[CVS] OpenPKG: openpkg-src/mysql51/ mysql51.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2006 08:18:20
  Branch: HEAD Handle: 2006101207182000

  Modified files:
openpkg-src/mysql51 mysql51.spec

  Log:
revert my idea: CSV is always required

  Summary:
RevisionChanges Path
1.9 +1  -6  openpkg-src/mysql51/mysql51.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/mysql51.spec
  
  $ cvs diff -u -r1.8 -r1.9 mysql51.spec
  --- openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:11:46 -  1.8
  +++ openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:18:20 -  1.9
  @@ -49,7 +49,6 @@
   %option   with_federated   no
   %option   with_ndbcluster  no
   %option   with_partition   no
  -%option   with_csv no
   %option   with_ssl no
   %option   with_embeddedno
   
  @@ -133,6 +132,7 @@
   --without-server \
   %else
   --with-server \
  +--with-plugin-csv \
   --with-plugin-heap \
   --with-plugin-myisam \
   --with-plugin-myisammrg \
  @@ -166,11 +166,6 @@
   %else
   --without-plugin-partition \
   %endif
  -%if "%{with_csv}" == "yes"
  ---with-plugin-csv \
  -%else
  ---without-plugin-csv \
  -%endif
   %endif
   --with-zlib-dir=%{l_prefix} \
   %if "%{with_ssl}" == "yes"
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql51/ mysql51.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2006 08:11:46
  Branch: HEAD Handle: 2006101207114600

  Modified files:
openpkg-src/mysql51 mysql51.spec

  Log:
use same order than in the %option lines here, too

  Summary:
RevisionChanges Path
1.8 +5  -5  openpkg-src/mysql51/mysql51.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/mysql51.spec
  
  $ cvs diff -u -r1.7 -r1.8 mysql51.spec
  --- openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:09:54 -  1.7
  +++ openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:11:46 -  1.8
  @@ -136,6 +136,11 @@
   --with-plugin-heap \
   --with-plugin-myisam \
   --with-plugin-myisammrg \
  +%if "%{with_innobase}" == "yes"
  +--with-plugin-innobase \
  +%else
  +--without-plugin-innobase \
  +%endif
   %if "%{with_archive}" == "yes"
   --with-plugin-archive \
   %else
  @@ -151,11 +156,6 @@
   %else
   --without-plugin-federated \
   %endif
  -%if "%{with_innobase}" == "yes"
  ---with-plugin-innobase \
  -%else
  ---without-plugin-innobase \
  -%endif
   %if "%{with_ndbcluster}" == "yes"
   --with-plugin-ndbcluster \
   %else
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql51/ mysql51.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2006 08:09:54
  Branch: HEAD Handle: 2006101207095400

  Modified files:
openpkg-src/mysql51 mysql51.spec

  Log:
ops, csv was unconditionally enabled, too

  Summary:
RevisionChanges Path
1.7 +0  -1  openpkg-src/mysql51/mysql51.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/mysql51.spec
  
  $ cvs diff -u -r1.6 -r1.7 mysql51.spec
  --- openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:07:00 -  1.6
  +++ openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:09:54 -  1.7
  @@ -133,7 +133,6 @@
   --without-server \
   %else
   --with-server \
  ---with-plugin-csv \
   --with-plugin-heap \
   --with-plugin-myisam \
   --with-plugin-myisammrg \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql51/ mysql51.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2006 08:07:00
  Branch: HEAD Handle: 200610120707

  Modified files:
openpkg-src/mysql51 mysql51.spec

  Log:
add back --with-big-tables option to again support tables with more
than 4 G rows

  Summary:
RevisionChanges Path
1.6 +1  -0  openpkg-src/mysql51/mysql51.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/mysql51.spec
  
  $ cvs diff -u -r1.5 -r1.6 mysql51.spec
  --- openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:04:31 -  1.5
  +++ openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:07:00 -  1.6
  @@ -182,6 +182,7 @@
   %endif
   --without-readline \
   --without-libedit \
  +--with-big-tables \
   --with-low-memory \
   --disable-shared \
   $opt
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql51/ my.cnf mysql51.spec rc.mysql

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2006 08:04:31
  Branch: HEAD Handle: 2006101207043100

  Modified files:
openpkg-src/mysql51 my.cnf mysql51.spec rc.mysql

  Log:
port forward support for CSV storage engine; port forward rc fixes;
move innobase option to top as it is enabled by default (so it looks
more as intended to be enabled by default than by accident);
compactify the my.cnf even more

  Summary:
RevisionChanges Path
1.4 +1  -7  openpkg-src/mysql51/my.cnf
1.5 +8  -2  openpkg-src/mysql51/mysql51.spec
1.4 +3  -3  openpkg-src/mysql51/rc.mysql
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/my.cnf
  
  $ cvs diff -u -r1.3 -r1.4 my.cnf
  --- openpkg-src/mysql51/my.cnf11 Oct 2006 21:31:50 -  1.3
  +++ openpkg-src/mysql51/my.cnf12 Oct 2006 06:04:31 -  1.4
  @@ -18,11 +18,8 @@
   #log-bin = @l_prefix@/var/mysql/binary.log
   #server-id   = 1
   
  -#   most important tuning parameters
   key_buffer_size  = 64M
   table_cache  = 256
  -
  -#   less important tuning parameters
   join_buffer_size = 1M
   max_connections  = 1000
   max_connect_errors   = 10
  @@ -34,15 +31,12 @@
   sort_buffer  = 4M
   key_buffer   = 1M
   tmp_table_size   = 32M
  -ft_min_word_len  = 3
  -
  -#   query cache
   query_cache_type = 1
   query_cache_limit= 1M
   query_cache_size = 32M
  +ft_min_word_len  = 3
   
   
  -#   Innobase DB storage engine
   innodb_buffer_pool_size  = 70M
   innodb_additional_mem_pool_size  = 2M
   innodb_log_files_in_group= 3
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/mysql51.spec
  
  $ cvs diff -u -r1.4 -r1.5 mysql51.spec
  --- openpkg-src/mysql51/mysql51.spec  11 Oct 2006 18:29:02 -  1.4
  +++ openpkg-src/mysql51/mysql51.spec  12 Oct 2006 06:04:31 -  1.5
  @@ -39,16 +39,17 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20061011
  +Release:  20061012
   
   #   package options
   %option   with_server  yes
  +%option   with_innobaseyes
   %option   with_archive no
   %option   with_blackhole   no
   %option   with_federated   no
  -%option   with_innobaseyes
   %option   with_ndbcluster  no
   %option   with_partition   no
  +%option   with_csv no
   %option   with_ssl no
   %option   with_embeddedno
   
  @@ -166,6 +167,11 @@
   %else
   --without-plugin-partition \
   %endif
  +%if "%{with_csv}" == "yes"
  +--with-plugin-csv \
  +%else
  +--without-plugin-csv \
  +%endif
   %endif
   --with-zlib-dir=%{l_prefix} \
   %if "%{with_ssl}" == "yes"
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/rc.mysql
  
  $ cvs diff -u -r1.3 -r1.4 rc.mysql
  --- openpkg-src/mysql51/rc.mysql  11 Oct 2006 18:29:02 -  1.3
  +++ openpkg-src/mysql51/rc.mysql  12 Oct 2006 06:04:31 -  1.4
  @@ -23,10 +23,10 @@
   [EMAIL PROTECTED]@/var/mysql/mysqld.err
   [EMAIL PROTECTED]@/var/mysql/common.log
   
  -%status -u @l_rusr@ -o
  +%status -u @l_susr@ -o
   mysql_usable="unknown"
   mysql_active="no"
  -@l_prefix@/bin/mysqladmin \
  +[EMAIL PROTECTED]@/etc/mysql @l_prefix@/bin/mysqladmin \
   --defaults-extra-file=${mysql_pwd_file} \
   ping >/dev/null 2>&1 && mysql_active="yes"
   if [ $mysql_active = "no" -a -f $mysql_pid_file ] ; then
  @@ -54,7 +54,7 @@
   --defaults-extra-file=${mysql_pwd_file} \
   shutdown
   
  -%restart -p 400 -u @l_rusr@
  +%restart -p 400 -u @l_susr@
   rcService mysql enable yes || exit 0
   rcService mysql active no  && exit 0
   rc mysql stop start
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bittorrent/ bittorrent.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2006 07:36:22
  Branch: HEAD Handle: 2006101206362200

  Modified files:
openpkg-src/bittorrent  bittorrent.spec

  Log:
upgrading package: bittorrent 4.24.2 -> 4.26.0

  Summary:
RevisionChanges Path
1.48+2  -2  openpkg-src/bittorrent/bittorrent.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bittorrent/bittorrent.spec
  
  $ cvs diff -u -r1.47 -r1.48 bittorrent.spec
  --- openpkg-src/bittorrent/bittorrent.spec11 Oct 2006 07:01:37 -  
1.47
  +++ openpkg-src/bittorrent/bittorrent.spec12 Oct 2006 05:36:22 -  
1.48
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:P2P
   License:  MIT-style
  -Version:  4.24.2
  -Release:  20061011
  +Version:  4.26.0
  +Release:  20061012
   
   #   list of sources
   Source0:  http://download.bittorrent.com/dl/BitTorrent-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/opencdk/ opencdk.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2006 07:36:17
  Branch: HEAD Handle: 2006101206361700

  Modified files:
openpkg-src/opencdk opencdk.spec

  Log:
upgrading package: opencdk 0.5.9 -> 0.5.10

  Summary:
RevisionChanges Path
1.30+2  -2  openpkg-src/opencdk/opencdk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/opencdk/opencdk.spec
  
  $ cvs diff -u -r1.29 -r1.30 opencdk.spec
  --- openpkg-src/opencdk/opencdk.spec  15 Aug 2006 07:02:48 -  1.29
  +++ openpkg-src/opencdk/opencdk.spec  12 Oct 2006 05:36:17 -  1.30
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Cryptography
   License:  GPL
  -Version:  0.5.9
  -Release:  20060815
  +Version:  0.5.10
  +Release:  20061012
   
   #   list of sources
   Source0:  
ftp://ftp.gnupg.org/gcrypt/alpha/gnutls/opencdk/opencdk-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql51/ my.cnf

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 23:31:50
  Branch: HEAD Handle: 2006101122315000

  Modified files:
openpkg-src/mysql51 my.cnf

  Log:
as we now touched the contents of the my.cnf file anyway, finally do
what I wanted to do since a longer time: cleanup the text from a
cosmetical point of view to be more aligned and concise

  Summary:
RevisionChanges Path
1.3 +45 -69 openpkg-src/mysql51/my.cnf
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/my.cnf
  
  $ cvs diff -u -r1.2 -r1.3 my.cnf
  --- openpkg-src/mysql51/my.cnf11 Oct 2006 18:29:02 -  1.2
  +++ openpkg-src/mysql51/my.cnf11 Oct 2006 21:31:50 -  1.3
  @@ -3,83 +3,59 @@
   ##
   
   [client]
  -socket   = @l_prefix@/var/mysql/mysql.sock
  -port = 3306
   
  -[mysqld]
  -#
  -#   Network settings
  -#
  +socket   = @l_prefix@/var/mysql/mysql.sock
  +port = 3306
   
  -bind-address = 127.0.0.1
  -port = 3306
  +[mysqld]
   
  -#   Unix domain socket only, disables TCP/IP
  +bind-address = 127.0.0.1
  +port = 3306
   #skip-networking
   
  -#
  -#   Log file settings
  -#
  -
  -#   log file destinations (must be in sync with settings in rc.conf)
  -log  = @l_prefix@/var/mysql/common.log
  -#   binary log (use instead of log-update, server-id must be unique for
  -#   replication)
  -#log-bin  = @l_prefix@/var/mysql/binary.log
  -#server-id= 1
  -
  -#
  -#   Performance settings
  -#
  -
  -#   most important tuning parameters for mysqld
  -key_buffer_size=64M
  -table_cache=256
  -
  -#   less important tuning parameters (change if special problems occur)
  -join_buffer_size=1M
  -max_connections=1000
  -max_connect_errors=10
  -max_delayed_threads=20
  -max_heap_table_size=16777216
  -max_sort_length=1024
  -max_user_connections=1000
  -record_buffer=131072
  -sort_buffer=4M
  -key_buffer=1M
  -tmp_table_size=32M
  -
  -#   permanent query caching
  -query_cache_type=1
  -#   maximum caching size of an individual query
  -query_cache_limit=1M
  -#   maximum query cache size
  -query_cache_size=32M
  -
  -#   minimum chars for full-text search (FTS) index
  -#ft_min_word_len=3
  +tmpdir   = @l_prefix@/var/mysql/tmp
  +log  = @l_prefix@/var/mysql/common.log
  +#log-bin = @l_prefix@/var/mysql/binary.log
  +#server-id   = 1
  +
  +#   most important tuning parameters
  +key_buffer_size  = 64M
  +table_cache  = 256
  +
  +#   less important tuning parameters
  +join_buffer_size = 1M
  +max_connections  = 1000
  +max_connect_errors   = 10
  +max_delayed_threads  = 20
  +max_heap_table_size  = 16777216
  +max_sort_length  = 1024
  +max_user_connections = 1000
  +record_buffer= 131072
  +sort_buffer  = 4M
  +key_buffer   = 1M
  +tmp_table_size   = 32M
  +ft_min_word_len  = 3
  +
  +#   query cache
  +query_cache_type = 1
  +query_cache_limit= 1M
  +query_cache_size = 32M
   
   
  -#   Innobase DB
  -innodb_buffer_pool_size=70M
  -innodb_additional_mem_pool_size=2M
  -innodb_log_files_in_group=3
  -innodb_log_file_size=20M
  -innodb_log_buffer_size=8M
  -innodb_lock_wait_timeout=50
  +#   Innobase DB storage engine
  +innodb_buffer_pool_size  = 70M
  +innodb_additional_mem_pool_size  = 2M
  +innodb_log_files_in_group= 3
  +innodb_log_file_size = 20M
  +innodb_log_buffer_size   = 8M
  +innodb_lock_wait_timeout = 50
   
   
  -#
  -#   Miscellaneous
  -#
  -
  -#   directory for temporary tables
  [EMAIL PROTECTED]@/var/mysql/tmp
  -
   [mysqld_safe]
  -datadir  = @l_prefix@/var/mysql
  -socket   = @l_prefix@/var/mysql/mysql.sock
  -pid_file = @l_prefix@/var/mysql/mysqld.pid
  -user = @l_rusr@
  -basedir  = @l_prefix@
  +
  +datadir  = @l_prefix@/var/mysql
  +socket   = @l_prefix@/var/mysql/mysql.sock
  +pid_file = @l_prefix@/var/mysql/mysqld.pid
  +user = @l_rusr@
  +basedir  = @l_prefix@
   
  @@ .

[CVS] OpenPKG: openpkg-src/mysql51/ mysql51.patch

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 23:22:22
  Branch: HEAD Handle: 200610112200

  Modified files:
openpkg-src/mysql51 mysql51.patch

  Log:
add back a patch hunk which was lost some time ago and which is
important for maximum portability as the libmysys contains fallback
implementations for some less portable functions used in
libmysqlclient

  Summary:
RevisionChanges Path
1.3 +22 -7  openpkg-src/mysql51/mysql51.patch
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/mysql51.patch
  
  $ cvs diff -u -r1.2 -r1.3 mysql51.patch
  --- openpkg-src/mysql51/mysql51.patch 5 Jul 2006 09:27:22 -   1.2
  +++ openpkg-src/mysql51/mysql51.patch 11 Oct 2006 21:22:22 -  1.3
  @@ -1,6 +1,6 @@
   Index: include/Makefile.in
   --- include/Makefile.in.orig 2006-06-02 20:03:03 +0200
  -+++ include/Makefile.in  2006-07-05 11:12:33 +0200
   include/Makefile.in  2006-10-11 23:06:15 +0200
   @@ -379,14 +379,14 @@
errmsg.h my_global.h my_net.h my_alloc.h \
my_getopt.h sslopt-longopts.h my_dir.h typelib.h \
  @@ -20,9 +20,9 @@
mysql_version.h.in my_handler.h my_time.h decimal.h \
my_vle.h my_user.h
   Index: include/my_global.h
   include/my_global.h.orig 2006-02-27 22:24:47 +0100
  -+++ include/my_global.h  2006-03-11 13:35:05 +0100
  -@@ -819,9 +819,8 @@
  +--- include/my_global.h.orig 2006-06-02 20:00:41 +0200
   include/my_global.h  2006-10-11 23:06:15 +0200
  +@@ -788,9 +788,8 @@
#define FLT_MAX ((float)3.40282346638528860e+38)
#endif

  @@ -35,7 +35,7 @@
#ifndef M_PI
   Index: mysys/default.c
   --- mysys/default.c.orig 2006-06-02 20:00:52 +0200
  -+++ mysys/default.c  2006-07-05 10:45:08 +0200
   mysys/default.c  2006-10-11 23:06:15 +0200
   @@ -1001,7 +1001,7 @@
#elif defined(__NETWARE__)
  *ptr++= "sys:/etc/";
  @@ -45,9 +45,24 @@
#endif
  if ((env= getenv(STRINGIFY_ARG(DEFAULT_HOME_ENV
*ptr++= env;
  +Index: scripts/mysql_config.sh
  +--- scripts/mysql_config.sh.orig 2006-06-02 20:00:53 +0200
   scripts/mysql_config.sh  2006-10-11 23:06:15 +0200
  +@@ -98,9 +98,9 @@
  + 
  + # Create options 
  + # We intentionally add a space to the beginning of lib strings, simplifies 
replace later
  +-libs=" $ldflags -L$pkglibdir -lmysqlclient @ZLIB_DEPS@ @NON_THREADED_LIBS@"
  ++libs=" $ldflags -L$pkglibdir -lmysqlclient -lmysys @ZLIB_DEPS@ 
@NON_THREADED_LIBS@"
  + libs="$libs @openssl_libs@ @STATIC_NSS_FLAGS@"
  +-libs_r=" $ldflags -L$pkglibdir -lmysqlclient_r @ZLIB_DEPS@ @LIBS@ 
@openssl_libs@"
  ++libs_r=" $ldflags -L$pkglibdir -lmysqlclient_r -lmysys @ZLIB_DEPS@ @LIBS@ 
@openssl_libs@"
  + embedded_libs=" $ldflags -L$pkglibdir -lmysqld @ZLIB_DEPS@ @LIBS@ 
@WRAPLIBS@ @innodb_system_libs@"
  + 
  + cflags="-I$pkgincludedir @CFLAGS@ " #note: end space!
   Index: scripts/mysql_create_system_tables.sh
   scripts/mysql_create_system_tables.sh.orig   2006-02-27 22:25:28 
+0100
  -+++ scripts/mysql_create_system_tables.sh2006-03-11 13:40:53 +0100
  +--- scripts/mysql_create_system_tables.sh.orig   2006-06-02 20:01:33 
+0200
   scripts/mysql_create_system_tables.sh2006-10-11 23:06:15 +0200
   @@ -81,9 +81,6 @@
  c_d="$c_d ) engine=MyISAM"
  c_d="$c_d CHARACTER SET utf8 COLLATE utf8_bin"
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/lsh/ lsh.patch lsh.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 23:08:26
  Branch: HEAD Handle: 2006101122082600

  Added files:
openpkg-src/lsh lsh.patch
  Modified files:
openpkg-src/lsh lsh.spec

  Log:
fix building

  Summary:
RevisionChanges Path
1.1 +32 -0  openpkg-src/lsh/lsh.patch
1.10+3  -1  openpkg-src/lsh/lsh.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/lsh/lsh.patch
  
  $ cvs diff -u -r0 -r1.1 lsh.patch
  --- /dev/null 2006-10-11 23:07:56 +0200
  +++ lsh.patch 2006-10-11 23:08:26 +0200
  @@ -0,0 +1,32 @@
  +Index: src/nettle/Makefile.in
  +--- src/nettle/Makefile.in.orig  2006-05-09 19:53:14 +0200
   src/nettle/Makefile.in   2006-06-09 22:38:12 +0200
  +@@ -13,7 +13,7 @@
  + INSTALL_SCRIPT = @INSTALL_SCRIPT@
  + INSTALL_STRIP_PROGRAM = $(INSTALL_PROGRAM) -s
  + 
  +-SUBDIRS = tools testsuite examples
  ++SUBDIRS = 
  + 
  + include config.make
  + 
  +@@ -227,7 +227,7 @@
  + ./config.status $@
  + 
  + # Installation
  +-install-here: install-info install-headers libnettle.a $(SHLIBINSTALL)
  ++install-here: install-headers libnettle.a $(SHLIBINSTALL)
  + [ -d $(DESTDIR)$(libdir) ] || $(INSTALL) -d $(DESTDIR)$(libdir)
  + $(INSTALL_DATA) libnettle.a $(DESTDIR)$(libdir)
  + 
  +Index: src/nettle/examples/nettle-openssl.c
  +--- src/nettle/examples/nettle-openssl.c.orig2006-05-09 19:53:15 
+0200
   src/nettle/examples/nettle-openssl.c 2006-06-09 22:34:27 +0200
  +@@ -36,6 +36,7 @@
  + #define OPENSSL_DISABLE_OLD_DES_SUPPORT
  + 
  + #include 
  ++#include 
  + 
  + #include 
  + #include 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/lsh/lsh.spec
  
  $ cvs diff -u -r1.9 -r1.10 lsh.spec
  --- openpkg-src/lsh/lsh.spec  24 Sep 2006 12:49:05 -  1.9
  +++ openpkg-src/lsh/lsh.spec  11 Oct 2006 21:08:26 -  1.10
  @@ -33,13 +33,14 @@
   Group:SSH
   License:  GPL
   Version:  2.0.3
  -Release:  20060924
  +Release:  20061011
   
   #   list of sources
   Source0:  ftp://ftp.lysator.liu.se/pub/security/lsh/lsh-%{version}.tar.gz
   Source1:  rc.lsh
   Source2:  fsl.lsh
   Source3:  lsh.cfg
  +Patch0:   lsh.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -64,6 +65,7 @@
   
   %prep
   %setup -q
  +%patch -p0
   
   %build
   #   configure program
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/echoping/ echoping.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 23:02:27
  Branch: HEAD Handle: 2006101122022700

  Modified files:
openpkg-src/echopingechoping.spec

  Log:
cosmetics

  Summary:
RevisionChanges Path
1.6 +3  -3  openpkg-src/echoping/echoping.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/echoping/echoping.spec
  
  $ cvs diff -u -r1.5 -r1.6 echoping.spec
  --- openpkg-src/echoping/echoping.spec25 Sep 2006 17:54:59 -  
1.5
  +++ openpkg-src/echoping/echoping.spec11 Oct 2006 21:02:27 -  
1.6
  @@ -24,7 +24,7 @@
   
   #   package information
   Name: echoping
  -Summary:  Network Response Times Testing Tool
  +Summary:  Network Services Response Times Tester
   URL:  http://echoping.sourceforge.net/
   Vendor:   Stephane Bortzmeyer
   Packager: OpenPKG
  @@ -33,7 +33,7 @@
   Group:Mapping
   License:  GPL
   Version:  5.2.0
  -Release:  20060925
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/echoping/echoping-%{version}.tar.gz
  @@ -49,7 +49,7 @@
   AutoReqProv:  no
   
   %description
  -Echoping is a small tool to test approximatively response times of
  +Echoping is a small tool to approximatively test response times of
   network services.
   
   %track
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/varnish/ varnish.vcl

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 22:57:04
  Branch: HEAD Handle: 2006101121570400

  Modified files:
openpkg-src/varnish varnish.vcl

  Log:
fix indentation and add hint what VCL stands for

  Summary:
RevisionChanges Path
1.2 +3  -3  openpkg-src/varnish/varnish.vcl
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/varnish/varnish.vcl
  
  $ cvs diff -u -r1.1 -r1.2 varnish.vcl
  --- openpkg-src/varnish/varnish.vcl   11 Oct 2006 18:04:03 -  1.1
  +++ openpkg-src/varnish/varnish.vcl   11 Oct 2006 20:57:04 -  1.2
  @@ -1,10 +1,10 @@
   ##
  -##  varnish.vcl -- Varnish Configuration Language configuration file
  +##  varnish.vcl -- Varnish Configuration Language (VCL) configuration file
   ##
   
   backend default {
  -   set backend.host = "127.0.0.1";
  -   set backend.port = "8080";
  +set backend.host = "127.0.0.1";
  +set backend.port = "8080";
   }
   
   acl purge {
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/varnish/ varnish.patch varnish.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 22:53:42
  Branch: HEAD Handle: 2006101121534200

  Modified files:
openpkg-src/varnish varnish.patch varnish.spec

  Log:
- bugfix: exit(1) in case the PID file is not writable or
  a segfault would happen by the following fprintf/fclose.
- cleanup: do not keep the C library files in the package as they
  are both useless without the corresponding C header files and even with
  them they are not really useful as varnish is a self-contained 
application.
- consistency: use "switch" instead of "osdn" for SourceForge URLs
  to be in sync with all(!) other packages (although
  we know that the host "osdn" is available again).
- cosmetics: use our usual 'all-caps' style in Summary header
- cosmetics: use 0-prefix patch to avoid hard-coded versions
  in patch files when easily possible

  Summary:
RevisionChanges Path
1.2 +6  -8  openpkg-src/varnish/varnish.patch
1.2 +4  -3  openpkg-src/varnish/varnish.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/varnish/varnish.patch
  
  $ cvs diff -u -r1.1 -r1.2 varnish.patch
  --- openpkg-src/varnish/varnish.patch 11 Oct 2006 18:04:03 -  1.1
  +++ openpkg-src/varnish/varnish.patch 11 Oct 2006 20:53:42 -  1.2
  @@ -1,21 +1,19 @@
   varnish-1.0.1.orig/bin/varnishd/mgt_child.c  Wed Sep 20 19:18:51 2006
  -+++ varnish-1.0.1/bin/varnishd/mgt_child.c   Wed Oct 11 15:29:18 2006
  -@@ -172,6 +172,24 @@
  +Index: bin/varnishd/mgt_child.c
  +--- bin/varnishd/mgt_child.c.orig2006-09-20 19:18:51 +0200
   bin/varnishd/mgt_child.c 2006-10-11 22:42:04 +0200
  +@@ -172,6 +172,21 @@

fprintf(stderr, "start child pid %d\n", i);

   +#ifdef OPKG_PIDFILE
  -+/*
  -+ *  create PID file
  -+ */
   +{
   +pid_t pid;
   +FILE *fp;
   +
   +pid = getpid();
   +if ((fp = fopen(OPKG_PIDFILE, "w")) == NULL) {
  -+fprintf(stderr, "can't write PID file '%s'",
  -+OPKG_PIDFILE);
  ++fprintf(stderr, "varnishd:ERROR: cannot write PID file 
'%s'\n", OPKG_PIDFILE);
  ++exit(1);
   +}
   +fprintf(fp, "%ld\n", (long)pid);
   +fclose(fp);
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/varnish/varnish.spec
  
  $ cvs diff -u -r1.1 -r1.2 varnish.spec
  --- openpkg-src/varnish/varnish.spec  11 Oct 2006 18:04:03 -  1.1
  +++ openpkg-src/varnish/varnish.spec  11 Oct 2006 20:53:42 -  1.2
  @@ -24,7 +24,7 @@
   
   #   package information
   Name: varnish
  -Summary:  High-performance HTTP accelerator
  +Summary:  High-Performance HTTP Accelerator
   URL:  http://www.varnish-cache.org/
   Vendor:   Poul-Henning Kamp et al.
   Packager: OpenPKG
  @@ -36,7 +36,7 @@
   Release:  20061011
   
   #   list of sources
  -Source0:  
http://osdn.dl.sourceforge.net/sourceforge/varnish/varnish-%{version}.tar.gz
  +Source0:  
http://switch.dl.sourceforge.net/sourceforge/varnish/varnish-%{version}.tar.gz
   Source1:  rc.varnish
   Source2:  varnish.vcl
   Patch0:   varnish.patch
  @@ -86,7 +86,7 @@
   
   #   unpack and patch Varnish distribution
   %setup -q
  -%patch -p1
  +%patch -p0
   
   #   ensure OpenPKG %{l_cc} is being used for VCL code generation
   %{l_shtool} subst \
  @@ -131,6 +131,7 @@
   
   #   strip installation
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/lib
   
   #   determine installation files
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gnutls/ gnutls.spec openpkg-src/matrixssl/ ...

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 22:32:49
  Branch: HEAD Handle: 2006101121324603

  Modified files:
openpkg-src/gnutls  gnutls.spec
openpkg-src/matrixssl   matrixssl.spec
openpkg-src/openssl openssl.spec
openpkg-src/ssldump ssldump.spec
openpkg-src/stunnel stunnel.spec

  Log:
move SSL related packages into their own dedicated Group

  Summary:
RevisionChanges Path
1.80+2  -2  openpkg-src/gnutls/gnutls.spec
1.2 +1  -1  openpkg-src/matrixssl/matrixssl.spec
1.76+2  -2  openpkg-src/openssl/openssl.spec
1.6 +2  -2  openpkg-src/ssldump/ssldump.spec
1.70+2  -2  openpkg-src/stunnel/stunnel.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gnutls/gnutls.spec
  
  $ cvs diff -u -r1.79 -r1.80 gnutls.spec
  --- openpkg-src/gnutls/gnutls.spec22 Sep 2006 05:57:10 -  1.79
  +++ openpkg-src/gnutls/gnutls.spec11 Oct 2006 20:32:46 -  1.80
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Cryptography
  +Group:SSL
   License:  GPL
   Version:  1.4.4
  -Release:  20060922
  +Release:  20061011
   
   #   list of sources
   Source0:  ftp://ftp.gnupg.org/gcrypt/gnutls/gnutls-%{version}.tar.bz2
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/matrixssl/matrixssl.spec
  
  $ cvs diff -u -r1.1 -r1.2 matrixssl.spec
  --- openpkg-src/matrixssl/matrixssl.spec  11 Oct 2006 17:19:52 -  
1.1
  +++ openpkg-src/matrixssl/matrixssl.spec  11 Oct 2006 20:32:47 -  
1.2
  @@ -34,7 +34,7 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Cryptography
  +Group:SSL
   License:  GPL
   Version:  %{V_opkg}
   Release:  20061011
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.75 -r1.76 openssl.spec
  --- openpkg-src/openssl/openssl.spec  28 Sep 2006 12:54:42 -  1.75
  +++ openpkg-src/openssl/openssl.spec  11 Oct 2006 20:32:46 -  1.76
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:CORE
  -Group:Cryptography
  +Group:SSL
   License:  BSD-style
   Version:  0.9.8d
  -Release:  20060928
  +Release:  20061011
   
   #   package options
   %option   with_zlib no
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/ssldump/ssldump.spec
  
  $ cvs diff -u -r1.5 -r1.6 ssldump.spec
  --- openpkg-src/ssldump/ssldump.spec  24 Sep 2006 13:37:04 -  1.5
  +++ openpkg-src/ssldump/ssldump.spec  11 Oct 2006 20:32:48 -  1.6
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Capturing
  +Group:SSL
   License:  BSD
   Version:  0.9b3
  -Release:  20060924
  +Release:  20061011
   
   #   list of sources
   Source0:  http://www.rtfm.com/ssldump/ssldump-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/stunnel/stunnel.spec
  
  $ cvs diff -u -r1.69 -r1.70 stunnel.spec
  --- openpkg-src/stunnel/stunnel.spec  2 Sep 2006 09:47:10 -   1.69
  +++ openpkg-src/stunnel/stunnel.spec  11 Oct 2006 20:32:49 -  1.70
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:BASE
  -Group:Network
  +Group:SSL
   License:      GPL
   Version:  4.16
  -Release:  20060902
  +Release:  20061011
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/yassl/ yassl.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 22:30:06
  Branch: HEAD Handle: 2006101121300500

  Added files:
openpkg-src/yassl   yassl.spec

  Log:
new package: yassl 1.4.0 (Yet Another SSL Library)

  Summary:
RevisionChanges Path
1.1 +92 -0  openpkg-src/yassl/yassl.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/yassl/yassl.spec
  
  $ cvs diff -u -r0 -r1.1 yassl.spec
  --- /dev/null 2006-10-11 22:30:02 +0200
  +++ yassl.spec2006-10-11 22:30:06 +0200
  @@ -0,0 +1,92 @@
  +##
  +##  yassl.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2006 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2006 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: yassl
  +Summary:  Yet Another SSL Library
  +URL:  http://yassl.com/
  +Vendor:   T.A. Ouska & L. Stefonic
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:SSL
  +License:  GPL
  +Version:  1.4.0
  +Release:  20061011
  +
  +#   list of sources
  +Source0:  http://yassl.com/yassl-%{version}.zip
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, infozip, gcc
  +PreReq:   OpenPKG, openpkg >= 20040130
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +yaSSL is an SSL version 3 and TLS version 1 (client and server
  +supporting) C++ library. yaSSL provides a simple API and even
  +provides an additional OpenSSL compatibility API.
  +
  +%track
  +prog yassl = {
  +version   = %{version}
  +url   = http://yassl.com/download.html
  +regex = yassl-(__VER__)\.zip
  +}
  +
  +%prep
  +%setup -q -T -c
  +cd ..
  +%{l_prefix}/bin/unzip -q -x %{SOURCE0}
  +
  +%build
  +CC="%{l_cc}" \
  +CXX="%{l_cxx}" \
  +CFLAGS="%{l_cflags -O}" \
  +CXXFLAGS="%{l_cxxflags -O}" \
  +CPPFLAGS="%{l_cppflags}" \
  +LDFLAGS="%{l_ldflags}" \
  +./configure \
  +--prefix=%{l_prefix}
  +%{l_make} %{l_mflags -O}
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/include/yassl \
  +$RPM_BUILD_ROOT%{l_prefix}/lib
  +%{l_shtool} install -c -m 644 \
  +taocrypt/src/libtaocrypt.a src/libyassl.a \
  +$RPM_BUILD_ROOT%{l_prefix}/lib/
  +cp -rp include/* $RPM_BUILD_ROOT%{l_prefix}/include/yassl/
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql51/ my.cnf mysql51.spec rc.mysql

2006-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 20:29:03
  Branch: HEAD Handle: 2006101119290200

  Modified files:
openpkg-src/mysql51 my.cnf mysql51.spec rc.mysql

  Log:
First cut of rework of MySQL 5.1 packaging which was really broken
o create options for all optional plugins, keep naming consistent with
  MySQL. This breaks backward compatibility of our package but since it
  was broken it shouldn't hurt anyway. Enforce build of all mandatory
  plugins just in case they become optional in the future which would
  break backward compat of the package
o fixed SSL, use external OpenSSL instead of internal yaSSL
o use of 'set-variable' in my.cnf is deprecated, so dump it
o dropped support for Berkeley DB since it will be phased out with the
  next MySQL 5.1 release anyway
o plain update logs aren't supported any longer
o some minor cosmetics

  Summary:
RevisionChanges Path
1.2 +25 -29 openpkg-src/mysql51/my.cnf
1.4 +65 -47 openpkg-src/mysql51/mysql51.spec
1.3 +0  -13 openpkg-src/mysql51/rc.mysql
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/my.cnf
  
  $ cvs diff -u -r1.1 -r1.2 my.cnf
  --- openpkg-src/mysql51/my.cnf11 Mar 2006 12:59:12 -  1.1
  +++ openpkg-src/mysql51/my.cnf11 Oct 2006 18:29:02 -  1.2
  @@ -23,7 +23,6 @@
   
   #   log file destinations (must be in sync with settings in rc.conf)
   log  = @l_prefix@/var/mysql/common.log
  -log-update   = @l_prefix@/var/mysql/update.log
   #   binary log (use instead of log-update, server-id must be unique for
   #   replication)
   #log-bin  = @l_prefix@/var/mysql/binary.log
  @@ -34,45 +33,42 @@
   #
   
   #   most important tuning parameters for mysqld
  -set-variable = key_buffer_size=64M
  -set-variable = table_cache=256
  +key_buffer_size=64M
  +table_cache=256
   
   #   less important tuning parameters (change if special problems occur)
  -set-variable = join_buffer_size=1M
  -set-variable = max_connections=1000
  -set-variable = max_connect_errors=10
  -set-variable = max_delayed_threads=20
  -set-variable = max_heap_table_size=16777216
  -set-variable = max_sort_length=1024
  -set-variable = max_user_connections=1000
  -set-variable = record_buffer=131072
  -set-variable = sort_buffer=4M
  -set-variable = key_buffer=1M
  -set-variable = tmp_table_size=32M
  +join_buffer_size=1M
  +max_connections=1000
  +max_connect_errors=10
  +max_delayed_threads=20
  +max_heap_table_size=16777216
  +max_sort_length=1024
  +max_user_connections=1000
  +record_buffer=131072
  +sort_buffer=4M
  +key_buffer=1M
  +tmp_table_size=32M
   
   #   permanent query caching
  -set-variable = query_cache_type=1
  +query_cache_type=1
   #   maximum caching size of an individual query
  -set-variable = query_cache_limit=1M
  +query_cache_limit=1M
   #   maximum query cache size
  -set-variable = query_cache_size=32M
  +query_cache_size=32M
   
   #   minimum chars for full-text search (FTS) index
   #ft_min_word_len=3
   
  -#   Berkeley DB
  -set-variable = [EMAIL PROTECTED]@
  -set-variable = [EMAIL PROTECTED]@
  -set-variable = [EMAIL PROTECTED]@
  -
  +
   #   Innobase DB
  -#set-variable = innodb_buffer_pool_size=70M
  -#set-variable = innodb_additional_mem_pool_size=2M
  -#set-variable = innodb_log_files_in_group=3
  -#set-variable = innodb_log_file_size=20M
  -#set-variable = innodb_log_buffer_size=8M
  -#set-variable = innodb_lock_wait_timeout=50
  +innodb_buffer_pool_size=70M
  +innodb_additional_mem_pool_size=2M
  +innodb_log_files_in_group=3
  +innodb_log_file_size=20M
  +innodb_log_buffer_size=8M
  +innodb_lock_wait_timeout=50
   
  +
   #
   #   Miscellaneous
   #
  @@ -83,7 +79,7 @@
   [mysqld_safe]
   datadir  = @l_prefix@/var/mysql
   socket   = @l_prefix@/var/mysql/mysql.sock
  -set-variable = [EMAIL PROTECTED]@/var/mysql/mysqld.pid
  +pid_file = @l_prefix@/var/mysql/mysqld.pid
   user = @l_rusr@
   basedir  = @l_prefix@
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/mysql51/mysql51.spec
  
  $ cvs diff -u -r1.3 -r1.4 mysql51.spec
  --- openpkg-src/mysql51/mysql51.spec  25 Aug 2006 19:17:37 -  1.3
  +++ openpkg-src/mysql51/mysql51.spec  11 Oct 2006 18:29:02 -  1.4
  @@ -39,15 +39,24 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}

[CVS] OpenPKG: openpkg-src/fetchmail/ fetchmail.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 20:10:39
  Branch: HEAD Handle: 2006101119103900

  Modified files:
openpkg-src/fetchmail   fetchmail.spec

  Log:
use nearly 'all caps' style

  Summary:
RevisionChanges Path
1.76+2  -2  openpkg-src/fetchmail/fetchmail.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/fetchmail/fetchmail.spec
  
  $ cvs diff -u -r1.75 -r1.76 fetchmail.spec
  --- openpkg-src/fetchmail/fetchmail.spec  9 Oct 2006 14:21:15 -   
1.75
  +++ openpkg-src/fetchmail/fetchmail.spec  11 Oct 2006 18:10:39 -  
1.76
  @@ -24,7 +24,7 @@
   
   #   package information
   Name: fetchmail
  -Summary:  Batch client for POP and IMAP protocols
  +Summary:  Batch Client for POP and IMAP Protocols
   URL:  http://www.fetchmail.info/
   Vendor:   Eric S. Raymond
   Packager: OpenPKG
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  GPL
   Version:  6.3.5
  -Release:  20061009
  +Release:  20061011
   
   #   package options
   %option   with_conf  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/upx/ upx.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 20:06:10
  Branch: HEAD Handle: 2006101119060900

  Added files:
openpkg-src/upx upx.spec

  Log:
new package: upx 2.90 (Ultimate Packer for eXecutables (UPX))

  Summary:
RevisionChanges Path
1.1 +93 -0  openpkg-src/upx/upx.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/upx/upx.spec
  
  $ cvs diff -u -r0 -r1.1 upx.spec
  --- /dev/null 2006-10-11 20:05:45 +0200
  +++ upx.spec  2006-10-11 20:06:10 +0200
  @@ -0,0 +1,93 @@
  +##
  +##  upx.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2006 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2006 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: upx
  +Summary:  Ultimate Packer for eXecutables (UPX)
  +URL:  http://upx.sourceforge.net/
  +Vendor:   Markus F.X.J. Oberhumer
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Compression
  +License:  GPL
  +Version:  2.90
  +Release:  20061011
  +
  +#   list of sources
  +Source0:  
http://upx.sourceforge.net/download/unstable/upx-%{version}-src.tar.gz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc, make, perl
  +PreReq:   OpenPKG, openpkg >= 20040130
  +BuildPreReq:  ucl
  +PreReq:   ucl
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +UPX is a free, portable, extendable, high-performance executable
  +packer for several different executable formats. It achieves an
  +excellent compression ratio and offers very fast decompression. Your
  +executables suffer no memory overhead or other drawbacks because of
  +in-place decompression.
  +
  +%track
  +prog upx = {
  +version   = %{version}
  +url   = http://upx.sourceforge.net/download/unstable/
  +regex = upx-(__VER__)-src\.tar\.gz
  +}
  +
  +%prep
  +%setup -q -n upx-%{version}-src
  +
  +%build
  +( cd src
  +  %{l_make} %{l_mflags -O} \
  +  CC="%{l_cc}" \
  +  UPX_UCLDIR="%{l_prefix}"
  +) || exit $?
  +( cd doc
  +  pod2man upx.pod >upx.1
  +) || exit $?
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/bin \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man1
  +%{l_shtool} install -c -s -m 755 \
  +src/upx.out $RPM_BUILD_ROOT%{l_prefix}/bin/upx
  +%{l_shtool} install -c -m 644 \
  +doc/upx.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/varnish/ rc.varnish varnish.patch varnish.s...

2006-10-11 Thread Christoph Schug
 LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: varnish
  +Summary:  High-performance HTTP accelerator
  +URL:  http://www.varnish-cache.org/
  +Vendor:   Poul-Henning Kamp et al.
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Web
  +License:  BSD
  +Version:  1.0.1
  +Release:  20061011
  +
  +#   list of sources
  +Source0:  
http://osdn.dl.sourceforge.net/sourceforge/varnish/varnish-%{version}.tar.gz
  +Source1:  rc.varnish
  +Source2:  varnish.vcl
  +Patch0:   varnish.patch
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20060823, make, gcc
  +PreReq:   OpenPKG, openpkg >= 20060823, gcc
  +BuildPreReq:  ncurses
  +PreReq:   ncurses
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +Varnish was written from the ground up to be a high performance
  +HTTP caching reverse proxy. The configuration is specified using
  +a domain-specific language called VCL, the Varnish Configuration
  +Language. The varnishd(1) management process translates the VCL code
  +to C and compiles it to a shared object, which is then dynamically
  +linked into the server process.
  +
  +Varnish is targeted primarily at the FreeBSD 6 and Linux 2.6
  +platforms, and will take full advantage of the advanced I/O features
  +offered by these operating systems.
  +
  +%track
  +prog varnish = {
  +version   = %{version}
  +url   = http://prdownloads.sourceforge.net/varnish/
  +regex = varnish-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +#   platform checks
  +( case "%{l_platform -t}" in
  +  *-freebsd6* ) ;;
  +  *-linux2.6* ) ;;
  +  * )
  +  set +x
  +  ( echo "Platform \"%{l_platform -t}\" not supported."
  +  ) | %{l_rpmtool} msg -b -t error
  +  exit 1
  +  ;;
  +  esac
  +) || exit $?
  +
  +#   unpack and patch Varnish distribution
  +%setup -q
  +%patch -p1
  +
  +#   ensure OpenPKG %{l_cc} is being used for VCL code generation
  +%{l_shtool} subst \
  +-e 's;^\([   ]*"\)cc\( -fpic.*\)$;\1%{l_cc}\2;' \
  +lib/libvcl/vcc_compile.c
  +
  +%build
  +#   configure package
  +CC="%{l_cc}" \
  +CFLAGS="%{l_cflags -O}" \
  +CPPFLAGS="%{l_cppflags ncurses} 
-DOPKG_PIDFILE=\\\"%{l_prefix}/var/varnish/varnishd.pid\\\"" \
  +./configure \
  +--prefix=%{l_prefix} \
  +--disable-shared
  +
  +#   build package
  +%{l_make} %{l_mflags}
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +
  +#   install package
  +%{l_make} %{l_mflags} install AM_MAKEFLAGS="DESTDIR=$RPM_BUILD_ROOT"
  +
  +#   create additional directories
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/var/varnish
  +
  +#   install default configuration
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/varnish
  +%{l_shtool} install -c -m 644 %{l_value -s -a} \
  +%{SOURCE varnish.vcl} \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/varnish/
  +
  +#   install run-command script
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/rc.d
  +%{l_shtool} install -c -m 755 %{l_value -s -a} \
  +%{SOURCE rc.varnish} \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
  +
  +#   strip installation
  +strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
  +
  +#   determine installation files
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  +%{l_files_std} \
  +'%config %{l_prefix}/etc/varnish/*'
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  +%post
  +#   after upgrade, restart service
  +[ $1 -eq 2 ] || exit 0
  +eval `%{l_rc} varnish status 2>/dev/null`
  +[ ".$varnish_active" = .yes ] && %{l_rc} varnish restart
  +exit 0
  +
  +%preun
  +#   before erase, stop service
  +[ $1 -eq 0 ] || exi

[CVS] OpenPKG: openpkg-src/ucl/ ucl.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 20:00:31
  Branch: HEAD Handle: 2006101119003100

  Added files:
openpkg-src/ucl ucl.spec

  Log:
new package: ucl 1.03 (NRV Compression Algorithm Library)

  Summary:
RevisionChanges Path
1.1 +85 -0  openpkg-src/ucl/ucl.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ucl/ucl.spec
  
  $ cvs diff -u -r0 -r1.1 ucl.spec
  --- /dev/null 2006-10-11 20:00:23 +0200
  +++ ucl.spec  2006-10-11 20:00:31 +0200
  @@ -0,0 +1,85 @@
  +##
  +##  ucl.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2006 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2006 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: ucl
  +Summary:  NRV Compression Algorithm Library
  +URL:  http://www.oberhumer.com/opensource/ucl/
  +Vendor:   Markus F.X.J. Oberhumer
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Compression
  +License:  GPL
  +Version:  1.03
  +Release:  20061011
  +
  +#   list of sources
  +Source0:  
http://www.oberhumer.com/opensource/ucl/download/ucl-%{version}.tar.gz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130
  +PreReq:   OpenPKG, openpkg >= 20040130
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +UCL is a portable lossless data compression C library. UCL
  +implements a number of compression algorithms that achieve an
  +excellent compression ratio while allowing very fast decompression.
  +Decompression requires no additional memory. UCL is an Open Source
  +re-implementation of some NRV compression algorithms. As compared
  +to LZO, the UCL algorithms achieve a better compression ratio but
  +decompression is a little bit slower.
  +
  +%track
  +prog ucl = {
  +version   = %{version}
  +url   = http://www.oberhumer.com/opensource/ucl/download/
  +regex = ucl-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q
  +
  +%build
  +CC="%{l_cc}" \
  +CFLAGS="%{l_cflags -O}" \
  +./configure \
  +--prefix=%{l_prefix} \
  +--disable-shared
  +%{l_make} %{l_mflags -O}
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_make} %{l_mflags} install AM_MAKEFLAGS="DESTDIR=$RPM_BUILD_ROOT"
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/matrixssl/ matrixssl.patch matrixssl.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 19:19:53
  Branch: HEAD Handle: 2006101118195200

  Added files:
openpkg-src/matrixssl   matrixssl.patch matrixssl.spec

  Log:
new package: matrixssl 1.8.2 (Small-Footprint SSL/TLS Library)

  Summary:
RevisionChanges Path
1.1 +12 -0  openpkg-src/matrixssl/matrixssl.patch
1.1 +95 -0  openpkg-src/matrixssl/matrixssl.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/matrixssl/matrixssl.patch
  
  $ cvs diff -u -r0 -r1.1 matrixssl.patch
  --- /dev/null 2006-10-11 19:18:56 +0200
  +++ matrixssl.patch   2006-10-11 19:19:53 +0200
  @@ -0,0 +1,12 @@
  +Index: src/os/linux/linux.c
  +--- src/os/linux/linux.c.orig2006-10-04 19:54:54 +0200
   src/os/linux/linux.c 2006-10-11 19:04:23 +0200
  +@@ -121,7 +121,7 @@
  + */
  + #ifdef USE_MULTITHREADING
  + pthread_mutexattr_init(&attr);
  +-#ifndef OSX
  ++#if defined(__linux__)
  + pthread_mutexattr_settype(&attr, PTHREAD_MUTEX_RECURSIVE_NP);
  + #endif /* !OSX */
  + #endif /* USE_MULTITHREADING */
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/matrixssl/matrixssl.spec
  
  $ cvs diff -u -r0 -r1.1 matrixssl.spec
  --- /dev/null 2006-10-11 19:18:56 +0200
  +++ matrixssl.spec2006-10-11 19:19:53 +0200
  @@ -0,0 +1,95 @@
  +##
  +##  matrixssl.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2006 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2006 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_opkg  1.8.2
  +%define   V_dist  1-8-2
  +
  +#   package information
  +Name: matrixssl
  +Summary:  Small-Footprint SSL/TLS Library
  +URL:  http://www.matrixssl.org/
  +Vendor:   PeerSec
  +Packager: OpenPKG
  +Distribution: OpenPKG
  +Class:EVAL
  +Group:Cryptography
  +License:  GPL
  +Version:  %{V_opkg}
  +Release:  20061011
  +
  +#   list of sources
  +Source0:  
ftp://ftp.openpkg.org/sources/CPY/matrixssl/matrixssl-%{V_dist}-open.tar.gz
  +Patch0:   matrixssl.patch
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, make, gcc
  +PreReq:   OpenPKG, openpkg >= 20040130
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +MatrixSSL is an embedded SSL/TLS implementation designed for small
  +footprint applications and devices.
  +
  +%track
  +prog matrixssl = {
  +version   = %{V_dist}
  +url   = http://www.matrixssl.org/download.html
  +regex = matrixssl-(__VER__)-open\.tar\.gz
  +}
  +
  +%prep
  +%setup -q -n matrixssl-%{V_dist}
  +%patch -p0
  +
  +%build
  +cd src
  +%{l_make} %{l_mflags -O} \
  +CC="%{l_cc}" \
  +libmatrixsslstatic.a
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/lib \
  +$RPM_BUILD_ROOT%{l_prefix}/include \
  +$RPM_BUILD_ROOT%{l_prefix}/share/matrixssl
  +%{l_shtool} install -c -m 644 \
  +src/libmatrixsslstatic.a 
$RPM_BUILD_ROOT%{l_prefix}/lib/libmatrixssl.a
  +%{l_shtool} install -c -m 644 \
  +*.h $RPM_BUILD_

[CVS] OpenPKG: openpkg-src/ghc/ ghc.patch ghc.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 19:08:32
  Branch: HEAD Handle: 2006101118083100

  Modified files:
openpkg-src/ghc ghc.patch ghc.spec

  Log:
upgrading package: ghc 6.4.2 -> 6.6

  Summary:
RevisionChanges Path
1.2 +8  -8  openpkg-src/ghc/ghc.patch
1.9 +2  -2  openpkg-src/ghc/ghc.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ghc/ghc.patch
  
  $ cvs diff -u -r1.1 -r1.2 ghc.patch
  --- openpkg-src/ghc/ghc.patch 6 Mar 2005 12:45:05 -   1.1
  +++ openpkg-src/ghc/ghc.patch 11 Oct 2006 17:08:31 -  1.2
  @@ -1,14 +1,14 @@
   Index: mk/config.mk.in
   mk/config.mk.in.orig 2005-03-01 20:19:08 +0100
  -+++ mk/config.mk.in  2005-03-06 09:10:47 +0100
  -@@ -535,8 +535,8 @@
  - # Unix: override libdir and datadir to put project-specific stuff in
  +--- mk/config.mk.in.orig 2006-10-10 21:03:51 +0200
   mk/config.mk.in  2006-10-11 17:58:33 +0200
  +@@ -512,8 +512,8 @@
  + # Unix: override libdir and datadir to put ghc-specific stuff in
# a subdirectory with the version number included.
#
  --libdir = $(if 
$(ProjectNameShort),$(libdir0)/$(ProjectNameShort)-$(ProjectVersion),$(libdir0))
  --datadir= $(if 
$(ProjectNameShort),$(datadir0)/$(ProjectNameShort)-$(ProjectVersion),$(datadir0))
  -+libdir = $(if 
$(ProjectNameShort),$(libdir0)/$(ProjectNameShort),$(libdir0))
  -+datadir= $(if 
$(ProjectNameShort),$(datadir0)/$(ProjectNameShort),$(datadir0))
  +-libdir = $(libdir0)/ghc-$(ProjectVersion)
  +-datadir= $(datadir0)/ghc-$(ProjectVersion)
  ++libdir = $(libdir0)/ghc
  ++datadir= $(datadir0)/ghc

endif # Windows

  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/ghc/ghc.spec
  
  $ cvs diff -u -r1.8 -r1.9 ghc.spec
  --- openpkg-src/ghc/ghc.spec  9 Aug 2006 19:40:27 -   1.8
  +++ openpkg-src/ghc/ghc.spec  11 Oct 2006 17:08:31 -  1.9
  @@ -23,7 +23,7 @@
   ##
   
   #   package version
  -%define   V_source   6.4.2
  +%define   V_source   6.6
   %define   V_boot_bsd 6.4.2
   %define   V_boot_lnx 6.4.2
   %define   V_boot_sol 6.4.1
  @@ -39,7 +39,7 @@
   Group:Language
   License:  X11-style
   Version:  %{V_source}
  -Release:  20060809
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://haskell.org/ghc/dist/%{V_source}/ghc-%{V_source}-src.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/lynx/ lynx.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 18:49:03
  Branch: HEAD Handle: 2006101117490300

  Modified files:
openpkg-src/lynxlynx.spec

  Log:
switch to the new release version

  Summary:
RevisionChanges Path
1.41+4  -4  openpkg-src/lynx/lynx.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/lynx/lynx.spec
  
  $ cvs diff -u -r1.40 -r1.41 lynx.spec
  --- openpkg-src/lynx/lynx.spec11 Oct 2006 06:49:34 -  1.40
  +++ openpkg-src/lynx/lynx.spec11 Oct 2006 16:49:03 -  1.41
  @@ -23,8 +23,8 @@
   ##
   
   #   package version
  -%define   V_opkg   2.8.6p6
  -%define   V_dist   2.8.6pre.6
  +%define   V_opkg   2.8.6
  +%define   V_dist   2.8.6
   %define   V_subdir 2-8-6
   
   #   package information
  @@ -41,7 +41,7 @@
   Release:  20061011
   
   #   list of sources
  -Source0:  http://lynx.isc.org/current/lynx%{V_dist}.tar.bz2
  +Source0:  http://lynx.isc.org/release/lynx%{V_dist}.tar.bz2
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -60,7 +60,7 @@
   %track
   prog lynx = {
   version   = %{V_dist}
  -url   = http://lynx.isc.org/current/
  +url   = http://lynx.isc.org/release/
   regex = lynx(__VER__)\.tar\.bz2
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY bash.patch openpkg.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 18:11:49
  Branch: HEAD Handle: 2006101117114800

  Modified files:
openpkg-src/openpkg HISTORY bash.patch openpkg.spec

  Log:
upgrade to GNU Bash 3.2.0

  Summary:
RevisionChanges Path
1.382   +1  -0  openpkg-src/openpkg/HISTORY
1.11+7  -367openpkg-src/openpkg/bash.patch
1.530   +2  -2  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.381 -r1.382 HISTORY
  --- openpkg-src/openpkg/HISTORY   30 Sep 2006 17:43:30 -  1.381
  +++ openpkg-src/openpkg/HISTORY   11 Oct 2006 16:11:48 -  1.382
  @@ -2,6 +2,7 @@
   2006
   
   
  +20061011 upgrade to GNU Bash 3.2.0
   20060930 upgrade to openpkg-tools 0.8.76
   20060929 fix error message in openpkg setuid wrapper
   20060929 make passwd/group lookups more efficient by performing key-based 
lookups instead of full dumps when possible
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/bash.patch
  
  $ cvs diff -u -r1.10 -r1.11 bash.patch
  --- openpkg-src/openpkg/bash.patch6 Mar 2006 22:32:58 -   1.10
  +++ openpkg-src/openpkg/bash.patch11 Oct 2006 16:11:48 -  1.11
  @@ -4,7 +4,7 @@
   Index: doc/bash.1
   --- doc/bash.1.orig  2004-07-12 17:27:08 +0200
   +++ doc/bash.1   2004-07-27 19:47:10 +0200
  -@@ -113,6 +113,12 @@
  +@@ -116,6 +116,12 @@
This option allows the positional parameters to be set
when invoking an interactive shell.
.TP
  @@ -20,51 +20,12 @@
   
   -
   
  -This patch makes sure a signal state variable is declared "volatile" so
  -it is consistent throughout signal handling. This patch is derived from
  -SuSE Linux.
  -
  -Index: quit.h
   quit.h.orig  2001-09-10 16:08:33 +0200
  -+++ quit.h   2004-07-27 19:47:10 +0200
  -@@ -22,7 +22,7 @@
  - #define _QUIT_H_
  - 
  - /* Non-zero means SIGINT has already ocurred. */
  --extern int interrupt_state;
  -+extern volatile int interrupt_state;
  - 
  - /* Macro to call a great deal.  SIGINT just sets above variable.  When
  -it is safe, put QUIT in the code, and the "interrupt" will take place. */
  -Index: sig.c
   sig.c.orig   2003-12-19 22:11:35 +0100
  -+++ sig.c2004-07-27 19:47:10 +0200
  -@@ -59,7 +59,7 @@
  - extern int parse_and_execute_level, shell_initialized;
  - 
  - /* Non-zero after SIGINT. */
  --int interrupt_state;
  -+volatile int interrupt_state = 0;
  - 
  - /* The environment at the top-level R-E loop.  We use this in
  -the case of error return. */
  -@@ -71,7 +71,7 @@
  - #endif /* JOB_CONTROL */
  - 
  - /* When non-zero, we throw_to_top_level (). */
  --int interrupt_immediately = 0;
  -+volatile int interrupt_immediately = 0;
  - 
  - static void initialize_shell_signals __P((void));
  - 
  --
  -
   Port to HP-UX 11i and similar less smart platforms.
   
   Index: configure
   --- configure.orig   2004-07-21 22:18:56 +0200
   +++ configure2004-07-27 19:47:10 +0200
  -@@ -1479,6 +1479,7 @@
  +@@ -1517,6 +1517,7 @@
*-beos*)opt_bash_malloc=no ;;   # they say it's suitable
*-cygwin*)  opt_bash_malloc=no ;;   # Cygnus's CYGWIN environment
*-opennt*|*-interix*)   opt_bash_malloc=no ;;   # Interix, now owned by 
Microsoft
  @@ -72,7 +33,7 @@
esac

# memory scrambling on free()
  -@@ -1624,7 +1625,7 @@
  +@@ -1662,7 +1663,7 @@

else
MALLOC_LIB=
  @@ -113,10 +74,10 @@
   
   -
   
  -Accumulated vendor patches Bash 3.1 001-011
  +Accumulated vendor patches Bash 3.2 001-XXX
   Generated via:
   
  -$ cat bash31-* | patch -p0 -Vt -b
  +$ cat bash32-* | patch -p0 -Vt -b
   $ shtool move -e '*.~1~' '%1.orig'
   $ mv y.tab.c y.tab.c.orig
   $ mv y.tab.h y.tab.h.orig
  @@ -126,326 +87,5 @@
 -e 's;/tmp/bison/share/bison\.simple;/usr/share/bison.simple;g' y.tab.c
   $ svs diff
   
  -Index: jobs.c
   jobs.c.orig  2005-11-12 05:13:27 +0100
  -+++ jobs.c   2006-03-06 23:11:10 +0100
  -@@ -619,8 +619,11 @@
  -* once in the parent and once in each child.  This is where
  -* the pare

[CVS] OpenPKG: openpkg-src/gv/ gv.patch gv.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 17:56:20
  Branch: HEAD Handle: 2006101116561900

  Modified files:
openpkg-src/gv  gv.patch gv.spec

  Log:
upgrading package: gv 3.6.1 -> 3.6.2

  Summary:
RevisionChanges Path
1.3 +8  -8  openpkg-src/gv/gv.patch
1.28+2  -2  openpkg-src/gv/gv.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gv/gv.patch
  
  $ cvs diff -u -r1.2 -r1.3 gv.patch
  --- openpkg-src/gv/gv.patch   28 Dec 2004 09:21:16 -  1.2
  +++ openpkg-src/gv/gv.patch   11 Oct 2006 15:56:19 -  1.3
  @@ -1,15 +1,15 @@
   Index: src/file.c
   src/file.c.orig  2004-12-08 00:37:40 +0100
  -+++ src/file.c   2004-12-28 10:01:23 +0100
  -@@ -296,7 +296,11 @@
  - errno = EISDIR;
  -   } else if (s.st_size == 0) {
  +--- src/file.c.orig  2005-08-10 13:33:21 +0200
   src/file.c   2006-10-11 17:52:52 +0200
  +@@ -281,8 +281,10 @@
r = 1;
  -+#ifdef ENODATA
  + #ifdef EFTYPE
  + errno = EFTYPE;
  +-#else
  ++#elif defined(ENODATA)
errno = ENODATA;
   +#else
   +errno = EINVAL;
  -+#endif
  + #endif
  }
  IMESSAGE(r)
  -   ENDMESSAGE(file_fileIsNotUseful)
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/gv/gv.spec
  
  $ cvs diff -u -r1.27 -r1.28 gv.spec
  --- openpkg-src/gv/gv.spec24 Sep 2006 12:17:03 -  1.27
  +++ openpkg-src/gv/gv.spec11 Oct 2006 15:56:19 -  1.28
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Postscript
   License:  GPL
  -Version:  3.6.1
  -Release:  20060924
  +Version:  3.6.2
  +Release:  20061011
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/gnu/gv/gv-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/readline/ readline.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 17:46:25
  Branch: HEAD Handle: 2006101116462400

  Modified files:
openpkg-src/readlinereadline.spec

  Log:
it is fully ok if the tracking fails at all (we have also other
packages were this is the case), but if we disable the tracking here
we will not recognize it fast enough once patches become available in
the future. So, enable the tracking but keep the comment so we
understand the resulting tracking errors.

  Summary:
RevisionChanges Path
1.31+0  -1  openpkg-src/readline/readline.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/readline/readline.spec
  
  $ cvs diff -u -r1.30 -r1.31 readline.spec
  --- openpkg-src/readline/readline.spec11 Oct 2006 14:54:40 -  
1.30
  +++ openpkg-src/readline/readline.spec11 Oct 2006 15:46:24 -  
1.31
  @@ -63,7 +63,6 @@
   regex = readline-(__VER__)\.tar\.gz
   }
   prog readline:patches = {
  -disabled
   comment   = "cs: no patches available at this time"
   version   = %{V_base_comp}-%{V_plvl_pad}
   url   = 
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bash/ bash.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 17:46:07
  Branch: HEAD Handle: 2006101116460600

  Modified files:
openpkg-src/bashbash.spec

  Log:
it is fully ok if the tracking fails at all (we have also other
packages were this is the case), but if we disable the tracking here
we will not recognize it fast enough once patches become available in
the future. So, enable the tracking but keep the comment so we
understand the resulting tracking errors.

  Summary:
RevisionChanges Path
1.82+0  -1  openpkg-src/bash/bash.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bash/bash.spec
  
  $ cvs diff -u -r1.81 -r1.82 bash.spec
  --- openpkg-src/bash/bash.spec11 Oct 2006 15:06:26 -  1.81
  +++ openpkg-src/bash/bash.spec11 Oct 2006 15:46:06 -  1.82
  @@ -68,7 +68,6 @@
   regex = bash-(__VER__)\.tar\.gz
   }
   prog bash:patches = {
  -disabled
   comment   = "cs: no patches available at this time"
   version   = %{V_base_comp}-%{V_plvl_pad}
   url   = ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/php-eaccelerator/ php-eaccelerator.spec

2006-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 17:06:49
  Branch: HEAD Handle: 2006101116064900

  Modified files:
openpkg-src/php-eaccelerator
php-eaccelerator.spec

  Log:
upgrading package: php-eaccelerator 0.9.5b2 -> 0.9.5

  Summary:
RevisionChanges Path
1.19+3  -3  openpkg-src/php-eaccelerator/php-eaccelerator.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/php-eaccelerator/php-eaccelerator.spec
  
  $ cvs diff -u -r1.18 -r1.19 php-eaccelerator.spec
  --- openpkg-src/php-eaccelerator/php-eaccelerator.spec24 Sep 2006 
18:44:19 -  1.18
  +++ openpkg-src/php-eaccelerator/php-eaccelerator.spec11 Oct 2006 
15:06:49 -  1.19
  @@ -23,8 +23,8 @@
   ##
   
   #   package version
  -%define   V_dist 0.9.5-beta2
  -%define   V_opkg 0.9.5b2
  +%define   V_dist 0.9.5
  +%define   V_opkg 0.9.5
   
   #   package information
   Name: php-eaccelerator
  @@ -37,7 +37,7 @@
   Group:Language
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20060924
  +Release:  20061011
   
   #   package options
   %option   with_apache  yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bash/ bash.spec

2006-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 17:06:27
  Branch: HEAD Handle: 2006101116062600

  Modified files:
openpkg-src/bashbash.spec

  Log:
upgrading package: bash 3.2.16 -> 3.2.0

  Summary:
RevisionChanges Path
1.81+1  -1  openpkg-src/bash/bash.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bash/bash.spec
  
  $ cvs diff -u -r1.80 -r1.81 bash.spec
  --- openpkg-src/bash/bash.spec11 Oct 2006 14:43:52 -  1.80
  +++ openpkg-src/bash/bash.spec11 Oct 2006 15:06:26 -  1.81
  @@ -25,7 +25,7 @@
   #   package version
   %define   V_base_real 3.2
   %define   V_base_comp 32
  -%define   V_plvl_raw  16
  +%define   V_plvl_raw  0
   %define   V_plvl_pad  0
   
   #   package information
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/readline/ readline.spec

2006-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 16:54:40
  Branch: HEAD Handle: 2006101115544000

  Modified files:
openpkg-src/readlinereadline.spec

  Log:
upgrading package: readline 5.1.4 -> 5.2.0

  Summary:
RevisionChanges Path
1.30+7  -10 openpkg-src/readline/readline.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/readline/readline.spec
  
  $ cvs diff -u -r1.29 -r1.30 readline.spec
  --- openpkg-src/readline/readline.spec24 Sep 2006 11:58:25 -  
1.29
  +++ openpkg-src/readline/readline.spec11 Oct 2006 14:54:40 -  
1.30
  @@ -23,10 +23,10 @@
   ##
   
   #   package version
  -%define   V_base_real 5.1
  -%define   V_base_comp 51
  -%define   V_plvl_raw  4
  -%define   V_plvl_pad  004
  +%define   V_base_real 5.2
  +%define   V_base_comp 52
  +%define   V_plvl_raw  0
  +%define   V_plvl_pad  0
   
   #   package information
   Name: readline
  @@ -39,15 +39,11 @@
   Group:Terminal
   License:  GPL
   Version:  %{V_base_real}.%{V_plvl_raw}
  -Release:  20060924
  +Release:  20061011
   
   #   list of sources
   Source0:  ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}.tar.gz
   Source1:  readline.pc
  -Patch0:   
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/readline%{V_base_comp}-001
  -Patch1:   
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/readline%{V_base_comp}-002
  -Patch2:   
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/readline%{V_base_comp}-003
  -Patch3:   
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/readline%{V_base_comp}-004
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -67,6 +63,8 @@
   regex = readline-(__VER__)\.tar\.gz
   }
   prog readline:patches = {
  +disabled
  +comment   = "cs: no patches available at this time"
   version   = %{V_base_comp}-%{V_plvl_pad}
   url   = 
ftp://ftp.cwru.edu/pub/bash/readline-%{V_base_real}-patches/
   regex = readline(\S+-\d+)
  @@ -74,7 +72,6 @@
   
   %prep
   %setup -q -n readline-%{V_base_real}
  -%patch -p0 -P 0 1 2 3
   
   %build
   #   configure package
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bash/ bash.patch bash.spec

2006-10-11 Thread Christoph Schug
  V_plvl_raw  17
  -%define   V_plvl_pad  017
  +%define   V_base_real 3.2
  +%define   V_base_comp 32
  +%define   V_plvl_raw  16
  +%define   V_plvl_pad  0
   
   #   package information
   Name: bash
  @@ -39,29 +39,12 @@
   Group:Shell
   License:  GPL
   Version:  %{V_base_real}.%{V_plvl_raw}
  -Release:  20060622
  +Release:  20061011
   
   #   list of sources
   Source0:  ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}.tar.gz
   Source1:  profile
   Patch0:   bash.patch
  -Patch1:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-001
  -Patch2:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-002
  -Patch3:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-003
  -Patch4:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-004
  -Patch5:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-005
  -Patch6:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-006
  -Patch7:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-007
  -Patch8:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-008
  -Patch9:   
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-009
  -Patch10:  
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-010
  -Patch11:  
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-011
  -Patch12:  
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-012
  -Patch13:  
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-013
  -Patch14:  
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-014
  -Patch15:  
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-015
  -Patch16:  
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-016
  -Patch17:  
ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/bash%{V_base_comp}-017
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -85,6 +68,8 @@
   regex = bash-(__VER__)\.tar\.gz
   }
   prog bash:patches = {
  +disabled
  +comment   = "cs: no patches available at this time"
   version   = %{V_base_comp}-%{V_plvl_pad}
   url   = ftp://ftp.cwru.edu/pub/bash/bash-%{V_base_real}-patches/
   regex = bash(\S+-\d+)
  @@ -93,7 +78,7 @@
   %prep
   #   unpack and patch distribution
   %setup -q -n bash-%{V_base_real}
  -%patch -p0 -P 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17
  +%patch -p0
   sleep 1
   touch y.tab.[ch]
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mathomatic/ mathomatic.spec

2006-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 16:43:14
  Branch: HEAD Handle: 2006101115431400

  Modified files:
openpkg-src/mathomatic  mathomatic.spec

  Log:
upgrading package: mathomatic 12.6.4 -> 12.6.5

  Summary:
RevisionChanges Path
1.86+2  -2  openpkg-src/mathomatic/mathomatic.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mathomatic/mathomatic.spec
  
  $ cvs diff -u -r1.85 -r1.86 mathomatic.spec
  --- openpkg-src/mathomatic/mathomatic.spec19 Sep 2006 07:31:13 -  
1.85
  +++ openpkg-src/mathomatic/mathomatic.spec11 Oct 2006 14:43:14 -  
1.86
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Algorithm
   License:  Open Source
  -Version:  12.6.4
  -Release:  20060919
  +Version:  12.6.5
  +Release:  20061011
   
   #   list of sources
   Source0:  http://www.panix.com/~gesslein/mathomatic-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/uudeview/ uudeview.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:55:50
  Branch: HEAD Handle: 2006101109555000

  Modified files:
openpkg-src/uudeviewuudeview.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.35+2  -2  openpkg-src/uudeview/uudeview.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/uudeview/uudeview.spec
  
  $ cvs diff -u -r1.34 -r1.35 uudeview.spec
  --- openpkg-src/uudeview/uudeview.spec1 Jan 2006 13:23:40 -   
1.34
  +++ openpkg-src/uudeview/uudeview.spec11 Oct 2006 08:55:50 -  
1.35
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:BASE
  -Group:Converter
  +Group:ShellUtils
   License:  GPL
   Version:  0.5.20
  -Release:  20040911
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://www.fpx.de/fp/Software/UUDeview/download/uudeview-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/highlight/ highlight.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:55:27
  Branch: HEAD Handle: 2006101109552700

  Modified files:
openpkg-src/highlight   highlight.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.10+1  -1  openpkg-src/highlight/highlight.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/highlight/highlight.spec
  
  $ cvs diff -u -r1.9 -r1.10 highlight.spec
  --- openpkg-src/highlight/highlight.spec  11 Oct 2006 08:01:14 -  
1.9
  +++ openpkg-src/highlight/highlight.spec  11 Oct 2006 08:55:27 -  
1.10
  @@ -34,7 +34,7 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Converter
  +Group:Typesetting
   License:  GPL
   Version:  %{V_opkg}
   Release:  20061011
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/wv/ wv.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:54:56
  Branch: HEAD Handle: 2006101109545600

  Modified files:
openpkg-src/wv  wv.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.22+2  -2  openpkg-src/wv/wv.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/wv/wv.spec
  
  $ cvs diff -u -r1.21 -r1.22 wv.spec
  --- openpkg-src/wv/wv.spec24 May 2006 18:53:22 -  1.21
  +++ openpkg-src/wv/wv.spec11 Oct 2006 08:54:56 -  1.22
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Converter
  +Group:Typesetting
   License:  GPL
   Version:  1.2.1
  -Release:  20060524
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/sourceforge/wvware/wv-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/antiword/ antiword.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:54:45
  Branch: HEAD Handle: 2006101109544500

  Modified files:
openpkg-src/antiwordantiword.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.42+2  -2  openpkg-src/antiword/antiword.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/antiword/antiword.spec
  
  $ cvs diff -u -r1.41 -r1.42 antiword.spec
  --- openpkg-src/antiword/antiword.spec1 Jan 2006 13:11:56 -   
1.41
  +++ openpkg-src/antiword/antiword.spec11 Oct 2006 08:54:45 -  
1.42
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:Typesetting
   License:  GPL
   Version:  0.37
  -Release:  20051103
  +Release:  20061011
   
   #   list of sources
   Source0:  http://www.winfield.demon.nl/linux/antiword-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/txt2man/ txt2man.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:53:17
  Branch: HEAD Handle: 2006101109531700

  Modified files:
openpkg-src/txt2man txt2man.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.33+2  -2  openpkg-src/txt2man/txt2man.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/txt2man/txt2man.spec
  
  $ cvs diff -u -r1.32 -r1.33 txt2man.spec
  --- openpkg-src/txt2man/txt2man.spec  1 Jan 2006 13:23:33 -   1.32
  +++ openpkg-src/txt2man/txt2man.spec  11 Oct 2006 08:53:17 -  1.33
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:Typesetting
   License:  GPL
   Version:  1.4.8
  -Release:  20040207
  +Release:  20061011
   
   #   list of sources
   Source0:  http://mvertes.free.fr/download/txt2man-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/autotrace/ autotrace.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:52:33
  Branch: HEAD Handle: 2006101109523300

  Modified files:
openpkg-src/autotrace   autotrace.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.20+2  -2  openpkg-src/autotrace/autotrace.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/autotrace/autotrace.spec
  
  $ cvs diff -u -r1.19 -r1.20 autotrace.spec
  --- openpkg-src/autotrace/autotrace.spec  24 May 2006 18:50:43 -  
1.19
  +++ openpkg-src/autotrace/autotrace.spec  11 Oct 2006 08:52:33 -  
1.20
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:Graphics
   License:  GPL
   Version:  0.31.1
  -Release:  20060524
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/sourceforge/autotrace/autotrace-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/clearsilver/ clearsilver.spec openpkg-src/d...

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:43:38
  Branch: HEAD Handle: 2006101109433404

  Modified files:
openpkg-src/clearsilver clearsilver.spec
openpkg-src/dhtml   dhtml.spec
openpkg-src/hevea   hevea.spec
openpkg-src/html2latex  html2latex.spec
openpkg-src/html2text   html2text.spec
openpkg-src/latex2html  latex2html.spec
openpkg-src/linkchecker linkchecker.spec
openpkg-src/linklintlinklint.spec
openpkg-src/tidytidy.spec
openpkg-src/txt2htmltxt2html.spec
openpkg-src/vilistextum vilistextum.spec
openpkg-src/wdg-validator
wdg-validator.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.8 +2  -2  openpkg-src/clearsilver/clearsilver.spec
1.60+2  -2  openpkg-src/dhtml/dhtml.spec
1.25+1  -1  openpkg-src/hevea/hevea.spec
1.42+2  -2  openpkg-src/html2latex/html2latex.spec
1.13+2  -2  openpkg-src/html2text/html2text.spec
1.15+2  -2  openpkg-src/latex2html/latex2html.spec
1.92+1  -1  openpkg-src/linkchecker/linkchecker.spec
1.2 +2  -2  openpkg-src/linklint/linklint.spec
1.194   +1  -1  openpkg-src/tidy/tidy.spec
1.37+2  -2  openpkg-src/txt2html/txt2html.spec
1.26+2  -2  openpkg-src/vilistextum/vilistextum.spec
1.7 +2  -2  openpkg-src/wdg-validator/wdg-validator.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/clearsilver/clearsilver.spec
  
  $ cvs diff -u -r1.7 -r1.8 clearsilver.spec
  --- openpkg-src/clearsilver/clearsilver.spec  13 Mar 2006 07:11:58 -  
1.7
  +++ openpkg-src/clearsilver/clearsilver.spec  11 Oct 2006 08:43:34 -  
1.8
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Web
  +Group:HTML
   License:  Neotonic ClearSilver License and others
   Version:  0.10.3
  -Release:  20060313
  +Release:  20061011
   
   #   package options
   %option   with_perl   no
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/dhtml/dhtml.spec
  
  $ cvs diff -u -r1.59 -r1.60 dhtml.spec
  --- openpkg-src/dhtml/dhtml.spec  27 Sep 2006 07:53:13 -  1.59
  +++ openpkg-src/dhtml/dhtml.spec  11 Oct 2006 08:43:34 -  1.60
  @@ -72,10 +72,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Web
  +Group:HTML
   License:  Open Source
   Version:  %{V_dhtml}
  -Release:  20060927
  +Release:  20061011
   
   #   list of sources
   Source0:  http://prototype.conio.net/dist/prototype-%{V_prototype}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/hevea/hevea.spec
  
  $ cvs diff -u -r1.24 -r1.25 hevea.spec
  --- openpkg-src/hevea/hevea.spec  11 Oct 2006 08:00:12 -  1.24
  +++ openpkg-src/hevea/hevea.spec  11 Oct 2006 08:43:38 -  1.25
  @@ -30,7 +30,7 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Converter
  +Group:HTML
   License:  QPL
   Version:  1.08
   Release:  20061011
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/html2latex/html2latex.spec
  
  $ cvs diff -u -r1.41 -r1.42 html2latex.spec
  --- openpkg-src/html2latex/html2latex.spec24 May 2006 18:51:53 -  
1.41
  +++ openpkg-src/html2latex/html2latex.spec11 Oct 2006 08:43:38 -  
1.42
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:HTML
   License:  GPL
   Version:  1.1
  -Release:  20060524
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/sourceforge/html2latex/html2latex-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/html2text/html2text.spec
  
  $ cvs diff -u -r1.12 -r1.13 html2text.spec
  --- openpkg-src/html2text/html2text.spec  25 Sep 2006 17:57:44 -  
1.12
  +++ openpkg-src/html2t

[CVS] OpenPKG: openpkg-src/mrtg/ mrtg.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:37:06
  Branch: HEAD Handle: 2006101109370600

  Modified files:
openpkg-src/mrtgmrtg.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.22+2  -2  openpkg-src/mrtg/mrtg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mrtg/mrtg.spec
  
  $ cvs diff -u -r1.21 -r1.22 mrtg.spec
  --- openpkg-src/mrtg/mrtg.spec25 Aug 2006 19:17:28 -  1.21
  +++ openpkg-src/mrtg/mrtg.spec11 Oct 2006 08:37:06 -  1.22
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Web
  +Group:Monitoring
   License:  GPL
   Version:  2.14.5
  -Release:  20060825
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://people.ee.ethz.ch/~oetiker/webtools/mrtg/pub/mrtg-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/calamaris/ calamaris.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:34:17
  Branch: HEAD Handle: 2006101109341700

  Modified files:
openpkg-src/calamaris   calamaris.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.22+2  -2  openpkg-src/calamaris/calamaris.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/calamaris/calamaris.spec
  
  $ cvs diff -u -r1.21 -r1.22 calamaris.spec
  --- openpkg-src/calamaris/calamaris.spec  20 Mar 2006 14:06:45 -  
1.21
  +++ openpkg-src/calamaris/calamaris.spec  11 Oct 2006 08:34:17 -  
1.22
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Web
  +Group:Logfile
   License:  GPL
   Version:  2.99.4.0
  -Release:  20060320
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://cord.de/tools/squid/calamaris/calamaris-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/enscript/ enscript.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:31:38
  Branch: HEAD Handle: 2006101109313800

  Modified files:
openpkg-src/enscriptenscript.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.12+2  -2  openpkg-src/enscript/enscript.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/enscript/enscript.spec
  
  $ cvs diff -u -r1.11 -r1.12 enscript.spec
  --- openpkg-src/enscript/enscript.spec14 Aug 2006 17:24:27 -  
1.11
  +++ openpkg-src/enscript/enscript.spec11 Oct 2006 08:31:38 -  
1.12
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:Postscript
   License:  GPL
   Version:  1.6.3
  -Release:  20060814
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://www.codento.com/people/mtr/genscript/enscript-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/txt2regex/ txt2regex.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:24:53
  Branch: HEAD Handle: 2006101109245200

  Modified files:
openpkg-src/txt2regex   txt2regex.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.27+2  -2  openpkg-src/txt2regex/txt2regex.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/txt2regex/txt2regex.spec
  
  $ cvs diff -u -r1.26 -r1.27 txt2regex.spec
  --- openpkg-src/txt2regex/txt2regex.spec  1 Jan 2006 13:23:35 -   
1.26
  +++ openpkg-src/txt2regex/txt2regex.spec  11 Oct 2006 08:24:52 -  
1.27
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:Development
   License:  GPL
   Version:  0.8
  -Release:  20040929
  +Release:  20061011
   
   #   list of sources
   Source0:  http://txt2regex.sourceforge.net/txt2regex-%{version}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gif2png/ gif2png.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:23:39
  Branch: HEAD Handle: 2006101109233900

  Modified files:
openpkg-src/gif2png gif2png.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.26+2  -2  openpkg-src/gif2png/gif2png.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gif2png/gif2png.spec
  
  $ cvs diff -u -r1.25 -r1.26 gif2png.spec
  --- openpkg-src/gif2png/gif2png.spec  1 Jan 2006 13:13:57 -   1.25
  +++ openpkg-src/gif2png/gif2png.spec  11 Oct 2006 08:23:39 -  1.26
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:Graphics
   License:  GPL
   Version:  2.5.1
  -Release:  20040207
  +Release:  20061011
   
   #   list of sources
   Source0:  http://www.catb.org/~esr/gif2png/gif2png-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ccrypt/ ccrypt.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:23:06
  Branch: HEAD Handle: 2006101109230600

  Modified files:
openpkg-src/ccrypt  ccrypt.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.25+2  -2  openpkg-src/ccrypt/ccrypt.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ccrypt/ccrypt.spec
  
  $ cvs diff -u -r1.24 -r1.25 ccrypt.spec
  --- openpkg-src/ccrypt/ccrypt.spec1 Jan 2006 13:12:33 -   1.24
  +++ openpkg-src/ccrypt/ccrypt.spec11 Oct 2006 08:23:06 -  1.25
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:Cryptography
   License:  GPL
   Version:  1.7
  -Release:  20050809
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://www.mathstat.dal.ca/~selinger/ccrypt/download/ccrypt-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libglade/ libglade.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:18:31
  Branch: HEAD Handle: 2006101109183000

  Modified files:
openpkg-src/libgladelibglade.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.13+2  -2  openpkg-src/libglade/libglade.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libglade/libglade.spec
  
  $ cvs diff -u -r1.12 -r1.13 libglade.spec
  --- openpkg-src/libglade/libglade.spec23 Sep 2006 11:26:06 -  
1.12
  +++ openpkg-src/libglade/libglade.spec11 Oct 2006 08:18:30 -  
1.13
  @@ -34,10 +34,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Graphics
  +Group:XWindow
   License:  LGPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20060923
  +Release:  20061011
   
   #   list of sources
   Source0:  
ftp://ftp.gnome.org/pub/GNOME/sources/libglade/%{V_major}/libglade-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libcroco/ libcroco.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:17:48
  Branch: HEAD Handle: 2006101109174700

  Modified files:
openpkg-src/libcrocolibcroco.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.8 +2  -2  openpkg-src/libcroco/libcroco.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libcroco/libcroco.spec
  
  $ cvs diff -u -r1.7 -r1.8 libcroco.spec
  --- openpkg-src/libcroco/libcroco.spec9 Oct 2006 08:19:54 -   
1.7
  +++ openpkg-src/libcroco/libcroco.spec11 Oct 2006 08:17:47 -  
1.8
  @@ -34,10 +34,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Graphics
  +Group:Web
   License:  LGPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20061009
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://ftp.gnome.org/pub/GNOME/sources/libcroco/%{V_major}/libcroco-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/analog/ analog.spec openpkg-src/awstats/ aw...

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:15:13
  Branch: HEAD Handle: 2006101109150804

  Modified files:
openpkg-src/analog  analog.spec
openpkg-src/awstats awstats.spec
openpkg-src/cronologcronolog.spec
openpkg-src/logsurfer   logsurfer.spec
openpkg-src/multisort   multisort.spec
openpkg-src/squidalyser squidalyser.spec
openpkg-src/visitorsvisitors.spec
openpkg-src/webalizer   webalizer.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.48+2  -2  openpkg-src/analog/analog.spec
1.12+2  -2  openpkg-src/awstats/awstats.spec
1.16+2  -2  openpkg-src/cronolog/cronolog.spec
1.33+2  -2  openpkg-src/logsurfer/logsurfer.spec
1.18+2  -2  openpkg-src/multisort/multisort.spec
1.6 +2  -2  openpkg-src/squidalyser/squidalyser.spec
1.11+2  -2  openpkg-src/visitors/visitors.spec
1.22+2  -2  openpkg-src/webalizer/webalizer.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/analog/analog.spec
  
  $ cvs diff -u -r1.47 -r1.48 analog.spec
  --- openpkg-src/analog/analog.spec9 Jan 2006 20:18:18 -   1.47
  +++ openpkg-src/analog/analog.spec11 Oct 2006 08:15:08 -  1.48
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:BASE
  -Group:Web
  +Group:Logfile
   License:  GPL
   Version:  6.0
  -Release:  20060109
  +Release:  20061011
   
   #   list of sources
   Source0:  http://www.analog.cx/analog-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/awstats/awstats.spec
  
  $ cvs diff -u -r1.11 -r1.12 awstats.spec
  --- openpkg-src/awstats/awstats.spec  25 Aug 2006 19:15:57 -  1.11
  +++ openpkg-src/awstats/awstats.spec  11 Oct 2006 08:15:12 -  1.12
  @@ -32,10 +32,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:JUNK
  -Group:Mail
  +Group:Logfile
   License:  GPL
   Version:  6.6
  -Release:  20060825
  +Release:  20061011
   
   #   list of sources
   Source0:  http://awstats.sourceforge.net/files/awstats-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/cronolog/cronolog.spec
  
  $ cvs diff -u -r1.15 -r1.16 cronolog.spec
  --- openpkg-src/cronolog/cronolog.spec18 May 2006 07:27:50 -  
1.15
  +++ openpkg-src/cronolog/cronolog.spec11 Oct 2006 08:15:10 -  
1.16
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:BASE
  -Group:Web
  +Group:Logfile
   License:  GPL
   Version:  1.6.2
  -Release:  20060518
  +Release:  20061011
   
   #   list of sources
   Source0:  http://www.cronolog.org/download/cronolog-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/logsurfer/logsurfer.spec
  
  $ cvs diff -u -r1.32 -r1.33 logsurfer.spec
  --- openpkg-src/logsurfer/logsurfer.spec  1 Jan 2006 13:16:14 -   
1.32
  +++ openpkg-src/logsurfer/logsurfer.spec  11 Oct 2006 08:15:09 -  
1.33
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Security
  +Group:Logfile
   License:  MIT
   Version:  1.5b
  -Release:  20041228
  +Release:  20061011
   
   #   list of sources
   Source0:  
ftp://ftp.cert.dfn.de/pub/tools/audit/logsurfer/logsurfer-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/multisort/multisort.spec
  
  $ cvs diff -u -r1.17 -r1.18 multisort.spec
  --- openpkg-src/multisort/multisort.spec  25 Sep 2006 17:51:50 -  
1.17
  +++ openpkg-src/multisort/multisort.spec  11 Oct 2006 08:15:10 -  
1.18
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Web
  +Group:Logfile
   License:  GPL
   Version:  1.1
  -Release:  20060925
  +Release:  20061011
   
   #   list of sources
   Source0:  http://www.xach.com/multisort/multisor

[CVS] OpenPKG: openpkg-src/pgautodoc/ pgautodoc.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:05:23
  Branch: HEAD Handle: 2006101109052000

  Modified files:
openpkg-src/pgautodoc   pgautodoc.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.24+2  -2  openpkg-src/pgautodoc/pgautodoc.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pgautodoc/pgautodoc.spec
  
  $ cvs diff -u -r1.23 -r1.24 pgautodoc.spec
  --- openpkg-src/pgautodoc/pgautodoc.spec  1 Jan 2006 13:20:30 -   
1.23
  +++ openpkg-src/pgautodoc/pgautodoc.spec  11 Oct 2006 08:05:20 -  
1.24
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Misc
  +Group:Database
   License:  BSD
   Version:  1.25
  -Release:  20050503
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://www.rbt.ca/autodoc/binaries/postgresql_autodoc-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/linkchecker/ linkchecker.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:04:41
  Branch: HEAD Handle: 2006101109044100

  Modified files:
openpkg-src/linkchecker linkchecker.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.91+2  -2  openpkg-src/linkchecker/linkchecker.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/linkchecker/linkchecker.spec
  
  $ cvs diff -u -r1.90 -r1.91 linkchecker.spec
  --- openpkg-src/linkchecker/linkchecker.spec  29 Sep 2006 18:15:26 -  
1.90
  +++ openpkg-src/linkchecker/linkchecker.spec  11 Oct 2006 08:04:41 -  
1.91
  @@ -34,10 +34,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Misc
  +Group:Web
   License:  GPL
   Version:  %{V_linkchecker}
  -Release:  20060929
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/linkchecker/linkchecker-%{V_linkchecker}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cairo/ cairo.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:03:41
  Branch: HEAD Handle: 2006101109034100

  Modified files:
openpkg-src/cairo   cairo.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.23+2  -2  openpkg-src/cairo/cairo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cairo/cairo.spec
  
  $ cvs diff -u -r1.22 -r1.23 cairo.spec
  --- openpkg-src/cairo/cairo.spec  20 Aug 2006 16:22:15 -  1.22
  +++ openpkg-src/cairo/cairo.spec  11 Oct 2006 08:03:41 -  1.23
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:XWindow
  +Group:Graphics
   License:  MIT-style
   Version:  1.2.4
  -Release:  20060820
  +Release:  20061011
   
   #   package options
   %option   with_pdf   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libgnomeprint/ libgnomeprint.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:02:55
  Branch: HEAD Handle: 2006101109025500

  Modified files:
openpkg-src/libgnomeprint
libgnomeprint.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.7 +2  -2  openpkg-src/libgnomeprint/libgnomeprint.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libgnomeprint/libgnomeprint.spec
  
  $ cvs diff -u -r1.6 -r1.7 libgnomeprint.spec
  --- openpkg-src/libgnomeprint/libgnomeprint.spec  16 May 2006 07:46:07 
-  1.6
  +++ openpkg-src/libgnomeprint/libgnomeprint.spec  11 Oct 2006 08:02:55 
-  1.7
  @@ -34,10 +34,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Text
  +Group:Typesetting
   License:  GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20060516
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://ftp.gnome.org/pub/gnome/sources/libgnomeprint/%{V_major}/libgnomeprint-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pinfo/ pinfo.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:02:24
  Branch: HEAD Handle: 2006101109022300

  Modified files:
openpkg-src/pinfo   pinfo.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.46+2  -2  openpkg-src/pinfo/pinfo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pinfo/pinfo.spec
  
  $ cvs diff -u -r1.45 -r1.46 pinfo.spec
  --- openpkg-src/pinfo/pinfo.spec  1 Jan 2006 13:20:41 -   1.45
  +++ openpkg-src/pinfo/pinfo.spec  11 Oct 2006 08:02:23 -  1.46
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:BASE
  -Group:Text
  +Group:Terminal
   License:  GPL
   Version:  0.6.8
  -Release:  20050206
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://dione.ids.pl/~pborys/software/pinfo/pinfo-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/highlight/ highlight.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:01:14
  Branch: HEAD Handle: 2006101109011400

  Modified files:
openpkg-src/highlight   highlight.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.9 +2  -2  openpkg-src/highlight/highlight.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/highlight/highlight.spec
  
  $ cvs diff -u -r1.8 -r1.9 highlight.spec
  --- openpkg-src/highlight/highlight.spec  12 Jun 2006 16:46:45 -  
1.8
  +++ openpkg-src/highlight/highlight.spec  11 Oct 2006 08:01:14 -  
1.9
  @@ -34,10 +34,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Text
  +Group:Converter
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20060612
  +Release:  20061011
   
   #   list of sources
   Source0:  http://www.andre-simon.de/zip/highlight-%{V_dist}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/hevea/ hevea.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 10:00:12
  Branch: HEAD Handle: 2006101109001200

  Modified files:
openpkg-src/hevea   hevea.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.24+2  -2  openpkg-src/hevea/hevea.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/hevea/hevea.spec
  
  $ cvs diff -u -r1.23 -r1.24 hevea.spec
  --- openpkg-src/hevea/hevea.spec  1 Jan 2006 13:14:29 -   1.23
  +++ openpkg-src/hevea/hevea.spec  11 Oct 2006 08:00:12 -  1.24
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Text
  +Group:Converter
   License:  QPL
   Version:  1.08
  -Release:  20050526
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://para.inria.fr/~maranget/hevea/distri/hevea-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/doxygen/ doxygen.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 09:59:29
  Branch: HEAD Handle: 2006101108592900

  Modified files:
openpkg-src/doxygen doxygen.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.53+2  -2  openpkg-src/doxygen/doxygen.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/doxygen/doxygen.spec
  
  $ cvs diff -u -r1.52 -r1.53 doxygen.spec
  --- openpkg-src/doxygen/doxygen.spec  12 Jun 2006 17:24:32 -  1.52
  +++ openpkg-src/doxygen/doxygen.spec  11 Oct 2006 07:59:29 -  1.53
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Text
  +Group:Development
   License:  GPL
   Version:  1.4.7
  -Release:  20060612
  +Release:  20061011
   
   #   list of sources
   Source0:  
ftp://ftp.stack.nl/pub/users/dimitri/doxygen-%{version}.src.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bbe/ bbe.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 09:58:47
  Branch: HEAD Handle: 2006101108584700

  Modified files:
openpkg-src/bbe bbe.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.10+2  -2  openpkg-src/bbe/bbe.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bbe/bbe.spec
  
  $ cvs diff -u -r1.9 -r1.10 bbe.spec
  --- openpkg-src/bbe/bbe.spec  16 Mar 2006 17:51:43 -  1.9
  +++ openpkg-src/bbe/bbe.spec  11 Oct 2006 07:58:47 -  1.10
  @@ -30,10 +30,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Text
  +Group:ShellUtils
   License:  GPL
   Version:  0.1.9
  -Release:  20060316
  +Release:  20061011
   
   #   list of sources
   Source0:  http://members.surfeu.fi/tjsa/bbe/dist/bbe-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/saxon/ saxon.spec openpkg-src/tidy/ tidy.sp...

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 09:57:39
  Branch: HEAD Handle: 2006101108573603

  Modified files:
openpkg-src/saxon   saxon.spec
openpkg-src/tidytidy.spec
openpkg-src/xalan   xalan.spec
openpkg-src/xalan-c xalan-c.spec
openpkg-src/xerces-cxerces-c.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.25+2  -2  openpkg-src/saxon/saxon.spec
1.193   +2  -2  openpkg-src/tidy/tidy.spec
1.28+2  -2  openpkg-src/xalan-c/xalan-c.spec
1.24+2  -2  openpkg-src/xalan/xalan.spec
1.32+3  -3  openpkg-src/xerces-c/xerces-c.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/saxon/saxon.spec
  
  $ cvs diff -u -r1.24 -r1.25 saxon.spec
  --- openpkg-src/saxon/saxon.spec  24 May 2006 18:52:58 -  1.24
  +++ openpkg-src/saxon/saxon.spec  11 Oct 2006 07:57:38 -  1.25
  @@ -34,10 +34,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Text
  +Group:XML
   License:  MPL
   Version:  %{V_here}
  -Release:  20060524
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/sourceforge/saxon/saxon%{V_real}.zip
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/tidy/tidy.spec
  
  $ cvs diff -u -r1.192 -r1.193 tidy.spec
  --- openpkg-src/tidy/tidy.spec11 Jan 2006 18:55:23 -  1.192
  +++ openpkg-src/tidy/tidy.spec11 Oct 2006 07:57:36 -  1.193
  @@ -36,10 +36,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Text
  +Group:XML
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20060111
  +Release:  20061011
   
   #   package options
   %option   with_perl  no
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/xalan-c/xalan-c.spec
  
  $ cvs diff -u -r1.27 -r1.28 xalan-c.spec
  --- openpkg-src/xalan-c/xalan-c.spec  10 Mar 2006 21:21:53 -  1.27
  +++ openpkg-src/xalan-c/xalan-c.spec  11 Oct 2006 07:57:38 -  1.28
  @@ -36,10 +36,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:JUNK
  -Group:Web
  +Group:XML
   License:  Apache Software License 1.1
   Version:  %{V_opkg}
  -Release:  20060310
  +Release:  20061011
   
   #   package options
   %option   with_threads  no
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/xalan/xalan.spec
  
  $ cvs diff -u -r1.23 -r1.24 xalan.spec
  --- openpkg-src/xalan/xalan.spec  1 Jan 2006 13:24:14 -   1.23
  +++ openpkg-src/xalan/xalan.spec  11 Oct 2006 07:57:37 -  1.24
  @@ -34,10 +34,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Text
  +Group:XML
   License:  Apache
   Version:      %{V_here}
  -Release:  20050814
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://www.apache.org/dist/xml/xalan-j/binaries/xalan-j_%{V_real}-bin.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/xerces-c/xerces-c.spec
  
  $ cvs diff -u -r1.31 -r1.32 xerces-c.spec
  --- openpkg-src/xerces-c/xerces-c.spec1 Jan 2006 13:24:22 -   
1.31
  +++ openpkg-src/xerces-c/xerces-c.spec11 Oct 2006 07:57:39 -  
1.32
  @@ -34,10 +34,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:EVAL
  -Group:Web
  +Group:XML
   License:  Apache Software License 1.1
   Version:  %{V_opkg}
  -Release:  20041025
  +Release:  20061011
   
   #   package options
   %option   with_pth   no
  @@ -85,7 +85,6 @@
   %endif
   
   %build
  -rm -rf $RPM_BUILD_ROOT
   ( XERCESCROOT=`pwd`
 export XERCESCROOT
 %{l_shtool} subst \
  @@ -173,6 +172,7 @@
   ) || exit $?
   
   %install
  +rm -rf $RPM_BUILD_ROOT
   ( XERCESCROOT=`pwd`
 export XERCESCROOT
 cd $XERCESCROOT/src/xercesc
  @@ .
__
The OpenPKG Proje

[CVS] OpenPKG: openpkg-src/crm114/ crm114.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 09:54:07
  Branch: HEAD Handle: 2006101108540700

  Modified files:
openpkg-src/crm114  crm114.spec

  Log:
use a Group which fits better

  Summary:
RevisionChanges Path
1.46+2  -2  openpkg-src/crm114/crm114.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/crm114/crm114.spec
  
  $ cvs diff -u -r1.45 -r1.46 crm114.spec
  --- openpkg-src/crm114/crm114.spec9 Oct 2006 07:46:05 -   1.45
  +++ openpkg-src/crm114/crm114.spec11 Oct 2006 07:54:07 -  1.46
  @@ -35,10 +35,10 @@
   Packager: OpenPKG
   Distribution: OpenPKG
   Class:PLUS
  -Group:Text
  +Group:Mail
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20061009
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://crm114.sourceforge.net/crm114-%{V_dist}-%{V_name}.src.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/uvscan/ uvscan.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 09:39:24
  Branch: HEAD Handle: 2006101108392300

  Modified files:
openpkg-src/uvscan  uvscan.spec

  Log:
upgrading package: uvscan 4.32.4860 -> 4.32.4870

  Summary:
RevisionChanges Path
1.310   +2  -2  openpkg-src/uvscan/uvscan.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/uvscan/uvscan.spec
  
  $ cvs diff -u -r1.309 -r1.310 uvscan.spec
  --- openpkg-src/uvscan/uvscan.spec27 Sep 2006 07:52:25 -  1.309
  +++ openpkg-src/uvscan/uvscan.spec11 Oct 2006 07:39:23 -  1.310
  @@ -25,7 +25,7 @@
   #   package versions
   %define   V_engine  4.32
   %define   V_engine_comp 432
  -%define   V_datfiles4860
  +%define   V_datfiles4870
   
   #   package information
   Name: uvscan
  @@ -38,7 +38,7 @@
   Group:AntiVirus
   License:  Commercial/Free-Trial
   Version:  %{V_engine}.%{V_datfiles}
  -Release:  20060927
  +Release:  20061011
   
   #   list of sources
   Source0:  
ftp://ftp.mcafee.com/pub/antivirus/datfiles/4.x/dat-%{V_datfiles}.tar
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pan/ pan.spec

2006-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 09:39:06
  Branch: HEAD Handle: 2006101108390600

  Modified files:
openpkg-src/pan pan.spec

  Log:
blind update (again) as it is broken due to missing dependencies
anyway

  Summary:
RevisionChanges Path
1.11+2  -2  openpkg-src/pan/pan.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pan/pan.spec
  
  $ cvs diff -u -r1.10 -r1.11 pan.spec
  --- openpkg-src/pan/pan.spec  1 Oct 2006 14:58:30 -   1.10
  +++ openpkg-src/pan/pan.spec  11 Oct 2006 07:39:06 -  1.11
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:News
   License:  GPL
  -Version:  0.115
  -Release:  20061001
  +Version:  0.116
  +Release:  20061011
   
   #   list of sources
   Source0:  
http://pan.rebelbase.com/download/releases/%{version}/source/pan-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/python/ python.patch python.spec

2006-10-11 Thread Ralf S. Engelschall
  + tk_include_sub += [dir + os.sep + "tk" + dotversion]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/python/python.spec
  
  $ cvs diff -u -r1.68 -r1.69 python.spec
  --- openpkg-src/python/python.spec19 Sep 2006 15:21:11 -  1.68
  +++ openpkg-src/python/python.spec11 Oct 2006 07:35:48 -  1.69
  @@ -33,7 +33,7 @@
   Group:Language
   License:  GPL
   Version:  2.5
  -Release:  20060919
  +Release:  20061011
   
   #   package options
   %option   with_readline  no
  @@ -117,20 +117,6 @@
   %setup -q -n Python-%{version}
   %patch -p0
   %{l_shtool} subst \
  --e 's;-O3;-O2;g' \
  --e 's;\(SunOS.*case \)\$CC\( in\);\1gcc\2;' \
  -configure
  -%{l_shtool} subst \
  --e 's;add_dir_to_list(self\.compiler\.library_dirs, 
./usr/local/lib.);;' \
  --e 's;add_dir_to_list(self\.compiler\.include_dirs, 
./usr/local/include.);;' \
  --e 's;./usr/local/BerkeleyDB[0-9.]*/lib.,;;g' \
  --e 's;./usr/local/BerkeleyDB[0-9.]*/include.,;;g' \
  --e 's;./usr/local/lib.,;;g' \
  --e 's;./usr/local/include/db[0-9]*.,;;g' \
  --e 's;./usr/local/ssl/lib.,;;g' \
  --e 's;./usr/local/ssl/include.,;;g' \
  -setup.py
  -%{l_shtool} subst \
   -e 's;altinstall bininstall maninstall;altinstall maninstall;' \
   -e 's;python$(VERSION);python;g' \
   Makefile.pre.in
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libidn/ libidn.spec

2006-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 09:28:18
  Branch: HEAD Handle: 2006101108281800

  Modified files:
openpkg-src/libidn  libidn.spec

  Log:
modifying package: libidn-0.6.7 20061011 again

  Summary:
RevisionChanges Path
1.35+1  -1  openpkg-src/libidn/libidn.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libidn/libidn.spec
  
  $ cvs diff -u -r1.34 -r1.35 libidn.spec
  --- openpkg-src/libidn/libidn.spec11 Oct 2006 06:48:22 -  1.34
  +++ openpkg-src/libidn/libidn.spec11 Oct 2006 07:28:18 -  1.35
  @@ -77,7 +77,6 @@
   %prep
   %setup -q
   %patch -p0
  -GREP=grep \
   %{l_shtool} subst \
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure
  @@ -88,6 +87,7 @@
   CPPFLAGS="%{l_cppflags}" \
   LDFLAGS="%{l_ldflags}" \
   MAKEINFO="true" \
  +GREP=grep \
   ./configure \
   --prefix=%{l_prefix} \
   --includedir=%{l_prefix}/include/libidn \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bittorrent/ bittorrent.spec

2006-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2006 09:01:38
  Branch: HEAD Handle: 2006101108013700

  Modified files:
openpkg-src/bittorrent  bittorrent.spec

  Log:
upgrading package: bittorrent 4.20.9 -> 4.24.2

  Summary:
RevisionChanges Path
1.47+2  -2  openpkg-src/bittorrent/bittorrent.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bittorrent/bittorrent.spec
  
  $ cvs diff -u -r1.46 -r1.47 bittorrent.spec
  --- openpkg-src/bittorrent/bittorrent.spec23 Sep 2006 11:33:47 -  
1.46
  +++ openpkg-src/bittorrent/bittorrent.spec11 Oct 2006 07:01:37 -  
1.47
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:P2P
   License:  MIT-style
  -Version:  4.20.9
  -Release:  20060923
  +Version:  4.24.2
  +Release:  20061011
   
   #   list of sources
   Source0:  http://download.bittorrent.com/dl/BitTorrent-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org