[CVS] OpenPKG: openpkg-src/ethereal/ ethereal.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 08:21:25
  Branch: HEAD Handle: 2005031207212500

  Modified files:
openpkg-src/etherealethereal.spec

  Log:
upgrading package: ethereal 0.10.9 -> 0.10.10

  Summary:
RevisionChanges Path
1.51+2  -2  openpkg-src/ethereal/ethereal.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ethereal/ethereal.spec
  
  $ cvs diff -u -r1.50 -r1.51 ethereal.spec
  --- openpkg-src/ethereal/ethereal.spec21 Jan 2005 07:33:15 -  
1.50
  +++ openpkg-src/ethereal/ethereal.spec12 Mar 2005 07:21:25 -  
1.51
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Network
   License:  GPL
  -Version:  0.10.9
  -Release:  20050121
  +Version:  0.10.10
  +Release:  20050312
   
   #   package options
   %option   with_zlibyes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssh/ openssh.patch.alias openssh.patch....

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:54:54
  Branch: HEAD Handle: 2005031206545400

  Modified files:
openpkg-src/openssh openssh.patch.alias openssh.patch.chroot
openssh.patch.scpbindir openssh.patch.sftplogging
openssh.spec

  Log:
port all patches to the new OpenSSH 4.0 source code world order

  Summary:
RevisionChanges Path
1.3 +26 -26 openpkg-src/openssh/openssh.patch.alias
1.3 +68 -68 openpkg-src/openssh/openssh.patch.chroot
1.6 +4  -4  openpkg-src/openssh/openssh.patch.scpbindir
1.3 +25 -25 openpkg-src/openssh/openssh.patch.sftplogging
1.146   +2  -2  openpkg-src/openssh/openssh.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openssh/openssh.patch.alias
  
  $ cvs diff -u -r1.2 -r1.3 openssh.patch.alias
  --- openpkg-src/openssh/openssh.patch.alias   17 Aug 2004 18:01:27 -  
1.2
  +++ openpkg-src/openssh/openssh.patch.alias   12 Mar 2005 06:54:54 -  
1.3
  @@ -1,17 +1,17 @@
   Index: auth1.c
   auth1.c.orig 2004-08-12 14:40:25 +0200
  -+++ auth1.c  2004-08-17 19:49:39 +0200
  -@@ -25,6 +25,9 @@
  - #include "session.h"
  +--- auth1.c.orig 2005-02-08 11:52:48 +0100
   auth1.c  2005-03-12 07:51:24 +0100
  +@@ -26,6 +26,9 @@
#include "uidswap.h"
#include "monitor_wrap.h"
  + #include "buffer.h"
   +#ifdef USE_ALIAS
   +#include "match.h"
   +#endif

/* import */
extern ServerOptions options;
  -@@ -284,6 +287,10 @@
  +@@ -309,6 +312,10 @@
{
u_int ulen;
char *user, *style = NULL;
  @@ -22,7 +22,7 @@

/* Get the name of the user that we wish to log in as. */
packet_read_expect(SSH_CMSG_USER);
  -@@ -295,6 +302,25 @@
  +@@ -320,6 +327,25 @@
if ((style = strchr(user, ':')) != NULL)
*style++ = '\0';

  @@ -49,19 +49,19 @@
authctxt->style = style;

   Index: auth2.c
   auth2.c.orig 2004-08-12 14:40:25 +0200
  -+++ auth2.c  2004-08-17 19:49:39 +0200
  -@@ -35,6 +35,9 @@
  - #include "dispatch.h"
  +--- auth2.c.orig 2005-02-08 11:52:48 +0100
   auth2.c  2005-03-12 07:51:44 +0100
  +@@ -36,6 +36,9 @@
#include "pathnames.h"
#include "monitor_wrap.h"
  + #include "buffer.h"
   +#ifdef USE_ALIAS
   +#include "match.h"
   +#endif

#ifdef GSSAPI
#include "ssh-gss.h"
  -@@ -134,6 +137,10 @@
  +@@ -136,6 +139,10 @@
Authmethod *m = NULL;
char *user, *service, *method, *style = NULL;
int authenticated = 0;
  @@ -72,7 +72,7 @@

if (authctxt == NULL)
fatal("input_userauth_request: no authctxt");
  -@@ -147,6 +154,25 @@
  +@@ -149,6 +156,25 @@
if ((style = strchr(user, ':')) != NULL)
*style++ = 0;

  @@ -99,9 +99,9 @@
/* setup auth context */
authctxt->pw = PRIVSEP(getpwnamallow(user));
   Index: servconf.c
   servconf.c.orig  2004-08-13 13:30:24 +0200
  -+++ servconf.c   2004-08-17 19:50:29 +0200
  -@@ -102,6 +102,9 @@
  +--- servconf.c.orig  2005-03-01 11:24:33 +0100
   servconf.c   2005-03-12 07:51:08 +0100
  +@@ -101,6 +101,9 @@
options->authorized_keys_file = NULL;
options->authorized_keys_file2 = NULL;
options->num_accept_env = 0;
  @@ -121,7 +121,7 @@
sDeprecated, sUnsupported
} ServerOpCodes;

  -@@ -372,6 +378,9 @@
  +@@ -373,6 +379,9 @@
{ "authorizedkeysfile2", sAuthorizedKeysFile2 },
{ "useprivilegeseparation", sUsePrivilegeSeparation},
{ "acceptenv", sAcceptEnv },
  @@ -131,7 +131,7 @@
{ NULL, sBadOption }
};

  -@@ -922,6 +931,26 @@
  +@@ -943,6 +952,26 @@
arg = strdelim(&cp);
break;

  @@ -159,9 +159,9 @@
logit("%s line %d: Unsupported option %s",
filename, linenum, arg);
   Index: servconf.h
   servconf.h.orig  2004-06-25 05:33:20 +0200
  -+++ servconf.h   2004-08-17 19:49:39 +0200
  -@@ -133,6 +133,14 @@
  +--- servconf.h.orig  2005-01-20 00:57:56 +0100
   servconf.h   2005-03-12 07:51:08 +0100
  +@@ -134,6 +134,14 @@
char   *authorized_keys_file;   /* File containing public keys */
char   *authorized_keys_file2;
int use_pam;/* Enable auth via PAM */
  @@ -177,12 +177,12 @@

void initialize_server_options(ServerOptions *);
   Index: sshd_config.5
   sshd_con

[CVS] OpenPKG: openpkg-src/wine/ wine.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:54:53
  Branch: HEAD Handle: 2005031206545300

  Modified files:
openpkg-src/winewine.spec

  Log:
upgrading package: wine 20050211 -> 20050310

  Summary:
RevisionChanges Path
1.36+2  -2  openpkg-src/wine/wine.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/wine/wine.spec
  
  $ cvs diff -u -r1.35 -r1.36 wine.spec
  --- openpkg-src/wine/wine.spec11 Feb 2005 19:43:48 -  1.35
  +++ openpkg-src/wine/wine.spec12 Mar 2005 06:54:53 -  1.36
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:XWindow
   License:  LGPL
  -Version:  20050211
  -Release:  20050211
  +Version:  20050310
  +Release:  20050312
   
   #   list of sources
   Source0:  
http://www.ibiblio.org/pub/Linux/ALPHA/wine/development/Wine-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mplayer/ mplayer.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:50:49
  Branch: HEAD Handle: 2005031206504900

  Modified files:
openpkg-src/mplayer mplayer.spec

  Log:
modifying package: mplayer-1.0pre6a 20050307 -> 20050312

  Summary:
RevisionChanges Path
1.113   +2  -2  openpkg-src/mplayer/mplayer.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mplayer/mplayer.spec
  
  $ cvs diff -u -r1.112 -r1.113 mplayer.spec
  --- openpkg-src/mplayer/mplayer.spec  7 Mar 2005 18:13:46 -   1.112
  +++ openpkg-src/mplayer/mplayer.spec  12 Mar 2005 06:50:49 -  1.113
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_mplayer 1.0pre6a
   %define   V_blue1.4
  -%define   V_live2005.03.07
  +%define   V_live2005.03.11
   
   #   package information
   Name: mplayer
  @@ -39,7 +39,7 @@
   Group:Video
   License:  GPL and others
   Version:  %{V_mplayer}
  -Release:  20050307
  +Release:  20050312
   
   #   build options
   %option   with_guiyes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/vim/ vim.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:46:14
  Branch: HEAD Handle: 2005031206461400

  Modified files:
openpkg-src/vim vim.spec

  Log:
upgrading package: vim 6.3.62 -> 6.3.64

  Summary:
RevisionChanges Path
1.371   +4  -2  openpkg-src/vim/vim.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/vim/vim.spec
  
  $ cvs diff -u -r1.370 -r1.371 vim.spec
  --- openpkg-src/vim/vim.spec  14 Feb 2005 10:58:00 -  1.370
  +++ openpkg-src/vim/vim.spec  12 Mar 2005 06:46:14 -  1.371
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_vl  6.3
   %define   V_vs  63
  -%define   V_pl  62
  +%define   V_pl  64
   
   #   package information
   Name: vim
  @@ -39,7 +39,7 @@
   Group:Editor
   License:  Charityware
   Version:  %{V_vl}.%{V_pl}
  -Release:  20050214
  +Release:  20050312
   
   #   package options
   %option   with_x11no
  @@ -117,6 +117,8 @@
   Patch60:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.060
   Patch61:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.061
   Patch62:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.062
  +Patch63:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.063
  +Patch64:  ftp://ftp.vim.org/pub/vim/patches/%{V_vl}/%{V_vl}.064
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-poe/ perl-poe.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:45:22
  Branch: HEAD Handle: 2005031206452200

  Modified files:
openpkg-src/perl-poeperl-poe.spec

  Log:
modifying package: perl-poe-5.8.6 20050219 -> 20050312

  Summary:
RevisionChanges Path
1.35+2  -2  openpkg-src/perl-poe/perl-poe.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-poe/perl-poe.spec
  
  $ cvs diff -u -r1.34 -r1.35 perl-poe.spec
  --- openpkg-src/perl-poe/perl-poe.spec19 Feb 2005 07:42:58 -  
1.34
  +++ openpkg-src/perl-poe/perl-poe.spec12 Mar 2005 06:45:22 -  
1.35
  @@ -29,7 +29,7 @@
   %define   V_poe_component_child 1.33
   %define   V_poe_component_server_http   0.06
   %define   V_poe_component_server_preforktcp 0.11
  -%define   V_poe_component_server_soap   1.07
  +%define   V_poe_component_server_soap   1.08
   %define   V_poe_session_multidispatch   1.3
   
   #   package information
  @@ -43,7 +43,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050219
  +Release:  20050312
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/POE/POE-%{V_poe}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/tidy/ tidy.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:45:11
  Branch: HEAD Handle: 2005031206451100

  Modified files:
openpkg-src/tidytidy.spec

  Log:
upgrading package: tidy 20050308 -> 20050310

  Summary:
RevisionChanges Path
1.146   +3  -3  openpkg-src/tidy/tidy.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tidy/tidy.spec
  
  $ cvs diff -u -r1.145 -r1.146 tidy.spec
  --- openpkg-src/tidy/tidy.spec9 Mar 2005 18:31:36 -   1.145
  +++ openpkg-src/tidy/tidy.spec12 Mar 2005 06:45:11 -  1.146
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_here 20050308
  -%define   V_real 050308
  +%define   V_here 20050310
  +%define   V_real 050310
   
   #   package information
   Name: tidy
  @@ -38,7 +38,7 @@
   Group:Text
   License:  GPL
   Version:  %{V_here}
  -Release:  20050309
  +Release:  20050312
   
   #   list of sources
   Source0:  http://tidy.sourceforge.net/src/tidy_src_%{V_real}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sqlite/ sqlite.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:44:57
  Branch: HEAD Handle: 2005031206445700

  Modified files:
openpkg-src/sqlite  sqlite.spec

  Log:
modifying package: sqlite-2.8.16 20050311 -> 20050312

  Summary:
RevisionChanges Path
1.84+2  -2  openpkg-src/sqlite/sqlite.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sqlite/sqlite.spec
  
  $ cvs diff -u -r1.83 -r1.84 sqlite.spec
  --- openpkg-src/sqlite/sqlite.spec11 Mar 2005 07:40:49 -  1.83
  +++ openpkg-src/sqlite/sqlite.spec12 Mar 2005 06:44:57 -  1.84
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_v2  2.8.16
  -%define   V_v3  3.1.4
  +%define   V_v3  3.1.5
   
   #   package information
   Name: sqlite
  @@ -38,7 +38,7 @@
   Group:Database
   License:  PD
   Version:  %{V_v2}
  -Release:  20050311
  +Release:  20050312
   
   #   package options
   %option   with_utf8no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/snort/ snort.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:42:06
  Branch: HEAD Handle: 2005031206420600

  Modified files:
openpkg-src/snort   snort.spec

  Log:
upgrading package: snort 2.3.1 -> 2.3.2

  Summary:
RevisionChanges Path
1.27+2  -2  openpkg-src/snort/snort.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/snort/snort.spec
  
  $ cvs diff -u -r1.26 -r1.27 snort.spec
  --- openpkg-src/snort/snort.spec  10 Mar 2005 15:59:41 -  1.26
  +++ openpkg-src/snort/snort.spec  12 Mar 2005 06:42:06 -  1.27
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Network
   License:  GPL
  -Version:  2.3.1
  -Release:  20050310
  +Version:  2.3.2
  +Release:  20050312
   
   #   package options
   %option   with_mysql  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/uvscan/ uvscan.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Mar-2005 07:42:07
  Branch: HEAD Handle: 2005031206420700

  Modified files:
openpkg-src/uvscan  uvscan.spec

  Log:
upgrading package: uvscan 4.32.4443 -> 4.32.4445

  Summary:
RevisionChanges Path
1.262   +2  -2  openpkg-src/uvscan/uvscan.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/uvscan/uvscan.spec
  
  $ cvs diff -u -r1.261 -r1.262 uvscan.spec
  --- openpkg-src/uvscan/uvscan.spec9 Mar 2005 18:30:46 -   1.261
  +++ openpkg-src/uvscan/uvscan.spec12 Mar 2005 06:42:07 -  1.262
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_engine  4.32
   %define   V_engine_comp 432
  -%define   V_datfiles4443
  +%define   V_datfiles4445
   
   #   package information
   Name: uvscan
  @@ -39,7 +39,7 @@
   Group:Filesystem
   License:  Commercial/Free-Trial
   Version:  %{V_engine}.%{V_datfiles}
  -Release:  20050309
  +Release:  20050312
   
   #   list of sources
   Source0:  
ftp://ftp.mcafee.com/pub/antivirus/datfiles/4.x/dat-%{V_datfiles}.tar
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/infozip/ infozip.patch infozip.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 22:19:32
  Branch: HEAD Handle: 2005031121193200

  Modified files:
openpkg-src/infozip infozip.patch infozip.spec

  Log:
upgrading package: infozip 2.3.5.52 -> 2.31.5.52

  Summary:
RevisionChanges Path
1.6 +2  -2  openpkg-src/infozip/infozip.patch
1.39+4  -3  openpkg-src/infozip/infozip.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/infozip/infozip.patch
  
  $ cvs diff -u -r1.5 -r1.6 infozip.patch
  --- openpkg-src/infozip/infozip.patch 23 May 2004 07:05:16 -  1.5
  +++ openpkg-src/infozip/infozip.patch 11 Mar 2005 21:19:32 -  1.6
  @@ -1,5 +1,5 @@
   zip-2.3/unix/configure   1999-04-27 21:49:05.0 +0200
  -+++ zip-2.3/unix/configure   2003-03-06 21:46:09.39954 +0100
  +--- zip-2.31/unix/configure  1999-04-27 21:49:05.0 +0200
   zip-2.31/unix/configure  2003-03-06 21:46:09.39954 +0100
   @@ -17,15 +17,9 @@
LN="ln -s"

  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/infozip/infozip.spec
  
  $ cvs diff -u -r1.38 -r1.39 infozip.spec
  --- openpkg-src/infozip/infozip.spec  28 Feb 2005 14:12:44 -  1.38
  +++ openpkg-src/infozip/infozip.spec  11 Mar 2005 21:19:32 -  1.39
  @@ -24,8 +24,8 @@
   ##
   
   #   package versions
  -%define   V_zip_here   2.3
  -%define   V_zip_real   23
  +%define   V_zip_here   2.31
  +%define   V_zip_real   231
   %define   V_unzip_here 5.52
   %define   V_unzip_real 552
   
  @@ -40,7 +40,7 @@
   Group:Archiver
   License:  BSD
   Version:  %{V_zip_here}.%{V_unzip_here}
  -Release:  20050228
  +Release:  20050311
   
   #   list of sources
   Source0:  ftp://ftp.info-zip.org/pub/infozip/src/zip%{V_zip_real}.tar.gz
  @@ -101,6 +101,7 @@
   ( cd zip-%{V_zip_here}
 %{l_make} %{l_mflags} -f unix/Makefile install \
 prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +  INSTALL="%{l_shtool} install -c" \
 INSTALL_D="%{l_shtool} mkdir -f -p -m 755"
   ) || exit $?
   ( cd unzip-%{V_unzip_here}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql/ mysql.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 22:17:40
  Branch: HEAD Handle: 2005031121173900

  Modified files:
openpkg-src/mysql   mysql.spec

  Log:
upgrading package: mysql 4.1.10 -> 4.1.10a

  Summary:
RevisionChanges Path
1.119   +2  -2  openpkg-src/mysql/mysql.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql/mysql.spec
  
  $ cvs diff -u -r1.118 -r1.119 mysql.spec
  --- openpkg-src/mysql/mysql.spec  16 Feb 2005 20:25:18 -  1.118
  +++ openpkg-src/mysql/mysql.spec  11 Mar 2005 21:17:39 -  1.119
  @@ -25,7 +25,7 @@
   
   #   package version
   %define   V_major   4.1
  -%define   V_minor   10
  +%define   V_minor   10a
   %define   V_mysql   %{V_major}.%{V_minor}
   %define   V_opkg%{V_major}.%{V_minor}
   
  @@ -40,7 +40,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20050216
  +Release:  20050311
   
   #   package options
   %option   with_serveryes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bind/ bind.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 20:01:23
  Branch: HEAD Handle: 2005031119012300

  Modified files:
openpkg-src/bindbind.spec

  Log:
upgrading package: bind 9.3.0 -> 9.3.1

  Summary:
RevisionChanges Path
1.102   +2  -2  openpkg-src/bind/bind.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.101 -r1.102 bind.spec
  --- openpkg-src/bind/bind.spec1 Jan 2005 10:48:01 -   1.101
  +++ openpkg-src/bind/bind.spec11 Mar 2005 19:01:23 -  1.102
  @@ -24,7 +24,7 @@
   ##
   
   #   package versions
  -%define   V_bind 9.3.0
  +%define   V_bind 9.3.1
   %define   V_dlz  0.7.0
   
   #   package information
  @@ -38,7 +38,7 @@
   Group:DNS
   License:  ISC
   Version:  %{V_bind}
  -Release:  20041207
  +Release:  20050311
   
   #   package options
   %option   with_dlzno
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cvsd/ cvsd.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 20:00:54
  Branch: HEAD Handle: 2005031119005400

  Modified files:
openpkg-src/cvsdcvsd.spec

  Log:
upgrading package: cvsd 1.0.5 -> 1.0.6

  Summary:
RevisionChanges Path
1.55+2  -2  openpkg-src/cvsd/cvsd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cvsd/cvsd.spec
  
  $ cvs diff -u -r1.54 -r1.55 cvsd.spec
  --- openpkg-src/cvsd/cvsd.spec6 Mar 2005 08:33:31 -   1.54
  +++ openpkg-src/cvsd/cvsd.spec11 Mar 2005 19:00:54 -  1.55
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:SCM
   License:  GPL
  -Version:  1.0.5
  -Release:  20050306
  +Version:  1.0.6
  +Release:  20050311
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mathomatic/ mathomatic.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 20:00:46
  Branch: HEAD Handle: 2005031119004500

  Modified files:
openpkg-src/mathomatic  mathomatic.spec

  Log:
upgrading package: mathomatic 12.1d -> 12.1e

  Summary:
RevisionChanges Path
1.32+2  -2  openpkg-src/mathomatic/mathomatic.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mathomatic/mathomatic.spec
  
  $ cvs diff -u -r1.31 -r1.32 mathomatic.spec
  --- openpkg-src/mathomatic/mathomatic.spec5 Mar 2005 08:32:39 -   
1.31
  +++ openpkg-src/mathomatic/mathomatic.spec11 Mar 2005 19:00:45 -  
1.32
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Algorithm
   License:  Open Source
  -Version:  12.1d
  -Release:  20050305
  +Version:  12.1e
  +Release:  20050311
   
   #   list of sources
   Source0:  http://www.panix.com/~gesslein/mathomatic-%{version}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-dbix/ perl-dbix.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 19:59:41
  Branch: HEAD Handle: 2005031118594100

  Modified files:
openpkg-src/perl-dbix   perl-dbix.spec

  Log:
modifying package: perl-dbix-5.8.6 20050302 -> 20050311

  Summary:
RevisionChanges Path
1.76+2  -2  openpkg-src/perl-dbix/perl-dbix.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-dbix/perl-dbix.spec
  
  $ cvs diff -u -r1.75 -r1.76 perl-dbix.spec
  --- openpkg-src/perl-dbix/perl-dbix.spec  2 Mar 2005 07:29:56 -   
1.75
  +++ openpkg-src/perl-dbix/perl-dbix.spec  11 Mar 2005 18:59:41 -  
1.76
  @@ -25,7 +25,7 @@
   
   #   versions of individual parts
   %define   V_perl5.8.6
  -%define   V_dbix_dbschema   0.23
  +%define   V_dbix_dbschema   0.24
   %define   V_dbix_datasource 0.02
   %define   V_dbix_searchbuilder  1.22
   %define   V_dbix_dwiw   0.44
  @@ -54,7 +54,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050302
  +Release:  20050311
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/DBIx/DBIx-DBSchema-%{V_dbix_dbschema}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/postgrey/ postgrey.patch postgrey.spec

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 17:42:37
  Branch: HEAD Handle: 2005031116423700

  Modified files:
openpkg-src/postgreypostgrey.patch postgrey.spec

  Log:
fix POD markup

  Summary:
RevisionChanges Path
1.4 +11 -2  openpkg-src/postgrey/postgrey.patch
1.27+1  -1  openpkg-src/postgrey/postgrey.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/postgrey/postgrey.patch
  
  $ cvs diff -u -r1.3 -r1.4 postgrey.patch
  --- openpkg-src/postgrey/postgrey.patch   9 Dec 2004 21:20:35 -   
1.3
  +++ openpkg-src/postgrey/postgrey.patch   11 Mar 2005 16:42:37 -  
1.4
  @@ -1,6 +1,6 @@
   Index: postgrey
   postgrey.orig2004-09-08 22:25:50 +0200
  -+++ postgrey 2004-12-08 16:35:48 +0100
  +--- postgrey.orig2005-03-07 11:16:22 +0100
   postgrey 2005-03-11 17:41:50 +0100
   @@ -32,6 +32,7 @@
if(open(CLIENTS, $f)) {
while() {
  @@ -17,3 +17,12 @@
my ($user, $domain) = split(/\@/, $_, 2);
if(/^\/(\S+)\/$/) {
# regular expression
  +@@ -775,8 +777,6 @@
  + 
  + =back
  + 
  +-=back
  +-
  + =head2 SEE ALSO
  + 
  + See L<http://www.greylisting.org/> for a description of what
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/postgrey/postgrey.spec
  
  $ cvs diff -u -r1.26 -r1.27 postgrey.spec
  --- openpkg-src/postgrey/postgrey.spec7 Mar 2005 18:09:50 -   
1.26
  +++ openpkg-src/postgrey/postgrey.spec11 Mar 2005 16:42:37 -  
1.27
  @@ -34,7 +34,7 @@
   Group:Mail
   License:  GPL
   Version:  1.18
  -Release:  20050307
  +Release:  20050311
   
   #   list of sources
   Source0:  
http://isg.ee.ethz.ch/tools/postgrey/pub/postgrey-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/postfix/ etc.tar

2005-03-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 17:27:51
  Branch: HEAD Handle: 2005031116275000

  Modified files:
openpkg-src/postfix etc.tar

  Log:
When relaying mail as backup MX, disable "fallback_relay" to avoid MX
loops is recommended by the default master.cf from Postfix. So, take
over this into our default configuration, too.

  Summary:
RevisionChanges Path
1.22BLOBopenpkg-src/postfix/etc.tar
  

  (cd openpkg-src/postfix && \
   uudecode <<'@@ .' && \
   mv etc.tar etc.tar.orig && \
   xdelta patch etc.tar.xdelta etc.tar.orig etc.tar && \
   rm -f etc.tar.orig etc.tar.xdelta)
  Index: openpkg-src/postfix/etc.tar
  
  begin 664 etc.tar.xdelta
  M)5A$6C`P-"4([EMAIL PROTECTED]:&EE;&[EMAIL PROTECTED]
  M9'-H:65L82XY.#,N;F5W'XL(`P,[EMAIL PROTECTED]
  M8V!H8&[EMAIL PROTECTED]"X(MMSLY]A$\O+!LX9;WXXU0'%&``]X/R_'%`E6$1:
  $,#`T)0``
  `
  end
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/python/ python.patch

2005-03-11 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 16:47:03
  Branch: HEAD Handle: 2005031115470300

  Modified files:
openpkg-src/python  python.patch

  Log:
try going around whatever logic is changing my patch code (and screwing
it up by doing so)

  Summary:
RevisionChanges Path
1.6 +0  -0  openpkg-src/python/python.patch
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/python/python.patch
  
  $ cvs diff -u -r1.5 -r1.6 python.patch
  --- openpkg-src/python/python.patch   11 Mar 2005 15:44:08 -  1.5
  +++ openpkg-src/python/python.patch   11 Mar 2005 15:47:03 -  1.6
  @@ -23,7 +23,7 @@

   -#define PY_BSDDB_VERSION "4.2.9"
   +#define PY_BSDDB_VERSION "4.3.0"
  - static char *rcs_id = "$Id: python.patch,v 1.5 2005/03/11 15:44:08 ms Exp 
$";
  + static char *rcs_id = "$Id: python.patch,v 1.6 2005/03/11 15:47:03 ms Exp 
$";


   @@ -176,13 +176,16 @@
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/python/ python.patch

2005-03-11 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 16:44:08
  Branch: HEAD Handle: 2005031115440800

  Modified files:
openpkg-src/python  python.patch

  Log:
finally get the patch right

  Summary:
RevisionChanges Path
1.5 +2  -4  openpkg-src/python/python.patch
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/python/python.patch
  
  $ cvs diff -u -r1.4 -r1.5 python.patch
  --- openpkg-src/python/python.patch   11 Mar 2005 15:19:54 -  1.4
  +++ openpkg-src/python/python.patch   11 Mar 2005 15:44:08 -  1.5
  @@ -17,17 +17,15 @@
   Index: Modules/_bsddb.c
   --- Modules/_bsddb.c.orig2004-09-04 03:36:59 +0200
   +++ Modules/_bsddb.c 2005-03-05 20:23:52 +0100
  -@@ -97,8 +97,8 @@
  +@@ -97,7 +97,7 @@
#error "eek! DBVER can't handle minor versions > 9"
#endif

   -#define PY_BSDDB_VERSION "4.2.9"
  --static char *rcs_id = "$Id: python.patch,v 1.4 2005/03/11 15:19:54 ms Exp 
$";
   +#define PY_BSDDB_VERSION "4.3.0"
  -+static char *rcs_id = "$Id: python.patch,v 1.4 2005/03/11 15:19:54 ms Exp 
$";
  + static char *rcs_id = "$Id: python.patch,v 1.5 2005/03/11 15:44:08 ms Exp 
$";


  - #ifdef WITH_THREAD
   @@ -176,13 +176,16 @@
static PyObject* DBInvalidArgError; /* EINVAL */
static PyObject* DBAccessError; /* EACCES */
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/python/ python.spec

2005-03-11 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 16:22:40
  Branch: HEAD Handle: 2005031115224000

  Modified files:
openpkg-src/python  python.spec

  Log:
back out unintended changes of cross release (2.3 and CURRENT)
differences

  Summary:
RevisionChanges Path
1.59+6  -3  openpkg-src/python/python.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/python/python.spec
  
  $ cvs diff -u -r1.58 -r1.59 python.spec
  --- openpkg-src/python/python.spec11 Mar 2005 15:19:54 -  1.58
  +++ openpkg-src/python/python.spec11 Mar 2005 15:22:40 -  1.59
  @@ -34,7 +34,7 @@
   Group:Language
   License:  GPL
   Version:  2.4
  -Release:  2.3.0
  +Release:  20050311
   
   #   list of sources
   Source0:  
ftp://ftp.python.org/pub/python/%{version}/Python-%{version}.tar.bz2
  @@ -43,8 +43,10 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 2.3.0, gcc, zlib
  -PreReq:   OpenPKG, openpkg >= 2.3.0, gcc
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc
  +PreReq:   OpenPKG, openpkg >= 20040130, gcc
  +BuildPreReq:  zlib
  +PreReq:   zlib
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -104,6 +106,7 @@
   CXX="%{l_cxx}" \
   CFLAGS="%{l_cflags -O}" \
   CXXFLAGS="%{l_cxxflags -O}" \
  +LDFLAGS="%{l_ldflags}" \
   ./configure \
   --prefix=%{l_prefix}
   %{l_make} %{l_mflags}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/python/ python.patch python.spec

2005-03-11 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 16:19:54
  Branch: HEAD Handle: 2005031115195400

  Modified files:
openpkg-src/python  python.patch python.spec

  Log:
correct hunk #1 of _bsddb.c patch block

  Summary:
RevisionChanges Path
1.4 +1  -1  openpkg-src/python/python.patch
1.58+3  -6  openpkg-src/python/python.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/python/python.patch
  
  $ cvs diff -u -r1.3 -r1.4 python.patch
  --- openpkg-src/python/python.patch   5 Mar 2005 19:40:18 -   1.3
  +++ openpkg-src/python/python.patch   11 Mar 2005 15:19:54 -  1.4
  @@ -22,9 +22,9 @@
#endif

   -#define PY_BSDDB_VERSION "4.2.9"
  --static char *rcs_id = "$Id: python.patch,v 1.3 2005/03/05 19:40:18 rse Exp 
$";
  +-static char *rcs_id = "$Id: python.patch,v 1.4 2005/03/11 15:19:54 ms Exp 
$";
   +#define PY_BSDDB_VERSION "4.3.0"
  -+static char *rcs_id = "$Id: python.patch,v 1.3 2005/03/05 19:40:18 rse Exp 
$";
  ++static char *rcs_id = "$Id: python.patch,v 1.4 2005/03/11 15:19:54 ms Exp 
$";


#ifdef WITH_THREAD
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/python/python.spec
  
  $ cvs diff -u -r1.57 -r1.58 python.spec
  --- openpkg-src/python/python.spec5 Mar 2005 19:40:18 -   1.57
  +++ openpkg-src/python/python.spec11 Mar 2005 15:19:54 -  1.58
  @@ -34,7 +34,7 @@
   Group:Language
   License:  GPL
   Version:  2.4
  -Release:  20050305
  +Release:  2.3.0
   
   #   list of sources
   Source0:  
ftp://ftp.python.org/pub/python/%{version}/Python-%{version}.tar.bz2
  @@ -43,10 +43,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc
  -PreReq:   OpenPKG, openpkg >= 20040130, gcc
  -BuildPreReq:  zlib
  -PreReq:   zlib
  +BuildPreReq:  OpenPKG, openpkg >= 2.3.0, gcc, zlib
  +PreReq:   OpenPKG, openpkg >= 2.3.0, gcc
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -106,7 +104,6 @@
   CXX="%{l_cxx}" \
   CFLAGS="%{l_cflags -O}" \
   CXXFLAGS="%{l_cxxflags -O}" \
  -LDFLAGS="%{l_ldflags}" \
   ./configure \
   --prefix=%{l_prefix}
   %{l_make} %{l_mflags}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/keychain/ keychain.spec

2005-03-11 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 11:12:15
  Branch: HEAD Handle: 2005031110121500

  Modified files:
openpkg-src/keychainkeychain.spec

  Log:
upgrading package: keychain 2.5.3 -> 2.5.3.1

  Summary:
RevisionChanges Path
1.35+2  -2  openpkg-src/keychain/keychain.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/keychain/keychain.spec
  
  $ cvs diff -u -r1.34 -r1.35 keychain.spec
  --- openpkg-src/keychain/keychain.spec9 Mar 2005 18:29:01 -   
1.34
  +++ openpkg-src/keychain/keychain.spec11 Mar 2005 10:12:15 -  
1.35
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Network
   License:  GPL
  -Version:  2.5.3
  -Release:  20050309
  +Version:  2.5.3.1
  +Release:  20050311
   
   #   list of sources
   Source0:  
http://dev.gentoo.org/~agriffis/keychain/keychain-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/postfix/ etc.tar postfix.patch postfix.spec

2005-03-11 Thread Ralf S. Engelschall
 key */
  -+#define PIPE_DICT_CLIENT_HELO   "client_helo"   /* key */
  - 
  -  /*
  -   * Flags used to pass back the type of special parameter found by
  -@@ -412,6 +416,10 @@
  - PIPE_DICT_EXTENSION, PIPE_FLAG_EXTENSION,
  - PIPE_DICT_MAILBOX, PIPE_FLAG_MAILBOX,
  - PIPE_DICT_SIZE, 0,
  -+PIPE_DICT_CLIENT_ADDR, 0,
  -+PIPE_DICT_CLIENT_NAME, 0,
  -+PIPE_DICT_CLIENT_PROTO, 0,
  -+PIPE_DICT_CLIENT_HELO, 0,
  - 0, 0,
  - };
  - struct cmd_flags *p;
  -@@ -954,6 +962,15 @@
  - dict_update(PIPE_DICT_TABLE, PIPE_DICT_SIZE, STR(buf));
  - vstring_free(buf);
  - 
  -+dict_update(PIPE_DICT_TABLE, PIPE_DICT_CLIENT_ADDR,
  -+request->client_addr);
  -+dict_update(PIPE_DICT_TABLE, PIPE_DICT_CLIENT_HELO,
  -+request->client_helo);
  -+dict_update(PIPE_DICT_TABLE, PIPE_DICT_CLIENT_NAME,
  -+request->client_name);
  -+dict_update(PIPE_DICT_TABLE, PIPE_DICT_CLIENT_PROTO,
  -+request->client_proto);
  -+
  - if ((expanded_argv = expand_argv(service, attr.command,
  -  rcpt_list, attr.flags)) == 0) {
  - deliver_status = eval_command_status(PIPE_STAT_DEFER, service,
  -
  --
  -
  -Index: makedefs
   makedefs.orig2004-04-14 20:59:43 +0200
  -+++ makedefs 2005-02-06 13:34:59 +0100
  -@@ -93,6 +93,8 @@
  - ;;
  -   FreeBSD.5*)   SYSTYPE=FREEBSD5
  - ;;
  -+  FreeBSD.6*)   SYSTYPE=FREEBSD6
  -+;;
  -   OpenBSD.2*)   SYSTYPE=OPENBSD2
  - ;;
  -   OpenBSD.3*)   SYSTYPE=OPENBSD3
   Index: src/util/sys_defs.h
   src/util/sys_defs.h.orig 2004-08-01 23:05:23 +0200
  -+++ src/util/sys_defs.h  2005-02-06 13:34:59 +0100
  +--- src/util/sys_defs.h.orig 2005-02-04 01:07:44 +0100
   src/util/sys_defs.h  2005-03-11 10:30:49 +0100
   @@ -24,7 +24,7 @@
  * 4.4BSD and close derivatives.
  */
  @@ -180,4 +98,3 @@
|| defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \
|| defined(OPENBSD2) || defined(OPENBSD3) \
|| defined(NETBSD1) || defined(NETBSD2) \
  -
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/postfix/postfix.spec
  
  $ cvs diff -u -r1.216 -r1.217 postfix.spec
  --- openpkg-src/postfix/postfix.spec  6 Feb 2005 13:05:57 -   1.216
  +++ openpkg-src/postfix/postfix.spec  11 Mar 2005 09:50:35 -  1.217
  @@ -23,9 +23,10 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   FIXME: rse: with_spf/with_srs/with_whoson options broken after upgrade 
to Postfix 2.2
  +
   #   package versions
  -%define   V_postfix  2.1.5
  -%define   V_tls  0.8.18-2.1.3-0.9.7d
  +%define   V_postfix  2.2.0
   %define   V_spf  2.1.5-5
   %define   V_srs  2.1.4-1
   %define   V_pflogsumm1.1.0
  @@ -42,7 +43,7 @@
   Group:Mail
   License:  IPL
   Version:  %{V_postfix}
  -Release:  20050206
  +Release:  20050311
   
   #   package options
   %option   with_fsl   yes
  @@ -57,11 +58,10 @@
   
   #   list of sources
   Source0:  
ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-%{V_postfix}.tar.gz
  -Source1:  
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/pfixtls-%{V_tls}.tar.gz
  -Source2:  
http://jimsun.linxnet.com/downloads/pflogsumm-%{V_pflogsumm}.tar.gz
  -Source3:  etc.tar
  -Source4:  fsl.postfix
  -Source5:  rc.postfix
  +Source1:  
http://jimsun.linxnet.com/downloads/pflogsumm-%{V_pflogsumm}.tar.gz
  +Source2:  etc.tar
  +Source3:  fsl.postfix
  +Source4:  rc.postfix
   Patch0:   postfix.patch
   Patch1:   postfix.patch.pfls
   Patch2:   
ftp://ftp.openpkg.org/sources/CPY/postfix/postfix-%{V_whoson}-whoson.patch
  @@ -133,11 +133,6 @@
   url   = ftp://ftp.porcupine.org/mirrors/postfix-release/official/
   regex = postfix-(\d+\.\d+\.\d+)\.tar\.gz
   }
  -prog postfix:pfixtls = {
  -version   = %{V_tls}
  -url   = ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/
  -regex = pfixtls-([^-]+-[^-]+-[^-]+)\.tar\.gz
  -}
   prog postfix:spf = {
   version   = %{V_spf}
   url   = http://www.ipnet6.org/postfix/spf/
  @@ -162,16 +157,8 @@
   %prep
   #   unpack distribution files
   %setup -q
  -%if "%{with_ssl}" == "yes"
   %setup -q -T -D -a 1
  -%endif
   %setup -q -T -D -a 2
  -%setup -q -T -D -a 3
  -
  -#   apply vendor SSL/TLS patch
  -%if "%{with_ssl}" == "yes"
  -%{l_patch} -p1 

[CVS] OpenPKG: openpkg-src/fetchmail/ fetchmail.spec rc.fetchmail

2005-03-11 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Mar-2005 10:31:37
  Branch: HEAD Handle: 2005031109313700

  Modified files:
openpkg-src/fetchmail   fetchmail.spec rc.fetchmail

  Log:
show all forbidden statements in final rc file

  Summary:
RevisionChanges Path
1.63+1  -1  openpkg-src/fetchmail/fetchmail.spec
1.2 +1  -0  openpkg-src/fetchmail/rc.fetchmail
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/fetchmail/fetchmail.spec
  
  $ cvs diff -u -r1.62 -r1.63 fetchmail.spec
  --- openpkg-src/fetchmail/fetchmail.spec  10 Mar 2005 13:07:38 -  
1.62
  +++ openpkg-src/fetchmail/fetchmail.spec  11 Mar 2005 09:31:37 -  
1.63
  @@ -34,7 +34,7 @@
   Group:Mail
   License:  GPL
   Version:  6.2.5
  -Release:  20050310
  +Release:  20050311
   
   #   list of sources
   Source0:  http://www.catb.org/~esr/fetchmail/fetchmail-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/fetchmail/rc.fetchmail
  
  $ cvs diff -u -r1.1 -r1.2 rc.fetchmail
  --- openpkg-src/fetchmail/rc.fetchmail10 Mar 2005 13:07:38 -  
1.1
  +++ openpkg-src/fetchmail/rc.fetchmail11 Mar 2005 09:31:37 -  
1.2
  @@ -68,6 +68,7 @@
   urc=`eval echo ~$user`/.fetchmailrc
   if [ -s $urc ] ; then
   cat $urc | shtool subst \
  +-e 
'/^[[:space:]]*set[[:space:]].*/s;^;X##FORBIDDEN##;' \
   -e 
'/.*[[:space:]]preconnect[[:space:]].*/s;^;X##FORBIDDEN##;' \
   -e 
'/.*[[:space:]]postconnect[[:space:]].*/s;^;X##FORBIDDEN##;' \
   -e 
'/.*[[:space:]]idle[[:space:]].*/s;^;X##FORBIDDEN##;' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org