[CVS] OpenPKG: openpkg-src/imapd/ imapd.spec

2005-06-13 Thread Matthias Kurz
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Matthias Kurz
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 08:46:08
  Branch: HEAD Handle: 2005061307460800

  Modified files:
openpkg-src/imapd   imapd.spec

  Log:
let configure find et/com_err.h

  Summary:
RevisionChanges Path
1.147   +4  -4  openpkg-src/imapd/imapd.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/imapd/imapd.spec
  
  $ cvs diff -u -r1.146 -r1.147 imapd.spec
  --- openpkg-src/imapd/imapd.spec  31 May 2005 15:15:52 -  1.146
  +++ openpkg-src/imapd/imapd.spec  13 Jun 2005 06:46:08 -  1.147
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  BSD
   Version:  2.2.12
  -Release:  20050531
  +Release:  20050613
   
   #   package options
   %option   with_fslyes
  @@ -100,10 +100,10 @@
   -e 's;db-4.1;db;g' \
   configure
   
  -#   ensure local com_err can be used
  +#   ensure local et/com_err can be found
   %{l_shtool} subst -s \
  --e 's;#include com_err.h;#include et/com_err.h;' \
  -`find . -name *.[ch] -print`
  +-e 's;#include et/com_err.h;#include et/com_err.h;' \
  +configure
   
   #   ensure linking of Berkeley DB
   loclibs=
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/emacs/ emacs.patch emacs.spec

2005-06-13 Thread Steffen Weinreich
 ./prefix-args because we don't know whether LD_SWITCH_X_SITE_AUX
   has anything in it.  It can be empty.
  @@ -345,8 +353,8 @@
  `NOT_USING_MOTIF || echo ' -R/usr/dt/lib -L/usr/dt/lib'`
#endif /* GCC */
   Index: src/s/sol2-8.h
   /dev/null2005-06-12 23:21:40 +0200
  -+++ src/s/sol2-8.h   2005-06-12 23:16:20 +0200
  +--- /dev/null2005-06-13 09:33:35 +0200
   src/s/sol2-8.h   2005-06-13 09:18:51 +0200
   @@ -0,0 +1,10 @@
   +/* Handle Solaris 2.8 and 2.9 */
   +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/emacs/emacs.spec
  
  $ cvs diff -u -r1.55 -r1.56 emacs.spec
  --- openpkg-src/emacs/emacs.spec  12 Jun 2005 21:34:18 -  1.55
  +++ openpkg-src/emacs/emacs.spec  13 Jun 2005 08:04:43 -  1.56
  @@ -38,7 +38,7 @@
   Group:Editor
   License:  GPL
   Version:  %{V_emacs}
  -Release:  20050612
  +Release:  20050613
   
   #   package options
   %option   with_x11   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 10:25:42
  Branch: HEAD Handle: 2005061309254100

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec

  Log:
fix login.cfg adjustments

  Summary:
RevisionChanges Path
1.271   +1  -0  openpkg-src/openpkg/HISTORY
1.424   +2  -2  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.270 -r1.271 HISTORY
  --- openpkg-src/openpkg/HISTORY   11 Jun 2005 11:02:55 -  1.270
  +++ openpkg-src/openpkg/HISTORY   13 Jun 2005 08:25:41 -  1.271
  @@ -2,6 +2,7 @@
   2005
   
   
  +20050613 part 4 of AIX port: cleanups and fixes for system hooks
   20050611 upgrade to latest CVS snapshot of GNU shtool to correctly detect 
Mandriva Linux
   20050610 patch GNU gzip, OpenPKG-SA-2005.009 (CAN-2005-1228)
   20050609 part 3 of AIX port: cleanups and fixes for system hooks
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.423 -r1.424 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  11 Jun 2005 11:02:55 -  1.423
  +++ openpkg-src/openpkg/openpkg.spec  13 Jun 2005 08:25:41 -  1.424
  @@ -38,7 +38,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20050611
  +%define   V_openpkg  20050613
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ -1495,7 +1495,7 @@
   AIX/* )
   mkuser id=${uid} gecos=${realname} 
home=${prefix} ${usr}
   cp /etc/security/login.cfg 
/etc/security/login.cfg.bak  \
  -sed -e /^usw:/,/^[^ ]/s/\\( *shells =.*\\) 
*\$/\\1,$shell/ \
  +sed -e /^usw:/,/^[^ ]/s;\\( *shells =.*\\) 
*\$;\\1,$shell; \
   /etc/security/login.cfg.bak 
/etc/security/login.cfg  \
   rm -f /etc/security/login.cfg.bak /dev/null 21
   #   defer both the setting of the primary group and 
the shell,
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mtr/ mtr.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 10:35:50
  Branch: HEAD Handle: 2005061309355000

  Modified files:
openpkg-src/mtr mtr.spec

  Log:
flush a pending change

  Summary:
RevisionChanges Path
1.31+5  -1  openpkg-src/mtr/mtr.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mtr/mtr.spec
  
  $ cvs diff -u -r1.30 -r1.31 mtr.spec
  --- openpkg-src/mtr/mtr.spec  24 Mar 2005 11:19:33 -  1.30
  +++ openpkg-src/mtr/mtr.spec  13 Jun 2005 08:35:50 -  1.31
  @@ -33,7 +33,7 @@
   Group:Network
   License:  GPL
   Version:  0.69
  -Release:  20050118
  +Release:  20050613
   
   #   package options
   %option   with_x11   no
  @@ -71,6 +71,10 @@
   
   %build
   %{l_shtool} subst \
  +-e 's;getopt;my_getopt;g' \
  +-e 's;my_getopt\.h;getopt.h;g' \
  +mtr.c getopt*.[ch]
  +%{l_shtool} subst \
   -e 's;autoconf;true;g' \
   -e 's;automake;true;g' \
   -e 's;autoheader;true;g' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-dbi/ perl-dbi.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 11:46:48
  Branch: HEAD Handle: 2005061310464700

  Modified files:
openpkg-src/perl-dbiperl-dbi.spec

  Log:
modifying package: perl-dbi-5.8.7 20050611 - 20050613

  Summary:
RevisionChanges Path
1.159   +2  -2  openpkg-src/perl-dbi/perl-dbi.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-dbi/perl-dbi.spec
  
  $ cvs diff -u -r1.158 -r1.159 perl-dbi.spec
  --- openpkg-src/perl-dbi/perl-dbi.spec11 Jun 2005 07:50:10 -  
1.158
  +++ openpkg-src/perl-dbi/perl-dbi.spec13 Jun 2005 09:46:47 -  
1.159
  @@ -29,7 +29,7 @@
   %define   V_sql_abstract   1.19
   %define   V_sql_routine0.64
   %define   V_dbd_anydata0.08
  -%define   V_dbd_sprite 0.50
  +%define   V_dbd_sprite 0.56
   %define   V_dbd_sqlite 1.08
   %define   V_dbd_mysql  2.9008
   %define   V_dbd_pgsql  1.42
  @@ -48,7 +48,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050611
  +Release:  20050613
   
   #   package options
   %option   with_dbd_sqlite  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/citadel/ citadel.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 11:47:53
  Branch: HEAD Handle: 2005061310475300

  Modified files:
openpkg-src/citadel citadel.spec

  Log:
upgrading package: citadel 6.47 - 6.51

  Summary:
RevisionChanges Path
1.20+2  -2  openpkg-src/citadel/citadel.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/citadel/citadel.spec
  
  $ cvs diff -u -r1.19 -r1.20 citadel.spec
  --- openpkg-src/citadel/citadel.spec  15 May 2005 17:20:07 -  1.19
  +++ openpkg-src/citadel/citadel.spec  13 Jun 2005 09:47:53 -  1.20
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Mail
   License:  GNU
  -Version:  6.47
  -Release:  20050515
  +Version:  6.51
  +Release:  20050613
   
   #   package options
   %option   with_ical   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ncurses/ ncurses.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 11:50:40
  Branch: HEAD Handle: 2005061310503900

  Modified files:
openpkg-src/ncurses ncurses.spec

  Log:
upgrading package: ncurses 5.4.20050604 - 5.4.20050611

  Summary:
RevisionChanges Path
1.213   +5  -3  openpkg-src/ncurses/ncurses.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/ncurses/ncurses.spec
  
  $ cvs diff -u -r1.212 -r1.213 ncurses.spec
  --- openpkg-src/ncurses/ncurses.spec  5 Jun 2005 06:54:56 -   1.212
  +++ openpkg-src/ncurses/ncurses.spec  13 Jun 2005 09:50:39 -  1.213
  @@ -37,9 +37,10 @@
   %define   V_patch11 20050515
   %define   V_patch12 20050528
   %define   V_patch13 20050604
  +%define   V_patch14 20050611
   %define   V_patchB  %{V_patch1}
  -%define   V_patchL  %{V_patch13}
  -%define   V_patches 13
  +%define   V_patchL  %{V_patch14}
  +%define   V_patches 14
   
   #   package information
   Name: ncurses
  @@ -52,7 +53,7 @@
   Group:Terminal
   License:  GPL
   Version:  %{V_base}.%{V_patchL}
  -Release:  20050605
  +Release:  20050613
   
   #   list of sources
   Source0:  ftp://invisible-island.net/ncurses/ncurses-%{V_base}.tar.gz
  @@ -69,6 +70,7 @@
   Patch11:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch11}.patch.gz
   Patch12:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch12}.patch.gz
   Patch13:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch13}.patch.gz
  +Patch14:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch14}.patch.gz
   Patch100: ncurses.patch
   
   #   build information
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/vile/ vile.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 13:24:38
  Branch: HEAD Handle: 2005061312243800

  Modified files:
openpkg-src/vilevile.spec

  Log:
upgrading package: vile 9.4w - 9.4x

  Summary:
RevisionChanges Path
1.32+5  -3  openpkg-src/vile/vile.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/vile/vile.spec
  
  $ cvs diff -u -r1.31 -r1.32 vile.spec
  --- openpkg-src/vile/vile.spec8 Jun 2005 18:42:40 -   1.31
  +++ openpkg-src/vile/vile.spec13 Jun 2005 11:24:38 -  1.32
  @@ -47,7 +47,8 @@
   %define   V_patch21 u
   %define   V_patch22 v
   %define   V_patch23 w
  -%define   V_patchL  %{V_patch23}
  +%define   V_patch24 x
  +%define   V_patchL  %{V_patch24}
   
   #   package information
   Name: vile
  @@ -60,7 +61,7 @@
   Group:Editor
   License:  BeerWare
   Version:  %{V_base}%{V_patchL}
  -Release:  20050608
  +Release:  20050613
   
   #   package options
   %option   with_x11   no
  @@ -91,6 +92,7 @@
   Patch21:  
ftp://invisible-island.net/vile/patches/vile-%{V_base}%{V_patch21}.patch.gz
   Patch22:  
ftp://invisible-island.net/vile/patches/vile-%{V_base}%{V_patch22}.patch.gz
   Patch23:  
ftp://invisible-island.net/vile/patches/vile-%{V_base}%{V_patch23}.patch.gz
  +Patch24:  
ftp://invisible-island.net/vile/patches/vile-%{V_base}%{V_patch24}.patch.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -123,7 +125,7 @@
   
   %prep
   %setup -q -n vile-%{V_base}
  -%patch -p1 -P 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23
  +%patch -p1 -P 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 
23 24
   %patch -p0 -P 0
   chmod u+w filters/sql-filt.l*
   %{l_shtool} subst \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sqlite/ sqlite.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 13:45:54
  Branch: HEAD Handle: 2005061312455300

  Modified files:
openpkg-src/sqlite  sqlite.spec

  Log:
modifying package: sqlite-2.8.16 20050329 - 20050613

  Summary:
RevisionChanges Path
1.90+2  -2  openpkg-src/sqlite/sqlite.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/sqlite/sqlite.spec
  
  $ cvs diff -u -r1.89 -r1.90 sqlite.spec
  --- openpkg-src/sqlite/sqlite.spec29 Mar 2005 19:49:12 -  1.89
  +++ openpkg-src/sqlite/sqlite.spec13 Jun 2005 11:45:53 -  1.90
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_v2  2.8.16
  -%define   V_v3  3.2.1
  +%define   V_v3  3.2.2
   
   #   package information
   Name: sqlite
  @@ -37,7 +37,7 @@
   Group:Database
   License:  PD
   Version:  %{V_v2}
  -Release:  20050329
  +Release:  20050613
   
   #   package options
   %option   with_utf8no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/wml/ wml.patch wml.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 13:46:49
  Branch: HEAD Handle: 2005061312464800

  Added files:
openpkg-src/wml wml.patch
  Modified files:
openpkg-src/wml wml.spec

  Log:
try to fix building under Fedora and NetBSD

  Summary:
RevisionChanges Path
1.1 +28 -0  openpkg-src/wml/wml.patch
1.41+6  -7  openpkg-src/wml/wml.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/wml/wml.patch
  
  $ cvs diff -u -r0 -r1.1 wml.patch
  --- /dev/null 2005-06-13 13:46:48 +0200
  +++ wml.patch 2005-06-13 13:46:48 +0200
  @@ -0,0 +1,28 @@
  +Index: wml_aux/iselect/Makefile.in
  +--- wml_aux/iselect/Makefile.in.orig 2002-10-18 22:06:44 +0200
   wml_aux/iselect/Makefile.in  2005-06-13 13:22:23 +0200
  +@@ -12,7 +12,7 @@
  + 
  + #   compiler tools
  + CC  = @CC@
  +-CFLAGS  = @CFLAGS@ -I.
  ++CFLAGS  = @CFLAGS@ -I. @CPPFLAGS@
  + LDFLAGS = @LDFLAGS@
  + LIBS= @LIBS@
  + debug   = @debug@
  +Index: wml_aux/tidy/Makefile
  +sed: -e expression #1, char 23: unknown option to `s'
  +Index: wml_common/gd/Makefile.PL.in
  +--- wml_common/gd/Makefile.PL.in.orig2000-03-12 17:22:30 +0100
   wml_common/gd/Makefile.PL.in 2005-06-13 11:51:23 +0200
  +@@ -12,8 +12,8 @@
  + 
  + # Uncomment the line below if you're getting link errors
  + # having to do with missing math functions (like floor)
  +-'LIBS'  =  [-lm @LIBPNG@],
  +-'DEFINE'= '@DEFS@'
  ++'LIBS'  = [-lm @LIBPNG@ -L/openpkg-dev/lib -lz],
  ++'DEFINE'= '@DEFS@ @CPPFLAGS@'
  + # Uncomment the line below if you're using a perl compiled
  + # for fastCGI (http://www.fastcgi.com/).
  + # 'DEFINE'  = '-DFCGI'
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/wml/wml.spec
  
  $ cvs diff -u -r1.40 -r1.41 wml.spec
  --- openpkg-src/wml/wml.spec  24 Mar 2005 11:20:42 -  1.40
  +++ openpkg-src/wml/wml.spec  13 Jun 2005 11:46:48 -  1.41
  @@ -33,7 +33,7 @@
   Group:Language
   License:  GPL
   Version:  2.0.9
  -Release:  20040609
  +Release:  20050613
   
   #   list of sources
   Source0:  ftp://thewml.org/distrib/wml-%{version}.tar.gz
  @@ -41,14 +41,15 @@
   Source2:  configure.gm4
   Source3:  configure.iselect
   Source4:  configure.gd
  +Patch0:   wml.patch
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20040130, perl, gcc
   PreReq:   OpenPKG, openpkg = 20040130, perl
  -BuildPreReq:  png, zlib
  -PreReq:   png, zlib
  +BuildPreReq:  png, zlib, ncurses
  +PreReq:   png, zlib, ncurses
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -75,18 +76,16 @@
   
   %prep
   %setup -q
  +%patch -p0
   cp %{SOURCE configure.eperl} wml_backend/p3_eperl/configure
   cp %{SOURCE configure.gm4} wml_backend/p4_gm4/configure
   cp %{SOURCE configure.iselect} wml_aux/iselect/configure
   cp %{SOURCE configure.gd} wml_common/gd/configure
  -%{l_shtool} subst \
  --e 's;^\([]\{1,\}.LIBS.[  ]\{1,\}=\).*$;\1 [\-lm @LIBPNG@ 
%{l_ldflags} -lz\],;' \
  -wml_common/gd/Makefile.PL.in
   
   %build
   CC=%{l_cc} \
   CFLAGS=%{l_cflags -O} \
  -CPPFLAGS=%{l_cppflags} \
  +CPPFLAGS=%{l_cppflags ncurses} \
   LDFLAGS=%{l_ldflags} \
   LIBS=%{l_ldflags} -lpng -lz -lm \
   ./configure \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/imagemagick/ imagemagick.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 13:49:14
  Branch: HEAD Handle: 2005061312491400

  Modified files:
openpkg-src/imagemagick imagemagick.spec

  Log:
upgrading package: imagemagick 6.2.3.0 - 6.2.3.1

  Summary:
RevisionChanges Path
1.266   +2  -2  openpkg-src/imagemagick/imagemagick.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/imagemagick/imagemagick.spec
  
  $ cvs diff -u -r1.265 -r1.266 imagemagick.spec
  --- openpkg-src/imagemagick/imagemagick.spec  23 May 2005 17:40:09 -  
1.265
  +++ openpkg-src/imagemagick/imagemagick.spec  13 Jun 2005 11:49:14 -  
1.266
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major 6.2.3
  -%define   V_minor 0
  +%define   V_minor 1
   %define   V_dist  %{V_major}-%{V_minor}
   %define   V_opkg  %{V_major}.%{V_minor}
   
  @@ -39,7 +39,7 @@
   Group:Graphics
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20050523
  +Release:  20050613
   
   #   package options
   %option   with_perl   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ openpkg.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 13:52:46
  Branch: HEAD Handle: 2005061312524600

  Modified files:
openpkg-src/openpkg openpkg.spec

  Log:
one more buglet in the AIX system hooking scripts

  Summary:
RevisionChanges Path
1.425   +1  -1  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.424 -r1.425 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  13 Jun 2005 08:25:41 -  1.424
  +++ openpkg-src/openpkg/openpkg.spec  13 Jun 2005 11:52:46 -  1.425
  @@ -1500,7 +1500,7 @@
   rm -f /etc/security/login.cfg.bak /dev/null 21
   #   defer both the setting of the primary group and 
the shell,
   #   as they do not exist at this stage of processing.
  -( echo chuser pgrp=\${grp}\ shell=\${prefix}\ 
\${usr}\
  +( echo chuser pgrp=\${grp}\ shell=\${shell}\ 
\${usr}\ /dev/null 21
   ) %{l_prefix}.pre-post-process.sh
   ;;
   * )
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/tftp/ tftp.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 14:08:54
  Branch: HEAD Handle: 2005061313085300

  Modified files:
openpkg-src/tftptftp.spec

  Log:
add some band-aid necessary for NetBSD and also useful for some others

  Summary:
RevisionChanges Path
1.50+14 -6  openpkg-src/tftp/tftp.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/tftp/tftp.spec
  
  $ cvs diff -u -r1.49 -r1.50 tftp.spec
  --- openpkg-src/tftp/tftp.spec11 Jun 2005 11:49:27 -  1.49
  +++ openpkg-src/tftp/tftp.spec13 Jun 2005 12:08:53 -  1.50
  @@ -33,7 +33,7 @@
   Group:Network
   License:  GPL
   Version:  0.40
  -Release:  20050611
  +Release:  20050613
   
   #   package options
   %option   with_fsl  yes
  @@ -73,18 +73,26 @@
   %prep
   %setup -q -n tftp-hpa-%{version}
   %patch -p0
  +%{l_shtool} subst -e 's;PKTSIZE;TFTP_PKTSIZE;g' */*.[ch]
   
   %build
  -CC=%{l_cc} \
  -CFLAGS=%{l_cflags -O} %{l_cppflags} 
-DPID_FILE='\%{l_prefix}/var/tftp/tftpd.pid\' \
  -CPPFLAGS=%{l_cppflags} \
  -LDFLAGS=%{l_ldflags} %{l_fsl_ldflags} \
  -LIBS=%{l_fsl_libs} -lgetopt \
  +export CC=%{l_cc}
  +export CFLAGS=%{l_cflags -O} %{l_cppflags} 
-DPID_FILE='\%{l_prefix}/var/tftp/tftpd.pid\'
  +export CPPFLAGS=%{l_cppflags}
  +export LDFLAGS=%{l_ldflags} %{l_fsl_ldflags}
  +export LIBS=%{l_fsl_libs} -lgetopt
  +case %{l_platform -t} in
  +*-netbsd* )
  +CFLAGS=$CFLAGS -D_NETBSD_SOURCE
  +CPPFLAGS=$CPPFLAGS -D_NETBSD_SOURCE
  +;;
  +esac
   ./configure \
   --prefix=%{l_prefix} \
   --with-remap \
   --without-tcpwrappers \
   --without-readline
  +%{l_shtool} subst -e 's; -W[^ ]*;;g' MCONFIG
   %{l_make} %{l_mflags -O}
   
   %install
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: CVSROOT/ shiela.cfg

2005-06-13 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: CVSROOT  Date:   13-Jun-2005 14:22:53
  Branch: HEAD Handle: 2005061313225200

  Modified files:
CVSROOT shiela.cfg

  Log:
additional Foundation members

  Summary:
RevisionChanges Path
1.35+2  -0  CVSROOT/shiela.cfg
  

Change details:
http://cvs.openpkg.org/filediff?f=CVSROOT/shiela.cfgv1=1.34v2=1.35
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/lftp/ lftp.patch lftp.spec

2005-06-13 Thread Steffen Weinreich
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Steffen Weinreich
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 14:47:13
  Branch: HEAD Handle: 2005061313471200

  Added files:
openpkg-src/lftplftp.patch
  Modified files:
openpkg-src/lftplftp.spec

  Log:
fixed ncurses/curses preference in build process

  Summary:
RevisionChanges Path
1.5 +32 -0  openpkg-src/lftp/lftp.patch
1.81+3  -1  openpkg-src/lftp/lftp.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/lftp/lftp.patch
  
  $ cvs diff -u -r0 -r1.5 lftp.patch
  --- /dev/null 2005-06-13 14:47:01 +0200
  +++ lftp.patch2005-06-13 14:47:12 +0200
  @@ -0,0 +1,32 @@
  +Index: src/lftp_tinfo.cc
  +--- src/lftp_tinfo.cc.orig   2002-12-18 09:52:20 +0100
   src/lftp_tinfo.cc2005-06-13 12:05:39 +0200
  +@@ -23,20 +23,20 @@
  + #include config.h
  + 
  + extern C {
  +-#if defined(HAVE_CURSES_H)
  +-# include curses.h
  +-# if defined(HAVE_TERM_H)
  +-#  include term.h
  +-# elif defined(HAVE_NCURSES_TERM_H)
  +-#  include ncurses/term.h
  +-# endif
  +-#elif defined(HAVE_NCURSES_CURSES_H)
  ++#if defined(HAVE_NCURSES_CURSES_H)
  + #include ncurses/curses.h
  + # if defined(HAVE_NCURSES_TERM_H)
  + #  include ncurses/term.h
  + # elif defined(HAVE_TERM_H)
  + #  include term.h
  + # endif
  ++#elif defined(HAVE_CURSES_H)
  ++# include curses.h
  ++# if defined(HAVE_TERM_H)
  ++#  include term.h
  ++# elif defined(HAVE_NCURSES_TERM_H)
  ++#  include ncurses/term.h
  ++# endif
  + #endif
  + }
  + 
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/lftp/lftp.spec
  
  $ cvs diff -u -r1.80 -r1.81 lftp.spec
  --- openpkg-src/lftp/lftp.spec12 Jun 2005 09:43:50 -  1.80
  +++ openpkg-src/lftp/lftp.spec13 Jun 2005 12:47:12 -  1.81
  @@ -33,10 +33,11 @@
   Group:FTP
   License:  GPL
   Version:  3.2.1
  -Release:  20050612
  +Release:  20050613
   
   #   list of sources
   Source0:  
http://ftp.yars.free.net/pub/software/unix/net/ftp/client/lftp/lftp-%{version}.tar.bz2
  +Patch0:   lftp.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -61,6 +62,7 @@
   
   %prep
   %setup -q
  +%patch -p0
   
   %build
   srcdir=`pwd`
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ openpkg.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 15:49:43
  Branch: HEAD Handle: 2005061314494300

  Modified files:
openpkg-src/openpkg openpkg.spec

  Log:
one more buglet in the AIX system hooking scripts

  Summary:
RevisionChanges Path
1.426   +1  -1  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.425 -r1.426 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  13 Jun 2005 11:52:46 -  1.425
  +++ openpkg-src/openpkg/openpkg.spec  13 Jun 2005 13:49:43 -  1.426
  @@ -2318,7 +2318,7 @@
   ;;
   AIX/* )
   rm -f /etc/init.d/${name} /dev/null 21
  -rm -f /etc/rc2.d/S99${name} /dev/null 21
  +rm -f /etc/rc.d/rc2.d/S99${name} /dev/null 21
   ;;
   OSF1/V5.* )
   rm -f /sbin/init.d/${name} /dev/null 21
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ openpkg.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 15:55:31
  Branch: HEAD Handle: 2005061314553000

  Modified files:
openpkg-src/openpkg openpkg.spec

  Log:
remove bad redirection

  Summary:
RevisionChanges Path
1.427   +1  -1  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.426 -r1.427 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  13 Jun 2005 13:49:43 -  1.426
  +++ openpkg-src/openpkg/openpkg.spec  13 Jun 2005 13:55:30 -  1.427
  @@ -1500,7 +1500,7 @@
   rm -f /etc/security/login.cfg.bak /dev/null 21
   #   defer both the setting of the primary group and 
the shell,
   #   as they do not exist at this stage of processing.
  -( echo chuser pgrp=\${grp}\ shell=\${shell}\ 
\${usr}\ /dev/null 21
  +( echo chuser pgrp=\${grp}\ shell=\${shell}\ 
\${usr}\
   ) %{l_prefix}.pre-post-process.sh
   ;;
   * )
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-re/ releasenotes.txt

2005-06-13 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   13-Jun-2005 16:05:49
  Branch: HEAD Handle: 2005061315054900

  Modified files:
openpkg-re  releasenotes.txt

  Log:
log what we have and what we learned in releasenotes for OpenPKG 2.4

  Summary:
RevisionChanges Path
1.14+63 -5  openpkg-re/releasenotes.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/releasenotes.txt
  
  $ cvs diff -u -r1.13 -r1.14 releasenotes.txt
  --- openpkg-re/releasenotes.txt   24 Feb 2005 16:23:39 -  1.13
  +++ openpkg-re/releasenotes.txt   13 Jun 2005 14:05:49 -  1.14
  @@ -2,7 +2,7 @@
 OpenPKG Release Notes
 =
   
  -  o $Revision: 1.13 $. The most recent update of this file can be
  +  o $Revision: 1.14 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/releasenotes.txt
   The history of this document, specific versions and
   differences between versions can be retrieved from
  @@ -47,10 +47,68 @@
   release. This means that security advisories and their associated
   UPD packages are only issued for the latest OpenPKG release and its
   immediate predecessor. For example, just after OpenPKG released
  -version 2.2, security advisories were being issued for versions 2.1
  -and 2.2 only (version 2.0 reached end of life). Continuing to run
  -outdated release packages not within the aforementioned security
  -range introduces risks.
  +version 2.4, security advisories are being issued for versions
  +2.4 and 2.3 only and version 2.2 and earlier reached end of
  +life. Continuing to run outdated release packages not within the
  +aforementioned security range introduces risks.
  +
  +  New in OpenPKG 2.4
  +  ==
  +
  +  o Vendor packages updated
  +
  +OpenPKG 2.4 reflects the state of vendor software as of June 2005.
  +The release consists of FIXME CORE, BASE, and PLUS class packages.
  +
  +  o Platforms supported
  +
  +A platform is supported when all CORE, BASE, and PLUS class source
  +packages work, and the release contains binary packages for all CORE,
  +BASE, and PLUS classes as well. OpenPKG 2.4 supports the following:
  +
  +  ix86-debian3.1  Debian GNU/Linux 3.1
  +  ix86-fedora3RedHat Fedora Core 3
  +  ix86-freebsd5.4 FreeBSD 5.4-STABLE
  +  ix86-netbsd2.0.2NetBSD 2.0.2
  +  ix86-solaris10  Sun Solaris 10
  +  ix86-solaris9   Sun Solaris 9
  +  ix86-suse9.3Novell/SUSE Linux 9.3 Professional
  +  sparc64-solaris9Sun Solaris 9
  +
  +A platform is 'tentatively' supported when all CORE class source
  +packages alreay work, most BASE and PLUS class source packages
  +work. The release contains binary packages for the CORE class only.
  +OpenPKG 2.4 supports the following:
  +
  +  amd64-freebsd5.4FreeBSD 5.4-STABLE
  +  ia64-freebsd5.4 FreeBSD 5.4-STABLE
  +  ix86-freebsd6.0 FreeBSD 6.0-CURRENT
  +  ix86-gentoo1.6.12   Gentoo Linux 1.6.12
  +  ix86-mandrake10.2   Mandriva 10.2
  +
  +A platform is 'obsoleted' when all CORE class source packages still
  +work, most BASE and PLUS class source packages work. The release
  +contains binary packages for the CORE class only. OpenPKG 2.4
  +supports the following:
  +
  +  ix86-freebsd4.11FreeBSD 4.11-STABLE
  +  ix86-rhel3  RedHat Enterprise Linux 3 ES
  +  sparc64-solaris8Sun Solaris 8
  +
  +The OpenPKG 2.3 release does not include binaries for other platforms.
  +No binaries are provided for PLUS packages. Updates (in UPD directory)
  +are only available as source packages.
  +
  +Packages with a class other than CORE, BASE, or PLUS are not part
  +of the release. There are many such packages, and most of them belong
  +to the EVAL class. They are available however, and are found in the
  +'current' subdirectory of the OpenPKG FTP server.
  +
  +  o SELinux
  +  
  +Perl modules with C code fail to load with SELinux enabled (seen on
  +ix86-fedora3). The perl-www and perl-par packages even fail during
  +build. SELinux must be disabled.
   
 New in OpenPKG 2.3
 ==
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List 

[CVS] OpenPKG: openpkg-src/perl-www/ perl-www.patch perl-www.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 16:16:44
  Branch: HEAD Handle: 2005061315164400

  Modified files:
openpkg-src/perl-wwwperl-www.spec
  Removed files:
openpkg-src/perl-wwwperl-www.patch

  Log:
remove workaround for a problem which actually was SELinux specific
(and also hit others)

  Summary:
RevisionChanges Path
1.7 +0  -84 openpkg-src/perl-www/perl-www.patch
1.199   +2  -4  openpkg-src/perl-www/perl-www.spec
  

  rm -f openpkg-src/perl-www/perl-www.patch '@@ .'
  Index: openpkg-src/perl-www/perl-www.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.198 -r1.199 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec12 Jun 2005 14:25:12 -  
1.198
  +++ openpkg-src/perl-www/perl-www.spec13 Jun 2005 14:16:44 -  
1.199
  @@ -82,7 +82,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050612
  +Release:  20050613
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/URI/URI-%{V_uri}.tar.gz
  @@ -131,7 +131,6 @@
   Source43: 
http://www.cpan.org/modules/by-module/WDDX/WDDX-%{V_wddx}.tar.gz
   Source44: 
http://www.cpan.org/modules/by-module/WWW/WWW-OpenSearch-%{V_www_opensearch}.tar.gz
   Source45: 
http://www.cpan.org/modules/by-module/WWW/WWW-Wikipedia-%{V_www_wikipedia}.tar.gz
  -Patch0:   perl-www.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -466,7 +465,6 @@
   %setup -q -T -D -a 43
   %setup -q -T -D -a 44
   %setup -q -T -D -a 45
  -%patch -p0
   
   %build
   
  @@ -502,7 +500,7 @@
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE26} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE27} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE28} configure build install
  -%{l_prefix}/bin/perl-openpkg -d %{SOURCE29} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE29} -A --nolive configure build 
install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE30} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE31} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE32} configure build install
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-re/ releasenotes.txt

2005-06-13 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   13-Jun-2005 16:35:59
  Branch: HEAD Handle: 2005061315355800

  Modified files:
openpkg-re  releasenotes.txt

  Log:
latest shtool correctly identifies mandriva

  Summary:
RevisionChanges Path
1.15+2  -2  openpkg-re/releasenotes.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/releasenotes.txt
  
  $ cvs diff -u -r1.14 -r1.15 releasenotes.txt
  --- openpkg-re/releasenotes.txt   13 Jun 2005 14:05:49 -  1.14
  +++ openpkg-re/releasenotes.txt   13 Jun 2005 14:35:58 -  1.15
  @@ -2,7 +2,7 @@
 OpenPKG Release Notes
 =
   
  -  o $Revision: 1.14 $. The most recent update of this file can be
  +  o $Revision: 1.15 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/releasenotes.txt
   The history of this document, specific versions and
   differences between versions can be retrieved from
  @@ -84,7 +84,7 @@
 ia64-freebsd5.4 FreeBSD 5.4-STABLE
 ix86-freebsd6.0 FreeBSD 6.0-CURRENT
 ix86-gentoo1.6.12   Gentoo Linux 1.6.12
  -  ix86-mandrake10.2   Mandriva 10.2
  +  ix86-mandriva10.2   Mandriva 10.2
   
   A platform is 'obsoleted' when all CORE class source packages still
   work, most BASE and PLUS class source packages work. The release
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ openpkg.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 18:02:34
  Branch: HEAD Handle: 2005061317023300

  Modified files:
openpkg-src/openpkg openpkg.spec

  Log:
we have to remove the login.cfg entry, too

  Summary:
RevisionChanges Path
1.428   +4  -0  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.427 -r1.428 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  13 Jun 2005 13:55:30 -  1.427
  +++ openpkg-src/openpkg/openpkg.spec  13 Jun 2005 16:02:33 -  1.428
  @@ -2182,6 +2182,10 @@
   ;;
   AIX/* )
   rmuser -p ${usr}
  +cp /etc/security/login.cfg 
/etc/security/login.cfg.bak  \
  +sed -e /^usw:/,/^[^ ]/s;\\( *shells 
=.*\\),$shell\\(.*\\)\$;\\1\\2; \
  +/etc/security/login.cfg.bak 
/etc/security/login.cfg  \
  +rm -f /etc/security/login.cfg.bak /dev/null 21
   ;;
   OSF1/V5.* )
   cp /etc/passwd /etc/passwd.bak  \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bochs/ bochs.patch bochs.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 19:40:19
  Branch: HEAD Handle: 2005061318401900

  Modified files:
openpkg-src/bochs   bochs.patch bochs.spec

  Log:
upgrading package: bochs 2.1.1 - 2.2

  Summary:
RevisionChanges Path
1.6 +1  -13 openpkg-src/bochs/bochs.patch
1.38+2  -2  openpkg-src/bochs/bochs.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bochs/bochs.patch
  
  $ cvs diff -u -r1.5 -r1.6 bochs.patch
  --- openpkg-src/bochs/bochs.patch 9 Jun 2004 15:01:33 -   1.5
  +++ openpkg-src/bochs/bochs.patch 13 Jun 2005 17:40:19 -  1.6
  @@ -4,23 +4,11 @@
#include sys/socket.h
#include sys/uio.h
#include sys/wait.h
  --#if defined(__FreeBSD__) || defined(__APPLE__)  // Should be fixed for 
other *BSD
  +-#if defined(__FreeBSD__) || defined(__FreeBSD_kernel__) || 
defined(__APPLE__)  // Should be fixed for other *BSD
   +#if !defined(__LINUX__)  // Should be more carefully written
#include net/if.h
#else
#include asm/types.h
  -Index: reg_ld_str.c
   fpu/reg_ld_str.c.orig2004-06-03 14:34:47.0 +0200
  -+++ fpu/reg_ld_str.c 2004-06-03 14:34:53.0 +0200
  -@@ -315,7 +315,7 @@
  - 
  - 
  - /* Get a short from user memory */
  --int  BX_CPP_AttrRegparmN(1)
  -+int  BX_CPP_AttrRegparmN(2)
  - FPU_load_int16(bx_address _s, FPU_REG *loaded_data)
  - {
  -   s16 s, negative;
   Index: Makefile.in
   --- Makefile.in.orig 2004-06-09 15:52:12.955255102 +0200
   +++ Makefile.in  2004-06-09 15:52:37.847987737 +0200
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/bochs/bochs.spec
  
  $ cvs diff -u -r1.37 -r1.38 bochs.spec
  --- openpkg-src/bochs/bochs.spec  24 Mar 2005 11:18:29 -  1.37
  +++ openpkg-src/bochs/bochs.spec  13 Jun 2005 17:40:19 -  1.38
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Misc
   License:  LGPL
  -Version:  2.1.1
  -Release:  20041011
  +Version:  2.2
  +Release:  20050613
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/bochs/bochs-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/opencdk/ opencdk.patch opencdk.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 19:48:32
  Branch: HEAD Handle: 2005061318483200

  Modified files:
openpkg-src/opencdk opencdk.patch opencdk.spec

  Log:
upgrading package: opencdk 0.5.5 - 0.5.6

  Summary:
RevisionChanges Path
1.7 +0  -12 openpkg-src/opencdk/opencdk.patch
1.22+3  -3  openpkg-src/opencdk/opencdk.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/opencdk/opencdk.patch
  
  $ cvs diff -u -r1.6 -r1.7 opencdk.patch
  --- openpkg-src/opencdk/opencdk.patch 5 Mar 2004 11:35:05 -   1.6
  +++ openpkg-src/opencdk/opencdk.patch 13 Jun 2005 17:48:32 -  1.7
  @@ -9,15 +9,3 @@
# include sys/socket.h
# include netinet/in.h
# include arpa/inet.h
  -Index: configure
   configure.orig   2003-10-31 09:07:40.0 +0100
  -+++ configure2003-11-03 09:45:29.0 +0100
  -@@ -19623,7 +19623,7 @@
  - done
  - 
  - 
  --LIBOPENCDK_LIBS=$LIBS -L${libdir} -lopencdk $LIBGCRYPT_LIBS
  -+LIBOPENCDK_LIBS=-L${libdir} -lopencdk $LIBGCRYPT_LIBS $LIBS
  - LIBOPENCDK_CFLAGS=$LIBGCRYPT_CFLAGS -I${includedir}
  - 
  - 
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/opencdk/opencdk.spec
  
  $ cvs diff -u -r1.21 -r1.22 opencdk.spec
  --- openpkg-src/opencdk/opencdk.spec  24 Mar 2005 11:19:43 -  1.21
  +++ openpkg-src/opencdk/opencdk.spec  13 Jun 2005 17:48:32 -  1.22
  @@ -32,11 +32,11 @@
   Class:PLUS
   Group:Cryptography
   License:  GPL
  -Version:  0.5.5
  -Release:  20040620
  +Version:  0.5.6
  +Release:  20050613
   
   #   list of sources
  -Source0:  
ftp://gnutls.hellug.gr/pub/gnutls/opencdk/opencdk-%{version}.tar.bz2
  +Source0:  
ftp://gnutls.hellug.gr/pub/gnutls/opencdk/opencdk-%{version}.tar.gz
   Patch0:   opencdk.patch
   
   #   build information
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/icewm/ icewm.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 19:50:23
  Branch: HEAD Handle: 2005061318502300

  Modified files:
openpkg-src/icewm   icewm.spec

  Log:
upgrading package: icewm 1.2.20 - 1.2.21

  Summary:
RevisionChanges Path
1.21+2  -2  openpkg-src/icewm/icewm.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/icewm/icewm.spec
  
  $ cvs diff -u -r1.20 -r1.21 icewm.spec
  --- openpkg-src/icewm/icewm.spec  24 Mar 2005 11:19:03 -  1.20
  +++ openpkg-src/icewm/icewm.spec  13 Jun 2005 17:50:23 -  1.21
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:XWindow
   License:  GPL
  -Version:  1.2.20
  -Release:  20050110
  +Version:  1.2.21
  +Release:  20050613
   
   #   package options
   %option   with_iconv   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql5/ mysql5.patch mysql5.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 19:53:08
  Branch: HEAD Handle: 2005061318530700

  Modified files:
openpkg-src/mysql5  mysql5.patch mysql5.spec

  Log:
upgrading package: mysql5 5.0.4 - 5.0.6

  Summary:
RevisionChanges Path
1.3 +14 -14 openpkg-src/mysql5/mysql5.patch
1.4 +2  -2  openpkg-src/mysql5/mysql5.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mysql5/mysql5.patch
  
  $ cvs diff -u -r1.2 -r1.3 mysql5.patch
  --- openpkg-src/mysql5/mysql5.patch   23 Apr 2005 18:05:38 -  1.2
  +++ openpkg-src/mysql5/mysql5.patch   13 Jun 2005 17:53:07 -  1.3
  @@ -1,7 +1,7 @@
   Index: include/Makefile.in
   include/Makefile.in.orig 2005-04-16 21:02:22 +0200
  -+++ include/Makefile.in  2005-04-23 19:54:51 +0200
  -@@ -337,14 +337,14 @@
  +--- include/Makefile.in.orig 2005-05-26 15:27:57 +0200
   include/Makefile.in  2005-06-13 19:40:38 +0200
  +@@ -341,14 +341,14 @@
errmsg.h my_global.h my_net.h my_alloc.h \
my_getopt.h sslopt-longopts.h my_dir.h typelib.h \
sslopt-vars.h sslopt-case.h sql_common.h keycache.h \
  @@ -20,20 +20,20 @@
mysql_version.h.in my_handler.h my_time.h decimal.h

   Index: mysys/default.c
   mysys/default.c.orig 2005-04-16 21:01:45 +0200
  -+++ mysys/default.c  2005-04-23 19:53:58 +0200
  -@@ -806,7 +806,7 @@
  - #elif defined(__NETWARE__)
  -   *ptr++= sys:/etc/;
  - #else
  +--- mysys/default.c.orig 2005-05-26 15:26:56 +0200
   mysys/default.c  2005-06-13 19:41:19 +0200
  +@@ -866,7 +866,7 @@
  +   if ((env= getenv(ETC)))
  + *ptr++= env;
  + #endif
   -  *ptr++= /etc/;
   +  *ptr++= @l_prefix@/etc/mysql/;
#endif
  if ((env= getenv(STRINGIFY_ARG(DEFAULT_HOME_ENV
*ptr++= env;
   Index: scripts/mysql_config.sh
   scripts/mysql_config.sh.orig 2005-04-16 21:01:45 +0200
  -+++ scripts/mysql_config.sh  2005-04-23 19:53:58 +0200
  +--- scripts/mysql_config.sh.orig 2005-05-26 15:26:57 +0200
   scripts/mysql_config.sh  2005-06-13 19:40:38 +0200
   @@ -85,11 +85,11 @@

# Create options
  @@ -49,8 +49,8 @@
cflags=-I$pkgincludedir @CFLAGS@  #note: end space!
include=-I$pkgincludedir
   Index: scripts/mysql_create_system_tables.sh
   scripts/mysql_create_system_tables.sh.orig   2005-04-16 21:01:48 
+0200
  -+++ scripts/mysql_create_system_tables.sh2005-04-23 19:53:58 +0200
  +--- scripts/mysql_create_system_tables.sh.orig   2005-05-26 15:26:59 
+0200
   scripts/mysql_create_system_tables.sh2005-06-13 19:40:38 +0200
   @@ -77,9 +77,6 @@
  c_d=$c_d ) engine=MyISAM
  c_d=$c_d CHARACTER SET utf8 COLLATE utf8_bin
  @@ -61,7 +61,7 @@
fi

if test ! -f $mdata/host.frm
  -@@ -164,17 +161,13 @@
  +@@ -167,17 +164,13 @@
  then
i_u=INSERT INTO user VALUES 
('localhost','root','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0,0);
INSERT INTO user VALUES 
('$hostname','root','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0,0);
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/mysql5/mysql5.spec
  
  $ cvs diff -u -r1.3 -r1.4 mysql5.spec
  --- openpkg-src/mysql5/mysql5.spec23 Apr 2005 18:05:39 -  1.3
  +++ openpkg-src/mysql5/mysql5.spec13 Jun 2005 17:53:07 -  1.4
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major   5.0
  -%define   V_minor   4
  +%define   V_minor   6
   %define   V_mysql   %{V_major}.%{V_minor}-beta
   %define   V_opkg%{V_major}.%{V_minor}
   
  @@ -39,7 +39,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20050423
  +Release:  20050613
   
   #   package options
   %option   with_serveryes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/rsync/ rsync.patch rsync.patch.lastmatch rs...

2005-06-13 Thread Ralf S. Engelschall
  MAX_SERVER_PROTOCOL_VERSION))) {
  - rprintf(FERROR,protocol version mismatch - is your shell 
clean?\n);
  + rprintf(FERROR,protocol version mismatch -- is your shell 
clean?\n);
rprintf(FERROR,(see the rsync man page for an explanation)\n);
exit_cleanup(RERR_PROTOCOL);
}
   -if (remote_protocol  OLD_PROTOCOL_VERSION) {
   -rprintf(FINFO,%s is very old version of rsync, upgrade 
recommended.\n,
   -am_server? Client : Server);
  --}
  --if (protocol_version  MIN_PROTOCOL_VERSION) {
   +if (   ( am_server  remote_protocol  OLD_CLIENT_PROTOCOL_VERSION)
   +|| (!am_server  remote_protocol  OLD_SERVER_PROTOCOL_VERSION)) {
   +rprintf(FINFO,%s is very old version (protocol %d) of rsync, 
upgrade recommended.\n,
   +am_server? Client : Server, remote_protocol);
  -+}
  + }
  +-if (protocol_version  MIN_PROTOCOL_VERSION) {
   +if (   ( am_server  protocol_version  MIN_SERVER_PROTOCOL_VERSION)
  -+|| (!am_server  protocol_version  MIN_CLIENT_PROTOCOL_VERSION)
  -+) {
  ++|| (!am_server  protocol_version  MIN_CLIENT_PROTOCOL_VERSION)) {
rprintf(FERROR, --protocol must be at least %d on the %s.\n,
   -MIN_PROTOCOL_VERSION, am_server? Server : Client);
   +am_server ? MIN_SERVER_PROTOCOL_VERSION : 
MIN_CLIENT_PROTOCOL_VERSION, am_server? Server : Client);
  @@ -120,9 +31,9 @@
}
if (protocol_version  PROTOCOL_VERSION) {
   Index: rsync.h
   rsync.h.orig 2004-09-22 06:10:10 +0200
  -+++ rsync.h  2005-03-04 12:01:01 +0100
  -@@ -81,9 +81,12 @@
  +--- rsync.h.orig 2005-03-28 19:08:47 +0200
   rsync.h  2005-03-31 17:28:54 +0200
  +@@ -85,9 +85,12 @@
 * unlikely to begin by sending a byte between MIN_PROTOCL_VERSION and
 * MAX_PROTOCOL_VERSION. */

  @@ -138,3 +49,25 @@

#define RSYNC_PORT 873

  +Index: zlib/infcodes.c
  +--- zlib/infcodes.c.orig 2002-03-12 02:14:58 +0100
   zlib/infcodes.c  2005-03-31 17:28:54 +0200
  +@@ -197,8 +197,18 @@
  +   c-mode = COPY;
  + case COPY:  /* o: copying bytes in window, waiting for space */
  +   f = q - c-sub.copy.dist;
  ++#ifdef __FreeBSD__
  ++  {
  ++  /* Work-around for a FreeBSD gcc bug. */
  ++  volatile inflate_blocks_statef *s1 = s;
  ++
  ++  while (f  s1-window)/* modulo window size-while 
instead */
  ++f += s1-end - s1-window;  /* of if handles invalid 
distances */
  ++  }
  ++#else
  +   while (f  s-window) /* modulo window size-while 
instead */
  + f += s-end - s-window;/* of if handles invalid 
distances */
  ++#endif
  +   while (c-len)
  +   {
  + NEEDOUT
  @@ .
  rm -f openpkg-src/rsync/rsync.patch.lastmatch '@@ .'
  Index: openpkg-src/rsync/rsync.patch.lastmatch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/rsync/rsync.spec
  
  $ cvs diff -u -r1.74 -r1.75 rsync.spec
  --- openpkg-src/rsync/rsync.spec  24 Mar 2005 11:20:12 -  1.74
  +++ openpkg-src/rsync/rsync.spec  13 Jun 2005 18:16:46 -  1.75
  @@ -32,13 +32,12 @@
   Class:CORE
   Group:Filesystem
   License:  GPL
  -Version:  2.6.3
  -Release:  20050304
  +Version:  2.6.5
  +Release:  20050613
   
   #   package options
  -%option   with_lastmatch  yes
  +%option   with_lastmatch  no
   %option   with_timelimit  no
  -%option   with_writeonly  no
   %option   with_chmod  no
   
   #   list of sources
  @@ -46,7 +45,6 @@
   Source1:  rsync.conf
   Source2:  rc.rsync
   Patch0:   rsync.patch
  -Patch1:   rsync.patch.lastmatch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -76,22 +74,16 @@
   %prep
   #   unpack vendor sources
   %setup -q
  -%patch -p0 -P 0
  +%patch -p0
   %if %{with_lastmatch} == yes
  -%patch -p0 -P 1
  +%{l_patch} -p0 patches/last-match.diff
   %endif
   %if %{with_timelimit} == yes
   %{l_patch} -p0 patches/time-limit.diff
   %endif
  -%if %{with_writeonly} == yes
  -%{l_patch} -p0 patches/write-only.diff
  -%endif
   %if %{with_chmod} == yes
   %{l_patch} -p0 patches/chmod-option.diff
   %endif
  -case %{l_platform -p} in
  -*-*bsd* ) %{l_patch} -p0 patches/mkfifo.diff ;;
  -esac
   
   %build
   #   configure vendor sources
  @@ -101,6 +93,7 @@
   --prefix=%{l_prefix} \
   --with-rsyncd-conf=%{l_prefix}/etc/rsync/rsync.conf \
   --disable-debug \
  +--disable-locale \
   --with-included-popt \
   --with-rsh=ssh

[CVS] OpenPKG: openpkg-src/ethereal/ ethereal.patch ethereal.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 20:17:11
  Branch: HEAD Handle: 2005061319171100

  Modified files:
openpkg-src/etherealethereal.patch ethereal.spec

  Log:
fix building if Python is not available

  Summary:
RevisionChanges Path
1.15+12 -0  openpkg-src/ethereal/ethereal.patch
1.56+1  -1  openpkg-src/ethereal/ethereal.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/ethereal/ethereal.patch
  
  $ cvs diff -u -r1.14 -r1.15 ethereal.patch
  --- openpkg-src/ethereal/ethereal.patch   15 May 2005 17:52:01 -  
1.14
  +++ openpkg-src/ethereal/ethereal.patch   13 Jun 2005 18:17:11 -  
1.15
  @@ -69,6 +69,18 @@
cat conftest.$ac_ext _ACEOF
/* confdefs.h.  */
_ACEOF
  +Index: epan/dissectors/Makefile.in
  +--- epan/dissectors/Makefile.in.orig 2005-05-04 23:32:03 +0200
   epan/dissectors/Makefile.in  2005-06-13 19:46:45 +0200
  +@@ -2228,7 +2228,7 @@
  + # All subsequent arguments are the files to scan.
  + #
  + register.c: $(plugin_src) $(DISSECTOR_SRC) $(srcdir)/make-reg-dotc 
$(srcdir)/make-reg-dotc.py
  +-@if test -n $(PYTHON); then \
  ++@if test -n $(PYTHON); then \
  + echo Making register.c with python ; \
  + $(PYTHON) $(srcdir)/make-reg-dotc.py $(srcdir) $(DISSECTOR_SRC) 
; \
  + else \
   
   -
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/ethereal/ethereal.spec
  
  $ cvs diff -u -r1.55 -r1.56 ethereal.spec
  --- openpkg-src/ethereal/ethereal.spec15 May 2005 17:52:01 -  
1.55
  +++ openpkg-src/ethereal/ethereal.spec13 Jun 2005 18:17:11 -  
1.56
  @@ -33,7 +33,7 @@
   Group:Network
   License:  GPL
   Version:  0.10.11
  -Release:  20050515
  +Release:  20050613
   
   #   package options
   %option   with_zlibyes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/rsync/ rc.rsync rsync.conf

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 20:23:00
  Branch: HEAD Handle: 200506131923

  Modified files:
openpkg-src/rsync   rc.rsync rsync.conf

  Log:
modernize daemon configuration by moving network binding into
configuration file (which is not supported by rsync) and remove
RSYNC_RSH stuff at all because rsync does SSH by default since a
longer time

  Summary:
RevisionChanges Path
1.24+2  -20 openpkg-src/rsync/rc.rsync
1.4 +3  -0  openpkg-src/rsync/rsync.conf
  

  patch -p0 '@@ .'
  Index: openpkg-src/rsync/rc.rsync
  
  $ cvs diff -u -r1.23 -r1.24 rc.rsync
  --- openpkg-src/rsync/rc.rsync2 Jan 2005 16:38:47 -   1.23
  +++ openpkg-src/rsync/rc.rsync13 Jun 2005 18:23:00 -  1.24
  @@ -7,8 +7,6 @@
   rsync_enable=$openpkg_rc_def
   rsync_daemon=no
   rsync_flags=
  -rsync_bind=127.0.0.1
  -rsync_port=873
   rsync_nicelevel=10
   rsync_log_prolog=true
   rsync_log_epilog=true
  @@ -37,17 +35,8 @@
   rcService rsync enable yes || exit 0
   rcService rsync active yes  exit 0
   rcVarIsYes rsync_daemon || exit 0
  -flags=$rsync_flags
  -echo $flags | grep -- --address /dev/null
  -if [ $? -ne 0 -a .$rsync_bind != . ]; then
  -flags=$flags --address=$rsync_bind
  -fi
  -echo $flags | grep -- --port /dev/null
  -if [ $? -ne 0 -a .$rsync_port != . ]; then
  -flags=$flags --port=$rsync_port
  -fi
  -nice -n $rsync_nicelevel @l_prefix@/bin/rsync $flags \
  - --daemon --config=$rsync_cfgfile
  +nice -n $rsync_nicelevel @l_prefix@/bin/rsync \
  + $rsync_flags --daemon --config=$rsync_cfgfile
   sleep 2
   
   %stop -u @l_susr@
  @@ -73,10 +62,3 @@
   -E ${rsync_log_epilog}; rc rsync restart \
   $rsync_logfile
   
  -%env
  -rcService rsync enable yes || exit 0
  -if [ -f @l_prefix@/bin/ssh ]; then
  -RSYNC_RSH=@l_prefix@/bin/ssh
  -export RSYNC_RSH
  -fi
  -
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/rsync/rsync.conf
  
  $ cvs diff -u -r1.3 -r1.4 rsync.conf
  --- openpkg-src/rsync/rsync.conf  4 Apr 2002 15:16:08 -   1.3
  +++ openpkg-src/rsync/rsync.conf  13 Jun 2005 18:23:00 -  1.4
  @@ -6,6 +6,9 @@
   lock file  = @l_prefix@/var/rsync/rsync.lck
   pid file   = @l_prefix@/var/rsync/rsync.pid
   log file   = @l_prefix@/var/rsync/rsync.log
  +
  +address= 127.0.0.1
  +port   = 873
   
   max connections= 20
   timeout= 60
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sendfile/ sendfile.patch sendfile.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 20:29:12
  Branch: HEAD Handle: 2005061319291200

  Modified files:
openpkg-src/sendfilesendfile.patch sendfile.spec

  Log:
upgrading package: sendfile 2.1a - 2.1b

  Summary:
RevisionChanges Path
1.2 +55 -5  openpkg-src/sendfile/sendfile.patch
1.5 +2  -2  openpkg-src/sendfile/sendfile.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/sendfile/sendfile.patch
  
  $ cvs diff -u -r1.1 -r1.2 sendfile.patch
  --- openpkg-src/sendfile/sendfile.patch   19 Mar 2005 19:25:30 -  
1.1
  +++ openpkg-src/sendfile/sendfile.patch   13 Jun 2005 18:29:12 -  
1.2
  @@ -1,5 +1,29 @@
   src/io.h.origMon Mar  5 23:38:04 2001
  -+++ src/io.h Mon Mar  5 23:38:04 2001
  +Index: src/io.c
  +--- src/io.c.orig2005-06-01 00:30:14 +0200
   src/io.c 2005-06-13 20:27:59 +0200
  +@@ -46,6 +46,10 @@
  + #include string.h /* extended string functions */
  + #include message.h/* information, warning and error 
messages */
  + 
  ++#ifndef O_LARGEFILE
  ++#define O_LARGEFILE 0
  ++#endif
  ++
  + #ifdef NEXT
  +   #include sys/uio.h
  + #endif
  +@@ -133,7 +137,7 @@
  +   off_t
  + fsize,  /* original file size */
  + wtotal; /* total read bytes */
  +-  blksize_t
  ++  size_t
  + blksize;/* file system block size */
  + 
  +   wtotal=0;
  +Index: src/io.h
  +--- src/io.h.orig2002-08-04 17:11:33 +0200
   src/io.h 2005-06-13 20:23:00 +0200
   @@ -15,6 +15,8 @@
 * This file is covered by the GNU General Public License
 */
  @@ -9,9 +33,21 @@

/* read n bytes from network socket */
int readn(int, char *, int);
   src/sendfiled.c.org  Tue Feb  6 00:42:53 2001
  -+++ src/sendfiled.c  Sun Aug 26 21:21:18 2001
  -@@ -4000,11 +4002,13 @@
  +Index: src/sendfiled.c
  +--- src/sendfiled.c.orig 2005-06-01 11:04:40 +0200
   src/sendfiled.c  2005-06-13 20:27:35 +0200
  +@@ -194,6 +194,10 @@
  + #include address.h/* address routines */
  + #include lock.h   /* file locking */
  + 
  ++#ifndef O_LARGEFILE
  ++#define O_LARGEFILE 0
  ++#endif
  ++
  + #if defined(HAVE_GETOPT_H)
  +   #include getopt.h
  + #else
  +@@ -4042,11 +4046,13 @@
 * RETURN: nothing, but terminates program on error
 */
void setreugid() {
  @@ -25,3 +61,17 @@
  if (ruid  seteuid(ruid)0) {
printf(490 Internal error on seteuid(%u): %s\r\n,
   (unsigned int)ruid,strerror(errno));
  +Index: src/spool.c
  +--- src/spool.c.orig 2005-05-31 17:46:57 +0200
   src/spool.c  2005-06-13 20:28:17 +0200
  +@@ -64,6 +64,10 @@
  + #include string.h /* extended string functions */
  + #include reply.h  /* the 3 digit reply codes with text messages */
  + 
  ++#ifndef O_LARGEFILE
  ++#define O_LARGEFILE 0
  ++#endif
  ++
  + 
  + /*
  +  * scanspool - scan through spool directory, build list-structures and
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/sendfile/sendfile.spec
  
  $ cvs diff -u -r1.4 -r1.5 sendfile.spec
  --- openpkg-src/sendfile/sendfile.spec24 Mar 2005 11:20:16 -  
1.4
  +++ openpkg-src/sendfile/sendfile.spec13 Jun 2005 18:29:12 -  
1.5
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Network
   License:  GPL
  -Version:  2.1a
  -Release:  20050320
  +Version:  2.1b
  +Release:  20050613
   
   #   list of sources
   Source0:  
ftp://ftp.belwue.de/pub/unix/sendfile/sendfile-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/swig/ swig.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 20:30:23
  Branch: HEAD Handle: 2005061319302300

  Modified files:
openpkg-src/swigswig.spec

  Log:
remember that we can't upgrade at this time

  Summary:
RevisionChanges Path
1.40+2  -1  openpkg-src/swig/swig.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/swig/swig.spec
  
  $ cvs diff -u -r1.39 -r1.40 swig.spec
  --- openpkg-src/swig/swig.spec7 Apr 2005 18:35:08 -   1.39
  +++ openpkg-src/swig/swig.spec13 Jun 2005 18:30:23 -  1.40
  @@ -33,7 +33,7 @@
   Group:Development
   License:  BSD-style
   Version:  1.3.24
  -Release:  20050407
  +Release:  20050613
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/swig/swig-%{version}.tar.gz
  @@ -56,6 +56,7 @@
   
   %track
   prog swig = {
  +comment   = exactly SWIG version 1.3.24 is required by Subversion
   version   = %{version}
   url   = http://prdownloads.sourceforge.net/swig/
   regex = swig-(__VER__)\.tar\.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/smlnj/ smlnj.patch smlnj.spec

2005-06-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Jun-2005 20:33:03
  Branch: HEAD Handle: 2005061319330300

  Modified files:
openpkg-src/smlnj   smlnj.spec
  Removed files:
openpkg-src/smlnj   smlnj.patch

  Log:
upgrading package: smlnj 110.53 - 110.54

  Summary:
RevisionChanges Path
1.2 +0  -11 openpkg-src/smlnj/smlnj.patch
1.18+2  -4  openpkg-src/smlnj/smlnj.spec
  

  rm -f openpkg-src/smlnj/smlnj.patch '@@ .'
  Index: openpkg-src/smlnj/smlnj.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/smlnj/smlnj.spec
  
  $ cvs diff -u -r1.17 -r1.18 smlnj.spec
  --- openpkg-src/smlnj/smlnj.spec  24 Mar 2005 11:20:21 -  1.17
  +++ openpkg-src/smlnj/smlnj.spec  13 Jun 2005 18:33:03 -  1.18
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Language
   License:  BSD-like
  -Version:  110.53
  -Release:  20050226
  +Version:  110.54
  +Release:  20050613
   
   #   package options
   %option   with_x11  no
  @@ -57,7 +57,6 @@
   Source15: 
http://smlnj.cs.uchicago.edu/dist/working/%{version}/smlnj-lib.tgz
   Source16: http://smlnj.cs.uchicago.edu/dist/working/%{version}/system.tgz
   Source17: smlnj-config.sh
  -Patch0:   smlnj.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -103,7 +102,6 @@
   
   #   pre-unpack and patch some parts
   %{l_gzip} -d -c runtime.tgz | (mkdir src; cd src; %{l_tar} xf -) || exit 
$?
  -%{l_patch} -p0 %{PATCH0}
   
   #   configure package
   %if %{with_x11} == yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org