:  MPL
   Version:  1.7
  -Release:  20040622
  +Release:  20040629
   
   #   package options
   %option   with_optimize   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/apache2/ apache2.spec

2004-06-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Jun-2004 19:39:37
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/apache2 apache2.spec

  Log:
upgrading package: apache2 2.0.49 - 2.0.50

  Summary:
RevisionChanges Path
1.46+2  -3  openpkg-src/apache2/apache2.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/apache2/apache2.spec
  
  $ cvs diff -u -r1.45 -r1.46 apache2.spec
  --- openpkg-src/apache2/apache2.spec  29 Jun 2004 07:53:55 -  1.45
  +++ openpkg-src/apache2/apache2.spec  29 Jun 2004 17:39:37 -  1.46
  @@ -33,14 +33,13 @@
   Class:PLUS
   Group:Web
   License:  ASF
  -Version:  2.0.49
  +Version:  2.0.50
   Release:  20040629
   
   #   list of sources
   Source0:  http://www.apache.org/dist/httpd/httpd-%{version}.tar.gz
   Source1:  rc.apache2
   Patch0:   apache2.patch
  -Patch1:   
http://archive.apache.org/dist/httpd/patches/apply_to_%{version}/CAN-2004-0493.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -71,7 +70,7 @@
   
   %prep
   %setup -q -n httpd-%{version}
  -%patch -p0 -P 0 1
  +%patch -p0
   %{l_shtool} subst \
   -e 's;^\(PROGRAM_LDADD.*\)$;\1 -liconv;' \
   Makefile.in support/Makefile.in
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/amavisd/ amavisd.spec

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 10:45:48
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/amavisd amavisd.spec

  Log:
upgrading package: amavisd 20030616p9 - 20030616p10

  Summary:
RevisionChanges Path
1.38+2  -2  openpkg-src/amavisd/amavisd.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/amavisd/amavisd.spec
  
  $ cvs diff -u -r1.37 -r1.38 amavisd.spec
  --- openpkg-src/amavisd/amavisd.spec  28 May 2004 10:54:49 -  1.37
  +++ openpkg-src/amavisd/amavisd.spec  30 Jun 2004 08:45:47 -  1.38
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major 20030616
  -%define   V_minor p9
  +%define   V_minor p10
   
   #   package information
   Name: amavisd
  @@ -38,7 +38,7 @@
   Group:Mail
   License:  GPL
   Version:  %{V_major}%{V_minor}
  -Release:  20040528
  +Release:  20040630
   
   #   package options
   %option   with_milter no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/clamav/ clamav.spec

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 10:53:43
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/clamav  clamav.spec

  Log:
upgrading package: clamav 0.73 - 0.74

  Summary:
RevisionChanges Path
1.29+2  -2  openpkg-src/clamav/clamav.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/clamav/clamav.spec
  
  $ cvs diff -u -r1.28 -r1.29 clamav.spec
  --- openpkg-src/clamav/clamav.spec15 Jun 2004 12:06:55 -  1.28
  +++ openpkg-src/clamav/clamav.spec30 Jun 2004 08:53:42 -  1.29
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Filesystem
   License:  GPL
  -Version:  0.73
  -Release:  20040615
  +Version:  0.74
  +Release:  20040630
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/clamav/clamav-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-web/ .htaccess facts.wml index.wml page.inc

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   30-Jun-2004 16:14:47
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-web .htaccess index.wml page.inc
  Removed files:
openpkg-web facts.wml

  Log:
remove old facts in favor of flyer

  Summary:
RevisionChanges Path
1.4 +1  -0  openpkg-web/.htaccess
1.11+0  -196openpkg-web/facts.wml
1.50+2  -1  openpkg-web/index.wml
1.37+18 -1  openpkg-web/page.inc
  

  patch -p0 '@@ .'
  Index: openpkg-web/.htaccess
  
  $ cvs diff -u -r1.3 -r1.4 .htaccess
  --- openpkg-web/.htaccess 1 Jan 2003 14:02:06 -   1.3
  +++ openpkg-web/.htaccess 30 Jun 2004 14:14:46 -  1.4
  @@ -14,4 +14,5 @@
   
   RewriteEngine on
   RewriteRule   ^cvsweb.*$ http://cvs.openpkg.org/ [R,L]
  +RewriteRule   ^facts\.html$ http://www.openpkg.org/flyer.html [R,L]
   
  @@ .
  rm -f openpkg-web/facts.wml '@@ .'
  Index: openpkg-web/facts.wml
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/index.wml
  
  $ cvs diff -u -r1.49 -r1.50 index.wml
  --- openpkg-web/index.wml 15 Apr 2004 18:09:41 -  1.49
  +++ openpkg-web/index.wml 30 Jun 2004 14:14:46 -  1.50
  @@ -9,6 +9,7 @@
   box bgcolor=#e5e0d5 bdcolor=#ff bdwidth=1 bdspace=10
   bUser Quick Links:/bbr
  a href=security.htmlSecurity/a,
  +   a href=flyer.htmlFlyer/a,
  a href=doc/slideset/openpkg/Slideset/a,
  a href=doc/articles/sysadmin/article.htmlArticle/a,
  a href=tutorial.htmlTutorial/a,
  @@ -59,7 +60,7 @@
   box bgcolor=#99 bdwidth=0 bdspace=1
   box bgcolor=#99 bdcolor=#ff bdwidth=1 bdspace=15
   p align=center
  -a href=doc/slideset/openpkg/font size=+1 
color=#f0f0ffLooknbsp;atnbsp;Newbr Slideseti!/i/font/a
  +a href=flyer.htmlfont size=+1 color=#f0f0ffLooknbsp;atnbsp;Newbr 
Flyeri!/i/font/a
   /p
   /box
   /box
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/page.inc
  
  $ cvs diff -u -r1.36 -r1.37 page.inc
  --- openpkg-web/page.inc  27 Feb 2004 15:27:14 -  1.36
  +++ openpkg-web/page.inc  30 Jun 2004 14:14:46 -  1.37
  @@ -162,6 +162,23 @@
   {#NAVBAR#}
   br
   {#SIDEBAR#}
  +br
  +script type=text/javascript!--
  + google_ad_client= pub-6080624771873565;
  +google_ad_channel   = 6495468088;
  + google_ad_width = 120;
  + google_ad_height= 240;
  + google_ad_format= 120x240_as;
  + google_ad_channel   = ;
  +google_color_border = e0e0e0;
  +google_color_bg = ff;
  +google_color_link   = a09080;
  +google_color_url= a09080;
  +google_color_text   = 33;
  + //--/script
  + script type=text/javascript
  + src=http://pagead2.googlesyndication.com/pagead/show_ads.js;
  +/script
 /td
 td width=20\
   imgdot width=20\
  @@ -262,7 +279,7 @@
   /navbar:prolog
   navbar:button id=indexurl=index.htmltxt=Introduction
   navbar:button id=abouturl=about.htmltxt=Aboutnbsp;Project
  -navbar:button id=factsurl=facts.htmltxt=Fact Sheet
  +#navbar:button id=factsurl=facts.htmltxt=Fact Sheet
   #navbar:button id=advocacy url=advocacy.html txt=Advocacy
   navbar:button id=license  url=license.html  txt=License
   navbar:button id=news url=news.html txt=Latestnbsp;News
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/abiword/ abiword.spec

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 17:17:40
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/abiword abiword.spec

  Log:
no debugs, please.

  Summary:
RevisionChanges Path
1.21+0  -1  openpkg-src/abiword/abiword.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/abiword/abiword.spec
  
  $ cvs diff -u -r1.20 -r1.21 abiword.spec
  --- openpkg-src/abiword/abiword.spec  30 Jun 2004 12:15:35 -  1.20
  +++ openpkg-src/abiword/abiword.spec  30 Jun 2004 15:17:39 -  1.21
  @@ -80,7 +80,6 @@
   %prep
   %setup -q
   %patch -p0
  -echo %{l_platform -t}
   case %{l_platform -t} in
   sun4*-* )
   %setup -q -T -D -a 2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/samba/ samba.spec smb.conf

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 19:45:48
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/samba   samba.spec smb.conf

  Log:
local master is useful, else you will not see the Samba server at all
through browsing

  Summary:
RevisionChanges Path
1.65+1  -1  openpkg-src/samba/samba.spec
1.8 +1  -1  openpkg-src/samba/smb.conf
  

  patch -p0 '@@ .'
  Index: openpkg-src/samba/samba.spec
  
  $ cvs diff -u -r1.64 -r1.65 samba.spec
  --- openpkg-src/samba/samba.spec  3 Jun 2004 16:39:03 -   1.64
  +++ openpkg-src/samba/samba.spec  30 Jun 2004 17:45:47 -  1.65
  @@ -34,7 +34,7 @@
   Group:Filesystem
   License:  GPL
   Version:  2.2.8a
  -Release:  20040603
  +Release:  20040630
   
   #   package options
   %option   with_pam  no
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/samba/smb.conf
  
  $ cvs diff -u -r1.7 -r1.8 smb.conf
  --- openpkg-src/samba/smb.conf1 Apr 2004 13:13:28 -   1.7
  +++ openpkg-src/samba/smb.conf30 Jun 2004 17:45:47 -  1.8
  @@ -37,7 +37,7 @@
   preferred master = no
   domain master= no
   domain logons= no
  -local master = no
  +local master = yes
   logon path   = \\%N\profiles\%u
   logon drive  = U:
   logon home   = \\%N\%u
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gsl/ gsl.spec

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 19:49:26
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/gsl gsl.spec

  Log:
upgrading package: gsl 1.4 - 1.5

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/gsl/gsl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gsl/gsl.spec
  
  $ cvs diff -u -r1.2 -r1.3 gsl.spec
  --- openpkg-src/gsl/gsl.spec  6 Apr 2004 15:22:21 -   1.2
  +++ openpkg-src/gsl/gsl.spec  30 Jun 2004 17:49:26 -  1.3
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Algorithm
   License:  GPL
  -Version:  1.4
  -Release:  20040406
  +Version:  1.5
  +Release:  20040630
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/pub/gnu/gsl/gsl-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-net/ perl-net.spec

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 19:49:35
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-netperl-net.spec

  Log:
modifying package: perl-net-5.8.4 20040622 - 20040630

  Summary:
RevisionChanges Path
1.65+2  -2  openpkg-src/perl-net/perl-net.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-net/perl-net.spec
  
  $ cvs diff -u -r1.64 -r1.65 perl-net.spec
  --- openpkg-src/perl-net/perl-net.spec22 Jun 2004 21:28:55 -  1.64
  +++ openpkg-src/perl-net/perl-net.spec30 Jun 2004 17:49:34 -  1.65
  @@ -28,7 +28,7 @@
   %define   V_net_daemon0.38
   %define   V_net_server0.87
   %define   V_net_ext   1.011
  -%define   V_libnet1.18
  +%define   V_libnet1.19
   %define   V_net_netmask   1.9011
   %define   V_net_ftp_common5.0
   %define   V_net_snmp  4.1.2
  @@ -54,7 +54,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040622
  +Release:  20040630
   
   #   package options
   %option   with_curl   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/uvscan/ uvscan.spec

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 19:49:49
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/uvscan  uvscan.spec

  Log:
upgrading package: uvscan 4.32.4370 - 4.32.4371

  Summary:
RevisionChanges Path
1.191   +2  -2  openpkg-src/uvscan/uvscan.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/uvscan/uvscan.spec
  
  $ cvs diff -u -r1.190 -r1.191 uvscan.spec
  --- openpkg-src/uvscan/uvscan.spec26 Jun 2004 07:29:19 -  1.190
  +++ openpkg-src/uvscan/uvscan.spec30 Jun 2004 17:49:49 -  1.191
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_engine  4.32
   %define   V_engine_comp 432
  -%define   V_datfiles4370
  +%define   V_datfiles4371
   
   #   package information
   Name: uvscan
  @@ -39,7 +39,7 @@
   Group:Filesystem
   License:  Commercial/Free-Trial
   Version:  %{V_engine}.%{V_datfiles}
  -Release:  20040626
  +Release:  20040630
   
   #   list of sources
   Source0:  ftp://ftp.mcafee.com/pub/antivirus/datfiles/4.x/dat-%{V_datfiles}.tar
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/samba3/ samba3.spec smb.conf

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 20:45:40
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/samba3  samba3.spec smb.conf

  Log:
- replace with_smbmount OpenPKG RPM %option by a platform check
  because it is inherently Linux-only and this way not acceptable as a
  (mandatory cross-platform) package option.
- remove all no longer implemented and used autoconf options
- use external popt
- remove obsolete Perl substitution for findsmb and add Perl
  as a run-time dependency (because of findsmb), too.
- remove doubled --with-privatedir option
- --with-acl-support is for Filesystem Extended ACL support
  which is heavy and platform specific (but for OpenPKG
  covering all important platforms) feature. So, place
  this under a with_acl %option.
- more detailed %description
- remove removed domain admin group, status and guest account
  (from service section only) directives

  Summary:
RevisionChanges Path
1.14+22 -18 openpkg-src/samba3/samba3.spec
1.4 +0  -3  openpkg-src/samba3/smb.conf
  

  patch -p0 '@@ .'
  Index: openpkg-src/samba3/samba3.spec
  
  $ cvs diff -u -r1.13 -r1.14 samba3.spec
  --- openpkg-src/samba3/samba3.spec30 Jun 2004 16:03:37 -  1.13
  +++ openpkg-src/samba3/samba3.spec30 Jun 2004 18:45:39 -  1.14
  @@ -39,8 +39,8 @@
   #   package options
   %option   with_pam  no
   %option   with_swat no
  +%option   with_acl  no
   %option   with_ldap no
  -%option   with_smbmount no
   
   #   list of sources
   Source0:  http://download.samba.org/samba/ftp/samba-%{version}.tar.gz
  @@ -52,9 +52,9 @@
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20040130
  -PreReq:   OpenPKG, openpkg = 20040130, perl
  -BuildPreReq:  openssl
  -PreReq:   openssl
  +PreReq:   OpenPKG, openpkg = 20040130
  +BuildPreReq:  openssl, popt, perl
  +PreReq:   openssl, popt, perl
   %if %{with_pam} == yes
   BuildPreReq:  PAM
   PreReq:   PAM
  @@ -69,7 +69,14 @@
   
   %description
   Samba is an open source software suite that provides seamless file
  -and print services to SMB/CIFS clients.
  +and print services to SMB/CIFS clients plus name resolution services
  +to NetBIOS clients. The Samba software suite is a collection of
  +programs that implements the Server Message Block (SMB) protocol
  +for UNIX systems. This protocol is sometimes also referred to as
  +the Common Internet File System (CIFS) and is the network protocol
  +which provides filesharing and printing services to MSCLIENT 3.0 for
  +DOS, Windows for Workgroups (LanManager), Windows 95/98/ME, Windows
  +NT/2000/XP/2003, OS/2, MacOS DAVE and Linux smbfs clients.
   
   %track
   prog samba3 = {
  @@ -83,9 +90,6 @@
   
   %build
   cd source
  -%{l_shtool} subst \
  --e 's;/usr/bin/perl;%{l_prefix}/bin/perl;g' \
  -script/findsmb.in
   CC=%{l_cc}
   CFLAGS=%{l_cflags -O}
   CPPFLAGS=%{l_cppflags openssl} -DOPENSSL_DISABLE_OLD_DES_SUPPORT
  @@ -94,10 +98,14 @@
   CPPFLAGS=$CPPFLAGS -I`%{l_prefix}/etc/rc --query pam_incdir`
   LDFLAGS=$LDFLAGS -L`%{l_prefix}/etc/rc --query pam_libdir`
   %endif
  +options=
  +case %{l_platform -t} in
  +*-linux2.[46]* ) options=--with-smbmount ;;
  +esac
   export CC
   export CFLAGS
  -export LDFLAGS
   export CPPFLAGS
  +export LDFLAGS
   ./configure \
   --prefix=%{l_prefix} \
   --libexecdir=%{l_prefix}/libexec/samba \
  @@ -105,27 +113,23 @@
   --sysconfdir=%{l_prefix}/etc/samba \
   --with-libdir=%{l_prefix}/lib/samba \
   --with-privatedir=%{l_prefix}/etc/samba \
  ---with-codepagedir=%{l_prefix}/share/samba \
   --with-configdir=%{l_prefix}/etc/samba \
   --with-lockdir=%{l_prefix}/var/samba/run/locks \
   --with-piddir=%{l_prefix}/var/samba/run \
  ---with-privatedir=%{l_prefix}/var/samba/run \
   --with-privatedir=%{l_prefix}/var/samba/run/private \
   --with-swatdir=%{l_prefix}/share/samba \
  +--without-included-popt \
  +%if %{with_acl} == yes
   --with-acl-support \
  ---with-ssl \
  ---with-sslinc=%{l_prefix}/include \
  ---with-included-popt \
  +%endif
   %if %{with_pam} == yes
   --with-pam \
   %endif
   %if %{with_ldap

[CVS] OpenPKG: openpkg-src/samba/ samba.patch samba.spec smb.conf

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 20:58:39
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/samba   samba.spec smb.conf
  Removed files:
openpkg-src/samba   samba.patch

  Log:
finally move samba3 to samba and remove samba3 (samba 2.2 is now gone
at all)

  Summary:
RevisionChanges Path
1.3 +0  -32 openpkg-src/samba/samba.patch
1.66+51 -54 openpkg-src/samba/samba.spec
1.9 +0  -3  openpkg-src/samba/smb.conf
  

  rm -f openpkg-src/samba/samba.patch '@@ .'
  Index: openpkg-src/samba/samba.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/samba/samba.spec
  
  $ cvs diff -u -r1.65 -r1.66 samba.spec
  --- openpkg-src/samba/samba.spec  30 Jun 2004 17:45:47 -  1.65
  +++ openpkg-src/samba/samba.spec  30 Jun 2004 18:58:38 -  1.66
  @@ -33,56 +33,62 @@
   Class:BASE
   Group:Filesystem
   License:  GPL
  -Version:  2.2.8a
  +Version:  3.0.4
   Release:  20040630
   
   #   package options
   %option   with_pam  no
   %option   with_swat no
  +%option   with_acl  no
  +%option   with_ldap no
   
   #   list of sources
   Source0:  http://download.samba.org/samba/ftp/samba-%{version}.tar.gz
   Source1:  smb.conf
   Source2:  smb.hosts
   Source3:  rc.samba
  -Patch0:   samba.patch
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20040130
  -PreReq:   OpenPKG, openpkg = 20040130, perl
  -BuildPreReq:  openssl
  -PreReq:   openssl
  +PreReq:   OpenPKG, openpkg = 20040130
  +BuildPreReq:  openssl, popt, perl
  +PreReq:   openssl, popt, perl
   %if %{with_pam} == yes
   BuildPreReq:  PAM
   PreReq:   PAM
   %endif
  +%if %{with_ldap} == yes
  +BuildPreReq:  openldap
  +PreReq:   openldap
  +%endif
   AutoReq:  no
   AutoReqProv:  no
   
   %description
   Samba is an open source software suite that provides seamless file
  -and print services to SMB/CIFS clients.
  +and print services to SMB/CIFS clients plus name resolution services
  +to NetBIOS clients. The Samba software suite is a collection of
  +programs that implements the Server Message Block (SMB) protocol
  +for UNIX systems. This protocol is sometimes also referred to as
  +the Common Internet File System (CIFS) and is the network protocol
  +which provides filesharing and printing services to MSCLIENT 3.0 for
  +DOS, Windows for Workgroups (LanManager), Windows 95/98/ME, Windows
  +NT/2000/XP/2003, OS/2, MacOS DAVE and Linux smbfs clients.
   
   %track
   prog samba = {
  -disabled
  -comment   = rse: disabled because no longer trackable
   version   = %{version}
   url   = http://download.samba.org/samba/ftp/
  -regex = samba-(2\.\d+\.\d+[a-z]?)\.tar\.gz
  +regex = samba-(__VER__)\.tar\.gz
   }
   
   %prep
   %setup -q
  -%patch -p0
   
   %build
   cd source
  -%{l_shtool} subst \
  --e 's;/usr/bin/perl;%{l_prefix}/bin/perl;g' \
  -script/findsmb.in
   CC=%{l_cc}
   CFLAGS=%{l_cflags -O}
   CPPFLAGS=%{l_cppflags openssl} -DOPENSSL_DISABLE_OLD_DES_SUPPORT
  @@ -91,52 +97,57 @@
   CPPFLAGS=$CPPFLAGS -I`%{l_prefix}/etc/rc --query pam_incdir`
   LDFLAGS=$LDFLAGS -L`%{l_prefix}/etc/rc --query pam_libdir`
   %endif
  +options=
  +case %{l_platform -t} in
  +*-linux2.[46]* ) options=--with-smbmount ;;
  +esac
   export CC
   export CFLAGS
  -export LDFLAGS
   export CPPFLAGS
  +export LDFLAGS
   ./configure \
   --prefix=%{l_prefix} \
  +--libexecdir=%{l_prefix}/libexec/samba \
   --localstatedir=%{l_prefix}/var/samba/run \
   --sysconfdir=%{l_prefix}/etc/samba \
  ---with-privatedir=%{l_prefix}/var/samba/run \
  ---with-sambaconfdir=%{l_prefix}/etc/samba \
  ---with-lockdir=%{l_prefix}/var/samba/run \
  +--with-libdir=%{l_prefix}/lib/samba \
  +--with-privatedir=%{l_prefix}/etc/samba \
  +--with-configdir=%{l_prefix}/etc/samba \
  +--with-lockdir=%{l_prefix}/var/samba/run/locks \
  +--with-piddir=%{l_prefix}/var/samba/run \
  +--with-privatedir=%{l_prefix

[CVS] OpenPKG: openpkg-src/mono/ mono.patch mono.spec

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 22:04:11
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/monomono.patch mono.spec

  Log:
upgrading package: mono 0.96 - 1.0

  Summary:
RevisionChanges Path
1.4 +4  -5  openpkg-src/mono/mono.patch
1.6 +3  -3  openpkg-src/mono/mono.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mono/mono.patch
  
  $ cvs diff -u -r1.3 -r1.4 mono.patch
  --- openpkg-src/mono/mono.patch   16 Jun 2004 18:35:47 -  1.3
  +++ openpkg-src/mono/mono.patch   30 Jun 2004 20:04:11 -  1.4
  @@ -1,11 +1,10 @@
   Index: configure
  -diff -Nau configure.orig configure
   configure.orig   2004-06-14 19:28:19 +0200
  -+++ configure2004-06-16 20:17:58 +0200
  -@@ -13897,6 +13897,11 @@
  - 
  +--- configure.orig   2004-06-25 01:28:02 +0200
   configure2004-06-26 09:30:14 +0200
  +@@ -14005,6 +14005,11 @@
JIT_SUPPORTED=no
LIBC=libc.so.6
  + INTL=libc.so.6
   +case $host in
   +*-*-freebsd* )
   +LIBC=libc.so
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/mono/mono.spec
  
  $ cvs diff -u -r1.5 -r1.6 mono.spec
  --- openpkg-src/mono/mono.spec16 Jun 2004 18:35:47 -  1.5
  +++ openpkg-src/mono/mono.spec30 Jun 2004 20:04:11 -  1.6
  @@ -33,11 +33,11 @@
   Class:EVAL
   Group:Language
   License:  GPL
  -Version:  0.96
  -Release:  20040616
  +Version:  1.0
  +Release:  20040630
   
   #   list of sources
  -Source0:  http://www.go-mono.com/archive/beta3/mono-%{version}.tar.gz
  +Source0:  http://www.go-mono.com/archive/%{version}/mono-%{version}.tar.gz
   Patch0:   mono.patch
   
   #   build information
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/samba/ samba.spec smb.conf

2004-06-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jun-2004 22:54:27
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/samba   samba.spec smb.conf

  Log:
work-off configuration once again (changes still not tested under
run-time)

  Summary:
RevisionChanges Path
1.67+3  -1  openpkg-src/samba/samba.spec
1.10+28 -18 openpkg-src/samba/smb.conf
  

  patch -p0 '@@ .'
  Index: openpkg-src/samba/samba.spec
  
  $ cvs diff -u -r1.66 -r1.67 samba.spec
  --- openpkg-src/samba/samba.spec  30 Jun 2004 18:58:38 -  1.66
  +++ openpkg-src/samba/samba.spec  30 Jun 2004 20:54:26 -  1.67
  @@ -149,9 +149,11 @@
 %{l_make} %{l_mflags} installswat DESTDIR=$RPM_BUILD_ROOT
   %endif
   ) || exit $?
  -l_hostname=`%{l_shtool} echo -e %h%d`
  +l_hostname=`%{l_shtool} echo -e %h`
  +l_domainname=`%{l_shtool} echo -e %d`
   %{l_shtool} install -c -m 644 %{l_value -s -a} \
   -e s;@l_hostname@;$l_hostname;g \
  +-e s;@l_domainname@;$l_domainname;g \
   %{SOURCE smb.conf} \
   %{SOURCE smb.hosts} \
   $RPM_BUILD_ROOT%{l_prefix}/etc/samba/
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/samba/smb.conf
  
  $ cvs diff -u -r1.9 -r1.10 smb.conf
  --- openpkg-src/samba/smb.conf30 Jun 2004 18:58:38 -  1.9
  +++ openpkg-src/samba/smb.conf30 Jun 2004 20:54:26 -  1.10
  @@ -5,10 +5,11 @@
   #   global parameters
   [global]
   workgroup= WORKGROUP
  -server string= @l_hostname@ (Samba %v)
   netbios name = @l_hostname@
  +server string= @l_hostname@@l_domainname@ (Samba %v)
   bind interfaces only = yes
   interfaces   = 127.0.0.1
  +hosts allow  = 127.0.0.1/255.0.0.0 192.168.0.0/255.255.255.0 [EMAIL 
PROTECTED]@
   smb passwd file  = @l_prefix@/etc/samba/smb.passwd
   pid directory= @l_prefix@/var/samba/run
   lock directory   = @l_prefix@/var/samba/run/locks
  @@ -18,7 +19,11 @@
   printing = bsd
   printcap name= /etc/printcap
   load printers= yes
  +invalid users= root
  +map to guest = Bad User
   guest account= nobody
  +null passwords   = no
  +passdb backend   = smbpasswd
   socket options   = TCP_NODELAY
   mangle case  = no
   case sensitive   = no
  @@ -27,15 +32,16 @@
   short preserve case  = yes
   dead time= 0
   debug level  = 0
  -wins support = no
   getwd cache  = yes
  -widelinks= yes
  +wide links   = yes
   log level= 1
   os level = 64
   preferred master = no
   domain master= no
   domain logons= no
   local master = yes
  +time server  = yes
  +wins support = no
   logon path   = \\%N\profiles\%u
   logon drive  = U:
   logon home   = \\%N\%u
  @@ -45,45 +51,49 @@
   #   magic share for logons
   [netlogon]
   path = @l_prefix@/var/samba/netlogon
  -writeable= no
  -create mask  = 0600
  -directory mask   = 0700
  +browseable   = no
  +guest ok = no
  +read only= yes
   
   #   magic share for profiles
   [profiles]
   path = @l_prefix@/var/samba/profiles
  -writeable= yes
  +browseable   = no
  +guest ok = no
  +read only= no
   
   #   magic share for all user home directories
   [homes]
   comment  = Home Directories
   browseable   = yes
  +guest ok = no
   read only= no
  -create mask  = 0644
  +create mask  = 0755
  +force create mode= 0600
   directory mask   = 0755
  +force directory mode = 0700
   map archive  = no
   
   #   magic share for all printers
   [printers]
   comment  = System Printers
   path = @l_prefix@/var/samba/spool
  -create mask  = 0700
  -printable= yes
   browseable   = yes
   guest ok = yes
  -public   = no
  -writable

[CVS] OpenPKG: openpkg-src/sqlite/ sqlite.spec

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   01-Jul-2004 08:08:09
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/sqlite  sqlite.spec

  Log:
upgrading package: sqlite 3.0.1 - 3.0.2

  Summary:
RevisionChanges Path
1.64+2  -2  openpkg-src/sqlite/sqlite.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/sqlite/sqlite.spec
  
  $ cvs diff -u -r1.63 -r1.64 sqlite.spec
  --- openpkg-src/sqlite/sqlite.spec23 Jun 2004 08:17:06 -  1.63
  +++ openpkg-src/sqlite/sqlite.spec1 Jul 2004 06:08:08 -   1.64
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Database
   License:  PD
  -Version:  3.0.1
  -Release:  20040623
  +Version:  3.0.2
  +Release:  20040701
   
   #   package options
   %option   with_utf8no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/sqlite/ sqlite.spec

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   01-Jul-2004 08:50:10
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/sqlite  sqlite.spec

  Log:
whoohooo: SQLite 3.x is entirely incompatible to SQLite 2.x (both
database format and API), so we have to provide both

  Summary:
RevisionChanges Path
1.65+64 -33 openpkg-src/sqlite/sqlite.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/sqlite/sqlite.spec
  
  $ cvs diff -u -r1.64 -r1.65 sqlite.spec
  --- openpkg-src/sqlite/sqlite.spec1 Jul 2004 06:08:08 -   1.64
  +++ openpkg-src/sqlite/sqlite.spec1 Jul 2004 06:50:10 -   1.65
  @@ -23,6 +23,10 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   package version
  +%define   V_stable  2.8.14
  +%define   V_beta3.0.2
  +
   #   package information
   Name: sqlite
   Summary:  SQL Lite
  @@ -33,7 +37,7 @@
   Class:BASE
   Group:Database
   License:  PD
  -Version:  3.0.2
  +Version:  %{V_stable}
   Release:  20040701
   
   #   package options
  @@ -42,7 +46,8 @@
   %option   with_readlineno
   
   #   list of sources
  -Source0:  http://www.hwaci.com/sw/sqlite/sqlite-%{version}.tar.gz
  +Source0:  http://www.hwaci.com/sw/sqlite/sqlite-%{V_stable}.tar.gz
  +Source1:  http://www.hwaci.com/sw/sqlite/sqlite-%{V_beta}.tar.gz
   Patch0:   sqlite.patch
   
   #   build information
  @@ -70,46 +75,62 @@
   
   %track
   prog sqlite = {
  -version   = %{version}
  +version   = %{V_stable}
  +url   = http://www.hwaci.com/sw/sqlite/download.html
  +regex = sqlite-(2\.\d+\.\d+)\.tar\.gz
  +}
  +prog sqlite:beta = {
  +version   = %{V_beta}
   url   = http://www.hwaci.com/sw/sqlite/download.html
   regex = sqlite-(__VER__)\.tar\.gz
   }
   
   %prep
  -%setup -q -n sqlite
  -%{l_shtool} subst \
  --e '/LINENO: error: C\+\+ preprocessor/{N;N;N;N;s/.*/:/;}' \
  -configure
  -chmod a+x install-sh
  -%patch -p0
  +%setup -q -c
  +mv sqlite sqlite-%{V_stable}
  +%setup -q -D -T -a 1
  +mv sqlite sqlite-%{V_beta}
  +for dir in sqlite-%{V_stable} sqlite-%{V_beta}; do
  +( cd $dir
  +  %{l_shtool} subst \
  +  -e '/LINENO: error: C\+\+ preprocessor/{N;N;N;N;s/.*/:/;}' \
  +  configure
  +  chmod a+x install-sh
  +  %patch -p0
  +) || exit $?
  +done
   
   %build
  -CC=%{l_cc}
  -export CC
  -CPPFLAGS=%{l_cppflags}
  -export CPPFLAGS
  -CFLAGS=%{l_cflags -O}
  -export CFLAGS
  -LDFLAGS=%{l_ldflags}
  -export LDFLAGS
  -LIBS=
  -export LIBS
  +for dir in sqlite-%{V_stable} sqlite-%{V_beta}; do
  +( cd $dir
  +  CC=%{l_cc}
  +  export CC
  +  CPPFLAGS=%{l_cppflags}
  +  export CPPFLAGS
  +  CFLAGS=%{l_cflags -O}
  +  export CFLAGS
  +  LDFLAGS=%{l_ldflags}
  +  export LDFLAGS
  +  LIBS=
  +  export LIBS
   %if %{with_assert} == no
  -CFLAGS=$CFLAGS -DNDEBUG=1
  +  CFLAGS=$CFLAGS -DNDEBUG=1
   %endif
   %if %{with_readline} == yes
  -config_TARGET_READLINE_INC=%{l_cppflags readline}
  -export config_TARGET_READLINE_INC
  -config_TARGET_READLINE_LIBS=%{l_ldflags} -lreadline -ltermcap
  -export config_TARGET_READLINE_LIBS
  +  config_TARGET_READLINE_INC=%{l_cppflags readline}
  +  export config_TARGET_READLINE_INC
  +  config_TARGET_READLINE_LIBS=%{l_ldflags} -lreadline -ltermcap
  +  export config_TARGET_READLINE_LIBS
   %endif
  -./configure \
  ---prefix=%{l_prefix} \
  +  ./configure \
  +  --prefix=%{l_prefix} \
   %if %{with_utf8} == yes
  ---enable-utf8 \
  +  --enable-utf8 \
   %endif
  ---disable-shared
  -%{l_make} %{l_mflags -O}
  +  --disable-shared
  +  %{l_make} %{l_mflags -O}
  +) || exit $?
  +done
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ -118,10 +139,20 @@
   $RPM_BUILD_ROOT%{l_prefix}/lib \
   $RPM_BUILD_ROOT%{l_prefix}/include \
   $RPM_BUILD_ROOT%{l_prefix}/man/man1
  -%{l_make} %{l_mflags} install \
  -prefix=$RPM_BUILD_ROOT%{l_prefix}
  -%{l_shtool} install -c -m 644 \
  -sqlite.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +( cd sqlite-%{V_beta}
  +  %{l_make} %{l_mflags

[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY man.sh openpkg.sh openpkg....

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   01-Jul-2004 17:53:54
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/openpkg HISTORY man.sh openpkg.sh openpkg.spec

  Log:
add support for openpkg-audit package

  Summary:
RevisionChanges Path
1.193   +1  -0  openpkg-src/openpkg/HISTORY
1.5 +3  -0  openpkg-src/openpkg/man.sh
1.9 +4  -0  openpkg-src/openpkg/openpkg.sh
1.342   +1  -1  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.192 -r1.193 HISTORY
  --- openpkg-src/openpkg/HISTORY   9 Jun 2004 11:48:21 -   1.192
  +++ openpkg-src/openpkg/HISTORY   1 Jul 2004 15:53:53 -   1.193
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040701 add support for openpkg-audit package
   20040609 add support for recognizing package class in old 1.3 Distribution headers 
during building
   20040609 start rc.openpkg jobs in background and as soon as possible (priority 0)
   20040607 workaround NetBSD gcc 2.95 optimization problems by not using -O2 there
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/man.sh
  
  $ cvs diff -u -r1.4 -r1.5 man.sh
  --- openpkg-src/openpkg/man.sh28 Apr 2004 19:29:14 -  1.4
  +++ openpkg-src/openpkg/man.sh1 Jul 2004 15:53:53 -   1.5
  @@ -59,6 +59,9 @@
   if [ -d ${prefix}/libexec/openpkg-tools ]; then
   cmdpath=${prefix}/libexec/openpkg-tools:${cmdpath}
   fi
  +if [ -d ${prefix}/libexec/openpkg-audit ]; then
  +cmdpath=${prefix}/libexec/openpkg-audit:${cmdpath}
  +fi
   if [ .${openpkg_tools_cmdpath} != . ]; then
   cmdpath=`echo ${openpkg_tools_cmdpath} | sed -e s;@;${cmdpath};`
   fi
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.sh
  
  $ cvs diff -u -r1.8 -r1.9 openpkg.sh
  --- openpkg-src/openpkg/openpkg.sh9 Apr 2004 10:24:06 -   1.8
  +++ openpkg-src/openpkg/openpkg.sh1 Jul 2004 15:53:53 -   1.9
  @@ -99,6 +99,10 @@
   #   openpkg-tools package overrides
   cmdpath=${openpkg_prefix}/libexec/openpkg-tools:${cmdpath}
   fi
  +if [ -d ${openpkg_prefix}/libexec/openpkg-audit ]; then
  +#   openpkg-audit package overrides
  +cmdpath=${openpkg_prefix}/libexec/openpkg-audit:${cmdpath}
  +fi
   if [ .${openpkg_tools_cmdpath} != . ]; then
   #   user supplied path overrides
   cmdpath=`echo ${openpkg_tools_cmdpath} | sed -e s;@;${cmdpath};`
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.341 -r1.342 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  9 Jun 2004 11:48:21 -   1.341
  +++ openpkg-src/openpkg/openpkg.spec  1 Jul 2004 15:53:53 -   1.342
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20040609
  +%define   V_openpkg  20040701
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg-audit/ audit-rpm.c audit.sh openpkg...

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   01-Jul-2004 18:30:26
  Branch: HEAD Handle: -NONE-

  Added files:
openpkg-src/openpkg-audit
audit-rpm.c audit.sh openpkg-audit.spec

  Log:
new package: openpkg-audit 0.9.0 (OpenPKG Administration Auditing)

  Summary:
RevisionChanges Path
1.1 +279 -0 openpkg-src/openpkg-audit/audit-rpm.c
1.1 +162 -0 openpkg-src/openpkg-audit/audit.sh
1.1 +87 -0  openpkg-src/openpkg-audit/openpkg-audit.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg-audit/audit-rpm.c
  
  $ cvs diff -u -r0 -r1.1 audit-rpm.c
  --- /dev/null 2004-07-01 18:30:26.0 +0200
  +++ audit-rpm.c   2004-07-01 18:30:26.0 +0200
  @@ -0,0 +1,279 @@
  +/*
  +**  rpm.c -- OpenPKG RPM Auditing Wrapper
  +**  Copyright (c) 2004 The OpenPKG Project http://www.openpkg.org/
  +**  Copyright (c) 2004 Ralf S. Engelschall [EMAIL PROTECTED]
  +**  Copyright (c) 2004 Cable  Wireless http://www.cw.com/
  +**
  +**  Permission to use, copy, modify, and distribute this software for
  +**  any purpose with or without fee is hereby granted, provided that
  +**  the above copyright notice and this permission notice appear in all
  +**  copies.
  +**
  +**  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +**  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +**  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +**  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +**  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +**  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +**  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +**  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +**  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +**  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +**  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +**  SUCH DAMAGE.
  +*/
  +
  +/*  This is a small OpenPKG RPM command wrapper which provides minimal
  +auditing/logging possibilities to an OpenPKG instance by writing
  +a prefix/RPM/DB/Audit logfile containing the RPM commands which
  +actually led to a RPM database change. */
  +
  +#include stdio.h
  +#include stdlib.h
  +#include stdarg.h
  +#include string.h
  +#include time.h
  +#include sys/types.h
  +#include sys/stat.h
  +#include pwd.h
  +#include unistd.h
  +#include fcntl.h
  +#include sys/wait.h
  +#include sys/time.h
  +#include sys/resource.h
  +
  +/* utility function for fatal program termination under error condition */
  +void die(const char *fmt, ...)
  +{
  +va_list ap;
  +
  +va_start(ap, fmt);
  +fprintf(stderr, openpkg-audit: rpm: ERROR: );
  +vfprintf(stderr, fmt, ap);
  +fprintf(stderr, \n);
  +va_end(ap);
  +exit(1);
  +}
  +
  +/* the auditing logfile */
  +#ifndef LOGFILE
  +#define LOGFILE /var/openpkg-audit/openpkg-audit.log
  +#endif
  +
  +/* the RPM database directory and owner/permission */
  +#define RPMDB_DIR   RPM/DB
  +
  +/* list of RPM database files to check */
  +static char *RPMDB_files[] = {
  +Basenames,
  +Conflictname,
  +Depends,
  +Dirnames,
  +Filemd5s,
  +Group,
  +Installtid,
  +Name,
  +Packages,
  +Providename,
  +Provideversion,
  +Pubkeys,
  +Requirename,
  +Requireversion,
  +Sha1header,
  +Sigmd5,
  +Triggername
  +};
  +
  +/* utility function for making a concatenated string out of multiple arguments */
  +static char *mkstr(const char *pad, const char *s1, ...)
  +{
  +va_list ap;
  +va_list apbak;
  +int n;
  +const char *cp;
  +char *str;
  +
  +va_start(ap, s1);
  +va_copy(apbak, ap);
  +n = 0;
  +for (cp = s1; cp != NULL; cp = (const char *)va_arg(ap, const char *))
  +n += strlen(cp);
  +n++;
  +va_copy(ap, apbak);
  +if ((str = (char *)malloc(n)) == NULL)
  +die(failed to allocate %d bytes of memory, n);
  +str[0] = '\0';
  +for (cp = s1; cp != NULL; cp = (const char *)va_arg(ap, const char *)) {
  +if (pad != NULL  str[0] != '\0')
  +strcat(str, pad);
  +strcat(str, cp);
  +}
  +va_end(ap);
  +return str;
  +}
  +
  +/* utility function for making a concatenated string out of an array */
  +static char *mkstra(const char *pad, char

[CVS] OpenPKG: openpkg-re/ todo.txt

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   01-Jul-2004 19:15:35
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-re  todo.txt

  Log:
done

  Summary:
RevisionChanges Path
1.249   +2  -2  openpkg-re/todo.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.248 -r1.249 todo.txt
  --- openpkg-re/todo.txt   1 Jul 2004 09:04:20 -   1.248
  +++ openpkg-re/todo.txt   1 Jul 2004 17:15:34 -   1.249
  @@ -112,6 +112,8 @@
   - openpkg dev manual page .   X   .   
.
   - openpkg: prereq.sh: match output with Slide 13(!) .   #   .   
.  
   - check OpenPKG binaries (incl. 2.0) for dup files  .   X   .   
.
  +- openpkg-audit: openpkg rpm overload #   .   .   
.  
  +  (logging all transactions)
   
   
   IF TIME PERMITS:
   - tar - shar   .   X   .   
.
  @@ -124,8 +126,6 @@
   - RPM bug: plus in release - double installs .   .   X   
.  
   - vcheck move into tool chain   X   .   .   
.  
   - openpkg register.   X   .   
.  
  -- openpkg-audit: openpkg rpm overload .   X   .   
.  
  -  (logging all transactions)
   
   - add RPM hooks and prolog/epilog sections  X   .   .   
.  
 (. install-info/mkdir override support

  . additional logging/auditing possibilities  
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-www/ perl-www.spec

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   01-Jul-2004 19:17:18
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-wwwperl-www.spec

  Log:
modifying package: perl-www-5.8.4 20040608 - 20040701

  Summary:
RevisionChanges Path
1.130   +2  -2  openpkg-src/perl-www/perl-www.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.129 -r1.130 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec8 Jun 2004 13:14:43 -   1.129
  +++ openpkg-src/perl-www/perl-www.spec1 Jul 2004 17:17:18 -   1.130
  @@ -25,7 +25,7 @@
   
   #   versions of individual parts
   %define   V_perl 5.8.4
  -%define   V_libwww_perl  5.79
  +%define   V_libwww_perl  5.800
   %define   V_uri  1.31
   %define   V_cgi  3.05
   %define   V_cgi_untaint  1.00
  @@ -72,7 +72,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040608
  +Release:  20040701
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/URI/URI-%{V_uri}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/imapd/ imapd.spec

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   01-Jul-2004 20:14:24
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/imapd   imapd.spec

  Log:
finally bless for BASE class. It's a beast and nerves us everytime,
but it is such popular and important that is deserves BASE now

  Summary:
RevisionChanges Path
1.122   +2  -2  openpkg-src/imapd/imapd.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/imapd/imapd.spec
  
  $ cvs diff -u -r1.121 -r1.122 imapd.spec
  --- openpkg-src/imapd/imapd.spec  20 Jun 2004 19:06:27 -  1.121
  +++ openpkg-src/imapd/imapd.spec  1 Jul 2004 18:14:23 -   1.122
  @@ -30,11 +30,11 @@
   Vendor:   Carnegie Mellon University
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Mail
   License:  BSD
   Version:  2.2.6
  -Release:  20040620
  +Release:  20040701
   
   #   package options
   %option   with_fslyes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   01-Jul-2004 20:25:56
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-re  todo.txt

  Log:
more things done, other not possible at all, etc

  Summary:
RevisionChanges Path
1.251   +20 -22 openpkg-re/todo.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.250 -r1.251 todo.txt
  --- openpkg-re/todo.txt   1 Jul 2004 17:27:37 -   1.250
  +++ openpkg-re/todo.txt   1 Jul 2004 18:25:56 -   1.251
  @@ -104,7 +104,6 @@
   - shtool subst -q or fix warnings   .   .   .   
.
   - finish perl-openpkg transition: rm -rf $RPM_BUILD_R.  #   .   .   
.
   - port bootstrap to NetBSD  #   .   .   
.  
  -- companion GNU shtool 2.0.0X   .   .   
.  
   - remove platform mapping (rpmrc)   #   .   .   
.
   - openpkg dev should upload src.rpm - private.   X   .   
.
   - openpkg dev contributor environment support .   X   .   
.
  @@ -113,29 +112,12 @@
   - check OpenPKG binaries (incl. 2.0) for dup files  .   X   .   
.
   - openpkg-audit: openpkg rpm overload #   .   .   
.  
 (logging all transactions)
   
  -
  -IF TIME PERMITS:
  -- tar - shar   .   X   .   
.
  -- openpkg build work-off TODO items   X   .   .   
.  
  -- rc should check whether it needs *and* can use su X   .   .   
. 
  -  to avoid nightly error mails from cron in instances   
 
  -  that were installed non-root (s_usr != root)  
 
  -- rse: RPM extension: fetch/curl replacementX   .   .   
.  
  -  (OSSP fetch)  
  
  -- RPM bug: plus in release - double installs .   .   X   
.  
   - vcheck move into tool chain   X   .   .   
.  
  -- openpkg register.   X   .   
.  
  -- add RPM hooks and prolog/epilog sections  X   .   .   
.  
  -  (. install-info/mkdir override support

  -   . additional logging/auditing possibilities  
  -   . automatic release requires/provides)   
  -- RPM --tag foo remember in binary package  X   .   .   
.  
  -- lint-spec/*.spec, %build/%install .   X   .   
.  
  -  consistent $RPM_BUILD_ROOT removal
  
  +- companion GNU shtool 2.0.0X   .   .   
.  
   - %{l_prefix}/etc/rc - %{l_rc} .   .   X   
.  
  -  
  -Bugfixing   - GCC 3.4 related fixes (C++)   .   .   .   
X  
  -- port packages to NetBSD   .   .   X   
X  
  +
  +Bugfixing   - GCC 3.4 related fixes (C++)   .   .   .   
#  
  +- port packages to NetBSD   .   .   #   
#  
   - ...STATUS PAGE... X   X   X   
X
   
   Legend:  (#) Done  (X) ToDo  (.) Not Affected
  @@ -143,6 +125,22 @@
 OpenPKG Further Development
 ---
   
  +o tar - shar 
  +o openpkg build work-off TODO items 
  +o rc should check whether it needs *and* can use su   
  +  to avoid nightly error mails from cron in instances 
  +  that were installed non-root (s_usr != root)
  +o rse: RPM extension: fetch/curl replacement  
  +  (OSSP fetch)
  +o RPM bug: plus in release - double installs   
  +o openpkg register  
  +o add

[CVS] OpenPKG: openpkg-re/ todo.txt

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   01-Jul-2004 20:27:34
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-re  todo.txt

  Log:
done tomorrow

  Summary:
RevisionChanges Path
1.253   +1  -1  openpkg-re/todo.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.252 -r1.253 todo.txt
  --- openpkg-re/todo.txt   1 Jul 2004 18:26:41 -   1.252
  +++ openpkg-re/todo.txt   1 Jul 2004 18:27:33 -   1.253
  @@ -48,7 +48,7 @@
  ---===- 
Server Env
 =--- - - - - - - - - - - 
Development
 ---==--- - - - - 
Package fixing
  --=-
Blessing
  +  -=-  
Blessing
 -=-  CVS 
Branching
  --==--  RSE 
Education/Vacation
===== 
Testing
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-07-01 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   01-Jul-2004 20:27:57
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-re  todo.txt

  Log:
is just history now

  Summary:
RevisionChanges Path
1.254   +0  -1  openpkg-re/todo.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.253 -r1.254 todo.txt
  --- openpkg-re/todo.txt   1 Jul 2004 18:27:33 -   1.253
  +++ openpkg-re/todo.txt   1 Jul 2004 18:27:57 -   1.254
  @@ -50,7 +50,6 @@
 ---==--- - - - - 
Package fixing
 -=-  
Blessing
 -=-  CVS 
Branching
  -   --==--  RSE 
Education/Vacation
===== 
Testing
--===-
Documentation
  ---=
Press Release
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY aux.prereq.sh openpkg.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 09:27:18
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/openpkg HISTORY aux.prereq.sh openpkg.spec

  Log:
update platform prerequisite checks for OpenPKG 2.1 platform set

  Summary:
RevisionChanges Path
1.194   +1  -0  openpkg-src/openpkg/HISTORY
1.18+37 -23 openpkg-src/openpkg/aux.prereq.sh
1.343   +1  -1  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.193 -r1.194 HISTORY
  --- openpkg-src/openpkg/HISTORY   1 Jul 2004 15:53:53 -   1.193
  +++ openpkg-src/openpkg/HISTORY   2 Jul 2004 07:27:17 -   1.194
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040702 update platform prerequisite checks for OpenPKG 2.1 platform set
   20040701 add support for openpkg-audit package
   20040609 add support for recognizing package class in old 1.3 Distribution headers 
during building
   20040609 start rc.openpkg jobs in background and as soon as possible (priority 0)
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/aux.prereq.sh
  
  $ cvs diff -u -r1.17 -r1.18 aux.prereq.sh
  --- openpkg-src/openpkg/aux.prereq.sh 7 May 2004 11:37:07 -   1.17
  +++ openpkg-src/openpkg/aux.prereq.sh 2 Jul 2004 07:27:17 -   1.18
  @@ -37,44 +37,58 @@
   #
   case $platform_prod:$product_tech in
   #   official forecasted platforms
  -*-macosx*:*|\
  -*-hpux*:*  |\
  -*-aix*:*   |\
  -*-irix*:*  )
  +*-aix*:*  |\
  +*-irix*:* |\
  +*-macosx*:*   |\
  +*-tru64*:*)
   support=forecasted
   ;;
   #   official tentative platforms
  -*-gentoo1.4.3:*|\
  -*-debian3.1:*  |\
  -*-solaris10:*  )
  +alpha-freebsd5.2:*|\
  +hppa-hpux11.11:*  |\
  +ix86-debian3.1:*  |\
  +ix86-gentoo1.4.16:*   |\
  +ix86-mandrake10.0:*   |\
  +ix86-netbsd1.6.2:*|\
  +ix86-solaris10:*  |\
  +sparc64-netbsd1.6.2:* |\
  +sparc64-solaris10:*   )
   support=tentative
   ;;
   #   official supported platforms
  -*-freebsd4.9:* |\
  -*-freebsd5.2:* |\
  -*-debian3.0:*  |\
  -*-fedora1:*|\
  -*-rhel3:*  |\
  -*-suse9.0:*|\
  -*-solaris[89]:*)
  +ix86-debian3.0:*  |\
  +ix86-fedora2:*|\
  +ix86-freebsd4.10:*|\
  +ix86-freebsd5.2:* |\
  +ix86-rhel3:*  |\
  +ix86-solaris9:*   |\
  +ix86-suse9.1:*|\
  +sparc64-solaris8:*|\
  +sparc64-solaris9:*)
   support=supported
   ;;
   #   official obsolete platforms
  -*-debian2.2:*  |\
  -*-rhl9:*   |\
  -*-suse8.2:*|\
  -*-solaris2.6:* )
  +ix86-rhl9:*   |\
  +ix86-suse9.0:*|\
  +sparc64-solaris2.6:*  )
   support=obsolete
   ;;
   #   official deprecated platforms
  -*-unixware*:*  |\
  -*-tru64*:* )
  +*-unixware*:* )
   support=deprecated
   ;;
   #   auspicious platforms
  -*-freebsd*:*   |\
  -*-solaris*:*   |\
  -*:*-linux* )
  +*-debian[23].*:*  |\
  +*-fedora*:*   |\
  +*-freebsd[45].*:* |\
  +*-gentoo1.4.*:*   |\
  +*-hpux11.*:*  |\
  +*-mandrake*:* |\
  +*-netbsd1.6.*:*   |\
  +*-rhel3:* |\
  +*-rhl9:*  |\
  +*-solaris*:*  |\
  +*-suse[789].*:*   )
   support=auspicious
   ;;
   #   unknown platforms
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.342 -r1.343 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  1 Jul 2004 15:53:53 -   1.342
  +++ openpkg-src/openpkg/openpkg.spec  2 Jul 2004 07:27:17 -   1.343
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20040701
  +%define   V_openpkg  20040702
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ .
__
The OpenPKG Project

[CVS] OpenPKG: openpkg-src/rcs/ rcs.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 11:23:38
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/rcs rcs.spec

  Log:
switch from GNU to official version (but it is exactly the same
tarball!)

  Summary:
RevisionChanges Path
1.31+4  -4  openpkg-src/rcs/rcs.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/rcs/rcs.spec
  
  $ cvs diff -u -r1.30 -r1.31 rcs.spec
  --- openpkg-src/rcs/rcs.spec  7 Feb 2004 17:58:21 -   1.30
  +++ openpkg-src/rcs/rcs.spec  2 Jul 2004 09:23:37 -   1.31
  @@ -26,18 +26,18 @@
   #   package information
   Name: rcs
   Summary:  Revision Control System
  -URL:  http://www.gnu.org/software/rcs/
  -Vendor:   Free Software Foundation
  +URL:  http://www.cs.purdue.edu/homes/trinkle/RCS/
  +Vendor:   Walter F. Tichy, Paul Eggert
   Packager: The OpenPKG Project
   Distribution: OpenPKG
   Class:BASE
   Group:SCM
   License:  GPL
   Version:  5.7
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
  -Source0:  ftp://ftp.gnu.org/gnu/rcs/rcs-%{version}.tar.gz
  +Source0:  ftp://ftp.cs.purdue.edu/pub/RCS/rcs-%{version}.tar.Z
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/majordomo/ majordomo.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:21:23
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/majordomo   majordomo.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.35+2  -2  openpkg-src/majordomo/majordomo.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/majordomo/majordomo.spec
  
  $ cvs diff -u -r1.34 -r1.35 majordomo.spec
  --- openpkg-src/majordomo/majordomo.spec  7 Feb 2004 17:56:32 -   1.34
  +++ openpkg-src/majordomo/majordomo.spec  2 Jul 2004 10:21:23 -   1.35
  @@ -30,11 +30,11 @@
   Vendor:   Great Circle Associates
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Mail
   License:  Majordomo License Agreement
   Version:  1.94.5
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://www.greatcircle.com/majordomo/%{version}/majordomo-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/sendmail/ sendmail.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:21:56
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/sendmailsendmail.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.113   +2  -2  openpkg-src/sendmail/sendmail.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/sendmail/sendmail.spec
  
  $ cvs diff -u -r1.112 -r1.113 sendmail.spec
  --- openpkg-src/sendmail/sendmail.spec21 Jun 2004 09:03:48 -  1.112
  +++ openpkg-src/sendmail/sendmail.spec2 Jul 2004 10:21:55 -   1.113
  @@ -30,11 +30,11 @@
   Vendor:   Eric Allman
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Mail
   License:  BSD
   Version:  8.13.0
  -Release:  20040621
  +Release:  20040702
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tftp/ tftp.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:23:49
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/tftptftp.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.40+2  -2  openpkg-src/tftp/tftp.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/tftp/tftp.spec
  
  $ cvs diff -u -r1.39 -r1.40 tftp.spec
  --- openpkg-src/tftp/tftp.spec15 Jun 2004 12:59:18 -  1.39
  +++ openpkg-src/tftp/tftp.spec2 Jul 2004 10:23:49 -   1.40
  @@ -30,11 +30,11 @@
   Vendor:   H. Peter Anvin
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Network
   License:  GPL
   Version:  0.37
  -Release:  20040615
  +Release:  20040702
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/treecc/ treecc.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:24:25
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/treecc  treecc.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.23+1  -1  openpkg-src/treecc/treecc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/treecc/treecc.spec
  
  $ cvs diff -u -r1.22 -r1.23 treecc.spec
  --- openpkg-src/treecc/treecc.spec13 Mar 2004 07:30:15 -  1.22
  +++ openpkg-src/treecc/treecc.spec2 Jul 2004 10:24:25 -   1.23
  @@ -34,7 +34,7 @@
   Group:Language
   License:  GPL
   Version:  0.3.0
  -Release:  20040313
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.southern-storm.com.au/download/treecc-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/xinetd/ xinetd.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:25:52
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/xinetd  xinetd.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.8 +2  -2  openpkg-src/xinetd/xinetd.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/xinetd/xinetd.spec
  
  $ cvs diff -u -r1.7 -r1.8 xinetd.spec
  --- openpkg-src/xinetd/xinetd.spec6 Feb 2004 12:38:24 -   1.7
  +++ openpkg-src/xinetd/xinetd.spec2 Jul 2004 10:25:51 -   1.8
  @@ -30,11 +30,11 @@
   Vendor:   Panos
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Network
   License:  GPL
   Version:  2.3.13
  -Release:  20040206
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.xinetd.org/xinetd-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/arc/ arc.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:30:17
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/arc arc.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/arc/arc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/arc/arc.spec
  
  $ cvs diff -u -r1.2 -r1.3 arc.spec
  --- openpkg-src/arc/arc.spec  28 May 2004 09:05:16 -  1.2
  +++ openpkg-src/arc/arc.spec  2 Jul 2004 10:30:16 -   1.3
  @@ -34,11 +34,11 @@
   Vendor:   Thom Henderson, Howard Chu
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Archiver
   License:  GPL
   Version:  %{V_arc}
  -Release:  20040528
  +Release:  20040702
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/arc/arc-%{V_arc}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/elm/ elm.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:11:18
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/elm elm.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.16+2  -2  openpkg-src/elm/elm.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/elm/elm.spec
  
  $ cvs diff -u -r1.15 -r1.16 elm.spec
  --- openpkg-src/elm/elm.spec  30 Jun 2004 08:52:50 -  1.15
  +++ openpkg-src/elm/elm.spec  2 Jul 2004 12:11:18 -   1.16
  @@ -34,11 +34,11 @@
   Vendor:   Dave Taylor et al.
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Mail
   License:  ELM License
   Version:  %{V_base}.%{V_me}
  -Release:  20040630
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.ozone.fmi.fi/KEH/elm-%{V_base}ME+%{V_me}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/nasm/ nasm.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:12:15
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/nasmnasm.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/nasm/nasm.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/nasm/nasm.spec
  
  $ cvs diff -u -r1.1 -r1.2 nasm.spec
  --- openpkg-src/nasm/nasm.spec17 May 2004 12:05:13 -  1.1
  +++ openpkg-src/nasm/nasm.spec2 Jul 2004 12:12:14 -   1.2
  @@ -30,11 +30,11 @@
   Vendor:   J. Hall  S. Tatham et al.
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Compiler
   License:  LGPL
   Version:  0.98.38
  -Release:  20040517
  +Release:  20040702
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/nasm/nasm-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/beecrypt/ beecrypt.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:25:28
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/beecryptbeecrypt.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.6 +2  -2  openpkg-src/beecrypt/beecrypt.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/beecrypt/beecrypt.spec
  
  $ cvs diff -u -r1.5 -r1.6 beecrypt.spec
  --- openpkg-src/beecrypt/beecrypt.spec7 Feb 2004 17:53:46 -   1.5
  +++ openpkg-src/beecrypt/beecrypt.spec2 Jul 2004 12:25:28 -   1.6
  @@ -30,11 +30,11 @@
   Vendor:   Virtual Unlimited, Inc.
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Cryptography
   License:  LGPL
   Version:  3.1.0
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/beecrypt/beecrypt-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bittorrent/ bittorrent.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:26:07
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/bittorrent  bittorrent.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/bittorrent/bittorrent.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bittorrent/bittorrent.spec
  
  $ cvs diff -u -r1.2 -r1.3 bittorrent.spec
  --- openpkg-src/bittorrent/bittorrent.spec19 May 2004 07:24:04 -  1.2
  +++ openpkg-src/bittorrent/bittorrent.spec2 Jul 2004 12:26:07 -   1.3
  @@ -30,11 +30,11 @@
   Vendor:   Bram Cohen
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Network
   License:  MIT-style
   Version:  3.4.2
  -Release:  20040519
  +Release:  20040702
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/bittorrent/BitTorrent-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-gtk/ perl-gtk.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:28:58
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-gtkperl-gtk.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.57+2  -2  openpkg-src/perl-gtk/perl-gtk.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-gtk/perl-gtk.spec
  
  $ cvs diff -u -r1.56 -r1.57 perl-gtk.spec
  --- openpkg-src/perl-gtk/perl-gtk.spec28 Jun 2004 19:08:51 -  1.56
  +++ openpkg-src/perl-gtk/perl-gtk.spec2 Jul 2004 12:28:57 -   1.57
  @@ -38,11 +38,11 @@
   Vendor:   Perl Community
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040628
  +Release:  20040702
   
   #   package options
   %option   with_gtk1  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gv/ gv.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:31:54
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/gv  gv.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.18+2  -2  openpkg-src/gv/gv.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gv/gv.spec
  
  $ cvs diff -u -r1.17 -r1.18 gv.spec
  --- openpkg-src/gv/gv.spec7 Feb 2004 17:55:25 -   1.17
  +++ openpkg-src/gv/gv.spec2 Jul 2004 12:31:54 -   1.18
  @@ -30,11 +30,11 @@
   Vendor:   Johannes Plass
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:XWindow
   License:  GPL
   Version:  3.5.8
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  ftp://ftpthep.physik.uni-mainz.de/pub/gv/unix/gv-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mgv/ mgv.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:32:21
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/mgv mgv.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.14+2  -2  openpkg-src/mgv/mgv.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mgv/mgv.spec
  
  $ cvs diff -u -r1.13 -r1.14 mgv.spec
  --- openpkg-src/mgv/mgv.spec  7 Feb 2004 17:56:37 -   1.13
  +++ openpkg-src/mgv/mgv.spec  2 Jul 2004 12:32:21 -   1.14
  @@ -30,11 +30,11 @@
   Vendor:   Eric A. Howe, Matthew D. Francey
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Graphics
   License:  GNU
   Version:  3.1.5
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.trends.net/~mu/mgv-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gqview/ gqview.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:32:46
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/gqview  gqview.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.18+2  -2  openpkg-src/gqview/gqview.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gqview/gqview.spec
  
  $ cvs diff -u -r1.17 -r1.18 gqview.spec
  --- openpkg-src/gqview/gqview.spec1 May 2004 06:56:26 -   1.17
  +++ openpkg-src/gqview/gqview.spec2 Jul 2004 12:32:46 -   1.18
  @@ -30,11 +30,11 @@
   Vendor:   John Ellis
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Graphics
   License:  GPL
   Version:  1.4.3
  -Release:  20040501
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/gqview/gqview-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY shtool

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 15:24:02
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/openpkg HISTORY shtool

  Log:
upgrade to GNU shtool 2.0.0

  Summary:
RevisionChanges Path
1.195   +1  -0  openpkg-src/openpkg/HISTORY
1.24+27 -10 openpkg-src/openpkg/shtool
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.194 -r1.195 HISTORY
  --- openpkg-src/openpkg/HISTORY   2 Jul 2004 07:27:17 -   1.194
  +++ openpkg-src/openpkg/HISTORY   2 Jul 2004 13:24:01 -   1.195
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040702 upgrade to GNU shtool 2.0.0
   20040702 update platform prerequisite checks for OpenPKG 2.1 platform set
   20040701 add support for openpkg-audit package
   20040609 add support for recognizing package class in old 1.3 Distribution headers 
during building
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/shtool
  
  $ cvs diff -u -r1.23 -r1.24 shtool
  --- openpkg-src/openpkg/shtool7 Jun 2004 15:17:17 -   1.23
  +++ openpkg-src/openpkg/shtool2 Jul 2004 13:24:01 -   1.24
  @@ -6,7 +6,7 @@
   ##  See http://www.gnu.org/software/shtool/ for more information.
   ##  See ftp://ftp.gnu.org/gnu/shtool/ for latest version.
   ##
  -##  Version:  2.0b3 (08-May-2004)
  +##  Version:  2.0.0 (02-Jul-2004)
   ##  Contents: all available modules
   ##
   
  @@ -65,7 +65,7 @@
   exit 1
   fi
   if [ .$1 = .-h ] || [ .$1 = .--help ]; then
  -echo This is GNU shtool, version 2.0b3 (08-May-2004)
  +echo This is GNU shtool, version 2.0.0 (02-Jul-2004)
   echo Copyright (c) 1994-2004 Ralf S. Engelschall [EMAIL PROTECTED]
   echo Report bugs to [EMAIL PROTECTED]
   echo ''
  @@ -107,9 +107,10 @@
   echo '   [-c|--compress prog] [-d|--directory dir] [-u|--user'
   echo '   user] [-g|--group group] [-e|--exclude pattern]'
   echo '   path [path ...]'
  -echo '  subst[-v|--verbose] [-t|--trace] [-n|--nop] [-q|--quiet]'
  -echo '   [-s|--stealth] [-i|--interactive] [-b|--backup ext]'
  -echo '   [-e|--exec cmd] [-f|--file cmd-file] [file] [...]'
  +echo '  subst[-v|--verbose] [-t|--trace] [-n|--nop] [-w|--warning]'
  +echo '   [-q|--quiet] [-s|--stealth] [-i|--interactive] [-b|--backup'
  +echo '   ext] [-e|--exec cmd] [-f|--file cmd-file] [file]'
  +echo '   [...]'
   echo '  platform [-F|--format format] [-S|--sep string] [-C|--conc'
   echo '   string] [-L|--lower] [-U|--upper] [-v|--verbose]'
   echo '   [-c|--concise] [-n|--no-newline] [-t|--type type]'
  @@ -131,7 +132,7 @@
   exit 0
   fi
   if [ .$1 = .-v ] || [ .$1 = .--version ]; then
  -echo GNU shtool 2.0b3 (08-May-2004)
  +echo GNU shtool 2.0.0 (02-Jul-2004)
   exit 0
   fi
   if [ .$1 = .-r ] || [ .$1 = .--recreate ]; then
  @@ -317,14 +318,15 @@
   ;;
   subst )
   str_tool=subst
  -str_usage=[-v|--verbose] [-t|--trace] [-n|--nop] [-q|--quiet] 
[-s|--stealth] [-i|--interactive] [-b|--backup ext] [-e|--exec cmd] [-f|--file 
cmd-file] [file] [...]
  +str_usage=[-v|--verbose] [-t|--trace] [-n|--nop] [-w|--warning] 
[-q|--quiet] [-s|--stealth] [-i|--interactive] [-b|--backup ext] [-e|--exec cmd] 
[-f|--file cmd-file] [file] [...]
   gen_tmpfile=yes
   arg_spec=0+
  -opt_spec=v.t.n.q.s.i.b:e+f:
  -
opt_alias=v:verbose,t:trace,n:nop,q:quiet,s:stealth,i:interactive,b:backup,e:exec,f:file
  +opt_spec=v.t.n.w.q.s.i.b:e+f:
  +
opt_alias=v:verbose,t:trace,n:nop,w:warning,q:quiet,s:stealth,i:interactive,b:backup,e:exec,f:file
   opt_v=no
   opt_t=no
   opt_n=no
  +opt_w=no
   opt_q=no
   opt_s=no
   opt_i=no
  @@ -2347,6 +2349,7 @@
   
   #   remember optional list of file(s)
   files=$*
  +files_num=$#
   
   #   parameter consistency check
   if [ $# -eq 0 ]  [ .$opt_b != . ]; then
  @@ -2386,6 +2389,7 @@
   #   apply sed(1) operation(s)
   if [ .$files != . ]; then
   #   apply operation(s) to files
  +substdone=no
   for file in $files; do
   test .$file = .  continue
   if [ ! -f $file ]; then
  @@ -2455,7 +2459,11 @@
   #   optionally check whether any content

[CVS] OpenPKG: openpkg-src/shiela/ shiela.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 21:53:21
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/shiela  shiela.spec

  Log:
upgrading package: shiela 1.1.3 - 1.1.4

  Summary:
RevisionChanges Path
1.43+2  -2  openpkg-src/shiela/shiela.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/shiela/shiela.spec
  
  $ cvs diff -u -r1.42 -r1.43 shiela.spec
  --- openpkg-src/shiela/shiela.spec27 Jun 2004 07:48:57 -  1.42
  +++ openpkg-src/shiela/shiela.spec2 Jul 2004 19:53:21 -   1.43
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:SCM
   License:  GPL
  -Version:  1.1.3
  -Release:  20040627
  +Version:  1.1.4
  +Release:  20040702
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/tool/shiela/shiela-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: CVSROOT/ shiela

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: CVSROOT  Date:   02-Jul-2004 21:55:59
  Branch: HEAD Handle: -NONE-

  Modified files:
CVSROOT shiela

  Log:
upgrade to OSSP shiela 1.1.4

  Summary:
RevisionChanges Path
1.20+2  -2  CVSROOT/shiela
  

Change details:
http://cvs.openpkg.org/filediff?f=CVSROOT/shielav1=1.19v2=1.20
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/openpkg/ HISTORY aux.wra...

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 22:26:30
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070221263000

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/openpkg HISTORY aux.wrapbin.sh aux.wrapsrc.sh openpkg.spec

  Log:
MFC: merge latest fixes from CURRENT

  Summary:
RevisionChanges Path
1.195.2.1   +2  -0  openpkg-src/openpkg/HISTORY
1.19.2.1+1  -0  openpkg-src/openpkg/aux.wrapbin.sh
1.14.4.1+1  -0  openpkg-src/openpkg/aux.wrapsrc.sh
1.343.2.2   +55 -54 openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.195 -r1.195.2.1 HISTORY
  --- openpkg-src/openpkg/HISTORY   2 Jul 2004 13:24:01 -   1.195
  +++ openpkg-src/openpkg/HISTORY   2 Jul 2004 20:26:30 -   1.195.2.1
  @@ -2,6 +2,8 @@
   2004
   
   
  +20040702 reorder and split building of tools in order to already unpack problematic 
cURL tarball with GNU tar
  +20040702 make sure $PATH contains at least /bin:/sbin:/usr/bin:/usr/sbin for 
bootstrapping
   20040702 upgrade to GNU shtool 2.0.0
   20040702 update platform prerequisite checks for OpenPKG 2.1 platform set
   20040701 add support for openpkg-audit package
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/aux.wrapbin.sh
  
  $ cvs diff -u -r1.19 -r1.19.2.1 aux.wrapbin.sh
  --- openpkg-src/openpkg/aux.wrapbin.sh1 Jun 2004 18:13:09 -   1.19
  +++ openpkg-src/openpkg/aux.wrapbin.sh2 Jul 2004 20:26:30 -   
1.19.2.1
  @@ -37,6 +37,7 @@
   l_version=@l_version@
   
   #   establish standard environment
  +PATH=$PATH:/bin:/sbin:/usr/bin:/usr/sbin
   LC_CTYPE=C
   export LC_CTYPE
   umask 022
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/aux.wrapsrc.sh
  
  $ cvs diff -u -r1.14 -r1.14.4.1 aux.wrapsrc.sh
  --- openpkg-src/openpkg/aux.wrapsrc.sh17 Feb 2004 19:53:36 -  1.14
  +++ openpkg-src/openpkg/aux.wrapsrc.sh2 Jul 2004 20:26:30 -   
1.14.4.1
  @@ -35,6 +35,7 @@
   l_version=@l_version@
   
   #   establish standard environment
  +PATH=$PATH:/bin:/sbin:/usr/bin:/usr/sbin
   LC_CTYPE=C
   export LC_CTYPE
   umask 022
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.343.2.1 -r1.343.2.2 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  2 Jul 2004 15:26:39 -   1.343.2.1
  +++ openpkg-src/openpkg/openpkg.spec  2 Jul 2004 20:26:30 -   1.343.2.2
  @@ -421,13 +421,64 @@
 CC=${l_cc} \
 ./configure \
 --cache-file=./config.cache
  -  ${l_make}
  +  ${l_make} || exit $?
 ( mv gzip ..; ${l_make} clean || true; mv ../gzip . ) || exit $?
   ) || exit $?
   l_gzip=`pwd`/gzip-%{V_gzip}/gzip; export l_gzip
   echo l_gzip=\$l_gzip\; export l_gzip .buildenv
   
   #   display verbosity header
  +set +x; VERBOSE PREPARATION: Build GNU patch (Source Patching Tool); set -x
  +
  +#   bootstrap GNU patch tool
  +${l_gzip} -dc `SOURCE patch-%{V_patch}.tar.gz` | ${l_tar} xf - 2/dev/null || 
true
  +( cd patch-%{V_patch}
  +  chmod u+w config.guess config.sub /dev/null 21 || true
  +  cp `SOURCE config.guess` .
  +  cp `SOURCE config.sub`   .
  +  ( echo 'ac_cv_func_setmode=${ac_cv_func_setmode=no}'
  +echo 'ac_cv_prog_cc_g=no'
  +false=`sh $shtool path false`
  +echo ac_cv_path_ed_PROGRAM=\${ac_cv_path_ed_PROGRAM=$false}
  +  ) config.cache
  +  CC=${l_cc} \
  +  ./configure \
  +  --cache-file=./config.cache \
  +  --disable-largefile
  +  ${l_make} || exit $?
  +  ( mv patch ..; ${l_make} clean || true; mv ../patch . ) || exit $?
  +) || exit $?
  +l_patch=`pwd`/patch-%{V_patch}/patch; export l_patch
  +echo l_patch=\$l_patch\; export l_patch .buildenv
  +
  +#   display verbosity header
  +set +x; VERBOSE BUILD: Build GNU tar (Archiving Tool); set -x
  +
  +#   build GNU tar tool
  +${l_gzip} -dc `SOURCE tar-%{V_tar}.tar.gz` | ${l_tar} xf - 2/dev/null || true
  +( cd tar-%{V_tar}
  +  ${l_patch} -p0 `SOURCE tar.patch`
  +  ( echo 'am_cv_func_iconv=no'
  +echo 'am_cv_lib_iconv=no'
  +echo 'ac_cv_lib_iconv_iconv=no'
  +echo

[CVS] OpenPKG: openpkg-src/postgrey/ postgrey.spec

2004-07-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 08:45:25
  Branch: HEAD Handle: 2004070307452500

  Modified files:
openpkg-src/postgreypostgrey.spec

  Log:
upgrading package: postgrey 1.11 - 1.12

  Summary:
RevisionChanges Path
1.11+5  -5  openpkg-src/postgrey/postgrey.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/postgrey/postgrey.spec
  
  $ cvs diff -u -r1.10 -r1.11 postgrey.spec
  --- openpkg-src/postgrey/postgrey.spec30 Jun 2004 08:52:16 -  1.10
  +++ openpkg-src/postgrey/postgrey.spec3 Jul 2004 06:45:25 -   1.11
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Mail
   License:  GPL
  -Version:  1.11
  -Release:  20040630
  +Version:  1.12
  +Release:  20040703
   
   #   list of sources
   Source0:  http://isg.ee.ethz.ch/tools/postgrey/pub/postgrey-%{version}.tar.gz
  @@ -72,7 +72,7 @@
   %build
   #   build manual page
   pod2man postgrey postgrey.8
  -pod2man contrib/postgrey-report contrib/postgrey-report.8
  +pod2man contrib/postgreyreport contrib/postgreyreport.8
   
   #   build empty recipient list
   echo  postgrey_recipient_access
  @@ -94,9 +94,9 @@
   %{l_shtool} install -c -m 755 \
   -e 's;#!/usr/bin/perl;#!%{l_prefix}/bin/perl;g' \
   -e 's;/var/spool/postfix/postgrey;%{l_prefix}/var/postgrey;' \
  -contrib/postgrey-report $RPM_BUILD_ROOT%{l_prefix}/sbin/
  +contrib/postgreyreport $RPM_BUILD_ROOT%{l_prefix}/sbin/
   %{l_shtool} install -c -m 644 \
  -postgrey.8 contrib/postgrey-report.8 \
  +postgrey.8 contrib/postgreyreport.8 \
   $RPM_BUILD_ROOT%{l_prefix}/man/man8/
   
   #   install configuration files
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/perl-www/ perl-www.spec

2004-07-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 08:56:33
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070307563200

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/perl-wwwperl-www.spec

  Log:
MFC: latest changes from CURRENT

  Summary:
RevisionChanges Path
1.130.2.2   +1  -1  openpkg-src/perl-www/perl-www.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.130.2.1 -r1.130.2.2 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec2 Jul 2004 15:27:10 -   
1.130.2.1
  +++ openpkg-src/perl-www/perl-www.spec3 Jul 2004 06:56:32 -   
1.130.2.2
  @@ -52,7 +52,7 @@
   %define   V_www_mechanize_shell  0.34
   %define   V_www_mechanize_sleepy 0.5
   %define   V_www_mechanize_timed  0.42
  -%define   V_www_search   2.47
  +%define   V_www_search   2.471
   %define   V_www_search_google0.21
   %define   V_www_search_yahoo 2.396
   %define   V_www_search_lycos 2.22
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gcc/ gcc.patch gcc.spec

2004-07-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 09:01:34
  Branch: HEAD Handle: 2004070308013200

  Modified files:
openpkg-src/gcc gcc.patch gcc.spec

  Log:
upgrading package: gcc 3.4.0 - 3.4.1

  Summary:
RevisionChanges Path
1.18+0  -9  openpkg-src/gcc/gcc.patch
1.98+2  -2  openpkg-src/gcc/gcc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gcc/gcc.patch
  
  $ cvs diff -u -r1.17 -r1.18 gcc.patch
  --- openpkg-src/gcc/gcc.patch 25 Jun 2004 21:48:39 -  1.17
  +++ openpkg-src/gcc/gcc.patch 3 Jul 2004 07:01:32 -   1.18
  @@ -9,15 +9,6 @@
;;
esac
# Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM:
   gcc/config/i386/sol2.h.dist Thu Feb 27 15:00:54 2003
  -+++ gcc/config/i386/sol2.h  Thu Feb 27 14:20:50 2003
  -@@ -160,3 +160,5 @@
  - 
  - /* The Solaris assembler does not support .quad.  Do not use it.  */
  - #undef ASM_QUAD
  -+#undef DEFAULT_PCC_STRUCT_RETURN
  -+#define DEFAULT_PCC_STRUCT_RETURN 1
  -
   --- gcc/system.h.orig2003-08-23 20:03:05.0 +0200
   +++ gcc/system.h 2003-09-03 20:02:11.0 +0200
   @@ -314,10 +314,6 @@
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/gcc/gcc.spec
  
  $ cvs diff -u -r1.97 -r1.98 gcc.spec
  --- openpkg-src/gcc/gcc.spec  25 Jun 2004 21:48:39 -  1.97
  +++ openpkg-src/gcc/gcc.spec  3 Jul 2004 07:01:32 -   1.98
  @@ -24,7 +24,7 @@
   ##
   
   #   package version
  -%define   V_full 3.4.0
  +%define   V_full 3.4.1
   %define   V_comp %nil
   %define   V_ssp  3.4-2
   
  @@ -39,7 +39,7 @@
   Group:Compiler
   License:  GPL
   Version:  %{V_full}
  -Release:  20040625
  +Release:  20040703
   
   #   package options
   %option   with_cxx   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/postgresql/ postgresql.s...

2004-07-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 09:07:12
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070308071100

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/postgresql  postgresql.spec

  Log:
MFC: latest changes from CURRENT

  Summary:
RevisionChanges Path
1.97.2.2+25 -1  openpkg-src/postgresql/postgresql.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/postgresql/postgresql.spec
  
  $ cvs diff -u -r1.97.2.1 -r1.97.2.2 postgresql.spec
  --- openpkg-src/postgresql/postgresql.spec2 Jul 2004 15:27:22 -   
1.97.2.1
  +++ openpkg-src/postgresql/postgresql.spec3 Jul 2004 07:07:11 -   
1.97.2.2
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_postgresql  7.4.3
   %define   V_libpqpp 4.0
  -%define   V_libpqxx 2.2.3
  +%define   V_libpqxx 2.2.7
   %define   V_pgperl  2.0.2
   %define   V_psqlodbc07.03.0200
   
  @@ -44,6 +44,7 @@
   Release:  2.1.0
   
   #   package options
  +%option   with_server   yes
   %option   with_cxx  no
   %option   with_perl no
   %option   with_odbc no
  @@ -355,12 +356,29 @@
   %{SOURCE rc.postgresql} \
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
   
  +#   optionally strip down to client-only installation
  +%if %{with_server} != yes
  +rm -f  $RPM_BUILD_ROOT%{l_prefix}/bin/pg_*
  +rm -f  $RPM_BUILD_ROOT%{l_prefix}/bin/post*
  +rm -f  $RPM_BUILD_ROOT%{l_prefix}/man/man1/pg_*
  +rm -f  $RPM_BUILD_ROOT%{l_prefix}/man/man1/post*
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/include/postgresql/server
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/lib/postgresql
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/postgresql
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/var/postgresql
  +%endif
  +
   #   determine installation files
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  +%if %{with_server} == yes
   %{l_files_std} `cat perl-openpkg-files` \
   '%attr(700,%{l_rusr},%{l_rgrp}) %dir %{l_prefix}/var/postgresql/db' \
   '%attr(755,%{l_rusr},%{l_rgrp}) %dir %{l_prefix}/var/postgresql/run' \
   '%config %{l_prefix}/var/postgresql/db/*.conf'
  +%else
  +%{l_files_std} `cat perl-openpkg-files`
  +%endif
   
   %files -f files
   
  @@ -368,6 +386,7 @@
   rm -rf $RPM_BUILD_ROOT
   
   %pre
  +%if %{with_server} == yes
   #   before upgrade, check migration dump, save status and stop service
   [ $1 -eq 2 ] || exit 0
   if [ -f $RPM_INSTALL_PREFIX/var/postgresql/db/PG_VERSION -a \
  @@ -399,8 +418,10 @@
   eval `%{l_rc} postgresql status 2/dev/null | tee %{l_tmpfile}`
   %{l_rc} postgresql stop 2/dev/null
   exit 0
  +%endif
   
   %post
  +%if %{with_server} == yes
   if [ $1 -eq 1 ]; then
   #   create initial database
   %if %{with_compat} == yes
  @@ -475,11 +496,14 @@
   fi
   fi
   exit 0
  +%endif
   
   %preun
  +%if %{with_server} == yes
   #   before erase, stop service and remove log files
   [ $1 -eq 0 ] || exit 0
   %{l_rc} postgresql stop 2/dev/null
   rm -f $RPM_INSTALL_PREFIX/var/postgresql/run/* /dev/null 21 || true
   exit 0
  +%endif
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/vim/ vim.spec

2004-07-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 09:50:10
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070308500900

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/vim vim.spec

  Log:
MFC: upgrade to VIM 6.3.11

  Summary:
RevisionChanges Path
1.339.2.2   +13 -2  openpkg-src/vim/vim.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/vim/vim.spec
  
  $ cvs diff -u -r1.339.2.1 -r1.339.2.2 vim.spec
  --- openpkg-src/vim/vim.spec  2 Jul 2004 15:28:30 -   1.339.2.1
  +++ openpkg-src/vim/vim.spec  3 Jul 2004 07:50:09 -   1.339.2.2
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_vl  6.3
   %define   V_vs  63
  -%define   V_pl  0
  +%define   V_pl  11
   
   #   package information
   Name: vim
  @@ -55,6 +55,17 @@
   Source3:  ftp://ftp.vim.org/pub/vim/unix/vim-%{V_vl}-rt2.tar.gz
   Source4:  rc.vim
   Patch0:   vim.patch
  +Patch1:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.001
  +Patch2:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.002
  +Patch3:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.003
  +Patch4:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.004
  +Patch5:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.005
  +Patch6:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.006
  +Patch7:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.007
  +Patch8:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.008
  +Patch9:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.009
  +Patch10:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.010
  +Patch11:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.011
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -88,7 +99,7 @@
   %track
   prog vim:patchlevel = {
   version   = %{V_vl}.%{V_pl}
  -url   = ftp://ftp.vim.org/pub/vim/patches/
  +url   = ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/
   regex = (\d+\.\d+\.\d+)
   }
   prog vim:rt1 = {
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mimedefang/ mimedefang.patch mimedefang.spe...

2004-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2004 10:13:27
  Branch: HEAD Handle: 2004070409132700

  Added files:
openpkg-src/mimedefang  mimedefang.patch
  Modified files:
openpkg-src/mimedefang  mimedefang.spec

  Log:
modifying package: mimedefang-2.43 20040527 - 20040704

  Summary:
RevisionChanges Path
1.1 +22 -0  openpkg-src/mimedefang/mimedefang.patch
1.2 +3  -1  openpkg-src/mimedefang/mimedefang.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mimedefang/mimedefang.patch
  
  $ cvs diff -u -r0 -r1.1 mimedefang.patch
  --- /dev/null 2004-07-04 10:13:27.0 +0200
  +++ mimedefang.patch  2004-07-04 10:13:27.0 +0200
  @@ -0,0 +1,22 @@
  +A patch from FreeBSD mimedefang port for the embedding case.
  +
  +--- embperl.c.orig   Wed Jun 30 00:57:57 2004
   embperl.cWed Jun 30 01:01:55 2004
  +@@ -26,6 +26,9 @@
  + char *argv[6];
  + int argc;
  + 
  ++#ifdef SAFE_EMBED_PERL
  ++PL_perl_destruct_level = 1;
  ++#endif
  + if (my_perl != NULL) {
  + #ifdef SAFE_EMBED_PERL
  + perl_destruct(my_perl);
  +@@ -46,7 +49,6 @@
  + #ifdef PERL_SET_CONTEXT
  + PERL_SET_CONTEXT(my_perl);
  + #endif
  +-PL_perl_destruct_level = 1;
  + perl_construct(my_perl);
  + if (subFilter) {
  + argv[0] = ;
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/mimedefang/mimedefang.spec
  
  $ cvs diff -u -r1.1 -r1.2 mimedefang.spec
  --- openpkg-src/mimedefang/mimedefang.spec27 May 2004 07:08:24 -  1.1
  +++ openpkg-src/mimedefang/mimedefang.spec4 Jul 2004 08:13:27 -   1.2
  @@ -38,7 +38,7 @@
   Group:Mail
   License:  GPL
   Version:  %{V_mimedefang}
  -Release:  20040527
  +Release:  20040704
   
   #   package options
   %option   with_clamavno
  @@ -47,6 +47,7 @@
   Source0:  http://www.mimedefang.org/static/mimedefang-%{V_mimedefang}.tar.gz
   Source1:  http://www.mimedefang.org/static/MIME-tools-%{V_mime_tools}.tar.gz
   Source2:  rc.mimedefang
  +Patch0:   mimedefang.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -82,6 +83,7 @@
   %prep
   %setup -q
   %setup -q -T -D -a 1
  +%patch -p0
   
   %build
   #   configure program
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/popt/ popt.spec

2004-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2004 18:43:58
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070417435800

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/poptpopt.spec

  Log:
MFC: bless for BASE because is required by Samba in BASE

  Summary:
RevisionChanges Path
1.19.4.2+1  -1  openpkg-src/popt/popt.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/popt/popt.spec
  
  $ cvs diff -u -r1.19.4.1 -r1.19.4.2 popt.spec
  --- openpkg-src/popt/popt.spec2 Jul 2004 15:27:18 -   1.19.4.1
  +++ openpkg-src/popt/popt.spec4 Jul 2004 16:43:58 -   1.19.4.2
  @@ -30,7 +30,7 @@
   Vendor:   Eric Troja
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:System
   License:  LGPL
   Version:  1.7
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-gtk/ perl-gtk.spec

2004-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2004 18:45:13
  Branch: HEAD Handle: 2004070417451200

  Modified files:
openpkg-src/perl-gtkperl-gtk.spec

  Log:
this was a mistake during blessing: it can only be PLUS because
requires PLUS class package Gtk

  Summary:
RevisionChanges Path
1.59+2  -2  openpkg-src/perl-gtk/perl-gtk.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-gtk/perl-gtk.spec
  
  $ cvs diff -u -r1.58 -r1.59 perl-gtk.spec
  --- openpkg-src/perl-gtk/perl-gtk.spec2 Jul 2004 12:30:15 -   1.58
  +++ openpkg-src/perl-gtk/perl-gtk.spec4 Jul 2004 16:45:12 -   1.59
  @@ -38,11 +38,11 @@
   Vendor:   Perl Community
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:BASE
  +Class:PLUS
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040702
  +Release:  20040704
   
   #   package options
   %option   with_gtk1  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/perl-gtk/ perl-gtk.spec

2004-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2004 18:45:39
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070417453900

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/perl-gtkperl-gtk.spec

  Log:
MFC: this was a mistake during blessing: it can only be PLUS because
requires PLUS class package Gtk

  Summary:
RevisionChanges Path
1.58.2.2+1  -1  openpkg-src/perl-gtk/perl-gtk.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-gtk/perl-gtk.spec
  
  $ cvs diff -u -r1.58.2.1 -r1.58.2.2 perl-gtk.spec
  --- openpkg-src/perl-gtk/perl-gtk.spec2 Jul 2004 15:26:58 -   
1.58.2.1
  +++ openpkg-src/perl-gtk/perl-gtk.spec4 Jul 2004 16:45:39 -   
1.58.2.2
  @@ -38,7 +38,7 @@
   Vendor:   Perl Community
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:BASE
  +Class:PLUS
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/imagemagick/ imagemagick.spec

2004-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2004 19:45:14
  Branch: HEAD Handle: 2004070418451300

  Modified files:
openpkg-src/imagemagick imagemagick.spec

  Log:
upgrading package: imagemagick 6.0.2.7 - 6.0.3.1

  Summary:
RevisionChanges Path
1.150   +3  -3  openpkg-src/imagemagick/imagemagick.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/imagemagick/imagemagick.spec
  
  $ cvs diff -u -r1.149 -r1.150 imagemagick.spec
  --- openpkg-src/imagemagick/imagemagick.spec  16 Jun 2004 17:56:09 -  1.149
  +++ openpkg-src/imagemagick/imagemagick.spec  4 Jul 2004 17:45:13 -   1.150
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_major 6.0.2
  -%define   V_minor 7
  +%define   V_major 6.0.3
  +%define   V_minor 1
   %define   V_dist1 %{V_major}
   %define   V_dist2 %{V_major}-%{V_minor}
   %define   V_dist  %{V_dist2}
  @@ -41,7 +41,7 @@
   Group:Graphics
   License:  GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20040616
  +Release:  20040704
   
   #   package options
   %option   with_perl   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-ole/ perl-ole.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 08:53:21
  Branch: HEAD Handle: 2004070507532000

  Modified files:
openpkg-src/perl-oleperl-ole.spec

  Log:
modifying package: perl-ole-5.8.4 20040530 - 20040705

  Summary:
RevisionChanges Path
1.30+2  -2  openpkg-src/perl-ole/perl-ole.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-ole/perl-ole.spec
  
  $ cvs diff -u -r1.29 -r1.30 perl-ole.spec
  --- openpkg-src/perl-ole/perl-ole.spec30 May 2004 07:17:27 -  1.29
  +++ openpkg-src/perl-ole/perl-ole.spec5 Jul 2004 06:53:20 -   1.30
  @@ -27,7 +27,7 @@
   %define   V_perl   5.8.4
   %define   V_ole_storage0.386
   %define   V_ole_storage_light  0.12
  -%define   V_spreadsheet_writeexcel 2.02
  +%define   V_spreadsheet_writeexcel 2.03
   %define   V_spreadsheet_parseexcel 0.2603
   
   #   package information
  @@ -41,7 +41,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040530
  +Release:  20040705
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/OLE/OLE-Storage-%{V_ole_storage}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/libffi/ libffi.spec libffi.tar.gz

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 09:36:26
  Branch: HEAD Handle: 2004070508362500

  Modified files:
openpkg-src/libffi  libffi.spec libffi.tar.gz

  Log:
upgrading package: libffi 20040508 - 20040705

  Summary:
RevisionChanges Path
1.12+2  -2  openpkg-src/libffi/libffi.spec
1.6 BLOBopenpkg-src/libffi/libffi.tar.gz
  

  patch -p0 '@@ .'
  Index: openpkg-src/libffi/libffi.spec
  
  $ cvs diff -u -r1.11 -r1.12 libffi.spec
  --- openpkg-src/libffi/libffi.spec8 May 2004 12:50:42 -   1.11
  +++ openpkg-src/libffi/libffi.spec5 Jul 2004 07:36:25 -   1.12
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Language
   License:  LGPL
  -Version:  20040508
  -Release:  20040508
  +Version:  20040705
  +Release:  20040705
   
   #   list of sources
   Source0:  libffi.tar.gz
  @@ .
  (cd openpkg-src/libffi  \
   uudecode '@@ .'  \
   mv libffi.tar.gz libffi.tar.gz.orig  \
   xdelta patch libffi.tar.gz.xdelta libffi.tar.gz.orig libffi.tar.gz  \
   rm -f libffi.tar.gz.orig libffi.tar.gz.xdelta)
  Index: openpkg-src/libffi/libffi.tar.gz
  
  begin 664 libffi.tar.gz.xdelta
  M)5A$6C`P-4(`!``$`!S:EE;$N-#W,S,N
  M;VQDVAI96QA+C0W-S,S+FYE=Q^+`,#'XL(
  M`V-@:!F8`PN+;[.?81/+RP;.[EMAIL PROTECTED]/#\OQP```!4
  ()5A$6C`P-4`
  `
  end
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gcc35/ gcc35.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 09:43:36
  Branch: HEAD Handle: 2004070508433500

  Modified files:
openpkg-src/gcc35   gcc35.spec

  Log:
upgrading package: gcc35 3.5s20040620 - 3.5s20040704

  Summary:
RevisionChanges Path
1.16+2  -3  openpkg-src/gcc35/gcc35.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gcc35/gcc35.spec
  
  $ cvs diff -u -r1.15 -r1.16 gcc35.spec
  --- openpkg-src/gcc35/gcc35.spec  28 Jun 2004 12:34:44 -  1.15
  +++ openpkg-src/gcc35/gcc35.spec  5 Jul 2004 07:43:35 -   1.16
  @@ -26,7 +26,7 @@
   #   package version
   %define   V_full 3.5
   %define   V_comp 35
  -%define   V_snap 20040620
  +%define   V_snap 20040704
   
   #   package information
   Name: gcc35
  @@ -39,7 +39,7 @@
   Group:Compiler
   License:  GPL
   Version:  %{V_full}s%{V_snap}
  -Release:  20040625
  +Release:  20040705
   
   #   package options
   %option   with_cxx   yes
  @@ -77,7 +77,6 @@
   
   %track
   prog gcc35 = {
  -comment   = rse: 20040627: internal compiler error: in avail_expr_eq, at 
tree-ssa-dom.c:3356
   version   = %{V_full}-%{V_snap}
   url   = ftp://gcc.gnu.org/pub/gcc/snapshots/
   regex = (%{V_full}-\d{8})
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/portsentry/ portsentry.patch portsentry.spe...

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 10:05:13
  Branch: HEAD Handle: 2004070509051200

  Modified files:
openpkg-src/portsentry  portsentry.patch portsentry.spec

  Log:
upgrading package: portsentry 1.1 - 1.2

  Summary:
RevisionChanges Path
1.2 +142 -27openpkg-src/portsentry/portsentry.patch
1.48+7  -12 openpkg-src/portsentry/portsentry.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/portsentry/portsentry.patch
  
  $ cvs diff -u -r1.1 -r1.2 portsentry.patch
  --- openpkg-src/portsentry/portsentry.patch   18 Jul 2003 10:34:36 -  1.1
  +++ openpkg-src/portsentry/portsentry.patch   5 Jul 2004 08:05:12 -   1.2
  @@ -1,6 +1,114 @@
   portsentry.c.dist2003-07-18 12:06:57.0 +0200
  -+++ portsentry.c 2003-07-18 12:14:26.0 +0200
  -@@ -50,7 +50,7 @@
  +Index: Makefile
  +--- Makefile.orig2003-05-23 20:10:13 +0200
   Makefile 2004-07-05 09:59:10 +0200
  +@@ -115,90 +115,90 @@
  + SYSTYPE=bsd
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -DBSD44 -o ./portsentry ./portsentry.c \
  +-./portsentry_io.c ./portsentry_util.c
  ++./portsentry_io.c ./portsentry_util.c $(LIBS)
  + 
  + 
  + openbsd:
  + SYSTYPE=openbsd
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -DBSD44 -o ./portsentry ./portsentry.c \
  +-./portsentry_io.c ./portsentry_util.c
  ++./portsentry_io.c ./portsentry_util.c $(LIBS)
  + 
  + 
  + freebsd:
  + SYSTYPE=freebsd
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -DBSD44 -o ./portsentry ./portsentry.c \
  +-./portsentry_io.c ./portsentry_util.c
  ++./portsentry_io.c ./portsentry_util.c $(LIBS)
  + 
  + osx:
  + SYSTYPE=osx
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -DBSD44 -o ./portsentry ./portsentry.c \
  +-./portsentry_io.c ./portsentry_util.c
  ++./portsentry_io.c ./portsentry_util.c $(LIBS)
  + 
  + 
  + netbsd: 
  + SYSTYPE=netbsd
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -DBSD44 -o ./portsentry ./portsentry.c \
  +-./portsentry_io.c ./portsentry_util.c
  ++./portsentry_io.c ./portsentry_util.c $(LIBS)
  + 
  + 
  + bsdi:   
  + SYSTYPE=bsdi
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -DBSD44 -o ./portsentry ./portsentry.c \
  +-./portsentry_io.c ./portsentry_util.c
  ++./portsentry_io.c ./portsentry_util.c $(LIBS)
  + 
  + 
  + generic:
  + SYSTYPE=generic
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -o ./portsentry ./portsentry.c ./portsentry_io.c \
  +-./portsentry_util.c
  ++./portsentry_util.c $(LIBS)
  + 
  + 
  + hpux:   
  + SYSTYPE=hpux
  + @echo Making $(SYSTYPE)
  + $(CC) -Ae -DHPUX -o ./portsentry ./portsentry.c ./portsentry_io.c \
  +-./portsentry_util.c
  ++./portsentry_util.c $(LIBS)
  + 
  + 
  + hpux-gcc:
  + SYSTYPE=hpux-gcc
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -DHPUX -o ./portsentry ./portsentry.c 
./portsentry_io.c \
  +-./portsentry_util.c 
  ++./portsentry_util.c  $(LIBS)
  + 
  + 
  + solaris:
  + SYSTYPE=solaris
  + @echo Making $(SYSTYPE)
  + $(CC) -lnsl -lsocket -lresolv -lc -o ./portsentry ./portsentry.c 
./portsentry_io.c \
  +-./portsentry_util.c
  ++./portsentry_util.c $(LIBS)
  + 
  + 
  + aix:
  + SYSTYPE=aix
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -o ./portsentry ./portsentry.c ./portsentry_io.c \
  +-./portsentry_util.c
  ++./portsentry_util.c $(LIBS)
  + 
  + 
  + osf:
  + SYSTYPE=osf
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -taso -ldb -o ./portsentry ./portsentry.c 
./portsentry_io.c \
  +-./portsentry_util.c 
  ++./portsentry_util.c  $(LIBS)
  + 
  + 
  + irix:
  + SYSTYPE=irix
  + @echo Making $(SYSTYPE)
  + $(CC) $(CFLAGS) -O -n32 -mips3 -o ./portsentry ./portsentry.c

[CVS] OpenPKG: openpkg-src/radiator/ radiator.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 10:14:47
  Branch: HEAD Handle: 2004070509144600

  Modified files:
openpkg-src/radiatorradiator.spec

  Log:
upgrade patch set

  Summary:
RevisionChanges Path
1.8 +1  -1  openpkg-src/radiator/radiator.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/radiator/radiator.spec
  
  $ cvs diff -u -r1.7 -r1.8 radiator.spec
  --- openpkg-src/radiator/radiator.spec2 May 2004 09:12:02 -   1.7
  +++ openpkg-src/radiator/radiator.spec5 Jul 2004 08:14:46 -   1.8
  @@ -34,7 +34,7 @@
   Group:Network
   License:  Commercial
   Version:  3.9
  -Release:  20040502
  +Release:  20040705
   
   #   list of sources
   Source0:  
http://www.open.com.au/radiator/downloads/dl.cgi/Radiator-%{version}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/samba/ samba.patch samba...

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 10:38:43
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070509384201

  Added files:  (Branch: OPENPKG_2_1_SOLID)
openpkg-src/samba   samba.patch
  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/samba   samba.spec

  Log:
MFC: upgrade to latest status from CURRENT

  Summary:
RevisionChanges Path
1.3.2.1 +228 -0 openpkg-src/samba/samba.patch
1.68.2.2+2  -1  openpkg-src/samba/samba.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/samba/samba.patch
  
  $ cvs diff -u -r0 -r1.3.2.1 samba.patch
  --- /dev/null 2004-07-05 10:38:43.0 +0200
  +++ samba.patch   2004-07-05 10:38:43.0 +0200
  @@ -0,0 +1,228 @@
  +Some vendor patches for Samba 3.0.4.
  +
  +Index: source/include/rpc_dce.h
  +--- source/include/rpc_dce.h.orig2004-04-20 22:42:57 +0200
   source/include/rpc_dce.h 2004-07-04 10:07:30 +0200
  +@@ -63,7 +63,9 @@
  + #define NETSEC_AUTH_TYPE 0x44
  + #define NETSEC_SIGN_SIGNATURE { 0x77, 0x00, 0xff, 0xff, 0xff, 0xff, 0x00, 0x00 }
  + #define NETSEC_SEAL_SIGNATURE { 0x77, 0x00, 0x7a, 0x00, 0xff, 0xff, 0x00, 0x00 }
  +-#define RPC_AUTH_NETSEC_CHK_LEN 0x20
  ++
  ++#define RPC_AUTH_NETSEC_SIGN_OR_SEAL_CHK_LEN0x20
  ++#define RPC_AUTH_NETSEC_SIGN_ONLY_CHK_LEN   0x18
  + 
  + /* The 7 here seems to be required to get Win2k not to downgrade us
  +to NT4.  Actually, anything other than 1ff would seem to do... */
  +Index: source/lib/util_str.c
  +--- source/lib/util_str.c.orig   2004-04-20 22:42:55 +0200
   source/lib/util_str.c2004-07-04 10:07:30 +0200
  +@@ -1980,10 +1980,16 @@
  + {
  + int bits = 0;
  + int char_count = 0;
  +-size_t out_cnt = 0;
  +-size_t len = data.length;
  +-size_t output_len = data.length * 2;
  +-char *result = malloc(output_len); /* get us plenty of space */
  ++size_t out_cnt, len, output_len;
  ++char *result;
  ++
  ++if (!data.length || !data.data)
  ++return NULL;
  ++
  ++out_cnt = 0;
  ++len = data.length;
  ++output_len = data.length * 2;
  ++result = malloc(output_len); /* get us plenty of space */
  + 
  + while (len--  out_cnt  (data.length * 2) - 5) {
  + int c = (unsigned char) *(data.data++);
  +Index: source/rpc_client/cli_pipe.c
  +--- source/rpc_client/cli_pipe.c.orig2004-04-04 09:37:16 +0200
   source/rpc_client/cli_pipe.c 2004-07-04 10:07:30 +0200
  +@@ -332,13 +332,24 @@
  + if (cli-pipe_auth_flags  AUTH_PIPE_NETSEC) {
  + RPC_AUTH_NETSEC_CHK chk;
  + 
  +-if (auth_len != RPC_AUTH_NETSEC_CHK_LEN) {
  ++if ( (auth_len != RPC_AUTH_NETSEC_SIGN_OR_SEAL_CHK_LEN) 
  ++ (auth_len != RPC_AUTH_NETSEC_SIGN_ONLY_CHK_LEN)  ) 
  ++{
  + DEBUG(0,(rpc_auth_pipe: wrong schannel auth len %d\n, 
auth_len));
  + return False;
  + }
  + 
  +-if (!smb_io_rpc_auth_netsec_chk(schannel_auth_sign, 
  +-chk, auth_verf, 0)) {
  ++/* can't seal with no nonce */
  ++if ( (cli-pipe_auth_flags  AUTH_PIPE_SEAL)
  ++ (auth_len != RPC_AUTH_NETSEC_SIGN_OR_SEAL_CHK_LEN)  )
  ++{
  ++DEBUG(0,(rpc_auth_pipe: sealing not supported with schannel 
auth len %d\n, auth_len));
  ++return False;
  ++}
  ++
  ++
  ++if (!smb_io_rpc_auth_netsec_chk(schannel_auth_sign, auth_len, chk, 
auth_verf, 0)) 
  ++{
  + DEBUG(0, (rpc_auth_pipe: schannel unmarshalling 
  +   RPC_AUTH_NETSECK_CHK failed\n));
  + return False;
  +@@ -918,7 +929,7 @@
  + auth_len = RPC_AUTH_NTLMSSP_CHK_LEN;
  + }
  + if (cli-pipe_auth_flags  AUTH_PIPE_NETSEC) {  
  +-auth_len = RPC_AUTH_NETSEC_CHK_LEN;
  ++auth_len = RPC_AUTH_NETSEC_SIGN_OR_SEAL_CHK_LEN;
  + }
  + auth_hdr_len = RPC_HDR_AUTH_LEN;
  + }
  +@@ -1034,8 +1045,9 @@
  + /* write auth footer onto the packet */
  + 
  + parse_offset_marker = prs_offset(sec_blob);
  +-if (!smb_io_rpc_auth_netsec_chk(, verf

[CVS] OpenPKG: openpkg-src/cvs2cl/ cvs2cl.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 10:42:32
  Branch: HEAD Handle: 2004070509423100

  Modified files:
openpkg-src/cvs2cl  cvs2cl.spec

  Log:
reroll

  Summary:
RevisionChanges Path
1.15+1  -1  openpkg-src/cvs2cl/cvs2cl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/cvs2cl/cvs2cl.spec
  
  $ cvs diff -u -r1.14 -r1.15 cvs2cl.spec
  --- openpkg-src/cvs2cl/cvs2cl.spec27 Jun 2004 15:12:23 -  1.14
  +++ openpkg-src/cvs2cl/cvs2cl.spec5 Jul 2004 08:42:31 -   1.15
  @@ -34,7 +34,7 @@
   Group:SCM
   License:  GPL
   Version:  2.55
  -Release:  20040627
  +Release:  20040705
   
   #   list of sources
   Source0:  http://www.red-bean.com/cvs2cl/cvs2cl.pl
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/mapson/ mapson.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 12:55:04
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070511550400

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/mapson  mapson.spec

  Log:
MFC: do not cause an autoconf operation by complying to a Makefile
rule depending on configure.ac (which we modify)

  Summary:
RevisionChanges Path
1.28.2.2+1  -0  openpkg-src/mapson/mapson.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mapson/mapson.spec
  
  $ cvs diff -u -r1.28.2.1 -r1.28.2.2 mapson.spec
  --- openpkg-src/mapson/mapson.spec2 Jul 2004 15:26:11 -   1.28.2.1
  +++ openpkg-src/mapson/mapson.spec5 Jul 2004 10:55:04 -   1.28.2.2
  @@ -67,6 +67,7 @@
   %prep
   %setup -q
   %patch -p0
  +touch aclocal.m4
   mkdir libsetenv libunsetenv
   cp -f %{SOURCE setenv.c} libsetenv/
   cp -f %{SOURCE setenv.h} libsetenv/
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gift/ gift.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:22:35
  Branch: HEAD Handle: 2004070512223500

  Modified files:
openpkg-src/giftgift.spec

  Log:
requires GNU make

  Summary:
RevisionChanges Path
1.5 +2  -2  openpkg-src/gift/gift.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gift/gift.spec
  
  $ cvs diff -u -r1.4 -r1.5 gift.spec
  --- openpkg-src/gift/gift.spec1 Jul 2004 17:53:42 -   1.4
  +++ openpkg-src/gift/gift.spec5 Jul 2004 11:22:35 -   1.5
  @@ -34,7 +34,7 @@
   Group:Network
   License:  GPL
   Version:  0.11.6
  -Release:  20040701
  +Release:  20040705
   
   #   package options
   %option   with_imagemagick  yes
  @@ -48,7 +48,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130, libtool
  +BuildPreReq:  OpenPKG, openpkg = 20040130, libtool, make
   PreReq:   OpenPKG, openpkg = 20040130
   BuildPreReq:  file
   PreReq:   file
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/giftcurs/ giftcurs.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:24:04
  Branch: HEAD Handle: 2004070512240400

  Modified files:
openpkg-src/giftcursgiftcurs.spec

  Log:
requires gcc

  Summary:
RevisionChanges Path
1.4 +2  -2  openpkg-src/giftcurs/giftcurs.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/giftcurs/giftcurs.spec
  
  $ cvs diff -u -r1.3 -r1.4 giftcurs.spec
  --- openpkg-src/giftcurs/giftcurs.spec1 Jul 2004 17:55:30 -   1.3
  +++ openpkg-src/giftcurs/giftcurs.spec5 Jul 2004 11:24:04 -   1.4
  @@ -34,7 +34,7 @@
   Group:Network
   License:  GPL
   Version:  0.6.2
  -Release:  20040701
  +Release:  20040705
   
   #   list of sources
   Source0:  
http://savannah.nongnu.org/download/giftcurs/giFTcurs-%{version}.tar.gz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130, pkgconfig
  +BuildPreReq:  OpenPKG, openpkg = 20040130, pkgconfig, gcc
   PreReq:   OpenPKG, openpkg = 20040130
   BuildPreReq:  ncurses, glib2
   PreReq:   ncurses, glib2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/giftcurs/ giftcurs.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:24:32
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070512243100

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/giftcursgiftcurs.spec

  Log:
MFC: requires gcc

  Summary:
RevisionChanges Path
1.3.2.2 +1  -1  openpkg-src/giftcurs/giftcurs.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/giftcurs/giftcurs.spec
  
  $ cvs diff -u -r1.3.2.1 -r1.3.2.2 giftcurs.spec
  --- openpkg-src/giftcurs/giftcurs.spec2 Jul 2004 15:25:04 -   1.3.2.1
  +++ openpkg-src/giftcurs/giftcurs.spec5 Jul 2004 11:24:31 -   1.3.2.2
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.1.0, pkgconfig
  +BuildPreReq:  OpenPKG, openpkg = 2.1.0, pkgconfig, gcc
   PreReq:   OpenPKG, openpkg = 2.1.0
   BuildPreReq:  ncurses, glib2
   PreReq:   ncurses, glib2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mgv/ mgv.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:28:38
  Branch: HEAD Handle: 2004070512283700

  Modified files:
openpkg-src/mgv mgv.spec

  Log:
requires gcc

  Summary:
RevisionChanges Path
1.15+2  -2  openpkg-src/mgv/mgv.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mgv/mgv.spec
  
  $ cvs diff -u -r1.14 -r1.15 mgv.spec
  --- openpkg-src/mgv/mgv.spec  2 Jul 2004 12:32:21 -   1.14
  +++ openpkg-src/mgv/mgv.spec  5 Jul 2004 11:28:37 -   1.15
  @@ -34,7 +34,7 @@
   Group:Graphics
   License:  GNU
   Version:  3.1.5
  -Release:  20040702
  +Release:  20040705
   
   #   list of sources
   Source0:  http://www.trends.net/~mu/mgv-%{version}.tar.gz
  @@ -44,7 +44,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130, X11, make
  +BuildPreReq:  OpenPKG, openpkg = 20040130, X11, make, gcc
   PreReq:   OpenPKG, openpkg = 20040130, X11, ghostscript
   BuildPreReq:  lesstif
   PreReq:   lesstif
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/mgv/ mgv.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:29:00
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070512285900

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/mgv mgv.spec

  Log:
MFC: requires gcc

  Summary:
RevisionChanges Path
1.14.2.2+1  -1  openpkg-src/mgv/mgv.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mgv/mgv.spec
  
  $ cvs diff -u -r1.14.2.1 -r1.14.2.2 mgv.spec
  --- openpkg-src/mgv/mgv.spec  2 Jul 2004 15:26:13 -   1.14.2.1
  +++ openpkg-src/mgv/mgv.spec  5 Jul 2004 11:28:59 -   1.14.2.2
  @@ -44,7 +44,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.1.0, X11, make
  +BuildPreReq:  OpenPKG, openpkg = 2.1.0, X11, make, gcc
   PreReq:   OpenPKG, openpkg = 2.1.0, X11, ghostscript
   BuildPreReq:  lesstif
   PreReq:   lesstif
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gpg-error/ gpg-error.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:30:22
  Branch: HEAD Handle: 2004070512302100

  Modified files:
openpkg-src/gpg-error   gpg-error.spec

  Log:
requires gcc

  Summary:
RevisionChanges Path
1.9 +2  -2  openpkg-src/gpg-error/gpg-error.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gpg-error/gpg-error.spec
  
  $ cvs diff -u -r1.8 -r1.9 gpg-error.spec
  --- openpkg-src/gpg-error/gpg-error.spec  8 Mar 2004 09:34:19 -   1.8
  +++ openpkg-src/gpg-error/gpg-error.spec  5 Jul 2004 11:30:21 -   1.9
  @@ -34,7 +34,7 @@
   Group:Cryptography
   License:  LGPL
   Version:  0.7
  -Release:  20040308
  +Release:  20040705
   
   #   list of sources
   Source0:  
ftp://ftp.gnupg.org/gcrypt/alpha/libgpg-error/libgpg-error-%{version}.tar.gz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130
  +BuildPreReq:  OpenPKG, openpkg = 20040130, gcc
   PreReq:   OpenPKG, openpkg = 20040130
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/multitail/ multitail.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:31:54
  Branch: HEAD Handle: 2004070512315400

  Modified files:
openpkg-src/multitail   multitail.spec

  Log:
requires gcc

  Summary:
RevisionChanges Path
1.59+2  -2  openpkg-src/multitail/multitail.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/multitail/multitail.spec
  
  $ cvs diff -u -r1.58 -r1.59 multitail.spec
  --- openpkg-src/multitail/multitail.spec  2 Jul 2004 10:28:06 -   1.58
  +++ openpkg-src/multitail/multitail.spec  5 Jul 2004 11:31:54 -   1.59
  @@ -34,7 +34,7 @@
   Group:Terminal
   License:  GPL
   Version:  3.3.0
  -Release:  20040702
  +Release:  20040705
   
   #   list of sources
   Source0:  http://www.vanheusden.com/multitail/multitail-%{version}.tgz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130, ncurses
  +BuildPreReq:  OpenPKG, openpkg = 20040130, ncurses, gcc
   PreReq:   OpenPKG, openpkg = 20040130, ncurses
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/multitail/ multitail.spe...

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:32:12
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070512321100

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/multitail   multitail.spec

  Log:
MFC: requires gcc

  Summary:
RevisionChanges Path
1.58.2.2+1  -1  openpkg-src/multitail/multitail.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/multitail/multitail.spec
  
  $ cvs diff -u -r1.58.2.1 -r1.58.2.2 multitail.spec
  --- openpkg-src/multitail/multitail.spec  2 Jul 2004 15:26:22 -   
1.58.2.1
  +++ openpkg-src/multitail/multitail.spec  5 Jul 2004 11:32:11 -   
1.58.2.2
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.1.0, ncurses
  +BuildPreReq:  OpenPKG, openpkg = 2.1.0, ncurses, gcc
   PreReq:   OpenPKG, openpkg = 2.1.0, ncurses
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-gtk/ perl-gtk.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:34:11
  Branch: HEAD Handle: 2004070512341100

  Modified files:
openpkg-src/perl-gtkperl-gtk.spec

  Log:
requires GNU make

  Summary:
RevisionChanges Path
1.60+2  -2  openpkg-src/perl-gtk/perl-gtk.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-gtk/perl-gtk.spec
  
  $ cvs diff -u -r1.59 -r1.60 perl-gtk.spec
  --- openpkg-src/perl-gtk/perl-gtk.spec4 Jul 2004 16:45:12 -   1.59
  +++ openpkg-src/perl-gtk/perl-gtk.spec5 Jul 2004 11:34:11 -   1.60
  @@ -42,7 +42,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040704
  +Release:  20040705
   
   #   package options
   %option   with_gtk1  yes
  @@ -58,7 +58,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130, perl = %{V_perl}, perl-openpkg = 
%{V_perl}-20040126
  +BuildPreReq:  OpenPKG, openpkg = 20040130, perl = %{V_perl}, perl-openpkg = 
%{V_perl}-20040126, make
   PreReq:   OpenPKG, openpkg = 20040130, perl = %{V_perl}
   %if %{with_gtk1} == yes
   BuildPreReq:  gtk, perl-xml
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/perl-gtk/ perl-gtk.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:34:33
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070512343300

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/perl-gtkperl-gtk.spec

  Log:
MFC: requires GNU make

  Summary:
RevisionChanges Path
1.58.2.3+1  -1  openpkg-src/perl-gtk/perl-gtk.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-gtk/perl-gtk.spec
  
  $ cvs diff -u -r1.58.2.2 -r1.58.2.3 perl-gtk.spec
  --- openpkg-src/perl-gtk/perl-gtk.spec4 Jul 2004 16:45:39 -   
1.58.2.2
  +++ openpkg-src/perl-gtk/perl-gtk.spec5 Jul 2004 11:34:33 -   
1.58.2.3
  @@ -58,7 +58,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.1.0, perl = %{V_perl}, perl-openpkg = 
%{V_perl}-2.1.0
  +BuildPreReq:  OpenPKG, openpkg = 2.1.0, perl = %{V_perl}, perl-openpkg = 
%{V_perl}-2.1.0, make
   PreReq:   OpenPKG, openpkg = 2.1.0, perl = %{V_perl}
   %if %{with_gtk1} == yes
   BuildPreReq:  gtk, perl-xml
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/elm/ elm.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:37:51
  Branch: HEAD Handle: 2004070512375000

  Modified files:
openpkg-src/elm elm.spec

  Log:
requires GNU make and GCC

  Summary:
RevisionChanges Path
1.17+2  -2  openpkg-src/elm/elm.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/elm/elm.spec
  
  $ cvs diff -u -r1.16 -r1.17 elm.spec
  --- openpkg-src/elm/elm.spec  2 Jul 2004 12:11:18 -   1.16
  +++ openpkg-src/elm/elm.spec  5 Jul 2004 11:37:50 -   1.17
  @@ -38,7 +38,7 @@
   Group:Mail
   License:  ELM License
   Version:  %{V_base}.%{V_me}
  -Release:  20040702
  +Release:  20040705
   
   #   list of sources
   Source0:  http://www.ozone.fmi.fi/KEH/elm-%{V_base}ME+%{V_me}.tar.gz
  @@ -46,7 +46,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130
  +BuildPreReq:  OpenPKG, openpkg = 20040130, gcc, make
   PreReq:   OpenPKG, openpkg = 20040130
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/elm/ elm.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 13:38:17
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070512381700

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/elm elm.spec

  Log:
MFC: requires GNU make and GCC

  Summary:
RevisionChanges Path
1.16.2.2+1  -1  openpkg-src/elm/elm.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/elm/elm.spec
  
  $ cvs diff -u -r1.16.2.1 -r1.16.2.2 elm.spec
  --- openpkg-src/elm/elm.spec  2 Jul 2004 15:24:41 -   1.16.2.1
  +++ openpkg-src/elm/elm.spec  5 Jul 2004 11:38:17 -   1.16.2.2
  @@ -46,7 +46,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.1.0
  +BuildPreReq:  OpenPKG, openpkg = 2.1.0, gcc, make
   PreReq:   OpenPKG, openpkg = 2.1.0
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/lzop/ lzop.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 17:00:35
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070516003500

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/lzoplzop.spec

  Log:
fix dependency

  Summary:
RevisionChanges Path
1.16.4.2+2  -2  openpkg-src/lzop/lzop.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/lzop/lzop.spec
  
  $ cvs diff -u -r1.16.4.1 -r1.16.4.2 lzop.spec
  --- openpkg-src/lzop/lzop.spec2 Jul 2004 15:26:07 -   1.16.4.1
  +++ openpkg-src/lzop/lzop.spec5 Jul 2004 15:00:35 -   1.16.4.2
  @@ -44,8 +44,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 2.1.0, make
   PreReq:   OpenPKG, openpkg = 2.1.0
  -BuildPreReq:  lzo = 1.08-2002112
  -PreReq:   lzo = 1.08-2002112
  +BuildPreReq:  lzo = 1.08-2.1.0
  +PreReq:   lzo = 1.08-2.1.0
   AutoReq:  no
   AutoReqProv:  no
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mathomatic/ mathomatic.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:33:09
  Branch: HEAD Handle: 2004070518330900

  Added files:
openpkg-src/mathomatic  mathomatic.spec

  Log:
new package: mathomatic 11.2e (Computer Algebra System)

  Summary:
RevisionChanges Path
1.1 +88 -0  openpkg-src/mathomatic/mathomatic.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mathomatic/mathomatic.spec
  
  $ cvs diff -u -r0 -r1.1 mathomatic.spec
  --- /dev/null 2004-07-05 19:33:09.0 +0200
  +++ mathomatic.spec   2004-07-05 19:33:09.0 +0200
  @@ -0,0 +1,88 @@
  +##
  +##  mathomatic.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2004 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2004 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2004 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: mathomatic
  +Summary:  Computer Algebra System
  +URL:  http://www.lightlink.com/computer/math/
  +Vendor:   George Gesslein
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Algorithm
  +License:  Open Source
  +Version:  11.2e
  +Release:  20040705
  +
  +#   list of sources
  +Source0:  http://www.panix.com/~gesslein/mathomatic-%{version}.tgz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20040130
  +PreReq:   OpenPKG, openpkg = 20040130
  +BuildPreReq:  readline, ncurses
  +PreReq:   readline, ncurses
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +Mathomatic is is a highly portable, general purpose Computer Algebra
  +System (CAS).
  +
  +%track
  +prog mathomatic = {
  +version   = %{version}
  +url   = http://www.lightlink.com/computer/math/
  +regex = mathomatic-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q -n am
  +
  +%build
  +%{l_make} %{l_mflags -O} \
  +CC=%{l_cc} \
  +CFLAGS=%{l_cflags -O} %{l_cppflags} -DUNIX -DREADLINE \
  +LDFLAGS=%{l_ldflags} \
  +LIBS=-lreadline -lcurses -lm
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/bin \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man1
  +%{l_shtool} install -c -s -m 755 \
  +mathomatic $RPM_BUILD_ROOT%{l_prefix}/bin/
  +%{l_shtool} install -c -m 644 \
  +mathomatic.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mathomatic/ mathomatic.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:33:45
  Branch: HEAD Handle: 2004070518334400

  Modified files:
openpkg-src/mathomatic  mathomatic.spec

  Log:
use nicer URL

  Summary:
RevisionChanges Path
1.2 +1  -1  openpkg-src/mathomatic/mathomatic.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mathomatic/mathomatic.spec
  
  $ cvs diff -u -r1.1 -r1.2 mathomatic.spec
  --- openpkg-src/mathomatic/mathomatic.spec5 Jul 2004 17:33:09 -   1.1
  +++ openpkg-src/mathomatic/mathomatic.spec5 Jul 2004 17:33:44 -   1.2
  @@ -26,7 +26,7 @@
   #   package information
   Name: mathomatic
   Summary:  Computer Algebra System
  -URL:  http://www.lightlink.com/computer/math/
  +URL:  http://www.mathomatic.com/
   Vendor:   George Gesslein
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mathomatic/ mathomatic.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:36:00
  Branch: HEAD Handle: 2004070518355900

  Modified files:
openpkg-src/mathomatic  mathomatic.spec

  Log:
add important manual HTML files

  Summary:
RevisionChanges Path
1.3 +6  -1  openpkg-src/mathomatic/mathomatic.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mathomatic/mathomatic.spec
  
  $ cvs diff -u -r1.2 -r1.3 mathomatic.spec
  --- openpkg-src/mathomatic/mathomatic.spec5 Jul 2004 17:33:44 -   1.2
  +++ openpkg-src/mathomatic/mathomatic.spec5 Jul 2004 17:35:59 -   1.3
  @@ -74,11 +74,16 @@
   rm -rf $RPM_BUILD_ROOT
   %{l_shtool} mkdir -f -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/bin \
  -$RPM_BUILD_ROOT%{l_prefix}/man/man1
  +$RPM_BUILD_ROOT%{l_prefix}/man/man1 \
  +$RPM_BUILD_ROOT%{l_prefix}/share/mathomatic
   %{l_shtool} install -c -s -m 755 \
   mathomatic $RPM_BUILD_ROOT%{l_prefix}/bin/
   %{l_shtool} install -c -m 644 \
   mathomatic.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +%{l_shtool} install -c -m 644 \
  +manual.htm $RPM_BUILD_ROOT%{l_prefix}/share/mathomatic/manual.html
  +%{l_shtool} install -c -m 644 \
  +am.htm $RPM_BUILD_ROOT%{l_prefix}/share/mathomatic/am.html
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
   
   %files -f files
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/postgrey/ postgrey.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:39:45
  Branch: HEAD Handle: 2004070518394500

  Modified files:
openpkg-src/postgreypostgrey.spec

  Log:
upgrading package: postgrey 1.12 - 1.13

  Summary:
RevisionChanges Path
1.12+2  -2  openpkg-src/postgrey/postgrey.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/postgrey/postgrey.spec
  
  $ cvs diff -u -r1.11 -r1.12 postgrey.spec
  --- openpkg-src/postgrey/postgrey.spec3 Jul 2004 06:45:25 -   1.11
  +++ openpkg-src/postgrey/postgrey.spec5 Jul 2004 17:39:45 -   1.12
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Mail
   License:  GPL
  -Version:  1.12
  -Release:  20040703
  +Version:  1.13
  +Release:  20040705
   
   #   list of sources
   Source0:  http://isg.ee.ethz.ch/tools/postgrey/pub/postgrey-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tidy/ tidy.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:40:35
  Branch: HEAD Handle: 2004070518403400

  Modified files:
openpkg-src/tidytidy.spec

  Log:
upgrading package: tidy 20040622 - 20040704

  Summary:
RevisionChanges Path
1.110   +3  -3  openpkg-src/tidy/tidy.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/tidy/tidy.spec
  
  $ cvs diff -u -r1.109 -r1.110 tidy.spec
  --- openpkg-src/tidy/tidy.spec23 Jun 2004 22:08:21 -  1.109
  +++ openpkg-src/tidy/tidy.spec5 Jul 2004 17:40:34 -   1.110
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_here 20040622
  -%define   V_real 040622
  +%define   V_here 20040704
  +%define   V_real 040704
   
   #   package information
   Name: tidy
  @@ -38,7 +38,7 @@
   Group:Text
   License:  GPL
   Version:  %{V_here}
  -Release:  20040624
  +Release:  20040705
   
   #   list of sources
   Source0:  http://tidy.sourceforge.net/src/tidy_src_%{V_real}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/tidy/ tidy.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:41:06
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070518410500

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/tidytidy.spec

  Log:
MFC: upgrade to latest version from CURRENT

  Summary:
RevisionChanges Path
1.109.2.2   +2  -2  openpkg-src/tidy/tidy.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/tidy/tidy.spec
  
  $ cvs diff -u -r1.109.2.1 -r1.109.2.2 tidy.spec
  --- openpkg-src/tidy/tidy.spec2 Jul 2004 15:28:15 -   1.109.2.1
  +++ openpkg-src/tidy/tidy.spec5 Jul 2004 17:41:05 -   1.109.2.2
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_here 20040622
  -%define   V_real 040622
  +%define   V_here 20040704
  +%define   V_real 040704
   
   #   package information
   Name: tidy
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-dbi/ perl-dbi.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:42:52
  Branch: HEAD Handle: 2004070518425200

  Modified files:
openpkg-src/perl-dbiperl-dbi.spec

  Log:
modifying package: perl-dbi-5.8.4 20040508 - 20040705

  Summary:
RevisionChanges Path
1.107   +2  -2  openpkg-src/perl-dbi/perl-dbi.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-dbi/perl-dbi.spec
  
  $ cvs diff -u -r1.106 -r1.107 perl-dbi.spec
  --- openpkg-src/perl-dbi/perl-dbi.spec8 May 2004 21:33:25 -   1.106
  +++ openpkg-src/perl-dbi/perl-dbi.spec5 Jul 2004 17:42:52 -   1.107
  @@ -25,7 +25,7 @@
   
   #   versions of individual parts
   %define   V_perl   5.8.4
  -%define   V_dbi1.42
  +%define   V_dbi1.43
   %define   V_sql_statement  1.09
   %define   V_dbd_anydata0.08
   %define   V_dbd_sprite 0.50
  @@ -46,7 +46,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040508
  +Release:  20040705
   
   #   package options
   %option   with_dbd_mysql   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/perl-dbi/ perl-dbi.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:43:24
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070518432400

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/perl-dbiperl-dbi.spec

  Log:
MFC: upgrade to latest version from CURRENT

  Summary:
RevisionChanges Path
1.106.2.2   +1  -1  openpkg-src/perl-dbi/perl-dbi.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-dbi/perl-dbi.spec
  
  $ cvs diff -u -r1.106.2.1 -r1.106.2.2 perl-dbi.spec
  --- openpkg-src/perl-dbi/perl-dbi.spec2 Jul 2004 15:26:54 -   
1.106.2.1
  +++ openpkg-src/perl-dbi/perl-dbi.spec5 Jul 2004 17:43:24 -   
1.106.2.2
  @@ -25,7 +25,7 @@
   
   #   versions of individual parts
   %define   V_perl   5.8.4
  -%define   V_dbi1.42
  +%define   V_dbi1.43
   %define   V_sql_statement  1.09
   %define   V_dbd_anydata0.08
   %define   V_dbd_sprite 0.50
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/uvscan/ uvscan.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 19:43:46
  Branch: HEAD Handle: 2004070518434500

  Modified files:
openpkg-src/uvscan  uvscan.spec

  Log:
upgrading package: uvscan 4.32.4372 - 4.32.4373

  Summary:
RevisionChanges Path
1.193   +2  -2  openpkg-src/uvscan/uvscan.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/uvscan/uvscan.spec
  
  $ cvs diff -u -r1.192 -r1.193 uvscan.spec
  --- openpkg-src/uvscan/uvscan.spec3 Jul 2004 06:59:14 -   1.192
  +++ openpkg-src/uvscan/uvscan.spec5 Jul 2004 17:43:45 -   1.193
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_engine  4.32
   %define   V_engine_comp 432
  -%define   V_datfiles4372
  +%define   V_datfiles4373
   
   #   package information
   Name: uvscan
  @@ -39,7 +39,7 @@
   Group:Filesystem
   License:  Commercial/Free-Trial
   Version:  %{V_engine}.%{V_datfiles}
  -Release:  20040703
  +Release:  20040705
   
   #   list of sources
   Source0:  ftp://ftp.mcafee.com/pub/antivirus/datfiles/4.x/dat-%{V_datfiles}.tar
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ctags/ ctags.spec

2004-07-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Jul-2004 21:18:49
  Branch: HEAD Handle: 2004070520184900

  Added files:
openpkg-src/ctags   ctags.spec

  Log:
new package: ctags 5.5.4 (Multi-Language Tag-File Generator)

  Summary:
RevisionChanges Path
1.1 +94 -0  openpkg-src/ctags/ctags.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/ctags/ctags.spec
  
  $ cvs diff -u -r0 -r1.1 ctags.spec
  --- /dev/null 2004-07-05 21:18:49.0 +0200
  +++ ctags.spec2004-07-05 21:18:49.0 +0200
  @@ -0,0 +1,94 @@
  +##
  +##  ctags.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2004 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2004 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2004 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: ctags
  +Summary:  Multi-Language Tag-File Generator
  +URL:  http://ctags.sourceforge.net/
  +Vendor:   Darren Hiebert
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Text
  +License:  GPL
  +Version:  5.5.4
  +Release:  20040705
  +
  +#   list of sources
  +Source0:  http://osdn.dl.sourceforge.net/ctags/ctags-%{version}.tar.gz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20040130
  +PreReq:   OpenPKG, openpkg = 20040130
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +Ctags generates an index (or tag) file of language objects found
  +in source files that allows these items to be quickly and easily
  +located by a text editor or other utility. A tag signifies a
  +language object for which an index entry is available (or,
  +alternatively, the index entry created for that object). Tag
  +generation is supported for the following languages: Assembler, AWK,
  +ASP, BETA, Bourne/Korn/Zsh Shell, C, C++, COBOL, Eiffel, Fortran,
  +Java, Lisp, Lua, Make, Pascal, Perl, PHP, Python, REXX, Ruby,
  +S-Lang, Scheme, Tcl, Vim, and YACC. The generated tag files can be
  +used in the Vi and Emacs editors.
  +
  +%track
  +prog ctags = {
  +version   = %{version}
  +url   = http://prdownloads.sourceforge.net/ctags/
  +regex = ctags-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q
  +
  +%build
  +CC=%{l_cc} \
  +CFLAGS=%{l_cflags -O} \
  +CPPFLAGS=%{l_cppflags} \
  +LDFLAGS=%{l_ldflags} \
  +./configure \
  +--prefix=%{l_prefix} \
  +--enable-custom-config=%{l_prefix}/etc/ctags/ctags.conf
  +%{l_make} %{l_mflags -O}
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_make} %{l_mflags} install \
  +prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +exec_prefix=$RPM_BUILD_ROOT%{l_prefix}
  +strip $RPM_BUILD_ROOT%{l_prefix}/bin/* /dev/null 21 || true
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


<    1   2   3   4   5   6   7   8   9   10   >