[CVS] OpenPKG: openpkg-src/perl-module/ perl-module.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:25:03
  Branch: HEAD Handle: 2006071608250200

  Modified files:
openpkg-src/perl-module perl-module.spec

  Log:
modifying package: perl-module-5.8.8 20060702 - 20060716

  Summary:
RevisionChanges Path
1.33+2  -2  openpkg-src/perl-module/perl-module.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-module/perl-module.spec
  
  $ cvs diff -u -r1.32 -r1.33 perl-module.spec
  --- openpkg-src/perl-module/perl-module.spec  2 Jul 2006 12:03:41 -   
1.32
  +++ openpkg-src/perl-module/perl-module.spec  16 Jul 2006 07:25:02 -  
1.33
  @@ -34,7 +34,7 @@
   %define   V_extutils_modulemaker  0.47
   %define   V_extutils_makemaker6.30
   %define   V_module_scandeps   0.61
  -%define   V_module_build  0.2801
  +%define   V_module_build  0.2803
   %define   V_module_corelist   2.05
   %define   V_module_info   0.290
   %define   V_module_locate 1.7
  @@ -53,7 +53,7 @@
   Group:Language
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20060702
  +Release:  20060716
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/ExtUtils/ExtUtils-Depends-%{V_extutils_depends}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/m4/ m4.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:25:06
  Branch: HEAD Handle: 2006071608250500

  Modified files:
openpkg-src/m4  m4.spec

  Log:
upgrading package: m4 1.4.4 - 1.4.5

  Summary:
RevisionChanges Path
1.38+2  -2  openpkg-src/m4/m4.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/m4/m4.spec
  
  $ cvs diff -u -r1.37 -r1.38 m4.spec
  --- openpkg-src/m4/m4.spec1 Jan 2006 13:16:24 -   1.37
  +++ openpkg-src/m4/m4.spec16 Jul 2006 07:25:05 -  1.38
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:Language
   License:  GPL
  -Version:  1.4.4
  -Release:  20051022
  +Version:  1.4.5
  +Release:  20060716
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/gnu/m4/m4-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/whois/ whois.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:25:03
  Branch: HEAD Handle: 2006071608250200

  Modified files:
openpkg-src/whois   whois.spec

  Log:
upgrading package: whois 4.7.13 - 4.7.14

  Summary:
RevisionChanges Path
1.77+2  -2  openpkg-src/whois/whois.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/whois/whois.spec
  
  $ cvs diff -u -r1.76 -r1.77 whois.spec
  --- openpkg-src/whois/whois.spec  3 Apr 2006 06:40:28 -   1.76
  +++ openpkg-src/whois/whois.spec  16 Jul 2006 07:25:02 -  1.77
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:DNS
   License:  GPL
  -Version:  4.7.13
  -Release:  20060403
  +Version:  4.7.14
  +Release:  20060716
   
   #   list of sources
   Source0:  
http://ftp.debian.org/debian/pool/main/w/whois/whois_%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/delegate/ delegate.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:25:17
  Branch: HEAD Handle: 2006071608251600

  Modified files:
openpkg-src/delegatedelegate.spec

  Log:
upgrading package: delegate 9.2.2 - 9.2.3

  Summary:
RevisionChanges Path
1.103   +3  -3  openpkg-src/delegate/delegate.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/delegate/delegate.spec
  
  $ cvs diff -u -r1.102 -r1.103 delegate.spec
  --- openpkg-src/delegate/delegate.spec10 Jun 2006 21:02:45 -  
1.102
  +++ openpkg-src/delegate/delegate.spec16 Jul 2006 07:25:16 -  
1.103
  @@ -23,8 +23,8 @@
   ##
   
   #   package version
  -%define   V_dist   9.2.2
  -%define   V_opkg   9.2.2
  +%define   V_dist   9.2.3
  +%define   V_opkg   9.2.3
   
   #   package information
   Name: delegate
  @@ -37,7 +37,7 @@
   Group:Network
   License:  Freely distributable
   Version:  %{V_opkg}
  -Release:  20060610
  +Release:  20060716
   
   #   list of sources
   Source0:  ftp://ftp:[EMAIL 
PROTECTED]/pub/DeleGate/delegate%{V_dist}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/crm114/ crm114.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:25:35
  Branch: HEAD Handle: 2006071608253500

  Modified files:
openpkg-src/crm114  crm114.spec

  Log:
fix tracking and upgrade

  Summary:
RevisionChanges Path
1.43+4  -4  openpkg-src/crm114/crm114.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/crm114/crm114.spec
  
  $ cvs diff -u -r1.42 -r1.43 crm114.spec
  --- openpkg-src/crm114/crm114.spec7 Jul 2006 05:57:07 -   1.42
  +++ openpkg-src/crm114/crm114.spec16 Jul 2006 07:25:35 -  1.43
  @@ -23,8 +23,8 @@
   ##
   
   #   package version
  -%define   V_dist 20060704
  -%define   V_opkg 20060704
  +%define   V_dist 20060704a
  +%define   V_opkg 20060704a
   %define   V_name BlameRobert
   
   #   package information
  @@ -38,7 +38,7 @@
   Group:Text
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20060707
  +Release:  20060716
   
   #   list of sources
   Source0:  
http://crm114.sourceforge.net/crm114-%{V_dist}-%{V_name}.src.tar.gz
  @@ -63,7 +63,7 @@
   
   %track
   prog crm114 = {
  -version   = %{V_dist}.%{V_name}
  +version   = %{V_dist}-%{V_name}
   url   = http://crm114.sourceforge.net/
   regex = crm114-(__VER__([-\.][^.]+)?)\.src\.tar\.gz
   }
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ncurses/ ncurses.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:25:39
  Branch: HEAD Handle: 2006071608253900

  Modified files:
openpkg-src/ncurses ncurses.spec

  Log:
upgrading package: ncurses 5.5.20060708 - 5.5.20060715

  Summary:
RevisionChanges Path
1.271   +5  -3  openpkg-src/ncurses/ncurses.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/ncurses/ncurses.spec
  
  $ cvs diff -u -r1.270 -r1.271 ncurses.spec
  --- openpkg-src/ncurses/ncurses.spec  15 Jul 2006 07:53:01 -  1.270
  +++ openpkg-src/ncurses/ncurses.spec  16 Jul 2006 07:25:39 -  1.271
  @@ -46,9 +46,10 @@
   %define   V_patch20 20060625
   %define   V_patch21 20060701
   %define   V_patch22 20060708
  +%define   V_patch23 20060715
   %define   V_patchB  %{V_patch1}
  -%define   V_patchL  %{V_patch22}
  -%define   V_patches 22
  +%define   V_patchL  %{V_patch23}
  +%define   V_patches 23
   
   #   package information
   Name: ncurses
  @@ -61,7 +62,7 @@
   Group:Terminal
   License:  GPL
   Version:  %{V_base}.%{V_patchL}
  -Release:  20060715
  +Release:  20060716
   
   #   list of sources
   Source0:  ftp://invisible-island.net/ncurses/ncurses-%{V_base}.tar.gz
  @@ -87,6 +88,7 @@
   Patch20:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch20}.patch.gz
   Patch21:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch21}.patch.gz
   Patch22:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch22}.patch.gz
  +Patch23:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch23}.patch.gz
   Patch100: ncurses.patch
   
   #   build information
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/js/ js.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:31:56
  Branch: HEAD Handle: 2006071608315500

  Modified files:
openpkg-src/js  js.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.16+2  -2  openpkg-src/js/js.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/js/js.spec
  
  $ cvs diff -u -r1.15 -r1.16 js.spec
  --- openpkg-src/js/js.spec29 Jun 2006 17:36:18 -  1.15
  +++ openpkg-src/js/js.spec16 Jul 2006 07:31:55 -  1.16
  @@ -42,7 +42,7 @@
   Group:Language
   License:  MPL/GPL/LGPL
   Version:  %{V_js}
  -Release:  20060629
  +Release:  20060716
   
   #   package options
   %option   with_perl  no
  @@ -81,7 +81,7 @@
   prog js = {
   version   = %{V_js}-%{V_js_snapshot}
   url   = ftp://ftp.openpkg.org/sources/CPY/mozilla/
  -regex = js-(__VER__)\.tar\.gz
  +regex = js-(__VER__-firefox-__VER__)\.tar\.gz
   }
   prog js:JavaScript = {
   version   = %{V_javascript}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/rwhoisd/ rwhoisd.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:41:28
  Branch: HEAD Handle: 2006071608412700

  Modified files:
openpkg-src/rwhoisd rwhoisd.spec

  Log:
remember issue

  Summary:
RevisionChanges Path
1.18+2  -1  openpkg-src/rwhoisd/rwhoisd.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/rwhoisd/rwhoisd.spec
  
  $ cvs diff -u -r1.17 -r1.18 rwhoisd.spec
  --- openpkg-src/rwhoisd/rwhoisd.spec  14 Apr 2006 18:03:55 -  1.17
  +++ openpkg-src/rwhoisd/rwhoisd.spec  16 Jul 2006 07:41:27 -  1.18
  @@ -33,7 +33,7 @@
   Group:Network
   License:  GPL
   Version:  1.5.9.6
  -Release:  20060414
  +Release:  20060716
   
   #   list of sources
   Source0:  http://www.rwhois.net/ftp/rwhoisd-%{version}.tar.gz
  @@ -59,6 +59,7 @@
   
   %track
   prog rwhoisd = {
  +comment   = rse: domain rwhois.net no longer assigned to project
   version   = %{version}
   url   = http://www.rwhois.net/ftp/
   regex = rwhoisd-(\d+\.\d+\.\d+(\.\d+)*)\.tar\.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mono/ mono.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 09:56:47
  Branch: HEAD Handle: 2006071608564700

  Modified files:
openpkg-src/monomono.spec

  Log:
upgrading package: mono 1.1.15 - 1.1.16.1

  Summary:
RevisionChanges Path
1.33+3  -3  openpkg-src/mono/mono.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mono/mono.spec
  
  $ cvs diff -u -r1.32 -r1.33 mono.spec
  --- openpkg-src/mono/mono.spec16 May 2006 07:49:24 -  1.32
  +++ openpkg-src/mono/mono.spec16 Jul 2006 07:56:47 -  1.33
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major 1.1
  -%define   V_minor 15
  +%define   V_minor 16.1
   
   #   package information
   Name: mono
  @@ -37,7 +37,7 @@
   Group:Language
   License:  GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20060516
  +Release:  20060716
   
   #   list of sources
   Source0:  http://go-mono.com/sources/mono/mono-%{version}.tar.gz
  @@ -65,7 +65,7 @@
   %track
   prog mono = {
   version   = %{version}
  -url   = http://go-mono.com/sources/
  +url   = http://go-mono.com/sources-latest/
   regex = mono-(\d+\.\d+(\.\d+)*)\.tar\.gz
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openser/ openser.patch openser.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 10:01:04
  Branch: HEAD Handle: 2006071609010003

  Modified files:
openpkg-src/openser openser.patch openser.spec

  Log:
upgrading package: openser 1.0.1 - 1.1.0

  Summary:
RevisionChanges Path
1.2 +16 -5  openpkg-src/openser/openser.patch
1.18+20 -6  openpkg-src/openser/openser.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openser/openser.patch
  
  $ cvs diff -u -r1.1 -r1.2 openser.patch
  --- openpkg-src/openser/openser.patch 9 Oct 2005 19:27:05 -   1.1
  +++ openpkg-src/openser/openser.patch 16 Jul 2006 08:01:00 -  1.2
  @@ -1,12 +1,23 @@
   Index: Makefile.defs
   Makefile.defs.orig   2005-07-01 14:13:43 +0200
  -+++ Makefile.defs2005-10-09 18:37:26 +0200
  -@@ -982,6 +982,8 @@
  - found_lock_method=yes
  - endif
  +--- Makefile.defs.orig   2006-07-10 19:57:20 +0200
   Makefile.defs2006-07-16 09:54:39 +0200
  +@@ -987,6 +987,8 @@
  + 
  + endif #mode=release

   +LDFLAGS += -L$(prefix)/lib
   +LIBS+= -lfsl

  + #*FLAGS used for compiling the modules
  + ifeq($(CC_NAME), gcc)
  +@@ -1199,8 +1201,8 @@

  + #add libssl if needed
  + ifneq ($(TLS),)
  +-DEFS+= -I$(LOCALBASE)/ssl/include
  +-LIBS+= -L$(LOCALBASE)/lib -L$(LOCALBASE)/ssl/lib -lssl  -lcrypto
  ++DEFS+= -I$(prefix)/include
  ++LIBS+= -L$(prefix)/lib -lssl -lcrypto
  + endif

  + ifneq ($(found_lock_method), yes)
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openser/openser.spec
  
  $ cvs diff -u -r1.17 -r1.18 openser.spec
  --- openpkg-src/openser/openser.spec  5 Jul 2006 07:06:10 -   1.17
  +++ openpkg-src/openser/openser.spec  16 Jul 2006 08:01:03 -  1.18
  @@ -23,7 +23,7 @@
   ##
   
   #   package options
  -%define   V_openser  1.0.1
  +%define   V_openser  1.1.0
   %define   V_rtpproxy 20060705-021301
   
   #   package information
  @@ -37,13 +37,14 @@
   Group:Network
   License:  GPL
   Version:  %{V_openser}
  -Release:  20060705
  +Release:  20060716
   
   #   package options
   %option   with_fsl  yes
  +%option   with_ssl  no
   
   #   list of sources
  -Source0:  
http://openser.org/pub/openser/%{version}/src/openser-%{V_openser}_src.tar.gz
  +Source0:  
http://openser.org/pub/openser/%{version}/src/openser-%{V_openser}-tls_src.tar.gz
   Source1:  
http://openser.org/downloads/snapshots/rtpproxy/rtpproxy-cvs-%{V_rtpproxy}.tgz
   Source2:  rc.openser
   Source3:  fsl.openser
  @@ -60,6 +61,10 @@
   BuildPreReq:  fsl = 1.2.0
   PreReq:   fsl = 1.2.0
   %endif
  +%if %{with_ssl} == yes
  +BuildPreReq:  openssl
  +PreReq:   openssl
  +%endif
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -76,7 +81,7 @@
   url   = http://openser.org/pub/openser/
   regex = (\d+\.\d+\.\d+)/
   url   = http://openser.org/pub/openser/__NEWVER__/src/
  -regex = openser-(__VER__)_src\.tar\.gz
  +regex = openser-(__VER__)-tls_src\.tar\.gz
   }
   prog openser:rtpproxy = {
   version   = %{V_rtpproxy}
  @@ -85,25 +90,34 @@
   }
   
   %prep
  -%setup -q
  -%setup -q -T -D -a 1
  +%setup -q -n openser-%{version}-tls
  +%setup -q -n openser-%{version}-tls -T -D -a 1
   %patch -p0
   
   %build
   #   build dependencies
   %{l_make} %{l_mflags} \
   CC=%{l_cc} \
  +%if %{with_ssl} == yes
  +TLS=1 \
  +%endif
   prefix=%{l_prefix} \
   dep /dev/null 21 || true
   
   #   build program
   %{l_make} %{l_mflags} \
   CC=%{l_cc} \
  +%if %{with_ssl} == yes
  +TLS=1 \
  +%endif
   prefix=%{l_prefix}
   
   #   build modules
   %{l_make} %{l_mflags} \
   CC=%{l_cc} \
  +%if %{with_ssl} == yes
  +TLS=1 \
  +%endif
   prefix=%{l_prefix} \
   modules \
   skip_modules=mysql jabber
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gnutls/ gnutls.spec

2006-07-16 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   16-Jul-2006 16:51:08
  Branch: HEAD Handle: 2006071615510700

  Modified files:
openpkg-src/gnutls  gnutls.spec

  Log:
upgrading package: gnutls 1.4.0 - 1.4.1

  Summary:
RevisionChanges Path
1.78+2  -2  openpkg-src/gnutls/gnutls.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gnutls/gnutls.spec
  
  $ cvs diff -u -r1.77 -r1.78 gnutls.spec
  --- openpkg-src/gnutls/gnutls.spec18 Jun 2006 07:39:10 -  1.77
  +++ openpkg-src/gnutls/gnutls.spec16 Jul 2006 14:51:07 -  1.78
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Cryptography
   License:  GPL
  -Version:  1.4.0
  -Release:  20060618
  +Version:  1.4.1
  +Release:  20060716
   
   #   list of sources
   Source0:  ftp://ftp.gnupg.org/gcrypt/gnutls/gnutls-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org