[CVS] OpenPKG: openpkg-src/uvscan/ uvscan.spec

2004-10-15 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 11:30:13
  Branch: HEAD Handle: 2004101510301200

  Modified files:
openpkg-src/uvscan  uvscan.spec

  Log:
upgrading package: uvscan 4.32.4398 - 4.32.4399

  Summary:
RevisionChanges Path
1.221   +2  -2  openpkg-src/uvscan/uvscan.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/uvscan/uvscan.spec
  
  $ cvs diff -u -r1.220 -r1.221 uvscan.spec
  --- openpkg-src/uvscan/uvscan.spec13 Oct 2004 17:10:08 -  1.220
  +++ openpkg-src/uvscan/uvscan.spec15 Oct 2004 09:30:12 -  1.221
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_engine  4.32
   %define   V_engine_comp 432
  -%define   V_datfiles4398
  +%define   V_datfiles4399
   
   #   package information
   Name: uvscan
  @@ -39,7 +39,7 @@
   Group:Filesystem
   License:  Commercial/Free-Trial
   Version:  %{V_engine}.%{V_datfiles}
  -Release:  20041013
  +Release:  20041015
   
   #   list of sources
   Source0:  ftp://ftp.mcafee.com/pub/antivirus/datfiles/4.x/dat-%{V_datfiles}.tar
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gentoo/ gentoo.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 11:39:31
  Branch: HEAD Handle: 2004101510393100

  Modified files:
openpkg-src/gentoo  gentoo.spec

  Log:
requires gcc

  Summary:
RevisionChanges Path
1.7 +2  -2  openpkg-src/gentoo/gentoo.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gentoo/gentoo.spec
  
  $ cvs diff -u -r1.6 -r1.7 gentoo.spec
  --- openpkg-src/gentoo/gentoo.spec14 Oct 2004 13:26:07 -  1.6
  +++ openpkg-src/gentoo/gentoo.spec15 Oct 2004 09:39:31 -  1.7
  @@ -34,7 +34,7 @@
   Group:System
   License:  GPL
   Version:  0.11.51
  -Release:  20041014
  +Release:  20041015
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/gentoo/gentoo-%{version}.tar.gz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130, gtk, X11
  +BuildPreReq:  OpenPKG, openpkg = 20040130, gtk, X11, gcc
   PreReq:   OpenPKG, openpkg = 20040130, gtk, X11
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_2_SOLID: openpkg-src/gentoo/ gentoo.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 11:40:41
  Branch: OPENPKG_2_2_SOLIDHandle: 2004101510404100

  Modified files:   (Branch: OPENPKG_2_2_SOLID)
openpkg-src/gentoo  gentoo.spec

  Log:
MFC: update to latest state from CURRENT

  Summary:
RevisionChanges Path
1.5.2.2 +5  -1  openpkg-src/gentoo/gentoo.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gentoo/gentoo.spec
  
  $ cvs diff -u -r1.5.2.1 -r1.5.2.2 gentoo.spec
  --- openpkg-src/gentoo/gentoo.spec11 Oct 2004 18:55:13 -  1.5.2.1
  +++ openpkg-src/gentoo/gentoo.spec15 Oct 2004 09:40:41 -  1.5.2.2
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.2.0, gtk, X11
  +BuildPreReq:  OpenPKG, openpkg = 2.2.0, gtk, X11, gcc
   PreReq:   OpenPKG, openpkg = 2.2.0, gtk, X11
   AutoReq:  no
   AutoReqProv:  no
  @@ -62,6 +62,10 @@
   
   %prep
   %setup -q
  +%{l_shtool} subst \
  +-e 's;^\(void kbd_context_mask_set(KbdContext \*ctx, \)GdkModifierType\( 
mask)\);\1guint\2;g' \
  +-e 's;^GdkModifierType\( kbd_context_mask_get(KbdContext 
\*ctx)\);guint\1;g' \
  +src/keyboard.c
   
   %build
   %{l_shtool} subst \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/libspf2/ libspf2.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 11:41:55
  Branch: HEAD Handle: 2004101510415500

  Modified files:
openpkg-src/libspf2 libspf2.spec

  Log:
requires gcc

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/libspf2/libspf2.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/libspf2/libspf2.spec
  
  $ cvs diff -u -r1.2 -r1.3 libspf2.spec
  --- openpkg-src/libspf2/libspf2.spec  11 Oct 2004 15:07:44 -  1.2
  +++ openpkg-src/libspf2/libspf2.spec  15 Oct 2004 09:41:55 -  1.3
  @@ -34,7 +34,7 @@
   Group:Mail
   License:  LGPL/BSD
   Version:  1.0.4
  -Release:  20041011
  +Release:  20041015
   
   #   list of sources
   Source0:  http://www.libspf2.org/spf/libspf2-%{version}.tar.gz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130
  +BuildPreReq:  OpenPKG, openpkg = 20040130, gcc
   PreReq:   OpenPKG, openpkg = 20040130
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/arpd/ arpd.spec

2004-10-15 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 11:43:21
  Branch: HEAD Handle: 2004101510432000

  Modified files:
openpkg-src/arpdarpd.spec

  Log:
corrected homepage URL, although still strangely blocking directory
listings for SOURCE

  Summary:
RevisionChanges Path
1.35+2  -2  openpkg-src/arpd/arpd.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/arpd/arpd.spec
  
  $ cvs diff -u -r1.34 -r1.35 arpd.spec
  --- openpkg-src/arpd/arpd.spec10 Oct 2004 13:57:56 -  1.34
  +++ openpkg-src/arpd/arpd.spec15 Oct 2004 09:43:20 -  1.35
  @@ -26,7 +26,7 @@
   #   package information
   Name: arpd
   Summary:  Address Resolution Protocol (ARP) Reply Daemon
  -URL:  http://www.citi.umich.edu/u/provos/honeyd/
  +URL:  http://www.honeyd.org/tools.php
   Vendor:   Niels Provos, Dug Song
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  @@ -34,7 +34,7 @@
   Group:Network
   License:  GNU
   Version:  0.2
  -Release:  20041010
  +Release:  20041015
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_2_SOLID: openpkg-src/orbit2/ orbit2.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 11:51:45
  Branch: OPENPKG_2_2_SOLIDHandle: 2004101510514500

  Modified files:   (Branch: OPENPKG_2_2_SOLID)
openpkg-src/orbit2  orbit2.spec

  Log:
MFC: requires gcc

  Summary:
RevisionChanges Path
1.33.2.2+1  -1  openpkg-src/orbit2/orbit2.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/orbit2/orbit2.spec
  
  $ cvs diff -u -r1.33.2.1 -r1.33.2.2 orbit2.spec
  --- openpkg-src/orbit2/orbit2.spec11 Oct 2004 18:57:48 -  1.33.2.1
  +++ openpkg-src/orbit2/orbit2.spec15 Oct 2004 09:51:45 -  1.33.2.2
  @@ -47,7 +47,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.2.0, glib2, libidl, linc = 1.1.0, popt, 
pkgconfig, make, bison, flex
  +BuildPreReq:  OpenPKG, openpkg = 2.2.0, glib2, libidl, linc = 1.1.0, popt, 
pkgconfig, make, bison, flex, gcc
   PreReq:   OpenPKG, openpkg = 2.2.0, glib2, libidl, linc = 1.1.0, popt
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/precc/ precc.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 11:52:43
  Branch: HEAD Handle: 2004101510524200

  Modified files:
openpkg-src/precc   precc.spec

  Log:
requires gcc

  Summary:
RevisionChanges Path
1.17+2  -2  openpkg-src/precc/precc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/precc/precc.spec
  
  $ cvs diff -u -r1.16 -r1.17 precc.spec
  --- openpkg-src/precc/precc.spec  26 Jul 2004 18:32:43 -  1.16
  +++ openpkg-src/precc/precc.spec  15 Oct 2004 09:52:42 -  1.17
  @@ -34,7 +34,7 @@
   Group:Compiler
   License:  Open Source
   Version:  2.51g
  -Release:  20040726
  +Release:  20041015
   
   #   list of sources
   Source0:  ftp://oboe.it.uc3m.es/pub/Programs/precc-%{version}.tgz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 20040130
  +BuildPreReq:  OpenPKG, openpkg = 20040130, gcc
   PreReq:   OpenPKG, openpkg = 20040130
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_2_SOLID: openpkg-src/precc/ precc.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 11:52:57
  Branch: OPENPKG_2_2_SOLIDHandle: 2004101510525700

  Modified files:   (Branch: OPENPKG_2_2_SOLID)
openpkg-src/precc   precc.spec

  Log:
MFC: requires gcc

  Summary:
RevisionChanges Path
1.16.2.2+1  -1  openpkg-src/precc/precc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/precc/precc.spec
  
  $ cvs diff -u -r1.16.2.1 -r1.16.2.2 precc.spec
  --- openpkg-src/precc/precc.spec  11 Oct 2004 18:58:31 -  1.16.2.1
  +++ openpkg-src/precc/precc.spec  15 Oct 2004 09:52:57 -  1.16.2.2
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.2.0
  +BuildPreReq:  OpenPKG, openpkg = 2.2.0, gcc
   PreReq:   OpenPKG, openpkg = 2.2.0
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_2_SOLID: openpkg-src/gconf/ gconf.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 14:42:56
  Branch: OPENPKG_2_2_SOLIDHandle: 2004101513425500

  Modified files:   (Branch: OPENPKG_2_2_SOLID)
openpkg-src/gconf   gconf.spec

  Log:
MFC: latest updates

  Summary:
RevisionChanges Path
1.6.2.2 +2  -2  openpkg-src/gconf/gconf.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gconf/gconf.spec
  
  $ cvs diff -u -r1.6.2.1 -r1.6.2.2 gconf.spec
  --- openpkg-src/gconf/gconf.spec  11 Oct 2004 18:55:08 -  1.6.2.1
  +++ openpkg-src/gconf/gconf.spec  15 Oct 2004 12:42:55 -  1.6.2.2
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major 2.8
  -%define   V_minor 0.1
  +%define   V_minor 1
   
   #   package information
   Name: gconf
  @@ -47,7 +47,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg = 2.2.0, make, pkgconfig
  +BuildPreReq:  OpenPKG, openpkg = 2.2.0, make, pkgconfig, gcc
   PreReq:   OpenPKG, openpkg = 2.2.0
   BuildPreReq:  glib, gtk, orbit2, libxml
   PreReq:   glib, gtk, orbit2, libxml
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   15-Oct-2004 14:44:28
  Branch: HEAD Handle: 2004101513442700

  Modified files:
openpkg-re  todo.txt

  Log:
updates

  Summary:
RevisionChanges Path
1.306   +4  -4  openpkg-re/todo.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.305 -r1.306 todo.txt
  --- openpkg-re/todo.txt   13 Oct 2004 15:29:46 -  1.305
  +++ openpkg-re/todo.txt   15 Oct 2004 12:44:27 -  1.306
  @@ -55,9 +55,9 @@
 |--|--|--|--|--|--|--|--|--|--|--
 |MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|...
 | CW36 | CW37 | CW38 | CW39 | CW40 | CW41 | CW42 | CW43 | CW44 | CW45 |...
  -   ^
  -   # WE ARE HERE
  -   #
  + ^
  + # WE ARE HERE
  + #
   
 Legend:  (=) Primary Period  (-) Extended Period  (#) Milestone (+) Holiday
   
  @@ -112,7 +112,7 @@
   o badstatus fixing (06-08: 2d)#   #   .   #
   o EVAL fixing  (09-10: 2d)#   #   .   #
   o blessing (11-11: 1d)#   .   .   .
  -o rebuild  refixing   (12-14: 3d)x   x   .   x
  +o rebuild  refixing   (12-14: 3d)#   #   .   #
   o branching(15-15: 1d)#   .   .   .
   o final building   (15-17: 3d).   .   .   x
   o final testing(15-17: 3d)x   x   .   x
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: CVSROOT/ shiela.cfg

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: CVSROOT  Date:   15-Oct-2004 14:52:23
  Branch: HEAD Handle: 2004101513522200

  Modified files:
CVSROOT shiela.cfg

  Log:
add Herbert Schmid

  Summary:
RevisionChanges Path
1.31+2  -1  CVSROOT/shiela.cfg
  

Change details:
http://cvs.openpkg.org/filediff?f=CVSROOT/shiela.cfgv1=1.30v2=1.31
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: CVSROOT/ writers

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: CVSROOT  Date:   15-Oct-2004 14:52:56
  Branch: HEAD Handle: 2004101513525500

  Modified files:
CVSROOT writers

  Log:
update list

  Summary:
RevisionChanges Path
1.2 +3  -2  CVSROOT/writers
  

Change details:
http://cvs.openpkg.org/filediff?f=CVSROOT/writersv1=1.1v2=1.2
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos.spec

2004-10-15 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 15:24:05
  Branch: HEAD Handle: 2004101514240500

  Modified files:
openpkg-src/kerberoskerberos.spec

  Log:
avoid dependency to Tcl by explicitly configuring without Tcl

  Summary:
RevisionChanges Path
1.53+2  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.52 -r1.53 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec11 Sep 2004 07:49:31 -  1.52
  +++ openpkg-src/kerberos/kerberos.spec15 Oct 2004 13:24:05 -  1.53
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20040911
  +Release:  20041015
   
   #   package options
   %option   with_fsl  yes
  @@ -99,6 +99,7 @@
   LIBS=%{l_fsl_libs} \
   ./configure \
   --prefix=%{l_prefix} \
  +--without-tcl \
   --without-krb4 \
   --disable-shared
   %{l_make} %{l_mflags}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/apache/ apache.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 15:43:35
  Branch: HEAD Handle: 2004101514433500

  Modified files:
openpkg-src/apache  apache.spec

  Log:
upgrade mod_ssl to fix security issue

  Summary:
RevisionChanges Path
1.263   +2  -2  openpkg-src/apache/apache.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/apache/apache.spec
  
  $ cvs diff -u -r1.262 -r1.263 apache.spec
  --- openpkg-src/apache/apache.spec5 Oct 2004 18:24:15 -   1.262
  +++ openpkg-src/apache/apache.spec15 Oct 2004 13:43:35 -  1.263
  @@ -34,7 +34,7 @@
   
   #   package component versions
   %define   V_apache 1.3.31
  -%define   V_mod_ssl2.8.19-1.3.31
  +%define   V_mod_ssl2.8.20-1.3.31
   %define   V_mod_perl   1.29
   %define   V_mod_php4.3.9
   %define   V_mod_php_hardened   4.3.8-0.2.2
  @@ -66,7 +66,7 @@
   Group:Web
   License:  ASF
   Version:  %{V_apache}
  -Release:  20041005
  +Release:  20041015
   
   #   package options (suexec related)
   %option   with_suexec   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_2_SOLID: openpkg-src/apache/ apache.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 15:44:19
  Branch: OPENPKG_2_2_SOLIDHandle: 2004101514441900

  Modified files:   (Branch: OPENPKG_2_2_SOLID)
openpkg-src/apache  apache.spec

  Log:
MFC: upgrade mod_ssl to fix security issue

  Summary:
RevisionChanges Path
1.262.2.2   +1  -1  openpkg-src/apache/apache.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/apache/apache.spec
  
  $ cvs diff -u -r1.262.2.1 -r1.262.2.2 apache.spec
  --- openpkg-src/apache/apache.spec11 Oct 2004 18:53:58 -  1.262.2.1
  +++ openpkg-src/apache/apache.spec15 Oct 2004 13:44:19 -  1.262.2.2
  @@ -34,7 +34,7 @@
   
   #   package component versions
   %define   V_apache 1.3.31
  -%define   V_mod_ssl2.8.19-1.3.31
  +%define   V_mod_ssl2.8.20-1.3.31
   %define   V_mod_perl   1.29
   %define   V_mod_php4.3.9
   %define   V_mod_php_hardened   4.3.8-0.2.2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_0_SOLID: openpkg-src/apache/ apache.patch.mod...

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 15:58:19
  Branch: OPENPKG_2_0_SOLIDHandle: 2004101514581900

  Modified files:   (Branch: OPENPKG_2_0_SOLID)
openpkg-src/apache  apache.patch.modssl apache.spec

  Log:
Fix SSL Renegotiation Vulnerability (CAN-2004-0885)

  Summary:
RevisionChanges Path
1.1.2.3 +57 -0  openpkg-src/apache/apache.patch.modssl
1.211.2.8   +1  -1  openpkg-src/apache/apache.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/apache/apache.patch.modssl
  
  $ cvs diff -u -r1.1.2.2 -r1.1.2.3 apache.patch.modssl
  --- openpkg-src/apache/apache.patch.modssl16 Jul 2004 09:55:21 -  1.1.2.2
  +++ openpkg-src/apache/apache.patch.modssl15 Oct 2004 13:58:19 -  1.1.2.3
  @@ -48,3 +48,60 @@
SSL_free(ssl);
ap_ctx_set(fb-ctx, ssl, NULL);
return errmsg;
  +
  +-
  +
  +Fix SSL Renegotiation Vulnerability (CAN-2004-0885).
  +
  +Index: src/modules/ssl/ssl_engine_init.c
  +--- src/modules/ssl/ssl_engine_init.c11 May 2004 19:16:39 -  1.74
   src/modules/ssl/ssl_engine_init.c15 Oct 2004 13:26:55 -  1.75
  +@@ -603,6 +603,14 @@
  + SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER);
  + 
  + /*
  ++ * Disallow a session from being resumed during a renegotiation,
  ++ * so that an acceptable cipher suite can be negotiated.
  ++ */
  ++#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  ++SSL_CTX_set_options(ctx, SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  ++#endif
  ++
  ++/*
  +  *  Configure callbacks for SSL context
  +  */
  + nVerify = SSL_VERIFY_NONE;
  +Index: src/modules/ssl/ssl_engine_kernel.c
  +--- src/modules/ssl/ssl_engine_kernel.c  27 May 2004 13:13:52 -  1.108
   src/modules/ssl/ssl_engine_kernel.c  15 Oct 2004 13:26:55 -  1.110
  +@@ -672,7 +672,7 @@
  + X509_STORE_CTX certstorectx;
  + int depth;
  + STACK_OF(SSL_CIPHER) *skCipherOld;
  +-STACK_OF(SSL_CIPHER) *skCipher;
  ++STACK_OF(SSL_CIPHER) *skCipher = NULL;
  + SSL_CIPHER *pCipher;
  + ap_ctx *apctx;
  + int nVerifyOld;
  +@@ -1067,6 +1067,20 @@
  + if (cert != NULL)
  + X509_free(cert);
  + }
  ++
  ++/*
  ++ * Also check that SSLCipherSuite has been enforced as expected
  ++ */
  ++if (skCipher != NULL) {
  ++pCipher = SSL_get_current_cipher(ssl);
  ++if (sk_SSL_CIPHER_find(skCipher, pCipher)  0) {
  ++ssl_log(r-server, SSL_LOG_ERROR,
  ++SSL cipher suite not renegotiated: 
  ++access to %s denied using cipher %s,
  ++r-filename, SSL_CIPHER_get_name(pCipher));
  ++return FORBIDDEN;
  ++}
  ++}
  + }
  + 
  + /*
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/apache/apache.spec
  
  $ cvs diff -u -r1.211.2.7 -r1.211.2.8 apache.spec
  --- openpkg-src/apache/apache.spec22 Jul 2004 14:29:37 -  1.211.2.7
  +++ openpkg-src/apache/apache.spec15 Oct 2004 13:58:19 -  1.211.2.8
  @@ -64,7 +64,7 @@
   Group:Web
   License:  ASF
   Version:  %{V_apache}
  -Release:  2.0.5
  +Release:  2.0.6
   
   #   package options (suexec related)
   %option   with_suexec   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_2_2_SOLID: openpkg-src/kerberos/ kerberos.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 16:46:01
  Branch: OPENPKG_2_2_SOLIDHandle: 2004101515460100

  Modified files:   (Branch: OPENPKG_2_2_SOLID)
openpkg-src/kerberoskerberos.spec

  Log:
MFC: avoid dependency to Tcl by explicitly configuring without Tcl

  Summary:
RevisionChanges Path
1.52.2.2+1  -0  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.52.2.1 -r1.52.2.2 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec11 Oct 2004 18:56:12 -  
1.52.2.1
  +++ openpkg-src/kerberos/kerberos.spec15 Oct 2004 14:46:01 -  
1.52.2.2
  @@ -99,6 +99,7 @@
   LIBS=%{l_fsl_libs} \
   ./configure \
   --prefix=%{l_prefix} \
  +--without-tcl \
   --without-krb4 \
   --disable-shared
   %{l_make} %{l_mflags}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ releasenotes.txt

2004-10-15 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   15-Oct-2004 17:08:49
  Branch: HEAD Handle: 2004101516084900

  Modified files:
openpkg-re  releasenotes.txt

  Log:
edit general upgrade notes correcting english punctuation, grammar, style,
and usage, and strip double sentence spaces to conform to internal
documentation standards

  Summary:
RevisionChanges Path
1.5 +42 -35 openpkg-re/releasenotes.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/releasenotes.txt
  
  $ cvs diff -u -r1.4 -r1.5 releasenotes.txt
  --- openpkg-re/releasenotes.txt   17 Aug 2004 06:24:01 -  1.4
  +++ openpkg-re/releasenotes.txt   15 Oct 2004 15:08:49 -  1.5
  @@ -2,46 +2,53 @@
 OpenPKG Release Notes
 =
   
  -  o $Revision: 1.4 $. The most recent update of this file can be
  +  o $Revision: 1.5 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/releasenotes.txt
   The history of this document, specific versions and
   differences between versions can be retrieved from
   http://cvs.openpkg.org/rlog?f=openpkg-re/releasenotes.txt
   
  -  o This releasenotes.txt file talks about new features and major
  -improvements introduced in a OpenPKG release. It also talks about
  -tweaks and quirks when upgrading, common pitfalls and ways to bypass
  -them.
  +  o This file describes new features and major improvements introduced
  +in the respective OpenPKG release. It can be of help when upgrading,
  +especially in avoiding the most common upgrade problems.
   
  -  o It consolidates and obsoletes the previous news.txt and upgrade.txt
  +  o This file accompanies news.txt which serves as a one page
  +generalization of OpenPKG's life history.
  +
  +  o This file obsoletes upgrade.txt
   
 General Notes about Upgrading
 =
   
  -  o You cannot skip a version. That means, upgrading from 0.9 to 1.1
  -requires an upgrade to 1.0 as an intermediate step. Note that 2.0
  -is the immediate successor of 1.3.
  -
  -  o Be aware that both major and minor OpenPKG upgrades might introduce
  -a new world order and are subject to change the OpenPKG experience
  -in a incompatible way.  Any possible damage could have been done to
  -any piece of the system including, but not limited to, packages
  -being split, consolidated or renamed, packages being replaced with
  -updated vendor versions. In rare cases packages might have be
  -removed and no upgrade path exists at all.  Package options and rc
  -variables might have been changed.  OpenPKG itself might provide new
  -and incompatible modifications, obsolete parts might have been
  -removed. Do not expect a OpenPKG instance can be upgraded by just
  -building and upgrading every package and everything continues to run
  -without manual adjustments.
  -
  -  o In contrast, OpenPKG security updates are designed to be drop-in
  -replacements and usually require little or no brain work. They
  -appear after a release was done. That's why they are not discussed
  -here. Please keep in mind that any new release raises the bar of
  -security compatibility as we only support the latest release and
  -it's immediate predecessor. So don't fall behind by running outdated
  -releases for prolonged times.
  +  o Skipping a version is highly unadvised. That means that upgrading from
  +0.9 to 1.1 requires an upgrade to 1.0 as an intermediate step. Note that
  +2.0 is the immediate successor of 1.3.
  +
  +  o It is wisest to limit as much infrastructure within a single OpenPKG
  +instance to the corresponding OpenPKG version. That means that while
  +it is technically possible, mixing packages from across several versions
  +is not advisable.
  +
  +  o Be aware that as new features and improvements are added, both major
  +and minor OpenPKG upgrades might introduce incompatabilities with older
  +OpenPKG components. Packages are always upgraded to their most stable
  +and up to date vendor versions. However, packages may be split,
  +consolidated, or renamed as well. In rare cases packages are removed,
  +leaving no upgrade path at all. OpenPKG is only released after a quality
  +assurance process confirms its integrity, but in most cases some
  +testing, adjustment, or other postupgrade administration is needed.
  +

[CVS] OpenPKG: openpkg-web/security/ OpenPKG-SA-2004.044-modssl.txt

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   15-Oct-2004 17:39:54
  Branch: HEAD Handle: 2004101516395300

  Modified files:
openpkg-web/securityOpenPKG-SA-2004.044-modssl.txt

  Log:
apply michael's feedback

  Summary:
RevisionChanges Path
1.2 +8  -8  openpkg-web/security/OpenPKG-SA-2004.044-modssl.txt
  

  patch -p0 '@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2004.044-modssl.txt
  
  $ cvs diff -u -r1.1 -r1.2 OpenPKG-SA-2004.044-modssl.txt
  --- openpkg-web/security/OpenPKG-SA-2004.044-modssl.txt   15 Oct 2004 14:42:25 
-  1.1
  +++ openpkg-web/security/OpenPKG-SA-2004.044-modssl.txt   15 Oct 2004 15:39:53 
-  1.2
  @@ -6,7 +6,7 @@
   OpenPKG-SA-2004.044  15-Oct-2003
   
   
  -Package: apache (option with_mod_ssl only)
  +Package: apache (option with_mod_ssl yes only)
   Vulnerability:   information disclosure
   OpenPKG Specific:no
   
  @@ -19,14 +19,14 @@
   
   Description:
 Hartmut Keil discovered [0] an information disclosure vulnerability
  -  in mod_ssl [1], the SSL/TLS module of the Apache [2] webserver. After a
  -  renegotiation mod_ssl failed to ensure that the requested cipher suite
  -  has been actually negotiated. Hence, in some configurations a client
  -  may be able to retrieve content using a cipher suite the administrator
  -  does not consider strong enough. The Common Vulnerabilities and
  -  Exposures (CVE) project assigned the id CAN-2004-0885 [3] to the
  +  in mod_ssl [1], the SSL/TLS module of the Apache [2] webserver. After
  +  a renegotiation, affected versions of mod_ssl fail to ensure that the
  +  requested cipher suite is actually negotiated. In some configurations
  +  a client may be able to retrieve content using a cipher suite the
  +  server does not consider strong enough. The Common Vulnerabilities
  +  and Exposures (CVE) project assigned the id CAN-2004-0885 [3] to the
 problem.
  -  
  +
 Please check whether you are affected by running prefix/bin/rpm -q
 apache and prefix/bin/rpm -qi apache | grep with_mod_ssl. If you
 have the apache package with option with_mod_ssl installed and its
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-web/security/ OpenPKG-SA-2004.044-modssl.txt

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   15-Oct-2004 17:47:17
  Branch: HEAD Handle: 2004101516471600

  Modified files:
openpkg-web/securityOpenPKG-SA-2004.044-modssl.txt

  Log:
release OpenPKG Security Advisory 2004.044 (modssl)

  Summary:
RevisionChanges Path
1.3 +11 -1  openpkg-web/security/OpenPKG-SA-2004.044-modssl.txt
  

  patch -p0 '@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2004.044-modssl.txt
  
  $ cvs diff -u -r1.2 -r1.3 OpenPKG-SA-2004.044-modssl.txt
  --- openpkg-web/security/OpenPKG-SA-2004.044-modssl.txt   15 Oct 2004 15:39:53 
-  1.2
  +++ openpkg-web/security/OpenPKG-SA-2004.044-modssl.txt   15 Oct 2004 15:47:16 
-  1.3
  @@ -1,9 +1,12 @@
  +-BEGIN PGP SIGNED MESSAGE-
  +Hash: SHA1
  +
   
   
   OpenPKG Security AdvisoryThe OpenPKG Project
   http://www.openpkg.org/security.html  http://www.openpkg.org
   [EMAIL PROTECTED] [EMAIL PROTECTED]
  -OpenPKG-SA-2004.044  15-Oct-2003
  +OpenPKG-SA-2004.044  15-Oct-2004
   
   
   Package: apache (option with_mod_ssl yes only)
  @@ -74,3 +77,10 @@
   for details on how to verify the integrity of this advisory.
   
   
  +-BEGIN PGP SIGNATURE-
  +Comment: OpenPKG [EMAIL PROTECTED]
  +
  +iD8DBQFBb/DzgHWT4GPEy58RAiuVAJ9aZSEzvz21fIUlxa7Wc7TyQ9U7egCfXqz8
  +laFy+rt1jxLscb9qokgm49o=
  +=Git7
  +-END PGP SIGNATURE-
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-util/ perl-util.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 19:15:28
  Branch: HEAD Handle: 2004101518152800

  Modified files:
openpkg-src/perl-util   perl-util.spec

  Log:
modifying package: perl-util-5.8.5 20041013 - 20041015

  Summary:
RevisionChanges Path
1.137   +3  -3  openpkg-src/perl-util/perl-util.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-util/perl-util.spec
  
  $ cvs diff -u -r1.136 -r1.137 perl-util.spec
  --- openpkg-src/perl-util/perl-util.spec  13 Oct 2004 17:34:57 -  1.136
  +++ openpkg-src/perl-util/perl-util.spec  15 Oct 2004 17:15:28 -  1.137
  @@ -29,7 +29,7 @@
   %define   V_attribute_handlers   0.78
   %define   V_class_container  0.11
   %define   V_class_data_inheritable   0.02
  -%define   V_class_factory1.02
  +%define   V_class_factory1.03
   %define   V_class_factory_util   1.6
   %define   V_class_loader 2.02
   %define   V_class_makemethods1.01
  @@ -63,7 +63,7 @@
   %define   V_test_harness 2.42
   %define   V_test_inline  0.16
   %define   V_test_manifest1.11
  -%define   V_test_simple  0.47
  +%define   V_test_simple  0.49
   %define   V_universal_moniker0.08
   %define   V_fields_aliased   1.04
   %define   V_regexp_bind  0.05
  @@ -85,7 +85,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20041013
  +Release:  20041015
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/Test/Test-%{V_test}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/iozone/ iozone.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 19:15:31
  Branch: HEAD Handle: 2004101518153000

  Modified files:
openpkg-src/iozone  iozone.spec

  Log:
upgrading package: iozone 3.221 - 3.222

  Summary:
RevisionChanges Path
1.101   +3  -3  openpkg-src/iozone/iozone.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/iozone/iozone.spec
  
  $ cvs diff -u -r1.100 -r1.101 iozone.spec
  --- openpkg-src/iozone/iozone.spec14 Jul 2004 17:16:04 -  1.100
  +++ openpkg-src/iozone/iozone.spec15 Oct 2004 17:15:30 -  1.101
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_logic  3.221
  -%define   V_real   3_221
  +%define   V_logic  3.222
  +%define   V_real   3_222
   
   #   package information
   Name: iozone
  @@ -38,7 +38,7 @@
   Group:Benchmark
   License:  Open Source
   Version:  %{V_logic}
  -Release:  20040714
  +Release:  20041015
   
   #   list of sources
   Source0:  http://www.iozone.org/src/current/iozone%{V_real}.tar
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mysql41/ mysql41.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 19:33:39
  Branch: HEAD Handle: 2004101518333900

  Modified files:
openpkg-src/mysql41 mysql41.spec

  Log:
upgrading package: mysql41 4.1.5 - 4.1.6

  Summary:
RevisionChanges Path
1.23+2  -2  openpkg-src/mysql41/mysql41.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mysql41/mysql41.spec
  
  $ cvs diff -u -r1.22 -r1.23 mysql41.spec
  --- openpkg-src/mysql41/mysql41.spec  23 Sep 2004 10:01:35 -  1.22
  +++ openpkg-src/mysql41/mysql41.spec  15 Oct 2004 17:33:39 -  1.23
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major   4.1
  -%define   V_minor   5
  +%define   V_minor   6
   %define   V_mysql   %{V_major}.%{V_minor}-gamma
   %define   V_opkg%{V_major}.%{V_minor}
   
  @@ -40,7 +40,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20040923
  +Release:  20041015
   
   #   package options
   %option   with_serveryes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/postgresql/ postgresql.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 19:37:20
  Branch: HEAD Handle: 2004101518371900

  Modified files:
openpkg-src/postgresql  postgresql.spec

  Log:
modifying package: postgresql-7.4.5 20041004 - 20041015

  Summary:
RevisionChanges Path
1.114   +3  -3  openpkg-src/postgresql/postgresql.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/postgresql/postgresql.spec
  
  $ cvs diff -u -r1.113 -r1.114 postgresql.spec
  --- openpkg-src/postgresql/postgresql.spec4 Oct 2004 14:29:55 -   1.113
  +++ openpkg-src/postgresql/postgresql.spec15 Oct 2004 17:37:19 -  1.114
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_postgresql  7.4.5
   %define   V_libpqpp 4.0
  -%define   V_libpqxx 2.3.0
  +%define   V_libpqxx 2.4.0
   %define   V_pgperl  2.0.2
   %define   V_psqlodbc07.03.0200
   %define   V_slony1  1.0.2
  @@ -43,7 +43,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_postgresql}
  -Release:  20041004
  +Release:  20041015
   
   #   package options
   %option   with_server   yes
  @@ -227,7 +227,7 @@
   ln -s `pwd`/src/interfaces/libpq/*.h src/include/
   ( cd libpqxx-%{V_libpqxx}
 %{l_shtool} subst \
  -  -e 's;\(cut\)\( configitems\)\( -f [0-9]\);\1\3\2;g' \
  +  -e 's;\(cut\)\( .*/configitems\)\( -f [0-9]\);\1\3\2;g' \
 configure
 ( echo #!/bin/sh
   echo case \\$1\ in
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/uuid/ uuid.spec

2004-10-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Oct-2004 20:30:41
  Branch: HEAD Handle: 2004101519304000

  Modified files:
openpkg-src/uuiduuid.spec

  Log:
upgrading package: uuid 1.0.2 - 1.0.3

  Summary:
RevisionChanges Path
1.15+2  -2  openpkg-src/uuid/uuid.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/uuid/uuid.spec
  
  $ cvs diff -u -r1.14 -r1.15 uuid.spec
  --- openpkg-src/uuid/uuid.spec12 Sep 2004 15:30:20 -  1.14
  +++ openpkg-src/uuid/uuid.spec15 Oct 2004 18:30:40 -  1.15
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:System
   License:  MIT/X11-style
  -Version:  1.0.2
  -Release:  20040912
  +Version:  1.0.3
  +Release:  20041015
   
   #   package options
   %option   with_dce  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]