[CVS] OpenPKG: openpkg-src/mutt15/ mutt15.patch mutt15.spec

2005-02-06 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Feb-2005 08:47:43
  Branch: HEAD Handle: 2005020707474300

  Modified files:
openpkg-src/mutt15  mutt15.spec
  Removed files:
openpkg-src/mutt15  mutt15.patch

  Log:
upgrading package: mutt15 1.5.6i -> 1.5.7i

  Summary:
RevisionChanges Path
1.2 +0  -28 openpkg-src/mutt15/mutt15.patch
1.12+2  -4  openpkg-src/mutt15/mutt15.spec
  

  rm -f openpkg-src/mutt15/mutt15.patch <<'@@ .'
  Index: openpkg-src/mutt15/mutt15.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/mutt15/mutt15.spec
  
  $ cvs diff -u -r1.11 -r1.12 mutt15.spec
  --- openpkg-src/mutt15/mutt15.spec20 Jan 2005 15:32:10 -  1.11
  +++ openpkg-src/mutt15/mutt15.spec7 Feb 2005 07:47:43 -   1.12
  @@ -24,7 +24,7 @@
   ##
   
   #   package version
  -%define   V_mutt 1.5.6
  +%define   V_mutt 1.5.7
   
   #   package information
   Name: mutt15
  @@ -37,7 +37,7 @@
   Group:Mail
   License:  BSD
   Version:  %{V_mutt}i
  -Release:  20050120
  +Release:  20050207
   
   #   build options
   %option   with_comp  no
  @@ -53,7 +53,6 @@
   Patch1:   
ftp://ftp.mutt.org.ua/pub/mutt/mutt-%{V_mutt}/patch-%{V_mutt}.vvv.nntp.gz
   Patch2:   
ftp://ftp.mutt.org.ua/pub/mutt/mutt-%{V_mutt}/patch-%{V_mutt}.vvv.initials.gz
   Patch3:   
ftp://ftp.mutt.org.ua/pub/mutt/mutt-%{V_mutt}/patch-%{V_mutt}.vvv.quote.gz
  -Patch4:   mutt15.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -129,7 +128,6 @@
   %if "%{with_quote}" == "yes"
   %patch -p1 -P 3
   %endif
  -%patch -p0 -P 4
   
   %build
   #   configure for particular platform
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-re/ todo.txt

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   06-Feb-2005 21:55:10
  Branch: HEAD Handle: 2005020620551000

  Modified files:
openpkg-re  todo.txt

  Log:
grrr... fixing should have been done and nothing is done

  Summary:
RevisionChanges Path
1.351   +3  -3  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.350 -r1.351 todo.txt
  --- openpkg-re/todo.txt   6 Feb 2005 16:18:50 -   1.350
  +++ openpkg-re/todo.txt   6 Feb 2005 20:55:10 -   1.351
  @@ -58,9 +58,9 @@
 |--|--|--|--|--|--|--|--|--|--|-->
 |MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|MTWTFS|...
 | CW01 | CW02 | CW03 | CW04 | CW05 | CW06 | CW07 | CW08 | CW44 | CW45 |...
  -  ^
  -  # WE ARE HERE
  -  #
  +  ^
  +  # WE ARE HERE
  +  #
   
 Legend:  (=) Primary Period (-) Extended Period (#) Milestone (+) Holiday
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/vcg/ vcg.patch vcg.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 20:55:06
  Branch: HEAD Handle: 2005020619550501

  Added files:
openpkg-src/vcg vcg.patch
  Modified files:
openpkg-src/vcg vcg.spec

  Log:
upgrading package: vcg 1.30.3.17 -> 1.30.20050204

  Summary:
RevisionChanges Path
1.1 +9  -0  openpkg-src/vcg/vcg.patch
1.12+5  -3  openpkg-src/vcg/vcg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/vcg/vcg.patch
  
  $ cvs diff -u -r0 -r1.1 vcg.patch
  --- /dev/null 2005-02-06 20:55:06 +0100
  +++ vcg.patch 2005-02-06 20:55:06 +0100
  @@ -0,0 +1,9 @@
  +Index: src/prepare.c
  +--- src/prepare.c.orig   2005-02-04 19:15:02 +0100
   src/prepare.c2005-02-06 20:00:05 +0100
  +@@ -1,4 +1,4 @@
  +-#/* SCCS-info %W% %E% */
  ++/* SCCS-info %W% %E% */
  + 
  + /**/
  + /**/
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/vcg/vcg.spec
  
  $ cvs diff -u -r1.11 -r1.12 vcg.spec
  --- openpkg-src/vcg/vcg.spec  1 Jan 2005 10:55:39 -   1.11
  +++ openpkg-src/vcg/vcg.spec  6 Feb 2005 19:55:06 -   1.12
  @@ -25,8 +25,8 @@
   
   #   package information
   %define   V_major  1.30
  -%define   V_vendor %{V_major}.r3.17
  -%define   V_opkg   %{V_major}.3.17
  +%define   V_vendor 20050204
  +%define   V_opkg   %{V_major}.20050204
   
   #   package information
   Name: vcg
  @@ -39,10 +39,11 @@
   Group:Graphics
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20040920
  +Release:  20050206
   
   #   list of sources
   Source0:  ftp://ftp.cs.uni-sb.de/pub/graphics/vcg/vcg.%{V_vendor}.tgz
  +Patch0:   vcg.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -71,6 +72,7 @@
   
   %prep
   %setup -q -n vcg.%{V_major}
  +%patch -p0
   
   %build
   cp preconf/globals.h src/globals.h
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-re/ todo.txt

2005-02-06 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   06-Feb-2005 17:18:50
  Branch: HEAD Handle: 2005020616185000

  Modified files:
openpkg-re  todo.txt

  Log:
eventually Solaris will drop its support of legacy /etc/rc*.d control, so
build smf service logic into bootstrap to futureproof it

  Summary:
RevisionChanges Path
1.350   +2  -0  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.349 -r1.350 todo.txt
  --- openpkg-re/todo.txt   5 Feb 2005 09:47:17 -   1.349
  +++ openpkg-re/todo.txt   6 Feb 2005 16:18:50 -   1.350
  @@ -135,6 +135,8 @@
   - ~/.my.cnf taken into account when stopping server.   .   .   .   # 
  .
 o Release of OSSP fsl 1.6.0 with fixed OSSP l2/sa/cfg.   .   .   X   . 
  .
 o Correct sudo package, ./install-sh: strip: not found   .   x   .   .   . 
  .
  +  o Bootstrap improvements .   x   .   .   . 
  .
  +- Add hooks for Solaris10 smf (not using /etc/rc*.d)   .   x   .   .   . 
  .
   
 Legend: (X) todo (#) done (.) not affected (@) suspended/failed
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libjit/ libjit.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 16:31:37
  Branch: HEAD Handle: 2005020615313700

  Modified files:
openpkg-src/libjit  libjit.spec

  Log:
disable use of tgmath.h because it is often incomplete (for instance
under FreeBSD 5.3)

  Summary:
RevisionChanges Path
1.7 +4  -1  openpkg-src/libjit/libjit.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libjit/libjit.spec
  
  $ cvs diff -u -r1.6 -r1.7 libjit.spec
  --- openpkg-src/libjit/libjit.spec1 Jan 2005 10:51:32 -   1.6
  +++ openpkg-src/libjit/libjit.spec6 Feb 2005 15:31:37 -   1.7
  @@ -34,7 +34,7 @@
   Group:Language
   License:  GPL
   Version:  0.0.4
  -Release:  20041006
  +Release:  20050206
   
   #   list of sources
   Source0:  
http://www.southern-storm.com.au/download/libjit-%{version}.tar.gz
  @@ -70,6 +70,8 @@
   %patch -p0
   
   %build
  +( echo "ac_cv_header_tgmath_h=no"
  +) >config.cache
   CC="%{l_cc}" \
   CXX="%{l_cxx}" \
   CFLAGS="%{l_cflags -O}" \
  @@ -77,6 +79,7 @@
   CPPFLAGS="%{l_cppflags}" \
   LDFLAGS="%{l_ldflags}" \
   ./configure \
  +--cache-file=./config.cache \
   --prefix=%{l_prefix} \
   --disable-shared
   %{l_make} %{l_mflags}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gated/ gated.patch gated.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 16:11:01
  Branch: HEAD Handle: 2005020615110100

  Modified files:
openpkg-src/gated   gated.patch gated.spec

  Log:
fix building under new Flex world order

  Summary:
RevisionChanges Path
1.3 +20 -0  openpkg-src/gated/gated.patch
1.45+1  -1  openpkg-src/gated/gated.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gated/gated.patch
  
  $ cvs diff -u -r1.2 -r1.3 gated.patch
  --- openpkg-src/gated/gated.patch 17 Jun 2003 21:55:03 -  1.2
  +++ openpkg-src/gated/gated.patch 6 Feb 2005 15:11:01 -   1.3
  @@ -63,3 +63,23 @@
#ifdef PROTO_INET6
#include "krt_ipv6multi/krt_ipv6multi.h"
#endif
  +Index: src/gated/lexer.l
  +--- src/gated/lexer.l.orig   2000-03-17 07:00:20 +0100
   src/gated/lexer.l2005-02-06 16:07:23 +0100
  +@@ -178,8 +178,6 @@
  + 
  + #define YYTEXT  yytext
  + 
  +-int yylineno = 0;
  +-
  + #undef  YY_INPUT
  + #define YY_INPUT(buf, result, max_size) \
  + { \
  +@@ -207,6 +205,7 @@
  + 
  + %}
  + 
  ++%option yylineno
  + %s CONFIG PP
  + %a 3300
  + %o 5000
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/gated/gated.spec
  
  $ cvs diff -u -r1.44 -r1.45 gated.spec
  --- openpkg-src/gated/gated.spec  1 Jan 2005 10:49:16 -   1.44
  +++ openpkg-src/gated/gated.spec  6 Feb 2005 15:11:01 -   1.45
  @@ -39,7 +39,7 @@
   Group:Network
   License:  GPL
   Version:  %{V_here}
  -Release:  20040920
  +Release:  20050206
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dia/ dia.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 16:04:16
  Branch: HEAD Handle: 2005020615041600

  Modified files:
openpkg-src/dia dia.spec

  Log:
requires perl and perl-xml

  Summary:
RevisionChanges Path
1.25+4  -4  openpkg-src/dia/dia.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dia/dia.spec
  
  $ cvs diff -u -r1.24 -r1.25 dia.spec
  --- openpkg-src/dia/dia.spec  1 Jan 2005 10:48:40 -   1.24
  +++ openpkg-src/dia/dia.spec  6 Feb 2005 15:04:16 -   1.25
  @@ -38,7 +38,7 @@
   Group:Graphics
   License:  GPL
   Version:  %{V_major}
  -Release:  20040826
  +Release:  20050206
   
   #   list of sources
   Source0:  
ftp://ftp.gnome.org/pub/gnome/sources/dia/%{V_major}/dia-%{V_major}.tar.bz2
  @@ -46,11 +46,11 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, X11
  -BuildPreReq:  glib2, gtk2, pango, libart
  -BuildPreReq:  libiconv, libxml, zlib, popt
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, X11, perl, perl-xml
   PreReq:   OpenPKG, openpkg >= 20040130, X11
  +BuildPreReq:  glib2, gtk2, pango, libart
   PreReq:   glib2, gtk2, pango, libart
  +BuildPreReq:  libiconv, libxml, zlib, popt
   PreReq:   libiconv, libxml, zlib, popt
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cgdb/ cgdb.patch cgdb.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 15:55:48
  Branch: HEAD Handle: 2005020614554700

  Added files:
openpkg-src/cgdbcgdb.patch
  Modified files:
openpkg-src/cgdbcgdb.spec

  Log:
fix building under FreeBSD 5.3

  Summary:
RevisionChanges Path
1.1 +19 -0  openpkg-src/cgdb/cgdb.patch
1.4 +3  -1  openpkg-src/cgdb/cgdb.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cgdb/cgdb.patch
  
  $ cvs diff -u -r0 -r1.1 cgdb.patch
  --- /dev/null 2005-02-06 15:55:47 +0100
  +++ cgdb.patch2005-02-06 15:55:48 +0100
  @@ -0,0 +1,19 @@
  +Index: various/util/src/pseudo.c
  +--- various/util/src/pseudo.c.orig   2004-07-14 18:20:32 +0200
   various/util/src/pseudo.c2005-02-06 15:54:05 +0100
  +@@ -35,6 +35,7 @@
  +  */
  + 
  + #include "config.h"
  ++#include 
  + #define _GNU_SOURCE /* ptsname_r() under Linux */
  + #include 
  + #include 
  +@@ -49,7 +50,6 @@
  + #include 
  + #endif
  + 
  +-#include 
  + #include 
  + #include 
  + #include 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/cgdb/cgdb.spec
  
  $ cvs diff -u -r1.3 -r1.4 cgdb.spec
  --- openpkg-src/cgdb/cgdb.spec1 Jan 2005 10:48:19 -   1.3
  +++ openpkg-src/cgdb/cgdb.spec6 Feb 2005 14:55:47 -   1.4
  @@ -34,10 +34,11 @@
   Group:Development
   License:  GPL
   Version:  0.5.0
  -Release:  20040728
  +Release:  20050206
   
   #   list of sources
   Source0:  http://osdn.dl.sourceforge.net/cgdb/cgdb-%{version}.tar.gz
  +Patch0:   cgdb.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -65,6 +66,7 @@
   
   %prep
   %setup -q
  +%patch -p0
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/t1lib/ t1lib.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:52:19
  Branch: HEAD Handle: 2005020613521800

  Modified files:
openpkg-src/t1lib   t1lib.spec

  Log:
port to newer platforms by updating config.* scripts

  Summary:
RevisionChanges Path
1.9 +3  -2  openpkg-src/t1lib/t1lib.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/t1lib/t1lib.spec
  
  $ cvs diff -u -r1.8 -r1.9 t1lib.spec
  --- openpkg-src/t1lib/t1lib.spec  1 Jan 2005 10:55:08 -   1.8
  +++ openpkg-src/t1lib/t1lib.spec  6 Feb 2005 13:52:18 -   1.9
  @@ -34,7 +34,7 @@
   Group:Graphics
   License:  LGPL
   Version:  5.0.2
  -Release:  20040309
  +Release:  20050206
   
   #   list of sources
   Source0:  
ftp://sunsite.unc.edu/pub/Linux/libs/graphics/t1lib-%{version}.tar.gz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, X11, gcc, make
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, X11, gcc, make, config
   PreReq:   OpenPKG, openpkg >= 20040130, X11
   AutoReq:  no
   AutoReqProv:  no
  @@ -64,6 +64,7 @@
   
   %prep
   %setup -q
  +%{l_prefix}/bin/config install ac-tools
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/apache/ apache.patch.php apache.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:50:05
  Branch: HEAD Handle: 2005020613500400

  Modified files:
openpkg-src/apache  apache.patch.php apache.spec

  Log:
port to ia64-freebsd5.3 and ix86-solaris10

  Summary:
RevisionChanges Path
1.4 +21 -0  openpkg-src/apache/apache.patch.php
1.284   +1  -1  openpkg-src/apache/apache.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/apache/apache.patch.php
  
  $ cvs diff -u -r1.3 -r1.4 apache.patch.php
  --- openpkg-src/apache/apache.patch.php   25 Jul 2004 09:49:12 -  
1.3
  +++ openpkg-src/apache/apache.patch.php   6 Feb 2005 13:50:04 -   
1.4
  @@ -60,3 +60,24 @@
} else {
PDF_open_mem(pdf, pdf_flushwrite);
}
  +Index: Zend/zend_strtod.c
  +--- Zend/zend_strtod.c.orig  2004-12-14 09:35:26 +0100
   Zend/zend_strtod.c   2005-02-06 14:15:09 +0100
  +@@ -95,7 +95,7 @@
  + static char *rcsid = "$OpenBSD: strtod.c,v 1.19 2004/02/03 16:52:11 drahn 
Exp $";
  + #endif /* LIBC_SCCS and not lint */
  + 
  +-#if defined(__m68k__) || defined(__sparc__) || defined(__i386__) || \
  ++#if defined(__m68k__) || defined(__sparc__) || defined(__i386__) || 
defined(__ia64__) || \
  + defined(__mips__) || defined(__ns32k__) || defined(__alpha__) || \
  + defined(__powerpc__) || defined(__ppc__) || defined(__m88k__) || \
  + defined(__hppa__) || defined(__x86_64__) || (defined(__arm__) && \
  +@@ -127,7 +127,7 @@
  + #define IEEE_LITTLE_ENDIAN
  + #endif
  + 
  +-#if defined(__sparc__) || defined(__ppc__)
  ++#if defined(__sparc__) || defined(__ppc__) || defined(__sun__)
  + #define u_int32_t uint32_t
  + #endif
  + 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/apache/apache.spec
  
  $ cvs diff -u -r1.283 -r1.284 apache.spec
  --- openpkg-src/apache/apache.spec2 Jan 2005 11:28:27 -   1.283
  +++ openpkg-src/apache/apache.spec6 Feb 2005 13:50:04 -   1.284
  @@ -66,7 +66,7 @@
   Group:Web
   License:  ASF
   Version:  %{V_apache}
  -Release:  20050102
  +Release:  20050206
   
   #   package options (suexec related)
   %option   with_suexec   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/php/ php.patch php.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:41:54
  Branch: HEAD Handle: 2005020613415300

  Modified files:
openpkg-src/php php.patch php.spec

  Log:
port to ia64-freebsd5.3 and ix86-solaris10

  Summary:
RevisionChanges Path
1.9 +21 -0  openpkg-src/php/php.patch
1.103   +1  -1  openpkg-src/php/php.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/php/php.patch
  
  $ cvs diff -u -r1.8 -r1.9 php.patch
  --- openpkg-src/php/php.patch 25 Jul 2004 09:39:57 -  1.8
  +++ openpkg-src/php/php.patch 6 Feb 2005 13:41:53 -   1.9
  @@ -89,3 +89,24 @@
} else {
PDF_open_mem(pdf, pdf_flushwrite);
}
  +Index: Zend/zend_strtod.c
  +--- Zend/zend_strtod.c.orig  2004-12-14 09:35:26 +0100
   Zend/zend_strtod.c   2005-02-06 14:15:09 +0100
  +@@ -95,7 +95,7 @@
  + static char *rcsid = "$OpenBSD: strtod.c,v 1.19 2004/02/03 16:52:11 drahn 
Exp $";
  + #endif /* LIBC_SCCS and not lint */
  + 
  +-#if defined(__m68k__) || defined(__sparc__) || defined(__i386__) || \
  ++#if defined(__m68k__) || defined(__sparc__) || defined(__i386__) || 
defined(__ia64__) || \
  + defined(__mips__) || defined(__ns32k__) || defined(__alpha__) || \
  + defined(__powerpc__) || defined(__ppc__) || defined(__m88k__) || \
  + defined(__hppa__) || defined(__x86_64__) || (defined(__arm__) && \
  +@@ -127,7 +127,7 @@
  + #define IEEE_LITTLE_ENDIAN
  + #endif
  + 
  +-#if defined(__sparc__) || defined(__ppc__)
  ++#if defined(__sparc__) || defined(__ppc__) || defined(__sun__)
  + #define u_int32_t uint32_t
  + #endif
  + 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/php/php.spec
  
  $ cvs diff -u -r1.102 -r1.103 php.spec
  --- openpkg-src/php/php.spec  2 Jan 2005 11:27:02 -   1.102
  +++ openpkg-src/php/php.spec  6 Feb 2005 13:41:53 -   1.103
  @@ -38,7 +38,7 @@
   Group:Language
   License:  PHP
   Version:  %{V_php}
  -Release:  20050102
  +Release:  20050206
   
   #   package options
   %option   with_bc   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/nsd/ nsd.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:40:06
  Branch: HEAD Handle: 2005020613400600

  Modified files:
openpkg-src/nsd nsd.spec

  Log:
teach it how to find the necessary OpenSSL stuff

  Summary:
RevisionChanges Path
1.45+4  -1  openpkg-src/nsd/nsd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nsd/nsd.spec
  
  $ cvs diff -u -r1.44 -r1.45 nsd.spec
  --- openpkg-src/nsd/nsd.spec  18 Jan 2005 19:02:54 -  1.44
  +++ openpkg-src/nsd/nsd.spec  6 Feb 2005 13:40:06 -   1.45
  @@ -36,7 +36,7 @@
   Group:DNS
   License:  GPL
   Version:  2.2.0
  -Release:  20050118
  +Release:  20050206
   
   #   package option
   %option   with_fsl  yes
  @@ -56,6 +56,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, make, gcc
   PreReq:   OpenPKG, openpkg >= 20040130
  +BuildPreReq:  openssl
  +PreReq:   openssl
   %if "%{with_fsl}" == "yes"
   BuildPreReq:  fsl >= 1.3.0
   PreReq:   fsl >= 1.3.0
  @@ -110,6 +112,7 @@
   --with-namedxfer=%{l_prefix}/libexec/bind/named-xfer \
   --enable-bind8-stats \
   --enable-dnssec \
  +--with-ssl=%{l_prefix} \
   --disable-shared \
   --disable-ipv6 \
   %if "%{with_wrap}" == "yes"
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ne/ ne.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:37:10
  Branch: HEAD Handle: 2005020613371000

  Modified files:
openpkg-src/ne  ne.spec

  Log:
requires perl

  Summary:
RevisionChanges Path
1.9 +2  -2  openpkg-src/ne/ne.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ne/ne.spec
  
  $ cvs diff -u -r1.8 -r1.9 ne.spec
  --- openpkg-src/ne/ne.spec1 Jan 2005 10:52:49 -   1.8
  +++ openpkg-src/ne/ne.spec6 Feb 2005 13:37:10 -   1.9
  @@ -34,7 +34,7 @@
   Group:Editor
   License:  GPL
   Version:  1.39
  -Release:  20041124
  +Release:  20050206
   
   #   list of sources
   Source0:  http://ne.dsi.unimi.it/ne-%{version}.tar.gz
  @@ -43,7 +43,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, make
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, make, perl
   PreReq:   OpenPKG, openpkg >= 20040130
   BuildPreReq:  ncurses
   PreReq:   ncurses
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libutf8/ libutf8.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:36:45
  Branch: HEAD Handle: 2005020613364500

  Modified files:
openpkg-src/libutf8 libutf8.spec

  Log:
port to newer platforms by updating config.* scripts

  Summary:
RevisionChanges Path
1.5 +3  -2  openpkg-src/libutf8/libutf8.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libutf8/libutf8.spec
  
  $ cvs diff -u -r1.4 -r1.5 libutf8.spec
  --- openpkg-src/libutf8/libutf8.spec  1 Jan 2005 10:51:46 -   1.4
  +++ openpkg-src/libutf8/libutf8.spec  6 Feb 2005 13:36:45 -   1.5
  @@ -34,7 +34,7 @@
   Group:Text
   License:  LGPL
   Version:  0.8
  -Release:  20040625
  +Release:  20050206
   
   #   list of sources
   Source0:  
ftp://ftp.ilog.fr/pub/Users/haible/utf8/libutf8-%{version}.tar.gz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, config
   PreReq:   OpenPKG, openpkg >= 20040130
   AutoReq:  no
   AutoReqProv:  no
  @@ -66,6 +66,7 @@
   
   %prep
   %setup -q
  +%{l_prefix}/bin/config install
   %{l_shtool} subst \
   -e 's;case "$host_os" in;case "NO$host_os" in;' \
   configure
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/squid/ squid.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:33:55
  Branch: HEAD Handle: 2005020613335400

  Modified files:
openpkg-src/squid   squid.spec

  Log:
do not confuse building with *.orig files

  Summary:
RevisionChanges Path
1.75+2  -2  openpkg-src/squid/squid.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/squid/squid.spec
  
  $ cvs diff -u -r1.74 -r1.75 squid.spec
  --- openpkg-src/squid/squid.spec  29 Jan 2005 22:22:11 -  1.74
  +++ openpkg-src/squid/squid.spec  6 Feb 2005 13:33:54 -   1.75
  @@ -39,7 +39,7 @@
   Group:Web
   License:  GPL
   Version:  %{V_maj}.%{V_min}.%{V_rev}
  -Release:  20050129
  +Release:  20050206
   
   #   package options
   %option   with_fsl   yes
  @@ -117,6 +117,7 @@
   -e 's;wbinfo;%{l_prefix}/bin/wbinfo;' \
   helpers/external_acl/wbinfo_group/wbinfo_group.pl
   %endif
  +find . -name "*.orig" -print | xargs rm -f
   
   %build
   #   configure package
  @@ -178,7 +179,6 @@
   rm -f  $RPM_BUILD_ROOT%{l_prefix}/bin/Run*
   rm -f  $RPM_BUILD_ROOT%{l_prefix}/bin/RunCache
   rm -f  $RPM_BUILD_ROOT%{l_prefix}/etc/squid/*.default
  -rm -f  $RPM_BUILD_ROOT%{l_prefix}/etc/squid/*.orig
   %if "%{with_snmp}" != "yes"
   rm -f  $RPM_BUILD_ROOT%{l_prefix}/share/squid/mib.txt
   %endif
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/zebra/ zebra.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:31:27
  Branch: HEAD Handle: 2005020613312700

  Modified files:
openpkg-src/zebra   zebra.spec

  Log:
port to newer platforms by upgrading config.* scripts

  Summary:
RevisionChanges Path
1.55+3  -2  openpkg-src/zebra/zebra.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/zebra/zebra.spec
  
  $ cvs diff -u -r1.54 -r1.55 zebra.spec
  --- openpkg-src/zebra/zebra.spec  1 Jan 2005 10:56:14 -   1.54
  +++ openpkg-src/zebra/zebra.spec  6 Feb 2005 13:31:27 -   1.55
  @@ -34,7 +34,7 @@
   Group:Network
   License:  GPL
   Version:  0.94
  -Release:  20041002
  +Release:  20050206
   
   #   list of sources
   Source0:  ftp://ftp.zebra.org/pub/zebra/zebra-%{version}.tar.gz
  @@ -49,7 +49,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc, perl, pkgconfig
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc, perl, pkgconfig, config
   PreReq:   OpenPKG, openpkg >= 20040130
   BuildPreReq:  readline >= 5.0.0-20041002
   PreReq:   readline >= 5.0.0-20041002
  @@ -77,6 +77,7 @@
   %prep
   %setup -q
   %patch -p0
  +%{l_prefix}/bin/config install
   
   %build
   #   patch configure script for correct pid directory
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/recode/ recode.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:23:34
  Branch: HEAD Handle: 2005020613233300

  Modified files:
openpkg-src/recode  recode.spec

  Log:
update config.* scripts and this way port to amd64-freebsd5.3

  Summary:
RevisionChanges Path
1.27+3  -2  openpkg-src/recode/recode.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/recode/recode.spec
  
  $ cvs diff -u -r1.26 -r1.27 recode.spec
  --- openpkg-src/recode/recode.spec1 Jan 2005 10:54:20 -   1.26
  +++ openpkg-src/recode/recode.spec6 Feb 2005 13:23:33 -   1.27
  @@ -34,7 +34,7 @@
   Group:Converter
   License:  GPL
   Version:  3.6
  -Release:  20040207
  +Release:  20050206
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/gnu/recode/recode-%{version}.tar.gz
  @@ -42,7 +42,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, config
   PreReq:   OpenPKG, openpkg >= 20040130
   AutoReq:  no
   AutoReqProv:  no
  @@ -59,6 +59,7 @@
   
   %prep
   %setup -q
  +%{l_prefix}/bin/config install
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/qpopper/ qpopper.patch qpopper.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:21:47
  Branch: HEAD Handle: 2005020613214600

  Modified files:
openpkg-src/qpopper qpopper.patch qpopper.spec

  Log:
fix building

  Summary:
RevisionChanges Path
1.5 +17 -0  openpkg-src/qpopper/qpopper.patch
1.75+1  -1  openpkg-src/qpopper/qpopper.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/qpopper/qpopper.patch
  
  $ cvs diff -u -r1.4 -r1.5 qpopper.patch
  --- openpkg-src/qpopper/qpopper.patch 1 Oct 2003 16:04:12 -   1.4
  +++ openpkg-src/qpopper/qpopper.patch 6 Feb 2005 13:21:46 -   1.5
  @@ -157,3 +157,20 @@
}
else {
/*
  +Index: popper/Makefile.in
  +--- popper/Makefile.in.orig  2003-03-13 03:06:36 +0100
   popper/Makefile.in   2005-02-06 14:19:48 +0100
  +@@ -185,11 +185,10 @@
  + popper: ${OBJS} mangler_library common_library
  + ${CC}   ${OBJS} -o popper ${mmangle_dir}/libmangle.a \
  + -I${common_srcdir} ${common_dir}/libcommon.a \
  +-${LIBS} ${LDFLAGS}
  ++${LDFLAGS} ${LIBS}
  + 
  + popauth: ${POPAUTHOBJS}
  +-${CC}  -o popauth ${POPAUTHOBJS} ${NETWORK_LIBS} ${DBM_LIBS} \
  +-${common_dir}/libcommon.a
  ++${CC}  -o popauth ${POPAUTHOBJS} ${common_dir}/libcommon.a ${LDFLAGS} 
${NETWORK_LIBS} ${DBM_LIBS} ${LIBS}
  + 
  + poppassd: common_library
  + cd ${password_dir} && ${MAKE} all
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/qpopper/qpopper.spec
  
  $ cvs diff -u -r1.74 -r1.75 qpopper.spec
  --- openpkg-src/qpopper/qpopper.spec  29 Jan 2005 10:25:58 -  1.74
  +++ openpkg-src/qpopper/qpopper.spec  6 Feb 2005 13:21:46 -   1.75
  @@ -34,7 +34,7 @@
   Group:Mail
   License:  GPL
   Version:  4.0.5
  -Release:  20050129
  +Release:  20050206
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pinfo/ pinfo.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 14:10:20
  Branch: HEAD Handle: 2005020613101900

  Modified files:
openpkg-src/pinfo   pinfo.spec

  Log:
requires ncurses; fix packaging by tagging config file as %config

  Summary:
RevisionChanges Path
1.43+9  -2  openpkg-src/pinfo/pinfo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pinfo/pinfo.spec
  
  $ cvs diff -u -r1.42 -r1.43 pinfo.spec
  --- openpkg-src/pinfo/pinfo.spec  24 Jan 2005 18:27:39 -  1.42
  +++ openpkg-src/pinfo/pinfo.spec  6 Feb 2005 13:10:19 -   1.43
  @@ -34,7 +34,7 @@
   Group:Text
   License:  GPL
   Version:  0.6.8
  -Release:  20050124
  +Release:  20050206
   
   #   list of sources
   Source0:  
http://dione.ids.pl/~pborys/software/pinfo/pinfo-%{version}.tar.gz
  @@ -44,6 +44,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, config
   PreReq:   OpenPKG, openpkg >= 20040130
  +BuildPreReq:  ncurses
  +PreReq:   ncurses
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -66,6 +68,9 @@
   %build
   CC="%{l_cc}" \
   CFLAGS="%{l_cflags -O}" \
  +CPPFLAGS="%{l_cppflags ncurses .}" \
  +LDFLAGS="%{l_ldflags}" \
  +LIBS="-lncurses" \
   ./configure \
   --prefix=%{l_prefix} \
   --sysconfdir=%{l_prefix}/etc/pinfo \
  @@ -77,7 +82,9 @@
   %{l_make} %{l_mflags} install AM_MAKEFLAGS="DESTDIR=$RPM_BUILD_ROOT"
   rm -f $RPM_BUILD_ROOT%{l_prefix}/info/dir
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
  -%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  +%{l_files_std} \
  +'%config %{l_prefix}/etc/pinfo/*'
   
   %files -f files
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/postfix/ postfix.patch postfix.spec

2005-02-06 Thread Ralf S. Engelschall
fs
  +--- makedefs.orig2004-04-14 20:59:43 +0200
   makedefs 2005-02-06 13:34:59 +0100
  +@@ -93,6 +93,8 @@
  + ;;
  +   FreeBSD.5*)   SYSTYPE=FREEBSD5
  + ;;
  ++  FreeBSD.6*)   SYSTYPE=FREEBSD6
  ++;;
  +   OpenBSD.2*)   SYSTYPE=OPENBSD2
  + ;;
  +   OpenBSD.3*)   SYSTYPE=OPENBSD3
  +Index: src/util/sys_defs.h
  +--- src/util/sys_defs.h.orig 2004-08-01 23:05:23 +0200
   src/util/sys_defs.h  2005-02-06 13:34:59 +0100
  +@@ -24,7 +24,7 @@
  +   * 4.4BSD and close derivatives.
  +   */
  + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \
  +-|| defined(FREEBSD5) \
  ++|| defined(FREEBSD5) || defined(FREEBSD6) \
  + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \
  + || defined(OPENBSD2) || defined(OPENBSD3) \
  + || defined(NETBSD1) || defined(NETBSD2) \
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/postfix/postfix.spec
  
  $ cvs diff -u -r1.215 -r1.216 postfix.spec
  --- openpkg-src/postfix/postfix.spec  4 Feb 2005 15:54:03 -   1.215
  +++ openpkg-src/postfix/postfix.spec  6 Feb 2005 13:05:57 -   1.216
  @@ -42,7 +42,7 @@
   Group:Mail
   License:  IPL
   Version:  %{V_postfix}
  -Release:  20050204
  +Release:  20050206
   
   #   package options
   %option   with_fsl   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-locale/ perl-locale.patch perl-locale....

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 13:31:33
  Branch: HEAD Handle: 2005020612313300

  Added files:
openpkg-src/perl-locale perl-locale.patch
  Modified files:
openpkg-src/perl-locale perl-locale.spec

  Log:
fix building of gettext module

  Summary:
RevisionChanges Path
1.1 +28 -0  openpkg-src/perl-locale/perl-locale.patch
1.28+6  -3  openpkg-src/perl-locale/perl-locale.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-locale/perl-locale.patch
  
  $ cvs diff -u -r0 -r1.1 perl-locale.patch
  --- /dev/null 2005-02-06 13:31:33 +0100
  +++ perl-locale.patch 2005-02-06 13:31:33 +0100
  @@ -0,0 +1,28 @@
  +Index: gettext-1.04/Makefile.PL
  +--- gettext-1.04/Makefile.PL.orig2005-01-31 00:30:22 +0100
   gettext-1.04/Makefile.PL 2005-02-06 13:09:56 +0100
  +@@ -7,6 +7,7 @@
  + } else {
  + $cc = $Config{'cc'};
  + }
  ++my $incs = '';
  + my $libs = '';
  + 
  + unless (conftest("char *x = gettext(\"foo\");", "gettext", 0)) {
  +@@ -33,6 +34,7 @@
  + 
  + WriteMakefile(
  + NAME => "Locale::gettext",
  ++INC  => ($inc eq '') ? "" : "$incs",
  + LIBS => ($libs eq '') ? [] : [$libs],
  + VERSION_FROM => 'gettext.pm', 
  + );
  +@@ -50,7 +52,7 @@
  + close TEST;
  + open(SAVE, ">&STDERR");
  + open(STDERR, ">/dev/null");
  +-system($cc . " -o conftest " . $libs . " conftest.c");
  ++system("$cc $incs -o conftest conftest.c $libs");
  + my $exitstatus = $?;
  + open(STDERR, ">&SAVE");
  + if ($exitstatus != 0) {
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-locale/perl-locale.spec
  
  $ cvs diff -u -r1.27 -r1.28 perl-locale.spec
  --- openpkg-src/perl-locale/perl-locale.spec  3 Feb 2005 07:07:46 -   
1.27
  +++ openpkg-src/perl-locale/perl-locale.spec  6 Feb 2005 12:31:33 -   
1.28
  @@ -34,7 +34,7 @@
   %define   V_locale_po0.14
   %define   V_locale_maketext  1.09
   %define   V_locale_maketext_fuzzy0.02
  -%define   V_locale_maketext_lexicon  0.46
  +%define   V_locale_maketext_lexicon  0.47
   %define   V_locale_codes 2.07
   %define   V_locale_subcountry1.34
   
  @@ -49,7 +49,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050203
  +Release:  20050206
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/I18N/I18N-LangTags-%{V_i18n_langtags}.tar.gz
  @@ -64,6 +64,7 @@
   Source9:  
http://www.cpan.org/modules/by-module/Locale/Locale-Maketext-Lexicon-%{V_locale_maketext_lexicon}.tar.gz
   Source10: 
http://www.cpan.org/modules/by-module/Locale/Locale-Codes-%{V_locale_codes}.tar.gz
   Source11: 
http://www.cpan.org/modules/by-module/Locale/Locale-SubCountry-%{V_locale_subcountry}.tar.gz
  +Patch0:   perl-locale.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -165,6 +166,7 @@
   %setup -q -T -D -a 9
   %setup -q -T -D -a 10
   %setup -q -T -D -a 11
  +%patch -p0
   
   %build
   
  @@ -189,7 +191,8 @@
   ) || exit $?
   ( cd gettext-%{V_gettext}
 %{l_shtool} subst \
  -  -e 's;-lintl;%{l_ldflags} -lintl;' \
  +  -e 's;\(incs = .\)\(.\);\1%{l_cppflags}\2;' \
  +  -e 's;\(libs = .\)\(.\);\1%{l_ldflags} -lintl -liconv\2;' \
 Makefile.PL
 %{l_prefix}/bin/perl-openpkg configure build install
   ) || exit $?
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-par/ perl-par.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 13:24:58
  Branch: HEAD Handle: 2005020612245700

  Modified files:
openpkg-src/perl-parperl-par.spec

  Log:
requires perl-crypto

  Summary:
RevisionChanges Path
1.12+3  -3  openpkg-src/perl-par/perl-par.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-par/perl-par.spec
  
  $ cvs diff -u -r1.11 -r1.12 perl-par.spec
  --- openpkg-src/perl-par/perl-par.spec31 Jan 2005 12:39:53 -  
1.11
  +++ openpkg-src/perl-par/perl-par.spec6 Feb 2005 12:24:57 -   
1.12
  @@ -40,7 +40,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050131
  +Release:  20050206
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Module/Module-ScanDeps-%{V_module_scandeps}.tar.gz
  @@ -52,8 +52,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, perl >= %{V_perl}, perl-openpkg 
>= %{V_perl}-20040126
   PreReq:   OpenPKG, openpkg >= 20040130, perl >= %{V_perl}
  -BuildPreReq:  perl-comp, perl-sys
  -PreReq:   perl-comp, perl-sys
  +BuildPreReq:  perl-comp, perl-sys, perl-crypto
  +PreReq:   perl-comp, perl-sys, perl-crypto
   AutoReq:  no
   AutoReqProv:  no
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/nmap/ nmap.patch nmap.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 13:23:06
  Branch: HEAD Handle: 2005020612230600

  Added files:
openpkg-src/nmapnmap.patch
  Modified files:
openpkg-src/nmapnmap.spec

  Log:
port to Solaris by replacing the PC variable which occurs somewhere in
the Solaris headers and conflicts

  Summary:
RevisionChanges Path
1.4 +43 -0  openpkg-src/nmap/nmap.patch
1.66+2  -0  openpkg-src/nmap/nmap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nmap/nmap.patch
  
  $ cvs diff -u -r0 -r1.4 nmap.patch
  --- /dev/null 2005-02-06 13:23:06 +0100
  +++ nmap.patch2005-02-06 13:23:06 +0100
  @@ -0,0 +1,43 @@
  +Index: tcpip.cc
  +--- tcpip.cc.orig2005-02-05 23:37:55.0 +0100
   tcpip.cc 2005-02-06 13:13:14.706456349 +0100
  +@@ -139,7 +139,7 @@
  + int if2nameindex(int ifi);
  + #endif
  + 
  +-static PacketCounter PC;
  ++static PacketCounter PCx;
  + 
  + #ifndef WIN32 /* Already defined in wintcpip.c for now */
  + void sethdrinclude(int sd) {
  +@@ -199,10 +199,10 @@
  + #else
  +   "Raw packets sent: %llu (%s) | Rcvd: %llu (%s)",
  + #endif
  +-   PC.sendPackets,
  +-   ll2shortascii(PC.sendBytes, sendbytesasc, sizeof(sendbytesasc)),
  +-   PC.recvPackets,
  +-   ll2shortascii(PC.recvBytes, recvbytesasc, sizeof(recvbytesasc)));
  ++   PCx.sendPackets,
  ++   ll2shortascii(PCx.sendBytes, sendbytesasc, sizeof(sendbytesasc)),
  ++   PCx.recvPackets,
  ++   ll2shortascii(PCx.recvBytes, recvbytesasc, sizeof(recvbytesasc)));
  +   return buf;
  + }
  + 
  +@@ -217,11 +217,11 @@
  +   struct timeval tv;
  + 
  +   if (pdir == SENT) {
  +-PC.sendPackets++;
  +-PC.sendBytes += len;
  ++PCx.sendPackets++;
  ++PCx.sendBytes += len;
  +   } else {
  +-PC.recvPackets++;
  +-PC.recvBytes += len;
  ++PCx.recvPackets++;
  ++PCx.recvBytes += len;
  +   }
  + 
  +   if (!o.packetTrace()) return;
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/nmap/nmap.spec
  
  $ cvs diff -u -r1.65 -r1.66 nmap.spec
  --- openpkg-src/nmap/nmap.spec6 Feb 2005 10:25:02 -   1.65
  +++ openpkg-src/nmap/nmap.spec6 Feb 2005 12:23:06 -   1.66
  @@ -38,6 +38,7 @@
   
   #   list of sources
   Source0:  http://www.insecure.org/nmap/dist/nmap-%{version}.tgz
  +Patch0:   nmap.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -69,6 +70,7 @@
   
   %prep
   %setup -q
  +%patch -p0
   %{l_shtool} subst \
   -e 's;/usr/local/;%{l_prefix}/;g' \
   configure */configure
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/svs/ svs.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 13:19:18
  Branch: HEAD Handle: 2005020612191800

  Modified files:
openpkg-src/svs svs.spec

  Log:
upgrading package: svs 1.0.1 -> 1.0.2

  Summary:
RevisionChanges Path
1.4 +2  -2  openpkg-src/svs/svs.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/svs/svs.spec
  
  $ cvs diff -u -r1.3 -r1.4 svs.spec
  --- openpkg-src/svs/svs.spec  13 Jan 2005 11:17:13 -  1.3
  +++ openpkg-src/svs/svs.spec  6 Feb 2005 12:19:18 -   1.4
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Converter
   License:  MIT-style
  -Version:  1.0.1
  -Release:  20050113
  +Version:  1.0.2
  +Release:  20050206
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/tool/svs/svs-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/nano/ nano.patch nano.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 13:12:18
  Branch: HEAD Handle: 2005020612121700

  Added files:
openpkg-src/nanonano.patch
  Modified files:
openpkg-src/nanonano.spec

  Log:
fix building

  Summary:
RevisionChanges Path
1.1 +12 -0  openpkg-src/nano/nano.patch
1.44+3  -1  openpkg-src/nano/nano.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nano/nano.patch
  
  $ cvs diff -u -r0 -r1.1 nano.patch
  --- /dev/null 2005-02-06 13:12:17 +0100
  +++ nano.patch2005-02-06 13:12:17 +0100
  @@ -0,0 +1,12 @@
  +Index: src/proto.h
  +--- src/proto.h.orig 2004-11-23 02:59:18 +0100
   src/proto.h  2005-02-06 12:54:10 +0100
  +@@ -358,7 +358,7 @@
  + filestruct *backup_lines(filestruct *first_line, size_t par_len, size_t
  + quote_len);
  + bool breakable(const char *line, ssize_t goal);
  +-ssize_t break_line(const char *line, ssize_t goal, bool force);
  ++int break_line(const char *line, ssize_t goal, bool force);
  + bool do_para_search(size_t *const quote, size_t *const par);
  + void do_justify(bool full_justify);
  + void do_justify_void(void);
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/nano/nano.spec
  
  $ cvs diff -u -r1.43 -r1.44 nano.spec
  --- openpkg-src/nano/nano.spec1 Jan 2005 10:52:46 -   1.43
  +++ openpkg-src/nano/nano.spec6 Feb 2005 12:12:17 -   1.44
  @@ -38,10 +38,11 @@
   Group:Editor
   License:  GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20041123
  +Release:  20050206
   
   #   list of sources
   Source0:  
http://www.nano-editor.org/dist/v%{V_major}/nano-%{version}.tar.gz
  +Patch0:   nano.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -66,6 +67,7 @@
   
   %prep
   %setup -q
  +%patch -p0
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/nn/ nn.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 12:59:19
  Branch: HEAD Handle: 2005020611591800

  Modified files:
openpkg-src/nn  nn.spec

  Log:
more platforms

  Summary:
RevisionChanges Path
1.22+9  -7  openpkg-src/nn/nn.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nn/nn.spec
  
  $ cvs diff -u -r1.21 -r1.22 nn.spec
  --- openpkg-src/nn/nn.spec1 Jan 2005 10:52:56 -   1.21
  +++ openpkg-src/nn/nn.spec6 Feb 2005 11:59:18 -   1.22
  @@ -34,7 +34,7 @@
   Group:News
   License:  BSD-style
   Version:  6.6.5
  -Release:  20040602
  +Release:  20050206
   
   #   list of sources
   Source0:  ftp://ftp.nndev.org/pub/nn-6.6/nn-%{version}.tar.Z
  @@ -66,12 +66,14 @@
   %build
   S="template"; M="template"
   case "%{l_platform -t}" in
  -i?86-freebsd* ) S="freebsd"; M="i80386" ;;
  -*alpha-freebsd* ) S="freebsd"; M="alpha" ;;
  -i?86-netbsd* ) S="netbsd"; M="i80386" ;;
  -i?86-linux*   ) S="linux";   M="i80386" ;;
  -sun4*-sunos5* ) S="sunos5";  M="sparc"  ;;
  -i?86*-sunos5* ) S="sunos5";  M="i80386" ;;
  +i?86-freebsd* ) S="freebsd"; M="i80386" ;;
  +amd64-freebsd*) S="freebsd"; M="i80386" ;;
  +sparc64*-freebsd* ) S="freebsd"; M="sparc"  ;;
  +*alpha-freebsd*   ) S="freebsd"; M="alpha"  ;;
  +i?86-netbsd*  ) S="netbsd";  M="i80386" ;;
  +i?86-linux*   ) S="linux";   M="i80386" ;;
  +sun4*-sunos5* ) S="sunos5";  M="sparc"  ;;
  +i?86*-sunos5* ) S="sunos5";  M="i80386" ;;
   * ) echo "Platform \"%{l_platform -t}\" not supported" 1>&2; exit 1 
;;
   esac
   %{l_shtool} install -c -m 644 \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/findutils/ findutils.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 12:51:35
  Branch: HEAD Handle: 2005020611513500

  Modified files:
openpkg-src/findutils   findutils.spec

  Log:
requires GNU make

  Summary:
RevisionChanges Path
1.58+2  -2  openpkg-src/findutils/findutils.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/findutils/findutils.spec
  
  $ cvs diff -u -r1.57 -r1.58 findutils.spec
  --- openpkg-src/findutils/findutils.spec  5 Feb 2005 21:34:35 -   
1.57
  +++ openpkg-src/findutils/findutils.spec  6 Feb 2005 11:51:35 -   
1.58
  @@ -34,7 +34,7 @@
   Group:Utility
   License:  GPL
   Version:  4.2.16
  -Release:  20050205
  +Release:  20050206
   
   #   list of sources
   Source0:  ftp://alpha.gnu.org/gnu/findutils/findutils-%{version}.tar.gz
  @@ -43,7 +43,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, make
   PreReq:   OpenPKG, openpkg >= 20040130, coreutils
   AutoReq:  no
   AutoReqProv:  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cpio/ cpio.patch cpio.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 12:43:26
  Branch: HEAD Handle: 2005020611432500

  Modified files:
openpkg-src/cpiocpio.patch cpio.spec

  Log:
make portable to older systems (like FreeBSD 4)

  Summary:
RevisionChanges Path
1.4 +37 -0  openpkg-src/cpio/cpio.patch
1.28+1  -1  openpkg-src/cpio/cpio.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cpio/cpio.patch
  
  $ cvs diff -u -r1.3 -r1.4 cpio.patch
  --- openpkg-src/cpio/cpio.patch   20 Dec 2004 19:08:04 -  1.3
  +++ openpkg-src/cpio/cpio.patch   6 Feb 2005 11:43:25 -   1.4
  @@ -36,3 +36,40 @@
error_msg = _("invalid group");
  else
*gid = atoi (g);
  +Index: lib/rtapelib.c
  +--- lib/rtapelib.c.orig  2004-09-06 15:49:42 +0200
   lib/rtapelib.c   2005-02-06 12:40:08 +0100
  +@@ -625,7 +625,7 @@
  + {
  +   char command_buffer[COMMAND_BUFFER_SIZE];
  +   char operand_buffer[UINTMAX_STRSIZE_BOUND];
  +-  uintmax_t u = offset < 0 ? - (uintmax_t) offset : (uintmax_t) offset;
  ++  unsigned long u = offset < 0 ? - (unsigned long) offset : (unsigned long) 
offset;
  +   char *p = operand_buffer + sizeof operand_buffer;
  + 
  +   *--p = 0;
  +@@ -667,9 +667,9 @@
  +   {
  + char command_buffer[COMMAND_BUFFER_SIZE];
  + char operand_buffer[UINTMAX_STRSIZE_BOUND];
  +-uintmax_t u = (((struct mtop *) argument)->mt_count < 0
  +-   ? - (uintmax_t) ((struct mtop *) argument)->mt_count
  +-   : (uintmax_t) ((struct mtop *) argument)->mt_count);
  ++unsigned long u = (((struct mtop *) argument)->mt_count < 0
  ++   ? - (unsigned long) ((struct mtop *) argument)->mt_count
  ++   : (unsigned long) ((struct mtop *) argument)->mt_count);
  + char *p = operand_buffer + sizeof operand_buffer;
  + 
  + *--p = 0;
  +Index: lib/system.h
  +--- lib/system.h.orig2004-09-06 15:49:42 +0200
   lib/system.h 2005-02-06 12:39:48 +0100
  +@@ -467,7 +467,7 @@
  +   ((sizeof (t) * CHAR_BIT - TYPE_SIGNED (t)) * 302 / 1000 \
  ++ 1 + TYPE_SIGNED (t))
  + 
  +-#define UINTMAX_STRSIZE_BOUND (INT_STRLEN_BOUND (uintmax_t) + 1)
  ++#define UINTMAX_STRSIZE_BOUND (INT_STRLEN_BOUND (unsigned long) + 1)
  + 
  + /* Prototypes for external functions.  */
  + 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/cpio/cpio.spec
  
  $ cvs diff -u -r1.27 -r1.28 cpio.spec
  --- openpkg-src/cpio/cpio.spec1 Jan 2005 10:48:22 -   1.27
  +++ openpkg-src/cpio/cpio.spec6 Feb 2005 11:43:25 -   1.28
  @@ -34,7 +34,7 @@
   Group:Archiver
   License:  GPL
   Version:  2.6
  -Release:  20041220
  +Release:  20050206
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/pub/gnu/cpio/cpio-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-tk/ perl-tk.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 11:27:54
  Branch: HEAD Handle: 2005020610275400

  Modified files:
openpkg-src/perl-tk perl-tk.spec

  Log:
modifying package: perl-tk-5.8.6 20050124 -> 20050206

  Summary:
RevisionChanges Path
1.73+2  -2  openpkg-src/perl-tk/perl-tk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-tk/perl-tk.spec
  
  $ cvs diff -u -r1.72 -r1.73 perl-tk.spec
  --- openpkg-src/perl-tk/perl-tk.spec  24 Jan 2005 07:22:57 -  1.72
  +++ openpkg-src/perl-tk/perl-tk.spec  6 Feb 2005 10:27:54 -   1.73
  @@ -38,7 +38,7 @@
   %define   V_tk_gbarr 2.06
   %define   V_tk_graph 0.06
   %define   V_tk_histentry 0.42
  -%define   V_tk_jcombobox 1.0
  +%define   V_tk_jcombobox 1.02
   %define   V_tk_ipentry   0.03
   %define   V_tk_lcd   1.3
   %define   V_tk_mdi   0.2
  @@ -67,7 +67,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050124
  +Release:  20050206
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/Tk/Tk-%{V_tk}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/spin/ spin.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 11:25:13
  Branch: HEAD Handle: 2005020610251300

  Modified files:
openpkg-src/spinspin.spec

  Log:
upgrading package: spin 4.2.2 -> 4.2.3

  Summary:
RevisionChanges Path
1.8 +3  -3  openpkg-src/spin/spin.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/spin/spin.spec
  
  $ cvs diff -u -r1.7 -r1.8 spin.spec
  --- openpkg-src/spin/spin.spec1 Jan 2005 10:54:56 -   1.7
  +++ openpkg-src/spin/spin.spec6 Feb 2005 10:25:13 -   1.8
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_real  4.2.2
  -%define   V_dist  422
  +%define   V_real  4.2.3
  +%define   V_dist  423
   
   #   package information
   Name: spin
  @@ -38,7 +38,7 @@
   Group:Language
   License:  Freeware
   Version:  %{V_real}
  -Release:  20041214
  +Release:  20050206
   
   #   package options
   %option   with_x11  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ncurses/ ncurses.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 11:25:07
  Branch: HEAD Handle: 2005020610250700

  Modified files:
openpkg-src/ncurses ncurses.spec

  Log:
upgrading package: ncurses 5.4.20050129 -> 5.4.20050205

  Summary:
RevisionChanges Path
1.193   +5  -3  openpkg-src/ncurses/ncurses.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ncurses/ncurses.spec
  
  $ cvs diff -u -r1.192 -r1.193 ncurses.spec
  --- openpkg-src/ncurses/ncurses.spec  31 Jan 2005 12:35:08 -  1.192
  +++ openpkg-src/ncurses/ncurses.spec  6 Feb 2005 10:25:07 -   1.193
  @@ -33,9 +33,10 @@
   %define   V_patch6  20050115
   %define   V_patch7  20050122
   %define   V_patch8  20050129
  +%define   V_patch9  20050205
   %define   V_patchB  %{V_patch1}
  -%define   V_patchL  %{V_patch8}
  -%define   V_patches 8
  +%define   V_patchL  %{V_patch9}
  +%define   V_patches 9
   
   #   package information
   Name: ncurses
  @@ -48,7 +49,7 @@
   Group:Terminal
   License:  GPL
   Version:  %{V_base}.%{V_patchL}
  -Release:  20050131
  +Release:  20050206
   
   #   list of sources
   Source0:  ftp://invisible-island.net/ncurses/ncurses-%{V_base}.tar.gz
  @@ -60,6 +61,7 @@
   Patch6:   
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch6}.patch.gz
   Patch7:   
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch7}.patch.gz
   Patch8:   
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch8}.patch.gz
  +Patch9:   
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch9}.patch.gz
   Patch100: ncurses.patch
   
   #   build information
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/netpbm/ netpbm.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 11:25:02
  Branch: HEAD Handle: 2005020610250200

  Modified files:
openpkg-src/netpbm  netpbm.spec

  Log:
upgrading package: netpbm 10.26.1 -> 10.26.2

  Summary:
RevisionChanges Path
1.48+2  -2  openpkg-src/netpbm/netpbm.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/netpbm/netpbm.spec
  
  $ cvs diff -u -r1.47 -r1.48 netpbm.spec
  --- openpkg-src/netpbm/netpbm.spec11 Jan 2005 12:01:23 -  1.47
  +++ openpkg-src/netpbm/netpbm.spec6 Feb 2005 10:25:02 -   1.48
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Graphics
   License:  MIT-style
  -Version:  10.26.1
  -Release:  20050111
  +Version:  10.26.2
  +Release:  20050206
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/netpbm/netpbm-%{version}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/nmap/ nmap.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 11:25:02
  Branch: HEAD Handle: 2005020610250200

  Modified files:
openpkg-src/nmapnmap.spec

  Log:
upgrading package: nmap 3.78 -> 3.80

  Summary:
RevisionChanges Path
1.65+2  -2  openpkg-src/nmap/nmap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nmap/nmap.spec
  
  $ cvs diff -u -r1.64 -r1.65 nmap.spec
  --- openpkg-src/nmap/nmap.spec1 Jan 2005 10:52:56 -   1.64
  +++ openpkg-src/nmap/nmap.spec6 Feb 2005 10:25:02 -   1.65
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Network
   License:  GPL
  -Version:  3.78
  -Release:  20041212
  +Version:  3.80
  +Release:  20050206
   
   #   list of sources
   Source0:  http://www.insecure.org/nmap/dist/nmap-%{version}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sudo/ sudo.spec

2005-02-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Feb-2005 11:24:54
  Branch: HEAD Handle: 2005020610245300

  Modified files:
openpkg-src/sudosudo.spec

  Log:
upgrading package: sudo 1.6.8p6 -> 1.6.8p7

  Summary:
RevisionChanges Path
1.74+2  -2  openpkg-src/sudo/sudo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sudo/sudo.spec
  
  $ cvs diff -u -r1.73 -r1.74 sudo.spec
  --- openpkg-src/sudo/sudo.spec2 Jan 2005 09:17:41 -   1.73
  +++ openpkg-src/sudo/sudo.spec6 Feb 2005 10:24:53 -   1.74
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:System
   License:  BSD
  -Version:  1.6.8p6
  -Release:  20050102
  +Version:  1.6.8p7
  +Release:  20050206
   
   #   package options
   %option   with_fslyes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org