[CVS] OpenPKG: openpkg-src/kwiki/ kwiki.spec

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   31-Mar-2005 09:18:49
  Branch: HEAD Handle: 2005033108184900

  Modified files:
openpkg-src/kwiki   kwiki.spec

  Log:
modifying package: kwiki-0.37 20050330 -> 20050331

  Summary:
RevisionChanges Path
1.41+3  -3  openpkg-src/kwiki/kwiki.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kwiki/kwiki.spec
  
  $ cvs diff -u -r1.40 -r1.41 kwiki.spec
  --- openpkg-src/kwiki/kwiki.spec  30 Mar 2005 08:40:54 -  1.40
  +++ openpkg-src/kwiki/kwiki.spec  31 Mar 2005 07:18:49 -  1.41
  @@ -26,7 +26,7 @@
   %define   V_perl5.8.6
   %define   V_spoon   0.21
   %define   V_kwiki   0.37
  -%define   V_kwiki_modperl   0.03
  +%define   V_kwiki_modperl   0.06
   %define   V_kwiki_anchorlink0.02
   %define   V_kwiki_archive_rcs   0.14
   %define   V_kwiki_archive_cvs   0.102
  @@ -88,7 +88,7 @@
   %define   V_kwiki_purple0.02
   %define   V_kwiki_test  0.03
   %define   V_kwiki_attachments   0.12
  -%define   V_kwiki_opensearch0.01
  +%define   V_kwiki_opensearch0.02
   %define   V_kwiki_urlblock  0.05
   
   #   package information
  @@ -102,7 +102,7 @@
   Group:Web
   License:  GPL/Artistic
   Version:  %{V_kwiki}
  -Release:  20050330
  +Release:  20050331
   
   #   list of sources
   Source0:  
http://www.cpan.org/authors/id/I/IN/INGY/Spoon-%{V_spoon}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/uvscan/ uvscan.spec

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   31-Mar-2005 09:18:44
  Branch: HEAD Handle: 2005033108184400

  Modified files:
openpkg-src/uvscan  uvscan.spec

  Log:
upgrading package: uvscan 4.32.4457 -> 4.32.4458

  Summary:
RevisionChanges Path
1.273   +2  -2  openpkg-src/uvscan/uvscan.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/uvscan/uvscan.spec
  
  $ cvs diff -u -r1.272 -r1.273 uvscan.spec
  --- openpkg-src/uvscan/uvscan.spec29 Mar 2005 19:41:44 -  1.272
  +++ openpkg-src/uvscan/uvscan.spec31 Mar 2005 07:18:44 -  1.273
  @@ -25,7 +25,7 @@
   #   package versions
   %define   V_engine  4.32
   %define   V_engine_comp 432
  -%define   V_datfiles4457
  +%define   V_datfiles4458
   
   #   package information
   Name: uvscan
  @@ -38,7 +38,7 @@
   Group:Filesystem
   License:  Commercial/Free-Trial
   Version:  %{V_engine}.%{V_datfiles}
  -Release:  20050329
  +Release:  20050331
   
   #   list of sources
   Source0:  
ftp://ftp.mcafee.com/pub/antivirus/datfiles/4.x/dat-%{V_datfiles}.tar
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bogofilter/ bogofilter.spec

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   31-Mar-2005 09:18:28
  Branch: HEAD Handle: 2005033108182700

  Modified files:
openpkg-src/bogofilter  bogofilter.spec

  Log:
upgrading package: bogofilter 0.94.2 -> 0.94.3

  Summary:
RevisionChanges Path
1.78+2  -2  openpkg-src/bogofilter/bogofilter.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bogofilter/bogofilter.spec
  
  $ cvs diff -u -r1.77 -r1.78 bogofilter.spec
  --- openpkg-src/bogofilter/bogofilter.spec25 Mar 2005 08:32:36 -  
1.77
  +++ openpkg-src/bogofilter/bogofilter.spec31 Mar 2005 07:18:27 -  
1.78
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Text
   License:  GPL
  -Version:  0.94.2
  -Release:  20050325
  +Version:  0.94.3
  +Release:  20050331
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/bogofilter/bogofilter-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-crypto/ perl-crypto.spec

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 21:02:03
  Branch: HEAD Handle: 2005033020020300

  Modified files:
openpkg-src/perl-crypto perl-crypto.spec

  Log:
add a bunch of additional modules

  Summary:
RevisionChanges Path
1.95+55 -5  openpkg-src/perl-crypto/perl-crypto.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-crypto/perl-crypto.spec
  
  $ cvs diff -u -r1.94 -r1.95 perl-crypto.spec
  --- openpkg-src/perl-crypto/perl-crypto.spec  24 Mar 2005 11:19:54 -  
1.94
  +++ openpkg-src/perl-crypto/perl-crypto.spec  30 Mar 2005 19:02:03 -  
1.95
  @@ -31,6 +31,8 @@
   %define   V_digest_md41.5
   %define   V_digest_md52.33
   %define   V_digest_hmac   1.01
  +%define   V_digest_emac   1.2
  +%define   V_digest_whirlpool  1.0.3
   %define   V_crypt_ripemd160   0.04
   %define   V_crypt_enigma  1.3
   %define   V_crypt_unixcrypt   1.0
  @@ -52,8 +54,11 @@
   %define   V_crypt_openssl_rsa 0.21
   %define   V_crypt_openssl_random  0.03
   %define   V_crypt_openssl_x5090.3.1
  -%define   V_data_uuid 0.11
  +%define   V_crypt_rijndael0.05
  +%define   V_crypt_twofish21.01
  +%define   V_digest_crc0.09
   %define   V_string_crc32  1.2
  +%define   V_data_uuid 0.11
   
   #   package information
   Name: perl-crypto
  @@ -66,7 +71,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050216
  +Release:  20050330
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Digest/Digest-%{V_digest}.tar.gz
  @@ -99,6 +104,11 @@
   Source27: 
http://www.cpan.org/modules/by-module/Crypt/Crypt-OpenSSL-X509-%{V_crypt_openssl_x509}.tar.gz
   Source28: 
http://www.cpan.org/modules/by-module/Data/Data-UUID-%{V_data_uuid}.tar.gz
   Source29: 
http://www.cpan.org/modules/by-module/String/String-CRC32-%{V_string_crc32}.tar.gz
  +Source30: 
http://www.cpan.org/modules/by-module/Crypt/Crypt-Rijndael-%{V_crypt_rijndael}.tar.gz
  +Source31: 
http://www.cpan.org/modules/by-module/Digest/Digest-CRC-%{V_digest_crc}.tar.gz
  +Source32: 
http://www.cpan.org/modules/by-module/Digest/Digest-EMAC-%{V_digest_emac}.tar.gz
  +Source33: 
http://www.cpan.org/modules/by-module/Digest/Digest-Whirlpool-%{V_digest_whirlpool}.tar.gz
  +Source34: 
http://www.cpan.org/modules/by-module/Crypt/Crypt-Twofish2-%{V_crypt_twofish2}.tar.gz
   Patch0:   perl-crypto.patch
   
   #   build information
  @@ -106,20 +116,23 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, perl >= %{V_perl}, perl-openpkg 
>= %{V_perl}-20040126
   PreReq:   OpenPKG, openpkg >= 20040130, perl >= %{V_perl}
  -BuildPreReq:  openssl
  -PreReq:   openssl
  +BuildPreReq:  perl-mail, openssl
  +PreReq:   perl-mail, openssl
   AutoReq:  no
   AutoReqProv:  no
   
   %description
   Perl module bundle related to Cryptography.
   - Digest (%{V_digest})
  +- Digest::CRC (%{V_digest_crc})
   - Digest::SHA1 (%{V_digest_sha1})
   - Digest::SHA (%{V_digest_sha})
   - Digest::MD2 (%{V_digest_md2})
   - Digest::MD4 (%{V_digest_md4})
   - Digest::MD5 (%{V_digest_md5})
   - Digest::HMAC (%{V_digest_hmac})
  +- Digest::EMAC (%{V_digest_emac})
  +- Digest::Whirlpool (%{V_digest_whirlpool})
   - Crypt::RIPEMD160 (%{V_crypt_ripemd160})
   - Crypt::Enigma (%{V_crypt_enigma})
   - Crypt::UnixCrypt::%{V_crypt_unixcrypt})
  @@ -141,8 +154,10 @@
   - Crypt::OpenSSL::RSA (%{V_crypt_openssl_rsa})
   - Crypt::OpenSSL::Random (%{V_crypt_openssl_random})
   - Crypt::OpenSSL::X509 (%{V_crypt_openssl_x509})
  -- Data::UUID (%{V_data_uuid})
  +- Crypt::Rijndael (%{V_crypt_rijndael})
  +- Crypt::Twofish2 (%{V_crypt_twofish2})
   - String::CRC32 (%{V_string_crc32})
  +- Data::UUID (%{V_data_uuid})
   
   %track
   prog perl-crypto:Crypt-Blowfish = {
  @@ -295,6 +310,31 @@
   url   = http://www.cpan.org/modules/by-module/Crypt/
   regex = Crypt-OpenSSL-X509-(__VER__)\.tar\.gz
   }
  +prog perl-crypto:Crypt-Rijndael = {
  +version   = %{V_crypt_rijndael}
  +url   = http://www.cpan.org/modules/by-module/Crypt/
  +regex = Crypt-Rijndael-(__VER__)\.ta

[CVS] OpenPKG: openpkg-src/mysql5/ mysql5.spec

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 20:00:13
  Branch: HEAD Handle: 2005033019001200

  Modified files:
openpkg-src/mysql5  mysql5.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.2 +1  -1  openpkg-src/mysql5/mysql5.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql5/mysql5.spec
  
  $ cvs diff -u -r1.1 -r1.2 mysql5.spec
  --- openpkg-src/mysql5/mysql5.spec30 Mar 2005 11:28:10 -  1.1
  +++ openpkg-src/mysql5/mysql5.spec30 Mar 2005 18:00:12 -  1.2
  @@ -80,7 +80,7 @@
   speed than what any database vendor could offer.
   
   %track
  -prog mysql = {
  +prog mysql5 = {
   version   = %{V_mysql}
   url   = http://dev.mysql.com/downloads/mysql/%{V_major}.html
   regex = mysql-(5\.__VER__)\.tar\.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cairo/ cairo.patch cairo.spec

2005-03-30 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 17:49:00
  Branch: HEAD Handle: 200503301649

  Modified files:
openpkg-src/cairo   cairo.patch cairo.spec

  Log:
apply same fix as today's libpixman for FreeBSD, which does't
unconditionally provide stdint.h

  Summary:
RevisionChanges Path
1.2 +41 -0  openpkg-src/cairo/cairo.patch
1.5 +1  -1  openpkg-src/cairo/cairo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cairo/cairo.patch
  
  $ cvs diff -u -r1.1 -r1.2 cairo.patch
  --- openpkg-src/cairo/cairo.patch 4 Feb 2005 20:52:16 -   1.1
  +++ openpkg-src/cairo/cairo.patch 30 Mar 2005 15:49:00 -  1.2
  @@ -143,3 +143,44 @@
#endif /* CAIRO_HAS_XLIB_SURFACE */
#endif /* CAIRO_XLIB_H */

  +Index: src/cairoint.h
  +--- src/cairoint.h.orig  2005-03-04 18:57:54 +0100
   src/cairoint.h   2005-03-30 17:39:07 +0200
  +@@ -54,7 +54,16 @@
  + #include 
  + #include 
  + #include 
  +-#include 
  ++
  ++#if defined (__SVR4) && defined (__sun)
  ++# include 
  ++#else
  ++# if defined (__OpenBSD__) || defined (__FreeBSD__)
  ++#  include 
  ++# else 
  ++#  include 
  ++# endif
  ++#endif
  + 
  + #include "cairo.h"
  + 
  +Index: src/cairo-wideint.h
  +--- src/cairo-wideint.h.orig 2005-02-22 20:24:50 +0100
   src/cairo-wideint.h  2005-03-30 17:42:19 +0200
  +@@ -38,7 +38,15 @@
  + #ifndef CAIRO_WIDEINT_H
  + #define CAIRO_WIDEINT_H
  + 
  +-#include 
  ++#if defined (__SVR4) && defined (__sun)
  ++# include 
  ++#else
  ++# if defined (__OpenBSD__) || defined (__FreeBSD__)
  ++#  include 
  ++# else 
  ++#  include 
  ++# endif
  ++#endif
  + 
  + /*
  +  * 64-bit datatypes.  Two separate implementations, one using
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/cairo/cairo.spec
  
  $ cvs diff -u -r1.4 -r1.5 cairo.spec
  --- openpkg-src/cairo/cairo.spec  24 Mar 2005 11:18:31 -  1.4
  +++ openpkg-src/cairo/cairo.spec  30 Mar 2005 15:49:00 -  1.5
  @@ -33,7 +33,7 @@
   Group:XWindow
   License:  MIT-style
   Version:  0.4.0
  -Release:  20050309
  +Release:  20050330
   
   #   package options
   %option   with_pdf   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libpixman/ libpixman.spec

2005-03-30 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 17:24:09
  Branch: HEAD Handle: 2005033016240800

  Modified files:
openpkg-src/libpixman   libpixman.spec

  Log:
correct for FreeBSD (releases not distributing stdint.h)

  Summary:
RevisionChanges Path
1.4 +4  -1  openpkg-src/libpixman/libpixman.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libpixman/libpixman.spec
  
  $ cvs diff -u -r1.3 -r1.4 libpixman.spec
  --- openpkg-src/libpixman/libpixman.spec  24 Mar 2005 11:19:19 -  
1.3
  +++ openpkg-src/libpixman/libpixman.spec  30 Mar 2005 15:24:08 -  
1.4
  @@ -33,7 +33,7 @@
   Group:XWindow
   License:  MIT-style
   Version:  0.1.4
  -Release:  20050308
  +Release:  20050330
   
   #   list of sources
   Source0:  http://cairographics.org/snapshots/libpixman-%{version}.tar.gz
  @@ -59,6 +59,9 @@
   
   %prep
   %setup -q
  +%{l_shtool} subst \
  +-e 's;\(# if defined (__OpenBSD__)\);\1 || defined (__FreeBSD__);' \
  +src/pixman.h
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-web/security/ OpenPKG-SA-2005.005-imapd.txt

2005-03-30 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   30-Mar-2005 16:36:48
  Branch: HEAD Handle: 2005033015364800

  Modified files:
openpkg-web/securityOpenPKG-SA-2005.005-imapd.txt

  Log:
update SA with CAN number (finally released by CVE a couple weeks ago), and
renumber links

  Summary:
RevisionChanges Path
1.3 +16 -13 openpkg-web/security/OpenPKG-SA-2005.005-imapd.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2005.005-imapd.txt
  
  $ cvs diff -u -r1.2 -r1.3 OpenPKG-SA-2005.005-imapd.txt
  --- openpkg-web/security/OpenPKG-SA-2005.005-imapd.txt7 Mar 2005 
10:59:22 -   1.2
  +++ openpkg-web/security/OpenPKG-SA-2005.005-imapd.txt30 Mar 2005 
14:36:48 -  1.3
  @@ -3,7 +3,7 @@
   OpenPKG Security AdvisoryThe OpenPKG Project
   http://www.openpkg.org/security.html  http://www.openpkg.org
   [EMAIL PROTECTED] [EMAIL PROTECTED]
  -OpenPKG-SA-2005.005  07-Mar-2005
  +OpenPKG-SA-2005.005  30-Mar-2005
   
   
   Package: imapd
  @@ -28,19 +28,21 @@
 the application is affected by multiple one byte buffer overflows
 affecting the IMAP annotate extension and cached header handling
 routines. Additionally, stack based overflows affecting the fetchnews,
  -  backend, and imapd logic exist as well.
  +  backend, and imapd logic exist as well. The Common Vulnerabilities and
  +  Exposures (CVE) project assigned the identifier CAN-2005-0546 [2] to
  +  the problem.
   
 Please check whether you are affected by running "/bin/openpkg
 rpm -q imapd". If you have the "imapd" package installed and its version
 is affected (see above), we recommend that you immediately upgrade it
  -  (see Solution) and its dependent packages (see above) as well [2][3].
  +  (see Solution) and its dependent packages (see above) as well [3][4].
   
   Solution:
 Select the updated source RPM appropriate for your OpenPKG release
  -  [4], fetch it from the OpenPKG FTP service [5] or a mirror
  -  location, verify its integrity [6], build a corresponding binary RPM
  -  from it [2] and update your OpenPKG installation by applying the
  -  binary RPM [3]. For the most recent release OpenPKG 2.2, perform the
  +  [5], fetch it from the OpenPKG FTP service [6] or a mirror
  +  location, verify its integrity [7], build a corresponding binary RPM
  +  from it [8] and update your OpenPKG installation by applying the
  +  binary RPM [9]. For the most recent release OpenPKG 2.2, perform the
 following operations to permanently fix the security problem.
   
 $ ftp ftp.openpkg.org
  @@ -54,17 +56,18 @@
 # /bin/openpkg rpm -Fvh /RPM/PKG/imapd-2.2.8-2.2.2.*.rpm
   
 Additionally, we recommend that you rebuild and reinstall
  -  all dependent packages (see above) as well [2][3].
  +  all dependent packages (see above) as well [3][4].
   
   
   References:
 [0] http://asg.web.cmu.edu/cyrus/imapd/
 [1] 
http://asg.web.cmu.edu/archive/message.php?mailbox=archive.info-cyrus&msg=33723
  -  [2] http://www.openpkg.org/tutorial.html#regular-source
  -  [3] http://www.openpkg.org/tutorial.html#regular-binary
  -  [4] ftp://ftp.openpkg.org/release/2.2/UPD/imapd-2.2.8-2.2.2.src.rpm
  -  [5] ftp://ftp.openpkg.org/release/2.2/UPD/
  -  [6] http://www.openpkg.org/security.html#signature
  +  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546
  +  [3] http://www.openpkg.org/tutorial.html#regular-source
  +  [4] http://www.openpkg.org/tutorial.html#regular-binary
  +  [5] ftp://ftp.openpkg.org/release/2.2/UPD/imapd-2.2.8-2.2.2.src.rpm
  +  [6] ftp://ftp.openpkg.org/release/2.2/UPD/
  +  [7] http://www.openpkg.org/security.html#signature
   
   
   For security reasons, this advisory was digitally signed with the
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql5/ my.cnf my.pwd mysql5.patch mysql5.s...

2005-03-30 Thread Ralf S. Engelschall
O user VALUES 
('127.0.0.1','root','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0,0);"
  +   else
  + i_u="INSERT INTO user VALUES 
('localhost','root','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0,0);"
  + if test "$windows" = "0"
  + then
  +   i_u="$i_u
  +-   INSERT INTO user VALUES 
('$hostname','root','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0,0);
  +-   INSERT INTO user (host,user) values ('$hostname','');
  +-   INSERT INTO user (host,user) values ('localhost','');"
  ++   INSERT INTO user VALUES 
('$hostname','root','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0,0);"
  + else
  +   i_u="$i_u
  +INSERT INTO user VALUES 
('localhost','','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0);"
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql5/mysql5.spec
  
  $ cvs diff -u -r0 -r1.1 mysql5.spec
  --- /dev/null 2005-03-30 13:22:00 +0200
  +++ mysql5.spec   2005-03-30 13:28:10 +0200
  @@ -0,0 +1,295 @@
  +##
  +##  mysql5.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2005 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2005 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_major   5.0
  +%define   V_minor   3
  +%define   V_mysql   %{V_major}.%{V_minor}-beta
  +%define   V_opkg%{V_major}.%{V_minor}
  +
  +#   package information
  +Name: mysql5
  +Summary:  Fast Relational Database Management System
  +URL:  http://www.mysql.com/products/mysql/
  +Vendor:   MySQL AB
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Database
  +License:  GPL
  +Version:  

[CVS] OpenPKG: openpkg-src/flexelint/ flexelint.spec

2005-03-30 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 12:30:57
  Branch: HEAD Handle: 2005033011305700

  Modified files:
openpkg-src/flexelint   flexelint.spec

  Log:
correct spelling of 'unportable'

  Summary:
RevisionChanges Path
1.4 +1  -1  openpkg-src/flexelint/flexelint.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/flexelint/flexelint.spec
  
  $ cvs diff -u -r1.3 -r1.4 flexelint.spec
  --- openpkg-src/flexelint/flexelint.spec  30 Mar 2005 09:32:27 -  
1.3
  +++ openpkg-src/flexelint/flexelint.spec  30 Mar 2005 10:30:57 -  
1.4
  @@ -55,7 +55,7 @@
   %description
FlexeLint is a flexible C/C++ source code checker. It thoroughly
checks C/C++ source code for bugs, glitches, inconsistencies,
  - nonportable constructs, and much more.
  + unportable constructs, and much more.
   
   %track
   prog flexelint = {
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/thunderbird/ thunderbird.pod thunderbird.sh...

2005-03-30 Thread Michael Schloh
=`echo "$url" | sed -e 's;^google:;;' | tr ' ' '+'`
  +url="http://www.google.com/search?q=$url";
  +;;
  +leo:* ) 
  +#   expand Leo Dictionary query
  +url=`echo "$url" | sed -e 's;^leo:;;' | tr ' ' '+'`
  +url="http://dict.leo.org/?search=$url";
  +;;
  +ftpsearch:* ) 
  +#   expand FTPSearch query
  +url=`echo "$url" | sed -e 's;^ftpsearch:;;' | sed -e 's; 
;%20;g'`
  +
url="http://www.alltheweb.com/search?advanced=1&cat=ftp&q=$url";
  +;;
  +rfc:* )
  +#   expand Zvon.org RFC query
  +url=`echo "$url" | sed -e 's;^rfc:;;'`
  +url="http://zvon.org/tmRFC/RFC$url/Output/index.html";
  +;;
  +whois:* )
  +#   expand Geektools.com WHOIS query
  +url=`echo "$url" | sed -e 's;^whois:;;'`
  +url="http://www.geektools.com/cgi-bin/proxy.cgi?query=$url";
  +;;
  +jargon:* )
  +#   expand UMEC Jargon File query
  +url=`echo "$url" | sed -e 's;^jargon:;;' | tr ' ' '+'`
  +url="http://www.tf.hut.fi/cgi-bin/jargon?search=$url";
  +;;
  +/* ) 
  +#   expand absolute filename into file URL
  +url="file://$url"
  +;;
  +* ) 
  +#   expand relative filename into file URL
  +url="file://`pwd`/$url"
  +;;
  +esac
  +fi
  +
  +if [ ".$first" = .yes -a ".$restart" = .yes ]; then
  +#   handling of first URL if restarting is necessary
  +verbose "running new process"
  +if [ ".$url" = ".about:blank" ]; then
  +verbose "exec: $thunderbird_bin >/dev/null 2>&1 &"
  +$thunderbird_bin >/dev/null 2>&1 &
  +else
  +verbose "exec: $thunderbird_bin \"$url\" >/dev/null 2>&1 &"
  +$thunderbird_bin "$url" >/dev/null 2>&1 &
  +fi
  +else
  +#   delayed waiting for process to be finally remotely available
  +#   if it was started from scratch for the handling of the first
  +#   URL. This way we wait only if necessary, i.e., if more than
  +#   one URL was given.
  +if [ ".$first" = .no -a ".$restart" = .yes ]; then
  +verbose "waiting for new process to be available remotely"
  +sleep 4 # give it a little bit of time to fully startup
  +i=0
  +while [ $i -lt 10 ]; do
  +$thunderbird_bin -remote "ping()" >/dev/null 2>&1
  +if [ $? -eq 0 ]; then
  +break
  +fi
  +sleep 1 # give it a little bit more time to startup
  +i=`expr $i + 1`
  +done
  +fi
  +
  +#   determine remote command
  +if [ ".$opt_w" = .yes ]; then
  +if [ ".$url" = ".about:blank" ]; then
  +cmd="xfeDoCommand(openBrowser)"
  +else
  +cmd="openURL($url, new-window)"
  +fi
  +elif [ ".$opt_t" = .yes ]; then
  +cmd="openURL($url, new-tab)"
  +else
  +cmd="openURL($url)"
  +fi
  +
  +#   perform remote command
  +verbose "sending remote command to running process"
  +verbose "exec: $thunderbird_bin -remote \"$cmd\" >/dev/null 2>&1"
  +$thunderbird_bin -remote "$cmd" >/dev/null 2>&1
  +fi
  +first=no
  +done
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/thunderbird/thunderbird.spec
  
  $ cvs diff -u -r1.1 -r1.2 thunderbird.spec
  --- openpkg-src/thunderbird/thunderbird.spec  24 Mar 2005 18:03:30 -  
1.1
  +++ openpkg-src/thunderbird/thunderbird.spec  30 Mar 2005 10:27:38 -  
1.2
  @@ -33,10 +33,10 @@
   Group:Web
   License:  MPL
   Version:  1.0.2
  -Release:  20050324
  +Release:  20050330
   
   #   package options
  -%option   with_optimize   yes
  +%option   with_optimize  yes
   
   #   list of sources
   Source0:  
ftp://ftp.mozilla.org/pub/mozilla.org/thunderbird/releases/%{version}/source/thunderbird-%{version}-source.tar.bz2
  @@ -57,9 +57,15 @@
   AutoReqProv:  no
   
   %description
  -Firefox is a speedy, full-featured Web browser based on the Mozilla
  -codebase. It uses the Mozilla Gecko engine for rendering the Mozilla
  -Web content and XUL for presenting the GUI.
  +Setting a new standard for email software, Thunderbird is Mozilla
  +organizations' next generation standalone email and newsgroup
  +client. Lightweight, fast, and extensible, it can be used as a
  +companion to the Mozilla Firefox browser or simply by itself.
  +
  +Furthermore, Thunderbird makes emailing safer, faster, and easier
  +than ever before with the industry's best implementations of
  +features such as intelligent spam filters, built-in RSS reader,
  +quick search, and much more.
   
   %track
   prog thunderbird = {
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/flexelint/ flexelint.spec

2005-03-30 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 11:32:27
  Branch: HEAD Handle: 2005033010322700

  Modified files:
openpkg-src/flexelint   flexelint.spec

  Log:
remove flawed dashes after prefixes (non-), correct spelling
(thoroughlys), correct verb association (check), remove excess article
(the), and remove commercial license indication in description (which
belongs in header)

  Summary:
RevisionChanges Path
1.3 +4  -5  openpkg-src/flexelint/flexelint.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/flexelint/flexelint.spec
  
  $ cvs diff -u -r1.2 -r1.3 flexelint.spec
  --- openpkg-src/flexelint/flexelint.spec  29 Mar 2005 16:56:43 -  
1.2
  +++ openpkg-src/flexelint/flexelint.spec  30 Mar 2005 09:32:27 -  
1.3
  @@ -33,7 +33,7 @@
   Group:Language
   License:  Commercial
   Version:  8.00q
  -Release:  20050329
  +Release:  20050330
   
   #   list of sources
   Source0:  http://www.gimpel.com/::/flexelint-%{version}.tar.gz
  @@ -53,10 +53,9 @@
   AutoReqProv:  no
   
   %description
  - FlexeLint is a flexible C/C++ source code checker. It thoroughlys
  - check the C/C++ source code for bugs, glitches, inconsistencies,
  - non-portable constructs, and much more. FlexeLint is a commercial
  - software product.
  + FlexeLint is a flexible C/C++ source code checker. It thoroughly
  + checks C/C++ source code for bugs, glitches, inconsistencies,
  + nonportable constructs, and much more.
   
   %track
   prog flexelint = {
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pkgconfig/ pkgconfig.spec

2005-03-30 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 11:23:35
  Branch: HEAD Handle: 2005033010233500

  Modified files:
openpkg-src/pkgconfig   pkgconfig.spec

  Log:
correct buildconf for multithread linking on FreeBSD

  Summary:
RevisionChanges Path
1.21+5  -1  openpkg-src/pkgconfig/pkgconfig.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pkgconfig/pkgconfig.spec
  
  $ cvs diff -u -r1.20 -r1.21 pkgconfig.spec
  --- openpkg-src/pkgconfig/pkgconfig.spec  27 Mar 2005 16:59:23 -  
1.20
  +++ openpkg-src/pkgconfig/pkgconfig.spec  30 Mar 2005 09:23:35 -  
1.21
  @@ -33,7 +33,7 @@
   Group:Converter
   License:  GPL
   Version:  0.16.0
  -Release:  20050327
  +Release:  20050330
   
   #   list of sources
   Source0:  
http://pkgconfig.freedesktop.org/releases/pkgconfig-%{version}.tar.gz
  @@ -64,8 +64,12 @@
   %patch -p1
   
   %build
  +case "%{l_platform -t}" in
  +*-freebsd* ) libs="-pthread" ;;
  +esac
   CC="%{l_cc}" \
   CFLAGS="%{l_cflags -O}" \
  +LIBS="$libs" \
   ./configure \
   --prefix=%{l_prefix} \
   --disable-shared
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kwiki/ kwiki-apache.conf kwiki-plugins.txt ...

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 10:40:54
  Branch: HEAD Handle: 2005033009405400

  Modified files:
openpkg-src/kwiki   kwiki-apache.conf kwiki-plugins.txt kwiki.spec

  Log:
bump up the volume with even more Kwiki plugins which were recently
released

  Summary:
RevisionChanges Path
1.7 +4  -0  openpkg-src/kwiki/kwiki-apache.conf
1.12+3  -0  openpkg-src/kwiki/kwiki-plugins.txt
1.40+31 -2  openpkg-src/kwiki/kwiki.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kwiki/kwiki-apache.conf
  
  $ cvs diff -u -r1.6 -r1.7 kwiki-apache.conf
  --- openpkg-src/kwiki/kwiki-apache.conf   13 Jan 2005 20:55:13 -  
1.6
  +++ openpkg-src/kwiki/kwiki-apache.conf   30 Mar 2005 08:40:54 -  
1.7
  @@ -47,6 +47,10 @@
   #   local server configuration
   Options +FollowSymLinks
   
  +
  +#   access control
  +Allow from all
  +
   
   #   optional mod_perl setup
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kwiki/kwiki-plugins.txt
  
  $ cvs diff -u -r1.11 -r1.12 kwiki-plugins.txt
  --- openpkg-src/kwiki/kwiki-plugins.txt   28 Feb 2005 20:14:23 -  
1.11
  +++ openpkg-src/kwiki/kwiki-plugins.txt   30 Mar 2005 08:40:54 -  
1.12
  @@ -52,6 +52,8 @@
   #Kwiki::Backlinks
   #Kwiki::FetchRSS
   #Kwiki::CoolURI
  +#Kwiki::Attachments
  +#Kwiki::OpenSearch
   
   #   Additional Text Block Formatters
   #   (Kwiki::MindMap requires Kwiki::ConfigBlocks and GraphViz)
  @@ -66,6 +68,7 @@
   #Kwiki::DatedAnnounce
   
   #   Optional Authorization Extensions
  +#Kwiki::URLBlock
   #Kwiki::SpamWhitelist
   #Kwiki::PagePrivacy
   #Kwiki::User::Remote
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/kwiki/kwiki.spec
  
  $ cvs diff -u -r1.39 -r1.40 kwiki.spec
  --- openpkg-src/kwiki/kwiki.spec  30 Mar 2005 07:58:59 -  1.39
  +++ openpkg-src/kwiki/kwiki.spec  30 Mar 2005 08:40:54 -  1.40
  @@ -87,6 +87,9 @@
   %define   V_kwiki_pagestats 0.01
   %define   V_kwiki_purple0.02
   %define   V_kwiki_test  0.03
  +%define   V_kwiki_attachments   0.12
  +%define   V_kwiki_opensearch0.01
  +%define   V_kwiki_urlblock  0.05
   
   #   package information
   Name: kwiki
  @@ -165,6 +168,9 @@
   Source60: 
http://www.cpan.org/modules/by-module/Kwiki/Kwiki-PageStats-%{V_kwiki_pagestats}.tar.gz
   Source61: 
http://www.cpan.org/modules/by-module/Kwiki/Kwiki-Purple-%{V_kwiki_purple}.tar.gz
   Source62: 
http://www.cpan.org/modules/by-module/Kwiki/Kwiki-Test-%{V_kwiki_test}.tar.gz
  +Source63: 
http://www.cpan.org/modules/by-module/Kwiki/Kwiki-Attachments-%{V_kwiki_attachments}.tar.gz
  +Source64: 
http://www.cpan.org/modules/by-module/Kwiki/Kwiki-OpenSearch-%{V_kwiki_opensearch}.tar.gz
  +Source65: 
http://www.cpan.org/modules/by-module/Kwiki/Kwiki-URLBlock-%{V_kwiki_urlblock}.tar.gz
   Source100:kwiki-apache.conf
   Source101:kwiki-plugins.txt
   Source102:kwiki-rules.wiki
  @@ -178,8 +184,10 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, perl, perl-openpkg
   PreReq:   OpenPKG, openpkg >= 20040130, perl, apache, rcs
  -BuildPreReq:  perl-sys >= %{V_perl}-20050121, perl-parse >= 
%{V_perl}-20050131, perl-text, perl-mail, perl-vcs, perl-gd, perl-xml
  -PreReq:   perl-sys >= %{V_perl}-20050121, perl-parse >= 
%{V_perl}-20050131, perl-text, perl-mail, perl-vcs, perl-gd, perl-xml
  +BuildPreReq:  perl-sys >= %{V_perl}-20050121, perl-parse >= 
%{V_perl}-20050131
  +PreReq:   perl-sys >= %{V_perl}-20050121, perl-parse >= 
%{V_perl}-20050131
  +BuildPreReq:  perl-text, perl-mail, perl-vcs, perl-gd, perl-xml
  +PreReq:   perl-text, perl-mail, perl-vcs, perl-gd, perl-xml
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -504,6 +512,21 @@
   url   = http://www.cpan.org/modules/by-module/Kwiki/
   regex = Kwiki-Test-(__VER__)\.tar\.gz
   }
  +prog kwiki:Kwiki-Attachments = {
  +version   = %{V_kwiki_attachments}
  +url   = http://www.cpan.org/modules/by-module/Kwiki/
  +regex = Kwiki-Attachments-(__VER__)\.tar\.gz
  +}
  +prog kwiki:Kwiki-OpenSearch = {
  +version   = %{V_kwiki_opensearch}
  +url

[CVS] OpenPKG: openpkg-src/perl-www/ perl-www.spec

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 10:24:30
  Branch: HEAD Handle: 2005033009243000

  Modified files:
openpkg-src/perl-wwwperl-www.spec

  Log:
modifying package: perl-www-5.8.6 20050329 -> 20050330

  Summary:
RevisionChanges Path
1.187   +33 -13 openpkg-src/perl-www/perl-www.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.186 -r1.187 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec29 Mar 2005 19:49:30 -  
1.186
  +++ openpkg-src/perl-www/perl-www.spec30 Mar 2005 08:24:30 -  
1.187
  @@ -64,6 +64,8 @@
   %define   V_www_search_yahoo 2.401
   %define   V_www_search_lycos 2.221
   %define   V_www_search_alltheweb 1.5
  +%define   V_www_opensearch   0.02
  +%define   V_www_wikipedia1.5
   %define   V_http_daemon_ssl  1.02
   %define   V_http_proxy   0.14
   %define   V_http_recorder0.02
  @@ -80,7 +82,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050329
  +Release:  20050330
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/URI/URI-%{V_uri}.tar.gz
  @@ -127,14 +129,16 @@
   Source41: 
http://www.cpan.org/modules/by-module/HTTP/HTTP-Proxy-%{V_http_proxy}.tar.gz
   Source42: 
http://www.cpan.org/modules/by-module/HTTP/HTTP-Recorder-%{V_http_recorder}.tar.gz
   Source43: 
http://www.cpan.org/modules/by-module/WDDX/WDDX-%{V_wddx}.tar.gz
  +Source44: 
http://www.cpan.org/modules/by-module/WWW/WWW-OpenSearch-%{V_www_opensearch}.tar.gz
  +Source45: 
http://www.cpan.org/modules/by-module/WWW/WWW-Wikipedia-%{V_www_wikipedia}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, perl >= %{V_perl}, perl-openpkg 
>= %{V_perl}-20040126
   PreReq:   OpenPKG, openpkg >= 20040130, perl >= %{V_perl}
  -BuildPreReq:  perl-crypto, perl-ssl, perl-mail, perl-xml, perl-net, perl-time
  -PreReq:   perl-crypto, perl-ssl, perl-mail, perl-xml, perl-net, perl-time
  +BuildPreReq:  perl-crypto, perl-ssl, perl-mail, perl-xml, perl-net, 
perl-time, perl-util
  +PreReq:   perl-crypto, perl-ssl, perl-mail, perl-xml, perl-net, 
perl-time, perl-util
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -165,16 +169,18 @@
   - SOAP::payload (%{V_soap_payload})
   - Net::Google (%{V_net_google})
   - WWW::Mechanize (%{V_www_mechanize})
  -- WWW-Mechanize-Cached (%{V_www_mechanize_cached})
  -- WWW-Mechanize-FormFiller (%{V_www_mechanize_formfi})
  -- WWW-Mechanize-Shell (%{V_www_mechanize_shell})
  -- WWW-Mechanize-Sleepy (%{V_www_mechanize_sleepy})
  -- WWW-Mechanize-Timed (%{V_www_mechanize_timed})
  -- WWW-Search (%{V_www_search})
  -- WWW-Search-Google (%{V_www_search_google})
  -- WWW-Search-Yahoo (%{V_www_search_yahoo})
  -- WWW-Search-Lycos (%{V_www_search_lycos})
  -- WWW-Search-AlltheWeb (%{V_www_search_alltheweb})
  +- WWW::Mechanize-Cached (%{V_www_mechanize_cached})
  +- WWW::Mechanize-FormFiller (%{V_www_mechanize_formfi})
  +- WWW::Mechanize-Shell (%{V_www_mechanize_shell})
  +- WWW::Mechanize-Sleepy (%{V_www_mechanize_sleepy})
  +- WWW::Mechanize-Timed (%{V_www_mechanize_timed})
  +- WWW::Search (%{V_www_search})
  +- WWW::Search::Google (%{V_www_search_google})
  +- WWW::Search::Yahoo (%{V_www_search_yahoo})
  +- WWW::Search::Lycos (%{V_www_search_lycos})
  +- WWW::Search::AlltheWeb (%{V_www_search_alltheweb})
  +- WWW::OpenSearch (%{V_www_opensearch})
  +- WWW::Wikipedia (%{V_www_wikipedia})
   - HTTP::Daemon::SSL (%{V_http_daemon_ssl})
   - HTTP::Proxy (%{V_http_proxy})
   - HTTP::Recorder (%{V_http_recorder})
  @@ -401,6 +407,16 @@
   url   = http://www.cpan.org/modules/by-module/WDDX/
   regex = WDDX-(__VER__)\.tar\.gz
   }
  +prog perl-www:WWW-OpenSearch = {
  +version   = %{V_www_opensearch}
  +url   = http://www.cpan.org/modules/by-module/WWW/
  +regex = WWW-OpenSearch-(__VER__)\.tar\.gz
  +}
  +prog perl-www:WWW-Wikipedia = {
  +version   = %{V_www_wikipedia}
  +url   = http://www.cpan.org/modules/by-module/WWW/
  +regex = WWW-Wikipedia-(__VER__)\.tar\.gz
  +}
   
   %prep
   %setup -q -c
  @@

[CVS] OpenPKG: openpkg-src/perl-util/ perl-util.spec

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 10:20:31
  Branch: HEAD Handle: 2005033009203000

  Modified files:
openpkg-src/perl-util   perl-util.spec

  Log:
modifying package: perl-util-5.8.6 20050327 -> 20050330

  Summary:
RevisionChanges Path
1.180   +21 -1  openpkg-src/perl-util/perl-util.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-util/perl-util.spec
  
  $ cvs diff -u -r1.179 -r1.180 perl-util.spec
  --- openpkg-src/perl-util/perl-util.spec  27 Mar 2005 16:52:39 -  
1.179
  +++ openpkg-src/perl-util/perl-util.spec  30 Mar 2005 08:20:30 -  
1.180
  @@ -83,6 +83,8 @@
   %define   V_ootools  1.79
   %define   V_clone0.15
   %define   V_clone_pp 1.02
  +%define   V_data_page2.00
  +%define   V_data_page_pageset1.02
   
   #   package information
   Name: perl-util
  @@ -95,7 +97,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050327
  +Release:  20050330
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Test/Test-%{V_test}.tar.gz
  @@ -157,6 +159,8 @@
   Source56: 
http://www.cpan.org/modules/by-module/Data/Data-Hierarchy-%{V_data_hierarchy}.tar.gz
   Source57: 
http://www.cpan.org/modules/by-module/Clone/Clone-%{V_clone}.tar.gz
   Source58: 
http://www.cpan.org/modules/by-module/Clone/Clone-PP-%{V_clone_pp}.tar.gz
  +Source59: 
http://www.cpan.org/modules/by-module/Data/Data-Page-%{V_data_page}.tar.gz
  +Source60: 
http://www.cpan.org/modules/by-module/Data/Data-Page-Pageset-%{V_data_page_pageset}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -227,6 +231,8 @@
   - OOTools (%{V_ootools})
   - Clone (%{V_clone})
   - Clone::PP (%{V_clone_pp})
  +- Data::Page (%{V_data_page})
  +- Data::Page::Pageset (%{V_data_page_pageset})
   
   %track
   prog perl-util:Alias = {
  @@ -524,6 +530,16 @@
   url   = http://www.cpan.org/modules/by-module/Clone/
   regex = Clone-PP-(__VER__)\.tar\.gz
   }
  +prog perl-util:Data-Page = {
  +version   = %{V_data_page}
  +url   = http://www.cpan.org/modules/by-module/Data/
  +regex = Data-Page-(__VER__)\.tar\.gz
  +}
  +prog perl-util:Data-Page-Pageset = {
  +version   = %{V_data_page_pageset}
  +url   = http://www.cpan.org/modules/by-module/Data/
  +regex = Data-Page-Pageset-(__VER__)\.tar\.gz
  +}
   
   %prep
   %setup -q -c
  @@ -585,6 +601,8 @@
   %setup -q -T -D -a 56
   %setup -q -T -D -a 57
   %setup -q -T -D -a 58
  +%setup -q -T -D -a 59
  +%setup -q -T -D -a 60
   
   %build
   
  @@ -650,6 +668,8 @@
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE56} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE57} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE58} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE59} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE60} configure build install
   rm -f $RPM_BUILD_ROOT%{l_prefix}/bin/replace
   rm -f $RPM_BUILD_ROOT%{l_prefix}/bin/prove
   %{l_prefix}/bin/perl-openpkg -F perl-openpkg-files fixate cleanup
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ldapdiff/ ldapdiff.spec

2005-03-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Mar-2005 10:17:19
  Branch: HEAD Handle: 2005033009171900

  Modified files:
openpkg-src/ldapdiffldapdiff.spec

  Log:
upgrading package: ldapdiff 1.1.2 -> 1.1.3

  Summary:
RevisionChanges Path
1.12+2  -2  openpkg-src/ldapdiff/ldapdiff.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ldapdiff/ldapdiff.spec
  
  $ cvs diff -u -r1.11 -r1.12 ldapdiff.spec
  --- openpkg-src/ldapdiff/ldapdiff.spec24 Mar 2005 11:19:13 -  
1.11
  +++ openpkg-src/ldapdiff/ldapdiff.spec30 Mar 2005 08:17:19 -  
1.12
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Database
   License:  GPL
  -Version:  1.1.2
  -Release:  20050225
  +Version:  1.1.3
  +Release:  20050330
   
   #   list of sources
   Source0:  http://webtomware.rhoen.de/ldapdiff-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org