[CVS] OpenPKG: openpkg-src/uuid/ uuid.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 23:59:02
  Branch: HEAD Handle: 2008070422590200

  Modified files:
openpkg-src/uuiduuid.spec

  Log:
upgrading package: uuid 1.6.1 -> 1.6.2

  Summary:
RevisionChanges Path
1.46+2  -2  openpkg-src/uuid/uuid.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/uuid/uuid.spec
  
  $ cvs diff -u -r1.45 -r1.46 uuid.spec
  --- openpkg-src/uuid/uuid.spec21 Feb 2008 15:44:14 -  1.45
  +++ openpkg-src/uuid/uuid.spec4 Jul 2008 21:59:02 -   1.46
  @@ -31,8 +31,8 @@
   Class:BASE
   Group:Libraries
   License:  MIT/X11-style
  -Version:  1.6.1
  -Release:  20080221
  +Version:  1.6.2
  +Release:  20080704
   
   #   package options
   %option   with_dce   no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/vortex/ vortex.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 21:29:10
  Branch: HEAD Handle: 2008070420291000

  Modified files:
openpkg-src/vortex  vortex.spec

  Log:
upgrading package: vortex 1.0.14 -> 1.0.15

  Summary:
RevisionChanges Path
1.22+5  -5  openpkg-src/vortex/vortex.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/vortex/vortex.spec
  
  $ cvs diff -u -r1.21 -r1.22 vortex.spec
  --- openpkg-src/vortex/vortex.spec4 Apr 2008 19:12:19 -   1.21
  +++ openpkg-src/vortex/vortex.spec4 Jul 2008 19:29:10 -   1.22
  @@ -22,8 +22,8 @@
   ##
   
   #   package version
  -%define   V_external 1.0.14
  -%define   V_internal b3351.g3352
  +%define   V_external 1.0.15
  +%define   V_internal b3522.g3524
   
   #   package information
   Name: vortex
  @@ -36,7 +36,7 @@
   Group:Network
   License:  LGPL
   Version:  %{V_external}
  -Release:  20080404
  +Release:  20080704
   
   #   package options
   %option   with_ssl yes
  @@ -52,8 +52,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20040130, pkgconfig
   PreReq:   OpenPKG, openpkg >= 20040130
  -BuildPreReq:  axl >= 0.4.13, glib2, readline
  -PreReq:   axl >= 0.4.13, glib2, readline
  +BuildPreReq:  axl >= 0.5.3, glib2, readline
  +PreReq:   axl >= 0.5.3, glib2, readline
   %if "%{with_ssl}" == "yes"
   BuildPreReq:  openssl
   PreReq:   openssl
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/asterisk/ asterisk.patch asterisk.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 19:52:47
  Branch: HEAD Handle: 2008070418524700

  Modified files:
openpkg-src/asteriskasterisk.patch asterisk.spec

  Log:
fix building against GMIME 2.3.x

  Summary:
RevisionChanges Path
1.41+20 -1  openpkg-src/asterisk/asterisk.patch
1.74+3  -0  openpkg-src/asterisk/asterisk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/asterisk/asterisk.patch
  
  $ cvs diff -u -r1.40 -r1.41 asterisk.patch
  --- openpkg-src/asterisk/asterisk.patch   7 May 2008 07:06:56 -   
1.40
  +++ openpkg-src/asterisk/asterisk.patch   4 Jul 2008 17:52:47 -   
1.41
  @@ -78,7 +78,7 @@
   +
   +#include "asterisk.h"
   +
  -+ASTERISK_FILE_VERSION(__FILE__, "$Revision: 1.40 $")
  ++ASTERISK_FILE_VERSION(__FILE__, "$Revision: 1.41 $")
   +
   +#include  
   +#include 
  @@ -430,3 +430,22 @@



  +Index: main/http.c
  +--- main/http.c.orig 2008-04-24 00:54:41 +0200
   main/http.c  2008-07-04 19:41:01 +0200
  +@@ -417,14 +417,8 @@
  + ast_log(LOG_WARNING, "Got unexpected 
GMIME_IS_MESSAGE_PARTIAL\n");
  + return;
  + } else if (GMIME_IS_MULTIPART(part)) {
  +-GList *l;
  +-
  + ast_log(LOG_WARNING, "Got unexpected GMIME_IS_MULTIPART, trying 
to process subparts\n");
  +-l = GMIME_MULTIPART (part)->subparts;
  +-while (l) {
  +-process_message_callback(l->data, cbinfo);
  +-l = l->next;
  +-}
  ++g_mime_multipart_foreach(GMIME_MULTIPART(part), 
process_message_callback, cbinfo);
  + } else if (GMIME_IS_PART(part)) {
  + const char *filename;
  + 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/asterisk/asterisk.spec
  
  $ cvs diff -u -r1.73 -r1.74 asterisk.spec
  --- openpkg-src/asterisk/asterisk.spec4 Jul 2008 07:25:14 -   
1.73
  +++ openpkg-src/asterisk/asterisk.spec4 Jul 2008 17:52:47 -   
1.74
  @@ -219,6 +219,8 @@
   -e 's;lua5.1/lua.h;lua/lua.h;' \
   -e 's;ffmpeg/avcodec.h;libavcodec/avcodec.h;' \
   configure
  +( echo "ac_cv_prog_CONFIG_GMIME='pkg-config gmime-2.4'"
  +) >config.cache
   cflags="%{l_cflags -O}"
   cppflags="%{l_cppflags ncurses lua .}"
   ldflags="%{l_ldflags}"
  @@ -242,6 +244,7 @@
   LDFLAGS="$ldflags" \
   LIBS="$libs" \
   ./configure \
  +--cache-file=./config.cache \
   --prefix=%{l_prefix} \
   --mandir=%{l_prefix}/man \
   --sysconfdir=%{l_prefix}/etc \
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/apache-openid/ apache-openid.conf apache-op...

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 18:23:36
  Branch: HEAD Handle: 2008070417233600

  Added files:
openpkg-src/apache-openid
apache-openid.patch
  Modified files:
openpkg-src/apache-openid
apache-openid.conf apache-openid.spec

  Log:
finish packaging

  Summary:
RevisionChanges Path
1.2 +3  -10 openpkg-src/apache-openid/apache-openid.conf
1.1 +12 -0  openpkg-src/apache-openid/apache-openid.patch
1.2 +5  -5  openpkg-src/apache-openid/apache-openid.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/apache-openid/apache-openid.conf
  
  $ cvs diff -u -r1.1 -r1.2 apache-openid.conf
  --- openpkg-src/apache-openid/apache-openid.conf  4 Jul 2008 14:51:30 
-   1.1
  +++ openpkg-src/apache-openid/apache-openid.conf  4 Jul 2008 16:23:36 
-   1.2
  @@ -4,14 +4,7 @@
   
   LoadModule  authopenid_module  @l_prefix@/libexec/apache/mod_auth_openid.so
   
  -AuthOpenIDEnabled  off
  -AuthOpenIDDBLocation   
@l_prefix@/var/apache-openid/mod_auth_openid.db
  -AuthOpenIDTrusted  ^http://openid\.example\.com/server$ 
^http://openid\.example\.org/$
  -AuthOpenIDDistrusted   ^http://hacker\.example\.com 
^http://openid\.microsoft\.com$ 
  -AuthOpenIDUseCookieoff
  -AuthOpenIDServerName   http://example.com
  -AuthOpenIDTrustRoothttp://example.com
  -AuthOpenIDCookieName   example_openid_auth
  -AuthOpenIDLoginPage/login.html
  -AuthOpenIDCookieLifespan   3600
  +
  +AuthOpenIDDBLocation   
@l_prefix@/var/apache-openid/mod_auth_openid.db
  +
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/apache-openid/apache-openid.patch
  
  $ cvs diff -u -r0 -r1.1 apache-openid.patch
  --- /dev/null 2008-07-04 18:22:47 +0200
  +++ apache-openid.patch   2008-07-04 18:23:36 +0200
  @@ -0,0 +1,12 @@
  +Index: Makefile.in
  +--- Makefile.in.orig 2008-07-03 19:31:07 +0200
   Makefile.in  2008-07-04 18:10:37 +0200
  +@@ -492,7 +492,7 @@
  + 
  + mod_auth_openid.la: libmodauthopenid.la
  + ${APXS} -c -o $@ $< ${APACHE_CFLAGS} ${OPKELE_CFLAGS} ${OPKELE_LIBS} \
  +-${SQLITE3_CFLAGS} ${PCRE_LIBS} ${CURL_LIBS}
  ++${SQLITE3_CFLAGS} ${PCRE_LIBS} ${CURL_LIBS} ${LIBS}
  + # Tell versions [3.59,3.63) of GNU make to not export all variables.
  + # Otherwise a system limit (for SysV at least) may be exceeded.
  + .NOEXPORT:
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/apache-openid/apache-openid.spec
  
  $ cvs diff -u -r1.1 -r1.2 apache-openid.spec
  --- openpkg-src/apache-openid/apache-openid.spec  4 Jul 2008 14:51:30 
-   1.1
  +++ openpkg-src/apache-openid/apache-openid.spec  4 Jul 2008 16:23:36 
-   1.2
  @@ -21,8 +21,6 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: rse: DSO still has obscure unresolved symbol "_ZNSsC1ERKSs"
  -
   #   package information
   Name: apache-openid
   Summary:  Apache Extension: OpenID Authentication
  @@ -39,14 +37,15 @@
   #   list of sources
   Source0:  
http://butterfat.net/releases/mod_auth_openid/mod_auth_openid-%{version}.tar.gz
   Source1:  apache-openid.conf
  +Patch0:   apache-openid.patch
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg >= 20060823, apache, make, pkgconfig
   PreReq:   OpenPKG, openpkg >= 20060823, apache
  -BuildPreReq:  libopkele, sqlite, pcre, curl
  -PreReq:   libopkele, sqlite, pcre, curl
  +BuildPreReq:  libopkele, sqlite, pcre, curl, tidy
  +PreReq:   libopkele, sqlite, pcre, curl, tidy
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -62,13 +61,14 @@
   
   %prep
   %setup -q -n mod_auth_openid-%{version}
  +%patch -p0
   
   %build
   CC="%{l_cc}" \
   CFLAGS="%{l_cflags -O}" \
   CPPFLAGS="%{l_cppflags}" \
   LDFLAGS="%{l_ldflags}" \
  -LIBS="-lopkele -lsqlite3 -lstdc++" \
  +LIBS="-lopkele -lsqlite3 -ltidy -lcrypto -lstdc++" \
   AUTOCONF="true" \
   ACLOCAL="true" \
   AUTOHEADER="true" \
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List

[CVS] OpenPKG: openpkg-src/asciidoc/ asciidoc.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 18:13:42
  Branch: HEAD Handle: 2008070417134200

  Modified files:
openpkg-src/asciidocasciidoc.spec

  Log:
upgrading package: asciidoc 8.2.6 -> 8.2.7

  Summary:
RevisionChanges Path
1.15+2  -2  openpkg-src/asciidoc/asciidoc.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/asciidoc/asciidoc.spec
  
  $ cvs diff -u -r1.14 -r1.15 asciidoc.spec
  --- openpkg-src/asciidoc/asciidoc.spec29 Apr 2008 06:08:46 -  
1.14
  +++ openpkg-src/asciidoc/asciidoc.spec4 Jul 2008 16:13:42 -   
1.15
  @@ -31,8 +31,8 @@
   Class:EVAL
   Group:Typesetting
   License:  GPL
  -Version:  8.2.6
  -Release:  20080429
  +Version:  8.2.7
  +Release:  20080704
   
   #   list of sources
   Source0:  http://www.methods.co.nz/asciidoc/asciidoc-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/lame/ lame.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 18:13:29
  Branch: HEAD Handle: 2008070417132900

  Modified files:
openpkg-src/lamelame.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.57+1  -1  openpkg-src/lame/lame.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/lame/lame.spec
  
  $ cvs diff -u -r1.56 -r1.57 lame.spec
  --- openpkg-src/lame/lame.spec4 Jul 2008 07:49:20 -   1.56
  +++ openpkg-src/lame/lame.spec4 Jul 2008 16:13:29 -   1.57
  @@ -63,7 +63,7 @@
   
   %track
   prog lame = {
  -version   = %{version}
  +version   = %{V_real}
   url   = http://prdownloads.sourceforge.net/lame/
   regex = lame-(__VER__)\.tar\.gz
   }
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/apache-openid/ apache-openid.conf apache-op...

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 16:51:30
  Branch: HEAD Handle: 2008070415513000

  Added files:
openpkg-src/apache-openid
apache-openid.conf apache-openid.spec

  Log:
new package: apache-openid 0.3 (Apache Extension: OpenID
Authentication)

  Summary:
RevisionChanges Path
1.1 +17 -0  openpkg-src/apache-openid/apache-openid.conf
1.1 +136 -0 openpkg-src/apache-openid/apache-openid.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/apache-openid/apache-openid.conf
  
  $ cvs diff -u -r0 -r1.1 apache-openid.conf
  --- /dev/null 2008-07-04 16:50:00 +0200
  +++ apache-openid.conf2008-07-04 16:51:30 +0200
  @@ -0,0 +1,17 @@
  +##
  +##  apache-openid.conf -- Apache configuration for mod_auth_openid
  +##
  +
  +LoadModule  authopenid_module  @l_prefix@/libexec/apache/mod_auth_openid.so
  +
  +AuthOpenIDEnabled  off
  +AuthOpenIDDBLocation   
@l_prefix@/var/apache-openid/mod_auth_openid.db
  +AuthOpenIDTrusted  ^http://openid\.example\.com/server$ 
^http://openid\.example\.org/$
  +AuthOpenIDDistrusted   ^http://hacker\.example\.com 
^http://openid\.microsoft\.com$ 
  +AuthOpenIDUseCookieoff
  +AuthOpenIDServerName   http://example.com
  +AuthOpenIDTrustRoothttp://example.com
  +AuthOpenIDCookieName   example_openid_auth
  +AuthOpenIDLoginPage/login.html
  +AuthOpenIDCookieLifespan   3600
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/apache-openid/apache-openid.spec
  
  $ cvs diff -u -r0 -r1.1 apache-openid.spec
  --- /dev/null 2008-07-04 16:50:00 +0200
  +++ apache-openid.spec2008-07-04 16:51:30 +0200
  @@ -0,0 +1,136 @@
  +##
  +##  apache-openid.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2008 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   FIXME: rse: DSO still has obscure unresolved symbol "_ZNSsC1ERKSs"
  +
  +#   package information
  +Name: apache-openid
  +Summary:  Apache Extension: OpenID Authentication
  +URL:  http://trac.butterfat.net/public/mod_auth_openid
  +Vendor:   Bufferfat, LLC
  +Packager: OpenPKG Foundation e.V.
  +Distribution: OpenPKG Community
  +Class:EVAL
  +Group:Web
  +License:  Open Source
  +Version:  0.3
  +Release:  20080704
  +
  +#   list of sources
  +Source0:  
http://butterfat.net/releases/mod_auth_openid/mod_auth_openid-%{version}.tar.gz
  +Source1:  apache-openid.conf
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20060823, apache, make, pkgconfig
  +PreReq:   OpenPKG, openpkg >= 20060823, apache
  +BuildPreReq:  libopkele, sqlite, pcre, curl
  +PreReq:   libopkele, sqlite, pcre, curl
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +This is the OpenID extension module for the Apache HTTP webserver.
  +
  +%track
  +prog apache-openid = {
  +version   = %{version}
  +url   = 
http://trac.butterfat.net/public/mod_auth_openid/wiki/Releases
  +regex = mod_auth_openid-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q -n mod_auth_openid-%{version}
  +
  +%build
  +   

[CVS] OpenPKG: openpkg-src/libopkele/ libopkele.patch libopkele.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 16:18:13
  Branch: HEAD Handle: 2008070415181200

  Added files:
openpkg-src/libopkele   libopkele.patch libopkele.spec

  Log:
new package: libopkele 2.0 (OpenID Protocol Library)

  Summary:
RevisionChanges Path
1.1 +50 -0  openpkg-src/libopkele/libopkele.patch
1.1 +93 -0  openpkg-src/libopkele/libopkele.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libopkele/libopkele.patch
  
  $ cvs diff -u -r0 -r1.1 libopkele.patch
  --- /dev/null 2008-07-04 16:18:00 +0200
  +++ libopkele.patch   2008-07-04 16:18:12 +0200
  @@ -0,0 +1,50 @@
  +Index: configure.ac
  +--- configure.ac
   configure.ac
  +@@ -10,6 +10,7 @@ AC_PROG_LIBTOOL
  + PKG_PROG_PKG_CONFIG
  + 
  + AC_HEADER_STDC
  ++AC_CHECK_FUNCS([timegm])
  + 
  + AC_PATH_PROG([XSLTPROC],[xsltproc],[true])
  + 
  +Iindex: lib/util.cc
  +--- lib/util.cc
   lib/util.cc
  +@@ -122,6 +122,21 @@ namespace opkele {
  + return rv;
  + }
  + 
  ++#ifndef HAVE_TIMEGM
  ++static time_t timegm(struct tm *t) {
  ++char *tz = getenv("TZ");
  ++setenv("TZ","",1); tzset();
  ++time_t rv = mktime(t);
  ++if(tz)
  ++setenv("TZ",tz,1);
  ++else
  ++unsetenv("TZ");
  ++tzset();
  ++return rv;
  ++}
  ++#   define timegm opkele::util::timegm
  ++#endif /* HAVE_TIMEGM */
  ++
  + time_t w3c_to_time(const string& w) {
  + int fraction;
  + struct tm tm_t;
  +@@ -145,10 +160,10 @@ namespace opkele {
  + throw failed_conversion(OPKELE_CP_ "failed to sscanf()");
  + tm_t.tm_mon--;
  + tm_t.tm_year-=1900;
  +-time_t rv = mktime(&tm_t);
  ++time_t rv = timegm(&tm_t);
  + if(rv==(time_t)-1)
  +-throw failed_conversion(OPKELE_CP_ "failed to mktime()");
  +-return rv-timezone;
  ++throw failed_conversion(OPKELE_CP_ "failed to gmtime()");
  ++return rv;
  + }
  + 
  + /*
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/libopkele/libopkele.spec
  
  $ cvs diff -u -r0 -r1.1 libopkele.spec
  --- /dev/null 2008-07-04 16:18:00 +0200
  +++ libopkele.spec2008-07-04 16:18:13 +0200
  @@ -0,0 +1,93 @@
  +##
  +##  libopkele.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2008 OpenPKG Foundation e.V. <http://openpkg.net/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: libopkele
  +Summary:  OpenID Protocol Library
  +URL:  http://kin.klever.net/libopkele/
  +Vendor:   Michael Krelin, Leonid Ivanov
  +Packager: OpenPKG Foundation e.V.
  +Distribution: OpenPKG Community
  +Class:EVAL
  +Group:Cryptography
  +License:  MIT-style
  +Version:  2.0
  +Release:  20080704
  +
  +#   list of sources
  +Source0:  http://kin.klever.net/dist/libopkele-%{version}.tar.bz2
  +Patch0:   libopkele.patch
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20060823, gcc, gcc::with_cxx = yes, make, 
autoconf
  +PreReq:   OpenPKG, openpkg >= 20060823
  +BuildPreReq:  openssl, curl, sqlite, expat, tidy, pcre, zl

[CVS] OpenPKG: openpkg-src/orbit2/ orbit2.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 15:38:08
  Branch: HEAD Handle: 2008070414380700

  Modified files:
openpkg-src/orbit2  orbit2.spec

  Log:
upgrading package: orbit2 2.14.12 -> 2.14.13

  Summary:
RevisionChanges Path
1.61+7  -4  openpkg-src/orbit2/orbit2.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/orbit2/orbit2.spec
  
  $ cvs diff -u -r1.60 -r1.61 orbit2.spec
  --- openpkg-src/orbit2/orbit2.spec29 Jan 2008 16:52:47 -  1.60
  +++ openpkg-src/orbit2/orbit2.spec4 Jul 2008 13:38:07 -   1.61
  @@ -24,7 +24,7 @@
   #   package version
   %define   V_major   2
   %define   V_minor   14
  -%define   V_level   12
  +%define   V_level   13
   
   #   package information
   Name: orbit2
  @@ -37,7 +37,7 @@
   Group:RPC
   License:  GPL
   Version:  %{V_major}.%{V_minor}.%{V_level}
  -Release:  20080129
  +Release:  20080704
   
   #   list of sources
   Source0:  
ftp://ftp.gnome.org/pub/GNOME/sources/ORBit%{V_major}/%{V_major}.%{V_minor}/ORBit%{V_major}-%{version}.tar.gz
  @@ -45,8 +45,10 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, glib2, libidl, linc >= 1.1.0, 
popt, pkgconfig, make, bison, flex, gcc
  -PreReq:   OpenPKG, openpkg >= 20040130, glib2, libidl, linc >= 1.1.0, 
popt
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, pkgconfig, make, bison, flex, gcc
  +PreReq:   OpenPKG, openpkg >= 20040130
  +BuildPreReq:  glib2, libidl >= 0.8.10, linc >= 1.1.0, popt
  +PreReq:   glib2, libidl >= 0.8.10, linc >= 1.1.0, popt
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -92,6 +94,7 @@
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
   rm -f $RPM_BUILD_ROOT%{l_prefix}/bin/linc-cleanup-sockets
   rm -f $RPM_BUILD_ROOT%{l_prefix}/info/dir
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/gtk-doc
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
   %{l_files_std}
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/postgresql82/ pg_migrate pg_passwd postgres...

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 14:08:15
  Branch: HEAD Handle: 2008070413081500

  Removed files:
openpkg-src/postgresql82
pg_migrate pg_passwd postgresql82.patch
postgresql82.spec rc.postgresql

  Log:
remove old PostgreSQL 8.2 now that 8.3 is fully mature

  Summary:
RevisionChanges Path
1.5 +0  -215openpkg-src/postgresql82/pg_migrate
1.2 +0  -174openpkg-src/postgresql82/pg_passwd
1.4 +0  -19 openpkg-src/postgresql82/postgresql82.patch
1.22+0  -780openpkg-src/postgresql82/postgresql82.spec
1.4 +0  -108openpkg-src/postgresql82/rc.postgresql
  

  rm -f openpkg-src/postgresql82/pg_migrate <<'@@ .'
  Index: openpkg-src/postgresql82/pg_migrate
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/postgresql82/pg_passwd <<'@@ .'
  Index: openpkg-src/postgresql82/pg_passwd
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/postgresql82/postgresql82.patch <<'@@ .'
  Index: openpkg-src/postgresql82/postgresql82.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/postgresql82/postgresql82.spec <<'@@ .'
  Index: openpkg-src/postgresql82/postgresql82.spec
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/postgresql82/rc.postgresql <<'@@ .'
  Index: openpkg-src/postgresql82/rc.postgresql
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/parrot/ parrot.patch parrot.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 14:05:23
  Branch: HEAD Handle: 2008070413052300

  Modified files:
openpkg-src/parrot  parrot.patch parrot.spec

  Log:
upgrading package: parrot 0.6.1 -> 0.6.2

  Summary:
RevisionChanges Path
1.8 +13 -0  openpkg-src/parrot/parrot.patch
1.37+4  -4  openpkg-src/parrot/parrot.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/parrot/parrot.patch
  
  $ cvs diff -u -r1.7 -r1.8 parrot.patch
  --- openpkg-src/parrot/parrot.patch   16 Apr 2008 07:20:11 -  1.7
  +++ openpkg-src/parrot/parrot.patch   4 Jul 2008 12:05:23 -   1.8
  @@ -45,3 +45,16 @@
libparrot_shared   => 'libparrot$(SHARE_EXT).$(SOVERSION)',
libparrot_shared_alias => 'libparrot$(SHARE_EXT)',
libparrot_soname   => 
'-Wl,-soname=libparrot$(SHARE_EXT).$(SOVERSION)',
  +Index: src/packdump.c
  +--- src/packdump.c.orig  2008-07-04 11:46:26 +0200
   src/packdump.c   2008-07-04 11:47:27 +0200
  +@@ -36,8 +36,7 @@
  + __attribute__nonnull__(3);
  + 
  + static void pobj_flag_dump(PARROT_INTERP, ARGIN(long flags))
  +-__attribute__nonnull__(1)
  +-__attribute__nonnull__(2);
  ++__attribute__nonnull__(1);
  + 
  + /* Don't modify between HEADERIZER BEGIN / HEADERIZER END.  Your changes 
will be lost. */
  + /* HEADERIZER END: static */
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/parrot/parrot.spec
  
  $ cvs diff -u -r1.36 -r1.37 parrot.spec
  --- openpkg-src/parrot/parrot.spec16 Apr 2008 07:20:11 -  1.36
  +++ openpkg-src/parrot/parrot.spec4 Jul 2008 12:05:23 -   1.37
  @@ -31,14 +31,14 @@
   Class:EVAL
   Group:Language
   License:  Artistic/GPL
  -Version:  0.6.1
  -Release:  20080416
  +Version:  0.6.2
  +Release:  20080704
   
   #   package options
   %option   with_icu  no
   
   #   list of sources
  -Source0:  
http://www.cpan.org/authors/id/P/PA/PARTICLE/parrot-%{version}.tar.gz
  +Source0:  
http://www.cpan.org/authors/id/C/CH/CHROMATIC/parrot-%{version}.tar.gz
   Patch0:   parrot.patch
   
   #   build information
  @@ -63,7 +63,7 @@
   %track
   prog parrot = {
   version   = %{version}
  -url   = http://www.cpan.org/authors/id/P/PA/PARTICLE/
  +url   = http://www.cpan.org/authors/id/C/CH/CHROMATIC/
   regex = parrot-(__VER__)\.tar\.gz
   }
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/postgresql/ postgresql.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 14:05:07
  Branch: HEAD Handle: 2008070413050700

  Modified files:
openpkg-src/postgresql  postgresql.spec

  Log:
forward port with_conversion option

  Summary:
RevisionChanges Path
1.269   +11 -1  openpkg-src/postgresql/postgresql.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/postgresql/postgresql.spec
  
  $ cvs diff -u -r1.268 -r1.269 postgresql.spec
  --- openpkg-src/postgresql/postgresql.spec12 Jun 2008 06:43:27 -  
1.268
  +++ openpkg-src/postgresql/postgresql.spec4 Jul 2008 12:05:07 -   
1.269
  @@ -48,7 +48,7 @@
   Group:Database
   License:  GPL
   Version:  %{V_postgresql}
  -Release:  20080612
  +Release:  20080704
   
   #   package options
   %option   with_server   yes
  @@ -64,6 +64,7 @@
   %option   with_mysqlcompat  no
   %option   with_int_datetime no
   %option   with_xml  no
  +%option   with_conversion   no
   
   #   list of sources
   Source0:  
ftp://ftp.postgresql.org/pub/source/v%{V_postgresql_dir}/postgresql-%{V_postgresql_dist}.tar.bz2
  @@ -230,9 +231,18 @@
   %{l_shtool} subst \
   -e 's;^\(sqlmansect *=\).*$;\1 7;' \
   src/makefiles/Makefile.solaris
  +%if "%{with_conversion}" == "yes"
  +%{l_shtool} subst \
  +-e '/^SQLSCRIPT =/{x;s/.*/enable_shared = yes/;G;}' \
  +src/backend/utils/mb/conversion_procs/Makefile
  +%{l_shtool} subst \
  +-e '/^all:/{x;s/.*/enable_shared = yes/;G;}' \
  +src/backend/utils/mb/conversion_procs/proc.mk
  +%else
   %{l_shtool} subst \
   -e 's;$(INSTALL_SHLIB);#$(INSTALL_SHLIB);g' \
   src/backend/utils/mb/conversion_procs/proc.mk
  +%endif
   %{l_shtool} subst \
   -e 's;# Shared library stuff;enable_shared = yes;g' \
   src/pl/plpgsql/src/Makefile
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/rvm/ rvm.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 11:47:05
  Branch: HEAD Handle: 2008070410470500

  Modified files:
openpkg-src/rvm rvm.spec

  Log:
upgrading package: rvm 1.02 -> 1.03

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/rvm/rvm.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/rvm/rvm.spec
  
  $ cvs diff -u -r1.1 -r1.2 rvm.spec
  --- openpkg-src/rvm/rvm.spec  6 Jun 2008 14:55:21 -   1.1
  +++ openpkg-src/rvm/rvm.spec  4 Jul 2008 09:47:05 -   1.2
  @@ -31,8 +31,8 @@
   Class:EVAL
   Group:Filesystem
   License:  GPL
  -Version:  1.02
  -Release:  20080606
  +Version:  1.03
  +Release:  20080704
   
   #   list of sources
   Source0:  http://switch.dl.sourceforge.net/rvm/rvm_%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/swatch/ swatch.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 11:28:01
  Branch: HEAD Handle: 2008070410280100

  Modified files:
openpkg-src/swatch  swatch.spec

  Log:
upgrading package: swatch 3.2.2 -> 3.2.3

  Summary:
RevisionChanges Path
1.11+2  -2  openpkg-src/swatch/swatch.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/swatch/swatch.spec
  
  $ cvs diff -u -r1.10 -r1.11 swatch.spec
  --- openpkg-src/swatch/swatch.spec1 Jan 2008 15:05:35 -   1.10
  +++ openpkg-src/swatch/swatch.spec4 Jul 2008 09:28:01 -   1.11
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:System
   License:  GPL
  -Version:  3.2.2
  -Release:  20080101
  +Version:  3.2.3
  +Release:  20080704
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/swatch/swatch-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/pango/ pango.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 11:22:36
  Branch: HEAD Handle: 2008070410223600

  Modified files:
openpkg-src/pango   pango.spec

  Log:
upgrading package: pango 1.20.4 -> 1.20.5

  Summary:
RevisionChanges Path
1.77+2  -2  openpkg-src/pango/pango.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pango/pango.spec
  
  $ cvs diff -u -r1.76 -r1.77 pango.spec
  --- openpkg-src/pango/pango.spec  1 Jul 2008 19:02:12 -   1.76
  +++ openpkg-src/pango/pango.spec  4 Jul 2008 09:22:36 -   1.77
  @@ -24,7 +24,7 @@
   #   package version
   %define   V_glib_major   2.14
   %define   V_pango_major  1.20
  -%define   V_pango_minor  4
  +%define   V_pango_minor  5
   
   #   package information
   Name: pango
  @@ -37,7 +37,7 @@
   Group:XWindow
   License:  GPL
   Version:  %{V_pango_major}.%{V_pango_minor}
  -Release:  20080701
  +Release:  20080704
   
   #   list of sources
   Source0:  
http://ftp.gnome.org/pub/GNOME/sources/pango/%{V_pango_major}/pango-%{version}.tar.bz2
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-curses/ perl-curses.patch perl-curses....

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:56:54
  Branch: HEAD Handle: 2008070408565400

  Modified files:
openpkg-src/perl-curses perl-curses.patch perl-curses.spec

  Log:
modifying package: perl-curses-5.10.0 20080311 -> 20080704

  Summary:
RevisionChanges Path
1.16+3  -3  openpkg-src/perl-curses/perl-curses.patch
1.83+2  -2  openpkg-src/perl-curses/perl-curses.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-curses/perl-curses.patch
  
  $ cvs diff -u -r1.15 -r1.16 perl-curses.patch
  --- openpkg-src/perl-curses/perl-curses.patch 11 Mar 2008 20:01:50 -  
1.15
  +++ openpkg-src/perl-curses/perl-curses.patch 4 Jul 2008 07:56:54 -   
1.16
  @@ -1,6 +1,6 @@
  -Index: Curses-UI-0.9603/Makefile.PL
   Curses-UI-0.9603/Makefile.PL.orig2008-03-02 05:25:42 +0100
  -+++ Curses-UI-0.9603/Makefile.PL 2008-03-03 07:46:44 +0100
  +Index: Curses-UI-0.9604/Makefile.PL
  +--- Curses-UI-0.9604/Makefile.PL.orig2008-03-02 05:25:42 +0100
   Curses-UI-0.9604/Makefile.PL 2008-03-03 07:46:44 +0100
   @@ -8,8 +8,8 @@
# Specific dependencies
requires'Curses'=> 0;
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-curses/perl-curses.spec
  
  $ cvs diff -u -r1.82 -r1.83 perl-curses.spec
  --- openpkg-src/perl-curses/perl-curses.spec  11 Mar 2008 20:01:50 -  
1.82
  +++ openpkg-src/perl-curses/perl-curses.spec  4 Jul 2008 07:56:54 -   
1.83
  @@ -24,7 +24,7 @@
   #   versions of individual parts
   %define   V_perl5.10.0
   %define   V_curses  1.23
  -%define   V_curses_ui   0.9603
  +%define   V_curses_ui   0.9604
   %define   V_curses_ui_dtv   0.10
   %define   V_curses_widgets  1.997
   %define   V_curses_forms1.997
  @@ -41,7 +41,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20080311
  +Release:  20080704
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Curses/Curses-%{V_curses}.tgz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-locale/ perl-locale.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:54:23
  Branch: HEAD Handle: 2008070408542300

  Modified files:
openpkg-src/perl-locale perl-locale.spec

  Log:
modifying package: perl-locale-5.10.0 20080529 -> 20080704

  Summary:
RevisionChanges Path
1.108   +2  -2  openpkg-src/perl-locale/perl-locale.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-locale/perl-locale.spec
  
  $ cvs diff -u -r1.107 -r1.108 perl-locale.spec
  --- openpkg-src/perl-locale/perl-locale.spec  29 May 2008 06:30:29 -  
1.107
  +++ openpkg-src/perl-locale/perl-locale.spec  4 Jul 2008 07:54:23 -   
1.108
  @@ -24,7 +24,7 @@
   #   versions of individual parts
   %define   V_perl 5.10.0
   %define   V_i18n_langtags0.35
  -%define   V_encode   2.25
  +%define   V_encode   2.26
   %define   V_encode_newlines  0.04
   %define   V_encode_registry  0.13
   %define   V_libintl_perl 1.16
  @@ -50,7 +50,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20080529
  +Release:  20080704
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/I18N/I18N-LangTags-%{V_i18n_langtags}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libsamplerate/ libsamplerate.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:53:19
  Branch: HEAD Handle: 2008070408531900

  Modified files:
openpkg-src/libsamplerate
libsamplerate.spec

  Log:
upgrading package: libsamplerate 0.1.3 -> 0.1.4

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/libsamplerate/libsamplerate.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libsamplerate/libsamplerate.spec
  
  $ cvs diff -u -r1.2 -r1.3 libsamplerate.spec
  --- openpkg-src/libsamplerate/libsamplerate.spec  25 Mar 2008 07:27:51 
-  1.2
  +++ openpkg-src/libsamplerate/libsamplerate.spec  4 Jul 2008 07:53:19 
-   1.3
  @@ -31,8 +31,8 @@
   Class:EVAL
   Group:Audio
   License:  GPL
  -Version:  0.1.3
  -Release:  20080325
  +Version:  0.1.4
  +Release:  20080704
   
   #   list of sources
   Source0:  http://www.mega-nerd.com/SRC/libsamplerate-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libgsasl/ libgsasl.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:53:11
  Branch: HEAD Handle: 2008070408531100

  Modified files:
openpkg-src/libgsasllibgsasl.spec

  Log:
upgrading package: libgsasl 0.2.26 -> 0.2.27

  Summary:
RevisionChanges Path
1.35+2  -2  openpkg-src/libgsasl/libgsasl.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libgsasl/libgsasl.spec
  
  $ cvs diff -u -r1.34 -r1.35 libgsasl.spec
  --- openpkg-src/libgsasl/libgsasl.spec6 May 2008 07:33:54 -   
1.34
  +++ openpkg-src/libgsasl/libgsasl.spec4 Jul 2008 07:53:11 -   
1.35
  @@ -31,8 +31,8 @@
   Class:EVAL
   Group:Cryptography
   License:  LGPL
  -Version:  0.2.26
  -Release:  20080506
  +Version:  0.2.27
  +Release:  20080704
   
   #   package options
   %option   with_kerberos  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/perl-gfx/ perl-gfx.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:53:07
  Branch: HEAD Handle: 2008070408530700

  Modified files:
openpkg-src/perl-gfxperl-gfx.spec

  Log:
modifying package: perl-gfx-5.10.0 20080628 -> 20080704

  Summary:
RevisionChanges Path
1.100   +2  -2  openpkg-src/perl-gfx/perl-gfx.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-gfx/perl-gfx.spec
  
  $ cvs diff -u -r1.99 -r1.100 perl-gfx.spec
  --- openpkg-src/perl-gfx/perl-gfx.spec28 Jun 2008 07:40:00 -  
1.99
  +++ openpkg-src/perl-gfx/perl-gfx.spec4 Jul 2008 07:53:07 -   
1.100
  @@ -34,7 +34,7 @@
   %define   V_pdf_api2_simple 1.1.4u
   %define   V_pdf_extract 3.03
   %define   V_pdf_create  1.01
  -%define   V_pdf_reuse   0.33
  +%define   V_pdf_reuse   0.35
   %define   V_pdf_table   0.9.3
   
   #   package information
  @@ -48,7 +48,7 @@
   Group:Perl
   License:  GPL/Artistic
   Version:  %{V_perl}
  -Release:  20080628
  +Release:  20080704
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Image/Image-Info-%{V_image_info}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/lame/ lame.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:49:20
  Branch: HEAD Handle: 2008070408492000

  Modified files:
openpkg-src/lamelame.spec

  Log:
upgrading package: lame 3.98b8 -> 3.98

  Summary:
RevisionChanges Path
1.56+4  -4  openpkg-src/lame/lame.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/lame/lame.spec
  
  $ cvs diff -u -r1.55 -r1.56 lame.spec
  --- openpkg-src/lame/lame.spec14 Apr 2008 05:58:54 -  1.55
  +++ openpkg-src/lame/lame.spec4 Jul 2008 07:49:20 -   1.56
  @@ -22,9 +22,9 @@
   ##
   
   #   package versions
  -%define   V_logic  3.98b8
  -%define   V_real   3.98b8
  -%define   V_opkg   3.98b8
  +%define   V_logic  398
  +%define   V_real   398
  +%define   V_opkg   3.98
   
   #   package information
   Name: lame
  @@ -37,7 +37,7 @@
   Group:Audio
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20080414
  +Release:  20080704
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/sourceforge/lame/lame-%{V_real}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libidn/ libidn.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:47:27
  Branch: HEAD Handle: 2008070408472500

  Modified files:
openpkg-src/libidn  libidn.spec

  Log:
upgrading package: libidn 1.8 -> 1.9

  Summary:
RevisionChanges Path
1.55+2  -2  openpkg-src/libidn/libidn.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libidn/libidn.spec
  
  $ cvs diff -u -r1.54 -r1.55 libidn.spec
  --- openpkg-src/libidn/libidn.spec23 Apr 2008 17:24:44 -  1.54
  +++ openpkg-src/libidn/libidn.spec4 Jul 2008 07:47:25 -   1.55
  @@ -31,8 +31,8 @@
   Class:BASE
   Group:DNS
   License:  LGPL
  -Version:  1.8
  -Release:  20080423
  +Version:  1.9
  +Release:  20080704
   
   #   list of sources
   Source0:  http://josefsson.org/libidn/releases/libidn-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/glib2/ glib2.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:47:27
  Branch: HEAD Handle: 2008070408472700

  Modified files:
openpkg-src/glib2   glib2.spec

  Log:
upgrading package: glib2 2.16.3 -> 2.16.4

  Summary:
RevisionChanges Path
1.101   +2  -2  openpkg-src/glib2/glib2.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/glib2/glib2.spec
  
  $ cvs diff -u -r1.100 -r1.101 glib2.spec
  --- openpkg-src/glib2/glib2.spec  8 Apr 2008 16:46:43 -   1.100
  +++ openpkg-src/glib2/glib2.spec  4 Jul 2008 07:47:27 -   1.101
  @@ -23,7 +23,7 @@
   
   #   package version
   %define   V_glib2_major  2.16
  -%define   V_glib2_minor  3
  +%define   V_glib2_minor  4
   
   #   package information
   Name: glib2
  @@ -36,7 +36,7 @@
   Group:Algorithm
   License:  GPL
   Version:  %{V_glib2_major}.%{V_glib2_minor}
  -Release:  20080408
  +Release:  20080704
   
   #   package options
   %option   with_threads  yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/libarchive/ libarchive.patch libarchive.spe...

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:47:22
  Branch: HEAD Handle: 2008070408472100

  Modified files:
openpkg-src/libarchive  libarchive.patch libarchive.spec

  Log:
upgrading package: libarchive 2.4.17 -> 2.5.5

  Summary:
RevisionChanges Path
1.9 +10 -10 openpkg-src/libarchive/libarchive.patch
1.114   +2  -2  openpkg-src/libarchive/libarchive.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libarchive/libarchive.patch
  
  $ cvs diff -u -r1.8 -r1.9 libarchive.patch
  --- openpkg-src/libarchive/libarchive.patch   8 Apr 2008 21:14:35 -   
1.8
  +++ openpkg-src/libarchive/libarchive.patch   4 Jul 2008 07:47:21 -   
1.9
  @@ -1,18 +1,18 @@
   Index: Makefile.in
   Makefile.in.orig 2008-03-31 00:18:35.0 +0200
  -+++ Makefile.in  2008-04-08 23:07:22.487506516 +0200
  -@@ -458,7 +458,7 @@
  +--- Makefile.in.orig 2008-07-03 08:06:42 +0200
   Makefile.in  2008-07-04 09:45:01 +0200
  +@@ -461,7 +461,7 @@
#
lib_LTLIBRARIES = libarchive.la
man_MANS = $(libarchive_man_MANS) $(bsdtar_man_MANS) $(bsdcpio_man_MANS)
  --BUILT_SOURCES = libarchive/test/list.h tar/test/list.h cpio/test/list.h 
$(libarchive_test_REFFILES) $(bsdcpio_test_REFFILES)
  +-BUILT_SOURCES = libarchive/test/list.h tar/test/list.h cpio/test/list.h
   +BUILT_SOURCES =
TESTS_ENVIRONMENT = $(libarchive_TESTS_ENVIRONMENT) 
$(bsdtar_TESTS_ENVIRONMENT) $(bsdcpio_TESTS_ENVIRONMENT)
# Always build and test both bsdtar and bsdcpio as part of 'distcheck'
DISTCHECK_CONFIGURE_FLAGS = --enable-bsdtar --enable-bsdcpio
   Index: cpio/cpio.c
   cpio/cpio.c.orig 2008-03-29 19:09:21.0 +0100
  -+++ cpio/cpio.c  2008-04-08 23:07:22.487506516 +0200
  +--- cpio/cpio.c.orig 2008-07-03 07:28:35 +0200
   cpio/cpio.c  2008-07-04 09:44:38 +0200
   @@ -54,6 +54,9 @@
#ifdef HAVE_UNISTD_H
#include 
  @@ -24,9 +24,9 @@
#include "cpio.h"
#include "matching.h"
   Index: tar/write.c
   tar/write.c.orig 2008-03-29 19:09:21.0 +0100
  -+++ tar/write.c  2008-04-08 23:12:23.742689957 +0200
  -@@ -700,7 +700,7 @@
  +--- tar/write.c.orig 2008-06-25 07:13:31 +0200
   tar/write.c  2008-07-04 09:44:38 +0200
  +@@ -720,7 +720,7 @@
continue;
#endif

  @@ -35,7 +35,7 @@
/*
 * Linux has a nodump flag too but to read it
 * we have to open() the file/dir and do an ioctl on it...
  -@@ -844,7 +844,7 @@
  +@@ -909,7 +909,7 @@
archive_entry_set_fflags(entry, st->st_flags, 0);
#endif

  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/libarchive/libarchive.spec
  
  $ cvs diff -u -r1.113 -r1.114 libarchive.spec
  --- openpkg-src/libarchive/libarchive.spec8 Apr 2008 21:14:35 -   
1.113
  +++ openpkg-src/libarchive/libarchive.spec4 Jul 2008 07:47:21 -   
1.114
  @@ -31,8 +31,8 @@
   Class:EVAL
   Group:Archiver
   License:  MIT-style
  -Version:  2.4.17
  -Release:  20080408
  +Version:  2.5.5
  +Release:  20080704
   
   #   list of sources
   Source0:  
http://people.freebsd.org/~kientzle/libarchive/src/libarchive-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dovecot11/ dovecot11.patch dovecot11.spec f...

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:41:58
  Branch: HEAD Handle: 2008070408415800

  Removed files:
openpkg-src/dovecot11   dovecot11.patch dovecot11.spec fsl.dovecot
rc.dovecot

  Log:
remove obsolete package

  Summary:
RevisionChanges Path
1.3 +0  -392openpkg-src/dovecot11/dovecot11.patch
1.15+0  -325openpkg-src/dovecot11/dovecot11.spec
1.2 +0  -28 openpkg-src/dovecot11/fsl.dovecot
1.2 +0  -80 openpkg-src/dovecot11/rc.dovecot
  

  rm -f openpkg-src/dovecot11/dovecot11.patch <<'@@ .'
  Index: openpkg-src/dovecot11/dovecot11.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/dovecot11/dovecot11.spec <<'@@ .'
  Index: openpkg-src/dovecot11/dovecot11.spec
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/dovecot11/fsl.dovecot <<'@@ .'
  Index: openpkg-src/dovecot11/fsl.dovecot
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  rm -f openpkg-src/dovecot11/rc.dovecot <<'@@ .'
  Index: openpkg-src/dovecot11/rc.dovecot
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dovecot/ dovecot.patch dovecot.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:41:02
  Branch: HEAD Handle: 2008070408410200

  Modified files:
openpkg-src/dovecot dovecot.patch dovecot.spec

  Log:
upgrading package: dovecot 1.0.15 -> 1.1.1

  Summary:
RevisionChanges Path
1.4 +128 -97openpkg-src/dovecot/dovecot.patch
1.13+15 -8  openpkg-src/dovecot/dovecot.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dovecot/dovecot.patch
  
  $ cvs diff -u -r1.3 -r1.4 dovecot.patch
  --- openpkg-src/dovecot/dovecot.patch 3 Jun 2008 09:19:58 -   1.3
  +++ openpkg-src/dovecot/dovecot.patch 4 Jul 2008 07:41:02 -   1.4
  @@ -1,13 +1,13 @@
  -Index: configure.in
   configure.in.orig2008-03-09 11:45:25.0 +0100
  -+++ configure.in 2008-03-11 12:46:18.0 +0100
  -@@ -1529,14 +1529,14 @@
  +Index: configure
  +--- configure.orig   2008-05-05 00:02:24.0 +0200
   configure2008-05-16 12:09:26.0 +0200
  +@@ -31919,14 +31919,14 @@

  - if test $want_pgsql = yes; then
  + if test $want_pgsql != no; then
# based on code from PHP
   -for i in /usr /usr/local /usr/local/pgsql; do
   -for j in include include/pgsql include/postgres 
include/postgresql ""; do
  -+for i in @l_prefix@; do
  ++for i in  @l_prefix@; do
   +for j in include/postgresql; do
if test -r "$i/$j/libpq-fe.h"; then
PGSQL_INCLUDE=$i/$j
  @@ -20,12 +20,12 @@
if test -f "$i/$j/libpq.so" || test -f "$i/$j/libpq.a"; 
then
PGSQL_LIBDIR=$i/$j
fi
  -Index: configure
   configure.orig   2008-03-09 11:45:36.0 +0100
  -+++ configure2008-03-11 11:35:24.0 +0100
  -@@ -30183,14 +30183,14 @@
  +Index: configure.in
  +--- configure.in.orig2008-05-05 00:01:52.0 +0200
   configure.in 2008-05-16 12:09:26.0 +0200
  +@@ -1753,14 +1753,14 @@

  - if test $want_pgsql = yes; then
  + if test $want_pgsql != no; then
# based on code from PHP
   -for i in /usr /usr/local /usr/local/pgsql; do
   -for j in include include/pgsql include/postgres 
include/postgresql ""; do
  @@ -42,66 +42,32 @@
if test -f "$i/$j/libpq.so" || test -f "$i/$j/libpq.a"; 
then
PGSQL_LIBDIR=$i/$j
fi
  -Index: doc/Makefile.am
   doc/Makefile.am.orig 2007-12-11 19:52:08.0 +0100
  -+++ doc/Makefile.am  2008-03-11 12:47:20.0 +0100
  -@@ -1,6 +1,6 @@
  - SUBDIRS = wiki
  - 
  --docdir = $(datadir)/doc/dovecot
  -+docdir = $(datadir)/doc
  - 
  - confdir = $(sysconfdir)
  - conf_DATA = \
  -Index: doc/Makefile.in
   doc/Makefile.in.orig 2008-03-09 11:45:36.0 +0100
  -+++ doc/Makefile.in  2008-03-11 11:35:24.0 +0100
  -@@ -168,7 +168,7 @@
  - build_vendor = @build_vendor@
  - datadir = @datadir@
  - datarootdir = @datarootdir@
  --docdir = $(datadir)/doc/dovecot
  -+docdir = $(datadir)/doc
  - dvidir = @dvidir@
  - exec_prefix = @exec_prefix@
  - host = @host@
   Index: doc/dovecot-sql-example.conf
   doc/dovecot-sql-example.conf.orig2007-12-11 19:52:08.0 
+0100
  -+++ doc/dovecot-sql-example.conf 2008-03-11 11:35:24.0 +0100
  -@@ -52,7 +52,7 @@
  +--- doc/dovecot-sql-example.conf.orig2008-05-05 00:01:52.0 
+0200
   doc/dovecot-sql-example.conf 2008-05-16 12:09:26.0 +0200
  +@@ -47,7 +47,8 @@
  + #   the default my.cnf location
  + # option_group- Read options from the given group (default: 
client)
  + # 
  +-#   You can connect to UNIX sockets by using host: host=/var/run/mysql.sock
  ++#   You can connect to UNIX sockets by using host:
  ++#   [EMAIL PROTECTED]@/var/mysql/mysql.sock
  + #   Note that currently you can't use spaces in parameters.
  + #
  + # sqlite:
  +@@ -56,7 +57,7 @@
# Examples:
#   connect = host=192.168.1.1 dbname=users
#   connect = host=sql.example.com dbname=virtual user=virtual 
password=blarg
   -#   connect = /etc/dovecot/authdb.sqlite
   +#   connect = @l_prefix@/etc/dovecot/authdb.sqlite
#
  - #connect = dbname=virtual user=virtual
  + #connect =

  -Index: doc/wiki/Makefile.am
   doc/wiki/Makefile.am.orig2007-12-29 07:06:37.0 +0100
  -+++ doc/wiki/Makefile.am 2008-03-11 12:48:40.0 +0100
  -@

[CVS] OpenPKG: openpkg-src/drupal/ drupal.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:25:41
  Branch: HEAD Handle: 2008070408254000

  Modified files:
openpkg-src/drupal  drupal.spec

  Log:
modifying package: drupal-6.2 20080630 -> 20080704

  Summary:
RevisionChanges Path
1.293   +6  -6  openpkg-src/drupal/drupal.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/drupal/drupal.spec
  
  $ cvs diff -u -r1.292 -r1.293 drupal.spec
  --- openpkg-src/drupal/drupal.spec30 Jun 2008 17:55:24 -  1.292
  +++ openpkg-src/drupal/drupal.spec4 Jul 2008 07:25:40 -   1.293
  @@ -83,7 +83,7 @@
   %define   V_module_footnotes   6.x-1.1
   %define   V_module_forum_access6.x-1.x-dev
   %define   V_module_forumthread 6.x-1.0-beta1
  -%define   V_module_freelinking 6.x-1.2
  +%define   V_module_freelinking 6.x-1.3
   %define   V_module_front   6.x-1.2
   %define   V_module_g2  6.x-1.x-dev
   %define   V_module_geshifilter 6.x-1.1
  @@ -92,7 +92,7 @@
   %define   V_module_gotwo   6.x-1.0
   %define   V_module_headerimage 6.x-1.x-dev
   %define   V_module_helpers 6.x-1.1
  -%define   V_module_htmlawed6.x-2.1
  +%define   V_module_htmlawed6.x-2.3
   %define   V_module_http_action 6.x-1.x-dev
   %define   V_module_httpauth6.x-1.0
   %define   V_module_i18n6.x-1.0-beta1
  @@ -104,7 +104,7 @@
   %define   V_module_img_assist  6.x-1.0-beta1
   %define   V_module_img_filter  6.x-2.2
   %define   V_module_int_meta6.x-1.0-beta
  -%define   V_module_jquery_plugin   6.x-1.3
  +%define   V_module_jquery_plugin   6.x-1.4
   %define   V_module_jscrollpane 6.x-1.0
   %define   V_module_jsmath  6.x-1.0
   %define   V_module_jstools 6.x-1.0
  @@ -179,10 +179,10 @@
   %define   V_module_twikifilter 6.x-1.x-dev
   %define   V_module_upload_image6.x-1.x-dev
   %define   V_module_util6.x-2.3
  -%define   V_module_views   6.x-2.0-beta4
  +%define   V_module_views   6.x-2.0-rc1
   %define   V_module_virtual_site6.x-1.3
   %define   V_module_votingapi   6.x-2.0-beta6
  -%define   V_module_weather 6.x-2.2
  +%define   V_module_weather 6.x-2.3
   %define   V_module_wishlist6.x-2.2
   %define   V_module_xmlcontent  6.x-1.x-dev
   %define   V_module_xmlsitemap  6.x-0.x-dev
  @@ -226,7 +226,7 @@
   Group:CMS
   License:  GPL
   Version:  %{V_drupal}
  -Release:  20080630
  +Release:  20080704
   
   #   package options
   %option   with_mysql   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/asterisk/ asterisk.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:25:14
  Branch: HEAD Handle: 2008070408251400

  Modified files:
openpkg-src/asteriskasterisk.spec

  Log:
modifying package: asterisk-1.6.0b9 20080518 -> 20080704

  Summary:
RevisionChanges Path
1.73+2  -2  openpkg-src/asterisk/asterisk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/asterisk/asterisk.spec
  
  $ cvs diff -u -r1.72 -r1.73 asterisk.spec
  --- openpkg-src/asterisk/asterisk.spec18 May 2008 17:52:23 -  
1.72
  +++ openpkg-src/asterisk/asterisk.spec4 Jul 2008 07:25:14 -   
1.73
  @@ -24,7 +24,7 @@
   #   package version
   %define   V_opkg  1.6.0b9
   %define   V_asterisk  1.6.0-beta9
  -%define   V_asterisk_addons   1.6.0-beta3
  +%define   V_asterisk_addons   1.6.0-beta4
   %define   V_asterisk_sounds_core  1.4.12
   %define   V_asterisk_sounds_extra 1.4.7
   %define   V_chan_capi 1_6_1
  @@ -40,7 +40,7 @@
   Group:VoIP
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20080518
  +Release:  20080704
   
   #   package options
   %option   with_zaptel  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/file/ file.patch file.spec

2008-07-04 Thread Ralf S. Engelschall
;'@@ .'
  Index: openpkg-src/file/file.spec
  
  $ cvs diff -u -r1.79 -r1.80 file.spec
  --- openpkg-src/file/file.spec23 May 2008 11:40:28 -  1.79
  +++ openpkg-src/file/file.spec4 Jul 2008 07:24:59 -   1.80
  @@ -22,7 +22,7 @@
   ##
   
   #   package version
  -%define   V_api_c   4.24
  +%define   V_api_c   4.25
   %define   V_api_pl  0.88
   
   #   package information
  @@ -36,7 +36,7 @@
   Group:Filesystem
   License:  BSD
   Version:  %{V_api_c}
  -Release:  20080523
  +Release:  20080704
   
   #   package options
   %option   with_perl  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dovecot/ dovecot.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:22:40
  Branch: HEAD Handle: 2008070408224000

  Modified files:
openpkg-src/dovecot dovecot.spec

  Log:
upgrading package: dovecot 1.0.14 -> 1.0.15

  Summary:
RevisionChanges Path
1.12+2  -2  openpkg-src/dovecot/dovecot.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dovecot/dovecot.spec
  
  $ cvs diff -u -r1.11 -r1.12 dovecot.spec
  --- openpkg-src/dovecot/dovecot.spec  3 Jun 2008 09:19:58 -   1.11
  +++ openpkg-src/dovecot/dovecot.spec  4 Jul 2008 07:22:40 -   1.12
  @@ -23,7 +23,7 @@
   
   #   package version
   %define   V_major1.0
  -%define   V_minor14
  +%define   V_minor15
   %define   V_minor_sieve  3
   %define   V_managesieve  9.3
   
  @@ -38,7 +38,7 @@
   Group:Mail
   License:  MIT+LGPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20080603
  +Release:  20080704
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/dovecot11/ dovecot11.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:22:33
  Branch: HEAD Handle: 2008070408223300

  Modified files:
openpkg-src/dovecot11   dovecot11.spec

  Log:
modifying package: dovecot11-1.1.1 20080623 -> 20080704

  Summary:
RevisionChanges Path
1.14+2  -2  openpkg-src/dovecot11/dovecot11.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dovecot11/dovecot11.spec
  
  $ cvs diff -u -r1.13 -r1.14 dovecot11.spec
  --- openpkg-src/dovecot11/dovecot11.spec  23 Jun 2008 16:02:16 -  
1.13
  +++ openpkg-src/dovecot11/dovecot11.spec  4 Jul 2008 07:22:33 -   
1.14
  @@ -26,7 +26,7 @@
   %define   V_minor 1
   %define   V_minor_sieve   5
   %define   V_minor_managesieve 1
  -%define   V_managesieve   0.10.2
  +%define   V_managesieve   0.10.3
   
   #   package information
   Name: dovecot11
  @@ -39,7 +39,7 @@
   Group:Mail
   License:  MIT+LGPL
   Version:  %{V_major}.%{V_minor}
  -Release:  20080623
  +Release:  20080704
   
   #   package options
   %option   with_fsl  yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/data-isocodes/ data-isocodes.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:18:11
  Branch: HEAD Handle: 2008070408181000

  Modified files:
openpkg-src/data-isocodes
data-isocodes.spec

  Log:
upgrading package: data-isocodes 3.0 -> 3.1

  Summary:
RevisionChanges Path
1.28+4  -4  openpkg-src/data-isocodes/data-isocodes.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/data-isocodes/data-isocodes.spec
  
  $ cvs diff -u -r1.27 -r1.28 data-isocodes.spec
  --- openpkg-src/data-isocodes/data-isocodes.spec  4 Jun 2008 20:14:47 
-   1.27
  +++ openpkg-src/data-isocodes/data-isocodes.spec  4 Jul 2008 07:18:10 
-   1.28
  @@ -22,9 +22,9 @@
   ##
   
   #   package version
  -%define   V_opkg   3.0
  -%define   V_dist   3.0
  -%define   V_subdir 3.0
  +%define   V_opkg   3.1
  +%define   V_dist   3.1
  +%define   V_subdir 3.1
   
   #   package information
   Name: data-isocodes
  @@ -37,7 +37,7 @@
   Group:Data
   License:  Open Source
   Version:  %{V_opkg}
  -Release:  20080604
  +Release:  20080704
   
   #   list of sources
   Source0:  
http://ftp.debian.org/debian/pool/main/i/iso-codes/iso-codes_%{V_dist}.orig.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cryptlib/ cryptlib.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:18:11
  Branch: HEAD Handle: 2008070408181000

  Modified files:
openpkg-src/cryptlibcryptlib.spec

  Log:
upgrading package: cryptlib 3.3.1 -> 3.3.2

  Summary:
RevisionChanges Path
1.14+4  -4  openpkg-src/cryptlib/cryptlib.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cryptlib/cryptlib.spec
  
  $ cvs diff -u -r1.13 -r1.14 cryptlib.spec
  --- openpkg-src/cryptlib/cryptlib.spec1 Jan 2008 14:52:15 -   
1.13
  +++ openpkg-src/cryptlib/cryptlib.spec4 Jul 2008 07:18:10 -   
1.14
  @@ -22,9 +22,9 @@
   ##
   
   #   package version
  -%define   V_full  3.3.1
  -%define   V_comp  331
  -%define   V_track 331
  +%define   V_full  3.3.2
  +%define   V_comp  332
  +%define   V_track 332
   
   #   package information
   Name: cryptlib
  @@ -37,7 +37,7 @@
   Group:Cryptography
   License:  MIT-style
   Version:  %{V_full}
  -Release:  20080101
  +Release:  20080704
   
   #   list of sources
   Source0:  ftp://ftp.franken.de/pub/crypt/cryptlib/cl%{V_comp}.zip
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cairo/ cairo.spec

2008-07-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Jul-2008 09:10:51
  Branch: HEAD Handle: 2008070408105100

  Modified files:
openpkg-src/cairo   cairo.spec

  Log:
track only releases

  Summary:
RevisionChanges Path
1.37+2  -2  openpkg-src/cairo/cairo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cairo/cairo.spec
  
  $ cvs diff -u -r1.36 -r1.37 cairo.spec
  --- openpkg-src/cairo/cairo.spec  12 Apr 2008 06:11:24 -  1.36
  +++ openpkg-src/cairo/cairo.spec  4 Jul 2008 07:10:51 -   1.37
  @@ -32,7 +32,7 @@
   Group:Graphics
   License:  MIT-style
   Version:  1.6.4
  -Release:  20080412
  +Release:  20080704
   
   #   package options
   %option   with_pdf  yes
  @@ -83,7 +83,7 @@
   prog cairo = {
   version   = %{version}
   url   = http://cairographics.org/releases/
  -regex = \bcairo-(__VER__)\.tar\.gz
  +regex = \bcairo-(\d+\.\d+\.\d+)\.tar\.gz
   }
   
   %prep
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org