[CVS] OpenPKG: openpkg-re/ todo.txt

2004-02-16 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   16-Feb-2004 09:09:31
  Branch: HEAD Handle: 2004021608093100

  Modified files:
openpkg-re  todo.txt

  Log:
clear item: problem vanished - mkdir(1) prints error message and
boostrap exits properly

  Summary:
RevisionChanges Path
1.184   +0  -1  openpkg-re/todo.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.183 -r1.184 todo.txt
  --- openpkg-re/todo.txt   15 Feb 2004 19:12:18 -  1.183
  +++ openpkg-re/todo.txt   16 Feb 2004 08:09:31 -  1.184
  @@ -47,7 +47,6 @@
 - rse|thl: add to *.sh -l/--list und .sh -x/--extract-only 
 - rse: companion GNU shtool 2.0.0
 - rse: companion OSSP uuid 1.0.0
  -  - thl: Problem bootstrapping to a symlink pointing to nonexisting directory
   o Packages:
 - rse: GCC 3.3.3?
 - thl: check Group headers for consistency (see RSE's check-group)?
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


fsl (fsl.log) and imapd logging

2004-02-16 Thread Stephan Buys
Hi all,

It seems that the default permissions on the fallback fsl.log does not
allow unprivileged users to write to the log file. I had to set rw for others
and group to get logging to work.

The reason that I had to get fsl.log to work was that imapd (2.2.3) was not
logging to lmtp.log, etc.

Kind regards,
-- 
Stephan  Buys
Code Fusion cc.
Tel: +27 11 391 1412
Mobile: +27 83 294 1876
Email: [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/heise/ heise.spec rc.heise

2004-02-16 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 10:15:19
  Branch: HEAD Handle: 2004021609151900

  Modified files:
openpkg-src/heise   heise.spec rc.heise

  Log:
match index file case-insensitively

  Summary:
RevisionChanges Path
1.36+1  -1  openpkg-src/heise/heise.spec
1.8 +2  -1  openpkg-src/heise/rc.heise
  

  patch -p0 '@@ .'
  Index: openpkg-src/heise/heise.spec
  
  $ cvs diff -u -r1.35 -r1.36 heise.spec
  --- openpkg-src/heise/heise.spec  7 Feb 2004 17:55:27 -   1.35
  +++ openpkg-src/heise/heise.spec  16 Feb 2004 09:15:19 -  1.36
  @@ -38,7 +38,7 @@
   Group:Misc
   License:  GPL
   Version:  %{V_vl}
  -Release:  20040207
  +Release:  20040216
   
   #   list of sources
   Source0:  ftp://ftp.heise.de/pub/ct/register/regpl%{V_vs}.zip
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/heise/rc.heise
  
  $ cvs diff -u -r1.7 -r1.8 rc.heise
  --- openpkg-src/heise/rc.heise21 Jul 2003 08:12:33 -  1.7
  +++ openpkg-src/heise/rc.heise16 Feb 2004 09:15:19 -  1.8
  @@ -19,6 +19,7 @@
 -n ${heise_idx_numfiles} -s 0 \
 -z ${heise_idx_complevel} -o @l_musr@ -g @l_mgrp@ -m 644 \
 inhalt.frm \
  -   @l_prefix@/bin/unzip -jop register.zip INHALT.FRM inhalt.frm
  +   @l_prefix@/bin/unzip -jopC register.zip inhalt.frm \
  +  inhalt.frm 2/dev/null || true
   )
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/uuid/ uuid.spec

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 10:54:23
  Branch: HEAD Handle: 2004021609542200

  Modified files:
openpkg-src/uuiduuid.spec

  Log:
upgrading package: uuid 0.9.7 - 1.0.0

  Summary:
RevisionChanges Path
1.12+2  -2  openpkg-src/uuid/uuid.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/uuid/uuid.spec
  
  $ cvs diff -u -r1.11 -r1.12 uuid.spec
  --- openpkg-src/uuid/uuid.spec13 Feb 2004 21:14:49 -  1.11
  +++ openpkg-src/uuid/uuid.spec16 Feb 2004 09:54:22 -  1.12
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:System
   License:  MIT/X11-style
  -Version:  0.9.7
  -Release:  20040213
  +Version:  1.0.0
  +Release:  20040216
   
   #   package options
   %option   with_dce  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 11:05:33
  Branch: HEAD Handle: 2004021610053200

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec

  Log:
upgraded to OSSP uuid 1.0.0

  Summary:
RevisionChanges Path
1.134   +1  -0  openpkg-src/openpkg/HISTORY
1.289   +2  -2  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.133 -r1.134 HISTORY
  --- openpkg-src/openpkg/HISTORY   14 Feb 2004 17:39:11 -  1.133
  +++ openpkg-src/openpkg/HISTORY   16 Feb 2004 10:05:32 -  1.134
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040216 upgraded to OSSP uuid 1.0.0
   20040214 use sane build environment already in pre-expanded sanity checking macros
   20040213 upgraded to OSSP uuid 0.9.7
   20040212 added support to RPM's %patch macro for passing through patch(1) -d 
option
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.288 -r1.289 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  14 Feb 2004 17:39:11 -  1.288
  +++ openpkg-src/openpkg/openpkg.spec  16 Feb 2004 10:05:32 -  1.289
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20040214
  +%define   V_openpkg  20040216
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ -52,7 +52,7 @@
   %define   V_patch2.5.9
   %define   V_tar  1.13.25
   %define   V_bash 2.05b
  -%define   V_uuid 0.9.7
  +%define   V_uuid 1.0.0
   
   #   package information
   Name: openpkg
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kolab/ kolab.spec

2004-02-16 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 14:07:29
  Branch: HEAD Handle: 2004021613072800

  Modified files:
openpkg-src/kolab   kolab.spec

  Log:
upgrading package: kolab 20040213 - 20040216

  Summary:
RevisionChanges Path
1.23+3  -3  openpkg-src/kolab/kolab.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/kolab/kolab.spec
  
  $ cvs diff -u -r1.22 -r1.23 kolab.spec
  --- openpkg-src/kolab/kolab.spec  13 Feb 2004 21:53:45 -  1.22
  +++ openpkg-src/kolab/kolab.spec  16 Feb 2004 13:07:28 -  1.23
  @@ -28,7 +28,7 @@
   %define   V_ei_min 8
   %define   V_ei_eng %{V_ei_maj}
   %define   V_ei_adm 1.0.14
  -%define   V_cf 1.0.3
  +%define   V_cf 1.0.4
   
   #   package information
   Name: kolab
  @@ -40,8 +40,8 @@
   Class:PLUS
   Group:Mail
   License:  GPL
  -Version:  20040213
  -Release:  20040213
  +Version:  20040216
  +Release:  20040216
   
   #   package options
   %option   with_genuine   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.boot openpkg.spec ...

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 15:49:01
  Branch: HEAD Handle: 2004021614490001

  Modified files:
openpkg-src/openpkg HISTORY openpkg.boot openpkg.spec rpmmacros

  Log:
fixed --tag processing in bootstrapping situation

  Summary:
RevisionChanges Path
1.135   +1  -0  openpkg-src/openpkg/HISTORY
1.46+1  -0  openpkg-src/openpkg/openpkg.boot
1.290   +1  -0  openpkg-src/openpkg/openpkg.spec
1.58+3  -2  openpkg-src/openpkg/rpmmacros
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.134 -r1.135 HISTORY
  --- openpkg-src/openpkg/HISTORY   16 Feb 2004 10:05:32 -  1.134
  +++ openpkg-src/openpkg/HISTORY   16 Feb 2004 14:49:00 -  1.135
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040216 fixed --tag processing in bootstrapping situation
   20040216 upgraded to OSSP uuid 1.0.0
   20040214 use sane build environment already in pre-expanded sanity checking macros
   20040213 upgraded to OSSP uuid 0.9.7
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.boot
  
  $ cvs diff -u -r1.45 -r1.46 openpkg.boot
  --- openpkg-src/openpkg/openpkg.boot  9 Feb 2004 20:18:30 -   1.45
  +++ openpkg-src/openpkg/openpkg.boot  16 Feb 2004 14:49:00 -  1.46
  @@ -440,6 +440,7 @@
   -e s;@NGRP@;$ngrp; \
   -e s;@TAG@;$tag; \
   -e s;\\(%{l_prefix}/lib/openpkg/rpmtool\\);%{l_bash} \\1;g \
  +-e s;@l_prefix_static@;$prefix;g \
   -e s;@l_prefix@;$RPM_BUILD_ROOT$prefix;g \
   -e s;%l_prefix;%l_prefix_INTERNAL;g \
   -e s;%{l_prefix};%{l_prefix_INTERNAL};g \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.289 -r1.290 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  16 Feb 2004 10:05:32 -  1.289
  +++ openpkg-src/openpkg/openpkg.spec  16 Feb 2004 14:49:00 -  1.290
  @@ -983,6 +983,7 @@
   `SOURCE rpmrc` \
   $RPM_BUILD_ROOT%{l_prefix}/etc/openpkg/rpmrc
   sed -e s:@l_prefix@:%{l_prefix}:g \
  +-e s:@l_prefix_static@:%{l_prefix}:g \
   -e s;@l_build_path@;$l_build_path;g \
   -e s;@l_build_ldlp@;$l_build_ldlp;g \
   -e s;@l_build_ulim@;$l_build_ulim;g \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/rpmmacros
  
  $ cvs diff -u -r1.57 -r1.58 rpmmacros
  --- openpkg-src/openpkg/rpmmacros 14 Feb 2004 17:39:11 -  1.57
  +++ openpkg-src/openpkg/rpmmacros 16 Feb 2004 14:49:01 -  1.58
  @@ -38,8 +38,8 @@
   
   #   the OpenPKG package tagging
   %l_tag_fmt   @TAG@
  -%l_tag_fmt_compat%(prefix=%{l_prefix}; if [ .`expr $prefix : 
'/[^/][^/]*$'` != .0 ]; then loc=`echo $prefix | cut -c2-4`; else loc=`echo $prefix | 
sed -e 's;/\\(.\\)[^/]*;\\1;g' | cut -c1-3`; fi; echo $loc)
  -%l_tag_fmt_loc   %(echo %{l_prefix} | sed -e 
's;^/\\([^/]\\)[^/]*/\\([^/]\\)[^/]*/\\([^/]\\).*;\\1\\2\\3;' -e 
's;^/\\([^/]\\)[^/]*/\\([^/][^/]\\).*;\\1\\2;' -e 
's;^/\\([^/][^/]\\)[^/]*/\\([^/]\\).*;\\1\\2;' -e 
's;^/\\([^/]\\)[^/]*/\\([^/]\\).*;\\1\\2;' -e 's;^/\\([^/][^/][^/]\\).*;\\1;' -e 
's;^/\\([^/][^/]\\).*;\\1;' -e 's;^/\\([^/]\\).*;\\1;')
  +%l_tag_fmt_compat%(prefix=%{l_prefix_static}; if [ .`expr $prefix : 
'/[^/][^/]*$'` != .0 ]; then loc=`echo $prefix | cut -c2-4`; else loc=`echo $prefix | 
sed -e 's;/\\(.\\)[^/]*;\\1;g' | cut -c1-3`; fi; echo $loc)
  +%l_tag_fmt_loc   %(echo %{l_prefix_static} | sed -e 
's;^/\\([^/]\\)[^/]*/\\([^/]\\)[^/]*/\\([^/]\\).*;\\1\\2\\3;' -e 
's;^/\\([^/]\\)[^/]*/\\([^/][^/]\\).*;\\1\\2;' -e 
's;^/\\([^/][^/]\\)[^/]*/\\([^/]\\).*;\\1\\2;' -e 
's;^/\\([^/]\\)[^/]*/\\([^/]\\).*;\\1\\2;' -e 's;^/\\([^/][^/][^/]\\).*;\\1;' -e 
's;^/\\([^/][^/]\\).*;\\1;' -e 's;^/\\([^/]\\).*;\\1;')
   %l_tag_fmt_opt   %(uuid_ns=`%{l_uuid} -v3 ns:OID 
%{l_openpkg_oid_tagfmtopt}`; %{l_uuid} -v3 $uuid_ns '%{?_options}')
   %l_tag_fmt_uuid  %(%{l_uuid} -v1)
   %l_tag_fmt_time  %(date '+%%Y%%m%%d%%H%%M%%S')
  @@ -131,6 +131,7 @@
   
   #   define the installation hierarchy (used parts)
   %l_prefix@l_prefix@
  +%l_prefix_static @l_prefix_static@
   
   #   define the installation hierarchy (unused parts)
   %l_exec_prefix   %{l_prefix

[CVS] OpenPKG: openpkg-src/openpkg/ openpkg.boot

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 16:58:46
  Branch: HEAD Handle: 2004021615584500

  Modified files:
openpkg-src/openpkg openpkg.boot

  Log:
fix more internal l_prefix related processing

  Summary:
RevisionChanges Path
1.47+4  -6  openpkg-src/openpkg/openpkg.boot
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.boot
  
  $ cvs diff -u -r1.46 -r1.47 openpkg.boot
  --- openpkg-src/openpkg/openpkg.boot  16 Feb 2004 14:49:00 -  1.46
  +++ openpkg-src/openpkg/openpkg.boot  16 Feb 2004 15:58:45 -  1.47
  @@ -146,9 +146,7 @@
   
   if [ .$bs = .1 ]; then
   srcdir=.
  -if [ -d ../../DST ]; then
  -   dstdir=../../DST/openpkg
  -elif [ -d ../../dst ]; then
  +if [ -d ../../dst ]; then
  dstdir=../../dst/openpkg
   else
  dstdir=.
  @@ -219,8 +217,8 @@
   ##
   
   V_rpm=`grep V_rpm $spec | head -1 | awk '{ printf(%s, $3); }'`
  -if [ -f ../../DST/openpkg/rpm-${V_rpm}.tar.gz ]; then
  -distdir=`cd ../../DST/openpkg; pwd` # developer only
  +if [ -f ../../dst/openpkg/rpm-${V_rpm}.tar.gz ]; then
  +distdir=`cd ../../dst/openpkg; pwd` # developer only
   else
   distdir=`pwd`
   fi
  @@ -442,7 +440,7 @@
   -e s;\\(%{l_prefix}/lib/openpkg/rpmtool\\);%{l_bash} \\1;g \
   -e s;@l_prefix_static@;$prefix;g \
   -e s;@l_prefix@;$RPM_BUILD_ROOT$prefix;g \
  --e s;%l_prefix;%l_prefix_INTERNAL;g \
  +-e s;%l_prefix\\([^_]\\);%l_prefix_INTERNAL\\1;g \
   -e s;%{l_prefix};%{l_prefix_INTERNAL};g \
   -e s;^\\(%_specdir *\\).*;\\1 `pwd`; \
   -e s;^\\(%_sourcedir *\\).*;\\1 $distdir; \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2004-02-16 19:44)

2004-02-16 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2004-02-16 19:44
 Tracking Duration: 0:32:42 (H:M:S)
 Tracking Input:1012 sources (696 packages)
 Tracking Result:   962 up-to-date, 12 out-dated, 38 error

 The following 12 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 gcc   3.3.2 3.3.3
 ircii 20030709  20040216
 kde-arts  1.1.4 1.1.5
 kde-base  3.1.4 3.1.5
 kde-libs  3.1.4 3.1.5
 libxslt   1.1.2 1.1.3
 mozilla-mplayer   1.2   2.11
 perl-xml:XML-XSLT 0.45  0.47
 petidomo  4.0b1 4.0b3 [1]
 rt3-0-8 3-0-9
 scribus   1.1.4 1.1.5
 tcpreplay 1.4.6 2.0.1 [2]
 - - -
 [1] petidomo: rse: 4.0b3 is broken
 [2] tcpreplay: rse: 1.4.6-2.0.1: FreeBSD: collect2: ld terminated with signal 11

 The following 38 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 acroread:linux508   connection failed or ti..
 acroread:solaris  508   connection failed or ti..
 cocor 17connection failed or ti..
 dlint 1.4.0 connection failed or ti..
 firefox   0.8   2nd connection failed o..
 flex:release  2.5.4aconnection failed or ti..
 gcrypt1.1.91connection failed or ti..
 glimpse   4.17.4latest version online [1]
 gpa   0.7.0 connection failed or ti..
 ifile 1.3.3 regex didn't match (p [2]
 kde-qt3.2.3 connection failed or ti..
 less  382   latest version online l..
 libart2.3.162nd connection failed o..
 libsndfile1.0.6 regex didn't match (pro..
 lyx:xforms1.0   2nd regex didn't matc [3]
 lzop  1.01  regex didn't match (pro..
 max   7.4.2 regex didn't match (p [4]
 mirror2.9   connection failed or ti..
 mtools3.9.9 regex didn't match (pro..
 newsyslog 1.1   connection failed or ti..
 newt  0.51.6-2  connection failed or ti..
 nspr  4.4.1 1st connection failed o..
 ocaml 3.07pl2   regex didn't match (pro..
 opera:freebsd 723   connection failed or ti..
 opera:linux   723   connection failed or ti..
 opera:solaris 723   connection failed or ti..
 patch:alpha   2.5.9 connection failed or ti..
 perl-www:SOAP-Lite0.60  latest version online l..
 pgp   6.5.8 connection failed or ti..
 pgp2  263   connection failed or ti..
 postgresql7.4.1 1st connection failed o..
 postgresql:psqlodbc   07.03.0200connection failed or ti..
 rdist 7.0.0-alpha10 connection failed or ti..
 smtpfeed  1.18  connection failed or  [5]
 unarj 2.65  latest version online l..
 unarj:patch   2.65-1latest version online l..
 vcheck1.2.1 regex didn't match (p [6]
 yodl  1.31.18   connection failed or ti

[CVS] OpenPKG: openpkg-src/pmk/ pmk.spec

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 19:48:18
  Branch: HEAD Handle: 2004021618481800

  Modified files:
openpkg-src/pmk pmk.spec

  Log:
upgrading package: pmk 0.7.13 - 0.8

  Summary:
RevisionChanges Path
1.2 +5  -5  openpkg-src/pmk/pmk.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/pmk/pmk.spec
  
  $ cvs diff -u -r1.1 -r1.2 pmk.spec
  --- openpkg-src/pmk/pmk.spec  13 Feb 2004 12:01:02 -  1.1
  +++ openpkg-src/pmk/pmk.spec  16 Feb 2004 18:48:18 -  1.2
  @@ -33,11 +33,11 @@
   Class:EVAL
   Group:Development
   License:  BSD
  -Version:  0.7.13
  -Release:  20040213
  +Version:  0.8
  +Release:  20040216
   
   #   list of sources
  -Source0:  http://osdn.dl.sourceforge.net/pmk/pmk-snap-%{version}.tar.gz
  +Source0:  http://osdn.dl.sourceforge.net/pmk/pmk-%{version}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -60,11 +60,11 @@
   prog pmk = {
   version   = %{version}
   url   = http://prdownloads.sourceforge.net/pmk/
  -regex = pmk-snap-(__VER__)\.tar\.gz
  +regex = pmk-(?:snap-)?(__VER__)\.tar\.gz
   }
   
   %prep
  -%setup -q -n pmk-current
  +%setup -q
   
   %build
   CC=%{l_cc} \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/zimg/ zimg.spec

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 20:05:46
  Branch: HEAD Handle: 2004021619054500

  Added files:
openpkg-src/zimgzimg.spec

  Log:
new package: zimg 4.22.0 (Visualize Two-Dimensional Data)

  Summary:
RevisionChanges Path
1.1 +85 -0  openpkg-src/zimg/zimg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/zimg/zimg.spec
  
  $ cvs diff -u -r0 -r1.1 zimg.spec
  --- /dev/null 2004-02-16 20:05:46.0 +0100
  +++ zimg.spec 2004-02-16 20:05:46.0 +0100
  @@ -0,0 +1,85 @@
  +##
  +##  zimg.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2004 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2004 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2004 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: zimg
  +Summary:  Visualize Two-Dimensional Data
  +URL:  http://zimg.sourceforge.net/
  +Vendor:   Johannes Zellner
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Graphics
  +License:  GPL
  +Version:  4.22.0
  +Release:  20040216
  +
  +#   list of sources
  +Source0:  http://osdn.dl.sourceforge.net/sourceforge/zimg/zimg-%{version}.tar.gz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20040130, gd, png, zlib, jpeg
  +PreReq:   OpenPKG, openpkg = 20040130, gd, png, zlib, jpeg
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +Zimg generates PNG or JPEG images from arbitrary formatted 2-D
  +ASCII or binary data. Zimg is a command line tool and suitable for
  +rendering large amounts of 2-D data. Zimg is highly configurable via
  +command line switches and dynamically loadable objects.
  +
  +%track
  +prog zimg = {
  +version   = %{version}
  +url   = http://prdownloads.sourceforge.net/zimg/
  +regex = zimg-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q
  +
  +%build
  +CC=%{l_cc} \
  +CFLAGS=%{l_cflags -O} \
  +CPPFLAGS=%{l_cppflags} \
  +LDFLAGS=%{l_ldflags} \
  +./configure \
  +--prefix=%{l_prefix}
  +%{l_make} %{l_mflags -O}
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_make} %{l_mflags} install AM_MAKEFLAGS=DESTDIR=$RPM_BUILD_ROOT
  +strip $RPM_BUILD_ROOT%{l_prefix}/bin/* /dev/null 21 || true
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-xml/ perl-xml.spec

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 20:06:24
  Branch: HEAD Handle: 2004021619062400

  Modified files:
openpkg-src/perl-xmlperl-xml.spec

  Log:
upgrading package: perl-xml 20040207 - 20040216

  Summary:
RevisionChanges Path
1.114   +3  -3  openpkg-src/perl-xml/perl-xml.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-xml/perl-xml.spec
  
  $ cvs diff -u -r1.113 -r1.114 perl-xml.spec
  --- openpkg-src/perl-xml/perl-xml.spec7 Feb 2004 17:57:49 -   1.113
  +++ openpkg-src/perl-xml/perl-xml.spec16 Feb 2004 19:06:24 -  1.114
  @@ -56,7 +56,7 @@
   %define   V_xml_xpath   1.13
   %define   V_xml_xpath_simple0.05
   %define   V_xml_xsh 1.8.2
  -%define   V_xml_xslt0.45
  +%define   V_xml_xslt0.47
   %define   V_xml_xupdate_libxml  0.5.0
   
   #   package information
  @@ -69,8 +69,8 @@
   Class:BASE
   Group:Language
   License:  GPL/Artistic
  -Version:  20040207
  -Release:  20040207
  +Version:  20040216
  +Release:  20040216
   
   #   package options
   %option   with_libxmlno
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/libxslt/ libxslt.spec

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 20:09:11
  Branch: HEAD Handle: 2004021619091000

  Modified files:
openpkg-src/libxslt libxslt.spec

  Log:
upgrading package: libxslt 1.1.2 - 1.1.3

  Summary:
RevisionChanges Path
1.60+4  -4  openpkg-src/libxslt/libxslt.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/libxslt/libxslt.spec
  
  $ cvs diff -u -r1.59 -r1.60 libxslt.spec
  --- openpkg-src/libxslt/libxslt.spec  7 Feb 2004 17:56:21 -   1.59
  +++ openpkg-src/libxslt/libxslt.spec  16 Feb 2004 19:09:10 -  1.60
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:SGML
   License:  LGPL
  -Version:  1.1.2
  -Release:  20040207
  +Version:  1.1.3
  +Release:  20040216
   
   #   list of sources
   Source0:  ftp://xmlsoft.org/libxslt-%{version}.tar.gz
  @@ -42,8 +42,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130, libxml = 2.6.0, make
  -PreReq:   OpenPKG, openpkg = 20040130, libxml = 2.6.0
  +BuildPreReq:  OpenPKG, openpkg = 20040130, libxml = 2.6.5, make
  +PreReq:   OpenPKG, openpkg = 20040130, libxml = 2.6.5
   AutoReq:  no
   AutoReqProv:  no
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/regina/ regina.spec

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 20:49:43
  Branch: HEAD Handle: 2004021619494200

  Added files:
openpkg-src/regina  regina.spec

  Log:
new package: regina 3.3 (Rexx Programming Language)

  Summary:
RevisionChanges Path
1.1 +90 -0  openpkg-src/regina/regina.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/regina/regina.spec
  
  $ cvs diff -u -r0 -r1.1 regina.spec
  --- /dev/null 2004-02-16 20:49:42.0 +0100
  +++ regina.spec   2004-02-16 20:49:42.0 +0100
  @@ -0,0 +1,90 @@
  +##
  +##  regina.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2004 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2004 Ralf S. Engelschall [EMAIL PROTECTED]
  +##  Copyright (c) 2000-2004 Cable  Wireless http://www.cw.com/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: regina
  +Summary:  Rexx Programming Language
  +URL:  http://regina-rexx.sourceforge.net/
  +Vendor:   Anders Christensen
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Language
  +License:  GPL
  +Version:  3.3
  +Release:  20040216
  +
  +#   list of sources
  +Source0:  
http://osdn.dl.sourceforge.net/sourceforge/regina-rexx/Regina-REXX-%{version}.tar.gz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20040130
  +PreReq:   OpenPKG, openpkg = 20040130
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +Regina is a Rexx interpreter that has been ported to most Unix
  +platforms. Rexx is a programming language that was designed to be
  +easy to use for inexperienced programmers yet powerful enough for
  +experienced users. It is also a language ideally suited as a macro
  +language for other applications.
  +
  +%track
  +prog regina = {
  +version   = %{version}
  +url   = http://prdownloads.sourceforge.net/regina-rexx/
  +regex = Regina-REXX-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q -n Regina-%{version}
  +
  +%build
  +CC=%{l_cc} \
  +CFLAGS=%{l_cflags -O} \
  +CPPFLAGS=%{l_cppflags} \
  +LDFLAGS=%{l_ldflags} \
  +./configure \
  +--prefix=%{l_prefix}
  +%{l_make} %{l_mflags}
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_make} %{l_mflags} install \
  +prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +exec_prefix=$RPM_BUILD_ROOT%{l_prefix}
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d
  +rm -f $RPM_BUILD_ROOT%{l_prefix}/lib/*.so
  +strip $RPM_BUILD_ROOT%{l_prefix}/bin/* /dev/null 21 || true
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec

2004-02-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 20:51:26
  Branch: HEAD Handle: 2004021619512500

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec

  Log:
config.{guess,sub} scripts are no longer installed

  Summary:
RevisionChanges Path
1.136   +1  -0  openpkg-src/openpkg/HISTORY
1.292   +0  -8  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.135 -r1.136 HISTORY
  --- openpkg-src/openpkg/HISTORY   16 Feb 2004 14:49:00 -  1.135
  +++ openpkg-src/openpkg/HISTORY   16 Feb 2004 19:51:25 -  1.136
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040216 config.{guess,sub} scripts are no longer installed
   20040216 fixed --tag processing in bootstrapping situation
   20040216 upgraded to OSSP uuid 1.0.0
   20040214 use sane build environment already in pre-expanded sanity checking macros
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.291 -r1.292 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  16 Feb 2004 19:39:54 -  1.291
  +++ openpkg-src/openpkg/openpkg.spec  16 Feb 2004 19:51:25 -  1.292
  @@ -914,12 +914,6 @@
   cp $shtool $RPM_BUILD_ROOT%{l_prefix}/lib/openpkg/shtool
   chmod a+x $RPM_BUILD_ROOT%{l_prefix}/lib/openpkg/shtool
   
  -#   install GNU config scripts
  -cp `SOURCE config.guess` $RPM_BUILD_ROOT%{l_prefix}/lib/openpkg/
  -chmod a+x $RPM_BUILD_ROOT%{l_prefix}/lib/openpkg/config.guess
  -cp `SOURCE config.sub` $RPM_BUILD_ROOT%{l_prefix}/lib/openpkg/
  -chmod a+x $RPM_BUILD_ROOT%{l_prefix}/lib/openpkg/config.sub
  -
   #   display verbosity header
   set +x; VERBOSE INSTALL: Install Configuration Files
   
  @@ -1077,8 +1071,6 @@
   %dir %{l_prefix}/lib/openpkg
   %{l_prefix}/lib/openpkg/bash
   %{l_prefix}/lib/openpkg/bzip2
  -%{l_prefix}/lib/openpkg/config.guess
  -%{l_prefix}/lib/openpkg/config.sub
   %{l_prefix}/lib/openpkg/uuid
   %{l_prefix}/lib/openpkg/uuid.sh
   %{l_prefix}/lib/openpkg/curl
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.patch kerberos.spec

2004-02-16 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 21:37:47
  Branch: HEAD Handle: 2004021620374600

  Modified files:
openpkg-src/kerberoskerberos.patch kerberos.spec

  Log:
fix kerberos (dv2-ix86-freebsd5.2 does not define EAI_NODATA)

  Summary:
RevisionChanges Path
1.9 +25 -0  openpkg-src/kerberos/kerberos.patch
1.44+1  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.patch
  
  $ cvs diff -u -r1.8 -r1.9 kerberos.patch
  --- openpkg-src/kerberos/kerberos.patch   27 Jan 2004 18:25:15 -  1.8
  +++ openpkg-src/kerberos/kerberos.patch   16 Feb 2004 20:37:46 -  1.9
  @@ -215,3 +215,28 @@
#include netinet/in.h
#include netinet/in_systm.h
#include netinet/ip.h
  +Index: lib/krb5/os/hst_realm.c
  +--- krb5-1.3.1/src/lib/krb5/os/hst_realm.c.orig  2002-10-16 00:51:50.0 
+0200
   krb5-1.3.1/src/lib/krb5/os/hst_realm.c   2004-02-16 21:13:19.0 +0100
  +@@ -438,7 +438,7 @@
  + return EAFNOSUPPORT;
  + case EAI_MEMORY:
  + return ENOMEM;
  +-#if EAI_NODATA != EAI_NONAME
  ++#if (defined EAI_NODATA)  (defined EAI_NONAME)  (EAI_NODATA != EAI_NONAME)
  + case EAI_NODATA:
  + return KRB5_EAI_NODATA;
  + #endif
  +Index: lib/krb5/os/locate_kdc.c
  +--- krb5-1.3.1/src/lib/krb5/os/locate_kdc.c.orig 2003-06-09 23:27:56.0 
+0200
   krb5-1.3.1/src/lib/krb5/os/locate_kdc.c  2004-02-16 21:15:04.0 +0100
  +@@ -185,7 +185,7 @@
  + #ifdef EAI_ADDRFAMILY
  + case EAI_ADDRFAMILY:
  + #endif
  +-#if EAI_NODATA != EAI_NONAME
  ++#if (defined EAI_NODATA)  (defined EAI_NONAME)  (EAI_NODATA != EAI_NONAME)
  + case EAI_NODATA:
  + #endif
  + case EAI_NONAME:
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.43 -r1.44 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec7 Feb 2004 17:55:55 -   1.43
  +++ openpkg-src/kerberos/kerberos.spec16 Feb 2004 20:37:46 -  1.44
  @@ -34,7 +34,7 @@
   Group:Cryptography
   License:  MIT
   Version:  1.3.1
  -Release:  20040207
  +Release:  20040216
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ openpkg.sh

2004-02-16 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Feb-2004 23:32:04
  Branch: HEAD Handle: 2004021622320300

  Modified files:
openpkg-src/openpkg openpkg.sh

  Log:
unbreak return code compatiblity

  Summary:
RevisionChanges Path
1.2 +7  -6  openpkg-src/openpkg/openpkg.sh
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.sh
  
  $ cvs diff -u -r1.1 -r1.2 openpkg.sh
  --- openpkg-src/openpkg/openpkg.sh16 Feb 2004 21:06:51 -  1.1
  +++ openpkg-src/openpkg/openpkg.sh16 Feb 2004 22:32:03 -  1.2
  @@ -239,14 +239,15 @@
   exit 1
   fi
   
  -#   execute command
  +#   execute command and save return code
   eval $cmd_shell $cmd_path \${1+\[EMAIL PROTECTED]}
  +rc=$?
   
   #   execution result check and graceful termination
  -if [ $? -ne 0 ]; then
  -echo openpkg:ERROR: Command \$cmd\ failed (return code was $?) 12
  -exit $?
  -else
  -exit 0
  +if [ $rc -ne 0 ]; then
  +echo openpkg:ERROR: Command \$cmd\ failed (return code was $rc) 12
   fi
  +
  +#   exit and pass cmd return code to caller
  +exit $rc
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


openpkg user in RPM spec

2004-02-16 Thread Christopher Chan




How can I find out the user that the OpenPKG was built with from within the rpm spec?

Basically, if I built the OpenPKG with --user=opkg_user --group=opkg_group, is there a variable like %{l_user} or %{l_group} I can use during install to set the user in some default configuration files???

Thanks.




Christopher Chan
email: [EMAIL PROTECTED]
work: 650-561-0227



One of the secrets of life is to make 
stepping stones out of stumbling blocks 








additional amanda followup

2004-02-16 Thread Scott Hasse
All,

I am currently working to package amanda.  Although I have made RPM spec 
files before, I have never done so for openpkg.  As I'm sure you're all 
aware, there are many special considerations with respect to creating a 
good openpkg spec.  In the interest of doing the best job I can, I am 
submitting my current work in progress, and asking for advice on how to 
continue.  My spec file and additional files are included at the end of 
this email.  The specific questions I have moving forward are:

1) In order for amanda to work properly, entries must be added to 
/etc/services.  Are there any other packages that need to do this, and, 
if so, how is it handled?  If not, what are some good solutions?

2) There is a file that amanda simply insists on placing in /etc 
(/etc/amandates).  What is the best way to handle this situation?  I 
could patch the source, but doing so in a way that allows flexibility 
with respect to different l_prefix values seems difficult at best.

3) I understand that it is a goal to keep packages as minimal as 
possible.  However, configuring an amanda server can be non-trivial, and 
an example configuration is often useful.  I am struggling with how much 
to customize the example server configuration.  For instance, certain 
directories should be changed to have different defaults.  You can see 
the approach I am using in the spec file and amanda.conf file.

Thanks in advance for helping me get this package together in the best 
way possible for openpkg...

Scott

This has only been tested on Solaris 9.

Here is what I have so far:

amanda.spec:

*
##
##  amanda.spec -- OpenPKG RPM Specification
##  Copyright (c) 2000-2003 The OpenPKG Project http://www.openpkg.org/
##  Copyright (c) 2000-2003 Ralf S. Engelschall [EMAIL PROTECTED]
##  Copyright (c) 2000-2003 Cable  Wireless http://www.cw.com/
##
##  Permission to use, copy, modify, and distribute this software for
##  any purpose with or without fee is hereby granted, provided that
##  the above copyright notice and this permission notice appear in all
##  copies.
##
##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
##  SUCH DAMAGE.
##
#   package versions
%define   V_base   2.4.4
%define   V_patch   p2
#   package information
Name: amanda
Summary:  The Advanced Maryland Automatic Network Disk Archiver
URL:  http://www.amanda.org/
Vendor:   University of Maryland at College Park
Packager: The OpenPKG Project
Distribution: OpenPKG [CORE]
Group:Archiving/Backup
License:  BSD-like, but see COPYRIGHT file for details
Version:  %{V_base}%{V_patch}
Release:  1.3.0
#   package options
#%option   with_server  yes
%option   with_server  no
%option   with_port_range  yes
#   list of sources
Source0:  
http://twtelecom.dl.sourceforge.net/sourceforge/amanda/amanda-%{version}.tar.gz
Source1:  amanda-xinetd
Source2:  amandaidx-xinetd
Source3:  amidxtape-xinetd
Source4:  amanda.conf
#   build information
Prefix:   %{l_prefix}
BuildRoot:%{l_buildroot}
BuildPreReq:  OpenPKG, openpkg = 1.3.0
PreReq:   OpenPKG, openpkg = 1.3.0
BuildPreReq:  tar
PreReq:   tar, xinetd
AutoReq:  no
AutoReqProv:  no
%description
AMANDA, the Advanced Maryland Automatic Network Disk Archiver, is a
backup system that allows the administrator of a LAN to set up a single
master backup server to back up multiple hosts to a single large capacity
tape drive.  AMANDA uses native dump and/or GNU tar facilities and can
back up a large number of workstations running multiple versions of Unix.
%prep
   #   unpack distribution
   %setup -q
%build
   #   configure package
   inc=%{l_cppflags}
   lib=%{l_ldflags}
   CC=%{l_cc} \
   CFLAGS=%{l_cflags -O} $inc \
   LDFLAGS=%{l_ldflags} %{l_fsl_ldflags} $lib \
   LIBS=%{l_fsl_libs} \
   ./configure \
   --prefix=%{l_prefix} \
   --sysconfdir=%{l_prefix}/etc/amanda \
   --libexecdir=%{l_prefix}/libexec/amanda \
   --libdir=%{l_prefix}/lib/amanda \
   --localstatedir=%{l_prefix}/var/amanda \
   --includedir=%{l_prefix}/include/amanda \
   --with-user=%{l_musr} \
   --with-group=%{l_mgrp} \
   --with-configdir=%{l_prefix}/etc/amanda \
   

imapd fix (imapd.spec)

2004-02-16 Thread Stephan Buys
Hi all,

Please find attached a small patch that updates the patch file for imapd 2.2.3.
Without this little amendment imapd refuses to compile as it cannot find com_err.h.

Kind regards,
-- 
Stephan  Buys
Code Fusion cc.
Tel: +27 11 391 1412
Mobile: +27 83 294 1876
Email: [EMAIL PROTECTED]
--- imapd.spec	2004-02-09 10:31:34.0 +0200
+++ imapd.spec.new	2004-02-17 07:45:17.862846064 +0200
@@ -95,7 +95,7 @@
 
 #   ensure local com_err can be used
 %{l_shtool} subst -s \
--e 's;#include com_err.h;#include com_err.h;' \
+-e 's;#include com_err.h;#include et/com_err.h;' \
 `find . -name *.[ch] -print`
 
 #   ensure linking of Berkeley DB


Re: openpkg user in RPM spec

2004-02-16 Thread Ralf S. Engelschall
On Mon, Feb 16, 2004, Christopher Chan wrote:

 How can I find out the user that the OpenPKG was built with from within the rpm
 spec?

 Basically, if I built the OpenPKG with --user=opkg_user --group=opkg_group, is
 there a variable like %{l_user} or %{l_group} I can use during install to set
 the user in some default configuration files???

Sure, there is %{l_musr}, %{l_mgrp}, %{l_susr}, %{l_sgrp}, %{l_nusr},
%{l_ngrp}, %{l_rusr}, and %{l_rgrp}. So set them in a configuration
file just write @l_xxx@ there and use the %{l_shtool} install -c -m
644 %{l_value -s -a} command to install the configuration file in
your %install section. See our CVS for hundrets of examples of this
approach.
   Ralf S. Engelschall
   [EMAIL PROTECTED]
   www.engelschall.com

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2004-02-17 08:04)

2004-02-16 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2004-02-17 08:04
 Tracking Duration: 0:44:43 (H:M:S)
 Tracking Input:1014 sources (698 packages)
 Tracking Result:   959 up-to-date, 14 out-dated, 41 error

 The following 14 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 gcc   3.3.2 3.3.3
 gcc:bounds3.3.2-1.003.3.3-1.00
 ircii 20030709  20040216
 kde-arts  1.1.4 1.1.5
 kde-base  3.1.4 3.1.5
 kde-libs  3.1.4 3.1.5
 mozilla-mplayer   1.2   2.11
 orbit22.9.7 2.9.8
 perl-dbix:DBIx-DBSchema   0.22  0.23
 petidomo  4.0b1 4.0b3 [1]
 rt3-0-8 3-0-9
 scribus   1.1.4 1.1.5
 smlnj 110.44110.45
 tcpreplay 1.4.6 2.0.1 [2]
 - - -
 [1] petidomo: rse: 4.0b3 is broken
 [2] tcpreplay: rse: 1.4.6-2.0.1: FreeBSD: collect2: ld terminated with signal 11

 The following 41 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 acroread:linux508   connection failed or ti..
 acroread:solaris  508   connection failed or ti..
 cdrecord:cdrtools 2.00.3connection failed or ti..
 cftp  0.12  connection failed or ti..
 cocor 17connection failed or ti..
 dlint 1.4.0 connection failed or ti..
 firefox   0.8   2nd connection failed o..
 flex:release  2.5.4aconnection failed or ti..
 gcrypt1.1.91connection failed or ti..
 glimpse   4.17.4latest version online [1]
 gnupg 1.2.4 connection failed or ti..
 gpg-error 0.6   connection failed or ti..
 ifile 1.3.3 regex didn't match (p [2]
 kde-qt3.2.3 connection failed or ti..
 less  382   latest version online l..
 libart2.3.162nd connection failed o..
 libsndfile1.0.6 regex didn't match (pro..
 lyx:xforms1.0   2nd regex didn't matc [3]
 lzop  1.01  regex didn't match (pro..
 max   7.4.2 regex didn't match (p [4]
 minicom   2.1   connection failed or ti..
 mirror2.9   connection failed or ti..
 mkisofs:cdrtools  2.00.3connection failed or ti..
 mtools3.9.9 regex didn't match (pro..
 mutt151.5.6iconnection failed or ti..
 newsyslog 1.1   connection failed or ti..
 nspr  4.4.1 1st connection failed o..
 ocaml 3.07pl2   regex didn't match (pro..
 offlineimap   4.0.0 connection failed or ti..
 opera:freebsd 723   connection failed or ti..
 opera:linux   723   connection failed or ti..
 opera:solaris 723   connection failed or ti..
 patch:alpha   2.5.9 connection failed or ti..
 perl-www:SOAP-Lite0.60  latest version online l..
 rdist 7.0.0-alpha10 connection failed or ti..
 sablotron 1.0.1 connection failed or ti..
 smtpfeed  1.18  connection failed or  [5