[CVS] OpenPKG: openpkg-web/ Makefile page.inc search.wml

2004-12-07 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   07-Dec-2004 22:34:38
  Branch: HEAD Handle: 2004120721343700

  Added files:
openpkg-web search.wml
  Modified files:
openpkg-web Makefile page.inc

  Log:
enable experimental QuickFinder search service; more complete Makefile

  Summary:
RevisionChanges Path
1.19+41 -4  openpkg-web/Makefile
1.42+1  -0  openpkg-web/page.inc
1.1 +7  -0  openpkg-web/search.wml
  

  patch -p0 <<'@@ .'
  Index: openpkg-web/Makefile
  
  $ cvs diff -u -r1.18 -r1.19 Makefile
  --- openpkg-web/Makefile  25 Feb 2004 15:43:27 -  1.18
  +++ openpkg-web/Makefile  7 Dec 2004 21:34:37 -   1.19
  @@ -18,9 +18,21 @@
   security.rdf  \
   petidomo.head.html \
   petidomo.foot.html \
  +search.head.html \
  +search.foot.html \
  +status.head.html \
  +status.head.html \
  +report.foot.html \
  +report.foot.html \
  +feedback.html \
  +license.html \
  +press.html \
  +releng.html \
  +request.html \
  +stat.html \
  +download.html \
   tutorial.html \
  -showcase.html \
  -facts.html
  +showcase.html
   
   GRAPHICS = \
   grid.png
  @@ -31,6 +43,22 @@
./news.pl
   about.html: page.inc about.wml
wmk -f about.wml
  +advocacy.html: page.inc advocacy.wml
  + wmk -f advocacy.wml
  +feedback.html: page.inc feedback.wml
  + wmk -f feedback.wml
  +license.html: page.inc license.wml
  + wmk -f license.wml
  +press.html: page.inc press.wml
  + wmk -f press.wml
  +releng.html: page.inc releng.wml
  + wmk -f releng.wml
  +request.html: page.inc request.wml
  + wmk -f request.wml
  +stat.html: page.inc stat.wml
  + wmk -f stat.wml
  +download.html: page.inc download.wml
  + wmk -f download.wml
   contrib.html: page.inc contrib.wml
wmk -f contrib.wml
   doc.html: page.inc doc.wml
  @@ -63,10 +91,19 @@
wmk -f tutorial.wml
   showcase.html: page.inc showcase.wml
wmk -f showcase.wml
  -facts.html: page.inc facts.wml
  - wmk -f facts.wml
   petidomo.head.html petidomo.foot.html: page.inc petidomo.wml
wmk -f petidomo.wml
  +status.head.html status.foot.html: page.inc status.wml
  + wmk -f status.wml
  +report.head.html report.foot.html: page.inc report.wml
  + wmk -f report.wml
  +search.head.html search.foot.html: page.inc search.wml
  + wmk -f search.wml
  + shtool subst \
  + -e 's;src="./\([^"]*\)";src="http://www.openpkg.org/\1";;' \
  + -e 's;a href="\([^"]*\)";a href="http://www.openpkg.org/\1";;' \
  + -e 
's;background="\([^"]*\)";background="http://www.openpkg.org/\1";;' \
  + search.head.html search.foot.html
   
   grid.png: grid.fig
fig2dev -L eps -m 10 grid.fig |\
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/page.inc
  
  $ cvs diff -u -r1.41 -r1.42 page.inc
  --- openpkg-web/page.inc  13 Oct 2004 06:58:31 -  1.41
  +++ openpkg-web/page.inc  7 Dec 2004 21:34:37 -   1.42
  @@ -305,6 +305,7 @@
   
   
   
  +http://search.openpkg.org/"; txt="Search">
   
 
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/search.wml
  
  $ cvs diff -u -r0 -r1.1 search.wml
  --- /dev/null 2004-12-07 22:34:38 +0100
  +++ search.wml2004-12-07 22:34:38 +0100
  @@ -0,0 +1,7 @@
  +#!wml -oPAGE_HEADuPAGE_BODY:search.head.html -oPAGE_FOOT:search.foot.html
  +
  +#use "page.inc" page=search
  +
  +Search
  +Search
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/snmp/ snmp.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 21:34:58
  Branch: HEAD Handle: 2004120720345800

  Modified files:
openpkg-src/snmpsnmp.spec

  Log:
to not write the remaining startup info to /var/log/snmpd.log. Instead
drop this completely, because both this message and all others are
written via OSSP fsl to the /var/snmp/snmp.log

  Summary:
RevisionChanges Path
1.73+2  -1  openpkg-src/snmp/snmp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/snmp/snmp.spec
  
  $ cvs diff -u -r1.72 -r1.73 snmp.spec
  --- openpkg-src/snmp/snmp.spec30 Nov 2004 14:36:16 -  1.72
  +++ openpkg-src/snmp/snmp.spec7 Dec 2004 20:34:58 -   1.73
  @@ -37,7 +37,7 @@
   Group:Network
   License:  BSD
   Version:  5.1.2
  -Release:  20041130
  +Release:  20041207
   
   #   package options
   %option   with_fslyes
  @@ -153,6 +153,7 @@
   --with-ldflags="%{l_ldflags} %{l_fsl_ldflags}" \
   --with-libs="%{l_fsl_libs} $loclibs" \
   --prefix=%{l_prefix} \
  +--with-logfile=/dev/null \
   --with-persistent-directory=%{l_prefix}/var/snmp \
   --with-openssl=%{l_prefix} \
   --enable-silent-libtool \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bind/ bind.spec rc.bind openpkg-src/bind8/ ...

2004-12-07 Thread Ralf S. Engelschall
1.11+1  -1  openpkg-src/radiator/radiator.spec
1.2 +3  -3  openpkg-src/radiator/rc.radiator
1.2 +2  -2  openpkg-src/rwhoisd/rc.rwhoisd
1.8 +1  -1  openpkg-src/rwhoisd/rwhoisd.spec
1.23+1  -1  openpkg-src/sasl/rc.sasl
1.123   +1  -1  openpkg-src/sasl/sasl.spec
1.13+1  -1  openpkg-src/spamassassin/rc.spamassassin
1.54+1  -1  openpkg-src/spamassassin/spamassassin.spec
1.4 +2  -2  openpkg-src/subversion/rc.subversion
1.66+1  -1  openpkg-src/subversion/subversion.spec
1.5 +1  -1  openpkg-src/syslog-ng/rc.syslog-ng
1.18+1  -1  openpkg-src/syslog-ng/syslog-ng.spec
1.3 +3  -3  openpkg-src/tacacs/rc.tacacs
1.9 +1  -1  openpkg-src/tacacs/tacacs.spec
1.2 +4  -4  openpkg-src/thttpd/rc.thttpd
1.3 +1  -1  openpkg-src/thttpd/thttpd.spec
1.2 +1  -1  openpkg-src/xinetd/rc.xinetd
1.9 +1  -1  openpkg-src/xinetd/xinetd.spec
1.4 +1  -1  openpkg-src/zope/rc.zope
1.40+1  -1  openpkg-src/zope/zope.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.99 -r1.100 bind.spec
  --- openpkg-src/bind/bind.spec27 Oct 2004 18:08:11 -  1.99
  +++ openpkg-src/bind/bind.spec7 Dec 2004 19:57:25 -   1.100
  @@ -38,7 +38,7 @@
   Group:DNS
   License:  ISC
   Version:  %{V_bind}
  -Release:  20041027
  +Release:  20041207
   
   #   package options
   %option   with_dlzno
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/bind/rc.bind
  
  $ cvs diff -u -r1.19 -r1.20 rc.bind
  --- openpkg-src/bind/rc.bind  4 May 2004 15:45:42 -   1.19
  +++ openpkg-src/bind/rc.bind  7 Dec 2004 19:57:25 -   1.20
  @@ -26,7 +26,7 @@
   rcService bind active yes && exit 0
   @l_prefix@/sbin/named -u @l_rusr@ ${bind_flags}
   
  -%stop -p 100 -u @l_susr@
  +%stop -p 900 -u @l_susr@
   rcService bind enable yes || exit 0
   rcService bind active no  && exit 0
   @l_prefix@/sbin/rndc stop
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/bind8/bind8.spec
  
  $ cvs diff -u -r1.48 -r1.49 bind8.spec
  --- openpkg-src/bind8/bind8.spec  23 Sep 2004 18:11:45 -  1.48
  +++ openpkg-src/bind8/bind8.spec  7 Dec 2004 19:57:25 -   1.49
  @@ -34,7 +34,7 @@
   Group:DNS
   License:  GPL
   Version:  8.4.5
  -Release:  20040923
  +Release:  20041207
   
   #   list of sources
   Source0:  ftp://ftp.isc.org/isc/bind/src/%{version}/bind-src.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/bind8/rc.bind8
  
  $ cvs diff -u -r1.10 -r1.11 rc.bind8
  --- openpkg-src/bind8/rc.bind820 Sep 2004 14:33:20 -  1.10
  +++ openpkg-src/bind8/rc.bind87 Dec 2004 19:57:25 -   1.11
  @@ -24,7 +24,7 @@
   rcService bind8 active yes && exit 0
   @l_prefix@/sbin/ndc start
   
  -%stop -p 100 -u @l_susr@
  +%stop -p 900 -u @l_susr@
   rcService bind8 enable yes || exit 0
   rcService bind8 active no && exit 0
   @l_prefix@/sbin/ndc stop
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/bird/bird.spec
  
  $ cvs diff -u -r1.3 -r1.4 bird.spec
  --- openpkg-src/bird/bird.spec6 Oct 2004 19:16:15 -   1.3
  +++ openpkg-src/bird/bird.spec7 Dec 2004 19:57:26 -   1.4
  @@ -34,7 +34,7 @@
   Group:Network
   License:  GPL
   Version:  1.0.9
  -Release:  20041006
  +Release:  20041207
   
   #   list of sources
   Source0:  ftp://bird.network.cz/pub/bird/bird-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/bird/rc.bird
  
  $ cvs diff -u -r1.1 -r1.2 rc.bird
  --- openpkg-src/bird/rc.bird  16 Jul 2004 14:11:41 -  1.1
  +++ openpkg-src/bird/rc.bird  7 Dec 2004 19:57:26 -   1.2
  @@ -24,7 +24,7 @@
   rcService bird active yes && exit 0
   @l_prefix@/sbin/bird
   
  -%stop -p 100 -u @l_susr@
  +%stop -p 900 -u @l_susr@
   rcService bird enable yes || exit 0
   rcService bird active no  && exit 0
   @l_prefix@/sbin/birdc down
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/bit

[CVS] OpenPKG: openpkg-src/nessus-tool/ nessus-tool.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 20:34:41
  Branch: HEAD Handle: 2004120719344000

  Modified files:
openpkg-src/nessus-tool nessus-tool.spec

  Log:
upgrade to nessus 2.2.1

  Summary:
RevisionChanges Path
1.26+2  -2  openpkg-src/nessus-tool/nessus-tool.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nessus-tool/nessus-tool.spec
  
  $ cvs diff -u -r1.25 -r1.26 nessus-tool.spec
  --- openpkg-src/nessus-tool/nessus-tool.spec  28 Oct 2004 19:01:37 -  
1.25
  +++ openpkg-src/nessus-tool/nessus-tool.spec  7 Dec 2004 19:34:40 -   
1.26
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Security
   License:  GPL
  -Version:  2.2.0
  -Release:  20041028
  +Version:  2.2.1
  +Release:  20041207
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/nessus-libs/ nessus-libs.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 20:34:21
  Branch: HEAD Handle: 2004120719342100

  Modified files:
openpkg-src/nessus-libs nessus-libs.spec

  Log:
upgrade to nessus 2.2.1

  Summary:
RevisionChanges Path
1.31+2  -2  openpkg-src/nessus-libs/nessus-libs.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nessus-libs/nessus-libs.spec
  
  $ cvs diff -u -r1.30 -r1.31 nessus-libs.spec
  --- openpkg-src/nessus-libs/nessus-libs.spec  28 Oct 2004 19:01:06 -  
1.30
  +++ openpkg-src/nessus-libs/nessus-libs.spec  7 Dec 2004 19:34:21 -   
1.31
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Security
   License:  GPL
  -Version:  2.2.0
  -Release:  20041028
  +Version:  2.2.1
  +Release:  20041207
   
   #   list of sources
   Source0:  
ftp://ftp.nessus.org/pub/nessus/nessus-%{version}/src/nessus-libraries-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tidy/ tidy.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 20:23:48
  Branch: HEAD Handle: 2004120719234700

  Modified files:
openpkg-src/tidytidy.spec

  Log:
upgrading package: tidy 20041026 -> 20041206

  Summary:
RevisionChanges Path
1.121   +3  -3  openpkg-src/tidy/tidy.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tidy/tidy.spec
  
  $ cvs diff -u -r1.120 -r1.121 tidy.spec
  --- openpkg-src/tidy/tidy.spec27 Oct 2004 18:05:20 -  1.120
  +++ openpkg-src/tidy/tidy.spec7 Dec 2004 19:23:47 -   1.121
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_here 20041026
  -%define   V_real 041026
  +%define   V_here 20041206
  +%define   V_real 041206
   
   #   package information
   Name: tidy
  @@ -38,7 +38,7 @@
   Group:Text
   License:  GPL
   Version:  %{V_here}
  -Release:  20041027
  +Release:  20041207
   
   #   list of sources
   Source0:  http://tidy.sourceforge.net/src/tidy_src_%{V_real}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/monit/ monit.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 20:07:07
  Branch: HEAD Handle: 2004120719070600

  Modified files:
openpkg-src/monit   monit.spec

  Log:
add restart/stop scriptlets

  Summary:
RevisionChanges Path
1.44+14 -0  openpkg-src/monit/monit.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/monit/monit.spec
  
  $ cvs diff -u -r1.43 -r1.44 monit.spec
  --- openpkg-src/monit/monit.spec  7 Dec 2004 17:59:16 -   1.43
  +++ openpkg-src/monit/monit.spec  7 Dec 2004 19:07:06 -   1.44
  @@ -154,3 +154,17 @@
   %clean
   rm -rf $RPM_BUILD_ROOT
   
  +%post
  +#   after upgrade, restart service
  +[ $1 -eq 2 ] || exit 0
  +eval `%{l_rc} monit status 2>/dev/null`
  +[ ".$monit_active" = .yes ] && %{l_rc} monit restart
  +exit 0
  +
  +%preun
  +#   before erase, stop service and remove log files
  +[ $1 -eq 0 ] || exit 0
  +%{l_rc} monit stop 2>/dev/null
  +rm -f $RPM_INSTALL_PREFIX/var/monit/*
  +exit 0
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/monit/ monit.patch monit.spec rc.monit

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 18:59:17
  Branch: HEAD Handle: 2004120717591600

  Modified files:
openpkg-src/monit   monit.patch monit.spec rc.monit

  Log:
stop monit very early and write state file into OpenPKG instance and
not root's home directory

  Summary:
RevisionChanges Path
1.10+30 -0  openpkg-src/monit/monit.patch
1.43+1  -1  openpkg-src/monit/monit.spec
1.17+1  -1  openpkg-src/monit/rc.monit
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/monit/monit.patch
  
  $ cvs diff -u -r1.9 -r1.10 monit.patch
  --- openpkg-src/monit/monit.patch 11 Oct 2004 15:20:12 -  1.9
  +++ openpkg-src/monit/monit.patch 7 Dec 2004 17:59:16 -   1.10
  @@ -132,3 +132,33 @@
#include "monitor.h"
#include "process.h"
#include "process_sysdep.h"
  +Index: monitor.h
  +--- monitor.h.orig   2004-09-10 21:13:58 +0200
   monitor.h2004-12-07 18:54:11 +0100
  +@@ -71,6 +71,7 @@
  + #define MYPIDMASK  0122
  + #define MYPIDDIR   PIDDIR
  + #define MYPIDFILE  "monit.pid"
  ++#define MYSTATEDIR PIDDIR
  + #define MYSTATEFILE"monit.state"
  + 
  + #define LOCALHOST  "localhost"
  +Index: files.c
  +--- files.c.orig 2004-12-07 18:51:17 +0100
   files.c  2004-12-07 18:55:04 +0100
  +@@ -102,7 +102,15 @@
  +   /* Set the location of the programs state file */
  +   if(Run.statefile == NULL) {
  + 
  ++if(! getuid()) {
  ++
  ++  snprintf(statefile, STRLEN, "%s/%s", MYSTATEDIR, MYSTATEFILE);
  ++
  ++} else {
  ++
  + snprintf(statefile, STRLEN, "%s/.%s", Run.Env.home, MYSTATEFILE);
  ++
  ++}
  + 
  + Run.statefile= xstrdup(statefile);
  + 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/monit/monit.spec
  
  $ cvs diff -u -r1.42 -r1.43 monit.spec
  --- openpkg-src/monit/monit.spec  11 Oct 2004 15:20:12 -  1.42
  +++ openpkg-src/monit/monit.spec  7 Dec 2004 17:59:16 -   1.43
  @@ -34,7 +34,7 @@
   Group:System
   License:  GPL
   Version:  4.4
  -Release:  20041011
  +Release:  20041207
   
   #   package options
   %option   with_fsl   yes
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/monit/rc.monit
  
  $ cvs diff -u -r1.16 -r1.17 rc.monit
  --- openpkg-src/monit/rc.monit21 Aug 2004 18:04:54 -  1.16
  +++ openpkg-src/monit/rc.monit7 Dec 2004 17:59:16 -   1.17
  @@ -32,7 +32,7 @@
   rcService monit enable yes || exit 0
   @l_prefix@/bin/monit >/dev/null
   
  -%stop -p 900 -u @l_susr@
  +%stop -p 100 -u @l_susr@
   rcService monit enable yes || exit 0
   @l_prefix@/bin/monit quit
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/jboss/ jboss.sh jboss.spec rc.jboss

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 17:04:02
  Branch: HEAD Handle: 2004120716040100

  Modified files:
openpkg-src/jboss   jboss.sh jboss.spec rc.jboss

  Log:
switch from susr to nusr under run-time; use connection checking
instead of logfile checking; introduce with_compat option for vendor
compatible filesystem layout

  Summary:
RevisionChanges Path
1.2 +4  -0  openpkg-src/jboss/jboss.sh
1.3 +37 -7  openpkg-src/jboss/jboss.spec
1.3 +40 -24 openpkg-src/jboss/rc.jboss
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/jboss/jboss.sh
  
  $ cvs diff -u -r1.1 -r1.2 jboss.sh
  --- openpkg-src/jboss/jboss.sh19 Nov 2004 20:14:56 -  1.1
  +++ openpkg-src/jboss/jboss.sh7 Dec 2004 16:04:01 -   1.2
  @@ -1,4 +1,8 @@
   ##
   ##  jboss.sh -- JBoss Shell Environment Script
   ##
  +##  Notice: This script will be executed just before JBoss starts.
  +##  If any site-specific run-time environment settings are necessary
  +##  for JBoss to work properly, place them here, please.
  +##
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/jboss/jboss.spec
  
  $ cvs diff -u -r1.2 -r1.3 jboss.spec
  --- openpkg-src/jboss/jboss.spec  25 Nov 2004 15:13:57 -  1.2
  +++ openpkg-src/jboss/jboss.spec  7 Dec 2004 16:04:01 -   1.3
  @@ -34,7 +34,10 @@
   Group:Development
   License:  GPL
   Version:  3.2.6
  -Release:  20041125
  +Release:  20041207
  +
  +#   package options
  +%option   with_compat no
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/jboss/jboss-%{version}-src.tar.bz2
  @@ -45,7 +48,7 @@
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 2.0.0, JDK, j2se14 >= 1.4.2, ant >= 1.5
  -PreReq:   OpenPKG, openpkg >= 2.0.0, JDK, j2se14 >= 1.4.2
  +PreReq:   OpenPKG, openpkg >= 2.0.0, JDK, j2se14 >= 1.4.2, netcat
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -77,7 +80,6 @@
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
   $RPM_BUILD_ROOT%{l_prefix}/etc/jboss \
   $RPM_BUILD_ROOT%{l_prefix}/libexec/jboss \
  -$RPM_BUILD_ROOT%{l_prefix}/var/jboss/tmp \
   $RPM_BUILD_ROOT%{l_prefix}/var/jboss/server
   
   #   copy whole hierarchy to libexec
  @@ -89,12 +91,14 @@
   cp -r \
   $RPM_BUILD_ROOT%{l_prefix}/libexec/jboss/server/default/* \
   $RPM_BUILD_ROOT%{l_prefix}/var/jboss/server/
  +%if "%{with_compat}" == "no"
   mv  $RPM_BUILD_ROOT%{l_prefix}/var/jboss/server/conf/* \
   $RPM_BUILD_ROOT%{l_prefix}/etc/jboss/
   rmdir \
   $RPM_BUILD_ROOT%{l_prefix}/var/jboss/server/conf
   ln -s %{l_prefix}/etc/jboss \
   $RPM_BUILD_ROOT%{l_prefix}/var/jboss/server/conf
  +%endif
   
   #   install rc script
   %{l_shtool} install -c -m 755 %{l_value -s -a} \
  @@ -107,8 +111,29 @@
   #   determine installation files
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
   %{l_files_std} \
  +'%dir %attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss/*/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss/*/*/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss/*/*/*/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss/*/*/*/*/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) %{l_prefix}/var/jboss/*/*/*/*/*/*/*/*' 
\
  +'%attr(-,%{l_nusr},%{l_ngrp}) 
%{l_prefix}/var/jboss/*/*/*/*/*/*/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) 
%{l_prefix}/var/jboss/*/*/*/*/*/*/*/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) 
%{l_prefix}/var/jboss/*/*/*/*/*/*/*/*/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) 
%{l_prefix}/var/jboss/*/*/*/*/*/*/*/*/*/*/*/*' \
  +'%attr(-,%{l_nusr},%{l_ngrp}) 
%{l_prefix}/var/jboss/*/*/*/*/*/*/*/*/*/*/*/*/*' \
  +  

[CVS] OpenPKG: openpkg-src/bogofilter/ bogofilter.spec

2004-12-07 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 14:37:44
  Branch: HEAD Handle: 2004120713374400

  Modified files:
openpkg-src/bogofilter  bogofilter.spec

  Log:
conditionally specify missing realtime functions library

  Summary:
RevisionChanges Path
1.67+9  -1  openpkg-src/bogofilter/bogofilter.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bogofilter/bogofilter.spec
  
  $ cvs diff -u -r1.66 -r1.67 bogofilter.spec
  --- openpkg-src/bogofilter/bogofilter.spec4 Dec 2004 08:02:38 -   
1.66
  +++ openpkg-src/bogofilter/bogofilter.spec7 Dec 2004 13:37:44 -   
1.67
  @@ -34,7 +34,7 @@
   Group:Text
   License:  GPL
   Version:  0.93.2
  -Release:  20041204
  +Release:  20041207
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/bogofilter/bogofilter-%{version}.tar.bz2
  @@ -65,12 +65,20 @@
   
   %prep
   %setup -q
  +case "%{l_platform -t}" in
  +*-sunos* )
  +%{l_shtool} subst \
  +-e 's;\(LIBDB="[^"]*\)"$;\1 -lrt";' \
  +configure
  +;;
  +esac
   
   %build
   CC="%{l_cc}" \
   CFLAGS="%{l_cflags -O}" \
   CPPFLAGS="%{l_cppflags}" \
   LDFLAGS="%{l_ldflags}" \
  +LIBS="$LIBS$extlibs" \
   ./configure \
   --prefix=%{l_prefix} \
   --sysconfdir=%{l_prefix}/etc/bogofilter \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gdb/ gdb.spec

2004-12-07 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 14:28:53
  Branch: HEAD Handle: 2004120713285300

  Modified files:
openpkg-src/gdb gdb.spec

  Log:
remove forgotten config.cache residue from last commit

  Summary:
RevisionChanges Path
1.39+0  -1  openpkg-src/gdb/gdb.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gdb/gdb.spec
  
  $ cvs diff -u -r1.38 -r1.39 gdb.spec
  --- openpkg-src/gdb/gdb.spec  7 Dec 2004 12:08:58 -   1.38
  +++ openpkg-src/gdb/gdb.spec  7 Dec 2004 13:28:53 -   1.39
  @@ -84,7 +84,6 @@
   LIBS="%{l_ldflags} -liconv" \
   ./configure \
   --prefix=%{l_prefix} \
  ---cache-file=./config.cache \
   --with-libiconv-prefix=%{l_prefix} \
   --disable-nls
   cd ..
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ripe-ipadm/ ripe-ipadm.spec

2004-12-07 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 13:58:48
  Branch: HEAD Handle: 2004120712584800

  Modified files:
openpkg-src/ripe-ipadm  ripe-ipadm.spec

  Log:
upgrading package: ripe-ipadm 0.6.35 -> 0.6.37

  Summary:
RevisionChanges Path
1.21+2  -3  openpkg-src/ripe-ipadm/ripe-ipadm.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ripe-ipadm/ripe-ipadm.spec
  
  $ cvs diff -u -r1.20 -r1.21 ripe-ipadm.spec
  --- openpkg-src/ripe-ipadm/ripe-ipadm.spec26 Nov 2004 14:45:19 -  
1.20
  +++ openpkg-src/ripe-ipadm/ripe-ipadm.spec7 Dec 2004 12:58:48 -   
1.21
  @@ -33,12 +33,11 @@
   Class:EVAL
   Group:Database
   License:  Commercial
  -Version:  0.6.35
  -Release:  20041126
  +Version:  0.6.37
  +Release:  20041207
   
   #   list of sources
   Source0:  ftp://ipadm0.eu.cw.net/ipadmin/ipadmin-%{version}.tar.gz
  -%NoSource 0
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gdb/ gdb.spec

2004-12-07 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 13:08:59
  Branch: HEAD Handle: 2004120712085800

  Modified files:
openpkg-src/gdb gdb.spec

  Log:
correct incompatabilities between SVR5 curses and ncurses (flaws in
both packaging and original software distro)

  Summary:
RevisionChanges Path
1.38+10 -1  openpkg-src/gdb/gdb.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gdb/gdb.spec
  
  $ cvs diff -u -r1.37 -r1.38 gdb.spec
  --- openpkg-src/gdb/gdb.spec  10 Nov 2004 11:50:14 -  1.37
  +++ openpkg-src/gdb/gdb.spec  7 Dec 2004 12:08:58 -   1.38
  @@ -34,7 +34,7 @@
   Group:Development
   License:  GPL
   Version:  6.3
  -Release:  20041110
  +Release:  20041207
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/gnu/gdb/gdb-%{version}.tar.gz
  @@ -63,6 +63,9 @@
   %prep
   %setup -q
   %patch -p0
  +%{l_shtool} subst \
  +-e 's;\(\$(CC) -c \$(INTERNAL_CFLAGS) \)\(\$(srcdir)\);\1$(CPPFLAGS) 
\2;g' \
  +gdb/Makefile.in
   
   %build
   CC="%{l_cc} %{l_ldflags}" \
  @@ -74,8 +77,14 @@
   --prefix=%{l_prefix} \
   --disable-nls
   cd gdb
  +CC="%{l_cc} %{l_ldflags}" \
  +CFLAGS="%{l_cflags -O}" \
  +CPPFLAGS="%{l_cppflags ncurses}" \
  +LDFLAGS="%{l_ldflags}" \
  +LIBS="%{l_ldflags} -liconv" \
   ./configure \
   --prefix=%{l_prefix} \
  +--cache-file=./config.cache \
   --with-libiconv-prefix=%{l_prefix} \
   --disable-nls
   cd ..
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/proftpd/ proftpd.conf proftpd.patch proftpd...

2004-12-07 Thread Ralf S. Engelschall
pec  20 Sep 2004 16:17:38 -  1.86
  +++ openpkg-src/proftpd/proftpd.spec  7 Dec 2004 12:03:07 -   1.87
  @@ -26,7 +26,7 @@
   #   package information
   Name: proftpd
   Summary:  Professional FTP Daemon
  -URL:  http://www.proftpd.net/
  +URL:  http://www.proftpd.org/
   Vendor:   The ProFTPD Project
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  @@ -34,7 +34,7 @@
   Group:FTP
   License:  GPL
   Version:  1.2.10
  -Release:  20040920
  +Release:  20041207
   
   #   package options
   %option   with_ifsession  no
  @@ -49,11 +49,12 @@
   %endif
   
   #   list of sources
  -Source0:  ftp://ftp.proftpd.net/distrib/source/proftpd-%{version}.tar.bz2
  +Source0:  ftp://ftp.proftpd.org/distrib/source/proftpd-%{version}.tar.bz2
   Source1:  proftpd.conf
   Source2:  proftpd.msg.goaway
   Source3:  proftpd.msg.login
   Source4:  rc.proftpd
  +Patch0:   proftpd.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -101,12 +102,14 @@
   %track
   prog proftpd = {
   version   = %{version}
  -url   = ftp://ftp.proftpd.net/distrib/source/
  +url   = ftp://ftp.proftpd.org/distrib/source/
   regex = proftpd-(__VER__)\.tar\.bz2
   }
   
   %prep
   %setup -q
  +%patch -p0
  +
   #   utils also require link with getopt
   %{l_shtool} subst \
   -e 's;\(\$(BUILD_FTPCOUNT_OBJS).*\);\1 %{l_ldflags} -lgetopt;g' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/xmame/ xmame.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 12:47:19
  Branch: HEAD Handle: 2004120711471900

  Modified files:
openpkg-src/xmame   xmame.spec

  Log:
upgrading package: xmame 0.88 -> 0.89

  Summary:
RevisionChanges Path
1.67+3  -3  openpkg-src/xmame/xmame.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/xmame/xmame.spec
  
  $ cvs diff -u -r1.66 -r1.67 xmame.spec
  --- openpkg-src/xmame/xmame.spec  11 Nov 2004 13:27:40 -  1.66
  +++ openpkg-src/xmame/xmame.spec  7 Dec 2004 11:47:19 -   1.67
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Games
   License:  GPL
  -Version:  0.88
  -Release:  2004
  +Version:  0.89
  +Release:  20041207
   
   #   list of sources
   Source0:  http://x.mame.net/download/xmame-%{version}.tar.bz2
  @@ -64,7 +64,7 @@
   %track
   prog xmame = {
   version   = %{version}
  -url   = http://x.mame.net/xmame-doc-7.html
  +url   = http://x.mame.net/xmame-doc-6.html
   regex = xmame-(__VER__)\.tar\.bz2
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/xorg/ xorg.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 11:09:31
  Branch: HEAD Handle: 2004120710093100

  Modified files:
openpkg-src/xorgxorg.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.4 +3  -3  openpkg-src/xorg/xorg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/xorg/xorg.spec
  
  $ cvs diff -u -r1.3 -r1.4 xorg.spec
  --- openpkg-src/xorg/xorg.spec18 Sep 2004 11:12:20 -  1.3
  +++ openpkg-src/xorg/xorg.spec7 Dec 2004 10:09:31 -   1.4
  @@ -40,7 +40,7 @@
   Group:X11
   License:  X11
   Version:  6.8.1
  -Release:  20040918
  +Release:  20041207
   
   #   package options
   %option   with_static  yes
  @@ -80,8 +80,8 @@
   %track
   prog xorg = {
   version   = %{version}
  -url   = http://freedesktop.org/~xorg/
  -regex = Release.(__VER__)
  +url   = ftp://www.x.org/pub/
  +regex = X11R(__VER__)
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/readline/ readline.patch readline.spec

2004-12-07 Thread Ralf S. Engelschall
fset :0));
  -  
  -   inv_lbreaks[++newlines] = temp;
  -+#if defined (HANDLE_MULTIBYTE)
  -+  lpos -= _rl_col_width (local_prompt, n0, num);
  -+#else
  -   lpos -= _rl_screenwidth;
  -+#endif
  - }
  - 
  -   prompt_last_screen_line = newlines;
  -Index: mbutil.c
   mbutil.c.orig2004-01-14 15:44:52 +0100
  -+++ mbutil.c 2004-10-02 12:19:25 +0200
  -@@ -126,11 +126,11 @@
  -   if (find_non_zero)
  - {
  -   tmp = mbrtowc (&wc, string + point, strlen (string + point), &ps);
  --  while (wcwidth (wc) == 0)
  -+  while (tmp > 0 && wcwidth (wc) == 0)
  - {
  -   point += tmp;
  -   tmp = mbrtowc (&wc, string + point, strlen (string + point), &ps);
  --  if (tmp == (size_t)(0) || tmp == (size_t)(-1) || tmp == (size_t)(-2))
  -+  if (MB_NULLWCH (tmp) || MB_INVALIDCH (tmp))
  - break;
  - }
  - }
  -Index: misc.c
   misc.c.orig  2004-07-07 14:56:32 +0200
  -+++ misc.c   2004-10-02 12:19:25 +0200
  -@@ -276,12 +276,6 @@
  -   _rl_saved_line_for_history->line = savestring (rl_line_buffer);
  -   _rl_saved_line_for_history->data = (char *)rl_undo_list;
  - }
  --  else if (STREQ (rl_line_buffer, _rl_saved_line_for_history->line) == 0)
  --{
  --  free (_rl_saved_line_for_history->line);
  --  _rl_saved_line_for_history->line = savestring (rl_line_buffer);
  --  _rl_saved_line_for_history->data = (char *)rl_undo_list;  /* XXX 
possible memleak */
  --}
  - 
  -   return 0;
  - }
  -Index: vi_mode.c
   vi_mode.c.orig   2004-10-02 12:19:25 +0200
  -+++ vi_mode.c2004-10-02 12:19:25 +0200
  -@@ -692,7 +692,7 @@
  - {
  -   wchar_t wc;
  -   char mb[MB_LEN_MAX+1];
  --  int mblen;
  -+  int mblen, p;
  -   mbstate_t ps;
  - 
  -   memset (&ps, 0, sizeof (mbstate_t));
  -@@ -715,11 +715,14 @@
  -   /* Vi is kind of strange here. */
  -   if (wc)
  - {
  -+  p = rl_point;
  -   mblen = wcrtomb (mb, wc, &ps);
  -   if (mblen >= 0)
  - mb[mblen] = '\0';
  -   rl_begin_undo_group ();
  --  rl_delete (1, 0);
  -+  rl_vi_delete (1, 0);
  -+  if (rl_point < p) /* Did we retreat at EOL? */
  -+rl_point++; /* XXX - should we advance more than 1 for mbchar? */
  -   rl_insert_text (mb);
  -   rl_end_undo_group ();
  -   rl_vi_check ();
  -@@ -1312,12 +1315,16 @@
  -   rl_vi_delete (1, c);
  - #if defined (HANDLE_MULTIBYTE)
  -   if (MB_CUR_MAX > 1 && rl_byte_oriented == 0)
  --while (_rl_insert_char (1, c))
  --  {
  --RL_SETSTATE (RL_STATE_MOREINPUT);
  --c = rl_read_key ();
  --RL_UNSETSTATE (RL_STATE_MOREINPUT);
  --  }
  -+{
  -+  if (rl_point < p) /* Did we retreat at EOL? */
  -+rl_point++;
  -+  while (_rl_insert_char (1, c))
  -+{
  -+  RL_SETSTATE (RL_STATE_MOREINPUT);
  -+  c = rl_read_key ();
  -+  RL_UNSETSTATE (RL_STATE_MOREINPUT);
  -+}
  -+}
  -   else
  - #endif
  - {
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/readline/readline.spec
  
  $ cvs diff -u -r1.19 -r1.20 readline.spec
  --- openpkg-src/readline/readline.spec2 Oct 2004 11:09:26 -   
1.19
  +++ openpkg-src/readline/readline.spec7 Dec 2004 09:51:35 -   
1.20
  @@ -24,27 +24,33 @@
   ##
   
   #   package version
  -%define   V_real  5.0
  -%define   V_comp  50
  -%define   V_patch 0
  +%define   V_base_real 5.0
  +%define   V_base_comp 50
  +%define   V_plvl_raw  5
  +%define   V_plvl_pad  005
   
   #   package information
   Name: readline
   Summary:  Terminal Line Editing Library
  -URL:  http://www.gnu.org/software/readline/
  +URL:  http://cnswww.cns.cwru.edu/~chet/readline/rltop.html
   Vendor:   Free Software Foundation
   Packager: The OpenPKG Project
   Distribution: OpenPKG
   Class:BASE
   Group:    Converter
   License:  GPL
  -Version:  %{V_real}.%{V_patch}
  -Release:  20041002
  +Version:  %{V_base_real}.%{V_plvl_raw}
  +Release:  20041207
   
   #   list of sources
  -Source0:  ftp://ftp.gnu.org/gnu/readline/readline-%{V_real}.tar.gz
  +Source0:  ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}.tar.gz
   Source1:  readline.pc
   Patch0:   readline.patch
  +Patch1:   
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/readline%{V_base_comp}-001
  +Patch2:   
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/readline%{V_base_comp}-002
  +Patch3:   
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/readline%{V_base_comp}-003
  +Patch4:   
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/readline%{V_base_comp}-004
  +Patch5:

[CVS] OpenPKG: openpkg-src/cvsweb/ cvsweb.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:32:20
  Branch: HEAD Handle: 2004120709321900

  Modified files:
openpkg-src/cvsweb  cvsweb.spec

  Log:
flag config file as such

  Summary:
RevisionChanges Path
1.40+4  -2  openpkg-src/cvsweb/cvsweb.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cvsweb/cvsweb.spec
  
  $ cvs diff -u -r1.39 -r1.40 cvsweb.spec
  --- openpkg-src/cvsweb/cvsweb.spec7 Nov 2004 10:57:13 -   1.39
  +++ openpkg-src/cvsweb/cvsweb.spec7 Dec 2004 09:32:19 -   1.40
  @@ -34,7 +34,7 @@
   Group:Web
   License:  BSD
   Version:  3.0.4
  -Release:  20041107
  +Release:  20041207
   
   #   list of sources
   Source0:  http://people.freebsd.org/~scop/cvsweb/cvsweb-%{version}.tar.gz
  @@ -90,7 +90,9 @@
   icons/minidir.gif $RPM_BUILD_ROOT%{l_prefix}/share/cvsweb/dir.gif
   %{l_shtool} install -c -m 644 \
   icons/minitext.gif $RPM_BUILD_ROOT%{l_prefix}/share/cvsweb/text.gif
  -%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  +%{l_files_std} \
  +'%config %{l_prefix}/etc/cvsweb/cvsweb.conf'
   
   %files -f files
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/pgadmin/ pgadmin.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:27:42
  Branch: HEAD Handle: 2004120709274200

  Modified files:
openpkg-src/pgadmin pgadmin.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.41+5  -3  openpkg-src/pgadmin/pgadmin.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pgadmin/pgadmin.spec
  
  $ cvs diff -u -r1.40 -r1.41 pgadmin.spec
  --- openpkg-src/pgadmin/pgadmin.spec  7 Feb 2004 17:57:52 -   1.40
  +++ openpkg-src/pgadmin/pgadmin.spec  7 Dec 2004 09:27:42 -   1.41
  @@ -34,10 +34,10 @@
   Group:Database
   License:  Artistic
   Version:  1.0.2
  -Release:  20040207
  +Release:  20041207
   
   #   list of sources
  -Source0:  
ftp://ftp.de.postgresql.org/mirror/postgresql/pgadmin3/release/src/pgadmin3-%{version}.tar.gz
  +Source0:  
ftp://ftp.de.postgresql.org/mirror/postgresql/pgadmin3/release/v%{version}/src/pgadmin3-%{version}.tar.gz
   Patch0:   pgadmin.patch
   
   #   build information
  @@ -55,7 +55,9 @@
   %track
   prog pgadmin = {
   version   = %{version}
  -url   = 
ftp://ftp.de.postgresql.org/mirror/postgresql/pgadmin3/release/src/
  +url   = 
ftp://ftp.de.postgresql.org/mirror/postgresql/pgadmin3/release/
  +regex = v(__VER__)
  +url   = 
ftp://ftp.de.postgresql.org/mirror/postgresql/pgadmin3/release/v__NEWVER__/src/
   regex = pgadmin3-(__VER__)\.tar\.gz
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-time/ perl-time.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:24:17
  Branch: HEAD Handle: 2004120709241700

  Modified files:
openpkg-src/perl-time   perl-time.spec

  Log:
fix tracking and upgrade

  Summary:
RevisionChanges Path
1.69+3  -3  openpkg-src/perl-time/perl-time.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-time/perl-time.spec
  
  $ cvs diff -u -r1.68 -r1.69 perl-time.spec
  --- openpkg-src/perl-time/perl-time.spec  2 Dec 2004 21:05:15 -   
1.68
  +++ openpkg-src/perl-time/perl-time.spec  7 Dec 2004 09:24:17 -   
1.69
  @@ -33,7 +33,7 @@
   %define   V_class_date 1.1.7
   %define   V_benchmark_timer0.7.0
   %define   V_time_modules   2003.1126
  -%define   V_time_tai64 2.03
  +%define   V_time_tai64 2.04
   
   #   package information
   Name: perl-time
  @@ -46,7 +46,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20041202
  +Release:  20041207
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Date/TimeDate-%{V_time_date}.tar.gz
  @@ -124,7 +124,7 @@
   }
   prog perl-time:Time-TAI64 = {
   version   = %{V_time_tai64}
  -url   = http://www.cpan.org/modules/by-module/Date/
  +url   = http://www.cpan.org/modules/by-module/Time/
   regex = Time-TAI64-(__VER__)\.tar\.gz
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-parse/ perl-parse.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:23:35
  Branch: HEAD Handle: 2004120709233500

  Modified files:
openpkg-src/perl-parse  perl-parse.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.99+2  -2  openpkg-src/perl-parse/perl-parse.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-parse/perl-parse.spec
  
  $ cvs diff -u -r1.98 -r1.99 perl-parse.spec
  --- openpkg-src/perl-parse/perl-parse.spec3 Dec 2004 07:25:26 -   
1.98
  +++ openpkg-src/perl-parse/perl-parse.spec7 Dec 2004 09:23:35 -   
1.99
  @@ -53,7 +53,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20041203
  +Release:  20041207
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Config/Config-IniFiles-%{V_config_inifiles}.tar.gz
  @@ -179,7 +179,7 @@
   prog perl-parse:OGDL = {
   version   = %{V_ogdl}
   url   = http://prdownloads.sourceforge.net/ogdl/
  -regex = ogdltools-(__VER__)\.tgz
  +regex = ogdlutils-(__VER__)\.tgz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/pdftk/ pdftk.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:22:12
  Branch: HEAD Handle: 2004120709221200

  Modified files:
openpkg-src/pdftk   pdftk.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.4 +2  -2  openpkg-src/pdftk/pdftk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pdftk/pdftk.spec
  
  $ cvs diff -u -r1.3 -r1.4 pdftk.spec
  --- openpkg-src/pdftk/pdftk.spec  9 Nov 2004 19:19:39 -   1.3
  +++ openpkg-src/pdftk/pdftk.spec  7 Dec 2004 09:22:12 -   1.4
  @@ -34,7 +34,7 @@
   Group:Text
   License:  GPL
   Version:  1.12
  -Release:  20041109
  +Release:  20041207
   
   #   list of sources
   Source0:  http://www.pdfhacks.com/pdftk/pdftk-%{version}.tar.gz
  @@ -62,7 +62,7 @@
   prog pdftk = {
   version   = %{version}
   url   = http://www.accesspdf.com/pdftk/
  -regex = pdftk-(__VER__)\.tar\.gz
  +regex = Latest\s+Version:\s+(__VER__)
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/p7zip/ p7zip.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:20:18
  Branch: HEAD Handle: 2004120709201800

  Modified files:
openpkg-src/p7zip   p7zip.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/p7zip/p7zip.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/p7zip/p7zip.spec
  
  $ cvs diff -u -r1.1 -r1.2 p7zip.spec
  --- openpkg-src/p7zip/p7zip.spec  26 Nov 2004 08:54:01 -  1.1
  +++ openpkg-src/p7zip/p7zip.spec  7 Dec 2004 09:20:18 -   1.2
  @@ -34,7 +34,7 @@
   Group:Archiver
   License:  LGPL
   Version:  4.12
  -Release:  20041126
  +Release:  20041207
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/p7zip/p7zip_%{version}_src.tar.bz2
  @@ -57,7 +57,7 @@
   prog p7zip = {
   version   = %{version}
   url   = http://prdownloads.sourceforge.net/p7zip/
  -regex = p7zip-(__VER__)_src\.tar\.bz2
  +regex = p7zip_(__VER__)_src\.tar\.bz2
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/newt/ newt.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:19:14
  Branch: HEAD Handle: 2004120709191400

  Modified files:
openpkg-src/newtnewt.spec

  Log:
upgrading package: newt 0.51.6.3 -> 0.51.6.6

  Summary:
RevisionChanges Path
1.13+2  -2  openpkg-src/newt/newt.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/newt/newt.spec
  
  $ cvs diff -u -r1.12 -r1.13 newt.spec
  --- openpkg-src/newt/newt.spec15 Jul 2004 19:09:14 -  1.12
  +++ openpkg-src/newt/newt.spec7 Dec 2004 09:19:14 -   1.13
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major 0.51.6
  -%define   V_minor 3
  +%define   V_minor 6
   
   #   package information
   Name: newt
  @@ -38,7 +38,7 @@
   Group:Terminal
   License:  LGPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20040715
  +Release:  20041207
   
   #   list of sources
   Source0:  
ftp://download.fedora.redhat.com/pub/fedora/linux/core/development/SRPMS/newt-%{V_major}-%{V_minor}.src.rpm
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/dhcpd/ dhcpd.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:18:21
  Branch: HEAD Handle: 2004120709182100

  Modified files:
openpkg-src/dhcpd   dhcpd.spec

  Log:
upgrading package: dhcpd 3.0.2rc2 -> 3.0.2rc3

  Summary:
RevisionChanges Path
1.69+2  -2  openpkg-src/dhcpd/dhcpd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dhcpd/dhcpd.spec
  
  $ cvs diff -u -r1.68 -r1.69 dhcpd.spec
  --- openpkg-src/dhcpd/dhcpd.spec  6 Dec 2004 13:24:25 -   1.68
  +++ openpkg-src/dhcpd/dhcpd.spec  7 Dec 2004 09:18:21 -   1.69
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:DNS
   License:  ISC/BSD
  -Version:  3.0.2rc2
  -Release:  20041206
  +Version:  3.0.2rc3
  +Release:  20041207
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gconf/ gconf.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:18:02
  Branch: HEAD Handle: 2004120709180100

  Modified files:
openpkg-src/gconf   gconf.spec

  Log:
upgrading package: gconf 2.8.1 -> 2.9.2

  Summary:
RevisionChanges Path
1.10+3  -3  openpkg-src/gconf/gconf.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gconf/gconf.spec
  
  $ cvs diff -u -r1.9 -r1.10 gconf.spec
  --- openpkg-src/gconf/gconf.spec  9 Nov 2004 12:22:43 -   1.9
  +++ openpkg-src/gconf/gconf.spec  7 Dec 2004 09:18:01 -   1.10
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_major 2.8
  -%define   V_minor 1
  +%define   V_major 2.9
  +%define   V_minor 2
   
   #   package information
   Name: gconf
  @@ -38,7 +38,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20041109
  +Release:  20041207
   
   #   list of sources
   Source0:  
ftp://ftp.gnome.org/pub/GNOME/sources/GConf/%{V_major}/GConf-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mathomatic/ mathomatic.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:17:01
  Branch: HEAD Handle: 200412070917

  Modified files:
openpkg-src/mathomatic  mathomatic.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.18+2  -2  openpkg-src/mathomatic/mathomatic.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mathomatic/mathomatic.spec
  
  $ cvs diff -u -r1.17 -r1.18 mathomatic.spec
  --- openpkg-src/mathomatic/mathomatic.spec29 Nov 2004 06:29:14 -  
1.17
  +++ openpkg-src/mathomatic/mathomatic.spec7 Dec 2004 09:17:00 -   
1.18
  @@ -34,7 +34,7 @@
   Group:Algorithm
   License:  Open Source
   Version:  11.5c
  -Release:  20041129
  +Release:  20041207
   
   #   list of sources
   Source0:  http://www.panix.com/~gesslein/mathomatic-%{version}.tgz
  @@ -56,7 +56,7 @@
   %track
   prog mathomatic = {
   version   = %{version}
  -url   = http://www.lightlink.com/computer/math/
  +url   = http://mathomatic.orgserve.de/math/
   regex = changes\.txt">"(__VER__)"
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/mplayer/ mplayer.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:15:21
  Branch: HEAD Handle: 2004120709152100

  Modified files:
openpkg-src/mplayer mplayer.spec

  Log:
modifying package: mplayer-1.0pre5 20041130 -> 20041207

  Summary:
RevisionChanges Path
1.92+2  -2  openpkg-src/mplayer/mplayer.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mplayer/mplayer.spec
  
  $ cvs diff -u -r1.91 -r1.92 mplayer.spec
  --- openpkg-src/mplayer/mplayer.spec  30 Nov 2004 19:30:58 -  1.91
  +++ openpkg-src/mplayer/mplayer.spec  7 Dec 2004 09:15:21 -   1.92
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_mplayer 1.0pre5
   %define   V_blue1.4
  -%define   V_live2004.11.30
  +%define   V_live2004.12.06
   
   #   package information
   Name: mplayer
  @@ -39,7 +39,7 @@
   Group:Video
   License:  GPL and others
   Version:  %{V_mplayer}
  -Release:  20041130
  +Release:  20041207
   
   #   build options
   %option   with_guino
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ircd/ ircd.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:15:12
  Branch: HEAD Handle: 2004120709151100

  Modified files:
openpkg-src/ircdircd.spec

  Log:
upgrading package: ircd 2.11.0 -> 2.11.0b20

  Summary:
RevisionChanges Path
1.60+4  -4  openpkg-src/ircd/ircd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ircd/ircd.spec
  
  $ cvs diff -u -r1.59 -r1.60 ircd.spec
  --- openpkg-src/ircd/ircd.spec4 Nov 2004 07:52:20 -   1.59
  +++ openpkg-src/ircd/ircd.spec7 Dec 2004 09:15:11 -   1.60
  @@ -33,14 +33,14 @@
   Class:BASE
   Group:Network
   License:  BSD
  -Version:  2.11.0
  -Release:  20041104
  +Version:  2.11.0b20
  +Release:  20041207
   
   #   package options
   %option   with_fsl  yes
   
   #   list of sources
  -Source0:  ftp://ftp.irc.org/irc/server/irc%{version}.tgz
  +Source0:  ftp://ftp.irc.org/irc/server/BETA/irc%{version}.tgz
   Source1:  rc.ircd
   Source2:  ircd.conf
   Source3:  fsl.ircd
  @@ -70,7 +70,7 @@
   %track
   prog ircd = {
   version   = %{version}
  -url   = ftp://ftp.irc.org/irc/server/
  +url   = ftp://ftp.irc.org/irc/server/BETA/
   regex = irc(__VER__)\.tgz
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/vim/ vim.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:11:37
  Branch: HEAD Handle: 2004120709113700

  Modified files:
openpkg-src/vim vim.spec

  Log:
upgrading package: vim 6.3.41 -> 6.3.42

  Summary:
RevisionChanges Path
1.357   +3  -2  openpkg-src/vim/vim.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/vim/vim.spec
  
  $ cvs diff -u -r1.356 -r1.357 vim.spec
  --- openpkg-src/vim/vim.spec  6 Dec 2004 19:00:25 -   1.356
  +++ openpkg-src/vim/vim.spec  7 Dec 2004 09:11:37 -   1.357
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_vl  6.3
   %define   V_vs  63
  -%define   V_pl  41
  +%define   V_pl  42
   
   #   package information
   Name: vim
  @@ -39,7 +39,7 @@
   Group:Editor
   License:  Charityware
   Version:  %{V_vl}.%{V_pl}
  -Release:  20041206
  +Release:  20041207
   
   #   package options
   %option   with_x11no
  @@ -96,6 +96,7 @@
   Patch39:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.039
   Patch40:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.040
   Patch41:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.041
  +Patch42:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.042
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/elm/ elm.spec

2004-12-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Dec-2004 10:10:28
  Branch: HEAD Handle: 2004120709102700

  Modified files:
openpkg-src/elm elm.spec

  Log:
URLs have changed

  Summary:
RevisionChanges Path
1.25+4  -4  openpkg-src/elm/elm.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/elm/elm.spec
  
  $ cvs diff -u -r1.24 -r1.25 elm.spec
  --- openpkg-src/elm/elm.spec  11 Oct 2004 07:53:13 -  1.24
  +++ openpkg-src/elm/elm.spec  7 Dec 2004 09:10:27 -   1.25
  @@ -30,7 +30,7 @@
   #   package information
   Name: elm
   Summary:  Electronic Mail
  -URL:  http://www.ozone.fmi.fi/KEH/
  +URL:  http://www.elmme-mailer.org/
   Vendor:   Dave Taylor et al.
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  @@ -38,10 +38,10 @@
   Group:Mail
   License:  ELM License
   Version:  %{V_base}.%{V_me}
  -Release:  20041011
  +Release:  20041207
   
   #   list of sources
  -Source0:  http://www.ozone.fmi.fi/KEH/elm-%{V_base}ME+%{V_me}.tar.gz
  +Source0:  http://www.elmme-mailer.org/elm-%{V_base}ME+%{V_me}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -61,7 +61,7 @@
   %track
   prog elm = {
   version   = %{V_base}ME+%{V_me}
  -url   = http://www.ozone.fmi.fi/KEH/
  +url   = http://www.elmme-mailer.org/elm-2.4ME+.html
   regex = elm-(2.4ME\+1\d+S?)\.tar\.gz
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]