[CVS] OpenPKG: openpkg-src/asymptote/ asymptote.patch asymptote.spec

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2007 08:46:35
  Branch: HEAD Handle: 2007101207463400

  Modified files:
openpkg-src/asymptote   asymptote.patch asymptote.spec

  Log:
upgrading package: asymptote 1.33 -> 1.36

  Summary:
RevisionChanges Path
1.9 +24 -24 openpkg-src/asymptote/asymptote.patch
1.34+2  -2  openpkg-src/asymptote/asymptote.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/asymptote/asymptote.patch
  
  $ cvs diff -u -r1.8 -r1.9 asymptote.patch
  --- openpkg-src/asymptote/asymptote.patch 31 Jul 2007 07:43:47 -  
1.8
  +++ openpkg-src/asymptote/asymptote.patch 12 Oct 2007 06:46:34 -  
1.9
  @@ -1,6 +1,6 @@
   Index: Makefile.in
   Makefile.in.orig 2007-07-29 18:27:31 +0200
  -+++ Makefile.in  2007-07-31 09:36:34 +0200
  +--- Makefile.in.orig 2007-10-11 19:39:28 +0200
   Makefile.in  2007-10-12 08:42:01 +0200
   @@ -34,8 +34,8 @@
OPTS = $(DEFS) $(CFLAGS)
INCL = -I . @INCL@
  @@ -12,7 +12,7 @@
MAKEDEPEND = $(OPTS) -O0 -M -DDEPEND
BISON = bison
LEX = @LEX@
  -@@ -116,9 +116,9 @@
  +@@ -117,16 +117,16 @@

install: install-asy install-man

  @@ -21,30 +21,30 @@

   -install-asy: asy asy-keywords.el
   +install-asy: asy-keywords.el
  - ${INSTALL} -d $(bindir) $(asydir) $(exampledir) $(animationsdir)
  + ${INSTALL} -d $(bindir) $(asydir) $(GUIdir) $(exampledir) \
  +   $(animationsdir)
-${INSTALL} -d $(latexdir)
  - ${INSTALL} -p -m 755 $(NAME) $(EXTRABIN) $(bindir)
  + ${INSTALL} -p -m 755 $(NAME) $(bindir)
  + ${INSTALL} -p -m 644 base/*.asy $(addprefix base/,$(EXTRA)) $(asydir)
  + ${INSTALL} -p -m 755 GUI/*.py $(GUIdir)
  +-ln -sf @datadir@/asymptote/GUI/xasy.py $(bindir)/$(XNAME)
  ++ln $(datadir)/asymptote/GUI/xasy.py $(bindir)/$(XNAME)
  + ${INSTALL} -p -m 644 examples/*.asy examples/piicon.eps doc/*.asy \
  +   doc/extra/*.asy doc/*.csv doc/*.dat doc/latexusage.tex $(exampledir)
  + ${INSTALL} -p -m 644 examples/animations/*.asy $(animationsdir)
   Index: doc/Makefile
   doc/Makefile.orig2007-07-29 18:28:22 +0200
  -+++ doc/Makefile 2007-07-31 09:39:20 +0200
  -@@ -2,7 +2,7 @@
  - ASYFILES = $(wildcard *.asy) latexusage.asy
  - SOURCE = asymptote.texi version.texi options
  +--- doc/Makefile.orig2007-10-11 19:40:04 +0200
   doc/Makefile 2007-10-12 08:36:21 +0200
  +@@ -4,10 +4,10 @@
ASY = ../asy -dir ../base -config ""
  --DOCFILES = asymptote.pdf CAD.pdf
  -+DOCFILES = 
  + DOCFILES = asymptote.pdf CAD.pdf

  - docdir = $(DESTDIR)/usr/local/share/doc/asymptote
  +-docdir = $(DESTDIR)/usr/local/share/doc/asymptote
  ++docdir = $(DESTDIR)/openpkg-dev/share/doc/asymptote
infodir = $(DESTDIR)${datarootdir}/info
  -@@ -84,10 +84,9 @@
  - rm -f CAD.{aux,dvi,log,pdf,toc}
  - rm -rf asymptote
  - 
  --install: man faq
  -+install: faq
  - cd FAQ; $(MAKE) install
  - ${INSTALL} -d -m 755 $(docdir) $(mandir)/man1
  --${INSTALL} -p -m 644 $(DOCFILES) $(docdir)
  - ${INSTALL} -p -m 644 $(MANFILES) $(mandir)/man1
  + datarootdir = ${prefix}/share
  +-INSTALL = /usr/bin/ginstall -c
  ++INSTALL = /openpkg-dev/bin/ginstall -c
  + TEXI2DVI = texi2dvi

  - install-all: doc install
  + export docdir infodir INSTALL
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/asymptote/asymptote.spec
  
  $ cvs diff -u -r1.33 -r1.34 asymptote.spec
  --- openpkg-src/asymptote/asymptote.spec  31 Jul 2007 07:43:47 -  
1.33
  +++ openpkg-src/asymptote/asymptote.spec  12 Oct 2007 06:46:34 -  
1.34
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Diagram
   License:  GPL
  -Version:  1.33
  -Release:  20070731
  +Version:  1.36
  +Release:  20071012
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/asymptote/asymptote-%{version}.src.tgz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/sqlite/ sqlite.patch.odbc sqlite.spec

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2007 08:41:02
  Branch: HEAD Handle: 2007101207410200

  Modified files:
openpkg-src/sqlite  sqlite.patch.odbc sqlite.spec

  Log:
modifying package: sqlite-3.5.1 20071004 -> 20071012

  Summary:
RevisionChanges Path
1.3 +11 -9  openpkg-src/sqlite/sqlite.patch.odbc
1.161   +2  -2  openpkg-src/sqlite/sqlite.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sqlite/sqlite.patch.odbc
  
  $ cvs diff -u -r1.2 -r1.3 sqlite.patch.odbc
  --- openpkg-src/sqlite/sqlite.patch.odbc  4 Aug 2007 18:19:54 -   
1.2
  +++ openpkg-src/sqlite/sqlite.patch.odbc  12 Oct 2007 06:41:02 -  
1.3
  @@ -1,6 +1,6 @@
   Index: Makefile.in
   Makefile.in.orig 2007-07-03 16:29:24 +0200
  -+++ Makefile.in  2007-08-04 20:16:20 +0200
  +--- Makefile.in.orig 2007-10-11 08:32:23 +0200
   Makefile.in  2007-10-12 08:39:30 +0200
   @@ -6,7 +6,7 @@
CC =@CC@
INSTALL =   @INSTALL@
  @@ -10,14 +10,16 @@
SQLITE_INC =@SQLITE_INC@
SQLITE_LIB =@SQLITE_LIB@
SQLITE_FLAGS =  [EMAIL PROTECTED]@ \
  -@@ -74,10 +74,10 @@
  - 
  +@@ -87,12 +87,10 @@
install-3:  libsqlite3odbc.la @EXT_BLOBTOXY@ @EXT_IMPEXP@
  - $(LIBTOOL) $(INSTALL) libsqlite3odbc.la $(DESTDIR)$(libdir)
  ---test -n "@EXT_BLOBTOXY@" && \
  --$(LIBTOOL) $(INSTALL) @EXT_BLOBTOXY@ $(DESTDIR)$(libdir)
  ---test -n "@EXT_IMPEXP@" && \
  --$(LIBTOOL) $(INSTALL) @EXT_IMPEXP@ $(DESTDIR)$(libdir)
  + $(LIBTOOL) --mode=install $(INSTALL) \
  + libsqlite3odbc.la $(DESTDIR)$(libdir)
  +-test -z "@EXT_BLOBTOXY@" || \
  +-$(LIBTOOL) --mode=install $(INSTALL) \
  +-@EXT_BLOBTOXY@ $(DESTDIR)$(libdir)
  +-test -z "@EXT_IMPEXP@" || \
  +-$(LIBTOOL) --mode=install $(INSTALL) \
  +-@EXT_IMPEXP@ $(DESTDIR)$(libdir)
   +if [ "[EMAIL PROTECTED]@" != . ]; then \
   +$(LIBTOOL) $(INSTALL) @EXT_BLOBTOXY@ $(DESTDIR)$(libdir); fi
   +if [ "[EMAIL PROTECTED]@" != . ]; then \
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/sqlite/sqlite.spec
  
  $ cvs diff -u -r1.160 -r1.161 sqlite.spec
  --- openpkg-src/sqlite/sqlite.spec4 Oct 2007 06:07:54 -   1.160
  +++ openpkg-src/sqlite/sqlite.spec12 Oct 2007 06:41:02 -  1.161
  @@ -24,7 +24,7 @@
   
   #   package version
   %define   V_sqlite   3.5.1
  -%define   V_odbc 0.75
  +%define   V_odbc 0.76
   %define   V_jdbc 20070915
   
   #   package information
  @@ -38,7 +38,7 @@
   Group:Database
   License:  PD
   Version:  %{V_sqlite}
  -Release:  20071004
  +Release:  20071012
   
   #   package options
   %option   with_assert  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/drupal/ drupal.spec

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   12-Oct-2007 08:39:15
  Branch: HEAD Handle: 2007101207391400

  Modified files:
openpkg-src/drupal  drupal.spec

  Log:
modifying package: drupal-5.2 20071011 -> 20071012

  Summary:
RevisionChanges Path
1.61+2  -2  openpkg-src/drupal/drupal.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/drupal/drupal.spec
  
  $ cvs diff -u -r1.60 -r1.61 drupal.spec
  --- openpkg-src/drupal/drupal.spec11 Oct 2007 16:23:54 -  1.60
  +++ openpkg-src/drupal/drupal.spec12 Oct 2007 06:39:14 -  1.61
  @@ -48,7 +48,7 @@
   %define   V_module_nodevote1.x
   %define   V_module_nodewords   1.5
   %define   V_module_notify  1.1
  -%define   V_module_og  4.0-rc9
  +%define   V_module_og  4.0-rc10
   %define   V_module_paypal_framework1.0
   %define   V_module_print   2.2
   %define   V_module_project 0.1
  @@ -135,7 +135,7 @@
   Group:CMS
   License:  GPL
   Version:  %{V_drupal}
  -Release:  20071011
  +Release:  20071012
   
   #   list of sources
   Source0:  http://ftp.drupal.org/files/projects/drupal-%{V_drupal}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec openssl.patch

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 22:51:16
  Branch: HEAD Handle: 2007101121511501

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec openssl.patch

  Log:
upgrade to OpenSSL 0.9.8f

  Summary:
RevisionChanges Path
1.477   +1  -0  openpkg-src/openpkg/HISTORY
1.613   +1  -1  openpkg-src/openpkg/openpkg.spec
1.8 +54 -561openpkg-src/openpkg/openssl.patch
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.476 -r1.477 HISTORY
  --- openpkg-src/openpkg/HISTORY   11 Oct 2007 13:16:04 -  1.476
  +++ openpkg-src/openpkg/HISTORY   11 Oct 2007 20:51:15 -  1.477
  @@ -2,6 +2,7 @@
   2007
   
   
  +20071011 upgrade to OpenSSL 0.9.8f
   20071011 add support for FreeBSD 8.0-CURRENT
   20071010 upgrade to GNU tar 1.19
   20070914 upgrade to cURL 7.17.0
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.612 -r1.613 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  11 Oct 2007 13:16:04 -  1.612
  +++ openpkg-src/openpkg/openpkg.spec  11 Oct 2007 20:51:15 -  1.613
  @@ -57,7 +57,7 @@
   %define   V_config   20060923
   %define   V_registry 1.1.3
   %define   V_perl 5.8.8
  -%define   V_openssl  0.9.8e
  +%define   V_openssl  0.9.8f
   %define   V_tools1.4.5
   %define   V_exec 2.0.1-C
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openssl.patch
  
  $ cvs diff -u -r1.7 -r1.8 openssl.patch
  --- openpkg-src/openpkg/openssl.patch 15 Jun 2007 22:38:44 -  1.7
  +++ openpkg-src/openpkg/openssl.patch 11 Oct 2007 20:51:16 -  1.8
  @@ -1,49 +1,45 @@
   Index: Configure
   Configure.orig   2006-05-14 23:03:51 +0200
  -+++ Configure2006-05-14 23:05:46 +0200
  -@@ -6,7 +6,6 @@
  - ##
  - 
  - require 5.000;
  --use strict;
  - 
  - # see INSTALL for instructions.
  - 
  -Index: crypto/objects/obj_dat.pl
   crypto/objects/obj_dat.pl.orig   2005-08-29 01:20:47 +0200
  -+++ crypto/objects/obj_dat.pl2006-05-15 08:03:44 +0200
  -@@ -1,9 +1,5 @@
  - #!/usr/local/bin/perl
  - 
  --# fixes bug in floating point emulation on sparc64 when
  --# this script produces off-by-one output on sparc64
  --use integer;
  --
  - sub obj_cmp
  - {
  - local(@a,@b,$_,$r);
  -Index: util/mklink.pl
   util/mklink.pl.orig  2006-05-15 20:46:35 +0200
  -+++ util/mklink.pl   2006-05-15 20:48:07 +0200
  -@@ -15,13 +15,12 @@
  - # Apart from this, this script should be able to handle even the most
  - # pathological cases.
  - 
  --use Cwd;
  --
  - my $from = shift;
  - my @files = @ARGV;
  - 
  - my @from_path = split(/[\\\/]/, $from);
  --my $pwd = getcwd();
  -+my $pwd = `pwd`;
  -+$pwd =~ s/\n$//s;
  - chomp($pwd);
  - my @pwd_path = split(/[\\\/]/, $pwd);
  +--- Configure.orig   2007-10-11 22:43:07 +0200
   Configure2007-10-11 22:43:07 +0200
  +@@ -33,6 +33,7 @@
  + #   (Default: KRB5_DIR/include)
  + # --with-krb5-flavor  Declare what flavor of Kerberos 5 is used.  Currently
  + #   supported values are "MIT" and "Heimdal".  A value is required.
  ++# --with-cc compiler to use for $CC (useful if cc is a disguised gcc)
  + #
  + # --test-sanity Make a number of sanity checks on the data in this file.
  + #   This is a debugging tool for OpenSSL developers.
  +@@ -112,6 +113,7 @@
  + #$bits2="THIRTY_TWO_BIT ";
  + my $bits1="THIRTY_TWO_BIT ";
  + my $bits2="SIXTY_FOUR_BIT ";
  ++my $ccarg;

  + my $x86_elf_asm="x86cpuid-elf.o:bn86-elf.o co86-elf.o:dx86-elf.o 
yx86-elf.o:ax86-elf.o:bx86-elf.o:mx86-elf.o:sx86-elf.o 
s512sse2-elf.o:cx86-elf.o:rx86-elf.o:rm86-elf.o:r586-elf.o";
  + my $x86_coff_asm="x86cpuid-cof.o:bn86-cof.o co86-cof.o:dx86-cof.o 
yx86-cof.o:ax86-cof.o:bx86-cof.o:mx86-cof.o:sx86-cof.o 
s512sse2-cof.o:cx86-cof.o:rx86-cof.o:rm86-cof.o:r586-cof.o";
  +@@ -696,6 +698,10 @@
  + {
  + exit(&test_sanity());
  + }
  ++elsif (/^--with-cc=(.*)$/)
  ++{
  ++$ccarg=$1
  ++}
  + elsif (/^reconfigure/ || /^reconf/)
  +

[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-10-11 Thread Ralf S. Engelschall
ute__((unused)) __PEM_ASN1_read=(const 
void*)openssl_fcast(PEM_ASN1_read);
  - #endif
  - 
  - static int check_pem(const char *nm, const char *name)
  -@@ -277,6 +278,7 @@
  - BIO_free(b);
  - return(ret);
  - }
  -+const void * __attribute__((unused)) __PEM_ASN1_write=(const 
void*)openssl_fcast(PEM_ASN1_write);
  - #endif
  - 
  - int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
  -@@ -381,6 +383,7 @@
  - }
  - return(ret);
  - }
  -+const void * __attribute__((unused)) __PEM_ASN1_write_bio=(const 
void*)openssl_fcast(PEM_ASN1_write_bio);
  - 
  - int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
  -  pem_password_cb *callback,void *u)
  -Index: crypto/pem/pem_oth.c
   crypto/pem/pem_oth.c.orig2005-03-31 15:57:54 +0200
  -+++ crypto/pem/pem_oth.c 2007-05-23 11:35:26 +0200
  -@@ -84,3 +84,4 @@
  - OPENSSL_free(data);
  - return(ret);
  - }
  -+const void * __attribute__((unused)) __PEM_ASN1_read_bio=(const 
void*)openssl_fcast(PEM_ASN1_read_bio);
  -
  --
  -
  -Port to MacOS X.
  -
  -Index: Makefile.org
   Makefile.org.orig2006-06-09 17:42:08.0 +0200
  -+++ Makefile.org 2007-05-28 17:25:21.0 +0200
  -@@ -550,6 +550,9 @@
  - if [ "$(PLATFORM)" = "DJGPP" -o "$(PLATFORM)" = "Cygwin" -o 
"$(PLATFORM)" = "mingw" ]; then \
  - filecase=-i; \
  - fi; \
  -+if [ "`uname`" = "Darwin" ]; then \
  -+filecase=-i; \
  -+fi; \
  - set -e; for i in doc/apps/*.pod; do \
  - fn=`basename $$i .pod`; \
  - sec=`$(PERL) util/extract-section.pl 1 < $$i`; \
  -Index: apps/Makefile
   apps/Makefile.orig   2007-02-23 02:01:03.0 +0100
  -+++ apps/Makefile2007-05-28 17:56:48.0 +0200
  -@@ -2,6 +2,9 @@
  - #  apps/Makefile
  - #
  - 
  -+# Case-insensitive HFS+
  -+.PHONY: install
  -+
  - DIR=apps
  - TOP=..
  - CC= cc
  -@@ -153,7 +156,7 @@
  - shlib_target=; if [ -n "$(SHARED_LIBS)" ]; then \
  - shlib_target="$(SHLIB_TARGET)"; \
  - fi; \
  --if [ "$${shlib_target}" = "darwin-shared" ] ; then \
  -+if [ "$${shlib_target}" = "darwin-shared" -o "`uname`" = "Darwin" ] ; 
then \
  -   LIBRARIES="$(DLIBSSL) $(LIBKRB5) $(DLIBCRYPTO)" ; \
  - else \
  -   LIBRARIES="$(LIBSSL) $(LIBKRB5) $(LIBCRYPTO)" ; \
  -Index: crypto/bf/Makefile
   crypto/bf/Makefile.orig  2005-09-28 16:51:37.0 -0700
  -+++ crypto/bf/Makefile   2005-09-28 16:52:25.0 -0700
  -@@ -2,6 +2,9 @@
  - # OpenSSL/crypto/blowfish/Makefile
  - #
  - 
  -+# Case-insensitive HFS+
  -+.PHONY: install
  -+
  - DIR=bf
  - TOP=../..
  - CC= cc
  -Index: crypto/des/Makefile
   crypto/des/Makefile.orig 2005-09-28 16:51:42.0 -0700
  -+++ crypto/des/Makefile  2005-09-28 16:52:15.0 -0700
  -@@ -2,6 +2,9 @@
  - # OpenSSL/crypto/des/Makefile
  - #
  - 
  -+# Case-insensitive HFS+
  -+.PHONY: install
  -+
  - DIR=des
  - TOP=../..
  - CC= cc
  -
  -
  -Lingering "security" fix
  -http://cvs.openssl.org/chngview?cn=16587
  -
  -Index: ssl/ssl_lib.c
   ssl/ssl_lib.c.orig   2006-11-29 21:47:15 +0100
  -+++ ssl/ssl_lib.c2007-09-28 18:11:48 +0200
  -@@ -1201,7 +1201,6 @@
  - char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
  - {
  - char *p;
  --const char *cp;
  - STACK_OF(SSL_CIPHER) *sk;
  - SSL_CIPHER *c;
  - int i;
  -@@ -1214,20 +1213,21 @@
  - sk=s->session->ciphers;
  - for (i=0; iname; *cp; )
  -+n=strlen(c->name);
  -+if (n+1 > len)
  - {
  --if (len-- <= 0)
  --{
  --*p='\0';
  --return(buf);
  --}
  --else
  --*(p++)= *(cp++);
  -+if (p != buf)
  -+--p;
  -+*p='\0';
  -+return buf;
  - }
  -+strcpy(p,c->name);
  -+p+=n;
  - *(p++)=':';
  -+len-=n+1;
  - }
  - p[-1]='\0';
  - return(buf);
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openssl/openssl.spec
  ====
  $ cvs diff -u -r1.91 -r1.92 o

[CVS] OpenPKG: openpkg-src/gd/ gd.spec

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 22:19:14
  Branch: HEAD Handle: 2007101121191300

  Modified files:
openpkg-src/gd  gd.spec

  Log:
try to fix the libtool regeneration problems the usual way to forcing
the tools to be not available

  Summary:
RevisionChanges Path
1.97+3  -2  openpkg-src/gd/gd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gd/gd.spec
  
  $ cvs diff -u -r1.96 -r1.97 gd.spec
  --- openpkg-src/gd/gd.spec11 Oct 2007 17:38:15 -  1.96
  +++ openpkg-src/gd/gd.spec11 Oct 2007 20:19:13 -  1.97
  @@ -105,6 +105,9 @@
   LIBS="-lm" \
   %endif
   GREP="grep" \
  +AUTOCONF="true" \
  +ACLOCAL="true" \
  +AUTOMAKE="true" \
   ./configure \
   --cache-file=./config.cache \
   --prefix=%{l_prefix} \
  @@ -124,8 +127,6 @@
   --with-fontconfig=%{l_prefix} \
   %endif
   --disable-shared
  -%{l_shtool} subst -e 's;-LNONE;;' Makefile
  -libtoolize --copy --force
   %{l_make} %{l_mflags}
   %{l_shtool} subst -e 's;/usr/bin/perl;%{l_prefix}/bin/perl;' bdftogd
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gd/ gd.spec

2007-10-11 Thread Kolab Konsortium via Gunnar Wrobel
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Kolab Konsortium via Gunnar 
Wro$
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 19:38:15
  Branch: HEAD Handle: 2007101118381500

  Modified files:
openpkg-src/gd  gd.spec

  Log:
Run libtoolize if you rebuild the configure system. See
http://article.gmane.org/gmane.linux.gentoo.devel/23449. This allows
to build gd on a recent gentoo system.

  Summary:
RevisionChanges Path
1.96+2  -1  openpkg-src/gd/gd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gd/gd.spec
  
  $ cvs diff -u -r1.95 -r1.96 gd.spec
  --- openpkg-src/gd/gd.spec21 Jun 2007 22:11:35 -  1.95
  +++ openpkg-src/gd/gd.spec11 Oct 2007 17:38:15 -  1.96
  @@ -33,7 +33,7 @@
   Group:Graphics
   License:  GPL
   Version:  2.0.35
  -Release:  20070622
  +Release:  20071011
   
   #   package options
   %option   with_xpm no
  @@ -125,6 +125,7 @@
   %endif
   --disable-shared
   %{l_shtool} subst -e 's;-LNONE;;' Makefile
  +libtoolize --copy --force
   %{l_make} %{l_mflags}
   %{l_shtool} subst -e 's;/usr/bin/perl;%{l_prefix}/bin/perl;' bdftogd
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.spec

2007-10-11 Thread Kolab Konsortium via Gunnar Wrobel
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Kolab Konsortium via Gunnar 
Wro$
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 19:16:20
  Branch: HEAD Handle: 2007101118162000

  Modified files:
openpkg-src/openldapopenldap.spec

  Log:
Add with_pth to openldap so that this can also be build without using
pth. Patch provided by Thomas A. Hein.

  Summary:
RevisionChanges Path
1.197   +10 -5  openpkg-src/openldap/openldap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.196 -r1.197 openldap.spec
  --- openpkg-src/openldap/openldap.spec5 Oct 2007 07:59:24 -   
1.196
  +++ openpkg-src/openldap/openldap.spec11 Oct 2007 17:16:20 -  
1.197
  @@ -33,13 +33,14 @@
   Group:LDAP
   License:  GPL
   Version:  2.3.38
  -Release:  20071005
  +Release:  20071011
   
   #   package options
   %option   with_server   yes
   %option   with_fsl  yes
   %option   with_cryptyes
   %option   with_overlays yes
  +%option   with_pth  yes
   %option   with_sasl no
   %option   with_perl no
   %option   with_odbc no
  @@ -56,12 +57,16 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20060823, make, gcc
   PreReq:   OpenPKG, openpkg >= 20060823
  -BuildPreReq:  readline, openssl, db >= 4.2, pth
  -PreReq:   readline, openssl, db >= 4.2, pth
  +BuildPreReq:  readline, openssl, db >= 4.2
  +PreReq:   readline, openssl, db >= 4.2
   %if "%{with_server}" == "yes" && "%{with_fsl}" == "yes"
   BuildPreReq:  fsl >= 1.2.0
   PreReq:   fsl >= 1.2.0
   %endif
  +%if "%{with_server}" == "yes" && "%{with_pth}" == "yes"
  +BuildPreReq:  pth
  +PreReq:   pth
  +%endif
   %if "%{with_sasl}" == "yes"
   BuildPreReq:  sasl
   PreReq:   sasl
  @@ -144,7 +149,7 @@
   %endif
   
   #   configuration: force to use GNU pth
  -%if "%{with_server}" == "yes"
  +%if "%{with_server}" == "yes" && "%{with_pth}" == "yes"
   CFLAGS="$CFLAGS `%{l_prefix}/bin/pth-config --cflags`"
   CPPFLAGS="$CPPFLAGS -I`%{l_prefix}/bin/pth-config --includedir`"
   LDFLAGS="$LDFLAGS `%{l_prefix}/bin/pth-config --ldflags`"
  @@ -190,7 +195,7 @@
   #   configuration: use hard-links and make sure our Berkeley-DB is 
picked up first
   %{l_shtool} subst \
   -e 's;ln -s;ln;g' \
  --e 's;-ldb4[234];%{l_prefix}/lib/libdb.a;g' \
  +-e 's;-ldb4[1-9];%{l_prefix}/lib/libdb.a;g' \
   -e 's;;"db.h";g' \
   configure
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/squidguard/ squidguard.spec

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 18:39:01
  Branch: HEAD Handle: 2007101117390100

  Modified files:
openpkg-src/squidguard  squidguard.spec

  Log:
the config file seems to have been owned by the restricted user, too

  Summary:
RevisionChanges Path
1.3 +1  -0  openpkg-src/squidguard/squidguard.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/squidguard/squidguard.spec
  
  $ cvs diff -u -r1.2 -r1.3 squidguard.spec
  --- openpkg-src/squidguard/squidguard.spec11 Oct 2007 14:34:02 -  
1.2
  +++ openpkg-src/squidguard/squidguard.spec11 Oct 2007 16:39:01 -  
1.3
  @@ -121,6 +121,7 @@
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
   %{l_files_std} \
   '%config %{l_prefix}/etc/squidguard/squidguard.conf' \
  +'%attr(-,%{l_rusr},%{l_rgrp}) %{l_prefix}/etc/squidguard/*' \
   '%attr(-,%{l_rusr},%{l_rgrp}) %{l_prefix}/var/squidguard/*'
   
   %files -f files
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/drupal/ drupal.spec

2007-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 18:23:54
  Branch: HEAD Handle: 2007101117235400

  Modified files:
openpkg-src/drupal  drupal.spec

  Log:
modifying package: drupal-5.2 20071011 again

  Summary:
RevisionChanges Path
1.60+1  -1  openpkg-src/drupal/drupal.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/drupal/drupal.spec
  
  $ cvs diff -u -r1.59 -r1.60 drupal.spec
  --- openpkg-src/drupal/drupal.spec11 Oct 2007 06:22:01 -  1.59
  +++ openpkg-src/drupal/drupal.spec11 Oct 2007 16:23:54 -  1.60
  @@ -48,7 +48,7 @@
   %define   V_module_nodevote1.x
   %define   V_module_nodewords   1.5
   %define   V_module_notify  1.1
  -%define   V_module_og  4.0-rc8
  +%define   V_module_og  4.0-rc9
   %define   V_module_paypal_framework1.0
   %define   V_module_print   2.2
   %define   V_module_project 0.1
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bacula/ bacula.spec

2007-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 18:20:05
  Branch: HEAD Handle: 2007101117200500

  Modified files:
openpkg-src/bacula  bacula.spec

  Log:
upgrading package: bacula 2.2.4 -> 2.2.5

  Summary:
RevisionChanges Path
1.65+2  -2  openpkg-src/bacula/bacula.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bacula/bacula.spec
  
  $ cvs diff -u -r1.64 -r1.65 bacula.spec
  --- openpkg-src/bacula/bacula.spec15 Sep 2007 09:14:34 -  1.64
  +++ openpkg-src/bacula/bacula.spec11 Oct 2007 16:20:05 -  1.65
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:System
   License:  GPL
  -Version:  2.2.4
  -Release:  20070915
  +Version:  2.2.5
  +Release:  20071011
   
   #   package options
   %option   with_server   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/proftpd/ proftpd.patch proftpd.spec

2007-10-11 Thread Torsten Homeyer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Torsten Homeyer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 17:58:07
  Branch: HEAD Handle: 2007101116580700

  Modified files:
openpkg-src/proftpd proftpd.patch proftpd.spec

  Log:
fixed configure not checking for system getopt* if compilled with
--without-getopt

  Summary:
RevisionChanges Path
1.26+12 -0  openpkg-src/proftpd/proftpd.patch
1.136   +1  -1  openpkg-src/proftpd/proftpd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/proftpd/proftpd.patch
  
  $ cvs diff -u -r1.25 -r1.26 proftpd.patch
  --- openpkg-src/proftpd/proftpd.patch 6 Oct 2007 07:55:06 -   1.25
  +++ openpkg-src/proftpd/proftpd.patch 11 Oct 2007 15:58:07 -  1.26
  @@ -108,3 +108,15 @@
  if (table == uid_table)
return id.uid == idcomp.uid;
  else
  +Index: configure
  +--- configure.orig   2007-10-11 12:22:28.0 +
   configure2007-10-11 13:01:52.0 +
  +@@ -19236,7 +19236,7 @@
  + if test "${with_getopt+set}" = set; then
  +   withval="$with_getopt"
  + 
  +-if test "$withval" != "no" ; then
  ++if test "$withval" = "no" ; then
  + 
  + for ac_func in getopt
  + do
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/proftpd/proftpd.spec
  
  $ cvs diff -u -r1.135 -r1.136 proftpd.spec
  --- openpkg-src/proftpd/proftpd.spec  9 Oct 2007 19:08:52 -   1.135
  +++ openpkg-src/proftpd/proftpd.spec  11 Oct 2007 15:58:07 -  1.136
  @@ -44,7 +44,7 @@
   Group:FTP
   License:  GPL
   Version:  %{V_proftpd}
  -Release:  20071009
  +Release:  20071011
   
   #   package options
   %option   with_ifsession  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/squidguard/ squidguard.conf

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 16:47:35
  Branch: HEAD Handle: 2007101115473400

  Modified files:
openpkg-src/squidguard  squidguard.conf

  Log:
try to fix default config

  Summary:
RevisionChanges Path
1.2 +4  -1  openpkg-src/squidguard/squidguard.conf
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/squidguard/squidguard.conf
  
  $ cvs diff -u -r1.1 -r1.2 squidguard.conf
  --- openpkg-src/squidguard/squidguard.conf11 Oct 2007 14:28:21 -  
1.1
  +++ openpkg-src/squidguard/squidguard.conf11 Oct 2007 14:47:34 -  
1.2
  @@ -12,6 +12,9 @@
   }
   
   #   source of privileged clients
  +src any {
  +ip 0.0.0.0/0
  +}
   src privileged {
   ip 10.0.0.1
   ip 10.0.0.2
  @@ -85,7 +88,7 @@
   privileged {
   pass all
   }
  -all outside workhours {
  +any outside workhours {
   pass all
   }
   default {
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/squidguard/ squidguard-update squidguard.sp...

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 16:34:03
  Branch: HEAD Handle: 2007101115340200

  Modified files:
openpkg-src/squidguard  squidguard-update squidguard.spec

  Log:
fix update script

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/squidguard/squidguard-update
1.2 +2  -0  openpkg-src/squidguard/squidguard.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/squidguard/squidguard-update
  
  $ cvs diff -u -r1.2 -r1.3 squidguard-update
  --- openpkg-src/squidguard/squidguard-update  11 Oct 2007 14:30:04 -  
1.2
  +++ openpkg-src/squidguard/squidguard-update  11 Oct 2007 14:34:02 -  
1.3
  @@ -38,8 +38,8 @@
   
   echo "++ unpacking blacklists:"
   cd ${db_dir} || exit $?
  [EMAIL PROTECTED]@/bin/gzip -d -c blacklists.tar.gz |\
  [EMAIL PROTECTED]@/bin/tar xf -
  [EMAIL PROTECTED]@ -d -c blacklists.tar.gz |\
  [EMAIL PROTECTED]@ xf -
   rm -f ${db_dir}/blacklists.tar.gz
   
   echo "++ generating database files from blacklists:"
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/squidguard/squidguard.spec
  
  $ cvs diff -u -r1.1 -r1.2 squidguard.spec
  --- openpkg-src/squidguard/squidguard.spec11 Oct 2007 14:28:21 -  
1.1
  +++ openpkg-src/squidguard/squidguard.spec11 Oct 2007 14:34:02 -  
1.2
  @@ -105,6 +105,8 @@
   %{l_shtool} install -c -m 755 %{l_value -s -a} \
   -e 's;@l_bash@;%{l_bash};g' \
   -e 's;@l_shtool@;%{l_shtool};g' \
  +-e 's;@l_gzip@;%{l_gzip};g' \
  +-e 's;@l_tar@;%{l_tar};g' \
   %{SOURCE squidguard-update} $RPM_BUILD_ROOT%{l_prefix}/bin/
   
   #   install default configuration
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/squidguard/ squidguard-update

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 16:30:05
  Branch: HEAD Handle: 2007101115300400

  Modified files:
openpkg-src/squidguard  squidguard-update

  Log:
let Squid reconfigure

  Summary:
RevisionChanges Path
1.2 +3  -0  openpkg-src/squidguard/squidguard-update
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/squidguard/squidguard-update
  
  $ cvs diff -u -r1.1 -r1.2 squidguard-update
  --- openpkg-src/squidguard/squidguard-update  11 Oct 2007 14:28:21 -  
1.1
  +++ openpkg-src/squidguard/squidguard-update  11 Oct 2007 14:30:04 -  
1.2
  @@ -45,3 +45,6 @@
   echo "++ generating database files from blacklists:"
   @l_prefix@/bin/squidguard -C all /dev/null 2>&1 || true
  +
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/squidguard/ rc.squidguard squidguard-update...

2007-10-11 Thread Ralf S. Engelschall
 ]; then \
  + $(MKINSTALLDIRS) $(prefix)/squidGuard ; \
  + echo Created directory $(prefix)/squidGuard ; \
  +-chown -R $(SQUIDUSER) $(prefix)/squidGuard || exit 1  ; \
  + echo Assigned $(prefix)/squidGuard to user $(SQUIDUSER) ; \
  + fi ; 
  + @if [ ! -d $(dbhomedir) ]; then \
  + $(MKINSTALLDIRS) $(dbhomedir) ; \
  + echo Created directory $(dbhomedir) ; \
  +-chown -R $(SQUIDUSER) $(dbhomedir) || exit 1 ; \
  + echo Assigned $(dbhomedir) to user $(SQUIDUSER) ; \
  + fi ; 
  + @if [ ! -d $(logdir) ]; then \
  + $(MKINSTALLDIRS) $(logdir) ; \
  + echo Created directory $(logdir) ; \
  +-chown -R $(SQUIDUSER) $(logdir) || exit 1 ; \
  + echo Assigned $(logdir) to user $(SQUIDUSER) ; \
  + fi ; 
  + @if test ! -f $(configfile); then \
  +@@ -83,7 +80,7 @@
  + @if [ ! -d $(bindir) ]; then \
  + $(MKINSTALLDIRS) $(bindir) ; \
  + fi ; \
  +-cp src/squidGuard $(bindir) || exit 1 ;  \
  ++cp src/squidGuard $(bindir)/squidguard || exit 1 ;  \
  + echo Done. ;
  + 
  + clean::
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/squidguard/squidguard.spec
  
  $ cvs diff -u -r0 -r1.1 squidguard.spec
  --- /dev/null 2007-10-11 16:22:00 +0200
  +++ squidguard.spec   2007-10-11 16:28:21 +0200
  @@ -0,0 +1,144 @@
  +##
  +##  squidguard.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2007 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2007 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_dist  1.3-beta
  +%define   V_opkg  1.3beta
  +
  +#   package information
  +Name: squidguard
  +Summary:  Squid Proxy Access Control
  +URL:  http://www.squidguard.org/
  +Vendor:   Shalla Secure Services
  +Packager: OpenPKG Foundation e.V.
  +Distribution: OpenPKG Community
  +Class:EVAL
  +Group:Web
  +License:  GPL
  +Version:  %{V_opkg}
  +Release:  20071011
  +
  +#   list of sources
  +Source0:  
http://www.squidguard.org/Downloads/Devel/squidGuard-%{V_dist}.tar.gz
  +Source1:  rc.squidguard
  +Source2:  squidguard-update
  +Source3:  squidguard.conf
  +Patch0:   squidguard.patch
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20060823, bison, flex
  +PreReq:   OpenPKG, openpkg >= 20060823
  +BuildPreReq:  db
  +PreReq:   db
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +SquidGuard is an URL redirector used to use blacklists with the web
  +proxy Squid.
  +
  +%track
  +prog squidguard = {
  +version   = %{version}
  +url   = http://www.squidguard.org/Downloads/Devel/
  +regex = squidguard-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q -n squidGuard-%{V_dist}
  +%patch -p0
  +
  +%build
  +#   configure program
  +CC="%{l_cc}" \
  +CFLAGS="%{l_cflags -O}" \
  +CPPFLAGS="%{l_cppflags}" \
  +LDFLAGS="%{l_ldflags}" \
  +./configure \
  +--prefix=%{l_prefix} \
  +--with-db=%{l_prefix} \
  +--with-db-lib=%{l_prefix}/lib \
  +--with-db-inc=%{l_prefix}/include \
  +--with-sg-config=%{l_prefix}/etc/squidguard/squidguard.conf \
  +--with-sg-logdir=%{l_prefix}/var/squidguard/log \
  +--with-sg-dbhome=%{l_prefix}/var/squidguard/db
  +
  +#   build program
  +%{l_make} %{l_mflags -O}
  +
  +%install
  +#   create installation hierarchy
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  +  

[CVS] OpenPKG: openpkg-src/perl/ perl.patch perl.spec

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 15:38:45
  Branch: HEAD Handle: 2007101114384500

  Modified files:
openpkg-src/perlperl.patch perl.spec

  Log:
the patch is a one-time patch and trivial enough and hence should be
included into perl.patch. We use external patches only for official
vendor patches or for larger scale patches. Everything else we have to
maintain anyway ourself and so it can be included into the local
patch.

  Summary:
RevisionChanges Path
1.23+20 -0  openpkg-src/perl/perl.patch
1.118   +0  -2  openpkg-src/perl/perl.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl/perl.patch
  
  $ cvs diff -u -r1.22 -r1.23 perl.patch
  --- openpkg-src/perl/perl.patch   14 Jul 2007 14:44:53 -  1.22
  +++ openpkg-src/perl/perl.patch   11 Oct 2007 13:38:45 -  1.23
  @@ -348,3 +348,23 @@
cccdlflags='-DPIC -fPIC'
;;
   
  +
  +-
  +
  +Fix issue when  is missing from the Linux headers.
  +See https://bugs.gentoo.org/show_bug.cgi?id=168312 for details.
  +
  +Index: ext/IPC/SysV/SysV.xs
  +--- ext/IPC/SysV/SysV.xs.orig   2001-06-30 14:46:07.0 -0400
   ext/IPC/SysV/SysV.xs 2006-06-02 17:37:22.0 -0400
  +@@ -3,9 +3,6 @@
  + #include "XSUB.h"
  +
  + #include 
  +-#ifdef __linux__
  +-#   include 
  +-#endif
  + #if defined(HAS_MSG) || defined(HAS_SEM) || defined(HAS_SHM)
  + #ifndef HAS_SEM
  + #   include 
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl/perl.spec
  
  $ cvs diff -u -r1.117 -r1.118 perl.spec
  --- openpkg-src/perl/perl.spec11 Oct 2007 13:30:57 -  1.117
  +++ openpkg-src/perl/perl.spec11 Oct 2007 13:38:45 -  1.118
  @@ -38,7 +38,6 @@
   #   list of sources
   Source0:  ftp://ftp.cpan.org/pub/CPAN/src/perl-%{version}.tar.gz
   Patch0:   perl.patch
  -Patch1:   http://bugs.gentoo.org/attachment.cgi?id=111427
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -64,7 +63,6 @@
   %prep
   %setup -q
   %patch -p0
  -%patch -p1 -P 1
   chmod -R u+w .
   
   %build
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl/ perl.spec

2007-10-11 Thread Kolab Konsortium via Gunnar Wrobel
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Kolab Konsortium via Gunnar 
Wro$
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 15:30:57
  Branch: HEAD Handle: 2007101114305700

  Modified files:
openpkg-src/perlperl.spec

  Log:
Fix perl issue when asm/page.h is missing from the linux headers. See
https://bugs.gentoo.org/show_bug.cgi?id=168312.

  Summary:
RevisionChanges Path
1.117   +3  -1  openpkg-src/perl/perl.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl/perl.spec
  
  $ cvs diff -u -r1.116 -r1.117 perl.spec
  --- openpkg-src/perl/perl.spec14 Jul 2007 14:44:53 -  1.116
  +++ openpkg-src/perl/perl.spec11 Oct 2007 13:30:57 -  1.117
  @@ -33,11 +33,12 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  5.8.8
  -Release:  20070714
  +Release:  20071011
   
   #   list of sources
   Source0:  ftp://ftp.cpan.org/pub/CPAN/src/perl-%{version}.tar.gz
   Patch0:   perl.patch
  +Patch1:   http://bugs.gentoo.org/attachment.cgi?id=111427
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -63,6 +64,7 @@
   %prep
   %setup -q
   %patch -p0
  +%patch -p1 -P 1
   chmod -R u+w .
   
   %build
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec rpmtool

2007-10-11 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 15:16:05
  Branch: HEAD Handle: 2007101114160401

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec rpmtool

  Log:
add support for FreeBSD 8.0-CURRENT

  Summary:
RevisionChanges Path
1.476   +1  -0  openpkg-src/openpkg/HISTORY
1.612   +1  -1  openpkg-src/openpkg/openpkg.spec
1.56+1  -1  openpkg-src/openpkg/rpmtool
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.475 -r1.476 HISTORY
  --- openpkg-src/openpkg/HISTORY   10 Oct 2007 16:06:06 -  1.475
  +++ openpkg-src/openpkg/HISTORY   11 Oct 2007 13:16:04 -  1.476
  @@ -2,6 +2,7 @@
   2007
   
   
  +20071011 add support for FreeBSD 8.0-CURRENT
   20071010 upgrade to GNU tar 1.19
   20070914 upgrade to cURL 7.17.0
   20070909 print entire list of all %NoSource files instead of bailing out on 
the first missing file encountered
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.611 -r1.612 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  10 Oct 2007 16:06:06 -  1.611
  +++ openpkg-src/openpkg/openpkg.spec  11 Oct 2007 13:16:04 -  1.612
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20071010
  +%define   V_openpkg  20071011
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/rpmtool
  
  $ cvs diff -u -r1.55 -r1.56 rpmtool
  --- openpkg-src/openpkg/rpmtool   6 May 2007 22:17:05 -   1.55
  +++ openpkg-src/openpkg/rpmtool   11 Oct 2007 13:16:05 -  1.56
  @@ -340,7 +340,7 @@
   fi
   fi
   ;;
  -*:FreeBSD:[4567].*:* )
  +*:FreeBSD:[4-8].*:* )
   n=`/sbin/sysctl -n hw.ncpu`
   if [ ".$n" != . ]; then
   if [ $n -gt 1 ]; then
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/db/ db.patch db.spec

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 10:49:20
  Branch: HEAD Handle: 2007101109492000

  Modified files:
openpkg-src/db  db.patch db.spec

  Log:
upgrading package: db 4.6.19.0 -> 4.6.21.0

  Summary:
RevisionChanges Path
1.10+2  -2  openpkg-src/db/db.patch
1.81+2  -2  openpkg-src/db/db.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/db/db.patch
  
  $ cvs diff -u -r1.9 -r1.10 db.patch
  --- openpkg-src/db/db.patch   24 Aug 2007 21:24:08 -  1.9
  +++ openpkg-src/db/db.patch   11 Oct 2007 08:49:20 -  1.10
  @@ -1,6 +1,6 @@
   Index: mutex/mut_fcntl.c
   --- mutex/mut_fcntl.c.orig   2007-05-17 17:15:45 +0200
  -+++ mutex/mut_fcntl.c2007-08-24 23:23:15 +0200
   mutex/mut_fcntl.c2007-10-11 10:47:14 +0200
   @@ -79,7 +79,7 @@

/* Acquire an exclusive kernel lock. */
  @@ -21,7 +21,7 @@
/*
   Index: os/os_open.c
   --- os/os_open.c.orig2007-05-17 17:15:46 +0200
  -+++ os/os_open.c 2007-08-24 23:23:15 +0200
   os/os_open.c 2007-10-11 10:47:14 +0200
   @@ -65,7 +65,7 @@
if (LF_ISSET(DB_OSO_EXCL))
oflags |= O_EXCL;
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/db/db.spec
  
  $ cvs diff -u -r1.80 -r1.81 db.spec
  --- openpkg-src/db/db.spec24 Aug 2007 20:19:09 -  1.80
  +++ openpkg-src/db/db.spec11 Oct 2007 08:49:20 -  1.81
  @@ -23,7 +23,7 @@
   ##
   
   #   package version
  -%define   V_version  4.6.19
  +%define   V_version  4.6.21
   %define   V_revision 0
   
   #   package information
  @@ -37,7 +37,7 @@
   Group:Database
   License:  BSD
   Version:  %{V_version}.%{V_revision}
  -Release:  20070824
  +Release:  20071011
   
   #   package options
   %option   with_compat no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/imapd/ imapd.spec

2007-10-11 Thread Kolab Konsortium via Gunnar Wrobel
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Kolab Konsortium via Gunnar 
Wro$
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 09:02:14
  Branch: HEAD Handle: 2007101108021300

  Modified files:
openpkg-src/imapd   imapd.spec

  Log:
Updated links to the Kolab patches.

  Summary:
RevisionChanges Path
1.177   +10 -8  openpkg-src/imapd/imapd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/imapd/imapd.spec
  
  $ cvs diff -u -r1.176 -r1.177 imapd.spec
  --- openpkg-src/imapd/imapd.spec  20 Aug 2007 20:31:06 -  1.176
  +++ openpkg-src/imapd/imapd.spec  11 Oct 2007 07:02:13 -  1.177
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  BSD
   Version:  2.3.9
  -Release:  20070820
  +Release:  20071011
   
   #   package options
   %option   with_fsl   yes
  @@ -68,11 +68,13 @@
   Source4:  fsl.imapd
   Patch0:   imapd.patch
   Patch1:   imapd.patch.group
  -Patch2:   http://vman.de/cyrus/TV-annotation-definitions.diff
  -Patch3:   
http://projects.pardus.de/kolab/browser/ebuilds-2.1/net-mail/cyrus-imap-admin/files/cyrus-imap-admin-2.3.7-cyradm.patch?format=raw
  -Patch4:   
http://projects.pardus.de/kolab/browser/ebuilds-2.1/net-mail/cyrus-imapd/files/cyrus-imapd-2.3.7-morelogging.patch?format=raw
  -Patch5:   
http://projects.pardus.de/kolab/browser/ebuilds-2.1/net-mail/cyrus-imapd/files/cyrus-imapd-2.3.7-kolab.patch?format=raw
  -Patch6:   
http://projects.pardus.de/kolab/browser/ebuilds-2.1/net-mail/cyrus-imapd/files/cyrus-imapd-2.3.7-goodchars.patch?format=raw
  +##  Please ping [EMAIL PROTECTED] if the Kolab patches are unavailable for 
the latest
  +##  cyrus version
  +Patch2:   
http://kolab.org/cgi-bin/viewcvs-kolab.cgi/*checkout*/server/patches/cyrus-imapd/KOLAB_cyrus-imapd_2.3.9_Annotations2.patch
  +Patch3:   
http://kolab.org/cgi-bin/viewcvs-kolab.cgi/*checkout*/server/patches/cyrus-imapd/KOLAB_cyrus-cyradm_2.3.9_Annotations.patch
  +Patch4:   
http://kolab.org/cgi-bin/viewcvs-kolab.cgi/*checkout*/server/patches/cyrus-imapd/KOLAB_cyrus-imapd_2.3.9_Logging.patch
  +Patch5:   
http://kolab.org/cgi-bin/viewcvs-kolab.cgi/*checkout*/server/patches/cyrus-imapd/KOLAB_cyrus-imapd_2.3.9_UID.patch
  +Patch6:   
http://kolab.org/cgi-bin/viewcvs-kolab.cgi/*checkout*/server/patches/cyrus-imapd/KOLAB_cyrus-imapd_2.3.9_Folder-names.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -132,7 +134,7 @@
   
   #   add optional folder annotation support
   %if "%{with_annotate}" == "yes"
  -sed <%{PATCH2} -e '3,25d' | %{l_patch} -p1
  +sed <%{PATCH2} -e '5,27d' | %{l_patch} -p1
   %patch -p1 -P 3
   %endif
   
  @@ -148,7 +150,7 @@
   
   #   add optional kolab specific stuff for ldap and goodchars
   %if "%{with_kolab}" == "yes"
  - sed <%{PATCH5} -e '1,12d' -e '/cyrus-imapd-2.3.7\/lib\/imapopts.c/,$d' 
| %{l_patch} -p1
  + sed <%{PATCH5} -e '3,14d' | %{l_patch} -p1
%patch -p1 -P 6
   %endif
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org