[CVS] OpenPKG: openpkg-re/vcheck/ vc.mutt15

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   18-Aug-2003 07:58:58
  Branch: HEAD Handle: 2003081806585800

  Modified files:
openpkg-re/vcheck   vc.mutt15

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.2 +1  -1  openpkg-re/vcheck/vc.mutt15
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.mutt15
  
  $ cvs diff -u -r1.1 -r1.2 vc.mutt15
  --- openpkg-re/vcheck/vc.mutt15   17 Aug 2003 18:48:13 -  1.1
  +++ openpkg-re/vcheck/vc.mutt15   18 Aug 2003 05:58:58 -  1.2
  @@ -2,7 +2,7 @@
   }
   
   prog mutt15 = {
  -  version   = 0
  +  version   = 1.5.4i
 url   = ftp://ftp.mutt.org/mutt/devel/
 regex = mutt-(__VER__i)\.tar\.gz
   }
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.cvsd openpkg-src/cvsd/ cvsd.spec ...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 07:59:25
  Branch: HEAD Handle: 2003081806592302

  Modified files:
openpkg-re/vcheck   vc.cvsd
openpkg-src/cvsdcvsd.spec
openpkg-web news.txt

  Log:
upgrading package: cvsd 0.9.19 - 0.9.20

  Summary:
RevisionChanges Path
1.19+1  -1  openpkg-re/vcheck/vc.cvsd
1.39+2  -2  openpkg-src/cvsd/cvsd.spec
1.6205  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.cvsd
  
  $ cvs diff -u -r1.18 -r1.19 vc.cvsd
  --- openpkg-re/vcheck/vc.cvsd 8 Jun 2003 17:39:40 -   1.18
  +++ openpkg-re/vcheck/vc.cvsd 18 Aug 2003 05:59:23 -  1.19
  @@ -2,7 +2,7 @@
   }
   
   prog cvsd = {
  -  version   = 0.9.19
  +  version   = 0.9.20
 url   = http://tiefighter.et.tudelft.nl/~arthur/cvsd/downloads.html
 regex = cvsd-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/cvsd/cvsd.spec
  
  $ cvs diff -u -r1.38 -r1.39 cvsd.spec
  --- openpkg-src/cvsd/cvsd.spec13 Aug 2003 08:26:39 -  1.38
  +++ openpkg-src/cvsd/cvsd.spec18 Aug 2003 05:59:25 -  1.39
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:SCM
   License:  GPL
  -Version:  0.9.19
  -Release:  20030813
  +Version:  0.9.20
  +Release:  20030818
   
   #   package options
   %option   with_fsl  yes
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6204 -r1.6205 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 05:58:30 -  1.6204
  +++ openpkg-web/news.txt  18 Aug 2003 05:59:23 -  1.6205
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pcvsd-0.9.20-20030818
   18-Aug-2003: Upgraded package: Pgrepmail-5.20-20030818
   17-Aug-2003: New package: Pmutt15-1.5.4i-20030817
   17-Aug-2003: Upgraded package: Pperl-ssl-20030817-20030817
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.ghostscript openpkg-src/ghostscri...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 08:11:54
  Branch: HEAD Handle: 2003081807115202

  Modified files:
openpkg-re/vcheck   vc.ghostscript
openpkg-src/ghostscript ghostscript.spec
openpkg-web news.txt

  Log:
upgrading package: ghostscript 8.10 - 8.11

  Summary:
RevisionChanges Path
1.6 +1  -1  openpkg-re/vcheck/vc.ghostscript
1.41+8  -8  openpkg-src/ghostscript/ghostscript.spec
1.6206  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.ghostscript
  
  $ cvs diff -u -r1.5 -r1.6 vc.ghostscript
  --- openpkg-re/vcheck/vc.ghostscript  28 May 2003 14:14:17 -  1.5
  +++ openpkg-re/vcheck/vc.ghostscript  18 Aug 2003 06:11:52 -  1.6
  @@ -2,7 +2,7 @@
   }
   
   prog ghostscript = {
  -  version   = 8.10
  +  version   = 8.11
 url   = ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/AFPL/
 regex = gs(\d+)
 url   = ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/AFPL/gs__NEWVER__/
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/ghostscript/ghostscript.spec
  
  $ cvs diff -u -r1.40 -r1.41 ghostscript.spec
  --- openpkg-src/ghostscript/ghostscript.spec  23 Jul 2003 13:31:54 -  1.40
  +++ openpkg-src/ghostscript/ghostscript.spec  18 Aug 2003 06:11:54 -  1.41
  @@ -24,10 +24,10 @@
   ##
   
   #   package versions
  -%define   V_real   8.10
  -%define   V_mini_new   810
  -%define   V_mini_old   800
  -%define   V_font   6.0
  +%define   V_real   8.11
  +%define   V_comp   811
  +%define   V_font_std   8.11
  +%define   V_font_other 6.0
   %define   V_jpeg   6b
   %define   V_png1.2.5
   %define   V_zlib   1.1.4
  @@ -42,18 +42,18 @@
   Group:Graphics
   License:  Aladdin
   Version:  %{V_real}
  -Release:  20030723
  +Release:  20030818
   
   #   package options
   %option   with_x11 yes
   
   #   list of sources
  -Source0:  
ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/AFPL/gs%{V_mini_new}/ghostscript-%{V_real}.tar.bz2
  +Source0:  
ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/AFPL/gs%{V_comp}/ghostscript-%{V_real}.tar.bz2
   Source1:  ftp://ftp.uu.net/graphics/jpeg/jpegsrc.v%{V_jpeg}.tar.gz
   Source2:  
http://osdn.dl.sourceforge.net/sourceforge/libpng/libpng-%{V_png}.tar.gz
   Source3:  http://www.gzip.org/zlib/zlib-%{V_zlib}.tar.gz
  -Source4:  
ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/AFPL/fonts/ghostscript-fonts-std-%{V_font}.tar.gz
  -Source5:  
ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/AFPL/fonts/ghostscript-fonts-other-%{V_font}.tar.gz
  +Source4:  
ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/AFPL/fonts/ghostscript-fonts-std-%{V_font_std}.tar.gz
  +Source5:  
ftp://mirror.cs.wisc.edu/pub/mirrors/ghost/AFPL/fonts/ghostscript-fonts-other-%{V_font_other}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6205 -r1.6206 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 05:59:23 -  1.6205
  +++ openpkg-web/news.txt  18 Aug 2003 06:11:53 -  1.6206
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pghostscript-8.11-20030818
   18-Aug-2003: Upgraded package: Pcvsd-0.9.20-20030818
   18-Aug-2003: Upgraded package: Pgrepmail-5.20-20030818
   17-Aug-2003: New package: Pmutt15-1.5.4i-20030817
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bind/ bind.spec db.root db.root.sh openpkg-...

2003-08-18 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 09:44:15
  Branch: HEAD Handle: 2003081808441302

  Modified files:
openpkg-src/bindbind.spec db.root db.root.sh
openpkg-web news.txt

  Log:
output of dig in bind9 is slightly different from bind8's dig

  Summary:
RevisionChanges Path
1.74+1  -1  openpkg-src/bind/bind.spec
1.6 +1  -1  openpkg-src/bind/db.root
1.3 +2  -2  openpkg-src/bind/db.root.sh
1.6207  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.73 -r1.74 bind.spec
  --- openpkg-src/bind/bind.spec7 Aug 2003 12:43:16 -   1.73
  +++ openpkg-src/bind/bind.spec18 Aug 2003 07:44:15 -  1.74
  @@ -37,7 +37,7 @@
   Group:DNS
   License:  ISC
   Version:  %{V_bind}
  -Release:  20030807
  +Release:  20030818
   
   #   package options
   %option   with_dlz_mysql  no
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/bind/db.root
  
  $ cvs diff -u -r1.5 -r1.6 db.root
  --- openpkg-src/bind/db.root  4 Mar 2003 11:56:23 -   1.5
  +++ openpkg-src/bind/db.root  18 Aug 2003 07:44:15 -  1.6
  @@ -1,6 +1,6 @@
   ;;
   ;;  db.root -- Internet Root Nameservers
  -;;  DO NOT EDIT, IT WAS AUTOMATICALLY CREATED ON 2003-03-04 BY db.root.sh!
  +;;  DO NOT EDIT, IT WAS AUTOMATICALLY CREATED ON 2003-08-18 BY db.root.sh!
   ;;
   
   .  IN  NS  A.ROOT-SERVERS.NET.
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/bind/db.root.sh
  
  $ cvs diff -u -r1.2 -r1.3 db.root.sh
  --- openpkg-src/bind/db.root.sh   26 Feb 2002 14:52:19 -  1.2
  +++ openpkg-src/bind/db.root.sh   18 Aug 2003 07:44:15 -  1.3
  @@ -12,8 +12,8 @@
   EOT
   dig @A.ROOT-SERVERS.NET . NS |\
   awk '
  -  /IN NS/ { printf(%-20s   IN  NS  %s\n, $1, $NF); }
  -  /IN A/  { printf(%-20s   IN  A   %s\n, $1, $NF); }
  +  /^[^;].*IN\tNS/ { printf(%-20s   IN  NS  %s\n, $1, $NF); }
  +  /^[^;].*IN\tA/  { printf(%-20s   IN  A   %s\n, $1, $NF); }
   ' |\
   sort $ROOTFILE
   echo  $ROOTFILE
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6206 -r1.6207 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 06:11:53 -  1.6206
  +++ openpkg-web/news.txt  18 Aug 2003 07:44:13 -  1.6207
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pbind-9.2.2-20030818
   18-Aug-2003: Upgraded package: Pghostscript-8.11-20030818
   18-Aug-2003: Upgraded package: Pcvsd-0.9.20-20030818
   18-Aug-2003: Upgraded package: Pgrepmail-5.20-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mapson/ mapson.patch mapson.spec openpkg-we...

2003-08-18 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 10:01:09
  Branch: HEAD Handle: 2003081809010503

  Modified files:
openpkg-src/mapson  mapson.patch mapson.spec
openpkg-web news.txt

  Log:
avoid prototype clashes

  Summary:
RevisionChanges Path
1.2 +9  -3  openpkg-src/mapson/mapson.patch
1.20+1  -1  openpkg-src/mapson/mapson.spec
1.6208  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/mapson/mapson.patch
  
  $ cvs diff -u -r1.1 -r1.2 mapson.patch
  --- openpkg-src/mapson/mapson.patch   8 Feb 2002 15:51:28 -   1.1
  +++ openpkg-src/mapson/mapson.patch   18 Aug 2003 08:01:08 -  1.2
  @@ -1,6 +1,6 @@
   libgetopt/getopt.h.orig  Fri Feb  8 16:40:49 2002
  -+++ libgetopt/getopt.h   Fri Feb  8 16:41:15 2002
  -@@ -138,7 +138,7 @@
  +--- libgetopt/getopt.h.dist  2003-08-18 09:53:19.0 +0200
   libgetopt/getopt.h   2003-08-18 09:53:46.0 +0200
  +@@ -138,13 +138,11 @@
   `getopt'.  */

#if (defined __STDC__  __STDC__) || defined __cplusplus
  @@ -9,3 +9,9 @@
/* Many other libraries have conflicting prototypes for getopt, with
   differences in the consts, in stdlib.h.  To avoid compilation
   errors, only prototype getopt for the GNU C library.  */
  + extern int getopt (int __argc, char *const *__argv, const char *__shortopts);
  +-# else /* not __GNU_LIBRARY__ */
  +-extern int getopt ();
  + # endif /* __GNU_LIBRARY__ */
  + 
  + # ifndef __need_getopt
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/mapson/mapson.spec
  
  $ cvs diff -u -r1.19 -r1.20 mapson.spec
  --- openpkg-src/mapson/mapson.spec8 Jul 2003 14:40:51 -   1.19
  +++ openpkg-src/mapson/mapson.spec18 Aug 2003 08:01:08 -  1.20
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  GPL
   Version:  2.4
  -Release:  20030628
  +Release:  20030818
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/mapson/mapson-%{version}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6207 -r1.6208 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 07:44:13 -  1.6207
  +++ openpkg-web/news.txt  18 Aug 2003 08:01:05 -  1.6208
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pmapson-2.4-20030818
   18-Aug-2003: Upgraded package: Pbind-9.2.2-20030818
   18-Aug-2003: Upgraded package: Pghostscript-8.11-20030818
   18-Aug-2003: Upgraded package: Pcvsd-0.9.20-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gv/ gv.spec openpkg-web/ news.txt

2003-08-18 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 10:47:43
  Branch: HEAD Handle: 2003081809474201

  Modified files:
openpkg-src/gv  gv.spec
openpkg-web news.txt

  Log:
don't make HTML manual, avoids crash with broken 'rman' on FreeBSD5

  Summary:
RevisionChanges Path
1.14+2  -2  openpkg-src/gv/gv.spec
1.6209  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/gv/gv.spec
  
  $ cvs diff -u -r1.13 -r1.14 gv.spec
  --- openpkg-src/gv/gv.spec8 Aug 2003 14:10:31 -   1.13
  +++ openpkg-src/gv/gv.spec18 Aug 2003 08:47:43 -  1.14
  @@ -33,7 +33,7 @@
   Group:XWindow
   License:  GPL
   Version:  3.5.8
  -Release:  20030808
  +Release:  20030818
   
   #   list of sources
   Source0:  ftp://ftpthep.physik.uni-mainz.de/pub/gv/unix/gv-%{version}.tar.gz
  @@ -83,7 +83,7 @@
   imake -DHasGcc2 -UHasSunC -DUseInstalled -I$x11config
   %{l_make} Makefiles IMAKE_DEFINES=-DHasGcc2 -UHasSunC
   %{l_make} includes
  -%{l_make} CC=%{l_cc}
  +%{l_make} CC=%{l_cc} RMAN=true
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6208 -r1.6209 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 08:01:05 -  1.6208
  +++ openpkg-web/news.txt  18 Aug 2003 08:47:42 -  1.6209
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pgv-3.5.8-20030818
   18-Aug-2003: Upgraded package: Pmapson-2.4-20030818
   18-Aug-2003: Upgraded package: Pbind-9.2.2-20030818
   18-Aug-2003: Upgraded package: Pghostscript-8.11-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/exim/ exim.spec openpkg-web/ news.txt

2003-08-18 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 12:46:05
  Branch: HEAD Handle: 2003081811460401

  Modified files:
openpkg-src/eximexim.spec
openpkg-web news.txt

  Log:
requires libiconv

  Summary:
RevisionChanges Path
1.55+4  -4  openpkg-src/exim/exim.spec
1.6210  +2  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/exim/exim.spec
  
  $ cvs diff -u -r1.54 -r1.55 exim.spec
  --- openpkg-src/exim/exim.spec14 Aug 2003 21:10:40 -  1.54
  +++ openpkg-src/exim/exim.spec18 Aug 2003 10:46:05 -  1.55
  @@ -35,7 +35,7 @@
   Group:Mail
   License:  GPL
   Version:  4.21
  -Release:  20030814
  +Release:  20030818
   
   #   package options
   %option   with_fsl  yes
  @@ -51,8 +51,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20030718, perl, gzip
   PreReq:   OpenPKG, openpkg = 20030718, perl, gzip
  -BuildPreReq:  openssl, db = 4.1.24
  -PreReq:   openssl, db = 4.1.24
  +BuildPreReq:  openssl, db = 4.1.24, libiconv
  +PreReq:   openssl, db = 4.1.24, libiconv
   %if %{with_fsl} == yes
   BuildPreReq:  fsl = 1.2.0
   PreReq:   fsl = 1.2.0
  @@ -81,7 +81,7 @@
   ( echo 'CC=%{l_cc}'
 echo 'CFLAGS=%{l_cflags -O}'
 echo 'LDFLAGS=%{l_fsl_ldflags}'
  -  echo 'LIBS+=%{l_fsl_libs}'
  +  echo 'LIBS+=%{l_ldflags} %{l_fsl_libs} -liconv'
 echo 'EXIM_UID=%{l_muid}'
 echo 'EXIM_GID=%{l_mgid}'
 echo 'EXIM_USER=%{l_nusr}'
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6209 -r1.6210 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 08:47:42 -  1.6209
  +++ openpkg-web/news.txt  18 Aug 2003 10:46:04 -  1.6210
  @@ -1,3 +1,5 @@
  +18-Aug-2003: Upgraded package: Pexim-4.21-20030818
  +18-Aug-2003: Upgraded package: Pexim-4.20-20030818
   18-Aug-2003: Upgraded package: Pgv-3.5.8-20030818
   18-Aug-2003: Upgraded package: Pmapson-2.4-20030818
   18-Aug-2003: Upgraded package: Pbind-9.2.2-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/snmp/ snmp.spec openpkg-web/ news.txt

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 15:22:32
  Branch: HEAD Handle: 2003081814223001

  Modified files:
openpkg-src/snmpsnmp.spec
openpkg-web news.txt

  Log:
add support for Perl API

  Summary:
RevisionChanges Path
1.53+28 -7  openpkg-src/snmp/snmp.spec
1.6211  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/snmp/snmp.spec
  
  $ cvs diff -u -r1.52 -r1.53 snmp.spec
  --- openpkg-src/snmp/snmp.spec8 Aug 2003 08:58:23 -   1.52
  +++ openpkg-src/snmp/snmp.spec18 Aug 2003 13:22:31 -  1.53
  @@ -33,10 +33,11 @@
   Group:Network
   License:  BSD
   Version:  5.0.8
  -Release:  20030808
  +Release:  20030818
   
   #   package options
   %option   with_fsl  yes
  +%option   with_perl no
   %option   with_host_mib no
   
   #   list of sources
  @@ -49,7 +50,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20030718
  +BuildPreReq:  OpenPKG, openpkg = 20030718, gcc
   PreReq:   OpenPKG, openpkg = 20030718
   BuildPreReq:  openssl
   PreReq:   openssl
  @@ -57,6 +58,10 @@
   BuildPreReq:  fsl = 1.2.0
   PreReq:   fsl = 1.2.0
   %endif
  +%if %{with_perl} == yes
  +BuildPreReq:  perl
  +PreReq:   perl
  +%endif
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -71,6 +76,9 @@
   #   unpack and patch package
   %setup -q -n net-snmp-%{version}
   %patch -p0
  +
  +#   adjust package for RPM support in Host MIB
  +#   (because OpenPKG RPM is a little bit different)
   %{l_shtool} subst \
   -e 's;/usr/include/rpm;%{l_prefix}/include/rpm;g' \
   -e 's;-lpopt\([^a-z]\);-lrpmpopt\1;g' \
  @@ -83,6 +91,19 @@
   -e 's;@OPENPKG_RPMRC@;%{l_prefix}/etc/openpkg/rpmrc;' \
   agent/mibgroup/host/hr_swinst.c
   
  +#   adjust package for not requiring --enable-shared for --with-perl-modules
  +#   (because it technically working also with static libraries on most 
platforms)
  +%{l_shtool} subst \
  +-e 's/if test x$enable_shared != xyes; then/if false; then/g' \
  +configure
  +
  +#   adjust package to install Perl packages into RPM_BUILD_ROOT
  +%{l_shtool} subst \
  +-e s;perl Makefile.PL;perl Makefile.PL PERL=$perl FULLPERL=$perl 
PREFIX=${RPM_BUILD_ROOT}%{l_prefix} INSTALLDIRS=site;g \
  +-e 's/cd perl ; $(MAKE))/cd perl ; $(MAKE) pure_all)/g' \
  +-e 's/cd perl ; $(MAKE) install/cd perl ; $(MAKE) pure_install/g' \
  +Makefile.in
  +
   %build
   #   disable search for db library
   ( echo ac_cv_lib_db1_dbopen=no
  @@ -92,14 +113,10 @@
   ) config.cache
   
   #   configure package
  -CC=%{l_cc} \
  -CFLAGS=%{l_cflags -O} \
  -CPPFLAGS=%{l_cppflags} \
  -LDFLAGS=%{l_ldflags} \
   ./configure \
   --cache-file=./config.cache \
   --with-cc=%{l_cc} \
  ---with-cflags=%{l_cflags -O} \
  +--with-cflags=%{l_cflags -O} %{l_cppflags} -fpic \
   --with-ldflags=%{l_ldflags} %{l_fsl_ldflags} \
   --with-libs=%{l_fsl_libs} \
   --prefix=%{l_prefix} \
  @@ -109,6 +126,10 @@
   --disable-shared \
   %if %{with_host_mib} == yes
   --with-mib-modules=host \
  +%endif
  +%if %{with_perl} == yes
  +--with-perl-modules \
  +--enable-embedded-perl \
   %endif
   --with-defaults
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6210 -r1.6211 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 10:46:04 -  1.6210
  +++ openpkg-web/news.txt  18 Aug 2003 13:22:30 -  1.6211
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Psnmp-5.0.8-20030818
   18-Aug-2003: Upgraded package: Pexim-4.21-20030818
   18-Aug-2003: Upgraded package: Pexim-4.20-20030818
   18-Aug-2003: Upgraded package: Pgv-3.5.8-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/snmp/ snmp.spec

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Aug-2003 15:42:25
  Branch: HEAD Handle: 2003081814422500

  Modified files:
openpkg-src/snmpsnmp.spec

  Log:
generalize MIB inclusion and add smux MIB, too

  Summary:
RevisionChanges Path
1.54+13 -3  openpkg-src/snmp/snmp.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/snmp/snmp.spec
  
  $ cvs diff -u -r1.53 -r1.54 snmp.spec
  --- openpkg-src/snmp/snmp.spec18 Aug 2003 13:22:31 -  1.53
  +++ openpkg-src/snmp/snmp.spec18 Aug 2003 13:42:25 -  1.54
  @@ -38,7 +38,8 @@
   #   package options
   %option   with_fsl  yes
   %option   with_perl no
  -%option   with_host_mib no
  +%option   with_mib_host no
  +%option   with_mib_smux no
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/net-snmp/net-snmp-%{version}.tar.gz
  @@ -112,6 +113,15 @@
 echo ac_cv_lib_db_3_0_db_create=no
   ) config.cache
   
  +#   determine additional MIBs to include
  +mibs=
  +%if %{with_mib_host} == yes
  +mibs=$mibs host
  +%endif
  +%if %{with_mib_smux} == yes
  +mibs=$mibs smux
  +%endif
  +
   #   configure package
   ./configure \
   --cache-file=./config.cache \
  @@ -124,8 +134,8 @@
   --with-openssl=%{l_prefix} \
   --enable-silent-libtool \
   --disable-shared \
  -%if %{with_host_mib} == yes
  ---with-mib-modules=host \
  +%if %{with_mib_host} == yes || %{with_mib_smux} == yes
  +--with-mib-modules=$mibs \
   %endif
   %if %{with_perl} == yes
   --with-perl-modules \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG #237] [gcc] enabling additional languages

2003-08-18 Thread [EMAIL PROTECTED] via RT
Request 237 was acted upon.
_

 URL: https://rt.openpkg.org/id/237
  Ticket: [OpenPKG #237]
 Subject: [gcc] enabling additional languages
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: new
 Transaction: Ticket created by [EMAIL PROTECTED]
Time: Mon Aug 18 17:08:20 2003
_

The current gcc package provides a build-time option to selectively
enable the C++ language, via the following construct:

%if %{with_cxx} == yes
l_enable_languages=${l_enable_languages},c++
%endif

I would like to suggest adding a similar build-time option for Fortran
support. I know that this language is not the most fashionable any more,
but we at least have several users who would appreciate a Fortran
compiler.

I imagine this would not affect the stability of the gcc package, since
the option could/would be disabled by default.

Comments?


Matt Hoosier
UNIX administrator / Accounts manager
CIS Department, Kansas State University


__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG #237] [gcc] enabling additional languages

2003-08-18 Thread Ralf S. Engelschall via RT
Request 237 was acted upon.
_

 URL: https://rt.openpkg.org/id/237
  Ticket: [OpenPKG #237]
 Subject: [gcc] enabling additional languages
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by rse
Time: Mon Aug 18 17:28:02 2003


On Mon, Aug 18, 2003, [EMAIL PROTECTED] via RT wrote:

 The current gcc package provides a build-time option to selectively
 enable the C++ language, via the following construct:

 %if %{with_cxx} == yes
 l_enable_languages=${l_enable_languages},c++
 %endif

 I would like to suggest adding a similar build-time option for Fortran
 support. I know that this language is not the most fashionable any more,
 but we at least have several users who would appreciate a Fortran
 compiler.

 I imagine this would not affect the stability of the gcc package, since
 the option could/would be disabled by default.

 Comments?

Yes, this certainly can be done as an %option. The same should be done
perhaps for the GCC Java frontend. The problem is just that additional
frontends usually also need additional run-time libraries. The question
is whether these also have to be included or whether we make separate
packages out of them...
   Ralf S. Engelschall
   [EMAIL PROTECTED]
   www.engelschall.com


__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG #237] [gcc] enabling additional languages

2003-08-18 Thread [EMAIL PROTECTED] via RT
Request 237 was acted upon.
_

 URL: https://rt.openpkg.org/id/237
  Ticket: [OpenPKG #237]
 Subject: [gcc] enabling additional languages
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by [EMAIL PROTECTED]
Time: Mon Aug 18 17:38:13 2003


 On Mon, Aug 18, 2003, [EMAIL PROTECTED] via RT wrote:
 
  The current gcc package provides a build-time option to selectively
  enable the C++ language, via the following construct:
 
  %if %{with_cxx} == yes
  l_enable_languages=${l_enable_languages},c++
  %endif
 
  I would like to suggest adding a similar build-time option for Fortran
  support. I know that this language is not the most fashionable any more,
  but we at least have several users who would appreciate a Fortran
  compiler.
 
  I imagine this would not affect the stability of the gcc package, since
  the option could/would be disabled by default.
 
  Comments?
 
 Yes, this certainly can be done as an %option. The same should be done
 perhaps for the GCC Java frontend. The problem is just that additional
 frontends usually also need additional run-time libraries. The question
 is whether these also have to be included or whether we make separate
 packages out of them...
Ralf S. Engelschall
[EMAIL PROTECTED]
www.engelschall.com

I have done a trial run with g77 back when GCC 3.2 was the current
package. Because the GCC team has chosen to implement the Fortran
frontend as a thin wrapper around C library calls, there are not too
many extra libraries needed. 

If memory serves, there was an extra static library (.a) produced, the
g77 executable, and perhaps a few include files. All of these were
self-contained inside the gcc package.


Matt Hoosier
Unix administrator / Accounts manager
CIS Department, Kansas State University


__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2003-08-18 19:27)

2003-08-18 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2003-08-18 19:27
 Tracking Duration: 0:26:36 (H:M:S)
 Tracking Input:856 sources (560 packages)
 Tracking Result:   826 up-to-date, 7 out-dated, 23 error

 The following 7 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 bs0.98b30.98b5
 exim  4.21  4.22
 imapd 2.1.142.1.15
 perl-mail:Mail-Mbox-MessageParser 1.00  1.10
 perl-xml:HTML-Parser  3.29  3.30
 tinyca0.4.9 0.5.0
 xine-ui   0.9.210.9.22
 - - -

 The following 23 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 blender   2.27  connection failed or  [1]
 cocor 17connection failed or ti..
 coreutils:alpha   5.0.90connection failed or ti..
 flex:release  2.5.4aconnection failed or ti..
 fontconfig2.2.1 connection failed or ti..
 fop   0.20.4regex didn't match (pro..
 gzip  1.3.5 connection failed or ti..
 ircd  2.10.3p3  connection failed or ti..
 lcal  1.2   connection failed or ti..
 libart2.3.142nd connection failed o..
 libmikmod 3.1.10connection failed or ti..
 lyx   1.3.2 connection failed or ti..
 nn6.6.5 connection failed or ti..
 openjade  1.3.2 connection failed or ti..
 openpkg:gzip  1.3.5 connection failed or ti..
 opensp1.5   connection failed or ti..
 patch:alpha   2.5.9 connection failed or ti..
 pcal  4.7.1 connection failed or ti..
 postgresql7.3.4 1st connection failed o..
 postgresql:psqlodbc   07.03.0100connection failed or ti..
 rdist 7.0.0-alpha10 connection failed or ti..
 smtpfeed  1.18  connection failed or  [2]
 vcheck1.2.1 regex didn't match (p [3]
 - - -
 [1] blender: rse: 2.28 fails to build, requires reinvestigation if time permits
 [2] smtpfeed: thl: master site down and only known mirror is netsw!
 [3] vcheck: rse: webserver currently broken

 The remaining 826 sources were successfully determined to be still
 up to date. No action is required on your part. Just be happy ;)

  OpenPKG Version Tracker
  [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mutt/ mutt.spec openpkg-web/ news.txt

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 19:46:42
  Branch: HEAD Handle: 2003081818464101

  Modified files:
openpkg-src/muttmutt.spec
openpkg-web news.txt

  Log:
reduce Autoconf/Automake requirements; remove already obsolete
ICONV_CONST hack; disable compiler warnings

  Summary:
RevisionChanges Path
1.50+12 -4  openpkg-src/mutt/mutt.spec
1.6212  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/mutt/mutt.spec
  
  $ cvs diff -u -r1.49 -r1.50 mutt.spec
  --- openpkg-src/mutt/mutt.spec17 Aug 2003 18:42:22 -  1.49
  +++ openpkg-src/mutt/mutt.spec18 Aug 2003 17:46:42 -  1.50
  @@ -36,7 +36,7 @@
   Group:Mail
   License:  BSD
   Version:  %{V_mutt}i
  -Release:  20030817
  +Release:  20030818
   
   #   build options
   %option   with_comp  no
  @@ -71,10 +71,17 @@
   %prep
   %setup -q -n mutt-%{V_mutt}
   %if %{with_comp} == yes
  -%patch0 -p1
  +%{l_gzip} -d -c %{PATCH0} |\
  +sed -e '/^diff.*Makefile\.am/,/^diff/d' \
  +-e '/^diff.*configure\.in /,/^diff/d' \
  +-e '/^diff.*acconfig\.h /,/^diff/d' |\
  +%{l_patch} -p1
   %endif
   %if %{with_nntp} == yes
  -%patch1 -p1
  +%{l_gzip} -d -c %{PATCH1} |\
  +sed -e '/^diff.*configure\.in /,/^diff/d' \
  +-e '/^diff.*acconfig\.h /,/^diff/d' |\
  +%{l_patch} -p1
   %endif
   %if %{with_initials} == yes
   %patch2 -p1
  @@ -93,7 +100,7 @@
   esac
   CC=%{l_cc} \
   CFLAGS=%{l_cflags -O} \
  -CPPFLAGS=-DICONV_CONST=const \
  +CPPFLAGS=%{l_cppflags} \
   LDFLAGS=-Limap %{l_ldflags} \
   ./configure \
   --cache-file=./config.cache \
  @@ -111,6 +118,7 @@
   --enable-nntp \
   %endif
   --enable-buffy-size \
  +--disable-warnings \
   --without-iconv \
   --without-wc-funcs \
   --disable-nls \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6211 -r1.6212 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 13:22:30 -  1.6211
  +++ openpkg-web/news.txt  18 Aug 2003 17:46:41 -  1.6212
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pmutt-1.4.1i-20030818
   18-Aug-2003: Upgraded package: Psnmp-5.0.8-20030818
   18-Aug-2003: Upgraded package: Pexim-4.21-20030818
   18-Aug-2003: Upgraded package: Pexim-4.20-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mutt15/ mutt15.spec openpkg-web/ news.txt

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 19:47:40
  Branch: HEAD Handle: 2003081818473802

  Modified files:
openpkg-src/mutt15  mutt15.spec
openpkg-web news.txt

  Log:
reduce Autoconf/Automake requirements; remove already obsolete
ICONV_CONST hack; disable compiler warnings

  Summary:
RevisionChanges Path
1.2 +12 -4  openpkg-src/mutt15/mutt15.spec
1.6213  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/mutt15/mutt15.spec
  
  $ cvs diff -u -r1.1 -r1.2 mutt15.spec
  --- openpkg-src/mutt15/mutt15.spec17 Aug 2003 18:48:15 -  1.1
  +++ openpkg-src/mutt15/mutt15.spec18 Aug 2003 17:47:40 -  1.2
  @@ -36,7 +36,7 @@
   Group:Mail
   License:  BSD
   Version:  %{V_mutt}i
  -Release:  20030817
  +Release:  20030818
   
   #   build options
   %option   with_comp  no
  @@ -74,10 +74,17 @@
   %prep
   %setup -q -n mutt-%{V_mutt}
   %if %{with_comp} == yes
  -%patch0 -p1
  +%{l_gzip} -d -c %{PATCH0} |\
  +sed -e '/^diff.*Makefile\.am/,/^diff/d' \
  +-e '/^diff.*configure\.in /,/^diff/d' \
  +-e '/^diff.*acconfig\.h /,/^diff/d' |\
  +%{l_patch} -p1
   %endif
   %if %{with_nntp} == yes
  -%patch1 -p1
  +%{l_gzip} -d -c %{PATCH1} |\
  +sed -e '/^diff.*configure\.in /,/^diff/d' \
  +-e '/^diff.*acconfig\.h /,/^diff/d' |\
  +%{l_patch} -p1
   %endif
   %if %{with_initials} == yes
   %patch2 -p1
  @@ -96,7 +103,7 @@
   esac
   CC=%{l_cc} \
   CFLAGS=%{l_cflags -O} \
  -CPPFLAGS=-DICONV_CONST=const \
  +CPPFLAGS=%{l_cppflags} \
   LDFLAGS=-Limap %{l_ldflags} \
   ./configure \
   --cache-file=./config.cache \
  @@ -114,6 +121,7 @@
   --enable-nntp \
   %endif
   --enable-buffy-size \
  +--disable-warnings \
   --without-iconv \
   --without-wc-funcs \
   --disable-nls \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6212 -r1.6213 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 17:46:41 -  1.6212
  +++ openpkg-web/news.txt  18 Aug 2003 17:47:38 -  1.6213
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pmutt15-1.5.4i-20030818
   18-Aug-2003: Upgraded package: Pmutt-1.4.1i-20030818
   18-Aug-2003: Upgraded package: Psnmp-5.0.8-20030818
   18-Aug-2003: Upgraded package: Pexim-4.21-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-mail openpkg-src/perl-mail/ ...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 20:07:13
  Branch: HEAD Handle: 2003081819071002

  Modified files:
openpkg-re/vcheck   vc.perl-mail
openpkg-src/perl-mail   perl-mail.spec
openpkg-web news.txt

  Log:
upgrading package: perl-mail 20030814 - 20030818

  Summary:
RevisionChanges Path
1.62+1  -1  openpkg-re/vcheck/vc.perl-mail
1.72+3  -3  openpkg-src/perl-mail/perl-mail.spec
1.6214  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.perl-mail
  
  $ cvs diff -u -r1.61 -r1.62 vc.perl-mail
  --- openpkg-re/vcheck/vc.perl-mail14 Aug 2003 06:56:23 -  1.61
  +++ openpkg-re/vcheck/vc.perl-mail18 Aug 2003 18:07:10 -  1.62
  @@ -7,7 +7,7 @@
 regex = Mail-Box-(__VER__)\.tar\.gz
   }
   prog perl-mail:Mail-Mbox-MessageParser = {
  -  version   = 1.00
  +  version   = 1.10
 url   = http://www.cpan.org/modules/by-module/Mail/
 regex = Mail-Mbox-MessageParser-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/perl-mail/perl-mail.spec
  
  $ cvs diff -u -r1.71 -r1.72 perl-mail.spec
  --- openpkg-src/perl-mail/perl-mail.spec  14 Aug 2003 06:56:25 -  1.71
  +++ openpkg-src/perl-mail/perl-mail.spec  18 Aug 2003 18:07:12 -  1.72
  @@ -32,7 +32,7 @@
   %define   V_mailtools   1.59
   %define   V_mail_box2.047
   %define   V_mail_mboxparser 0.39
  -%define   V_mail_mbox_messageparser 1.00
  +%define   V_mail_mbox_messageparser 1.10
   %define   V_mail_sendmail   0.79
   %define   V_mail_sender 0.8.06
   
  @@ -45,8 +45,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  GPL/Artistic
  -Version:  20030814
  -Release:  20030814
  +Version:  20030818
  +Release:  20030818
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/MIME/MIME-tools-%{V_mime_tools}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6213 -r1.6214 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 17:47:38 -  1.6213
  +++ openpkg-web/news.txt  18 Aug 2003 18:07:11 -  1.6214
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pperl-mail-20030818-20030818
   18-Aug-2003: Upgraded package: Pmutt15-1.5.4i-20030818
   18-Aug-2003: Upgraded package: Pmutt-1.4.1i-20030818
   18-Aug-2003: Upgraded package: Psnmp-5.0.8-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.exim openpkg-src/exim/ exim.spec ...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 20:09:11
  Branch: HEAD Handle: 2003081819090902

  Modified files:
openpkg-re/vcheck   vc.exim
openpkg-src/eximexim.spec
openpkg-web news.txt

  Log:
upgrading package: exim 4.21 - 4.22

  Summary:
RevisionChanges Path
1.10+1  -1  openpkg-re/vcheck/vc.exim
1.56+1  -1  openpkg-src/exim/exim.spec
1.6215  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.exim
  
  $ cvs diff -u -r1.9 -r1.10 vc.exim
  --- openpkg-re/vcheck/vc.exim 14 Aug 2003 21:10:38 -  1.9
  +++ openpkg-re/vcheck/vc.exim 18 Aug 2003 18:09:09 -  1.10
  @@ -2,7 +2,7 @@
   }
   
   prog exim = {
  -  version   = 4.21
  +  version   = 4.22
 url   = ftp://ftp.csx.cam.ac.uk/pub/software/email/exim/exim4/
 regex = exim-(__VER__)\.tar\.bz2
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/exim/exim.spec
  
  $ cvs diff -u -r1.55 -r1.56 exim.spec
  --- openpkg-src/exim/exim.spec18 Aug 2003 10:46:05 -  1.55
  +++ openpkg-src/exim/exim.spec18 Aug 2003 18:09:11 -  1.56
  @@ -34,7 +34,7 @@
   Distribution: OpenPKG [JUNK]
   Group:Mail
   License:  GPL
  -Version:  4.21
  +Version:  4.22
   Release:  20030818
   
   #   package options
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6214 -r1.6215 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 18:07:11 -  1.6214
  +++ openpkg-web/news.txt  18 Aug 2003 18:09:09 -  1.6215
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pexim-4.22-20030818
   18-Aug-2003: Upgraded package: Pperl-mail-20030818-20030818
   18-Aug-2003: Upgraded package: Pmutt15-1.5.4i-20030818
   18-Aug-2003: Upgraded package: Pmutt-1.4.1i-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.imapd openpkg-src/imapd/ imapd.sp...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 20:10:39
  Branch: HEAD Handle: 2003081819103702

  Modified files:
openpkg-re/vcheck   vc.imapd
openpkg-src/imapd   imapd.spec
openpkg-web news.txt

  Log:
upgrading package: imapd 2.1.14 - 2.1.15

  Summary:
RevisionChanges Path
1.14+1  -1  openpkg-re/vcheck/vc.imapd
1.95+2  -2  openpkg-src/imapd/imapd.spec
1.6216  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.imapd
  
  $ cvs diff -u -r1.13 -r1.14 vc.imapd
  --- openpkg-re/vcheck/vc.imapd3 Jul 2003 17:43:06 -   1.13
  +++ openpkg-re/vcheck/vc.imapd18 Aug 2003 18:10:37 -  1.14
  @@ -2,7 +2,7 @@
   }
   
   prog imapd = {
  -  version   = 2.1.14
  +  version   = 2.1.15
 url   = ftp://ftp.andrew.cmu.edu/pub/cyrus-mail/
 regex = cyrus-imapd-(\d+\.\d+\.\d+)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/imapd/imapd.spec
  
  $ cvs diff -u -r1.94 -r1.95 imapd.spec
  --- openpkg-src/imapd/imapd.spec  11 Aug 2003 09:11:48 -  1.94
  +++ openpkg-src/imapd/imapd.spec  18 Aug 2003 18:10:39 -  1.95
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:Mail
   License:  BSD
  -Version:  2.1.14
  -Release:  20030811
  +Version:  2.1.15
  +Release:  20030818
   
   #   package options
   %option   with_fslyes
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6215 -r1.6216 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 18:09:09 -  1.6215
  +++ openpkg-web/news.txt  18 Aug 2003 18:10:37 -  1.6216
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pimapd-2.1.15-20030818
   18-Aug-2003: Upgraded package: Pexim-4.22-20030818
   18-Aug-2003: Upgraded package: Pperl-mail-20030818-20030818
   18-Aug-2003: Upgraded package: Pmutt15-1.5.4i-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.kde-qt openpkg-src/kde-qt/ kde-qt...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 20:18:45
  Branch: HEAD Handle: 2003081819184301

  Added files:
openpkg-re/vcheck   vc.kde-qt
openpkg-src/kde-qt  kde-qt.pc kde-qt.spec
  Modified files:
openpkg-web news.txt

  Log:
new package: kde-qt 3.1.2 (K Desktop Environment (Qt Toolkit))

  Summary:
RevisionChanges Path
1.1 +9  -0  openpkg-re/vcheck/vc.kde-qt
1.1 +10 -0  openpkg-src/kde-qt/kde-qt.pc
1.1 +185 -0 openpkg-src/kde-qt/kde-qt.spec
1.6217  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.kde-qt
  
  $ cvs diff -u -r0 -r1.1 vc.kde-qt
  --- /dev/null 2003-08-18 20:18:43.0 +0200
  +++ vc.kde-qt 2003-08-18 20:18:43.0 +0200
  @@ -0,0 +1,9 @@
  +config = {
  +}
  +
  +prog kde-qt = {
  +  version   = 3.1.2
  +  url   = ftp://ftp.trolltech.com/pub/qt/source/
  +  regex = qt-x11-free-(3\.1\.\d+)\.tar\.gz
  +}
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kde-qt/kde-qt.pc
  
  $ cvs diff -u -r0 -r1.1 kde-qt.pc
  --- /dev/null 2003-08-18 20:18:45.0 +0200
  +++ kde-qt.pc 2003-08-18 20:18:45.0 +0200
  @@ -0,0 +1,10 @@
  [EMAIL PROTECTED]@
  +exec_prefix=${prefix}
  +libdir=${exec_prefix}/lib
  +includedir=${prefix}/include
  +
  +Name: KDE/Qt
  +Description: K Desktop Environment (Qt Toolkit)
  +Version: @l_version@
  +Cflags: -pthread -I${includedir}/kde/qt -I${includedir}/kde -I${includedir} [EMAIL 
PROTECTED]@ -DQT_NO_DEBUG -DQT_THREAD_SUPPORT -D_THREAD_SAFE
  +Libs: -pthread -L${libdir}/kde -L${libdir} [EMAIL PROTECTED]@ -lqt-mt -lGL -lXmu 
-lXext -lXrender -lX11 -lSM -lICE -lm
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kde-qt/kde-qt.spec
  
  $ cvs diff -u -r0 -r1.1 kde-qt.spec
  --- /dev/null 2003-08-18 20:18:45.0 +0200
  +++ kde-qt.spec   2003-08-18 20:18:45.0 +0200
  @@ -0,0 +1,185 @@
  +##
  +##  kde-qt.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2003 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: kde-qt
  +Summary:  K Desktop Environment (Qt Toolkit)
  +URL:  http://www.kde.org/
  +Vendor:   TrollTech AS
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [EVAL]
  +Group:KDE
  +License:  GPL
  +Version:  3.1.2
  +Release:  20030818
  +
  +#   list of sources
  +Source0:  ftp://ftp.trolltech.com/pub/qt/source/qt-x11-free-%{version}.tar.bz2
  +Source1:  kde-qt.pc
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20030103, X11, pkgconfig, gcc
  +PreReq:   OpenPKG, openpkg = 20030103, X11, pkgconfig
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +KDE is a powerful Open Source graphical desktop environment for Unix
  +workstations. It combines ease of use, contemporary functionality,
  +and outstanding graphical design with the technological superiority
  +of the Unix operating system.
  +
  +This part is the KDE underlying Qt Toolkit.
  +
  +(The major differences

[CVS] OpenPKG: openpkg-re/ speclint.pl

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   18-Aug-2003 20:20:27
  Branch: HEAD Handle: 2003081819202600

  Modified files:
openpkg-re  speclint.pl

  Log:
disable the 'export PATH' check for now, because it is too weak

  Summary:
RevisionChanges Path
1.49+6  -6  openpkg-re/speclint.pl
  

  patch -p0 '@@ .'
  Index: openpkg-re/speclint.pl
  
  $ cvs diff -u -r1.48 -r1.49 speclint.pl
  --- openpkg-re/speclint.pl23 Jul 2003 13:34:16 -  1.48
  +++ openpkg-re/speclint.pl18 Aug 2003 18:20:26 -  1.49
  @@ -765,12 +765,12 @@
   }
   
   #   check for redundant 'export PATH' statements
  -$done = $outer_done; $this = ''; $todo = $outer_this;
  -while ($todo =~ m/\bexport[ \t]+([a-zA-Z_][a-zA-Z0-9_]*[ \t]+)*PATH\b/s) {
  -$done .= $`; $this = $; $todo = $';
  -lint_warning($file, $done, $this, section $section: redundant \export 
PATH\ statement (expected none));
  -$done .= $this;
  -}
  +#$done = $outer_done; $this = ''; $todo = $outer_this;
  +#while ($todo =~ m/\bexport[ \t]+([a-zA-Z_][a-zA-Z0-9_]*[ \t]+)*PATH\b/s) {
  +#$done .= $`; $this = $; $todo = $';
  +#lint_warning($file, $done, $this, section $section: redundant \export 
PATH\ statement (expected none));
  +#$done .= $this;
  +#}
   
   #   check for obsolete cpp build flags
   $done = $outer_done; $this = ''; $todo = $outer_this;
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.kde-arts openpkg-src/kde-arts/ kd...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 20:20:54
  Branch: HEAD Handle: 2003081819205102

  Added files:
openpkg-re/vcheck   vc.kde-arts
openpkg-src/kde-artskde-arts.spec
  Modified files:
openpkg-web news.txt

  Log:
new package: kde-arts 1.1.3 (K Desktop Environment (Analog Real-Time
Synthesizer))

  Summary:
RevisionChanges Path
1.1 +11 -0  openpkg-re/vcheck/vc.kde-arts
1.1 +141 -0 openpkg-src/kde-arts/kde-arts.spec
1.6218  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.kde-arts
  
  $ cvs diff -u -r0 -r1.1 vc.kde-arts
  --- /dev/null 2003-08-18 20:20:52.0 +0200
  +++ vc.kde-arts   2003-08-18 20:20:52.0 +0200
  @@ -0,0 +1,11 @@
  +config = {
  +}
  +
  +prog kde-arts = {
  +  version   = 1.1.3
  +  url   = ftp://ftp.kde.org/pub/kde/stable/
  +  regex = (\d+\.\d+\.\d+)
  +  url   = ftp://ftp.kde.org/pub/kde/stable/__NEWVER__/src/
  +  regex = arts-(__VER__)\.tar\.bz2
  +}
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kde-arts/kde-arts.spec
  
  $ cvs diff -u -r0 -r1.1 kde-arts.spec
  --- /dev/null 2003-08-18 20:20:53.0 +0200
  +++ kde-arts.spec 2003-08-18 20:20:54.0 +0200
  @@ -0,0 +1,141 @@
  +##
  +##  kde-arts.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2003 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_kde3.1.3
  +%define   V_arts   1.1.3
  +
  +#   package information
  +Name: kde-arts
  +Summary:  K Desktop Environment (Analog Real-Time Synthesizer)
  +URL:  http://www.kde.org/
  +Vendor:   KDE Project
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [EVAL]
  +Group:KDE
  +License:  GPL
  +Version:  %{V_arts}
  +Release:  20030818
  +
  +#   list of sources
  +Source0:  ftp://ftp.kde.org/pub/kde/stable/%{V_kde}/src/arts-%{V_arts}.tar.bz2
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20030103, gcc, make
  +PreReq:   OpenPKG, openpkg = 20030103
  +BuildPreReq:  X11, kde-qt, audiofile
  +PreReq:   X11, kde-qt, audiofile
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +KDE is a powerful Open Source graphical desktop environment for Unix
  +workstations. It combines ease of use, contemporary functionality,
  +and outstanding graphical design with the technological superiority
  +of the Unix operating system.
  +
  +This part is the KDE Analog Real-Time Synthesizer.
  +
  +%prep
  +%setup -q -n arts-%{V_arts}
  +
  +%build
  +#   set standard KDE/Qt build environment
  +export CC=%{l_cc}
  +export CXX=%{l_cxx}
  +export CFLAGS=`%{l_prefix}/bin/pkg-config --cflags-only-other kde-qt` 
%{l_cflags -O}
  +export CXXFLAGS=`%{l_prefix}/bin/pkg-config --cflags-only-other kde-qt` 
%{l_cxxflags -O}
  +export CPPFLAGS=`%{l_prefix}/bin/pkg-config --cflags-only-I kde-qt` 
%{l_cppflags}
  +export LDFLAGS=`%{l_prefix}/bin/pkg-config --libs-only-L kde-qt` %{l_ldflags}
  +export LIBS=`%{l_prefix}/bin/pkg-config --libs-only-l

[CVS] OpenPKG: openpkg-re/vcheck/ vc.kde-libs openpkg-src/kde-libs/ kd...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 20:21:34
  Branch: HEAD Handle: 2003081819213202

  Added files:
openpkg-re/vcheck   vc.kde-libs
openpkg-src/kde-libskde-libs.spec
  Modified files:
openpkg-web news.txt

  Log:
new package: kde-libs 3.1.3a (K Desktop Environment (Common
Libraries))

  Summary:
RevisionChanges Path
1.1 +11 -0  openpkg-re/vcheck/vc.kde-libs
1.1 +157 -0 openpkg-src/kde-libs/kde-libs.spec
1.6219  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.kde-libs
  
  $ cvs diff -u -r0 -r1.1 vc.kde-libs
  --- /dev/null 2003-08-18 20:21:33.0 +0200
  +++ vc.kde-libs   2003-08-18 20:21:33.0 +0200
  @@ -0,0 +1,11 @@
  +config = {
  +}
  +
  +prog kde-libs = {
  +  version   = 3.1.3a
  +  url   = ftp://ftp.kde.org/pub/kde/stable/
  +  regex = (\d+\.\d+\.\d+)
  +  url   = ftp://ftp.kde.org/pub/kde/stable/__NEWVER__/src/
  +  regex = kdelibs-(__VER__)\.tar\.bz2
  +}
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kde-libs/kde-libs.spec
  
  $ cvs diff -u -r0 -r1.1 kde-libs.spec
  --- /dev/null 2003-08-18 20:21:34.0 +0200
  +++ kde-libs.spec 2003-08-18 20:21:34.0 +0200
  @@ -0,0 +1,157 @@
  +##
  +##  kde-libs.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2003 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_kde  3.1.3
  +%define   V_libs 3.1.3a
  +
  +#   package information
  +Name: kde-libs
  +Summary:  K Desktop Environment (Common Libraries)
  +URL:  http://www.kde.org/
  +Vendor:   KDE Project
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [EVAL]
  +Group:KDE
  +License:  GPL
  +Version:  %{V_libs}
  +Release:  20030818
  +
  +#   list of sources
  +Source0:  
ftp://ftp.kde.org/pub/kde/stable/%{V_kde}/src/kdelibs-%{V_libs}.tar.bz2
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20030103, gcc, make
  +PreReq:   OpenPKG, openpkg = 20030103
  +BuildPreReq:  X11, kde-qt, kde-arts, pcre, openssl, libxml, libxslt, gettext
  +PreReq:   X11, kde-qt, kde-arts, pcre, openssl, libxml, libxslt, gettext
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +KDE is a powerful Open Source graphical desktop environment for Unix
  +workstations. It combines ease of use, contemporary functionality,
  +and outstanding graphical design with the technological superiority
  +of the Unix operating system.
  +
  +This part is the KDE Common Libraries.
  +
  +%prep
  +%setup -q -n kdelibs-%{V_libs}
  +
  +#   GCC 3.3 with -pedantic is too restrictive for most vendor system headers.
  +%{l_shtool} subst \
  +-e 's;-pedantic;;' \
  +configure
  +
  +#   redirect back datadir based locations
  +%{l_shtool} subst -s \
  +-e 's;${prefix}/share/;${datadir};' \
  +`find . -name Makefile.in -type f -print`
  +
  +%build
  +#   set standard KDE/Qt build environment
  +export CC=%{l_cc}
  +export CXX=%{l_cxx

[CVS] OpenPKG: openpkg-re/vcheck/ vc.kde-base openpkg-src/kde-base/ kd...

2003-08-18 Thread Ralf S. Engelschall
/gui/KSGAppletSettingsWidget.ui.orig2002-06-23 21:16:24.0 
+0200
   ksysguard/gui/KSGAppletSettingsWidget.ui 2003-08-18 15:26:29.0 +0200
  +@@ -1,6 +1,7 @@
  + !DOCTYPE UIUI version=3.0 stdsetdef=1
  + classKSGAppletSettingsWidget/class
  + authorNadeem Hasan/author
  ++include location=globalknuminput.h/include
  + widget class=QWidget
  + property name=name
  + cstringKSGAppletSettingsWidget/cstring
  +--- kxkb/kcmmiscwidget.ui.orig   2003-05-07 13:44:18.0 +0200
   kxkb/kcmmiscwidget.ui2003-08-18 15:27:07.0 +0200
  +@@ -1,5 +1,6 @@
  + !DOCTYPE UIUI version=3.1 stdsetdef=1
  + classKeyboardConfigWidget/class
  ++include location=globalknuminput.h/include
  + widget class=QWidget
  + property name=name
  + cstringKeyboardConfigWidget/cstring
  +--- konqueror/sidebar/trees/history_module/history_dlg.ui.orig   2003-05-07 
13:44:16.0 +0200
   konqueror/sidebar/trees/history_module/history_dlg.ui2003-08-18 
15:27:37.0 +0200
  +@@ -1,5 +1,6 @@
  + !DOCTYPE UIUI version=3.0 stdsetdef=1
  + classKonqSidebarHistoryDlg/class
  ++include location=globalknuminput.h/include
  + widget class=QWidget
  + property name=name
  + cstringKonqHistoryDlg/cstring
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kde-base/kde-base.spec
  
  $ cvs diff -u -r0 -r1.1 kde-base.spec
  --- /dev/null 2003-08-18 20:23:30.0 +0200
  +++ kde-base.spec 2003-08-18 20:23:30.0 +0200
  @@ -0,0 +1,175 @@
  +##
  +##  kde-base.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2003 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_kde  3.1.3
  +%define   V_base 3.1.3
  +
  +#   package information
  +Name: kde-base
  +Summary:  K Desktop Environment (Base Components)
  +URL:  http://www.kde.org/
  +Vendor:   KDE Project
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [EVAL]
  +Group:KDE
  +License:  GPL
  +Version:  %{V_base}
  +Release:  20030818
  +
  +#   list of sources
  +Source0:  
ftp://ftp.kde.org/pub/kde/stable/%{V_kde}/src/kdebase-%{V_base}.tar.bz2
  +Patch0:   kde-base.patch
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20030103, gcc, make
  +PreReq:   OpenPKG, openpkg = 20030103,
  +BuildPreReq:  X11, kde-qt, kde-arts, kde-libs, openssl, gettext
  +PreReq:   X11, kde-qt, kde-arts, kde-libs, openssl, gettext
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +KDE is a powerful Open Source graphical desktop environment for Unix
  +workstations. It combines ease of use, contemporary functionality,
  +and outstanding graphical design with the technological superiority
  +of the Unix operating system.
  +
  +This part is the KDE Base Components.
  +
  +%prep
  +%setup -q -n kdebase-%{V_base}
  +%patch -p0
  +
  +#   GCC 3.3 with -pedantic is too restrictive for most vendor system headers.
  +%{l_shtool} subst \
  +-e 's;-pedantic;;' \
  +configure
  +
  +#   adjust hard-coded paths
  +%{l_shtool} subst \
  +-e 's;kde3\(/plugins/designer\);kde\1;g' \
  +configure
  +
  +#   fix UIC check
  +%{l_shtool} subst \
  +-e 's;grep klineedit;grep -i klineedit;g' \
  +configure
  +
  +#   deactivate direct chown operations
  +%{l_shtool} subst \
  +-e 's;-m 4755 -o root;-m 4755;g' \
  +configure
  +
  +#   redirect back datadir based locations
  +%{l_shtool} subst -s \
  +-e 's;${prefix}/share

[CVS] OpenPKG: openpkg-re/vcheck/ vc.kde openpkg-src/kde/ kde.sh kde.s...

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   18-Aug-2003 20:25:03
  Branch: HEAD Handle: 2003081819250102

  Added files:
openpkg-re/vcheck   vc.kde
openpkg-src/kde kde.sh kde.spec
  Modified files:
openpkg-web news.txt

  Log:
new package: kde 20030818 (K Desktop Environment (Meta Package))

  Summary:
RevisionChanges Path
1.1 +11 -0  openpkg-re/vcheck/vc.kde
1.1 +14 -0  openpkg-src/kde/kde.sh
1.1 +76 -0  openpkg-src/kde/kde.spec
1.6221  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.kde
  
  $ cvs diff -u -r0 -r1.1 vc.kde
  --- /dev/null 2003-08-18 20:25:01.0 +0200
  +++ vc.kde2003-08-18 20:25:01.0 +0200
  @@ -0,0 +1,11 @@
  +config = {
  +}
  +
  +prog kde = {
  +  disabled
  +  comment = no source at all
  +  version = 0
  +  url = http://www.example.com/
  +  regex   = .*
  +}
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kde/kde.sh
  
  $ cvs diff -u -r0 -r1.1 kde.sh
  --- /dev/null 2003-08-18 20:25:03.0 +0200
  +++ kde.sh2003-08-18 20:25:03.0 +0200
  @@ -0,0 +1,14 @@
  +#!/bin/sh
  +##
  +##  kde.sh -- OpenPKG startup script for K Desktop Environment
  +##
  +
  +PATH=@l_prefix@/libexec/kde:$PATH
  +export PATH
  +
  +if [ $# -gt 0 ]; then
  +exec $@
  +else
  +exec startkde
  +fi
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kde/kde.spec
  
  $ cvs diff -u -r0 -r1.1 kde.spec
  --- /dev/null 2003-08-18 20:25:03.0 +0200
  +++ kde.spec  2003-08-18 20:25:03.0 +0200
  @@ -0,0 +1,76 @@
  +##
  +##  kde.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2003 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: kde
  +Summary:  K Desktop Environment (Meta Package)
  +URL:  http://www.kde.org/
  +Vendor:   KDE Project
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [EVAL]
  +Group:KDE
  +License:  GPL
  +Version:  20030818
  +Release:  20030818
  +
  +#   list of sources
  +Source0:  kde.sh
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20030701
  +PreReq:   OpenPKG, openpkg = 20030701
  +BuildPreReq:  X11, kde-qt, kde-arts, kde-libs, kde-base
  +PreReq:   X11, kde-qt, kde-arts, kde-libs, kde-base
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +KDE is a powerful Open Source graphical desktop environment for Unix
  +workstations. It combines ease of use, contemporary functionality,
  +and outstanding graphical design with the technological superiority
  +of the Unix operating system.
  +
  +This part is the KDE Meta Package.
  +
  +%prep
  +%setup -q -c -T
  +
  +%build
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/bin
  +%{l_shtool} install -c -m 755 %{l_value -s -a} \
  +%{SOURCE kde.sh} $RPM_BUILD_ROOT%{l_prefix}/bin/kde
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std

KDE packaging

2003-08-18 Thread Ralf S. Engelschall
I've finally done it in my free time over the weekend: packaging of the
base KDE components. This stuff is an even more horrible beast than
every other package we have.

We now have the five packages kde, kde-qt, kde-arts, kde-libs and
kde-base which is KDE up to the base components but without all the
additional toy stuff (this I perhaps do later, because I personally use
a very stripped down KDE myself only and for this the base components
are enough ;-).

The whole stuff is fully untested, I've just packaged it and built it
under FreeBSD 4 only ;-). So feel free to test it now. But be prepared:
the stuff requires lots of hours to build, even on a high-end PC...
Consider the current stuff a first start which certainly needs more
investigation and tweaking.

You've been warned...
   Ralf S. Engelschall
   [EMAIL PROTECTED]
   www.engelschall.com

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kde-qt/ kde-qt.spec openpkg-web/ news.txt

2003-08-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 20:58:51
  Branch: HEAD Handle: 2003081819585001

  Modified files:
openpkg-src/kde-qt  kde-qt.spec
openpkg-web news.txt

  Log:
try to avoid the picking up of headers from a vendor Qt installation

  Summary:
RevisionChanges Path
1.2 +1  -0  openpkg-src/kde-qt/kde-qt.spec
1.6222  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/kde-qt/kde-qt.spec
  
  $ cvs diff -u -r1.1 -r1.2 kde-qt.spec
  --- openpkg-src/kde-qt/kde-qt.spec18 Aug 2003 18:18:44 -  1.1
  +++ openpkg-src/kde-qt/kde-qt.spec18 Aug 2003 18:58:51 -  1.2
  @@ -107,6 +107,7 @@
   -xrender -no-xft -no-tablet -no-xkb \
   -disable-opengl -disable-sql \
   -no-exceptions -thread \
  +-I$QTDIR/include \
   %{l_cppflags} %{l_ldflags} \
   -I${l_x11_incdir} -L${l_x11_incdir} \
   -R%{l_prefix}/lib/kde
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6221 -r1.6222 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 18:25:01 -  1.6221
  +++ openpkg-web/news.txt  18 Aug 2003 18:58:50 -  1.6222
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pkde-qt-3.1.2-20030818
   18-Aug-2003: New package: Pkde-20030818-20030818
   18-Aug-2003: New package: Pkde-base-3.1.3-20030818
   18-Aug-2003: New package: Pkde-libs-3.1.3a-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2003-08-19 07:29)

2003-08-18 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2003-08-19 07:29
 Tracking Duration: 0:28:33 (H:M:S)
 Tracking Input:860 sources (565 packages)
 Tracking Result:   825 up-to-date, 10 out-dated, 25 error

 The following 10 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 bs0.98b30.98b5
 dialog0.9b-20030720 0.9b-20030818
 perl-dbi:DBD-SQLite   0.26  0.27
 perl-ssl:Net-SSLeay   1.24  1.25
 perl-www:URI  1.24  1.25
 perl-xml:HTML-Parser  3.29  3.30
 perl-xml:XML-Parser   2.33  2.34
 tinyca0.4.9 0.5.0
 uvscan:datfiles   4285  4286
 xine-ui   0.9.210.9.22
 - - -

 The following 25 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 a2ps  4.13b connection failed or ti..
 blender   2.27  connection failed or  [1]
 cocor 17connection failed or ti..
 coreutils:alpha   5.0.90connection failed or ti..
 flex:release  2.5.4aconnection failed or ti..
 fop   0.20.4regex didn't match (pro..
 gzip  1.3.5 connection failed or ti..
 ircd  2.10.3p3  connection failed or ti..
 kde-qt3.1.2 connection failed or ti..
 lcal  1.2   connection failed or ti..
 libart2.3.142nd connection failed o..
 libmikmod 3.1.10connection failed or ti..
 lyx   1.3.2 connection failed or ti..
 nn6.6.5 connection failed or ti..
 openjade  1.3.2 connection failed or ti..
 openpkg:gzip  1.3.5 connection failed or ti..
 opensp1.5   connection failed or ti..
 patch:alpha   2.5.9 connection failed or ti..
 pcal  4.7.1 connection failed or ti..
 postgresql7.3.4 1st connection failed o..
 postgresql:psqlodbc   07.03.0100connection failed or ti..
 rdist 7.0.0-alpha10 connection failed or ti..
 smtpfeed  1.18  connection failed or  [2]
 vcg   1.30.r3.17connection failed or ti..
 vcheck1.2.1 regex didn't match (p [3]
 - - -
 [1] blender: rse: 2.28 fails to build, requires reinvestigation if time permits
 [2] smtpfeed: thl: master site down and only known mirror is netsw!
 [3] vcheck: rse: webserver currently broken

 The remaining 825 sources were successfully determined to be still
 up to date. No action is required on your part. Just be happy ;)

  OpenPKG Version Tracker
  [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/teapop/ teapop.spec openpkg-web/ news.txt

2003-08-18 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   19-Aug-2003 07:46:50
  Branch: HEAD Handle: 2003081906464802

  Modified files:
openpkg-src/teapop  teapop.spec
openpkg-web news.txt

  Log:
fixed log file rotation by changing directory permissions

  Summary:
RevisionChanges Path
1.39+3  -2  openpkg-src/teapop/teapop.spec
1.6223  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/teapop/teapop.spec
  
  $ cvs diff -u -r1.38 -r1.39 teapop.spec
  --- openpkg-src/teapop/teapop.spec23 Jul 2003 12:57:20 -  1.38
  +++ openpkg-src/teapop/teapop.spec19 Aug 2003 05:46:50 -  1.39
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  BSD
   Version:  0.3.7
  -Release:  20030723
  +Release:  20030819
   
   #   package options
   %option   with_fsl yes
  @@ -120,7 +120,8 @@
   %{l_files_std} \
   '%not %dir %{l_prefix}/etc/fsl' \
   '%config %{l_prefix}/etc/fsl/fsl.teapop' \
  -'%config %attr(0600,%{l_susr},%{l_mgrp}) %{l_prefix}/etc/teapop/*'
  +'%config %attr(0600,%{l_susr},%{l_mgrp}) %{l_prefix}/etc/teapop/*' \
  +'%dir %attr(0755,%{l_rusr},%{l_rgrp}) %{l_prefix}/var/teapop'
   
   %files -f files
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6222 -r1.6223 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 18:58:50 -  1.6222
  +++ openpkg-web/news.txt  19 Aug 2003 05:46:48 -  1.6223
  @@ -1,3 +1,4 @@
  +19-Aug-2003: Upgraded package: Pteapop-0.3.7-20030819
   18-Aug-2003: Upgraded package: Pkde-qt-3.1.2-20030818
   18-Aug-2003: New package: Pkde-20030818-20030818
   18-Aug-2003: New package: Pkde-base-3.1.3-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]