[CVS] OpenPKG: openpkg-src/bsdtar/ bsdtar.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:08:01
  Branch: HEAD Handle: 200511080708

  Modified files:
openpkg-src/bsdtar  bsdtar.spec

  Log:
upgrading package: bsdtar 1.02.036 -> 1.2.37

  Summary:
RevisionChanges Path
1.32+2  -2  openpkg-src/bsdtar/bsdtar.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bsdtar/bsdtar.spec
  
  $ cvs diff -u -r1.31 -r1.32 bsdtar.spec
  --- openpkg-src/bsdtar/bsdtar.spec13 Oct 2005 18:09:16 -  1.31
  +++ openpkg-src/bsdtar/bsdtar.spec8 Nov 2005 07:08:00 -   1.32
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Archiver
   License:  MIT-style
  -Version:  1.02.036
  -Release:  20051013
  +Version:  1.2.37
  +Release:  20051108
   
   #   list of sources
   Source0:  
http://people.freebsd.org/~kientzle/libarchive/src/bsdtar-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-parse/ perl-parse.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:07:53
  Branch: HEAD Handle: 2005110807075300

  Modified files:
openpkg-src/perl-parse  perl-parse.spec

  Log:
modifying package: perl-parse-5.8.7 20051031 -> 20051108

  Summary:
RevisionChanges Path
1.114   +5  -5  openpkg-src/perl-parse/perl-parse.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-parse/perl-parse.spec
  
  $ cvs diff -u -r1.113 -r1.114 perl-parse.spec
  --- openpkg-src/perl-parse/perl-parse.spec31 Oct 2005 12:28:46 -  
1.113
  +++ openpkg-src/perl-parse/perl-parse.spec8 Nov 2005 07:07:53 -   
1.114
  @@ -27,7 +27,7 @@
   %define   V_config_inifiles   2.38
   %define   V_config_general2.30
   %define   V_config_simple 4.58
  -%define   V_config_context0.09
  +%define   V_config_context0.10
   %define   V_config_scoped 0.11
   %define   V_string_tokenizer  0.05
   %define   V_parse_recdescent  1.94
  @@ -55,7 +55,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20051031
  +Release:  20051108
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Config/Config-IniFiles-%{V_config_inifiles}.tar.gz
  @@ -189,17 +189,17 @@
   url   = http://prdownloads.sourceforge.net/ogdl/
   regex = ogdlutils-(__VER__)\.tgz
   }
  -prog perl-text:String-Tokenizer = {
  +prog perl-parse:String-Tokenizer = {
   version   = %{V_string_tokenizer}
   url   = http://www.cpan.org/modules/by-module/String/
   regex = String-Tokenizer-(__VER__)\.tar\.gz
   }
  -prog perl-text:Config-Context = {
  +prog perl-parse:Config-Context = {
   version   = %{V_config_context}
   url   = http://www.cpan.org/modules/by-module/Config/
   regex = Config-Context-(__VER__)\.tar\.gz
   }
  -prog perl-text:Config-Scoped = {
  +prog perl-parse:Config-Scoped = {
   version   = %{V_config_scoped}
   url   = http://www.cpan.org/modules/by-module/Config/
   regex = Config-Scoped-(__VER__)\.tar\.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libarchive/ libarchive.patch libarchive.spe...

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:07:14
  Branch: HEAD Handle: 2005110807071301

  Modified files:
openpkg-src/libarchive  libarchive.spec
  Removed files:
openpkg-src/libarchive  libarchive.patch

  Log:
upgrading package: libarchive 1.02.036 -> 1.2.37

  Summary:
RevisionChanges Path
1.2 +0  -12 openpkg-src/libarchive/libarchive.patch
1.34+2  -4  openpkg-src/libarchive/libarchive.spec
  

  rm -f openpkg-src/libarchive/libarchive.patch <<'@@ .'
  Index: openpkg-src/libarchive/libarchive.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/libarchive/libarchive.spec
  
  $ cvs diff -u -r1.33 -r1.34 libarchive.spec
  --- openpkg-src/libarchive/libarchive.spec13 Oct 2005 18:06:57 -  
1.33
  +++ openpkg-src/libarchive/libarchive.spec8 Nov 2005 07:07:14 -   
1.34
  @@ -32,12 +32,11 @@
   Class:EVAL
   Group:Archiver
   License:  MIT-style
  -Version:  1.02.036
  -Release:  20051013
  +Version:  1.2.37
  +Release:  20051108
   
   #   list of sources
   Source0:  
http://people.freebsd.org/~kientzle/libarchive/src/libarchive-%{version}.tar.gz
  -Patch0:   libarchive.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -63,7 +62,6 @@
   
   %prep
   %setup -q
  -%patch -p0
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/parrot/ parrot.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:05:19
  Branch: HEAD Handle: 2005110807051700

  Modified files:
openpkg-src/parrot  parrot.spec

  Log:
upgrading package: parrot 0.3.0 -> 0.3.1

  Summary:
RevisionChanges Path
1.13+2  -2  openpkg-src/parrot/parrot.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/parrot/parrot.spec
  
  $ cvs diff -u -r1.12 -r1.13 parrot.spec
  --- openpkg-src/parrot/parrot.spec11 Oct 2005 07:12:56 -  1.12
  +++ openpkg-src/parrot/parrot.spec8 Nov 2005 07:05:17 -   1.13
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Language
   License:  Artistic/GPL
  -Version:  0.3.0
  -Release:  20051011
  +Version:  0.3.1
  +Release:  20051108
   
   #   list of sources
   Source0:  
ftp://ftp.cpan.org/pub/CPAN/authors/id/L/LT/LTOETSCH/parrot-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bogofilter/ bogofilter.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:05:12
  Branch: HEAD Handle: 2005110807051000

  Modified files:
openpkg-src/bogofilter  bogofilter.spec

  Log:
upgrading package: bogofilter 0.96.4 -> 0.96.5

  Summary:
RevisionChanges Path
1.99+2  -2  openpkg-src/bogofilter/bogofilter.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bogofilter/bogofilter.spec
  
  $ cvs diff -u -r1.98 -r1.99 bogofilter.spec
  --- openpkg-src/bogofilter/bogofilter.spec1 Nov 2005 07:03:45 -   
1.98
  +++ openpkg-src/bogofilter/bogofilter.spec8 Nov 2005 07:05:10 -   
1.99
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Text
   License:  GPL
  -Version:  0.96.4
  -Release:  20051101
  +Version:  0.96.5
  +Release:  20051108
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/bogofilter/bogofilter-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-ds/ perl-ds.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:02:59
  Branch: HEAD Handle: 2005110807025800

  Modified files:
openpkg-src/perl-ds perl-ds.spec

  Log:
modifying package: perl-ds-5.8.7 20051031 -> 20051108

  Summary:
RevisionChanges Path
1.115   +2  -2  openpkg-src/perl-ds/perl-ds.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-ds/perl-ds.spec
  
  $ cvs diff -u -r1.114 -r1.115 perl-ds.spec
  --- openpkg-src/perl-ds/perl-ds.spec  31 Oct 2005 18:26:38 -  1.114
  +++ openpkg-src/perl-ds/perl-ds.spec  8 Nov 2005 07:02:58 -   1.115
  @@ -42,7 +42,7 @@
   %define   V_scalar_list_utils 1.17
   %define   V_heap  0.71
   %define   V_graph 0.67
  -%define   V_graph_easy0.31
  +%define   V_graph_easy0.32
   
   #   package information
   Name: perl-ds
  @@ -55,7 +55,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20051031
  +Release:  20051108
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Bit/Bit-Vector-%{V_bit_vector}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dhcpd/ dhcpd.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:02:43
  Branch: HEAD Handle: 2005110807024200

  Modified files:
openpkg-src/dhcpd   dhcpd.spec

  Log:
upgrading package: dhcpd 3.0.4b1 -> 3.0.4b2

  Summary:
RevisionChanges Path
1.83+2  -2  openpkg-src/dhcpd/dhcpd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dhcpd/dhcpd.spec
  
  $ cvs diff -u -r1.82 -r1.83 dhcpd.spec
  --- openpkg-src/dhcpd/dhcpd.spec  22 Oct 2005 10:34:55 -  1.82
  +++ openpkg-src/dhcpd/dhcpd.spec  8 Nov 2005 07:02:42 -   1.83
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:DNS
   License:  ISC/BSD
  -Version:  3.0.4b1
  -Release:  20051022
  +Version:  3.0.4b2
  +Release:  20051108
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gnutls/ gnutls.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:02:33
  Branch: HEAD Handle: 2005110807023200

  Modified files:
openpkg-src/gnutls  gnutls.spec

  Log:
upgrading package: gnutls 1.2.8 -> 1.2.9

  Summary:
RevisionChanges Path
1.69+2  -2  openpkg-src/gnutls/gnutls.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gnutls/gnutls.spec
  
  $ cvs diff -u -r1.68 -r1.69 gnutls.spec
  --- openpkg-src/gnutls/gnutls.spec8 Oct 2005 07:31:40 -   1.68
  +++ openpkg-src/gnutls/gnutls.spec8 Nov 2005 07:02:32 -   1.69
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Cryptography
   License:  GPL
  -Version:  1.2.8
  -Release:  20051008
  +Version:  1.2.9
  +Release:  20051108
   
   #   list of sources
   Source0:  ftp://ftp.gnutls.org/pub/gnutls/gnutls-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dialog/ dialog.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:02:26
  Branch: HEAD Handle: 2005110807022500

  Modified files:
openpkg-src/dialog  dialog.spec

  Log:
upgrading package: dialog 1.0.20051030 -> 1.0.20051107

  Summary:
RevisionChanges Path
1.50+2  -2  openpkg-src/dialog/dialog.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dialog/dialog.spec
  
  $ cvs diff -u -r1.49 -r1.50 dialog.spec
  --- openpkg-src/dialog/dialog.spec31 Oct 2005 18:51:30 -  1.49
  +++ openpkg-src/dialog/dialog.spec8 Nov 2005 07:02:25 -   1.50
  @@ -24,7 +24,7 @@
   
   #   version information
   %define   V_maj 1.0
  -%define   V_min 20051030
  +%define   V_min 20051107
   
   #   package information
   Name: dialog
  @@ -37,7 +37,7 @@
   Group:Terminal
   License:  BSD
   Version:  %{V_maj}.%{V_min}
  -Release:  20051031
  +Release:  20051108
   
   #   list of sources
   Source0:  ftp://invisible-island.net/dialog/dialog-%{V_maj}-%{V_min}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dspam/ dspam.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:02:17
  Branch: HEAD Handle: 2005110807021600

  Modified files:
openpkg-src/dspam   dspam.spec

  Log:
upgrading package: dspam 3.6.0 -> 3.6.1

  Summary:
RevisionChanges Path
1.37+2  -2  openpkg-src/dspam/dspam.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dspam/dspam.spec
  
  $ cvs diff -u -r1.36 -r1.37 dspam.spec
  --- openpkg-src/dspam/dspam.spec  17 Oct 2005 06:43:17 -  1.36
  +++ openpkg-src/dspam/dspam.spec  8 Nov 2005 07:02:16 -   1.37
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Mail
   License:  GPL
  -Version:  3.6.0
  -Release:  20051017
  +Version:  3.6.1
  +Release:  20051108
   
   #   list of sources
   Source0:  
http://www.nuclearelephant.com/projects/dspam/sources/dspam-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libgsf/ libgsf.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:02:13
  Branch: HEAD Handle: 2005110807021300

  Modified files:
openpkg-src/libgsf  libgsf.spec

  Log:
upgrading package: libgsf 1.13.2 -> 1.13.3

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/libgsf/libgsf.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libgsf/libgsf.spec
  
  $ cvs diff -u -r1.1 -r1.2 libgsf.spec
  --- openpkg-src/libgsf/libgsf.spec22 Oct 2005 11:46:22 -  1.1
  +++ openpkg-src/libgsf/libgsf.spec8 Nov 2005 07:02:13 -   1.2
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major   1.13
  -%define   V_minor   2
  +%define   V_minor   3
   
   #   package information
   Name: libgsf
  @@ -37,7 +37,7 @@
   Group:System
   License:  LGPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20051022
  +Release:  20051108
   
   #   list of sources
   Source0:  
http://ftp.gnome.org/pub/GNOME/sources/libgsf/%{V_major}/libgsf-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-time/ perl-time.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   08-Nov-2005 08:02:05
  Branch: HEAD Handle: 2005110807020400

  Modified files:
openpkg-src/perl-time   perl-time.spec

  Log:
modifying package: perl-time-5.8.7 20051106 -> 20051108

  Summary:
RevisionChanges Path
1.93+3  -3  openpkg-src/perl-time/perl-time.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-time/perl-time.spec
  
  $ cvs diff -u -r1.92 -r1.93 perl-time.spec
  --- openpkg-src/perl-time/perl-time.spec  6 Nov 2005 08:20:15 -   
1.92
  +++ openpkg-src/perl-time/perl-time.spec  8 Nov 2005 07:02:04 -   
1.93
  @@ -25,11 +25,11 @@
   #   versions of individual parts
   %define   V_perl   5.8.7
   %define   V_time_date  1.1301
  -%define   V_time_hires 1.81
  +%define   V_time_hires 1.82
   %define   V_time_local 1.11
   %define   V_date_manip 5.44
   %define   V_date_calc  5.4
  -%define   V_class_date 1.1.7
  +%define   V_class_date 1.1.8
   %define   V_benchmark_timer0.7100
   %define   V_time_modules   2003.1126
   %define   V_time_tai64 2.07
  @@ -45,7 +45,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20051106
  +Release:  20051108
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Date/TimeDate-%{V_time_date}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/proftpd/ proftpd.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Nov-2005 21:40:39
  Branch: HEAD Handle: 2005110720403900

  Modified files:
openpkg-src/proftpd proftpd.spec

  Log:
optionally support RADIUS, too

  Summary:
RevisionChanges Path
1.100   +4  -0  openpkg-src/proftpd/proftpd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/proftpd/proftpd.spec
  
  $ cvs diff -u -r1.99 -r1.100 proftpd.spec
  --- openpkg-src/proftpd/proftpd.spec  7 Nov 2005 20:37:58 -   1.99
  +++ openpkg-src/proftpd/proftpd.spec  7 Nov 2005 20:40:39 -   1.100
  @@ -47,6 +47,7 @@
   
   #   package options
   %option   with_ifsession  no
  +%option   with_radius no
   %option   with_pamno
   %option   with_mysql  no
   %option   with_pgsql  no
  @@ -248,6 +249,9 @@
   %if "%{with_ifsession}" == "yes"
   MOD="$MOD:mod_ifsession"
   %endif
  +%if "%{with_radius}" == "yes"
  +MOD="$MOD:mod_radius"
  +%endif
   %if "%{with_mysql}" == "yes" || "%{with_pgsql}" == "yes" || "%{with_sqlite}" 
== "yes"
   MOD="$MOD:mod_sql"
   %if "%{with_mysql}" == "yes"
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/proftpd/ proftpd.patch proftpd.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Nov-2005 21:37:58
  Branch: HEAD Handle: 2005110720375800

  Added files:
openpkg-src/proftpd proftpd.patch
  Modified files:
openpkg-src/proftpd proftpd.spec

  Log:
add a bunch of third-party ProFTPd add-on modules

  Summary:
RevisionChanges Path
1.12+21 -0  openpkg-src/proftpd/proftpd.patch
1.99+111 -12openpkg-src/proftpd/proftpd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/proftpd/proftpd.patch
  
  $ cvs diff -u -r0 -r1.12 proftpd.patch
  --- /dev/null 2005-11-07 21:37:58 +0100
  +++ proftpd.patch 2005-11-07 21:37:58 +0100
  @@ -0,0 +1,21 @@
  +Index: mod_otp/mod_otp.c
  +--- mod_otp/mod_otp.c.orig   2002-10-31 02:16:23 +0100
   mod_otp/mod_otp.c2005-11-07 21:15:19 +0100
  +@@ -127,7 +127,7 @@
  + ": error generating challenge for user '%s': %s", cmd->argv[1], 
str);
  + 
  +   } else
  +-add_response(R_DUP, "Challenge: [ %s ]", challenge);
  ++pr_response_add(R_DUP, "Challenge: [ %s ]", challenge);
  + 
  +   return DECLINED(cmd);
  + }
  +@@ -203,7 +203,7 @@
  + 
  + static cmdtable otp_cmdtab[] = {
  +   { POST_CMD,   C_USER, G_NONE, otp_post_user,  FALSE,  FALSE },
  +-  { NULL }
  ++  { 0, NULL }
  + };
  + 
  + static authtable otp_authtab[] = {
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/proftpd/proftpd.spec
  
  $ cvs diff -u -r1.98 -r1.99 proftpd.spec
  --- openpkg-src/proftpd/proftpd.spec  1 Nov 2005 07:33:46 -   1.98
  +++ openpkg-src/proftpd/proftpd.spec  7 Nov 2005 20:37:58 -   1.99
  @@ -22,6 +22,16 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   package version
  +%define   V_proftpd 1.3.0rc3
  +%define   V_mod_exec0.9
  +%define   V_mod_exec0.9
  +%define   V_mod_otp 0.9
  +%define   V_mod_shaper  0.5.6
  +%define   V_mod_sql_sqlite  0.1
  +%define   V_mod_time2.2.1
  +%define   V_mod_vroot   0.7.1
  +
   #   package information
   Name: proftpd
   Summary:  Professional FTP Daemon
  @@ -32,15 +42,18 @@
   Class:BASE
   Group:FTP
   License:  GPL
  -Version:  1.3.0rc3
  -Release:  20051101
  +Version:  %{V_proftpd}
  +Release:  20051107
   
   #   package options
   %option   with_ifsession  no
  -%option   with_mysql  no
   %option   with_pamno
  +%option   with_mysql  no
   %option   with_pgsql  no
  +%option   with_sqlite no
   %option   with_ldap   no
  +%option   with_skey   no
  +%option   with_opie   no
   
   #   checking option conflicts
   %if "%{with_mysql}" == "yes" && "%{with_pgsql}" == "yes"
  @@ -48,11 +61,18 @@
   %endif
   
   #   list of sources
  -Source0:  ftp://ftp.proftpd.org/distrib/source/proftpd-%{version}.tar.bz2
  -Source1:  proftpd.conf
  -Source2:  proftpd.msg.goaway
  -Source3:  proftpd.msg.login
  -Source4:  rc.proftpd
  +Source0:  
ftp://ftp.proftpd.org/distrib/source/proftpd-%{V_proftpd}.tar.bz2
  +Source1:  
http://www.castaglia.net/proftpd/modules/proftpd-mod-exec-%{V_mod_exec}.tar.gz
  +Source2:  
http://www.castaglia.net/proftpd/modules/proftpd-mod-otp-%{V_mod_otp}.tar.gz
  +Source3:  
http://www.castaglia.net/proftpd/modules/proftpd-mod-shaper-%{V_mod_shaper}.tar.gz
  +Source4:  
http://www.castaglia.net/proftpd/modules/proftpd-mod-sql-sqlite-%{V_mod_sql_sqlite}.tar.gz
  +Source5:  
http://www.castaglia.net/proftpd/modules/proftpd-mod-time-%{V_mod_time}.tar.gz
  +Source6:  
http://www.castaglia.net/proftpd/modules/proftpd-mod-vroot-%{V_mod_vroot}.tar.gz
  +Source7:  proftpd.conf
  +Source8:  proftpd.msg.goaway
  +Source9:  proftpd.msg.login
  +Source10: rc.proftpd
  +Patch0:   proftpd.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -73,10 +93,22 @@
   BuildPreReq:  postgresql, openssl
   PreReq:   postgresql, openssl
   %endif
  +%if "%{with_sqlite}" == "yes"
  +BuildPreReq:  sqlite
  +PreReq:   sqlite
  +%endif
   %if "%{with_ldap}" == "yes"
   BuildPreReq:  openldap, openssl
   PreReq:   openldap, openssl
   %endif
  +%if "%{with_skey}" == "yes"
  +BuildPreReq:  sk

[CVS] OpenPKG: openpkg-src/sudo/ sudo.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Nov-2005 20:05:52
  Branch: HEAD Handle: 2005110719055100

  Modified files:
openpkg-src/sudosudo.spec

  Log:
add optional RFC1938 based S/Key and OPIE OTP support

  Summary:
RevisionChanges Path
1.85+20 -1  openpkg-src/sudo/sudo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sudo/sudo.spec
  
  $ cvs diff -u -r1.84 -r1.85 sudo.spec
  --- openpkg-src/sudo/sudo.spec30 Oct 2005 07:48:35 -  1.84
  +++ openpkg-src/sudo/sudo.spec7 Nov 2005 19:05:51 -   1.85
  @@ -33,11 +33,13 @@
   Group:System
   License:  BSD
   Version:  1.6.8p11
  -Release:  20051030
  +Release:  20051107
   
   #   package options
   %option   with_fslyes
   %option   with_pamno
  +%option   with_skey   no
  +%option   with_opie   no
   
   #   list of sources
   Source0:  ftp://ftp.courtesan.com/pub/sudo/sudo-%{version}.tar.gz
  @@ -57,6 +59,14 @@
   BuildPreReq:  PAM
   PreReq:   PAM
   %endif
  +%if "%{with_skey}" == "yes"
  +BuildPreReq:  skey
  +PreReq:   skey
  +%endif
  +%if "%{with_opie}" == "yes"
  +BuildPreReq:  opie
  +PreReq:   opie
  +%endif
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -119,6 +129,15 @@
   %if "%{with_pam}" == "yes"
   --with-pam \
   %endif
  +%if "%{with_skey}" == "yes" || "%{with_opie}" == "yes"
  +--with-long-otp-prompt \
  +%endif
  +%if "%{with_skey}" == "yes"
  +--with-skey=%{l_prefix} \
  +%endif
  +%if "%{with_opie}" == "yes"
  +--with-opie=%{l_prefix} \
  +%endif
   --enable-shell-sets-home \
   --disable-root-sudo \
   --with-env-editor \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/opie/ opie.patch opie.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Nov-2005 20:03:52
  Branch: HEAD Handle: 2005110719034900

  Added files:
openpkg-src/opieopie.patch opie.spec

  Log:
new package: opie 2.4.1.1 (One-Time Passwords In Everything (OPIE))

  Summary:
RevisionChanges Path
1.1 +35 -0  openpkg-src/opie/opie.patch
1.1 +120 -0 openpkg-src/opie/opie.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/opie/opie.patch
  
  $ cvs diff -u -r0 -r1.1 opie.patch
  --- /dev/null 2005-11-07 20:03:21 +0100
  +++ opie.patch2005-11-07 20:03:52 +0100
  @@ -0,0 +1,35 @@
  +Index: Makefile.in
  +--- Makefile.in.orig 2005-11-07 19:38:27 +0100
   Makefile.in  2005-11-07 19:38:52 +0100
  +@@ -152,7 +152,7 @@
  + @-for i in otp-md4 otp-md5; do ln -s opiekey.1 $(LOCALMAN)/man1/$$i.1; 
done
  + @if test ! -d $(LOCALMAN)/man1; then $(MKDIR) $(LOCALMAN)/man1; chmod 
755 $(LOCALMAN)/man1; fi; cp opiekey.1 $(LOCALMAN)/man1/opiekey.1; $(CHOWN) 
$(OWNER) $(LOCALMAN)/man1/opiekey.1; chgrp $(GROUP) $(LOCALMAN)/man1/opiekey.1; 
chmod 644 $(LOCALMAN)/man1/opiekey.1
  + 
  +-server: libopie/libopie.a libmissing/libmissing.a opietest-passed 
opielogin opiesu opiepasswd opieinfo opieftpd opieserv
  ++server: libopie/libopie.a libmissing/libmissing.a opietest-passed 
opielogin opiesu opiepasswd opieinfo opieserv
  + 
  + server-install: server
  + @echo "Installing OPIE server software..."
  +Index: libopie/atob8.c
  +--- libopie/atob8.c.orig 1999-03-11 03:09:57 +0100
   libopie/atob8.c  2005-11-07 19:39:30 +0100
  +@@ -72,5 +72,5 @@
  + *out++ |= val;
  +   }
  + 
  +-  return out;
  ++  return (char *)out;
  + }
  +Index: opie_cfg.h
  +--- opie_cfg.h.orig  2001-11-20 17:23:37 +0100
   opie_cfg.h   2005-11-07 19:39:05 +0100
  +@@ -69,6 +69,9 @@
  + #define DOUTMPX 0
  + #endif /* HAVE_GETUTXLINE && HAVE_UTMPX_H */
  + 
  ++#include 
  ++#include 
  ++#include 
  + #include 
  + /* Adapted from the Autoconf hypertext info pages */
  + #if HAVE_DIRENT_H
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/opie/opie.spec
  
  $ cvs diff -u -r0 -r1.1 opie.spec
  --- /dev/null 2005-11-07 20:03:21 +0100
  +++ opie.spec 2005-11-07 20:03:52 +0100
  @@ -0,0 +1,120 @@
  +##
  +##  opie.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2005 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2005 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_major 2.4.1
  +%define   V_minor 1
  +
  +#   package information
  +Name: opie
  +Summary:  One-Time Passwords In Everything (OPIE)
  +URL:  http://www.inner.net/~cmetz/opie
  +Vendor:   Craig Metz
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Cryptography
  +License:      INL3
  +Version:  %{V_major}.%{V_minor}
  +Release:  20051107
  +
  +#   list of sources
  +Source0:  
http://www.inner.net/pub/opie/test/opie-%{V_major}-test%{V_minor}.tar.gz
  +Patch0:   opie.patch
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130
  +PreReq:   OpenPKG, openpkg >= 20040130
  +AutoReq:  no
  +AutoReq

[CVS] OpenPKG: OPENPKG_2_5_SOLID: openpkg-src/mysql/ mysql.patch mysql...

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Nov-2005 19:29:07
  Branch: OPENPKG_2_5_SOLIDHandle: 2005110718290700

  Modified files:   (Branch: OPENPKG_2_5_SOLID)
openpkg-src/mysql   mysql.patch mysql.spec

  Log:
MFC: fix path calculation for run-time directory

  Summary:
RevisionChanges Path
1.18.2.1+12 -0  openpkg-src/mysql/mysql.patch
1.130.2.2   +1  -1  openpkg-src/mysql/mysql.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql/mysql.patch
  
  $ cvs diff -u -r1.18 -r1.18.2.1 mysql.patch
  --- openpkg-src/mysql/mysql.patch 7 Oct 2005 21:51:06 -   1.18
  +++ openpkg-src/mysql/mysql.patch 7 Nov 2005 18:29:07 -   1.18.2.1
  @@ -83,3 +83,15 @@
else
  i_u="$i_u
   INSERT INTO user VALUES 
('localhost','','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0);"
  +Index: scripts/mysqld_safe.sh
  +--- scripts/mysqld_safe.sh.orig  2005-10-10 00:46:44 +0200
   scripts/mysqld_safe.sh   2005-11-07 18:12:04 +0100
  +@@ -121,7 +121,7 @@
  + # Next try where the source installs put it
  + elif test -d $MY_BASEDIR_VERSION/var/mysql
  + then
  +-  DATADIR=$MY_BASEDIR_VERSION/var
  ++  DATADIR=$MY_BASEDIR_VERSION/var/mysql
  + # Or just give up and use our compiled-in default
  + else
  +   [EMAIL PROTECTED]@
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql/mysql.spec
  
  $ cvs diff -u -r1.130.2.1 -r1.130.2.2 mysql.spec
  --- openpkg-src/mysql/mysql.spec  11 Oct 2005 12:50:56 -  
1.130.2.1
  +++ openpkg-src/mysql/mysql.spec  7 Nov 2005 18:29:07 -   
1.130.2.2
  @@ -39,7 +39,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  2.5.0
  +Release:  2.5.1
   
   #   package options
   %option   with_serveryes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql/ mysql.patch mysql.spec

2005-11-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Nov-2005 18:13:44
  Branch: HEAD Handle: 2005110717134300

  Modified files:
openpkg-src/mysql   mysql.patch mysql.spec

  Log:
move DATADIR subst into mysql.patch to be more in sync with the
remaining MySQL patching

  Summary:
RevisionChanges Path
1.19+21 -9  openpkg-src/mysql/mysql.patch
1.133   +1  -2  openpkg-src/mysql/mysql.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql/mysql.patch
  
  $ cvs diff -u -r1.18 -r1.19 mysql.patch
  --- openpkg-src/mysql/mysql.patch 7 Oct 2005 21:51:06 -   1.18
  +++ openpkg-src/mysql/mysql.patch 7 Nov 2005 17:13:43 -   1.19
  @@ -1,6 +1,6 @@
   Index: include/Makefile.in
   include/Makefile.in.orig 2005-08-17 19:07:18.0 +0200
  -+++ include/Makefile.in  2005-10-07 22:33:25.711132965 +0200
  +--- include/Makefile.in.orig 2005-10-10 00:47:19 +0200
   include/Makefile.in  2005-11-07 18:12:04 +0100
   @@ -330,14 +330,14 @@
errmsg.h my_global.h my_net.h my_alloc.h \
my_getopt.h sslopt-longopts.h my_dir.h typelib.h \
  @@ -20,9 +20,9 @@
mysql_version.h.in my_handler.h my_time.h

   Index: include/my_global.h
   include/my_global.h.orig 2005-08-17 19:06:28.0 +0200
  -+++ include/my_global.h  2005-10-07 22:58:45.677758340 +0200
  -@@ -676,9 +676,8 @@
  +--- include/my_global.h.orig 2005-10-10 00:46:23 +0200
   include/my_global.h  2005-11-07 18:12:04 +0100
  +@@ -680,9 +680,8 @@
#define FLT_MAX ((float)3.40282346638528860e+38)
#endif

  @@ -34,8 +34,8 @@
/*
  Max size that must be added to a so that we know Size to make
   Index: scripts/mysql_config.sh
   scripts/mysql_config.sh.orig 2005-08-17 19:06:30.0 +0200
  -+++ scripts/mysql_config.sh  2005-10-07 22:33:25.711956605 +0200
  +--- scripts/mysql_config.sh.orig 2005-10-10 00:46:25 +0200
   scripts/mysql_config.sh  2005-11-07 18:12:04 +0100
   @@ -93,11 +93,11 @@

# Create options
  @@ -51,8 +51,8 @@
cflags="-I$pkgincludedir @CFLAGS@ " #note: end space!
include="-I$pkgincludedir"
   Index: scripts/mysql_create_system_tables.sh
   scripts/mysql_create_system_tables.sh.orig   2005-08-17 
19:06:38.0 +0200
  -+++ scripts/mysql_create_system_tables.sh2005-10-07 22:33:25.712540957 
+0200
  +--- scripts/mysql_create_system_tables.sh.orig   2005-10-10 00:46:35 
+0200
   scripts/mysql_create_system_tables.sh2005-11-07 18:12:04 +0100
   @@ -71,9 +71,6 @@
  c_d="$c_d ) engine=MyISAM"
  c_d="$c_d CHARACTER SET utf8 COLLATE utf8_bin"
  @@ -83,3 +83,15 @@
else
  i_u="$i_u
   INSERT INTO user VALUES 
('localhost','','','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','Y','','','','',0,0,0);"
  +Index: scripts/mysqld_safe.sh
  +--- scripts/mysqld_safe.sh.orig  2005-10-10 00:46:44 +0200
   scripts/mysqld_safe.sh   2005-11-07 18:12:04 +0100
  +@@ -121,7 +121,7 @@
  + # Next try where the source installs put it
  + elif test -d $MY_BASEDIR_VERSION/var/mysql
  + then
  +-  DATADIR=$MY_BASEDIR_VERSION/var
  ++  DATADIR=$MY_BASEDIR_VERSION/var/mysql
  + # Or just give up and use our compiled-in default
  + else
  +   [EMAIL PROTECTED]@
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql/mysql.spec
  ====
  $ cvs diff -u -r1.132 -r1.133 mysql.spec
  --- openpkg-src/mysql/mysql.spec  29 Oct 2005 15:39:45 -  1.132
  +++ openpkg-src/mysql/mysql.spec  7 Nov 2005 17:13:43 -   1.133
  @@ -39,7 +39,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20051029
  +Release:  20051107
   
   #   package options
   %option   with_serveryes
  @@ -88,7 +88,6 @@
   %prep
   %setup -q
   %patch -p0
  -%{l_shtool} subst -e 's;\(DATADIR=.*/var$\);\1/mysql;' 
scripts/mysqld_safe.sh
   
   %build
   #   patch file search path
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org