[CVS] OpenPKG: openpkg-src/geoip/ geoip.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:50:54
  Branch: HEAD Handle: 2007101907505400

  Modified files:
openpkg-src/geoip   geoip.spec

  Log:
URLs have changed

  Summary:
RevisionChanges Path
1.80+3  -3  openpkg-src/geoip/geoip.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/geoip/geoip.spec
  
  $ cvs diff -u -r1.79 -r1.80 geoip.spec
  --- openpkg-src/geoip/geoip.spec  31 Aug 2007 07:32:44 -  1.79
  +++ openpkg-src/geoip/geoip.spec  19 Oct 2007 06:50:54 -  1.80
  @@ -29,7 +29,7 @@
   #   package information
   Name: geoip
   Summary:  Geographic IP Resolution
  -URL:  http://www.maxmind.com/geoip/
  +URL:  http://www.maxmind.com/app/geolitecity
   Vendor:   MaxMind
   Packager: OpenPKG Foundation e.V.
   Distribution: OpenPKG Community
  @@ -37,7 +37,7 @@
   Group:Mapping
   License:  GPL
   Version:  %{V_api_c}
  -Release:  20070831
  +Release:  20071019
   
   #   package options
   %option   with_perl   no
  @@ -65,7 +65,7 @@
   %track
   prog geoip = {
   version   = %{version}
  -url   = http://maxmind.com/download/geoip/api/c/
  +url   = http://www.maxmind.com/download/geoip/api/c/
   regex = GeoIP-(__VER__)\.tar\.gz
   }
   prog geoip:perl = {
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/email/ email.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:46:18
  Branch: HEAD Handle: 2007101907461800

  Modified files:
openpkg-src/email   email.spec

  Log:
URLs have changed

  Summary:
RevisionChanges Path
1.3 +4  -4  openpkg-src/email/email.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/email/email.spec
  
  $ cvs diff -u -r1.2 -r1.3 email.spec
  --- openpkg-src/email/email.spec  1 Jan 2007 17:37:41 -   1.2
  +++ openpkg-src/email/email.spec  19 Oct 2007 06:46:18 -  1.3
  @@ -25,7 +25,7 @@
   #   package information
   Name: email
   Summary:  SMTP Message Sending Command Line Interface
  -URL:  http://email.cleancode.org/
  +URL:  http://www.cleancode.org/projects/email
   Vendor:   Dean Jones, Ross Smith II
   Packager: OpenPKG Foundation e.V.
   Distribution: OpenPKG Community
  @@ -33,10 +33,10 @@
   Group:Mail
   License:  GPL
   Version:  2.5.1
  -Release:  20061121
  +Release:  20071019
   
   #   list of sources
  -Source0:  http://email.cleancode.org/download/email-%{version}.tar.gz
  +Source0:  
http://www.cleancode.org/downloads/email/email-%{version}.tar.gz
   Patch0:   email.patch
   
   #   build information
  @@ -58,7 +58,7 @@
   %track
   prog email = {
   version   = %{version}
  -url   = http://email.cleancode.org/?pid=download
  +url   = http://www.cleancode.org/downloads/email/
   regex = email-(__VER__)\.tar\.gz
   }
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openvpn21/ openvpn21.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:44:41
  Branch: HEAD Handle: 2007101907444100

  Modified files:
openpkg-src/openvpn21   openvpn21.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/openvpn21/openvpn21.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openvpn21/openvpn21.spec
  
  $ cvs diff -u -r1.1 -r1.2 openvpn21.spec
  --- openpkg-src/openvpn21/openvpn21.spec  17 Oct 2007 13:45:21 -  
1.1
  +++ openpkg-src/openvpn21/openvpn21.spec  19 Oct 2007 06:44:41 -  
1.2
  @@ -37,7 +37,7 @@
   Group:Network
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20071017
  +Release:  20071019
   
   #   package options
   %option   with_fsl  yes
  @@ -74,7 +74,7 @@
   prog openvpn21 = {
   version   = %{V_dist}
   url   = http://openvpn.net/release/
  -regex = openvpn-(\d+\.\d+(\.\d+)*)\.tar\.gz
  +regex = openvpn-(2\.1(?:\.\d+|_rc\d+))\.tar\.gz
   }
   
   %prep
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/json/ json.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:43:28
  Branch: HEAD Handle: 2007101907432800

  Modified files:
openpkg-src/jsonjson.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.61+14 -4  openpkg-src/json/json.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/json/json.spec
  
  $ cvs diff -u -r1.60 -r1.61 json.spec
  --- openpkg-src/json/json.spec18 Oct 2007 17:23:20 -  1.60
  +++ openpkg-src/json/json.spec19 Oct 2007 06:43:28 -  1.61
  @@ -28,6 +28,7 @@
   %define   V_api_pl2 0.01
   %define   V_api_pl3 0.17
   %define   V_api_pl4 1.52
  +%define   V_api_pl5 1.11
   %define   V_api_js  20070927
   
   #   package information
  @@ -41,7 +42,7 @@
   Group:Language
   License:  Open Source
   Version:  %{V_api_js}
  -Release:  20071018
  +Release:  20071019
   
   #   list of sources
   Source0:  http://oss.metaparadigm.com/json-c/json-c-%{V_api_c}.tar.gz
  @@ -49,8 +50,9 @@
   Source2:  
http://www.cpan.org/authors/id/M/MA/MAKAMAKA/JSON-PC-%{V_api_pl2}.tar.gz
   Source3:  
http://www.cpan.org/authors/id/D/DO/DOWENS/JSON-DWIW-%{V_api_pl3}.tar.gz
   Source4:  
http://www.cpan.org/authors/id/M/ML/MLEHMANN/JSON-XS-%{V_api_pl4}.tar.gz
  -Source5:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/json/json-%{V_api_js}.js
  -Source6:  http://www.ietf.org/rfc/rfc4627.txt
  +Source5:  
http://www.cpan.org/authors/id/P/PE/PERIGRIN/JSON-Any-%{V_api_pl5}.tar.gz
  +Source6:  
ftp://ftp.openpkg.org/sources/CPY/VERSIONED/json/json-%{V_api_js}.js
  +Source7:  http://www.ietf.org/rfc/rfc4627.txt
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -92,11 +94,16 @@
   regex = JSON-DWIW-(__VER__)\.tar\.gz
   }
   prog json:json-pl4 = {
  -version   = %{V_api_pl4}0
  +version   = %{V_api_pl4}
   url   = http://www.cpan.org/authors/id/M/ML/MLEHMANN/
   regex = JSON-XS-(__VER__)\.tar\.gz
   transform = "s/^(\d+\.\d)$/${1}0/; $_"
   }
  +prog json:json-pl5 = {
  +version   = %{V_api_pl5}
  +url   = http://www.cpan.org/authors/id/P/PE/PERIGRIN/
  +regex = JSON-Any-(__VER__)\.tar\.gz
  +}
   prog json:json-js = {
   version   = %{V_api_js}
   url   = ftp://ftp.openpkg.org/sources/CPY/VERSIONED/json/
  @@ -109,6 +116,7 @@
   %setup -q -T -D -a 2
   %setup -q -T -D -a 3
   %setup -q -T -D -a 4
  +%setup -q -T -D -a 5
   cp %{SOURCE json-%{V_api_js}.js} json.js
   
   %build
  @@ -125,6 +133,7 @@
   %{l_prefix}/bin/perl-openpkg -d JSON-PC-%{V_api_pl2} configure build
   %{l_prefix}/bin/perl-openpkg -d JSON-DWIW-%{V_api_pl3} configure build
   %{l_prefix}/bin/perl-openpkg -d JSON-XS-%{V_api_pl4} configure build
  +%{l_prefix}/bin/perl-openpkg -d JSON-Any-%{V_api_pl5} configure build
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ -141,6 +150,7 @@
   %{l_prefix}/bin/perl-openpkg -d JSON-PC-%{V_api_pl2} install
   %{l_prefix}/bin/perl-openpkg -d JSON-DWIW-%{V_api_pl3} install
   %{l_prefix}/bin/perl-openpkg -d JSON-XS-%{V_api_pl4} install
  +%{l_prefix}/bin/perl-openpkg -d JSON-Any-%{V_api_pl5} install
   %{l_prefix}/bin/perl-openpkg -F perl-openpkg-files fixate cleanup
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
   %{l_files_std} `cat perl-openpkg-files`
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-parse/ perl-parse.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:42:52
  Branch: HEAD Handle: 2007101907425200

  Modified files:
openpkg-src/perl-parse  perl-parse.spec

  Log:
modifying package: perl-parse-5.8.8 20071018 -> 20071019

  Summary:
RevisionChanges Path
1.168   +2  -2  openpkg-src/perl-parse/perl-parse.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-parse/perl-parse.spec
  
  $ cvs diff -u -r1.167 -r1.168 perl-parse.spec
  --- openpkg-src/perl-parse/perl-parse.spec18 Oct 2007 07:28:06 -  
1.167
  +++ openpkg-src/perl-parse/perl-parse.spec19 Oct 2007 06:42:52 -  
1.168
  @@ -48,7 +48,7 @@
   %define   V_text_csv_xs   0.31
   %define   V_text_csv_simple   1.00
   %define   V_getopt_long   2.37
  -%define   V_getopt_attribute  1.42
  +%define   V_getopt_attribute  1.43
   %define   V_getopt_argvfile   1.11
   %define   V_getopt_fancy  0.05
   %define   V_getopt_ll 0.0.7
  @@ -64,7 +64,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20071018
  +Release:  20071019
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Config/Config-IniFiles-%{V_config_inifiles}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/yaml/ yaml.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:42:50
  Branch: HEAD Handle: 2007101907425000

  Modified files:
openpkg-src/yamlyaml.spec

  Log:
modifying package: yaml-0 20071018 -> 20071019

  Summary:
RevisionChanges Path
1.43+2  -2  openpkg-src/yaml/yaml.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/yaml/yaml.spec
  
  $ cvs diff -u -r1.42 -r1.43 yaml.spec
  --- openpkg-src/yaml/yaml.spec18 Oct 2007 10:33:11 -  1.42
  +++ openpkg-src/yaml/yaml.spec19 Oct 2007 06:42:50 -  1.43
  @@ -30,7 +30,7 @@
   %define   V_perl_yaml_tiny  1.14
   %define   V_perl_yaml_appconfig 0.16
   %define   V_perl_yaml_libyaml   0.26
  -%define   V_perl_yaml_active1.03
  +%define   V_perl_yaml_active1.04
   %define   V_perl_io_yaml0.07
   %define   V_yaml_javascript 0.03
   %define   V_yaml_spec   2004-12-28
  @@ -46,7 +46,7 @@
   Group:Language
   License:  BSD/Artistic
   Version:  0
  -Release:  20071018
  +Release:  20071019
   
   #   package options
   %option   with_perl   no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mathomatic/ mathomatic.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:42:48
  Branch: HEAD Handle: 2007101907424700

  Modified files:
openpkg-src/mathomatic  mathomatic.spec

  Log:
upgrading package: mathomatic 12.7.7 -> 12.7.8

  Summary:
RevisionChanges Path
1.105   +2  -2  openpkg-src/mathomatic/mathomatic.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mathomatic/mathomatic.spec
  
  $ cvs diff -u -r1.104 -r1.105 mathomatic.spec
  --- openpkg-src/mathomatic/mathomatic.spec29 Sep 2007 14:53:31 -  
1.104
  +++ openpkg-src/mathomatic/mathomatic.spec19 Oct 2007 06:42:47 -  
1.105
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:Algorithm
   License:  Open Source
  -Version:  12.7.7
  -Release:  20070929
  +Version:  12.7.8
  +Release:  20071019
   
   #   list of sources
   Source0:  http://www.panix.com/~gesslein/mathomatic-%{version}.tar.bz2
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pecomato/ pecomato.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:42:19
  Branch: HEAD Handle: 2007101907421800

  Modified files:
openpkg-src/pecomatopecomato.spec

  Log:
upgrade and build and install manual page, too

  Summary:
RevisionChanges Path
1.2 +20 -16 openpkg-src/pecomato/pecomato.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pecomato/pecomato.spec
  
  $ cvs diff -u -r1.1 -r1.2 pecomato.spec
  --- openpkg-src/pecomato/pecomato.spec28 Sep 2007 19:07:22 -  
1.1
  +++ openpkg-src/pecomato/pecomato.spec19 Oct 2007 06:42:18 -  
1.2
  @@ -32,8 +32,8 @@
   Class:EVAL
   Group:Graphics
   License:  GPL
  -Version:  0.0.14
  -Release:  20070928
  +Version:  0.0.15
  +Release:  20071019
   
   #   list of sources
   Source0:  
http://www.mollux.org/projects/pecomato/download/sources/pecomato-%{version}.tar.bz2
  @@ -41,7 +41,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20060823, make, gcc
  +BuildPreReq:  OpenPKG, openpkg >= 20060823, make, gcc, python
   PreReq:   OpenPKG, openpkg >= 20060823
   AutoReq:  no
   AutoReqProv:  no
  @@ -88,23 +88,27 @@
   CC="%{l_cc}" \
   PREFIX="%{l_prefix}"
   
  +#   build manual page
  +( cd doc
  +  %{l_prefix}/bin/python ../devtools/txt2tags.py \
  +  --no-rc -t man -i manpage.t2t -o pecomato.1
  +) || exit $?
  +
   %install
   rm -rf $RPM_BUILD_ROOT
   
  -#   determine platform-specific Makefile
  -makefile="Makefile.unix"
  -case "%{l_platform -t}" in
  -*-linux* ) makefile="Makefile.linux" ;;
  -esac
  -
  -#   install pecomato
  -%{l_make} %{l_mflags} -f $makefile install-dirs install-bin \
  -PREFIX="$RPM_BUILD_ROOT%{l_prefix}"
  -
  -#   strip installation
  -rm -rf $RPM_BUILD_ROOT%{l_prefix}/doc   >/dev/null 2>&1 || true
  -strip  $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
  +#   create installation hierarchy
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/bin \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man1
  +
  +#   install program and manual page
  +%{l_shtool} install -c -s -m 755 \
  +pecomato $RPM_BUILD_ROOT%{l_prefix}/bin/
  +%{l_shtool} install -c -m 644 \
  +doc/pecomato.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
   
  +#   determine installation files
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
   
   %files -f files
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/heimdal/ heimdal.patch heimdal.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 08:33:06
  Branch: HEAD Handle: 2007101907330300

  Modified files:
openpkg-src/heimdal heimdal.patch heimdal.spec

  Log:
include an upstream bugfix for the kadmin tool

  Summary:
RevisionChanges Path
1.5 +12 -0  openpkg-src/heimdal/heimdal.patch
1.15+1  -1  openpkg-src/heimdal/heimdal.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/heimdal/heimdal.patch
  
  $ cvs diff -u -r1.4 -r1.5 heimdal.patch
  --- openpkg-src/heimdal/heimdal.patch 5 Oct 2007 10:33:58 -   1.4
  +++ openpkg-src/heimdal/heimdal.patch 19 Oct 2007 06:33:03 -  1.5
  @@ -72,3 +72,15 @@
free(context->etypes);
free(context->etypes_des);
krb5_free_host_realm (context, context->default_realms);
  +Index: lib/kadm5/init_c.c
  +--- lib/kadm5/init_c.c.orig  2007-08-09 09:47:06 +0200
   lib/kadm5/init_c.c   2007-10-18 22:05:53 +0200
  +@@ -354,7 +354,7 @@
  + krb5_set_error_string(context, "Unable to find local user 
name");
  + return KADM5_FAILURE;
  + }
  +-ret = krb5_make_principal(context, &client, 
  ++ret = krb5_make_principal(context, &default_client, 
  +   NULL, user, "admin", NULL);
  + if(ret)
  + return ret;
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/heimdal/heimdal.spec
  
  $ cvs diff -u -r1.14 -r1.15 heimdal.spec
  --- openpkg-src/heimdal/heimdal.spec  9 Oct 2007 17:52:00 -   1.14
  +++ openpkg-src/heimdal/heimdal.spec  19 Oct 2007 06:33:03 -  1.15
  @@ -33,7 +33,7 @@
   Group:Cryptography
   License:  BSD
   Version:  1.0.1
  -Release:  20071009
  +Release:  20071019
   
   #   package options
   %option   with_fsl yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/offlineimap/ offlineimap.spec

2007-10-18 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 00:31:48
  Branch: HEAD Handle: 2007101823314700

  Modified files:
openpkg-src/offlineimap offlineimap.spec

  Log:
upgrading package: offlineimap 5.99.2 -> 5.99.3

  Summary:
RevisionChanges Path
1.20+2  -2  openpkg-src/offlineimap/offlineimap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/offlineimap/offlineimap.spec
  
  $ cvs diff -u -r1.19 -r1.20 offlineimap.spec
  --- openpkg-src/offlineimap/offlineimap.spec  1 Aug 2007 04:58:36 -   
1.19
  +++ openpkg-src/offlineimap/offlineimap.spec  18 Oct 2007 22:31:47 -  
1.20
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:Mail
   License:  GPL
  -Version:  5.99.2
  -Release:  20070801
  +Version:  5.99.3
  +Release:  20071019
   
   #   list of sources
   Source0:  
http://software.complete.org/offlineimap/static/download_area/%{version}/offlineimap_%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/json/ json.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 19:23:20
  Branch: HEAD Handle: 2007101818232000

  Modified files:
openpkg-src/jsonjson.spec

  Log:
modifying package: json-20070927 20071017 -> 20071018

  Summary:
RevisionChanges Path
1.60+2  -2  openpkg-src/json/json.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/json/json.spec
  
  $ cvs diff -u -r1.59 -r1.60 json.spec
  --- openpkg-src/json/json.spec17 Oct 2007 14:38:44 -  1.59
  +++ openpkg-src/json/json.spec18 Oct 2007 17:23:20 -  1.60
  @@ -26,7 +26,7 @@
   %define   V_api_c   0.7
   %define   V_api_pl1 1.14
   %define   V_api_pl2 0.01
  -%define   V_api_pl3 0.16
  +%define   V_api_pl3 0.17
   %define   V_api_pl4 1.52
   %define   V_api_js  20070927
   
  @@ -41,7 +41,7 @@
   Group:Language
   License:  Open Source
   Version:  %{V_api_js}
  -Release:  20071017
  +Release:  20071018
   
   #   list of sources
   Source0:  http://oss.metaparadigm.com/json-c/json-c-%{V_api_c}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-www/ perl-www.patch perl-www.spec

2007-10-18 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 17:41:08
  Branch: HEAD Handle: 2007101816410701

  Modified files:
openpkg-src/perl-wwwperl-www.patch perl-www.spec

  Log:
modifying package: perl-www-5.8.8 20071010 -> 20071018

  Summary:
RevisionChanges Path
1.28+3  -3  openpkg-src/perl-www/perl-www.patch
1.377   +2  -2  openpkg-src/perl-www/perl-www.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-www/perl-www.patch
  
  $ cvs diff -u -r1.27 -r1.28 perl-www.patch
  --- openpkg-src/perl-www/perl-www.patch   4 Oct 2007 06:08:40 -   
1.27
  +++ openpkg-src/perl-www/perl-www.patch   18 Oct 2007 15:41:07 -  
1.28
  @@ -31,9 +31,9 @@

if (!$path || $path eq '.')
{
  -Index: Web-Scraper-0.21/Makefile.PL
   Web-Scraper-0.21/Makefile.PL.orig2007-08-30 21:26:56 +0200
  -+++ Web-Scraper-0.21/Makefile.PL 2007-09-05 11:31:08 +0200
  +Index: Web-Scraper-0.22/Makefile.PL
  +--- Web-Scraper-0.22/Makefile.PL.orig2007-08-30 21:26:56 +0200
   Web-Scraper-0.22/Makefile.PL 2007-09-05 11:31:08 +0200
   @@ -9,7 +9,7 @@
requires 'LWP::UserAgent';
requires 'HTTP::Response::Encoding';
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.376 -r1.377 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec10 Oct 2007 08:57:55 -  
1.376
  +++ openpkg-src/perl-www/perl-www.spec18 Oct 2007 15:41:08 -  
1.377
  @@ -87,7 +87,7 @@
   %define   V_net_openid_consumer   0.14
   %define   V_net_openid_server 0.13
   %define   V_www_scraper   3.05
  -%define   V_web_scraper   0.21
  +%define   V_web_scraper   0.22
   
   #   package information
   Name: perl-www
  @@ -100,7 +100,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20071010
  +Release:  20071018
   
   #   package options
   %option   with_curl  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/drupal/ drupal.spec

2007-10-18 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 17:40:08
  Branch: HEAD Handle: 2007101816400700

  Modified files:
openpkg-src/drupal  drupal.spec

  Log:
modifying package: drupal-5.3 20071018 again

  Summary:
RevisionChanges Path
1.66+3  -3  openpkg-src/drupal/drupal.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/drupal/drupal.spec
  
  $ cvs diff -u -r1.65 -r1.66 drupal.spec
  --- openpkg-src/drupal/drupal.spec18 Oct 2007 07:25:47 -  1.65
  +++ openpkg-src/drupal/drupal.spec18 Oct 2007 15:40:07 -  1.66
  @@ -40,7 +40,7 @@
   %define   V_module_front   4.0
   %define   V_module_glossary1.x
   %define   V_module_hof 1.1
  -%define   V_module_image   1.5
  +%define   V_module_image   1.6
   %define   V_module_interwiki   1.x
   %define   V_module_legal   1.1
   %define   V_module_livediscussions 1.2
  @@ -56,7 +56,7 @@
   %define   V_module_rsvp1.2
   %define   V_module_scheduler   1.7
   %define   V_module_securesite  1.0
  -%define   V_module_shoutbox1.0
  +%define   V_module_shoutbox1.1
   %define   V_module_simplenews  1.1
   %define   V_module_sitemap 1.1
   %define   V_module_sitemenu1.0
  @@ -74,7 +74,7 @@
   %define   V_module_tinymce 1.x
   %define   V_module_trackback   1.3
   %define   V_module_troll   1.1
  -%define   V_module_webform 1.4
  +%define   V_module_webform 1.5
   %define   V_module_week1.2
   %define   V_module_wordfilter  1.x
   %define   V_theme_aeon 1.x
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-10-18 Thread Ralf S. Engelschall
OPENSSL_NO_TLSEXT
  + /* TLS extension debug callback */
  + void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
  +Index: ssl/t1_lib.c
  +--- ssl/t1_lib.c 12 Oct 2007 00:00:31 -  1.13.2.7
   ssl/t1_lib.c 18 Oct 2007 11:39:11 -  1.13.2.8
  +@@ -847,6 +847,7 @@
  + memcpy(sess->session_id, sess_id, sesslen);
  + sess->session_id_length = sesslen;
  + *psess = sess;
  ++s->tlsext_ticket_expected = 0;
  + return 1;
  + }
  + /* If session decrypt failure indicate a cache miss and set state to
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.93 -r1.94 openssl.spec
  --- openpkg-src/openssl/openssl.spec  17 Oct 2007 06:58:07 -  1.93
  +++ openpkg-src/openssl/openssl.spec  18 Oct 2007 15:28:50 -  1.94
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8f
  -Release:  20071017
  +Release:  20071018
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 14:53:36
  Branch: HEAD Handle: 2007101813533600

  Modified files:
openpkg-src/openldapopenldap.spec

  Log:
OpenLDAP 2.3.x is incompatible with Berkeley-DB >= 4.6. Also 2.3.39
and higher will not solve the problem. Only OpenLDAP 2.4.x were x >= 5
will be compatible with Berkeley-DB 4.6, so until this OpenLDAP
version is available we have to use Berkeley-DB 4.5 :-(

  Summary:
RevisionChanges Path
1.201   +5  -5  openpkg-src/openldap/openldap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.200 -r1.201 openldap.spec
  --- openpkg-src/openldap/openldap.spec18 Oct 2007 09:55:15 -  
1.200
  +++ openpkg-src/openldap/openldap.spec18 Oct 2007 12:53:36 -  
1.201
  @@ -57,8 +57,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20060823, make, gcc
   PreReq:   OpenPKG, openpkg >= 20060823
  -BuildPreReq:  readline, openssl, db >= 4.2
  -PreReq:   readline, openssl, db >= 4.2
  +BuildPreReq:  readline, openssl, db45
  +PreReq:   readline, openssl, db45
   %if "%{with_server}" == "yes" && "%{with_fsl}" == "yes"
   BuildPreReq:  fsl >= 1.2.0
   PreReq:   fsl >= 1.2.0
  @@ -105,8 +105,8 @@
   #   configuration: standard build flags
   export CC="%{l_cc}"
   export CFLAGS="%{l_cflags -O}"
  -export CPPFLAGS="%{l_cppflags}"
  -export LDFLAGS="%{l_ldflags}"
  +export CPPFLAGS="%{l_cppflags db45 .}"
  +export LDFLAGS="%{l_ldflags db45 .}"
   export LIBS=""
   export ARGS=""
   ARGS="$ARGS --prefix=%{l_prefix}"
  @@ -195,7 +195,7 @@
   #   configuration: use hard-links and make sure our Berkeley-DB is 
picked up first
   %{l_shtool} subst \
   -e 's;ln -s;ln;g' \
  --e 's;-ldb4[1-9];%{l_prefix}/lib/libdb.a;g' \
  +-e 's;-ldb4[1-9];%{l_prefix}/lib/db45/libdb.a;g' \
   -e 's;;"db.h";g' \
   configure
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/db45/ db45.pc db45.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 14:35:09
  Branch: HEAD Handle: 2007101813350800

  Modified files:
openpkg-src/db45db45.pc db45.spec

  Log:
use an easier layout

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/db45/db45.pc
1.2 +10 -10 openpkg-src/db45/db45.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/db45/db45.pc
  
  $ cvs diff -u -r1.1 -r1.2 db45.pc
  --- openpkg-src/db45/db45.pc  18 Oct 2007 12:19:22 -  1.1
  +++ openpkg-src/db45/db45.pc  18 Oct 2007 12:35:08 -  1.2
  @@ -1,7 +1,7 @@
   [EMAIL PROTECTED]@
   exec_prefix=${prefix}
  -libdir=${exec_prefix}/lib
  -includedir=${prefix}/include
  +libdir=${exec_prefix}/lib/db45
  +includedir=${prefix}/include/db45
   
   Name: db45
   Description: Berkeley-DB Library
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/db45/db45.spec
  
  $ cvs diff -u -r1.1 -r1.2 db45.spec
  --- openpkg-src/db45/db45.spec18 Oct 2007 12:19:22 -  1.1
  +++ openpkg-src/db45/db45.spec18 Oct 2007 12:35:08 -  1.2
  @@ -100,6 +100,8 @@
   GREP="grep" \
   ../dist/configure \
   --prefix=%{l_prefix} \
  +--includedir=%{l_prefix}/include/db45 \
  +--libdir=%{l_prefix}/lib/db45 \
   --disable-compat185 \
   --disable-cxx \
   --disable-java \
  @@ -115,21 +117,19 @@
   rm -rf $RPM_BUILD_ROOT
   ( cd build_unix
 %{l_make} %{l_mflags} install \
  -  prefix=$RPM_BUILD_ROOT%{l_prefix}
  +  prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +  includedir=$RPM_BUILD_ROOT%{l_prefix}/include/db45 \
  +  libdir=$RPM_BUILD_ROOT%{l_prefix}/lib/db45
   ) || exit $?
   
   #   strip down installation
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/lib/libdb-[0-9]*.a
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/include/db_185.h
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/include/db_cxx.h
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/include/cxx_*.h
  +rm -f $RPM_BUILD_ROOT%{l_prefix}/lib/db45/libdb-[0-9]*.a
  +rm -f $RPM_BUILD_ROOT%{l_prefix}/include/db45/db_185.h
  +rm -f $RPM_BUILD_ROOT%{l_prefix}/include/db45/db_cxx.h
  +rm -f $RPM_BUILD_ROOT%{l_prefix}/include/db45/cxx_*.h
   
   #   cleanup namespace
  -mv  $RPM_BUILD_ROOT%{l_prefix}/include/db.h \
  -$RPM_BUILD_ROOT%{l_prefix}/include/db45.h
  -mv  $RPM_BUILD_ROOT%{l_prefix}/lib/libdb.a \
  -$RPM_BUILD_ROOT%{l_prefix}/lib/libdb45.a
   ( cd $RPM_BUILD_ROOT%{l_prefix}/bin
 for bin in db_*; do
 mv $bin `echo $bin | sed -e 's;^db_;db45_;'`
  @@ -137,7 +137,7 @@
   ) || exit $?
   
   #   install pkg-config configuration
  -libs="-ldb45"
  +libs="-ldb"
   case "%{l_platform -t}" in
   *-sunos* ) libs="$libs -lrt" ;;
   esac
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/db45/ db45.patch db45.pc db45.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 14:19:24
  Branch: HEAD Handle: 2007101813192200

  Added files:
openpkg-src/db45db45.patch db45.pc db45.spec

  Log:
new package: db45 4.5.20.2 (Berkeley-DB Library (version 4.5))

  Summary:
RevisionChanges Path
1.1 +33 -0  openpkg-src/db45/db45.patch
1.1 +10 -0  openpkg-src/db45/db45.pc
1.1 +159 -0 openpkg-src/db45/db45.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/db45/db45.patch
  
  $ cvs diff -u -r0 -r1.1 db45.patch
  --- /dev/null 2007-10-18 14:15:55 +0200
  +++ db45.patch2007-10-18 14:19:22 +0200
  @@ -0,0 +1,33 @@
  +Index: mutex/mut_fcntl.c
  +--- mutex/mut_fcntl.c.orig   2007-05-17 17:15:45 +0200
   mutex/mut_fcntl.c2007-10-11 10:47:14 +0200
  +@@ -79,7 +79,7 @@
  + 
  + /* Acquire an exclusive kernel lock. */
  + k_lock.l_type = F_WRLCK;
  +-if (fcntl(dbenv->lockfhp->fd, F_SETLKW, &k_lock))
  ++if (fcntl(dbenv->lockfhp->fd, F_SETLKW, &k_lock) == -1)
  + goto err;
  + 
  + /* If the resource is still available, it's ours. */
  +@@ -93,7 +93,7 @@
  + 
  + /* Release the kernel lock. */
  + k_lock.l_type = F_UNLCK;
  +-if (fcntl(dbenv->lockfhp->fd, F_SETLK, &k_lock))
  ++if (fcntl(dbenv->lockfhp->fd, F_SETLK, &k_lock) == -1)
  + goto err;
  + 
  + /*
  +Index: os/os_open.c
  +--- os/os_open.c.orig2007-05-17 17:15:46 +0200
   os/os_open.c 2007-10-11 10:47:14 +0200
  +@@ -65,7 +65,7 @@
  + if (LF_ISSET(DB_OSO_EXCL))
  + oflags |= O_EXCL;
  + 
  +-#ifdef HAVE_O_DIRECT
  ++#if defined(HAVE_O_DIRECT) && defined(__FreeBSD__)
  + if (LF_ISSET(DB_OSO_DIRECT))
  + oflags |= O_DIRECT;
  + #endif
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/db45/db45.pc
  
  $ cvs diff -u -r0 -r1.1 db45.pc
  --- /dev/null 2007-10-18 14:15:55 +0200
  +++ db45.pc   2007-10-18 14:19:22 +0200
  @@ -0,0 +1,10 @@
  [EMAIL PROTECTED]@
  +exec_prefix=${prefix}
  +libdir=${exec_prefix}/lib
  +includedir=${prefix}/include
  +
  +Name: db45
  +Description: Berkeley-DB Library
  +Version: @version@
  +Libs: -L${libdir} @libs@
  +Cflags: -I${includedir}
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/db45/db45.spec
  
  $ cvs diff -u -r0 -r1.1 db45.spec
  --- /dev/null 2007-10-18 14:15:55 +0200
  +++ db45.spec 2007-10-18 14:19:22 +0200
  @@ -0,0 +1,159 @@
  +##
  +##  db45.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2007 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##  Copyright (c) 2000-2007 Ralf S. Engelschall <http://engelschall.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_version  4.5.20
  +%define   V_revision 2
  +
  +#   package information
  +Name: db45
  +Summary:  Berkeley-DB Library (version 4.5)
  +URL:  http://www.oracle.com/database/berkeley-db.html
  +Vendor:   Keith Bostic
  +Packager: OpenPKG Foundation e.V.
  +Distribution: OpenPKG Community
  +Class:    EVAL
  +Group:Database
  +License:  BSD
  +Vers

[CVS] OpenPKG: openpkg-src/db/ db.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 14:11:48
  Branch: HEAD Handle: 2007101813114800

  Modified files:
openpkg-src/db  db.spec

  Log:
remove a stray backslash

  Summary:
RevisionChanges Path
1.82+2  -2  openpkg-src/db/db.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/db/db.spec
  
  $ cvs diff -u -r1.81 -r1.82 db.spec
  --- openpkg-src/db/db.spec11 Oct 2007 08:49:20 -  1.81
  +++ openpkg-src/db/db.spec18 Oct 2007 12:11:48 -  1.82
  @@ -37,7 +37,7 @@
   Group:Database
   License:  BSD
   Version:  %{V_version}.%{V_revision}
  -Release:  20071011
  +Release:  20071018
   
   #   package options
   %option   with_compat no
  @@ -127,7 +127,7 @@
   rm -rf $RPM_BUILD_ROOT
   ( cd build_unix
 %{l_make} %{l_mflags} install \
  -  prefix=$RPM_BUILD_ROOT%{l_prefix} \
  +  prefix=$RPM_BUILD_ROOT%{l_prefix}
   ) || exit $?
   
   #   strip down installation
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-sys/ perl-sys.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 13:53:04
  Branch: HEAD Handle: 2007101812530300

  Modified files:
openpkg-src/perl-sysperl-sys.spec

  Log:
modifying package: perl-sys-5.8.8 20071009 -> 20071018

  Summary:
RevisionChanges Path
1.190   +31 -1  openpkg-src/perl-sys/perl-sys.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-sys/perl-sys.spec
  
  $ cvs diff -u -r1.189 -r1.190 perl-sys.spec
  --- openpkg-src/perl-sys/perl-sys.spec9 Oct 2007 06:15:08 -   
1.189
  +++ openpkg-src/perl-sys/perl-sys.spec18 Oct 2007 11:53:03 -  
1.190
  @@ -38,6 +38,9 @@
   %define   V_ipc_signal  1.00
   %define   V_ipc_filter  0.002
   %define   V_file_tail   0.99.3
  +%define   V_file_temp   0.18
  +%define   V_file_remove 0.38
  +%define   V_file_rename 0.05
   %define   V_freezethaw  0.43
   %define   V_authen_sasl 2.10
   %define   V_authen_pam  0.16
  @@ -68,7 +71,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20071009
  +Release:  20071018
   
   #   package options
   %option   with_pam   no
  @@ -106,6 +109,9 @@
   Source29: 
http://www.cpan.org/modules/by-module/Authen/Authen-PAM-%{V_authen_pam}.tar.gz
   Source30: 
http://www.cpan.org/modules/by-module/Archive/Archive-Cpio-%{V_archive_cpio}.tar.gz
   Source31: http://www.cpan.org/authors/id/T/TB/TBONE/User-%{V_user}.tar.gz
  +Source32: 
http://www.cpan.org/modules/by-module/File/File-Temp-%{V_file_temp}.tar.gz
  +Source33: 
http://www.cpan.org/modules/by-module/File/File-Remove-%{V_file_remove}.tar.gz
  +Source34: 
http://www.cpan.org/modules/by-module/File/File-Rename-%{V_file_rename}.tar.gz
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -155,6 +161,9 @@
   - File::FnMatch (%{V_file_fnmatch})
   - Archive::Cpio (%{V_archive_cpio})
   - User (%{V_user})
  +- File::Temp (%{V_file_temp})
  +- File::Remove (%{V_file_remove})
  +- File::Rename (%{V_file_rename})
   
   %track
   prog perl-sys:Archive-Tar = {
  @@ -317,6 +326,21 @@
   url   = http://www.cpan.org/authors/id/T/TB/TBONE/
   regex = User-(__VER__)\.tar\.gz
   }
  +prog perl-sys:File-Temp = {
  +version   = %{V_file_temp}
  +url   = http://www.cpan.org/modules/by-module/File/
  +regex = File-Temp-(__VER__)\.tar\.gz
  +}
  +prog perl-sys:File-Remove = {
  +version   = %{V_file_remove}
  +url   = http://www.cpan.org/modules/by-module/File/
  +regex = File-Remove-(__VER__)\.tar\.gz
  +}
  +prog perl-sys:File-Rename = {
  +version   = %{V_file_rename}
  +url   = http://www.cpan.org/modules/by-module/File/
  +regex = File-Rename-(__VER__)\.tar\.gz
  +}
   
   %prep
   %setup -q -c
  @@ -351,6 +375,9 @@
   %setup -q -T -D -a 29
   %setup -q -T -D -a 30
   %setup -q -T -D -a 31
  +%setup -q -T -D -a 32
  +%setup -q -T -D -a 33
  +%setup -q -T -D -a 34
   
   %build
   
  @@ -395,6 +422,9 @@
   %endif
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE30} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE31} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE32} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE33} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE34} configure build install
   %{l_prefix}/bin/perl-openpkg -F perl-openpkg-files fixate cleanup
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std} `cat 
perl-openpkg-files`
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-net/ perl-net.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 12:44:46
  Branch: HEAD Handle: 2007101811444600

  Modified files:
openpkg-src/perl-netperl-net.spec

  Log:
modifying package: perl-net-5.8.8 20070829 -> 20071018

  Summary:
RevisionChanges Path
1.167   +11 -1  openpkg-src/perl-net/perl-net.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-net/perl-net.spec
  
  $ cvs diff -u -r1.166 -r1.167 perl-net.spec
  --- openpkg-src/perl-net/perl-net.spec29 Aug 2007 18:16:00 -  
1.166
  +++ openpkg-src/perl-net/perl-net.spec18 Oct 2007 10:44:46 -  
1.167
  @@ -53,6 +53,7 @@
   %define   V_io_socket_multicast   1.05
   %define   V_net_growlclient   0.02
   %define   V_net_dhcp  0.66
  +%define   V_net_proxy 0.12
   
   #   package information
   Name: perl-net
  @@ -65,7 +66,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20070829
  +Release:  20071018
   
   #   package options
   %option   with_pcap   no
  @@ -100,6 +101,7 @@
   Source26: 
http://www.cpan.org/modules/by-module/IO/IO-Socket-Multicast-%{V_io_socket_multicast}.tar.gz
   Source27: 
http://www.cpan.org/modules/by-module/Net/Net-GrowlClient-%{V_net_growlclient}.tar.gz
   Source28: 
http://www.cpan.org/modules/by-module/Net/Net-DHCP-%{V_net_dhcp}.tar.gz
  +Source29: 
http://www.cpan.org/modules/by-module/Net/Net-Proxy-%{V_net_proxy}.tar.gz
   Patch0:   perl-net.patch
   
   #   build information
  @@ -159,6 +161,7 @@
   - IO::Socket::Multicast (%{V_io_socket_multicast})
   - Net::GrowlClient (%{V_net_growlclient})
   - Net::DHCP (%{V_net_dhcp})
  +- Net::Proxy (%{V_net_proxy})
   
   %track
   prog perl-net:Net-Netmask = {
  @@ -306,6 +309,11 @@
   url   = http://www.cpan.org/modules/by-module/Net/
   regex = Net-DHCP-(__VER__)\.tar\.gz
   }
  +prog perl-net:Net-Proxy = {
  +version   = %{V_net_proxy}
  +url   = http://www.cpan.org/modules/by-module/Net/
  +regex = Net-Proxy-(__VER__)\.tar\.gz
  +}
   
   %prep
   %setup -q -c
  @@ -339,6 +347,7 @@
   (
   %setup -q -T -D -a 28
   ) || true
  +%setup -q -T -D -a 29
   sed <%{PATCH0} -e 's;@l_prefix@;%{l_prefix};g' | %{l_patch} -p0 -b
   
   %build
  @@ -380,6 +389,7 @@
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE26} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE27} configure build install
   %{l_prefix}/bin/perl-openpkg -d %{SOURCE28} configure build install
  +%{l_prefix}/bin/perl-openpkg -d %{SOURCE29} configure build install
   %{l_prefix}/bin/perl-openpkg -F perl-openpkg-files fixate cleanup
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std} `cat 
perl-openpkg-files`
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/yaml/ yaml.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 12:33:12
  Branch: HEAD Handle: 2007101811331100

  Modified files:
openpkg-src/yamlyaml.spec

  Log:
modifying package: yaml-0 20071014 -> 20071018

  Summary:
RevisionChanges Path
1.42+15 -5  openpkg-src/yaml/yaml.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/yaml/yaml.spec
  
  $ cvs diff -u -r1.41 -r1.42 yaml.spec
  --- openpkg-src/yaml/yaml.spec14 Oct 2007 07:17:07 -  1.41
  +++ openpkg-src/yaml/yaml.spec18 Oct 2007 10:33:11 -  1.42
  @@ -30,6 +30,7 @@
   %define   V_perl_yaml_tiny  1.14
   %define   V_perl_yaml_appconfig 0.16
   %define   V_perl_yaml_libyaml   0.26
  +%define   V_perl_yaml_active1.03
   %define   V_perl_io_yaml0.07
   %define   V_yaml_javascript 0.03
   %define   V_yaml_spec   2004-12-28
  @@ -45,7 +46,7 @@
   Group:Language
   License:  BSD/Artistic
   Version:  0
  -Release:  20071014
  +Release:  20071018
   
   #   package options
   %option   with_perl   no
  @@ -60,10 +61,11 @@
   Source4:  
http://www.cpan.org/modules/by-module/YAML/YAML-Tiny-%{V_perl_yaml_tiny}.tar.gz
   Source5:  
http://www.cpan.org/modules/by-module/YAML/YAML-AppConfig-%{V_perl_yaml_appconfig}.tar.gz
   Source6:  
http://www.cpan.org/modules/by-module/YAML/YAML-LibYAML-%{V_perl_yaml_libyaml}.tar.gz
  -Source7:  
http://www.cpan.org/authors/id/N/NK/NKUITSE/IO-YAML-%{V_perl_io_yaml}.tar.gz
  -Source8:  
http://osdn.dl.sourceforge.net/yaml-javascript/yaml-javascript-%{V_yaml_javascript}.tar.gz
  -Source9:  http://yaml.org/spec/history/%{V_yaml_spec}/%{V_yaml_spec}.pdf
  -Source10: yaml.yml
  +Source7:  
http://www.cpan.org/modules/by-module/YAML/YAML-Active-%{V_perl_yaml_active}.tar.gz
  +Source8:  
http://www.cpan.org/authors/id/N/NK/NKUITSE/IO-YAML-%{V_perl_io_yaml}.tar.gz
  +Source9:  
http://osdn.dl.sourceforge.net/yaml-javascript/yaml-javascript-%{V_yaml_javascript}.tar.gz
  +Source10: http://yaml.org/spec/history/%{V_yaml_spec}/%{V_yaml_spec}.pdf
  +Source11: yaml.yml
   Patch0:   yaml.patch
   
   #   build information
  @@ -129,6 +131,11 @@
   url   = http://www.cpan.org/modules/by-module/YAML/
   regex = YAML-LibYAML-(__VER__)\.tar\.gz
   }
  +prog yaml:YAML-Active = {
  +version   = %{V_perl_yaml_active}
  +url   = http://www.cpan.org/modules/by-module/YAML/
  +regex = YAML-Active-(__VER__)\.tar\.gz
  +}
   prog yaml:IO-YAML = {
   version   = %{V_perl_io_yaml}
   url   = http://www.cpan.org/authors/id/N/NK/NKUITSE/
  @@ -157,6 +164,7 @@
   %setup -q -T -D -a 6
   %setup -q -T -D -a 7
   %setup -q -T -D -a 8
  +%setup -q -T -D -a 9
   %patch -p0
   
   %build
  @@ -209,6 +217,7 @@
   %{l_prefix}/bin/perl-openpkg -d YAML-Tiny-%{V_perl_yaml_tiny}   
configure build
   %{l_prefix}/bin/perl-openpkg -d YAML-AppConfig-%{V_perl_yaml_appconfig} 
configure build
   %{l_prefix}/bin/perl-openpkg -d YAML-LibYAML-%{V_perl_yaml_libyaml} 
configure build
  +%{l_prefix}/bin/perl-openpkg -d YAML-Active-%{V_perl_yaml_active}   
configure build
   %{l_prefix}/bin/perl-openpkg -d IO-YAML-%{V_perl_io_yaml}   
configure build
   %endif
   
  @@ -246,6 +255,7 @@
   %{l_prefix}/bin/perl-openpkg -d YAML-Tiny-%{V_perl_yaml_tiny}   
install
   %{l_prefix}/bin/perl-openpkg -d YAML-AppConfig-%{V_perl_yaml_appconfig} 
install
   %{l_prefix}/bin/perl-openpkg -d YAML-LibYAML-%{V_perl_yaml_libyaml} 
install
  +%{l_prefix}/bin/perl-openpkg -d YAML-Active-%{V_perl_yaml_active}   
install
   %{l_prefix}/bin/perl-openpkg -d IO-YAML-%{V_perl_io_yaml}   
install
   %{l_prefix}/bin/perl-openpkg -F perl-openpkg-files fixate cleanup
   %else
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 11:55:15
  Branch: HEAD Handle: 2007101810551500

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
fix two termios.h related checks

  Summary:
RevisionChanges Path
1.15+27 -3  openpkg-src/openldap/openldap.patch
1.200   +1  -1  openpkg-src/openldap/openldap.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.14 -r1.15 openldap.patch
  --- openpkg-src/openldap/openldap.patch   22 Sep 2007 17:22:25 -  
1.14
  +++ openpkg-src/openldap/openldap.patch   18 Oct 2007 09:55:15 -  
1.15
  @@ -1,6 +1,6 @@
   Index: include/ac/fdset.h
   --- include/ac/fdset.h.orig  2007-01-02 22:43:47 +0100
  -+++ include/ac/fdset.h   2007-09-22 19:03:32 +0200
   include/ac/fdset.h   2007-10-18 11:46:32 +0200
   @@ -22,6 +22,13 @@
#ifndef _AC_FDSET_H
#define _AC_FDSET_H
  @@ -15,9 +15,33 @@
#if !defined( OPENLDAP_FD_SETSIZE ) && !defined( FD_SETSIZE )
#  define OPENLDAP_FD_SETSIZE 4096
#endif
  +Index: include/ac/termios.h
  +--- include/ac/termios.h.orig2007-01-02 22:43:47 +0100
   include/ac/termios.h 2007-10-18 11:47:55 +0200
  +@@ -17,7 +17,7 @@
  + #ifndef _AC_TERMIOS_H
  + #define _AC_TERMIOS_H
  + 
  +-#ifdef HAVE_POSIX_TERMIOS
  ++#ifdef HAVE_TERMIOS_H
  + #include 
  + 
  + #ifdef GCWINSZ_IN_SYS_IOCTL
  +Index: libraries/liblutil/getpass.c
  +--- libraries/liblutil/getpass.c.orig2007-01-02 22:43:52 +0100
   libraries/liblutil/getpass.c 2007-10-18 11:48:27 +0200
  +@@ -60,7 +60,7 @@
  + char *
  + lutil_getpass( const char *prompt )
  + {
  +-#if !defined(HAVE_POSIX_TERMIOS) && !defined(HAVE_SGTTY_H)
  ++#if !defined(HAVE_TERMIOS_H) && !defined(HAVE_SGTTY_H)
  + static char buf[256];
  + int i, c;
  + 
   Index: servers/slapd/back-perl/config.c
   --- servers/slapd/back-perl/config.c.orig2007-01-02 22:44:06 +0100
  -+++ servers/slapd/back-perl/config.c 2007-09-22 19:13:23 +0200
   servers/slapd/back-perl/config.c 2007-10-18 11:46:32 +0200
   @@ -49,6 +49,9 @@
}

  @@ -30,7 +54,7 @@

   Index: servers/slapd/slapd.conf
   --- servers/slapd/slapd.conf.orig2004-06-18 04:49:08 +0200
  -+++ servers/slapd/slapd.conf 2007-09-22 19:03:32 +0200
   servers/slapd/slapd.conf 2007-10-18 11:46:32 +0200
   @@ -65,3 +65,19 @@
directory   %LOCALSTATEDIR%/openldap-data
# Indices to maintain
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.199 -r1.200 openldap.spec
  --- openpkg-src/openldap/openldap.spec12 Oct 2007 08:32:19 -  
1.199
  +++ openpkg-src/openldap/openldap.spec18 Oct 2007 09:55:15 -  
1.200
  @@ -33,7 +33,7 @@
   Group:LDAP
   License:  GPL
   Version:  2.3.38
  -Release:  20071012
  +Release:  20071018
   
   #   package options
   %option   with_server   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/jabberd/ jabberd.patch jabberd.spec

2007-10-18 Thread Ralf S. Engelschall
:    InstantMessaging
   License:  JOSL/GPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20071002
  +Release:  20071018
   
   #   package options
   %option   with_sqlite no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-parse/ perl-parse.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 09:28:07
  Branch: HEAD Handle: 2007101808280600

  Modified files:
openpkg-src/perl-parse  perl-parse.spec

  Log:
modifying package: perl-parse-5.8.8 20071016 -> 20071018

  Summary:
RevisionChanges Path
1.167   +2  -2  openpkg-src/perl-parse/perl-parse.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-parse/perl-parse.spec
  
  $ cvs diff -u -r1.166 -r1.167 perl-parse.spec
  --- openpkg-src/perl-parse/perl-parse.spec16 Oct 2007 06:24:09 -  
1.166
  +++ openpkg-src/perl-parse/perl-parse.spec18 Oct 2007 07:28:06 -  
1.167
  @@ -25,7 +25,7 @@
   #   versions of individual parts
   %define   V_perl  5.8.8
   %define   V_config_inifiles   2.38
  -%define   V_config_general2.34
  +%define   V_config_general2.36
   %define   V_config_simple 4.58
   %define   V_config_context0.10
   %define   V_config_scoped 0.11
  @@ -64,7 +64,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20071016
  +Release:  20071018
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Config/Config-IniFiles-%{V_config_inifiles}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/drupal/ drupal.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 09:25:48
  Branch: HEAD Handle: 2007101808254700

  Modified files:
openpkg-src/drupal  drupal.spec

  Log:
upgrading package: drupal 5.2 -> 5.3

  Summary:
RevisionChanges Path
1.65+3  -3  openpkg-src/drupal/drupal.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/drupal/drupal.spec
  
  $ cvs diff -u -r1.64 -r1.65 drupal.spec
  --- openpkg-src/drupal/drupal.spec15 Oct 2007 16:27:26 -  1.64
  +++ openpkg-src/drupal/drupal.spec18 Oct 2007 07:25:47 -  1.65
  @@ -23,10 +23,10 @@
   ##
   
   #   package versions
  -%define   V_drupal 5.2
  +%define   V_drupal 5.3
   %define   V_module_adminblock  1.0
   %define   V_module_adsense 1.6
  -%define   V_module_article 2.3
  +%define   V_module_article 2.4
   %define   V_module_buddylist   1.0
   %define   V_module_codefilter  1.x
   %define   V_module_commentcloser   1.1
  @@ -135,7 +135,7 @@
   Group:CMS
   License:  GPL
   Version:  %{V_drupal}
  -Release:  20071015
  +Release:  20071018
   
   #   list of sources
   Source0:  http://ftp.drupal.org/files/projects/drupal-%{V_drupal}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/postfix/ postfix.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 09:25:34
  Branch: HEAD Handle: 2007101808253300

  Modified files:
openpkg-src/postfix postfix.spec

  Log:
upgrading package: postfix 2.4.5 -> 2.4.6

  Summary:
RevisionChanges Path
1.264   +2  -2  openpkg-src/postfix/postfix.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/postfix/postfix.spec
  
  $ cvs diff -u -r1.263 -r1.264 postfix.spec
  --- openpkg-src/postfix/postfix.spec  8 Sep 2007 13:20:56 -   1.263
  +++ openpkg-src/postfix/postfix.spec  18 Oct 2007 07:25:33 -  1.264
  @@ -23,7 +23,7 @@
   ##
   
   #   package versions
  -%define   V_postfix  2.4.5
  +%define   V_postfix  2.4.6
   %define   V_pflogsumm1.1.1
   %define   V_whoson   2.4.0
   
  @@ -38,7 +38,7 @@
   Group:Mail
   License:  IPL
   Version:  %{V_postfix}
  -Release:  20070908
  +Release:  20071018
   
   #   package options
   %option   with_fsl   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-locale/ perl-locale.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 09:25:19
  Branch: HEAD Handle: 2007101808251800

  Modified files:
openpkg-src/perl-locale perl-locale.spec

  Log:
modifying package: perl-locale-5.8.8 20071014 -> 20071018

  Summary:
RevisionChanges Path
1.92+2  -2  openpkg-src/perl-locale/perl-locale.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-locale/perl-locale.spec
  
  $ cvs diff -u -r1.91 -r1.92 perl-locale.spec
  --- openpkg-src/perl-locale/perl-locale.spec  14 Oct 2007 17:54:35 -  
1.91
  +++ openpkg-src/perl-locale/perl-locale.spec  18 Oct 2007 07:25:18 -  
1.92
  @@ -38,7 +38,7 @@
   %define   V_locale_codes 2.07
   %define   V_locale_subcountry1.38
   %define   V_locale_keyedtext 1.73.0
  -%define   V_text_iconv   1.6
  +%define   V_text_iconv   1.7
   
   #   package information
   Name: perl-locale
  @@ -51,7 +51,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20071014
  +Release:  20071018
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/I18N/I18N-LangTags-%{V_i18n_langtags}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/nslint/ nslint.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 09:24:50
  Branch: HEAD Handle: 2007101808245000

  Modified files:
openpkg-src/nslint  nslint.spec

  Log:
upgrading package: nslint 2.1a7 -> 2.1a8

  Summary:
RevisionChanges Path
1.28+2  -2  openpkg-src/nslint/nslint.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/nslint/nslint.spec
  
  $ cvs diff -u -r1.27 -r1.28 nslint.spec
  --- openpkg-src/nslint/nslint.spec5 Mar 2007 06:33:50 -   1.27
  +++ openpkg-src/nslint/nslint.spec18 Oct 2007 07:24:50 -  1.28
  @@ -32,8 +32,8 @@
   Class:PLUS
   Group:DNS
   License:  MIT-style
  -Version:  2.1a7
  -Release:  20070305
  +Version:  2.1a8
  +Release:  20071018
   
   #   list of sources
   Source0:  ftp://ftp.ee.lbl.gov/nslint-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec tar.patch

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 09:18:20
  Branch: HEAD Handle: 2007101808181603

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec tar.patch

  Log:
upgrade to latest Tar patch from cs@

  Summary:
RevisionChanges Path
1.481   +1  -0  openpkg-src/openpkg/HISTORY
1.617   +1  -1  openpkg-src/openpkg/openpkg.spec
1.12+11 -14 openpkg-src/openpkg/tar.patch
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.480 -r1.481 HISTORY
  --- openpkg-src/openpkg/HISTORY   17 Oct 2007 07:01:34 -  1.480
  +++ openpkg-src/openpkg/HISTORY   18 Oct 2007 07:18:16 -  1.481
  @@ -2,6 +2,7 @@
   2007
   
   
  +20071018 upgrade to latest Tar patch
   20071017 try to port Tar and OpenSSL to AIX 5 and Solaris 8 again
   20071015 avoid calling of autoconf while building GNU bash
   20071014 fix OpenSSL patch (some important portability related hunks were 
lost)
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.616 -r1.617 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  17 Oct 2007 07:01:34 -  1.616
  +++ openpkg-src/openpkg/openpkg.spec  18 Oct 2007 07:18:19 -  1.617
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20071017
  +%define   V_openpkg  20071018
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/tar.patch
  
  $ cvs diff -u -r1.11 -r1.12 tar.patch
  --- openpkg-src/openpkg/tar.patch 17 Oct 2007 07:01:34 -  1.11
  +++ openpkg-src/openpkg/tar.patch 18 Oct 2007 07:18:19 -  1.12
  @@ -23,20 +23,6 @@
hol_entry_long_iterate (const struct hol_entry *entry,
int (*func)(const struct argp_option *opt,
const struct argp_option *real,
  -Index: lib/system.h
   lib/system.h.orig2007-06-27 15:49:45 +0200
  -+++ lib/system.h 2007-10-17 08:43:09 +0200
  -@@ -417,6 +417,10 @@
  - 
  - #include 
  - 
  -+#ifndef CHAR_BIT
  -+# define CHAR_BIT 8
  -+#endif
  -+
  - #ifndef MB_LEN_MAX
  - # define MB_LEN_MAX 1
  - #endif
   Index: src/compare.c
   --- src/compare.c.orig   2007-08-26 10:56:55 +0200
   +++ src/compare.c2007-10-17 08:40:12 +0200
  @@ -110,3 +96,14 @@
static bool xheader_protected_pattern_p (char const *pattern);
static bool xheader_protected_keyword_p (char const *keyword);
static void xheader_set_single_keyword (char *) __attribute__ ((noreturn));
  +Index: lib/strerror.c
  +--- lib/strerror.c.orig  2007-09-28 15:11:37 +0200
   lib/strerror.c   2007-10-18 00:55:28 +0200
  +@@ -23,6 +23,7 @@
  + 
  + # include 
  + # include 
  ++# include 
  + 
  + # undef strerror
  + 
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org