[CVS] OpenPKG: openpkg-src/json/ json.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:23:43
  Branch: HEAD Handle: 2007041907234200

  Modified files:
openpkg-src/jsonjson.spec

  Log:
modifying package: json-20070306 20070412 - 20070419

  Summary:
RevisionChanges Path
1.28+2  -2  openpkg-src/json/json.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/json/json.spec
  
  $ cvs diff -u -r1.27 -r1.28 json.spec
  --- openpkg-src/json/json.spec12 Apr 2007 14:36:16 -  1.27
  +++ openpkg-src/json/json.spec19 Apr 2007 06:23:42 -  1.28
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_api_c   0.6
  -%define   V_api_pl1 1.09
  +%define   V_api_pl1 1.10
   %define   V_api_pl2 0.01
   %define   V_api_pl3 0.07
   %define   V_api_pl4 1.11
  @@ -41,7 +41,7 @@
   Group:Language
   License:  Open Source
   Version:  %{V_api_js}
  -Release:  20070412
  +Release:  20070419
   
   #   list of sources
   Source0:  http://oss.metaparadigm.com/json-c/json-c-%{V_api_c}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-math/ perl-math.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:23:43
  Branch: HEAD Handle: 2007041907234300

  Modified files:
openpkg-src/perl-math   perl-math.spec

  Log:
modifying package: perl-math-5.8.8 20070410 - 20070419

  Summary:
RevisionChanges Path
1.52+4  -4  openpkg-src/perl-math/perl-math.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-math/perl-math.spec
  
  $ cvs diff -u -r1.51 -r1.52 perl-math.spec
  --- openpkg-src/perl-math/perl-math.spec  10 Apr 2007 06:56:31 -  
1.51
  +++ openpkg-src/perl-math/perl-math.spec  19 Apr 2007 06:23:43 -  
1.52
  @@ -26,10 +26,10 @@
   %define   V_perl 5.8.8
   %define   V_math_gmp 2.04
   %define   V_math_mpfr1.11
  -%define   V_math_bigint  1.82
  -%define   V_math_bigint_gmp  1.20
  +%define   V_math_bigint  1.83
  +%define   V_math_bigint_gmp  1.21
   %define   V_math_bigint_constant 1.07
  -%define   V_math_bigint_fastcalc 0.13
  +%define   V_math_bigint_fastcalc 0.14
   %define   V_math_symbolic0.507
   %define   V_math_algebra_symbols 1.21
   %define   V_math_combinatorics   0.09
  @@ -51,7 +51,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20070410
  +Release:  20070419
   
   #   package options
   %option   with_gmpno
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-module/ perl-module.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:23:51
  Branch: HEAD Handle: 2007041907235000

  Modified files:
openpkg-src/perl-module perl-module.spec

  Log:
modifying package: perl-module-5.8.8 20070415 - 20070419

  Summary:
RevisionChanges Path
1.72+2  -2  openpkg-src/perl-module/perl-module.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-module/perl-module.spec
  
  $ cvs diff -u -r1.71 -r1.72 perl-module.spec
  --- openpkg-src/perl-module/perl-module.spec  15 Apr 2007 17:22:41 -  
1.71
  +++ openpkg-src/perl-module/perl-module.spec  19 Apr 2007 06:23:50 -  
1.72
  @@ -43,7 +43,7 @@
   %define   V_class_inspector  1.16
   %define   V_cpan 1.8802
   %define   V_cpan_wait0.27-2
  -%define   V_version  0.7201
  +%define   V_version  0.7203
   
   #   package information
   Name: perl-module
  @@ -56,7 +56,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20070415
  +Release:  20070419
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/ExtUtils/ExtUtils-Depends-%{V_extutils_depends}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/irssi/ irssi.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:23:43
  Branch: HEAD Handle: 2007041907234300

  Modified files:
openpkg-src/irssi   irssi.spec

  Log:
upgrading package: irssi 0.8.11rc1 - 0.8.11rc2

  Summary:
RevisionChanges Path
1.15+4  -4  openpkg-src/irssi/irssi.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/irssi/irssi.spec
  
  $ cvs diff -u -r1.14 -r1.15 irssi.spec
  --- openpkg-src/irssi/irssi.spec  20 Feb 2007 19:48:27 -  1.14
  +++ openpkg-src/irssi/irssi.spec  19 Apr 2007 06:23:43 -  1.15
  @@ -23,9 +23,9 @@
   ##
   
   #   package version
  -%define   V_opkg   0.8.11rc1
  -%define   V_dist   0.8.11-rc1
  -%define   V_subdir 0.8.11-rc1
  +%define   V_opkg   0.8.11rc2
  +%define   V_dist   0.8.11-rc2
  +%define   V_subdir 0.8.11-rc2
   
   #   package information
   Name: irssi
  @@ -38,7 +38,7 @@
   Group:InstantMessaging
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20070220
  +Release:  20070419
   
   #   package options
   %option   with_perl  yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-parse/ perl-parse.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:24:06
  Branch: HEAD Handle: 2007041907240500

  Modified files:
openpkg-src/perl-parse  perl-parse.spec

  Log:
modifying package: perl-parse-5.8.8 20070224 - 20070419

  Summary:
RevisionChanges Path
1.150   +2  -2  openpkg-src/perl-parse/perl-parse.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-parse/perl-parse.spec
  
  $ cvs diff -u -r1.149 -r1.150 perl-parse.spec
  --- openpkg-src/perl-parse/perl-parse.spec24 Feb 2007 18:47:51 -  
1.149
  +++ openpkg-src/perl-parse/perl-parse.spec19 Apr 2007 06:24:05 -  
1.150
  @@ -25,7 +25,7 @@
   #   versions of individual parts
   %define   V_perl  5.8.8
   %define   V_config_inifiles   2.38
  -%define   V_config_general2.32
  +%define   V_config_general2.33
   %define   V_config_simple 4.58
   %define   V_config_context0.10
   %define   V_config_scoped 0.11
  @@ -57,7 +57,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20070224
  +Release:  20070419
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Config/Config-IniFiles-%{V_config_inifiles}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-dbix/ perl-dbix.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:24:11
  Branch: HEAD Handle: 2007041907241100

  Modified files:
openpkg-src/perl-dbix   perl-dbix.spec

  Log:
modifying package: perl-dbix-5.8.8 20070408 - 20070419

  Summary:
RevisionChanges Path
1.126   +2  -2  openpkg-src/perl-dbix/perl-dbix.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-dbix/perl-dbix.spec
  
  $ cvs diff -u -r1.125 -r1.126 perl-dbix.spec
  --- openpkg-src/perl-dbix/perl-dbix.spec  8 Apr 2007 17:40:21 -   
1.125
  +++ openpkg-src/perl-dbix/perl-dbix.spec  19 Apr 2007 06:24:11 -  
1.126
  @@ -24,7 +24,7 @@
   
   #   versions of individual parts
   %define   V_perl5.8.8
  -%define   V_dbix_dbschema   0.31
  +%define   V_dbix_dbschema   0.32
   %define   V_dbix_datasource 0.02
   %define   V_dbix_searchbuilder  1.48
   %define   V_dbix_dwiw   0.48
  @@ -54,7 +54,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20070408
  +Release:  20070419
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/DBIx/DBIx-DBSchema-%{V_dbix_dbschema}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dhtml/ dhtml.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:24:47
  Branch: HEAD Handle: 2007041907244700

  Modified files:
openpkg-src/dhtml   dhtml.spec

  Log:
modifying package: dhtml-0 20070410 - 20070419

  Summary:
RevisionChanges Path
1.94+2  -2  openpkg-src/dhtml/dhtml.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/dhtml/dhtml.spec
  
  $ cvs diff -u -r1.93 -r1.94 dhtml.spec
  --- openpkg-src/dhtml/dhtml.spec  10 Apr 2007 06:55:55 -  1.93
  +++ openpkg-src/dhtml/dhtml.spec  19 Apr 2007 06:24:47 -  1.94
  @@ -54,7 +54,7 @@
   %define   V_jsan_csschange   0.02
   %define   V_jsan_display 0.06
   %define   V_jsolait  2006-07-12
  -%define   V_yui  2.2.1
  +%define   V_yui  2.2.2
   %define   V_cssquery 2.0.2
   %define   V_ajaxslt  0.4
   %define   V_spry P1_4_12-14
  @@ -89,7 +89,7 @@
   Group:HTML
   License:  Open Source
   Version:  0
  -Release:  20070410
  +Release:  20070419
   
   #   list of sources
   Source0:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/dhtml/prototype-%{V_prototype}.js
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/git/ git.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:34:00
  Branch: HEAD Handle: 2007041907335900

  Modified files:
openpkg-src/git git.spec

  Log:
modifying package: git-1.5.1.1 20070412 - 20070419

  Summary:
RevisionChanges Path
1.58+2  -2  openpkg-src/git/git.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/git/git.spec
  
  $ cvs diff -u -r1.57 -r1.58 git.spec
  --- openpkg-src/git/git.spec  12 Apr 2007 07:43:56 -  1.57
  +++ openpkg-src/git/git.spec  19 Apr 2007 06:33:59 -  1.58
  @@ -26,7 +26,7 @@
   %define   V_git   1.5.1.1
   %define   V_cogito0.18.2
   %define   V_stgit 0.12.1
  -%define   V_guilt 0.23
  +%define   V_guilt 0.24
   
   #   package information
   Name: git
  @@ -39,7 +39,7 @@
   Group:SCM
   License:  GPL
   Version:  %{V_git}
  -Release:  20070412
  +Release:  20070419
   
   #   list of sources
   Source0:  http://www.kernel.org/pub/software/scm/git/git-%{V_git}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libarchive/ libarchive.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:34:00
  Branch: HEAD Handle: 2007041907335900

  Modified files:
openpkg-src/libarchive  libarchive.spec

  Log:
upgrading package: libarchive 2.1.5 - 2.1.6

  Summary:
RevisionChanges Path
1.76+2  -2  openpkg-src/libarchive/libarchive.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/libarchive/libarchive.spec
  
  $ cvs diff -u -r1.75 -r1.76 libarchive.spec
  --- openpkg-src/libarchive/libarchive.spec17 Apr 2007 16:47:10 -  
1.75
  +++ openpkg-src/libarchive/libarchive.spec19 Apr 2007 06:33:59 -  
1.76
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Archiver
   License:  MIT-style
  -Version:  2.1.5
  -Release:  20070417
  +Version:  2.1.6
  +Release:  20070419
   
   #   list of sources
   Source0:  
http://people.freebsd.org/~kientzle/libarchive/src/libarchive-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sqlite/ sqlite.patch sqlite.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:34:01
  Branch: HEAD Handle: 200704190734

  Modified files:
openpkg-src/sqlite  sqlite.patch sqlite.spec

  Log:
upgrading package: sqlite 3.3.15 - 3.3.16

  Summary:
RevisionChanges Path
1.28+18 -18 openpkg-src/sqlite/sqlite.patch
1.137   +2  -2  openpkg-src/sqlite/sqlite.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/sqlite/sqlite.patch
  
  $ cvs diff -u -r1.27 -r1.28 sqlite.patch
  --- openpkg-src/sqlite/sqlite.patch   9 Apr 2007 17:01:30 -   1.27
  +++ openpkg-src/sqlite/sqlite.patch   19 Apr 2007 06:34:00 -  1.28
  @@ -25,9 +25,9 @@
  i = 0;
  while( (c = *(in++))!=0 ){
if( c==1 ){
  -Index: sqlite-3.3.15/Makefile.in
   sqlite-3.3.15/Makefile.in.orig   2006-10-03 14:40:42 +0200
  -+++ sqlite-3.3.15/Makefile.in2006-12-18 09:51:03 +0100
  +Index: sqlite-3.3.16/Makefile.in
  +--- sqlite-3.3.16/Makefile.in.orig   2006-10-03 14:40:42 +0200
   sqlite-3.3.16/Makefile.in2006-12-18 09:51:03 +0100
   @@ -132,6 +132,12 @@
 vdbe.lo vdbeapi.lo vdbeaux.lo vdbefifo.lo vdbemem.lo \
 where.lo utf.lo legacy.lo vtab.lo
  @@ -56,9 +56,9 @@

fulltest:   testfixture$(TEXE) sqlite3$(TEXE)
./testfixture $(TOP)/test/all.test
  -Index: sqlite-3.3.15/configure
   sqlite-3.3.15/configure.orig 2006-10-03 14:42:27 +0200
  -+++ sqlite-3.3.15/configure  2006-12-18 09:51:03 +0100
  +Index: sqlite-3.3.16/configure
  +--- sqlite-3.3.16/configure.orig 2006-10-03 14:42:27 +0200
   sqlite-3.3.16/configure  2006-12-18 09:51:03 +0100
   @@ -20472,6 +20472,10 @@
  TARGET_HAVE_READLINE=0
fi
  @@ -70,9 +70,9 @@


#
  -Index: sqlite-3.3.15/ext/fts1/fts1.c
   sqlite-3.3.15/ext/fts1/fts1.c.orig   2006-10-08 13:16:32 +0200
  -+++ sqlite-3.3.15/ext/fts1/fts1.c2006-12-18 09:51:03 +0100
  +Index: sqlite-3.3.16/ext/fts1/fts1.c
  +--- sqlite-3.3.16/ext/fts1/fts1.c.orig   2006-10-08 13:16:32 +0200
   sqlite-3.3.16/ext/fts1/fts1.c2006-12-18 09:51:03 +0100
   @@ -19,11 +19,7 @@
#endif

  @@ -85,9 +85,9 @@
#include stdio.h
#include string.h
#include ctype.h
  -Index: sqlite-3.3.15/ext/fts1/fts1_porter.c
   sqlite-3.3.15/ext/fts1/fts1_porter.c.orig2006-10-01 20:01:13 
+0200
  -+++ sqlite-3.3.15/ext/fts1/fts1_porter.c 2006-12-18 09:51:03 +0100
  +Index: sqlite-3.3.16/ext/fts1/fts1_porter.c
  +--- sqlite-3.3.16/ext/fts1/fts1_porter.c.orig2006-10-01 20:01:13 
+0200
   sqlite-3.3.16/ext/fts1/fts1_porter.c 2006-12-18 09:51:03 +0100
   @@ -26,11 +26,7 @@


  @@ -100,9 +100,9 @@
#include stdio.h
#include string.h
#include ctype.h
  -Index: sqlite-3.3.15/ext/fts1/fts1_tokenizer1.c
   sqlite-3.3.15/ext/fts1/fts1_tokenizer1.c.orig2006-09-30 15:57:33 
+0200
  -+++ sqlite-3.3.15/ext/fts1/fts1_tokenizer1.c 2006-12-18 09:51:03 +0100
  +Index: sqlite-3.3.16/ext/fts1/fts1_tokenizer1.c
  +--- sqlite-3.3.16/ext/fts1/fts1_tokenizer1.c.orig2006-09-30 15:57:33 
+0200
   sqlite-3.3.16/ext/fts1/fts1_tokenizer1.c 2006-12-18 09:51:03 +0100
   @@ -18,11 +18,7 @@


  @@ -115,9 +115,9 @@
#include stdio.h
#include string.h
#include ctype.h
  -Index: sqlite-3.3.15/sqlite3.pc.in
   sqlite-3.3.15/sqlite3.pc.in.orig 2004-07-19 06:25:47 +0200
  -+++ sqlite-3.3.15/sqlite3.pc.in  2006-12-18 09:51:03 +0100
  +Index: sqlite-3.3.16/sqlite3.pc.in
  +--- sqlite-3.3.16/sqlite3.pc.in.orig 2004-07-19 06:25:47 +0200
   sqlite-3.3.16/sqlite3.pc.in  2006-12-18 09:51:03 +0100
   @@ -8,5 +8,5 @@
Name: SQLite
Description: SQL database engine
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/sqlite/sqlite.spec
  
  $ cvs diff -u -r1.136 -r1.137 sqlite.spec
  --- openpkg-src/sqlite/sqlite.spec9 Apr 2007 17:01:30 -   1.136
  +++ openpkg-src/sqlite/sqlite.spec19 Apr 2007 06:34:00 -  1.137
  @@ -23,7 +23,7 @@
   ##
   
   #   package version
  -%define   V_v3   3.3.15
  +%define   V_v3   3.3.16
   %define   V_v2   2.8.17
   %define   V_odbc 0.74
   
  @@ -38,7 +38,7 @@
   Group:Database
   License:  PD
   Version:  %{V_v3}
  -Release:  20070409
  +Release:  20070419
   
   #   package options
   %option   with_v2  no
  @@ .
__
OpenPKG

[CVS] OpenPKG: openpkg-src/crossroads/ crossroads.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:34:18
  Branch: HEAD Handle: 2007041907341800

  Modified files:
openpkg-src/crossroads  crossroads.spec

  Log:
upgrading package: crossroads 1.36 - 1.37

  Summary:
RevisionChanges Path
1.41+2  -2  openpkg-src/crossroads/crossroads.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/crossroads/crossroads.spec
  
  $ cvs diff -u -r1.40 -r1.41 crossroads.spec
  --- openpkg-src/crossroads/crossroads.spec17 Apr 2007 06:24:01 -  
1.40
  +++ openpkg-src/crossroads/crossroads.spec19 Apr 2007 06:34:18 -  
1.41
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Network
   License:  Open Source
  -Version:  1.36
  -Release:  20070417
  +Version:  1.37
  +Release:  20070419
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gnutls/ gnutls.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:34:32
  Branch: HEAD Handle: 2007041907343100

  Modified files:
openpkg-src/gnutls  gnutls.spec

  Log:
upgrading package: gnutls 1.6.1 - 1.6.2

  Summary:
RevisionChanges Path
1.88+2  -2  openpkg-src/gnutls/gnutls.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gnutls/gnutls.spec
  
  $ cvs diff -u -r1.87 -r1.88 gnutls.spec
  --- openpkg-src/gnutls/gnutls.spec1 Jan 2007 17:38:16 -   1.87
  +++ openpkg-src/gnutls/gnutls.spec19 Apr 2007 06:34:31 -  1.88
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:SSL
   License:  GPL
  -Version:  1.6.1
  -Release:  20061228
  +Version:  1.6.2
  +Release:  20070419
   
   #   package options
   %option   with_cxx   no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-www/ perl-www.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 08:34:32
  Branch: HEAD Handle: 2007041907343100

  Modified files:
openpkg-src/perl-wwwperl-www.spec

  Log:
modifying package: perl-www-5.8.8 20070417 - 20070419

  Summary:
RevisionChanges Path
1.344   +2  -2  openpkg-src/perl-www/perl-www.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.343 -r1.344 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec17 Apr 2007 06:29:53 -  
1.343
  +++ openpkg-src/perl-www/perl-www.spec19 Apr 2007 06:34:31 -  
1.344
  @@ -74,7 +74,7 @@
   %define   V_www_search_yahoo  2.408
   %define   V_www_search_lycos  2.221
   %define   V_www_search_alltheweb  1.5
  -%define   V_www_opensearch0.09
  +%define   V_www_opensearch0.11
   %define   V_www_wikipedia 1.92
   %define   V_http_daemon_ssl   1.02
   %define   V_http_proxy0.20
  @@ -96,7 +96,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20070417
  +Release:  20070419
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/URI/URI-%{V_uri}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gimp/ gimp.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 10:13:57
  Branch: HEAD Handle: 2007041909135600

  Modified files:
openpkg-src/gimpgimp.spec

  Log:
upgrading package: gimp 2.2.13 - 2.2.14

  Summary:
RevisionChanges Path
1.84+2  -2  openpkg-src/gimp/gimp.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gimp/gimp.spec
  
  $ cvs diff -u -r1.83 -r1.84 gimp.spec
  --- openpkg-src/gimp/gimp.spec1 Jan 2007 17:38:09 -   1.83
  +++ openpkg-src/gimp/gimp.spec19 Apr 2007 08:13:56 -  1.84
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major 2.2
  -%define   V_minor 13
  +%define   V_minor 14
   
   #   package information
   Name: gimp
  @@ -37,7 +37,7 @@
   Group:Graphics
   License:  GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20061016
  +Release:  20070419
   
   #   list of sources
   Source0:  ftp://ftp.gimp.org/pub/gimp/v%{V_major}/gimp-%{version}.tar.bz2
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY aux.wrapsrc.sh openpkg.boo...

2007-04-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 12:41:53
  Branch: HEAD Handle: 2007041911415101

  Modified files:
openpkg-src/openpkg HISTORY aux.wrapsrc.sh openpkg.boot openpkg.spec
rpmmacros

  Log:
support %l_as macro and --use_as bootstrap option to complement ar, ld, 
strip handling
sponsored by BinckBank

  Summary:
RevisionChanges Path
1.445   +1  -0  openpkg-src/openpkg/HISTORY
1.24+1  -1  openpkg-src/openpkg/aux.wrapsrc.sh
1.64+4  -2  openpkg-src/openpkg/openpkg.boot
1.580   +14 -1  openpkg-src/openpkg/openpkg.spec
1.82+1  -0  openpkg-src/openpkg/rpmmacros
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.444 -r1.445 HISTORY
  --- openpkg-src/openpkg/HISTORY   11 Apr 2007 15:48:48 -  1.444
  +++ openpkg-src/openpkg/HISTORY   19 Apr 2007 10:41:51 -  1.445
  @@ -2,6 +2,7 @@
   2007
   
   
  +20070417 support %l_as macro and --use_as bootstrap option to complement ar, 
ld, strip handling
   20070411 upgrade to cURL 7.16.2
   20070329 add variables to expand uuid(8) information in the openpkg 
release format
   20070322 cosmetic: align code variable name with documentation
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/aux.wrapsrc.sh
  
  $ cvs diff -u -r1.23 -r1.24 aux.wrapsrc.sh
  --- openpkg-src/openpkg/aux.wrapsrc.sh1 Jan 2007 17:40:18 -   
1.23
  +++ openpkg-src/openpkg/aux.wrapsrc.sh19 Apr 2007 10:41:51 -  
1.24
  @@ -60,7 +60,7 @@
   echo[--{s,m,r,n}usr=usr] [--{s,m,r,n}grp=grp] 21
   echo[--{s,m,r,n}uid=uid] [--{s,m,r,n}gid=gid] 21
   echo[--use_tar=tar] [--use_make=make] [--use_cc=cc] 21
  -echo[--use_ar=ar] [--use_ld=ld] [--use_strip=strip] 21
  +echo[--use_ar=ar] [--use_ld=ld] [--use_as=as] 
[--use_strip=strip] 21
   echo[-t|--tar] [-h|--help] [-v|--version] 21
   exit 1
   fi
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.boot
  
  $ cvs diff -u -r1.63 -r1.64 openpkg.boot
  --- openpkg-src/openpkg/openpkg.boot  21 Feb 2007 10:42:44 -  1.63
  +++ openpkg-src/openpkg/openpkg.boot  19 Apr 2007 10:41:51 -  1.64
  @@ -56,7 +56,7 @@
   muid=''; mgid=''
   ruid=''; rgid=''
   nuid=''; ngid=''
  -use_tar=''; use_make=''; use_cc=''; use_ar=''; use_ld=''; use_strip=''
  +use_tar=''; use_make=''; use_cc=''; use_ar=''; use_ld=''; use_as=''; 
use_strip=''
   bs=0
   
   #   parse command line options
  @@ -94,6 +94,7 @@
   --use_cc=*   ) use_cc=$arg;;
   --use_ar=*   ) use_ar=$arg;;
   --use_ld=*   ) use_ld=$arg;;
  +--use_as=*   ) use_as=$arg;;
   --use_strip=*) use_strip=$arg ;;
   -bs | -s ) bs=1;;
   *) help=1  ;;
  @@ -109,7 +110,7 @@
   echo[--{s,m,r,n}usr=usr] [--{s,m,r,n}grp=grp] 21
   echo[--{s,m,r,n}uid=uid] [--{s,m,r,n}gid=gid] 21
   echo[--use_tar=tar] [--use_make=make] [--use_cc=cc] 21
  -echo[--use_ar=ar] [--use_ld=ld] [--use_strip=strip] 21
  +echo[--use_ar=ar] [--use_ld=ld] [--use_as=as] 
[--use_strip=strip] 21
   echo[-t|--tar] [-h|--help] [-v|--version] 21
   exit 1
   fi
  @@ -285,6 +286,7 @@
 echo use_cc=$use_cc
 echo use_ar=$use_ar
 echo use_ld=$use_ld
  +  echo use_as=$use_as
 echo use_strip=$use_strip
 grep '%define' $spec | \
 sed \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.579 -r1.580 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  11 Apr 2007 15:48:48 -  1.579
  +++ openpkg-src/openpkg/openpkg.spec  19 Apr 2007 10:41:51 -  1.580
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20070411
  +%define   V_openpkg  20070417
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ -381,6 +381,19 @@
   fi
   echo l_ld=\$l_ld\; export l_ld .buildenv
   
  +#   manually make sure as(1) is available
  +l_as=; export l_as
  +[ .%{?l_as:set}   = .set ]  

[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.boot openpkg.spec

2007-04-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 12:44:20
  Branch: HEAD Handle: 2007041911441801

  Modified files:
openpkg-src/openpkg HISTORY openpkg.boot openpkg.spec

  Log:
use bootstrapped bash to prevent problems when /bin/sh is not a bourne 
shell;
Fixes a problem on AIX where ksh is used an LOGNAME being set readonly;
sponsored by BinckBank

  Summary:
RevisionChanges Path
1.446   +1  -0  openpkg-src/openpkg/HISTORY
1.65+1  -3  openpkg-src/openpkg/openpkg.boot
1.581   +1  -1  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.445 -r1.446 HISTORY
  --- openpkg-src/openpkg/HISTORY   19 Apr 2007 10:41:51 -  1.445
  +++ openpkg-src/openpkg/HISTORY   19 Apr 2007 10:44:18 -  1.446
  @@ -2,6 +2,7 @@
   2007
   
   
  +20070418 use bootstrapped bash to prevent problems when /bin/sh is not a 
bourne shell
   20070417 support %l_as macro and --use_as bootstrap option to complement ar, 
ld, strip handling
   20070411 upgrade to cURL 7.16.2
   20070329 add variables to expand uuid(8) information in the openpkg 
release format
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.boot
  
  $ cvs diff -u -r1.64 -r1.65 openpkg.boot
  --- openpkg-src/openpkg/openpkg.boot  19 Apr 2007 10:41:51 -  1.64
  +++ openpkg-src/openpkg/openpkg.boot  19 Apr 2007 10:44:19 -  1.65
  @@ -401,7 +401,7 @@
   -e s;^\\(%_sourcedir *\\).*;\\1 $distdir; \
   -e s;^\\(%_builddir *\\).*;\\1 $tmpdir; \
   -e s;^\\(%_tmppath *\\).*;\\1 $tmpdir; \
  --e s;^\\(%_buildshell *\\).*;\\1 /bin/sh; \
  +-e s;^\\(%_buildshell *\\).*;\\1 env -i OPENPKG_BOOT=1 
%{l_build_shell_cmd} %{l_build_shell_opt}; \
   -e s;@l_build_path@;/bin:/sbin:/usr/bin:/usr/sbin;g \
   -e s;@l_build_ldlp@;/usr/lib;g \
   -e s;@l_build_ulim@;:;g
  @@ -435,8 +435,6 @@
   ##
   
   echo ++ re-iterating over RPM specification procedures
  -OPENPKG_BOOT=1
  -export OPENPKG_BOOT
   $tmpdir/rpm -bb $spec
   
   ##
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.580 -r1.581 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  19 Apr 2007 10:41:51 -  1.580
  +++ openpkg-src/openpkg/openpkg.spec  19 Apr 2007 10:44:19 -  1.581
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20070417
  +%define   V_openpkg  20070418
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec

2007-04-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 12:47:31
  Branch: HEAD Handle: 2007041911472901

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec

  Log:
meticulously obey order when creating user, group, login shell 
relationships;
AIX does not allow us to cheat and assign a nonexisting group or
nonexisting, insecure or nonexecutable shell. The shell setting can
be deferred to %post but group correction must occur before openpkg
setuid wrapper goes to action; sponsored by BinckBank

  Summary:
RevisionChanges Path
1.447   +1  -0  openpkg-src/openpkg/HISTORY
1.582   +12 -3  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.446 -r1.447 HISTORY
  --- openpkg-src/openpkg/HISTORY   19 Apr 2007 10:44:18 -  1.446
  +++ openpkg-src/openpkg/HISTORY   19 Apr 2007 10:47:29 -  1.447
  @@ -2,6 +2,7 @@
   2007
   
   
  +20070419 meticulously obey order when creating user, group, login shell 
relationships
   20070418 use bootstrapped bash to prevent problems when /bin/sh is not a 
bourne shell
   20070417 support %l_as macro and --use_as bootstrap option to complement ar, 
ld, strip handling
   20070411 upgrade to cURL 7.16.2
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.581 -r1.582 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  19 Apr 2007 10:44:19 -  1.581
  +++ openpkg-src/openpkg/openpkg.spec  19 Apr 2007 10:47:30 -  1.582
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20070418
  +%define   V_openpkg  20070419
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ -1721,6 +1721,9 @@
   fi
   fi
   
  +#   clear pending deferred actions
  +rm -f %{l_prefix}.pre-group-process.sh %{l_prefix}.pre-post-process.sh 
/dev/null 21
  +
   #   create the hierarchy user/group
   for req in superuser:${susr}:${suid}:${sgrp}:${sgid} \
  management:${musr}:${muid}:${mgrp}:${mgid} \
  @@ -1805,8 +1808,8 @@
   rm -f /etc/security/login.cfg.bak /dev/null 21
   #   defer both the setting of the primary group and 
the shell,
   #   as they do not exist at this stage of processing.
  -( echo chuser pgrp=\${grp}\ shell=\${shell}\ 
\${usr}\
  -) %{l_prefix}.pre-post-process.sh
  +echo chuser pgrp=\${grp}\ \${usr}\ 
%{l_prefix}.pre-group-process.sh
  +echo chuser shell=\${shell}\ \${usr}\ 
%{l_prefix}.pre-post-process.sh
   ;;
   * )
   cp $file $file.bak  \
  @@ -1853,6 +1856,12 @@
   fi
   done
   
  +#   optional group processing (deferred adjustment of primary group)
  +if [ -f %{l_prefix}.pre-group-process.sh ]; then
  +sh %{l_prefix}.pre-group-process.sh
  +rm -f %{l_prefix}.pre-group-process.sh
  +fi
  +
   #   invalidate passwd and group tables from Name Service Cache Daemon to
   #   ensure chown/chgrp works immediately after pwconv on Linux and 
Solaris
   if [ -x /usr/sbin/nscd ]; then
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/binutils/ binutils.spec

2007-04-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 12:53:40
  Branch: HEAD Handle: 2007041911534000

  Modified files:
openpkg-src/binutilsbinutils.spec

  Log:
do not build as and ld on AIX; at least ld is well known not work;
sponsored by BinckBank

  Summary:
RevisionChanges Path
1.75+2  -1  openpkg-src/binutils/binutils.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/binutils/binutils.spec
  
  $ cvs diff -u -r1.74 -r1.75 binutils.spec
  --- openpkg-src/binutils/binutils.spec1 Jan 2007 17:36:48 -   
1.74
  +++ openpkg-src/binutils/binutils.spec19 Apr 2007 10:53:40 -  
1.75
  @@ -33,7 +33,7 @@
   Group:Compiler
   License:  GPL
   Version:  2.17
  -Release:  20061117
  +Release:  20070419
   
   #   list of sources
   Source0:  
ftp://sources.redhat.com/pub/binutils/releases/binutils-%{version}.tar.bz2
  @@ -80,6 +80,7 @@
   *-freebsd* ) CFLAGS=$CFLAGS -DOPENPKG_OS_FREEBSD ;;
   *-linux*   ) CFLAGS=$CFLAGS -DOPENPKG_OS_LINUX   ;;
   *-sunos*   ) CFLAGS=$CFLAGS -DOPENPKG_OS_SOLARIS ;;
  +*-aix* ) ARGS=$ARGS --without-gnu-as --without-gnu-ld ;;
   esac
   case %{l_platform -t} in
   amd64-sunos* ) ARGS=$ARGS --enable-64-bit-bdf ;;
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gcc/ gcc.spec

2007-04-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 13:22:46
  Branch: HEAD Handle: 2007041912224600

  Modified files:
openpkg-src/gcc gcc.spec

  Log:
allow repetitive execution of %build

  Summary:
RevisionChanges Path
1.135   +1  -1  openpkg-src/gcc/gcc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gcc/gcc.spec
  
  $ cvs diff -u -r1.134 -r1.135 gcc.spec
  --- openpkg-src/gcc/gcc.spec  14 Feb 2007 17:41:09 -  1.134
  +++ openpkg-src/gcc/gcc.spec  19 Apr 2007 11:22:46 -  1.135
  @@ -113,7 +113,7 @@
   
   %build
   #   create build sub-directory
  -mkdir obj
  +%{l_shtool} mkdir -p obj
   cd obj
   
   #   determine ld(1) and as(1) usage
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gcc/ gcc.spec

2007-04-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 13:24:05
  Branch: HEAD Handle: 2007041912240500

  Modified files:
openpkg-src/gcc gcc.spec

  Log:
replace as/ld availability assumption with feature testing; together
with [34937] this eliminates the need for the with_binutils option
entirely and also removes a linux/freebsd platform assumption;
sponsored by BinckBank

  Summary:
RevisionChanges Path
1.136   +12 -18 openpkg-src/gcc/gcc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gcc/gcc.spec
  
  $ cvs diff -u -r1.135 -r1.136 gcc.spec
  --- openpkg-src/gcc/gcc.spec  19 Apr 2007 11:22:46 -  1.135
  +++ openpkg-src/gcc/gcc.spec  19 Apr 2007 11:24:05 -  1.136
  @@ -37,7 +37,7 @@
   Group:Compiler
   License:  GPL
   Version:  %{V_full}
  -Release:  20070214
  +Release:  20070419
   
   #   package options
   %option   with_cxx   yes
  @@ -46,7 +46,6 @@
   %option   with_fortran   no
   %option   with_optimize  yes
   %option   with_profile   no
  -%option   with_binutils  yes
   %option   with_threads   yes
   %option   with_multilib  no
   
  @@ -59,10 +58,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20060622, make
   PreReq:   OpenPKG, openpkg = 20060622
  -%if %{with_binutils} == yes
   BuildPreReq:  binutils = 2.14
   PreReq:   binutils = 2.14
  -%endif
   %if %{with_fortran} == yes
   BuildPreReq:  mpfr
   PreReq:   mpfr
  @@ -118,16 +115,12 @@
   
   #   determine ld(1) and as(1) usage
   l_with_gnu_ld_as=
  -%if %{with_binutils} == yes
  -l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-gnu-ld 
--with-ld=%{l_prefix}/bin/ld
  -l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-gnu-as 
--with-as=%{l_prefix}/bin/as
  -%else
  -case %{l_platform -t} in
  -   *-linux* | *-freebsd* )
  -   l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-gnu-as --with-gnu-ld
  -   ;;
  -esac
  -%endif
  +LD=%{l_tool_locate ld ld}
  +AS=%{l_tool_locate as as}
  +echo $LD | grep ^/ /dev/null  
l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-ld=\$LD\
  +echo $AS | grep ^/ /dev/null  
l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-as=\$AS\
  +$LD --version 2/dev/null | grep ^GNU ld /dev/null  
l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-gnu-ld
  +$AS --version 2/dev/null | grep ^GNU assembler  /dev/null  
l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-gnu-as
   
   #   determine threads usage
   %if %{with_threads} == yes
  @@ -205,11 +198,12 @@
   case %{l_platform -t} in
   alpha*-tru64* ) if [ .$l_ccisgcc = .no ]; then 
l_libcflags=$l_libcflags -ieee; fi ;;
   esac
  -%if %{with_binutils} == yes
   #   at least GNU as from GNU binutils supports -pipe always
  -l_boot_cflags=$l_boot_cflags -pipe
  -l_libcxxflags=$l_libcxxflags -pipe
  -%endif
  +AS=%{l_tool_locate as as}
  +$AS --version 2/dev/null | grep ^GNU assembler  /dev/null  {
  +l_boot_cflags=$l_boot_cflags -pipe;
  +l_libcxxflags=$l_libcxxflags -pipe;
  +}
   %if %{with_optimize} == yes
   #   conservatively optimize the generated program code
   #   (also _tune_ for particular CPUs, but _without_ requiring these 
CPUs!)
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/axl/ axl.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 15:18:17
  Branch: HEAD Handle: 2007041914181500

  Modified files:
openpkg-src/axl axl.spec

  Log:
upgrading package: axl 0.4.2 - 0.4.3

  Summary:
RevisionChanges Path
1.13+3  -3  openpkg-src/axl/axl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/axl/axl.spec
  
  $ cvs diff -u -r1.12 -r1.13 axl.spec
  --- openpkg-src/axl/axl.spec  17 Mar 2007 07:24:27 -  1.12
  +++ openpkg-src/axl/axl.spec  19 Apr 2007 13:18:15 -  1.13
  @@ -23,8 +23,8 @@
   ##
   
   #   package version
  -%define   V_external 0.4.2
  -%define   V_internal b2597.g2607
  +%define   V_external 0.4.3
  +%define   V_internal b2671.g2674
   
   #   package information
   Name: axl
  @@ -37,7 +37,7 @@
   Group:XML
   License:  LGPL
   Version:  %{V_external}
  -Release:  20070317
  +Release:  20070419
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/vortexlibrary/axl-%{V_external}.%{V_internal}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/yassl/ yassl.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 15:20:07
  Branch: HEAD Handle: 2007041914200600

  Modified files:
openpkg-src/yassl   yassl.spec

  Log:
upgrading package: yassl 1.6.0 - 1.6.8

  Summary:
RevisionChanges Path
1.8 +2  -2  openpkg-src/yassl/yassl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/yassl/yassl.spec
  
  $ cvs diff -u -r1.7 -r1.8 yassl.spec
  --- openpkg-src/yassl/yassl.spec  10 Mar 2007 17:12:13 -  1.7
  +++ openpkg-src/yassl/yassl.spec  19 Apr 2007 13:20:06 -  1.8
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:SSL
   License:  GPL
  -Version:  1.6.0
  -Release:  20070310
  +Version:  1.6.8
  +Release:  20070419
   
   #   list of sources
   Source0:  http://yassl.com/yassl-%{version}.zip
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl/ perl.spec

2007-04-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 17:03:44
  Branch: HEAD Handle: 2007041916034100

  Modified files:
openpkg-src/perlperl.spec

  Log:
Configure wants to see -Uarg instead of -Darg= (empty); Configure
assumes vendor compiler on AIX if name is cc and passes options
incompatible to gcc, so force it to use gcc under appropiate name;
sponsored by BinckBank

  Summary:
RevisionChanges Path
1.113   +8  -2  openpkg-src/perl/perl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl/perl.spec
  
  $ cvs diff -u -r1.112 -r1.113 perl.spec
  --- openpkg-src/perl/perl.spec1 Jan 2007 17:40:40 -   1.112
  +++ openpkg-src/perl/perl.spec19 Apr 2007 15:03:41 -  1.113
  @@ -33,7 +33,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  5.8.8
  -Release:  20061013
  +Release:  20070419
   
   #   list of sources
   Source0:  ftp://ftp.cpan.org/pub/CPAN/src/perl-%{version}.tar.gz
  @@ -74,11 +74,17 @@
   %{l_shtool} subst \
   -e 's; */usr/local/lib;;' \
   hints/freebsd.sh hints/netbsd.sh
  +optimize=
   case %{l_platform -t} in
   amd64-* ) optimize=%{l_cflags};;
   *-aix*  ) optimize=%{l_cflags};;
   *-* ) optimize=%{l_cflags -O} ;;
   esac
  +if [ .$optimize = . ]; then
  +optimize=-Uoptimize
  +else
  +optimize=-Doptimize=$optimize
  +fi
   libdirs=
   for dir in %{l_prefix}/lib /lib64 /usr/lib64 /lib /usr/lib /usr/ccs/lib; 
do
   [ -d $dir ]  libdirs=$libdirs $dir
  @@ -93,7 +99,7 @@
   -Dinstallstyle=lib/perl5 \
   -Dman1dir=%{l_prefix}/man/man1 \
   -Dman3dir=%{l_prefix}/man/man3 \
  --Dcc=%{l_cc} -Doptimize=$optimize \
  +-Dcc=%{l_prefix}/bin/gcc $optimize \
   -Dlocincpth=%{l_prefix}/include \
   -Dloclibpth=%{l_prefix}/lib \
   -Dldflags=%{l_ldflags} \
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/json/ json.spec

2007-04-19 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 17:23:11
  Branch: HEAD Handle: 2007041916231100

  Modified files:
openpkg-src/jsonjson.spec

  Log:
modifying package: json-20070306 20070419 again

  Summary:
RevisionChanges Path
1.29+1  -1  openpkg-src/json/json.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/json/json.spec
  
  $ cvs diff -u -r1.28 -r1.29 json.spec
  --- openpkg-src/json/json.spec19 Apr 2007 06:23:42 -  1.28
  +++ openpkg-src/json/json.spec19 Apr 2007 15:23:11 -  1.29
  @@ -26,7 +26,7 @@
   %define   V_api_c   0.6
   %define   V_api_pl1 1.10
   %define   V_api_pl2 0.01
  -%define   V_api_pl3 0.07
  +%define   V_api_pl3 0.08
   %define   V_api_pl4 1.11
   %define   V_api_js  20070306
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/python/ python.spec

2007-04-19 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 17:25:53
  Branch: HEAD Handle: 2007041916255300

  Modified files:
openpkg-src/python  python.spec

  Log:
upgrading package: python 2.5 - 2.5.1

  Summary:
RevisionChanges Path
1.76+2  -2  openpkg-src/python/python.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/python/python.spec
  
  $ cvs diff -u -r1.75 -r1.76 python.spec
  --- openpkg-src/python/python.spec1 Jan 2007 17:41:18 -   1.75
  +++ openpkg-src/python/python.spec19 Apr 2007 15:25:53 -  1.76
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Language
   License:  GPL
  -Version:  2.5
  -Release:  20061104
  +Version:  2.5.1
  +Release:  20070419
   
   #   package options
   %option   with_readline  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/x11vnc/ x11vnc.spec

2007-04-19 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 17:49:07
  Branch: HEAD Handle: 2007041916490700

  Modified files:
openpkg-src/x11vnc  x11vnc.spec

  Log:
upgrading package: x11vnc 0.8.4 - 0.9

  Summary:
RevisionChanges Path
1.20+2  -2  openpkg-src/x11vnc/x11vnc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/x11vnc/x11vnc.spec
  
  $ cvs diff -u -r1.19 -r1.20 x11vnc.spec
  --- openpkg-src/x11vnc/x11vnc.spec9 Apr 2007 11:14:59 -   1.19
  +++ openpkg-src/x11vnc/x11vnc.spec19 Apr 2007 15:49:07 -  1.20
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:XWindow
   License:  GPL
  -Version:  0.8.4
  -Release:  20070409
  +Version:  0.9
  +Release:  20070419
   
   #   package options
   %option   with_ssl  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/python/ python.spec

2007-04-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Apr-2007 21:02:44
  Branch: HEAD Handle: 2007041920024300

  Modified files:
openpkg-src/python  python.spec

  Log:
disable IPv6 support on AIX to workaround a getaddrinfo bug; enforce
gcc to prevent vendor compiler flag usage; sponsored by BinckBank

  Summary:
RevisionChanges Path
1.77+10 -1  openpkg-src/python/python.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/python/python.spec
  
  $ cvs diff -u -r1.76 -r1.77 python.spec
  --- openpkg-src/python/python.spec19 Apr 2007 15:25:53 -  1.76
  +++ openpkg-src/python/python.spec19 Apr 2007 19:02:43 -  1.77
  @@ -173,13 +173,22 @@
 echo _ssl _ssl.c -DUSE_SSL %{l_cppflags openssl .} %{l_ldflags} -lssl 
-lcrypto
   ) Modules/Setup.local
   %endif
  -CC=%{l_cc} \
  +
  +#   getaddrinfo bug
  +disableipv6=
  +case %{l_platform -t} in
  +*-aix* ) disableipv6=--disable-ipv6 ;;
  +esac
  +
  +CC=%{l_prefix}/bin/gcc \
   CXX=%{l_cxx} \
   CFLAGS=%{l_cflags -O} \
   CXXFLAGS=%{l_cxxflags -O} \
   LDFLAGS=%{l_ldflags} \
   ./configure \
   --cache-file=./config.cache \
  +--with-gcc \
  +$disableipv6 \
   --prefix=%{l_prefix}
   %{l_make} %{l_mflags}
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org