[CVS] OpenPKG: openpkg-src/libuuid/ libuuid.spec

2006-11-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Nov-2006 20:47:50
  Branch: HEAD Handle: 2006112519475000

  Modified files:
openpkg-src/libuuid libuuid.spec

  Log:
upgrading package: libuuid 1.39 -> 1.40

  Summary:
RevisionChanges Path
1.18+9  -5  openpkg-src/libuuid/libuuid.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libuuid/libuuid.spec
  
  $ cvs diff -u -r1.17 -r1.18 libuuid.spec
  --- openpkg-src/libuuid/libuuid.spec  13 Oct 2006 17:29:35 -  1.17
  +++ openpkg-src/libuuid/libuuid.spec  25 Nov 2006 19:47:50 -  1.18
  @@ -22,6 +22,10 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   package version
  +%define   V_major 1.40
  +%define   V_minor 1114
  +
   #   package information
   Name: libuuid
   Summary:  Universally Unique Identifiers (UUID) Library
  @@ -32,11 +36,11 @@
   Class:EVAL
   Group:Libraries
   License:  LGPL
  -Version:  1.39
  -Release:  20061013
  +Version:  %{V_major}
  +Release:  20061125
   
   #   list of sources
  -Source0:  
http://switch.dl.sourceforge.net/sourceforge/e2fsprogs/e2fsprogs-%{version}.tar.gz
  +Source0:  
http://switch.dl.sourceforge.net/sourceforge/e2fsprogs/e2fsprogs-%{V_major}-WIP-%{V_minor}.tar.gz
   Patch0:   libuuid.patch
   
   #   build information
  @@ -54,9 +58,9 @@
   
   %track
   prog libuuid = {
  -version   = %{version}
  +version   = %{V_major}-WIP-%{V_minor}
   url   = http://prdownloads.sourceforge.net/e2fsprogs/
  -regex = e2fsprogs-(\d+(\.\d+)+)\.tar\.gz
  +regex = e2fsprogs-(\d+(\.\d+)+-WIP-\d+)\.tar\.gz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/urpmi/ urpmi.patch urpmi.spec

2006-11-25 Thread Ralf S. Engelschall
 main filesystems are writeable for urpmi to install files 
in
  - sub check_fs_writable () {
  -+return 1 if (not -f '/proc/mounts');
  - open my $mounts, '/proc/mounts' or do { warn "Can't read /proc/mounts: 
$!\n"; return 1 };
  - local *_;
  - while (<$mounts>) {
  +Index: urpmi-4.9.4/urpm/sys.pm
  +--- urpmi-4.9.4/urpm/sys.pm.orig 2006-11-23 11:51:16 +0100
   urpmi-4.9.4/urpm/sys.pm  2006-11-25 20:26:24 +0100
  +@@ -94,7 +94,7 @@
  + }
  + 
  + sub proc_mounts() {
  +-my @l = cat_('/proc/mounts') or warn "Can't read /proc/mounts: $!\n";
  ++my @l = (-f '/proc/mounts' ? cat_('/proc/mounts') : ());
  + @l;
  + }
  + 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/urpmi/urpmi.spec
  
  $ cvs diff -u -r1.21 -r1.22 urpmi.spec
  --- openpkg-src/urpmi/urpmi.spec  14 Nov 2006 09:24:05 -  1.21
  +++ openpkg-src/urpmi/urpmi.spec  25 Nov 2006 19:29:43 -  1.22
  @@ -23,10 +23,10 @@
   ##
   
   #   package version
  -%define   V_urpmi   4.8.29
  -%define   V_urpmi_rpm   4.8.29-1mdv2007.1
  -%define   V_urpm1.47
  -%define   V_urpm_rpm1.47-1mdv2007.1
  +%define   V_urpmi   4.9.4
  +%define   V_urpmi_rpm   4.9.4-1mdv2007.1
  +%define   V_urpm1.49
  +%define   V_urpm_rpm1.49-1mdv2007.1
   %define   V_mdv_distribconf 3.06
   %define   V_mdv_distribconf_rpm 3.06-1mdv2007.0
   %define   V_mdv_packdrakeng 1.01
  @@ -45,7 +45,7 @@
   Group:Bootstrapping
   License:  GPL
   Version:  %{V_urpmi}
  -Release:  20061114
  +Release:  20061125
   
   #   package options
   %option   with_wget  no
  @@ -86,7 +86,7 @@
   prog urpmi:urpmi = {
   version   = %{V_urpmi}
   url   = 
ftp://ftp.free.fr/pub/Distributions_Linux/MandrivaLinux/devel/cooker/SRPMS/main/release/
  -regex = urpmi-(__VER__)\.src\.gmz
  +regex = urpmi-(__VER__)\.src\.rpm
   }
   prog urpmi:URPM = {
   version   = %{V_urpm}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/maradns/ maradns.spec mararc rc.maradns

2006-11-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Nov-2006 12:47:58
  Branch: HEAD Handle: 2006112511475700

  Added files:
openpkg-src/maradns maradns.spec mararc rc.maradns

  Log:
new package: maradns 1.2.12.04 (Authoritative & Caching DNS Server)

  Summary:
RevisionChanges Path
1.1 +145 -0 openpkg-src/maradns/maradns.spec
1.1 +21 -0  openpkg-src/maradns/mararc
1.1 +73 -0  openpkg-src/maradns/rc.maradns
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/maradns/maradns.spec
  
  $ cvs diff -u -r0 -r1.1 maradns.spec
  --- /dev/null 2006-11-25 12:46:41 +0100
  +++ maradns.spec  2006-11-25 12:47:58 +0100
  @@ -0,0 +1,145 @@
  +##
  +##  maradns.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2006 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2006 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_major 1.2
  +%define   V_minor 12.04
  +
  +#   package information
  +Name: maradns
  +Summary:  Authoritative & Caching DNS Server
  +URL:  http://www.maradns.org/
  +Vendor:   Sam Trenholme
  +Packager: OpenPKG Foundation e.V.
  +Distribution: OpenPKG Community
  +Class:EVAL
  +Group:DNS
  +License:  MIT-style
  +Version:  %{V_major}.%{V_minor}
  +Release:  20061125
  +
  +#   package options
  +%option   with_authonly  no
  +
  +#   list of sources
  +Source0:  
http://www.maradns.org/download/%{V_major}/%{version}/maradns-%{version}.tar.gz
  +Source1:  rc.maradns
  +Source2:  mararc
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, gcc
  +PreReq:   OpenPKG, openpkg >= 20040130
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +MaraDNS is a secure, full-featured and easy to use Domain Name
  +Service (DNS) server supporting both the authoritative and recursive
  +resolving and caching operations.
  +
  +%track
  +prog maradns = {
  +version   = %{version}
  +url   = http://www.maradns.org/download.html
  +regex = maradns-(__VER__)\.tar\.(gz|bz2)
  +}
  +
  +%prep
  +%setup -q
  +
  +%build
  +#   configure program
  +%if "%{with_authonly}" == "yes"
  +./configure --authonly
  +%else
  +./configure
  +%endif
  +
  +#   build program
  +%{l_make} %{l_mflags}
  +
  +%install
  +#   create installation hierarchy
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/bin \
  +$RPM_BUILD_ROOT%{l_prefix}/sbin \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/maradns \
  +$RPM_BUILD_ROOT%{l_prefix}/var/maradns \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man1 \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man5 \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man8
  +
  +#   install program
  +%{l_shtool} subst -e 's;RPM_BUILD_ROOT;PREFIX;g' build/install.sh
  +export PREFIX=$RPM_BUILD_ROOT%{l_prefix}
  +export LANGUAGE=en
  +%{l_make} %{l_mflags} install
  +
  +#   strip down installation
  +strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
  +strip $RPM_BUILD_ROOT%{l_p

[CVS] OpenPKG: openpkg-src/dbmail/ rc.dbmail

2006-11-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Nov-2006 12:11:48
  Branch: HEAD Handle: 200611254800

  Modified files:
openpkg-src/dbmail  rc.dbmail

  Log:
use correct ownerships on rotated files

  Summary:
RevisionChanges Path
1.4 +1  -1  openpkg-src/dbmail/rc.dbmail
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dbmail/rc.dbmail
  
  $ cvs diff -u -r1.3 -r1.4 rc.dbmail
  --- openpkg-src/dbmail/rc.dbmail  25 Nov 2006 10:12:21 -  1.3
  +++ openpkg-src/dbmail/rc.dbmail  25 Nov 2006 11:11:48 -  1.4
  @@ -91,7 +91,7 @@
   if [ -f $dbmail_logdir/dbmail-$tag.log ]; then
   shtool rotate -f \
   -n ${dbmail_log_numfiles} -s ${dbmail_log_minsize} -d \
  --z ${dbmail_log_complevel} -m 664 -o @l_susr@ -g @l_mgrp@ \
  +-z ${dbmail_log_complevel} -m 664 -o @l_rusr@ -g @l_rgrp@ \
   -P "${dbmail_log_prolog}" \
   -E "${dbmail_log_epilog}" \
   $dbmail_logdir/dbmail-$tag.log
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dbmail/ fsl.dbmail rc.dbmail

2006-11-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Nov-2006 11:12:21
  Branch: HEAD Handle: 2006112510122100

  Modified files:
openpkg-src/dbmail  fsl.dbmail rc.dbmail

  Log:
align order of FSL and rc logging config

  Summary:
RevisionChanges Path
1.2 +10 -10 openpkg-src/dbmail/fsl.dbmail
1.3 +1  -1  openpkg-src/dbmail/rc.dbmail
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dbmail/fsl.dbmail
  
  $ cvs diff -u -r1.1 -r1.2 fsl.dbmail
  --- openpkg-src/dbmail/fsl.dbmail 24 Nov 2006 20:49:24 -  1.1
  +++ openpkg-src/dbmail/fsl.dbmail 25 Nov 2006 10:12:21 -  1.2
  @@ -26,37 +26,37 @@
   }
   };
   
  -ident (dbmail/smtp)/.+ q{
  +ident (dbmail/pop3d)/.+ q{
   prefix(
   prefix="%b %d %H:%M:%S %N <%L> $1[%P]: "
   )
   -> {
   debug: file(
  -path="@l_prefix@/var/dbmail/log/dbmail-smtp.log",
  +path="@l_prefix@/var/dbmail/log/dbmail-pop3d.log",
   perm=0600
   )
   }
   };
   
  -ident (dbmail/maintenance)/.+ q{
  +ident (dbmail/timsieved)/.+ q{
   prefix(
   prefix="%b %d %H:%M:%S %N <%L> $1[%P]: "
   )
   -> {
   debug: file(
  -path="@l_prefix@/var/dbmail/log/dbmail-maint.log",
  +path="@l_prefix@/var/dbmail/log/dbmail-timsieved.log",
   perm=0600
   )
   }
   };
   
  -ident (dbmail/pop3d)/.+ q{
  +ident (dbmail/smtp)/.+ q{
   prefix(
   prefix="%b %d %H:%M:%S %N <%L> $1[%P]: "
   )
   -> {
   debug: file(
  -path="@l_prefix@/var/dbmail/log/dbmail-pop3d.log",
  +path="@l_prefix@/var/dbmail/log/dbmail-smtp.log",
   perm=0600
   )
   }
  @@ -74,25 +74,25 @@
   }
   };
   
  -ident (dbmail/timsieved)/.+ q{
  +ident (dbmail/adduser)/.+ q{
   prefix(
   prefix="%b %d %H:%M:%S %N <%L> $1[%P]: "
   )
   -> {
   debug: file(
  -path="@l_prefix@/var/dbmail/log/dbmail-timsieved.log",
  +path="@l_prefix@/var/dbmail/log/dbmail-adduser.log",
   perm=0600
   )
   }
   };
   
  -ident (dbmail/adduser)/.+ q{
  +ident (dbmail/maintenance)/.+ q{
   prefix(
   prefix="%b %d %H:%M:%S %N <%L> $1[%P]: "
   )
   -> {
   debug: file(
  -path="@l_prefix@/var/dbmail/log/dbmail-adduser.log",
  +path="@l_prefix@/var/dbmail/log/dbmail-maint.log",
   perm=0600
   )
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/dbmail/rc.dbmail
  
  $ cvs diff -u -r1.2 -r1.3 rc.dbmail
  --- openpkg-src/dbmail/rc.dbmail  25 Nov 2006 10:10:03 -  1.2
  +++ openpkg-src/dbmail/rc.dbmail  25 Nov 2006 10:12:21 -  1.3
  @@ -15,7 +15,7 @@
   dbmail_log_numfiles="10"
   dbmail_log_minsize="1M"
   dbmail_log_complevel="9"
  -dbmail_log_tags="imapd lmtpd pop3d timsieved smtp maint sievecmd adduser 
misc output"
  +dbmail_log_tags="imapd lmtpd pop3d timsieved smtp sievecmd adduser maint 
misc output"
   
   %common
   dbmail_logdir="@l_prefix@/var/dbmail/log"
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dbmail/ dbmail.spec rc.dbmail

2006-11-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Nov-2006 11:10:03
  Branch: HEAD Handle: 2006112510100300

  Modified files:
openpkg-src/dbmail  dbmail.spec rc.dbmail

  Log:
further packaging cleanups and improvements

  Summary:
RevisionChanges Path
1.2 +19 -21 openpkg-src/dbmail/dbmail.spec
1.2 +1  -1  openpkg-src/dbmail/rc.dbmail
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dbmail/dbmail.spec
  
  $ cvs diff -u -r1.1 -r1.2 dbmail.spec
  --- openpkg-src/dbmail/dbmail.spec24 Nov 2006 20:49:24 -  1.1
  +++ openpkg-src/dbmail/dbmail.spec25 Nov 2006 10:10:03 -  1.2
  @@ -37,7 +37,7 @@
   Group:Mail
   License:  GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20061124
  +Release:  20061125
   
   #   package options
   %option   with_fslyes
  @@ -149,7 +149,8 @@
   %else
   --without-auth-ldap \
   %endif
  ---disable-shared
  +--disable-shared \
  +--enable-static
   %{l_make} %{l_mflags -O}
   
   %install
  @@ -161,24 +162,13 @@
   #   create additional directories
   %{l_shtool} mkdir -f -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/etc/dbmail \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/dbmail \
   $RPM_BUILD_ROOT%{l_prefix}/var/dbmail/db \
   $RPM_BUILD_ROOT%{l_prefix}/var/dbmail/log \
   $RPM_BUILD_ROOT%{l_prefix}/var/dbmail/run
   
  -#   wrap executables for DSO run-time environment
  -for i in dbmail-export dbmail-imapd dbmail-lmtpd dbmail-pop3d \
  -dbmail-sievecmd dbmail-smtp dbmail-timsieved dbmail-users 
dbmail-util; do
  -mv  $RPM_BUILD_ROOT%{l_prefix}/sbin/$i \
  -$RPM_BUILD_ROOT%{l_prefix}/libexec/dbmail/$i
  -strip $RPM_BUILD_ROOT%{l_prefix}/libexec/dbmail/$i >/dev/null 2>&1 
|| true
  -( echo "#!/bin/sh"
  -  echo "LD_LIBRARY_PATH='%{l_prefix}/lib/dbmail:/usr/lib:/lib'"
  -  echo "export LD_LIBRARY_PATH"
  -  echo "exec %{l_prefix}/libexec/dbmail/$i \${1+\"[EMAIL 
PROTECTED]"}"
  -) >$RPM_BUILD_ROOT%{l_prefix}/sbin/$i
  -chmod 755 $RPM_BUILD_ROOT%{l_prefix}/sbin/$i
  -done
  +#   strip down installation
  +strip $RPM_BUILD_ROOT%{l_prefix}/sbin/* >/dev/null 2>&1 || true
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/lib/dbmail >/dev/null 2>&1 || true
   
   #   install run-command script
   %{l_shtool} mkdir -f -p -m 755 \
  @@ -236,8 +226,8 @@
   -e 's;^\(EFFECTIVE_GROUP[^=]*=\).*$;\1 %{l_rgrp};' \
   -e 's;^\(BINDIP[^=]*=\).*$;\1 127.0.0.1;' \
   -e 's;^\(RESOLVE_IP[^=]*=\).*$;\1 no;' \
  --e 's;^\(logfile[^=]*=\).*$;\1 
%{l_prefix}/var/dbmail/log/dbmail.log;' \
  --e 's;^\(errorlog[^=]*=\).*$;\1 
%{l_prefix}/var/dbmail/log/dbmail.log;' \
  +-e 's;^\(logfile[^=]*=\).*$;\1 
%{l_prefix}/var/dbmail/log/dbmail-output.log;' \
  +-e 's;^\(errorlog[^=]*=\).*$;\1 
%{l_prefix}/var/dbmail/log/dbmail-output.log;' \
   -e 's;^\(pid_directory[^=]*=\).*$;\1 %{l_prefix}/var/dbmail/run;' \
   -e 's;^\(state_directory[^=]*=\).*$;\1 %{l_prefix}/var/dbmail/run;' \
   -e 's;dc=mydomain;dc=example;g' \
  @@ -257,8 +247,7 @@
   '%not %dir %{l_prefix}/etc/fsl' \
   '%config %{l_prefix}/etc/fsl/fsl.dbmail' \
   '%doc %{l_prefix}/share/dbmail/README.*' \
  -'%dir %attr(0770,%{l_musr},%{l_rgrp}) %{l_prefix}/var/dbmail' \
  -'%dir %attr(0770,%{l_musr},%{l_rgrp}) %{l_prefix}/var/dbmail/*'
  +'%dir %attr(0770,%{l_rusr},%{l_rgrp}) %{l_prefix}/var/dbmail/*'
   
   %files -f files
   
  @@ -267,8 +256,14 @@
   
   %post
   if [ $1 -eq 1 ]; then
  +%if "%{with_sqlite}" == "yes"
  +( echo "Establishing initial DBMail SQLite database"
  +) | %{l_rpmtool} msg -b -t notice
  +$RPM_INSTALL_PREFIX/sbin/dbmail-setup install
  +%endif
   #   display final hints on initial installation
   ( echo "To complete this installation of DBMail,"
  +%if "%{with_sqlite}" != "yes"
   %if "%{with_mysql}" == "yes"
 echo "after starting your MySQL RDBMS with"
 

[CVS] OpenPKG: openpkg-src/wine/ wine.spec

2006-11-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Nov-2006 10:58:40
  Branch: HEAD Handle: 2006112509583900

  Modified files:
openpkg-src/winewine.spec

  Log:
upgrading package: wine 0.9.25 -> 0.9.26

  Summary:
RevisionChanges Path
1.67+2  -2  openpkg-src/wine/wine.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/wine/wine.spec
  
  $ cvs diff -u -r1.66 -r1.67 wine.spec
  --- openpkg-src/wine/wine.spec11 Nov 2006 08:17:19 -  1.66
  +++ openpkg-src/wine/wine.spec25 Nov 2006 09:58:39 -  1.67
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:XWindow
   License:  LGPL
  -Version:  0.9.25
  -Release:  2006
  +Version:  0.9.26
  +Release:  20061125
   
   #   list of sources
   Source0:  
http://ibiblio.org/pub/linux/system/emulators/wine/wine-%{version}.tar.bz2
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-module/ perl-module.spec

2006-11-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Nov-2006 10:40:55
  Branch: HEAD Handle: 2006112509405400

  Modified files:
openpkg-src/perl-module perl-module.spec

  Log:
modifying package: perl-module-5.8.8 20061121 -> 20061125

  Summary:
RevisionChanges Path
1.59+2  -2  openpkg-src/perl-module/perl-module.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-module/perl-module.spec
  
  $ cvs diff -u -r1.58 -r1.59 perl-module.spec
  --- openpkg-src/perl-module/perl-module.spec  21 Nov 2006 16:02:12 -  
1.58
  +++ openpkg-src/perl-module/perl-module.spec  25 Nov 2006 09:40:54 -  
1.59
  @@ -38,7 +38,7 @@
   %define   V_module_corelist  2.09
   %define   V_module_info  0.30
   %define   V_module_locate1.7
  -%define   V_module_pluggable 3.2
  +%define   V_module_pluggable 3.3
   %define   V_module_pluggable_ordered 1.5
   %define   V_class_inspector  1.16
   %define   V_cpan 1.8802
  @@ -56,7 +56,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20061121
  +Release:  20061125
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/ExtUtils/ExtUtils-Depends-%{V_extutils_depends}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/whois/ whois.spec

2006-11-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Nov-2006 10:38:11
  Branch: HEAD Handle: 2006112509381000

  Modified files:
openpkg-src/whois   whois.spec

  Log:
upgrading package: whois 4.7.19 -> 4.7.20

  Summary:
RevisionChanges Path
1.86+2  -2  openpkg-src/whois/whois.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/whois/whois.spec
  
  $ cvs diff -u -r1.85 -r1.86 whois.spec
  --- openpkg-src/whois/whois.spec  23 Oct 2006 07:47:37 -  1.85
  +++ openpkg-src/whois/whois.spec  25 Nov 2006 09:38:10 -  1.86
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:WHOIS
   License:  GPL
  -Version:  4.7.19
  -Release:  20061023
  +Version:  4.7.20
  +Release:  20061125
   
   #   list of sources
   Source0:  
http://ftp.debian.org/debian/pool/main/w/whois/whois_%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org