[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2009-11-14 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   06-Nov-2009 20:23:01
  Branch: HEAD Handle: 2009110619230100

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
upgrading package: openssl 0.9.8k - 0.9.8l

  Summary:
RevisionChanges Path
1.104   +2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.103 -r1.104 openssl.spec
  --- openpkg-src/openssl/openssl.spec  18 Apr 2009 13:13:33 -  1.103
  +++ openpkg-src/openssl/openssl.spec  6 Nov 2009 19:23:01 -   1.104
  @@ -31,8 +31,8 @@
   Class:CORE
   Group:SSL
   License:  BSD-style
  -Version:  0.9.8k
  -Release:  20090326
  +Version:  0.9.8l
  +Release:  20091106
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2009-01-08 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   08-Jan-2009 21:13:45
  Branch: HEAD Handle: 2009010820134400

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
upgrading package: openssl 0.9.8i - 0.9.8j

  Summary:
RevisionChanges Path
1.101   +2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.100 -r1.101 openssl.spec
  --- openpkg-src/openssl/openssl.spec  15 Sep 2008 20:14:14 -  1.100
  +++ openpkg-src/openssl/openssl.spec  8 Jan 2009 20:13:44 -   1.101
  @@ -31,8 +31,8 @@
   Class:CORE
   Group:SSL
   License:  BSD-style
  -Version:  0.9.8i
  -Release:  20080915
  +Version:  0.9.8j
  +Release:  20090108
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2007-08-26 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   26-Aug-2007 18:17:16
  Branch: HEAD Handle: 2007082617171600

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
install c_rehash as well

  Summary:
RevisionChanges Path
1.90+5  -3  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.89 -r1.90 openssl.spec
  --- openpkg-src/openssl/openssl.spec  9 Aug 2007 07:36:39 -   1.89
  +++ openpkg-src/openssl/openssl.spec  26 Aug 2007 16:17:16 -  1.90
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8e
  -Release:  20070809
  +Release:  20070826
   
   #   package options
   %option   with_zlib no
  @@ -54,7 +54,7 @@
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20040130, perl, make, gcc
  -PreReq:   OpenPKG, openpkg = 20040130
  +PreReq:   OpenPKG, openpkg = 20040130, perl
   %if %{with_zlib} == yes
   BuildPreReq:  zlib
   PreReq:   zlib
  @@ -96,6 +96,9 @@
   %{l_shtool} subst \
   -e 's;^\(#define DEVRANDOM_EGD\);\1 
%{l_prefix}/var/prngd/prngd.socket,;' \
   e_os.h
  +%{l_shtool} subst \
  +-e 's;^\(my $openssl\)\;;\1 = %{l_prefix}/bin/openssl\;;' \
  +tools/c_rehash.in
   
   %build
   %{l_prefix}/bin/perl util/perlpath.pl %{l_prefix}/bin/perl
  @@ -138,7 +141,6 @@
   %{l_make} %{l_mflags} install INSTALL_PREFIX=$RPM_BUILD_ROOT
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/openssl /dev/null 21 || true
   ( cd $RPM_BUILD_ROOT%{l_prefix}
  -  rm -f bin/c_rehash
 rmdir lib/engines
 rm -rf etc/openssl/private
 rm -rf etc/openssl/certs
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2007-08-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Aug-2007 09:36:40
  Branch: HEAD Handle: 2007080908363900

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
at least add a warning for now as a minimum approach to warn that
openssl::with_zlib=yes is just for developers who really want an
OpenSSL with compression (for their own purposes)

  Summary:
RevisionChanges Path
1.89+6  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.88 -r1.89 openssl.spec
  --- openpkg-src/openssl/openssl.spec  20 Jul 2007 20:17:44 -  1.88
  +++ openpkg-src/openssl/openssl.spec  9 Aug 2007 07:36:39 -   1.89
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8e
  -Release:  20070720
  +Release:  20070809
   
   #   package options
   %option   with_zlib no
  @@ -41,6 +41,11 @@
   %option   with_threads  no
   %option   with_pic  no
   
  +#   package options sanity check
  +%if %{with_zlib} == yes
  +%{warn: WARNING: enabling ZLib compression causes packages depending on 
OpenSSL to fail building! }
  +%endif
  +
   #   list of sources
   Source0:  ftp://ftp.openssl.org/source/openssl-%{version}.tar.gz
   Patch0:   openssl.patch
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2007-07-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Jul-2007 18:52:17
  Branch: HEAD Handle: 2007071117521600

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
do not use -march=pentium as the same stuff could be used under a
forced gcc -m64 and there this conflicts (this is mainly a Solaris
thing here)

  Summary:
RevisionChanges Path
1.87+2  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.86 -r1.87 openssl.spec
  --- openpkg-src/openssl/openssl.spec  3 Jun 2007 09:44:19 -   1.86
  +++ openpkg-src/openssl/openssl.spec  11 Jul 2007 16:52:16 -  1.87
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8e
  -Release:  20070603
  +Release:  20070711
   
   #   package options
   %option   with_zlib no
  @@ -77,6 +77,7 @@
   %setup -q
   %patch -p0
   %{l_shtool} subst \
  +-e 's;-march=pentium;;g' \
   -e 's;-m486;-march=i486;g' \
   -e 's;-DZLIB;%{l_cppflags} -DZLIB;' \
   -e 's;-lz;%{l_ldflags} -lz;' \
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2007-02-26 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   27-Feb-2007 08:20:29
  Branch: HEAD Handle: 2007022707202900

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
downgrade to 0.9.8d until I figured out why SSH1 connections in
OpenSSH now fail with 'Disconnecting: Corrupted check bytes on input.'

  Summary:
RevisionChanges Path
1.81+3  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.80 -r1.81 openssl.spec
  --- openpkg-src/openssl/openssl.spec  23 Feb 2007 16:21:36 -  1.80
  +++ openpkg-src/openssl/openssl.spec  27 Feb 2007 07:20:29 -  1.81
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:SSL
   License:  BSD-style
  -Version:  0.9.8e
  -Release:  20070223
  +Version:  0.9.8d
  +Release:  20070227
   
   #   package options
   %option   with_zlib no
  @@ -68,6 +68,7 @@
   
   %track
   prog openssl = {
  +comment   = rse: 0.9.8e causes OpenSSH SSH1 connections to fail
   version   = %{version}
   url   = ftp://ftp.openssl.org/source/
   regex = openssl-(\d+\.\d+\.\d+[a-z]?)\.tar\.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2007-02-23 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   23-Feb-2007 17:21:36
  Branch: HEAD Handle: 2007022316213600

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
upgrading package: openssl 0.9.8d - 0.9.8e

  Summary:
RevisionChanges Path
1.80+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.79 -r1.80 openssl.spec
  --- openpkg-src/openssl/openssl.spec  15 Jan 2007 20:09:58 -  1.79
  +++ openpkg-src/openssl/openssl.spec  23 Feb 2007 16:21:36 -  1.80
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:SSL
   License:  BSD-style
  -Version:  0.9.8d
  -Release:  20070115
  +Version:  0.9.8e
  +Release:  20070223
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2007-01-15 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Jan-2007 21:09:58
  Branch: HEAD Handle: 2007011520095800

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
no assembler code on sparc64-freebsd

  Summary:
RevisionChanges Path
1.79+6  -4  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.78 -r1.79 openssl.spec
  --- openpkg-src/openssl/openssl.spec  1 Jan 2007 17:40:27 -   1.78
  +++ openpkg-src/openssl/openssl.spec  15 Jan 2007 20:09:58 -  1.79
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8d
  -Release:  20061013
  +Release:  20070115
   
   #   package options
   %option   with_zlib no
  @@ -97,12 +97,14 @@
   %if %{with_pic} == yes
   options=$options -fPIC
   case %{l_platform -t} in
  -amd64-* ) options=$options no-asm ;;
  +amd64-*  ) options=$options no-asm ;;
  +sparc64-freebsd* ) options=$options no-asm ;;
   esac
   %else
   case %{l_platform -t} in
  -amd64-* ) options=$options -fPIC no-asm ;;
  -ia64-* ) options=$options -fPIC ;;
  +amd64-*  ) options=$options -fPIC no-asm ;;
  +ia64-*   ) options=$options -fPIC;;
  +sparc64-freebsd* ) options=$options -fPIC no-asm ;;
   esac
   %endif
   %if %{with_zlib} == yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2006-09-28 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Sep-2006 14:54:43
  Branch: HEAD Handle: 2006092813544200

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
upgrading package: openssl 0.9.8c - 0.9.8d

  Summary:
RevisionChanges Path
1.75+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.74 -r1.75 openssl.spec
  --- openpkg-src/openssl/openssl.spec  5 Sep 2006 14:54:31 -   1.74
  +++ openpkg-src/openssl/openssl.spec  28 Sep 2006 12:54:42 -  1.75
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:Cryptography
   License:  BSD-style
  -Version:  0.9.8c
  -Release:  20060905
  +Version:  0.9.8d
  +Release:  20060928
   
   #   package options
   %option   with_zlib no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2006-02-22 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   22-Feb-2006 12:46:08
  Branch: HEAD Handle: 2006022211460700

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
fixed bug introduced with revision 1.69 which might break build
process if /usr/loca/bin/perl exists

  Summary:
RevisionChanges Path
1.72+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.71 -r1.72 openssl.spec
  --- openpkg-src/openssl/openssl.spec  1 Jan 2006 13:18:11 -   1.71
  +++ openpkg-src/openssl/openssl.spec  22 Feb 2006 11:46:07 -  1.72
  @@ -33,7 +33,7 @@
   Group:Cryptography
   License:  BSD-style
   Version:  0.9.8a
  -Release:  20051011
  +Release:  20060222
   
   #   package options
   %option   with_zlib no
  @@ -93,7 +93,6 @@
   
   %build
   %{l_prefix}/bin/perl util/perlpath.pl %{l_prefix}/bin/perl
  -PERL=%{l_prefix}/bin/perl \
   options=no-shared no-dso
   %if %{with_pic} == yes
   options=$options -fPIC
  @@ -119,6 +118,7 @@
   %else
   options=$options no-threads
   %endif
  +PERL=%{l_prefix}/bin/perl \
   ./config \
   --prefix=%{l_prefix} \
   --openssldir=%{l_prefix}/etc/openssl \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2005-09-28 Thread Steffen Weinreich
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Steffen Weinreich
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Sep-2005 23:54:55
  Branch: HEAD Handle: 2005092822545400

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
Forced the use of -fPIC on amd64 and ia64 systems. Disabled the use
of assembler on amd64 systems to circumvent a problem with the
assembler code and the -fPIC option.

  Summary:
RevisionChanges Path
1.69+20 -11 openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.68 -r1.69 openssl.spec
  --- openpkg-src/openssl/openssl.spec  3 Aug 2005 20:32:53 -   1.68
  +++ openpkg-src/openssl/openssl.spec  28 Sep 2005 21:54:54 -  1.69
  @@ -33,7 +33,7 @@
   Group:Cryptography
   License:  BSD-style
   Version:  0.9.8
  -Release:  20050803
  +Release:  20050928
   
   #   package options
   %option   with_zlib no
  @@ -94,26 +94,35 @@
   %build
   %{l_prefix}/bin/perl util/perlpath.pl %{l_prefix}/bin/perl
   PERL=%{l_prefix}/bin/perl \
  -./config \
  ---prefix=%{l_prefix} \
  ---openssldir=%{l_prefix}/etc/openssl \
  +options=no-shared no-dso
   %if %{with_pic} == yes
  --fPIC \
  +options=$options -fPIC
  +case %{l_platform -t} in
  +amd64-* ) options=$options no-asm ;;
  +esac
  +%else
  +case %{l_platform -t} in
  +amd64-* ) options=$options -fPIC no-asm ;;
  +ia64-* ) options=$options -fPIC ;;
  +esac
   %endif
  -no-shared no-dso \
   %if %{with_zlib} == yes
  -zlib \
  +options=$options zlib
   %else
  -no-zlib \
  +options=$options no-zlib
   %endif
   %if %{with_idea} != yes
  -no-idea \
  +options=$options no-idea
   %endif
   %if %{with_threads} == yes
  -threads
  +options=$options threads
   %else
  -no-threads
  +options=$options no-threads
   %endif
  +./config \
  +--prefix=%{l_prefix} \
  +--openssldir=%{l_prefix}/etc/openssl \
  +$options
   %{l_make} %{l_mflags}
   
   %install
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2005-08-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Aug-2005 22:32:54
  Branch: HEAD Handle: 2005080321325300

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
do not build openssl shared objects (openssh picks 'em up)

  Summary:
RevisionChanges Path
1.68+2  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.67 -r1.68 openssl.spec
  --- openpkg-src/openssl/openssl.spec  27 Jul 2005 06:41:57 -  1.67
  +++ openpkg-src/openssl/openssl.spec  3 Aug 2005 20:32:53 -   1.68
  @@ -33,7 +33,7 @@
   Group:Cryptography
   License:  BSD-style
   Version:  0.9.8
  -Release:  20050727
  +Release:  20050803
   
   #   package options
   %option   with_zlib no
  @@ -100,6 +100,7 @@
   %if %{with_pic} == yes
   -fPIC \
   %endif
  +no-shared no-dso \
   %if %{with_zlib} == yes
   zlib \
   %else
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2005-07-27 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   27-Jul-2005 08:41:57
  Branch: HEAD Handle: 2005072707415700

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
automatically find the socket of our PRNGD package

  Summary:
RevisionChanges Path
1.67+4  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.66 -r1.67 openssl.spec
  --- openpkg-src/openssl/openssl.spec  7 Jul 2005 08:33:49 -   1.66
  +++ openpkg-src/openssl/openssl.spec  27 Jul 2005 06:41:57 -  1.67
  @@ -33,7 +33,7 @@
   Group:Cryptography
   License:  BSD-style
   Version:  0.9.8
  -Release:  20050707
  +Release:  20050727
   
   #   package options
   %option   with_zlib no
  @@ -87,6 +87,9 @@
   %{l_shtool} subst \
   -e 's;test $OSTYPE = msdosdjgpp;true;' \
   util/point.sh
  +%{l_shtool} subst \
  +-e 's;^\(#define DEVRANDOM_EGD\);\1 
%{l_prefix}/var/prngd/prngd.socket,;' \
  +e_os.h
   
   %build
   %{l_prefix}/bin/perl util/perlpath.pl %{l_prefix}/bin/perl
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2005-04-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Apr-2005 20:05:21
  Branch: HEAD Handle: 2005041119052100

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
upgrading package: openssl 0.9.7f - 0.9.7g

  Summary:
RevisionChanges Path
1.63+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.62 -r1.63 openssl.spec
  --- openpkg-src/openssl/openssl.spec  24 Mar 2005 11:19:46 -  1.62
  +++ openpkg-src/openssl/openssl.spec  11 Apr 2005 18:05:21 -  1.63
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:Cryptography
   License:  BSD-style
  -Version:  0.9.7f
  -Release:  20050322
  +Version:  0.9.7g
  +Release:  20050411
   
   #   package options
   %option   with_zlib no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2005-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2005 15:25:40
  Branch: HEAD Handle: 2005020914254000

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
allow OpenSSL to be build with PIC. Contributed by Robin Breathe.

  Summary:
RevisionChanges Path
1.59+5  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.58 -r1.59 openssl.spec
  --- openpkg-src/openssl/openssl.spec  1 Jan 2005 10:53:09 -   1.58
  +++ openpkg-src/openssl/openssl.spec  9 Feb 2005 14:25:40 -   1.59
  @@ -34,12 +34,13 @@
   Group:Cryptography
   License:  BSD-style
   Version:  0.9.7e
  -Release:  20041115
  +Release:  20050209
   
   #   package options
   %option   with_zlib no
   %option   with_idea no
   %option   with_threads  no
  +%option   with_pic  no
   
   #   list of sources
   Source0:  ftp://ftp.openssl.org/source/openssl-%{version}.tar.gz
  @@ -90,6 +91,9 @@
   ./config \
   --prefix=%{l_prefix} \
   --openssldir=%{l_prefix}/etc/openssl \
  +%if %{with_pic} == yes
  +-fPIC \
  +%endif
   %if %{with_zlib} == yes
   zlib \
   %else
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.spec

2004-10-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   25-Oct-2004 20:41:34
  Branch: HEAD Handle: 2004102519413300

  Modified files:
openpkg-src/openssl openssl.spec

  Log:
upgrading package: openssl 0.9.7d - 0.9.7e

  Summary:
RevisionChanges Path
1.56+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.55 -r1.56 openssl.spec
  --- openpkg-src/openssl/openssl.spec  7 Jun 2004 10:57:42 -   1.55
  +++ openpkg-src/openssl/openssl.spec  25 Oct 2004 18:41:33 -  1.56
  @@ -33,8 +33,8 @@
   Class:CORE
   Group:Cryptography
   License:  BSD-style
  -Version:  0.9.7d
  -Release:  20040607
  +Version:  0.9.7e
  +Release:  20041025
   
   #   package options
   %option   with_zlib no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]