[CVS] OpenPKG: openpkg-src/perl-comp/ perl-comp.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 23:46:13
  Branch: HEAD Handle: 2005100322461200

  Modified files:
openpkg-src/perl-comp   perl-comp.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.50+2  -1  openpkg-src/perl-comp/perl-comp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-comp/perl-comp.spec
  
  $ cvs diff -u -r1.49 -r1.50 perl-comp.spec
  --- openpkg-src/perl-comp/perl-comp.spec  3 Oct 2005 12:19:21 -   
1.49
  +++ openpkg-src/perl-comp/perl-comp.spec  3 Oct 2005 21:46:12 -   
1.50
  @@ -85,9 +85,10 @@
   regex = Compress-Zlib-(__VER__)\.tar\.gz
   }
   prog perl-comp:Compress-LZF = {
  -version   = %{V_compress_lzf}
  +version   = %{V_compress_lzf}0
   url   = http://www.cpan.org/modules/by-module/Compress/
   regex = Compress-LZF-(__VER__)\.tar\.gz
  +transform = "s/^(\\d+\\.\\d)$/${1}0/; $_"
   }
   prog perl-comp:IO-Zlib = {
   version   = %{V_io_zlib}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pgp/ pgp.patch pgp.spec

2005-10-03 Thread Thomas Lotterer
if ( (PGPUInt32)traceValue == 0) {
  +-(PGPUInt32)traceValue = depth;
  ++traceValue = depth;
  + 
  + err = PGPSetKeyUserVal( key, traceValue);
  + pgpAssertNoErr(err);
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/pgp/pgp.spec
  
  $ cvs diff -u -r1.44 -r1.45 pgp.spec
  --- openpkg-src/pgp/pgp.spec  11 Jun 2005 11:25:12 -  1.44
  +++ openpkg-src/pgp/pgp.spec  3 Oct 2005 18:57:05 -   1.45
  @@ -38,7 +38,7 @@
   Group:Cryptography
   License:  GPL
   Version:  %{V_long}
  -Release:  20050611
  +Release:  20051003
   
   #   list of sources
   Source0:  
ftp://ftp.pgpi.org/pub/pgp/%{V_short}/%{V_long}/pgpsrc%{V_strip}unix.tar.gz
  @@ -70,29 +70,32 @@
   %{l_gzip} -d -c pgpsrc%{V_strip}unix.tar.gz | %{l_tar} xf -
   cd pgpsrc
   %patch -p0
  +%{l_shtool} subst \
  +-e 's; -fwritable-strings;;' \
  +libs/network/ldaplib/Make-common libs/network/ldaplib/*/Makefile
   
   %build
   cd pgpsrc
   ( cd libs/pfl
 CC="%{l_cc}" CFLAGS="%{l_cflags -O}" ./configure
  -  %{l_make} %{l_mflags} OPT="%{l_cflags -O}" DEBUG=0
  +  %{l_make} %{l_mflags} OPT="$CFLAGS" DEBUG=0
   ) || exit $?
   ( cd libs/pgpcdk
  -  CC="%{l_cc}" CFLAGS="%{l_cflags -O}" ./configure
  +  CC="%{l_cc}" CFLAGS="%{l_cflags -O} -trigraphs" ./configure
 %{l_make} %{l_mflags} headers
  -  %{l_make} %{l_mflags} OPT="%{l_cflags -O}" DEBUG=0
  +  %{l_make} %{l_mflags} OPT="$CFLAGS" DEBUG=0
   ) || exit $?
   ( cd clients/pgp/shared
  -  CC="%{l_cc}" CFLAGS="%{l_cflags -O}" ./configure
  -  %{l_make} %{l_mflags} OPT="%{l_cflags -O}" DEBUG=0
  +  CC="%{l_cc}" CFLAGS="%{l_cflags -O} -trigraphs" ./configure
  +  %{l_make} %{l_mflags} OPT="$CFLAGS" DEBUG=0
   ) || exit $?
   ( cd clients/pgp/cmdline
  -  CFLAGS="%{l_cflags -O}"
  +  CFLAGS="%{l_cflags -O} -trigraphs"
 case "%{l_platform -t}" in
 *-freebsd* ) CFLAGS="$CFLAGS -pthread" ;;
 esac
 CC="%{l_cc}" CFLAGS="$CFLAGS" LIBS="$LIBS" ./configure
  -  %{l_make} %{l_mflags} OPT="%{l_cflags -O}" DEBUG=0
  +  %{l_make} %{l_mflags} OPT="$CFLAGS" DEBUG=0
   ) || exit $?
   
   %install
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ksh/ ksh.patch ksh.spec

2005-10-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 19:10:19
  Branch: HEAD Handle: 2005100318101801

  Added files:
openpkg-src/ksh ksh.patch
  Modified files:
openpkg-src/ksh ksh.spec

  Log:
gcc4 fix for ksh

  Summary:
RevisionChanges Path
1.1 +12 -0  openpkg-src/ksh/ksh.patch
1.40+3  -1  openpkg-src/ksh/ksh.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ksh/ksh.patch
  
  $ cvs diff -u -r0 -r1.1 ksh.patch
  --- /dev/null 2005-10-03 19:10:09 +0200
  +++ ksh.patch 2005-10-03 19:10:19 +0200
  @@ -0,0 +1,12 @@
  +Index: src/lib/libast/sfio/sfstrtof.h
  +--- src/lib/libast/sfio/sfstrtof.h.orig  2004-08-27 20:52:59 +0200
   src/lib/libast/sfio/sfstrtof.h   2005-10-03 18:34:02 +0200
  +@@ -53,7 +53,7 @@
  + 
  + #if !defined(S2F_function)
  + #define S2F_function_sfdscan
  +-#define S2F_static  1
  ++#define S2F_static  -1
  + #define S2F_type2
  + #define S2F_scan1
  + #ifndef elementsof
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/ksh/ksh.spec
  
  $ cvs diff -u -r1.39 -r1.40 ksh.spec
  --- openpkg-src/ksh/ksh.spec  24 Mar 2005 11:19:11 -  1.39
  +++ openpkg-src/ksh/ksh.spec  3 Oct 2005 17:10:19 -   1.40
  @@ -38,12 +38,13 @@
   Group:Shell
   License:  CPL
   Version:  %{V_pkg}
  -Release:  20050203
  +Release:  20051003
   
   #   list of sources
   #   (downloadable via username "I accept www.opensource.org/licenses/cpl" 
and password "." only)
   Source0:  
http://www.research.att.com/~gsf/download/tgz/ast-ksh.%{V_ksh}.tgz
   Source1:  
http://www.research.att.com/~gsf/download/tgz/INIT.%{V_init}.tgz
  +Patch0:   ksh.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -79,6 +80,7 @@
   %prep
   %setup -q -c
   %setup -q -T -D -a 1
  +%patch -p0
   
   %build
   #   the supplied Mamfiles work only for standard UNIX environment
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/samhain/ samhain.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 18:03:41
  Branch: HEAD Handle: 2005100317034100

  Modified files:
openpkg-src/samhain samhain.spec

  Log:
upgrading package: samhain 2.0.8 -> 2.0.10a

  Summary:
RevisionChanges Path
1.91+2  -2  openpkg-src/samhain/samhain.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/samhain/samhain.spec
  
  $ cvs diff -u -r1.90 -r1.91 samhain.spec
  --- openpkg-src/samhain/samhain.spec  13 Aug 2005 09:11:10 -  1.90
  +++ openpkg-src/samhain/samhain.spec  3 Oct 2005 16:03:41 -   1.91
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:System
   License:  GPL
  -Version:  2.0.8
  -Release:  20050813
  +Version:  2.0.10a
  +Release:  20051003
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/rfc/ rfc.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 18:01:28
  Branch: HEAD Handle: 2005100317012800

  Modified files:
openpkg-src/rfc rfc.spec

  Log:
modifying package: rfc-3.2.3 20050901 -> 20051003

  Summary:
RevisionChanges Path
1.36+2  -2  openpkg-src/rfc/rfc.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/rfc/rfc.spec
  
  $ cvs diff -u -r1.35 -r1.36 rfc.spec
  --- openpkg-src/rfc/rfc.spec  1 Sep 2005 08:22:56 -   1.35
  +++ openpkg-src/rfc/rfc.spec  3 Oct 2005 16:01:28 -   1.36
  @@ -24,7 +24,7 @@
   
   #   package versions
   %define   V_rfctool   3.2.3
  -%define   V_rfcindex  20050831
  +%define   V_rfcindex  20051003
   %define   V_services  20041012
   
   #   package information
  @@ -38,7 +38,7 @@
   Group:Misc
   License:  PD
   Version:  %{V_rfctool}
  -Release:  20050901
  +Release:  20051003
   
   #   list of sources
   Source0:  http://www.dewn.com/rfc/rfc-%{V_rfctool}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libffi/ libffi.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 17:57:16
  Branch: HEAD Handle: 2005100316571600

  Modified files:
openpkg-src/libffi  libffi.spec

  Log:
upgrading package: libffi 20050408 -> 20051003

  Summary:
RevisionChanges Path
1.17+2  -2  openpkg-src/libffi/libffi.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libffi/libffi.spec
  
  $ cvs diff -u -r1.16 -r1.17 libffi.spec
  --- openpkg-src/libffi/libffi.spec8 Apr 2005 15:46:34 -   1.16
  +++ openpkg-src/libffi/libffi.spec3 Oct 2005 15:57:16 -   1.17
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Language
   License:  LGPL
  -Version:  20050408
  -Release:  20050408
  +Version:  20051003
  +Release:  20051003
   
   #   list of sources
   Source0:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/libffi/libffi-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/snmp/ snmp.patch snmp.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 17:53:36
  Branch: HEAD Handle: 2005100316533600

  Modified files:
openpkg-src/snmpsnmp.patch snmp.spec

  Log:
Fix building under both FreeBSD and Solaris. The problem is that an
"#include " in a functions scope doesn't work as the two
platforms use "static" inline wrapper functions in the 
header. And a nesting of functions is only allowed in C99.

  Summary:
RevisionChanges Path
1.10+18 -2  openpkg-src/snmp/snmp.patch
1.78+1  -1  openpkg-src/snmp/snmp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/snmp/snmp.patch
  
  $ cvs diff -u -r1.9 -r1.10 snmp.patch
  --- openpkg-src/snmp/snmp.patch   26 Jan 2005 14:08:36 -  1.9
  +++ openpkg-src/snmp/snmp.patch   3 Oct 2005 15:53:36 -   1.10
  @@ -131,8 +131,8 @@

int calculate_time_diff(struct timeval *,
   Index: snmplib/system.c
   snmplib/system.c.orig2004-05-20 03:02:09 +0200
  -+++ snmplib/system.c 2004-08-07 20:15:20 +0200
  +--- snmplib/system.c.orig2004-12-25 05:51:17.0 +0100
   snmplib/system.c 2005-10-03 17:46:26.922736673 +0200
   @@ -866,7 +866,7 @@

#ifndef HAVE_SETENV
  @@ -142,3 +142,19 @@
{
char   *cp;
int ret;
  +@@ -1063,12 +1063,14 @@
  +  * If the release is ordered higher, return 1.
  +  * Be aware that "ordered higher" is not a guarantee of correctness.
  +  */
  ++#if HAVE_SYS_UTSNAME_H
  ++#include 
  ++#endif
  + int
  + netsnmp_os_prematch(const char *ospmname,
  + const char *ospmrelprefix)
  + {
  + #if HAVE_SYS_UTSNAME_H
  +-#include 
  + static int printOSonce = 1;
  +   struct utsname utsbuf;
  +   if ( 0 != uname(&utsbuf))
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/snmp/snmp.spec
  
  $ cvs diff -u -r1.77 -r1.78 snmp.spec
  --- openpkg-src/snmp/snmp.spec27 Sep 2005 14:42:21 -  1.77
  +++ openpkg-src/snmp/snmp.spec3 Oct 2005 15:53:36 -   1.78
  @@ -36,7 +36,7 @@
   Group:Network
   License:  BSD
   Version:  5.2.1
  -Release:  20050927
  +Release:  20051003
   
   #   package options
   %option   with_fslyes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-re/ todo.txt

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   03-Oct-2005 17:31:35
  Branch: HEAD Handle: 2005100316313400

  Modified files:
openpkg-re  todo.txt

  Log:
two more items now solved

  Summary:
RevisionChanges Path
1.378   +0  -2  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.377 -r1.378 todo.txt
  --- openpkg-re/todo.txt   27 Sep 2005 08:21:02 -  1.377
  +++ openpkg-re/todo.txt   3 Oct 2005 15:31:34 -   1.378
  @@ -58,11 +58,9 @@
   - lsof gcc4 "static follows non-static declaration"
   - mysql and postgresql "undefined reference to `isinf'"
   - pgp gcc4/c++ problem "explicit specialization of must be introduced"
  -- samba two problems on three machines
   - check for use of premature odoc code within release packages
   - make sure only consumers not providers of *.pc files require pkgconfig
   - update firefox because of a included security fix
  -- 1.12.12 requires porting of the large RSE patch set by RSE itself [rse]
   - openpkg.ORG website beautification and tech/optical alignment with 
.NET [rse]
   
 DEVELOPMENT
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cvs/ cvs.patch.rse

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 17:26:07
  Branch: HEAD Handle: 2005100316260700

  Modified files:
openpkg-src/cvs cvs.patch.rse

  Log:
even more bugfixing to the CVSROOT fiddling. The problem is that CVS
1.12.x recently completely changed its internal CVSROOT handling :-(

  Summary:
RevisionChanges Path
1.21+19 -17 openpkg-src/cvs/cvs.patch.rse
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cvs/cvs.patch.rse
  
  $ cvs diff -u -r1.20 -r1.21 cvs.patch.rse
  --- openpkg-src/cvs/cvs.patch.rse 3 Oct 2005 15:12:36 -   1.20
  +++ openpkg-src/cvs/cvs.patch.rse 3 Oct 2005 15:26:07 -   1.21
  @@ -1511,7 +1511,7 @@
   retrieving revision 1.1.1.18
   diff -u -d -r1.1.1.18 main.c
   --- src/main.c   17 Mar 2005 19:42:23 -  1.1.1.18
  -+++ src/main.c   3 Oct 2005 15:06:03 -
   src/main.c   3 Oct 2005 15:24:28 -
   @@ -26,6 +26,10 @@
const char *program_path;
const char *cvs_cmd_name;
  @@ -2055,7 +2055,7 @@
{
/* First check if a root was set via the command line.  */
if (CVSroot_cmdline)
  -@@ -907,6 +1286,52 @@
  +@@ -907,6 +1286,54 @@
error (1, 0,
   "or set the %s environment variable.", CVSROOT_ENV);
}
  @@ -2072,9 +2072,10 @@
   +fprintf(stderr, "%s: switching to MASTER 
location of repository `%s'\n", program_name, e->nickname);
   +fprintf(stderr, "%s: %s <-- %s\n", 
program_name, e->masterpath, e->slavepath);
   +}
  -+if (CVSroot_parsed->original != NULL)
  -+free(CVSroot_parsed->original);
  -+CVSroot_parsed->original = xstrdup(e->masterpath);
  ++if (CVSroot_parsed != NULL)
  ++free_cvsroot_t(CVSroot_parsed);
  ++if (!(CVSroot_parsed = parse_cvsroot (e->masterpath)))
  ++error (1, 0, "Bad CVSROOT: `%s'.", e->masterpath);
   +if (CVSroot_cmdline != NULL)
   +free(CVSroot_cmdline);
   +CVSroot_cmdline = xstrdup(e->masterpath);
  @@ -2092,9 +2093,10 @@
   +fprintf(stderr, "%s: switching to SLAVE 
location of repository `%s'\n", program_name, e->nickname);
   +fprintf(stderr, "%s: %s --> %s\n", 
program_name, e->masterpath, e->slavepath);
   +}
  -+if (CVSroot_parsed->original != NULL)
  -+free(CVSroot_parsed->original);
  -+CVSroot_parsed->original = 
xstrdup(e->slavepath);
  ++if (CVSroot_parsed != NULL)
  ++free_cvsroot_t(CVSroot_parsed);
  ++if (!(CVSroot_parsed = parse_cvsroot 
(e->slavepath)))
  ++error (1, 0, "Bad CVSROOT: `%s'.", 
e->slavepath);
   +if (CVSroot_cmdline != NULL)
   +free(CVSroot_cmdline);
   +CVSroot_cmdline = xstrdup(e->slavepath);
  @@ -2108,7 +2110,7 @@
}

/* Here begins the big loop over unique cvsroot values.  We
  -@@ -939,6 +1364,9 @@
  +@@ -939,6 +1366,9 @@
   end of things.  */

while (
  @@ -2118,7 +2120,7 @@
#ifdef SERVER_SUPPORT
   server_active ||
#endif
  -@@ -950,8 +1378,12 @@
  +@@ -950,8 +1380,12 @@
   in server mode, since the client will send the repository
   directory after the connection is made. */

  @@ -2131,7 +2133,7 @@
{
/* Now we're 100% sure that we have a valid CVSROOT
   variable.  Parse it to see if we're supposed to do
  -@@ -979,7 +1411,12 @@
  +@@ -979,7 +1413,12 @@
save_errno = errno;
/* If this is "cvs init", the root need not exist yet.
 */
  @@ -2144,7 +2146,7 @@
error (1, save_errno, "%s", path);
}
free (path);
  -@@ -1012,6 +1449,9 @@
  +@@ -1012,6 +1451,9 @@
   read_cvsrc and other such places or vice versa.  That sort
   of thing probably needs more thought.  */
if (1
  @@ -2154,7 +2156,7 @@
#ifdef SERVER_SUPPORT

[CVS] OpenPKG: openpkg-src/cvs/ cvs.patch.rse

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 17:12:36
  Branch: HEAD Handle: 2005100316123600

  Modified files:
openpkg-src/cvs cvs.patch.rse

  Log:
fix two bugs in RSE patches and further reduce size

  Summary:
RevisionChanges Path
1.20+27 -90 openpkg-src/cvs/cvs.patch.rse
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cvs/cvs.patch.rse
  
  $ cvs diff -u -r1.19 -r1.20 cvs.patch.rse
  --- openpkg-src/cvs/cvs.patch.rse 3 Oct 2005 14:20:35 -   1.19
  +++ openpkg-src/cvs/cvs.patch.rse 3 Oct 2005 15:12:36 -   1.20
  @@ -684,7 +684,7 @@
   retrieving revision 1.1.1.19
   diff -u -d -r1.1.1.19 cvs.h
   --- src/cvs.h14 Apr 2005 14:14:55 -  1.1.1.19
  -+++ src/cvs.h3 Oct 2005 14:12:33 -
   src/cvs.h3 Oct 2005 14:34:42 -
   @@ -12,6 +12,38 @@
 */

  @@ -1511,7 +1511,7 @@
   retrieving revision 1.1.1.18
   diff -u -d -r1.1.1.18 main.c
   --- src/main.c   17 Mar 2005 19:42:23 -  1.1.1.18
  -+++ src/main.c   3 Oct 2005 14:17:54 -
   src/main.c   3 Oct 2005 15:06:03 -
   @@ -26,6 +26,10 @@
const char *program_path;
const char *cvs_cmd_name;
  @@ -1792,7 +1792,7 @@
#endif /* SERVER_SUPPORT */
case 'Q':
really_quiet = 1;
  -@@ -614,7 +789,31 @@
  +@@ -614,7 +789,30 @@
case 'd':
if (CVSroot_cmdline != NULL)
free (CVSroot_cmdline);
  @@ -1810,7 +1810,6 @@
   +if (!quiet)
   +fprintf(stderr, "%s: using repository `%s'\n", 
program_name, e->masterpath);
   +CVSroot_cmdline = xstrdup(e->masterpath);
  -+CVSroot_parsed->original = xstrdup(e->masterpath);
   +cvsroot_free(e);
   +}
   +else {
  @@ -1824,7 +1823,7 @@
break;
case 'H':
help = 1;
  -@@ -659,6 +858,28 @@
  +@@ -659,6 +857,28 @@
   We will issue an error later if stream
   authentication is not supported.  */
break;
  @@ -1853,7 +1852,7 @@
case '?':
default:
usage (usg);
  -@@ -676,6 +897,28 @@
  +@@ -676,6 +896,28 @@
Using this option to access a repository which some users write to may\n\
cause intermittent sandbox corruption.");
}
  @@ -1882,7 +1881,7 @@

/* Calculate the cvs global session ID */

  -@@ -705,6 +948,10 @@
  +@@ -705,6 +947,10 @@
else
cvs_cmd_name = cm->fullname;/* Global pointer for later use */

  @@ -1893,7 +1892,7 @@
if (help)
{
argc = -1;  /* some functions only check for this */
  -@@ -732,6 +979,116 @@
  +@@ -732,6 +978,116 @@
   CVSUMASK_ENV, cp);
}

  @@ -2010,7 +2009,7 @@
#ifdef SERVER_SUPPORT

# ifdef HAVE_KERBEROS
  -@@ -748,6 +1105,21 @@
  +@@ -748,6 +1104,21 @@
}
# endif /* HAVE_KERBEROS */

  @@ -2032,7 +2031,7 @@

# if defined (AUTH_SERVER_SUPPORT) || defined (HAVE_GSSAPI)
if (strcmp (cvs_cmd_name, "pserver") == 0)
  -@@ -772,6 +1144,10 @@
  +@@ -772,6 +1143,10 @@

#endif /* SERVER_SUPPORT */

  @@ -2043,7 +2042,7 @@

#ifdef SERVER_SUPPORT
if (server_active)
  -@@ -850,8 +1226,12 @@
  +@@ -850,8 +1225,12 @@
 * in server mode, since the client will send the repository
 * directory after the connection is made.
 */
  @@ -2056,7 +2055,7 @@
{
/* First check if a root was set via the command line.  */
if (CVSroot_cmdline)
  -@@ -907,6 +1287,48 @@
  +@@ -907,6 +1286,52 @@
error (1, 0,
   "or set the %s environment variable.", CVSROOT_ENV);
}
  @@ -2073,6 +2072,8 @@
   +fprintf(stderr, "%s: switching to MASTER 
location of repository `%s'\n", program_name, e->nickname);
   +fprintf(stderr, "%s: %s <-- %s\n", 
program_name, e->masterpath, e->slavepath);
   +}
  ++if (CVSroot_parsed->original != NULL)
  ++free(CVSroot_parsed->original);
   +CVSroot_parsed->original = xstrdup(e->masterpath);
   +if (CVSroot_cmdline != NULL)
   +free(CVSroot_cmdline);
  @@ -2091,6 +2092

[CVS] OpenPKG: openpkg-src/cvs/ cvs.patch.rse

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 16:20:36
  Branch: HEAD Handle: 2005100315203500

  Modified files:
openpkg-src/cvs cvs.patch.rse

  Log:
reduce patch set

  Summary:
RevisionChanges Path
1.19+50 -228openpkg-src/cvs/cvs.patch.rse
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cvs/cvs.patch.rse
  
  $ cvs diff -u -r1.18 -r1.19 cvs.patch.rse
  --- openpkg-src/cvs/cvs.patch.rse 3 Oct 2005 13:58:48 -   1.18
  +++ openpkg-src/cvs/cvs.patch.rse 3 Oct 2005 14:20:35 -   1.19
  @@ -3,8 +3,8 @@
   RCS file: src/README.RSE
   diff -N src/README.RSE
   --- /dev/null1 Jan 1970 00:00:00 -
  -+++ src/README.RSE   3 Oct 2005 13:53:43 -
  -@@ -0,0 +1,310 @@
   src/README.RSE   3 Oct 2005 14:09:04 -
  +@@ -0,0 +1,277 @@
   +
   +  CVS RSE Patches
   +  ===
  @@ -154,23 +154,6 @@
   +working remotely over slow Internet links.
   +[Origin: OpenBSD]
   +
  -+  RSE_PATCH_MERGENOKEYWORD:
  -+This disables keyword expansions during branch merges which is
  -+very useful in long-term branching. Without this the so-called
  -+`spurious merging conflicts' occur because the keywords cause
  -+spurious conflicts on every merge after the first (if those text
  -+files have been modified on the trunk since the previous merge out
  -+to the branch).
  -+[Origin: Jay Sachs <[EMAIL PROTECTED]>]
  -+
  -+  RSE_PATCH_DIFFHEAD:
  -+This patch changes the behavior of `cvs diff -rHEAD' on branches.
  -+HEAD here now behaves with as it does with all other CVS commands,
  -+as a name for the head of the trunk (the old behavior of `cvs diff
  -+-rHEAD' was to treat HEAD to mean the head of the branch, while all
  -+the other commands already treated HEAD as the head of the trunk).
  -+[Origin: Stephen Cameron <[EMAIL PROTECTED]>]
  -+
   +  RSE_PATCH_LOGNAME:
   +This is for SUID-based CVS servers and passes in `$LOGNAME' the real
   +user (first field in `$CVSROOT/CVSROOT/passwd') instead of the SUID
  @@ -183,13 +166,6 @@
   +different path.
   +[Origin: Ralf S. Engelschall]
   +
  -+  RSE_PATCH_SMARTCONFIG:
  -+This allows one to add custom configuration variables to
  -+`$CVSROOT/CVSROOT/config' without having CVS complain about them and
  -+fail with an error. This is useful to use the config file also for
  -+storing config details for the various admin scripts.
  -+[Origin: Ralf S. Engelschall]
  -+
   +  RSE_PATCH_ADMININFO:
   +This adds the feature of an extra `$CVSROOT/CVSROOT/admininfo'
   +configuration file which can be used for access controlling `cvs
  @@ -244,7 +220,7 @@
   +
   +  RSE_PATCH_CVSUSER:
   +This allows the Unix user RSE_PATCH_CVSUSER_CALLER (per default
  -+"ossp-cvs") to use the environment variable CVSUSER to override the
  ++"cvs") to use the environment variable CVSUSER to override the
   +login name CVS uses to identify the caller. This is intended for use
   +with a CVS setuid wrapper program or for use manually by the CVS
   +administrator.
  @@ -306,15 +282,6 @@
   +official CVS version.
   +[Origin: Ralf S. Engelschall]
   +
  -+  RSE_PATCH_COSMETICS:
  -+This just enables some cosmetic changes to various output messages.
  -+[Origin: Ralf S. Engelschall]
  -+
  -+  RSE_PATCH_COSMETICS_HARD:
  -+This just enables more cosmetic changes to various output messages.
  -+The difference is that these break "make check".
  -+[Origin: Ralf S. Engelschall]
  -+
   Index: src/add.c
   ===
   RCS file: /v/ossp/pkg/tool/cvs/cvs/cvs/src/add.c,v
  @@ -527,35 +494,8 @@
   retrieving revision 1.1.1.7
   diff -u -d -r1.1.1.7 checkin.c
   --- src/checkin.c17 Mar 2005 19:42:23 -  1.1.1.7
  -+++ src/checkin.c3 Oct 2005 12:50:06 -
  -@@ -31,6 +31,9 @@
  - Vers_TS *vers;
  - int set_time;
  - char *tocvsPath = NULL;
  -+#ifdef RSE_PATCH_COSMETICS_HARD
  -+int flags;
  -+#endif
  - 
  - tocvsPath = wrap_tocvs_process_file (finfo->file);
  - if (!noexec)
  -@@ -51,8 +54,16 @@
  -  */
  - assert (finfo->rcs != NULL);
  - 
  -+#ifdef RSE_PATCH_COSMETICS_HARD
  -+flags = RCS_FLAGS_KEEPFILE;
  -+if (really_quiet || quiet)
  -+flags |= RCS_FLAGS_QUIET;
  -+switch (RCS_checkin (finfo->rcs, finfo->update_dir, finfo->file, 
message,
  -+ rev, 0, flags))
  -+#e

[CVS] OpenPKG: openpkg-src/shiela/ shiela.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 14:44:54
  Branch: HEAD Handle: 2005100313445300

  Modified files:
openpkg-src/shiela  shiela.spec

  Log:
upgrading package: shiela 1.1.5 -> 1.1.6

  Summary:
RevisionChanges Path
1.48+2  -3  openpkg-src/shiela/shiela.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/shiela/shiela.spec
  
  $ cvs diff -u -r1.47 -r1.48 shiela.spec
  --- openpkg-src/shiela/shiela.spec15 Jun 2005 14:01:32 -  1.47
  +++ openpkg-src/shiela/shiela.spec3 Oct 2005 12:44:53 -   1.48
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:SCM
   License:  GPL
  -Version:  1.1.5
  -Release:  20050615
  +Version:  1.1.6
  +Release:  20051003
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/tool/shiela/shiela-%{version}.tar.gz
  @@ -66,7 +66,6 @@
   
   %prep
   %setup -q
  -cp %{l_shtool} .
   
   %build
   ./configure \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-sys/ perl-sys.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 14:36:02
  Branch: HEAD Handle: 2005100313360200

  Modified files:
openpkg-src/perl-sysperl-sys.spec

  Log:
add IPC::Run3

  Summary:
RevisionChanges Path
1.124   +11 -1  openpkg-src/perl-sys/perl-sys.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-sys/perl-sys.spec
  
  $ cvs diff -u -r1.123 -r1.124 perl-sys.spec
  --- openpkg-src/perl-sys/perl-sys.spec15 Sep 2005 06:09:46 -  
1.123
  +++ openpkg-src/perl-sys/perl-sys.spec3 Oct 2005 12:36:02 -   
1.124
  @@ -33,6 +33,7 @@
   %define   V_ipc_shareable   0.60
   %define   V_ipc_sharedcache 1.3
   %define   V_ipc_run 0.79
  +%define   V_ipc_run30.031
   %define   V_ipc_signal  1.00
   %define   V_ipc_filter  0.001
   %define   V_file_tail   0.99.3
  @@ -61,7 +62,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050915
  +Release:  20051003
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Unix/Unix-Syslog-%{V_unix_syslog}.tar.gz
  @@ -89,6 +90,7 @@
   Source22: 
http://www.cpan.org/modules/by-module/IO/IO-Util-%{V_io_util}.tar.gz
   Source23: 
http://www.cpan.org/modules/by-module/Boulder/Boulder-%{V_boulder}.tar.gz
   Source24: 
http://www.cpan.org/modules/by-module/Error/Error-%{V_error}.tar.gz
  +Source25: 
http://www.cpan.org/modules/by-module/IPC/IPC-Run3-%{V_ipc_run3}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -110,6 +112,7 @@
   - IPC::Shareable (%{V_ipc_shareable})
   - IPC::SharedCache (%{V_ipc_sharedcache})
   - IPC::Run (%{V_ipc_run})
  +- IPC::Run3 (%{V_ipc_run3})
   - IPC::Signal (%{V_ipc_signal})
   - IPC::Filter (%{V_ipc_filter})
   - File::Tail (%{V_file_tail})
  @@ -194,6 +197,11 @@
   url   = http://www.cpan.org/modules/by-module/IPC/
   regex = IPC-Run-(__VER__)\.tar\.gz
   }
  +prog perl-sys:IPC-Run3 = {
  +version   = %{V_ipc_run3}
  +url   = http://www.cpan.org/modules/by-module/IPC/
  +regex = IPC-Run3-(__VER__)\.tar\.gz
  +}
   prog perl-sys:IPC-Signal = {
   version   = %{V_ipc_signal}
   url   = http://www.cpan.org/modules/by-module/IPC/
  @@ -281,6 +289,7 @@
   %setup -q -T -D -a 22
   %setup -q -T -D -a 23
   %setup -q -T -D -a 24
  +%setup -q -T -D -a 25
   
   %build
   
  @@ -312,6 +321,7 @@
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE22} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE23} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE24} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE25} configure build install
   %{l_prefix}/bin/perl-openpkg -F perl-openpkg-files fixate cleanup
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std} `cat 
perl-openpkg-files`
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-xml/ perl-xml.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 14:32:47
  Branch: HEAD Handle: 2005100313324600

  Modified files:
openpkg-src/perl-xmlperl-xml.spec

  Log:
add SVG module

  Summary:
RevisionChanges Path
1.203   +11 -1  openpkg-src/perl-xml/perl-xml.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-xml/perl-xml.spec
  
  $ cvs diff -u -r1.202 -r1.203 perl-xml.spec
  --- openpkg-src/perl-xml/perl-xml.spec19 Sep 2005 12:27:28 -  
1.202
  +++ openpkg-src/perl-xml/perl-xml.spec3 Oct 2005 12:32:46 -   
1.203
  @@ -68,6 +68,7 @@
   %define   V_xml_smart   1.6.9
   %define   V_xml_stream  1.22
   %define   V_xml_dt  0.42
  +%define   V_svg 2.33
   
   #   package information
   Name: perl-xml
  @@ -80,7 +81,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050919
  +Release:  20051003
   
   #   package options
   %option   with_libxmlno
  @@ -142,6 +143,7 @@
   Source41: 
http://www.cpan.org/modules/by-module/HTML/HTML-Email-Obfuscate-%{V_html_email_obfuscate}.tar.gz
   Source42: 
http://www.cpan.org/modules/by-module/XML/XML-Stream-%{V_xml_stream}.tar.gz
   Source43: 
http://www.cpan.org/modules/by-module/XML/XML-DT-%{V_xml_dt}.tar.gz
  +Source44: http://www.cpan.org/modules/by-module/SVG/SVG-%{V_svg}.tar.gz
   Patch0:   perl-xml.patch
   
   #   build information
  @@ -220,6 +222,7 @@
   - HTML::Email::Obfuscate (%{V_html_email_obfuscate})
   - CSS (%{V_css})
   - CSS::Tiny (%{V_css_tiny})
  +- SVG (%{V_svg})
   
   %track
   prog perl-xml:HTML-Parser = {
  @@ -442,6 +445,11 @@
   url   = http://www.cpan.org/modules/by-module/CSS/
   regex = CSS-Tiny-(__VER__)\.tar\.gz
   }
  +prog perl-xml:SVG = {
  +version   = %{V_svg}
  +url   = http://www.cpan.org/modules/by-module/SVG/
  +regex = SVG-(__VER__)\.tar\.gz
  +}
   
   %prep
   %setup -q -c
  @@ -488,6 +496,7 @@
   %setup -q -T -D -a 41
   %setup -q -T -D -a 42
   %setup -q -T -D -a 43
  +%setup -q -T -D -a 44
   %patch -p0 -d XML-LibXML-%{V_xml_libxml}
   
   %build
  @@ -550,6 +559,7 @@
   %if "%{with_libxml}" == "yes"
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE43} configure build install
   %endif
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE44} configure build install
   
   #   pre-activate the XML::SAX parsers
   eval `%{l_prefix}/bin/perl -V:installvendorlib`
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/liblzf/ liblzf.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 14:20:32
  Branch: HEAD Handle: 2005100313203200

  Added files:
openpkg-src/liblzf  liblzf.spec

  Log:
new package: liblzf 1.51 (Fast Data Compression Library)

  Summary:
RevisionChanges Path
1.1 +83 -0  openpkg-src/liblzf/liblzf.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/liblzf/liblzf.spec
  
  $ cvs diff -u -r0 -r1.1 liblzf.spec
  --- /dev/null 2005-10-03 14:20:17 +0200
  +++ liblzf.spec   2005-10-03 14:20:32 +0200
  @@ -0,0 +1,83 @@
  +##
  +##  liblzf.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2005 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2005 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: liblzf
  +Summary:  Fast Data Compression Library
  +URL:  http://liblzf.plan9.de/
  +Vendor:   Marc Lehmann
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Compression
  +License:  BSD-style
  +Version:  1.51
  +Release:  20051003
  +
  +#   list of sources
  +Source0:  http://www.goof.com/pcg/marc/data/liblzf-%{version}.tar.gz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130
  +PreReq:   OpenPKG, openpkg >= 20040130
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +LZF is an extremely fast compression algorithm -- not that much
  +slower than a pure memcpy(3). It is ideal for applications where you
  +want to save some space but not at the cost of speed.
  +
  +%track
  +prog liblzf = {
  +version   = %{version}
  +url   = ftp://ftp.liblzf.org/pub/liblzf/
  +regex = liblzf-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q
  +
  +%build
  +CC="%{l_cc}" \
  +CFLAGS="%{l_cflags -O}" \
  +./configure \
  +--prefix=%{l_prefix}
  +%{l_make} %{l_mflags -O}
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_make} %{l_mflags} install \
  +prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +exec_prefix=$RPM_BUILD_ROOT%{l_prefix}
  +strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-comp/ perl-comp.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 14:19:22
  Branch: HEAD Handle: 2005100313192100

  Modified files:
openpkg-src/perl-comp   perl-comp.spec

  Log:
add Compress::LZF

  Summary:
RevisionChanges Path
1.49+11 -1  openpkg-src/perl-comp/perl-comp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-comp/perl-comp.spec
  
  $ cvs diff -u -r1.48 -r1.49 perl-comp.spec
  --- openpkg-src/perl-comp/perl-comp.spec  24 Sep 2005 07:30:03 -  
1.48
  +++ openpkg-src/perl-comp/perl-comp.spec  3 Oct 2005 12:19:21 -   
1.49
  @@ -27,6 +27,7 @@
   %define   V_compress_zlib1.40
   %define   V_compress_lzo 1.08
   %define   V_compress_bzip2   2.09
  +%define   V_compress_lzf 1.6
   %define   V_io_zlib  1.04
   
   #   package information
  @@ -40,13 +41,14 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20050924
  +Release:  20051003
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Compress/Compress-Zlib-%{V_compress_zlib}.tar.gz
   Source1:  
http://www.cpan.org/modules/by-module/Compress/Compress-LZO-%{V_compress_lzo}.tar.gz
   Source2:  
http://www.cpan.org/authors/id/A/AR/ARJAY/Compress-Bzip2-%{V_compress_bzip2}.tar.gz
   Source3:  
http://www.cpan.org/modules/by-module/IO/IO-Zlib-%{V_io_zlib}.tar.gz
  +Source4:  
http://www.cpan.org/modules/by-module/Compress/Compress-LZF-%{V_compress_lzf}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -63,6 +65,7 @@
   - Compress::Zlib (%{V_compress_zlib})
   - Compress::LZO (%{V_compress_lzo})
   - Compress::Bzip2 (%{V_compress_bzip2})
  +- Compress::LZF (%{V_compress_lzf})
   - IO::Zlib (%{V_io_zlib})
   
   %track
  @@ -81,6 +84,11 @@
   url   = http://www.cpan.org/modules/by-module/Compress/
   regex = Compress-Zlib-(__VER__)\.tar\.gz
   }
  +prog perl-comp:Compress-LZF = {
  +version   = %{V_compress_lzf}
  +url   = http://www.cpan.org/modules/by-module/Compress/
  +regex = Compress-LZF-(__VER__)\.tar\.gz
  +}
   prog perl-comp:IO-Zlib = {
   version   = %{V_io_zlib}
   url   = http://www.cpan.org/modules/by-module/IO/
  @@ -92,6 +100,7 @@
   %setup -q -T -D -a 1
   %setup -q -T -D -a 2
   %setup -q -T -D -a 3
  +%setup -q -T -D -a 4
   
   %build
   
  @@ -117,6 +126,7 @@
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE1} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE2} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE3} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE4} configure build install
   %{l_prefix}/bin/perl-openpkg -F perl-openpkg-files fixate cleanup
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std} `cat 
perl-openpkg-files`
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg-tools/ openpkg-tools.spec

2005-10-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 13:52:26
  Branch: HEAD Handle: 2005100312522600

  Modified files:
openpkg-src/openpkg-tools
openpkg-tools.spec

  Log:
upgrading package: openpkg-tools 0.8.42 -> 0.8.43

  Summary:
RevisionChanges Path
1.50+2  -2  openpkg-src/openpkg-tools/openpkg-tools.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg-tools/openpkg-tools.spec
  
  $ cvs diff -u -r1.49 -r1.50 openpkg-tools.spec
  --- openpkg-src/openpkg-tools/openpkg-tools.spec  27 Sep 2005 13:42:59 
-  1.49
  +++ openpkg-src/openpkg-tools/openpkg-tools.spec  3 Oct 2005 11:52:26 
-   1.50
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Bootstrapping
   License:  MIT
  -Version:  0.8.42
  -Release:  20050927
  +Version:  0.8.43
  +Release:  20051003
   
   #   package options
   %option   with_bfno
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-tools/ VERSION

2005-10-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-toolsDate:   03-Oct-2005 13:51:36
  Branch: HEAD Handle: 2005100312513500

  Modified files:
openpkg-tools   VERSION

  Log:
bump before release

  Summary:
RevisionChanges Path
1.44+1  -1  openpkg-tools/VERSION
  

  patch -p0 <<'@@ .'
  Index: openpkg-tools/VERSION
  
  $ cvs diff -u -r1.43 -r1.44 VERSION
  --- openpkg-tools/VERSION 27 Sep 2005 13:42:16 -  1.43
  +++ openpkg-tools/VERSION 3 Oct 2005 11:51:35 -   1.44
  @@ -2,5 +2,5 @@
 VERSION -- Version Information for OpenPKG Tool Chain (syntax: Text)
 [automatically generated and maintained by GNU shtool]
   
  -  This is OpenPKG Tool Chain, Version 0.8.42 (27-Sep-2005)
  +  This is OpenPKG Tool Chain, Version 0.8.43 (03-Oct-2005)
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-tools/cmd/ src2make.pl

2005-10-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-toolsDate:   03-Oct-2005 13:50:45
  Branch: HEAD Handle: 2005100312504500

  Modified files:
openpkg-tools/cmd   src2make.pl

  Log:
clean scratch area before every built attempt to free disk space

  Summary:
RevisionChanges Path
1.15+1  -0  openpkg-tools/cmd/src2make.pl
  

  patch -p0 <<'@@ .'
  Index: openpkg-tools/cmd/src2make.pl
  
  $ cvs diff -u -r1.14 -r1.15 src2make.pl
  --- openpkg-tools/cmd/src2make.pl 24 Mar 2005 11:21:11 -  1.14
  +++ openpkg-tools/cmd/src2make.pl 3 Oct 2005 11:50:45 -   1.15
  @@ -726,6 +726,7 @@
   #   generate build command
   $MF .= "[EMAIL PROTECTED] \"\$(TERM_B) Building $pkg 
\$(TERM_N)\"\n";
   $MF .= "\t-\$(EXEC_BFDB) -i \$(HOSTNAME)-\$(PLATFORM) -p $pkg begin\n";
  +$MF .= "\t-rm -rf \$(TMP)/SRC/* \$(TMP)/TMP/* 2>/dev/null\n";
   $MF .= "[EMAIL PROTECTED] \$(SRC) && (echo \"Build Start: \`date\`\"; " .
  "\$(RPM_RD) --rebuild $pkg.src.rpm 2>&1; " .
  "echo \"Build End: \`date\`\") | " .
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/lmtp2nntp/ lmtp2nntp.patch lmtp2nntp.spec

2005-10-03 Thread Ralf S. Engelschall
;
  - int rv;
  - 
  --apbak = ap;
  -+va_copy(apbak, ap);
  - if ((rv = l2_util_vsprintf(NULL, -1, fmt, ap)) == -1)
  - return NULL;
  - if ((s = malloc(rv+1)) == NULL)
   Index: lib_tai/ts.c
   lib_tai/ts.c.orig2004-04-02 16:02:59 +0200
  -+++ lib_tai/ts.c 2005-09-23 16:33:56 +0200
  +--- lib_tai/ts.c.orig2005-10-03 12:54:16 +0200
   lib_tai/ts.c 2005-10-03 13:41:31 +0200
   @@ -202,7 +202,7 @@

  - if (format == NULL)
  + if (format == NULL || ap == NULL)
return NULL;
   -ap2 = ap;
   +va_copy(ap2, ap);
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/lmtp2nntp/lmtp2nntp.spec
  
  $ cvs diff -u -r1.69 -r1.70 lmtp2nntp.spec
  --- openpkg-src/lmtp2nntp/lmtp2nntp.spec  23 Sep 2005 14:42:40 -  
1.69
  +++ openpkg-src/lmtp2nntp/lmtp2nntp.spec  3 Oct 2005 11:45:55 -   
1.70
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Mail
   License:  GPL
  -Version:  1.3.0
  -Release:  20050923
  +Version:  1.4.0
  +Release:  20051003
   
   #   list of sources
   Source0:  
ftp://ftp.ossp.org/pkg/tool/lmtp2nntp/lmtp2nntp-%{version}.tar.gz
  @@ -71,7 +71,6 @@
   %prep
   %setup -q
   %patch -p0
  -for i in . ./lib_ex/shtool ./lib_l2/shtool ./lib_pcre/shtool 
./lib_popt/shtool ./lib_sa/shtool ./lib_str/shtool ./lib_tai/shtool 
./lib_val/shtool ./lib_var/shtool; do cp %{l_shtool} $i; done
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pdnsd/ pdnsd.patch pdnsd.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 13:32:24
  Branch: HEAD Handle: 2005100312322300

  Modified files:
openpkg-src/pdnsd   pdnsd.patch pdnsd.spec

  Log:
increase portability

  Summary:
RevisionChanges Path
1.5 +27 -17 openpkg-src/pdnsd/pdnsd.patch
1.17+1  -1  openpkg-src/pdnsd/pdnsd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pdnsd/pdnsd.patch
  
  $ cvs diff -u -r1.4 -r1.5 pdnsd.patch
  --- openpkg-src/pdnsd/pdnsd.patch 8 Apr 2005 15:37:55 -   1.4
  +++ openpkg-src/pdnsd/pdnsd.patch 3 Oct 2005 11:32:23 -   1.5
  @@ -1,6 +1,6 @@
   Index: config.h.in
   config.h.in.orig 2005-04-03 18:05:55 +0200
  -+++ config.h.in  2005-04-08 17:35:08 +0200
  +--- config.h.in.orig 2005-07-11 11:37:36 +0200
   config.h.in  2005-10-03 13:00:37 +0200
   @@ -183,6 +183,7 @@
#define TARGET_LINUX  0
#define TARGET_BSD1
  @@ -10,11 +10,11 @@
/* Allow _ in domain names? (This option is obsolete and will be ignored.) 
*/
#undef UNDERSCORE
   Index: configure
   configure.orig   2005-04-03 18:05:58 +0200
  -+++ configure2005-04-08 17:34:38 +0200
  -@@ -1116,6 +1116,14 @@
  - "s/'"'"'/'"'"''"'"''"'"'/g;
  -   
s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='"'"'\\2'"'"'/p"
  +--- configure.orig   2005-07-11 11:37:42 +0200
   configure2005-10-03 13:04:46 +0200
  +@@ -1149,6 +1149,14 @@
  + "s/'"'"'/'"'"''"'"''"'"'/g;
  +   
s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='"'"'\\2'"'"'/p"
  ;;
   +SunOS)
   +  echo "$ac_t"""${uname_sys}"" 1>&6
  @@ -26,8 +26,18 @@
   +  ;;
*)
  sed -n \
  - "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
  -@@ -6034,7 +6042,7 @@
  + "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
  +@@ -5829,6 +5837,9 @@
  + cat >>conftest.$ac_ext <<_ACEOF
  + /* end confdefs.h.  */
  + $ac_includes_default
  ++#ifdef HAVE_SYS_SOCKET_H
  ++#include 
  ++#endif
  + int
  + main ()
  + {
  +@@ -7232,7 +7243,7 @@



  @@ -37,8 +47,8 @@
as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
echo "$as_me:$LINENO: checking for $ac_func" >&5
   Index: src/conff.h
   src/conff.h.orig 2005-02-20 23:18:53 +0100
  -+++ src/conff.h  2005-04-08 17:35:45 +0200
  +--- src/conff.h.orig 2005-06-27 21:57:22 +0200
   src/conff.h  2005-10-03 13:00:37 +0200
   @@ -33,6 +33,8 @@
#include 
#include 
  @@ -49,8 +59,8 @@
#include "ipvers.h"
#include "list.h"
   Index: src/dns.h
   src/dns.h.orig   2005-02-20 23:34:13 +0100
  -+++ src/dns.h2005-04-08 17:36:12 +0200
  +--- src/dns.h.orig   2005-07-01 14:33:35 +0200
   src/dns.h2005-10-03 13:00:37 +0200
   @@ -27,9 +27,9 @@

#include 
  @@ -63,9 +73,9 @@
#include "rr_types.h"
#include "list.h"
   Index: src/thread.h
   src/thread.h.orig2005-03-15 17:31:28 +0100
  -+++ src/thread.h 2005-04-08 17:34:38 +0200
  -@@ -94,10 +94,16 @@
  +--- src/thread.h.orig2005-07-08 20:16:36 +0200
   src/thread.h 2005-10-03 13:00:37 +0200
  +@@ -111,10 +111,16 @@
*/
inline static int usleep_r(unsigned long useconds)
{
  @@ -82,7 +92,7 @@
}

/* This is a thread-safe sleep().
  -@@ -106,9 +112,14 @@
  +@@ -123,9 +129,14 @@
*/
inline static int sleep_r (unsigned int seconds)
    {
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/pdnsd/pdnsd.spec
  
  $ cvs diff -u -r1.16 -r1.17 pdnsd.spec
  --- openpkg-src/pdnsd/pdnsd.spec  15 Jul 2005 16:39:04 -  1.16
  +++ openpkg-src/pdnsd/pdnsd.spec  3 Oct 2005 11:32:23 -   1.17
  @@ -33,7 +33,7 @@
   Group:DNS
   License:  GPL
   Version:  1.2.3
  -Release:  20050715
  +Release:  20051003
   
   #   list of sources
   Source0:  
http://www.phys.uu.nl/~rombouts/pdnsd/releases/pdnsd-%{version}-par.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sec/ sec.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 12:57:45
  Branch: HEAD Handle: 2005100311574500

  Modified files:
openpkg-src/sec sec.spec

  Log:
fix dependency and bless for PLUS class

  Summary:
RevisionChanges Path
1.8 +3  -3  openpkg-src/sec/sec.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sec/sec.spec
  
  $ cvs diff -u -r1.7 -r1.8 sec.spec
  --- openpkg-src/sec/sec.spec  30 Aug 2005 17:26:53 -  1.7
  +++ openpkg-src/sec/sec.spec  3 Oct 2005 10:57:45 -   1.8
  @@ -33,11 +33,11 @@
   Vendor:   Risto Vaarandi
   Packager: OpenPKG
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:System
   License:  Open Source
   Version:  %{V_opkg}
  -Release:  20050830
  +Release:  20051003
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/simple-evcorr/sec-%{V_dist}.tar.gz
  @@ -49,7 +49,7 @@
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130
  -PreReq:   OpenPKG, openpkg >= 20040130
  +PreReq:   OpenPKG, openpkg >= 20040130, perl
   AutoReq:  no
   AutoReqProv:  no
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/tsocks/ tsocks.patch tsocks.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 12:47:00
  Branch: HEAD Handle: 200510031147

  Modified files:
openpkg-src/tsocks  tsocks.patch tsocks.spec

  Log:
make more portable, bless for PLUS class (as it is used together with
tor)

  Summary:
RevisionChanges Path
1.2 +19 -6  openpkg-src/tsocks/tsocks.patch
1.3 +2  -2  openpkg-src/tsocks/tsocks.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tsocks/tsocks.patch
  
  $ cvs diff -u -r1.1 -r1.2 tsocks.patch
  --- openpkg-src/tsocks/tsocks.patch   24 Jul 2005 08:23:08 -  1.1
  +++ openpkg-src/tsocks/tsocks.patch   3 Oct 2005 10:47:00 -   1.2
  @@ -1,6 +1,18 @@
  +Index: Makefile.in
  +--- Makefile.in.orig 2002-03-16 11:12:40.0 +0100
   Makefile.in  2005-10-03 12:41:14.784073276 +0200
  +@@ -47,7 +47,7 @@
  + ${SHCC} ${CFLAGS} ${INCLUDES} -o ${INSPECT} ${INSPECT}.c ${COMMON}.o 
${LIBS} 
  + 
  + ${SAVE}: ${SAVE}.c
  +-${SHCC} ${CFLAGS} ${INCLUDES} -static -o ${SAVE} ${SAVE}.c
  ++${SHCC} ${CFLAGS} ${INCLUDES} -o ${SAVE} ${SAVE}.c
  + 
  + ${SHLIB}: ${OBJS} ${COMMON}.o ${PARSER}.o
  + ${SHCC} ${CFLAGS} ${INCLUDES} -nostdlib -shared -o ${SHLIB} ${OBJS} 
${COMMON}.o ${PARSER}.o ${DYNLIB_FLAGS} ${SPECIALLIBS} ${LIBS}
   Index: configure
   configure.orig   2005-07-24 10:01:44 +0200
  -+++ configure2005-07-24 10:03:11 +0200
  +--- configure.orig   2002-07-16 00:51:08.0 +0200
   configure2005-10-03 12:39:39.531996286 +0200
   @@ -2151,6 +2151,7 @@
#line 2152 "configure"
#include "confdefs.h"
  @@ -9,7 +21,7 @@
  #include 
  int connect($testproto);

  -@@ -2227,14 +2228,16 @@
  +@@ -2227,14 +2228,17 @@

echo $ac_n "checking for correct poll prototype""... $ac_c" 1>&6
echo "configure:2230: checking for correct poll prototype" >&5
  @@ -17,7 +29,8 @@
   -for testproto in 'struct pollfd *ufds, unsigned long nfds, int timeout' 
   +PROTO1="struct pollfd ufds[], nfds_t nfds, int timeout"
   +PROTO2="struct pollfd *ufds, unsigned int nfds, int timeout"
  -+for PROTO in "$PROTO1" "$PROTO2"
  ++PROTO3="struct pollfd *ufds, nfds_t nfds, int timeout"
  ++for PROTO in "$PROTO1" "$PROTO2" "$PROTO3"
do
  if test "${PROTO}" = ""; then
cat > conftest.$ac_ext 

[CVS] OpenPKG: openpkg-src/svs/ svs.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 12:35:23
  Branch: HEAD Handle: 2005100311352300

  Modified files:
openpkg-src/svs svs.spec

  Log:
upgrading package: svs 1.0.3 -> 1.0.4

  Summary:
RevisionChanges Path
1.10+1  -3  openpkg-src/svs/svs.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/svs/svs.spec
  
  $ cvs diff -u -r1.9 -r1.10 svs.spec
  --- openpkg-src/svs/svs.spec  3 Oct 2005 10:26:05 -   1.9
  +++ openpkg-src/svs/svs.spec  3 Oct 2005 10:35:23 -   1.10
  @@ -32,7 +32,7 @@
   Class:PLUS
   Group:Converter
   License:  MIT-style
  -Version:  1.0.3
  +Version:  1.0.4
   Release:  20051003
   
   #   list of sources
  @@ -62,8 +62,6 @@
   
   %prep
   %setup -q
  -cp %{l_shtool} .
  -%{l_shtool} subst -e 's;diff -u3;diff -U3;' svs.sh
   
   %build
   ./configure \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/svs/ svs.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 12:26:05
  Branch: HEAD Handle: 2005100311260500

  Modified files:
openpkg-src/svs svs.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.9 +2  -2  openpkg-src/svs/svs.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/svs/svs.spec
  
  $ cvs diff -u -r1.8 -r1.9 svs.spec
  --- openpkg-src/svs/svs.spec  28 Sep 2005 20:24:33 -  1.8
  +++ openpkg-src/svs/svs.spec  3 Oct 2005 10:26:05 -   1.9
  @@ -29,11 +29,11 @@
   Vendor:   The OSSP Project
   Packager: OpenPKG
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Converter
   License:  MIT-style
   Version:  1.0.3
  -Release:  20050928
  +Release:  20051003
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/tool/svs/svs-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/tor/ tor.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 12:25:19
  Branch: HEAD Handle: 2005100311251800

  Modified files:
openpkg-src/tor tor.spec

  Log:
bless for PLUS class

  Summary:
RevisionChanges Path
1.8 +2  -2  openpkg-src/tor/tor.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tor/tor.spec
  
  $ cvs diff -u -r1.7 -r1.8 tor.spec
  --- openpkg-src/tor/tor.spec  25 Sep 2005 07:40:34 -  1.7
  +++ openpkg-src/tor/tor.spec  3 Oct 2005 10:25:18 -   1.8
  @@ -29,11 +29,11 @@
   Vendor:   R. Dingledine & N. Mathewson
   Packager: OpenPKG
   Distribution: OpenPKG
  -Class:EVAL
  +Class:PLUS
   Group:Network
   License:  LGPL
   Version:  0.1.0.15
  -Release:  20050925
  +Release:  20051003
   
   #   list of sources
   Source0:  http://tor.eff.org/dist/tor-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kwiki/ kwiki.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 11:52:55
  Branch: HEAD Handle: 2005100310525400

  Modified files:
openpkg-src/kwiki   kwiki.spec

  Log:
remove obsolete comments

  Summary:
RevisionChanges Path
1.64+1  -3  openpkg-src/kwiki/kwiki.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kwiki/kwiki.spec
  
  $ cvs diff -u -r1.63 -r1.64 kwiki.spec
  --- openpkg-src/kwiki/kwiki.spec  21 Sep 2005 18:12:24 -  1.63
  +++ openpkg-src/kwiki/kwiki.spec  3 Oct 2005 09:52:54 -   1.64
  @@ -119,7 +119,7 @@
   Group:Web
   License:  GPL/Artistic
   Version:  %{V_kwiki}
  -Release:  20050921
  +Release:  20051003
   
   #   list of sources
   Source0:  
http://www.cpan.org/authors/id/I/IN/INGY/Spoon-%{V_spoon}.tar.gz
  @@ -230,13 +230,11 @@
   
   %track
   prog kwiki:Spoon = {
  -comment   = "rse: 0.22 corresponds already to kwiki 0.38 AFAIK"
   version   = %{V_spoon}
   url   = http://www.cpan.org/authors/id/I/IN/INGY/
   regex = Spoon-(__VER__)\.tar\.gz
   }
   prog kwiki:Kwiki = {
  -comment   = "rse: 0.38 seems to be still incompatible to most add-on 
module AFAIK"
   version   = %{V_kwiki}
   url   = http://www.cpan.org/modules/by-module/Kwiki/
   regex = Kwiki-(__VER__)\.tar\.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gcc41/ gcc41.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 11:43:00
  Branch: HEAD Handle: 200510031043

  Modified files:
openpkg-src/gcc41   gcc41.spec

  Log:
upgrading package: gcc41 4.1s20050924 -> 4.1s20051001

  Summary:
RevisionChanges Path
1.30+2  -2  openpkg-src/gcc41/gcc41.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gcc41/gcc41.spec
  
  $ cvs diff -u -r1.29 -r1.30 gcc41.spec
  --- openpkg-src/gcc41/gcc41.spec  25 Sep 2005 10:37:01 -  1.29
  +++ openpkg-src/gcc41/gcc41.spec  3 Oct 2005 09:43:00 -   1.30
  @@ -25,7 +25,7 @@
   #   package version
   %define   V_full 4.1
   %define   V_comp 41
  -%define   V_snap 20050924
  +%define   V_snap 20051001
   
   #   package information
   Name: gcc41
  @@ -38,7 +38,7 @@
   Group:Compiler
   License:  GPL
   Version:  %{V_full}s%{V_snap}
  -Release:  20050925
  +Release:  20051003
   
   #   package options
   %option   with_cxx   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/fsl/ fsl.patch fsl.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 11:33:43
  Branch: HEAD Handle: 2005100310334300

  Modified files:
openpkg-src/fsl fsl.spec
  Removed files:
openpkg-src/fsl fsl.patch

  Log:
upgrading package: fsl 1.6.0 -> 1.6.1

  Summary:
RevisionChanges Path
1.8 +0  -82 openpkg-src/fsl/fsl.patch
1.82+2  -5  openpkg-src/fsl/fsl.spec
  

  rm -f openpkg-src/fsl/fsl.patch <<'@@ .'
  Index: openpkg-src/fsl/fsl.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/fsl/fsl.spec
  
  $ cvs diff -u -r1.81 -r1.82 fsl.spec
  --- openpkg-src/fsl/fsl.spec  5 Sep 2005 14:24:33 -   1.81
  +++ openpkg-src/fsl/fsl.spec  3 Oct 2005 09:33:43 -   1.82
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:System
   License:  MIT-style
  -Version:  1.6.0
  -Release:  20050905
  +Version:  1.6.1
  +Release:  20051003
   
   #   package options
   %option   with_fsl_debuglogcode   no
  @@ -42,7 +42,6 @@
   Source0:  ftp://ftp.ossp.org/pkg/lib/fsl/fsl-%{version}.tar.gz
   Source1:  rc.fsl
   Source2:  fsl.fsl
  -Patch0:   fsl.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -74,8 +73,6 @@
   %{l_shtool} subst \
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure lib_*/configure
  -%patch -p0
  -for i in . ./lib_cfg/shtool ./lib_l2/shtool ./lib_pcre/shtool; do cp 
%{l_shtool} $i; done
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sio/ sio.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 11:11:49
  Branch: HEAD Handle: 2005100310114900

  Modified files:
openpkg-src/sio sio.spec

  Log:
upgrading package: sio 0.9.2 -> 0.9.3

  Summary:
RevisionChanges Path
1.13+2  -3  openpkg-src/sio/sio.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sio/sio.spec
  
  $ cvs diff -u -r1.12 -r1.13 sio.spec
  --- openpkg-src/sio/sio.spec  15 Jun 2005 14:01:32 -  1.12
  +++ openpkg-src/sio/sio.spec  3 Oct 2005 09:11:49 -   1.13
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:System
   License:  MIT/X11-style
  -Version:  0.9.2
  -Release:  20050615
  +Version:  0.9.3
  +Release:  20051003
   
   #   package options
   %option   with_exno
  @@ -87,7 +87,6 @@
   %{l_shtool} subst \
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure lib_*/configure
  -for i in . ./lib_al/shtool ./lib_sa/shtool; do cp %{l_shtool} $i; done
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/imagemagick/ imagemagick.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 11:03:12
  Branch: HEAD Handle: 2005100310031100

  Modified files:
openpkg-src/imagemagick imagemagick.spec

  Log:
upgrading package: imagemagick 6.2.4.6 -> 6.2.5.0

  Summary:
RevisionChanges Path
1.277   +3  -3  openpkg-src/imagemagick/imagemagick.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/imagemagick/imagemagick.spec
  
  $ cvs diff -u -r1.276 -r1.277 imagemagick.spec
  --- openpkg-src/imagemagick/imagemagick.spec  18 Sep 2005 18:32:15 -  
1.276
  +++ openpkg-src/imagemagick/imagemagick.spec  3 Oct 2005 09:03:11 -   
1.277
  @@ -23,8 +23,8 @@
   ##
   
   #   package version
  -%define   V_major 6.2.4
  -%define   V_minor 6
  +%define   V_major 6.2.5
  +%define   V_minor 0
   %define   V_dist  %{V_major}-%{V_minor}
   %define   V_opkg  %{V_major}.%{V_minor}
   
  @@ -39,7 +39,7 @@
   Group:Graphics
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20050918
  +Release:  20051003
   
   #   package options
   %option   with_perl   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/lighttpd/ lighttpd.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 11:02:20
  Branch: HEAD Handle: 2005100310022000

  Modified files:
openpkg-src/lighttpdlighttpd.spec

  Log:
upgrading package: lighttpd 1.4.4 -> 1.4.5

  Summary:
RevisionChanges Path
1.13+2  -2  openpkg-src/lighttpd/lighttpd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/lighttpd/lighttpd.spec
  
  $ cvs diff -u -r1.12 -r1.13 lighttpd.spec
  --- openpkg-src/lighttpd/lighttpd.spec16 Sep 2005 18:23:05 -  
1.12
  +++ openpkg-src/lighttpd/lighttpd.spec3 Oct 2005 09:02:20 -   
1.13
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Web
   License:  MIT-style
  -Version:  1.4.4
  -Release:  20050916
  +Version:  1.4.5
  +Release:  20051003
   
   #   package options
   %option   with_fslyes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/tcpdump/ tcpdump.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 11:02:17
  Branch: HEAD Handle: 2005100310021700

  Modified files:
openpkg-src/tcpdump tcpdump.spec

  Log:
upgrading package: tcpdump 3.9.3 -> 3.9.4

  Summary:
RevisionChanges Path
1.45+2  -2  openpkg-src/tcpdump/tcpdump.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tcpdump/tcpdump.spec
  
  $ cvs diff -u -r1.44 -r1.45 tcpdump.spec
  --- openpkg-src/tcpdump/tcpdump.spec  15 Jul 2005 07:56:21 -  1.44
  +++ openpkg-src/tcpdump/tcpdump.spec  3 Oct 2005 09:02:17 -   1.45
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Network
   License:  GPL
  -Version:  3.9.3
  -Release:  20050715
  +Version:  3.9.4
  +Release:  20051003
   
   #   list of sources
   Source0:  http://www.tcpdump.org/release/tcpdump-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/vile/ vile.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 11:02:17
  Branch: HEAD Handle: 2005100310021700

  Modified files:
openpkg-src/vilevile.spec

  Log:
upgrading package: vile 9.5a -> 9.5b

  Summary:
RevisionChanges Path
1.37+5  -3  openpkg-src/vile/vile.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/vile/vile.spec
  
  $ cvs diff -u -r1.36 -r1.37 vile.spec
  --- openpkg-src/vile/vile.spec6 Sep 2005 09:11:45 -   1.36
  +++ openpkg-src/vile/vile.spec3 Oct 2005 09:02:17 -   1.37
  @@ -25,7 +25,8 @@
   #   package version
   %define   V_base9.5
   %define   V_patch1  a
  -%define   V_patchL  %{V_patch1}
  +%define   V_patch2  b
  +%define   V_patchL  %{V_patch2}
   
   #   package information
   Name: vile
  @@ -38,7 +39,7 @@
   Group:Editor
   License:  BeerWare
   Version:  %{V_base}%{V_patchL}
  -Release:  20050906
  +Release:  20051003
   
   #   package options
   %option   with_x11   no
  @@ -47,6 +48,7 @@
   Source0:  ftp://invisible-island.net/vile/vile-%{V_base}.tgz
   Patch0:   vile.patch
   Patch1:   
ftp://invisible-island.net/vile/patches/vile-%{V_base}%{V_patch1}.patch.gz
  +Patch2:   
ftp://invisible-island.net/vile/patches/vile-%{V_base}%{V_patch2}.patch.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -80,7 +82,7 @@
   %prep
   %setup -q -n vile-%{V_base}
   %patch -p0 -P 0
  -%patch -p1 -P 1
  +%patch -p1 -P 1 2
   chmod u+w filters/sql-filt.l*
   %{l_shtool} subst \
   -e 's;= LEAD;= 0;' \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/crm114/ crm114.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 10:59:48
  Branch: HEAD Handle: 2005100309594700

  Modified files:
openpkg-src/crm114  crm114.spec

  Log:
upgrading package: crm114 20050910 -> 20051001

  Summary:
RevisionChanges Path
1.39+4  -4  openpkg-src/crm114/crm114.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/crm114/crm114.spec
  
  $ cvs diff -u -r1.38 -r1.39 crm114.spec
  --- openpkg-src/crm114/crm114.spec26 Sep 2005 13:23:59 -  1.38
  +++ openpkg-src/crm114/crm114.spec3 Oct 2005 08:59:47 -   1.39
  @@ -23,9 +23,9 @@
   ##
   
   #   package version
  -%define   V_dist 20050910
  -%define   V_opkg 20050910
  -%define   V_name BlameToyotomi
  +%define   V_dist 20051001
  +%define   V_opkg 20051001
  +%define   V_name BlameRaulMiller
   
   #   package information
   Name: crm114
  @@ -38,7 +38,7 @@
   Group:Text
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20050926
  +Release:  20051003
   
   #   list of sources
   Source0:  
http://crm114.sourceforge.net/crm114-%{V_dist}-%{V_name}.src.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libpcap/ libpcap.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 10:59:37
  Branch: HEAD Handle: 2005100309593600

  Modified files:
openpkg-src/libpcap libpcap.spec

  Log:
upgrading package: libpcap 0.9.3 -> 0.9.4

  Summary:
RevisionChanges Path
1.39+2  -2  openpkg-src/libpcap/libpcap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libpcap/libpcap.spec
  
  $ cvs diff -u -r1.38 -r1.39 libpcap.spec
  --- openpkg-src/libpcap/libpcap.spec  15 Jul 2005 07:31:44 -  1.38
  +++ openpkg-src/libpcap/libpcap.spec  3 Oct 2005 08:59:36 -   1.39
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Network
   License:  GPL
  -Version:  0.9.3
  -Release:  20050715
  +Version:  0.9.4
  +Release:  20051003
   
   #   list of sources
   Source0:  http://www.tcpdump.org/release/libpcap-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/al/ al.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 10:52:01
  Branch: HEAD Handle: 2005100309520100

  Modified files:
openpkg-src/al  al.spec

  Log:
upgrading package: al 0.9.2 -> 0.9.3

  Summary:
RevisionChanges Path
1.19+1  -1  openpkg-src/al/al.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/al/al.spec
  
  $ cvs diff -u -r1.18 -r1.19 al.spec
  --- openpkg-src/al/al.spec3 Oct 2005 08:46:21 -   1.18
  +++ openpkg-src/al/al.spec3 Oct 2005 08:52:01 -   1.19
  @@ -32,7 +32,7 @@
   Class:PLUS
   Group:System
   License:  MIT/X11-style
  -Version:  0.9.2
  +Version:  0.9.3
   Release:  20051003
   
   #   package options
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/al/ al.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 10:46:22
  Branch: HEAD Handle: 2005100309462100

  Modified files:
openpkg-src/al  al.spec

  Log:
upgrading package: al 0.9.1 -> 0.9.2

  Summary:
RevisionChanges Path
1.18+2  -3  openpkg-src/al/al.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/al/al.spec
  
  $ cvs diff -u -r1.17 -r1.18 al.spec
  --- openpkg-src/al/al.spec15 Jun 2005 14:01:04 -  1.17
  +++ openpkg-src/al/al.spec3 Oct 2005 08:46:21 -   1.18
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:System
   License:  MIT/X11-style
  -Version:  0.9.1
  -Release:  20050615
  +Version:  0.9.2
  +Release:  20051003
   
   #   package options
   %option   with_ex  no
  @@ -71,7 +71,6 @@
   
   %prep
   %setup -q
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/l2/ l2.patch l2.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 10:22:35
  Branch: HEAD Handle: 2005100309223400

  Modified files:
openpkg-src/l2  l2.spec
  Removed files:
openpkg-src/l2  l2.patch

  Log:
upgrading package: l2 0.9.10 -> 0.9.11

  Summary:
RevisionChanges Path
1.3 +0  -42 openpkg-src/l2/l2.patch
1.32+2  -5  openpkg-src/l2/l2.spec
  

  rm -f openpkg-src/l2/l2.patch <<'@@ .'
  Index: openpkg-src/l2/l2.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/l2/l2.spec
  
  $ cvs diff -u -r1.31 -r1.32 l2.spec
  --- openpkg-src/l2/l2.spec5 Sep 2005 14:35:14 -   1.31
  +++ openpkg-src/l2/l2.spec3 Oct 2005 08:22:34 -   1.32
  @@ -32,12 +32,11 @@
   Class:PLUS
   Group:System
   License:  MIT-style
  -Version:  0.9.10
  -Release:  20050905
  +Version:      0.9.11
  +Release:  20051003
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/lib/l2/l2-%{version}.tar.gz
  -Patch0:   l2.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -78,11 +77,9 @@
   
   %prep
   %setup -q
  -%patch -p0
   %{l_shtool} subst \
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sa/ sa.patch sa.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 10:19:01
  Branch: HEAD Handle: 2005100309190100

  Modified files:
openpkg-src/sa  sa.spec
  Removed files:
openpkg-src/sa  sa.patch

  Log:
upgrading package: sa 1.2.5 -> 1.2.6

  Summary:
RevisionChanges Path
1.2 +0  -12 openpkg-src/sa/sa.patch
1.39+1  -3  openpkg-src/sa/sa.spec
  

  rm -f openpkg-src/sa/sa.patch <<'@@ .'
  Index: openpkg-src/sa/sa.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/sa/sa.spec
  
  $ cvs diff -u -r1.38 -r1.39 sa.spec
  --- openpkg-src/sa/sa.spec3 Oct 2005 07:45:28 -   1.38
  +++ openpkg-src/sa/sa.spec3 Oct 2005 08:19:01 -   1.39
  @@ -32,7 +32,7 @@
   Class:PLUS
   Group:System
   License:  MIT/X11-style
  -Version:  1.2.5
  +Version:  1.2.6
   Release:  20051003
   
   #   package options
  @@ -40,7 +40,6 @@
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/lib/sa/sa-%{version}.tar.gz
  -Patch0:   sa.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -71,7 +70,6 @@
   
   %prep
   %setup -q
  -%patch -p0
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cfg/ cfg.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 09:56:31
  Branch: HEAD Handle: 2005100308563100

  Modified files:
openpkg-src/cfg cfg.spec

  Log:
upgrading package: cfg 0.9.9 -> 0.9.10

  Summary:
RevisionChanges Path
1.26+2  -3  openpkg-src/cfg/cfg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cfg/cfg.spec
  
  $ cvs diff -u -r1.25 -r1.26 cfg.spec
  --- openpkg-src/cfg/cfg.spec  15 Jun 2005 14:01:06 -  1.25
  +++ openpkg-src/cfg/cfg.spec  3 Oct 2005 07:56:31 -   1.26
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:System
   License:  MIT-style
  -Version:  0.9.9
  -Release:  20050615
  +Version:  0.9.10
  +Release:  20051003
   
   #   package options
   %option   with_perl no
  @@ -77,7 +77,6 @@
   
   %prep
   %setup -q
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/var/ var.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 09:47:07
  Branch: HEAD Handle: 2005100308470700

  Modified files:
openpkg-src/var var.spec

  Log:
remove obsolete security fix

  Summary:
RevisionChanges Path
1.21+1  -2  openpkg-src/var/var.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/var/var.spec
  
  $ cvs diff -u -r1.20 -r1.21 var.spec
  --- openpkg-src/var/var.spec  2 Oct 2005 20:50:50 -   1.20
  +++ openpkg-src/var/var.spec  3 Oct 2005 07:47:07 -   1.21
  @@ -33,7 +33,7 @@
   Group:System
   License:  MIT/X11-style
   Version:  1.1.3
  -Release:  20051002
  +Release:  20051003
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/lib/var/var-%{version}.tar.gz
  @@ -72,7 +72,6 @@
   
   %prep
   %setup -q
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sa/ sa.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 09:45:29
  Branch: HEAD Handle: 2005100308452800

  Modified files:
openpkg-src/sa  sa.spec

  Log:
remove obsolete security fix

  Summary:
RevisionChanges Path
1.38+1  -2  openpkg-src/sa/sa.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sa/sa.spec
  
  $ cvs diff -u -r1.37 -r1.38 sa.spec
  --- openpkg-src/sa/sa.spec2 Oct 2005 16:47:27 -   1.37
  +++ openpkg-src/sa/sa.spec3 Oct 2005 07:45:28 -   1.38
  @@ -33,7 +33,7 @@
   Group:System
   License:  MIT/X11-style
   Version:  1.2.5
  -Release:  20051002
  +Release:  20051003
   
   #   package options
   %option   with_ex  no
  @@ -72,7 +72,6 @@
   %prep
   %setup -q
   %patch -p0
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ex/ ex.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 09:44:48
  Branch: HEAD Handle: 2005100308444800

  Modified files:
openpkg-src/ex  ex.spec

  Log:
remove obsolete security fix

  Summary:
RevisionChanges Path
1.27+1  -2  openpkg-src/ex/ex.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ex/ex.spec
  
  $ cvs diff -u -r1.26 -r1.27 ex.spec
  --- openpkg-src/ex/ex.spec2 Oct 2005 16:33:44 -   1.26
  +++ openpkg-src/ex/ex.spec3 Oct 2005 07:44:48 -   1.27
  @@ -33,7 +33,7 @@
   Group:System
   License:  MIT/X11-style
   Version:  1.0.5
  -Release:  20051002
  +Release:  20051003
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/lib/ex/ex-%{version}.tar.gz
  @@ -71,7 +71,6 @@
   %{l_shtool} subst \
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mm/ mm.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 09:44:29
  Branch: HEAD Handle: 2005100308442900

  Modified files:
openpkg-src/mm  mm.spec

  Log:
remove obsolete security fix

  Summary:
RevisionChanges Path
1.36+1  -2  openpkg-src/mm/mm.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mm/mm.spec
  
  $ cvs diff -u -r1.35 -r1.36 mm.spec
  --- openpkg-src/mm/mm.spec2 Sep 2005 20:03:04 -   1.35
  +++ openpkg-src/mm/mm.spec3 Oct 2005 07:44:29 -   1.36
  @@ -33,7 +33,7 @@
   Group:System
   License:  BSD
   Version:  1.4.0
  -Release:  20050902
  +Release:  20051003
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/lib/mm/mm-%{version}.tar.gz
  @@ -68,7 +68,6 @@
   %{l_shtool} subst \
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/val/ val.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 09:42:17
  Branch: HEAD Handle: 2005100308421700

  Modified files:
openpkg-src/val val.spec

  Log:
remove security hack

  Summary:
RevisionChanges Path
1.21+0  -1  openpkg-src/val/val.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/val/val.spec
  
  $ cvs diff -u -r1.20 -r1.21 val.spec
  --- openpkg-src/val/val.spec  3 Oct 2005 07:38:29 -   1.20
  +++ openpkg-src/val/val.spec  3 Oct 2005 07:42:17 -   1.21
  @@ -77,7 +77,6 @@
   %{l_shtool} subst \
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/str/ str.patch str.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 09:41:48
  Branch: HEAD Handle: 2005100308414800

  Modified files:
openpkg-src/str str.spec
  Removed files:
openpkg-src/str str.patch

  Log:
upgrading package: str 0.9.10 -> 0.9.11

  Summary:
RevisionChanges Path
1.2 +0  -27 openpkg-src/str/str.patch
1.34+2  -5  openpkg-src/str/str.spec
  

  rm -f openpkg-src/str/str.patch <<'@@ .'
  Index: openpkg-src/str/str.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/str/str.spec
  
  $ cvs diff -u -r1.33 -r1.34 str.spec
  --- openpkg-src/str/str.spec  5 Sep 2005 15:01:09 -   1.33
  +++ openpkg-src/str/str.spec  3 Oct 2005 07:41:48 -   1.34
  @@ -32,12 +32,11 @@
   Class:PLUS
   Group:Text
   License:  MIT/BSD-style
  -Version:  0.9.10
  -Release:  20050905
  +Version:      0.9.11
  +Release:  20051003
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/lib/str/str-%{version}.tar.gz
  -Patch0:   str.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -63,8 +62,6 @@
   
   %prep
   %setup -q
  -%patch -p0
  -cp %{l_shtool} .
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/val/ val.spec

2005-10-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Oct-2005 09:38:29
  Branch: HEAD Handle: 2005100308382900

  Modified files:
openpkg-src/val val.spec

  Log:
upgrading package: val 0.9.3 -> 0.9.4

  Summary:
RevisionChanges Path
1.20+2  -2  openpkg-src/val/val.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/val/val.spec
  
  $ cvs diff -u -r1.19 -r1.20 val.spec
  --- openpkg-src/val/val.spec  15 Jun 2005 14:01:37 -  1.19
  +++ openpkg-src/val/val.spec  3 Oct 2005 07:38:29 -   1.20
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:System
   License:  MIT/X11-style
  -Version:  0.9.3
  -Release:  20050615
  +Version:  0.9.4
  +Release:  20051003
   
   #   package options
   %option   with_ex  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org