[CVS] OpenPKG: openpkg-src/perl-apache/ perl-apache.spec

2003-02-26 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   26-Feb-2003 09:16:19
  Branch: HEAD Handle: 2003022608161900

  Modified files:
openpkg-src/perl-apache perl-apache.spec

  Log:
fixed typo

  Summary:
RevisionChanges Path
1.8 +2  -2  openpkg-src/perl-apache/perl-apache.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-apache/perl-apache.spec
  
  $ cvs diff -u -r1.7 -r1.8 perl-apache.spec
  --- openpkg-src/perl-apache/perl-apache.spec  19 Feb 2003 08:40:13 -  1.7
  +++ openpkg-src/perl-apache/perl-apache.spec  26 Feb 2003 08:16:19 -  1.8
  @@ -47,8 +47,8 @@
   Distribution: OpenPKG [EVAL]
   Group:Language
   License:  GPL/Artistic
  -Version:  20030219
  -Release:  20030219
  +Version:  20030226
  +Release:  20030226
   
   #   package options
   #   FIMXE: alternative *brain-dead* behavior in Apache-AuthCookie's login
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-apache/ Apache-AuthCookie.patch

2003-02-26 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   26-Feb-2003 09:24:49
  Branch: HEAD Handle: 2003022608244900

  Modified files:
openpkg-src/perl-apache Apache-AuthCookie.patch

  Log:
finally fixed (only bumped release in prior commit)

  Summary:
RevisionChanges Path
1.2 +1  -1  openpkg-src/perl-apache/Apache-AuthCookie.patch
  

  patch -p0 '@@ .'
  Index: openpkg-src/perl-apache/Apache-AuthCookie.patch
  
  $ cvs diff -u -r1.1 -r1.2 Apache-AuthCookie.patch
  --- openpkg-src/perl-apache/Apache-AuthCookie.patch   31 Jan 2003 09:56:29 - 
 1.1
  +++ openpkg-src/perl-apache/Apache-AuthCookie.patch   26 Feb 2003 08:24:49 - 
 1.2
  @@ -7,7 +7,7 @@
   -$r-subprocess_env('AuthCookieReason', 'no_cookie');
   -return $auth_type-login_form;
   +my $default_destination = $self-default_destination();
  -+args{'destination'} = $default_destination;
  ++$args{'destination'} = $default_destination;
  }
  
  # Get the credentials from the data posted by the client
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-web/ faq.wml

2003-02-26 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   26-Feb-2003 09:38:15
  Branch: HEAD Handle: 2003022608381400

  Modified files:
openpkg-web faq.wml

  Log:
split off overriding-cc from overriding-cflags and enhance both

  Summary:
RevisionChanges Path
1.25+19 -4  openpkg-web/faq.wml
  

  patch -p0 '@@ .'
  Index: openpkg-web/faq.wml
  
  $ cvs diff -u -r1.24 -r1.25 faq.wml
  --- openpkg-web/faq.wml   26 Feb 2003 08:18:21 -  1.24
  +++ openpkg-web/faq.wml   26 Feb 2003 08:38:14 -  1.25
  @@ -454,11 +454,26 @@
   
   faq id=overriding-cflags
title=How can i override the CFLAGS default for all packages?
  - You should be able to achieve this by overriding the l_cc and l_cflags
  - variables in your tt~/.rpmmacros/tt, i.e.
  + You can override the RPM default of tt%l_cflags/tt permanently in your
  + tt~/.rpmmacros/tt. Example:
pre
  -   %l_cc gcc
  -   %l_cflags -pipe -O3 -march=i686 -funroll-loops
  +   %l_cflags-pipe -O3 -march=i686 -funroll-loops
  + /pre
  +/faq
  +
  +faq id=overriding-cc
  + title=How can i override the CC default for all packages?
  + You can override the RPM default tt%l_cc/tt permanently in your
  + tt~/.rpmmacros/tt. This is especially useful when bootstrapping
  + platforms where OpenPKG does not initially find a C compiler in the
  + path. The most prominent example is Solaris. Example:
  + pre
  +   %l_cc/usr/local/bin/gcc
  + /pre
  + Alternatively, you can override tt%l_cc/tt for a single rebuild
  + by defining with_cc.
  + pre
  +   .../rpm --define with_cc /usr/local/bin/gcc --rebuild ...
/pre
   /faq
   /ol
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-web/ faq.wml

2003-02-26 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   26-Feb-2003 09:53:11
  Branch: HEAD Handle: 2003022608531100

  Modified files:
openpkg-web faq.wml

  Log:
perl-gcc

  Summary:
RevisionChanges Path
1.26+11 -0  openpkg-web/faq.wml
  

  patch -p0 '@@ .'
  Index: openpkg-web/faq.wml
  
  $ cvs diff -u -r1.25 -r1.26 faq.wml
  --- openpkg-web/faq.wml   26 Feb 2003 08:38:14 -  1.25
  +++ openpkg-web/faq.wml   26 Feb 2003 08:53:11 -  1.26
  @@ -476,5 +476,16 @@
  .../rpm --define with_cc /usr/local/bin/gcc --rebuild ...
/pre
   /faq
  +
  +faq id=perl-gcc
  + title=Why does perl require gcc at run-time?
  + The build-time of a module with XS parts is the run-time of Perl.
  + Those modules require bexactly/b the C compiler at their
  + build-time which was previously used at the built-time of perl.
  + To control C compiler usage in a deterministic way both at perl
  + build-time and module build-time aka Perl run-time the perl
  + package has gcc listed as both a ttBuildPreReq/tt and a
  + ttPreReq/tt.
  +/faq
   /ol
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/amd/ amd.conf amd.spec openpkg-web/ news.tx...

2003-02-26 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   26-Feb-2003 10:49:00
  Branch: HEAD Handle: 2003022609485801

  Modified files:
openpkg-src/amd amd.conf amd.spec
openpkg-web news.txt

  Log:
make restart-mounts the default to avoid stacked mounts on restart of
amd. This is safer than trying to clean up mounts on exit, because
umount may fail

  Summary:
RevisionChanges Path
1.4 +1  -1  openpkg-src/amd/amd.conf
1.38+9  -1  openpkg-src/amd/amd.spec
1.3457  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/amd/amd.conf
  
  $ cvs diff -u -r1.3 -r1.4 amd.conf
  --- openpkg-src/amd/amd.conf  20 Feb 2003 14:41:29 -  1.3
  +++ openpkg-src/amd/amd.conf  26 Feb 2003 09:48:59 -  1.4
  @@ -9,7 +9,7 @@
   search_path= @l_prefix@/etc/amd/:/etc/amdmaps
   normalize_hostnames= yes
   print_pid  = yes
  -restart_mounts = no
  +restart_mounts = yes
   unmount_on_exit= no
   cache_duration = 300
   print_version  = yes
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/amd/amd.spec
  
  $ cvs diff -u -r1.37 -r1.38 amd.spec
  --- openpkg-src/amd/amd.spec  20 Feb 2003 14:41:29 -  1.37
  +++ openpkg-src/amd/amd.spec  26 Feb 2003 09:48:59 -  1.38
  @@ -33,7 +33,7 @@
   Group:System
   License:  BSD
   Version:  6.0.9
  -Release:  20030220
  +Release:  20030226
   
   #   list of sources
   Source0:  ftp://ftp.am-utils.org/pub/am-utils/am-utils-%{version}.tar.gz
  @@ -71,6 +71,14 @@
   %patch -p1
   
   %build
  +case %{l_target} in
  +*-netbsd* )
  +%{l_shtool} subst \
  +-e 's;\(!defined(__FreeBSD__)\);(\1 || !defined(__NetBSD__));g' \
  +hlfsd/stubs.c
  +;;
  +esac
  +
   #   disable system LDAP support because it makes trouble (at least under 
Solaris 9)
   ( echo ac_cv_func_ldap_open=\${ac_cv_func_ldap_open='no'}
 echo ac_cv_header_ldap_h=\${ac_cv_header_ldap_h='no'}
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.3456 -r1.3457 news.txt
  --- openpkg-web/news.txt  25 Feb 2003 19:52:54 -  1.3456
  +++ openpkg-web/news.txt  26 Feb 2003 09:48:58 -  1.3457
  @@ -1,3 +1,4 @@
  +26-Feb-2003: Upgraded package: Pamd-6.0.9-20030226
   25-Feb-2003: Upgraded package: Pgcc33-3.3s20030224-20030225
   25-Feb-2003: Upgraded package: Pvim-6.1.359-20030225
   25-Feb-2003: Upgraded package: Pperl-xml-20030225-20030225
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.xterm openpkg-src/xterm/ xterm.sp...

2003-02-26 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   26-Feb-2003 11:49:23
  Branch: HEAD Handle: 2003022610492102

  Modified files:
openpkg-re/vcheck   vc.xterm
openpkg-src/xterm   xterm.spec
openpkg-web news.txt

  Log:
upgrading package: xterm 1.73 - 1.74

  Summary:
RevisionChanges Path
1.16+1  -1  openpkg-re/vcheck/vc.xterm
1.41+2  -2  openpkg-src/xterm/xterm.spec
1.3458  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.xterm
  
  $ cvs diff -u -r1.15 -r1.16 vc.xterm
  --- openpkg-re/vcheck/vc.xterm7 Feb 2003 07:30:54 -   1.15
  +++ openpkg-re/vcheck/vc.xterm26 Feb 2003 10:49:21 -  1.16
  @@ -2,7 +2,7 @@
   }
   
   prog xterm = {
  -  version   = 173
  +  version   = 174
 url   = ftp://dickey.his.com/xterm/
 regex = xterm-(__VER__)\.tgz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/xterm/xterm.spec
  
  $ cvs diff -u -r1.40 -r1.41 xterm.spec
  --- openpkg-src/xterm/xterm.spec  7 Feb 2003 07:30:56 -   1.40
  +++ openpkg-src/xterm/xterm.spec  26 Feb 2003 10:49:23 -  1.41
  @@ -23,7 +23,7 @@
   ##  SUCH DAMAGE.
   ##
   
  -%define   V_whole1.73
  +%define   V_whole1.74
   %define   V_xterm173
   %define   V_xtermset 0.5.1
   %define   V_xtermcontrol 2.0.2
  @@ -38,7 +38,7 @@
   Group:XWindow
   License:  X11
   Version:  %{V_whole}
  -Release:  20030207
  +Release:  20030226
   
   #   list of sources
   Source0:  ftp://invisible-island.net/xterm/xterm-%{V_xterm}.tgz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.3457 -r1.3458 news.txt
  --- openpkg-web/news.txt  26 Feb 2003 09:48:58 -  1.3457
  +++ openpkg-web/news.txt  26 Feb 2003 10:49:22 -  1.3458
  @@ -1,3 +1,4 @@
  +26-Feb-2003: Upgraded package: Pxterm-1.74-20030226
   26-Feb-2003: Upgraded package: Pamd-6.0.9-20030226
   25-Feb-2003: Upgraded package: Pgcc33-3.3s20030224-20030225
   25-Feb-2003: Upgraded package: Pvim-6.1.359-20030225
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.calc openpkg-src/calc/ calc.spec ...

2003-02-26 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   26-Feb-2003 12:04:53
  Branch: HEAD Handle: 2003022611045002

  Modified files:
openpkg-re/vcheck   vc.calc
openpkg-src/calccalc.spec
openpkg-web news.txt

  Log:
upgrading package: calc 2.11.6.3 - 2.11.7

  Summary:
RevisionChanges Path
1.5 +1  -1  openpkg-re/vcheck/vc.calc
1.28+2  -2  openpkg-src/calc/calc.spec
1.3459  +2  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.calc
  
  $ cvs diff -u -r1.4 -r1.5 vc.calc
  --- openpkg-re/vcheck/vc.calc 22 Jan 2003 09:58:06 -  1.4
  +++ openpkg-re/vcheck/vc.calc 26 Feb 2003 11:04:50 -  1.5
  @@ -2,7 +2,7 @@
   }
   
   prog calc = {
  -  version   = 2.11.6.3
  +  version   = 2.11.7
 url   = http://www.isthe.com/chongo/src/calc/
 regex = calc-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/calc/calc.spec
  
  $ cvs diff -u -r1.27 -r1.28 calc.spec
  --- openpkg-src/calc/calc.spec22 Jan 2003 09:58:10 -  1.27
  +++ openpkg-src/calc/calc.spec26 Feb 2003 11:04:52 -  1.28
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:Algorithm
   License:  GPL
  -Version:  2.11.6.3
  -Release:  20030122
  +Version:  2.11.7
  +Release:  20030126
   
   #   list of sources
   Source0:  http://www.isthe.com/chongo/src/calc/calc-%{version}.tar.gz
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.3458 -r1.3459 news.txt
  --- openpkg-web/news.txt  26 Feb 2003 10:49:22 -  1.3458
  +++ openpkg-web/news.txt  26 Feb 2003 11:04:51 -  1.3459
  @@ -1,3 +1,5 @@
  +26-Feb-2003: Upgraded package: Pcalc-2.11.7-20030126
  +26-Feb-2003: Upgraded package: Pvim-6.1.362-20030226
   26-Feb-2003: Upgraded package: Pxterm-1.74-20030226
   26-Feb-2003: Upgraded package: Pamd-6.0.9-20030226
   25-Feb-2003: Upgraded package: Pgcc33-3.3s20030224-20030225
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-doc/handbook/ 00TODO

2003-02-26 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-doc  Date:   26-Feb-2003 12:10:58
  Branch: HEAD Handle: 2003022611105700

  Modified files:
openpkg-doc/handbook00TODO

  Log:
Remember to write a paragraph on .rpmmacros and list variables and
options.

  Summary:
RevisionChanges Path
1.23+8  -0  openpkg-doc/handbook/00TODO
  

  patch -p0 '@@ .'
  Index: openpkg-doc/handbook/00TODO
  
  $ cvs diff -u -r1.22 -r1.23 00TODO
  --- openpkg-doc/handbook/00TODO   21 Jan 2003 11:13:55 -  1.22
  +++ openpkg-doc/handbook/00TODO   26 Feb 2003 11:10:57 -  1.23
  @@ -23,6 +23,7 @@
   - Makefiles von src2make Skript.
   - Uebersicht von .rpmmacros und verfugbare Variabeln.
   - Pakherln Instance-abbreviation
  +- Update how many packages (about 500?)
   
   Verschoben
   - Index.
  @@ -53,6 +54,13 @@
  during the build/packaging phase (see handbook).
   'BuildPreReq:' Required packages before building from source is allowed.
   'PreReq:'  Required packages before binary installation is allowed.
  +
  +Using .rpmmacros to customize
  +How can i override the CFLAGS default for all packages?
  +You should be able to achieve this by overriding the l_cc and l_cflags
  +variables in your ~/.rpmmacros
  +  %l_cc gcc
  +  %l_cflags -pipe -O3 -march=i686 -funroll-loops
   
   Prerequisites in detail
   jdk-sun is based in JDK package from Sun which is available binary only
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.lyx openpkg-src/lyx/ lyx.spec ope...

2003-02-26 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   26-Feb-2003 13:28:57
  Branch: HEAD Handle: 2003022612285502

  Added files:
openpkg-re/vcheck   vc.lyx
openpkg-src/lyx lyx.spec
  Modified files:
openpkg-web news.txt

  Log:
initial release, qt option is broken

  Summary:
RevisionChanges Path
1.1 +9  -0  openpkg-re/vcheck/vc.lyx
1.1 +173 -0 openpkg-src/lyx/lyx.spec
1.3460  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.lyx
  
  $ cvs diff -u -r0 -r1.1 vc.lyx
  --- /dev/null 2003-02-26 13:28:55.0 +0100
  +++ vc.lyx2003-02-26 13:28:55.0 +0100
  @@ -0,0 +1,9 @@
  +config = {
  +}
  +
  +prog lyx = {
  +  version   = 1.3.0
  +  url   = ftp://ftp.lyx.org/pub/lyx/stable/
  +  regex = lyx-(__VER__)\.tar\.gz
  +}
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/lyx/lyx.spec
  
  $ cvs diff -u -r0 -r1.1 lyx.spec
  --- /dev/null 2003-02-26 13:28:57.0 +0100
  +++ lyx.spec  2003-02-26 13:28:57.0 +0100
  @@ -0,0 +1,173 @@
  +##
  +##  lyx.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 Cable  Wireless Deutschland GmbH
  +##  Copyright (c) 2000-2003 The OpenPKG Project http://www.openpkg.org/
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall [EMAIL PROTECTED]
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +# FIXME mlelstv - JUNK because Qt does not yet build
  +
  +%define   V_lyx1.3.0
  +%define   V_xforms 1.0
  +
  +#   package information
  +Name: lyx
  +Summary:  Graphical frontend for LaTeX (nearly WYSIWYG)
  +URL:  http://www.lyx.org/
  +Vendor:   The LyX Team
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [JUNK]
  +Group:Print
  +License:  GPL2
  +Version:  %{V_lyx}
  +Release:  20030226
  +
  +#   list of sources
  +Source0:  ftp://ftp.lyx.org/pub/lyx/stable/lyx-%{V_lyx}.tar.gz
  +Source1:  
ftp://ncmir.ucsd.edu/pub/xforms/OpenSource/xforms-%{V_xforms}-release.tgz
  +Patch0:   lyx.patch
  +
  +#   package options
  +%option   with_xforms yes
  +%option   with_qt no
  +
  +%if %{with_xforms} == yes
  +%undefine with_qt
  +%define   with_qt no
  +%endif
  +%if %{with_xforms} == no
  +%undefine with_qt
  +%define   with_qt yes
  +%endif
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg = 20030103, make, gcc, perl
  +BuildPreReq:  X11, tetex, gettext, libiconv
  +%if %{with_xforms} == yes
  +BuildPreReq:  jpeg, tiff, xpm
  +%endif
  +%if %{with_qt} == yes
  +BuildPreReq:  qt
  +%endif
  +PreReq:   OpenPKG, openpkg = 20030103
  +PreReq:   X11, tetex, tetex::with_x11 = yes, gv, ghostscript
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +LyX is an advanced open source document processor that encourages
  +an approach to writing based on the structure of your documents,
  +not their appearance. LyX lets you concentrate on writing, leaving
  +details of visual layout to the software.
  +
  +%prep
  +%setup -q -c
  +%if %{with_xforms} == yes
  +%setup -q -T -D -a 1
  +( cd xforms-%{V_xforms}-release
  +  %patch0 -p0
  +) || exit 1
  +%endif
  +
  +%build
  +x11_bin=`%{l_prefix}/etc/rc --query x11_bindir`
  +x11_inc=`%{l_prefix}/etc/rc --query

[CVS] OpenPKG: openpkg-src/lyx/ lyx.patch

2003-02-26 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   26-Feb-2003 13:29:24
  Branch: HEAD Handle: 2003022612292400

  Added files:
openpkg-src/lyx lyx.patch

  Log:
add patch to CVS

  Summary:
RevisionChanges Path
1.1 +157 -0 openpkg-src/lyx/lyx.patch
  

  patch -p0 '@@ .'
  Index: openpkg-src/lyx/lyx.patch
  
  $ cvs diff -u -r0 -r1.1 lyx.patch
  --- /dev/null 2003-02-26 13:29:24.0 +0100
  +++ lyx.patch 2003-02-26 13:29:24.0 +0100
  @@ -0,0 +1,157 @@
  +--- Imakefile.dist   Thu Feb 20 15:00:08 2003
   ImakefileThu Feb 20 16:42:03 2003
  +@@ -2,13 +2,13 @@
  + 
  + /* Fairly important stuff */
  + 
  +-#define OptimizationLevel -O4
  ++#define OptimizationLevel -O2
  + #define DoWall NO
  + 
  +-#define BuildShared YES
  ++#define BuildShared NO
  + #define StaticLink YES
  + 
  +-#define BuildGL YES
  ++#define BuildGL NO
  + 
  + 
  + /* Less Important or System Specific */
  +@@ -32,23 +32,23 @@
  + 
  + /* Out in the Tall Weeds */
  + 
  +-#define InstallNonstandard NO
  +-#define XFormsNonstandardInstallDir /usr/local
  ++#define InstallNonstandard YES
  ++#define XFormsNonstandardInstallDir @l_prefix@
  + 
  +-#define NonstandardXpm NO
  ++#define NonstandardXpm YES
  + 
  +-#define XpmIncLoc /usr/local/include
  +-#define XpmLibLoc /usr/local/lib
  ++#define XpmIncLoc @l_prefix@/include/X11
  ++#define XpmLibLoc @l_prefix@/lib
  + 
  +-#define NonstandardTiff NO
  ++#define NonstandardTiff YES
  + 
  +-#define TiffIncLoc /usr/local/include
  +-#define TiffLibLoc /usr/local/lib
  ++#define TiffIncLoc @l_prefix@/include
  ++#define TiffLibLoc @l_prefix@/lib
  + 
  +-#define NonstandardJpeg NO
  ++#define NonstandardJpeg YES
  + 
  +-#define JpegIncLoc /usr/local/include
  +-#define JpegLibLoc /usr/local/lib
  ++#define JpegIncLoc @l_prefix@/include
  ++#define JpegLibLoc @l_prefix@/lib
  + 
  + ##
  + ##
  +--- demos/Imakefile.dist Thu Feb 20 15:26:40 2003
   demos/Imakefile  Thu Feb 20 16:42:09 2003
  +@@ -154,7 +154,7 @@
  +   -I.
  + 
  + DEPEND_DEFINES  = \
  +-  -I/usr/local/include
  ++  [EMAIL PROTECTED]@/include
  + 
  + EXTRA_LIBRARIES = \
  +   $(STATIC) \
  +@@ -176,7 +176,7 @@
  + 
  + #if Optimize
  + IMAKE_OPTIMIZE  = -DDoOptimize=1
  +-OPTIMIZER   = -O4
  ++OPTIMIZER   = -O2
  + #else
  + OPTIMIZER   =
  + #endif
  +--- fd2ps/Imakefile.dist Thu Feb 20 15:26:40 2003
   fd2ps/Imakefile  Thu Feb 20 16:41:52 2003
  +@@ -64,7 +64,7 @@
  +   -I.
  + 
  + DEPEND_DEFINES  = \
  +-  -I/usr/local/include
  ++  [EMAIL PROTECTED]@/include
  + 
  + EXTRA_LIBRARIES = \
  +   $(STATIC) \
  +@@ -83,7 +83,7 @@
  + CDEBUGFLAGS = -g $(OPTIMIZER)
  + #if Optimize
  + IMAKE_OPTIMIZE  = -DDoOptimize=1
  +-OPTIMIZER   = -O4
  ++OPTIMIZER   = -O2
  + #else
  + OPTIMIZER   =
  + #endif
  +--- fdesign/Imakefile.dist   Thu Feb 20 15:26:40 2003
   fdesign/ImakefileThu Feb 20 15:27:27 2003
  +@@ -99,7 +99,7 @@
  +   -I.
  + 
  + DEPEND_DEFINES  = \
  +-  -I/usr/local/include
  ++  [EMAIL PROTECTED]@/include
  + 
  + 
  + EXTRA_LIBRARIES = \
  +--- gl/Imakefile.distThu Feb 20 15:26:40 2003
   gl/Imakefile Thu Feb 20 15:28:52 2003
  +@@ -44,7 +44,7 @@
  + REQUIREDLIBS= \
  +   $(LDPRELIB) \
  +   $(XLIB) \
  +-  -L/usr/local/lib \
  ++  [EMAIL PROTECTED]@/lib \
  +   -L../lib -lforms \
  +   -lGL \
  +   $(LGCC)
  +@@ -56,7 +56,7 @@
  +   -I.
  + 
  + DEPEND_DEFINES  = \
  +-  -I/usr/local/include
  ++  [EMAIL PROTECTED]@/include
  + 
  + EXTRA_DEFINES   = \
  +   -DMAKING_FORMS \
  +--- image/Imakefile.dist Thu Feb 20 15:41:45 2003
   image/Imakefile  Thu Feb 20 15:28:08 2003
  +@@ -88,7 +88,7 @@
  +   -I.
  + 
  + DEPEND_DEFINES  = \
  +-  -I/usr/local/include
  ++  [EMAIL PROTECTED]@/include
  + 
  + EXTRA_DEFINES   = \
  +   $(HAVE_STRERROR )
  +@@ -121,7 +121,8 @@
  + REQUIREDLIBS= \
  +   $(LDPRELIB) \
  +   $(XLIB) \
  +-  -L/usr/local/lib \
  ++  $(LDFLAGS) \
  ++  [EMAIL PROTECTED]@/lib \
  +   

[CVS] OpenPKG: openpkg-src/qpopper/ fsl.qpopper qpopper.spec openpkg-w...

2003-02-26 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   26-Feb-2003 14:59:50
  Branch: HEAD Handle: 2003022613594801

  Modified files:
openpkg-src/qpopper fsl.qpopper qpopper.spec
openpkg-web news.txt

  Log:
Corrected fsl configuration

  Summary:
RevisionChanges Path
1.3 +1  -1  openpkg-src/qpopper/fsl.qpopper
1.37+1  -1  openpkg-src/qpopper/qpopper.spec
1.3461  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/qpopper/fsl.qpopper
  
  $ cvs diff -u -r1.2 -r1.3 fsl.qpopper
  --- openpkg-src/qpopper/fsl.qpopper   12 Nov 2002 13:39:55 -  1.2
  +++ openpkg-src/qpopper/fsl.qpopper   26 Feb 2003 13:59:49 -  1.3
  @@ -2,7 +2,7 @@
   ##  fsl.qpopper -- OSSP fsl configuration for qpopper
   ##
   
  -ident (qpopper)/.+ q{
  +ident .*(qpopper/.+) q{
   prefix(
   prefix=%b %d %H:%M:%S %N %L $1[%P]: 
   ) 
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/qpopper/qpopper.spec
  
  $ cvs diff -u -r1.36 -r1.37 qpopper.spec
  --- openpkg-src/qpopper/qpopper.spec  3 Jan 2003 11:37:53 -   1.36
  +++ openpkg-src/qpopper/qpopper.spec  26 Feb 2003 13:59:49 -  1.37
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  GPL
   Version:  4.0.4
  -Release:  20030103
  +Release:  20030226
   
   #   package options
   %option   with_pam  no
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.3460 -r1.3461 news.txt
  --- openpkg-web/news.txt  26 Feb 2003 12:28:55 -  1.3460
  +++ openpkg-web/news.txt  26 Feb 2003 13:59:48 -  1.3461
  @@ -1,3 +1,4 @@
  +26-Feb-2003: Upgraded package: Pqpopper-4.0.4-20030226
   26-Feb-2003: New package: Plyx-1.3.0-20030226
   26-Feb-2003: Upgraded package: Pcalc-2.11.7-20030126
   26-Feb-2003: Upgraded package: Pvim-6.1.362-20030226
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2003-02-26 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   26-Feb-2003 15:51:59
  Branch: HEAD Handle: 2003022614515900

  Modified files:
openpkg-re  todo.txt

  Log:
rpm file magic bug

  Summary:
RevisionChanges Path
1.72+9  -0  openpkg-re/todo.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.71 -r1.72 todo.txt
  --- openpkg-re/todo.txt   24 Feb 2003 14:59:58 -  1.71
  +++ openpkg-re/todo.txt   26 Feb 2003 14:51:59 -  1.72
  @@ -23,6 +23,15 @@
   
o upgrade to RPM 4.2
   
  + o BUG: Wrong magic on setuid root shell scripts. Permissions and ownerships
  +   not setted correctly, file system not in sync with package database.
  +   | # /cw/bin/rpm -q tsmc
  +   | tsmc-5.1.5.14-20030224
  +   | # ls -l /cw/bin/dsmtca
  +   | -rwxr-xr-x6 cw   cw679 Feb 26 15:37 /cw/bin/dsmtca
  +   | # /cw/bin/rpm -V tsmc
  +   | .M...U..   /cw/bin/dsmtca
  +
o BUG: ocaml package hangs under configure time on FreeBSD 4.
   
o BUG: vcheck since some time is unable to check vendor locations
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/tsmc/ tsmc.spec

2003-02-26 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   26-Feb-2003 15:52:43
  Branch: HEAD Handle: 2003022614524200

  Modified files:
openpkg-src/tsmctsmc.spec

  Log:
setuid root binary itself, not its wrapper script

  Summary:
RevisionChanges Path
1.34+2  -2  openpkg-src/tsmc/tsmc.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/tsmc/tsmc.spec
  
  $ cvs diff -u -r1.33 -r1.34 tsmc.spec
  --- openpkg-src/tsmc/tsmc.spec24 Feb 2003 09:35:37 -  1.33
  +++ openpkg-src/tsmc/tsmc.spec26 Feb 2003 14:52:42 -  1.34
  @@ -33,7 +33,7 @@
   Group:Converter
   License:  Commercial
   Version:  5.1.5.14
  -Release:  20030224
  +Release:  20030226
   
   #   list of sources
   Source0:  
ftp://service.boulder.ibm.com/storage/tivoli-storage-management/patches/client/v5r1/Linux/Linux86/v515/TIVsm-BA.i386.rpm
  @@ -145,7 +145,7 @@
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
   %{l_files_std} \
   '%config %{l_prefix}/etc/tsmc/*' \
  -'%attr(4755,root,%{l_mgrp}) %{l_prefix}/bin/dsmtca'
  +'%attr(4755,root,%{l_mgrp}) %{l_prefix}/libexec/tsmc/dsmtca'
   
   %files -f files
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/qt/ qt.spec openpkg-web/ news.txt

2003-02-26 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   26-Feb-2003 17:07:48
  Branch: HEAD Handle: 2003022616074601

  Modified files:
openpkg-src/qt  qt.spec
openpkg-web news.txt

  Log:
Make even fatter (but more flexible) by installing plain libraries as
well as multithreaded ones

  Summary:
RevisionChanges Path
1.59+20 -3  openpkg-src/qt/qt.spec
1.3462  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-src/qt/qt.spec
  
  $ cvs diff -u -r1.58 -r1.59 qt.spec
  --- openpkg-src/qt/qt.spec19 Feb 2003 13:24:14 -  1.58
  +++ openpkg-src/qt/qt.spec26 Feb 2003 16:07:47 -  1.59
  @@ -33,7 +33,7 @@
   Group:XWindow
   License:  GPL
   Version:  3.1.1
  -Release:  20030218
  +Release:  20030226
   
   #   package options
   %option   with_xftno
  @@ -87,7 +87,7 @@
   -docdir %{l_prefix}/share/qt/doc \
   -datadir %{l_prefix}/share/qt/data \
   -static -qt-gif -qt-zlib -platform $oscomp \
  --thread -stl -qt-libpng -qt-libjpeg -qt-libmng \
  +-stl -qt-libpng -qt-libjpeg -qt-libmng \
   %if %{with_xft} == yes
   -xft
   %else
  @@ -97,6 +97,23 @@
   #   set $HOME to a writable directory for qsettings
   HOME=$PWD
   %{l_make} %{l_mflags -O} \
  +MAKE=%{l_make} %{l_mflags -O}
  +
  +#   run configure a second time to get threaded libs, too
  +echo yes | ./configure \
  +-prefix %{l_prefix} \
  +-docdir %{l_prefix}/share/qt/doc \
  +-datadir %{l_prefix}/share/qt/data \
  +-static -qt-gif -qt-zlib -platform $oscomp \
  +-thread -stl -qt-libpng -qt-libjpeg -qt-libmng \
  +%if %{with_xft} == yes
  +-xft
  +%else
  +-no-xft
  +%endif
  +
  +#   make our targets a second time to get threaded libs, too
  +%{l_make} %{l_mflags -O} \
   MAKE=%{l_make} %{l_mflags -O} \
   symlinks src-qmake src-moc sub-src sub-tools
   
  @@ -115,7 +132,7 @@
   $RPM_BUILD_ROOT%{l_prefix}/share/qt/phrasebooks \
   $RPM_BUILD_ROOT%{l_prefix}/share/qt/images
   
  -#   copy binaries, headers, and then libraries to their target.
  +#   copy binaries, headers, and then libraries to their target
   %{l_shtool} install -c -s -m 755 \
   bin/qmake bin/moc bin/uic \
   bin/linguist bin/lrelease bin/lupdate \
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.3461 -r1.3462 news.txt
  --- openpkg-web/news.txt  26 Feb 2003 13:59:48 -  1.3461
  +++ openpkg-web/news.txt  26 Feb 2003 16:07:46 -  1.3462
  @@ -1,3 +1,4 @@
  +26-Feb-2003: Upgraded package: Pqt-3.1.1-20030226
   26-Feb-2003: Upgraded package: Pqpopper-4.0.4-20030226
   26-Feb-2003: New package: Plyx-1.3.0-20030226
   26-Feb-2003: Upgraded package: Pcalc-2.11.7-20030126
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2003-02-26 19:23)

2003-02-26 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2003-02-26 19:23
 Tracking Duration: 0:22:54 (H:M:S)
 Tracking Input:707 sources (478 packages)
 Tracking Result:   678 up-to-date, 6 out-dated, 23 error

 The following 6 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 hevea 2002.09.172002.11.06[1]
 libpcap   0.7.1 0.7.2
 postgresql:libpqxx1.4.2 1.4.5
 tcpdump   3.7.1 3.7.2
 unixodbc  2.2.4 2.2.5
 vim:patchlevel6.1.359   6.1.362
 - - -
 [1] hevea: rse: 2002.11.06 fails: Reference to unbound regexp name `as' at char 1009

 The following 23 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 acroread:linux506   connection failed or ti..
 acroread:solaris  506   connection failed or ti..
 bash:patches  205b-004  2nd connection failed o..
 dia   0.90  2nd connection failed o..
 dxpc  3.8.2 regex didn't match (pro..
 findutils 4.1.7 regex didn't match (p [1]
 gdk-pixbuf0.19.0connection failed or ti..
 gtk   1.2.102nd connection failed o..
 gtk2  2.2.1 2nd connection failed o..
 imagemagick   5.5.5 connection failed or ti..
 imlib 1.9.14connection failed or ti..
 libidl0.8.0 2nd connection failed o..
 linc  1.0.1 2nd connection failed o..
 mozilla   1.2.1 2nd connection failed o..
 nntpcache 3.0.1 connection failed or ti..
 ocaml 3.06  1st connection failed o..
 orbit22.6.0 2nd connection failed o..
 qt3.1.1 regex didn't match (pro..
 rxvt  2.7.9 regex didn't match (pro..
 siege 2.55  connection failed or ti..
 smtpfeed  1.18  connection failed or ti..
 valgrind  1.9.3 regex didn't match (pro..
 xv3.10a connection failed or ti..
 - - -
 [1] findutils: rse: after re-organisation on gnu.org, it was not uploaded again

 The remaining 678 sources were successfully determined to be still
 up to date. No action is required on your part. Just be happy ;)

  OpenPKG Version Tracker
  [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Docs in openpkg

2003-02-26 Thread Bill Campbell
Tell me again why the policy against having docs in openpkg packages.  I
find it a pain to have to do an ``rpm -bp'' to get the sources unpacked to
look at documentation.  This is particularly true in cases where the
software provides admin and user guides in its doc directory, but nothing
similar in the on-line man pages (can we spell sasl :-).

Bill
--
INTERNET:   [EMAIL PROTECTED]  Bill Campbell; Celestial Software LLC
UUCP:   camco!bill  PO Box 820; 6641 E. Mercer Way
FAX:(206) 232-9186  Mercer Island, WA 98040-0820; (206) 236-1676
URL: http://www.celestial.com/

Imagine if every Thursday your shoes exploded if you tied them the usual
way.  This happens to us all the time with computers, and nobody thinks of
complaining.
-- Jef Raskin http://jefraskin.com/
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


RE: Docs in openpkg

2003-02-26 Thread Andrews, Martin
Hear hear. I am struggling with sasl and imapd and was just about to ask the
same question.

Martin

 -Original Message-
 From: Bill Campbell [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, February 26, 2003 7:58 PM
 To: [EMAIL PROTECTED]
 Subject: Docs in openpkg
 
 
 Tell me again why the policy against having docs in openpkg 
 packages.  I
 find it a pain to have to do an ``rpm -bp'' to get the 
 sources unpacked to
 look at documentation.  This is particularly true in cases where the
 software provides admin and user guides in its doc directory, 
 but nothing
 similar in the on-line man pages (can we spell sasl :-).
 
 Bill
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: Docs in openpkg

2003-02-26 Thread Martin Konold
Am Mittwoch, 26. Februar 2003 19:06 schrieb Andrews, Martin:

Hi,

 Hear hear. I am struggling with sasl and imapd and was just about to ask
 the same question.

You might check the kroupware cvs. There we solved the sasl imapd issues of 
OpenPKG.

Regards,
-- martin

Dipl.-Phys. Martin Konold

e r f r a k o n
Erlewein, Frank, Konold  Partner - Beratende Ingenieure und Physiker
Nobelstrasse 15, 70569 Stuttgart, Germany
fon: 0711 67400963, fax: 0711 67400959
email: [EMAIL PROTECTED]

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2003-02-27 07:21)

2003-02-26 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2003-02-27 07:21
 Tracking Duration: 0:20:50 (H:M:S)
 Tracking Input:707 sources (478 packages)
 Tracking Result:   676 up-to-date, 10 out-dated, 21 error

 The following 10 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 hevea 2002.09.172002.11.06[1]
 libdnet   1.5   1.6
 libpcap   0.7.1 0.7.2
 mysql44.0.10-gamma  4.0.11a-gamma
 perl-crypto:Data-UUID 0.08  0.09
 perl-dbi:DBI  1.32  1.33
 postgresql:libpqxx1.4.2 1.4.5
 tcpdump   3.7.1 3.7.2
 uvscan:datfiles   4249  4250
 vim:patchlevel6.1.359   6.1.364
 - - -
 [1] hevea: rse: 2002.11.06 fails: Reference to unbound regexp name `as' at char 1009

 The following 21 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 bash:patches  205b-004  2nd connection failed o..
 dia   0.90  2nd connection failed o..
 dxpc  3.8.2 regex didn't match (pro..
 findutils 4.1.7 regex didn't match (p [1]
 gdk-pixbuf0.19.0connection failed or ti..
 gtk   1.2.102nd connection failed o..
 gtk2  2.2.1 2nd connection failed o..
 imlib 1.9.14connection failed or ti..
 libidl0.8.0 2nd connection failed o..
 linc  1.0.1 2nd connection failed o..
 mozilla   1.2.1 2nd connection failed o..
 nntpcache 3.0.1 connection failed or ti..
 orbit22.6.0 2nd connection failed o..
 qt3.1.1 regex didn't match (pro..
 rxvt  2.7.9 regex didn't match (pro..
 siege 2.55  connection failed or ti..
 smtpfeed  1.18  connection failed or ti..
 unixodbc  2.2.4 connection failed or ti..
 uudeview  0.5.18connection failed or ti..
 valgrind  1.9.3 regex didn't match (pro..
 xv3.10a connection failed or ti..
 - - -
 [1] findutils: rse: after re-organisation on gnu.org, it was not uploaded again

 The remaining 676 sources were successfully determined to be still
 up to date. No action is required on your part. Just be happy ;)

  OpenPKG Version Tracker
  [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]