[CVS] OpenPKG: openpkg-src/citadel/ citadel.patch citadel.spec

2005-11-16 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 09:02:46
  Branch: HEAD Handle: 2005111608024103

  Modified files:
openpkg-src/citadel citadel.patch citadel.spec

  Log:
upgrading package: citadel 6.61 - 6.62

  Summary:
RevisionChanges Path
1.4 +6  -6  openpkg-src/citadel/citadel.patch
1.26+2  -2  openpkg-src/citadel/citadel.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/citadel/citadel.patch
  
  $ cvs diff -u -r1.3 -r1.4 citadel.patch
  --- openpkg-src/citadel/citadel.patch 15 Sep 2005 06:11:52 -  1.3
  +++ openpkg-src/citadel/citadel.patch 16 Nov 2005 08:02:41 -  1.4
  @@ -2,19 +2,19 @@
   --- server_main.c.orig   2005-09-13 16:00:14.0 +0200
   +++ server_main.c2005-09-15 07:07:33.070467000 +0200
   @@ -145,6 +145,9 @@
  - openlog(citadel, LOG_NDELAY, syslog_facility);
  + openlog(citadel, LOG_NDELAY, 0);
}
else {
   +#ifndef LOG_PERROR
   +#define LOG_PERROR 0
   +#endif
  - openlog(citadel, LOG_PERROR|LOG_NDELAY,
  - syslog_facility);
  + openlog(citadel, LOG_PERROR|LOG_NDELAY, 0);
}
  +setlogmask(LOG_UPTO(verbosity));
   Index: sysdep.c
   sysdep.c.orig2005-09-13 16:00:14.0 +0200
  -+++ sysdep.c 2005-09-15 07:07:48.206598000 +0200
  -@@ -290,7 +290,10 @@
  +--- sysdep.c.orig2005-11-16 03:18:42 +0100
   sysdep.c 2005-11-16 08:57:42 +0100
  +@@ -286,7 +286,10 @@
else {
sin.sin_addr.s_addr = inet_addr(ip_addr);
}
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/citadel/citadel.spec
  
  $ cvs diff -u -r1.25 -r1.26 citadel.spec
  --- openpkg-src/citadel/citadel.spec  11 Nov 2005 11:55:26 -  1.25
  +++ openpkg-src/citadel/citadel.spec  16 Nov 2005 08:02:44 -  1.26
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Mail
   License:  GNU
  -Version:  6.61
  -Release:  2005
  +Version:  6.62
  +Release:  20051116
   
   #   package options
   %option   with_ical   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ldapvi/ ldapvi.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 11:13:58
  Branch: HEAD Handle: 2005111610135700

  Modified files:
openpkg-src/ldapvi  ldapvi.spec

  Log:
upgrading package: ldapvi 1.1 - 1.4

  Summary:
RevisionChanges Path
1.13+3  -3  openpkg-src/ldapvi/ldapvi.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/ldapvi/ldapvi.spec
  
  $ cvs diff -u -r1.12 -r1.13 ldapvi.spec
  --- openpkg-src/ldapvi/ldapvi.spec14 Oct 2005 14:22:39 -  1.12
  +++ openpkg-src/ldapvi/ldapvi.spec16 Nov 2005 10:13:57 -  1.13
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Database
   License:  GPL
  -Version:  1.1
  -Release:  20051014
  +Version:  1.4
  +Release:  20051116
   
   #   list of sources
   Source0:  http://www.lichteblau.com/download/ldapvi-%{version}.tar.gz
  @@ -56,7 +56,7 @@
   %track
   prog ldapvi = {
   version   = %{version}
  -url   = http://www.lichteblau.com/src.html
  +url   = http://www.lichteblau.com/ldapvi.html
   regex = ldapvi-(__VER__)\.tar\.gz
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-util/ perl-util.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 14:21:16
  Branch: HEAD Handle: 2005111613211600

  Modified files:
openpkg-src/perl-util   perl-util.spec

  Log:
modifying package: perl-util-5.8.7 20051116 again

  Summary:
RevisionChanges Path
1.223   +1  -1  openpkg-src/perl-util/perl-util.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-util/perl-util.spec
  
  $ cvs diff -u -r1.222 -r1.223 perl-util.spec
  --- openpkg-src/perl-util/perl-util.spec  16 Nov 2005 11:14:03 -  
1.222
  +++ openpkg-src/perl-util/perl-util.spec  16 Nov 2005 13:21:16 -  
1.223
  @@ -61,7 +61,7 @@
   %define   V_object_lexical   0.02
   %define   V_params_validate  0.78
   %define   V_startup  0.103
  -%define   V_string_divert0.95
  +%define   V_string_divert0.96
   %define   V_test 1.25
   %define   V_test_harness 2.56
   %define   V_test_inline  2.002
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openser/ openser.cfg openser.spec rc.opense...

2005-11-16 Thread Ralf S. Engelschall
  +#};
  +#};
  +
  +#   we record-route all messages -- to make sure that
  +#   subsequent messages will go through our proxy; that's
  +#   particularly good if upstream and downstream entities
  +#   use different transport protocol
  +if (method != REGISTER) {
  +record_route();
  +};
  +
  +#   subsequent messages withing a dialog should take the
  +#   path determined by record-routing
  +if (loose_route()) {
  +#   mark routing logic in request
  +append_hf(P-hint: rr-enforced\r\n); 
  +route(1);
  +};
  +
  +if (uri != myself) {
  +#   mark routing logic in request
  +append_hf(P-hint: outbound\r\n); 
  +route(1);
  +};
  +
  +#   if the request is for other domain use USRLOC
  +#   (in case, it does not work, use the following command
  +#   with proper names and addresses in it)
  +if (uri == myself) {
  +if (method == REGISTER) {
  +#   uncomment this if you want to use digest authentication
  +#if (!www_authorize(sip.example.com, subscriber)) {
  +#www_challenge(sip.example.com, 0);
  +#exit;
  +#};
  +save(location);
  +exit;
  +};
  +
  +lookup(aliases);
  +if (uri != myself) {
  +append_hf(P-hint: outbound alias\r\n); 
  +route(1);
  +};
  +
  +#   native SIP destinations are handled using our USRLOC DB
  +if (!lookup(location)) {
  +sl_send_reply(404, Not Found);
  +exit;
  +};
  +append_hf(P-hint: usrloc applied\r\n); 
  +};
  +
  +route(1);
  +}
  +
  +route[1] {
  +#   disable RFC1918 peers
  +if (uri =~ [@:](192\.168\.|10\.|172\.(1[6-9]|2[0-9]|3[0-1])\.)  
!search(^Route:)) {
  +sl_send_reply(479, We don't forward to RFC 1918 IPv4 addresses);
  +exit;
  +};
  +
  +#   NAT: if client or server know to be behind a NAT, enable relay
  +#if (isflagset(6)) {
  +#force_rtp_proxy();
  +#};
  +
  +#   NAT: processing of replies; apply to all transactions
  +t_on_reply(1);
  +
  +#   send it out now; use stateful forwarding as it works reliably even 
for UDP2TCP
  +if (!t_relay()) {
  +sl_reply_error();
  +};
  +}
  +
  +onreply_route[1] {
  +#   NAT: is it a NAT'ed transaction ?
  +#   otherwise, is it a transaction behind a NAT and we did not
  +#   know at time of request processing ? (RFC1918 contacts)
  +#if (isflagset(6)  status =~ (183)|2[0-9][0-9]) {
  +#fix_nated_contact();
  +#force_rtp_proxy();
  +#} else if (nat_uac_test(1)) {
  +#fix_nated_contact();
  +#};
  +}
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openser/openser.spec
  
  $ cvs diff -u -r1.3 -r1.4 openser.spec
  --- openpkg-src/openser/openser.spec  29 Oct 2005 07:34:49 -  1.3
  +++ openpkg-src/openser/openser.spec  16 Nov 2005 13:26:13 -  1.4
  @@ -22,7 +22,9 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: rse: dbtext default database not sufficient?!
  +#   package options
  +%define   V_openser  1.0.0
  +%define   V_rtpproxy 20050711-062702
   
   #   package information
   Name: openser
  @@ -34,18 +36,19 @@
   Class:EVAL
   Group:Network
   License:  GPL
  -Version:  1.0.0
  -Release:  20051029
  +Version:  %{V_openser}
  +Release:  20051116
   
   #   package options
   %option   with_fsl  yes
   
   #   list of sources
  -Source0:  
http://openser.org/pub/openser/%{version}/src/openser-%{version}_src.tar.gz
  -Source1:  rc.openser
  -Source2:  fsl.openser
  -Source3:  openser.cfg
  -Source4:  openser.schema-dbtext.txt
  +Source0:  
http://openser.org/pub/openser/%{version}/src/openser-%{V_openser}_src.tar.gz
  +Source1:  
http://openser.org/downloads/snapshots/rtpproxy/rtpproxy-cvs-%{V_rtpproxy}.tgz
  +Source2:  rc.openser
  +Source3:  fsl.openser
  +Source4:  openser.cfg
  +Source5:  openser.schema-dbtext.txt
   Patch0:   openser.patch
   
   #   build information
  @@ -69,15 +72,21 @@
   
   %track
   prog openser = {
  -version   = %{version}
  +version   = %{V_openser}
   url   = http://openser.org/pub/openser/
   regex = (\d+\.\d+\.\d+)/
   url   = http://openser.org/pub/openser/__NEWVER__/src/
   regex = openser-(__VER__)_src\.tar\.gz
   }
  +prog openser:rtpproxy = {
  +version   = %{V_rtpproxy}
  +url   = http://openser.org/downloads/snapshots/rtpproxy/
  +regex = rtpproxy-cvs-(__VER__)\.tgz
  +}
   
   %prep

[CVS] OpenPKG: openpkg-src/openser/ openser.cfg rc.openser

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 14:37:59
  Branch: HEAD Handle: 2005111613375900

  Modified files:
openpkg-src/openser openser.cfg rc.openser

  Log:
fix default config and config check

  Summary:
RevisionChanges Path
1.3 +3  -3  openpkg-src/openser/openser.cfg
1.3 +1  -1  openpkg-src/openser/rc.openser
  

  patch -p0 '@@ .'
  Index: openpkg-src/openser/openser.cfg
  
  $ cvs diff -u -r1.2 -r1.3 openser.cfg
  --- openpkg-src/openser/openser.cfg   16 Nov 2005 13:26:13 -  1.2
  +++ openpkg-src/openser/openser.cfg   16 Nov 2005 13:37:59 -  1.3
  @@ -176,7 +176,7 @@
   #};
   
   #   NAT: processing of replies; apply to all transactions
  -t_on_reply(1);
  +#t_on_reply(1);
   
   #   send it out now; use stateful forwarding as it works reliably even 
for UDP2TCP
   if (!t_relay()) {
  @@ -184,7 +184,7 @@
   };
   }
   
  -onreply_route[1] {
  +#onreply_route[1] {
   #   NAT: is it a NAT'ed transaction ?
   #   otherwise, is it a transaction behind a NAT and we did not
   #   know at time of request processing ? (RFC1918 contacts)
  @@ -194,5 +194,5 @@
   #} else if (nat_uac_test(1)) {
   #fix_nated_contact();
   #};
  -}
  +#}
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openser/rc.openser
  
  $ cvs diff -u -r1.2 -r1.3 rc.openser
  --- openpkg-src/openser/rc.openser16 Nov 2005 13:26:13 -  1.2
  +++ openpkg-src/openser/rc.openser16 Nov 2005 13:37:59 -  1.3
  @@ -26,7 +26,7 @@
   %status -u @l_susr@ -o
   openser_usable=no
   openser_active=no
  -if [ [EMAIL PROTECTED]@/sbin/openser -c 2/dev/null | grep 'config file 
ok'` != . ]; then
  +if @l_prefix@/sbin/openser -c /dev/null 21; then
   openser_usable=yes
   fi
   if @l_prefix@/sbin/openserctl ps /dev/null 21; then
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openser/ rc.openser

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 19:35:07
  Branch: HEAD Handle: 2005111618350700

  Modified files:
openpkg-src/openser rc.openser

  Log:
run openser_rtpproxy under rusr

  Summary:
RevisionChanges Path
1.4 +8  -7  openpkg-src/openser/rc.openser
  

  patch -p0 '@@ .'
  Index: openpkg-src/openser/rc.openser
  
  $ cvs diff -u -r1.3 -r1.4 rc.openser
  --- openpkg-src/openser/rc.openser16 Nov 2005 13:37:59 -  1.3
  +++ openpkg-src/openser/rc.openser16 Nov 2005 18:35:07 -  1.4
  @@ -36,20 +36,21 @@
   echo openser_usable=\$openser_usable\
   echo openser_active=\$openser_active\
   
  -%start -p 100 -u @l_susr@
  +%start -u @l_susr@
   rcService openser enable yes || exit 0
   rcService openser active yes  exit 0
   if rcVarIsYes openser_rtpproxy; then
  -@l_prefix@/sbin/openser_rtpproxy \
  --l $openser_rtpproxy_listen \
  --s unix:$openser_rtpproxy_socket \
  --p $openser_rtpproxy_pidfile
  +cmd=@l_prefix@/sbin/openser_rtpproxy \
  +cmd=$cmd -l $openser_rtpproxy_listen
  +cmd=$cmd -s unix:$openser_rtpproxy_socket
  +cmd=$cmd -p $openser_rtpproxy_pidfile
  +su @l_rusr@ -c $cmd
   fi
   @l_prefix@/sbin/openser \
   -P $openser_pidfile \
   ${openser_flags}
   
  -%stop -p 900 -u @l_susr@
  +%stop -u @l_susr@
   rcService openser enable yes || exit 0
   rcService openser active no   exit 0
   @l_prefix@/sbin/openserctl stop
  @@ -58,7 +59,7 @@
   fi
   sleep 2
   
  -%restart -p 100 -u @l_susr@
  +%restart -u @l_susr@
   rcService openser enable yes || exit 0
   rcService openser active no   exit 0
   rc openser stop start
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-crypto/ perl-crypto.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 19:49:24
  Branch: HEAD Handle: 2005111618492400

  Modified files:
openpkg-src/perl-crypto perl-crypto.spec

  Log:
modifying package: perl-crypto-5.8.7 20051019 - 20051116

  Summary:
RevisionChanges Path
1.108   +2  -2  openpkg-src/perl-crypto/perl-crypto.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-crypto/perl-crypto.spec
  
  $ cvs diff -u -r1.107 -r1.108 perl-crypto.spec
  --- openpkg-src/perl-crypto/perl-crypto.spec  19 Oct 2005 20:21:16 -  
1.107
  +++ openpkg-src/perl-crypto/perl-crypto.spec  16 Nov 2005 18:49:24 -  
1.108
  @@ -51,7 +51,7 @@
   %define   V_crypt_cbc 2.15
   %define   V_crypt_openssl_bignum  0.03
   %define   V_crypt_openssl_dsa 0.13
  -%define   V_crypt_openssl_rsa 0.21
  +%define   V_crypt_openssl_rsa 0.22
   %define   V_crypt_openssl_random  0.03
   %define   V_crypt_openssl_x5090.3.1
   %define   V_crypt_rijndael0.05
  @@ -71,7 +71,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20051019
  +Release:  20051116
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Digest/Digest-%{V_digest}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/star/ star.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 19:50:37
  Branch: HEAD Handle: 2005111618503600

  Modified files:
openpkg-src/starstar.spec

  Log:
upgrading package: star 1.5a69 - 1.5a70

  Summary:
RevisionChanges Path
1.39+2  -2  openpkg-src/star/star.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/star/star.spec
  
  $ cvs diff -u -r1.38 -r1.39 star.spec
  --- openpkg-src/star/star.spec2 Nov 2005 10:38:32 -   1.38
  +++ openpkg-src/star/star.spec16 Nov 2005 18:50:36 -  1.39
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major  1.5
  -%define   V_minor  a69
  +%define   V_minor  a70
   
   #   package information
   Name: star
  @@ -37,7 +37,7 @@
   Group:Archiver
   License:  GPL
   Version:  %{V_major}%{V_minor}
  -Release:  20051102
  +Release:  20051116
   
   #   list of sources
   Source0:  ftp://ftp.berlios.de/pub/star/alpha/star-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-util/ perl-util.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 19:50:42
  Branch: HEAD Handle: 2005111618504200

  Modified files:
openpkg-src/perl-util   perl-util.spec

  Log:
modifying package: perl-util-5.8.7 20051116 again

  Summary:
RevisionChanges Path
1.224   +1  -1  openpkg-src/perl-util/perl-util.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-util/perl-util.spec
  
  $ cvs diff -u -r1.223 -r1.224 perl-util.spec
  --- openpkg-src/perl-util/perl-util.spec  16 Nov 2005 13:21:16 -  
1.223
  +++ openpkg-src/perl-util/perl-util.spec  16 Nov 2005 18:50:42 -  
1.224
  @@ -52,7 +52,7 @@
   %define   V_data_flow0.09
   %define   V_data_table   1.43
   %define   V_data_compare 0.13
  -%define   V_data_dumper_simple   0.10
  +%define   V_data_dumper_simple   0.11
   %define   V_data_hierarchy   0.21
   %define   V_exception_class  1.22
   %define   V_geography_countries  1.4
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-db/ perl-db.patch perl-db.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 20:45:43
  Branch: HEAD Handle: 2005111619454300

  Added files:
openpkg-src/perl-db perl-db.patch
  Modified files:
openpkg-src/perl-db perl-db.spec

  Log:
fix linking of DB_File under Solaris (where OS librt is required
because of fdatasync call in OpenPKG's libdb)

  Summary:
RevisionChanges Path
1.1 +12 -0  openpkg-src/perl-db/perl-db.patch
1.59+3  -1  openpkg-src/perl-db/perl-db.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-db/perl-db.patch
  
  $ cvs diff -u -r0 -r1.1 perl-db.patch
  --- /dev/null 2005-11-16 20:45:33 +0100
  +++ perl-db.patch 2005-11-16 20:45:43 +0100
  @@ -0,0 +1,12 @@
  +Index: DB_File-1.814/Makefile.PL
  +--- DB_File-1.814/Makefile.PL.orig   2005-11-16 20:34:27.731275036 +0100
   DB_File-1.814/Makefile.PL2005-11-16 20:40:58.010193923 +0100
  +@@ -29,7 +29,7 @@
  + }
  + 
  + # Solaris is special.
  +-#$LIBS .=  -lthread if $^O eq 'solaris' ;
  ++$LIBS .=  -lrt if $^O eq 'solaris' ;
  + 
  + # AIX is special.
  + $LIBS .=  -lpthread if $^O eq 'aix' ;
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/perl-db/perl-db.spec
  
  $ cvs diff -u -r1.58 -r1.59 perl-db.spec
  --- openpkg-src/perl-db/perl-db.spec  12 Nov 2005 18:42:37 -  1.58
  +++ openpkg-src/perl-db/perl-db.spec  16 Nov 2005 19:45:43 -  1.59
  @@ -39,12 +39,13 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20051112
  +Release:  20051116
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/BerkeleyDB/BerkeleyDB-%{V_berkeleydb}.tar.gz
   Source1:  
http://www.cpan.org/modules/by-module/DB_File/DB_File-%{V_db_file}.tar.gz
   Source2:  
http://www.cpan.org/modules/by-module/DB_File/DB_File-Lock-%{V_db_file_lock}.tar.gz
  +Patch0:   perl-db.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -83,6 +84,7 @@
   %setup -q -c
   %setup -q -T -D -a 1
   %setup -q -T -D -a 2
  +%patch -p0
   
   %build
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-db/ perl-db.patch

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 20:53:04
  Branch: HEAD Handle: 2005111619530400

  Modified files:
openpkg-src/perl-db perl-db.patch

  Log:
fix linking of BerkeleyDB module under Solaris (where OS librt is
required because of fdatasync call in OpenPKG's libdb)

  Summary:
RevisionChanges Path
1.2 +15 -2  openpkg-src/perl-db/perl-db.patch
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-db/perl-db.patch
  
  $ cvs diff -u -r1.1 -r1.2 perl-db.patch
  --- openpkg-src/perl-db/perl-db.patch 16 Nov 2005 19:45:43 -  1.1
  +++ openpkg-src/perl-db/perl-db.patch 16 Nov 2005 19:53:04 -  1.2
  @@ -1,6 +1,19 @@
  +Index: BerkeleyDB-0.27/Makefile.PL
  +--- BerkeleyDB-0.27/Makefile.PL.orig 2005-08-31 23:30:09.0 +0200
   BerkeleyDB-0.27/Makefile.PL  2005-11-16 20:50:32.640927202 +0100
  +@@ -32,6 +32,9 @@
  + else {
  + if ($^O eq 'MSWin32')
  +   { $LIBS = '-llibdb' }
  ++elsif ($^O =~ /solaris/i )  {
  ++  $LIBS .= '-ldb -lrt';
  ++}
  + elsif ($^O =~ /aix/i )  {
  +   $LIBS .= '-ldb -lpthread ';
  +   if ($Config{'cc'} eq 'gcc'  $Config{'osvers'} eq '5.1')
   Index: DB_File-1.814/Makefile.PL
   DB_File-1.814/Makefile.PL.orig   2005-11-16 20:34:27.731275036 +0100
  -+++ DB_File-1.814/Makefile.PL2005-11-16 20:40:58.010193923 +0100
  +--- DB_File-1.814/Makefile.PL.orig   2005-08-31 23:29:18.0 +0200
   DB_File-1.814/Makefile.PL2005-11-16 20:50:32.640641367 +0100
   @@ -29,7 +29,7 @@
}

  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: OPENPKG_2_5_SOLID: openpkg-src/perl-db/ perl-db.patch p...

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 20:55:51
  Branch: OPENPKG_2_5_SOLIDHandle: 2005111619555000

  Added files:  (Branch: OPENPKG_2_5_SOLID)
openpkg-src/perl-db perl-db.patch
  Modified files:   (Branch: OPENPKG_2_5_SOLID)
openpkg-src/perl-db perl-db.spec

  Log:
MFC: fix linking of DB_File and BerkeleyDB modules under Solaris
(where OS librt is required because of fdatasync call in OpenPKG's
libdb)

  Summary:
RevisionChanges Path
1.2.2.2 +25 -0  openpkg-src/perl-db/perl-db.patch
1.56.2.2+3  -1  openpkg-src/perl-db/perl-db.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-db/perl-db.patch
  
  $ cvs diff -u -r0 -r1.2.2.2 perl-db.patch
  --- /dev/null 2005-11-16 20:55:49 +0100
  +++ perl-db.patch 2005-11-16 20:55:51 +0100
  @@ -0,0 +1,25 @@
  +Index: BerkeleyDB-0.26/Makefile.PL
  +--- BerkeleyDB-0.26/Makefile.PL.orig 2005-08-31 23:30:09.0 +0200
   BerkeleyDB-0.26/Makefile.PL  2005-11-16 20:50:32.640927202 +0100
  +@@ -32,6 +32,9 @@
  + else {
  + if ($^O eq 'MSWin32')
  +   { $LIBS = '-llibdb' }
  ++elsif ($^O =~ /solaris/i )  {
  ++  $LIBS .= '-ldb -lrt';
  ++}
  + elsif ($^O =~ /aix/i )  {
  +   $LIBS .= '-ldb -lpthread ';
  +   if ($Config{'cc'} eq 'gcc'  $Config{'osvers'} eq '5.1')
  +Index: DB_File-1.812/Makefile.PL
  +--- DB_File-1.812/Makefile.PL.orig   2005-08-31 23:29:18.0 +0200
   DB_File-1.812/Makefile.PL2005-11-16 20:50:32.640641367 +0100
  +@@ -29,7 +29,7 @@
  + }
  + 
  + # Solaris is special.
  +-#$LIBS .=  -lthread if $^O eq 'solaris' ;
  ++$LIBS .=  -lrt if $^O eq 'solaris' ;
  + 
  + # AIX is special.
  + $LIBS .=  -lpthread if $^O eq 'aix' ;
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/perl-db/perl-db.spec
  
  $ cvs diff -u -r1.56.2.1 -r1.56.2.2 perl-db.spec
  --- openpkg-src/perl-db/perl-db.spec  11 Oct 2005 12:51:15 -  1.56.2.1
  +++ openpkg-src/perl-db/perl-db.spec  16 Nov 2005 19:55:50 -  1.56.2.2
  @@ -39,12 +39,13 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  2.5.0
  +Release:  2.5.1
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/BerkeleyDB/BerkeleyDB-%{V_berkeleydb}.tar.gz
   Source1:  
http://www.cpan.org/modules/by-module/DB_File/DB_File-%{V_db_file}.tar.gz
   Source2:  
http://www.cpan.org/modules/by-module/DB_File/DB_File-Lock-%{V_db_file_lock}.tar.gz
  +Patch0:   perl-db.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -83,6 +84,7 @@
   %setup -q -c
   %setup -q -T -D -a 1
   %setup -q -T -D -a 2
  +%patch -p0
   
   %build
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-www/ perl-www.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Nov-2005 21:02:55
  Branch: HEAD Handle: 2005111620025400

  Modified files:
openpkg-src/perl-wwwperl-www.spec

  Log:
modifying package: perl-www-5.8.7 20051116 again

  Summary:
RevisionChanges Path
1.247   +1  -1  openpkg-src/perl-www/perl-www.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.246 -r1.247 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec16 Nov 2005 07:27:51 -  
1.246
  +++ openpkg-src/perl-www/perl-www.spec16 Nov 2005 20:02:54 -  
1.247
  @@ -54,7 +54,7 @@
   %define   V_cgi_builder_session   1.26
   %define   V_cgi_builder_htmltmpl  1.21
   %define   V_cgi_builder_tt2   0.03
  -%define   V_cgi_ajax  0.653
  +%define   V_cgi_ajax  0.654
   %define   V_fcgi  0.67
   %define   V_rpc_xml   0.58
   %define   V_soap_lite 0.60a
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/smlnj/ smlnj.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   17-Nov-2005 08:24:54
  Branch: HEAD Handle: 2005111707245300

  Modified files:
openpkg-src/smlnj   smlnj.spec

  Log:
upgrading package: smlnj 110.56 - 110.57

  Summary:
RevisionChanges Path
1.21+2  -2  openpkg-src/smlnj/smlnj.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/smlnj/smlnj.spec
  
  $ cvs diff -u -r1.20 -r1.21 smlnj.spec
  --- openpkg-src/smlnj/smlnj.spec  26 Oct 2005 08:19:44 -  1.20
  +++ openpkg-src/smlnj/smlnj.spec  17 Nov 2005 07:24:53 -  1.21
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Language
   License:  BSD-like
  -Version:  110.56
  -Release:  20051026
  +Version:  110.57
  +Release:  20051117
   
   #   package options
   %option   with_x11  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2005-11-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   17-Nov-2005 08:31:39
  Branch: HEAD Handle: 2005111707313800

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
upgrading package: kerberos 1.4.2 - 1.4.3

  Summary:
RevisionChanges Path
1.62+2  -2  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.61 -r1.62 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec11 Aug 2005 06:45:13 -  
1.61
  +++ openpkg-src/kerberos/kerberos.spec17 Nov 2005 07:31:38 -  
1.62
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major  1.4
  -%define   V_minor  2
  +%define   V_minor  3
   
   #   package information
   Name: kerberos
  @@ -37,7 +37,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20050811
  +Release:  20051117
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org