[CVS] OpenPKG: openpkg-src/uvscan/ uvscan.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 08:59:15
  Branch: HEAD Handle: 2004070307591400

  Modified files:
openpkg-src/uvscan  uvscan.spec

  Log:
upgrading package: uvscan 4.32.4371 -> 4.32.4372

  Summary:
RevisionChanges Path
1.192   +2  -2  openpkg-src/uvscan/uvscan.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/uvscan/uvscan.spec
  
  $ cvs diff -u -r1.191 -r1.192 uvscan.spec
  --- openpkg-src/uvscan/uvscan.spec30 Jun 2004 17:49:49 -  1.191
  +++ openpkg-src/uvscan/uvscan.spec3 Jul 2004 06:59:14 -   1.192
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_engine  4.32
   %define   V_engine_comp 432
  -%define   V_datfiles4371
  +%define   V_datfiles4372
   
   #   package information
   Name: uvscan
  @@ -39,7 +39,7 @@
   Group:Filesystem
   License:  Commercial/Free-Trial
   Version:  %{V_engine}.%{V_datfiles}
  -Release:  20040630
  +Release:  20040703
   
   #   list of sources
   Source0:  ftp://ftp.mcafee.com/pub/antivirus/datfiles/4.x/dat-%{V_datfiles}.tar
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/perl-www/ perl-www.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 08:56:33
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070307563200

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/perl-wwwperl-www.spec

  Log:
MFC: latest changes from CURRENT

  Summary:
RevisionChanges Path
1.130.2.2   +1  -1  openpkg-src/perl-www/perl-www.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.130.2.1 -r1.130.2.2 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec2 Jul 2004 15:27:10 -   
1.130.2.1
  +++ openpkg-src/perl-www/perl-www.spec3 Jul 2004 06:56:32 -   
1.130.2.2
  @@ -52,7 +52,7 @@
   %define   V_www_mechanize_shell  0.34
   %define   V_www_mechanize_sleepy 0.5
   %define   V_www_mechanize_timed  0.42
  -%define   V_www_search   2.47
  +%define   V_www_search   2.471
   %define   V_www_search_google0.21
   %define   V_www_search_yahoo 2.396
   %define   V_www_search_lycos 2.22
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-www/ perl-www.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 08:56:00
  Branch: HEAD Handle: 2004070307555900

  Modified files:
openpkg-src/perl-wwwperl-www.spec

  Log:
modifying package: perl-www-5.8.4 20040701 -> 20040703

  Summary:
RevisionChanges Path
1.131   +2  -2  openpkg-src/perl-www/perl-www.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.130 -r1.131 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec1 Jul 2004 17:17:18 -   1.130
  +++ openpkg-src/perl-www/perl-www.spec3 Jul 2004 06:55:59 -   1.131
  @@ -52,7 +52,7 @@
   %define   V_www_mechanize_shell  0.34
   %define   V_www_mechanize_sleepy 0.5
   %define   V_www_mechanize_timed  0.42
  -%define   V_www_search   2.47
  +%define   V_www_search   2.471
   %define   V_www_search_google0.21
   %define   V_www_search_yahoo 2.396
   %define   V_www_search_lycos 2.22
  @@ -72,7 +72,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040701
  +Release:  20040703
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/URI/URI-%{V_uri}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/perl-tk/ perl-tk.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 08:52:29
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070307522800

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/perl-tk perl-tk.spec

  Log:
MFC: latest changes from CURRENT

  Summary:
RevisionChanges Path
1.63.2.2+1  -1  openpkg-src/perl-tk/perl-tk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-tk/perl-tk.spec
  
  $ cvs diff -u -r1.63.2.1 -r1.63.2.2 perl-tk.spec
  --- openpkg-src/perl-tk/perl-tk.spec  2 Jul 2004 15:27:09 -   1.63.2.1
  +++ openpkg-src/perl-tk/perl-tk.spec  3 Jul 2004 06:52:28 -   1.63.2.2
  @@ -33,7 +33,7 @@
   %define   V_tk_checkbuttongroup  0.2.1
   %define   V_tk_collapsableframe  1.2
   %define   V_tk_date  0.40
  -%define   V_tk_dateentry 1.37
  +%define   V_tk_dateentry 1.38
   %define   V_tk_executecommand1.6
   %define   V_tk_gbarr 2.06
   %define   V_tk_graph 0.06
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-tk/ perl-tk.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 08:49:45
  Branch: HEAD Handle: 2004070307494500

  Modified files:
openpkg-src/perl-tk perl-tk.spec

  Log:
modifying package: perl-tk-5.8.4 20040701 -> 20040703

  Summary:
RevisionChanges Path
1.64+2  -2  openpkg-src/perl-tk/perl-tk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-tk/perl-tk.spec
  
  $ cvs diff -u -r1.63 -r1.64 perl-tk.spec
  --- openpkg-src/perl-tk/perl-tk.spec  1 Jul 2004 14:10:12 -   1.63
  +++ openpkg-src/perl-tk/perl-tk.spec  3 Jul 2004 06:49:45 -   1.64
  @@ -33,7 +33,7 @@
   %define   V_tk_checkbuttongroup  0.2.1
   %define   V_tk_collapsableframe  1.2
   %define   V_tk_date  0.40
  -%define   V_tk_dateentry 1.37
  +%define   V_tk_dateentry 1.38
   %define   V_tk_executecommand1.6
   %define   V_tk_gbarr 2.06
   %define   V_tk_graph 0.06
  @@ -67,7 +67,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040701
  +Release:  20040703
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/Tk/Tk-%{V_tk}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/postgrey/ postgrey.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jul-2004 08:45:25
  Branch: HEAD Handle: 2004070307452500

  Modified files:
openpkg-src/postgreypostgrey.spec

  Log:
upgrading package: postgrey 1.11 -> 1.12

  Summary:
RevisionChanges Path
1.11+5  -5  openpkg-src/postgrey/postgrey.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/postgrey/postgrey.spec
  
  $ cvs diff -u -r1.10 -r1.11 postgrey.spec
  --- openpkg-src/postgrey/postgrey.spec30 Jun 2004 08:52:16 -  1.10
  +++ openpkg-src/postgrey/postgrey.spec3 Jul 2004 06:45:25 -   1.11
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Mail
   License:  GPL
  -Version:  1.11
  -Release:  20040630
  +Version:  1.12
  +Release:  20040703
   
   #   list of sources
   Source0:  http://isg.ee.ethz.ch/tools/postgrey/pub/postgrey-%{version}.tar.gz
  @@ -72,7 +72,7 @@
   %build
   #   build manual page
   pod2man postgrey >postgrey.8
  -pod2man contrib/postgrey-report >contrib/postgrey-report.8
  +pod2man contrib/postgreyreport >contrib/postgreyreport.8
   
   #   build empty recipient list
   echo "" >postgrey_recipient_access
  @@ -94,9 +94,9 @@
   %{l_shtool} install -c -m 755 \
   -e 's;#!/usr/bin/perl;#!%{l_prefix}/bin/perl;g' \
   -e 's;/var/spool/postfix/postgrey;%{l_prefix}/var/postgrey;' \
  -contrib/postgrey-report $RPM_BUILD_ROOT%{l_prefix}/sbin/
  +contrib/postgreyreport $RPM_BUILD_ROOT%{l_prefix}/sbin/
   %{l_shtool} install -c -m 644 \
  -postgrey.8 contrib/postgrey-report.8 \
  +postgrey.8 contrib/postgreyreport.8 \
   $RPM_BUILD_ROOT%{l_prefix}/man/man8/
   
   #   install configuration files
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/openpkg/ HISTORY aux.wra...

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 22:26:30
  Branch: OPENPKG_2_1_SOLIDHandle: 2004070221263000

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/openpkg HISTORY aux.wrapbin.sh aux.wrapsrc.sh openpkg.spec

  Log:
MFC: merge latest fixes from CURRENT

  Summary:
RevisionChanges Path
1.195.2.1   +2  -0  openpkg-src/openpkg/HISTORY
1.19.2.1+1  -0  openpkg-src/openpkg/aux.wrapbin.sh
1.14.4.1+1  -0  openpkg-src/openpkg/aux.wrapsrc.sh
1.343.2.2   +55 -54 openpkg-src/openpkg/openpkg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.195 -r1.195.2.1 HISTORY
  --- openpkg-src/openpkg/HISTORY   2 Jul 2004 13:24:01 -   1.195
  +++ openpkg-src/openpkg/HISTORY   2 Jul 2004 20:26:30 -   1.195.2.1
  @@ -2,6 +2,8 @@
   2004
   
   
  +20040702 reorder and split building of tools in order to already unpack problematic 
cURL tarball with GNU tar
  +20040702 make sure $PATH contains at least "/bin:/sbin:/usr/bin:/usr/sbin" for 
bootstrapping
   20040702 upgrade to GNU shtool 2.0.0
   20040702 update platform prerequisite checks for OpenPKG 2.1 platform set
   20040701 add support for openpkg-audit package
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/aux.wrapbin.sh
  
  $ cvs diff -u -r1.19 -r1.19.2.1 aux.wrapbin.sh
  --- openpkg-src/openpkg/aux.wrapbin.sh1 Jun 2004 18:13:09 -   1.19
  +++ openpkg-src/openpkg/aux.wrapbin.sh2 Jul 2004 20:26:30 -   
1.19.2.1
  @@ -37,6 +37,7 @@
   l_version="@l_version@"
   
   #   establish standard environment
  +PATH="$PATH:/bin:/sbin:/usr/bin:/usr/sbin"
   LC_CTYPE=C
   export LC_CTYPE
   umask 022
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/aux.wrapsrc.sh
  
  $ cvs diff -u -r1.14 -r1.14.4.1 aux.wrapsrc.sh
  --- openpkg-src/openpkg/aux.wrapsrc.sh17 Feb 2004 19:53:36 -  1.14
  +++ openpkg-src/openpkg/aux.wrapsrc.sh2 Jul 2004 20:26:30 -   
1.14.4.1
  @@ -35,6 +35,7 @@
   l_version="@l_version@"
   
   #   establish standard environment
  +PATH="$PATH:/bin:/sbin:/usr/bin:/usr/sbin"
   LC_CTYPE=C
   export LC_CTYPE
   umask 022
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.343.2.1 -r1.343.2.2 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  2 Jul 2004 15:26:39 -   1.343.2.1
  +++ openpkg-src/openpkg/openpkg.spec  2 Jul 2004 20:26:30 -   1.343.2.2
  @@ -421,13 +421,64 @@
 CC="${l_cc}" \
 ./configure \
 --cache-file=./config.cache
  -  ${l_make}
  +  ${l_make} || exit $?
 ( mv gzip ..; ${l_make} clean || true; mv ../gzip . ) || exit $?
   ) || exit $?
   l_gzip="`pwd`/gzip-%{V_gzip}/gzip"; export l_gzip
   echo "l_gzip=\"$l_gzip\"; export l_gzip" >>.buildenv
   
   #   display verbosity header
  +set +x; VERBOSE "PREPARATION: Build GNU patch (Source Patching Tool)"; set -x
  +
  +#   bootstrap GNU patch tool
  +${l_gzip} -dc `SOURCE patch-%{V_patch}.tar.gz` | ${l_tar} xf - 2>/dev/null || 
true
  +( cd patch-%{V_patch}
  +  chmod u+w config.guess config.sub >/dev/null 2>&1 || true
  +  cp `SOURCE config.guess` .
  +  cp `SOURCE config.sub`   .
  +  ( echo 'ac_cv_func_setmode=${ac_cv_func_setmode=no}'
  +echo 'ac_cv_prog_cc_g=no'
  +false=`sh $shtool path false`
  +echo "ac_cv_path_ed_PROGRAM=\${ac_cv_path_ed_PROGRAM=$false}"
  +  ) >config.cache
  +  CC="${l_cc}" \
  +  ./configure \
  +  --cache-file=./config.cache \
  +  --disable-largefile
  +  ${l_make} || exit $?
  +  ( mv patch ..; ${l_make} clean || true; mv ../patch . ) || exit $?
  +) || exit $?
  +l_patch="`pwd`/patch-%{V_patch}/patch"; export l_patch
  +echo "l_patch=\"$l_patch\"; export l_patch" >>.buildenv
  +
  +#   display verbosity header
  +set +x; VERBOSE "BUILD: Build GNU tar (Archiving Tool)"; set -x
  +
  +

[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY aux.wrapbin.sh aux.wrapsrc...

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 22:25:39
  Branch: HEAD Handle: 2004070221253800

  Modified files:
openpkg-src/openpkg HISTORY aux.wrapbin.sh aux.wrapsrc.sh openpkg.spec

  Log:
- reorder and split building of tools in order to already unpack
  problematic cURL tarball with GNU tar. This fixes problems under
  Solaris.
- make sure $PATH contains at least "/bin:/sbin:/usr/bin:/usr/sbin" for
  bootstrapping. This fixes problems under NetBSD.

  Summary:
RevisionChanges Path
1.196   +2  -0  openpkg-src/openpkg/HISTORY
1.20+1  -0  openpkg-src/openpkg/aux.wrapbin.sh
1.15+1  -0  openpkg-src/openpkg/aux.wrapsrc.sh
1.344   +55 -54 openpkg-src/openpkg/openpkg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.195 -r1.196 HISTORY
  --- openpkg-src/openpkg/HISTORY   2 Jul 2004 13:24:01 -   1.195
  +++ openpkg-src/openpkg/HISTORY   2 Jul 2004 20:25:38 -   1.196
  @@ -2,6 +2,8 @@
   2004
   
   
  +20040702 reorder and split building of tools in order to already unpack problematic 
cURL tarball with GNU tar
  +20040702 make sure $PATH contains at least "/bin:/sbin:/usr/bin:/usr/sbin" for 
bootstrapping
   20040702 upgrade to GNU shtool 2.0.0
   20040702 update platform prerequisite checks for OpenPKG 2.1 platform set
   20040701 add support for openpkg-audit package
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/aux.wrapbin.sh
  
  $ cvs diff -u -r1.19 -r1.20 aux.wrapbin.sh
  --- openpkg-src/openpkg/aux.wrapbin.sh1 Jun 2004 18:13:09 -   1.19
  +++ openpkg-src/openpkg/aux.wrapbin.sh2 Jul 2004 20:25:38 -   1.20
  @@ -37,6 +37,7 @@
   l_version="@l_version@"
   
   #   establish standard environment
  +PATH="$PATH:/bin:/sbin:/usr/bin:/usr/sbin"
   LC_CTYPE=C
   export LC_CTYPE
   umask 022
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/aux.wrapsrc.sh
  
  $ cvs diff -u -r1.14 -r1.15 aux.wrapsrc.sh
  --- openpkg-src/openpkg/aux.wrapsrc.sh17 Feb 2004 19:53:36 -  1.14
  +++ openpkg-src/openpkg/aux.wrapsrc.sh2 Jul 2004 20:25:38 -   1.15
  @@ -35,6 +35,7 @@
   l_version="@l_version@"
   
   #   establish standard environment
  +PATH="$PATH:/bin:/sbin:/usr/bin:/usr/sbin"
   LC_CTYPE=C
   export LC_CTYPE
   umask 022
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.343 -r1.344 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  2 Jul 2004 07:27:17 -   1.343
  +++ openpkg-src/openpkg/openpkg.spec  2 Jul 2004 20:25:38 -   1.344
  @@ -421,13 +421,64 @@
 CC="${l_cc}" \
 ./configure \
 --cache-file=./config.cache
  -  ${l_make}
  +  ${l_make} || exit $?
 ( mv gzip ..; ${l_make} clean || true; mv ../gzip . ) || exit $?
   ) || exit $?
   l_gzip="`pwd`/gzip-%{V_gzip}/gzip"; export l_gzip
   echo "l_gzip=\"$l_gzip\"; export l_gzip" >>.buildenv
   
   #   display verbosity header
  +set +x; VERBOSE "PREPARATION: Build GNU patch (Source Patching Tool)"; set -x
  +
  +#   bootstrap GNU patch tool
  +${l_gzip} -dc `SOURCE patch-%{V_patch}.tar.gz` | ${l_tar} xf - 2>/dev/null || 
true
  +( cd patch-%{V_patch}
  +  chmod u+w config.guess config.sub >/dev/null 2>&1 || true
  +  cp `SOURCE config.guess` .
  +  cp `SOURCE config.sub`   .
  +  ( echo 'ac_cv_func_setmode=${ac_cv_func_setmode=no}'
  +echo 'ac_cv_prog_cc_g=no'
  +false=`sh $shtool path false`
  +echo "ac_cv_path_ed_PROGRAM=\${ac_cv_path_ed_PROGRAM=$false}"
  +  ) >config.cache
  +  CC="${l_cc}" \
  +  ./configure \
  +  --cache-file=./config.cache \
  +  --disable-largefile
  +  ${l_make} || exit $?
  +  ( mv patch ..; ${l_make} clean || true; mv ../patch . ) || exit $?
  +) || exit $?
  +l_patch="`pwd`/patch-%{V_patch}/patch"; export l_patch
  +echo "l_patch=\"$l_pat

[CVS] OpenPKG: CVSROOT/ shiela

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: CVSROOT  Date:   02-Jul-2004 21:55:59
  Branch: HEAD Handle: -NONE-

  Modified files:
CVSROOT shiela

  Log:
upgrade to OSSP shiela 1.1.4

  Summary:
RevisionChanges Path
1.20+2  -2  CVSROOT/shiela
  

Change details:
http://cvs.openpkg.org/filediff?f=CVSROOT/shiela&v1=1.19&v2=1.20
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_1_SOLID: openpkg-src/shiela/ shiela.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 21:54:17
  Branch: OPENPKG_2_1_SOLIDHandle: -NONE-

  Modified files:   (Branch: OPENPKG_2_1_SOLID)
openpkg-src/shiela  shiela.spec

  Log:
MFC: upgrade to 1.1.4

  Summary:
RevisionChanges Path
1.42.2.2+1  -1  openpkg-src/shiela/shiela.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/shiela/shiela.spec
  
  $ cvs diff -u -r1.42.2.1 -r1.42.2.2 shiela.spec
  --- openpkg-src/shiela/shiela.spec2 Jul 2004 15:27:49 -   1.42.2.1
  +++ openpkg-src/shiela/shiela.spec2 Jul 2004 19:54:16 -   1.42.2.2
  @@ -33,7 +33,7 @@
   Class:BASE
   Group:SCM
   License:  GPL
  -Version:  1.1.3
  +Version:  1.1.4
   Release:  2.1.0
   
   #   list of sources
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/shiela/ shiela.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 21:53:21
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/shiela  shiela.spec

  Log:
upgrading package: shiela 1.1.3 -> 1.1.4

  Summary:
RevisionChanges Path
1.43+2  -2  openpkg-src/shiela/shiela.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/shiela/shiela.spec
  
  $ cvs diff -u -r1.42 -r1.43 shiela.spec
  --- openpkg-src/shiela/shiela.spec27 Jun 2004 07:48:57 -  1.42
  +++ openpkg-src/shiela/shiela.spec2 Jul 2004 19:53:21 -   1.43
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:SCM
   License:  GPL
  -Version:  1.1.3
  -Release:  20040627
  +Version:  1.1.4
  +Release:  20040702
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/tool/shiela/shiela-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-text/ perl-text.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 19:07:17
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-text   perl-text.spec

  Log:
modifying package: perl-text-5.8.4 20040622 -> 20040702

  Summary:
RevisionChanges Path
1.41+2  -2  openpkg-src/perl-text/perl-text.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-text/perl-text.spec
  
  $ cvs diff -u -r1.40 -r1.41 perl-text.spec
  --- openpkg-src/perl-text/perl-text.spec  22 Jun 2004 09:32:38 -  1.40
  +++ openpkg-src/perl-text/perl-text.spec  2 Jul 2004 17:07:17 -   1.41
  @@ -29,7 +29,7 @@
   %define   V_text_wrapper 1.000
   %define   V_text_reform  1.11
   %define   V_text_autoformat  1.12
  -%define   V_text_quoted  1.7
  +%define   V_text_quoted  1.8
   %define   V_text_shellwords  1.07
   %define   V_locale_maketext  1.09
   
  @@ -44,7 +44,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040622
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Text/Text-Template-%{V_text_template}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_0_SOLID: openpkg-src/kerberos/ kerberos.patch...

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 18:13:53
  Branch: OPENPKG_2_0_SOLIDHandle: -NONE-

  Modified files:   (Branch: OPENPKG_2_0_SOLID)
openpkg-src/kerberoskerberos.patch kerberos.spec

  Log:
apply patch from MIT krb5 Security Advisory 2004-001; CAN-2004-0523

  Summary:
RevisionChanges Path
1.9.2.1 +173 -0 openpkg-src/kerberos/kerberos.patch
1.44.2.2+1  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.patch
  
  $ cvs diff -u -r1.9 -r1.9.2.1 kerberos.patch
  --- openpkg-src/kerberos/kerberos.patch   16 Feb 2004 20:37:46 -  1.9
  +++ openpkg-src/kerberos/kerberos.patch   2 Jul 2004 16:13:52 -   1.9.2.1
  @@ -240,3 +240,176 @@
#endif
case EAI_NONAME:
   
  +http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0523
  +Multiple buffer overflows in krb5_aname_to_localname for MIT
  +Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to
  +execute arbitrary code as root.
  +
  +ESB-2004.0378 -- MIT krb5 Security Advisory 2004-001, 02 June 2004
  +buffer overflows in krb5_aname_to_localname
  +
  +Index: krb5-1.3.1/src/lib/krb5/os/an_to_ln.c
  +--- krb5-1.3.1/src/lib/krb5/os/an_to_ln.c.orig   2002-09-03 21:29:34 +0200
   krb5-1.3.1/src/lib/krb5/os/an_to_ln.c2004-07-02 16:46:37 +0200
  +@@ -270,9 +270,14 @@
  +  * If no regcomp() then just return the input string verbatim in the output
  +  * string.
  +  */
  +-static void
  ++#define use_bytes(x) \
  ++out_used += (x); \
  ++if (out_used > MAX_FORMAT_BUFFER) goto mem_err
  ++
  ++static int
  + do_replacement(char *regexp, char *repl, int doall, char *in, char *out)
  + {
  ++size_t out_used = 0;
  + #if HAVE_REGCOMP
  + regex_t match_exp;
  + regmatch_t  match_match;
  +@@ -287,17 +292,22 @@
  + do {
  + if (!regexec(&match_exp, cp, 1, &match_match, 0)) {
  + if (match_match.rm_so) {
  ++use_bytes(match_match.rm_so);
  + strncpy(op, cp, match_match.rm_so);
  + op += match_match.rm_so;
  + }
  ++use_bytes(strlen(repl));
  + strncpy(op, repl, MAX_FORMAT_BUFFER - 1 - (op - out));
  + op += strlen(op);
  + cp += match_match.rm_eo;
  +-if (!doall)
  ++if (!doall) {
  ++use_bytes(strlen(cp));
  + strncpy(op, cp, MAX_FORMAT_BUFFER - 1 - (op - out));
  ++}
  + matched = 1;
  + }
  + else {
  ++use_bytes(strlen(cp));
  + strncpy(op, cp, MAX_FORMAT_BUFFER - 1 - (op - out));
  + matched = 0;
  + }
  +@@ -322,17 +332,21 @@
  + sdispl = (size_t) (loc1 - cp);
  + edispl = (size_t) (loc2 - cp);
  + if (sdispl) {
  ++use_bytes(sdispl);
  + strncpy(op, cp, sdispl);
  + op += sdispl;
  + }
  ++use_bytes(strlen(repl));
  + strncpy(op, repl, MAX_FORMAT_BUFFER - 1 - (op - out));
  + op += strlen(repl);
  + cp += edispl;
  + if (!doall)
  ++use_bytes(strlen(cp));
  + strncpy(op, cp, MAX_FORMAT_BUFFER - 1 - (op - out));
  + matched = 1;
  + }
  + else {
  ++use_bytes(strlen(cp));
  + strncpy(op, cp, MAX_FORMAT_BUFFER - 1 - (op - out));
  + matched = 0;
  + }
  +@@ -340,7 +354,15 @@
  + #else   /* HAVE_REGEXP_H */
  + memcpy(out, in, MAX_FORMAT_BUFFER);
  + #endif  /* HAVE_REGCOMP */
  ++return 1;
  ++ mem_err:
  ++#ifdef HAVE_REGCMP
  ++regfree(&match_exp);
  ++#endif
  ++return 0;
  ++
  + }
  ++#undef use_bytes
  + 
  + /*
  +  * aname_replacer() - Perform the specified substitutions on the input
  +@@ -412,7 +434,12 @@
  + 
  + /* Do the replacemenbt */
  + memset(out, '\0', MAX_FORMAT_BUFFER);
  +-do_replacement(rule, repl, doglobal, in, out);
  ++if (!do_replacement(rule, repl, doglobal, in, out)) {
  ++free(rule);
  ++free(repl);
  ++kret = KRB5_LNAME_NOTRANS;
  ++break;
  ++}
  + free(rule);
  + free(repl);
  + 
  +@@ -459,6 +486,7 @@
  + char*fprincname;
  + char*selstring = 0;
  + int num_comps, compin

[CVS] OpenPKG: openpkg-src/ctorrent/ ctorrent.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 18:06:41
  Branch: HEAD Handle: -NONE-

  Added files:
openpkg-src/ctorrentctorrent.spec

  Log:
new package: ctorrent 1.3.2 (Console BitTorrent Client)

  Summary:
RevisionChanges Path
1.1 +90 -0  openpkg-src/ctorrent/ctorrent.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ctorrent/ctorrent.spec
  
  $ cvs diff -u -r0 -r1.1 ctorrent.spec
  --- /dev/null 2004-07-02 18:06:40.0 +0200
  +++ ctorrent.spec 2004-07-02 18:06:41.0 +0200
  @@ -0,0 +1,90 @@
  +##
  +##  ctorrent.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2004 The OpenPKG Project <http://www.openpkg.org/>
  +##  Copyright (c) 2000-2004 Ralf S. Engelschall <[EMAIL PROTECTED]>
  +##  Copyright (c) 2000-2004 Cable & Wireless <http://www.cw.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: ctorrent
  +Summary:  Console BitTorrent Client
  +URL:  http://ctorrent.sourceforge.net/
  +Vendor:   YuHong
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Network
  +License:  Open Source
  +Version:  1.3.2
  +Release:  20040702
  +
  +#   list of sources
  +Source0:  
http://osdn.dl.sourceforge.net/sourceforge/ctorrent/ctorrent-%{version}.tar.gz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, make, gcc
  +PreReq:   OpenPKG, openpkg >= 20040130
  +BuildPreReq:  openssl
  +PreReq:   openssl
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +CTorrent is a console/command-line client for the BitTorrent
  +Peer-To-Peer (P2P) network protocol.
  +
  +%track
  +prog ctorrent = {
  +version   = %{version}
  +url   = http://prdownloads.sourceforge.net/ctorrent/
  +regex = ctorrent-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q
  +%{l_shtool} subst \
  +-e 's;-lcrypt;-lcrypto;' \
  +configure
  +
  +%build
  +CC="%{l_cc}" \
  +CXX="%{l_cxx}" \
  +CFLAGS="%{l_cflags -O}" \
  +CXXFLAGS="%{l_cxxflags -O}" \
  +CPPFLAGS="%{l_cppflags}" \
  +LDFLAGS="%{l_ldflags}" \
  +./configure \
  +--prefix=%{l_prefix}
  +%{l_make} %{l_mflags -O}
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_make} %{l_mflags} install AM_MAKEFLAGS="DESTDIR=$RPM_BUILD_ROOT"
  +strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_0_SOLID: openpkg-src/apache2/ apache2.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 16:37:11
  Branch: OPENPKG_2_0_SOLIDHandle: -NONE-

  Modified files:   (Branch: OPENPKG_2_0_SOLID)
openpkg-src/apache2 apache2.spec

  Log:
MFC: apply security fix (http://www.guninski.com/httpd1.html;
CAN-2004-0493)

  Summary:
RevisionChanges Path
1.39.2.2+3  -2  openpkg-src/apache2/apache2.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/apache2/apache2.spec
  
  $ cvs diff -u -r1.39.2.1 -r1.39.2.2 apache2.spec
  --- openpkg-src/apache2/apache2.spec  18 Feb 2004 14:48:15 -  1.39.2.1
  +++ openpkg-src/apache2/apache2.spec  2 Jul 2004 14:37:11 -   1.39.2.2
  @@ -34,12 +34,13 @@
   Group:Web
   License:  ASF
   Version:  2.0.48
  -Release:  2.0.0
  +Release:  2.0.1
   
   #   list of sources
   Source0:  http://www.apache.org/dist/httpd/httpd-%{version}.tar.gz
   Source1:  rc.apache2
   Patch0:   apache2.patch
  +Patch1:   
http://archive.apache.org/dist/httpd/patches/apply_to_%{version}/CAN-2004-0493.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -70,7 +71,7 @@
   
   %prep
   %setup -q -n httpd-%{version}
  -%patch -p0
  +%patch -p0 -P 0 1
   %{l_shtool} subst \
   -e 's;^\(PROGRAM_LDADD.*\)$;\1 -liconv;' \
   Makefile.in support/Makefile.in
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   02-Jul-2004 16:25:05
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-re  todo.txt

  Log:
more issues resolved

  Summary:
RevisionChanges Path
1.255   +6  -5  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.254 -r1.255 todo.txt
  --- openpkg-re/todo.txt   1 Jul 2004 18:27:57 -   1.254
  +++ openpkg-re/todo.txt   2 Jul 2004 14:25:04 -   1.255
  @@ -58,9 +58,9 @@
 |MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|...
 | CW19 | CW20 | CW21 | CW22 | CW23 | CW24 | CW25 | CW26 | CW27 | CW28 | CW29 |...
   
  -  ^
  -  # WE ARE HERE
  -  #
  +   ^
  +   # WE ARE HERE
  +   #
   
 Legend:  (=) Primary Period  (-) Extended Period  (#) Milestone (+) Holiday
   
  @@ -100,7 +100,7 @@
   Development - remove "bin/rpm" and "bin/rpm2cpio"   #   .   .   
.  
   - RPM GnuPG usage -> too buggy and limited  .   #   .   
.  
   - fix RPM GnuPG detection of "gpg" executable   .   #   .   
.  
  -- shtool subst -q or fix warnings   .   .   .   
.
  +- shtool subst -q or fix warnings   #   .   .   
.
   - finish perl-openpkg transition: rm -rf $RPM_BUILD_R.  #   .   .   
.
   - port bootstrap to NetBSD  #   .   .   
.  
   - remove platform mapping (rpmrc)   #   .   .   
.
  @@ -112,7 +112,8 @@
   - openpkg-audit: "openpkg rpm" overload #   .   .   
.  
 (logging all transactions)
   
   - vcheck move into tool chain   X   .   .   
.  
  -- companion GNU shtool 2.0.0X   .   .   
.  
  +- companion GNU shtool 2.0.0#   .   .   
.  
  +- companion OSSP lmtp2nntp 1.3.0.   #   .   
.  
   - %{l_prefix}/etc/rc -> %{l_rc} .   .   X   
.  
   
   Bugfixing   - GCC 3.4 related fixes (C++)   .   .   .   
#  
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/shtool/ shtool.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 16:24:11
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/shtool  shtool.spec

  Log:
upgrading package: shtool 1.6.2 -> 2.0.0

  Summary:
RevisionChanges Path
1.30+2  -2  openpkg-src/shtool/shtool.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/shtool/shtool.spec
  
  $ cvs diff -u -r1.29 -r1.30 shtool.spec
  --- openpkg-src/shtool/shtool.spec7 Feb 2004 17:58:44 -   1.29
  +++ openpkg-src/shtool/shtool.spec2 Jul 2004 14:24:11 -   1.30
  @@ -33,8 +33,8 @@
   Class:CORE
   Group:Development
   License:  GPL
  -Version:  1.6.2
  -Release:  20040207
  +Version:  2.0.0
  +Release:  20040702
   
   #   package options
   %option   with_shtoolize  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/m4/ config.guess config.sub m4.patch m4.spe...

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 15:50:35
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/m4  m4.spec
  Removed files:
openpkg-src/m4  config.guess config.sub m4.patch

  Log:
upgrading package: m4 1.4o -> 1.4.1

  Summary:
RevisionChanges Path
1.2 +0  -1435   openpkg-src/m4/config.guess
1.2 +0  -1537   openpkg-src/m4/config.sub
1.2 +0  -33 openpkg-src/m4/m4.patch
1.31+16 -15 openpkg-src/m4/m4.spec
  

  rm -f openpkg-src/m4/config.guess <<'@@ .'
  Index: openpkg-src/m4/config.guess
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/m4/config.sub <<'@@ .'
  Index: openpkg-src/m4/config.sub
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/m4/m4.patch <<'@@ .'
  Index: openpkg-src/m4/m4.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/m4/m4.spec
  
  $ cvs diff -u -r1.30 -r1.31 m4.spec
  --- openpkg-src/m4/m4.spec9 Feb 2004 16:33:42 -   1.30
  +++ openpkg-src/m4/m4.spec2 Jul 2004 13:50:34 -   1.31
  @@ -26,22 +26,19 @@
   #   package information
   Name: m4
   Summary:  Macro Processing Language
  -URL:  http://www.seindal.dk/rene/gnu/
  -Vendor:   Rene Seindal
  +URL:  http://www.gnu.org/software/m4/
  +Vendor:   Rene Seindal et al.
   Packager: The OpenPKG Project
   Distribution: OpenPKG
   Class:CORE
   Group:Language
   License:  GPL
  -Version:  1.4o
  -Release:  20040209
  +Version:  1.4.1
  +Release:  20040702
   
   #   list of sources
  -Source0:  ftp://ftp.seindal.dk/pub/rene/gnu/m4-%{version}.tar.gz
  +Source0:  ftp://ftp.gnu.org/gnu/m4/m4-%{version}.tar.gz
   Source1:  m4.1
  -Source2:  config.guess
  -Source3:  config.sub
  -Patch0:   m4.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -61,15 +58,12 @@
   %track
   prog m4 = {
   version   = %{version}
  -url   = ftp://ftp.seindal.dk/pub/rene/gnu/
  +url   = ftp://ftp.gnu.org/gnu/m4/
   regex = m4-(__VER__)\.tar\.gz
   }
   
   %prep
   %setup -q
  -%patch -p0
  -cp %{SOURCE config.guess} %{SOURCE config.sub} .
  -chmod a+x config.guess config.sub
   
   %build
   #   configure package
  @@ -86,10 +80,17 @@
   rm -rf $RPM_BUILD_ROOT
   
   #   install package
  -%{l_make} %{l_mflags} install DESTDIR=$RPM_BUILD_ROOT
  +%{l_make} %{l_mflags} install \
  +prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +exec_prefix=$RPM_BUILD_ROOT%{l_prefix}
  +
  +#   install local manual page
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man1
   %{l_shtool} install -c -m 644 \
  -%{SOURCE m4.1} \
  -$RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +%{SOURCE m4.1} $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +
  +#   provide alternative GNU names
   ln  $RPM_BUILD_ROOT%{l_prefix}/bin/m4 \
   $RPM_BUILD_ROOT%{l_prefix}/bin/gm4
   ln  $RPM_BUILD_ROOT%{l_prefix}/man/man1/m4.1 \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/lmtp2nntp/ lmtp2nntp.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 15:29:09
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/lmtp2nntp   lmtp2nntp.spec

  Log:
upgrading package: lmtp2nntp 1.3b2 -> 1.3.0

  Summary:
RevisionChanges Path
1.61+2  -2  openpkg-src/lmtp2nntp/lmtp2nntp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/lmtp2nntp/lmtp2nntp.spec
  
  $ cvs diff -u -r1.60 -r1.61 lmtp2nntp.spec
  --- openpkg-src/lmtp2nntp/lmtp2nntp.spec  27 Jun 2004 19:58:11 -  1.60
  +++ openpkg-src/lmtp2nntp/lmtp2nntp.spec  2 Jul 2004 13:29:09 -   1.61
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Mail
   License:  GPL
  -Version:  1.3b2
  -Release:  20040627
  +Version:  1.3.0
  +Release:  20040702
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/tool/lmtp2nntp/lmtp2nntp-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY shtool

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 15:24:02
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/openpkg HISTORY shtool

  Log:
upgrade to GNU shtool 2.0.0

  Summary:
RevisionChanges Path
1.195   +1  -0  openpkg-src/openpkg/HISTORY
1.24+27 -10 openpkg-src/openpkg/shtool
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.194 -r1.195 HISTORY
  --- openpkg-src/openpkg/HISTORY   2 Jul 2004 07:27:17 -   1.194
  +++ openpkg-src/openpkg/HISTORY   2 Jul 2004 13:24:01 -   1.195
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040702 upgrade to GNU shtool 2.0.0
   20040702 update platform prerequisite checks for OpenPKG 2.1 platform set
   20040701 add support for openpkg-audit package
   20040609 add support for recognizing package class in old 1.3 Distribution headers 
during building
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/shtool
  
  $ cvs diff -u -r1.23 -r1.24 shtool
  --- openpkg-src/openpkg/shtool7 Jun 2004 15:17:17 -   1.23
  +++ openpkg-src/openpkg/shtool2 Jul 2004 13:24:01 -   1.24
  @@ -6,7 +6,7 @@
   ##  See http://www.gnu.org/software/shtool/ for more information.
   ##  See ftp://ftp.gnu.org/gnu/shtool/ for latest version.
   ##
  -##  Version:  2.0b3 (08-May-2004)
  +##  Version:  2.0.0 (02-Jul-2004)
   ##  Contents: all available modules
   ##
   
  @@ -65,7 +65,7 @@
   exit 1
   fi
   if [ ".$1" = ".-h" ] || [ ".$1" = ".--help" ]; then
  -echo "This is GNU shtool, version 2.0b3 (08-May-2004)"
  +echo "This is GNU shtool, version 2.0.0 (02-Jul-2004)"
   echo "Copyright (c) 1994-2004 Ralf S. Engelschall <[EMAIL PROTECTED]>"
   echo "Report bugs to <[EMAIL PROTECTED]>"
   echo ''
  @@ -107,9 +107,10 @@
   echo '   [-c|--compress ] [-d|--directory ] [-u|--user'
   echo '   ] [-g|--group ] [-e|--exclude ]'
   echo '[ ...]'
  -echo '  subst[-v|--verbose] [-t|--trace] [-n|--nop] [-q|--quiet]'
  -echo '   [-s|--stealth] [-i|--interactive] [-b|--backup ]'
  -echo '   [-e|--exec ] [-f|--file ] [] [...]'
  +echo '  subst[-v|--verbose] [-t|--trace] [-n|--nop] [-w|--warning]'
  +echo '   [-q|--quiet] [-s|--stealth] [-i|--interactive] [-b|--backup'
  +echo '   ] [-e|--exec ] [-f|--file ] []'
  +echo '   [...]'
   echo '  platform [-F|--format ] [-S|--sep ] [-C|--conc'
   echo '   ] [-L|--lower] [-U|--upper] [-v|--verbose]'
   echo '   [-c|--concise] [-n|--no-newline] [-t|--type ]'
  @@ -131,7 +132,7 @@
   exit 0
   fi
   if [ ".$1" = ".-v" ] || [ ".$1" = ".--version" ]; then
  -echo "GNU shtool 2.0b3 (08-May-2004)"
  +echo "GNU shtool 2.0.0 (02-Jul-2004)"
   exit 0
   fi
   if [ ".$1" = ".-r" ] || [ ".$1" = ".--recreate" ]; then
  @@ -317,14 +318,15 @@
   ;;
   subst )
   str_tool="subst"
  -str_usage="[-v|--verbose] [-t|--trace] [-n|--nop] [-q|--quiet] 
[-s|--stealth] [-i|--interactive] [-b|--backup ] [-e|--exec ] [-f|--file 
] [] [...]"
  +str_usage="[-v|--verbose] [-t|--trace] [-n|--nop] [-w|--warning] 
[-q|--quiet] [-s|--stealth] [-i|--interactive] [-b|--backup ] [-e|--exec ] 
[-f|--file ] [] [...]"
   gen_tmpfile=yes
   arg_spec="0+"
  -opt_spec="v.t.n.q.s.i.b:e+f:"
  -
opt_alias="v:verbose,t:trace,n:nop,q:quiet,s:stealth,i:interactive,b:backup,e:exec,f:file"
  +opt_spec="v.t.n.w.q.s.i.b:e+f:"
  +
opt_alias="v:verbose,t:trace,n:nop,w:warning,q:quiet,s:stealth,i:interactive,b:backup,e:exec,f:file"
   opt_v=no
   opt_t=no
   opt_n=no
  +opt_w=no
   opt_q=no
   opt_s=no
   opt_i=no
  @@ -2347,6 +2349,7 @@
   
   #   remember optional list of file(s)
   files="$*"
  +files_num="$#"
   
   #   parameter consistenc

[CVS] OpenPKG: openpkg-src/gqview/ gqview.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:32:46
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/gqview  gqview.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.18+2  -2  openpkg-src/gqview/gqview.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gqview/gqview.spec
  
  $ cvs diff -u -r1.17 -r1.18 gqview.spec
  --- openpkg-src/gqview/gqview.spec1 May 2004 06:56:26 -   1.17
  +++ openpkg-src/gqview/gqview.spec2 Jul 2004 12:32:46 -   1.18
  @@ -30,11 +30,11 @@
   Vendor:   John Ellis
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Graphics
   License:  GPL
   Version:  1.4.3
  -Release:  20040501
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/gqview/gqview-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mgv/ mgv.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:32:21
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/mgv mgv.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.14+2  -2  openpkg-src/mgv/mgv.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mgv/mgv.spec
  
  $ cvs diff -u -r1.13 -r1.14 mgv.spec
  --- openpkg-src/mgv/mgv.spec  7 Feb 2004 17:56:37 -   1.13
  +++ openpkg-src/mgv/mgv.spec  2 Jul 2004 12:32:21 -   1.14
  @@ -30,11 +30,11 @@
   Vendor:   Eric A. Howe, Matthew D. Francey
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Graphics
   License:  GNU
   Version:  3.1.5
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.trends.net/~mu/mgv-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gv/ gv.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:31:54
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/gv  gv.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.18+2  -2  openpkg-src/gv/gv.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gv/gv.spec
  
  $ cvs diff -u -r1.17 -r1.18 gv.spec
  --- openpkg-src/gv/gv.spec7 Feb 2004 17:55:25 -   1.17
  +++ openpkg-src/gv/gv.spec2 Jul 2004 12:31:54 -   1.18
  @@ -30,11 +30,11 @@
   Vendor:   Johannes Plass
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:XWindow
   License:  GPL
   Version:  3.5.8
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  ftp://ftpthep.physik.uni-mainz.de/pub/gv/unix/gv-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-gtk/ perl-gtk.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:30:15
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-gtkperl-gtk.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.58+1  -1  openpkg-src/perl-gtk/perl-gtk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-gtk/perl-gtk.spec
  
  $ cvs diff -u -r1.57 -r1.58 perl-gtk.spec
  --- openpkg-src/perl-gtk/perl-gtk.spec2 Jul 2004 12:28:57 -   1.57
  +++ openpkg-src/perl-gtk/perl-gtk.spec2 Jul 2004 12:30:15 -   1.58
  @@ -38,7 +38,7 @@
   Vendor:   Perl Community
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-gtk/ perl-gtk.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:28:58
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-gtkperl-gtk.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.57+2  -2  openpkg-src/perl-gtk/perl-gtk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-gtk/perl-gtk.spec
  
  $ cvs diff -u -r1.56 -r1.57 perl-gtk.spec
  --- openpkg-src/perl-gtk/perl-gtk.spec28 Jun 2004 19:08:51 -  1.56
  +++ openpkg-src/perl-gtk/perl-gtk.spec2 Jul 2004 12:28:57 -   1.57
  @@ -38,11 +38,11 @@
   Vendor:   Perl Community
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040628
  +Release:  20040702
   
   #   package options
   %option   with_gtk1  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bittorrent/ bittorrent.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:26:07
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/bittorrent  bittorrent.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/bittorrent/bittorrent.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bittorrent/bittorrent.spec
  
  $ cvs diff -u -r1.2 -r1.3 bittorrent.spec
  --- openpkg-src/bittorrent/bittorrent.spec19 May 2004 07:24:04 -  1.2
  +++ openpkg-src/bittorrent/bittorrent.spec2 Jul 2004 12:26:07 -   1.3
  @@ -30,11 +30,11 @@
   Vendor:   Bram Cohen
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Network
   License:  MIT-style
   Version:  3.4.2
  -Release:  20040519
  +Release:  20040702
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/bittorrent/BitTorrent-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/beecrypt/ beecrypt.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:25:28
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/beecryptbeecrypt.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.6 +2  -2  openpkg-src/beecrypt/beecrypt.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/beecrypt/beecrypt.spec
  
  $ cvs diff -u -r1.5 -r1.6 beecrypt.spec
  --- openpkg-src/beecrypt/beecrypt.spec7 Feb 2004 17:53:46 -   1.5
  +++ openpkg-src/beecrypt/beecrypt.spec2 Jul 2004 12:25:28 -   1.6
  @@ -30,11 +30,11 @@
   Vendor:   Virtual Unlimited, Inc.
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Cryptography
   License:  LGPL
   Version:  3.1.0
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/beecrypt/beecrypt-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:24:52
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
bless for BASE class (notice about US EAR added)

  Summary:
RevisionChanges Path
1.49+3  -3  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.48 -r1.49 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec13 Jun 2004 20:37:30 -  1.48
  +++ openpkg-src/kerberos/kerberos.spec2 Jul 2004 12:24:52 -   1.49
  @@ -34,11 +34,11 @@
   Vendor:   MIT
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Cryptography
  -License:  MIT
  +License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20040613
  +Release:  20040702
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/glpk/ glpk.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:13:20
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/glpkglpk.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.9 +2  -2  openpkg-src/glpk/glpk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/glpk/glpk.spec
  
  $ cvs diff -u -r1.8 -r1.9 glpk.spec
  --- openpkg-src/glpk/glpk.spec7 Feb 2004 17:55:11 -   1.8
  +++ openpkg-src/glpk/glpk.spec2 Jul 2004 12:13:20 -   1.9
  @@ -30,11 +30,11 @@
   Vendor:   Free Software Foundation
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Algorithm
   License:  GPL
   Version:  4.4
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/gnu/glpk/glpk-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/nasm/ nasm.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:12:15
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/nasmnasm.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/nasm/nasm.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nasm/nasm.spec
  
  $ cvs diff -u -r1.1 -r1.2 nasm.spec
  --- openpkg-src/nasm/nasm.spec17 May 2004 12:05:13 -  1.1
  +++ openpkg-src/nasm/nasm.spec2 Jul 2004 12:12:14 -   1.2
  @@ -30,11 +30,11 @@
   Vendor:   J. Hall & S. Tatham et al.
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Compiler
   License:  LGPL
   Version:  0.98.38
  -Release:  20040517
  +Release:  20040702
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/nasm/nasm-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/elm/ elm.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:11:18
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/elm elm.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.16+2  -2  openpkg-src/elm/elm.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/elm/elm.spec
  
  $ cvs diff -u -r1.15 -r1.16 elm.spec
  --- openpkg-src/elm/elm.spec  30 Jun 2004 08:52:50 -  1.15
  +++ openpkg-src/elm/elm.spec  2 Jul 2004 12:11:18 -   1.16
  @@ -34,11 +34,11 @@
   Vendor:   Dave Taylor et al.
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Mail
   License:  ELM License
   Version:  %{V_base}.%{V_me}
  -Release:  20040630
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.ozone.fmi.fi/KEH/elm-%{V_base}ME+%{V_me}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/subversion/ subversion.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 14:10:18
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/subversion  subversion.spec

  Log:
fix with_cvs2svn and with_svn2cvs options; bless for BASE class

  Summary:
RevisionChanges Path
1.54+42 -28 openpkg-src/subversion/subversion.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/subversion/subversion.spec
  
  $ cvs diff -u -r1.53 -r1.54 subversion.spec
  --- openpkg-src/subversion/subversion.spec11 Jun 2004 06:42:26 -  1.53
  +++ openpkg-src/subversion/subversion.spec2 Jul 2004 12:10:17 -   1.54
  @@ -26,6 +26,7 @@
   #   package version
   %define   V_dist   1.0.5
   %define   V_opkg   1.0.5
  +%define   V_tools  20040702
   
   #   package information
   Name: subversion
  @@ -34,11 +35,11 @@
   Vendor:   Tigris
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:SCM
   License:  Apache/BSD
   Version:  %{V_opkg}
  -Release:  20040611
  +Release:  20040702
   
   #   package options
   %option   with_cvs2svn  no
  @@ -46,8 +47,8 @@
   
   #   list of sources
   Source0:  http://subversion.tigris.org/tarballs/subversion-%{V_dist}.tar.gz
  -Source1:  http://svnbook.red-bean.com/book.pdf
  -Source2:  
http://svn2cvs.tigris.org/nonav/source/browse/*checkout*/svn2cvs/src/svn2cvs.pl
  +Source1:  
ftp://ftp.openpkg.org/sources/CPY/subversion/subversion-tools-%{V_tools}.tar.gz
  +Source2:  http://svnbook.red-bean.com/book.pdf
   Source3:  rc.subversion
   
   #   build information
  @@ -61,7 +62,8 @@
   PreReq:   cvs, python
   %endif
   %if "%{with_svn2cvs}" == "yes"
  -PreReq:   cvs, perl, perl-xml
  +BuildPreReq:  perl
  +PreReq:   perl, perl-xml, cvs, rcs
   %endif
   AutoReq:  no
   AutoReqProv:  no
  @@ -78,9 +80,15 @@
   url   = 
http://subversion.tigris.org/servlets/ProjectDocumentList?folderID=260
   regex = subversion-(__VER__)\.tar\.gz
   }
  +prog subversion:tools = {
  +version   = %{V_tools}
  +url   = ftp://ftp.openpkg.org/sources/CPY/subversion/
  +regex = subversion-tools-(__VER__)\.tar\.gz
  +}
   
   %prep
  -%setup -q -n subversion-%{V_dist}
  +%setup -q
  +%setup -q -T -D -a 1
   
   %build
   #   configure package
  @@ -132,32 +140,38 @@
   
   %if "%{with_cvs2svn}" == "yes"
   #   install cvs2svn(1) tool
  -%{l_shtool} mkdir -f -p -m 755 \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/subversion/cvs2svn/rcsparse
  -( echo "#!/bin/sh"
  -  echo "PYTHONPATH=\"%{l_prefix}/libexec/subversion/cvs2svn\""
  -  echo "export PYTHONPATH"
  -  echo "%{l_prefix}/bin/python 
%{l_prefix}/libexec/subversion/cvs2svn/cvs2svn.py \${1+\"[EMAIL PROTECTED]"}"
  -) >cvs2svn
  -%{l_shtool} install -c -m 755 \
  -cvs2svn $RPM_BUILD_ROOT%{l_prefix}/bin/
  -%{l_shtool} install -c -m 644 \
  -tools/cvs2svn/cvs2svn.py \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/subversion/cvs2svn/
  -%{l_shtool} install -c -m 644 \
  -tools/cvs2svn/rcsparse/*.py \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/subversion/cvs2svn/rcsparse/
  -%{l_shtool} install -c -m 644 \
  -tools/cvs2svn/cvs2svn.1 \
  -$RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +( cd subversion-tools
  +  %{l_shtool} mkdir -f -p -m 755 \
  +  $RPM_BUILD_ROOT%{l_prefix}/libexec/subversion/cvs2svn/rcsparse
  +  ( echo "#!/bin/sh"
  +echo "PYTHONPATH=\"%{l_prefix}/libexec/subversion/cvs2svn\""
  +echo "export PYTHONPATH"
  +echo "%{l_prefix}/bin/python 
%{l_prefix}/libexec/subversion/cvs2svn/cvs2svn.py \${1+\"[EMAIL PROTECTED]"}"
  +  ) >cvs2svn.sh
  +  %{l_shtool} install -c -m 755 \
  +  cvs2svn.sh $RPM_BUILD_ROOT%{l_prefix}/bin/cvs2svn
  +  %{l_shtool} install -c -m 644 \
  +  cvs2svn.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +  %{l_bzip2} -d -c cvs2svn.tar.bz2 | %{l_tar} xf -
  +  %{l_shtool} install -c -m 644 \
  +  cvs2svn/cvs2svn.py \
  +  $RPM_BUILD_ROOT%{l_prefix}/libexec/subversion/cvs2svn/
  +  %{l_shtool} install -c -m 644 \
  +  cvs2svn/rcsparse/*.py \
  +  $R

[CVS] OpenPKG: openpkg-src/arc/ arc.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:30:17
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/arc arc.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/arc/arc.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/arc/arc.spec
  
  $ cvs diff -u -r1.2 -r1.3 arc.spec
  --- openpkg-src/arc/arc.spec  28 May 2004 09:05:16 -  1.2
  +++ openpkg-src/arc/arc.spec  2 Jul 2004 10:30:16 -   1.3
  @@ -34,11 +34,11 @@
   Vendor:   Thom Henderson, Howard Chu
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Archiver
   License:  GPL
   Version:  %{V_arc}
  -Release:  20040528
  +Release:  20040702
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/arc/arc-%{V_arc}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tcpwrappers/ tcpwrappers.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:29:24
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/tcpwrappers tcpwrappers.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.6 +2  -2  openpkg-src/tcpwrappers/tcpwrappers.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tcpwrappers/tcpwrappers.spec
  
  $ cvs diff -u -r1.5 -r1.6 tcpwrappers.spec
  --- openpkg-src/tcpwrappers/tcpwrappers.spec  1 Apr 2004 12:14:29 -   1.5
  +++ openpkg-src/tcpwrappers/tcpwrappers.spec  2 Jul 2004 10:29:23 -   1.6
  @@ -30,11 +30,11 @@
   Vendor:   Wietse Venema, Steve Grubb
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Network
   License:  BSD
   Version:  7.6k
  -Release:  20040401
  +Release:  20040702
   
   #   package options
   %option   with_private_namespace  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/multitail/ multitail.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:28:06
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/multitail   multitail.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.58+2  -2  openpkg-src/multitail/multitail.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/multitail/multitail.spec
  
  $ cvs diff -u -r1.57 -r1.58 multitail.spec
  --- openpkg-src/multitail/multitail.spec  18 Jun 2004 12:54:06 -  1.57
  +++ openpkg-src/multitail/multitail.spec  2 Jul 2004 10:28:06 -   1.58
  @@ -30,11 +30,11 @@
   Vendor:   Folkert van Heusden
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Terminal
   License:  GPL
   Version:  3.3.0
  -Release:  20040618
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.vanheusden.com/multitail/multitail-%{version}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/amavisd/ amavisd.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:27:23
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/amavisd amavisd.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.39+2  -2  openpkg-src/amavisd/amavisd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/amavisd/amavisd.spec
  
  $ cvs diff -u -r1.38 -r1.39 amavisd.spec
  --- openpkg-src/amavisd/amavisd.spec  30 Jun 2004 08:45:47 -  1.38
  +++ openpkg-src/amavisd/amavisd.spec  2 Jul 2004 10:27:23 -   1.39
  @@ -34,11 +34,11 @@
   Vendor:   Mark Martinec
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Mail
   License:  GPL
   Version:  %{V_major}%{V_minor}
  -Release:  20040630
  +Release:  20040702
   
   #   package options
   %option   with_milter no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/xinetd/ xinetd.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:25:52
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/xinetd  xinetd.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.8 +2  -2  openpkg-src/xinetd/xinetd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/xinetd/xinetd.spec
  
  $ cvs diff -u -r1.7 -r1.8 xinetd.spec
  --- openpkg-src/xinetd/xinetd.spec6 Feb 2004 12:38:24 -   1.7
  +++ openpkg-src/xinetd/xinetd.spec2 Jul 2004 10:25:51 -   1.8
  @@ -30,11 +30,11 @@
   Vendor:   Panos
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Network
   License:  GPL
   Version:  2.3.13
  -Release:  20040206
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.xinetd.org/xinetd-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/treecc/ treecc.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:24:25
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/treecc  treecc.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.23+1  -1  openpkg-src/treecc/treecc.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/treecc/treecc.spec
  
  $ cvs diff -u -r1.22 -r1.23 treecc.spec
  --- openpkg-src/treecc/treecc.spec13 Mar 2004 07:30:15 -  1.22
  +++ openpkg-src/treecc/treecc.spec2 Jul 2004 10:24:25 -   1.23
  @@ -34,7 +34,7 @@
   Group:Language
   License:  GPL
   Version:  0.3.0
  -Release:  20040313
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.southern-storm.com.au/download/treecc-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tftp/ tftp.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:23:49
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/tftptftp.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.40+2  -2  openpkg-src/tftp/tftp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tftp/tftp.spec
  
  $ cvs diff -u -r1.39 -r1.40 tftp.spec
  --- openpkg-src/tftp/tftp.spec15 Jun 2004 12:59:18 -  1.39
  +++ openpkg-src/tftp/tftp.spec2 Jul 2004 10:23:49 -   1.40
  @@ -30,11 +30,11 @@
   Vendor:   H. Peter Anvin
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Network
   License:  GPL
   Version:  0.37
  -Release:  20040615
  +Release:  20040702
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/sendmail/ sendmail.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:21:56
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/sendmailsendmail.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.113   +2  -2  openpkg-src/sendmail/sendmail.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sendmail/sendmail.spec
  
  $ cvs diff -u -r1.112 -r1.113 sendmail.spec
  --- openpkg-src/sendmail/sendmail.spec21 Jun 2004 09:03:48 -  1.112
  +++ openpkg-src/sendmail/sendmail.spec2 Jul 2004 10:21:55 -   1.113
  @@ -30,11 +30,11 @@
   Vendor:   Eric Allman
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Mail
   License:  BSD
   Version:  8.13.0
  -Release:  20040621
  +Release:  20040702
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/majordomo/ majordomo.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:21:23
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/majordomo   majordomo.spec

  Log:
bless for BASE class

  Summary:
RevisionChanges Path
1.35+2  -2  openpkg-src/majordomo/majordomo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/majordomo/majordomo.spec
  
  $ cvs diff -u -r1.34 -r1.35 majordomo.spec
  --- openpkg-src/majordomo/majordomo.spec  7 Feb 2004 17:56:32 -   1.34
  +++ openpkg-src/majordomo/majordomo.spec  2 Jul 2004 10:21:23 -   1.35
  @@ -30,11 +30,11 @@
   Vendor:   Great Circle Associates
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:BASE
   Group:Mail
   License:  Majordomo License Agreement
   Version:  1.94.5
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://www.greatcircle.com/majordomo/%{version}/majordomo-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/wx/ wx.patch wx.spec

2004-07-02 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 12:19:37
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/wx  wx.spec
  Removed files:
openpkg-src/wx  wx.patch

  Log:
Removed patch as its linking with external libs the Security Fix
(CAN-2002-1363) for png is not needed

  Summary:
RevisionChanges Path
1.2 +0  -47 openpkg-src/wx/wx.patch
1.11+1  -3  openpkg-src/wx/wx.spec
  

  rm -f openpkg-src/wx/wx.patch <<'@@ .'
  Index: openpkg-src/wx/wx.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/wx/wx.spec
  
  $ cvs diff -u -r1.10 -r1.11 wx.spec
  --- openpkg-src/wx/wx.spec29 Apr 2004 15:07:00 -  1.10
  +++ openpkg-src/wx/wx.spec2 Jul 2004 10:19:36 -   1.11
  @@ -34,11 +34,10 @@
   Group:XWindow
   License:  LGPL
   Version:  2.4.2
  -Release:  20040429
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/wxwindows/wxGTK-%{version}.tar.bz2
  -Patch0:   wx.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -63,7 +62,6 @@
   
   %prep
   %setup -q -n wxGTK-%{version}
  -%patch
   
   %build
   #   configure package
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tetex/ tetex.patch tetex.spec

2004-07-02 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 11:55:42
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/tetex   tetex.spec
  Removed files:
openpkg-src/tetex   tetex.patch

  Log:
changed usage of zlib and png from internal to system because of
Security Fix (CAN-2002-1363) for png

  Summary:
RevisionChanges Path
1.4 +0  -47 openpkg-src/tetex/tetex.patch
1.55+10 -6  openpkg-src/tetex/tetex.spec
  

  rm -f openpkg-src/tetex/tetex.patch <<'@@ .'
  Index: openpkg-src/tetex/tetex.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/tetex/tetex.spec
  
  $ cvs diff -u -r1.54 -r1.55 tetex.spec
  --- openpkg-src/tetex/tetex.spec  29 Apr 2004 15:06:59 -  1.54
  +++ openpkg-src/tetex/tetex.spec  2 Jul 2004 09:55:42 -   1.55
  @@ -39,7 +39,7 @@
   Group:Text
   License:  GPL
   Version:  %{V_src}
  -Release:  20040429
  +Release:  20040702
   
   #   package options
   %option   with_x11  no
  @@ -49,13 +49,12 @@
   Source1:  
ftp://cam.ctan.org/tex-archive/systems/unix/teTeX/%{V_base}/distrib/tetex-texmf-%{V_texmf}.tar.gz
   Source2:  http://www.tei-c.org.uk/Software/passivetex/passivetex.zip
   Source3:  ftp://ftp.tex.ac.uk/tex-archive/macros/xmltex/base.zip
  -Patch0:   tetex.patch
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc, make, infozip, flex, bison
  -PreReq:   OpenPKG, openpkg >= 20040130, perl
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc, make, infozip, flex, bison, png, 
zlib
  +PreReq:   OpenPKG, openpkg >= 20040130, perl, png, zlib
   %if "%{with_x11}" == "yes"
   BuildPreReq:  X11
   PreReq:   X11
  @@ -90,7 +89,6 @@
   
   %prep
   %setup -q -n tetex-src-%{V_src}
  -%patch
   
   #   teTeX requires the texmf stuff to be already in place
   #   for building and installing the source parts.
  @@ -187,7 +185,13 @@
   --without-x11win \
   %endif
   --disable-multiplatform \
  ---enable-gf
  +--enable-gf \
  +--with-system-pnglib \
  +--with-pnglib-libdir=%{l_prefix}/lib \
  +--with-pnglib-include=%{l_prefix}/include \
  +--with-system-zlib \
  +--with-zlib-libdir=%{l_prefix}/lib \
  +--with-zlib-include=%{l_prefix}/include
   ( cd texk/kpathsea
 %{l_shtool} subst -v \
 -e "s;$RPM_BUILD_ROOT%{l_prefix};%{l_prefix};" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/lha/ lha.patch lha.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 11:34:01
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/lha lha.patch lha.spec

  Log:
remove crap from patch comment

  Summary:
RevisionChanges Path
1.2 +1  -1  openpkg-src/lha/lha.patch
1.10+1  -1  openpkg-src/lha/lha.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/lha/lha.patch
  
  $ cvs diff -u -r1.1 -r1.2 lha.patch
  --- openpkg-src/lha/lha.patch 3 May 2004 18:00:25 -   1.1
  +++ openpkg-src/lha/lha.patch 2 Jul 2004 09:34:00 -   1.2
  @@ -1,6 +1,6 @@
   The following patches fix two security bugs:
   1. buffer overflows (CAN-2004-0234)
  -2. directory traversal problems (CAN-2004-0235)dd
  +2. directory traversal problems (CAN-2004-0235)
   3. symlink vulnerability
   
   --- src/header.c.orig2000-10-05 19:36:03.0 +0200
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/lha/lha.spec
  
  $ cvs diff -u -r1.9 -r1.10 lha.spec
  --- openpkg-src/lha/lha.spec  3 May 2004 18:00:25 -   1.9
  +++ openpkg-src/lha/lha.spec  2 Jul 2004 09:34:00 -   1.10
  @@ -38,7 +38,7 @@
   Group:Archiver
   License:  PD
   Version:  %{V_major}.%{V_minor}
  -Release:  20040503
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://www2m.biglobe.ne.jp/~dolphin/lha/prog/lha-%{V_major}%{V_minor}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/rcs/ rcs.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 11:23:38
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/rcs rcs.spec

  Log:
switch from GNU to official version (but it is exactly the same
tarball!)

  Summary:
RevisionChanges Path
1.31+4  -4  openpkg-src/rcs/rcs.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/rcs/rcs.spec
  
  $ cvs diff -u -r1.30 -r1.31 rcs.spec
  --- openpkg-src/rcs/rcs.spec  7 Feb 2004 17:58:21 -   1.30
  +++ openpkg-src/rcs/rcs.spec  2 Jul 2004 09:23:37 -   1.31
  @@ -26,18 +26,18 @@
   #   package information
   Name: rcs
   Summary:  Revision Control System
  -URL:  http://www.gnu.org/software/rcs/
  -Vendor:   Free Software Foundation
  +URL:  http://www.cs.purdue.edu/homes/trinkle/RCS/
  +Vendor:   Walter F. Tichy, Paul Eggert
   Packager: The OpenPKG Project
   Distribution: OpenPKG
   Class:BASE
   Group:SCM
   License:  GPL
   Version:  5.7
  -Release:  20040207
  +Release:  20040702
   
   #   list of sources
  -Source0:  ftp://ftp.gnu.org/gnu/rcs/rcs-%{version}.tar.gz
  +Source0:  ftp://ftp.cs.purdue.edu/pub/RCS/rcs-%{version}.tar.Z
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/exim/ exim.spec

2004-07-02 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 11:20:00
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/eximexim.spec

  Log:
added support for MySQL and PostgreSQL

  Summary:
RevisionChanges Path
1.70+26 -2  openpkg-src/exim/exim.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/exim/exim.spec
  
  $ cvs diff -u -r1.69 -r1.70 exim.spec
  --- openpkg-src/exim/exim.spec2 Jul 2004 07:18:39 -   1.69
  +++ openpkg-src/exim/exim.spec2 Jul 2004 09:20:00 -   1.70
  @@ -40,6 +40,8 @@
   %option   with_auth_cram_md5  no
   %option   with_auth_plaintext no
   %option   with_ipv6   no
  +%option   with_mysql  no
  +%option   with_pgsql  no
   %option   with_sslno
   %option   with_wrap   no
   
  @@ -54,8 +56,16 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, make, perl, gzip
   PreReq:   OpenPKG, openpkg >= 20040130, make, perl, gzip
  -BuildPreReq:  openssl, db >= 4.1.24, libiconv
  -PreReq:   openssl, db >= 4.1.24, libiconv
  +BuildPreReq:  db >= 4.1.24, libiconv
  +PreReq:   db >= 4.1.24, libiconv
  +%if "%{with_mysql}" == "yes"
  +BuildPreReq:  mysql
  +PreReq:   mysql
  +%endif
  +%if "%{with_pgsql}" == "yes"
  +BuildPreReq:  postgresql, openssl
  +PreReq:   postgresql, openssl
  +%endif
   %if "%{with_ssl}" == "yes"
   BuildPreReq:  openssl
   PreReq:   openssl
  @@ -153,6 +163,20 @@
 echo 'HAVE_IPV6=YES'
   %endif
   
  +  #   support for MySQL lookups
  +%if "%{with_mysql}" == "yes"
  +  echo 'LOOKUP_MYSQL=yes'
  +  echo 'LOOKUP_INCLUDE+=%{l_cppflags mysql}'
  +  echo 'LOOKUP_LIBS+=%{l_ldflags mysql} -lmysqlclient -lz -lm'
  +%endif
  +
  +  #   support for PostgreSQL lookups
  +%if "%{with_pgsql}" == "yes"
  +  echo 'LOOKUP_PGSQL=yes'
  +  echo 'LOOKUP_INCLUDE+=%{l_cppflags postgresql}'
  +  echo 'LOOKUP_LIBS+=%{l_ldflags} -lpq -lssl -lcrypto -lcrypt'
  +%endif
  +
 #   support for Transport layer security using SSL
   %if "%{with_ssl}" == "yes"
 echo 'SUPPORT_TLS=yes'
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/rrdtool/ rrdtool.patch rrdtool.spec

2004-07-02 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 10:37:31
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/rrdtool rrdtool.patch rrdtool.spec

  Log:
changed usage of zlib and png from internal to system because of
Security Fix (CAN-2002-1363) for png

  Summary:
RevisionChanges Path
1.6 +0  -47 openpkg-src/rrdtool/rrdtool.patch
1.54+9  -5  openpkg-src/rrdtool/rrdtool.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/rrdtool/rrdtool.patch
  
  $ cvs diff -u -r1.5 -r1.6 rrdtool.patch
  --- openpkg-src/rrdtool/rrdtool.patch 13 May 2004 08:20:18 -  1.5
  +++ openpkg-src/rrdtool/rrdtool.patch 2 Jul 2004 08:37:31 -   1.6
  @@ -1,50 +1,3 @@
   libpng-1.0.9/pngrtran.c.orig Wed Oct  2 20:20:24 2002
  -+++ libpng-1.0.9/pngrtran.c  Wed Jan 15 11:30:23 2003
  -@@ -1965,8 +1965,8 @@
  -  /* This changes the data from RRGGBB to RRGGBBXX */
  -  if (flags & PNG_FLAG_FILLER_AFTER)
  -  {
  --png_bytep sp = row + (png_size_t)row_width * 3;
  --png_bytep dp = sp  + (png_size_t)row_width;
  -+png_bytep sp = row + (png_size_t)row_width * 6;
  -+png_bytep dp = sp  + (png_size_t)row_width * 2;
  - for (i = 1; i < row_width; i++)
  - {
  -*(--dp) = hi_filler;
  -@@ -1987,8 +1987,8 @@
  -  /* This changes the data from RRGGBB to XXRRGGBB */
  -  else
  -  {
  --png_bytep sp = row + (png_size_t)row_width * 3;
  --png_bytep dp = sp  + (png_size_t)row_width;
  -+png_bytep sp = row + (png_size_t)row_width * 6;
  -+png_bytep dp = sp  + (png_size_t)row_width * 2;
  - for (i = 0; i < row_width; i++)
  - {
  -*(--dp) = *(--sp);
  -
  -Steve G <[EMAIL PROTECTED]>
  -Libpng accesses memory that is out of bounds when creating an error message
  -
  -Index: pngerror.c
   libpng-1.0.9/pngerror.c.orig 2002-10-03 13:32:27.0 +0200
  -+++ libpng-1.0.9/pngerror.c  2004-04-28 13:24:22.0 +0200
  -@@ -135,10 +135,13 @@
  -   buffer[iout] = 0;
  -else
  -{
  -+  png_size_t len;
  -+  if ((len = png_strlen(message)) > 63)
  -+  len = 63;
  -   buffer[iout++] = ':';
  -   buffer[iout++] = ' ';
  --  png_memcpy(buffer+iout, message, 64);
  --  buffer[iout+63] = 0;
  -+  png_memcpy(buffer+iout, message, len);
  -+  buffer[iout+len] = 0;
  -}
  - }
  - 
   Index: src/rrd_graph.c
   --- src/rrd_graph.c.orig 2004-04-06 23:38:14.0 +0200
   +++ src/rrd_graph.c  2004-05-13 10:17:49.0 +0200
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/rrdtool/rrdtool.spec
  
  $ cvs diff -u -r1.53 -r1.54 rrdtool.spec
  --- openpkg-src/rrdtool/rrdtool.spec  13 May 2004 08:20:18 -  1.53
  +++ openpkg-src/rrdtool/rrdtool.spec  2 Jul 2004 08:37:31 -   1.54
  @@ -34,7 +34,7 @@
   Group:Database
   License:  LGPL
   Version:  1.0.48
  -Release:  20040513
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://people.ee.ethz.ch/~oetiker/webtools/rrdtool/pub/rrdtool-%{version}.tar.gz
  @@ -43,8 +43,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, perl, perl-openpkg >= 5.8.3-20040126, 
gcc
  -PreReq:   OpenPKG, openpkg >= 20040130, perl
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, perl, perl-openpkg >= 5.8.3-20040126, 
gcc, png, zlib
  +PreReq:   OpenPKG, openpkg >= 20040130, perl, png, zlib
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -67,17 +67,21 @@
   
   %prep
   %setup -q
  -%patch
  +%patch -p0
   
   %build
   #   configure package
   echo "ac_cv_path_PERL=no" >config.cache
   CC="%{l_cc}" \
  +CPPFLAGS="%{l_cppflags}" \
   CFLAGS="%{l_cflags -O}" \
  +LDLAGS="%{l_ldflags}" \
   ./configure \
   --cache-file=./config.cache \
   --prefix=%{l_prefix} \
  ---disable-shared
  +--disable-shared \
  +--enable-local-libpng \
  +--enable-local-zlib
   
   #   build package
   %{l_make} %{l_mflags -O}
  @@ .
__

[CVS] OpenPKG: openpkg-src/rt/ rt.patch rt.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 10:21:57
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/rt  rt.patch rt.spec

  Log:
upgrading package: rt 3.0.11 -> 3.2.0

  Summary:
RevisionChanges Path
1.20+2  -3  openpkg-src/rt/rt.patch
1.135   +3  -3  openpkg-src/rt/rt.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/rt/rt.patch
  
  $ cvs diff -u -r1.19 -r1.20 rt.patch
  --- openpkg-src/rt/rt.patch   16 Mar 2004 15:25:03 -  1.19
  +++ openpkg-src/rt/rt.patch   2 Jul 2004 08:21:56 -   1.20
  @@ -24,7 +24,7 @@
   Index: html/Elements/Login
   --- html/Elements/Login.orig 2003-11-18 01:31:11.0 +0100
   +++ html/Elements/Login  2003-11-25 17:08:38.0 +0100
  -@@ -87,12 +87,13 @@
  +@@ -87,11 +87,13 @@
If you've forgotten your username or password, RT can send you a reminder.
-->
  @@ -33,8 +33,7 @@



  - <&|/l, '2003'&>RT is © Copyright 1996-[_1] Jesse Vincent <[EMAIL 
PROTECTED]>.  It is distributed under http://www.gnu.org/copyleft/gpl.html";>Version 2 of the GNU General Public 
License.
  --
  + <& /Elements/Footer, Menu => 0 &>
   +-->
<%ARGS>
$user => ""
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/rt/rt.spec
  
  $ cvs diff -u -r1.134 -r1.135 rt.spec
  --- openpkg-src/rt/rt.spec30 Jun 2004 17:48:15 -  1.134
  +++ openpkg-src/rt/rt.spec2 Jul 2004 08:21:56 -   1.135
  @@ -26,12 +26,12 @@
   #   FIXME: rse: Error: MM: mm:core: failed to open semaphore file (Permission 
denied): OS: No such file or directory
   
   #   package versions
  -%define   V_rt 3.0.11
  +%define   V_rt 3.2.0
   %define   V_log_dispatch   2.04
   %define   V_html_mason 1.26
   %define   V_mldbm  2.01
   %define   V_html_format2.04
  -%define   V_regexp_common  2.116
  +%define   V_regexp_common  2.117
   %define   V_cache_cache1.02
   
   #   package information
  @@ -45,7 +45,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_rt}
  -Release:  20040630
  +Release:  20040702
   
   #   package options
   %option   with_color_primary   336699
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-ldap/ perl-ldap.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 10:20:49
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-ldap   perl-ldap.spec

  Log:
modifying package: perl-ldap-5.8.4 20040508 -> 20040702

  Summary:
RevisionChanges Path
1.18+2  -2  openpkg-src/perl-ldap/perl-ldap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-ldap/perl-ldap.spec
  
  $ cvs diff -u -r1.17 -r1.18 perl-ldap.spec
  --- openpkg-src/perl-ldap/perl-ldap.spec  8 May 2004 21:33:30 -   1.17
  +++ openpkg-src/perl-ldap/perl-ldap.spec  2 Jul 2004 08:20:49 -   1.18
  @@ -25,7 +25,7 @@
   
   #   versions of individual parts
   %define   V_perl 5.8.4
  -%define   V_perl_ldap0.31
  +%define   V_perl_ldap0.32
   
   #   package information
   Name: perl-ldap
  @@ -38,7 +38,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040508
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Net/perl-ldap-%{V_perl_ldap}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mysql41/ mysql41.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 10:02:37
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/mysql41 mysql41.spec

  Log:
modifying package: mysql41-4.1.3 20040701 -> 20040702

  Summary:
RevisionChanges Path
1.13+2  -2  openpkg-src/mysql41/mysql41.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql41/mysql41.spec
  
  $ cvs diff -u -r1.12 -r1.13 mysql41.spec
  --- openpkg-src/mysql41/mysql41.spec  1 Jul 2004 17:37:46 -   1.12
  +++ openpkg-src/mysql41/mysql41.spec  2 Jul 2004 08:02:37 -   1.13
  @@ -40,7 +40,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20040701
  +Release:  20040702
   
   #   package options
   %option   with_bdb   yes
  @@ -79,7 +79,7 @@
   
   %track
   prog mysql41 = {
  -version   = %{V_major}.%{V_minor}-alpha
  +version   = %{V_mysql}
   url   = http://dev.mysql.com/downloads/mysql/%{V_major}.html
   regex = mysql-(__VER__)\.tar\.gz
   }
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/qt/ qt.patch qt.spec

2004-07-02 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 10:01:20
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/qt  qt.patch qt.spec

  Log:
added Security Fix (CAN-2002-1363) for png

  Summary:
RevisionChanges Path
1.6 +58 -25 openpkg-src/qt/qt.patch
1.108   +1  -1  openpkg-src/qt/qt.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/qt/qt.patch
  
  $ cvs diff -u -r1.5 -r1.6 qt.patch
  --- openpkg-src/qt/qt.patch   29 Apr 2004 15:06:58 -  1.5
  +++ openpkg-src/qt/qt.patch   2 Jul 2004 08:01:19 -   1.6
  @@ -66,8 +66,64 @@
fi
fi

   src/3rdparty/libpng/pngrtran.c.orig  Wed Oct  2 20:20:24 2002
  -+++ src/3rdparty/libpng/pngrtran.c   Wed Jan 15 11:30:23 2003
  +Index: src/3rdparty/libpng/pngconf.h
  +--- src/3rdparty/libpng/pngconf.h.orig   2003-05-27 17:19:23 +0200
   src/3rdparty/libpng/pngconf.h2004-07-02 09:22:17 +0200
  +@@ -251,10 +251,6 @@
  + #  define PNG_SAVE_BSD_SOURCE
  + #  undef _BSD_SOURCE
  + #endif
  +-#ifdef _SETJMP_H
  +-  __png.h__ already includes setjmp.h;
  +-  __dont__ include it again.;
  +-#endif
  + #  endif /* __linux__ */
  + 
  +/* include setjmp.h for error handling */
  +Index: src/3rdparty/libpng/pngerror.c
  +--- src/3rdparty/libpng/pngerror.c.orig  2003-05-27 17:19:23 +0200
   src/3rdparty/libpng/pngerror.c   2004-07-02 09:22:17 +0200
  +@@ -135,10 +135,13 @@
  +   buffer[iout] = 0;
  +else
  +{
  ++  png_size_t len;
  ++  if ((len = png_strlen(error_message)) > 63)
  ++  len = 63;
  +   buffer[iout++] = ':';
  +   buffer[iout++] = ' ';
  +-  png_memcpy(buffer+iout, error_message, 64);
  +-  buffer[iout+63] = 0;
  ++  png_memcpy(buffer+iout, error_message, len);
  ++  buffer[iout+len] = 0;
  +}
  + }
  + 
  +Index: src/3rdparty/libpng/pngrtran.c
  +--- src/3rdparty/libpng/pngrtran.c.orig  2003-05-27 17:19:23 +0200
   src/3rdparty/libpng/pngrtran.c   2004-07-02 09:22:17 +0200
  +@@ -1889,8 +1889,8 @@
  +  /* This changes the data from GG to GGXX */
  +  if (flags & PNG_FLAG_FILLER_AFTER)
  +  {
  +-png_bytep sp = row + (png_size_t)row_width;
  +-png_bytep dp = sp  + (png_size_t)row_width;
  ++png_bytep sp = row + (png_size_t)row_width * 2;
  ++png_bytep dp = sp  + (png_size_t)row_width * 2;
  + for (i = 1; i < row_width; i++)
  + {
  +*(--dp) = hi_filler;
  +@@ -1907,8 +1907,8 @@
  +  /* This changes the data from GG to XXGG */
  +  else
  +  {
  +-png_bytep sp = row + (png_size_t)row_width;
  +-png_bytep dp = sp  + (png_size_t)row_width;
  ++png_bytep sp = row + (png_size_t)row_width * 2;
  ++png_bytep dp = sp  + (png_size_t)row_width * 2;
  + for (i = 0; i < row_width; i++)
  + {
  +*(--dp) = *(--sp);
   @@ -1965,8 +1965,8 @@
 /* This changes the data from RRGGBB to RRGGBBXX */
 if (flags & PNG_FLAG_FILLER_AFTER)
  @@ -90,26 +146,3 @@
for (i = 0; i < row_width; i++)
{
   *(--dp) = *(--sp);
  -
  -Steve G <[EMAIL PROTECTED]>
  -Libpng accesses memory that is out of bounds when creating an error message
  -
  -Index: pngerror.c
   src/3rdparty/libpng/pngerror.c.orig  2002-10-03 13:32:27.0 +0200
  -+++ src/3rdparty/libpng/pngerror.c   2004-04-28 13:24:22.0 +0200
  -@@ -135,10 +135,13 @@
  -   buffer[iout] = 0;
  -else
  -{
  -+  png_size_t len;
  -+  if ((len = png_strlen(error_message)) > 63)
  -+  len = 63;
  -   buffer[iout++] = ':';
  -   buffer[iout++] = ' ';
  --  png_memcpy(buffer+iout, error_message, 64);
  --  buffer[iout+63] = 0;
  -+  png_memcpy(buffer+iout, error_message, len);
  -+  buffer[iout+len] = 0;
  -}
  - }
  - 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/qt/qt.spec
  
  $ cvs diff -u -r1.107 -r1.108 qt.spec
  --- openpkg-src/qt/qt.spec15 Jun 2004 21:51:04 -  1.107
  +++ openpkg-src/qt/qt.spec2 Jul 2004 08:01:19 -   1.108
  @@ -34,7 +34,7 @@
   Group:    XWindow
   License:  GPL
   Version:  3.3.2
  -R

[CVS] OpenPKG: openpkg-src/xchat/ xchat.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 09:59:44
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/xchat   xchat.spec

  Log:
upgrading package: xchat 2.0.9 -> 2.0.10

  Summary:
RevisionChanges Path
1.5 +2  -2  openpkg-src/xchat/xchat.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/xchat/xchat.spec
  
  $ cvs diff -u -r1.4 -r1.5 xchat.spec
  --- openpkg-src/xchat/xchat.spec  4 Jun 2004 17:44:52 -   1.4
  +++ openpkg-src/xchat/xchat.spec  2 Jul 2004 07:59:44 -   1.5
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major 2.0
  -%define   V_minor 9
  +%define   V_minor 10
   
   #   package information
   Name: xchat
  @@ -38,7 +38,7 @@
   Group:Network
   License:  GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20040604
  +Release:  20040702
   
   #   list of sources
   Source0:  http://www.xchat.org/files/source/%{V_major}/xchat-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-locale/ perl-locale.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 09:52:29
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/perl-locale perl-locale.spec

  Log:
modifying package: perl-locale-5.8.4 20040622 -> 20040702

  Summary:
RevisionChanges Path
1.5 +2  -2  openpkg-src/perl-locale/perl-locale.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-locale/perl-locale.spec
  
  $ cvs diff -u -r1.4 -r1.5 perl-locale.spec
  --- openpkg-src/perl-locale/perl-locale.spec  22 Jun 2004 09:24:55 -  1.4
  +++ openpkg-src/perl-locale/perl-locale.spec  2 Jul 2004 07:52:28 -   1.5
  @@ -25,7 +25,7 @@
   
   #   versions of individual parts
   %define   V_perl 5.8.4
  -%define   V_i18n_langtags0.32
  +%define   V_i18n_langtags0.33
   %define   V_libintl_perl 1.11
   %define   V_gettext  1.01
   %define   V_locale_maketext  1.09
  @@ -43,7 +43,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20040622
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/I18N/I18N-LangTags-%{V_i18n_langtags}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/nsd/ nsd.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 09:52:17
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/nsd nsd.spec

  Log:
upgrading package: nsd 2.1.0 -> 2.1.1

  Summary:
RevisionChanges Path
1.35+2  -2  openpkg-src/nsd/nsd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nsd/nsd.spec
  
  $ cvs diff -u -r1.34 -r1.35 nsd.spec
  --- openpkg-src/nsd/nsd.spec  14 May 2004 18:28:22 -  1.34
  +++ openpkg-src/nsd/nsd.spec  2 Jul 2004 07:52:17 -   1.35
  @@ -35,8 +35,8 @@
   Class:PLUS
   Group:DNS
   License:  GPL
  -Version:  2.1.0
  -Release:  20040514
  +Version:  2.1.1
  +Release:  20040702
   
   #   package option
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gd/ gd.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 09:51:39
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/gd  gd.spec

  Log:
upgrading package: gd 2.0.26 -> 2.0.27

  Summary:
RevisionChanges Path
1.72+2  -2  openpkg-src/gd/gd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gd/gd.spec
  
  $ cvs diff -u -r1.71 -r1.72 gd.spec
  --- openpkg-src/gd/gd.spec2 Jun 2004 08:53:54 -   1.71
  +++ openpkg-src/gd/gd.spec2 Jul 2004 07:51:38 -   1.72
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Graphics
   License:  GPL
  -Version:  2.0.26
  -Release:  20040602
  +Version:  2.0.27
  +Release:  20040702
   
   #   package options
   %option   with_xpm  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bogofilter/ bogofilter.spec

2004-07-02 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 09:51:21
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/bogofilter  bogofilter.spec

  Log:
upgrading package: bogofilter 0.92.0 -> 0.92.1

  Summary:
RevisionChanges Path
1.55+2  -2  openpkg-src/bogofilter/bogofilter.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bogofilter/bogofilter.spec
  
  $ cvs diff -u -r1.54 -r1.55 bogofilter.spec
  --- openpkg-src/bogofilter/bogofilter.spec1 Jul 2004 17:33:48 -   1.54
  +++ openpkg-src/bogofilter/bogofilter.spec2 Jul 2004 07:51:20 -   1.55
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Text
   License:  GPL
  -Version:  0.92.0
  -Release:  20040701
  +Version:  0.92.1
  +Release:  20040702
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/bogofilter/bogofilter-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY aux.prereq.sh openpkg.spec

2004-07-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 09:27:18
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/openpkg HISTORY aux.prereq.sh openpkg.spec

  Log:
update platform prerequisite checks for OpenPKG 2.1 platform set

  Summary:
RevisionChanges Path
1.194   +1  -0  openpkg-src/openpkg/HISTORY
1.18+37 -23 openpkg-src/openpkg/aux.prereq.sh
1.343   +1  -1  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.193 -r1.194 HISTORY
  --- openpkg-src/openpkg/HISTORY   1 Jul 2004 15:53:53 -   1.193
  +++ openpkg-src/openpkg/HISTORY   2 Jul 2004 07:27:17 -   1.194
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040702 update platform prerequisite checks for OpenPKG 2.1 platform set
   20040701 add support for openpkg-audit package
   20040609 add support for recognizing package class in old 1.3 Distribution headers 
during building
   20040609 start rc.openpkg jobs in background and as soon as possible (priority 0)
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/aux.prereq.sh
  
  $ cvs diff -u -r1.17 -r1.18 aux.prereq.sh
  --- openpkg-src/openpkg/aux.prereq.sh 7 May 2004 11:37:07 -   1.17
  +++ openpkg-src/openpkg/aux.prereq.sh 2 Jul 2004 07:27:17 -   1.18
  @@ -37,44 +37,58 @@
   #
   case "$platform_prod:$product_tech" in
   #   official "forecasted" platforms
  -*-macosx*:*|\
  -*-hpux*:*  |\
  -*-aix*:*   |\
  -*-irix*:*  )
  +*-aix*:*  |\
  +*-irix*:* |\
  +*-macosx*:*   |\
  +*-tru64*:*)
   support=forecasted
   ;;
   #   official "tentative" platforms
  -*-gentoo1.4.3:*|\
  -*-debian3.1:*  |\
  -*-solaris10:*  )
  +alpha-freebsd5.2:*|\
  +hppa-hpux11.11:*  |\
  +ix86-debian3.1:*  |\
  +ix86-gentoo1.4.16:*   |\
  +ix86-mandrake10.0:*   |\
  +ix86-netbsd1.6.2:*|\
  +ix86-solaris10:*  |\
  +sparc64-netbsd1.6.2:* |\
  +sparc64-solaris10:*   )
   support=tentative
   ;;
   #   official "supported" platforms
  -*-freebsd4.9:* |\
  -*-freebsd5.2:* |\
  -*-debian3.0:*  |\
  -*-fedora1:*|\
  -*-rhel3:*  |\
  -*-suse9.0:*|\
  -*-solaris[89]:*)
  +ix86-debian3.0:*  |\
  +ix86-fedora2:*|\
  +ix86-freebsd4.10:*|\
  +ix86-freebsd5.2:* |\
  +ix86-rhel3:*  |\
  +ix86-solaris9:*   |\
  +ix86-suse9.1:*|\
  +sparc64-solaris8:*|\
  +sparc64-solaris9:*)
   support=supported
   ;;
   #   official "obsolete" platforms
  -*-debian2.2:*  |\
  -*-rhl9:*   |\
  -*-suse8.2:*|\
  -*-solaris2.6:* )
  +ix86-rhl9:*   |\
  +ix86-suse9.0:*|\
  +sparc64-solaris2.6:*  )
   support=obsolete
   ;;
   #   official "deprecated" platforms
  -*-unixware*:*  |\
  -*-tru64*:* )
  +*-unixware*:* )
   support=deprecated
   ;;
   #   auspicious platforms
  -*-freebsd*:*   |\
  -*-solaris*:*   |\
  -*:*-linux* )
  +*-debian[23].*:*  |\
  +*-fedora*:*   |\
  +*-freebsd[45].*:* |\
  +*-gentoo1.4.*:*   |\
  +*-hpux11.*:*  |\
  +*-mandrake*:* |\
  +*-netbsd1.6.*:*   |\
  +*-rhel3:* |\
  +*-rhl9:*  |\
  +*-solaris*:*  |\
  +*-suse[789].*:*   )
   support=auspicious
   ;;
   #   unknown platforms
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.342 -r1.343 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  1 Jul 2004 15:53:53 -   1.342
  +++ openpkg-src/openpkg/openpkg.spec  2 Jul 2004 07:27:17 -   1.343
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20040701
  +%define   V_openpkg  20040702
   
   #   the used software versions
   %def

[CVS] OpenPKG: openpkg-src/kde-qt/ kde-qt.patch kde-qt.spec

2004-07-02 Thread Torsten Homeyer
7 +34,7 @@
   Group:    KDE
   License:  GPL
   Version:  3.2.3
  -Release:  20040701
  +Release:  20040702
   
   #   list of sources
   Source0:  ftp://ftp.trolltech.com/pub/qt/source/qt-x11-free-%{version}.tar.bz2
  @@ -44,8 +44,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, X11, gcc, png, mng, jpeg, zlib
  -PreReq:   OpenPKG, openpkg >= 20040130, X11, png, mng, jpeg, zlib
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, X11, gcc
  +PreReq:   OpenPKG, openpkg >= 20040130, X11
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -144,8 +144,7 @@
   -docdir %{l_prefix}/share/kde/qt/doc \
   -datadir %{l_prefix}/share/kde/qt/data \
   -release -shared -stl -sm \
  --system-zlib -system-libpng \
  --system-libjpeg -system-libmng -qt-gif \
  +-qt-zlib -qt-libpng -qt-libjpeg -qt-libmng -qt-gif \
   -no-nis -no-cups -no-nas-sound -no-xinerama \
   -xrender -no-xft -no-tablet -no-xkb \
   -disable-opengl -enable-sql \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/exim/ exim.spec

2004-07-02 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jul-2004 09:18:40
  Branch: HEAD Handle: -NONE-

  Modified files:
openpkg-src/eximexim.spec

  Log:
modifying package: exim-4.34 20040624 -> 20040702

  Summary:
RevisionChanges Path
1.69+4  -5  openpkg-src/exim/exim.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/exim/exim.spec
  
  $ cvs diff -u -r1.68 -r1.69 exim.spec
  --- openpkg-src/exim/exim.spec24 Jun 2004 12:57:06 -  1.68
  +++ openpkg-src/exim/exim.spec2 Jul 2004 07:18:39 -   1.69
  @@ -30,11 +30,11 @@
   Vendor:   Philip Hazel
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Mail
   License:  GPL
   Version:  4.34
  -Release:  20040624
  +Release:  20040702
   
   #   package options
   %option   with_auth_cram_md5  no
  @@ -52,8 +52,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, perl, gzip
  -PreReq:   OpenPKG, openpkg >= 20040130, perl, gzip
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, make, perl, gzip
  +PreReq:   OpenPKG, openpkg >= 20040130, make, perl, gzip
   BuildPreReq:  openssl, db >= 4.1.24, libiconv
   PreReq:   openssl, db >= 4.1.24, libiconv
   %if "%{with_ssl}" == "yes"
  @@ -128,7 +128,6 @@
 #   Sieve filter
 echo 'HAVE_ICONV=YES'
 echo 'HEADERS_CHARSET=ISO-8859-1'
  -  echo 'LIBS+=-liconv'
 echo 'EXTRALIBS_EXIM+=%{l_ldflags} -liconv'
   
 #   use Berkeley DB in native mode as DBM library
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]