[CVS] OpenPKG: openpkg-src/whois/ whois.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 09:43:53
  Branch: HEAD Handle: 2004091108435200

  Modified files:
openpkg-src/whois   whois.spec

  Log:
upgrading package: whois 4.6.21 - 4.6.22

  Summary:
RevisionChanges Path
1.56+2  -2  openpkg-src/whois/whois.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/whois/whois.spec
  
  $ cvs diff -u -r1.55 -r1.56 whois.spec
  --- openpkg-src/whois/whois.spec  26 Aug 2004 07:42:16 -  1.55
  +++ openpkg-src/whois/whois.spec  11 Sep 2004 07:43:52 -  1.56
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:DNS
   License:  GPL
  -Version:  4.6.21
  -Release:  20040826
  +Version:  4.6.22
  +Release:  20040911
   
   #   list of sources
   Source0:  http://ftp.debian.org/debian/pool/main/w/whois/whois_%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tre/ tre.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 09:43:57
  Branch: HEAD Handle: 2004091108435700

  Modified files:
openpkg-src/tre tre.spec

  Log:
upgrading package: tre 0.6.8 - 0.7.0

  Summary:
RevisionChanges Path
1.15+2  -2  openpkg-src/tre/tre.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/tre/tre.spec
  
  $ cvs diff -u -r1.14 -r1.15 tre.spec
  --- openpkg-src/tre/tre.spec  28 May 2004 08:30:59 -  1.14
  +++ openpkg-src/tre/tre.spec  11 Sep 2004 07:43:57 -  1.15
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Text
   License:  GPL
  -Version:  0.6.8
  -Release:  20040528
  +Version:  0.7.0
  +Release:  20040911
   
   #   package options
   %option   with_agrep  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/linkchecker/ linkchecker.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 09:44:23
  Branch: HEAD Handle: 2004091108442300

  Modified files:
openpkg-src/linkchecker linkchecker.spec

  Log:
upgrading package: linkchecker 1.13.2 - 1.13.3

  Summary:
RevisionChanges Path
1.59+2  -2  openpkg-src/linkchecker/linkchecker.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/linkchecker/linkchecker.spec
  
  $ cvs diff -u -r1.58 -r1.59 linkchecker.spec
  --- openpkg-src/linkchecker/linkchecker.spec  9 Sep 2004 14:57:01 -   1.58
  +++ openpkg-src/linkchecker/linkchecker.spec  11 Sep 2004 07:44:23 -  1.59
  @@ -24,7 +24,7 @@
   ##
   
   #   package version
  -%define   V_linkchecker 1.13.2
  +%define   V_linkchecker 1.13.3
   %define   V_pydns   2.3.0
   
   #   package information
  @@ -38,7 +38,7 @@
   Group:Misc
   License:  GPL
   Version:  %{V_linkchecker}
  -Release:  20040909
  +Release:  20040911
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/linkchecker/linkchecker-%{V_linkchecker}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/libextractor/ libextractor.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 09:49:20
  Branch: HEAD Handle: 2004091108492000

  Modified files:
openpkg-src/libextractor
libextractor.spec

  Log:
upgrading package: libextractor 0.3.5 - 0.3.6

  Summary:
RevisionChanges Path
1.6 +2  -2  openpkg-src/libextractor/libextractor.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/libextractor/libextractor.spec
  
  $ cvs diff -u -r1.5 -r1.6 libextractor.spec
  --- openpkg-src/libextractor/libextractor.spec9 Sep 2004 17:32:23 -  
 1.5
  +++ openpkg-src/libextractor/libextractor.spec11 Sep 2004 07:49:20 - 
 1.6
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Filesystem
   License:  GPL
  -Version:  0.3.5
  -Release:  20040909
  +Version:  0.3.6
  +Release:  20040911
   
   #   list of sources
   Source0:  http://ovmj.org/libextractor/download/libextractor-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 09:49:31
  Branch: HEAD Handle: 2004091108493100

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
upgrading package: kerberos 1.3.4 - 1.3.5

  Summary:
RevisionChanges Path
1.52+3  -5  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.51 -r1.52 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec1 Sep 2004 19:00:15 -   1.51
  +++ openpkg-src/kerberos/kerberos.spec11 Sep 2004 07:49:31 -  1.52
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major 1.3
  -%define   V_minor 4
  +%define   V_minor 5
   
   #   package information
   Name: kerberos
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20040901
  +Release:  20040911
   
   #   package options
   %option   with_fsl  yes
  @@ -51,8 +51,6 @@
   Source4:  kdc.conf
   Source5:  krb5quick.ps
   Patch0:   kerberos.patch
  -Patch1:   http://web.mit.edu/kerberos/advisories/2004-002-patch_%{version}.txt
  -Patch2:   http://web.mit.edu/kerberos/advisories/2004-003-patch_%{version}.txt
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -85,7 +83,7 @@
   %setup -q -T -c -n krb5-%{version}
   %{l_tar} xf %{SOURCE krb5-%{version}.tar}
   %{l_gzip} -d -c krb5-%{version}.tar.gz | (cd ..  %{l_tar} xf -) || exit $?
  -%patch -p0 -P 0 1 2
  +%patch -p0
   %{l_shtool} subst \
   -e 
's;/etc/krb5.conf:@SYSCONFDIR/krb5.conf;@SYSCONFDIR/kerberos/krb5.conf;g' \
   -e 's;FILE:/etc/krb5.keytab;FILE:@SYSCONFDIR/kerberos/krb5.keytab;g' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/php/ php.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:38:18
  Branch: HEAD Handle: 2004091112381700

  Modified files:
openpkg-src/php php.spec

  Log:
fix regex

  Summary:
RevisionChanges Path
1.92+2  -2  openpkg-src/php/php.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/php/php.spec
  
  $ cvs diff -u -r1.91 -r1.92 php.spec
  --- openpkg-src/php/php.spec  31 Aug 2004 10:49:39 -  1.91
  +++ openpkg-src/php/php.spec  11 Sep 2004 11:38:17 -  1.92
  @@ -38,7 +38,7 @@
   Group:Language
   License:  PHP
   Version:  %{V_php}
  -Release:  20040831
  +Release:  20040911
   
   #   package options
   %option   with_bc   no
  @@ -245,7 +245,7 @@
   prog php:hardened = {
   version   = %{V_php_hardened}
   url   = http://www.hardened-php.net/download.php
  -regex = hardened-php-%{V_php}-(\d+(\.\d+)+).patch.gz
  +regex = hardened-php-%{V_php}-(\d+(\.\d+)+)\.patch\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/apache/ apache.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:40:19
  Branch: HEAD Handle: 2004091112401800

  Modified files:
openpkg-src/apache  apache.spec

  Log:
be more pricise about current situation

  Summary:
RevisionChanges Path
1.258   +2  -2  openpkg-src/apache/apache.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/apache/apache.spec
  
  $ cvs diff -u -r1.257 -r1.258 apache.spec
  --- openpkg-src/apache/apache.spec10 Sep 2004 19:00:24 -  1.257
  +++ openpkg-src/apache/apache.spec11 Sep 2004 11:40:18 -  1.258
  @@ -66,7 +66,7 @@
   Group:Web
   License:  ASF
   Version:  %{V_apache}
  -Release:  20040910
  +Release:  20040911
   
   #   package options (suexec related)
   %option   with_suexec   yes
  @@ -429,7 +429,7 @@
   }
   prog apache:mod_macro = {
   disabled
  -comment   = rse: permission denied on URL, no new URL available
  +comment   = rse: Apache 1.3 support stopped with version 1.1.2
   version   = %{V_mod_macro}
   url   = http://www.cri.ensmp.fr/~coelho/mod_macro/
   regex = mod_macro-(__VER__)\.tar\.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/rt/ rt.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:44:58
  Branch: HEAD Handle: 2004091112445800

  Modified files:
openpkg-src/rt  rt.spec

  Log:
fix regex

  Summary:
RevisionChanges Path
1.139   +7  -7  openpkg-src/rt/rt.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/rt/rt.spec
  
  $ cvs diff -u -r1.138 -r1.139 rt.spec
  --- openpkg-src/rt/rt.spec29 Aug 2004 11:46:51 -  1.138
  +++ openpkg-src/rt/rt.spec11 Sep 2004 11:44:58 -  1.139
  @@ -47,7 +47,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_rt}
  -Release:  20040829
  +Release:  20040911
   
   #   package options
   %option   with_color_primary   336699
  @@ -126,12 +126,12 @@
   prog rt:cache-cache = {
   version   = %{V_cache_cache}
   url   = http://www.cpan.org/modules/by-authors/id/D/DC/DCLINTON/
  -regex = Cache-Cache-(__VER__).tar.gz
  +regex = Cache-Cache-(__VER__)\.tar\.gz
   }
   prog rt:html-format = {
   version   = %{V_html_format}
   url   = http://www.cpan.org/modules/by-authors/id/S/SB/SBURKE/
  -regex = HTML-Format-(__VER__).tar.gz
  +regex = HTML-Format-(__VER__)\.tar\.gz
   }
   prog rt:html-mason = {
   version   = %{V_html_mason}00
  @@ -149,22 +149,22 @@
   prog rt:mldbm = {
   version   = %{V_mldbm}
   url   = http://www.cpan.org/modules/by-authors/id/C/CH/CHAMAS/
  -regex = MLDBM-(__VER__).tar.gz
  +regex = MLDBM-(__VER__)\.tar\.gz
   }
   prog rt:regexp-common = {
   version   = %{V_regexp_common}
   url   = http://www.cpan.org/modules/by-authors/id/A/AB/ABIGAIL/
  -regex = Regexp-Common-(__VER__).tar.gz
  +regex = Regexp-Common-(__VER__)\.tar\.gz
   }
   prog rt:html-scrubber = {
   version   = %{V_html_scrubber}
   url   = http://www.cpan.org/modules/by-authors/id/P/PO/PODMASTER/
  -regex = HTML-Scrubber-(__VER__).tar.gz
  +regex = HTML-Scrubber-(__VER__)\.tar\.gz
   }
   prog rt:module-version = {
   version   = %{V_module_version}
   url   = http://www.cpan.org/modules/by-authors/id/S/SB/SBURKE/
  -regex = Module-Versions-Report-(__VER__).tar.gz
  +regex = Module-Versions-Report-(__VER__)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mhonarc/ mhonarc.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:45:35
  Branch: HEAD Handle: 2004091112453400

  Modified files:
openpkg-src/mhonarc mhonarc.spec

  Log:
fix regex

  Summary:
RevisionChanges Path
1.27+2  -2  openpkg-src/mhonarc/mhonarc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mhonarc/mhonarc.spec
  
  $ cvs diff -u -r1.26 -r1.27 mhonarc.spec
  --- openpkg-src/mhonarc/mhonarc.spec  17 May 2004 18:30:48 -  1.26
  +++ openpkg-src/mhonarc/mhonarc.spec  11 Sep 2004 11:45:34 -  1.27
  @@ -34,7 +34,7 @@
   Group:Converter
   License:  GPL
   Version:  2.6.10
  -Release:  20040517
  +Release:  20040911
   
   #   list of sources
   Source0:  http://www.mhonarc.org/tar/MHonArc-%{version}.tar.gz
  @@ -56,7 +56,7 @@
   prog mhonarc = {
   version   = %{version}
   url   = http://www.mhonarc.org/tar/
  -regex = MHonArc-(__VER__).tar.gz
  +regex = MHonArc-(__VER__)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gcc/ gcc.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:47:34
  Branch: HEAD Handle: 2004091112473400

  Modified files:
openpkg-src/gcc gcc.spec

  Log:
fix regex

  Summary:
RevisionChanges Path
1.100   +2  -2  openpkg-src/gcc/gcc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gcc/gcc.spec
  
  $ cvs diff -u -r1.99 -r1.100 gcc.spec
  --- openpkg-src/gcc/gcc.spec  7 Sep 2004 11:32:37 -   1.99
  +++ openpkg-src/gcc/gcc.spec  11 Sep 2004 11:47:34 -  1.100
  @@ -39,7 +39,7 @@
   Group:Compiler
   License:  GPL
   Version:  %{V_full}
  -Release:  20040907
  +Release:  20040911
   
   #   package options
   %option   with_cxx   yes
  @@ -88,7 +88,7 @@
   prog gcc:spp = {
   version   = %{V_ssp}
   url   = http://www.trl.ibm.com/projects/security/ssp/
  -regex = protector-(__VER__).tar.gz
  +regex = protector-(__VER__)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mplayer/ mplayer.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:51:06
  Branch: HEAD Handle: 2004091112510500

  Modified files:
openpkg-src/mplayer mplayer.spec

  Log:
fix regex

  Summary:
RevisionChanges Path
1.83+3  -3  openpkg-src/mplayer/mplayer.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mplayer/mplayer.spec
  
  $ cvs diff -u -r1.82 -r1.83 mplayer.spec
  --- openpkg-src/mplayer/mplayer.spec  27 Jul 2004 13:12:20 -  1.82
  +++ openpkg-src/mplayer/mplayer.spec  11 Sep 2004 11:51:05 -  1.83
  @@ -39,7 +39,7 @@
   Group:Video
   License:  GPL and others
   Version:  %{V_mplayer}
  -Release:  20040727
  +Release:  20040911
   
   #   build options
   %option   with_guino
  @@ -84,14 +84,14 @@
   prog mplayer:blue = {
   version   = %{V_blue}
   url   = ftp://ftp.mplayerhq.hu/MPlayer/Skin/
  -regex = Blue-(__VER__).tar.bz2
  +regex = Blue-(__VER__)\.tar\.bz2
   }
   prog mplayer:live = {
   disabled
   comment   = rse: new snapshots occur every second day and there is no need 
to upgrade such fast
   version   = %{V_live}
   url   = http://www.live.com/liveMedia/public/
  -regex = live.(__VER__).tar.gz
  +regex = live\.(__VER__)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gcc33/ gcc33.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:51:07
  Branch: HEAD Handle: 2004091112510700

  Modified files:
openpkg-src/gcc33   gcc33.spec

  Log:
fix regex; make lint happy

  Summary:
RevisionChanges Path
1.49+5  -3  openpkg-src/gcc33/gcc33.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gcc33/gcc33.spec
  
  $ cvs diff -u -r1.48 -r1.49 gcc33.spec
  --- openpkg-src/gcc33/gcc33.spec  9 Sep 2004 16:44:22 -   1.48
  +++ openpkg-src/gcc33/gcc33.spec  11 Sep 2004 11:51:07 -  1.49
  @@ -39,7 +39,7 @@
   Group:Compiler
   License:  GPL
   Version:  %{V_full}
  -Release:  20040909
  +Release:  20040911
   
   #   package options
   %option   with_cxx   yes
  @@ -87,7 +87,7 @@
   prog gcc33:spp = {
   version   = %{V_ssp}
   url   = http://www.trl.ibm.com/projects/security/ssp/
  -regex = protector-(3\.3\.\d+-\d+).tar.gz
  +regex = protector-(3\.3\.\d+-\d+)\.tar\.gz
   }
   
   %prep
  @@ -211,7 +211,9 @@
   
   #   perform the standard installation procedure
   ( cd obj
  -  %{l_make} %{l_mflags} install INSTALL=%{l_shtool} install -c 
DESTDIR=$RPM_BUILD_ROOT
  +  %{l_make} %{l_mflags} install \
  +  INSTALL=%{l_shtool} install -c \
  +  DESTDIR=$RPM_BUILD_ROOT
   ) || exit $?
   
   #   cleanup installation tree
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/oracle/ oracle.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:52:38
  Branch: HEAD Handle: 2004091112523700

  Modified files:
openpkg-src/oracle  oracle.spec

  Log:
'fix' regex

  Summary:
RevisionChanges Path
1.21+2  -2  openpkg-src/oracle/oracle.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/oracle/oracle.spec
  
  $ cvs diff -u -r1.20 -r1.21 oracle.spec
  --- openpkg-src/oracle/oracle.spec13 Apr 2004 08:10:16 -  1.20
  +++ openpkg-src/oracle/oracle.spec11 Sep 2004 11:52:37 -  1.21
  @@ -34,7 +34,7 @@
   Group:Meta
   License:  PD
   Version:  0
  -Release:  20040413
  +Release:  20040911
   
   #   package options
   %option   with_oracle_owner   none
  @@ -64,7 +64,7 @@
   comment   = just a meta package without external sources
   version   = 0
   url   = http://www.example.com/
  -regex = oracle.tar.gz
  +regex = .*
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/scribus/ scribus.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:53:27
  Branch: HEAD Handle: 2004091112532700

  Modified files:
openpkg-src/scribus scribus.spec

  Log:
fix regex

  Summary:
RevisionChanges Path
1.38+2  -2  openpkg-src/scribus/scribus.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/scribus/scribus.spec
  
  $ cvs diff -u -r1.37 -r1.38 scribus.spec
  --- openpkg-src/scribus/scribus.spec  30 Aug 2004 12:10:20 -  1.37
  +++ openpkg-src/scribus/scribus.spec  11 Sep 2004 11:53:27 -  1.38
  @@ -34,7 +34,7 @@
   Group:Editor
   License:  GPL
   Version:  1.2
  -Release:  20040830
  +Release:  20040911
   
   #   list of sources
   Source0:  http://web2.altmuehlnet.de/fschmid/scribus-%{version}.tar.gz
  @@ -65,7 +65,7 @@
   prog scribus = {
   version   = %{version}
   url   = http://web2.altmuehlnet.de/fschmid/download.html
  -regex = scribus-(\d+\.\d+(\.\d+)*).tar.gz
  +regex = scribus-(\d+\.\d+(\.\d+)*)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/uudeview/ uudeview.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:54:48
  Branch: HEAD Handle: 2004091112544800

  Modified files:
openpkg-src/uudeviewuudeview.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.31+2  -3  openpkg-src/uudeview/uudeview.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/uudeview/uudeview.spec
  
  $ cvs diff -u -r1.30 -r1.31 uudeview.spec
  --- openpkg-src/uudeview/uudeview.spec12 Mar 2004 12:56:33 -  1.30
  +++ openpkg-src/uudeview/uudeview.spec11 Sep 2004 11:54:48 -  1.31
  @@ -34,7 +34,7 @@
   Group:Converter
   License:  GPL
   Version:  0.5.20
  -Release:  20040312
  +Release:  20040911
   
   #   list of sources
   Source0:  
http://www.fpx.de/fp/Software/UUDeview/download/uudeview-%{version}.tar.gz
  @@ -61,8 +61,7 @@
   prog uudeview = {
   version   = %{version}
   url   = http://www.fpx.de/fp/Software/UUDeview
  -regex = uudeview-(__VER__).tar.gz
  -  dlexplicit = 
http://www.fpx.de/fp/Software/UUDeview/download/uudeview-__VER__\.tar\.gz
  +regex = uudeview-(__VER__)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tomcat4/ tomcat4.spec

2004-09-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Sep-2004 13:55:46
  Branch: HEAD Handle: 2004091112554500

  Modified files:
openpkg-src/tomcat4 tomcat4.spec

  Log:
fix regex

  Summary:
RevisionChanges Path
1.32+2  -2  openpkg-src/tomcat4/tomcat4.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/tomcat4/tomcat4.spec
  
  $ cvs diff -u -r1.31 -r1.32 tomcat4.spec
  --- openpkg-src/tomcat4/tomcat4.spec  6 Jul 2004 11:18:36 -   1.31
  +++ openpkg-src/tomcat4/tomcat4.spec  11 Sep 2004 11:55:45 -  1.32
  @@ -34,7 +34,7 @@
   Group:Web
   License:  Apache Software License 1.1
   Version:  4.1.30
  -Release:  20040706
  +Release:  20040911
   
   #   list of sources
   Source0:  
http://www.apache.org/dist/jakarta/tomcat-4/v%{version}/bin/jakarta-tomcat-%{version}.tar.gz
  @@ -60,7 +60,7 @@
   url   = http://www.apache.org/dist/jakarta/tomcat-4/
   regex = (v\d+\.\d+\.\d+)
   url   = http://www.apache.org/dist/jakarta/tomcat-4/__NEWVER__/bin/
  -regex = jakarta-tomcat-(\d+\.\d+\.\d+).tar.gz
  +regex = jakarta-tomcat-(\d+\.\d+\.\d+)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]