[CVS] OpenPKG: openpkg-src/subversion/ subversion.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 19:53:05
  Branch: HEAD Handle: 2004082918530400

  Modified files:
openpkg-src/subversion  subversion.spec

  Log:
upgrade to latest tools

  Summary:
RevisionChanges Path
1.58+2  -2  openpkg-src/subversion/subversion.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/subversion/subversion.spec
  
  $ cvs diff -u -r1.57 -r1.58 subversion.spec
  --- openpkg-src/subversion/subversion.spec20 Jul 2004 18:52:51 -  1.57
  +++ openpkg-src/subversion/subversion.spec29 Aug 2004 17:53:04 -  1.58
  @@ -26,7 +26,7 @@
   #   package version
   %define   V_dist   1.0.6
   %define   V_opkg   1.0.6
  -%define   V_tools  20040720
  +%define   V_tools  20040829
   
   #   package information
   Name: subversion
  @@ -39,7 +39,7 @@
   Group:SCM
   License:  Apache/BSD
   Version:  %{V_opkg}
  -Release:  20040720
  +Release:  20040829
   
   #   package options
   %option   with_cvs2svn  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mysql/ mysql.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 13:59:46
  Branch: HEAD Handle: 2004082912594600

  Modified files:
openpkg-src/mysql   mysql.spec

  Log:
provide with_server option similar to what we added recently also to
the PostgreSQL package

  Summary:
RevisionChanges Path
1.97+20 -1  openpkg-src/mysql/mysql.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql/mysql.spec
  
  $ cvs diff -u -r1.96 -r1.97 mysql.spec
  --- openpkg-src/mysql/mysql.spec  30 Jul 2004 14:03:06 -  1.96
  +++ openpkg-src/mysql/mysql.spec  29 Aug 2004 11:59:46 -  1.97
  @@ -40,9 +40,10 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20040730
  +Release:  20040829
   
   #   package options
  +%option   with_serveryes
   %option   with_bdb   yes
   %option   with_innodbno
   %option   with_ssl   no
  @@ -109,6 +110,9 @@
   --with-unix-socket-path=%{l_prefix}/var/mysql/mysql.sock \
   --with-mysqld-user=%{l_musr} \
   --enable-thread-safe-client \
  +%if "%{with_server}" != "yes"
  +--without-server \
  +%endif
   %if "%{with_bdb}" == "yes"
   --with-berkeley-db \
   %endif
  @@ -195,13 +199,22 @@
   #   directory for temporary tables
   %{l_shtool} mkdir -f -p -m 700 $RPM_BUILD_ROOT%{l_prefix}/var/mysql/tmp
   
  +#   optional client-only installation
  +%if "%{with_server}" != "yes"
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/bin/*
  +%endif
  +
   #   determine the package files
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  +%if "%{with_server}" == "yes"
   %{l_files_std} \
   '%config %{l_prefix}/etc/mysql/my.cnf' \
   '%config %{l_prefix}/etc/mysql/my.pwd' \
   '%attr(-,%{l_rusr},%{l_rgrp}) %{l_prefix}/var/mysql' \
   '%attr(-,%{l_rusr},%{l_rgrp}) %{l_prefix}/var/mysql/tmp'
  +%else
  +%{l_files_std}
  +%endif
   
   %files -f files
   
  @@ -209,13 +222,16 @@
   rm -rf $RPM_BUILD_ROOT
   
   %pre
  +%if "%{with_server}" == "yes"
   #   before upgrade, save status and stop service
   [ $1 -eq 2 ] || exit 0
   eval `%{l_rc} mysql status 2>/dev/null | tee %{l_tmpfile}`
   %{l_rc} mysql stop 2>/dev/null
  +%endif
   exit 0
   
   %post
  +%if "%{with_server}" == "yes"
   if [ $1 -eq 1 ]; then
   #   after install, create initial database
   $RPM_INSTALL_PREFIX/bin/mysql_install_db \
  @@ -235,13 +251,16 @@
   { eval `cat %{l_tmpfile}`; rm -f %{l_tmpfile}; true; } >/dev/null 2>&1
   [ ".$mysql_active" = .yes ] && %{l_rc} mysql start
   fi
  +%endif
   exit 0
   
   %preun
  +%if "%{with_server}" == "yes"
   #   before erase, stop service and remove log files
   [ $1 -eq 0 ] || exit 0
   %{l_rc} mysql stop 2>/dev/null
   rm -f $RPM_INSTALL_PREFIX/var/mysql/*.log* >/dev/null 2>&1 || true
   rm -f $RPM_INSTALL_PREFIX/var/mysql/*.err* >/dev/null 2>&1 || true
  +%endif
   exit 0
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/rt/ rt.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 13:46:52
  Branch: HEAD Handle: 2004082912465100

  Modified files:
openpkg-src/rt  rt.spec

  Log:
requires perl-locale

  Summary:
RevisionChanges Path
1.138   +2  -2  openpkg-src/rt/rt.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/rt/rt.spec
  
  $ cvs diff -u -r1.137 -r1.138 rt.spec
  --- openpkg-src/rt/rt.spec1 Aug 2004 11:20:05 -   1.137
  +++ openpkg-src/rt/rt.spec29 Aug 2004 11:46:51 -  1.138
  @@ -47,7 +47,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_rt}
  -Release:  20040801
  +Release:  20040829
   
   #   package options
   %option   with_color_primary   336699
  @@ -91,7 +91,7 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, perl, perl-openpkg >= 5.8.3-20040126
   BuildPreReq:  perl-sys, perl-util, perl-ds, perl-text, perl-apache
  -BuildPreReq:  perl-dbi, perl-dbix, perl-mail, perl-www
  +BuildPreReq:  perl-dbi, perl-dbix, perl-mail, perl-www, perl-locale
   BuildPreReq:  apache, apache::with_mod_perl = yes
   PreReq:   OpenPKG, openpkg >= 20040130, perl
   PreReq:   perl-sys, perl-util, perl-ds, perl-text, perl-apache
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/imaputils/ imaputils.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 13:35:18
  Branch: HEAD Handle: 2004082912351800

  Modified files:
openpkg-src/imaputils   imaputils.spec

  Log:
upgrade and switch to locally versioned distribution file

  Summary:
RevisionChanges Path
1.7 +5  -7  openpkg-src/imaputils/imaputils.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/imaputils/imaputils.spec
  
  $ cvs diff -u -r1.6 -r1.7 imaputils.spec
  --- openpkg-src/imaputils/imaputils.spec  9 Feb 2004 11:27:54 -   1.6
  +++ openpkg-src/imaputils/imaputils.spec  29 Aug 2004 11:35:18 -  1.7
  @@ -33,11 +33,11 @@
   Class:PLUS
   Group:Mail
   License:  University of Washington's Free-Fork License
  -Version:  2000
  -Release:  20040209
  +Version:  2002
  +Release:  20040829
   
   #   list of sources
  -Source0:  ftp://ftp.cac.washington.edu/mail/imap-utils.tar.Z
  +Source0:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/imaputils/imap-utils-%{version}.tar.Z
   Patch0:   imaputils.patch
   
   #   build information
  @@ -58,11 +58,9 @@
   
   %track
   prog imaputils = {
  -disabled
  -comment   = "ms - has no version history"
   version   = %{version}
  -url   = ftp://ftp.cac.washington.edu/mail/
  -regex = imap-utils.tar.Z
  +url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/imaputils/
  +regex = imap-utils-(__VER__)\.tar\.Z
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/iburg/ iburg.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 13:30:11
  Branch: HEAD Handle: 2004082912301000

  Modified files:
openpkg-src/iburg   iburg.spec

  Log:
switch to locally versioned distribution file

  Summary:
RevisionChanges Path
1.16+5  -10 openpkg-src/iburg/iburg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/iburg/iburg.spec
  
  $ cvs diff -u -r1.15 -r1.16 iburg.spec
  --- openpkg-src/iburg/iburg.spec  7 Feb 2004 17:55:33 -   1.15
  +++ openpkg-src/iburg/iburg.spec  29 Aug 2004 11:30:10 -  1.16
  @@ -34,10 +34,10 @@
   Group:Compiler
   License:  Open Source
   Version:  19970812
  -Release:  20040207
  +Release:  20040829
   
   #   list of sources
  -Source0:  ftp://ftp.cs.princeton.edu/pub/packages/iburg.tar.gz
  +Source0:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/iburg/iburg-%{version}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -54,11 +54,9 @@
   
   %track
   prog iburg = {
  -disabled
  -comment   = "rse: non-versioned distribution file only"
   version   = %{version}
  -url   = ftp://ftp.cs.princeton.edu/pub/packages/
  -regex = iburg\.tar\.gz
  +url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/iburg/
  +regex = iburg-(__VER__)\.tar\.gz
   }
   
   %prep
  @@ -74,14 +72,11 @@
   rm -rf $RPM_BUILD_ROOT
   %{l_shtool} mkdir -f -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/bin \
  -$RPM_BUILD_ROOT%{l_prefix}/man/man1 \
  -$RPM_BUILD_ROOT%{l_prefix}/share/iburg
  +$RPM_BUILD_ROOT%{l_prefix}/man/man1
   %{l_shtool} install -c -s -m 755 \
   iburg $RPM_BUILD_ROOT%{l_prefix}/bin/
   %{l_shtool} install -c -m 644 \
   iburg.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  -%{l_shtool} install -c -m 644 \
  -*.ps $RPM_BUILD_ROOT%{l_prefix}/share/iburg/
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
   
   %files -f files
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gated/ gated.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 13:23:19
  Branch: HEAD Handle: 2004082912231900

  Modified files:
openpkg-src/gated   gated.spec

  Log:
switch to locally versioned distribution file

  Summary:
RevisionChanges Path
1.42+3  -5  openpkg-src/gated/gated.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gated/gated.spec
  
  $ cvs diff -u -r1.41 -r1.42 gated.spec
  --- openpkg-src/gated/gated.spec  7 Feb 2004 17:54:56 -   1.41
  +++ openpkg-src/gated/gated.spec  29 Aug 2004 11:23:19 -  1.42
  @@ -39,13 +39,13 @@
   Group:Network
   License:  GPL
   Version:  %{V_here}
  -Release:  20040207
  +Release:  20040829
   
   #   package options
   %option   with_fsl  yes
   
   #   list of sources
  -Source0:  ftp://ftp.openpkg.org/sources/DST/gated/gated-%{V_minus}.tar.gz
  +Source0:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/gated/gated-%{V_minus}.tar.gz
   Source1:  gated.8
   Source2:  gdc.8
   Source3:  rc.gated
  @@ -73,10 +73,8 @@
   
   %track
   prog gated = {
  -disabled
  -comment   = "rse: disabled because gated source no longer distributed"
   version   = %{V_minus}
  -url   = ftp://ftp.gated.merit.edu/net-research/gated/
  +url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/gated/
   regex = gated-(\d+-\d+)\.tar\.gz
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/cvs2cl/ cvs2cl.patch cvs2cl.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 13:15:11
  Branch: HEAD Handle: 2004082912151000

  Modified files:
openpkg-src/cvs2cl  cvs2cl.spec
  Removed files:
openpkg-src/cvs2cl  cvs2cl.patch

  Log:
upgrade and switch to locally versioned distribution file

  Summary:
RevisionChanges Path
1.2 +0  -18 openpkg-src/cvs2cl/cvs2cl.patch
1.16+8  -12 openpkg-src/cvs2cl/cvs2cl.spec
  

  rm -f openpkg-src/cvs2cl/cvs2cl.patch <<'@@ .'
  Index: openpkg-src/cvs2cl/cvs2cl.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/cvs2cl/cvs2cl.spec
  
  $ cvs diff -u -r1.15 -r1.16 cvs2cl.spec
  --- openpkg-src/cvs2cl/cvs2cl.spec5 Jul 2004 08:42:31 -   1.15
  +++ openpkg-src/cvs2cl/cvs2cl.spec29 Aug 2004 11:15:10 -  1.16
  @@ -33,12 +33,11 @@
   Class:PLUS
   Group:SCM
   License:  GPL
  -Version:  2.55
  -Release:  20040705
  +Version:  2.57
  +Release:  20040829
   
   #   list of sources
  -Source0:  http://www.red-bean.com/cvs2cl/cvs2cl.pl
  -Patch0:   cvs2cl.patch
  +Source0:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/cvs2cl/cvs2cl-%{version}.pl
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -55,20 +54,17 @@
   
   %track
   prog cvs2cl = {
  -disabled
  -comment   = "rse: author does not provide versioned distribution file"
   version   = %{version}
  -url   = http://www.red-bean.com/cvs2cl/
  -regex = cvs2cl\.pl
  +url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/cvs2cl/
  +regex = cvs2cl-(__VER__)\.pl
   }
   
   %prep
   %setup -q -c -T
  -cp %{SOURCE cvs2cl.pl} .
  -%patch -p0
  +cp %{SOURCE0} cvs2cl
   
   %build
  -pod2man --section=1 cvs2cl.pl >cvs2cl.1
  +pod2man --section=1 cvs2cl >cvs2cl.1
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ -78,7 +74,7 @@
   %{l_shtool} install -c -m 755 \
   -e 's;#!/bin/sh;#!%{l_prefix}/bin/perl;' \
   -e 's;^exec perl;#exec perl;' \
  -cvs2cl.pl $RPM_BUILD_ROOT%{l_prefix}/bin/cvs2cl
  +cvs2cl $RPM_BUILD_ROOT%{l_prefix}/bin/
   %{l_shtool} install -c -m 644 \
   cvs2cl.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bonnie/ bonnie.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 13:09:24
  Branch: HEAD Handle: 2004082912092400

  Modified files:
openpkg-src/bonnie  bonnie.spec

  Log:
switch to locally versioned distribution file

  Summary:
RevisionChanges Path
1.2 +4  -6  openpkg-src/bonnie/bonnie.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bonnie/bonnie.spec
  
  $ cvs diff -u -r1.1 -r1.2 bonnie.spec
  --- openpkg-src/bonnie/bonnie.spec22 Aug 2004 09:48:45 -  1.1
  +++ openpkg-src/bonnie/bonnie.spec29 Aug 2004 11:09:24 -  1.2
  @@ -34,10 +34,10 @@
   Group:Benchmark
   License:  Open Source
   Version:  2.0.6
  -Release:  20040822
  +Release:  20040829
   
   #   list of sources
  -Source0:  http://www.textuality.com/bonnie/bonnie.tar.gz
  +Source0:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/bonnie/bonnie-%{version}.tar.gz
   Patch0:   bonnie.patch
   
   #   build information
  @@ -70,11 +70,9 @@
   
   %track
   prog bonnie = {
  -disabled
  -comment   = "rse: no versioned tarball available, but no longer changed 
anyway"
   version   = %{version}
  -url   = http://www.textuality.com/bonnie/download.html
  -regex = bonnie\.tar\.gz
  +url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/bonnie/
  +regex = bonnie-(__VER__)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/awk/ awk.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 13:07:40
  Branch: HEAD Handle: 2004082912074000

  Modified files:
openpkg-src/awk awk.spec

  Log:
switch to locally versioned distribution file

  Summary:
RevisionChanges Path
1.15+4  -6  openpkg-src/awk/awk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/awk/awk.spec
  
  $ cvs diff -u -r1.14 -r1.15 awk.spec
  --- openpkg-src/awk/awk.spec  9 Feb 2004 07:44:51 -   1.14
  +++ openpkg-src/awk/awk.spec  29 Aug 2004 11:07:40 -  1.15
  @@ -34,10 +34,10 @@
   Group:Language
   License:  BSD
   Version:  20040207
  -Release:  20040209
  +Release:  20040829
   
   #   list of sources
  -Source0:  http://cm.bell-labs.com/who/bwk/awk.tar.gz
  +Source0:  ftp://ftp.openpkg.org/sources/CPY/VERSIONED/awk/awk-%{version}.tar.gz
   Patch0:   awk.patch
   
   #   build information
  @@ -54,11 +54,9 @@
   
   %track
   prog awk = {
  -disabled
  -comment   = "rse: non-versioned vendor distribution tarball"
   version   = %{version}
  -url   = http://cm.bell-labs.com/who/bwk/
  -regex = awk\.tar\.gz
  +url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/awk/
  +regex = awk-(__VER__)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/drac/ drac.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 12:48:27
  Branch: HEAD Handle: 2004082911482600

  Modified files:
openpkg-src/dracdrac.spec

  Log:
switch to locally versioned distribution file

  Summary:
RevisionChanges Path
1.6 +4  -6  openpkg-src/drac/drac.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/drac/drac.spec
  
  $ cvs diff -u -r1.5 -r1.6 drac.spec
  --- openpkg-src/drac/drac.spec6 Jul 2004 11:18:10 -   1.5
  +++ openpkg-src/drac/drac.spec29 Aug 2004 10:48:26 -  1.6
  @@ -34,13 +34,13 @@
   Group:Mail
   License:  BSD
   Version:  1.12
  -Release:  20040706
  +Release:  20040829
   
   #   package options
   %option   with_fsl yes
   
   #   list of sources
  -Source0:  ftp://ftp.cc.umanitoba.ca/src/drac.tar.Z
  +Source0:  ftp://ftp.openpkg.org/sources/CPY/VERSIONED/drac/drac-%{version}.tar.Z
   Source1:  rc.drac
   Source2:  fsl.drac
   Source3:  drac.h
  @@ -73,11 +73,9 @@
   
   %track
   prog drac = {
  -disabled
  -comment   = "unversioned distribution tarball only"
   version   = %{version}
  -url   = ftp://ftp.cc.umanitoba.ca/src/
  -regex = drac\.tar\.Z
  +url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/drac/
  +regex = drac-(__VER__)\.tar\.Z
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/samhain/ samhain.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 12:26:59
  Branch: HEAD Handle: 2004082911265800

  Modified files:
openpkg-src/samhain samhain.spec

  Log:
switch to locally versioned distribution file

  Summary:
RevisionChanges Path
1.77+4  -4  openpkg-src/samhain/samhain.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/samhain/samhain.spec
  
  $ cvs diff -u -r1.76 -r1.77 samhain.spec
  --- openpkg-src/samhain/samhain.spec  13 Jul 2004 17:43:58 -  1.76
  +++ openpkg-src/samhain/samhain.spec  29 Aug 2004 10:26:58 -  1.77
  @@ -34,13 +34,13 @@
   Group:System
   License:  GPL
   Version:  1.8.10b
  -Release:  20040713
  +Release:  20040829
   
   #   package options
   %option   with_fsl  yes
   
   #   list of sources
  -Source0:  http://la-samhna.de/samhain/samhain-current.tar.gz
  +Source0:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/samhain/samhain-%{version}.tar.gz
   Source1:  rc.samhain
   Source2:  fsl.samhain
   Patch0:   samhain.patch
  @@ -67,8 +67,8 @@
   %track
   prog samhain = {
   version   = %{version}
  -url   = http://la-samhna.de/samhain/s_download.html
  -regex = Version.(__VER__)
  +url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/samhain/
  +regex = samhain-(__VER__)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   29-Aug-2004 12:11:59
  Branch: HEAD Handle: 200408295900

  Modified files:
openpkg-re  todo.txt

  Log:
start to know what to do for OpenPKG 2.2

  Summary:
RevisionChanges Path
1.261   +1  -0  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.260 -r1.261 todo.txt
  --- openpkg-re/todo.txt   29 Aug 2004 10:11:47 -  1.260
  +++ openpkg-re/todo.txt   29 Aug 2004 10:11:59 -  1.261
  @@ -33,6 +33,7 @@
 OpenPKG 2.2 Issues
 --
   
  +o upgrade buildfarm
   o maintainability: finally replace all non-versioned vendor sources with 
 ftp://ftp.openpkg.org/sources/CPY/ references
   o cosmetics: finally get rid of stand-alone "rotate logfile" comments
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   29-Aug-2004 12:11:48
  Branch: HEAD Handle: 200408294700

  Modified files:
openpkg-re  todo.txt

  Log:
start to know what to do for OpenPKG 2.2

  Summary:
RevisionChanges Path
1.260   +9  -1  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.259 -r1.260 todo.txt
  --- openpkg-re/todo.txt   13 Aug 2004 08:51:52 -  1.259
  +++ openpkg-re/todo.txt   29 Aug 2004 10:11:47 -  1.260
  @@ -26,10 +26,18 @@
   
 FUTURE:
   
  -oNov-2004: OpenPKG 2.2
  +oOct-2004: OpenPKG 2.2
   oFeb-2005: OpenPKG 2.3
   oJun-2005: OpenPKG 2.4
   
  +  OpenPKG 2.2 Issues
  +  --
  +
  +o maintainability: finally replace all non-versioned vendor sources with 
  +  ftp://ftp.openpkg.org/sources/CPY/ references
  +o cosmetics: finally get rid of stand-alone "rotate logfile" comments
  +o ... 
  +
 OpenPKG Further Development
 ---
   o check OpenPKG binaries (incl. 2.0) for dup files
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ release.txt

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   29-Aug-2004 12:08:51
  Branch: HEAD Handle: 2004082911085100

  Modified files:
openpkg-re  release.txt

  Log:
flush changes from last release engineering

  Summary:
RevisionChanges Path
1.29+12 -11 openpkg-re/release.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/release.txt
  
  $ cvs diff -u -r1.28 -r1.29 release.txt
  --- openpkg-re/release.txt16 Jul 2004 13:42:34 -  1.28
  +++ openpkg-re/release.txt29 Aug 2004 10:08:51 -  1.29
  @@ -7,23 +7,24 @@
   
 $ cd src
 $ cvs update -A
  -  $ cvs rtag -rHEAD OPENPKG_2_0_SOLID_BP \
  +  $ cvs rtag -rHEAD OPENPKG_2_1_SOLID_BP \
   `(echo openpkg-src/00README; \
 egrep -l 'Class: *(CORE|BASE|PLUS)' */*.spec |\
 sed -e 's;^\(.*\)/.*$;openpkg-src/\1;')`
  -  $ cvs rtag -b -rOPENPKG_2_0_SOLID_BP OPENPKG_2_0_SOLID openpkg-src
  +  $ cvs rtag -b -rOPENPKG_2_1_SOLID_BP OPENPKG_2_1_SOLID openpkg-src
 $ cd ..
   
  -  $ cvs co -d src.20 -rOPENPKG_2_0_SOLID openpkg-src
  -  $ ll */*.spec |wc -l
  -  $ ../re/editspec.pl 's;^(Release:\s+) \d{8}$;$1 2.0.0;m'
  -  $ egrep "Release:" */*.spec | grep -v "2.0.0"
  +  $ cvs co -d src.21 -rOPENPKG_2_1_SOLID openpkg-src
  +  $ cd src.21
  +  $ ll */*.spec | wc -l
  +  $ ../re/editspec.pl 's;^(Release:\s+) \d{8}$;$1 2.1.0;m'
  +  $ egrep "Release:" */*.spec | grep -v "2.1.0"
 $ vi openpkg/openpkg.spec
  -V_openpkg 2.0.0
  -Provides: openpkg = 20040218-20040218
  -  $ ../re/editspec.pl 's;OpenPKG, openpkg >= \d{8};OpenPKG, openpkg >= 2.0.0;sg'
  -  $ ../re/editspec.pl 's;([ ,]\S+ (?:>=?|==|<=?) [^-]+)-\d{8};$1-2.0.0;sg'
  -  $ cvs ci -m "bump release numbers for OpenPKG 2.0"
  +V_openpkg 2.1.0
  +Provides: openpkg = 20040702-20040702
  +  $ ../re/editspec.pl 's;OpenPKG, openpkg >= \d{8};OpenPKG, openpkg >= 2.1.0;sg'
  +  $ ../re/editspec.pl 's;([ ,]\S+ (?:>=?|==|<=?) [^-]+)-\d{8};$1-2.1.0;sg'
  +  $ cvs ci -m "bump release numbers for OpenPKG 2.1"
   
 $ mkdir SRPMS
 $ rpm -bs \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ucarp/ rc.ucarp ucarp.spec vip-down.sh vip-...

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 12:07:48
  Branch: HEAD Handle: 2004082911074700

  Modified files:
openpkg-src/ucarp   rc.ucarp ucarp.spec vip-down.sh vip-up.sh

  Log:
some cosmetics and cleanups

  Summary:
RevisionChanges Path
1.3 +0  -1  openpkg-src/ucarp/rc.ucarp
1.3 +3  -3  openpkg-src/ucarp/ucarp.spec
1.2 +2  -16 openpkg-src/ucarp/vip-down.sh
1.2 +2  -16 openpkg-src/ucarp/vip-up.sh
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ucarp/rc.ucarp
  
  $ cvs diff -u -r1.2 -r1.3 rc.ucarp
  --- openpkg-src/ucarp/rc.ucarp4 Aug 2004 11:29:04 -   1.2
  +++ openpkg-src/ucarp/rc.ucarp29 Aug 2004 10:07:47 -  1.3
  @@ -47,7 +47,6 @@
   
   %daily -u @l_susr@
   rcService ucarp enable yes || exit 0
  -#   rotate logfile
   shtool rotate -f \
   -n ${ucarp_log_numfiles} -s ${ucarp_log_minsize} -d \
   -z ${ucarp_log_complevel} -m 644 -o @l_musr@ -g @l_mgrp@ \
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/ucarp/ucarp.spec
  
  $ cvs diff -u -r1.2 -r1.3 ucarp.spec
  --- openpkg-src/ucarp/ucarp.spec  4 Aug 2004 11:29:04 -   1.2
  +++ openpkg-src/ucarp/ucarp.spec  29 Aug 2004 10:07:47 -  1.3
  @@ -34,7 +34,7 @@
   Group:Network
   License:  Specific
   Version:  1.0
  -Release:  20040804
  +Release:  20040829
   
   #   package options
   %option   with_fsl  yes
  @@ -113,11 +113,11 @@
   LDFLAGS="%{l_ldflags} %{l_fsl_ldflags}" \
   LIBS="%{l_fsl_libs} -lpcap $LIBFLAGS" \
   ./configure \
  ---disable-nls \
   --prefix=%{l_prefix} \
   --sysconfdir=%{l_prefix}/etc/ucarp \
   --localstatedir=%{l_prefix}/var/ucarp \
  ---with-libiconv-prefix=%{l_prefix}
  +--with-libiconv-prefix=%{l_prefix} \
  +--disable-nls
   
   #   build program
   %{l_make} %{l_mflags -O}
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/ucarp/vip-down.sh
  
  $ cvs diff -u -r1.1 -r1.2 vip-down.sh
  --- openpkg-src/ucarp/vip-down.sh 27 Jul 2004 17:26:56 -  1.1
  +++ openpkg-src/ucarp/vip-down.sh 29 Aug 2004 10:07:47 -  1.2
  @@ -1,18 +1,4 @@
  -#! /bin/sh
  +#!/bin/sh
   
  -# From UCARP online documentation
  -# -
  -# Of course, anything can go in this scripts. For instance,
  -# you may want to add routes, to add something to log files
  -# or to send mail. And last but not least, you can use a
  -# script that will connect to your switches and flush their
  -# ARP cache. The interface name is passed as an argument to
  -# the called scripts, so feel free to replace "eth0" with
  -# "$1" in this example.
  -
  -if [ -x /sbin/route ]; then
  -/sbin route delete 127.0.0.2 127.0.0.1 eth0
  -elif [ -x /usr/sbin/route ]; then
  -/usr/sbin route delete 127.0.0.2 127.0.0.1 eth0
  -fi
  +#route delete 127.0.0.2 127.0.0.1 $1
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/ucarp/vip-up.sh
  
  $ cvs diff -u -r1.1 -r1.2 vip-up.sh
  --- openpkg-src/ucarp/vip-up.sh   27 Jul 2004 17:26:56 -  1.1
  +++ openpkg-src/ucarp/vip-up.sh   29 Aug 2004 10:07:47 -  1.2
  @@ -1,18 +1,4 @@
  -#! /bin/sh
  +#!/bin/sh
   
  -# From UCARP online documentation
  -# -
  -# Of course, anything can go in this scripts. For instance,
  -# you may want to add routes, to add something to log files
  -# or to send mail. And last but not least, you can use a
  -# script that will connect to your switches and flush their
  -# ARP cache. The interface name is passed as an argument to
  -# the called scripts, so feel free to replace "eth0" with
  -# "$1" in this example.
  -
  -if [ -x /sbin/route ]; then
  -/sbin route add 127.0.0.2 127.0.0.1 eth0
  -elif [ -x /usr/sbin/route ]; then
  -/usr/sbin route add 127.0.0.2 127.0.0.1 eth0
  -fi
  +#route add 127.0.0.2 127.0.0.1 $1
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mozilla-mplayer/ mozilla-mplayer.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 10:57:42
  Branch: HEAD Handle: 2004082909574100

  Modified files:
openpkg-src/mozilla-mplayer
mozilla-mplayer.spec

  Log:
well, linking against a pre-built Linux-only Gecko SDK certainly will
lead to segfaults, of course. Repair this package by finally using the
correct SDK provided by enhanced Mozilla package

  Summary:
RevisionChanges Path
1.16+31 -20 openpkg-src/mozilla-mplayer/mozilla-mplayer.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mozilla-mplayer/mozilla-mplayer.spec
  
  $ cvs diff -u -r1.15 -r1.16 mozilla-mplayer.spec
  --- openpkg-src/mozilla-mplayer/mozilla-mplayer.spec  29 Aug 2004 07:33:18 - 
 1.15
  +++ openpkg-src/mozilla-mplayer/mozilla-mplayer.spec  29 Aug 2004 08:57:41 - 
 1.16
  @@ -23,11 +23,6 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: tho: segfaults during runtime
  -
  -#   versions of individual parts
  -%define   V_gecko_sdk1.7.2
  -
   #   package information
   Name: mozilla-mplayer
   Summary:  Mozilla MPlayer Plugin
  @@ -43,13 +38,14 @@
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/mplayerplug-in/mplayerplug-in-%{version}.tar.gz
  -Source1:  
ftp://ftp.mozilla.org/pub/mozilla.org/mozilla/releases/mozilla%{V_gecko_sdk}/gecko-sdk-i686-pc-linux-gnu-%{V_gecko_sdk}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, X11, gcc
  -PreReq:   OpenPKG, openpkg >= 20040130, X11, mozilla, mplayer
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc
  +PreReq:   OpenPKG, openpkg >= 20040130, mplayer
  +BuildPreReq:  X11, mozilla, mozilla::with_sdk = yes
  +PreReq:   X11, mozilla, mozilla::with_sdk = yes
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -64,25 +60,35 @@
   url   = http://prdownloads.sourceforge.net/mplayerplug-in/
   regex = mplayerplug-in-(__VER__)\.tar\.gz
   }
  -prog mozilla-mplaer:gecko-sdk = {
  -version   = %{V_gecko_sdk}
  -url   = http://ftp.mozilla.org/pub/mozilla.org/mozilla/releases/
  -regex = mozilla\.\*/gecko-sdk-i686-pc-linux-gnu-(__VER__)\.tar\.gz
  -}
   
   %prep
   %setup -q -n mplayerplug-in
  -%setup -q -n mplayerplug-in -a 1
   %{l_shtool} subst \
   -e '/\/etc\/mplayerplug/s;/etc;%{l_prefix}/etc/mozilla-mplayer;' \
   Source/plugin-setup.cpp
   
   %build
  -CC="%{l_cc}" \
  -CPPFLAGS="%{l_cppflags} -I`%{l_prefix}/etc/rc --query x11_incdir`" \
  -CFLAGS="%{l_cflags -O} %{l_cppflags} -I`%{l_prefix}/etc/rc --query x11_incdir`" 
\
  -CPPFLAGS="%{l_cppflags} -I`%{l_prefix}/etc/rc --query x11_incdir`" \
  -LIBS="%{l_ldflags} -L`%{l_prefix}/etc/rc --query x11_libdir`" \
  +#   determine standard build flags
  +export CC="%{l_cc}"
  +export CPPFLAGS="%{l_cppflags}"
  +export CFLAGS="%{l_cflags -O} %{l_cppflags}"
  +export LDFLAGS="%{l_ldflags}"
  +export LIBS="%{l_ldflags}"
  +
  +#   determine additional X11 build flags
  +CPPFLAGS="$CPPFLAGS -I`%{l_prefix}/etc/rc --query x11_incdir`"
  +CFLAGS="$CFLAGS -I`%{l_prefix}/etc/rc --query x11_incdir`"
  +LDFLAGS="$LDFLAGS -L`%{l_prefix}/etc/rc --query x11_libdir`"
  +LIBS="$LIBS -L`%{l_prefix}/etc/rc --query x11_libdir`"
  +
  +#   determine additional Mozilla build flags
  +CPPFLAGS="$CPPFLAGS `pkg-config mozilla-plugin --cflags-only-I`"
  +CFLAGS="$CFLAGS `pkg-config mozilla-plugin --cflags-only-other`"
  +LDFLAGS="$LDFLAGS `pkg-config mozilla-plugin --libs-only-L`"
  +LIBS="$LIBS `pkg-config mozilla-plugin --libs-only-other`"
  +LIBS="$LIBS %{l_ldflags mozilla}"
  +
  +#   configure plugin
   ./configure \
   --prefix=%{l_prefix} \
   --with-x \
  @@ -90,10 +96,13 @@
   --x-libraries=`%{l_prefix}/etc/rc --query x11_libdir` \
   --disable-gtk2 \
   --enable-gtk1 \
  ---with-gecko-sdk=./gecko-sdk
  +--with-gecko-sdk=%{l_prefix}/lib/mozilla
  +
  +#   build plugin
   %{l_make} %{l_mflags}
   
   %install
  +#   install plugin
   rm -rf $RPM_BUILD_ROOT
   %{l_shtool} mkdir -f -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/etc/mozilla-mplayer \
  @@ -103,6 +112,8 @@
   %{l_shtool} install -c -m 644 \
   mplayerplug-in.conf mplayerplug-in.types \
   $RPM_BUILD_ROOT%{l_

[CVS] OpenPKG: openpkg-src/mozilla/ mozilla.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 10:57:37
  Branch: HEAD Handle: 2004082909573700

  Modified files:
openpkg-src/mozilla mozilla.spec

  Log:
optionally provide the Mozilla SDK (required by mozilla-mplayer
plugin)

  Summary:
RevisionChanges Path
1.92+26 -1  openpkg-src/mozilla/mozilla.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mozilla/mozilla.spec
  
  $ cvs diff -u -r1.91 -r1.92 mozilla.spec
  --- openpkg-src/mozilla/mozilla.spec  8 Aug 2004 10:55:45 -   1.91
  +++ openpkg-src/mozilla/mozilla.spec  29 Aug 2004 08:57:37 -  1.92
  @@ -34,12 +34,13 @@
   Group:Web
   License:  MPL
   Version:  1.7.2
  -Release:  20040808
  +Release:  20040829
   
   #   package options
   %option   with_optimize   yes
   %option   with_mailnews   no
   %option   with_composer   no
  +%option   with_sdkno
   
   #   list of sources
   Source0:  
ftp://ftp.mozilla.org/pub/mozilla.org/mozilla/releases/mozilla%{version}/src/mozilla-source-%{version}.tar.bz2
  @@ -221,6 +222,30 @@
   ( cd dist/bin && %{l_tar} -chf - . ) |\
   ( cd $RPM_BUILD_ROOT%{l_prefix}/lib/mozilla && %{l_tar} -xf - ) || exit $?
   
  +#   install SDK files
  +%if "%{with_sdk}" == "yes"
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/include/mozilla \
  +$RPM_BUILD_ROOT%{l_prefix}/share/mozilla/idl \
  +$RPM_BUILD_ROOT%{l_prefix}/lib/pkgconfig
  +%{l_shtool} install -c -m 755 \
  +-e "s;-L$RPM_BUILD_ROOT%{l_prefix}[^ ]*;;g" \
  +build/unix/mozilla-config $RPM_BUILD_ROOT%{l_prefix}/bin/
  +for name in mozilla-gtkmozembed mozilla-js mozilla-xpcom mozilla-nspr 
mozilla-nss mozilla-plugin; do
  +%{l_shtool} install -c -m 644 \
  +-e 's;include/mozilla/mozilla-%{version};include/mozilla;g' \
  +-e 's;lib/mozilla/mozilla-%{version};lib/mozilla;g' \
  +-e "s;-L$RPM_BUILD_ROOT%{l_prefix}[^ ]*;;g" \
  +build/unix/$name.pc $RPM_BUILD_ROOT%{l_prefix}/lib/pkgconfig/$name.pc
  +done
  +( cd dist/include && %{l_tar} -chf - . ) |\
  +( cd $RPM_BUILD_ROOT%{l_prefix}/include/mozilla && %{l_tar} -xf - ) || exit 
$?
  +( cd dist/sdk/lib && %{l_tar} -chf - . ) |\
  +( cd $RPM_BUILD_ROOT%{l_prefix}/lib/mozilla && %{l_tar} -xf - ) || exit $?
  +( cd dist/sdk/idl && %{l_tar} -chf - . ) |\
  +( cd $RPM_BUILD_ROOT%{l_prefix}/share/mozilla/idl && %{l_tar} -xf - ) || 
exit $?
  +%endif
  +
   #   add startup convenience wrapper
   %{l_shtool} install -c -m 755 %{l_value -s -a} \
   %{SOURCE mozilla.sh} $RPM_BUILD_ROOT%{l_prefix}/bin/mozilla
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mozilla-mplayer/ mozilla-mplayer.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 09:33:18
  Branch: HEAD Handle: 2004082908331800

  Modified files:
openpkg-src/mozilla-mplayer
mozilla-mplayer.spec

  Log:
modifying package: mozilla-mplayer-2.66 20040802 -> 20040829

  Summary:
RevisionChanges Path
1.15+3  -3  openpkg-src/mozilla-mplayer/mozilla-mplayer.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mozilla-mplayer/mozilla-mplayer.spec
  
  $ cvs diff -u -r1.14 -r1.15 mozilla-mplayer.spec
  --- openpkg-src/mozilla-mplayer/mozilla-mplayer.spec  2 Aug 2004 18:05:40 -  
 1.14
  +++ openpkg-src/mozilla-mplayer/mozilla-mplayer.spec  29 Aug 2004 07:33:18 - 
 1.15
  @@ -26,7 +26,7 @@
   #   FIXME: tho: segfaults during runtime
   
   #   versions of individual parts
  -%define   V_gecko_sdk1.7
  +%define   V_gecko_sdk1.7.2
   
   #   package information
   Name: mozilla-mplayer
  @@ -39,7 +39,7 @@
   Group:Web
   License:  GPL
   Version:  2.66
  -Release:  20040802
  +Release:  20040829
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/mplayerplug-in/mplayerplug-in-%{version}.tar.gz
  @@ -64,7 +64,7 @@
   url   = http://prdownloads.sourceforge.net/mplayerplug-in/
   regex = mplayerplug-in-(__VER__)\.tar\.gz
   }
  -prog gecko-sdk = {
  +prog mozilla-mplaer:gecko-sdk = {
   version   = %{V_gecko_sdk}
   url   = http://ftp.mozilla.org/pub/mozilla.org/mozilla/releases/
   regex = mozilla\.\*/gecko-sdk-i686-pc-linux-gnu-(__VER__)\.tar\.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/scribus/ scribus.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 09:24:59
  Branch: HEAD Handle: 2004082908245900

  Modified files:
openpkg-src/scribus scribus.spec

  Log:
fix tracking of releases

  Summary:
RevisionChanges Path
1.36+2  -2  openpkg-src/scribus/scribus.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/scribus/scribus.spec
  
  $ cvs diff -u -r1.35 -r1.36 scribus.spec
  --- openpkg-src/scribus/scribus.spec  27 Jul 2004 11:39:27 -  1.35
  +++ openpkg-src/scribus/scribus.spec  29 Aug 2004 07:24:59 -  1.36
  @@ -34,7 +34,7 @@
   Group:Editor
   License:  GPL
   Version:  1.1.7
  -Release:  20040727
  +Release:  20040829
   
   #   list of sources
   Source0:  http://web2.altmuehlnet.de/fschmid/scribus-%{version}.tar.gz
  @@ -65,7 +65,7 @@
   prog scribus = {
   version   = %{version}
   url   = http://web2.altmuehlnet.de/fschmid/download.html
  -regex = scribus-(\d+\.\d+\.\d+).tar.gz
  +regex = scribus-(\d+\.\d+(\.\d+)*).tar.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/squid/ squid.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 09:20:45
  Branch: HEAD Handle: 2004082908204500

  Modified files:
openpkg-src/squid   squid.spec

  Log:
more vendor patches

  Summary:
RevisionChanges Path
1.67+5  -2  openpkg-src/squid/squid.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/squid/squid.spec
  
  $ cvs diff -u -r1.66 -r1.67 squid.spec
  --- openpkg-src/squid/squid.spec  13 Aug 2004 08:49:43 -  1.66
  +++ openpkg-src/squid/squid.spec  29 Aug 2004 07:20:45 -  1.67
  @@ -39,7 +39,7 @@
   Group:Web
   License:  GPL
   Version:  %{V_maj}.%{V_min}.%{V_rev}
  -Release:  20040813
  +Release:  20040829
   
   #   package options
   %option   with_fsl   yes
  @@ -66,6 +66,9 @@
   Patch11:  
http://www.squid-cache.org/Versions/v%{V_maj}/%{V_maj}.%{V_min}/bugs/squid-%{V_maj}.%{V_min}.STABLE%{V_rev}-concurrent_dns_lookups.patch
   Patch12:  
http://www.squid-cache.org/Versions/v%{V_maj}/%{V_maj}.%{V_min}/bugs/squid-%{V_maj}.%{V_min}.STABLE%{V_rev}-ldap_helpers.patch
   Patch13:  
http://www.squid-cache.org/Versions/v%{V_maj}/%{V_maj}.%{V_min}/bugs/squid-%{V_maj}.%{V_min}.STABLE%{V_rev}-ufs_no_valid_dir.patch
  +Patch14:  
http://www.squid-cache.org/Versions/v%{V_maj}/%{V_maj}.%{V_min}/bugs/squid-%{V_maj}.%{V_min}.STABLE%{V_rev}-digest_crash.patch
  +Patch15:  
http://www.squid-cache.org/Versions/v%{V_maj}/%{V_maj}.%{V_min}/bugs/squid-%{V_maj}.%{V_min}.STABLE%{V_rev}-ntlm_fetch_string.patch
  +Patch16:  
http://www.squid-cache.org/Versions/v%{V_maj}/%{V_maj}.%{V_min}/bugs/squid-%{V_maj}.%{V_min}.STABLE%{V_rev}-ntlm_noreuse_leak.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -101,7 +104,7 @@
   
   %prep
   %setup -q -n squid-%{V_maj}.%{V_min}.STABLE%{V_rev}
  -%patch -p1 -P 1 2 3 4 5 6 7 8 9 10 11 12 13
  +%patch -p1 -P 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
   %if "%{with_icap}" == "yes"
   %patch -p0 -P 0
   find . -name "*.orig" -print | xargs rm -f
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ncurses/ ncurses.spec

2004-08-29 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   29-Aug-2004 09:05:08
  Branch: HEAD Handle: 2004082908050700

  Modified files:
openpkg-src/ncurses ncurses.spec

  Log:
upgrading package: ncurses 5.4.20040821 -> 5.4.20040828

  Summary:
RevisionChanges Path
1.168   +15 -5  openpkg-src/ncurses/ncurses.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ncurses/ncurses.spec
  
  $ cvs diff -u -r1.167 -r1.168 ncurses.spec
  --- openpkg-src/ncurses/ncurses.spec  22 Aug 2004 06:29:52 -  1.167
  +++ openpkg-src/ncurses/ncurses.spec  29 Aug 2004 07:05:07 -  1.168
  @@ -53,8 +53,9 @@
   %define   V_patch26 20040807
   %define   V_patch27 20040814
   %define   V_patch28 20040821
  -%define   V_patchL  %{V_patch28}
  -%define   V_patches 28
  +%define   V_patch29 20040828
  +%define   V_patchL  %{V_patch29}
  +%define   V_patches 29
   
   #   package information
   Name: ncurses
  @@ -67,7 +68,7 @@
   Group:Terminal
   License:  GPL
   Version:  %{V_base}.%{V_patchL}
  -Release:  20040822
  +Release:  20040829
   
   #   list of sources
   Source0:  ftp://invisible-island.net/ncurses/ncurses-%{V_base}.tar.gz
  @@ -99,6 +100,7 @@
   Patch26:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch26}.patch.gz
   Patch27:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch27}.patch.gz
   Patch28:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch28}.patch.gz
  +Patch29:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch29}.patch.gz
   Patch100: ncurses.patch
   
   #   build information
  @@ -110,8 +112,16 @@
   AutoReqProv:  no
   
   %description
  -NCurses is the GNU re-implementation of the popular Curses
  -terminal screen handling library.
  +NCurses is the GNU re-implementation of the popular SVR4 Curses
  +terminal screen handling library. Its API is base-level conformant
  +with the X/OPEN curses specification XSI Curses. It uses the
  +Terminfo database format, supports pads and color and multiple
  +highlights and forms characters and function-key mapping, and has
  +all the other SVR4-Curses enhancements over original BSD Curses.
  +Additionally, it provides full emulations of the SVR4 panels
  +(supporting a stack of windows), forms (supporting data collection
  +through on-screen forms) and menu (supporting a uniform interface
  +for menu programming) companion libraries.
   
   %track
   prog ncurses = {
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]