[CVS] OpenPKG: openpkg-src/gsl/ gsl.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 08:58:07
  Branch: HEAD Handle: 2007100507580600

  Modified files:
openpkg-src/gsl gsl.spec

  Log:
fix paths

  Summary:
RevisionChanges Path
1.17+3  -1  openpkg-src/gsl/gsl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gsl/gsl.spec
  
  $ cvs diff -u -r1.16 -r1.17 gsl.spec
  --- openpkg-src/gsl/gsl.spec  15 Sep 2007 09:03:27 -  1.16
  +++ openpkg-src/gsl/gsl.spec  5 Oct 2007 06:58:06 -   1.17
  @@ -33,7 +33,7 @@
   Group:Algorithm
   License:  GPL
   Version:  1.10
  -Release:  20070915
  +Release:  20071005
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/pub/gnu/gsl/gsl-%{version}.tar.gz
  @@ -80,6 +80,8 @@
   CFLAGS=%{l_cflags -O} \
   ./configure \
   --prefix=%{l_prefix} \
  +--mandir=%{l_prefix}/man \
  +--infodir=%{l_prefix}/info \
   --disable-shared
   %{l_make} %{l_mflags -O}
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pnet/ pnet.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 08:58:47
  Branch: HEAD Handle: 2007100507584600

  Modified files:
openpkg-src/pnetpnet.spec

  Log:
fix paths

  Summary:
RevisionChanges Path
1.35+3  -1  openpkg-src/pnet/pnet.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/pnet/pnet.spec
  
  $ cvs diff -u -r1.34 -r1.35 pnet.spec
  --- openpkg-src/pnet/pnet.spec16 Sep 2007 10:32:34 -  1.34
  +++ openpkg-src/pnet/pnet.spec5 Oct 2007 06:58:46 -   1.35
  @@ -33,7 +33,7 @@
   Group:Language
   License:  GPL
   Version:  0.8.0
  -Release:  20070916
  +Release:  20071005
   
   #   package options
   %option   with_threads  yes
  @@ -89,6 +89,8 @@
   LDFLAGS=%{l_ldflags} \
   ./configure \
   --prefix=%{l_prefix} \
  +--mandir=%{l_prefix}/man \
  +--infodir=%{l_prefix}/info \
   %if %{with_threads} == yes
   --enable-threads=posix \
   %else
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cups/ cups.spec

2007-10-05 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 09:09:23
  Branch: HEAD Handle: 2007100508092300

  Modified files:
openpkg-src/cupscups.spec

  Log:
fix paths

  Summary:
RevisionChanges Path
1.46+2  -1  openpkg-src/cups/cups.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/cups/cups.spec
  
  $ cvs diff -u -r1.45 -r1.46 cups.spec
  --- openpkg-src/cups/cups.spec29 Sep 2007 02:20:27 -  1.45
  +++ openpkg-src/cups/cups.spec5 Oct 2007 07:09:23 -   1.46
  @@ -33,7 +33,7 @@
   Group:Print
   License:  GPL/LGPL (with exceptions)
   Version:  1.3.3
  -Release:  20070929
  +Release:  20071005
   
   #   package options
   %option   with_ssl   no
  @@ -86,6 +86,7 @@
   --prefix=%{l_prefix} \
   --bindir=%{l_prefix}/libexec/cups \
   --sbindir=%{l_prefix}/libexec/cups \
  +--mandir=%{l_prefix}/man \
   --with-docdir=%{l_prefix}/share/doc/cups \
   --localstatedir=%{l_prefix}/var/cups \
   --with-logdir=%{l_prefix}/var/cups/log \
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libedit/ libedit.spec

2007-10-05 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 09:16:30
  Branch: HEAD Handle: 2007100508163000

  Modified files:
openpkg-src/libedit libedit.spec

  Log:
fix paths

  Summary:
RevisionChanges Path
1.35+2  -1  openpkg-src/libedit/libedit.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/libedit/libedit.spec
  
  $ cvs diff -u -r1.34 -r1.35 libedit.spec
  --- openpkg-src/libedit/libedit.spec  31 Aug 2007 07:34:37 -  1.34
  +++ openpkg-src/libedit/libedit.spec  5 Oct 2007 07:16:30 -   1.35
  @@ -37,7 +37,7 @@
   Group:Terminal
   License:  BSD
   Version:  %{V_main}.%{V_snap}
  -Release:  20070831
  +Release:  20071005
   
   #   list of sources
   Source0:  
http://www.thrysoee.dk/editline/libedit-%{V_snap}-%{V_main}.tar.gz
  @@ -75,6 +75,7 @@
   GREP=grep \
   ./configure \
   --prefix=%{l_prefix} \
  +--mandir=%{l_prefix}/man \
   --datarootdir=%{l_prefix} \
   --disable-shared
   %{l_make} %{l_mflags}
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/editline/ editline.spec openpkg-src/libedit...

2007-10-05 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 09:19:48
  Branch: HEAD Handle: 2007100508194800

  Modified files:
openpkg-src/editlineeditline.spec
openpkg-src/libedit libedit.spec

  Log:
editline and libedit file conflict each other

  Summary:
RevisionChanges Path
1.15+2  -1  openpkg-src/editline/editline.spec
1.36+1  -0  openpkg-src/libedit/libedit.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/editline/editline.spec
  
  $ cvs diff -u -r1.14 -r1.15 editline.spec
  --- openpkg-src/editline/editline.spec1 Jan 2007 17:37:39 -   
1.14
  +++ openpkg-src/editline/editline.spec5 Oct 2007 07:19:48 -   
1.15
  @@ -33,7 +33,7 @@
   Group:Terminal
   License:  BSD
   Version:  1.12
  -Release:  20061013
  +Release:  20071005
   
   #   list of sources
   Source0:  
http://http.us.debian.org/debian/pool/main/e/editline/editline_%{version}.orig.tar.gz
  @@ -46,6 +46,7 @@
   PreReq:   OpenPKG, openpkg = 20040130
   AutoReq:  no
   AutoReqProv:  no
  +Conflicts:libedit
   
   %description
   Editline is a C library for convenient command line editing.
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/libedit/libedit.spec
  
  $ cvs diff -u -r1.35 -r1.36 libedit.spec
  --- openpkg-src/libedit/libedit.spec  5 Oct 2007 07:16:30 -   1.35
  +++ openpkg-src/libedit/libedit.spec  5 Oct 2007 07:19:48 -   1.36
  @@ -50,6 +50,7 @@
   PreReq:   OpenPKG, openpkg = 20040130
   AutoReq:  no
   AutoReqProv:  no
  +Conflicts:editline
   
   %description
   Libedit is terminal library for convenient command line editing.
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/atool/ atool.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 09:51:07
  Branch: HEAD Handle: 2007100508510700

  Modified files:
openpkg-src/atool   atool.spec

  Log:
fix path to manual pages

  Summary:
RevisionChanges Path
1.45+3  -2  openpkg-src/atool/atool.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/atool/atool.spec
  
  $ cvs diff -u -r1.44 -r1.45 atool.spec
  --- openpkg-src/atool/atool.spec  22 Aug 2007 21:28:38 -  1.44
  +++ openpkg-src/atool/atool.spec  5 Oct 2007 07:51:07 -   1.45
  @@ -33,7 +33,7 @@
   Group:Archiver
   License:  GPL
   Version:  0.33.0
  -Release:  20070822
  +Release:  20071005
   
   #   list of sources
   Source0:  
http://download.savannah.nongnu.org/releases/atool/atool-%{version}.tar.gz
  @@ -73,7 +73,8 @@
   
   %build
   ./configure \
  ---prefix=%{l_prefix}
  +--prefix=%{l_prefix} \
  +--mandir=%{l_prefix}/man
   %{l_make} %{l_mflags}
   
   %install
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libpcap/ libpcap.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 09:55:14
  Branch: HEAD Handle: 2007100508551300

  Modified files:
openpkg-src/libpcap libpcap.spec

  Log:
fix paths to manual pages

  Summary:
RevisionChanges Path
1.48+4  -2  openpkg-src/libpcap/libpcap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/libpcap/libpcap.spec
  
  $ cvs diff -u -r1.47 -r1.48 libpcap.spec
  --- openpkg-src/libpcap/libpcap.spec  26 Sep 2007 06:52:08 -  1.47
  +++ openpkg-src/libpcap/libpcap.spec  5 Oct 2007 07:55:13 -   1.48
  @@ -33,7 +33,7 @@
   Group:Capturing
   License:  GPL
   Version:  0.9.8
  -Release:  20070926
  +Release:  20071005
   
   #   list of sources
   Source0:  http://www.tcpdump.org/release/libpcap-%{version}.tar.gz
  @@ -66,7 +66,9 @@
   %build
   CC=%{l_cc} \
   CFLAGS=%{l_cflags -O} \
  -./configure --prefix=%{l_prefix}
  +./configure \
  +--prefix=%{l_prefix} \
  +--mandir=%{l_prefix}/man
   %{l_make} %{l_mflags -O}
   
   %install
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 09:59:24
  Branch: HEAD Handle: 2007100508592400

  Modified files:
openpkg-src/openldapopenldap.spec

  Log:
enable local transport support, too

  Summary:
RevisionChanges Path
1.196   +2  -1  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.195 -r1.196 openldap.spec
  --- openpkg-src/openldap/openldap.spec22 Sep 2007 17:30:21 -  
1.195
  +++ openpkg-src/openldap/openldap.spec5 Oct 2007 07:59:24 -   
1.196
  @@ -33,7 +33,7 @@
   Group:LDAP
   License:  GPL
   Version:  2.3.38
  -Release:  20070922
  +Release:  20071005
   
   #   package options
   %option   with_server   yes
  @@ -117,6 +117,7 @@
   ARGS=$ARGS --enable-slapd
   ARGS=$ARGS --enable-slurpd
   ARGS=$ARGS --disable-modules
  +ARGS=$ARGS --enable-local
   ARGS=$ARGS --enable-ldbm
   ARGS=$ARGS --enable-ldbm-api=berkeley
   ARGS=$ARGS --enable-ldbm-type=btree
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sudo/ sudo.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 09:59:42
  Branch: HEAD Handle: 2007100508594200

  Modified files:
openpkg-src/sudosudo.spec

  Log:
fix paths to manual pages

  Summary:
RevisionChanges Path
1.101   +3  -1  openpkg-src/sudo/sudo.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/sudo/sudo.spec
  
  $ cvs diff -u -r1.100 -r1.101 sudo.spec
  --- openpkg-src/sudo/sudo.spec7 Sep 2007 08:18:18 -   1.100
  +++ openpkg-src/sudo/sudo.spec5 Oct 2007 07:59:42 -   1.101
  @@ -33,7 +33,7 @@
   Group:ShellUtils
   License:  BSD
   Version:  1.6.9p5
  -Release:  20070907
  +Release:  20071005
   
   #   package options
   %option   with_fslyes
  @@ -121,6 +121,7 @@
   true=`%{l_shtool} path true` \
   ./configure \
   --prefix=%{l_prefix} \
  +--mandir=%{l_prefix}/man \
   --sysconfdir=%{l_prefix}/etc/sudo \
   --with-noexec=%{l_prefix}/libexec/sudo/sudo_noexec.so \
   --with-logpath=%{l_prefix}/var/sudo/sudo.log \
  @@ -169,6 +170,7 @@
   Makefile
   %{l_make} %{l_mflags} install \
   prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +mandir=$RPM_BUILD_ROOT%{l_prefix}/man \
   noexecdir=$RPM_BUILD_ROOT%{l_prefix}/libexec/sudo \
   sysconfdir=$RPM_BUILD_ROOT%{l_prefix}/etc/sudo
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/git/ git.patch git.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 10:00:26
  Branch: HEAD Handle: 2007100509002500

  Modified files:
openpkg-src/git git.patch git.spec

  Log:
fix path of manual page

  Summary:
RevisionChanges Path
1.45+16 -5  openpkg-src/git/git.patch
1.79+1  -1  openpkg-src/git/git.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/git/git.patch
  
  $ cvs diff -u -r1.44 -r1.45 git.patch
  --- openpkg-src/git/git.patch 4 Oct 2007 06:04:41 -   1.44
  +++ openpkg-src/git/git.patch 5 Oct 2007 08:00:25 -   1.45
  @@ -1,6 +1,6 @@
   Index: cogito-0.18.2/Makefile
   --- cogito-0.18.2/Makefile.orig  2006-11-17 01:37:24 +0100
  -+++ cogito-0.18.2/Makefile   2007-09-02 20:09:56 +0200
   cogito-0.18.2/Makefile   2007-10-05 09:53:14 +0200
   @@ -2,8 +2,8 @@
prefix=$(HOME)

  @@ -13,8 +13,8 @@
INSTALL?=install

   Index: git-1.5.3.4/Makefile
   git-1.5.3.4/Makefile.orig2007-09-02 07:57:44 +0200
  -+++ git-1.5.3.4/Makefile 2007-09-02 20:17:30 +0200
  +--- git-1.5.3.4/Makefile.orig2007-10-03 21:44:53 +0200
   git-1.5.3.4/Makefile 2007-10-05 09:53:14 +0200
   @@ -145,7 +145,7 @@
bindir = $(prefix)/bin
gitexecdir = $(bindir)
  @@ -38,9 +38,20 @@
endif
PROGRAMS += git-http-fetch$X
curl_check := $(shell (echo 070908; curl-config --vernum) | sort -r | 
sed -ne 2p)
  +Index: git-1.5.3.4/perl/Makefile.PL
  +--- git-1.5.3.4/perl/Makefile.PL.orig2007-10-03 21:44:53 +0200
   git-1.5.3.4/perl/Makefile.PL 2007-10-05 09:56:53 +0200
  +@@ -29,6 +29,6 @@
  + VERSION_FROM= 'Git.pm',
  + PM  = \%pm,
  + MAKEFILE= 'perl.mak',
  +-INSTALLSITEMAN3DIR = '$(SITEPREFIX)/share/man/man3',
  ++INSTALLSITEMAN3DIR = '$(SITEPREFIX)/man/man3',
  + %extra
  + );
   Index: stgit-0.13/setup.py
   --- stgit-0.13/setup.py.orig 2007-02-13 23:27:01 +0100
  -+++ stgit-0.13/setup.py  2007-09-02 20:09:56 +0200
   stgit-0.13/setup.py  2007-10-05 09:53:14 +0200
   @@ -15,10 +15,10 @@
  long_description = 'Push/pop utility on top of GIT',
  scripts = ['stg'],
  @@ -58,7 +69,7 @@
('share/doc/stgit', glob.glob('doc/*.txt'))]
   Index: stgit-0.13/stg
   --- stgit-0.13/stg.orig  2006-04-07 23:38:54 +0200
  -+++ stgit-0.13/stg   2007-09-02 20:09:56 +0200
   stgit-0.13/stg   2007-10-05 09:53:14 +0200
   @@ -26,12 +26,13 @@
# It is assumed that the user installed StGIT using the --prefix= option
prefix, bin = os.path.split(sys.path[0])
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/git/git.spec
  
  $ cvs diff -u -r1.78 -r1.79 git.spec
  --- openpkg-src/git/git.spec  4 Oct 2007 06:04:41 -   1.78
  +++ openpkg-src/git/git.spec  5 Oct 2007 08:00:25 -   1.79
  @@ -39,7 +39,7 @@
   Group:SCM
   License:  GPL
   Version:  %{V_git}
  -Release:  20071004
  +Release:  20071005
   
   #   package options
   %option   with_cogito yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/kerberos/ kerberos-setup.sh kerberos.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 10:52:13
  Branch: HEAD Handle: 2007100509521200

  Modified files:
openpkg-src/kerberoskerberos-setup.sh kerberos.spec

  Log:
flush a pending cleanup change

  Summary:
RevisionChanges Path
1.8 +1  -0  openpkg-src/kerberos/kerberos-setup.sh
1.93+1  -1  openpkg-src/kerberos/kerberos.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos-setup.sh
  
  $ cvs diff -u -r1.7 -r1.8 kerberos-setup.sh
  --- openpkg-src/kerberos/kerberos-setup.sh14 Jan 2007 19:16:04 -  
1.7
  +++ openpkg-src/kerberos/kerberos-setup.sh5 Oct 2007 08:52:12 -   
1.8
  @@ -49,6 +49,7 @@
   echo ++ adding \host/$host\ to Kerberos database
   @l_prefix@/sbin/kadmin.local -p admin/admin -q \
   add_principal -randkey host/$host
  +
   echo ++ exporting keytab for \host/$host\ from Kerberos database
   @l_prefix@/sbin/kadmin.local -p admin/admin -q \
   ktadd -q -k @l_prefix@/etc/kerberos/krb5.keytab host/$host
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.92 -r1.93 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec5 Sep 2007 11:20:31 -   
1.92
  +++ openpkg-src/kerberos/kerberos.spec5 Oct 2007 08:52:12 -   
1.93
  @@ -39,7 +39,7 @@
   Group:Cryptography
   License:  MIT subject to US EAR
   Version:  %{V_major}.%{V_minor}
  -Release:  20070905
  +Release:  20071005
   
   #   package options
   %option   with_fsl yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/heimdal/ heimdal-setup.sh heimdal.spec rc.h...

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 13:57:59
  Branch: HEAD Handle: 2007100512575800

  Modified files:
openpkg-src/heimdal heimdal-setup.sh heimdal.spec rc.heimdal

  Log:
first cut for incremental database replication via ipropd

  Summary:
RevisionChanges Path
1.3 +14 -0  openpkg-src/heimdal/heimdal-setup.sh
1.10+48 -11 openpkg-src/heimdal/heimdal.spec
1.2 +29 -6  openpkg-src/heimdal/rc.heimdal
  

  patch -p0 '@@ .'
  Index: openpkg-src/heimdal/heimdal-setup.sh
  
  $ cvs diff -u -r1.2 -r1.3 heimdal-setup.sh
  --- openpkg-src/heimdal/heimdal-setup.sh  5 Oct 2007 10:33:58 -   
1.2
  +++ openpkg-src/heimdal/heimdal-setup.sh  5 Oct 2007 11:57:58 -   
1.3
  @@ -65,3 +65,17 @@
   ( echo ext_keytab host/$host
   ) | @l_prefix@/sbin/kadmin -l -p admin/admin
   
  +echo ++ adding ipropd master \iprop/$host\ to Kerberos database
  +( echo -n add
  +  echo -n  --random-key
  +  echo -n  --max-ticket-life=1day --max-renewable-life=1week
  +  echo -n  --expiration-time=never --pw-expiration-time=never
  +  echo -n  --attributes=\\
  +  echo -n  iprop/$host
  +  echo 
  +) | @l_prefix@/sbin/kadmin -l -p admin/admin
  +
  +echo ++ exporting keytab file for \host/$host\ from Kerberos database
  +( echo ext_keytab iprop/$host
  +) | @l_prefix@/sbin/kadmin -l -p admin/admin
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/heimdal/heimdal.spec
  
  $ cvs diff -u -r1.9 -r1.10 heimdal.spec
  --- openpkg-src/heimdal/heimdal.spec  5 Oct 2007 10:33:59 -   1.9
  +++ openpkg-src/heimdal/heimdal.spec  5 Oct 2007 11:57:58 -   1.10
  @@ -105,6 +105,13 @@
   %{l_shtool} subst \
   -e 's;HDB_DB_DIR /kdc.conf;%{l_prefix}/etc/heimdal/kdc.conf;g' \
   kadmin/kadmin.c kadmin/kadmind.c kdc/kdc_locl.h kpasswd/kpasswdd.c
  +%{l_shtool} subst \
  +-e 's;HDB_DB_DIR 
/slaves;%{l_prefix}/etc/heimdal/ipropd.slaves;g' \
  +-e 's;HDB_DB_DIR 
/slaves-stats;%{l_prefix}/var/heimdal/run/ipropd.stats;g' \
  +lib/kadm5/iprop.h
  +%{l_shtool} subst \
  +-e 's;HDB_DB_DIR 
/signal;%{l_prefix}/var/heimdal/run/ipropd.signal;g' \
  +lib/kadm5/private.h
   ( echo ac_cv_prog_COMPILE_ET=
   ) config.cache
   CC=%{l_cc} \
  @@ -210,6 +217,10 @@
   %{l_shtool} install -c -m 644 %{l_value -s -a} \
   %{SOURCE krb5.conf} %{SOURCE kdc.conf} \
   $RPM_BUILD_ROOT%{l_prefix}/etc/heimdal/
  +%{l_shtool} install -c -m 644 \
  +/dev/null $RPM_BUILD_ROOT%{l_prefix}/etc/heimdal/ipropd.master
  +%{l_shtool} install -c -m 644 \
  +/dev/null $RPM_BUILD_ROOT%{l_prefix}/etc/heimdal/ipropd.slaves
   
   #   install OSSP fsl configuration
   %{l_shtool} install -c -m 644 %{l_value -s -a} \
  @@ -253,25 +264,51 @@
 echo   \$ $RPM_INSTALL_PREFIX/sbin/kadmin -l -p admin/admin \\ 
 echo passwd -p new-password admin/admin
 echo 
  +  echo REPLICATION:
  +  echo 
  +  echo For database replication prepare the *master* with:
  +  echo   \$ echo 'iprop/hostname-slave.domain@realm' \\ 
  +  echo $RPM_INSTALL_PREFIX/etc/heimdal/ipropd.slaves
  +  echo   \$ vi $RPM_INSTALL_PREFIX/etc/rc.conf
  +  echo heimdal_daemons=\[...] ipropd-master\
  +  echo 
  +  echo For database replication prepare the *slave* with:
  +  echo   \$ echo 'hostname-master.domain' \\ 
  +  echo $RPM_INSTALL_PREFIX/etc/heimdal/ipropd.master
  +  echo   \$ $RPM_INSTALL_PREFIX/sbin/kadmin -p admin/admin \\ 
  +  echo add --random-key --attributes=\\ \\ 
  +  echo --max-ticket-life=1day --max-renewable-life=1week \\ 
  +  echo --expiration-time=never --pw-expiration-time=never \\ 
  +  echo iprop/hostname-slave.domain
  +  echo   \$ $RPM_INSTALL_PREFIX/sbin/kadmin -p admin/admin \\ 
  +  echo ext_keytab host/hostname-slave.domain
  +  echo   \$ vi $RPM_INSTALL_PREFIX/etc/rc.conf
  +  echo heimdal_daemons=\[...] ipropd-slave\
  +  echo 
  +  echo HOSTS:
  +  echo 
 echo Then you should add and attach all remote hosts to Heimdal
 echo by running the following command on each *remote* host:
 echo   \$ $RPM_INSTALL_PREFIX/sbin/kadmin -p admin/admin 

[CVS] OpenPKG: openpkg-src/heimdal/ fsl.heimdal

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 14:01:53
  Branch: HEAD Handle: 2007100513015200

  Modified files:
openpkg-src/heimdal fsl.heimdal

  Log:
I don't think we need FSL here at all, but let's keep it for now. But
at least cleanup the possible consumers

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/heimdal/fsl.heimdal
  

  patch -p0 '@@ .'
  Index: openpkg-src/heimdal/fsl.heimdal
  
  $ cvs diff -u -r1.1 -r1.2 fsl.heimdal
  --- openpkg-src/heimdal/fsl.heimdal   13 Jan 2007 21:18:16 -  1.1
  +++ openpkg-src/heimdal/fsl.heimdal   5 Oct 2007 12:01:52 -   1.2
  @@ -2,13 +2,13 @@
   ##  fsl.heimdal -- OSSP fsl configuration
   ##
   
  -ident (krlogind|krshd|login|ftpd|sserver|telnetd|kpropd)/.+ q{
  +ident (kdc|kadmind|kpasswdd|ipropd-master|ipropd-slave)/.+ q{
   prefix(
   prefix=%b %d %H:%M:%S %N %L $1[%P]: 
   )
   - {
   debug: file(
  -path=@l_prefix@/var/heimdal/heimdal.log,
  +path=@l_prefix@/var/heimdal/log/heimdal.log,
   perm=0644
   )
   }
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/heimdal/ heimdal-setup.sh heimdal.patch hei...

2007-10-05 Thread Ralf S. Engelschall
-ticket,
  ++  KRB5_KU_AP_REQ_AUTH);
  + 
  + if (ret)
  + goto out;
  +Index: lib/krb5/init_creds_pw.c
  +--- lib/krb5/init_creds_pw.c (revision 21873)
   lib/krb5/init_creds_pw.c (working copy)
  +@@ -1547,9 +1547,15 @@
  + char buf[BUFSIZ];
  + krb5_error_code ret;
  + 
  +-if (in_options == NULL)
  ++if (in_options == NULL) {
  ++const char *realm = krb5_principal_get_realm(context, client);
  + ret = krb5_get_init_creds_opt_alloc(context, options);
  +-else
  ++if (ret == 0)
  ++krb5_get_init_creds_opt_set_default_flags(context, 
  ++  NULL, 
  ++  realm, 
  ++  options);
  ++} else
  + ret = _krb5_get_init_creds_opt_copy(context, in_options, options);
  + if (ret)
  + return ret;
  +Index: lib/krb5/crypto.c
  +--- lib/krb5/crypto.c(revision 21873)
   lib/krb5/crypto.c(working copy)
  +@@ -2751,6 +2751,7 @@
  + if(e == NULL) {
  + krb5_set_error_string (context, encryption type %d not supported,
  +etype);
  ++*string = NULL;
  + return KRB5_PROG_ETYPE_NOSUPP;
  + }
  + *string = strdup(e-name);
  +Index: lib/krb5/context.c
  +--- lib/krb5/context.c   (revision 21873)
   lib/krb5/context.c   (working copy)
  +@@ -251,6 +251,8 @@
  + {
  + if (context-default_cc_name)
  + free(context-default_cc_name);
  ++if (context-default_cc_name_env)
  ++free(context-default_cc_name_env);
  + free(context-etypes);
  + free(context-etypes_des);
  + krb5_free_host_realm (context, context-default_realms);
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/heimdal/heimdal.spec
  
  $ cvs diff -u -r1.8 -r1.9 heimdal.spec
  --- openpkg-src/heimdal/heimdal.spec  9 Aug 2007 15:03:53 -   1.8
  +++ openpkg-src/heimdal/heimdal.spec  5 Oct 2007 10:33:59 -   1.9
  @@ -33,10 +33,11 @@
   Group:Cryptography
   License:  BSD
   Version:  1.0.1
  -Release:  20070809
  +Release:  20071005
   
   #   package options
  -%option   with_fsl  yes
  +%option   with_fsl   yes
  +%option   with_ldap  no
   
   #   list of sources
   Source0:  ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-%{version}.tar.gz
  @@ -45,6 +46,7 @@
   Source3:  krb5.conf
   Source4:  kdc.conf
   Source5:  heimdal-setup.sh
  +Patch0:   heimdal.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -57,6 +59,10 @@
   %endif
   BuildPreReq:  readline, openssl, db
   PreReq:   readline, openssl, db
  +%if %{with_ldap} == yes
  +BuildPreReq:  openldap
  +PreReq:   openldap
  +%endif
   AutoReq:  no
   AutoReqProv:  no
   Conflicts:kerberos
  @@ -77,17 +83,18 @@
   
   %prep
   %setup -q
  +%patch -p0
  +
  +%build
  +#   configure toolkit
   %{l_shtool} subst \
  --e 's;^\(DIST_SUBDIRS = \) appl \(.*\)$;\1\2;' \
  +-e 's;^\(DIST_SUBDIRS.*\) appl \(.*\)$;\1\2;' \
   Makefile.in
   %{l_shtool} subst \
  --e 's;^\(SUBDIRS = \) appl \(.*\)$;\1\2;' \
  +-e 's;^\(SUBDIRS.*\) appl \(.*\)$;\1\2;' \
   Makefile.in
  -
  -%build
  -#   configure toolkit
   %{l_shtool} subst \
  --e 's;/krb5.conf:/etc/krb5.conf;%{l_prefix}/etc/heimdal/krb5.conf;g' 
\
  +-e 's;/krb5.conf:/etc/krb5.conf;/krb5.conf;g' \
   lib/krb5/constants.c
   %{l_shtool} subst \
   -e 's;/var/heimdal;%{l_prefix}/var/heimdal/db;g' \
  @@ -107,6 +114,9 @@
   ./configure \
   --cache-file=./config.cache \
   --prefix=%{l_prefix} \
  +--mandir=%{l_prefix}/man \
  +--infodir=%{l_prefix}/info \
  +--sysconfdir=%{l_prefix}/etc/heimdal \
   --includedir=%{l_prefix}/include/heimdal \
   --libdir=%{l_prefix}/lib/heimdal \
   --libexecdir=%{l_prefix}/sbin \
  @@ -120,6 +130,11 @@
   --with-openssl-include=%{l_prefix}/include \
   --enable-berkeley-db \
   --disable-ndbm-db \
  +%if %{with_ldap} == yes
  +--with-openldap=%{l_prefix} \
  +--with-openldap-lib=%{l_prefix}/lib \
  +--with-openldap-include=%{l_prefix}/include \
  +%endif
   --enable-kcm \
   --without-krb4 \
   --enable-pthread-support \
  @@ -152,6 +167,34 @@
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* /dev/null 21 || true
   strip $RPM_BUILD_ROOT%{l_prefix}/sbin/* /dev/null 21 || true
   
  +#   provide executable wrappers
  +%{l_shtool} mkdir -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/libexec/heimdal
  +for bin in \
  +gss hxtool kdestroy kgetcred kinit klist \
  +kpasswd mk_cmds string2key verify_krb5_conf; do
  +mv  $RPM_BUILD_ROOT%{l_prefix}/bin/$bin

[CVS] OpenPKG: openpkg-src/dbmail/ dbmail.spec

2007-10-05 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 16:20:27
  Branch: HEAD Handle: 2007100515202700

  Modified files:
openpkg-src/dbmail  dbmail.spec

  Log:
upgrading package: dbmail 2.2.7rc2 - 2.2.7rc3

  Summary:
RevisionChanges Path
1.30+4  -4  openpkg-src/dbmail/dbmail.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/dbmail/dbmail.spec
  
  $ cvs diff -u -r1.29 -r1.30 dbmail.spec
  --- openpkg-src/dbmail/dbmail.spec27 Sep 2007 17:58:53 -  1.29
  +++ openpkg-src/dbmail/dbmail.spec5 Oct 2007 14:20:27 -   1.30
  @@ -25,8 +25,8 @@
   #   package component versions
   %define   V_major 2.2
   %define   V_minor 7
  -%define   V_micro rc2
  -%define   V_micro_sep -rc2
  +%define   V_micro rc3
  +%define   V_micro_sep -rc3
   
   #   package information
   Name: dbmail
  @@ -39,7 +39,7 @@
   Group:Mail
   License:  GPL
   Version:  %{V_major}.%{V_minor}%{V_micro}
  -Release:  20070927
  +Release:  20071005
   
   #   package options
   %option   with_fslyes
  @@ -104,7 +104,7 @@
   
   %track
   prog dbmail = {
  -version   = %{version}
  +version   = %{V_major}.%{V_minor}%{V_micro_sep}
   url   = http://www.dbmail.org/index.php?page=download
   regex = dbmail-(\d+\.[02468](?:\.\d+)+(-?rc\d+)?)\.tar\.gz
   }
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bind/ bind.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 16:23:55
  Branch: HEAD Handle: 2007100515235500

  Modified files:
openpkg-src/bindbind.spec

  Log:
be more flexible and allow one to build BIND without DNSSEC, with
threads and with the BIND8 libbind resolver library

  Summary:
RevisionChanges Path
1.122   +33 -8  openpkg-src/bind/bind.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.121 -r1.122 bind.spec
  --- openpkg-src/bind/bind.spec25 Jul 2007 06:45:33 -  1.121
  +++ openpkg-src/bind/bind.spec5 Oct 2007 14:23:55 -   1.122
  @@ -37,7 +37,12 @@
   Group:DNS
   License:  ISC
   Version:  %{V_opkg}
  -Release:  20070725
  +Release:  20071005
  +
  +#   package options
  +%option   with_dnssec   yes
  +%option   with_threads  no
  +%option   with_libbind  no
   
   #   list of sources
   Source0:  ftp://ftp.isc.org/isc/bind9/%{V_dist}/bind-%{V_dist}.tar.gz
  @@ -55,8 +60,10 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20060823, make, pkgconfig
   PreReq:   OpenPKG, openpkg = 20060823
  +%if %{with_dnssec} == yes
   BuildPreReq:  openssl
   PreReq:   openssl
  +%endif
   AutoReq:  no
   AutoReqProv:  no
   Conflicts:powerdns
  @@ -79,25 +86,43 @@
   
   %prep
   %setup -q -n bind-%{V_dist}
  +
  +%build
  +#   configure program
   %{l_shtool} subst \
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure
  -
  -%build
  -CC=%{l_cc} \
  -CFLAGS=%{l_cflags -O} \
  -LDFLAGS=%{l_ldflags} \
  -LIBS=`pkg-config openssl --libs` \
  +export CC=%{l_cc}
  +export CFLAGS=%{l_cflags -O}
  +export LDFLAGS=%{l_ldflags}
  +export LIBS=
  +%if %{with_dnssec} == yes
  +LIBS=$LIBS `pkg-config openssl --libs`
  +%endif
   ./configure \
   --prefix=%{l_prefix} \
   --sysconfdir=%{l_prefix}/etc/bind \
   --localstatedir=%{l_prefix}/var/bind \
  +%if %{with_dnssec} == yes
   --with-openssl=%{l_prefix} \
  ---with-libtool \
  +%else
  +--without-openssl \
  +%endif
  +%if %{with_libbind} == yes
  +--with-libbind \
  +%else
   --without-libbind \
  +%endif
  +%if %{with_threads} == yes
  +--enable-threads \
  +%else
   --disable-threads \
  +%endif
  +--with-libtool \
   --disable-shared \
   --disable-nls
  +
  +#   build program
   %{l_make} %{l_mflags}
   
   %install
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/glibmm/ glibmm.spec

2007-10-05 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 16:24:41
  Branch: HEAD Handle: 2007100515244100

  Modified files:
openpkg-src/glibmm  glibmm.spec

  Log:
upgrading package: glibmm 2.14.0 - 2.14.1

  Summary:
RevisionChanges Path
1.34+2  -2  openpkg-src/glibmm/glibmm.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/glibmm/glibmm.spec
  
  $ cvs diff -u -r1.33 -r1.34 glibmm.spec
  --- openpkg-src/glibmm/glibmm.spec30 Sep 2007 09:22:19 -  1.33
  +++ openpkg-src/glibmm/glibmm.spec5 Oct 2007 14:24:41 -   1.34
  @@ -23,7 +23,7 @@
   ##
   
   #   package version
  -%define   V_glibmm 2.14.0
  +%define   V_glibmm 2.14.1
   %define   V_glibmm_major   2.14
   
   #   package information
  @@ -37,7 +37,7 @@
   Group:Algorithm
   License:  LGPL
   Version:  %{V_glibmm}
  -Release:  20070930
  +Release:  20071005
   
   #   list of sources
   Source0:  
http://ftp.gnome.org/pub/GNOME/sources/glibmm/%{V_glibmm_major}/glibmm-%{version}.tar.bz2
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/imagemagick/ imagemagick.spec

2007-10-05 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 16:35:38
  Branch: HEAD Handle: 2007100515353800

  Modified files:
openpkg-src/imagemagick imagemagick.spec

  Log:
upgrading package: imagemagick 6.3.6.0 - 6.3.6.1

  Summary:
RevisionChanges Path
1.392   +2  -2  openpkg-src/imagemagick/imagemagick.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/imagemagick/imagemagick.spec
  
  $ cvs diff -u -r1.391 -r1.392 imagemagick.spec
  --- openpkg-src/imagemagick/imagemagick.spec  3 Oct 2007 07:34:57 -   
1.391
  +++ openpkg-src/imagemagick/imagemagick.spec  5 Oct 2007 14:35:38 -   
1.392
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_major 6.3.6
  -%define   V_minor 0
  +%define   V_minor 1
   %define   V_dist  %{V_major}-%{V_minor}
   %define   V_opkg  %{V_major}.%{V_minor}
   
  @@ -39,7 +39,7 @@
   Group:Graphics
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20071003
  +Release:  20071005
   
   #   package options
   %option   with_perl   no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bind/ bind.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 17:07:59
  Branch: HEAD Handle: 2007100516075800

  Modified files:
openpkg-src/bindbind.spec

  Log:
allow (again) BIND 9 to be built with DLZ support (RDBMS and LDAP
backends)

  Summary:
RevisionChanges Path
1.123   +31 -4  openpkg-src/bind/bind.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.122 -r1.123 bind.spec
  --- openpkg-src/bind/bind.spec5 Oct 2007 14:23:55 -   1.122
  +++ openpkg-src/bind/bind.spec5 Oct 2007 15:07:58 -   1.123
  @@ -40,9 +40,12 @@
   Release:  20071005
   
   #   package options
  -%option   with_dnssec   yes
  -%option   with_threads  no
  -%option   with_libbind  no
  +%option   with_dnssecyes
  +%option   with_threads   no
  +%option   with_libbind   no
  +%option   with_dlz_pgsql no
  +%option   with_dlz_mysql no
  +%option   with_dlz_ldap  no
   
   #   list of sources
   Source0:  ftp://ftp.isc.org/isc/bind9/%{V_dist}/bind-%{V_dist}.tar.gz
  @@ -64,6 +67,18 @@
   BuildPreReq:  openssl
   PreReq:   openssl
   %endif
  +%if %{with_dlz_pgsql} == yes
  +BuildPreReq:  postgresql, openssl
  +PreReq:   postgresql, openssl
  +%endif
  +%if %{with_dlz_mysql} == yes
  +BuildPreReq:  mysql
  +PreReq:   mysql
  +%endif
  +%if %{with_dlz_ldap} == yes
  +BuildPreReq:  openldap, openssl
  +PreReq:   openldap, openssl
  +%endif
   AutoReq:  no
   AutoReqProv:  no
   Conflicts:powerdns
  @@ -93,9 +108,12 @@
   -e '/LINENO: error: C[+]* preprocessor/{N;N;N;N;s/.*/:/;}' \
   configure
   export CC=%{l_cc}
  -export CFLAGS=%{l_cflags -O}
  +export CFLAGS=%{l_cflags -O} %{l_cppflags}
   export LDFLAGS=%{l_ldflags}
   export LIBS=
  +%if %{with_dlz_pgsql} == yes
  +CFLAGS=$CFLAGS %{l_cppflags postgresql .}
  +%endif
   %if %{with_dnssec} == yes
   LIBS=$LIBS `pkg-config openssl --libs`
   %endif
  @@ -118,6 +136,15 @@
   %else
   --disable-threads \
   %endif
  +%if %{with_dlz_pgsql} == yes
  +--with-dlz-postgres=%{l_prefix} \
  +%endif
  +%if %{with_dlz_mysql} == yes
  +--with-dlz-mysql=%{l_prefix} \
  +%endif
  +%if %{with_dlz_ldap} == yes
  +--with-dlz-ldap=%{l_prefix} \
  +%endif
   --with-libtool \
   --disable-shared \
   --disable-nls
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bind/ bind.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 17:11:06
  Branch: HEAD Handle: 2007100516110500

  Modified files:
openpkg-src/bindbind.spec

  Log:
better align to other packages than to be ultra-specific (DLZ usually
means nothing to the average admin anyway)

  Summary:
RevisionChanges Path
1.125   +10 -10 openpkg-src/bind/bind.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.124 -r1.125 bind.spec
  --- openpkg-src/bind/bind.spec5 Oct 2007 15:09:01 -   1.124
  +++ openpkg-src/bind/bind.spec5 Oct 2007 15:11:05 -   1.125
  @@ -42,9 +42,9 @@
   #   package options
   %option   with_dnssecyes
   %option   with_threads   no
  -%option   with_dlz_pgsql no
  -%option   with_dlz_mysql no
  -%option   with_dlz_ldap  no
  +%option   with_pgsql no
  +%option   with_mysql no
  +%option   with_ldap  no
   
   #   list of sources
   Source0:  ftp://ftp.isc.org/isc/bind9/%{V_dist}/bind-%{V_dist}.tar.gz
  @@ -66,15 +66,15 @@
   BuildPreReq:  openssl
   PreReq:   openssl
   %endif
  -%if %{with_dlz_pgsql} == yes
  +%if %{with_pgsql} == yes
   BuildPreReq:  postgresql, openssl
   PreReq:   postgresql, openssl
   %endif
  -%if %{with_dlz_mysql} == yes
  +%if %{with_mysql} == yes
   BuildPreReq:  mysql
   PreReq:   mysql
   %endif
  -%if %{with_dlz_ldap} == yes
  +%if %{with_ldap} == yes
   BuildPreReq:  openldap, openssl
   PreReq:   openldap, openssl
   %endif
  @@ -110,7 +110,7 @@
   export CFLAGS=%{l_cflags -O} %{l_cppflags}
   export LDFLAGS=%{l_ldflags}
   export LIBS=
  -%if %{with_dlz_pgsql} == yes
  +%if %{with_pgsql} == yes
   CFLAGS=$CFLAGS %{l_cppflags postgresql .}
   %endif
   %if %{with_dnssec} == yes
  @@ -130,13 +130,13 @@
   %else
   --disable-threads \
   %endif
  -%if %{with_dlz_pgsql} == yes
  +%if %{with_pgsql} == yes
   --with-dlz-postgres=%{l_prefix} \
   %endif
  -%if %{with_dlz_mysql} == yes
  +%if %{with_mysql} == yes
   --with-dlz-mysql=%{l_prefix} \
   %endif
  -%if %{with_dlz_ldap} == yes
  +%if %{with_ldap} == yes
   --with-dlz-ldap=%{l_prefix} \
   %endif
   --without-libbind \
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bind/ db.root

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 17:12:33
  Branch: HEAD Handle: 2007100516123300

  Modified files:
openpkg-src/binddb.root

  Log:
regen to indicate that this is not obsolete stuff, but still fully
current data

  Summary:
RevisionChanges Path
1.10+1  -1  openpkg-src/bind/db.root
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/db.root
  
  $ cvs diff -u -r1.9 -r1.10 db.root
  --- openpkg-src/bind/db.root  21 Dec 2005 08:01:57 -  1.9
  +++ openpkg-src/bind/db.root  5 Oct 2007 15:12:33 -   1.10
  @@ -1,6 +1,6 @@
   ;;
   ;;  db.root -- Internet Root Nameservers
  -;;  DO NOT EDIT, IT WAS AUTOMATICALLY CREATED ON 2005-12-21 BY db.root.sh!
  +;;  DO NOT EDIT, IT WAS AUTOMATICALLY CREATED ON 2007-10-05 BY db.root.sh!
   ;;
   
   .  IN  NS  A.ROOT-SERVERS.NET.
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bind/ bind.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 17:09:01
  Branch: HEAD Handle: 2007100516090100

  Modified files:
openpkg-src/bindbind.spec

  Log:
withdraw my idea of libbind, it is not worth the trouble

  Summary:
RevisionChanges Path
1.124   +1  -6  openpkg-src/bind/bind.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.123 -r1.124 bind.spec
  --- openpkg-src/bind/bind.spec5 Oct 2007 15:07:58 -   1.123
  +++ openpkg-src/bind/bind.spec5 Oct 2007 15:09:01 -   1.124
  @@ -42,7 +42,6 @@
   #   package options
   %option   with_dnssecyes
   %option   with_threads   no
  -%option   with_libbind   no
   %option   with_dlz_pgsql no
   %option   with_dlz_mysql no
   %option   with_dlz_ldap  no
  @@ -126,11 +125,6 @@
   %else
   --without-openssl \
   %endif
  -%if %{with_libbind} == yes
  ---with-libbind \
  -%else
  ---without-libbind \
  -%endif
   %if %{with_threads} == yes
   --enable-threads \
   %else
  @@ -145,6 +139,7 @@
   %if %{with_dlz_ldap} == yes
   --with-dlz-ldap=%{l_prefix} \
   %endif
  +--without-libbind \
   --with-libtool \
   --disable-shared \
   --disable-nls
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bind/ db.localhost db.localhost.ipv4 db.loc...

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 17:14:02
  Branch: HEAD Handle: 2007100516140100

  Modified files:
openpkg-src/binddb.localhost db.localhost.ipv4 db.localhost.ipv6

  Log:
align comment style to db.root

  Summary:
RevisionChanges Path
1.4 +3  -3  openpkg-src/bind/db.localhost
1.3 +3  -3  openpkg-src/bind/db.localhost.ipv4
1.3 +3  -3  openpkg-src/bind/db.localhost.ipv6
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/db.localhost
  
  $ cvs diff -u -r1.3 -r1.4 db.localhost
  --- openpkg-src/bind/db.localhost 7 Aug 2003 12:43:16 -   1.3
  +++ openpkg-src/bind/db.localhost 5 Oct 2007 15:14:01 -   1.4
  @@ -1,6 +1,6 @@
  -;
  -;   db.localhost -- zonefile for the forward mapping of the loopback network
  -;
  +;;
  +;;  db.localhost -- zonefile for the forward mapping of the loopback network
  +;;
   
   $TTL86400
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/bind/db.localhost.ipv4
  
  $ cvs diff -u -r1.2 -r1.3 db.localhost.ipv4
  --- openpkg-src/bind/db.localhost.ipv47 Aug 2003 12:43:16 -   
1.2
  +++ openpkg-src/bind/db.localhost.ipv45 Oct 2007 15:14:01 -   
1.3
  @@ -1,6 +1,6 @@
  -;
  -;   db.localhost.ipv4 -- zonefile for the IPv4 reverse mapping of the 
loopback network
  -;
  +;;
  +;;  db.localhost.ipv4 -- zonefile for the IPv4 reverse mapping of the 
loopback network
  +;;
   
   $TTL86400
   
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/bind/db.localhost.ipv6
  
  $ cvs diff -u -r1.2 -r1.3 db.localhost.ipv6
  --- openpkg-src/bind/db.localhost.ipv67 Aug 2003 12:43:16 -   
1.2
  +++ openpkg-src/bind/db.localhost.ipv65 Oct 2007 15:14:01 -   
1.3
  @@ -1,6 +1,6 @@
  -;
  -;   db.localhost.ipv6 -- zonefile for the IPv6 reverse mapping of the 
loopback network
  -;
  +;;
  +;;  db.localhost.ipv6 -- zonefile for the IPv6 reverse mapping of the 
loopback network
  +;;
   
   $TTL86400
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mysql/ mysql.spec openpkg-src/mysql51/ mysq...

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 17:32:22
  Branch: HEAD Handle: 2007100516322001

  Modified files:
openpkg-src/mysql   mysql.spec
openpkg-src/mysql51 mysql51.spec
openpkg-src/mysql6  mysql6.spec

  Log:
workaround expansion problems under IRIX (and potentially also other
Unix flavors) by not passing arbitrary complex substitutions to GNU
shtool, because this leads to escaping problems

  Summary:
RevisionChanges Path
1.171   +6  -5  openpkg-src/mysql/mysql.spec
1.24+6  -5  openpkg-src/mysql51/mysql51.spec
1.3 +6  -5  openpkg-src/mysql6/mysql6.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mysql/mysql.spec
  
  $ cvs diff -u -r1.170 -r1.171 mysql.spec
  --- openpkg-src/mysql/mysql.spec  12 Sep 2007 19:39:45 -  1.170
  +++ openpkg-src/mysql/mysql.spec  5 Oct 2007 15:32:20 -   1.171
  @@ -40,7 +40,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20070912
  +Release:  20071005
   
   #   package options
   %option   with_server  yes
  @@ -239,18 +239,19 @@
   
   #   install global configuration
   %{l_shtool} mkdir -f -p -m 755 $RPM_BUILD_ROOT%{l_prefix}/etc/mysql
  -%{l_shtool} install%{l_nil} -c -m 644 %{l_value -s -a} \
  +sed %{SOURCE my.cnf} my.cnf \
   %if %{with_bdb} == yes
   -e '/\/\{0,1\}with_bdb/d' \
   %else
   -e '/with_bdb/,/\/with_bdb/d' \
   %endif
   %if %{with_innobase} == yes
  --e '/\/\{0,1\}with_innobase/d' \
  +-e '/\/\{0,1\}with_innobase/d'
   %else
  --e '/with_innobase/,/\/with_innobase/d' \
  +-e '/with_innobase/,/\/with_innobase/d'
   %endif
  -%{SOURCE my.cnf} \
  +%{l_shtool} install -c -m 644 %{l_value -s -a} \
  +my.cnf \
   $RPM_BUILD_ROOT%{l_prefix}/etc/mysql/
   %{l_shtool} install -c -m 600 \
   %{SOURCE my.pwd} \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/mysql51/mysql51.spec
  
  $ cvs diff -u -r1.23 -r1.24 mysql51.spec
  --- openpkg-src/mysql51/mysql51.spec  1 Oct 2007 06:07:56 -   1.23
  +++ openpkg-src/mysql51/mysql51.spec  5 Oct 2007 15:32:21 -   1.24
  @@ -39,7 +39,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20071001
  +Release:  20071005
   
   #   package options
   %option   with_server  yes
  @@ -219,13 +219,14 @@
   
   #   install global configuration
   %{l_shtool} mkdir -f -p -m 755 $RPM_BUILD_ROOT%{l_prefix}/etc/mysql
  -%{l_shtool} install%{l_nil} -c -m 644 %{l_value -s -a} \
  +sed %{SOURCE my.cnf} my.cnf \
   %if %{with_innobase} == yes
  --e '/\/\{0,1\}with_innobase/d' \
  +-e '/\/\{0,1\}with_innobase/d'
   %else
  --e '/with_innobase/,/\/with_innobase/d' \
  +-e '/with_innobase/,/\/with_innobase/d'
   %endif
  -%{SOURCE my.cnf} \
  +%{l_shtool} install -c -m 644 %{l_value -s -a} \
  +my.cnf \
   $RPM_BUILD_ROOT%{l_prefix}/etc/mysql/
   %{l_shtool} install -c -m 600 \
   %{SOURCE my.pwd} \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/mysql6/mysql6.spec
  
  $ cvs diff -u -r1.2 -r1.3 mysql6.spec
  --- openpkg-src/mysql6/mysql6.spec5 Sep 2007 07:26:10 -   1.2
  +++ openpkg-src/mysql6/mysql6.spec5 Oct 2007 15:32:21 -   1.3
  @@ -39,7 +39,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20070905
  +Release:  20071005
   
   #   package options
   %option   with_server  yes
  @@ -225,13 +225,14 @@
   
   #   install global configuration
   %{l_shtool} mkdir -f -p -m 755 $RPM_BUILD_ROOT%{l_prefix}/etc/mysql
  -%{l_shtool} install%{l_nil} -c -m 644 %{l_value -s -a} \
  +sed %{SOURCE my.cnf} my.cnf \
   %if %{with_innobase} == yes
  --e '/\/\{0,1\}with_innobase/d' \
  +-e '/\/\{0,1\}with_innobase/d'
   %else
  --e '/with_innobase/,/\/with_innobase/d' \
  +-e '/with_innobase/,/\/with_innobase/d'
   %endif
  -%{SOURCE my.cnf} \
  +%{l_shtool} install -c -m 644 %{l_value -s -a} \
  +my.cnf \
   $RPM_BUILD_ROOT%{l_prefix}/etc/mysql/
   %{l_shtool} install -c -m 600 \
   %{SOURCE my.pwd

[CVS] OpenPKG: openpkg-src/bind/ bind.spec bind.txt db.localhost db.lo...

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 17:36:23
  Branch: HEAD Handle: 2007100516362101

  Added files:
openpkg-src/bindbind.txt
  Modified files:
openpkg-src/bindbind.spec
  Removed files:
openpkg-src/binddb.localhost db.localhost.ipv4 db.localhost.ipv6
db.root db.root.sh named.conf rndc.conf

  Log:
finally make BIND packaging as concise as other by shrinking the
various text snippets into a single bind.txt

  Summary:
RevisionChanges Path
1.126   +10 -21 openpkg-src/bind/bind.spec
1.1 +229 -0 openpkg-src/bind/bind.txt
1.5 +0  -17 openpkg-src/bind/db.localhost
1.4 +0  -17 openpkg-src/bind/db.localhost.ipv4
1.4 +0  -17 openpkg-src/bind/db.localhost.ipv6
1.11+0  -32 openpkg-src/bind/db.root
1.8 +0  -32 openpkg-src/bind/db.root.sh
1.9 +0  -84 openpkg-src/bind/named.conf
1.4 +0  -16 openpkg-src/bind/rndc.conf
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.125 -r1.126 bind.spec
  --- openpkg-src/bind/bind.spec5 Oct 2007 15:11:05 -   1.125
  +++ openpkg-src/bind/bind.spec5 Oct 2007 15:36:21 -   1.126
  @@ -48,13 +48,7 @@
   
   #   list of sources
   Source0:  ftp://ftp.isc.org/isc/bind9/%{V_dist}/bind-%{V_dist}.tar.gz
  -Source2:  db.root
  -Source3:  db.root.sh
  -Source4:  db.localhost
  -Source5:  db.localhost.ipv4
  -Source6:  db.localhost.ipv6
  -Source7:  named.conf
  -Source8:  rndc.conf
  +Source1:  bind.txt
   Source9:  rc.bind
   
   #   build information
  @@ -174,22 +168,17 @@
   %{SOURCE rc.bind} \
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
   
  -#   install a reasonable default configuration
  -%{l_shtool} mkdir -f -p -m 755 \
  -$RPM_BUILD_ROOT%{l_prefix}/etc/bind
  -%{l_shtool} install -c -m 644 %{l_value -s -a} \
  -%{SOURCE named.conf} $RPM_BUILD_ROOT%{l_prefix}/etc/bind/
  -%{l_shtool} install -c -m 644 %{l_value -s -a} \
  -%{SOURCE rndc.conf} $RPM_BUILD_ROOT%{l_prefix}/etc/bind/
  +#   install default configuration
   %{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/bind \
   $RPM_BUILD_ROOT%{l_prefix}/etc/bind/named.db
  -%{l_shtool} install -c -m 644 %{l_value -s -a} \
  -%{SOURCE db.localhost} \
  -%{SOURCE db.localhost.ipv4} \
  -%{SOURCE db.localhost.ipv6} \
  -%{SOURCE db.root} \
  -%{SOURCE db.root.sh} \
  -$RPM_BUILD_ROOT%{l_prefix}/etc/bind/named.db/
  +for name in `grep ^file %{SOURCE bind.txt} | sed -e 's;^.*name=;;' 
-e 's;.*$;;'`; do
  +name_escaped=`echo $name | sed -e 's;/;/;g'`
  +(echo ; cat %{SOURCE bind.txt}; echo ) |\
  +sed -e 1,/^file name=\$name_escaped\/d -e /\/file/,\$d 
tmp.txt
  +%{l_shtool} install -c -m 644 %{l_value -s -a} \
  +tmp.txt $RPM_BUILD_ROOT%{l_prefix}/etc/bind/$name
  +done
   
   #   create an empty var directory
   %{l_shtool} mkdir -f -p -m 755 \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.txt
  
  $ cvs diff -u -r0 -r1.1 bind.txt
  --- /dev/null 2007-10-05 17:36:07 +0200
  +++ bind.txt  2007-10-05 17:36:22 +0200
  @@ -0,0 +1,229 @@
  +file name=named.conf
  +##
  +##  @l_prefix@/etc/bind/named.conf -- BIND configuration
  +##
  +
  +controls {
  +inet 127.0.0.1 port 953
  + allow { 127.0.0.1;  }
  + keys  { rndc-key; };
  +};
  +
  +include @l_prefix@/etc/bind/rndc.key;
  +
  +logging {
  +channel logfile {
  +file @l_prefix@/var/bind/named.log;
  +severity info;
  +print-category yes;
  +print-severity no;
  +print-time yes;
  +};
  +category default { logfile; };
  +category general { logfile; };
  +category security{ logfile; };
  +category config  { logfile; };
  +category queries { logfile; };
  +category update  { logfile; };
  +category notify  { logfile; };
  +category database{ logfile; };
  +category dnssec  { logfile; };
  +category resolver{ logfile; };
  +category xfer-in { logfile; };
  +category xfer-out{ logfile; };
  +

[CVS] OpenPKG: openpkg-src/bind/ bind.spec rc.bind

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 17:37:40
  Branch: HEAD Handle: 2007100516374000

  Modified files:
openpkg-src/bindbind.spec rc.bind

  Log:
some packaging cosmetics and cleanups

  Summary:
RevisionChanges Path
1.127   +1  -1  openpkg-src/bind/bind.spec
1.24+8  -8  openpkg-src/bind/rc.bind
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.126 -r1.127 bind.spec
  --- openpkg-src/bind/bind.spec5 Oct 2007 15:36:21 -   1.126
  +++ openpkg-src/bind/bind.spec5 Oct 2007 15:37:40 -   1.127
  @@ -49,7 +49,7 @@
   #   list of sources
   Source0:  ftp://ftp.isc.org/isc/bind9/%{V_dist}/bind-%{V_dist}.tar.gz
   Source1:  bind.txt
  -Source9:  rc.bind
  +Source2:  rc.bind
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/bind/rc.bind
  
  $ cvs diff -u -r1.23 -r1.24 rc.bind
  --- openpkg-src/bind/rc.bind  25 Aug 2006 19:15:59 -  1.23
  +++ openpkg-src/bind/rc.bind  5 Oct 2007 15:37:40 -   1.24
  @@ -50,15 +50,15 @@
   %daily -u @l_susr@
   rcService bind enable yes || exit 0
   shtool rotate -f \
  --n ${bind_stats_numfiles} -s ${bind_stats_minsize} -d \
  --z ${bind_stats_complevel} -m 644 -o @l_rusr@ -g @l_rgrp@ \
  --P ${bind_stats_prolog} \
  --E ${bind_stats_epilog} \
  +-n $bind_stats_numfiles -s $bind_stats_minsize -d \
  +-z $bind_stats_complevel -m 644 -o @l_rusr@ -g @l_rgrp@ \
  +-P $bind_stats_prolog \
  +-E $bind_stats_epilog \
   @l_prefix@/var/bind/named.stats
   shtool rotate -f \
  --n ${bind_log_numfiles} -s ${bind_log_minsize} -d \
  --z ${bind_log_complevel} -m 644 -o @l_rusr@ -g @l_rgrp@ \
  --P ${bind_log_prolog} \
  --E ${bind_log_epilog}; rc bind reload \
  +-n $bind_log_numfiles -s $bind_log_minsize -d \
  +-z $bind_log_complevel -m 644 -o @l_rusr@ -g @l_rgrp@ \
  +-P $bind_log_prolog \
  +-E $bind_log_epilog; rc bind reload \
   @l_prefix@/var/bind/named.log
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bind/ bind.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 18:40:38
  Branch: HEAD Handle: 2007100517403800

  Modified files:
openpkg-src/bindbind.spec

  Log:
be complete and provide also ODBC DLZ option

  Summary:
RevisionChanges Path
1.128   +8  -0  openpkg-src/bind/bind.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bind/bind.spec
  
  $ cvs diff -u -r1.127 -r1.128 bind.spec
  --- openpkg-src/bind/bind.spec5 Oct 2007 15:37:40 -   1.127
  +++ openpkg-src/bind/bind.spec5 Oct 2007 16:40:38 -   1.128
  @@ -44,6 +44,7 @@
   %option   with_threads   no
   %option   with_pgsql no
   %option   with_mysql no
  +%option   with_odbc  no
   %option   with_ldap  no
   
   #   list of sources
  @@ -68,6 +69,10 @@
   BuildPreReq:  mysql
   PreReq:   mysql
   %endif
  +%if %{with_odbc} == yes
  +BuildPreReq:  ODBC
  +PreReq:   ODBC
  +%endif
   %if %{with_ldap} == yes
   BuildPreReq:  openldap, openssl
   PreReq:   openldap, openssl
  @@ -130,6 +135,9 @@
   %if %{with_mysql} == yes
   --with-dlz-mysql=%{l_prefix} \
   %endif
  +%if %{with_odbc} == yes
  +--with-dlz-odbc=%{l_prefix} \
  +%endif
   %if %{with_ldap} == yes
   --with-dlz-ldap=%{l_prefix} \
   %endif
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-comp/ perl-comp.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 20:05:15
  Branch: HEAD Handle: 2007100519051500

  Modified files:
openpkg-src/perl-comp   perl-comp.spec

  Log:
finally upgrade to the newer Perl compression modules by repackaging
the whole stuff from scratch (as the inter-dependencies are very
confusing and partly historic and hence unclean)

  Summary:
RevisionChanges Path
1.66+114 -36openpkg-src/perl-comp/perl-comp.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-comp/perl-comp.spec
  
  $ cvs diff -u -r1.65 -r1.66 perl-comp.spec
  --- openpkg-src/perl-comp/perl-comp.spec  28 Jul 2007 07:47:38 -  
1.65
  +++ openpkg-src/perl-comp/perl-comp.spec  5 Oct 2007 18:05:15 -   
1.66
  @@ -24,10 +24,17 @@
   
   #   versions of individual parts
   %define   V_perl 5.8.8
  -%define   V_compress_zlib1.42
  +%define   V_compress_raw_zlib2.006
  +%define   V_compress_raw_bzip2   2.006
   %define   V_compress_lzo 1.08
  -%define   V_compress_bzip2   2.09
   %define   V_compress_lzf 1.8
  +%define   V_io_compress_base 2.006
  +%define   V_io_compress_bzip22.006
  +%define   V_io_compress_zlib 2.006
  +%define   V_io_compress_lzop 2.006
  +%define   V_io_compress_lzf  2.006
  +%define   V_compress_zlib2.007
  +%define   V_compress_bzip2   2.09
   %define   V_io_zlib  1.07
   
   #   package information
  @@ -41,14 +48,21 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20070728
  +Release:  20071005
   
   #   list of sources
  -Source0:  
http://www.cpan.org/modules/by-module/Compress/Compress-Zlib-%{V_compress_zlib}.tar.gz
  -Source1:  
http://www.cpan.org/modules/by-module/Compress/Compress-LZO-%{V_compress_lzo}.tar.gz
  -Source2:  
http://www.cpan.org/authors/id/A/AR/ARJAY/Compress-Bzip2-%{V_compress_bzip2}.tar.gz
  -Source3:  
http://www.cpan.org/modules/by-module/IO/IO-Zlib-%{V_io_zlib}.tar.gz
  -Source4:  
http://www.cpan.org/modules/by-module/Compress/Compress-LZF-%{V_compress_lzf}.tar.gz
  +Source0:  
http://www.cpan.org/modules/by-module/Compress/Compress-Raw-Zlib-%{V_compress_raw_zlib}.tar.gz
  +Source1:  
http://www.cpan.org/modules/by-module/Compress/Compress-Raw-Bzip2-%{V_compress_raw_bzip2}.tar.gz
  +Source2:  
http://www.cpan.org/modules/by-module/Compress/Compress-LZO-%{V_compress_lzo}.tar.gz
  +Source3:  
http://www.cpan.org/modules/by-module/Compress/Compress-LZF-%{V_compress_lzf}.tar.gz
  +Source4:  
http://www.cpan.org/modules/by-module/IO/IO-Compress-Base-%{V_io_compress_base}.tar.gz
  +Source5:  
http://www.cpan.org/modules/by-module/IO/IO-Compress-Zlib-%{V_io_compress_zlib}.tar.gz
  +Source6:  
http://www.cpan.org/modules/by-module/IO/IO-Compress-Bzip2-%{V_io_compress_bzip2}.tar.gz
  +Source7:  
http://www.cpan.org/modules/by-module/IO/IO-Compress-Lzop-%{V_io_compress_lzop}.tar.gz
  +Source8:  
http://www.cpan.org/modules/by-module/IO/IO-Compress-Lzf-%{V_io_compress_lzf}.tar.gz
  +Source9:  
http://www.cpan.org/modules/by-module/Compress/Compress-Zlib-%{V_compress_zlib}.tar.gz
  +Source10: 
http://www.cpan.org/modules/by-module/Compress/Compress-Bzip2-%{V_compress_bzip2}.tar.gz
  +Source11: 
http://www.cpan.org/modules/by-module/IO/IO-Zlib-%{V_io_zlib}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -62,33 +76,75 @@
   
   %description
   Perl modules for use with Compression:
  -- Compress::Zlib (%{V_compress_zlib})
  +- Compress::Raw::Zlib (%{V_compress_raw_zlib})
  +- Compress::Raw::Bzip2 (%{V_compress_raw_bzip2})
   - Compress::LZO (%{V_compress_lzo})
  -- Compress::Bzip2 (%{V_compress_bzip2})
   - Compress::LZF (%{V_compress_lzf})
  +- IO::Compress::Base (%{V_io_compress_base})
  +- IO::Compress::Zlib (%{V_io_compress_zlib})
  +- IO::Compress::Bzip2 (%{V_io_compress_bzip2})
  +- IO::Compress::Lzop (%{V_io_compress_lzop})
  +- IO::Compress::Lzf (%{V_io_compress_lzf})
  +- Compress::Zlib (%{V_compress_zlib})
  +- Compress::Bzip2 (%{V_compress_bzip2})
   - IO::Zlib (%{V_io_zlib})
   
   %track
  -prog perl-comp:Compress-Bzip2 = {
  -version   = %{V_compress_bzip2}
  -url   = http://www.cpan.org/authors/id/A/AR/ARJAY/
  -regex = Compress-Bzip2-(__VER__)\.tar\.gz
  +prog perl

[CVS] OpenPKG: openpkg-src/diffutils/ diffutils.patch diffutils.spec

2007-10-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Oct-2007 20:50:18
  Branch: HEAD Handle: 2007100519501800

  Modified files:
openpkg-src/diffutils   diffutils.patch diffutils.spec

  Log:
do not confuse people with this additional option which is provided by
OpenPKG only

  Summary:
RevisionChanges Path
1.4 +1  -1  openpkg-src/diffutils/diffutils.patch
1.45+1  -1  openpkg-src/diffutils/diffutils.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/diffutils/diffutils.patch
  
  $ cvs diff -u -r1.3 -r1.4 diffutils.patch
  --- openpkg-src/diffutils/diffutils.patch 24 Sep 2007 19:44:05 -  
1.3
  +++ openpkg-src/diffutils/diffutils.patch 5 Oct 2007 18:50:18 -   
1.4
  @@ -32,7 +32,7 @@
Treat all files as text.
.TP
   +\fB\-O\fR
  -+Always show content of OLDFILE in bracketing output of unmerged changes.
  ++Always show content of OLDFILE in bracketing output of unmerged changes. 
(OpenPKG only)
   +.TP
\fB\-\-strip\-trailing\-cr\fR
Strip trailing carriage return on input.
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/diffutils/diffutils.spec
  
  $ cvs diff -u -r1.44 -r1.45 diffutils.spec
  --- openpkg-src/diffutils/diffutils.spec  24 Sep 2007 19:30:50 -  
1.44
  +++ openpkg-src/diffutils/diffutils.spec  5 Oct 2007 18:50:18 -   
1.45
  @@ -33,7 +33,7 @@
   Group:Patching
   License:  GPL
   Version:  2.8.7
  -Release:  20070924
  +Release:  20071005
   
   #   list of sources
   Source0:  ftp://alpha.gnu.org/gnu/diffutils/diffutils-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org