[CVS] OpenPKG: openpkg-src/gcc45/ gcc45.patch gcc45.spec

2009-04-12 Thread Ralf S. Engelschall
 OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   FIXME: rse: GCC since 4.3 now officially and unconditionally requires 
gmp/mpfr!
  +#   FIXME: rse: This requires blessing gmp and mpfr to CORE or include 
copies into gcc
  +
  +#   package version
  +%define   V_full 4.5
  +%define   V_comp 45
  +%define   V_snap 20090409
  +
  +#   package information
  +Name: gcc45
  +Summary:  GNU Compiler Collection
  +URL:  http://gcc.gnu.org/
  +Vendor:   Free Software Foundation
  +Packager: OpenPKG Foundation e.V.
  +Distribution: OpenPKG Community
  +Class:EVAL
  +Group:Compiler
  +License:  GPL
  +Version:  %{V_full}s%{V_snap}
  +Release:  20090412
  +
  +#   package options
  +%option   with_binutils  yes
  +%option   with_cxx   no
  +%option   with_objc  no
  +%option   with_java  no
  +%option   with_fortran   no
  +%option   with_optimize  no
  +%option   with_profile   no
  +%option   with_threads   yes
  +%option   with_multilib  no
  +%option   with_gcc   no
  +
  +#   list of sources
  +Source0:  
ftp://gcc.gnu.org/pub/gcc/snapshots/%{V_full}-%{V_snap}/gcc-%{V_full}-%{V_snap}.tar.bz2
  +Patch0:   gcc45.patch
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20060622, make, flex, bison, texinfo
  +PreReq:   OpenPKG, openpkg = 20060622
  +%if %{with_binutils} == yes
  +BuildPreReq:  binutils = 2.14
  +PreReq:   binutils = 2.14
  +%endif
  +BuildPreReq:  mpfr, gmp
  +PreReq:   mpfr, gmp
  +%if %{with_cxx} == yes
  +BuildPreReq:  libiconv
  +PreReq:   libiconv
  +%endif
  +%if %{with_java} == yes
  +BuildPreReq:  zlib
  +PreReq:   zlib
  +%endif
  +AutoReq:  no
  +AutoReqProv:  no
  +%if %{with_gcc} == yes
  +Provides: gcc = %{version}-%{release}
  +%endif
  +
  +%description
  +The GNU Compiler Collection (GCC) provides a standard conforming and
  +highly portable ISO C and ISO C++ compiler.
  +
  +%track
  +prog gcc45 = {
  +version   = %{V_full}-%{V_snap}
  +url   = ftp://gcc.gnu.org/pub/gcc/snapshots/
  +regex = (%{V_full}-\d{8})
  +url   = ftp://gcc.gnu.org/pub/gcc/snapshots/__NEWVER__/
  +regex = gcc-(\d+\.\d+-\d{8})\.tar\.bz2
  +}
  +
  +%prep
  +%setup -q -n gcc-%{V_full}-%{V_snap}
  +%patch -p0
  +%{l_shtool} subst -v -s \
  +-e 's;PREFIX_INCLUDE_DIR;PREFIX_INCLUDE_DIR_DISABLED;g' \
  +gcc/configure
  +if [ .%{V_comp} != . ]; then
  +%{l_shtool} subst -v -s \
  +-e 's;(libdir)/gcc/;(libdir)/gcc%{V_comp}/;' \
  +`find . -name Makefile.in -type f -print`
  +fi
  +case %{l_platform -t} in
  +amd64*-linux* )
  +%{l_shtool} subst \
  +-e 's/GLIBCXX_IS_NATIVE=false/GLIBCXX_IS_NATIVE=true/g' \
  +-e 's/test x.gcc_no_link = xyes/false/g' \
  +libstdc++-v3/configure
  +;;
  +esac
  +
  +%build
  +#   create build sub-directory
  +%{l_shtool} mkdir -p obj
  +cd obj
  +
  +#   determine ld(1) and as(1) usage
  +l_with_gnu_ld_as=
  +LD=%{l_tool_locate ld ld}
  +AS=%{l_tool_locate as as}
  +echo $LD | grep '^/' /dev/null  l_with_gnu_ld_as=${l_with_gnu_ld_as} 
--with-ld=$LD
  +echo $AS | grep '^/' /dev/null  l_with_gnu_ld_as=${l_with_gnu_ld_as} 
--with-as=$AS
  +$LD --version /dev/null 2/dev/null | grep ^GNU ld /dev/null 
 l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-gnu-ld
  +$AS --version /dev/null 2/dev/null | grep ^GNU assembler  /dev/null 
 l_with_gnu_ld_as=${l_with_gnu_ld_as} --with-gnu-as
  +unset LD
  +unset AS
  +
  +#   determine threads usage
  +%if %{with_threads} == yes
  +l_enable_threads=posix
  +%else
  +l_enable_threads=single
  +%endif
  +
  +#   determine language usage
  +l_enable_languages=c
  +%if %{with_cxx} == yes
  +l_enable_languages=${l_enable_languages},c++
  +%endif
  +%if %{with_objc} == yes
  +l_enable_languages=${l_enable_languages},objc
  +%endif
  +%if %{with_java} == yes
  +l_enable_languages=${l_enable_languages},java
  +%endif
  +%if %{with_fortran} == yes
  +l_enable_languages

[CVS] OpenPKG: openpkg-src/mpfr/ mpfr.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:14:46
  Branch: HEAD Handle: 2009041217144600

  Modified files:
openpkg-src/mpfrmpfr.spec

  Log:
apply upstream vendor fixes

  Summary:
RevisionChanges Path
1.21+9  -5  openpkg-src/mpfr/mpfr.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mpfr/mpfr.spec
  
  $ cvs diff -u -r1.20 -r1.21 mpfr.spec
  --- openpkg-src/mpfr/mpfr.spec26 Feb 2009 20:54:35 -  1.20
  +++ openpkg-src/mpfr/mpfr.spec12 Apr 2009 16:14:46 -  1.21
  @@ -23,7 +23,7 @@
   
   #   package version
   %define   V_base  2.4.1
  -%define   V_patch 0
  +%define   V_patch 5
   
   #   package information
   Name: mpfr
  @@ -36,10 +36,15 @@
   Group:Algorithm
   License:  LGPL
   Version:  %{V_base}.%{V_patch}
  -Release:  20090226
  +Release:  20090412
   
   #   list of sources
   Source0:  http://www.mpfr.org/mpfr-current/mpfr-%{V_base}.tar.gz
  +Patch0:   http://www.mpfr.org/mpfr-current/patch01
  +Patch1:   http://www.mpfr.org/mpfr-current/patch02
  +Patch2:   http://www.mpfr.org/mpfr-current/patch03
  +Patch3:   http://www.mpfr.org/mpfr-current/patch04
  +Patch4:   http://www.mpfr.org/mpfr-current/patch05
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -68,15 +73,14 @@
   regex = mpfr-(__VER__)\.tar\.gz
   }
   prog mpfr:patches = {
  -disabled
  -comment   = rse: currently no patches available at all
   version   = %{V_patch}
   url   = http://www.mpfr.org/mpfr-current/
  -regex = patch(\d\d+)
  +regex = patch(\d\d)
   }
   
   %prep
   %setup -q -n mpfr-%{V_base}
  +%patch -p1 -P 0 1 2 3 4
   
   %build
   CC=%{l_cc} \
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/mpfr/ mpfr.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:16:30
  Branch: HEAD Handle: 2009041217162900

  Modified files:
openpkg-src/mpfrmpfr.spec

  Log:
bless for CORE to fulfill GCC's new requirements

  Summary:
RevisionChanges Path
1.22+1  -1  openpkg-src/mpfr/mpfr.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/mpfr/mpfr.spec
  
  $ cvs diff -u -r1.21 -r1.22 mpfr.spec
  --- openpkg-src/mpfr/mpfr.spec12 Apr 2009 16:14:46 -  1.21
  +++ openpkg-src/mpfr/mpfr.spec12 Apr 2009 16:16:29 -  1.22
  @@ -32,7 +32,7 @@
   Vendor:   INRIA/LORIA
   Packager: OpenPKG Foundation e.V.
   Distribution: OpenPKG Community
  -Class:PLUS
  +Class:CORE
   Group:Algorithm
   License:  LGPL
   Version:  %{V_base}.%{V_patch}
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gmp/ gmp.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:17:05
  Branch: HEAD Handle: 2009041217170500

  Modified files:
openpkg-src/gmp gmp.spec

  Log:
bless for CORE to fulfill GCC's new requirements

  Summary:
RevisionChanges Path
1.47+2  -2  openpkg-src/gmp/gmp.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gmp/gmp.spec
  
  $ cvs diff -u -r1.46 -r1.47 gmp.spec
  --- openpkg-src/gmp/gmp.spec  21 Sep 2008 13:59:55 -  1.46
  +++ openpkg-src/gmp/gmp.spec  12 Apr 2009 16:17:05 -  1.47
  @@ -28,11 +28,11 @@
   Vendor:   Free Software Foundation
   Packager: OpenPKG Foundation e.V.
   Distribution: OpenPKG Community
  -Class:BASE
  +Class:CORE
   Group:Algorithm
   License:  LGPL
   Version:  4.2.4
  -Release:  20080921
  +Release:  20090412
   
   #   package options
   %option   with_cxx  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gmp/ gmp.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:19:17
  Branch: HEAD Handle: 2009041217191700

  Modified files:
openpkg-src/gmp gmp.spec

  Log:
pass C++ compiler and flags, too

  Summary:
RevisionChanges Path
1.48+4  -0  openpkg-src/gmp/gmp.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gmp/gmp.spec
  
  $ cvs diff -u -r1.47 -r1.48 gmp.spec
  --- openpkg-src/gmp/gmp.spec  12 Apr 2009 16:17:05 -  1.47
  +++ openpkg-src/gmp/gmp.spec  12 Apr 2009 16:19:17 -  1.48
  @@ -78,6 +78,10 @@
   %build
   export CC=%{l_cc}
   export CFLAGS=%{l_cflags -O}
  +%if %{with_cxx} == yes
  +export CXX=%{l_cxx}
  +export CXXFLAGS=%{l_cxxflags -O}
  +%endif
   case %{l_platform -p} in
   ix86-* ) export ABI=32 ;;
   sparc*-*   ) CFLAGS=$CFLAGS -DNO_ASM ;;
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gcc43/ gcc43.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:27:17
  Branch: HEAD Handle: 2009041217271700

  Modified files:
openpkg-src/gcc43   gcc43.spec

  Log:
finally resolve gmp/mpfr issue

  Summary:
RevisionChanges Path
1.72+1  -5  openpkg-src/gcc43/gcc43.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gcc43/gcc43.spec
  
  $ cvs diff -u -r1.71 -r1.72 gcc43.spec
  --- openpkg-src/gcc43/gcc43.spec  28 Jan 2009 20:59:17 -  1.71
  +++ openpkg-src/gcc43/gcc43.spec  12 Apr 2009 16:27:17 -  1.72
  @@ -21,8 +21,6 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: rse: GCC since 4.3 now officially and unconditionally requires 
gmp/mpfr!
  -#   FIXME: rse: This requires blessing gmp and mpfr to CORE or include 
copies into gcc
   #   FIXME: rse: with_cxx=yes still broken because tries to partly 
unconditionally include iconv.h
   
   #   package version
  @@ -40,7 +38,7 @@
   Group:Compiler
   License:  GPL
   Version:  %{V_full}
  -Release:  20090128
  +Release:  20090412
   
   #   package options
   %option   with_binutils  yes
  @@ -67,10 +65,8 @@
   BuildPreReq:  binutils = 2.14
   PreReq:   binutils = 2.14
   %endif
  -#   %if %{with_fortran} == yes
   BuildPreReq:  mpfr, gmp
   PreReq:   mpfr, gmp
  -#   %endif
   %if %{with_java} == yes
   BuildPreReq:  zlib
   PreReq:   zlib
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gcc44/ gcc44.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:30:20
  Branch: HEAD Handle: 2009041217301900

  Modified files:
openpkg-src/gcc44   gcc44.spec

  Log:
finally gmp/mpfr issue is resolved

  Summary:
RevisionChanges Path
1.41+1  -4  openpkg-src/gcc44/gcc44.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gcc44/gcc44.spec
  
  $ cvs diff -u -r1.40 -r1.41 gcc44.spec
  --- openpkg-src/gcc44/gcc44.spec  9 Apr 2009 07:44:09 -   1.40
  +++ openpkg-src/gcc44/gcc44.spec  12 Apr 2009 16:30:19 -  1.41
  @@ -21,9 +21,6 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: rse: GCC since 4.3 now officially and unconditionally requires 
gmp/mpfr!
  -#   FIXME: rse: This requires blessing gmp and mpfr to CORE or include 
copies into gcc
  -
   #   package version
   %define   V_full 4.4
   %define   V_comp 44
  @@ -40,7 +37,7 @@
   Group:Compiler
   License:  GPL
   Version:  %{V_full}s%{V_snap}
  -Release:  20090409
  +Release:  20090412
   
   #   package options
   %option   with_binutils  yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/whois/ whois.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:38:45
  Branch: HEAD Handle: 2009041217384400

  Modified files:
openpkg-src/whois   whois.spec

  Log:
upgrading package: whois 4.7.32 - 4.7.33

  Summary:
RevisionChanges Path
1.101   +2  -2  openpkg-src/whois/whois.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/whois/whois.spec
  
  $ cvs diff -u -r1.100 -r1.101 whois.spec
  --- openpkg-src/whois/whois.spec  17 Mar 2009 16:23:38 -  1.100
  +++ openpkg-src/whois/whois.spec  12 Apr 2009 16:38:44 -  1.101
  @@ -31,8 +31,8 @@
   Class:BASE
   Group:WHOIS
   License:  GPL
  -Version:  4.7.32
  -Release:  20090317
  +Version:  4.7.33
  +Release:  20090412
   
   #   list of sources
   Source0:  
http://ftp.debian.org/debian/pool/main/w/whois/whois_%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/cloudvpn/ cloudvpn.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:38:59
  Branch: HEAD Handle: 2009041217385800

  Modified files:
openpkg-src/cloudvpncloudvpn.spec

  Log:
upgrading package: cloudvpn 1.0.8 - 1.0.9

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-src/cloudvpn/cloudvpn.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/cloudvpn/cloudvpn.spec
  
  $ cvs diff -u -r1.2 -r1.3 cloudvpn.spec
  --- openpkg-src/cloudvpn/cloudvpn.spec11 Apr 2009 11:04:19 -  
1.2
  +++ openpkg-src/cloudvpn/cloudvpn.spec12 Apr 2009 16:38:58 -  
1.3
  @@ -34,8 +34,8 @@
   Class:EVAL
   Group:Networking
   License:  GPL
  -Version:  1.0.8
  -Release:  20090411
  +Version:  1.0.9
  +Release:  20090412
   
   #   list of sources
   Source0:  http://exa.czweb.org/releases/cloudvpn-%{version}.tar.bz2
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bitflu/ bitflu.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:39:03
  Branch: HEAD Handle: 2009041217390300

  Modified files:
openpkg-src/bitflu  bitflu.spec

  Log:
upgrading package: bitflu 0.80 - 0.81

  Summary:
RevisionChanges Path
1.19+2  -2  openpkg-src/bitflu/bitflu.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bitflu/bitflu.spec
  
  $ cvs diff -u -r1.18 -r1.19 bitflu.spec
  --- openpkg-src/bitflu/bitflu.spec10 Feb 2009 08:20:55 -  1.18
  +++ openpkg-src/bitflu/bitflu.spec12 Apr 2009 16:39:03 -  1.19
  @@ -31,8 +31,8 @@
   Class:EVAL
   Group:P2P
   License:  Artistic
  -Version:  0.80
  -Release:  20090210
  +Version:  0.81
  +Release:  20090412
   
   #   list of sources
   Source0:  http://bitflu.workaround.ch/bitflu/bitflu-%{version}.tgz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/ncurses/ ncurses.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:44:10
  Branch: HEAD Handle: 2009041217441000

  Modified files:
openpkg-src/ncurses ncurses.spec

  Log:
upgrading package: ncurses 5.7.20090404 - 5.7.20090411

  Summary:
RevisionChanges Path
1.415   +5  -3  openpkg-src/ncurses/ncurses.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/ncurses/ncurses.spec
  
  $ cvs diff -u -r1.414 -r1.415 ncurses.spec
  --- openpkg-src/ncurses/ncurses.spec  5 Apr 2009 10:06:49 -   1.414
  +++ openpkg-src/ncurses/ncurses.spec  12 Apr 2009 16:44:10 -  1.415
  @@ -44,9 +44,10 @@
   %define   V_patch19 20090321
   %define   V_patch20 20090328
   %define   V_patch21 20090404
  +%define   V_patch22 20090411
   %define   V_patchB  %{V_patch1}
  -%define   V_patchL  %{V_patch21}
  -%define   V_patches 21
  +%define   V_patchL  %{V_patch22}
  +%define   V_patches 22
   
   #   package information
   Name: ncurses
  @@ -59,7 +60,7 @@
   Group:Terminal
   License:  MIT-style
   Version:  %{V_base}.%{V_patchL}
  -Release:  20090405
  +Release:  20090412
   
   #   list of sources
   Source0:  ftp://invisible-island.net/ncurses/ncurses-%{V_base}.tar.gz
  @@ -84,6 +85,7 @@
   Patch19:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch19}.patch.gz
   Patch20:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch20}.patch.gz
   Patch21:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch21}.patch.gz
  +Patch22:  
ftp://invisible-island.net/ncurses/%{V_base}/ncurses-%{V_base}-%{V_patch22}.patch.gz
   Patch100: ncurses.patch
   
   #   build information
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gnutls/ gnutls.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:46:05
  Branch: HEAD Handle: 2009041217460500

  Modified files:
openpkg-src/gnutls  gnutls.spec

  Log:
upgrading package: gnutls 2.6.4 - 2.6.5

  Summary:
RevisionChanges Path
1.112   +2  -2  openpkg-src/gnutls/gnutls.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gnutls/gnutls.spec
  
  $ cvs diff -u -r1.111 -r1.112 gnutls.spec
  --- openpkg-src/gnutls/gnutls.spec7 Feb 2009 17:38:59 -   1.111
  +++ openpkg-src/gnutls/gnutls.spec12 Apr 2009 16:46:05 -  1.112
  @@ -31,8 +31,8 @@
   Class:PLUS
   Group:SSL
   License:  LGPL
  -Version:  2.6.4
  -Release:  20090207
  +Version:  2.6.5
  +Release:  20090412
   
   #   package options
   %option   with_cxx   no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/tor/ tor.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:46:33
  Branch: HEAD Handle: 2009041217463200

  Modified files:
openpkg-src/tor tor.spec

  Log:
upgrading package: tor 0.2.1.13 - 0.2.1.14

  Summary:
RevisionChanges Path
1.82+3  -3  openpkg-src/tor/tor.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/tor/tor.spec
  
  $ cvs diff -u -r1.81 -r1.82 tor.spec
  --- openpkg-src/tor/tor.spec  11 Mar 2009 19:50:36 -  1.81
  +++ openpkg-src/tor/tor.spec  12 Apr 2009 16:46:32 -  1.82
  @@ -22,8 +22,8 @@
   ##
   
   #   package version
  -%define   V_dist  0.2.1.13-alpha
  -%define   V_opkg  0.2.1.13
  +%define   V_dist  0.2.1.14-rc
  +%define   V_opkg  0.2.1.14
   
   #   package information
   Name: tor
  @@ -36,7 +36,7 @@
   Group:Network
   License:  LGPL
   Version:  %{V_opkg}
  -Release:  20090311
  +Release:  20090412
   
   #   list of sources
   Source0:  http://www.torproject.org/dist/tor-%{V_dist}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/squid/ squid.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:47:32
  Branch: HEAD Handle: 2009041217473200

  Modified files:
openpkg-src/squid   squid.spec

  Log:
upgrading package: squid 3.0.13 - 3.0.14

  Summary:
RevisionChanges Path
1.137   +2  -2  openpkg-src/squid/squid.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/squid/squid.spec
  
  $ cvs diff -u -r1.136 -r1.137 squid.spec
  --- openpkg-src/squid/squid.spec  3 Feb 2009 07:24:56 -   1.136
  +++ openpkg-src/squid/squid.spec  12 Apr 2009 16:47:32 -  1.137
  @@ -24,7 +24,7 @@
   #   package version
   %define   V_maj  3
   %define   V_min  0
  -%define   V_rev  13
  +%define   V_rev  14
   
   #   package information
   Name: squid
  @@ -37,7 +37,7 @@
   Group:Web
   License:  GPL
   Version:  %{V_maj}.%{V_min}.%{V_rev}
  -Release:  20090203
  +Release:  20090412
   
   #   package options
   %option   with_fslyes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/less/ less.patch less.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:47:38
  Branch: HEAD Handle: 2009041217473701

  Modified files:
openpkg-src/lessless.patch less.spec

  Log:
upgrading package: less 418 - 429

  Summary:
RevisionChanges Path
1.8 +16 -16 openpkg-src/less/less.patch
1.64+2  -2  openpkg-src/less/less.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/less/less.patch
  
  $ cvs diff -u -r1.7 -r1.8 less.patch
  --- openpkg-src/less/less.patch   17 Nov 2007 09:04:26 -  1.7
  +++ openpkg-src/less/less.patch   12 Apr 2009 16:47:37 -  1.8
  @@ -1,6 +1,6 @@
   Index: main.c
   main.c.orig  2007-11-15 01:15:56 +0100
  -+++ main.c   2007-11-17 09:59:06 +0100
  +--- main.c.orig  2009-03-30 21:45:52 +0200
   main.c   2009-04-12 18:34:20 +0200
   @@ -57,6 +57,7 @@

extern int  missing_cap;
  @@ -44,8 +44,8 @@
   remove the ncurses dependency from the package, too. -- rse
   
   Index: configure.ac
   configure.ac.orig2007-11-15 18:43:30 +0100
  -+++ configure.ac 2007-11-17 10:01:08 +0100
  +--- configure.ac.orig2008-05-29 18:47:11 +0200
   configure.ac 2009-04-12 18:34:20 +0200
   @@ -53,10 +53,10 @@

if test $curses_broken = 0; then
  @@ -156,9 +156,9 @@
  AC_MSG_RESULT(Cannot find terminal libraries - configure failed)
  exit 1
   Index: configure
   configure.orig   2007-11-15 18:45:57 +0100
  -+++ configure2007-11-17 10:02:03 +0100
  -@@ -4314,10 +4314,10 @@
  +--- configure.orig   2009-03-09 07:54:40 +0100
   configure2009-04-12 18:34:20 +0200
  +@@ -4466,10 +4466,10 @@

if test $curses_broken = 0; then

  @@ -172,7 +172,7 @@
SAVE_LIBS=$LIBS
LIBS=$LIBS $TERMLIBS
cat conftest.$ac_ext _ACEOF
  -@@ -4368,10 +4368,10 @@
  +@@ -4524,10 +4524,10 @@
  fi
fi

  @@ -186,7 +186,7 @@
SAVE_LIBS=$LIBS
LIBS=$LIBS $TERMLIBS
cat conftest.$ac_ext _ACEOF
  -@@ -4422,10 +4422,10 @@
  +@@ -4582,10 +4582,10 @@
  fi
fi

  @@ -200,7 +200,7 @@
SAVE_LIBS=$LIBS
LIBS=$LIBS $TERMLIBS
cat conftest.$ac_ext _ACEOF
  -@@ -4476,10 +4476,10 @@
  +@@ -4640,10 +4640,10 @@
  fi
fi

  @@ -214,7 +214,7 @@
SAVE_LIBS=$LIBS
LIBS=$LIBS $TERMLIBS
cat conftest.$ac_ext _ACEOF
  -@@ -4530,10 +4530,10 @@
  +@@ -4698,10 +4698,10 @@
  fi
fi

  @@ -228,7 +228,7 @@
SAVE_LIBS=$LIBS
LIBS=$LIBS $TERMLIBS
cat conftest.$ac_ext _ACEOF
  -@@ -4639,12 +4639,11 @@
  +@@ -4815,12 +4815,11 @@
  fi
  fi
fi
  @@ -244,7 +244,7 @@
SAVE_LIBS=$LIBS
LIBS=$LIBS $TERMLIBS
cat conftest.$ac_ext _ACEOF
  -@@ -4695,10 +4694,10 @@
  +@@ -4875,10 +4874,10 @@
  fi
fi

  @@ -258,12 +258,12 @@
SAVE_LIBS=$LIBS
LIBS=$LIBS $TERMLIBS
cat conftest.$ac_ext _ACEOF
  -@@ -4749,6 +4748,8 @@
  +@@ -4933,6 +4932,8 @@
  fi
fi

   +fi
   +
if test x$TERMLIBS = x; then
  -   { echo $as_me:$LINENO: result: Cannot find terminal libraries - 
configure failed 5
  - echo ${ECHO_T}Cannot find terminal libraries - configure failed 6; }
  +   { $as_echo $as_me:$LINENO: result: Cannot find terminal libraries - 
configure failed 5
  + $as_echo Cannot find terminal libraries - configure failed 6; }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/less/less.spec
  
  $ cvs diff -u -r1.63 -r1.64 less.spec
  --- openpkg-src/less/less.spec3 Jan 2008 09:13:03 -   1.63
  +++ openpkg-src/less/less.spec12 Apr 2009 16:47:38 -  1.64
  @@ -31,8 +31,8 @@
   Class:BASE
   Group:ShellUtils
   License:  GPL
  -Version:  418
  -Release:  20080103
  +Version:  429
  +Release:  20090412
   
   #   list of sources
   Source0:  http://www.greenwoodsoftware.com/less/less-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/gle/ gle.patch gle.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:48:31
  Branch: HEAD Handle: 2009041217483100

  Modified files:
openpkg-src/gle gle.patch gle.spec

  Log:
upgrading package: gle 4.1.2c - 4.2.0

  Summary:
RevisionChanges Path
1.3 +7  -11 openpkg-src/gle/gle.patch
1.14+2  -2  openpkg-src/gle/gle.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/gle/gle.patch
  
  $ cvs diff -u -r1.2 -r1.3 gle.patch
  --- openpkg-src/gle/gle.patch 24 Dec 2007 19:03:04 -  1.2
  +++ openpkg-src/gle/gle.patch 12 Apr 2009 16:48:31 -  1.3
  @@ -1,16 +1,12 @@
   Index: configure
   configure.orig   2007-12-24 10:40:46 +0100
  -+++ configure2007-12-24 18:51:31 +0100
  -@@ -5838,10 +5838,10 @@
  - 
  - 
  - if test $prefix = NONE; then
  --GLE_INSTALL_DATA=/usr/share/gle/$GLE_VERSION
  -+GLE_INSTALL_DATA=/usr/share/gle
  - prefix=/usr
  +--- configure.orig   2009-04-12 00:00:26 +0200
   configure2009-04-12 18:39:38 +0200
  +@@ -5854,7 +5854,7 @@
  +GLE_INSTALL_DATA=/usr/share/gle/$GLE_VERSION
  +prefix=/usr
else
  --GLE_INSTALL_DATA=$prefix/share/gle/$GLE_VERSION
  -+GLE_INSTALL_DATA=$prefix/share/gle
  +-   GLE_INSTALL_DATA=$prefix/share/gle/$GLE_VERSION
  ++   GLE_INSTALL_DATA=$prefix/share/gle
fi

if test $exec_prefix = NONE; then
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/gle/gle.spec
  
  $ cvs diff -u -r1.13 -r1.14 gle.spec
  --- openpkg-src/gle/gle.spec  11 Feb 2009 22:30:02 -  1.13
  +++ openpkg-src/gle/gle.spec  12 Apr 2009 16:48:31 -  1.14
  @@ -31,8 +31,8 @@
   Class:EVAL
   Group:Diagram
   License:  BSD
  -Version:  4.1.2c
  -Release:  20090211
  +Version:  4.2.0
  +Release:  20090412
   
   #   package options
   %option   with_x11  no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/bashdb/ bashdb.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 18:49:09
  Branch: HEAD Handle: 2009041217490900

  Modified files:
openpkg-src/bashdb  bashdb.spec

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.2 +2  -2  openpkg-src/bashdb/bashdb.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/bashdb/bashdb.spec
  
  $ cvs diff -u -r1.1 -r1.2 bashdb.spec
  --- openpkg-src/bashdb/bashdb.spec10 Apr 2009 20:02:48 -  1.1
  +++ openpkg-src/bashdb/bashdb.spec12 Apr 2009 16:49:09 -  1.2
  @@ -36,7 +36,7 @@
   Group:Debugging
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20090410
  +Release:  20090412
   
   #   list of sources
   Source0:  
http://switch.dl.sourceforge.net/bashdb/bashdb-%{V_dist}.tar.bz2
  @@ -55,7 +55,7 @@
   
   %track
   prog bashdb = {
  -version   = %{version}
  +version   = %{V_dist}
   url   = http://prdownloads.sourceforge.net/bashdb/
   regex = bashdb-(__VER__)\.tar\.bz2
   }
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/apache-uid/ apache-uid.conf apache-uid.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 19:25:30
  Branch: HEAD Handle: 2009041218252900

  Added files:
openpkg-src/apache-uid  apache-uid.conf apache-uid.spec

  Log:
new package: apache-uid 1.1.0 (Apache Extension: User Tracking)

  Summary:
RevisionChanges Path
1.1 +12 -0  openpkg-src/apache-uid/apache-uid.conf
1.1 +96 -0  openpkg-src/apache-uid/apache-uid.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/apache-uid/apache-uid.conf
  
  $ cvs diff -u -r0 -r1.1 apache-uid.conf
  --- /dev/null 2009-04-12 19:25:24 +0200
  +++ apache-uid.conf   2009-04-12 19:25:30 +0200
  @@ -0,0 +1,12 @@
  +##
  +##  apache-uid.conf -- Apache configuration for mod_uid
  +##
  +
  +LoadModuleuid2_module  @l_prefix@/libexec/apache/mod_uid2.so
  +
  +UIDActive on
  +UIDCookieName uid
  +UIDExpiresplus 10 year
  +
  +LogFormat %h %l %u %t \%r\ %s %b \%{Referer}i\ \%{User-Agent}i\ 
\%{uid_got}n\ \%{uid_set}n\ combined_cookie
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/apache-uid/apache-uid.spec
  
  $ cvs diff -u -r0 -r1.1 apache-uid.spec
  --- /dev/null 2009-04-12 19:25:24 +0200
  +++ apache-uid.spec   2009-04-12 19:25:30 +0200
  @@ -0,0 +1,96 @@
  +##
  +##  apache-uid.spec -- OpenPKG RPM Package Specification
  +##  Copyright (c) 2000-2008 OpenPKG Foundation e.V. http://openpkg.net/
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: apache-uid
  +Summary:  Apache Extension: User Tracking
  +URL:  http://www.lexa.ru/programs/mod-uid-eng.html
  +Vendor:   Alex Tutubalin
  +Packager: OpenPKG Foundation e.V.
  +Distribution: OpenPKG Community
  +Class:EVAL
  +Group:Web
  +License:  Apache
  +Version:  1.1.0
  +Release:  20090412
  +
  +#   list of sources
  +Source0:  
ftp://ftp.lexa.ru/pub/apache-rus/contrib/mod_uid-%{version}.tar.gz
  +Source1:  apache-uid.conf
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20060823, apache, autoconf, libtool, make, 
pkgconfig
  +PreReq:   OpenPKG, openpkg = 20060823, apache
  +BuildPreReq:  libopkele, sqlite, pcre, curl, tidy
  +PreReq:   libopkele, sqlite, pcre, curl, tidy
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +This is the OpenID extension module for the Apache HTTP webserver.
  +
  +%track
  +prog apache-uid = {
  +version   = %{version}
  +url   = 
http://trac.butterfat.net/public/mod_auth_uid/wiki/Releases
  +regex = mod_auth_uid-(__VER__)\.tar\.gz
  +}
  +
  +%prep
  +%setup -q -n mod_uid-%{version}
  +
  +%build
  +#   build module
  +%{l_prefix}/sbin/apxs -c mod_uid2.c
  +
  +%install
  +#   install module
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/apache/apache.d \
  +$RPM_BUILD_ROOT%{l_prefix}/libexec/apache
  +%{l_shtool} install -c -m 755 \
  +.libs/mod_uid2.so \
  +$RPM_BUILD_ROOT%{l_prefix}/libexec/apache/mod_uid2.so
  +%{l_shtool} install -c -m 644 %{l_value -s -a} \
  +%{SOURCE apache-uid.conf} \
  +$RPM_BUILD_ROOT%{l_prefix}/etc/apache/apache.d/
  +
  +#   determine installation files
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  +%{l_files_std} \
  +'%config %{l_prefix

[CVS] OpenPKG: openpkg-src/popt/ popt.patch popt.spec

2009-04-12 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   12-Apr-2009 21:37:09
  Branch: HEAD Handle: 2009041220370800

  Modified files:
openpkg-src/poptpopt.patch popt.spec

  Log:
upgrading package: popt 1.14 - 1.15

  Summary:
RevisionChanges Path
1.10+6  -6  openpkg-src/popt/popt.patch
1.51+2  -2  openpkg-src/popt/popt.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/popt/popt.patch
  
  $ cvs diff -u -r1.9 -r1.10 popt.patch
  --- openpkg-src/popt/popt.patch   6 Apr 2008 17:31:06 -   1.9
  +++ openpkg-src/popt/popt.patch   12 Apr 2009 19:37:08 -  1.10
  @@ -1,7 +1,7 @@
   Index: popt.c
   popt.c.orig  2008-03-10 09:05:06 +0100
  -+++ popt.c   2008-04-06 19:29:34 +0200
  -@@ -479,6 +479,11 @@
  +--- popt.c.orig  2009-04-12 20:14:38 +0200
   popt.c   2009-04-12 21:32:27 +0200
  +@@ -520,6 +520,11 @@
}

if (con-leftovers != NULL  con-numLeftovers  0) {
  @@ -13,7 +13,7 @@
memcpy(argv + argc, con-leftovers, sizeof(*argv) * con-numLeftovers);
argc += con-numLeftovers;
}
  -@@ -656,10 +661,19 @@
  +@@ -697,10 +702,19 @@
/*...@switchbreak@*/ break;
#endif
case '!':
  @@ -35,8 +35,8 @@
/*...@switchbreak@*/ break;
}
   Index: popthelp.c
   popthelp.c.orig  2008-03-27 18:33:08 +0100
  -+++ popthelp.c   2008-04-06 19:29:34 +0200
  +--- popthelp.c.orig  2009-04-12 20:14:38 +0200
   popthelp.c   2009-04-12 21:32:27 +0200
   @@ -15,7 +15,9 @@
#include sys/ioctl.h
#endif
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/popt/popt.spec
  
  $ cvs diff -u -r1.50 -r1.51 popt.spec
  --- openpkg-src/popt/popt.spec8 Apr 2008 06:18:03 -   1.50
  +++ openpkg-src/popt/popt.spec12 Apr 2009 19:37:08 -  1.51
  @@ -31,8 +31,8 @@
   Class:BASE
   Group:Libraries
   License:  LGPL
  -Version:  1.14
  -Release:  20080408
  +Version:  1.15
  +Release:  20090412
   
   #   list of sources
   Source0:  http://rpm5.org/files/popt/popt-%{version}.tar.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org