Re: openpkg tools rebuild dependency dilemma

2006-03-29 Thread Michael van Elst
On Wed, Mar 29, 2006 at 02:50:16PM -0800, David M. Fetter wrote:

 detail.  I'm just curious if it would be possible to modify openpkg
 tools so that it only rebuilds and installs dependent rpms if it in the
 BuildPreReq but not in the PreReq.

BuildPreReq is what is necessary to build a package from sources.

PreReq is what is necessary to install a package and this is the only
requirement that is stored in a binary package.

You may ignore the PreReq only if you are not going to install
the package, which is only possible for leaf packages that
are not dependencies of other packages. This might be of some
use for build farms, but it won't help you.


 Let me explain the dilemma so that it is (hopefully) understood.  I will
 use an example using the latest sendmail security fix.  When the fix is
 released, obviously, sendmail needs to be rebuilt and deployed.  In
 addition to rebuilding sendmail, openpkg tools sees various other rpms
 as also needing to be rebuilt then reinstalled due to static library
 linking.  For our environment, this includes: dk-milter; imapd; inn;
 mailman; majordomo; mapson; mimedefang; nagios; nail; nn; pine; pks;
 qpoper; pb4sd; and, shiela.  Now this isn't that many really, but how
 many of these actually need to be rebuilt and reinstalled?

Most probably only the milter. Everything else is probably just
using the sendmail binary later.

However, even the 'use' of the sendmail binary could, in theory,
require a rebuild or at least a reinstall, e.g. when a package checks
the sendmail version or feature list at build or install time.

You are right, the problem is in the requirements. However, the
problem is that we cannot express all facettes of a requirement.
You might even need a full matrix of package relations: when
sendmail gets rebuilt then rebuild dk-milter, also reinstall imapd,
but only when the sendmail package indicates a new major version.


Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: What is %ghost in RPM %files?

2006-03-28 Thread Michael van Elst
On Tue, Mar 28, 2006 at 06:27:07PM -0800, Bill Campbell wrote:
 I'm building a package for the current courier-imap, and the
 tarball's sample courier-imap.spec file uses something I've never
 seen before in the %files section ``%ghost %attr(600,...''.
 
 What is the meaning of %ghost?

%ghost specifies a file that does not exist in the RPM archive
but is added to the RPM database. It might be created by the
package and will be removed later with the package.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: What is %ghost in RPM %files?

2006-03-28 Thread Michael van Elst
On Tue, Mar 28, 2006 at 09:32:33PM -0800, Bill Campbell wrote:
 On Wed, Mar 29, 2006, Michael van Elst wrote:
 On Tue, Mar 28, 2006 at 06:27:07PM -0800, Bill Campbell wrote:
  I'm building a package for the current courier-imap, and the
  tarball's sample courier-imap.spec file uses something I've never
  seen before in the %files section ``%ghost %attr(600,...''.
  
  What is the meaning of %ghost?
 
 %ghost specifies a file that does not exist in the RPM archive
 but is added to the RPM database. It might be created by the
 package and will be removed later with the package.
 
 Interesting.  It the courier-imap package, this refers to pid and
 lock files which are actually created, but dynamic.

Yes. The files are not in the RPM archive itself but created dynamically
by the package, at install time or most often later when a daemon is
run, i.e. the files are some status or log files. They get erased with
the package when you 'rpm -e'.


-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: bash-3 broken on IRIX?

2005-09-24 Thread Michael van Elst
On Sat, Sep 24, 2005 at 11:05:19AM +0100, Stuart Shelton wrote:

 Ah - that's interesting... When you say non-OpenPKG, did you build them
 yourself from source, or did you download the binaries from elsewhere?

Someone in my company did build it from source.

 Do you know what version of the compilers were used?

The build machine has

% cc -version
MIPSpro Compilers: Version 7.3.1.2m

% gcc -v
Reading specs from
/usr/local/gcc-3.3.3/lib/gcc-lib/mips-sgi-irix6.5/3.3.3/specs
Configured with: /soft/gcc/gcc-3.3.3/gcc-3.3.3/configure
 --prefix=/usr/local/gcc-3.3.3 --enable-shared
 --enable-languages=c,c++,f77
 Thread model: single
 gcc version 3.3.3

installed.

 Do you know if they were built with CFLAGS=-O (the default for openpkg)
 or whether more optimisations were enabled?

I don't see any special option in the build parameter file, so I
guess it was built using whatever the configure script said.

 Could you include the output of env and set -o from bash-3?

Here is env with customer-specific parts 'x'ed out.

REMOTEHOST=xx
MANPATH=/usr/local/man:/usr/share/catman:/usr/share/man:/usr/dt/man
HOST=
TERM=xterm
SHELL=/bin/tcsh
SSH_CLIENT=x x 22
SSH_TTY=/dev/ttyq2
GROUP=xxx
USER=xxx
HOSTTYPE=iris4d
PAGER=less
MAIL=/home/xxx/.sc-mbox
PATH=/home/xxx/bin:/usr/local/bin:/usr/etc:/usr/bsd:/usr/sbin:/bin:/usr/bin:/usr/bin/X11:/home/xxx/bin/iris4d/IRIX64-6.5:/home/xxx/bin/iris4d:xxx:x
LOGIN=xxx
PWD=/home/xxx
EDITOR=nedit
LANG=C
SC_ENVIRONMENT=SC
TZ=MET-1MEST,M3.5.0,M10.5.0
LESSCHARSET=latin1
SHLVL=2
HOME=/home/xxx
OSTYPE=IRIX64-6.5
MAILMSG=[Sie haben Post]
VENDOR=sgi
LESS=-X
MACHTYPE=mipseb
LOGNAME=xxx
WINEDITOR=nedit
TCSH_BIN_OSTYPE=IRIX64-6.5
SSH_CONNECTION=x x  22
DISPLAY=:12.0
_=/bin/env

Here is set -o

allexport   off
braceexpand on
emacs   on
errexit off
errtraceoff
functrace   off
hashall on
histexpand  on
history on
ignoreeof   off
interactive-commentson
keyword off
monitor on
noclobber   off
noexec  off
noglob  off
nolog   off
notify  off
nounset off
onecmd  off
physicaloff
pipefailoff
posix   off
privileged  off
verbose off
vi  off
xtrace  off


 Could you run ldd on bash-3, and see what libraries it's linked
 against?

bash-3.00$ ldd `which bash`
libcurses.so  = /usr/lib32/libcurses.so
libdl.so  = /usr/lib32/libdl.so
libc.so.1  =/usr/lib32/libc.so.1   

Looks like a 32bit executable, maybe that's the difference?

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: Shared Libraries

2005-09-15 Thread Michael van Elst
On Thu, Sep 15, 2005 at 03:04:31AM +0200, Martin Konold wrote:
 My personal main issue with the static linking is that in case I am 
 developing 
 a package for OpenPKG I have a _very_ hard time to make _certain_ that the  
 correct libraries get picked up during compile time. 

With dynamic linking you have the same problem and additionally you
have it when you run the program.

Saying that: it would be very nice to have the ldd information for
statically linked libraries. In former times you did this by
including SCCS identifiers in the source code but which is difficult
to do when you just package existing sources.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: Shared Libraries

2005-09-13 Thread Michael van Elst
On Tue, Sep 13, 2005 at 10:18:02AM +0200, Ralf S. Engelschall wrote:

 of our packages ;-) I really like to see this shared library support,
 but currently I cannot imagine how we can achieve this in a MINIMUM
 INTRUSIVE way... Any particular suggestions and ideas on this topic?

Vielleicht ist http://freshmeat.net/projects/chrpath/ eine Loesung
fuer ELF-Plattformen?

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: New Dependency Problem

2005-04-28 Thread Michael van Elst
On Thu, Apr 28, 2005 at 09:24:43AM -0700, David M. Fetter wrote:

  What does the index show ?
 
 resource equ=noopenpkg-import::with_mta/resource
 resource equ=sendmailopenpkg-import::with_mta_path/resource
 resource equ=0-2.3.0openpkg-import/resource

I still don't understand it.

Please send me the output of 'openpkg build'.


-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: New Dependency Problem

2005-04-27 Thread Michael van Elst
On Wed, Apr 27, 2005 at 03:08:26PM -0700, David M. Fetter wrote:

 FATAL: errors occured while building:
 bind-9.3.0-2.3.0: bind searches a frood called 'postgresql'
 jabberd-2.0s6-2.3.1: jabberd searches a frood called 'postgresql'

This means it requires 'postgresql' which doesn't exist. Now,
the postgresql7 package should also provide 'postgresql'. I don't
know why it isn't found.

 openpkg-import-0-2.3.0: openpkg-import conflicts with
 sendmail-8.13.3-2.3.0
 openpkg-import-0-2.3.0: openpkg-import conflicts with
 sendmail-8.13.3-2.3.0
 openpkg-import-0-2.3.0: openpkg-import conflicts with
 sendmail-8.13.3-2.3.0

When openpkg-import is built with 'with_mta=yes' then it makes
available the MTA of the operating system to the OpenPKG instance.
This conflicts with the packages exim, postfix, sendmail, ssmtp.
There can be only one MTA.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: New Dependency Problem

2005-04-27 Thread Michael van Elst
On Wed, Apr 27, 2005 at 03:57:20PM -0700, David M. Fetter wrote:

 Ok, so the installed postgresql7 does show this:
 Hmmm, well, we didn't build it 'with_mta=yes'.  The installed instance
 of openpkg-import shows:

What does the index show ?


-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: RPM Upgrade Conflicts

2005-04-09 Thread Michael van Elst
On Fri, Apr 08, 2005 at 03:48:17PM -0700, Mark Keller wrote:

 Even if the config files are compatible between versions. It seems that at 
 least those two groups do a really good job of not changing config files 
 between minor and compatible revs. So we don't have to worry as much about 
 our config file getting clobbered. I don't think that is happening in the 
 openpkg rpm world.

Possible, but that can be verified.

If you track current I guess changes to the config files happen often
as current just imports whatever config files are delivered by the
'vendor'.

If you update from one release to the next you will see even more
drastic changes.

If you stay within a release and only install updates (i.e.
security fixes et al) then, IMHO, there must not be any issue
with config file updates.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: RPM Upgrade Conflicts

2005-04-08 Thread Michael van Elst
On Fri, Apr 08, 2005 at 11:39:33AM -0700, David M. Fetter wrote:

 It seems that when most of the rpms that have config files are upgraded,
 the working config is moved to some *.rpmsave file and the new one is
 put into place.  What this basically means is that any services on a
 server where we might upgrade an rpm on will temporarily break.

This assumes that the new software is able to work correctly
with the old config files. This might be even true for most
popular packages most of the time but for a real production
environment you want some proper configuration management.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: openpkg build -A -U problem

2005-03-23 Thread Michael van Elst
On Wed, Mar 23, 2005 at 12:09:12PM -0800, David M. Fetter wrote:
 On Wed, 2005-03-23 at 11:40 -0800, David M. Fetter wrote:
   Can you verify that 'openpkg build -u -A' doesn't show
   the same pecularities ?
  
  I'm running this now.  I will let you know when it finishes.  Thanks.
 
 I attached the output for the -u -A run, but it seems to still show the
 same issue.

Ouch. I meant -U -a of course :-|

-A - select all packages in the index
-a - select all packages that are installed


-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: openpkg build -A -U problem

2005-03-23 Thread Michael van Elst
On Wed, Mar 23, 2005 at 01:39:05PM -0800, David M. Fetter wrote:

 Haha.  I was wondering about that when I was doing it.  Ok, well, here
 is the debug from the -a -U then.  However, it still seemed to have an
 issue.

Ok. The bug is far away from what I thought.

The problem was that a requirement for a package option (such as
openssl::with_threads) is matched by multiple packages (i.e.
version 2.3.0 and 2.3.1) and then sorted by the option value
instead of by the package version to select a 'best' choice.

Since the option value in this case is the default value
it is 'no' vs 'no' and the result depends on the internal
perl hash function, i.e. it is random and machine dependent.

Fixing this required some bigger changes, so I need more
testing time.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: openpkg build -A -U problem

2005-03-22 Thread Michael van Elst
On Tue, Mar 22, 2005 at 09:13:42AM -0800, David M. Fetter wrote:
 I'm working on building a new binary repository out of the latest 2.3
 release, but I'm coming across an issue with openssl.  When I do an
 'openpkg build -A -U' initially I get:
 
 openssl-0.9.7e-2.3.0UPDATE   openssl-0.9.7e-2.3.1

If you have 2.3.0 and 2.3.1 then you have the update packages in
your repository. In that case the first installation of openssl
should pick the update (i.e. 2.3.1).

So what is 'initially' ? How did you install 2.3.0 ?

 Then when I execute 'openpkg build -A -U' a second time to make sure
 everything is updated properly, it comes back with:
 
 openssl-0.9.7e-2.3.1UPDATE   openssl-0.9.7e-2.3.0

This looks like 2.3.1 is no longer avaible in the repository.

Do you install directly from ftp.openpkg.org ?


Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: openpkg build -A -U problem

2005-03-22 Thread Michael van Elst
On Tue, Mar 22, 2005 at 02:04:48PM -0800, David M. Fetter wrote:

   openssl-0.9.7e-2.3.0UPDATE   openssl-0.9.7e-2.3.1

  So what is 'initially' ? How did you install 2.3.0 ?
 
 Initially, is just the first time I run it.  Then the second it returns
 the next results.

The output (which is from build -s) says you already have 2.3.0 installed
and the index contains the version 2.3.1. as an update.

So how did you install openssl-0.9.7e-2.3.0 ? The first time
a 'build -s' would return something like:

openssl ADD  openssl-0.9.7e-2.3.1

and a simple 'build openssl' returns something like:

echo  ftp://ftp.openpkg.org/release/2.3/UPD/openssl-0.9.7e-2.3.1.src.rpm 

/usr/local/openpkg/bin/openpkg rpm --rebuild 
ftp://ftp.openpkg.org/release/2.3/UPD/openssl-0.9.7e-2.3.1.src.rpm || exit $?
/usr/local/openpkg/bin/openpkg rpm -Uvh 
/usr/local/openpkg/RPM/PKG/openssl-0.9.7e-2.3.1.ix86-netbsd2.0-ulo.rpm || exit 
$?
echo  ftp://ftp.openpkg.org/release/2.3/UPD/openssl-0.9.7e-2.3.1.src.rpm = 
$?  


  Do you install directly from ftp.openpkg.org ?
 
 No, I rsync my own local copy of the src rpms

This at least rules out intermittent problem with the index.

BTW, what perl is used when you run the build tool ?

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: openpkg build -A -U problem

2005-03-22 Thread Michael van Elst
On Tue, Mar 22, 2005 at 03:08:48PM -0800, David M. Fetter wrote:

 The first time was an upgrade from 2.1 to 2.3.

ok. This explains the result of the first run.

 Now it just goes
 back and forth and wants to go from one to the other.

When openssl-0.9.7e-2.3.1 is installed, can you please
send me the output of 'openpkg rpm --provides -qa'
your INDEX.rdf (all of them if you split indexes) and
the full output of 'openpkg build -U -A' ?

I have guess that the -A option is the culprit.

Can you verify that 'openpkg build -u -A' doesn't show
the same pecularities ?

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: AMD Fix Uploaded to Contrib

2005-03-08 Thread Michael van Elst
On Tue, Mar 08, 2005 at 10:27:45AM -0800, David M. Fetter wrote:

 Yeah, we actually use cfengine for all of that.  Therefore, we have no
 need at all for a package to do any restarting of it's own.  One thing
 one of my co-workers mentioned is that it would at least be nice if
 there was a --norestart or something along those lines.

What about simply shutting down the service with cfengine before
deploying the upgrade ? The package will only _re_start the
service if it is already running.


 the problem is that most of the packages seem to copy aside the working
 configs to $config.rpmsave and overwrite it with the default one.  If
 instead, the rpms copied the new default configs to $config.rpmnew as a
 standard then at least when it restarted things most likely will not
 break.

Here we again touch philosophical matters. Most likely has some
very individual meanings :) I still say: don't trust on this, there
will be exceptions where you cannot rely on most likely but where
you must do it right.


Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: AMD Fix Uploaded to Contrib

2005-03-07 Thread Michael van Elst
On Mon, Mar 07, 2005 at 12:18:03PM -0800, David M. Fetter wrote:

David,

 Restarting AMD while it is in use is a serious problem.

restarting AMD is usually not a problem. You should use
the restart_mounts option or you have to clean up the
mounts yourself. You should not use the unmount_on_exit
option because unmounting might not work if a filesystem
is busy.

 Since amd has
 low level hooks into kernel space, if users or processes happen to be
 using an area that is automounted via AMD and it restarts on them, it
 basically can cause the entire server to come to a crashing halt.

Areas that are automounted are conventional mounts that are not
affected by AMD. AMD just provides links and, unlike autofs,
doesn't hook into kernel space.

More of a problem are NFS servers that do not respond. This may
freeze amd when it tries to unmount such a server and often causes
large delays when it tries to restart an existing mount to
such a server. If you automount /home or use an automounted
directory accessed in the shell profile you may not be able
to log into the server anymore.

If your entire server comes to a crashing halt then something else
is wrong.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: AMD Fix Uploaded to Contrib

2005-03-07 Thread Michael van Elst
On Mon, Mar 07, 2005 at 05:22:21PM -0800, David M. Fetter wrote:

David,

 Also, I still might have to
 maintain that none of the rpms should ever do a restart on their own.
 This should be a controlled thing that is done through some
 administrative function.  In our environment, one of the biggest
 problems with OpenPKG right now is that they all want to restart on on
 upgrade.  We cannot have this happen without explicit control and timing
 over it.

I guess this is an eternal discussion. In my world upgrading
isn't a safe operation either and the minimum that must be
done with an upgrade is an automated _shutdown_ of the old
service because doing nothing is better than doing something wrong.

In a production environment you need some kind of configuration
management. Deployment then starts with shutting down services,
continues with rolling out the new version, installing new
configuration files from a repository, and finally restarting
services. If you can't take that downtime (and we are still
talking about minutes) then you want a high availability
solution anyway.

This is nothing that OpenPKG provides out of the box.

For the non-productive environment I believe the automated restart
of services is a convenience.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: Expect Tcl Dependency Problem

2005-03-04 Thread Michael van Elst
On Fri, Mar 04, 2005 at 08:01:44AM +0100, Matthias Kurz wrote:

  ${l_prefix}/lib/openpkg/shtool subst \
  -e '/^sudo.*expect/s/-Uvh/--nodeps -Uvh/' \
  -e '/^sudo.*tcl/s/-Uvh/--nodeps -Uvh/' \
  
  $@
  exit;
 
 Ah, you mean a time bomb ;-)

? :)

The build tool should know about the dependencies before RPM
verifies them again.

The problem is that expect requires part of the TCL sources for
building and an installed TCL of exactly the same version for
running.

The solution is either to package expect so that it comes
with a private copy of TCL or to package TCL so that everything
is installed to build expect.


-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: openpkg-tools build dependency order

2005-02-26 Thread Michael van Elst
On Fri, Feb 25, 2005 at 06:10:04PM -0800, Bill Campbell wrote:

 While updating a SuSE 9.2 Professional system from Release 2.2 to Release
 2.3 today I have run into quite a few issues with dependency order
 problems.

There are dependency problems that cannot be solved. This happens mostly
when packages or options are renamed or when the dependency graph changes
significantly between releases.

In the latter case a clean install instead of an upgrade using -za instead of 
-Ua
should work.

This doesn't mean that there are no bugs in the build tool :-|

 I've looked at the code for the build.pl program, and am not
 ready to dig into it yet to figure out how it's handling this.

In short:

1. identify which packages you want to have installed by looking up the most 
recent
   version in the repository (or if missing, the one that is already installed).
2. for each such package
   2a. if the package is already on the TODO list, ignore it.
   2b. if the package is already installed and if it satisfies the various
   requirements (options/version/command line flags) then ignore it.
   2c. look up its requirements and map these to packages
   for each such package do 2. recursively
   2d. add the package to the TODO list and keep track of its version/options
   in the list of installed packages
   2e. look up packages that depend on this package (reverse dependencies)
   for each such package do 2. recursively
3. generate build instructions from the TODO list.

build_list() starts with step1 and then runs make_dep() for each selected 
package.
make_dep() is what implements step 2.
print_list1() is what implements step 3.

There are three complex parts:

chose_source() maps package names to packages. It has to deal with binary 
packages, 
packages without full source, virtual packages (like MTA), resolve ambiguities 
and
then select a best package.

dep2target() maps requirements to packages. It looks up all packages that 
satisfy
a requirement and then selects one depending on the build tool options.

get_revdep() computes a reverse dependency map. This one should do a full 
topological
sort that also needs to be recomputed/corrected when a package is added to the 
TODO
list. So far it just sorts direct dependencies and is computed only once as the 
full
computation is way too slow.

So far I haven't seen a case where the incomplete get_revdep() caused problems 
but
I have seen many cases where renaming of packages and options caused problems.

If you don't mind I would like to see the output of 'rpm --provides --qa' and
the output of the build tool when you believe it does things wrong.

As a workaround you may try 'openpkg build -zqa'. This will do an unconditional
rebuild of all installed packages and ignore reverse dependencies.


Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: openpkg-tools build dependency order

2005-02-26 Thread Michael van Elst
On Sat, Feb 26, 2005 at 02:17:07PM -0800, Bill Campbell wrote:

Bill,

 Given all the heavy lifting above, you have a list of packages that need to
 be rebuilt,

problem is: you don't have such a list. The build tool is generating such
a list (plus version and option data) and it is supposed to be sorted correctly.

 and should also have the names of packages that each of these
 require.

Problem is: it is not only the names that define dependencies. You also
have at least two lists of packages (the installed packages and the packages
in the repository) to sort.

 I think that ``tsort'' may help by determining the order in which
 these packages have to be built/installed.

tsort helps for problems where you have to sort a list of names. Otherwise
it is just another implementation of a depth-first-search in a dependency
graph. And this is also part of the build tool.

Can you give an example where the build tool fails?


Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   openpkg-dev@openpkg.org


Re: problems with the OpenPKG build process

2004-12-13 Thread Michael van Elst
On Mon, Dec 13, 2004 at 10:20:49PM +0100, Martin Konold wrote:

 When compiling php from OpenPKG 2.2 the resulting binary is linked to  the 
 _system _ library libgcrypt dynamically. (This is new behavior in 2.2 and was 
 not present before)

There are two problems.

One is that of configure scripts that automagically search the system
for libraries. This can only be solved by fixing the scripts to use
explicit references.

The other is that of library (and include) search order. Here I suggest
to borrow from NetBSD's pkgsrc system. The buildlink step avoids any
search order problems by preparing seperated include and library
directories for each build.

Shared libraries are a different problem. The only solution is to
use fixed paths, most (all?) architectures allow for embedded library
filenames or at least embedded library search paths.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: OpenPKG Tool Update Problem Persists

2004-11-18 Thread Michael van Elst
On Thu, Nov 18, 2004 at 02:13:48PM -0800, David M. Fetter wrote:

 and force install the resulting binary rpm.  I received this error
 message when initially trying:
 
 FATAL: errors occured while building:
 postgresql-7.4.3-2.1.0: postgresql has conflicting requirement

There is another message in the output that tells you what
requirement did conflict.


-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: snmp build error

2004-09-28 Thread Michael van Elst
On Tue, Sep 28, 2004 at 07:22:04AM -0700, David M. Fetter wrote:

 host/hr_storage.c: In function `sol_get_swapinfo':
 host/hr_storage.c:845: error: storage size of 'ainfo' isn't known
 host/hr_storage.c:847: error: `SC_AINFO' undeclared (first use in this
 function)host/hr_storage.c:847: error: (Each undeclared identifier is

 Anybody know what the issue is or how to resolve it?  Thanks.

Apparently mib_host is broken for Solaris.



-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: IP Filter

2004-05-05 Thread Michael van Elst
On Wed, May 05, 2004 at 08:18:08AM -0500, Mike's List wrote:
 Are there any plans to do an IP Filter src.rpm?
 
http://coombs.anu.edu.au/ipfilter/
 
 Debian and FreeBSD comes with iptables/ipchains and Solaris 9
 with Sun Screen, and I think Solaris 10 will includes IP Filter.
 At present time, no IP Filter package for Solaris 9 or below.

ipfilter works for older Solaris versions, but you may require
the Sun C Compiler to create proper 64bit binaries for Sun Ultra.
When you build ipfilter you can also generate a Solaris package
(e.g. for inclusion into a jumpstart procedure).

I have my doubts that ipfilter (which is mainly a kernel module)
integrates nicely into OpenPKG. At least it requires installation
outside the OpenPKG hierarchy.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: perl needs gcc

2004-04-27 Thread Michael van Elst
On Tue, Apr 27, 2004 at 07:10:06PM -0500, Mike's List wrote:
 After installing gcc35, attempted to build perl 5.8.4, I noticed there's
 no gcc in /openpkg/bin but rather /openpkg/bin/gcc35 and did a ln -s to
 create /openpkg/bin/gcc.

You shouldn't do that.

Instead set the option

 gcc35::with_gcc = no

to 'yes' so that the package creates the symlink.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: PEAR package requested

2004-04-21 Thread Michael van Elst
On Wed, Apr 21, 2004 at 09:15:50AM -0700, Bill Campbell wrote:

 The latest OpenPKG versions of apache also have an option to build pear as
 well, with_mod_php_pear.  If I remember correctly, building apache with
 pear support results in conflicts with the OpenPKG CLI php package.

It should _depend_ on the CLI php package (and might conflict with it if
it wasn't built with_php_pear). The reason is that PEAR uses install
scripts written in PHP and thus requires the php CLI.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: FYI: openpkg-tool - openpkg-tools

2004-04-07 Thread Michael van Elst

 From the docs for curl, it looks like -q as the first argument *disables*
 .curlrc

I am sure that it used to mean something different.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: FYI: openpkg-tool - openpkg-tools

2004-04-06 Thread Michael van Elst
On Tue, Apr 06, 2004 at 04:22:57PM -0500, Vinod Kutty wrote:

 FATAL: an I/O error occured

 I can wget the above 00INDEX.rdf with no probs, so I don't think it's a
 network connectivity issue.

Maybe a firewall or proxy issue ?

The tool uses 'curl' to read the index into a pipe, the message says that
something went wrong when reading from the pipe.

To verify operation you should try 'curl' from the openpkg bootstrap
(still $prefix/lib/openpkg/curl ?) instead of 'wget'. E.g.:

curl -q -s -o - ftp://ftp.openpkg.org/release/2.0/00INDEX.rdf 00INDEX.rdf

A compressed index would be also sent through 'bzip2' from the openpkg
bootstrap which may also fail. But in your case the index is not compressed.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: FYI: openpkg-tool - openpkg-tools

2004-04-06 Thread Michael van Elst
On Tue, Apr 06, 2004 at 05:08:55PM -0500, Vinod Kutty wrote:

  229 Entering Extended Passive Mode (|||3972|)
 * About to connect() to ftp.openpkg.org port 3972
 
 And that's where it hangs.
 
 It's possible that there is a firewall issue, or is there something else
 going on with PASV vs. EPSV ?

Yes. There are broken firewalls.

You can disable EPSV with --disable-epsv in $HOME/.curlrc

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: FYI: openpkg-tool - openpkg-tools

2004-04-06 Thread Michael van Elst
On Tue, Apr 06, 2004 at 05:45:11PM -0500, Vinod Kutty wrote:
 
 Thanks for your quick response.
 
 After editing the $HOME/.curlrc entry for the user 'opkg',
 $root/lib/openpkg/curl now works if I type it in manually, BUT 'openpkg
 build' still fails with the same error.

If curl is working for user opkg then you should be able to
run 'openpkg build' as that user.

Saying that, I just read about someone who, for some unknown reason,
had suid-bits set on his perl executable. Maybe you are a victim
too and the script isn't running under the uid of opkg ?


-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: Rebuild Apache with options

2004-03-18 Thread Michael van Elst
On Thu, Mar 18, 2004 at 10:06:06AM -0600, Mike's List wrote:

 Where do I get the openpkg build --supposedly in the tools? but I
 don't see it at ftp.openpkg.org or do I need to get it someplace else?

As others pointed out, it is a PLUS package.

openpkg build is a perl script that evaluates package dependencies
and produces a shell script of rpm commands to install or update
packages.

It probably makes your life easier with OpenPKG, but it won't fix
the %files problem you see.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG #304] Fatal error using openpkg tool

2003-12-19 Thread Michael van Elst via RT
Request 304 was acted upon.
_

 URL: https://rt.openpkg.org/id/304
  Ticket: [OpenPKG #304]
 Subject: Fatal error using openpkg tool
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by mlelstv
Time: Fri Dec 19 18:24:59 2003


On Fri, Dec 19, 2003 at 05:43:11PM +0100, Dennis McRitchie via RT wrote:

 The buildrh9.sh output file is attached. From looking at it, it looks like
 it resolves MTA (from openpkg-import) first and adds it to the list.

According to the log it doesn't. There is no package that provides 'MTA'.

 Also, I still haven't heard any resolution about bug report #284. Is this
 being worked on or do you need more info from me about it?

I currently have no system running OpenPKG as the bootstrap broke
for NetBSD after switching to rpm4.2.1.

I'll see if I can set up a Linux system this weekend.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG #304] Fatal error using openpkg tool

2003-12-19 Thread Michael van Elst via RT
Request 304 was acted upon.
_

 URL: https://rt.openpkg.org/id/304
  Ticket: [OpenPKG #304]
 Subject: Fatal error using openpkg tool
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by mlelstv
Time: Fri Dec 19 21:46:15 2003


On Fri, Dec 19, 2003 at 06:40:52PM +0100, Dennis McRitchie via RT wrote:

 Since according to you the log says that openpkg tool can't find MTA, then
 why can't it? It is present in my repository, and openpkg tool has
 apparently found the src rpm file that provides MTA.

Good question. Please check that your index contains a record
for openpkg-import including the section:

Provides cond=with_mta
  rdf:bag
resourceMTA/resource
  /rdf:bag
/Provides

 P.S. Is frood the German word for friend?  :-)

From The Hitchhiker's Guide:

Sass
   know, be aware of, meet, have sex with

Hoopy
   really together guy

Frood
   really amazingly together guy

Hence a phrase which has passed into hitch hiking slang, as in
Hey, you sass that hoopy Ford Prefect? There's a frood who really
knows where his towel is.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG #304] Fatal error using openpkg tool

2003-12-19 Thread Michael van Elst via RT
Request 304 was acted upon.
_

 URL: https://rt.openpkg.org/id/304
  Ticket: [OpenPKG #304]
 Subject: Fatal error using openpkg tool
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by mlelstv
Time: Fri Dec 19 22:49:56 2003


On Fri, Dec 19, 2003 at 10:15:37PM +0100, Dennis McRitchie via RT wrote:

 My index file does seem to have the expected info you describe. One odd thing though 
 - which perhaps relates to the problem - is that the index file states:
   resource equ=noopenpkg-import::with_mta/resource

The index stores the default setting of the option, which is no.

So at least that is correct :)


-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG #303] openpkg-tool downgrading bug (Was: openpkg tool question)

2003-12-12 Thread Michael van Elst via RT
Request 303 was acted upon.
_

 URL: https://rt.openpkg.org/id/303
  Ticket: [OpenPKG #303]
 Subject: openpkg-tool downgrading bug (Was: openpkg tool question)
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by mlelstv
Time: Fri Dec 12 08:40:18 2003


On Thu, Dec 11, 2003 at 09:58:58PM +0100, Thomas Lotterer via RT wrote:

 $ bin/openpkg build -Ua | grep -v ^#

Can I see the full output ?

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: mutt/mutt15

2003-10-31 Thread Michael van Elst
On Fri, Oct 31, 2003 at 07:29:24AM +0100, Matthias Kurz wrote:

 My situation is, that i did not have 'mutt' installed, but only 'mutt15'.
 Then i did a openpkg build -Ua (some day we have to talk about this
 again) and afterwards 'mutt15' was gone and i had 'mutt' instead.

I do not yet see how this can happen. Maybe the files from 'mutt15'
where overwritten or removed, but the package should still be in the
rpm database.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG #284] New openpkg-tool problem

2003-10-24 Thread Michael van Elst via RT
Request 284 was acted upon.
_

 URL: https://rt.openpkg.org/id/284
  Ticket: [OpenPKG #284]
 Subject: New openpkg-tool problem
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by mlelstv
Time: Fri Oct 24 21:03:04 2003


On Fri, Oct 24, 2003 at 03:31:53PM +0200, Dennis McRitchie via RT wrote:

 What should I put in the repository to eliminate these warnings:
 1) The source rpm created by the above shell?

The source rpm is fine.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: Problem with current 00INDEX.rdf

2003-09-16 Thread Michael van Elst
On Tue, Sep 16, 2003 at 09:33:40AM +0200, Matthias Kurz wrote:
 
 rdf:Description about=-- href=kerberos-1.3.1-20030910.src.rpm

 When i do a openpkg build locally, the generated 00INDEX.rdf.bz2 looks
 better. No 'about=--'.

That's a corrupted specfile cache database.

The href attribute is computed from the RPM filename.
The about attribute is computed from the parsed specfile.

Specfiles are extracted from the source RPMs and stored in a
database to avoid unpacking the RPMs all the time. From the
index you can see that sometimes even wrong specfiles are
retrieved from the database, e.g.:

rdf:Description about=-- href=kerberos-1.3.1-20030910.src.rpm
...
Description
Various Perl modules for Date and Time handling:
...
/rdf:Description

Database corruption usually occurs when the indexer is killed,
Berkeley-DB then gets quickly inconsistent and corrupted.


Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: Problem with current 00INDEX.rdf

2003-09-16 Thread Michael van Elst
On Tue, Sep 16, 2003 at 10:11:02AM +0200, Matthias Kurz wrote:

 I hope it is clear, that this happens with the 00INDEX.rdf.bz2 on
 openpkg.org, not here.

Sure.

 How does one clean up such a corruption ?

Just delete the cache file. It will be recreated (slowly). I don't
think there is a reliable method to repair a broken database.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: Problem with current 00INDEX.rdf

2003-09-16 Thread Michael van Elst
On Tue, Sep 16, 2003 at 11:31:00AM +0200, Matthias Kurz wrote:

  Just delete the cache file. It will be recreated (slowly). I don't
  think there is a reliable method to repair a broken database.
 
 What is its name ?

You should know :) You pass the name to 'openpkg index' with the -C
option.

Without -C there is no cache.

The cache is only used when indexing source RPMs because unpacking
the RPMs to get to the specfiles is rather slow.

Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: Problem with current 00INDEX.rdf

2003-09-16 Thread Michael van Elst
On Tue, Sep 16, 2003 at 12:09:01PM +0200, Thomas Lotterer wrote:

 Problem persisted but is now fixed manually on openpkg.org for one time.
 The index is not only broken if the indexer is killed but also when
 two or more instances of the indexer are running simultaneously.

Correct. Berkeley-DB as used by DB_File doesn't lock the database.

I guess the best solution is to add support for a separate lock file
to openpkg index.

-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: SASL configuration and security

2003-09-10 Thread Michael van Elst
On Tue, Sep 09, 2003 at 08:57:16PM -0700, Bill Campbell wrote:

Bill,

 The first thing I noticed when looking at the SASL configuration file,
 %{l_prefix}/etc/sasl/saslauthd.conf, is that it requires the rootdn
 password if one is usig LDAP authentication with the user password
 encrypted.

I don't know what you understand under 'rootdn'.

_If_ your LDAP server requires authentication itself you can specify
ldap_bind_dn and ldap_bind_pw. In that case you are right, the
saslauthd.conf file might better be not world readable.


However, the normal method is to bind anonymously.

SASL then can use 3 different methods to authenticate some SASL client
against the LDAP directory:

ldap_auth_method: bind
- search the SASL client in LDAP to retrieve a DN. Then try to
   _bind_ to the LDAP server using that DN and the password from the
   SASL client. Password encryption depends on whatever the LDAP
   server implements.

ldap_auth_method: custom
- search the SASL client in LDAP, then verify the password from the
   SASL client against the userPassword attribute found in the LDAP
   record. Password encryption depends on the methods implemented
   in saslauthd: CRYPT,UNIX,MD5,SMD5,SHA,SSHA.

ldap_auth_method: fastbind
- use the SASL client credentials to _bind_ to the LDAP server,
   no LDAP search is done. Password encryption depends on whatever
   the LDAP server implements.

Passwords are stored as '{SCHEME}secret', e.g. {CRYPT}abl0JrMf6tlhw
which is the UNIX crypt version of 'hello' using the salt 'ab'.
OpenLDAP uses the same format for its binding passwords, but
it supports a different set of SCHEMEs.


There is a more copmplete description in the vendor tarball in
saslauthd/LDAP_SASLAUTHD, the implementation is in saslauthd/lak.c.


Greetings,
-- 
Michael van Elst
Internet: [EMAIL PROTECTED]
A potential Snark may lurk in every tree.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg-tool/ openpkg-index.pl openpkg-tool...

2003-09-02 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Sep-2003 10:17:21
  Branch: HEAD Handle: 2003090209172000

  Modified files:
openpkg-src/openpkg-tool
openpkg-index.pl openpkg-tool.spec

  Log:
rpm-4.2.1 doesn't know about the BuildRoot tag anymore, drop it from
the index

  Summary:
RevisionChanges Path
1.21+0  -2  openpkg-src/openpkg-tool/openpkg-index.pl
1.77+2  -2  openpkg-src/openpkg-tool/openpkg-tool.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg-tool/openpkg-index.pl
  
  $ cvs diff -u -r1.20 -r1.21 openpkg-index.pl
  --- openpkg-src/openpkg-tool/openpkg-index.pl 16 Aug 2003 16:30:49 -  1.20
  +++ openpkg-src/openpkg-tool/openpkg-index.pl 2 Sep 2003 08:17:20 -   1.21
  @@ -624,7 +624,6 @@
   xml_tag(6, $a, 'SourceRPM'),
   xml_tag(6, $a, 'Arch'),
   xml_tag(6, $a, 'Os'),
  -xml_tag(6, $a, 'BuildRoot'),
   xml_tag(6, $a, 'BuildHost'),
   xml_tag(6, $a, 'BuildSystem'),
   xml_tag(6, $a, 'BuildTime'),
  @@ -710,7 +709,6 @@
   Group %{Group}
   Packager %{Packager}
   Prefixes %{Prefixes}
  -BuildRoot %{BuildRoot}
   BuildHost %{BuildHost}
   BuildTime %{BuildTime}
   Arch %{Arch}
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg-tool/openpkg-tool.spec
  
  $ cvs diff -u -r1.76 -r1.77 openpkg-tool.spec
  --- openpkg-src/openpkg-tool/openpkg-tool.spec26 Aug 2003 14:41:36 - 
 1.76
  +++ openpkg-src/openpkg-tool/openpkg-tool.spec2 Sep 2003 08:17:20 -  
 1.77
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:Bootstrapping
   License:  GPL
  -Version:  20030826
  -Release:  20030826
  +Version:  20030902
  +Release:  20030902
   
   #   list of sources
   Source0:  openpkg.sh
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ rpm.patch.porting

2003-08-31 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   31-Aug-2003 23:05:50
  Branch: HEAD Handle: 2003083122055000

  Modified files:
openpkg-src/openpkg rpm.patch.porting

  Log:
adjust fts.c/rpmrpc.c patches for other BSDs

  Summary:
RevisionChanges Path
1.13+4  -4  openpkg-src/openpkg/rpm.patch.porting
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/rpm.patch.porting
  
  $ cvs diff -u -r1.12 -r1.13 rpm.patch.porting
  --- openpkg-src/openpkg/rpm.patch.porting 28 Aug 2003 08:21:45 -  1.12
  +++ openpkg-src/openpkg/rpm.patch.porting 31 Aug 2003 21:05:50 -  1.13
  @@ -356,7 +356,7 @@
#   define _STAT_VER0
#   define __fxstat64(_stat_ver, _fd, _sbp) fstat((_fd), (_sbp))
   +#endif
  -+#if defined(__FreeBSD__)
  ++#if defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__)
   +#   define __errno_location()   (errno)
   +#   define stat64 stat
   +#   define _STAT_VER0
  @@ -396,7 +396,7 @@
return rc;
}

  -+#if !defined(__FreeBSD__)  !defined(sun)
  ++#if !defined(__FreeBSD__)  !defined(sun)  !defined(__NetBSD__)  
!defined(__OpenBSD__)
   +
struct __dirstream {
int fd; /* File descriptor.  */
  @@ -435,7 +435,7 @@
/[EMAIL PROTECTED]@*/
static int ftpmagicdir = 0x8440291;
   -#define ISFTPMAGIC(_dir) (!memcmp((_dir), ftpmagicdir, sizeof(ftpmagicdir)))
  -+#if !defined(__FreeBSD__)  !defined(sun)
  ++#if !defined(__FreeBSD__)  !defined(sun)  !defined(__NetBSD__)  
!defined(__OpenBSD__)
   +#define SETFTPMAGIC(_dir) ((_dir)-fd) = ftpmagicdir
   +#define ISFTPMAGIC(_dir) ((_dir)-fd == ftpmagicdir)
   +#else
  @@ -581,7 +581,7 @@

mydir-offset = i;

  -+#if defined(__FreeBSD__)
  ++#if defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__)
   +dp-d_ino = i + 1;
   +dp-d_reclen = 0;
   +dp-d_type = av[i].type;
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG #242] python-2.2.3-1.3.0 and ncurses-5.3.20030726-1.3.0

2003-08-29 Thread Michael van Elst via RT
Request 242 was acted upon.
_

 URL: https://rt.openpkg.org/id/242
  Ticket: [OpenPKG #242]
 Subject: python-2.2.3-1.3.0 and ncurses-5.3.20030726-1.3.0
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by mlelstv
Time: Fri Aug 29 10:06:06 2003


On Fri, Aug 29, 2003, Karl Vogel via RT wrote:

Karl,

 Python looks for ncurses.h in %{l_prefix}/include whereas it is installed in
 a sub directory %{l_prefix}/include/ncurses.

python either must not look at ncurses at all or must explicitely depend
on the the ncurses package.


 This is easily fixed with
 adding:
 
   ln -s ncurses/ncurses.h ncurses.h
 
 to the ncurses package. Red Hat also links to ncurses/curses.h, maybe adding
 that also, will fix some other built problems too?!

While that is a simple trick, it clutters the namespace for include files.
We would have to force more packages to ignore the header when it were
visible at the top level directory.

The correct way is to provide an include path to the ncurses subdirectory
if and only if the package also has a dependency to the ncurses package.

I'll have a look.


Greetings,
-- 
,eM=.a-. Michael van Elst
   dWWMWM -  :GM==;[EMAIL PROTECTED]
  :WWMWMw=--.  W='  cable  wireless
   9WWMm==-.
-Wmw-  CABLE  WIRELESS

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/python/ python.spec

2003-08-29 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2003 10:53:08
  Branch: HEAD Handle: 2003082909530700

  Modified files:
openpkg-src/python  python.spec

  Log:
avoid picking up libraries from OpenPKG that are not required

  Summary:
RevisionChanges Path
1.40+9  -2  openpkg-src/python/python.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/python/python.spec
  
  $ cvs diff -u -r1.39 -r1.40 python.spec
  --- openpkg-src/python/python.spec12 Aug 2003 13:09:36 -  1.39
  +++ openpkg-src/python/python.spec29 Aug 2003 08:53:07 -  1.40
  @@ -33,7 +33,7 @@
   Group:Language
   License:  GPL
   Version:  2.3
  -Release:  20030812
  +Release:  20030829
   
   #   list of sources
   Source0:  ftp://ftp.python.org/pub/python/%{version}/Python-%{version}.tgz
  @@ -63,7 +63,14 @@
   -e 's;\(SunOS.*case \)\$CC\( in\);\1gcc\2;' \
   configure
   %{l_shtool} subst \
  --e 's;/usr/local;%{l_prefix};g' \
  +-e 's;add_dir_to_list(self\.compiler\.library_dirs, ./usr/local/lib.);;' \
  +-e 's;add_dir_to_list(self\.compiler\.include_dirs, 
./usr/local/include.);;' \
  +-e 's;./usr/local/BerkeleyDB[0-9.]*/lib.,;;g' \
  +-e 's;./usr/local/BerkeleyDB[0-9.]*/include.,;;g' \
  +-e 's;./usr/local/lib.,;;g' \
  +-e 's;./usr/local/include/db[0-9]*.,;;g' \
  +-e 's;./usr/local/ssl/lib.,;;g' \
  +-e 's;./usr/local/ssl/include.,;;g' \
   setup.py
   %{l_shtool} subst \
   -e 's;altinstall bininstall maninstall;altinstall maninstall;' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG #242] python-2.2.3-1.3.0 and ncurses-5.3.20030726-1.3.0

2003-08-29 Thread Michael van Elst via RT
Request 242 was acted upon.
_

 URL: https://rt.openpkg.org/id/242
  Ticket: [OpenPKG #242]
 Subject: python-2.2.3-1.3.0 and ncurses-5.3.20030726-1.3.0
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: open
 Transaction: Correspondence added by mlelstv
Time: Fri Aug 29 11:01:27 2003


On Fri, Aug 29, 2003, Karl Vogel via RT wrote:

 If the ncurses wasn't found, you will get an error here. Note: the error
 also refers to the RPM_BUILD_ROOT location, instead of the installed
 location. Harmless, but misleading.

Can you please try:

ftp://ftp.openpkg.org/current/SRC/python-2.3-20030829.src.rpm

It should no longer pick up ncurses from OpenPKG.

If your system has its own ncurses version you should still be able
to use curses. Otherwise the curses module should fail.

If that works as expected I can create an explicit dependency and binding
for our ncurses package.

Greetings,
-- 
,eM=.a-. Michael van Elst
   dWWMWM -  :GM==;[EMAIL PROTECTED]
  :WWMWMw=--.  W='  cable  wireless
   9WWMm==-.
-Wmw-  CABLE  WIRELESS

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/php/ php.patch php.spec openpkg-web/ news.t...

2003-08-28 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   28-Aug-2003 11:22:45
  Branch: HEAD Handle: 2003082810224301

  Modified files:
openpkg-src/php php.spec
openpkg-web news.txt
  Removed files:
openpkg-src/php php.patch

  Log:
upgrade 4.3.2 - 4.3.3 ; vendor rolled in equivalent patches

  Summary:
RevisionChanges Path
1.5 +0  -53 openpkg-src/php/php.patch
1.60+2  -4  openpkg-src/php/php.spec
1.6315  +1  -0  openpkg-web/news.txt
  

  rm -f openpkg-src/php/php.patch '@@ .'
  Index: openpkg-src/php/php.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/php/php.spec
  
  $ cvs diff -u -r1.59 -r1.60 php.spec
  --- openpkg-src/php/php.spec  12 Aug 2003 13:14:44 -  1.59
  +++ openpkg-src/php/php.spec  28 Aug 2003 09:22:44 -  1.60
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  PHP
  -Version:  4.3.2
  -Release:  20030812
  +Version:  4.3.3
  +Release:  20030828
   
   #   package options (analog to apache.spec)
   %option   with_calendar  no
  @@ -84,7 +84,6 @@
   
   #   list of sources
   Source0:  http://www.php.net/distributions/php-%{version}.tar.gz
  -Patch0:   php.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -196,7 +195,6 @@
   
   %prep
   %setup -q
  -%patch -p1
   
   %build
   cflags=%{l_cflags -O}
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6314 -r1.6315 news.txt
  --- openpkg-web/news.txt  28 Aug 2003 08:21:44 -  1.6314
  +++ openpkg-web/news.txt  28 Aug 2003 09:22:43 -  1.6315
  @@ -1,3 +1,4 @@
  +28-Aug-2003: Upgraded package: Pphp-4.3.3-20030828
   28-Aug-2003: Upgraded package: Popenpkg-20030828-20030828
   27-Aug-2003: Upgraded package: Ppango-1.2.5-20030827
   27-Aug-2003: Upgraded package: Pccrypt-1.6-20030827
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/apache/ apache.patch.php apache.spec openpk...

2003-08-28 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   28-Aug-2003 11:24:33
  Branch: HEAD Handle: 2003082810243102

  Modified files:
openpkg-src/apache  apache.spec
openpkg-web news.txt
  Removed files:
openpkg-src/apache  apache.patch.php

  Log:
upgrade php 4.3.2 - 4.3.3 ; vendor rolled in equivalent patches

  Summary:
RevisionChanges Path
1.2 +0  -23 openpkg-src/apache/apache.patch.php
1.165   +2  -4  openpkg-src/apache/apache.spec
1.6316  +1  -0  openpkg-web/news.txt
  

  rm -f openpkg-src/apache/apache.patch.php '@@ .'
  Index: openpkg-src/apache/apache.patch.php
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/apache/apache.spec
  
  $ cvs diff -u -r1.164 -r1.165 apache.spec
  --- openpkg-src/apache/apache.spec12 Aug 2003 13:14:32 -  1.164
  +++ openpkg-src/apache/apache.spec28 Aug 2003 09:24:33 -  1.165
  @@ -36,7 +36,7 @@
   %define   V_apache 1.3.28
   %define   V_mod_ssl2.8.15-1.3.28
   %define   V_mod_perl   1.28
  -%define   V_mod_php4.3.2
  +%define   V_mod_php4.3.3
   %define   V_mod_php3   3.0.18
   %define   V_mod_dav1.0.3-1.3.6
   %define   V_mod_layout 3.2
  @@ -60,7 +60,7 @@
   Group:Web
   License:  ASF
   Version:  %{V_apache}
  -Release:  20030812
  +Release:  20030828
   
   #   package options (suexec related)
   %option   with_suexec   yes
  @@ -193,7 +193,6 @@
   Source23: apache.pl
   Source24: rc.apache
   Patch0:   apache.patch
  -Patch1:   apache.patch.php
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -365,7 +364,6 @@
   %endif
   %if %{with_mod_php} == yes
   %setup3 -q -T -D -a 3
  -%patch1 -p0
   %endif
   %if %{with_mod_dav} == yes
   %setup4 -q -T -D -a 4
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6315 -r1.6316 news.txt
  --- openpkg-web/news.txt  28 Aug 2003 09:22:43 -  1.6315
  +++ openpkg-web/news.txt  28 Aug 2003 09:24:31 -  1.6316
  @@ -1,3 +1,4 @@
  +28-Aug-2003: Upgraded package: Papache-1.3.28-20030828
   28-Aug-2003: Upgraded package: Pphp-4.3.3-20030828
   28-Aug-2003: Upgraded package: Popenpkg-20030828-20030828
   27-Aug-2003: Upgraded package: Ppango-1.2.5-20030827
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.apache vc.php

2003-08-28 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   28-Aug-2003 11:40:52
  Branch: HEAD Handle: 2003082810405100

  Modified files:
openpkg-re/vcheck   vc.apache vc.php

  Log:
forgot to advance check versions for php

  Summary:
RevisionChanges Path
1.36+1  -1  openpkg-re/vcheck/vc.apache
1.11+1  -1  openpkg-re/vcheck/vc.php
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.apache
  
  $ cvs diff -u -r1.35 -r1.36 vc.apache
  --- openpkg-re/vcheck/vc.apache   18 Jul 2003 17:34:09 -  1.35
  +++ openpkg-re/vcheck/vc.apache   28 Aug 2003 09:40:51 -  1.36
  @@ -39,7 +39,7 @@
 regex = mod_perl-(1\.[2-8]\d+)\.tar\.gz
   }
   prog apache:mod_php = {
  -  version   = 4.3.2
  +  version   = 4.3.3
 url   = http://www.php.net/downloads.php
 regex = php-(\d+\.\d+\.\d+)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.php
  
  $ cvs diff -u -r1.10 -r1.11 vc.php
  --- openpkg-re/vcheck/vc.php  30 Jun 2003 06:12:29 -  1.10
  +++ openpkg-re/vcheck/vc.php  28 Aug 2003 09:40:51 -  1.11
  @@ -2,7 +2,7 @@
   }
   
   prog php = {
  -  version   = 4.3.2
  +  version   = 4.3.3
 url   = http://www.php.net/downloads.php
 regex = php-(\d+\.\d+\.\d+)\.tar\.gz
   }
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.uvscan openpkg-src/uvscan/ uvscan...

2003-08-28 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   28-Aug-2003 11:42:54
  Branch: HEAD Handle: 2003082810425202

  Modified files:
openpkg-re/vcheck   vc.uvscan
openpkg-src/uvscan  uvscan.spec
openpkg-web news.txt

  Log:
upgrade uvscan:datfiles 4288 - 4289

  Summary:
RevisionChanges Path
1.94+1  -1  openpkg-re/vcheck/vc.uvscan
1.110   +2  -2  openpkg-src/uvscan/uvscan.spec
1.6317  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.uvscan
  
  $ cvs diff -u -r1.93 -r1.94 vc.uvscan
  --- openpkg-re/vcheck/vc.uvscan   22 Aug 2003 07:11:16 -  1.93
  +++ openpkg-re/vcheck/vc.uvscan   28 Aug 2003 09:42:52 -  1.94
  @@ -2,7 +2,7 @@
   }
   
   prog uvscan:datfiles = {
  -  version   = 4288
  +  version   = 4289
 url   = ftp://ftp.nai.com/pub/antivirus/datfiles/4.x/
 regex = dat-(\d+).tar
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/uvscan/uvscan.spec
  
  $ cvs diff -u -r1.109 -r1.110 uvscan.spec
  --- openpkg-src/uvscan/uvscan.spec22 Aug 2003 07:11:18 -  1.109
  +++ openpkg-src/uvscan/uvscan.spec28 Aug 2003 09:42:54 -  1.110
  @@ -27,7 +27,7 @@
   %define   V_engine   4.1.6
   %define   V_engine_dist1 4.16
   %define   V_engine_dist2 416
  -%define   V_datfiles 4288
  +%define   V_datfiles 4289
   
   #   package information
   Name: uvscan
  @@ -39,7 +39,7 @@
   Group:Filesystem
   License:  Commercial/Free-Trial
   Version:  %{V_engine}.%{V_datfiles}
  -Release:  20030822
  +Release:  20030828
   
   #   list of sources
   Source0:  ftp://ftp.nai.com/pub/antivirus/datfiles/4.x/dat-%{V_datfiles}.tar
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6316 -r1.6317 news.txt
  --- openpkg-web/news.txt  28 Aug 2003 09:24:31 -  1.6316
  +++ openpkg-web/news.txt  28 Aug 2003 09:42:52 -  1.6317
  @@ -1,3 +1,4 @@
  +28-Aug-2003: Upgraded package: Puvscan-4.1.6.4289-20030828
   28-Aug-2003: Upgraded package: Papache-1.3.28-20030828
   28-Aug-2003: Upgraded package: Pphp-4.3.3-20030828
   28-Aug-2003: Upgraded package: Popenpkg-20030828-20030828
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.pgadmin openpkg-src/pgadmin/ pgad...

2003-08-28 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   28-Aug-2003 12:10:52
  Branch: HEAD Handle: 2003082811105002

  Modified files:
openpkg-re/vcheck   vc.pgadmin
openpkg-src/pgadmin pgadmin.spec
openpkg-web news.txt

  Log:
upgrading package: pgadmin 0.8.0.20030827 - 0.9.1.20030828

  Summary:
RevisionChanges Path
1.12+1  -1  openpkg-re/vcheck/vc.pgadmin
1.12+3  -3  openpkg-src/pgadmin/pgadmin.spec
1.6318  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.pgadmin
  
  $ cvs diff -u -r1.11 -r1.12 vc.pgadmin
  --- openpkg-re/vcheck/vc.pgadmin  27 Aug 2003 07:55:54 -  1.11
  +++ openpkg-re/vcheck/vc.pgadmin  28 Aug 2003 10:10:50 -  1.12
  @@ -2,7 +2,7 @@
   }
   
   prog pgadmin = {
  -  version   = 20030827
  +  version   = 20030828
 url   = http://www.pgadmin.org/snapshots/src/
 regex = pgadmin3-src-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/pgadmin/pgadmin.spec
  
  $ cvs diff -u -r1.11 -r1.12 pgadmin.spec
  --- openpkg-src/pgadmin/pgadmin.spec  27 Aug 2003 07:55:56 -  1.11
  +++ openpkg-src/pgadmin/pgadmin.spec  28 Aug 2003 10:10:52 -  1.12
  @@ -26,8 +26,8 @@
   #   FIXME: crashes with a segfault on startup under at least FreeBSD 4.x
   
   #   package version
  -%define   V_base  0.8.0
  -%define   V_snap  20030827
  +%define   V_base  0.9.1
  +%define   V_snap  20030828
   
   #   package information
   Name: pgadmin
  @@ -39,7 +39,7 @@
   Group:Database
   License:  Artistic
   Version:  %{V_base}.%{V_snap}
  -Release:  20030827
  +Release:  20030828
   
   #   list of sources
   Source0:  http://www.pgadmin.org/snapshots/src/pgadmin3-src-%{V_snap}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6317 -r1.6318 news.txt
  --- openpkg-web/news.txt  28 Aug 2003 09:42:52 -  1.6317
  +++ openpkg-web/news.txt  28 Aug 2003 10:10:51 -  1.6318
  @@ -1,3 +1,4 @@
  +28-Aug-2003: Upgraded package: Ppgadmin-0.9.1.20030828-20030828
   28-Aug-2003: Upgraded package: Puvscan-4.1.6.4289-20030828
   28-Aug-2003: Upgraded package: Papache-1.3.28-20030828
   28-Aug-2003: Upgraded package: Pphp-4.3.3-20030828
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/pgadmin/ pgadmin.spec

2003-08-28 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Aug-2003 12:20:44
  Branch: HEAD Handle: 2003082811204300

  Modified files:
openpkg-src/pgadmin pgadmin.spec

  Log:
seems to work now under FreeBSD, drop FIXME comment

  Summary:
RevisionChanges Path
1.13+0  -2  openpkg-src/pgadmin/pgadmin.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/pgadmin/pgadmin.spec
  
  $ cvs diff -u -r1.12 -r1.13 pgadmin.spec
  --- openpkg-src/pgadmin/pgadmin.spec  28 Aug 2003 10:10:52 -  1.12
  +++ openpkg-src/pgadmin/pgadmin.spec  28 Aug 2003 10:20:43 -  1.13
  @@ -23,8 +23,6 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: crashes with a segfault on startup under at least FreeBSD 4.x
  -
   #   package version
   %define   V_base  0.9.1
   %define   V_snap  20030828
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.icewm openpkg-src/icewm/ icewm.pa...

2003-08-28 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   28-Aug-2003 14:22:21
  Branch: HEAD Handle: 2003082813221802

  Modified files:
openpkg-re/vcheck   vc.icewm
openpkg-src/icewm   icewm.patch icewm.spec
openpkg-web news.txt

  Log:
upgrading package: icewm 1.2.10 - 1.2.12

  Summary:
RevisionChanges Path
1.3 +1  -1  openpkg-re/vcheck/vc.icewm
1.3 +0  -79 openpkg-src/icewm/icewm.patch
1.5 +2  -2  openpkg-src/icewm/icewm.spec
1.6321  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.icewm
  
  $ cvs diff -u -r1.2 -r1.3 vc.icewm
  --- openpkg-re/vcheck/vc.icewm14 Aug 2003 21:09:10 -  1.2
  +++ openpkg-re/vcheck/vc.icewm28 Aug 2003 12:22:18 -  1.3
  @@ -2,7 +2,7 @@
   }
   
   prog icewm = {
  -  version   = 1.2.10
  +  version   = 1.2.12
 url   = http://ftp1.sourceforge.net/icewm/
 regex = icewm-(\d+\.\d+\.\d+)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/icewm/icewm.patch
  
  $ cvs diff -u -r1.2 -r1.3 icewm.patch
  --- openpkg-src/icewm/icewm.patch 14 Aug 2003 13:52:33 -  1.2
  +++ openpkg-src/icewm/icewm.patch 28 Aug 2003 12:22:20 -  1.3
  @@ -119,73 +119,6 @@
return false;
#endif // if 0
}
   src/ylocale.cc.orig  Tue Oct  9 23:54:04 2001
  -+++ src/ylocale.cc   Wed Feb 20 17:32:28 2002
  -@@ -18,7 +18,9 @@
  - 
  - #ifdef CONFIG_I18N
  - #include errno.h
  -+#if __FreeBSD__ = 5
  - #include langinfo.h
  -+#endif
  - #include locale.h
  - #include stdlib.h
  - #include string.h
  -@@ -31,6 +33,41 @@
  - YLocale * YLocale::locale(NULL);
  - #endif
  - 
  -+#ifdef CONFIG_I18N
  -+#if __FreeBSD__  5
  -+#undef CONFIG_NL_CODESETS
  -+#define CONFIG_NL_CODESETS 0
  -+char* icewm_nl_langinfo(void* item) {
  -+  char* mylocale = setlocale(LC_ALL, );
  -+
  -+  if( mylocale == NULL || *mylocale == '\0' )
  -+return NULL;
  -+
  -+  if( strncmp(mylocale, ja, strlen(ja)) == 0 ) {
  -+return strdup(EUC-JP);
  -+  } if( strncmp(mylocale, zh_TW, strlen(zh_TW)) == 0 ) {
  -+return strdup(BIG5);
  -+  } if( strncmp(mylocale, ko, strlen(ko)) == 0 ) {
  -+return strdup(EUC-KR);
  -+  } if( strncmp(mylocale, ru, strlen(ru)) == 0 ) {
  -+return KOI8-R;
  -+  } if( strncmp(mylocale, ro, strlen(ro)) == 0 ) {
  -+return ISO-8859-2;
  -+  } if( strncmp(mylocale, hr, strlen(hr)) == 0 ) {
  -+return ISO-8859-2;
  -+  } if( strncmp(mylocale, hu, strlen(hu)) == 0 ) {
  -+return ISO-8859-2;
  -+  } if( strncmp(mylocale, pl, strlen(pl)) == 0 ) {
  -+return ISO-8859-2;
  -+  } if( strncmp(mylocale, lt, strlen(lt)) == 0 ) {
  -+return ISO-8859-13;
  -+  }
  -+
  -+  return NULL;
  -+}
  -+#endif
  -+#endif /* CONFIG_I18N */
  -+
  - #ifndef CONFIG_I18N
  - YLocale::YLocale(char const * ) {
  - #else
  -@@ -45,8 +82,12 @@
  - char const * codeset();
  - int const codesetItems[] = { CONFIG_NL_CODESETS };
  - 
  -+#if __FreeBSD__ = 5
  - for (int const * csi(codesetItems); *csi  
  -  NULL != (codeset = nl_langinfo(*csi))  '\0' == *codeset; ++csi);
  -+#else
  -+codeset = icewm_nl_langinfo(NULL);
  -+#endif
  - 
  - if (NULL == codeset || '\0' == *codeset) {
  - warn(_(Failed to determinate the current locale's codeset. 
   --- src/sysdep.h.origTue Oct  9 23:54:03 2001
   +++ src/sysdep.h Wed Feb 20 15:22:43 2002
   @@ -57,7 +57,9 @@
  @@ -480,15 +413,3 @@
class YFrameWindow;
class WindowListItem;

   src/decorate.cc.orig Mon Aug 11 20:22:16 2003
  -+++ src/decorate.cc  Thu Aug 14 15:48:23 2003
  -@@ -293,7 +293,9 @@
  -   ShapeBounding, 0, 0, None, ShapeSet);
  - }
  - #endif
  -+#ifdef CONFIG_SHAPE
  - setShape();
  -+#endif
  - }
  - 
  - void YFrameWindow::configure(const YRect r, const bool resized) {
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/icewm/icewm.spec
  
  $ cvs diff -u -r1.4 -r1.5 icewm.spec
  --- openpkg-src/icewm/icewm.spec  14 Aug 2003 13:52:33 -  1.4
  +++ openpkg-src/icewm/icewm.spec  28 Aug 2003 12:22:20 -  1.5
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [EVAL]
   Group:XWindow
   License:  GPL
  -Version:  1.2.10
  -Release:  20030814
  +Version:  1.2.12
  +Release:  20030828

[CVS] OpenPKG: openpkg-src/openpkg/ rpm.patch.porting

2003-08-27 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   27-Aug-2003 12:10:19
  Branch: HEAD Handle: 2003082711101800

  Modified files:
openpkg-src/openpkg rpm.patch.porting

  Log:
fix clash with non-GCC compiler and 'inline' attribute

  Summary:
RevisionChanges Path
1.10+24 -0  openpkg-src/openpkg/rpm.patch.porting
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/rpm.patch.porting
  
  $ cvs diff -u -r1.9 -r1.10 rpm.patch.porting
  --- openpkg-src/openpkg/rpm.patch.porting 26 Aug 2003 13:55:17 -  1.9
  +++ openpkg-src/openpkg/rpm.patch.porting 27 Aug 2003 10:10:18 -  1.10
  @@ -653,3 +653,27 @@
# define GETMNTENT_ONE 0
# define GETMNTENT_TWO 0
# if HAVE_SYS_MNTCTL_H
  ++---
  +| Drop GCC inline attribute when not compiling with GCC
  ++---
  +Index: system.h
  +--- system.h.dist2003-08-27 10:29:28.0 +0200
   system.h 2003-08-27 11:19:01.0 +0200
  +@@ -599,11 +599,16 @@
  + 
  + #if defined(__LCLINT__)
  + #define FILE_RCSID(id)
  +-#else
  ++#elif defined(__GNUC__)
  + #define FILE_RCSID(id) \
  + static inline const char *rcsid(const char *p) { \
  + return rcsid(p = id); \
  + }
  ++#else
  ++#define FILE_RCSID(id) \
  ++static const char *rcsid(const char *p) { \
  ++return rcsid(p = id); \
  ++}
  + #endif
  + 
  + #endif  /* H_SYSTEM */
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/jabberd/ jabberd.spec openpkg-web/ news.txt

2003-08-27 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   27-Aug-2003 15:53:26
  Branch: HEAD Handle: 2003082714532402

  Modified files:
openpkg-src/jabberd jabberd.spec
openpkg-web news.txt

  Log:
fix another path to an OpenSSL header

  Summary:
RevisionChanges Path
1.12+4  -1  openpkg-src/jabberd/jabberd.spec
1.6310  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/jabberd/jabberd.spec
  
  $ cvs diff -u -r1.11 -r1.12 jabberd.spec
  --- openpkg-src/jabberd/jabberd.spec  11 Aug 2003 12:25:34 -  1.11
  +++ openpkg-src/jabberd/jabberd.spec  27 Aug 2003 13:53:26 -  1.12
  @@ -33,7 +33,7 @@
   Group:Network
   License:  JOSL/GPL
   Version:  1.4.2
  -Release:  20030811
  +Release:  20030827
   
   #   list of sources
   Source0:  http://jabberd.jabberstudio.org/downloads/jabber-%{version}.tar.gz
  @@ -62,6 +62,9 @@
   %{l_shtool} subst \
   -e 's;ssl\.h;openssl/ssl.h;' \
   jabberd/jabberd.h
  +%{l_shtool} subst \
  +-e 's;err\.h;openssl/err.h;' \
  +jabberd/mio_ssl.c
   
   %build
   CC=%{l_cc} \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6309 -r1.6310 news.txt
  --- openpkg-web/news.txt  27 Aug 2003 12:18:58 -  1.6309
  +++ openpkg-web/news.txt  27 Aug 2003 13:53:24 -  1.6310
  @@ -1,3 +1,4 @@
  +27-Aug-2003: Upgraded package: Pjabberd-1.4.2-20030827
   27-Aug-2003: Upgraded package: Pqt-3.2.1-20030827
   27-Aug-2003: Upgraded package: Popenpkg-20030827-20030827
   27-Aug-2003: Upgraded package: Porbit2-2.8.0-20030827
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/zlex/ zlex.spec openpkg-web/ news.txt

2003-08-27 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   27-Aug-2003 16:40:38
  Branch: HEAD Handle: 2003082715403602

  Modified files:
openpkg-src/zlexzlex.spec
openpkg-web news.txt

  Log:
skip building HTML and PS documentation, require texinfo to build INFO
documentation

  Summary:
RevisionChanges Path
1.2 +5  -2  openpkg-src/zlex/zlex.spec
1.6311  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/zlex/zlex.spec
  
  $ cvs diff -u -r1.1 -r1.2 zlex.spec
  --- openpkg-src/zlex/zlex.spec23 Jul 2003 13:41:12 -  1.1
  +++ openpkg-src/zlex/zlex.spec27 Aug 2003 14:40:38 -  1.2
  @@ -33,7 +33,7 @@
   Group:Language
   License:  GPL
   Version:  1.02
  -Release:  20030723
  +Release:  20030827
   
   #   list of sources
   Source0:  http://www.cs.binghamton.edu/~zdu/dist/zlex-%{version}.tar.gz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20030103, gcc, make
  +BuildPreReq:  OpenPKG, openpkg = 20030103, gcc, make, texinfo
   PreReq:   OpenPKG, openpkg = 20030103
   AutoReq:  no
   AutoReqProv:  no
  @@ -60,6 +60,9 @@
   %patch -p0
   
   %build
  +%{l_shtool} subst \
  +-e 's;^all:.*;all: $(PROGRAM).info;' \
  +libz/doc/Makefile.in
   echo zz_cv_cc_tok_cat=yes config.cache
   CC=%{l_cc} \
   CFLAGS=%{l_cflags -O} \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6310 -r1.6311 news.txt
  --- openpkg-web/news.txt  27 Aug 2003 13:53:24 -  1.6310
  +++ openpkg-web/news.txt  27 Aug 2003 14:40:36 -  1.6311
  @@ -1,3 +1,4 @@
  +27-Aug-2003: Upgraded package: Pzlex-1.02-20030827
   27-Aug-2003: Upgraded package: Pjabberd-1.4.2-20030827
   27-Aug-2003: Upgraded package: Pqt-3.2.1-20030827
   27-Aug-2003: Upgraded package: Popenpkg-20030827-20030827
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/snmp/ snmp.patch snmp.spec openpkg-web/ new...

2003-08-26 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   26-Aug-2003 11:53:54
  Branch: HEAD Handle: 2003082610535202

  Modified files:
openpkg-src/snmpsnmp.patch snmp.spec
openpkg-web news.txt

  Log:
fix handling of errors by callers of get_exec_pipes

  Summary:
RevisionChanges Path
1.4 +12 -0  openpkg-src/snmp/snmp.patch
1.56+1  -1  openpkg-src/snmp/snmp.spec
1.6292  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/snmp/snmp.patch
  
  $ cvs diff -u -r1.3 -r1.4 snmp.patch
  --- openpkg-src/snmp/snmp.patch   19 Aug 2003 09:30:12 -  1.3
  +++ openpkg-src/snmp/snmp.patch   26 Aug 2003 09:53:54 -  1.4
  @@ -72,3 +72,15 @@
#include net-snmp/net-snmp-config.h

#ifdef solaris2
  +--- agent/mibgroup/util_funcs.c.dist 2003-08-26 11:37:52.0 +0200
   agent/mibgroup/util_funcs.c  2003-08-26 11:39:00.0 +0200
  +@@ -372,6 +372,9 @@
  + int fd[2][2], i, cnt;
  + charctmp[STRMAX], *cptr1, *cptr2, argvs[STRMAX], **argv,
  + **aptr;
  ++
  ++*pid = -1;  /* open_persist_pipe ignores return code but checks *pid */
  ++
  + /*
  +  * Setup our pipes 
  +  */
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/snmp/snmp.spec
  
  $ cvs diff -u -r1.55 -r1.56 snmp.spec
  --- openpkg-src/snmp/snmp.spec19 Aug 2003 09:30:12 -  1.55
  +++ openpkg-src/snmp/snmp.spec26 Aug 2003 09:53:54 -  1.56
  @@ -33,7 +33,7 @@
   Group:Network
   License:  BSD
   Version:  5.0.8
  -Release:  20030819
  +Release:  20030826
   
   #   package options
   %option   with_fsl  yes
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6291 -r1.6292 news.txt
  --- openpkg-web/news.txt  26 Aug 2003 09:53:46 -  1.6291
  +++ openpkg-web/news.txt  26 Aug 2003 09:53:52 -  1.6292
  @@ -1,3 +1,4 @@
  +26-Aug-2003: Upgraded package: Psnmp-5.0.8-20030826
   26-Aug-2003: Upgraded package: Ppgadmin-0.8.0.20030826-20030826
   26-Aug-2003: Upgraded package: Pperl-util-20030826-20030826
   26-Aug-2003: Upgraded package: Pperl-dbi-20030826-20030826
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-web/security/ OpenPKG-SA-2003.037-sendmail.txt

2003-08-26 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   26-Aug-2003 12:24:18
  Branch: HEAD Handle: 2003082611241800

  Added files:
openpkg-web/securityOpenPKG-SA-2003.037-sendmail.txt

  Log:
SA-2003.037; dnsmap free on uninitialized data

  Summary:
RevisionChanges Path
1.1 +81 -0  openpkg-web/security/OpenPKG-SA-2003.037-sendmail.txt
  

  patch -p0 '@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2003.037-sendmail.txt
  
  $ cvs diff -u -r0 -r1.1 OpenPKG-SA-2003.037-sendmail.txt
  --- /dev/null 2003-08-26 12:24:18.0 +0200
  +++ OpenPKG-SA-2003.037-sendmail.txt  2003-08-26 12:24:18.0 +0200
  @@ -0,0 +1,81 @@
  +-BEGIN PGP SIGNED MESSAGE-
  +Hash: SHA1
  +
  +
  +
  +OpenPKG Security AdvisoryThe OpenPKG Project
  +http://www.openpkg.org/security.html  http://www.openpkg.org
  [EMAIL PROTECTED] [EMAIL PROTECTED]
  +OpenPKG-SA-SA-2003.037   26-Aug-2003
  +
  +
  +Package: sendmail
  +Vulnerability:   denial of service
  +OpenPKG Specific:no
  +
  +Affected Releases:   Affected Packages:  Corrected Packages:
  +OpenPKG CURRENT  noneN.A.
  +OpenPKG 1.3  noneN.A.
  +OpenPKG 1.2  = sendmail-8.12.7-1.2.2= sendmail-8.12.7-1.2.3
  +
  +Dependent Packages:  none
  +
  +Description:
  +  Oleg Bulyzhin discovered [1] a confirmed [2] denial of service
  +  vulnerability in all version of the Sendmail [0] MTA earlier than
  +  8.12.9. In dns_free_data() sendmail tries to free an allocated chain
  +  of structures: it's going through chain using rr_next pointer and
  +  stops when rr_next == NULL. Garbage in the rr_next field then causes
  +  sendmail to call free() on random addresses. This usually causes
  +  sendmail to crash.
  +
  +  Please check whether you are affected by running prefix/bin/rpm
  +  -q sendmail. If you have the sendmail package installed and its
  +  version is affected (see above), we recommend that you immediately
  +  upgrade it (see Solution). [3][4]
  +
  +Solution:
  +  Select the updated source RPM appropriate for your OpenPKG release
  +  [5], fetch it from the OpenPKG FTP service [6] or a mirror location,
  +  verify its integrity [7], build a corresponding binary RPM from it [3]
  +  and update your OpenPKG installation by applying the binary RPM [4].
  +  For the current release OpenPKG 1.3, perform the following operations
  +  to permanently fix the security problem (for other releases adjust
  +  accordingly).
  +
  +  $ ftp ftp.openpkg.org
  +  ftp bin
  +  ftp cd release/1.3/UPD
  +  ftp get sendmail-8.12.7-1.2.3.src.rpm
  +  ftp bye
  +  $ prefix/bin/rpm -v --checksig sendmail-8.12.7-1.2.3.src.rpm
  +  $ prefix/bin/rpm --rebuild sendmail-8.12.7-1.2.3.src.rpm
  +  $ su -
  +  # prefix/bin/rpm -Fvh prefix/RPM/PKG/sendmail-8.12.7-1.2.3.*.rpm
  +
  +
  +References:
  +  [0] http://www.sendmail.org/
  +  [1] http://www.freebsd.org/cgi/query-pr.cgi?pr=bin/54367
  +  [2] http://www.sendmail.org/dnsmap1.html
  +  [3] http://www.openpkg.org/tutorial.html#regular-source
  +  [4] http://www.openpkg.org/tutorial.html#regular-binary
  +  [5] ftp://ftp.openpkg.org/release/1.3/UPD/sendmail-8.12.7-1.2.3.src.rpm
  +  [6] ftp://ftp.openpkg.org/release/1.3/UPD/
  +  [7] http://www.openpkg.org/security.html#signature
  +
  +
  +For security reasons, this advisory was digitally signed with the
  +OpenPGP public key OpenPKG [EMAIL PROTECTED] (ID 63C4CB9F) of the
  +OpenPKG project which you can retrieve from http://pgp.openpkg.org and
  +hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/
  +for details on how to verify the integrity of this advisory.
  +
  +
  +-BEGIN PGP SIGNATURE-
  +Comment: OpenPKG [EMAIL PROTECTED]
  +
  +iD8DBQE+huYSgHWT4GPEy58RAhdpAKDGqKOKSGwfuxVT5imK+1H0LBDcPACgu1nq
  +cia1t2PI8lNReMIeza3KLKI=
  +=38Sm
  +-END PGP SIGNATURE-
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository

[CVS] OpenPKG: openpkg-src/openpkg-tool/ openpkg-build.pl openpkg-tool...

2003-08-26 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   26-Aug-2003 16:41:36
  Branch: HEAD Handle: 2003082615413402

  Modified files:
openpkg-src/openpkg-tool
openpkg-build.pl openpkg-tool.spec
openpkg-web news.txt

  Log:
handle pubkey entries in rpm output

  Summary:
RevisionChanges Path
1.99+4  -2  openpkg-src/openpkg-tool/openpkg-build.pl
1.76+2  -2  openpkg-src/openpkg-tool/openpkg-tool.spec
1.6298  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg-tool/openpkg-build.pl
  
  $ cvs diff -u -r1.98 -r1.99 openpkg-build.pl
  --- openpkg-src/openpkg-tool/openpkg-build.pl 2 Aug 2003 22:19:52 -   1.98
  +++ openpkg-src/openpkg-tool/openpkg-build.pl 26 Aug 2003 14:41:36 -  1.99
  @@ -300,7 +300,7 @@
   my($s) = @_;
   my($nam,$val,$pre,$with,$pxy,$ver,$rel);
   
  -($nam,$val) = $s =~ /^(\S+)\s*(?:=\s*(\S*?))?$/;
  +($nam,$val) = $s =~ /^([^\s\(]+(?:\([^\)]*\))?)\s*(?:=\s*(\S*?))?$/;
   
   #
   # build options are encoded as a Requirement
  @@ -429,6 +429,7 @@
   @list = ();
   foreach (@l) {
   next unless $p = parse_provides($_);
  +next if $p-{name} =~ /^gpg\(/;
   
   # is this an option ?
   if (defined $p-{with}) {
  @@ -491,10 +492,11 @@
   @list = ();
   foreach (@l) {
   ($name,$version,$release,$req) = /^(\S+)\s+(\S+)\s+(\S+)\s*(.*?)\s*$/;
  +next if $name eq 'gpg-pubkey';
   $release =~ s/\+PROXY$//;
   while ($req =~ /\.(\S+)\s+\.(\S*)\s+\.(\S*)/g) {
   $p = parse_depends($1 $2 $3);
  -next if $p-{name} =~ /^rpmlib\(/;
  +next if $p-{name} =~ /^(rpmlib|gpg)\(/;
   
   $vs = vs({ version = $version, release = $release});
   $p = { cond = '', value = $p };
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg-tool/openpkg-tool.spec
  
  $ cvs diff -u -r1.75 -r1.76 openpkg-tool.spec
  --- openpkg-src/openpkg-tool/openpkg-tool.spec16 Aug 2003 16:30:49 - 
 1.75
  +++ openpkg-src/openpkg-tool/openpkg-tool.spec26 Aug 2003 14:41:36 - 
 1.76
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:Bootstrapping
   License:  GPL
  -Version:  20030816
  -Release:  20030816
  +Version:  20030826
  +Release:  20030826
   
   #   list of sources
   Source0:  openpkg.sh
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6297 -r1.6298 news.txt
  --- openpkg-web/news.txt  26 Aug 2003 13:55:15 -  1.6297
  +++ openpkg-web/news.txt  26 Aug 2003 14:41:34 -  1.6298
  @@ -1,3 +1,4 @@
  +26-Aug-2003: Upgraded package: Popenpkg-tool-20030826-20030826
   26-Aug-2003: Upgraded package: Popenpkg-20030826-20030826
   26-Aug-2003: Upgraded package: Pcacti-0.8.2a-20030826
   26-Aug-2003: Upgraded package: Pperl-xml-20030826-20030826
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ rpm.patch.porting rpm.patch.regen

2003-08-22 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   22-Aug-2003 16:53:45
  Branch: HEAD Handle: 2003082215534400

  Modified files:
openpkg-src/openpkg rpm.patch.porting rpm.patch.regen

  Log:
correct inclusion of dirent types, avoid build abort because of
missing embedded beecrypt library, avoid literal TAB character in
shell script

  Summary:
RevisionChanges Path
1.7 +40 -5  openpkg-src/openpkg/rpm.patch.porting
1.5 +9  -1  openpkg-src/openpkg/rpm.patch.regen
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/rpm.patch.porting
  
  $ cvs diff -u -r1.6 -r1.7 rpm.patch.porting
  --- openpkg-src/openpkg/rpm.patch.porting 22 Aug 2003 13:08:40 -  1.6
  +++ openpkg-src/openpkg/rpm.patch.porting 22 Aug 2003 14:53:44 -  1.7
  @@ -98,7 +98,7 @@
   | patch FTP directory function for FreeBSD, better ISO C compatibility
   +---
   --- rpmio/rpmrpc.c.dist  2003-05-30 00:14:04.0 +0200
  -+++ rpmio/rpmrpc.c   2003-08-22 12:11:34.0 +0200
   rpmio/rpmrpc.c   2003-08-22 16:03:43.0 +0200
   @@ -1079,6 +1079,8 @@
return rc;
}
  @@ -108,7 +108,16 @@
struct __dirstream {
int fd; /* File descriptor.  */
char * data;/* Directory block.  */
  -@@ -1101,14 +1103,32 @@
  +@@ -1091,6 +1093,8 @@
  + #endif
  + };
  + 
  ++#endif
  ++
  + #if !defined(DT_DIR)
  + # define DT_UNKNOWN 0
  + # define DT_FIFO1
  +@@ -1101,14 +1105,30 @@
# define DT_LNK 10
# define DT_SOCK12
# define DT_WHT 14
  @@ -117,8 +126,6 @@
   -typedef DIR *   FTPDIR;
#endif

  -+#endif
  -+
   +struct mydirstreament {
   +unsigned char type;
   +char *name;
  @@ -338,10 +345,11 @@

   +---
   | Add support for BSD getmntinfo(3).
  +| Don't fail if optional beecrypt directory is missing
   +---
   Index: configure.ac
   --- configure.ac.dist2003-08-14 14:28:05.0 +0200
  -+++ configure.ac 2003-08-14 14:29:00.0 +0200
   configure.ac 2003-08-22 15:50:42.0 +0200
   @@ -963,12 +963,13 @@
AC_CHECK_FUNCS(getpassphrase)

  @@ -357,6 +365,14 @@

AC_CHECK_FUNC(lchown,
   [__CHOWN_RHF=%{__chown} -Rhf
  +@@ -1274,7 +1275,6 @@
  + python/rpmdb/Makefile
  + python/test/Makefile
  +   ], [  echo timestamp  popt/stamp-h.in
  +-echo timestamp  beecrypt/stamp-h.in
  + echo timestamp  stamp-h.in
  +   ]
  + )
   +---
   | Add support for BSD getmntinfo(3).
   +---
  @@ -477,3 +493,22 @@
/* Largest alignment size needed, minus one.
   Usually long double is the worst case.  */
#ifndef ALIGNBYTES
  ++---
  +| Avoid literal TAB character
  ++---
  +--- db3/configure.dist   2003-08-22 16:28:41.0 +0200
   db3/configure2003-08-22 16:29:28.0 +0200
  +@@ -15,11 +15,11 @@
  + cat Makefile.orig | sed -e '/^install[:-]/c\
  + .PHONY: listobjs\
  + listobjs:\
  +-@echo $(OBJS) $(C_OBJS) \
  [EMAIL PROTECTED] $(OBJS) $(C_OBJS) \
  + \
  + distdir install check:\
  + \
  +-db4_install: all install_setip'  Makefile
  ++db4_install: all install_setip' | tr '~' '\009'  Makefile
  + 
  + mv db.h db.h.orig
  + cat db.h.orig | sed \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/rpm.patch.regen
  
  $ cvs diff -u -r1.4 -r1.5 rpm.patch.regen
  --- openpkg-src/openpkg/rpm.patch.regen   22 Aug 2003 13:08:40 -  1.4
  +++ openpkg-src/openpkg/rpm.patch.regen   22 Aug 2003 14:53:44 -  1.5
  @@ -19,7 +19,7 @@
   +---
   Index: configure
   --- configure.dist   2003-08-20 14:32:33.0 +0200
  -+++ configure2003-08-20 14:32:47.0 +0200
   configure2003-08-22 16:09:51.0 +0200
   @@ -22911,6 +22911,86 @@

else
  @@ -134,3 +134,11 @@

cat confdefs.h _ACEOF

[CVS] OpenPKG: OPENPKG_UPGRADE_RPM42: openpkg-src/openpkg/ openpkg.spe...

2003-08-22 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   22-Aug-2003 18:37:09
  Branch: OPENPKG_UPGRADE_RPM42Handle: 2003082217370900

  Modified files:   (Branch: OPENPKG_UPGRADE_RPM42)
openpkg-src/openpkg openpkg.spec rpm.patch.porting rpm.patch.regen

  Log:
roll forward latest changes (hopefully all of them)

  Summary:
RevisionChanges Path
1.192.2.3   +18 -17 openpkg-src/openpkg/openpkg.spec
1.5.2.3 +114 -73openpkg-src/openpkg/rpm.patch.porting
1.3.2.2 +9  -1  openpkg-src/openpkg/rpm.patch.regen
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.192.2.2 -r1.192.2.3 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  22 Aug 2003 11:06:58 -  1.192.2.2
  +++ openpkg-src/openpkg/openpkg.spec  22 Aug 2003 16:37:09 -  1.192.2.3
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20030822
  +%define   V_openpkg 20030822
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ -427,14 +427,12 @@
 ${l_make} CC=${l_cc} CFLAGS=-O libz.a || exit $?
   ) || exit $?
   
  -#   build BeeCrypt library
  +#   build BEECRYPT library
   ( cd beecrypt-%{V_beecrypt}
  -  CC=${l_cc} \
  -  CFLAGS=-O \
  -  ./configure \
  -  --prefix=%{l_prefix} \
  -  --disable-shared
  -  ${l_make} || exit $?
  +  CC=${l_cc} CFLAGS=-O ./configure \
  +--prefix=%{l_prefix} \
  +--disable-shared
  +  ${l_make} CC=${l_cc} CFLAGS=-O || exit $?
 cp .libs/libbeecrypt.a .
   ) || exit $?
   
  @@ -475,7 +473,6 @@
 -e 's;LDFLAGS_STATIC=[^]*;LDFLAGS_STATIC=;g' \
 -e s;SYSCONFIGDIR=.*;SYSCONFIGDIR='%{l_prefix}/etc/openpkg'; \
 -e 's;db-[0-9][0-9.]*;db;g' \
  -  -e 's;beecrypt/stamp-h.in;stamp-h.in;' \
 configure configure.n  \
 mv configure.n configure
 sed -e 's;@INTLLIBS@;@INTLLIBS@ @LIBMISC@;' \
  @@ -493,20 +490,24 @@
 scripts/Makefile.in scripts/Makefile.in.n  \
 mv scripts/Makefile.in.n scripts/Makefile.in
 sed -e 's;/lib/rpm;/lib/openpkg;' \
  +  -e 's;-all-static;-static;g' \
 file/Makefile.in file/Makefile.in.n  \
 mv file/Makefile.in.n file/Makefile.in
 sed -e 's;^\(SUBDIRS[  ]*=.*\) po$;\1;' \
  +  -e 's;-all-static;-static;g' \
 popt/Makefile.in popt/Makefile.in.n  \
 mv popt/Makefile.in.n popt/Makefile.in
 sed -e 's;^\(PROGRAMS[ ]*=\).*$;\1;' \
  +  -e 's;-all-static;-static;g' \
 rpmdb/Makefile.in rpmdb/Makefile.in.n  \
 mv rpmdb/Makefile.in.n rpmdb/Makefile.in
  +  sed -e 's;-all-static;-static;g' \
  +  rpmio/Makefile.in rpmio/Makefile.in.n  \
  +  mv rpmio/Makefile.in.n rpmio/Makefile.in
  +  -e 's;-all-static;-static;g' \
 sed -e 's;BUFSIZ;8192;g' \
 rpmio/macro.c rpmio/macro.c.n  \
 mv rpmio/macro.c.n rpmio/macro.c
  -  sed -e 's;--enable-shared;--disable-shared;g' \
  -  db3/configure db3/configure.n  \
  -  mv db3/configure.n db3/configure
 ( echo 'ac_cv_path_MSGFMT=${ac_cv_path_MSGFMT=no}'
   echo 'ac_cv_path_GMSGFMT=${ac_cv_path_GMSGFMT=no}'
   echo ac_cv_path_MKDIR=%{l_prefix}/lib/openpkg/shtool mkdir -f -p -m 755}
  @@ -517,7 +518,11 @@
 mkdir perl /dev/null 21 || true
 touch perl/Makefile.in
 touch perl/Makefile.PL.in
  +  #   move embedded zlib out of the way, we are linking with our own zlib
 mv zlib zlib.old
  +  #   kill linux-preconfigured db header, the makefile will symlink the
  +  #   header that is configured for the current system
  +  rm rpmdb/db.h
 case `sh ./config.guess` in
 *-*-linux* ) nlsopt=--disable-nls ;;
 *  ) nlsopt=--enable-nls --with-included-gettext ;;
  @@ -538,11 +543,7 @@
 --without-python \
 --without-apidocs \
 $nlsopt
  -  sed -e 's;[EMAIL PROTECTED];   @echo;' \
  -  db3/Makefile db3/Makefile.n  \
  -  mv db3/Makefile.n db3/Makefile
  -  ${l_make} \
  -  EXTRA_LIBS=-L`pwd`/db3 -ldb -L$br/zlib-%{V_zlib} -lz 
-L$br/bzip2-%{V_bzip2} -lbz2
  +  ${l_make}
   ) || exit $?
   
   %install
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/rpm.patch.porting

[CVS] OpenPKG: openpkg-src/snmp/ snmp.patch snmp.spec openpkg-web/ new...

2003-08-19 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   19-Aug-2003 11:30:12
  Branch: HEAD Handle: 2003081910301002

  Modified files:
openpkg-src/snmpsnmp.patch snmp.spec
openpkg-web news.txt

  Log:
-fpic doesn't work here with solaris, why is it used anyway ?
Additionally disable 64bit off_t for solaris specific procfs/swapctl
code

  Summary:
RevisionChanges Path
1.3 +16 -0  openpkg-src/snmp/snmp.patch
1.55+2  -2  openpkg-src/snmp/snmp.spec
1.6231  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/snmp/snmp.patch
  
  $ cvs diff -u -r1.2 -r1.3 snmp.patch
  --- openpkg-src/snmp/snmp.patch   8 Aug 2003 08:58:23 -   1.2
  +++ openpkg-src/snmp/snmp.patch   19 Aug 2003 09:30:12 -  1.3
  @@ -56,3 +56,19 @@
#ifdef HAVE_LIBRPM
rpmdbClose(swi-swi_rpmdb); /* or only on finishing ? */
swi-swi_rpmdb = NULL;
  +--- agent/mibgroup/ucd-snmp/memory_solaris2.c.dist   Tue Aug 19 09:46:12 2003
   agent/mibgroup/ucd-snmp/memory_solaris2.cTue Aug 19 09:51:30 2003
  +@@ -1,3 +1,4 @@
  ++#undef _FILE_OFFSET_BITS /* swapctl doesn't support 64bit off_t */
  + #include net-snmp/net-snmp-config.h   /* local SNMP configuration details */
  + #if HAVE_STRING_H
  + #include string.h
  +--- agent/mibgroup/ucd-snmp/proc.c.dist  2003-08-19 10:26:49.0 +0200
   agent/mibgroup/ucd-snmp/proc.c   2003-08-19 10:27:45.0 +0200
  +@@ -1,3 +1,6 @@
  ++#ifdef solaris2
  ++#undef _FILE_OFFSET_BITS /* solaris procfs doesn't support 64bit off_t */
  ++#endif
  + #include net-snmp/net-snmp-config.h
  + 
  + #ifdef solaris2
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/snmp/snmp.spec
  
  $ cvs diff -u -r1.54 -r1.55 snmp.spec
  --- openpkg-src/snmp/snmp.spec18 Aug 2003 13:42:25 -  1.54
  +++ openpkg-src/snmp/snmp.spec19 Aug 2003 09:30:12 -  1.55
  @@ -33,7 +33,7 @@
   Group:Network
   License:  BSD
   Version:  5.0.8
  -Release:  20030818
  +Release:  20030819
   
   #   package options
   %option   with_fsl  yes
  @@ -126,7 +126,7 @@
   ./configure \
   --cache-file=./config.cache \
   --with-cc=%{l_cc} \
  ---with-cflags=%{l_cflags -O} %{l_cppflags} -fpic \
  +--with-cflags=%{l_cflags -O} %{l_cppflags} \
   --with-ldflags=%{l_ldflags} %{l_fsl_ldflags} \
   --with-libs=%{l_fsl_libs} \
   --prefix=%{l_prefix} \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6230 -r1.6231 news.txt
  --- openpkg-web/news.txt  19 Aug 2003 07:55:12 -  1.6230
  +++ openpkg-web/news.txt  19 Aug 2003 09:30:10 -  1.6231
  @@ -1,3 +1,4 @@
  +19-Aug-2003: Upgraded package: Psnmp-5.0.8-20030819
   19-Aug-2003: Upgraded package: Pperl-ssl-20030819-20030819
   19-Aug-2003: Upgraded package: Pperl-dbi-20030819-20030819
   19-Aug-2003: Upgraded package: Pperl-xml-20030819-20030819
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mapson/ mapson.patch mapson.spec openpkg-we...

2003-08-18 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 10:01:09
  Branch: HEAD Handle: 2003081809010503

  Modified files:
openpkg-src/mapson  mapson.patch mapson.spec
openpkg-web news.txt

  Log:
avoid prototype clashes

  Summary:
RevisionChanges Path
1.2 +9  -3  openpkg-src/mapson/mapson.patch
1.20+1  -1  openpkg-src/mapson/mapson.spec
1.6208  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/mapson/mapson.patch
  
  $ cvs diff -u -r1.1 -r1.2 mapson.patch
  --- openpkg-src/mapson/mapson.patch   8 Feb 2002 15:51:28 -   1.1
  +++ openpkg-src/mapson/mapson.patch   18 Aug 2003 08:01:08 -  1.2
  @@ -1,6 +1,6 @@
   libgetopt/getopt.h.orig  Fri Feb  8 16:40:49 2002
  -+++ libgetopt/getopt.h   Fri Feb  8 16:41:15 2002
  -@@ -138,7 +138,7 @@
  +--- libgetopt/getopt.h.dist  2003-08-18 09:53:19.0 +0200
   libgetopt/getopt.h   2003-08-18 09:53:46.0 +0200
  +@@ -138,13 +138,11 @@
   `getopt'.  */

#if (defined __STDC__  __STDC__) || defined __cplusplus
  @@ -9,3 +9,9 @@
/* Many other libraries have conflicting prototypes for getopt, with
   differences in the consts, in stdlib.h.  To avoid compilation
   errors, only prototype getopt for the GNU C library.  */
  + extern int getopt (int __argc, char *const *__argv, const char *__shortopts);
  +-# else /* not __GNU_LIBRARY__ */
  +-extern int getopt ();
  + # endif /* __GNU_LIBRARY__ */
  + 
  + # ifndef __need_getopt
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/mapson/mapson.spec
  
  $ cvs diff -u -r1.19 -r1.20 mapson.spec
  --- openpkg-src/mapson/mapson.spec8 Jul 2003 14:40:51 -   1.19
  +++ openpkg-src/mapson/mapson.spec18 Aug 2003 08:01:08 -  1.20
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  GPL
   Version:  2.4
  -Release:  20030628
  +Release:  20030818
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/mapson/mapson-%{version}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6207 -r1.6208 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 07:44:13 -  1.6207
  +++ openpkg-web/news.txt  18 Aug 2003 08:01:05 -  1.6208
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pmapson-2.4-20030818
   18-Aug-2003: Upgraded package: Pbind-9.2.2-20030818
   18-Aug-2003: Upgraded package: Pghostscript-8.11-20030818
   18-Aug-2003: Upgraded package: Pcvsd-0.9.20-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gv/ gv.spec openpkg-web/ news.txt

2003-08-18 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 10:47:43
  Branch: HEAD Handle: 2003081809474201

  Modified files:
openpkg-src/gv  gv.spec
openpkg-web news.txt

  Log:
don't make HTML manual, avoids crash with broken 'rman' on FreeBSD5

  Summary:
RevisionChanges Path
1.14+2  -2  openpkg-src/gv/gv.spec
1.6209  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/gv/gv.spec
  
  $ cvs diff -u -r1.13 -r1.14 gv.spec
  --- openpkg-src/gv/gv.spec8 Aug 2003 14:10:31 -   1.13
  +++ openpkg-src/gv/gv.spec18 Aug 2003 08:47:43 -  1.14
  @@ -33,7 +33,7 @@
   Group:XWindow
   License:  GPL
   Version:  3.5.8
  -Release:  20030808
  +Release:  20030818
   
   #   list of sources
   Source0:  ftp://ftpthep.physik.uni-mainz.de/pub/gv/unix/gv-%{version}.tar.gz
  @@ -83,7 +83,7 @@
   imake -DHasGcc2 -UHasSunC -DUseInstalled -I$x11config
   %{l_make} Makefiles IMAKE_DEFINES=-DHasGcc2 -UHasSunC
   %{l_make} includes
  -%{l_make} CC=%{l_cc}
  +%{l_make} CC=%{l_cc} RMAN=true
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6208 -r1.6209 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 08:01:05 -  1.6208
  +++ openpkg-web/news.txt  18 Aug 2003 08:47:42 -  1.6209
  @@ -1,3 +1,4 @@
  +18-Aug-2003: Upgraded package: Pgv-3.5.8-20030818
   18-Aug-2003: Upgraded package: Pmapson-2.4-20030818
   18-Aug-2003: Upgraded package: Pbind-9.2.2-20030818
   18-Aug-2003: Upgraded package: Pghostscript-8.11-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/exim/ exim.spec openpkg-web/ news.txt

2003-08-18 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   18-Aug-2003 12:46:05
  Branch: HEAD Handle: 2003081811460401

  Modified files:
openpkg-src/eximexim.spec
openpkg-web news.txt

  Log:
requires libiconv

  Summary:
RevisionChanges Path
1.55+4  -4  openpkg-src/exim/exim.spec
1.6210  +2  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/exim/exim.spec
  
  $ cvs diff -u -r1.54 -r1.55 exim.spec
  --- openpkg-src/exim/exim.spec14 Aug 2003 21:10:40 -  1.54
  +++ openpkg-src/exim/exim.spec18 Aug 2003 10:46:05 -  1.55
  @@ -35,7 +35,7 @@
   Group:Mail
   License:  GPL
   Version:  4.21
  -Release:  20030814
  +Release:  20030818
   
   #   package options
   %option   with_fsl  yes
  @@ -51,8 +51,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20030718, perl, gzip
   PreReq:   OpenPKG, openpkg = 20030718, perl, gzip
  -BuildPreReq:  openssl, db = 4.1.24
  -PreReq:   openssl, db = 4.1.24
  +BuildPreReq:  openssl, db = 4.1.24, libiconv
  +PreReq:   openssl, db = 4.1.24, libiconv
   %if %{with_fsl} == yes
   BuildPreReq:  fsl = 1.2.0
   PreReq:   fsl = 1.2.0
  @@ -81,7 +81,7 @@
   ( echo 'CC=%{l_cc}'
 echo 'CFLAGS=%{l_cflags -O}'
 echo 'LDFLAGS=%{l_fsl_ldflags}'
  -  echo 'LIBS+=%{l_fsl_libs}'
  +  echo 'LIBS+=%{l_ldflags} %{l_fsl_libs} -liconv'
 echo 'EXIM_UID=%{l_muid}'
 echo 'EXIM_GID=%{l_mgid}'
 echo 'EXIM_USER=%{l_nusr}'
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6209 -r1.6210 news.txt
  --- openpkg-web/news.txt  18 Aug 2003 08:47:42 -  1.6209
  +++ openpkg-web/news.txt  18 Aug 2003 10:46:04 -  1.6210
  @@ -1,3 +1,5 @@
  +18-Aug-2003: Upgraded package: Pexim-4.21-20030818
  +18-Aug-2003: Upgraded package: Pexim-4.20-20030818
   18-Aug-2003: Upgraded package: Pgv-3.5.8-20030818
   18-Aug-2003: Upgraded package: Pmapson-2.4-20030818
   18-Aug-2003: Upgraded package: Pbind-9.2.2-20030818
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg-tool/ openpkg-index.pl openpkg-tool...

2003-08-16 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   16-Aug-2003 18:30:49
  Branch: HEAD Handle: 2003081617304801

  Modified files:
openpkg-src/openpkg-tool
openpkg-index.pl openpkg-tool.spec
openpkg-web news.txt

  Log:
avoid 'Broken Pipe' messages on some systems

  Summary:
RevisionChanges Path
1.20+1  -0  openpkg-src/openpkg-tool/openpkg-index.pl
1.75+2  -2  openpkg-src/openpkg-tool/openpkg-tool.spec
1.6192  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg-tool/openpkg-index.pl
  
  $ cvs diff -u -r1.19 -r1.20 openpkg-index.pl
  --- openpkg-src/openpkg-tool/openpkg-index.pl 28 Jul 2003 17:17:11 -  1.19
  +++ openpkg-src/openpkg-tool/openpkg-index.pl 16 Aug 2003 16:30:49 -  1.20
  @@ -654,6 +654,7 @@
   
   sub rpm2spec ($) {
   my($fn) = @_;
  +local($SIG{'PIPE'}) = 'IGNORE';
   my($pipe) = new FileHandle $R2C '$fn' |
   or die FATAL: cannot read '$fn' ($!)\n;
   my($buf,@hdr,$n,$m,$name,$step);
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg-tool/openpkg-tool.spec
  
  $ cvs diff -u -r1.74 -r1.75 openpkg-tool.spec
  --- openpkg-src/openpkg-tool/openpkg-tool.spec2 Aug 2003 22:19:52 -  
 1.74
  +++ openpkg-src/openpkg-tool/openpkg-tool.spec16 Aug 2003 16:30:49 - 
 1.75
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:Bootstrapping
   License:  GPL
  -Version:  20030803
  -Release:  20030803
  +Version:  20030816
  +Release:  20030816
   
   #   list of sources
   Source0:  openpkg.sh
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6191 -r1.6192 news.txt
  --- openpkg-web/news.txt  16 Aug 2003 16:14:32 -  1.6191
  +++ openpkg-web/news.txt  16 Aug 2003 16:30:48 -  1.6192
  @@ -1,3 +1,4 @@
  +16-Aug-2003: Upgraded package: Popenpkg-tool-20030816-20030816
   16-Aug-2003: New package: Pmesa-5.0.1-20030816
   15-Aug-2003: Upgraded package: Plibart-2.3.14-20030815
   15-Aug-2003: Upgraded package: Pperl-gtk-20030815-20030815
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


Re: openpkg index and Broken Pipe

2003-08-16 Thread Michael van Elst
On Sat, Aug 16, 2003, Matthias Kurz wrote:

Matthias,

 I found that one can suppress the Broken Pipe warnings from

The 'Broken Pipe' comes from reading source rpms partially. On some
systems this will be reported by the shell although the error condition
is ignored otherwise.

openpkg-tool-20030816 makes the shell ignore the error condition
completely.


 still spits out:
 
 WARNING: unknown token '10':
  #if %{V_minor} == 0
  #if 10 == 0
 WARNING: unknown token '==':
  #if %{V_minor} == 0
  #if 10 == 0
 WARNING: unknown token '0':
  #if %{V_minor} == 0
  #if 10 == 0

RPM specfiles don't have a well-defined grammar. The index parser
is therefore rather simple and it does not understand all constructs
used in our specfiles. In particular, it only understands conditional
sections that depend on macros that are defined outside the specfile,
e.g. options. In this case, the conditional section depends on a
macro that is %define'd in the specfile itself. Since that condition
does not affect the generated index, we currently ignore the deficiency
of the parser, and so should you :)

Greetings,
-- 
,eM=.a-. Michael van Elst
   dWWMWM -  :GM==;[EMAIL PROTECTED]
  :WWMWMw=--.  W='  cable  wireless
   9WWMm==-.
-Wmw-  CABLE  WIRELESS
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/unixodbc/ unixodbc.spec openpkg-web/ news.t...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   14-Aug-2003 10:59:15
  Branch: HEAD Handle: 2003081409591401

  Modified files:
openpkg-src/unixodbcunixodbc.spec
openpkg-web news.txt

  Log:
also create shared libraries, keep programs linked static, drop all
drivers

  Summary:
RevisionChanges Path
1.38+22 -42 openpkg-src/unixodbc/unixodbc.spec
1.6164  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/unixodbc/unixodbc.spec
  
  $ cvs diff -u -r1.37 -r1.38 unixodbc.spec
  --- openpkg-src/unixodbc/unixodbc.spec13 Aug 2003 19:32:39 -  1.37
  +++ openpkg-src/unixodbc/unixodbc.spec14 Aug 2003 08:59:15 -  1.38
  @@ -33,7 +33,7 @@
   Group:Database
   License:  GPL
   Version:  2.2.6
  -Release:  20030813
  +Release:  20030814
   
   #   list of sources
   Source0:  http://www.unixodbc.org/unixODBC-%{version}.tar.gz
  @@ -53,51 +53,31 @@
   %setup -q -n unixODBC-%{version}
   
   %build
  +%{l_shtool} subst \
  +-e 's;\(--mode=link $(CCLD)\);\1 -all-static;' \
  +exe/Makefile.in
  +CC=%{l_cc} \
  +CFLAGS=%{l_cflags -O} \
  +LDFLAGS=%{l_ldflags} \
  +./configure \
  +--prefix=%{l_prefix} \
  +--sysconfdir=%{l_prefix}/etc/unixodbc \
  +--disable-gui \
  +--disable-drivers \
  +--enable-threads \
  +--enable-static \
  +--with-pic \
  +--enable-shared \
  +--without-pth
  +%{l_make} %{l_mflags -O}
   
   %install
   rm -rf $RPM_BUILD_ROOT
   
  -#   shared functions for configuring, building and installing
  -configure () {
  -CC=%{l_cc} \
  -CFLAGS=%{l_cflags -O} \
  -LDFLAGS=%{l_ldflags} \
  -./configure \
  ---prefix=%{l_prefix} \
  ---sysconfdir=%{l_prefix}/etc/unixodbc \
  ---disable-gui \
  ---enable-threads \
  -$@
  -}
  -build () {
  -%{l_make} %{l_mflags -O}
  -}
  -install () {
  -%{l_make} %{l_mflags} install \
  -prefix=$RPM_BUILD_ROOT%{l_prefix} \
  -exec_prefix=$RPM_BUILD_ROOT%{l_prefix} \
  -sysconfdir=$RPM_BUILD_ROOT%{l_prefix}/etc/unixodbc
  -}
  -cleanup () {
  -%{l_make} %{l_mflags -O} distclean
  -}
  -
  -#   configure and install package with both static and shared libraries
  -configure --enable-static --enable-shared
  -build
  -install
  -cleanup
  -
  -#   remember the shared library versions separately
  -%{l_shtool} mkdir -f -p -m 755 \
  -$RPM_BUILD_ROOT%{l_prefix}/lib/unixodbc
  -mv  $RPM_BUILD_ROOT%{l_prefix}/lib/lib*.so* \
  -$RPM_BUILD_ROOT%{l_prefix}/lib/unixodbc/
  -
  -#   configure and install package with static libraries only
  -configure --enable-static --disable-shared
  -build
  -install
  +%{l_make} %{l_mflags} install \
  +prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +exec_prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +sysconfdir=$RPM_BUILD_ROOT%{l_prefix}/etc/unixodbc
   
   #   strip down installation
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* /dev/null 21 || true
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6163 -r1.6164 news.txt
  --- openpkg-web/news.txt  14 Aug 2003 06:58:05 -  1.6163
  +++ openpkg-web/news.txt  14 Aug 2003 08:59:14 -  1.6164
  @@ -1,3 +1,4 @@
  +14-Aug-2003: Upgraded package: Punixodbc-2.2.6-20030814
   14-Aug-2003: Upgraded package: Pgrepmail-5.10-20030814
   14-Aug-2003: Upgraded package: Pperl-mail-20030814-20030814
   13-Aug-2003: Upgraded package: Pgcc34-3.4s20030813-20030813
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-doc/handbook/ 00TODO

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-doc  Date:   14-Aug-2003 19:19:17
  Branch: HEAD Handle: 2003081418191600

  Modified files:
openpkg-doc/handbook00TODO

  Log:
reflect change in macro name (with_cc - use_cc)

  Summary:
RevisionChanges Path
1.30+3  -3  openpkg-doc/handbook/00TODO
  

  patch -p0 '@@ .'
  Index: openpkg-doc/handbook/00TODO
  
  $ cvs diff -u -r1.29 -r1.30 00TODO
  --- openpkg-doc/handbook/00TODO   29 Jul 2003 18:21:27 -  1.29
  +++ openpkg-doc/handbook/00TODO   14 Aug 2003 17:19:16 -  1.30
  @@ -68,8 +68,8 @@
 %l_cc gcc
 (or) %l_cc/usr/local/bin/gcc
 %l_cflags -pipe -O3 -march=i686 -funroll-loops
  -Alternatively, you can override tt%l_cc/tt for a single rebuild by defining 
with_cc.
  -  .../rpm --define with_cc /usr/local/bin/gcc --rebuild ...
  +Alternatively, you can override tt%l_cc/tt for a single rebuild by defining 
use_cc.
  +  .../rpm --define use_cc /usr/local/bin/gcc --rebuild ...
   
   Macros in specfile
   OpenPKG's RPM additionally provides a set of local macros (C%{l_xxx})
  @@ -156,7 +156,7 @@
   
   The official way is to use:
 
  -  $ rpm --rebuild --define with_cc /usr/local/bin/gcc rsync-*.src.rpm
  +  $ rpm --rebuild --define use_cc /usr/local/bin/gcc rsync-*.src.rpm
   
 This on-the-fly overrites the l_cc variable. I think we should add this
 to the FAQ and/or the handbook because it certainly is the main pitfall
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-web/ faq.wml

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   14-Aug-2003 19:21:09
  Branch: HEAD Handle: 2003081418210900

  Modified files:
openpkg-web faq.wml

  Log:
reflect change in macro name (with_cc - use_cc)

  Summary:
RevisionChanges Path
1.41+2  -2  openpkg-web/faq.wml
  

  patch -p0 '@@ .'
  Index: openpkg-web/faq.wml
  
  $ cvs diff -u -r1.40 -r1.41 faq.wml
  --- openpkg-web/faq.wml   7 Aug 2003 14:46:09 -   1.40
  +++ openpkg-web/faq.wml   14 Aug 2003 17:21:09 -  1.41
  @@ -503,10 +503,10 @@
   %l_cc/usr/local/bin/gcc/pre
p
Alternatively, you can override tt%l_cc/tt for a single rebuild
  - by defining with_cc.
  + by defining use_cc.
p
pre
  -.../rpm --define with_cc /usr/local/bin/gcc --rebuild .../pre
  +.../rpm --define use_cc /usr/local/bin/gcc --rebuild .../pre
   /faq
   
   faq id=perl-gcc
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG #68] upgrade bootstrap to RPM 4.2

2003-08-14 Thread Michael van Elst via RT
Request 68 was acted upon.
_

 URL: https://rt.openpkg.org/id/68
  Ticket: [OpenPKG #68]
 Subject: upgrade bootstrap to RPM 4.2
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: mlelstv
  Status: open
 Transaction: Correspondence added by mlelstv
Time: Tue Aug 05 14:38:30 2003


Conrad,

I managed to adapt rpm-4.2.1 to run under FreeBSD4 after ironing out
some heavy Linuxisms in the code. I don't see any major obstacle to
get it running on all our supported platforms.

 - Needs to be upgraded to the newer shell functions for rc scripts

Sure, but that's just drag and drop or copy and paste :)

 - popt options doesn't work in rpm

Can you elaborate on that ?

 - rpm wants to use its own version of libdb, this was worked around by
 renaming the rpm-specific libdb source dir (db3-db3.tmp). This way it
 picks up db-4.1.x from the main openpkg distribution, but it may not
 be
 the most elegant way of doing it.

Probably not, but it is important for compatibility. BTW, we use the
older db-3.2.9.

 - hardcoded a few defines to make rpm/4.2.1/rpmio compile since the
 configure script that ships with rpm-4.2.1 didn't seem to get it
 right.

Yes. There needs more to be done in this area for portability.

I hope to get a working package out this week.

Greetings,
-- 
,eM=.a-. Michael van Elst
   dWWMWM -  :GM==;[EMAIL PROTECTED]
  :WWMWMw=--.  W='  cable  wireless
   9WWMm==-.
-Wmw-  CABLE  WIRELESS




[CVS] OpenPKG: openpkg-src/rt/ rt.patch

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Aug-2003 14:05:51
  Branch: HEAD Handle: 2003080613055000

  Modified files:
openpkg-src/rt  rt.patch

  Log:
fix typo in patch

  Summary:
RevisionChanges Path
1.15+2  -2  openpkg-src/rt/rt.patch
  

  patch -p0 '@@ .'
  Index: openpkg-src/rt/rt.patch
  
  $ cvs diff -u -r1.14 -r1.15 rt.patch
  --- openpkg-src/rt/rt.patch   6 Aug 2003 11:49:43 -   1.14
  +++ openpkg-src/rt/rt.patch   6 Aug 2003 12:05:50 -   1.15
  @@ -18,7 +18,7 @@
return ( 0, $self-loc('Could not create user') );
}
   --- html/Ticket/Elements/ShowMessageStanza.dist  2003-08-05 16:21:42.0 
+0200
  -+++ html/Ticket/Elements/ShowMessageStanza   2003-08-06 13:44:18.0 +0200
   html/Ticket/Elements/ShowMessageStanza   2003-08-06 14:01:58.0 +0200
   @@ -22,23 +22,47 @@
%# 
%# END LICENSE BLOCK
  @@ -61,7 +61,7 @@
   +  Message = $stanza );
   +}
   +elsif ( ref $stanza eq HASH ) {
  -+$mst .= $stanza-{raw}\n;
  ++$msg .= $stanza-{raw}\n;
   +}
}
   -elsif ( ref $stanza eq HASH ) {
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/rt/ rt.patch

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Aug-2003 13:49:43
  Branch: HEAD Handle: 2003080612494300

  Modified files:
openpkg-src/rt  rt.patch

  Log:
better line wrap, handle encoding errors gracefully

  Summary:
RevisionChanges Path
1.14+38 -22 openpkg-src/rt/rt.patch
  

  patch -p0 '@@ .'
  Index: openpkg-src/rt/rt.patch
  
  $ cvs diff -u -r1.13 -r1.14 rt.patch
  --- openpkg-src/rt/rt.patch   6 Aug 2003 10:02:04 -   1.13
  +++ openpkg-src/rt/rt.patch   6 Aug 2003 11:49:43 -   1.14
  @@ -18,8 +18,8 @@
return ( 0, $self-loc('Could not create user') );
}
   --- html/Ticket/Elements/ShowMessageStanza.dist  2003-08-05 16:21:42.0 
+0200
  -+++ html/Ticket/Elements/ShowMessageStanza   2003-08-06 11:49:29.0 +0200
  -@@ -22,23 +22,44 @@
   html/Ticket/Elements/ShowMessageStanza   2003-08-06 13:44:18.0 +0200
  +@@ -22,23 +22,47 @@
%# 
%# END LICENSE BLOCK
%perl
  @@ -30,9 +30,26 @@
   -  Transaction = $Transaction,
   -  Message = $stanza );
   +  { my $msg='';
  ++my $wrapfunc = sub {
  ++my $max = 0;
  ++foreach ( split ( /\n/, $_[0] ) ) {
  ++$max = length if length  $max;
  ++}
  ++if ( $max  76 ) {
  ++require Text::Wrapper;
  ++my $wrapper = new Text::Wrapper(
  ++columns= 70,
  ++body_start = ( $max  70 * 3 ? '   ' : '' ),
  ++par_start  = '');
  ++$_[0] = $wrapper-wrap($_[0]);
  ++}
  ++RT::Interface::Web::EscapeUTF8(\$_[0]);
  ++$m-comp('/Elements/Callback', content = \$_[0], %ARGS);
  ++};
   +foreach my $stanza (@$Message) {
   +if ( ref $stanza eq ARRAY ) {
   +if ($msg ne '') {
  ++$wrapfunc-($msg);
   +/%perl
   +font color=%$colors[$Depth]%pre%$msg |n%/pre/font
   +%perl
  @@ -44,22 +61,7 @@
   +  Message = $stanza );
   +}
   +elsif ( ref $stanza eq HASH ) {
  -+my $content = $stanza-{raw};
  -+RT::Interface::Web::EscapeUTF8(\$content);
  -+$m-comp('/Elements/Callback', content = \$content, %ARGS);
  -+my $max = 0;
  -+foreach ( split ( /\n/, $content ) ) {
  -+$max = length if length  $max;
  -+}   
  -+if ( $max  76 ) {  
  -+require Text::Wrapper;
  -+my $wrapper = new Text::Wrapper(
  -+columns= 70,
  -+body_start = ( $max  70 * 3 ? '   ' : '' ),
  -+par_start  = '');
  -+$content = $wrapper-wrap($content);
  -+}
  -+$msg .= $content\n;
  ++$mst .= $stanza-{raw}\n;
   +}
}
   -elsif ( ref $stanza eq HASH ) {
  @@ -68,14 +70,15 @@
   -$m-comp('/Elements/Callback', content = \$content, %ARGS);
   -$content =~ s/\n/br/gi;
   -
  ++$wrapfunc-($msg);
  ++/%perl
  ++font color=%$colors[$Depth]%pre%$msg |n%/pre/font
  ++%perl
  ++  }
/%perl
   -font color=%$colors[$Depth]%%$content |n%br/font
   -%   }
   -% }
  -+font color=%$colors[$Depth]%pre%$msg |n%/pre/font
  -+%perl
  -+  }
  -+/%perl
%INIT
use URI::URL;
my $server = 'fsck.com';
  @@ -118,3 +121,16 @@
%ARGS
$user = 
$pass = undef
  +--- lib/RT/Attachment_Overlay.pm.dist2003-08-06 13:01:15.0 +0200
   lib/RT/Attachment_Overlay.pm 2003-08-06 13:01:32.0 +0200
  +@@ -313,7 +313,9 @@
  + # If we somehow fail to do the decode, at least push out the raw bits
  + eval {return( Encode::decode_utf8($content))} || return ($content);
  +   }
  +-  Encode::from_to($content, 'utf8' = $enc);
  ++  if (!$enc) {
  ++eval {Encode::from_to($content, 'utf8' = $enc);}
  ++  }
  +   return $content;
  + }
  + 
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.gcrypt openpkg-src/gcrypt/ gcrypt...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   07-Aug-2003 16:26:45
  Branch: HEAD Handle: 2003080715264302

  Modified files:
openpkg-re/vcheck   vc.gcrypt
openpkg-src/gcrypt  gcrypt.spec
openpkg-web news.txt

  Log:
downgrade to previous vendor version, waiting for the rest of the
world to catch up with the API changes

  Summary:
RevisionChanges Path
1.11+2  -0  openpkg-re/vcheck/vc.gcrypt
1.21+16 -46 openpkg-src/gcrypt/gcrypt.spec
1.6075  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.gcrypt
  
  $ cvs diff -u -r1.10 -r1.11 vc.gcrypt
  --- openpkg-re/vcheck/vc.gcrypt   6 Aug 2003 18:32:58 -   1.10
  +++ openpkg-re/vcheck/vc.gcrypt   7 Aug 2003 14:26:43 -   1.11
  @@ -2,11 +2,13 @@
   }
   
   prog gcrypt:libgcrypt = {
  +  comment   = mlelstv - version 1.1.42 has incompatible API changes, wait until 
fixed or rest of the world (e.g. gnutls) catches up
 version   = 1.1.42
 url   = ftp://ftp.gnupg.org/gcrypt/alpha/libgcrypt/
 regex = libgcrypt-(__VER__)\.tar\.gz
   }
   prog gcrypt:libgpg-error = {
  +  comment   = mlelstv - only used for gcrypt = 1.1.42
 version   = 0.3
 url   = ftp://ftp.gnupg.org/gcrypt/alpha/libgpg-error/
 regex = libgpg-error-(__VER__)\.tar\.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/gcrypt/gcrypt.spec
  
  $ cvs diff -u -r1.20 -r1.21 gcrypt.spec
  --- openpkg-src/gcrypt/gcrypt.spec6 Aug 2003 20:27:05 -   1.20
  +++ openpkg-src/gcrypt/gcrypt.spec7 Aug 2003 14:26:45 -   1.21
  @@ -23,7 +23,9 @@
   ##  SUCH DAMAGE.
   ##
   
  -%define   V_gcrypt  1.1.42
  +##  FIXME: mlelstv - version 1.1.42 has API change that break other packages
  +
  +%define   V_gcrypt  1.1.12
   %define   V_gpg_error   0.3
   
   #   package information
  @@ -36,19 +38,16 @@
   Group:Cryptography
   License:  LGPL
   Version:  %{V_gcrypt}
  -Release:  20030806
  +Release:  20030807
   
   #   list of sources
   Source0:  
ftp://ftp.gnupg.org/gcrypt/alpha/libgcrypt/libgcrypt-%{V_gcrypt}.tar.gz
  -Source1:  
ftp://ftp.gnupg.org/gcrypt/alpha/libgpg-error/libgpg-error-%{V_gpg_error}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20020206, make, gcc
   PreReq:   OpenPKG, openpkg = 20020206
  -BuildPreReq:  libiconv, gettext
  -PreReq:   libiconv, gettext
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -56,52 +55,23 @@
   GCrypt is the split-out cryptography library from GnuPG.
   
   %prep
  -%setup -q -c
  -%setup -q -T -D -a 1
  -%{l_shtool} subst \
  --e 's;/usr/local;%{prefix};g' \
  -*/configure
  +%setup -q -n libgcrypt-%{version}
   
   %build
  -( cd libgpg-error-%{V_gpg_error}
  -  CC=%{l_cc} \
  -  CFLAGS=%{l_cflags -O} \
  -  ./configure \
  -  --cache-file=./config.cache \
  -  --prefix=%{l_prefix} \
  -  --disable-shared
  -  %{l_make} %{l_mflags -O}
  -) || exit $?
  -
  -gpgerror=$RPM_BUILD_DIR/gcrypt-%{version}/libgpg-error-%{V_gpg_error}/src
  -
  -( cd libgcrypt-%{V_gcrypt}
  -  ( echo ac_cv_lib_pthread_pthread_create=no
  -echo ac_cv_lib_pth_pth_version=no
  -  ) config.cache
  -  CC=%{l_cc} \
  -  CFLAGS=%{l_cflags -O} -I$gpgerror \
  -  ./configure \
  -  --cache-file=./config.cache \
  -  --prefix=%{l_prefix} \
  -  --disable-shared
  -  %{l_make} %{l_mflags -O}
  -) || exit $?
  +( echo ac_cv_lib_pthread_pthread_create=no
  +  echo ac_cv_lib_pth_pth_version=no
  +) config.cache
  +CC=%{l_cc} \
  +CFLAGS=%{l_cflags -O} \
  +./configure \
  +--cache-file=./config.cache \
  +--prefix=%{l_prefix} \
  +--disable-shared
  +%{l_make} %{l_mflags -O}
   
   %install
   rm -rf $RPM_BUILD_ROOT
  -( cd libgpg-error-%{V_gpg_error}
  -  %{l_make} %{l_mflags} install AM_MAKEFLAGS=DESTDIR=$RPM_BUILD_ROOT
  -) || exit $?
  -( cd libgcrypt-%{V_gcrypt}
  -  %{l_make} %{l_mflags} install AM_MAKEFLAGS=DESTDIR=$RPM_BUILD_ROOT
  -) || exit $?
  -
  -#   fixup gcrypt config script for compatibility
  -%{l_shtool} subst \
  --e 's;^libs=.*;libs=-lgcrypt -lgpg-error -lintl -liconv

[CVS] OpenPKG: openpkg-re/vcheck/ vc.linkchecker openpkg-src/linkcheck...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   08-Aug-2003 10:05:34
  Branch: HEAD Handle: 2003080809053202

  Modified files:
openpkg-re/vcheck   vc.linkchecker
openpkg-src/linkchecker linkchecker.spec
openpkg-web news.txt

  Log:
upgrading package: linkchecker 1.8.21 - 1.8.22

  Summary:
RevisionChanges Path
1.28+1  -1  openpkg-re/vcheck/vc.linkchecker
1.35+2  -2  openpkg-src/linkchecker/linkchecker.spec
1.6076  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.linkchecker
  
  $ cvs diff -u -r1.27 -r1.28 vc.linkchecker
  --- openpkg-re/vcheck/vc.linkchecker  29 Jul 2003 08:27:50 -  1.27
  +++ openpkg-re/vcheck/vc.linkchecker  8 Aug 2003 08:05:32 -   1.28
  @@ -2,7 +2,7 @@
   }
   
   prog linkchecker = {
  -  version   = 1.8.21
  +  version   = 1.8.22
 url   = http://prdownloads.sourceforge.net/linkchecker/
 regex = linkchecker-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/linkchecker/linkchecker.spec
  
  $ cvs diff -u -r1.34 -r1.35 linkchecker.spec
  --- openpkg-src/linkchecker/linkchecker.spec  29 Jul 2003 08:27:52 -  1.34
  +++ openpkg-src/linkchecker/linkchecker.spec  8 Aug 2003 08:05:34 -   1.35
  @@ -24,7 +24,7 @@
   ##
   
   #   package version
  -%define   V_linkchecker 1.8.21
  +%define   V_linkchecker 1.8.22
   %define   V_pydns   2.3.0
   
   #   package information
  @@ -37,7 +37,7 @@
   Group:Misc
   License:  GPL
   Version:  %{V_linkchecker}
  -Release:  20030729
  +Release:  20030808
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/linkchecker/linkchecker-%{V_linkchecker}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6075 -r1.6076 news.txt
  --- openpkg-web/news.txt  7 Aug 2003 14:26:43 -   1.6075
  +++ openpkg-web/news.txt  8 Aug 2003 08:05:32 -   1.6076
  @@ -1,3 +1,4 @@
  +08-Aug-2003: Upgraded package: Plinkchecker-1.8.22-20030808
   07-Aug-2003: Upgraded package: Pgcrypt-1.1.12-20030807
   07-Aug-2003: Upgraded package: Plibtasn1-0.2.5-20030807
   07-Aug-2003: Upgraded package: Pxaw3d-1.5-20030807
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/sam2p/ Makedep sam2p.spec openpkg-web/ news...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   11-Aug-2003 13:34:26
  Branch: HEAD Handle: 2003081112342402

  Added files:
openpkg-src/sam2p   Makedep
  Modified files:
openpkg-src/sam2p   sam2p.spec
openpkg-web news.txt

  Log:
dynamic Makefile generation is broken, provide a static Makefile
(Makedep) as a workaround

  Summary:
RevisionChanges Path
1.1 +223 -0 openpkg-src/sam2p/Makedep
1.6 +11 -3  openpkg-src/sam2p/sam2p.spec
1.6124  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/sam2p/Makedep
  
  $ cvs diff -u -r0 -r1.1 Makedep
  --- /dev/null 2003-08-11 13:34:26.0 +0200
  +++ Makedep   2003-08-11 13:34:26.0 +0200
  @@ -0,0 +1,223 @@
  +CCALL=$(CC) $(CFLAGS) $(CFLAGSB) $(CPPFLAGS) $(INCLUDES)
  +CXXALL=$(CXX) $(CXXFLAGS) $(CXXFLAGSB) $(CPPFLAGS) $(INCLUDES)
  +LDALL=$(CXX) $(LDFLAGS) $(LIBS)
  +CFLAGS=-O2 -W -Wall -fsigned-char
  +CXXFLAGS=-O2 -W -Wall -fsigned-char
  +CXXFLAGSB=
  +ifndef GLOBFILES
  +GLOBFILES=Makefile Makedep
  +endif
  +ALL +=test ps_tiny testfax sam2p jpegdump
  +TARGETS =test ps_tiny testfax sam2p jpegdump
  +test_DS=test_main.cpp in_tga.cpp in_pnm.cpp in_bmp.cpp in_gif.cpp out_gif.cpp 
in_lbm.cpp in_xpm.cpp mapping.cpp minips.cpp encoder.cpp pts_lzw.c pts_fax.c 
pts_defl.c error.cpp image.cpp gensio.cpp snprintf.c gensi.cpp
  +test: $(GLOBFILES) test_main.o in_tga.o in_pnm.o in_bmp.o in_gif.o in_lbm.o 
in_xpm.o mapping.o minips.o encoder.o pts_lzw.o pts_fax.o pts_defl.o error.o image.o 
gensio.o snprintf.o gensi.o
  + $(LDALL) test_main.o in_tga.o in_pnm.o in_bmp.o in_gif.o out_gif.o in_lbm.o 
in_xpm.o mapping.o minips.o encoder.o pts_lzw.o pts_fax.o pts_defl.o error.o image.o 
gensio.o snprintf.o gensi.o -o test
  + @echo Created executable file: test (size: `perl -e 'print -s test'`).
  +test.assert: $(GLOBFILES) $(test_DS)
  + $(CXD_assert) $(CXDFAL) $(test_DS) -o test.assert
  +test.no: $(GLOBFILES) $(test_DS)
  + $(CXD_no) $(CXDFAL) $(test_DS) -o test.no
  +test.yes: $(GLOBFILES) $(test_DS)
  + $(CXD_yes) $(CXDFAL) $(test_DS) -o test.yes
  +test.checker: $(GLOBFILES) $(test_DS)
  + $(CXD_checker) $(CXDFAL) $(test_DS) -o test.checker
  +ps_tiny_DS=ps_tiny.c
  +ps_tiny: $(GLOBFILES) ps_tiny.o
  + $(LDALL) ps_tiny.o -o ps_tiny
  + @echo Created executable file: ps_tiny (size: `perl -e 'print -s 
ps_tiny'`).
  +ps_tiny.assert: $(GLOBFILES) $(ps_tiny_DS)
  + $(CXD_assert) $(CXDFAL) $(ps_tiny_DS) -o ps_tiny.assert
  +ps_tiny.no: $(GLOBFILES) $(ps_tiny_DS)
  + $(CXD_no) $(CXDFAL) $(ps_tiny_DS) -o ps_tiny.no
  +ps_tiny.yes: $(GLOBFILES) $(ps_tiny_DS)
  + $(CXD_yes) $(CXDFAL) $(ps_tiny_DS) -o ps_tiny.yes
  +ps_tiny.checker: $(GLOBFILES) $(ps_tiny_DS)
  + $(CXD_checker) $(CXDFAL) $(ps_tiny_DS) -o ps_tiny.checker
  +testfax_DS=testfax_main.c pts_fax.c
  +testfax: $(GLOBFILES) testfax_main.o pts_fax.o
  + $(LDALL) testfax_main.o pts_fax.o -o testfax
  + @echo Created executable file: testfax (size: `perl -e 'print -s 
testfax'`).
  +testfax.assert: $(GLOBFILES) $(testfax_DS)
  + $(CXD_assert) $(CXDFAL) $(testfax_DS) -o testfax.assert
  +testfax.no: $(GLOBFILES) $(testfax_DS)
  + $(CXD_no) $(CXDFAL) $(testfax_DS) -o testfax.no
  +testfax.yes: $(GLOBFILES) $(testfax_DS)
  + $(CXD_yes) $(CXDFAL) $(testfax_DS) -o testfax.yes
  +testfax.checker: $(GLOBFILES) $(testfax_DS)
  + $(CXD_checker) $(CXDFAL) $(testfax_DS) -o testfax.checker
  +sam2p_DS=sam2p_main.cpp appliers.cpp crc32.c in_tga.cpp in_pnm.cpp in_bmp.cpp 
in_gif.cpp out_gif.cpp in_lbm.cpp in_xpm.cpp mapping.cpp in_pcx.cpp in_jai.cpp 
in_png.cpp in_jpeg.cpp in_tiff.cpp rule.cpp minips.cpp encoder.cpp pts_lzw.c pts_fax.c 
pts_defl.c error.cpp image.cpp gensio.cpp snprintf.c gensi.cpp
  +sam2p: $(GLOBFILES) sam2p_main.o appliers.o crc32.o in_tga.o in_pnm.o in_bmp.o 
in_gif.o out_gif.o in_lbm.o in_xpm.o mapping.o in_pcx.o in_jai.o in_png.o in_jpeg.o 
in_tiff.o rule.o minips.o encoder.o pts_lzw.o pts_fax.o pts_defl.o error.o image.o 
gensio.o snprintf.o gensi.o
  + $(LDALL) sam2p_main.o appliers.o crc32.o in_tga.o in_pnm.o in_bmp.o in_gif.o 
out_gif.o in_lbm.o in_xpm.o mapping.o in_pcx.o in_jai.o in_png.o in_jpeg.o in_tiff.o 
rule.o minips.o encoder.o pts_lzw.o pts_fax.o pts_defl.o error.o image.o gensio.o 
snprintf.o gensi.o -o sam2p
  + @echo Created executable file: sam2p (size: `perl -e 'print -s sam2p'`).
  +sam2p.assert: $(GLOBFILES) $(sam2p_DS)
  + $(CXD_assert

[CVS] OpenPKG: openpkg-src/transfig/ transfig.spec openpkg-web/ news.t...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   08-Aug-2003 16:17:18
  Branch: HEAD Handle: 2003080815171701

  Modified files:
openpkg-src/transfigtransfig.spec
openpkg-web news.txt

  Log:
align with our xmkmf-workaround

  Summary:
RevisionChanges Path
1.9 +3  -6  openpkg-src/transfig/transfig.spec
1.6090  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/transfig/transfig.spec
  
  $ cvs diff -u -r1.8 -r1.9 transfig.spec
  --- openpkg-src/transfig/transfig.spec9 Jul 2003 08:23:42 -   1.8
  +++ openpkg-src/transfig/transfig.spec8 Aug 2003 14:17:18 -   1.9
  @@ -33,7 +33,7 @@
   Group:XWindow
   License:  MIT-style
   Version:  3.2.4
  -Release:  20030709
  +Release:  20030808
   
   #   list of sources
   Source0:  http://www.xfig.org/xfigdist/transfig.%{version}.tar.gz
  @@ -78,15 +78,12 @@
   %{l_shtool} subst \
   -e 's;^XCOMM \(USELATEX2E = .*\)$;\1;' \
   transfig/Imakefile
  -X11BINDIR=`%{l_prefix}/etc/rc --query x11_bindir`
  -PATH=$PATH:$X11BINDIR
  +PATH=$PATH:`%{l_prefix}/etc/rc --query x11_bindir`
   x11config=`%{l_prefix}/etc/rc --query x11_libdir`/X11/config
   imake -DHasGcc2 -UHasSunC -DUseInstalled -I$x11config
   %{l_make} Makefiles IMAKE_DEFINES=-DHasGcc2 -UHasSunC
   %{l_make} includes
  -
  -#   build binaries
  -%{l_make} %{l_mflags}
  +%{l_make} CC=%{l_cc}
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6089 -r1.6090 news.txt
  --- openpkg-web/news.txt  8 Aug 2003 14:10:30 -   1.6089
  +++ openpkg-web/news.txt  8 Aug 2003 14:17:17 -   1.6090
  @@ -1,3 +1,4 @@
  +08-Aug-2003: Upgraded package: Ptransfig-3.2.4-20030808
   08-Aug-2003: Upgraded package: Pgv-3.5.8-20030808
   08-Aug-2003: Upgraded package: Ptightvnc-1.2.9-20030808
   08-Aug-2003: Upgraded package: Pdocbook-4.2-20030808
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/python/ python.spec openpkg-web/ news.txt

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   12-Aug-2003 15:09:37
  Branch: HEAD Handle: 2003081214093501

  Modified files:
openpkg-src/python  python.spec
openpkg-web news.txt

  Log:
more path bashing

  Summary:
RevisionChanges Path
1.39+2  -1  openpkg-src/python/python.spec
1.6134  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/python/python.spec
  
  $ cvs diff -u -r1.38 -r1.39 python.spec
  --- openpkg-src/python/python.spec11 Aug 2003 18:59:13 -  1.38
  +++ openpkg-src/python/python.spec12 Aug 2003 13:09:36 -  1.39
  @@ -33,7 +33,7 @@
   Group:Language
   License:  GPL
   Version:  2.3
  -Release:  20030811
  +Release:  20030812
   
   #   list of sources
   Source0:  ftp://ftp.python.org/pub/python/%{version}/Python-%{version}.tgz
  @@ -74,6 +74,7 @@
   Modules/getpath.c
   %{l_shtool} subst \
   -e 's;\+ *sys\.version\[:3\];;g' \
  +-e 's;\+ *get_python_version();;g' \
   Lib/*.py Lib/*/*.py Lib/*/*/*.py
   %{l_shtool} subst \
   -e 's;python\$py_version_short;python;g' \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6133 -r1.6134 news.txt
  --- openpkg-web/news.txt  12 Aug 2003 10:50:11 -  1.6133
  +++ openpkg-web/news.txt  12 Aug 2003 13:09:35 -  1.6134
  @@ -1,3 +1,4 @@
  +12-Aug-2003: Upgraded package: Ppython-2.3-20030812
   12-Aug-2003: Upgraded package: Pgcc-3.3.1-20030812
   12-Aug-2003: Upgraded package: Pntp-4.1.2-20030812
   12-Aug-2003: Upgraded package: Papache-1.3.28-20030812
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.gcrypt openpkg-src/gcrypt/ gcrypt...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Aug-2003 20:33:01
  Branch: HEAD Handle: 2003080619325802

  Modified files:
openpkg-re/vcheck   vc.gcrypt
openpkg-src/gcrypt  gcrypt.spec
openpkg-web news.txt

  Log:
upgrade 1.1.12 - 1.1.42, include separated gpg-error library, play
libtool games

  Summary:
RevisionChanges Path
1.10+7  -3  openpkg-re/vcheck/vc.gcrypt
1.19+42 -16 openpkg-src/gcrypt/gcrypt.spec
1.6061  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.gcrypt
  
  $ cvs diff -u -r1.9 -r1.10 vc.gcrypt
  --- openpkg-re/vcheck/vc.gcrypt   1 Aug 2003 06:58:12 -   1.9
  +++ openpkg-re/vcheck/vc.gcrypt   6 Aug 2003 18:32:58 -   1.10
  @@ -1,10 +1,14 @@
   config = {
   }
   
  -prog gcrypt = {
  -  comment   = rse: 1.1.42 fails to build -- needs reinvestigation, perhaps easy to 
fix
  -  version   = 1.1.12
  +prog gcrypt:libgcrypt = {
  +  version   = 1.1.42
 url   = ftp://ftp.gnupg.org/gcrypt/alpha/libgcrypt/
 regex = libgcrypt-(__VER__)\.tar\.gz
  +}
  +prog gcrypt:libgpg-error = {
  +  version   = 0.3
  +  url   = ftp://ftp.gnupg.org/gcrypt/alpha/libgpg-error/
  +  regex = libgpg-error-(__VER__)\.tar\.gz
   }
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/gcrypt/gcrypt.spec
  
  $ cvs diff -u -r1.18 -r1.19 gcrypt.spec
  --- openpkg-src/gcrypt/gcrypt.spec23 Jul 2003 07:06:02 -  1.18
  +++ openpkg-src/gcrypt/gcrypt.spec6 Aug 2003 18:33:00 -   1.19
  @@ -23,6 +23,9 @@
   ##  SUCH DAMAGE.
   ##
   
  +%define   V_gcrypt  1.1.42
  +%define   V_gpg_error   0.3
  +
   #   package information
   Name: gcrypt
   Summary:  Cryptography Library
  @@ -32,11 +35,12 @@
   Distribution: OpenPKG [EVAL]
   Group:Cryptography
   License:  LGPL
  -Version:  1.1.12
  -Release:  20030702
  +Version:  %{V_gcrypt}
  +Release:  20030806
   
   #   list of sources
  -Source0:  ftp://ftp.gnupg.org/gcrypt/alpha/libgcrypt/libgcrypt-%{version}.tar.gz
  +Source0:  
ftp://ftp.gnupg.org/gcrypt/alpha/libgcrypt/libgcrypt-%{V_gcrypt}.tar.gz
  +Source1:  
ftp://ftp.gnupg.org/gcrypt/alpha/libgpg-error/libgpg-error-%{V_gpg_error}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -50,25 +54,47 @@
   GCrypt is the split-out cryptography library from GnuPG.
   
   %prep
  -%setup -q -n libgcrypt-%{version}
  +%setup -q -c
  +%setup -q -T -D -a 1
  +%{l_shtool} subst \
  +-e 's;/usr/local;%{prefix};g' \
  +*/configure
   
   %build
  -( echo ac_cv_lib_pthread_pthread_create=no
  -  echo ac_cv_lib_pth_pth_version=no
  -) config.cache
  -CC=%{l_cc} \
  -CFLAGS=%{l_cflags -O} \
  -./configure \
  ---cache-file=./config.cache \
  ---prefix=%{l_prefix}
  -%{l_make} %{l_mflags -O}
  +( cd libgpg-error-%{V_gpg_error}
  +  CC=%{l_cc} \
  +  CFLAGS=%{l_cflags -O} \
  +  ./configure \
  +  --cache-file=./config.cache \
  +  --prefix=%{l_prefix} \
  +  --disable-shared
  +  %{l_make} %{l_mflags -O}
  +) || exit $?
  +
  +gpgerror=$RPM_BUILD_DIR/gcrypt-%{version}/libgpg-error-%{V_gpg_error}/src
  +
  +( cd libgcrypt-%{V_gcrypt}
  +  ( echo ac_cv_lib_pthread_pthread_create=no
  +echo ac_cv_lib_pth_pth_version=no
  +  ) config.cache
  +  CC=%{l_cc} \
  +  CFLAGS=%{l_cflags -O} -I$gpgerror \
  +  ./configure \
  +  --cache-file=./config.cache \
  +  --prefix=%{l_prefix} \
  +  --disable-shared
  +  %{l_make} %{l_mflags -O}
  +) || exit $?
   
   %install
   rm -rf $RPM_BUILD_ROOT
  -%{l_make} %{l_mflags} install AM_MAKEFLAGS=DESTDIR=$RPM_BUILD_ROOT
  +( cd libgpg-error-%{V_gpg_error}
  +  %{l_make} %{l_mflags} install AM_MAKEFLAGS=DESTDIR=$RPM_BUILD_ROOT
  +) || exit $?
  +( cd libgcrypt-%{V_gcrypt}
  +  %{l_make} %{l_mflags} install AM_MAKEFLAGS=DESTDIR=$RPM_BUILD_ROOT
  +) || exit $?
   rm -f $RPM_BUILD_ROOT%{l_prefix}/info/dir
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/lib/libgcrypt.so*
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/lib/libgcrypt.la
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
   %{l_files_std} \
   '%not %dir %{l_prefix}/share/aclocal'
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web

[CVS] OpenPKG: openpkg-src/di/ di.spec openpkg-web/ news.txt

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   11-Aug-2003 17:14:47
  Branch: HEAD Handle: 2003081116144601

  Modified files:
openpkg-src/di  di.spec
openpkg-web news.txt

  Log:
add FreeBSD5 to platform test

  Summary:
RevisionChanges Path
1.14+4  -1  openpkg-src/di/di.spec
1.6127  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/di/di.spec
  
  $ cvs diff -u -r1.13 -r1.14 di.spec
  --- openpkg-src/di/di.spec8 Jul 2003 14:39:15 -   1.13
  +++ openpkg-src/di/di.spec11 Aug 2003 15:14:47 -  1.14
  @@ -33,7 +33,7 @@
   Group:System
   License:  MIT-style
   Version:  3.9
  -Release:  20030702
  +Release:  20030811
   
   #   list of sources
   Source0:  http://www.gentoo.com/di/di-%{version}.tar.gz
  @@ -54,6 +54,9 @@
   
   %prep
   %setup -q
  +%{l_shtool} subst \
  +-e 's;4\.\*);[45].*);' \
  +hints/freebsd.sh
   
   %build
   #   start compiler as 'gcc' to hint the configure script
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6126 -r1.6127 news.txt
  --- openpkg-web/news.txt  11 Aug 2003 13:19:14 -  1.6126
  +++ openpkg-web/news.txt  11 Aug 2003 15:14:46 -  1.6127
  @@ -1,3 +1,4 @@
  +11-Aug-2003: Upgraded package: Pdi-3.9-20030811
   11-Aug-2003: Upgraded package: Pcups-1.1.19-20030811
   11-Aug-2003: Upgraded package: Pjabberd-1.4.2-20030811
   11-Aug-2003: Upgraded package: Psam2p-0.42-20030811
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.netrik openpkg-src/netrik/ netrik...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   05-Aug-2003 09:43:35
  Branch: HEAD Handle: 2003080508433302

  Modified files:
openpkg-re/vcheck   vc.netrik
openpkg-src/netrik  netrik.spec
openpkg-web news.txt

  Log:
upgrading package: netrik 1.10.2 - 1.10.3

  Summary:
RevisionChanges Path
1.9 +1  -1  openpkg-re/vcheck/vc.netrik
1.12+2  -2  openpkg-src/netrik/netrik.spec
1.6032  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.netrik
  
  $ cvs diff -u -r1.8 -r1.9 vc.netrik
  --- openpkg-re/vcheck/vc.netrik   25 May 2003 08:06:47 -  1.8
  +++ openpkg-re/vcheck/vc.netrik   5 Aug 2003 07:43:33 -   1.9
  @@ -2,7 +2,7 @@
   }
   
   prog netrik = {
  -  version   = 1.10.2
  +  version   = 1.10.3
 url   = http://prdownloads.sourceforge.net/netrik/
 regex = netrik-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/netrik/netrik.spec
  
  $ cvs diff -u -r1.11 -r1.12 netrik.spec
  --- openpkg-src/netrik/netrik.spec8 Jul 2003 14:41:13 -   1.11
  +++ openpkg-src/netrik/netrik.spec5 Aug 2003 07:43:35 -   1.12
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [EVAL]
   Group:Web
   License:  GPL
  -Version:  1.10.2
  -Release:  20030707
  +Version:  1.10.3
  +Release:  20030805
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/netrik/netrik-%{version}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6031 -r1.6032 news.txt
  --- openpkg-web/news.txt  5 Aug 2003 07:34:11 -   1.6031
  +++ openpkg-web/news.txt  5 Aug 2003 07:43:34 -   1.6032
  @@ -1,3 +1,4 @@
  +05-Aug-2003: Upgraded package: Pnetrik-1.10.3-20030805
   05-Aug-2003: Upgraded package: Pdsh-0.24.0-20030805
   05-Aug-2003: Upgraded package: Pbogofilter-0.14.3-20030805
   05-Aug-2003: Upgraded package: Popenpkg-20030805-20030805
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/geoip/ geoip.spec

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Aug-2003 13:53:01
  Branch: HEAD Handle: 2003081112530100

  Modified files:
openpkg-src/geoip   geoip.spec

  Log:
requires C99 compiler to build

  Summary:
RevisionChanges Path
1.36+4  -2  openpkg-src/geoip/geoip.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/geoip/geoip.spec
  
  $ cvs diff -u -r1.35 -r1.36 geoip.spec
  --- openpkg-src/geoip/geoip.spec  11 Aug 2003 07:03:43 -  1.35
  +++ openpkg-src/geoip/geoip.spec  11 Aug 2003 11:53:01 -  1.36
  @@ -41,8 +41,10 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20021230, zlib
  -PreReq:   OpenPKG, openpkg = 20021230, zlib
  +BuildPreReq:  OpenPKG, openpkg = 20021230, gcc
  +PreReq:   OpenPKG, openpkg = 20021230
  +BuildPreReq:  zlib
  +PreReq:   zlib
   AutoReq:  no
   AutoReqProv:  no
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


Re: CVS problems

2003-08-14 Thread Michael van Elst
On Thu, Aug 14, 2003, Matthias Kurz wrote:

Matthias,

 All i get is:
 
 cvs [update aborted]: connect to cvs.openpkg.org:2401 failed: Connection refused

the CVS pserver is running again.

Greetings,
-- 
,eM=.a-. Michael van Elst
   dWWMWM -  :GM==;[EMAIL PROTECTED]
  :WWMWMw=--.  W='  cable  wireless
   9WWMm==-.
-Wmw-  CABLE  WIRELESS
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.acroread openpkg-src/acroread/ ac...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   08-Aug-2003 10:15:51
  Branch: HEAD Handle: 2003080809154803

  Modified files:
openpkg-re/vcheck   vc.acroread
openpkg-src/acroreadacroread.spec
openpkg-web news.txt

  Log:
upgrading package: acroread 5.07 - 5.08

  Summary:
RevisionChanges Path
1.5 +2  -2  openpkg-re/vcheck/vc.acroread
1.19+3  -3  openpkg-src/acroread/acroread.spec
1.6077  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.acroread
  
  $ cvs diff -u -r1.4 -r1.5 vc.acroread
  --- openpkg-re/vcheck/vc.acroread 18 Jun 2003 09:48:30 -  1.4
  +++ openpkg-re/vcheck/vc.acroread 8 Aug 2003 08:15:48 -   1.5
  @@ -2,12 +2,12 @@
   }
   
   prog acroread:linux = {
  -  version   = 507
  +  version   = 508
 url   = ftp://ftp.adobe.com/pub/adobe/acrobatreader/unix/5.x/
 regex = linux-(__VER__)\.tar\.gz
   }
   prog acroread:solaris = {
  -  version   = 507
  +  version   = 508
 url   = ftp://ftp.adobe.com/pub/adobe/acrobatreader/unix/5.x/
 regex = sol-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/acroread/acroread.spec
  
  $ cvs diff -u -r1.18 -r1.19 acroread.spec
  --- openpkg-src/acroread/acroread.spec23 Jul 2003 13:31:42 -  1.18
  +++ openpkg-src/acroread/acroread.spec8 Aug 2003 08:15:51 -   1.19
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_real 5.07
  -%define   V_comp 507
  +%define   V_real 5.08
  +%define   V_comp 508
   
   #   package information
   Name: acroread
  @@ -37,7 +37,7 @@
   Group:Graphics
   License:  Commercial
   Version:  %{V_real}
  -Release:  20030723
  +Release:  20030808
   
   #   list of sources
   Source0:  
ftp://ftp.adobe.com/pub/adobe/acrobatreader/unix/5.x/linux-%{V_comp}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6076 -r1.6077 news.txt
  --- openpkg-web/news.txt  8 Aug 2003 08:05:32 -   1.6076
  +++ openpkg-web/news.txt  8 Aug 2003 08:15:49 -   1.6077
  @@ -1,3 +1,4 @@
  +08-Aug-2003: Upgraded package: Pacroread-5.08-20030808
   08-Aug-2003: Upgraded package: Plinkchecker-1.8.22-20030808
   07-Aug-2003: Upgraded package: Pgcrypt-1.1.12-20030807
   07-Aug-2003: Upgraded package: Plibtasn1-0.2.5-20030807
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/dsniff/ dsniff.patch dsniff.spec openpkg-we...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   13-Aug-2003 18:04:23
  Branch: HEAD Handle: 2003081317042101

  Modified files:
openpkg-src/dsniff  dsniff.patch dsniff.spec
openpkg-web news.txt

  Log:
pull in global config.h to get proper type definitions in helper
functions

  Summary:
RevisionChanges Path
1.3 +10 -0  openpkg-src/dsniff/dsniff.patch
1.19+1  -1  openpkg-src/dsniff/dsniff.spec
1.6155  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/dsniff/dsniff.patch
  
  $ cvs diff -u -r1.2 -r1.3 dsniff.patch
  --- openpkg-src/dsniff/dsniff.patch   9 Jun 2003 13:07:39 -   1.2
  +++ openpkg-src/dsniff/dsniff.patch   13 Aug 2003 16:04:22 -  1.3
  @@ -224,3 +224,13 @@
} 

   -#endif /* !i386 */
  +--- missing/md5.c.dist   2003-08-11 18:01:03.0 +0200
   missing/md5.c2003-08-11 18:01:15.0 +0200
  +@@ -15,6 +15,7 @@
  +  * will fill a supplied 16-byte array with the digest.
  +  */
  + 
  ++#include ../../config.h
  + #include config.h
  + 
  + #include sys/types.h
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/dsniff/dsniff.spec
  
  $ cvs diff -u -r1.18 -r1.19 dsniff.spec
  --- openpkg-src/dsniff/dsniff.spec23 Jul 2003 13:31:49 -  1.18
  +++ openpkg-src/dsniff/dsniff.spec13 Aug 2003 16:04:22 -  1.19
  @@ -49,7 +49,7 @@
   Group:Network
   License:  BSD-style
   Version:  %{V_dsniff}
  -Release:  20030723
  +Release:  20030813
   
   #   list of sources
   Source0:  http://www.monkey.org/~dugsong/dsniff/dsniff-%{V_dsniff}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6154 -r1.6155 news.txt
  --- openpkg-web/news.txt  13 Aug 2003 16:03:55 -  1.6154
  +++ openpkg-web/news.txt  13 Aug 2003 16:04:21 -  1.6155
  @@ -1,3 +1,4 @@
  +13-Aug-2003: Upgraded package: Pdsniff-2.3-20030813
   13-Aug-2003: Upgraded package: Pclamav-0.60-20030813
   13-Aug-2003: Upgraded package: Puucp-1.07-20030813
   13-Aug-2003: Upgraded package: Psmtpfeed-1.18-20030813
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/snmp/ snmp.patch snmp.spec openpkg-web/ new...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   08-Aug-2003 10:58:23
  Branch: HEAD Handle: 2003080809582201

  Modified files:
openpkg-src/snmpsnmp.patch snmp.spec
openpkg-web news.txt

  Log:
use fixed path for locating openpkg rpmrc file, the libray default is
invalid. add proper error checking to avoid crash when rpmrc file
cannot be read

  Summary:
RevisionChanges Path
1.2 +35 -0  openpkg-src/snmp/snmp.patch
1.52+4  -1  openpkg-src/snmp/snmp.spec
1.6079  +2  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/snmp/snmp.patch
  
  $ cvs diff -u -r1.1 -r1.2 snmp.patch
  --- openpkg-src/snmp/snmp.patch   7 Aug 2003 15:27:48 -   1.1
  +++ openpkg-src/snmp/snmp.patch   8 Aug 2003 08:58:23 -   1.2
  @@ -21,3 +21,38 @@
#endif

int calculate_time_diff(struct timeval *,
  +--- agent/mibgroup/host/hr_swinst.c.dist 2003-08-08 07:59:16.0 +0200
   agent/mibgroup/host/hr_swinst.c  2003-08-08 09:35:50.0 +0200
  +@@ -202,10 +202,10 @@
  +  * XXX distinguish between rpm-2.5.x and rpm-2.9x 
  +  */
  + #ifdef HAVE_RPMGETPATH
  +-rpmReadConfigFiles(NULL, NULL);
  ++rpmReadConfigFiles(@OPENPKG_RPMRC@, NULL);
  + swi-swi_dbpath = rpmGetPath(%{_dbpath}, NULL);
  + #else
  +-rpmReadConfigFiles(NULL, NULL, NULL, 0);
  ++rpmReadConfigFiles(@OPENPKG_RPMRC@, NULL, NULL, 0);
  + swi-swi_dbpath = rpmGetVar(RPMVAR_DBPATH);
  + #endif
  + if (swi-swi_directory != NULL)
  +@@ -557,7 +557,8 @@
  + return;
  + if (rpmdbOpen(, swi-swi_rpmdb, O_RDONLY, 0644) != 0)
  + swi-swi_index = -1;
  +-Check_HRSW_cache(swi);
  ++else
  ++Check_HRSW_cache(swi);
  + #else
  + if (swi-swi_directory != NULL) {
  + if (swi-swi_dp != NULL) {
  +@@ -676,6 +677,9 @@
  + {
  + SWI_t  *swi = _myswi;  /* XXX static for now */
  + 
  ++if (swi-swi_index == -1)
  ++return;
  ++
  + #ifdef HAVE_LIBRPM
  + rpmdbClose(swi-swi_rpmdb); /* or only on finishing ? */
  + swi-swi_rpmdb = NULL;
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/snmp/snmp.spec
  
  $ cvs diff -u -r1.51 -r1.52 snmp.spec
  --- openpkg-src/snmp/snmp.spec7 Aug 2003 15:27:48 -   1.51
  +++ openpkg-src/snmp/snmp.spec8 Aug 2003 08:58:23 -   1.52
  @@ -33,7 +33,7 @@
   Group:Network
   License:  BSD
   Version:  5.0.8
  -Release:  20030807
  +Release:  20030808
   
   #   package options
   %option   with_fsl  yes
  @@ -79,6 +79,9 @@
   -e 's;-lrpm\([^a-z]\);-lrpm -lrpmio\1;g' \
   -e 's;-lrpmio\([^a-z]\);-lrpmio -lrpmpopt -lrpmbz2 -lrpmz\1;g' \
   configure
  +%{l_shtool} subst \
  +-e 's;@OPENPKG_RPMRC@;%{l_prefix}/etc/openpkg/rpmrc;' \
  +agent/mibgroup/host/hr_swinst.c
   
   %build
   #   disable search for db library
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6078 -r1.6079 news.txt
  --- openpkg-web/news.txt  8 Aug 2003 08:17:03 -   1.6078
  +++ openpkg-web/news.txt  8 Aug 2003 08:58:22 -   1.6079
  @@ -1,3 +1,5 @@
  +08-Aug-2003: Upgraded package: Psnmp-5.0.8-20030808
  +08-Aug-2003: Upgraded package: Pperl-mail-20030808-20030808
   08-Aug-2003: Upgraded package: Pperl-util-20030808-20030808
   08-Aug-2003: Upgraded package: Pacroread-5.08-20030808
   08-Aug-2003: Upgraded package: Plinkchecker-1.8.22-20030808
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/jabberd/ jabberd.spec openpkg-web/ news.txt

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   11-Aug-2003 14:25:34
  Branch: HEAD Handle: 2003081113253202

  Modified files:
openpkg-src/jabberd jabberd.spec
openpkg-web news.txt

  Log:
adjust openssl include paths, promote to EVAL

  Summary:
RevisionChanges Path
1.11+9  -5  openpkg-src/jabberd/jabberd.spec
1.6125  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/jabberd/jabberd.spec
  
  $ cvs diff -u -r1.10 -r1.11 jabberd.spec
  --- openpkg-src/jabberd/jabberd.spec  24 Jul 2003 14:50:20 -  1.10
  +++ openpkg-src/jabberd/jabberd.spec  11 Aug 2003 12:25:34 -  1.11
  @@ -23,19 +23,17 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: rse: still JUNK, because seems to require more config adjustments
  -
   #   package information
   Name: jabberd
   Summary:  Jabber Daemon
   URL:  http://jabberd.jabberstudio.org/
   Vendor:   Jabber Software Foundation
   Packager: The OpenPKG Project
  -Distribution: OpenPKG [JUNK]
  +Distribution: OpenPKG [EVAL]
   Group:Network
   License:  JOSL/GPL
   Version:  1.4.2
  -Release:  20030724
  +Release:  20030811
   
   #   list of sources
   Source0:  http://jabberd.jabberstudio.org/downloads/jabber-%{version}.tar.gz
  @@ -57,7 +55,13 @@
   
   %prep
   %setup -q -n jabber-%{version}
  -%{l_shtool} subst -e 's;^\(JHOME=`pwd`\);#\1;' configure
  +%{l_shtool} subst \
  +-e 's;^\(JHOME=`pwd`\);#\1;' \
  +-e 's;\(-I\$ssldir/include\)/openssl;\1;' \
  +configure
  +%{l_shtool} subst \
  +-e 's;ssl\.h;openssl/ssl.h;' \
  +jabberd/jabberd.h
   
   %build
   CC=%{l_cc} \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6124 -r1.6125 news.txt
  --- openpkg-web/news.txt  11 Aug 2003 11:34:24 -  1.6124
  +++ openpkg-web/news.txt  11 Aug 2003 12:25:32 -  1.6125
  @@ -1,3 +1,4 @@
  +11-Aug-2003: Upgraded package: Pjabberd-1.4.2-20030811
   11-Aug-2003: Upgraded package: Psam2p-0.42-20030811
   11-Aug-2003: Upgraded package: Pscribus-1.0.1-20030811
   11-Aug-2003: Upgraded package: Psophie-3.03-20030811
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tightvnc/ tightvnc.spec openpkg-web/ news.t...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   14-Aug-2003 15:58:05
  Branch: HEAD Handle: 2003081414580301

  Modified files:
openpkg-src/tightvnctightvnc.spec
openpkg-web news.txt

  Log:
control broken top-level Imakefile

  Summary:
RevisionChanges Path
1.10+3  -2  openpkg-src/tightvnc/tightvnc.spec
1.6174  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/tightvnc/tightvnc.spec
  
  $ cvs diff -u -r1.9 -r1.10 tightvnc.spec
  --- openpkg-src/tightvnc/tightvnc.spec8 Aug 2003 14:09:39 -   1.9
  +++ openpkg-src/tightvnc/tightvnc.spec14 Aug 2003 13:58:04 -  1.10
  @@ -33,7 +33,7 @@
   Group:XWindow
   License:  GPL
   Version:  1.2.9
  -Release:  20030808
  +Release:  20030814
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/vnc-tight/tightvnc-%{version}_unixsrc.tar.bz2
  @@ -66,12 +66,13 @@
   -e 's;^\(JPEG_LIB =\).*;\1 %{l_ldflags} -ljpeg;' \
   -e 's;-I/usr/include;;' \
   vncviewer/Imakefile
  +rm -f Makefile */Makefile
   PATH=$PATH:`%{l_prefix}/etc/rc --query x11_bindir`
   x11config=`%{l_prefix}/etc/rc --query x11_libdir`/X11/config
   imake -DHasGcc2 -UHasSunC -DUseInstalled -I$x11config
   %{l_make} Makefiles IMAKE_DEFINES=-DHasGcc2 -UHasSunC
   %{l_make} includes
  -%{l_make} CC=%{l_cc}
  +%{l_make} all CC=%{l_cc}
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6173 -r1.6174 news.txt
  --- openpkg-web/news.txt  14 Aug 2003 13:52:31 -  1.6173
  +++ openpkg-web/news.txt  14 Aug 2003 13:58:03 -  1.6174
  @@ -1,3 +1,4 @@
  +14-Aug-2003: Upgraded package: Ptightvnc-1.2.9-20030814
   14-Aug-2003: Upgraded package: Picewm-1.2.10-20030814
   14-Aug-2003: Upgraded package: Ppostfix-2.0.14-20030814
   14-Aug-2003: Upgraded package: Plout-3.29-20030814
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/cups/ cups.patch cups.spec openpkg-web/ new...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   11-Aug-2003 15:19:21
  Branch: HEAD Handle: 2003081114191407

  Modified files:
openpkg-src/cupscups.patch cups.spec
openpkg-web news.txt

  Log:
drop broken platform test for Sun != Sparc

  Summary:
RevisionChanges Path
1.2 +16 -0  openpkg-src/cups/cups.patch
1.10+1  -1  openpkg-src/cups/cups.spec
1.6126  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/cups/cups.patch
  
  $ cvs diff -u -r1.1 -r1.2 cups.patch
  --- openpkg-src/cups/cups.patch   9 Jun 2003 16:11:35 -   1.1
  +++ openpkg-src/cups/cups.patch   11 Aug 2003 13:19:21 -  1.2
  @@ -26,3 +26,19 @@
#ifndef DEBUG
   /*
* Disable core dumps...
  +--- backend/usb.c.dist   2003-08-11 15:10:48.0 +0200
   backend/usb.c2003-08-11 15:11:16.0 +0200
  +@@ -60,11 +60,8 @@
  + #endif /* __linux */
  + 
  + #ifdef __sun
  +-#  ifdef __sparc
  +-#include sys/ecppio.h
  +-#  else
  +-#include sys/ecppsys.h
  +-#  endif /* __sparc */
  ++#  include sys/types.h
  ++#  include sys/ecppio.h
  + #endif /* __sun */
  + 
  + 
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/cups/cups.spec
  
  $ cvs diff -u -r1.9 -r1.10 cups.spec
  --- openpkg-src/cups/cups.spec22 Jul 2003 08:10:42 -  1.9
  +++ openpkg-src/cups/cups.spec11 Aug 2003 13:19:21 -  1.10
  @@ -33,7 +33,7 @@
   Group:Print
   License:  GPL/LGPL with exceptions
   Version:  1.1.19
  -Release:  20030722
  +Release:  20030811
   
   #   package options
   %option   with_openssl   no
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6125 -r1.6126 news.txt
  --- openpkg-web/news.txt  11 Aug 2003 12:25:32 -  1.6125
  +++ openpkg-web/news.txt  11 Aug 2003 13:19:14 -  1.6126
  @@ -1,3 +1,4 @@
  +11-Aug-2003: Upgraded package: Pcups-1.1.19-20030811
   11-Aug-2003: Upgraded package: Pjabberd-1.4.2-20030811
   11-Aug-2003: Upgraded package: Psam2p-0.42-20030811
   11-Aug-2003: Upgraded package: Pscribus-1.0.1-20030811
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-gtk openpkg-src/perl-gtk/ pe...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   08-Aug-2003 20:56:01
  Branch: HEAD Handle: 2003080819555902

  Modified files:
openpkg-re/vcheck   vc.perl-gtk
openpkg-src/perl-gtkperl-gtk.spec
openpkg-web news.txt

  Log:
upgrade Gtk2-Perl::Gtk 0.92 - 0.93

  Summary:
RevisionChanges Path
1.5 +1  -1  openpkg-re/vcheck/vc.perl-gtk
1.13+3  -3  openpkg-src/perl-gtk/perl-gtk.spec
1.6094  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.perl-gtk
  
  $ cvs diff -u -r1.4 -r1.5 vc.perl-gtk
  --- openpkg-re/vcheck/vc.perl-gtk 2 Aug 2003 07:33:01 -   1.4
  +++ openpkg-re/vcheck/vc.perl-gtk 8 Aug 2003 18:55:59 -   1.5
  @@ -17,7 +17,7 @@
 regex = Glib-(__VER__)\.tar\.gz
   }
   prog perl-gtk:Gtk2-Perl:Gtk = {
  -  version   = 0.92
  +  version   = 0.93
 url   = http://prdownloads.sourceforge.net/gtk2-perl/
 regex = Gtk2-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/perl-gtk/perl-gtk.spec
  
  $ cvs diff -u -r1.12 -r1.13 perl-gtk.spec
  --- openpkg-src/perl-gtk/perl-gtk.spec2 Aug 2003 07:33:03 -   1.12
  +++ openpkg-src/perl-gtk/perl-gtk.spec8 Aug 2003 18:56:01 -   1.13
  @@ -27,7 +27,7 @@
   %define   V_gtk_perl 0.7009
   %define   V_extutils_depends 0.102
   %define   V_glib 0.92
  -%define   V_gtk2 0.92
  +%define   V_gtk2 0.93
   
   #   package information
   Name: perl-gtk
  @@ -38,8 +38,8 @@
   Distribution: OpenPKG [EVAL]
   Group:Language
   License:  GPL/Artistic
  -Version:  20030802
  -Release:  20030802
  +Version:  20030808
  +Release:  20030808
   
   #   package options
   %option   with_gtk1  yes
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6093 -r1.6094 news.txt
  --- openpkg-web/news.txt  8 Aug 2003 18:22:07 -   1.6093
  +++ openpkg-web/news.txt  8 Aug 2003 18:55:59 -   1.6094
  @@ -1,3 +1,4 @@
  +08-Aug-2003: Upgraded package: Pperl-gtk-20030808-20030808
   08-Aug-2003: Upgraded package: Pperl-dbix-20030808-20030808
   08-Aug-2003: Upgraded package: Pxfig-3.2.4-20030808
   08-Aug-2003: Upgraded package: Pgcc34-3.4s20030806-20030808
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/djbdns/ djbdns.patch djbdns.spec openpkg-we...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   08-Aug-2003 13:54:34
  Branch: HEAD Handle: 2003080812543202

  Modified files:
openpkg-src/djbdns  djbdns.patch djbdns.spec
openpkg-web news.txt

  Log:
patch for POSIX compliant errno handling

  Summary:
RevisionChanges Path
1.3 +11 -0  openpkg-src/djbdns/djbdns.patch
1.15+1  -1  openpkg-src/djbdns/djbdns.spec
1.6081  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/djbdns/djbdns.patch
  
  $ cvs diff -u -r1.2 -r1.3 djbdns.patch
  --- openpkg-src/djbdns/djbdns.patch   29 Jan 2003 14:12:20 -  1.2
  +++ openpkg-src/djbdns/djbdns.patch   8 Aug 2003 11:54:34 -   1.3
  @@ -93,3 +93,14 @@
  finish();
  perm(0755);

  +--- error.h.dist 2003-08-08 13:49:52.0 +0200
   error.h  2003-08-08 13:49:58.0 +0200
  +@@ -1,7 +1,7 @@
  + #ifndef ERROR_H
  + #define ERROR_H
  + 
  +-extern int errno;
  ++#include errno.h
  + 
  + extern int error_intr;
  + extern int error_nomem;
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/djbdns/djbdns.spec
  
  $ cvs diff -u -r1.14 -r1.15 djbdns.spec
  --- openpkg-src/djbdns/djbdns.spec22 Jul 2003 08:10:45 -  1.14
  +++ openpkg-src/djbdns/djbdns.spec8 Aug 2003 11:54:34 -   1.15
  @@ -37,7 +37,7 @@
   Group:Misc
   License:  GPL
   Version:  %{V_djbdns}
  -Release:  20030722
  +Release:  20030808
   
   #   list of sources
   Source0:  http://cr.yp.to/djbdns/djbdns-%{V_djbdns}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6080 -r1.6081 news.txt
  --- openpkg-web/news.txt  8 Aug 2003 09:16:17 -   1.6080
  +++ openpkg-web/news.txt  8 Aug 2003 11:54:32 -   1.6081
  @@ -1,3 +1,4 @@
  +08-Aug-2003: Upgraded package: Pdjbdns-1.05-20030808
   08-Aug-2003: Upgraded package: Pgcc-3.3.1-20030808
   08-Aug-2003: Upgraded package: Psnmp-5.0.8-20030808
   08-Aug-2003: Upgraded package: Pperl-mail-20030808-20030808
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/whoson/ whoson.spec openpkg-web/ news.txt

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   07-Aug-2003 14:27:45
  Branch: HEAD Handle: 2003080713274401

  Modified files:
openpkg-src/whoson  whoson.spec
openpkg-web news.txt

  Log:
disable parallel build

  Summary:
RevisionChanges Path
1.19+2  -2  openpkg-src/whoson/whoson.spec
1.6071  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/whoson/whoson.spec
  
  $ cvs diff -u -r1.18 -r1.19 whoson.spec
  --- openpkg-src/whoson/whoson.spec28 Jul 2003 11:54:30 -  1.18
  +++ openpkg-src/whoson/whoson.spec7 Aug 2003 12:27:45 -   1.19
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  GPL
   Version:  2.02a
  -Release:  20030728
  +Release:  20030807
   
   #   package options
   %option   with_fsl  yes
  @@ -85,7 +85,7 @@
   --with-config=%{l_prefix}/etc/whoson/whoson.conf \
   --enable-static \
   --disable-shared
  -%{l_make} %{l_mflags -O}
  +%{l_make} %{l_mflags}
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6070 -r1.6071 news.txt
  --- openpkg-web/news.txt  7 Aug 2003 11:39:24 -   1.6070
  +++ openpkg-web/news.txt  7 Aug 2003 12:27:44 -   1.6071
  @@ -1,3 +1,4 @@
  +07-Aug-2003: Upgraded package: Pwhoson-2.02a-20030807
   07-Aug-2003: Upgraded package: Psnmp-5.0.8-20030807
   07-Aug-2003: Upgraded package: Prt-3.0.4-20030807
   07-Aug-2003: Upgraded package: Prsync-2.5.6-20030807
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/geoip/ geoip.spec openpkg-web/ news.txt

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   08-Aug-2003 13:59:21
  Branch: HEAD Handle: 2003080812592001

  Modified files:
openpkg-src/geoip   geoip.spec
openpkg-web news.txt

  Log:
drop GCCisms from Makefiles

  Summary:
RevisionChanges Path
1.34+5  -1  openpkg-src/geoip/geoip.spec
1.6082  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/geoip/geoip.spec
  
  $ cvs diff -u -r1.33 -r1.34 geoip.spec
  --- openpkg-src/geoip/geoip.spec  13 Jul 2003 17:33:30 -  1.33
  +++ openpkg-src/geoip/geoip.spec  8 Aug 2003 11:59:21 -   1.34
  @@ -33,7 +33,7 @@
   Group:Network
   License:  GPL
   Version:  1.2.1
  -Release:  20030713
  +Release:  20030808
   
   #   list of sources
   Source0:  http://www.maxmind.com/download/geoip/api/c/GeoIP-%{version}.tar.gz
  @@ -54,6 +54,10 @@
   
   %prep
   %setup -q -n GeoIP-%{version}
  +%{l_shtool} subst \
  +-e 's;-Wall;;g' \
  +-e 's;-ansi;;g' \
  +Makefile.in */Makefile.in
   
   %build
   CC=%{l_cc} \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6081 -r1.6082 news.txt
  --- openpkg-web/news.txt  8 Aug 2003 11:54:32 -   1.6081
  +++ openpkg-web/news.txt  8 Aug 2003 11:59:20 -   1.6082
  @@ -1,3 +1,4 @@
  +08-Aug-2003: Upgraded package: Pgeoip-1.2.1-20030808
   08-Aug-2003: Upgraded package: Pdjbdns-1.05-20030808
   08-Aug-2003: Upgraded package: Pgcc-3.3.1-20030808
   08-Aug-2003: Upgraded package: Psnmp-5.0.8-20030808
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/yodl/ yodl.spec openpkg-web/ news.txt

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   08-Aug-2003 15:44:33
  Branch: HEAD Handle: 2003080814443101

  Modified files:
openpkg-src/yodlyodl.spec
openpkg-web news.txt

  Log:
fix bison version check that causes configure to abort

  Summary:
RevisionChanges Path
1.2 +5  -1  openpkg-src/yodl/yodl.spec
1.6086  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/yodl/yodl.spec
  
  $ cvs diff -u -r1.1 -r1.2 yodl.spec
  --- openpkg-src/yodl/yodl.spec16 Jul 2003 10:58:56 -  1.1
  +++ openpkg-src/yodl/yodl.spec8 Aug 2003 13:44:32 -   1.2
  @@ -33,7 +33,7 @@
   Group:Text
   License:  GPL
   Version:  1.31.18
  -Release:  20030716
  +Release:  20030808
   
   #   list of sources
   Source0:  ftp://ftp.lilypond.org/pub/yodl/development/yodl-%{version}.tar.gz
  @@ -59,6 +59,10 @@
   %prep
   %setup -q
   %patch -p0
  +%{l_shtool} subst \
  +-e '/bison_version=/s;sed ;sed -n ;' \
  +-e '/bison_version=/s;version 1\.//g; [0-9]\\.\\([0-9.]*\\).*/\\1/p;' \
  +configure
   
   %build
   CC=%{l_cc} \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6085 -r1.6086 news.txt
  --- openpkg-web/news.txt  8 Aug 2003 12:55:33 -   1.6085
  +++ openpkg-web/news.txt  8 Aug 2003 13:44:31 -   1.6086
  @@ -1,3 +1,4 @@
  +08-Aug-2003: Upgraded package: Pyodl-1.31.18-20030808
   08-Aug-2003: Upgraded package: Pghostscript-esp-7.05.6-20030808
   08-Aug-2003: Upgraded package: Pxaw3d-1.5-20030808
   08-Aug-2003: Upgraded package: Psgml-20030808-20030808
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ghostscript-esp/ ghostscript-esp.spec openp...

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   08-Aug-2003 14:55:34
  Branch: HEAD Handle: 2003080813553301

  Modified files:
openpkg-src/ghostscript-esp
ghostscript-esp.spec
openpkg-web news.txt

  Log:
disable building of gimp-print driver, we don't have gimp-print

  Summary:
RevisionChanges Path
1.6 +2  -1  openpkg-src/ghostscript-esp/ghostscript-esp.spec
1.6085  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/ghostscript-esp/ghostscript-esp.spec
  
  $ cvs diff -u -r1.5 -r1.6 ghostscript-esp.spec
  --- openpkg-src/ghostscript-esp/ghostscript-esp.spec  11 Jul 2003 09:34:12 - 
 1.5
  +++ openpkg-src/ghostscript-esp/ghostscript-esp.spec  8 Aug 2003 12:55:34 -  
 1.6
  @@ -37,7 +37,7 @@
   Group:Graphics
   License:  GPL
   Version:  %{V_espgs}
  -Release:  20030711
  +Release:  20030808
   
   #   package options
   %option   with_cups no
  @@ -93,6 +93,7 @@
   %else
   --disable-cups \
   %endif
  +--without-gimp-print \
   --with-ijs
   %{l_make} %{l_mflags}
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6084 -r1.6085 news.txt
  --- openpkg-web/news.txt  8 Aug 2003 12:37:17 -   1.6084
  +++ openpkg-web/news.txt  8 Aug 2003 12:55:33 -   1.6085
  @@ -1,3 +1,4 @@
  +08-Aug-2003: Upgraded package: Pghostscript-esp-7.05.6-20030808
   08-Aug-2003: Upgraded package: Pxaw3d-1.5-20030808
   08-Aug-2003: Upgraded package: Psgml-20030808-20030808
   08-Aug-2003: Upgraded package: Pgeoip-1.2.1-20030808
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/rt/ rt.spec openpkg-web/ news.txt

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   07-Aug-2003 12:46:41
  Branch: HEAD Handle: 2003080711463901

  Modified files:
openpkg-src/rt  rt.spec
openpkg-web news.txt

  Log:
fix permission of rt-mailgate

  Summary:
RevisionChanges Path
1.92+2  -1  openpkg-src/rt/rt.spec
1.6069  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/rt/rt.spec
  
  $ cvs diff -u -r1.91 -r1.92 rt.spec
  --- openpkg-src/rt/rt.spec6 Aug 2003 10:02:04 -   1.91
  +++ openpkg-src/rt/rt.spec7 Aug 2003 10:46:40 -   1.92
  @@ -49,7 +49,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_here}
  -Release:  20030806
  +Release:  20030807
   
   #   package options
   %option   with_color_primary   336699
  @@ -345,6 +345,7 @@
   '%{l_prefix}/libexec/rt' \
   '%attr(755,%{l_musr},%{l_mgrp}) 
%{l_prefix}/libexec/rt/tools/rt-setup-database' \
   '%attr(755,%{l_musr},%{l_mgrp}) %{l_prefix}/libexec/rt/tools/rt-crontool' \
  +'%attr(755,%{l_musr},%{l_mgrp}) %{l_prefix}/libexec/rt/tools/rt-mailgate' \
   '%config %attr(640,%{l_musr},%{l_rgrp}) 
%{l_prefix}/etc/rt/RT_SiteConfig.pm' \
   '%config %attr(640,%{l_musr},%{l_rgrp}) %{l_prefix}/etc/rt/rtapache.conf' \
   '%config %attr(644,%{l_musr},%{l_rgrp}) %{l_prefix}/etc/rt/webrt.css' \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6068 -r1.6069 news.txt
  --- openpkg-web/news.txt  7 Aug 2003 08:51:04 -   1.6068
  +++ openpkg-web/news.txt  7 Aug 2003 10:46:39 -   1.6069
  @@ -1,3 +1,4 @@
  +07-Aug-2003: Upgraded package: Prt-3.0.4-20030807
   07-Aug-2003: Upgraded package: Prsync-2.5.6-20030807
   07-Aug-2003: Upgraded package: Pntp-4.1.2-20030807
   07-Aug-2003: Upgraded package: Puvscan-4.1.6.4283-20030807
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/xaw3d/ xaw3d.spec openpkg-web/ news.txt

2003-08-14 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   07-Aug-2003 15:15:12
  Branch: HEAD Handle: 2003080714151001

  Modified files:
openpkg-src/xaw3d   xaw3d.spec
openpkg-web news.txt

  Log:
fix build, enable nice build options

  Summary:
RevisionChanges Path
1.22+2  -2  openpkg-src/xaw3d/xaw3d.spec
1.6073  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/xaw3d/xaw3d.spec
  
  $ cvs diff -u -r1.21 -r1.22 xaw3d.spec
  --- openpkg-src/xaw3d/xaw3d.spec  6 Aug 2003 14:46:16 -   1.21
  +++ openpkg-src/xaw3d/xaw3d.spec  7 Aug 2003 13:15:11 -   1.22
  @@ -33,7 +33,7 @@
   Group:XWindow
   License:  GPL
   Version:  1.5
  -Release:  20030806
  +Release:  20030807
   
   #   list of sources
   Source0:  ftp://ftp.x.org/contrib/widgets/Xaw3d/R6.3/Xaw3d-%{version}.tar.gz
  @@ -67,7 +67,7 @@
   imake -DHasGcc2 -UHasSunC -DUseInstalled -I$x11config
   %{l_make} Makefiles
   %{l_make} includes
  -%{l_make}
  +%{l_make} EXTRA_DEFINES=-DARROW_SCROLLBAR -DUSEGRAY EXTRA_INCLUDES=-I.
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6072 -r1.6073 news.txt
  --- openpkg-web/news.txt  7 Aug 2003 12:43:15 -   1.6072
  +++ openpkg-web/news.txt  7 Aug 2003 13:15:10 -   1.6073
  @@ -1,3 +1,4 @@
  +07-Aug-2003: Upgraded package: Pxaw3d-1.5-20030807
   07-Aug-2003: Upgraded package: Pbind-9.2.2-20030807
   07-Aug-2003: Upgraded package: Pwhoson-2.02a-20030807
   07-Aug-2003: Upgraded package: Psnmp-5.0.8-20030807
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


  1   2   3   4   5   6   7   8   9   10   >