[CVS] OpenPKG: openpkg-web/security/ OpenPKG-SA-0000.000-template.txt

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   03-Jun-2003 15:48:16
  Branch: HEAD Handle: 2003060314481600

  Modified files:
openpkg-web/securityOpenPKG-SA-.000-template.txt

  Log:
back out change until we really have such a revoke functionality

  Summary:
RevisionChanges Path
1.12+12 -17 openpkg-web/security/OpenPKG-SA-.000-template.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-.000-template.txt
  
  $ cvs diff -u -r1.11 -r1.12 OpenPKG-SA-.000-template.txt
  --- openpkg-web/security/OpenPKG-SA-.000-template.txt 9 Apr 2003 15:08:39 
-   1.11
  +++ openpkg-web/security/OpenPKG-SA-.000-template.txt 3 Jun 2003 13:48:16 
-   1.12
  @@ -34,13 +34,9 @@
 too. [3][4]
   
   Solution:
  -  First, please avoid applying an obsolete security update by ensuring
  -  that a more recent one doesn't exist. Also, ensure that this advisory
  -  has not been revoked by visiting the OpenPKG security page [5].
  -
 Select the updated source RPM appropriate for your OpenPKG release
  -  [6][7], fetch it from the OpenPKG FTP service [8][9] or a mirror
  -  location, verify its integrity [10], build a corresponding binary RPM
  +  [5][6], fetch it from the OpenPKG FTP service [7][8] or a mirror
  +  location, verify its integrity [9], build a corresponding binary RPM
 from it [3] and update your OpenPKG installation by applying the binary
 RPM [4]. For the current release OpenPKG 1.2, perform the following
 operations to permanently fix the security problem (for other releases
  @@ -61,17 +57,16 @@
   
   
   References:
  -  [0]  http://www.example.com/bugfinder.html
  -  [1]  http://www.foo.org/
  -  [2]  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-...
  -  [3]  http://www.openpkg.org/tutorial.html#regular-source
  -  [4]  http://www.openpkg.org/tutorial.html#regular-binary
  -  [5]  http://www.openpkg.org/security.html#revoked
  -  [6]  ftp://ftp.openpkg.org/release/1.1/UPD/foo-1.2.0-1.1.1.src.rpm
  -  [7]  ftp://ftp.openpkg.org/release/1.2/UPD/foo-1.2.4-1.2.1.src.rpm
  -  [8]  ftp://ftp.openpkg.org/release/1.1/UPD/
  -  [9]  ftp://ftp.openpkg.org/release/1.2/UPD/
  -  [10] http://www.openpkg.org/security.html#signature
  +  [0] http://www.example.com/bugfinder.html
  +  [1] http://www.foo.org/
  +  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-...
  +  [3] http://www.openpkg.org/tutorial.html#regular-source
  +  [4] http://www.openpkg.org/tutorial.html#regular-binary
  +  [5] ftp://ftp.openpkg.org/release/1.1/UPD/foo-1.2.0-1.1.1.src.rpm
  +  [6] ftp://ftp.openpkg.org/release/1.2/UPD/foo-1.2.4-1.2.1.src.rpm
  +  [7] ftp://ftp.openpkg.org/release/1.1/UPD/
  +  [8] ftp://ftp.openpkg.org/release/1.2/UPD/
  +  [9] http://www.openpkg.org/security.html#signature
   
   
   For security reasons, this advisory was digitally signed with the
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-web/security/ OpenPKG-SA-2003.030-ghostscript.t...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   03-Jun-2003 15:44:02
  Branch: HEAD Handle: 2003060314440100

  Modified files:
openpkg-web/securityOpenPKG-SA-2003.030-ghostscript.txt page.pl

  Log:
final polishing and signing

  Summary:
RevisionChanges Path
1.2 +37 -57 openpkg-web/security/OpenPKG-SA-2003.030-ghostscript.txt
1.16+1  -1  openpkg-web/security/page.pl
  

  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2003.030-ghostscript.txt
  
  $ cvs diff -u -r1.1 -r1.2 OpenPKG-SA-2003.030-ghostscript.txt
  --- openpkg-web/security/OpenPKG-SA-2003.030-ghostscript.txt  3 Jun 2003 12:11:25 
-   1.1
  +++ openpkg-web/security/OpenPKG-SA-2003.030-ghostscript.txt  3 Jun 2003 13:44:01 
-   1.2
  @@ -1,3 +1,6 @@
  +-BEGIN PGP SIGNED MESSAGE-
  +Hash: SHA1
  +
   
   
   OpenPKG Security AdvisoryThe OpenPKG Project
  @@ -6,64 +9,37 @@
   OpenPKG-SA-2003.030  03-Jun-2003
   
   
  -Package: ghostscript
  -Vulnerability:   execute arbitrary commands
  -OpenPKG Specific:no
  -
  -Affected Releases:   Affected Packages:  Corrected Packages:
  -OpenPKG CURRENT  noneN.A.
  -OpenPKG 1.2  noneN.A.
  -OpenPKG 1.1  <= ghostscript-7.04-1.1.0   >= ghostscript-7.04-1.1.1 
  -
  -Dependent Packages:  none FIXME
  -
  -Affected Releases:   Dependent Packages: FIXME
  -OpenPKG CURRENT  bar quux
  -OpenPKG 1.2  bar quux
  -OpenPKG 1.1  bar 
  -
  -FIXME
  -gv.spec BuildPreReq: X11, xaw3d, ghostscript
  -gv.spec PreReq:  X11, xaw3d, ghostscript
  -latex2html.spec BuildPreReq: perl, ghostscript, tetex, png, netpbm
  -latex2html.spec PreReq:  perl, ghostscript, tetex, png, netpbm
  -libwmf.spec BuildPreReq: X11, libxml, freetype, zlib, png, jpeg, gd, 
ghostscript = %{V_ghostscript}
  -libwmf.spec PreReq:  X11, libxml, freetype, zlib, png, jpeg, gd, 
ghostscript = %{V_ghostscript}
  -lyx.specPreReq:  gv, ghostscript, ghostscript::with_x11 = yes
  -mgv.specPreReq:  X11, ghostscript
  -pstoedit.spec   BuildPreReq: ghostscript, gcc, png, zlib
  -pstoedit.spec   PreReq:  ghostscript
  -sam2p.spec  BuildPreReq: ghostscript, jpeg, gzip, infozip, make, gcc, perl, 
bash
  -sam2p.spec  PreReq:  ghostscript, jpeg, gzip, infozip
  -scribus.specBuildPreReq: qt, freetype, ghostscript, png, jpeg, tiff, zlib
  -scribus.specPreReq:  qt, freetype, ghostscript, png, jpeg, tiff, zlib
  -tex4ht.spec PreReq:  tetex, ghostscript, imagemagick
  +Package:   ghostscript
  +Vulnerability: execute arbitrary commands
  +OpenPKG Specific:  no
  +
  +Affected Releases: Affected Packages:   Corrected Packages:
  +OpenPKG CURRENT<= ghostscript-7.04-20021013 >= ghostscript-8.00-20021122
  +OpenPKG 1.2none N.A.
  +OpenPKG 1.1<= ghostscript-7.04-1.1.0>= ghostscript-7.04-1.1.1
  +
  +Dependent Packages:  none
   
   Description:
  -  According to a RedHat security advisory [1] a flaw in unpatched
  -  versions of Ghostscript before 7.07 allows malicious postscript files
  -  to execute arbitrary commands even with -dSAFER enabled.  The Common
  -  Vulnerabilities and Exposures (CVE) project assigned the id
  -  CAN-2003-0354 [2] to the problem.
  +  According to a Red Hat security advisory [0], a flaw in versions of
  +  Ghostscript [1] before 7.07 allows malicious Postscript files to
  +  execute arbitrary commands even with command line option -dSAFER
  +  enabled. The Common Vulnerabilities and Exposures (CVE) project
  +  assigned the id CAN-2003-0354 [2] to the problem.
   
 Please check whether you are affected by running "/bin/rpm -q
 ghostscript". If you have the "ghostscript" package installed and its
 version is affected (see above), we recommend that you immediately
  -  upgrade it (see Solution) and it's dependent packages (see above), if
  -  any, too. [3][4]
  +  upgrade it (see Solution) [3][4]
   
   Solution:
  -  First, please avoid applying an obsolete security update by ensuring
  -  that a more recent one doesn't exist. Also, ensure that this advisory
  -

[CVS] OpenPKG: openpkg-web/ security.txt security.wml openpkg-web/secu...

2003-06-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-web  Date:   03-Jun-2003 14:11:25
  Branch: HEAD Handle: 2003060313112401

  Added files:
openpkg-web/securityOpenPKG-SA-2003.030-ghostscript.txt
  Modified files:
openpkg-web security.txt security.wml

  Log:
SA-2003.030-ghostscript; CAN-2003-0354; execute arbitrary commands

  Summary:
RevisionChanges Path
1.36+1  -0  openpkg-web/security.txt
1.52+1  -0  openpkg-web/security.wml
1.1 +99 -0  openpkg-web/security/OpenPKG-SA-2003.030-ghostscript.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-web/security.txt
  
  $ cvs diff -u -r1.35 -r1.36 security.txt
  --- openpkg-web/security.txt  16 May 2003 09:39:04 -  1.35
  +++ openpkg-web/security.txt  3 Jun 2003 12:11:24 -   1.36
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Security Advisory: S
   16-May-2003: Security Advisory: S
   07-Apr-2003: Security Advisory: S
   30-Mar-2003: Security Advisory: S
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security.wml
  
  $ cvs diff -u -r1.51 -r1.52 security.wml
  --- openpkg-web/security.wml  16 May 2003 09:39:04 -  1.51
  +++ openpkg-web/security.wml  3 Jun 2003 12:11:24 -   1.52
  @@ -78,6 +78,7 @@
   
   
   
  +  
 
 
 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2003.030-ghostscript.txt
  
  $ cvs diff -u -r0 -r1.1 OpenPKG-SA-2003.030-ghostscript.txt
  --- /dev/null 2003-06-03 14:11:25.0 +0200
  +++ OpenPKG-SA-2003.030-ghostscript.txt   2003-06-03 14:11:25.0 +0200
  @@ -0,0 +1,99 @@
  +
  +
  +OpenPKG Security AdvisoryThe OpenPKG Project
  +http://www.openpkg.org/security.html  http://www.openpkg.org
  [EMAIL PROTECTED] [EMAIL PROTECTED]
  +OpenPKG-SA-2003.030  03-Jun-2003
  +
  +
  +Package: ghostscript
  +Vulnerability:   execute arbitrary commands
  +OpenPKG Specific:no
  +
  +Affected Releases:   Affected Packages:  Corrected Packages:
  +OpenPKG CURRENT  noneN.A.
  +OpenPKG 1.2  noneN.A.
  +OpenPKG 1.1  <= ghostscript-7.04-1.1.0   >= ghostscript-7.04-1.1.1 
  +
  +Dependent Packages:  none FIXME
  +
  +Affected Releases:   Dependent Packages: FIXME
  +OpenPKG CURRENT  bar quux
  +OpenPKG 1.2  bar quux
  +OpenPKG 1.1  bar 
  +
  +FIXME
  +gv.spec BuildPreReq: X11, xaw3d, ghostscript
  +gv.spec PreReq:  X11, xaw3d, ghostscript
  +latex2html.spec BuildPreReq: perl, ghostscript, tetex, png, netpbm
  +latex2html.spec PreReq:  perl, ghostscript, tetex, png, netpbm
  +libwmf.spec BuildPreReq: X11, libxml, freetype, zlib, png, jpeg, gd, 
ghostscript = %{V_ghostscript}
  +libwmf.spec PreReq:  X11, libxml, freetype, zlib, png, jpeg, gd, 
ghostscript = %{V_ghostscript}
  +lyx.specPreReq:  gv, ghostscript, ghostscript::with_x11 = yes
  +mgv.specPreReq:  X11, ghostscript
  +pstoedit.spec   BuildPreReq: ghostscript, gcc, png, zlib
  +pstoedit.spec   PreReq:  ghostscript
  +sam2p.spec  BuildPreReq: ghostscript, jpeg, gzip, infozip, make, gcc, perl, 
bash
  +sam2p.spec  PreReq:  ghostscript, jpeg, gzip, infozip
  +scribus.specBuildPreReq: qt, freetype, ghostscript, png, jpeg, tiff, zlib
  +scribus.specPreReq:  qt, freetype, ghostscript, png, jpeg, tiff, zlib
  +tex4ht.spec PreReq:  tetex, ghostscript, imagemagick
  +
  +Description:
  +  According to a RedHat security advisory [1] a flaw in unpatched
  +  versions of Ghostscript before 7.07 allows malicious postscript files
  +  to execute arbitrary commands even with -dSAFER enabled.  The Common
  +  Vulnerabilities and Exposures (CVE) project assigned the id
  +  CAN-2003-0354 [2] to the problem.
  +
  +  Please check whether you are affected by running "/bin/rpm -q
  +  ghostscript". If you have the "ghostscript" package installed and its
  +  version is affected (see above), we recommend that you immediately
  +  upgrade it (see Solution) and it's dependent packages (see 

[CVS] OpenPKG: OPENPKG_1_1_SOLID: openpkg-src/ghostscript/ ghostscript...

2003-06-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   03-Jun-2003 14:11:20
  Branch: OPENPKG_1_1_SOLID HEAD   Handle: 2003060313111801

  Added files:  (Branch: OPENPKG_1_1_SOLID)
openpkg-src/ghostscript ghostscript.patch
  Modified files:
openpkg-web news.txt
  Modified files:   (Branch: OPENPKG_1_1_SOLID)
openpkg-src/ghostscript ghostscript.spec

  Log:
SA-2003.030-ghostscript; CAN-2003-0354; execute arbitrary commands

  Summary:
RevisionChanges Path
1.1.2.1 +104 -0 openpkg-src/ghostscript/ghostscript.patch
1.21.2.2+3  -1  openpkg-src/ghostscript/ghostscript.spec
1.4704  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ghostscript/ghostscript.patch
  
  $ cvs diff -u -r0 -r1.1.2.1 ghostscript.patch
  --- /dev/null 2003-06-03 14:11:19.0 +0200
  +++ ghostscript.patch 2003-06-03 14:11:19.0 +0200
  @@ -0,0 +1,104 @@
  +--- gs7.04/src/zfile.c.orig  Wed Jan 30 21:08:31 2002
   gs7.04/src/zfile.c   Tue Jun  3 12:58:31 2003
  +@@ -53,7 +53,7 @@
  + extern const char iodev_dtype_stdio[];
  + 
  + /* Forward references: file name parsing. */
  +-private int parse_file_name(P2(const ref * op, gs_parsed_file_name_t * pfn));
  ++private int parse_file_name(P3(const ref * op, gs_parsed_file_name_t * pfn, bool 
safemode));
  + private int parse_real_file_name(P4(const ref * op,
  + gs_parsed_file_name_t * pfn,
  + gs_memory_t *mem, client_name_t cname));
  +@@ -153,20 +153,6 @@
  + /* recognized as a file name separator as on DOS & Windows*/
  + const char *filenamesep = gp_file_name_concat_string("\\", 1);
  + 
  +-/*
  +- * We can't know where we will get to if we reference the parent
  +- * directory, so don't allow access if LockFilePermissions is true
  +- * Also check here for the %pipe device which is illegal when
  +- * LockFilePermissions is true. In the future we might want to allow
  +- * the %pipe device to be included on the PermitFile... paths, but
  +- * for now it is simply disallowed.
  +- */
  +-if (i_ctx_p->LockFilePermissions &&
  +-(gp_file_name_references_parent(fname, len) ||
  +-   string_match(fname, len, "%pipe*", 5, NULL))
  +-   ) {
  +-return e_invalidfileaccess;
  +-}
  + if (dict_find_string(&(i_ctx_p->userparams), permitgroup, &permitlist) <= 0)
  + return 0;   /* if Permissions not found, just allow access */
  + for (i=0; iLockFilePermissions);
  + if (code < 0)
  + return code;
  + /*
  +@@ -382,7 +368,7 @@
  + if (pname1.iodev != pname2.iodev ||
  +   (check_file_permissions(i_ctx_p, pname1.fname, pname1.len,
  + "PermitFileControl") < 0 &&
  +-  !file_is_tempfile(i_ctx_p, op - 1) < 0) ||
  ++  !file_is_tempfile(i_ctx_p, op - 1)) ||
  +   check_file_permissions(i_ctx_p, pname2.fname, pname2.len,
  + "PermitFileControl") < 0 ||
  +   check_file_permissions(i_ctx_p, pname2.fname, pname2.len,
  +@@ -422,7 +408,7 @@
  + {
  + gs_parsed_file_name_t pname;
  + struct stat fstat;
  +-int code = parse_file_name(op, &pname);
  ++int code = parse_file_name(op, &pname, i_ctx_p->LockFilePermissions);
  + 
  + if (code < 0)
  + return code;
  +@@ -558,7 +544,7 @@
  + stream *s;
  + 
  + check_ostack(2);
  +-code = parse_file_name(op, &pname);
  ++code = parse_file_name(op, &pname, i_ctx_p->LockFilePermissions);
  + if (code < 0)
  + return code;
  + if (pname.iodev == NULL)
  +@@ -609,7 +595,7 @@
  + }
  + }
  + if (code < 0) {
  +-if (code == e_VMerror)
  ++if (code == e_VMerror || code == e_invalidfileaccess)
  + return code;
  + push(1);
  + make_false(op);
  +@@ -712,11 +698,24 @@
  + /* Parse a file name into device and individual name. */
  + /* See gsfname.c for details. */
  + private int
  +-parse_file_name(const ref * op, gs_parsed_file_name_t * pfn)
  ++parse_file_name(const ref * op, gs_parsed_file_name_t * pfn, bool safemode)
  + {
  ++int code;
  ++
  + check_read_type(*op, t_string);
  +-return gs_parse_file_name(pfn, (const char *)op->value.const_bytes,
  ++code = gs_parse_file_name(pfn, (const char *)op->value.const_bytes,
  +   

HEADS UP: GCC 3.3 in OpenPKG-CURRENT

2003-06-03 Thread Ralf S. Engelschall
HEADS UP: we've upgraded to GCC 3.3 in OpenPKG-CURRENT now.

We've already fixed a few CORE/BASE packages in advance which were
broken due to GCC 3.3's increased strictness and standards compliance.
In case there are still packages which cannot be fixed easily to run
with GCC 3.3, the previously used GCC 3.2.3 is available as a temporary
"gcc32" compatibility package as a workaround.

So, in total we've currently those four GCC packages in OpenPKG-CURRENT:

gcc  CORE ... GCC 3.3 .. the(!) GCC in OpenPKG-CURRENT
gcc32 .. PLUS ... GCC 3.2.3  explicit use only (acceptable)
gcc2 ... EVAL ... GCC 2.95.3 ... explicit use only (deprecated)
gcc33 .. EVAL ... GCC 3.3.1 SNAPSHOT ... manual use by developers only

Notice that only one(!), the "gcc" package, is the supported GCC
in CORE. All others are just for temporary or historic backward
compatibility or bleeding edge developer situations. So, if a package
fails to build with GCC 3.3, first try to fix it, please. If it
still fails, try to fix it by explicitly requiring "gcc32" and using
%{l_prefix}/bin/gcc32 as CC. But keep in mind that this cannot be a
permanent solution.

Additionally, "gcc32" and "gcc33" provide a "with_gcc" option which
allows it to build itself (and provide!) as "gcc". Do not confuse this
with the concept of real alternative packages (where a virtual "GCC"
package would be provided). The above four GCC packages are _NOT_
alternatives to each other and _CANNOT_ be interchanged blindly while
build the packaging of OpenPKG-CURRENT. Hence, the "with_gcc" option is
for developers (trying out the next forthcoming version) and emergency
situations (you have to get something working immediately now in CURRENT
before it is fixed to work with GCC 3.3) only.

--
The OpenPKG Project  Ralf S. Engelschall
Cross-Platform Unix Software Packaging   OpenPKG Project Leader
http://www.openpkg.org/  [EMAIL PROTECTED]

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.gcc32 openpkg-src/gcc32/ gcc32.pa...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 12:28:29
  Branch: HEAD Handle: 2003060311282603

  Added files:
openpkg-re/vcheck   vc.gcc32
openpkg-src/gcc32   gcc32.patch gcc32.spec
  Modified files:
openpkg-web news.txt

  Log:
provide the old 'gcc' package version in a new compat package

  Summary:
RevisionChanges Path
1.1 +16 -0  openpkg-re/vcheck/vc.gcc32
1.1 +20 -0  openpkg-src/gcc32/gcc32.patch
1.1 +241 -0 openpkg-src/gcc32/gcc32.spec
1.4703  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.gcc32
  
  $ cvs diff -u -r0 -r1.1 vc.gcc32
  --- /dev/null 2003-06-03 12:28:27.0 +0200
  +++ vc.gcc32  2003-06-03 12:28:27.0 +0200
  @@ -0,0 +1,16 @@
  +config = {
  +}
  +
  +prog gcc32:bounds = {
  +  version   = 3.2.3-1.01
  +  url   = http://web.inter.nl.net/hcc/Haj.Ten.Brugge/
  +  regex = bounds-checking-gcc-(3\.2\.__VER__).patch.bz2
  +}
  +prog gcc32:gcc = {
  +  version   = 3.2.3
  +  url   = ftp://gcc.gnu.org/pub/gcc/releases/
  +  regex = (3\.2\.\d+)
  +  url   = ftp://gcc.gnu.org/pub/gcc/releases/gcc-__NEWVER__/
  +  regex = gcc-(3\.2\.\d+)\.tar\.bz2
  +}
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/gcc32/gcc32.patch
  
  $ cvs diff -u -r0 -r1.1 gcc32.patch
  --- /dev/null 2003-06-03 12:28:29.0 +0200
  +++ gcc32.patch   2003-06-03 12:28:29.0 +0200
  @@ -0,0 +1,20 @@
  +--- config.guess.origThu Jan 30 23:32:36 2003
   config.guess Wed Feb  5 09:54:43 2003
  +@@ -188,7 +188,7 @@
  + release='-gnu'
  + ;;
  + *)
  +-release=`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'`
  ++release=`echo ${UNAME_RELEASE}|sed -e 's/[-_].*//'`
  + ;;
  + esac
  + # Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM:
  +--- gcc/config/i386/sol2.h.dist Thu Feb 27 15:00:54 2003
   gcc/config/i386/sol2.h  Thu Feb 27 14:20:50 2003
  +@@ -160,3 +160,5 @@
  + 
  + /* The Solaris assembler does not support .quad.  Do not use it.  */
  + #undef ASM_QUAD
  ++#undef DEFAULT_PCC_STRUCT_RETURN
  ++#define DEFAULT_PCC_STRUCT_RETURN 1
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/gcc32/gcc32.spec
  
  $ cvs diff -u -r0 -r1.1 gcc32.spec
  --- /dev/null 2003-06-03 12:28:29.0 +0200
  +++ gcc32.spec2003-06-03 12:28:29.0 +0200
  @@ -0,0 +1,241 @@
  +##
  +##  gcc32.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 Cable & Wireless Deutschland GmbH
  +##  Copyright (c) 2000-2003 The OpenPKG Project <http://www.openpkg.org/>
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall <[EMAIL PROTECTED]>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_full 3.2.3
  +%define   V_comp 32
  +%define   V_bounds   1.01
  +
  +#   package information
  +Name: gcc32
  +Summary:  GNU Compiler Collection
  +URL:  http://gcc.gnu.org/
  +Vendor:   Free Software Foundation
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [PLUS]
  +Group:Language
  +License:  GPL
 

[CVS] OpenPKG: openpkg-src/gcc33/ gcc33.spec

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jun-2003 12:24:49
  Branch: HEAD Handle: 2003060311244800

  Modified files:
openpkg-src/gcc33   gcc33.spec

  Log:
reduce diff to 'gcc' package

  Summary:
RevisionChanges Path
1.33+11 -11 openpkg-src/gcc33/gcc33.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gcc33/gcc33.spec
  
  $ cvs diff -u -r1.32 -r1.33 gcc33.spec
  --- openpkg-src/gcc33/gcc33.spec  3 Jun 2003 08:17:40 -   1.32
  +++ openpkg-src/gcc33/gcc33.spec  3 Jun 2003 10:24:48 -   1.33
  @@ -23,7 +23,7 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   package versions
  +#   package version
   %define   V_full 3.3.1
   %define   V_comp 33
   %define   V_snap_dash2003-06-02
  @@ -31,7 +31,7 @@
   
   #   package information
   Name: gcc33
  -Summary:  GNU Compiler Collection (%{V_full})
  +Summary:  GNU Compiler Collection
   URL:  http://gcc.gnu.org/
   Vendor:   Free Software Foundation
   Packager: The OpenPKG Project
  @@ -46,7 +46,7 @@
   %option   with_optimize  yes
   %option   with_binutils  yes
   %option   with_threads   yes
  -%option   with_primary   no
  +%option   with_gcc   no
   
   #   list of sources
   Source0:  
ftp://gcc.gnu.org/pub/gcc/snapshots/%{V_snap_dash}/gcc-%{V_snap_comp}.tar.bz2
  @@ -62,8 +62,8 @@
   %endif
   AutoReq:  no
   AutoReqProv:  no
  -%if "%{with_primary}" == "yes"
  -Provides: gcc
  +%if "%{with_gcc}" == "yes"
  +Provides: gcc = %{version}-%{release}
   %endif
   
   %description
  @@ -186,12 +186,12 @@
   
   #   strip installation tree
   rm -rf $RPM_BUILD_ROOT%{l_prefix}/${triple}
  -rm -rf $RPM_BUILD_ROOT%{l_prefix}/man/man7 >/dev/null 2>&1 || true
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/lib/*.la  >/dev/null 2>&1 || true
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/bin/*-gcc >/dev/null 2>&1 || true
  +rm -rf $RPM_BUILD_ROOT%{l_prefix}/man/man7   >/dev/null 2>&1 || true
  +rm -f  $RPM_BUILD_ROOT%{l_prefix}/lib/*.la   >/dev/null 2>&1 || true
  +rm -f  $RPM_BUILD_ROOT%{l_prefix}/bin/*-gcc* >/dev/null 2>&1 || true
   %if "%{with_cxx}" == "yes"
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/bin/*-c++ >/dev/null 2>&1 || true
  -rm -f $RPM_BUILD_ROOT%{l_prefix}/bin/*-g++ >/dev/null 2>&1 || true
  +rm -f  $RPM_BUILD_ROOT%{l_prefix}/bin/*-c++  >/dev/null 2>&1 || true
  +rm -f  $RPM_BUILD_ROOT%{l_prefix}/bin/*-g++  >/dev/null 2>&1 || true
   %endif
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
   for prog in cc1 cc1plus collect2 cpp; do
  @@ -210,7 +210,7 @@
   %endif
   
   #   resolve filename conflicts
  -%if "%{with_primary}" != "yes"
  +%if "%{with_gcc}" != "yes" && "%{V_comp}" != ""
   ( cd $RPM_BUILD_ROOT%{l_prefix}/bin
 for file in *; do
 mv ${file} ${file}%{V_comp}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.gcc openpkg-src/gcc/ gcc.spec ope...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 12:11:10
  Branch: HEAD Handle: 200306030702

  Modified files:
openpkg-re/vcheck   vc.gcc
openpkg-src/gcc gcc.spec
openpkg-web news.txt

  Log:
upgrading package: gcc 3.2.3 -> 3.3

  Summary:
RevisionChanges Path
1.15+2  -4  openpkg-re/vcheck/vc.gcc
1.53+44 -14 openpkg-src/gcc/gcc.spec
1.4702  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.gcc
  
  $ cvs diff -u -r1.14 -r1.15 vc.gcc
  --- openpkg-re/vcheck/vc.gcc  28 May 2003 06:42:00 -  1.14
  +++ openpkg-re/vcheck/vc.gcc  3 Jun 2003 10:11:07 -   1.15
  @@ -2,16 +2,14 @@
   }
   
   prog gcc = {
  -  comment   = "rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x 
- needs investigation for whole OpenPKG"
  -  version   = 3.2.3
  +  version   = 3.3
 url   = ftp://gcc.gnu.org/pub/gcc/releases/
 regex = ((\d+\.)+\d+)
 url   = ftp://gcc.gnu.org/pub/gcc/releases/gcc-__NEWVER__/
 regex = gcc-(__VER__)\.tar\.bz2
   }
   prog gcc:bounds = {
  -  comment   = "rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x 
- needs investigation for whole OpenPKG"
  -  version   = 3.2.3-1.01
  +  version   = 3.3-1.00
 url   = http://web.inter.nl.net/hcc/Haj.Ten.Brugge/
 regex = bounds-checking-gcc-(__VER__).patch.bz2
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/gcc/gcc.spec
  
  $ cvs diff -u -r1.52 -r1.53 gcc.spec
  --- openpkg-src/gcc/gcc.spec  30 Apr 2003 13:19:44 -  1.52
  +++ openpkg-src/gcc/gcc.spec  3 Jun 2003 10:11:09 -   1.53
  @@ -23,6 +23,11 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   package version
  +%define   V_full 3.3
  +%define   V_comp %nil
  +%define   V_bounds   1.00
  +
   #   package information
   Name: gcc
   Summary:  GNU Compiler Collection
  @@ -32,8 +37,8 @@
   Distribution: OpenPKG [CORE]
   Group:Language
   License:  GPL
  -Version:  3.2.3
  -Release:  20030430
  +Version:  %{V_full}
  +Release:  20030603
   
   #   package options
   %option   with_cxx   yes
  @@ -41,11 +46,12 @@
   %option   with_binutils  yes
   %option   with_threads   yes
   %option   with_boundsno
  +%option   with_gcc   no
   
   #   list of sources
   Source0:  
ftp://gcc.gnu.org/pub/gcc/releases/gcc-%{version}/gcc-%{version}.tar.bz2
   Patch0:   gcc.patch
  -Patch1:   
http://web.inter.nl.net/hcc/Haj.Ten.Brugge/bounds-checking-gcc-%{version}-1.01.patch.bz2
  +Patch1:   
http://web.inter.nl.net/hcc/Haj.Ten.Brugge/bounds-checking-gcc-%{version}-%{V_bounds}.patch.bz2
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -58,6 +64,9 @@
   %endif
   AutoReq:  no
   AutoReqProv:  no
  +%if "%{with_gcc}" == "yes"
  +Provides: gcc = %{version}-%{release}
  +%endif
   
   %description
   The GNU Compiler Collection (GCC) provides a standard conforming and
  @@ -110,9 +119,9 @@
   ../configure \
   --prefix=%{l_prefix} \
   --exec-prefix=%{l_prefix} \
  ---includedir=%{l_prefix}/include/gcc \
  ---with-gxx-include-dir=%{l_prefix}/include/g++ \
  ---with-local-prefix=%{l_prefix}/lib/gcc-lib \
  +--includedir=%{l_prefix}/include/gcc%{V_comp} \
  +--with-gxx-include-dir=%{l_prefix}/include/g++%{V_comp} \
  +--with-local-prefix=%{l_prefix}/lib/gcc%{V_comp}-lib \
   --enable-languages="${l_enable_languages}" \
   --enable-threads="${l_enable_threads}" \
   --disable-maintainer-mode \
  @@ -120,6 +129,11 @@
   --disable-nls \
   ${l_with_gnu_ld_as}
   
  +#   explicitly redirect remaining gcc-lib directories
  +%{l_shtool} subst -v -s \
  +-e "s;/gcc-lib/;/gcc%{V_comp}-lib/;" \
  +`find . -name Makefile -type f -print`
  +
   #   determine build flags
   l_cflags=""
   l_boot_cflags=""
  @@ -171,23 +185,23 @@
   
   #   cleanup installation tree
   mv $RPM_BUILD_ROOT%{l_prefix}/lib/lib*.a \
  -   $RPM_BUILD_ROOT%{l_prefix}/lib/gcc-lib/${triple}/%{version}/
  +   $RPM_BUILD_ROOT%{l_prefix}/lib/gcc%{V_comp}-lib/${triple}/%{V_full}/
  

[CVS] OpenPKG: openpkg-re/vcheck/ vc.dia openpkg-src/dia/ dia.spec ope...

2003-06-03 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 11:18:22
  Branch: HEAD Handle: 2003060310181902

  Modified files:
openpkg-re/vcheck   vc.dia
openpkg-src/dia dia.spec
openpkg-web news.txt

  Log:
upgrading package: dia 0.90 -> 0.91

  Summary:
RevisionChanges Path
1.4 +1  -2  openpkg-re/vcheck/vc.dia
1.3 +19 -6  openpkg-src/dia/dia.spec
1.4701  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.dia
  
  $ cvs diff -u -r1.3 -r1.4 vc.dia
  --- openpkg-re/vcheck/vc.dia  10 May 2003 18:21:08 -  1.3
  +++ openpkg-re/vcheck/vc.dia  3 Jun 2003 09:18:19 -   1.4
  @@ -2,8 +2,7 @@
   }
   
   prog dia = {
  -  comment   = "rse: 0.91 requires (still broken) gtk2, so wait for this."
  -  version   = 0.90
  +  version   = 0.91
 url   = ftp://ftp.gnome.org/pub/gnome/sources/dia/
 regex = (\d+\.\d+)
 url   = ftp://ftp.gnome.org/pub/gnome/sources/dia/__NEWVER__/
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/dia/dia.spec
  
  $ cvs diff -u -r1.2 -r1.3 dia.spec
  --- openpkg-src/dia/dia.spec  31 Jan 2003 12:25:47 -  1.2
  +++ openpkg-src/dia/dia.spec  3 Jun 2003 09:18:21 -   1.3
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [EVAL]
   Group:Misc
   License:  GPL
  -Version:  0.90
  -Release:  20030104
  +Version:  0.91
  +Release:  20030603
   
   #   list of sources
   Source0:  
ftp://ftp.gnome.org/pub/gnome/sources/dia/%{version}/dia-%{version}.tar.gz
  @@ -41,8 +41,12 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20020206, X11, glib, gtk, gdk-pixbuf, libiconv, 
libxml, zlib, popt
  -PreReq:   OpenPKG, openpkg >= 20020206, X11, glib, gtk, gdk-pixbuf, libiconv, 
libxml, zlib, popt
  +BuildPreReq:  OpenPKG, openpkg >= 20020206, X11
  +BuildPreReq:  glib2, gtk2, pango, libart
  +BuildPreReq:  libiconv, libxml, zlib, popt
  +PreReq:   OpenPKG, openpkg >= 20020206, X11
  +PreReq:   glib2, gtk2, pango, libart
  +PreReq:   libiconv, libxml, zlib, popt
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -71,19 +75,28 @@
   LDFLAGS="%{l_ldflags}" \
   ./configure \
   --prefix=%{l_prefix} \
  +--sysconfdir=%{l_prefix}/etc/dia \
   --with-gtk-prefix=%{l_prefix} \
   --with-libiconv-prefix=%{l_prefix} \
   --with-gdk-pixbuf-prefix=%{l_prefix} \
   --disable-freetype \
   --disable-shared \
   --disable-nls \
  ---disable-gnome
  +--disable-gnome \
  +--enable-db2html \
  +--without-python \
  +--enable-shared \
  +--enable-static
   %{l_make} %{l_mflags}
   
   %install
   rm -rf $RPM_BUILD_ROOT
   %{l_make} %{l_mflags} install AM_MAKEFLAGS="DESTDIR=$RPM_BUILD_ROOT"
  -rm -rf $RPM_BUILD_ROOT%{l_prefix}/lib
  +
  +#   FIXME - requires shared libxslt.so in /usr/lib
  +rm -f $RPM_BUILD_ROOT%{l_prefix}/lib/dia/libxslt_filter.*
  +
  +rm -f $RPM_BUILD_ROOT%{l_prefix}/lib/dia/*.a
   rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/gnome
   rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/mime-info
   rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/pixmaps
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4700 -r1.4701 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:51:14 -   1.4700
  +++ openpkg-web/news.txt  3 Jun 2003 09:18:20 -   1.4701
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.autogen openpkg-src/autogen/ auto...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 10:51:16
  Branch: HEAD Handle: 2003060309511402

  Modified files:
openpkg-re/vcheck   vc.autogen
openpkg-src/autogen autogen.spec
openpkg-web news.txt

  Log:
upgrading package: autogen 5.5.3 -> 5.5.5

  Summary:
RevisionChanges Path
1.22+1  -2  openpkg-re/vcheck/vc.autogen
1.49+2  -2  openpkg-src/autogen/autogen.spec
1.4700  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.autogen
  
  $ cvs diff -u -r1.21 -r1.22 vc.autogen
  --- openpkg-re/vcheck/vc.autogen  10 May 2003 12:31:16 -  1.21
  +++ openpkg-re/vcheck/vc.autogen  3 Jun 2003 08:51:14 -   1.22
  @@ -2,8 +2,7 @@
   }
   
   prog autogen = {
  -  comment   = "rse: 5.5.4: multiple related problems in opts.c -- see later"
  -  version   = 5.5.3
  +  version   = 5.5.5
 url   = http://prdownloads.sourceforge.net/autogen/
 regex = autogen-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/autogen/autogen.spec
  
  $ cvs diff -u -r1.48 -r1.49 autogen.spec
  --- openpkg-src/autogen/autogen.spec  16 Mar 2003 09:13:31 -  1.48
  +++ openpkg-src/autogen/autogen.spec  3 Jun 2003 08:51:16 -   1.49
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:Development
   License:  GPL
  -Version:  5.5.3
  -Release:  20030316
  +Version:  5.5.5
  +Release:  20030603
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/autogen/autogen-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4699 -r1.4700 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:48:06 -   1.4699
  +++ openpkg-web/news.txt  3 Jun 2003 08:51:14 -   1.4700
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.gdk-pixbuf

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   03-Jun-2003 10:50:57
  Branch: HEAD Handle: 2003060309505700

  Modified files:
openpkg-re/vcheck   vc.gdk-pixbuf

  Log:
fix tracking

  Summary:
RevisionChanges Path
1.7 +2  -0  openpkg-re/vcheck/vc.gdk-pixbuf
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.gdk-pixbuf
  
  $ cvs diff -u -r1.6 -r1.7 vc.gdk-pixbuf
  --- openpkg-re/vcheck/vc.gdk-pixbuf   28 May 2003 09:43:05 -  1.6
  +++ openpkg-re/vcheck/vc.gdk-pixbuf   3 Jun 2003 08:50:57 -   1.7
  @@ -4,6 +4,8 @@
   prog gdk-pixbuf = {
 version   = 0.22.0
 url   = ftp://ftp.gnome.org/pub/GNOME/sources/gdk-pixbuf/
  +  regex = (__VER__)
  +  url   = ftp://ftp.gnome.org/pub/GNOME/sources/gdk-pixbuf/__NEWVER__/
 regex = gdk-pixbuf-(__VER__)\.tar\.bz2
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.vim openpkg-src/vim/ vim.spec ope...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 10:48:08
  Branch: HEAD Handle: 2003060309480502

  Modified files:
openpkg-re/vcheck   vc.vim
openpkg-src/vim vim.spec
openpkg-web news.txt

  Log:
upgrading package: vim 6.2.0 -> 6.2.6

  Summary:
RevisionChanges Path
1.151   +1  -1  openpkg-re/vcheck/vc.vim
1.207   +8  -3  openpkg-src/vim/vim.spec
1.4699  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.vim
  
  $ cvs diff -u -r1.150 -r1.151 vc.vim
  --- openpkg-re/vcheck/vc.vim  1 Jun 2003 18:26:04 -   1.150
  +++ openpkg-re/vcheck/vc.vim  3 Jun 2003 08:48:05 -   1.151
  @@ -2,7 +2,7 @@
   }
   
   prog vim:patchlevel = {
  -  version   = 6.1.474
  +  version   = 6.2.006
 url   = ftp://ftp.vim.org/pub/vim/patches/
 regex = (\d+\.\d+\.\d+)
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/vim/vim.spec
  
  $ cvs diff -u -r1.206 -r1.207 vim.spec
  --- openpkg-src/vim/vim.spec  1 Jun 2003 18:29:22 -   1.206
  +++ openpkg-src/vim/vim.spec  3 Jun 2003 08:48:07 -   1.207
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_vl  6.2
   %define   V_vs  62
  -%define   V_pl  0
  +%define   V_pl  6
   
   #   package information
   Name: vim
  @@ -38,7 +38,7 @@
   Group:Editor
   License:  Charityware
   Version:  %{V_vl}.%{V_pl}
  -Release:  20030601
  +Release:  20030603
   
   #   package options
   %option   with_x11no
  @@ -53,7 +53,12 @@
   Source2:  ftp://ftp.vim.org/pub/vim/unix/vim-%{V_vl}-rt1.tar.gz
   Source3:  ftp://ftp.vim.org/pub/vim/unix/vim-%{V_vl}-rt2.tar.gz
   Source4:  rc.vim
  -#   Patch1:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.001
  +Patch1:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.001
  +Patch2:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.002
  +Patch3:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.003
  +Patch4:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.004
  +Patch5:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.005
  +Patch6:   ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.006
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4698 -r1.4699 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:44:07 -   1.4698
  +++ openpkg-web/news.txt  3 Jun 2003 08:48:06 -   1.4699
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-www openpkg-src/perl-www/ pe...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 10:44:09
  Branch: HEAD Handle: 2003060309440602

  Modified files:
openpkg-re/vcheck   vc.perl-www
openpkg-src/perl-wwwperl-www.spec
openpkg-web news.txt

  Log:
upgrading package: perl-www 20030526 -> 20030603

  Summary:
RevisionChanges Path
1.51+1  -1  openpkg-re/vcheck/vc.perl-www
1.60+3  -3  openpkg-src/perl-www/perl-www.spec
1.4698  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.perl-www
  
  $ cvs diff -u -r1.50 -r1.51 vc.perl-www
  --- openpkg-re/vcheck/vc.perl-www 3 May 2003 07:18:16 -   1.50
  +++ openpkg-re/vcheck/vc.perl-www 3 Jun 2003 08:44:06 -   1.51
  @@ -2,7 +2,7 @@
   }
   
   prog perl-www:CGI-Application = {
  -  version   = 3.0
  +  version   = 3.1
 url   = http://www.cpan.org/modules/by-module/CGI/
 regex = CGI-Application-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.59 -r1.60 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec26 May 2003 11:48:37 -  1.59
  +++ openpkg-src/perl-www/perl-www.spec3 Jun 2003 08:44:08 -   1.60
  @@ -27,7 +27,7 @@
   %define   V_libwww_perl  5.69
   %define   V_uri  1.23
   %define   V_cgi  2.93
  -%define   V_cgi_application  3.0
  +%define   V_cgi_application  3.1
   %define   V_cgi_formbuilder  2.07
   %define   V_cgi_formmagick   0.89
   %define   V_cgi_minimal  1.10
  @@ -48,8 +48,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  GPL/Artistic
  -Version:  20030526
  -Release:  20030526
  +Version:  20030603
  +Release:  20030603
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/URI/URI-%{V_uri}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4697 -r1.4698 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:43:04 -   1.4697
  +++ openpkg-web/news.txt  3 Jun 2003 08:44:07 -   1.4698
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.tin openpkg-src/tin/ tin.spec ope...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 10:43:06
  Branch: HEAD Handle: 2003060309430302

  Modified files:
openpkg-re/vcheck   vc.tin
openpkg-src/tin tin.spec
openpkg-web news.txt

  Log:
upgrade to 1.5.18 and cleanup packaging

  Summary:
RevisionChanges Path
1.8 +1  -1  openpkg-re/vcheck/vc.tin
1.35+19 -12 openpkg-src/tin/tin.spec
1.4697  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.tin
  
  $ cvs diff -u -r1.7 -r1.8 vc.tin
  --- openpkg-re/vcheck/vc.tin  8 Apr 2003 09:44:39 -   1.7
  +++ openpkg-re/vcheck/vc.tin  3 Jun 2003 08:43:03 -   1.8
  @@ -2,7 +2,7 @@
   }
   
   prog tin = {
  -  version   = 1.5.17
  +  version   = 1.5.18
 url   = ftp://ftp.tin.org/pub/news/clients/tin/
 regex = v((\d+\.)*\d)
 url   = ftp://ftp.tin.org/pub/news/clients/tin/v__NEWVER__/
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/tin/tin.spec
  
  $ cvs diff -u -r1.34 -r1.35 tin.spec
  --- openpkg-src/tin/tin.spec  8 Apr 2003 13:02:18 -   1.34
  +++ openpkg-src/tin/tin.spec  3 Jun 2003 08:43:05 -   1.35
  @@ -23,6 +23,10 @@
   ##  SUCH DAMAGE.
   ##
   
  +#   package version
  +%define   V_major   1.5
  +%define   V_minor   18
  +
   #   package information
   Name: tin
   Summary:  News User Agent
  @@ -32,18 +36,18 @@
   Distribution: OpenPKG [BASE]
   Group:News
   License:  GPL
  -Version:  1.5.17
  -Release:  20030408
  +Version:  %{V_major}.%{V_minor}
  +Release:  20030603
   
   #   list of sources
  -Source0:  ftp://ftp.tin.org/pub/news/clients/tin/v1.5/tin-%{version}.tar.bz2
  +Source0:  
ftp://ftp.tin.org/pub/news/clients/tin/v%{V_major}/tin-%{version}.tar.bz2
   Patch0:   tin.patch
   
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20020206, ncurses, libiconv, make, flex, bison
  -PreReq:   OpenPKG, openpkg >= 20020206, ncurses, libiconv
  +BuildPreReq:  OpenPKG, openpkg >= 20030103, ncurses, libiconv, make, flex, bison
  +PreReq:   OpenPKG, openpkg >= 20030103, ncurses, libiconv
   AutoReq:  no
   AutoReqProv:  no
   
  @@ -52,12 +56,12 @@
   
   %prep
   %setup -q
  -%patch0 -p0
  +%patch -p0
   
   %build
   CC="%{l_cc}" \
  -CFLAGS="%{l_cflags -O} -I%{l_prefix}/include -I%{l_prefix}/include/ncurses" \
  -LDFLAGS="-L%{l_prefix}/lib" \
  +CFLAGS="%{l_cflags -O} %{l_cppflags ncurses}" \
  +LDFLAGS="%{l_ldflags}" \
   LIBS="-liconv" \
   ./configure \
   --prefix=%{l_prefix} \
  @@ -76,10 +80,13 @@
   
   %install
   rm -rf $RPM_BUILD_ROOT
  -%{l_shtool} mkdir -f -p -m 755 $RPM_BUILD_ROOT%{l_prefix}/bin
  -%{l_shtool} mkdir -f -p -m 755 $RPM_BUILD_ROOT%{l_prefix}/man/man1
  -%{l_shtool} install -c -s -m 755 src/tin $RPM_BUILD_ROOT%{l_prefix}/bin/
  -%{l_shtool} install -c -m 644 doc/tin.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/bin \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man1
  +%{l_shtool} install -c -s -m 755 \
  +src/tin $RPM_BUILD_ROOT%{l_prefix}/bin/
  +%{l_shtool} install -c -m 644 \
  +doc/tin.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
   
   %files -f files
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4696 -r1.4697 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:42:01 -   1.4696
  +++ openpkg-web/news.txt  3 Jun 2003 08:43:04 -   1.4697
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ssmtp/ ssmtp.spec

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jun-2003 10:42:37
  Branch: HEAD Handle: 2003060309423600

  Modified files:
openpkg-src/ssmtp   ssmtp.spec

  Log:
cleanup indentation

  Summary:
RevisionChanges Path
1.33+4  -4  openpkg-src/ssmtp/ssmtp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ssmtp/ssmtp.spec
  
  $ cvs diff -u -r1.32 -r1.33 ssmtp.spec
  --- openpkg-src/ssmtp/ssmtp.spec  3 Jun 2003 08:42:02 -   1.32
  +++ openpkg-src/ssmtp/ssmtp.spec  3 Jun 2003 08:42:36 -   1.33
  @@ -87,10 +87,10 @@
   -e 's;.B ssmtp;.B %{l_prefix}/sbin/ssmtp;' \
   -e 's;.B /usr/lib/sendmail;.B %{l_prefix}/sbin/sendmail;' \
   ssmtp.8 $RPM_BUILD_ROOT%{l_prefix}/man/man8/
  -ln $RPM_BUILD_ROOT%{l_prefix}/sbin/ssmtp \
  -   $RPM_BUILD_ROOT%{l_prefix}/sbin/sendmail
  -ln $RPM_BUILD_ROOT%{l_prefix}/man/man8/ssmtp.8 \
  -   $RPM_BUILD_ROOT%{l_prefix}/man/man8/sendmail.8
  +ln  $RPM_BUILD_ROOT%{l_prefix}/sbin/ssmtp \
  +$RPM_BUILD_ROOT%{l_prefix}/sbin/sendmail
  +ln  $RPM_BUILD_ROOT%{l_prefix}/man/man8/ssmtp.8 \
  +$RPM_BUILD_ROOT%{l_prefix}/man/man8/sendmail.8
   %{l_shtool} install -c -m 644 -e 's;@l_prefix@;%{l_prefix};g' \
   %{SOURCE ssmtp.conf} \
   $RPM_BUILD_ROOT%{l_prefix}/etc/ssmtp/
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ssmtp/ ssmtp.spec openpkg-web/ news.txt

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   03-Jun-2003 10:42:03
  Branch: HEAD Handle: 2003060309420101

  Modified files:
openpkg-src/ssmtp   ssmtp.spec
openpkg-web news.txt

  Log:
fix shtool install issue

  Summary:
RevisionChanges Path
1.32+4  -4  openpkg-src/ssmtp/ssmtp.spec
1.4696  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ssmtp/ssmtp.spec
  
  $ cvs diff -u -r1.31 -r1.32 ssmtp.spec
  --- openpkg-src/ssmtp/ssmtp.spec  30 May 2003 18:52:09 -  1.31
  +++ openpkg-src/ssmtp/ssmtp.spec  3 Jun 2003 08:42:02 -   1.32
  @@ -33,7 +33,7 @@
   Group:Mail
   License:  GPL
   Version:  2.48
  -Release:  20030530
  +Release:  20030603
   
   #   list of sources
   Source0:  
ftp://metalab.unc.edu/pub/Linux/system/mail/mta/ssmtp-%{version}.tar.gz
  @@ -43,8 +43,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20030516, make, gcc
  -PreReq:   OpenPKG, openpkg >= 20030516
  +BuildPreReq:  OpenPKG, openpkg >= 20030603, make, gcc
  +PreReq:   OpenPKG, openpkg >= 20030603
   AutoReq:  no
   AutoReqProv:  no
   Provides: MTA
  @@ -61,7 +61,7 @@
   %prep
   %setup -q
   rm -rf RCS
  -%patch0 -p0
  +%patch -p0
   rm -f config.cache
   
   %build
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4695 -r1.4696 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:37:54 -   1.4695
  +++ openpkg-web/news.txt  3 Jun 2003 08:42:01 -   1.4696
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-net openpkg-src/perl-net/ pe...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 10:37:55
  Branch: HEAD Handle: 2003060309375302

  Modified files:
openpkg-re/vcheck   vc.perl-net
openpkg-src/perl-netperl-net.spec
openpkg-web news.txt

  Log:
upgrading package: perl-net 20030521 -> 20030603

  Summary:
RevisionChanges Path
1.19+2  -1  openpkg-re/vcheck/vc.perl-net
1.34+3  -3  openpkg-src/perl-net/perl-net.spec
1.4695  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.perl-net
  
  $ cvs diff -u -r1.18 -r1.19 vc.perl-net
  --- openpkg-re/vcheck/vc.perl-net 21 May 2003 19:51:00 -  1.18
  +++ openpkg-re/vcheck/vc.perl-net 3 Jun 2003 08:37:53 -   1.19
  @@ -7,7 +7,7 @@
 regex = Curl-easy-(__VER__)\.tar\.gz
   }
   prog perl-net:libnet = {
  -  version   = 1.13
  +  version   = 1.14
 url   = http://www.cpan.org/modules/by-module/Net/
 regex = libnet-(__VER__)\.tar\.gz
   }
  @@ -37,6 +37,7 @@
 regex = Net-Server-(__VER__)\.tar\.gz
   }
   prog perl-net:Net-Services = {
  +  comment   = "rse: seems it has been disappeared from CPAN"
 version   = 1.3
 url   = http://www.cpan.org/modules/by-module/Net/
 regex = Net-Services-(__VER__)\.tar\.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-net/perl-net.spec
  
  $ cvs diff -u -r1.33 -r1.34 perl-net.spec
  --- openpkg-src/perl-net/perl-net.spec21 May 2003 19:51:04 -  1.33
  +++ openpkg-src/perl-net/perl-net.spec3 Jun 2003 08:37:55 -   1.34
  @@ -27,7 +27,7 @@
   %define   V_net_daemon0.37
   %define   V_net_server0.85
   %define   V_net_ext   1.011
  -%define   V_libnet1.13
  +%define   V_libnet1.14
   %define   V_net_netmask   1.9002
   %define   V_net_ftp_common2.9
   %define   V_net_snmp  4.1.0
  @@ -49,8 +49,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  GPL/Artistic
  -Version:  20030521
  -Release:  20030521
  +Version:  20030603
  +Release:  20030603
   
   #   package options
   %option   with_curl   no
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4694 -r1.4695 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:32:33 -   1.4694
  +++ openpkg-web/news.txt  3 Jun 2003 08:37:54 -   1.4695
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-dbi openpkg-src/perl-dbi/ pe...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 10:32:34
  Branch: HEAD Handle: 2003060309323202

  Modified files:
openpkg-re/vcheck   vc.perl-dbi
openpkg-src/perl-dbiperl-dbi.spec
openpkg-web news.txt

  Log:
upgrading package: perl-dbi 20030528 -> 20030603

  Summary:
RevisionChanges Path
1.47+1  -1  openpkg-re/vcheck/vc.perl-dbi
1.64+3  -3  openpkg-src/perl-dbi/perl-dbi.spec
1.4694  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.perl-dbi
  
  $ cvs diff -u -r1.46 -r1.47 vc.perl-dbi
  --- openpkg-re/vcheck/vc.perl-dbi 16 May 2003 08:14:12 -  1.46
  +++ openpkg-re/vcheck/vc.perl-dbi 3 Jun 2003 08:32:32 -   1.47
  @@ -7,7 +7,7 @@
 regex = DBD-AnyData-(__VER__)\.tar\.gz
   }
   prog perl-dbi:DBD-mysql = {
  -  version   = 2.1026
  +  version   = 2.1027
 url   = http://www.cpan.org/modules/by-module/DBD/
 regex = DBD-mysql-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-dbi/perl-dbi.spec
  
  $ cvs diff -u -r1.63 -r1.64 perl-dbi.spec
  --- openpkg-src/perl-dbi/perl-dbi.spec28 May 2003 11:56:51 -  1.63
  +++ openpkg-src/perl-dbi/perl-dbi.spec3 Jun 2003 08:32:34 -   1.64
  @@ -29,7 +29,7 @@
   %define   V_dbd_anydata0.05
   %define   V_dbd_sprite 0.44
   %define   V_dbd_sqlite 0.25
  -%define   V_dbd_mysql  2.1026
  +%define   V_dbd_mysql  2.1027
   %define   V_dbd_pg 1.22
   %define   V_dbd_oracle 1.14
   
  @@ -42,8 +42,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  GPL/Artistic
  -Version:  20030528
  -Release:  20030528
  +Version:  20030603
  +Release:  20030603
   
   #   package options
   %option   with_dbd_mysql   no
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4693 -r1.4694 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:31:10 -   1.4693
  +++ openpkg-web/news.txt  3 Jun 2003 08:32:33 -   1.4694
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY aux.usrgrp.sh openpkg.spec...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   03-Jun-2003 10:31:13
  Branch: HEAD Handle: 2003060309311002

  Modified files:
openpkg-src/openpkg HISTORY aux.usrgrp.sh openpkg.spec shtool
openpkg-web news.txt

  Log:
make sure 'shtool install -e ...' does not fail if file is not
writeable due to permissions

  Summary:
RevisionChanges Path
1.2 +1  -0  openpkg-src/openpkg/HISTORY
1.8 +12 -0  openpkg-src/openpkg/aux.usrgrp.sh
1.163   +9  -1  openpkg-src/openpkg/openpkg.spec
1.13+4  -3  openpkg-src/openpkg/shtool
1.4693  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.1 -r1.2 HISTORY
  --- openpkg-src/openpkg/HISTORY   30 May 2003 18:36:57 -  1.1
  +++ openpkg-src/openpkg/HISTORY   3 Jun 2003 08:31:11 -   1.2
  @@ -2,6 +2,7 @@
   2003
   
   
  +20030603 make sure 'shtool install -e ...' does not fail if file is not writeable 
due to permissions
   20030530 add HISTORY file to package
   20030519 upgrade to cURL 7.10.5
   20030516 make sure 'shtool subst' does not fail if file is not writeable due to 
permissions
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/aux.usrgrp.sh
  
  $ cvs diff -u -r1.7 -r1.8 aux.usrgrp.sh
  --- openpkg-src/openpkg/aux.usrgrp.sh 16 Apr 2003 18:09:00 -  1.7
  +++ openpkg-src/openpkg/aux.usrgrp.sh 3 Jun 2003 08:31:11 -   1.8
  @@ -181,6 +181,18 @@
   fi
   fi
   
  +#   determine OpenPKG suid/sgid
  +#   FIXME?! (currently not necessary)
  +
  +#   determine OpenPKG muid/mgid
  +#   FIXME?! (currently not necessary)
  +
  +#   determine OpenPKG ruid/rgid
  +#   FIXME?! (currently not necessary)
  +
  +#   determine OpenPKG nuid/ngid
  +#   FIXME?! (currently not necessary)
  +
   #   print results
   output=""
   for var in \
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.162 -r1.163 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  30 May 2003 18:36:57 -  1.162
  +++ openpkg-src/openpkg/openpkg.spec  3 Jun 2003 08:31:11 -   1.163
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg 20030530
  +%define   V_openpkg 20030603
   
   #   the used software versions
   %define   V_rpm 4.0.2
  @@ -899,6 +899,14 @@
   [ ".$rgrp" = . ] && rgrp="%{?l_rgrp}%{!?l_rgrp:%{l_fsgrp}-r}"
   [ ".$nusr" = . ] && nusr="%{?l_nusr}%{!?l_nusr:%{l_fsusr}-n}"
   [ ".$ngrp" = . ] && ngrp="%{?l_ngrp}%{!?l_ngrp:%{l_fsgrp}-n}"
  +[ ".$suid" = . ] && suid="%{?l_suid}"
  +[ ".$sgid" = . ] && sgid="%{?l_sgid}"
  +[ ".$muid" = . ] && muid="%{?l_muid}"
  +[ ".$mgid" = . ] && mgid="%{?l_mgid}"
  +[ ".$ruid" = . ] && ruid="%{?l_ruid}"
  +[ ".$rgid" = . ] && rgid="%{?l_rgid}"
  +[ ".$nuid" = . ] && nuid="%{?l_nuid}"
  +[ ".$ngid" = . ] && ngid="%{?l_ngid}"
   
   #   if any of these optional params are not used we won't have a
   #   corresponding macro either, so make use of one conditionally
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/shtool
  
  $ cvs diff -u -r1.12 -r1.13 shtool
  --- openpkg-src/openpkg/shtool16 May 2003 08:55:03 -  1.12
  +++ openpkg-src/openpkg/shtool3 Jun 2003 08:31:12 -   1.13
  @@ -6,7 +6,7 @@
   ##  See http://www.gnu.org/software/shtool/ for more information.
   ##  See ftp://ftp.gnu.org/gnu/shtool/ for latest version.
   ##
  -##  Version:  2.0b0 (09-May-2003)
  +##  Version:  2.0b0 (03-Jun-2003)
   ##  Contents: all available modules
   ##
   
  @@ -65,7 +65,7 @@
   exit 1
   fi
   if [ ".$1" = ".-h" -o ".$1" = ".--help" ]; then
  -echo "This is GNU shtool, version 2.0b0 (09-May-2003)&quo

[CVS] OpenPKG: openpkg-re/vcheck/ vc.nagios openpkg-src/nagios/ nagios...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 10:30:44
  Branch: HEAD Handle: 2003060309304102

  Modified files:
openpkg-re/vcheck   vc.nagios
openpkg-src/nagios  nagios.spec
openpkg-web news.txt

  Log:
upgrading package: nagios 1.0 -> 1.1

  Summary:
RevisionChanges Path
1.5 +1  -1  openpkg-re/vcheck/vc.nagios
1.4 +2  -2  openpkg-src/nagios/nagios.spec
1.4692  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.nagios
  
  $ cvs diff -u -r1.4 -r1.5 vc.nagios
  --- openpkg-re/vcheck/vc.nagios   15 Mar 2003 07:42:06 -  1.4
  +++ openpkg-re/vcheck/vc.nagios   3 Jun 2003 08:30:41 -   1.5
  @@ -2,7 +2,7 @@
   }
   
   prog nagios = {
  -  version   = 1.0
  +  version   = 1.1
 url   = http://osdn.dl.sourceforge.net/sourceforge/nagios/
 regex = nagios-(\d+\.\d+(\.\d+)?)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/nagios/nagios.spec
  
  $ cvs diff -u -r1.3 -r1.4 nagios.spec
  --- openpkg-src/nagios/nagios.spec5 Apr 2003 19:23:17 -   1.3
  +++ openpkg-src/nagios/nagios.spec3 Jun 2003 08:30:43 -   1.4
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [EVAL]
   Group:Network
   License:  GNU
  -Version:  1.0
  -Release:  20030405
  +Version:  1.1
  +Release:  20030603
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/nagios/nagios-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4691 -r1.4692 news.txt
  --- openpkg-web/news.txt  3 Jun 2003 08:17:39 -   1.4691
  +++ openpkg-web/news.txt  3 Jun 2003 08:30:42 -   1.4692
  @@ -1,3 +1,4 @@
  +03-Jun-2003: Upgraded package: P
   03-Jun-2003: Upgraded package: P
   02-Jun-2003: Upgraded package: P
   02-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.gcc33 openpkg-src/gcc33/ gcc33.sp...

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   03-Jun-2003 10:17:41
  Branch: HEAD Handle: 2003060309173802

  Modified files:
openpkg-re/vcheck   vc.gcc33
openpkg-src/gcc33   gcc33.spec
openpkg-web news.txt

  Log:
upgrading package: gcc33 3.3.1s20030526 -> 3.3.1s20030602

  Summary:
RevisionChanges Path
1.29+1  -2  openpkg-re/vcheck/vc.gcc33
1.32+23 -18 openpkg-src/gcc33/gcc33.spec
1.4691  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.gcc33
  
  $ cvs diff -u -r1.28 -r1.29 vc.gcc33
  --- openpkg-re/vcheck/vc.gcc3328 May 2003 06:42:00 -  1.28
  +++ openpkg-re/vcheck/vc.gcc333 Jun 2003 08:17:38 -   1.29
  @@ -2,8 +2,7 @@
   }
   
   prog gcc33 = {
  -  comment   = "rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x 
- needs investigation for whole OpenPKG"
  -  version   = 20030526
  +  version   = 20030602
 url   = ftp://gcc.gnu.org/pub/gcc/snapshots/
 regex = (\d+-\d+-\d+)
 url   = ftp://gcc.gnu.org/pub/gcc/snapshots/__NEWVER__/
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/gcc33/gcc33.spec
  
  $ cvs diff -u -r1.31 -r1.32 gcc33.spec
  --- openpkg-src/gcc33/gcc33.spec  27 May 2003 08:12:40 -  1.31
  +++ openpkg-src/gcc33/gcc33.spec  3 Jun 2003 08:17:40 -   1.32
  @@ -24,28 +24,29 @@
   ##
   
   #   package versions
  -%define   V_major_dot3.3.1
  -%define   V_major_comp   33
  -%define   V_snap_dash2003-05-26
  -%define   V_snap_comp20030526
  +%define   V_full 3.3.1
  +%define   V_comp 33
  +%define   V_snap_dash2003-06-02
  +%define   V_snap_comp20030602
   
   #   package information
   Name: gcc33
  -Summary:  GNU Compiler Collection (%{V_major_dot})
  +Summary:  GNU Compiler Collection (%{V_full})
   URL:  http://gcc.gnu.org/
   Vendor:   Free Software Foundation
   Packager: The OpenPKG Project
   Distribution: OpenPKG [EVAL]
   Group:Language
   License:  GPL
  -Version:  %{V_major_dot}s%{V_snap_comp}
  -Release:  20030527
  +Version:      %{V_full}s%{V_snap_comp}
  +Release:  20030603
   
   #   package options
   %option   with_cxx   yes
   %option   with_optimize  yes
   %option   with_binutils  yes
   %option   with_threads   yes
  +%option   with_primary   no
   
   #   list of sources
   Source0:  
ftp://gcc.gnu.org/pub/gcc/snapshots/%{V_snap_dash}/gcc-%{V_snap_comp}.tar.bz2
  @@ -61,6 +62,9 @@
   %endif
   AutoReq:  no
   AutoReqProv:  no
  +%if "%{with_primary}" == "yes"
  +Provides: gcc
  +%endif
   
   %description
   The GNU Compiler Collection (GCC) provides a standard conforming and
  @@ -109,9 +113,9 @@
   ../configure \
   --prefix=%{l_prefix} \
   --exec-prefix=%{l_prefix} \
  ---includedir=%{l_prefix}/include/gcc%{V_major_comp} \
  ---with-gxx-include-dir=%{l_prefix}/include/g++%{V_major_comp} \
  ---with-local-prefix=%{l_prefix}/lib/gcc%{V_major_comp}-lib \
  +--includedir=%{l_prefix}/include/gcc%{V_comp} \
  +--with-gxx-include-dir=%{l_prefix}/include/g++%{V_comp} \
  +--with-local-prefix=%{l_prefix}/lib/gcc%{V_comp}-lib \
   --enable-languages="${l_enable_languages}" \
   --enable-threads="${l_enable_threads}" \
   --disable-maintainer-mode \
  @@ -121,7 +125,7 @@
   
   #   explicitly redirect remaining gcc-lib directories
   %{l_shtool} subst -v -s \
  --e "s;/gcc-lib/;/gcc%{V_major_comp}-lib/;" \
  +-e "s;/gcc-lib/;/gcc%{V_comp}-lib/;" \
   `find . -name Makefile -type f -print`
   
   #   determine build flags
  @@ -175,9 +179,9 @@
   
   #   cleanup installation tree
   mv $RPM_BUILD_ROOT%{l_prefix}/lib/lib*.a \
  -   
$RPM_BUILD_ROOT%{l_prefix}/lib/gcc%{V_major_comp}-lib/${triple}/%{V_major_dot}/
  +   $RPM_BUILD_ROOT%{l_prefix}/lib/gcc%{V_comp}-lib/${triple}/%{V_full}/
   mv $RPM_BUILD_ROOT%{l_prefix}/${triple}/include/* \
  -   
$RPM_BUILD_ROOT%{l_prefix}/lib/gcc%{V_major_comp}-lib/${triple}/%{V_major_dot}/include/
 \
  +   $RPM_BUILD_ROOT%{l_prefix}/lib/gcc%{V_comp}-lib/${triple}/%{V_full}/incl

[OpenPKG] Version Tracking Report (2003-06-03 07:28)

2003-06-03 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2003-06-03 07:28
 Tracking Duration: 0:27:23 (H:M:S)
 Tracking Input:796 sources (525 packages)
 Tracking Result:   772 up-to-date, 11 out-dated, 13 error

 The following 11 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 autogen   5.5.3 5.5.5 [1]
 dia   0.90  0.91  [2]
 gcc   3.2.3 3.3   [3]
 gcc33 20030526  20030602  [4]
 gcc:bounds3.2.3-1.013.3-1.00  [5]
 nagios1.0   1.1
 perl-dbi:DBD-mysql2.10262.1027
 perl-net:libnet   1.13  1.14
 perl-www:CGI-Application  3.0   3.1
 tin   1.5.171.5.18
 vim:patchlevel6.1.474   6.2.006
 - - -
 [1] autogen: rse: 5.5.4: multiple related problems in opts.c -- see later
 [2] dia: rse: 0.91 requires (still broken) gtk2, so wait for this.
 [3] gcc: rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x - needs 
investigation for whole OpenPKG
 [4] gcc33: rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x - 
needs investigation for whole OpenPKG
 [5] gcc:bounds: rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x 
- needs investigation for whole OpenPKG

 The following 13 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 gdk-pixbuf0.22.0regex didn't match (pro..
 libart2.3.121st connection failed o..
 libidl0.8.2 1st connection failed o..
 linc  1.1.1 1st connection failed o..
 mirror2.9   connection failed or ti..
 orbit22.7.1 2nd connection failed [1]
 perl-net:Net-Services 1.3   regex didn't match (pro..
 postgresql7.3.3 1st connection failed o..
 qpopper   4.0.5 connection failed or ti..
 rdist 7.0.0-alpha10 connection failed or ti..
 skey  1.1.5 connection failed or ti..
 smtpfeed  1.18  connection failed or  [2]
 swamp 1.1.0 2nd regex didn't match ..
 - - -
 [1] orbit2: thl: ftp server says: Consider using PASV
 [2] smtpfeed: thl: master site down and only known mirror is netsw!

 The remaining 772 sources were successfully determined to be still
 up to date. No action is required on your part. Just be happy ;)

  OpenPKG Version Tracker
  [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[BugDB] CREEK (PR#180)

2003-06-03 Thread drsrobinson
From: The Desk Dr Smith Robinson
Head Credit Control
Pacific International Bank Plc.
Fax: 234-1-7591494  

Dear friend,

First, I must solicit your confidence in this
transaction. This is by virtue of its nature being
utterly confidential and top secret.

We have decided to contact you due to the urgency of
this transaction, as we have been reliably informed of
your discretness, trustworthy and ability to carry out
legitimate business.

THE PROPOSITION: A foreigner and American, Late Engr.
Johnson Creek, an Oil merchant with the Federal
Government of Nigeria, until his death on 30th
January, 2000 in Kenya Air Bus (A310-300) Flight
KQ430, banked with us at Pacific International Bank
Plc Lagos and had a closing balance of
US$10,000,000.00 (Ten Milion United States Dollars
Only) as at the end of September, 2000.

Valuable efforts are being made by the Pacific
International Bank Plc to get in touch with any of the
Creek's family or relative, but to no avail. The only
Next of Kin address that was given to Pacific
International Bank Plc by Late Engr. Johnson Creek was
at Sierra Loene, West Africa, in the person of Mrs.
Mabel Brain. However, the said address was destroyed
during the last rebel crisis in Sierra Leone and the
woman was reportedly killed together with other United
Nations Officials.

It is because of the perceived impossibility of
locating a relative of the Late Engr. Creek (he had
neither a wife nor children) that the Pacific
International Bank Plc is making plans to ceed the
said amount to the Defence Ministry for the
procurement of weapons of war. In order to avert this
ugly situation, few of my colleagues and I have
decided to contact you and seek your permission to
have you stand as Next of Kin to Late Engr. Johnson
Creek so that the total amount of US$10 Million
Dollars will be processed and released in your favour
into your personal account.

All documents and proofs to enable you get this fund
will be carefully worked out. We have secured from the
probate, an order of Madamus, to locate any of the
deceased beneficiary. Be rest assured that this
transaction is risk-free. Also, your share for
offering to assist us and provide the receiving
account will be 20% of the total sum, while 80% will
be for my colleagues and I, which also would be in
your account for safe custody, pending my coming over
to meet with you, and probable future investment
purpose in your country. 

As soon as we receive an acknowledgement of your
willingness to accept our proposal, we shall furnish
you with further details as we concluded all
arrangements to have the money transferred to you
within 7 working days from the date of commencement.

If this proposal is acceptable to you, then furnish us
with your most confidential telephone and fax numbers
including the details of the receiving account
immediately, at which time an application for the fund
release will be forwarded in your favour.

Thank you in advance for your anticipated cooperation.

Regards,

Dr Smith Robinson
NB: Please send your reply also by fax number
+23417591494 for confidentiality.
Email;[EMAIL PROTECTED]





Get advanced SPAM filtering on Webmail or POP Mail ... Get Lycos Mail!
http://login.mail.lycos.com/r/referral?aid=27005
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_1_STABLE: openpkg-src/fsl/ fsl.spec

2003-06-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Jun-2003 21:46:49
  Branch: OPENPKG_1_STABLE Handle: 2003060220464900

  Modified files:   (Branch: OPENPKG_1_STABLE)
openpkg-src/fsl fsl.spec

  Log:
MFC: upgrading package: fsl 1.0.8 -> 1.1.0

  Summary:
RevisionChanges Path
1.31.2.4+8  -9  openpkg-src/fsl/fsl.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/fsl/fsl.spec
  
  $ cvs diff -u -r1.31.2.3 -r1.31.2.4 fsl.spec
  --- openpkg-src/fsl/fsl.spec  20 Mar 2003 16:10:55 -  1.31.2.3
  +++ openpkg-src/fsl/fsl.spec  2 Jun 2003 19:46:49 -   1.31.2.4
  @@ -32,11 +32,11 @@
   Distribution: OpenPKG [CORE]
   Group:System
   License:  MIT-style
  -Version:  1.0.8
  -Release:  1.20030320
  +Version:  1.1.0
  +Release:  1.20030602
   
   #   package options
  -%option   with_fsl_debug   no
  +%option   with_fsl_debuglogcode   no
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/lib/fsl/fsl-%{version}.tar.gz
  @@ -68,11 +68,10 @@
   CFLAGS="%{l_cflags -O}" \
   ./configure \
   --prefix=%{l_prefix} \
  ---with-cfgdir=%{l_prefix}/etc/fsl \
  -%if "%{with_fsl_debug}" == "yes"
  ---with-fsl-debug="prefix(prefix=\\\"%%b %%d %%H:%%M:%%S <%%L> [%%P]: \\\", 
timezone=local) \
  -  -> { trace:   
file(path=\\\"%{l_prefix}/var/fsl/trace.log\\\",append=1,perm=0644); \
  -   (debug): 
file(path=\\\"%{l_prefix}/var/fsl/debug.log\\\",append=0,perm=0644) }" \
  +%if "%{with_fsl_debuglogcode}" == "yes"
  +--with-fsl-debuglogcode=yes \
  +--with-fsl-debuglogfile=%{l_prefix}/var/fsl/debuglogfile \
  +--with-fsl-debuglogmask=%{l_prefix}/var/fsl/debuglogmask \
   %endif
   --disable-shared
   %{l_make} %{l_mflags}
  @@ -81,7 +80,7 @@
   rm -rf $RPM_BUILD_ROOT
   %{l_make} %{l_mflags} install DESTDIR=$RPM_BUILD_ROOT
   %{l_shtool} mkdir -f -p -m 755 $RPM_BUILD_ROOT%{l_prefix}/bin
  -%{l_shtool} install -c -m 755 \
  +%{l_shtool} install -c -s -m 755 \
   lib_l2/l2tool $RPM_BUILD_ROOT%{l_prefix}/bin/fsl-l2tool
   %{l_shtool} mkdir -f -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/etc/fsl
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: OPENPKG_1_2_SOLID: openpkg-src/fsl/ fsl.spec openpkg-we...

2003-06-03 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   02-Jun-2003 21:43:08
  Branch: OPENPKG_1_2_SOLID HEAD   Handle: 2003060220430701

  Modified files:
openpkg-web news.txt
  Modified files:   (Branch: OPENPKG_1_2_SOLID)
openpkg-src/fsl fsl.spec

  Log:
upgrading package: fsl 1.0.8 -> 1.1.0

  Summary:
RevisionChanges Path
1.31.2.1.2.4+8  -9  openpkg-src/fsl/fsl.spec
1.4690  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/fsl/fsl.spec
  
  $ cvs diff -u -r1.31.2.1.2.3 -r1.31.2.1.2.4 fsl.spec
  --- openpkg-src/fsl/fsl.spec  20 Mar 2003 16:17:18 -  1.31.2.1.2.3
  +++ openpkg-src/fsl/fsl.spec  2 Jun 2003 19:43:08 -   1.31.2.1.2.4
  @@ -32,11 +32,11 @@
   Distribution: OpenPKG [CORE]
   Group:System
   License:  MIT-style
  -Version:  1.0.8
  -Release:  1.2.2
  +Version:  1.1.0
  +Release:  1.2.3
   
   #   package options
  -%option   with_fsl_debug   no
  +%option   with_fsl_debuglogcode   no
   
   #   list of sources
   Source0:  ftp://ftp.ossp.org/pkg/lib/fsl/fsl-%{version}.tar.gz
  @@ -68,11 +68,10 @@
   CFLAGS="%{l_cflags -O}" \
   ./configure \
   --prefix=%{l_prefix} \
  ---with-cfgdir=%{l_prefix}/etc/fsl \
  -%if "%{with_fsl_debug}" == "yes"
  ---with-fsl-debug="prefix(prefix=\\\"%%b %%d %%H:%%M:%%S <%%L> [%%P]: \\\", 
timezone=local) \
  -  -> { trace:   
file(path=\\\"%{l_prefix}/var/fsl/trace.log\\\",append=1,perm=0644); \
  -   (debug): 
file(path=\\\"%{l_prefix}/var/fsl/debug.log\\\",append=0,perm=0644) }" \
  +%if "%{with_fsl_debuglogcode}" == "yes"
  +--with-fsl-debuglogcode=yes \
  +--with-fsl-debuglogfile=%{l_prefix}/var/fsl/debuglogfile \
  +--with-fsl-debuglogmask=%{l_prefix}/var/fsl/debuglogmask \
   %endif
   --disable-shared
   %{l_make} %{l_mflags}
  @@ -81,7 +80,7 @@
   rm -rf $RPM_BUILD_ROOT
   %{l_make} %{l_mflags} install DESTDIR=$RPM_BUILD_ROOT
   %{l_shtool} mkdir -f -p -m 755 $RPM_BUILD_ROOT%{l_prefix}/bin
  -%{l_shtool} install -c -m 755 \
  +%{l_shtool} install -c -s -m 755 \
   lib_l2/l2tool $RPM_BUILD_ROOT%{l_prefix}/bin/fsl-l2tool
   %{l_shtool} mkdir -f -p -m 755 \
   $RPM_BUILD_ROOT%{l_prefix}/etc/fsl
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4689 -r1.4690 news.txt
  --- openpkg-web/news.txt  2 Jun 2003 16:27:17 -   1.4689
  +++ openpkg-web/news.txt  2 Jun 2003 19:43:07 -   1.4690
  @@ -1,3 +1,4 @@
  +02-Jun-2003: Upgraded package: P
   02-Jun-2003: Upgraded package: P
   02-Jun-2003: Upgraded package: P
   02-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2003-06-03 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   02-Jun-2003 21:03:19
  Branch: HEAD Handle: 2003060220031800

  Modified files:
openpkg-re  todo.txt

  Log:
Streaming server part of the Darwin Streaming Server is finished, with only
polishing left to do on the admin server

  Summary:
RevisionChanges Path
1.124   +0  -1  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.123 -r1.124 todo.txt
  --- openpkg-re/todo.txt   12 May 2003 18:05:17 -  1.123
  +++ openpkg-re/todo.txt   2 Jun 2003 19:03:18 -   1.124
  @@ -2,7 +2,6 @@
  Request For Packaging:
   
  1. IMMEDIATELY:
  -  darwin-streaming-server (half-done)
   
  2. IF TIME PERMITS: 
 mailman scribus sodipodi m[eta-]cvs libgsasl dict[d]
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2003-06-02 19:24)

2003-06-03 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2003-06-02 19:24
 Tracking Duration: 0:22:31 (H:M:S)
 Tracking Input:796 sources (525 packages)
 Tracking Result:   774 up-to-date, 9 out-dated, 13 error

 The following 9 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 autogen   5.5.3 5.5.5 [1]
 dia   0.90  0.91  [2]
 gcc   3.2.3 3.3   [3]
 gcc33 20030526  20030602  [4]
 gcc:bounds3.2.3-1.013.3-1.00  [5]
 perl-dbi:DBD-mysql2.10262.1027
 perl-net:libnet   1.13  1.14
 perl-www:CGI-Application  3.0   3.1
 tin   1.5.171.5.18
 - - -
 [1] autogen: rse: 5.5.4: multiple related problems in opts.c -- see later
 [2] dia: rse: 0.91 requires (still broken) gtk2, so wait for this.
 [3] gcc: rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x - needs 
investigation for whole OpenPKG
 [4] gcc33: rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x - 
needs investigation for whole OpenPKG
 [5] gcc:bounds: rse: do not upgrade gcc to anything above 3.2.x; use gcc33 for 3.3.x 
- needs investigation for whole OpenPKG

 The following 13 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 gdk-pixbuf0.22.0regex didn't match (pro..
 ghostscript:jpegsrc   v6b   connection failed or ti..
 jpegsrc   v6b   connection failed or ti..
 libart2.3.122nd connection failed o..
 mhash 0.8.18regex didn't match (pro..
 mirror2.9   connection failed or ti..
 perl-net:Net-Services 1.3   regex didn't match (pro..
 rdist 7.0.0-alpha10 connection failed or ti..
 skey  1.1.5 connection failed or ti..
 smtpfeed  1.18  connection failed or  [1]
 swamp 1.1.0 2nd regex didn't match ..
 txt2man   1.4.7 connection failed or ti..
 xine-ui   0.9.21regex didn't match (pro..
 - - -
 [1] smtpfeed: thl: master site down and only known mirror is netsw!

 The remaining 774 sources were successfully determined to be still
 up to date. No action is required on your part. Just be happy ;)

  OpenPKG Version Tracker
  [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.xalan-c openpkg-src/xalan-c/ xala...

2003-06-03 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   02-Jun-2003 18:27:20
  Branch: HEAD Handle: 2003060217271603

  Added files:
openpkg-re/vcheck   vc.xalan-c
  Modified files:
openpkg-src/xalan-c xalan-c.patch xalan-c.spec
openpkg-web news.txt

  Log:
downgrade to JUNK

  Summary:
RevisionChanges Path
1.1 +9  -0  openpkg-re/vcheck/vc.xalan-c
1.4 +85 -75 openpkg-src/xalan-c/xalan-c.patch
1.14+12 -7  openpkg-src/xalan-c/xalan-c.spec
1.4689  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.xalan-c
  
  $ cvs diff -u -r0 -r1.1 vc.xalan-c
  --- /dev/null 2003-06-02 18:27:16.0 +0200
  +++ vc.xalan-c2003-06-02 18:27:17.0 +0200
  @@ -0,0 +1,9 @@
  +config = {
  +}
  +
  +prog xalan-c = {
  +  version   = 1_5
  +  url   = http://xml.apache.org/dist/xalan-c/
  +  regex = \bXalan-C_(__VER__)-src\.tar\.gz
  +}
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/xalan-c/xalan-c.patch
  
  $ cvs diff -u -r1.3 -r1.4 xalan-c.patch
  --- openpkg-src/xalan-c/xalan-c.patch 11 Jan 2003 17:25:07 -  1.3
  +++ openpkg-src/xalan-c/xalan-c.patch 2 Jun 2003 16:27:19 -   1.4
  @@ -1,6 +1,15 @@
   c/src/Makefile.in.dist   Thu Dec 12 13:14:03 2002
  -+++ c/src/Makefile.inTue Jan  7 14:17:08 2003
  -@@ -143,8 +143,9 @@
  +--- c/src/Makefile.in.dist   2003-03-20 21:15:54.0 +0100
   c/src/Makefile.in2003-06-02 17:57:31.0 +0200
  +@@ -68,6 +68,8 @@
  + 
  + #MACROS defining commands
  + MKDIR=mkdir
  [EMAIL PROTECTED]@
  [EMAIL PROTECTED]@
  + 
  + ifndef XALANCROOT 
  + noxalanroot:
  +@@ -151,8 +153,9 @@
ifeq ($(PLATFORM), LINUX)

  SUPPORTED = TRUE
  @@ -11,7 +20,7 @@
  PIC_OPTION=

  ifeq (${CXX}, icpc)
  -@@ -154,7 +155,7 @@
  +@@ -162,7 +165,7 @@

  else

  @@ -20,7 +29,7 @@
PLATFORM_COMPILE_OPTIONS = -Wall

  endif
  -@@ -171,7 +172,7 @@
  +@@ -179,7 +182,7 @@
  CC1 = $(CXX) $(CXXFLAGS) $(PLATFORM_COMPILE_OPTIONS)
  CC4 = $(CC) $(CXXFLAGS) $(PLATFORM_COMPILE_OPTIONS)
  MAKE_SHARED = ${CXX} $(CXXFLAGS) -D${PLATFORM} -shared ${PIC_OPTION}
  @@ -29,7 +38,7 @@

endif

  -@@ -184,6 +185,7 @@
  +@@ -192,6 +195,7 @@
  PLATFORM_CXX_COMPILE_OPTIONS = +p -mt -Aa
  ALLLIBS = ${LIBS}
  SHLIBSUFFIX=.sl
  @@ -37,18 +46,16 @@
  CC1 = $(CXX) $(CXXFLAGS) $(PLATFORM_COMPILE_OPTIONS) 
$(PLATFORM_CXX_COMPILE_OPTIONS)
  CC4 = $(CC) $(CXXFLAGS) $(PLATFORM_COMPILE_OPTIONS)
  MAKE_SHARED = $(CXX) -b +Z ${LDFLAGS} -Wl,+s
  -@@ -199,8 +201,8 @@
  +@@ -207,7 +211,7 @@

  ifeq (${CXX}, g++)

  --PLATFORM_COMPILE_OPTIONS = -fPIC -instances=static -D${PLATFORM} -D_REENTRANT
  --ALLLIBS = ${LIBS} -L/usr/lib -L/usr/local/lib -lc
  -+PLATFORM_COMPILE_OPTIONS = -instances=static -D${PLATFORM} -D_REENTRANT
  -+ALLLIBS = ${LIBS}
  +-PLATFORM_COMPILE_OPTIONS = -Wall -fPIC -D${PLATFORM} -D_REENTRANT
  ++PLATFORM_COMPILE_OPTIONS = -Wall -D${PLATFORM} -D_REENTRANT

ifdef XALAN_USE_ICU
LD_RPATH_PRE=  -Wl,-rpath,
  -@@ -209,10 +211,10 @@
  +@@ -216,10 +220,10 @@
EXTRA_LINK_OPTIONS=-lc
CC1 = $(CXX) $(CXXFLAGS) $(PLATFORM_COMPILE_OPTIONS)
CC4 = $(CC) $(CXXFLAGS) $(PLATFORM_COMPILE_OPTIONS)
  @@ -60,9 +67,9 @@
   -ALLLIBS = ${LIBS} -L/usr/lib -L/usr/local/lib -lc
   +ALLLIBS = ${LIBS}

  - PLATFORM_LIB_LINK_OPTIONS=$(LD_RPATH_PRE)${ICUROOT}/lib 
$(LD_RPATH_PRE)${ICUI18NROOT}/lib
  +   else

  -@@ -231,6 +233,7 @@
  +@@ -236,6 +240,7 @@
  endif

  SHLIBSUFFIX=.so
  @@ -70,46 +77,36 @@

endif

  -@@ -241,8 +244,8 @@
  +@@ -246,16 +251,15 @@

  ifeq (${CXX}, g++)

  --PLATFORM_COMPILE_OPTIONS = -fPIC -instances=static -D${PLATFORM} -D_REENTRANT
  +-PLATFORM_COMPILE_OPTIONS = -Wall -fPIC -D${PLATFORM} -D_REENTRANT
   -ALLLIBS = ${LIBS} -L/usr/lib -L/usr/local/lib -lc
  -+PLATFORM_COMPILE_OPTIONS = -instances=static -D${PLATFORM} -D_REENTRANT
  -+ALLLIBS = ${LIBS}
  ++PLATFORM_COMPILE_OPTIONS = -Wall -D${PLATFORM} -D_REENTRANT

  - ifdef XALAN_USE_ICU
  - LD_RPATH_PRE=  -Wl,-rpath,
  -@@ -252,15 +255,15 @@
EXTRA_LINK_OPTIONS=-lc
CC1 = $(CXX) $(CXXFLAGS) $(PLATFORM_COMPILE_OPTIONS)
CC4 = $(CC) $(CXXFLAGS) $(PLATFORM_COMPILE_OPTIONS)
   -MAKE_SHA

[CVS] OpenPKG: openpkg-src/dss/ dss.patch dss.spec openpkg-web/ news.t...

2003-06-03 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   02-Jun-2003 18:01:54
  Branch: HEAD Handle: 2003060217015102

  Modified files:
openpkg-src/dss dss.patch dss.spec
openpkg-web news.txt

  Log:
Finish all non-adminserver package components

  Summary:
RevisionChanges Path
1.2 +92 -0  openpkg-src/dss/dss.patch
1.11+25 -25 openpkg-src/dss/dss.spec
1.4688  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/dss/dss.patch
  
  $ cvs diff -u -r1.1 -r1.2 dss.patch
  --- openpkg-src/dss/dss.patch 9 May 2003 19:28:16 -   1.1
  +++ openpkg-src/dss/dss.patch 2 Jun 2003 16:01:53 -   1.2
  @@ -28,3 +28,95 @@
$wt = 10;
}
$htmlstr .= &playlistlib::EmitPLDetailTableRowHTML($movie, $wt, $i, 
$label);
  +diff -Naur DSS-4_1_3.src.orig/qtaccess DSS-4_1_3.src/qtaccess
  +--- DSS-4_1_3.src.orig/qtaccess  Sat Feb 22 00:42:15 2003
   DSS-4_1_3.src/qtaccess   Mon Jun  2 17:28:44 2003
  +@@ -1,9 +1,9 @@
  + # qtaccess
  +-# A sample access file for streaming 
  +-# server authorization 
  ++# A sample access file for streaming
  ++# server authorization
  + # --
  +-# Note: 
  +-# For each keyword, the first sentence in the comment 
  ++# Note:
  ++# For each keyword, the first sentence in the comment
  + # explains the keyword, and the usage: line explains
  + # how to use it. Anything not in angle brackets is a keyword
  + # and keywords are case-sensitive.
  +@@ -12,31 +12,29 @@
  + # AuthScheme: The authentication scheme that will be used
  + # usage: AuthScheme 
  + # where scheme is either "basic" or "digest"
  +-AuthScheme basic
  ++AuthScheme digest
  + 
  + # AuthName: The authentication realm that will be
  + # presented to the client (for Basic Authentication only)
  + # usage: AuthName 
  + # where realm can be a single word or a quoted multi-word string
  +-AuthName "streaming server realm"
  ++AuthName "Streaming Server"
  + 
  + # AuthUserFile: The filename that contains the list of users
  +-# for this access file 
  ++# for this access file
  + # If not given, the default filename is /Library/QuickTimeStreaming/Config/qtusers 
for MacOSX
  +-# If not given, the default filename is /etc/streaming/qtusers for POSIX
  ++# If not given, the default filename is @l_prefix@/etc/dss/qtusers for POSIX
  + # usage: AuthUserFile 
  +-#AuthUserFile /etc/streaming/qtusers
  +-AuthUserFile /Library/QuickTimeStreaming/Config/qtusers
  ++AuthUserFile @l_prefix@/etc/dss/qtusers
  + 
  +-# AuthGroupFile: The filename that contains the groups and the 
  ++# AuthGroupFile: The filename that contains the groups and the
  + # users that belong to each group
  + # If not given, the default filename is 
/Library/QuickTimeStreaming/Config/qtgroups for MacOSX
  +-# If not given, the default filename is /etc/streaming/qtgroups for POSIX
  ++# If not given, the default filename is @l_prefix@/etc/dss/qtgroups for POSIX
  + # usage: AuthGroupFile  
  +-#AuthGroupFile  /etc/streaming/qtgroups
  +-AuthGroupFile /Library/QuickTimeStreaming/Config/qtgroups
  ++AuthGroupFile  @l_prefix@/etc/dss/qtgroups
  + 
  +-# require user: The names next to this specify which user 
  ++# require user: The names next to this specify which user
  + # is allowed to access the media in this folder
  + # below are two special cases:
  + # require any-user =>  implies any user is allowed without
  +@@ -44,24 +42,24 @@
  + # require valid-user   =>  implies any user that is
  + #   authenticated is allowed access
  + # usage: require user   ...
  +-require user johndoe
  ++require any-user
  + 
  + # require group: The names of the groups that are allowed
  + # access to the media in this folder
  + # usage: require group   ...
  +-require group movie-watchers
  + 
  + # : This directive is to specify access control
  + # for READ and/or WRITE privileges. If not present, all access control
  + # keywords apply to READ privileges only.
  +-#  is used for WRITE privileges, and  for 
  ++#  is used for WRITE privileges, and  for
  + # both.  can be omitted as the access keywords outside the
  + # Limit directive
  + # usage:  ... 
  +-
  +- AuthName "streaming server broadcaster realm"
  +- AuthUserFile /Library/QuickTimeStreaming/Config/qtbroadcastusers
  +- AuthGroupFile /Library/QuickTimeStreaming/Config/qtbroadcastgroups
  +- require group broadcaster
  +-
  ++

[CVS] OpenPKG: openpkg-src/xerces-c/ xerces-c-pth.patch xerces-c.patch...

2003-06-03 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   02-Jun-2003 17:10:36
  Branch: HEAD Handle: 2003060216103202

  Modified files:
openpkg-src/xerces-cxerces-c-pth.patch xerces-c.patch xerces-c.spec
openpkg-web news.txt

  Log:
fix build process, EVAL again

  Summary:
RevisionChanges Path
1.3 +23 -23 openpkg-src/xerces-c/xerces-c-pth.patch
1.6 +21 -18 openpkg-src/xerces-c/xerces-c.patch
1.17+5  -6  openpkg-src/xerces-c/xerces-c.spec
1.4687  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/xerces-c/xerces-c-pth.patch
  
  $ cvs diff -u -r1.2 -r1.3 xerces-c-pth.patch
  --- openpkg-src/xerces-c/xerces-c-pth.patch   11 Feb 2003 09:35:17 -  1.2
  +++ openpkg-src/xerces-c/xerces-c-pth.patch   2 Jun 2003 15:10:34 -   1.3
  @@ -1,5 +1,5 @@
   src/xercesc/runConfigure.distMon Feb 10 15:30:59 2003
  -+++ src/xercesc/runConfigure Mon Feb 10 15:36:55 2003
  +--- src/xercesc/runConfigure.dist2003-05-27 17:04:47.0 +0200
   src/xercesc/runConfigure 2003-06-02 16:17:22.0 +0200
   @@ -189,6 +189,7 @@
linkeroptions="$linkeroptions $2"; shift 2;;

  @@ -8,28 +8,28 @@
configureoptions="$configureoptions --prefix=$2"; shift 2;;

   -C)
  -@@ -301,8 +302,16 @@
  +@@ -303,8 +304,16 @@
   ;;
esac
elif test $platform = "freebsd"; then
   -threadingLibs="-pthread -lc_r"
   -threadingDefines="-D_THREAD_SAFE -DXML_USE_PTHREADS"
  -+case $thread in
  -+pth)
  -+threadingLibs="-L$prefix/lib -lpth -lc_r"
  -+threadingDefines="-D_THREAD_SAFE -DXML_USE_PTHREADS -DUSE_PTH 
-I$prefix/include"
  -+;;
  -+*)
  -+threadingLibs="-pthread -lc_r"
  -+threadingDefines="-D_THREAD_SAFE -DXML_USE_PTHREADS"
  -+;;
  -+esac
  - elif test $platform = "aix"; then
  - aix_version=`./config.guess`;
  - echo Found host system to be $aix_version
   src/xercesc/util/Platforms/FreeBSD/FreeBSDPlatformUtils.cpp.dist Mon Feb 10 
15:31:14 2003
  -+++ src/xercesc/util/Platforms/FreeBSD/FreeBSDPlatformUtils.cpp  Mon Feb 10 
15:36:55 2003
  -@@ -95,8 +95,12 @@
  ++ case $thread in
  ++ pth)
  ++ threadingLibs="-L$prefix/lib -lpth -lc_r"
  ++ threadingDefines="-D_THREAD_SAFE -DXML_USE_PTHREADS -DUSE_PTH 
-I$prefix/include"
  ++ ;;
  ++ *)
  ++ threadingLibs="-pthread -lc_r"
  ++ threadingDefines="-D_THREAD_SAFE -DXML_USE_PTHREADS"
  ++ ;;
  ++ esac
  + elif test $platform = "netbsd"; then
  + threadingLibs="-pthread -lpthread"
  + threadingDefines="-D_THREAD_SAFE -DXML_USE_PTHREADS"
  +--- src/xercesc/util/Platforms/FreeBSD/FreeBSDPlatformUtils.cpp.dist 2003-05-27 
17:04:52.0 +0200
   src/xercesc/util/Platforms/FreeBSD/FreeBSDPlatformUtils.cpp  2003-06-02 
16:15:22.0 +0200
  +@@ -113,8 +113,12 @@
// ---

#if !defined(APP_NO_THREADS)
  @@ -42,7 +42,7 @@

#ifndef _GNU_SOURCE
#error _GNU_SOURCE is not defined in your compile settings
  -@@ -598,6 +602,14 @@
  +@@ -506,6 +510,14 @@

void* XMLPlatformUtils::makeMutex()
{
  @@ -57,7 +57,7 @@
pthread_mutex_t* mutex = new pthread_mutex_t;
pthread_mutexattr_t*  attr = new pthread_mutexattr_t;
pthread_mutexattr_init(attr);
  -@@ -609,20 +621,24 @@
  +@@ -517,20 +529,24 @@
}
pthread_mutexattr_destroy(attr);
delete attr;
  @@ -83,7 +83,7 @@
}
}

  -@@ -631,7 +647,11 @@
  +@@ -539,7 +555,11 @@
{
if (mtxHandle != NULL)
{
  @@ -95,7 +95,7 @@
{
ThrowXML(XMLPlatformUtilsException,
 XMLExcepts::Mutex_CouldNotLock);
  -@@ -644,7 +664,11 @@
  +@@ -552,7 +572,11 @@
{
if (mtxHandle != NULL)
{
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/xerces-c/xerces-c.patch
  
  $ cvs diff -u -r1.5 -r1.6 xerces-c.patch
  --- openpkg-src/xerces-c/xerces-c.patch   28 May 2003 14:47:01 -  1.5
  +++ openpkg-src/xerces-c/xerces-c.patch   2 Jun 2003 15:10:34 -

[CVS] OpenPKG: openpkg-doc/handbook/ 00TODO

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-doc  Date:   02-Jun-2003 16:04:16
  Branch: HEAD Handle: 2003060215041500

  Modified files:
openpkg-doc/handbook00TODO

  Log:
remember issues

  Summary:
RevisionChanges Path
1.27+51 -0  openpkg-doc/handbook/00TODO
  

  patch -p0 <<'@@ .'
  Index: openpkg-doc/handbook/00TODO
  
  $ cvs diff -u -r1.26 -r1.27 00TODO
  --- openpkg-doc/handbook/00TODO   9 May 2003 13:50:03 -   1.26
  +++ openpkg-doc/handbook/00TODO   2 Jun 2003 14:04:15 -   1.27
  @@ -251,3 +251,54 @@
   
   -- Bill CAMPBELL, [EMAIL PROTECTED]
   
  +Package Variants
  +
  +
  +o Naming Convention
  +  - primary/intended package is named "foo"
  +  - secondary/alternative/compatibility/etc packages are named "fooN"
  +where "N" is the compressed version string not longer than 2 or 3 digits.
  +  - examples: perl/perl56, gcc/gcc2/gcc33, mysql/mysql4, tomcat/tomcat4
  +
  +o Alternative Packages
  +  - for using automatically handled package alternatives
  +  - packages conflict by default, because are true alternatives
  +  - intention is that packages are fully equal and compatible, any can be used, any 
is chosen
  +  - multiple existing packages is final solution and will remain in near future
  +  - multiple packages are of different products (only)
  +
  +  Original Package:
  +  | Name: foo
  +  | Provides: FOO
  +  
  +  Alternative Packages:
  +  | Name: fooN
  +  | Provides: FOO
  +  | %install
  +  | ln -s $RPM_BUILD_ROOT%{l_prefix}/bin/fooN $RPM_BUILD_ROOT%{l_prefix}/bin/foo
  +
  +  Examples: MTA, JDK, JRE, MOTIF, KSH, X11
  +
  +o Faked Packages
  +  - for using manually enforced package alternatives
  +  - packages do not conflict by default, but on enforcement
  +  - intention is that packages are not fully compatible, only one particular should 
be used, others can be enfored
  +  - multiple existing packages is temporary solution and will certainly change in 
near future
  +  - multiple packages are of different versions of same product (only)
  +
  +  Original Package:
  +  | Name: foo
  +  
  +  Faked Packages:
  +  | Name: fooN
  +  | %options  with_foo  no
  +  | %if "%{with_foo}" == "yes"
  +  | Provides: foo = %{version}-%{release}
  +  | %endif
  +  | %install
  +  | %if "%{with_foo}" == "yes"
  +  | ln -s $RPM_BUILD_ROOT%{l_prefix}/bin/fooN $RPM_BUILD_ROOT%{l_prefix}/bin/foo
  +  | %endif
  +
  +  Examples: perl, gcc, mysql, gd, tomcat
  +
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/xmlto/ xmlto.spec openpkg-web/ news.txt

2003-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   02-Jun-2003 15:53:58
  Branch: HEAD Handle: 2003060214535502

  Modified files:
openpkg-src/xmlto   xmlto.spec
openpkg-web news.txt

  Log:
remove FIXMEs

  Summary:
RevisionChanges Path
1.5 +3  -7  openpkg-src/xmlto/xmlto.spec
1.4686  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/xmlto/xmlto.spec
  
  $ cvs diff -u -r1.4 -r1.5 xmlto.spec
  --- openpkg-src/xmlto/xmlto.spec  24 May 2003 06:27:16 -  1.4
  +++ openpkg-src/xmlto/xmlto.spec  2 Jun 2003 13:53:57 -   1.5
  @@ -23,10 +23,6 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: rse: requires docbook catalogs to be fixed for building
  -#   FIXME: rse: requires external "getopt" or has to be converted to Bash internal 
"getopts"
  -#   FIXME: rse: requires "tetex" package under runtime for DVI,PS,PDF
  -
   #   package information
   Name: xmlto
   Summary:  XML/DocBook and XML/XSL-FO Converter
  @@ -37,7 +33,7 @@
   Group:SGML
   License:  GPL
   Version:  0.0.14
  -Release:  20030524
  +Release:  20030602
   
   #   list of sources
   Source0:  http://cyberelk.net/tim/data/xmlto/stable/xmlto-%{version}.tar.bz2
  @@ -45,8 +41,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20030103, libxml, libxslt, docbook
  -PreReq:   OpenPKG, openpkg >= 20030103, libxml, libxslt, docbook
  +BuildPreReq:  OpenPKG, openpkg >= 20030103, libxml, libxslt, docbook, getopt
  +PreReq:   OpenPKG, openpkg >= 20030103, libxml, libxslt, docbook, getopt
   AutoReq:  no
   AutoReqProv:  no
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.4685 -r1.4686 news.txt
  --- openpkg-web/news.txt  2 Jun 2003 08:01:30 -   1.4685
  +++ openpkg-web/news.txt  2 Jun 2003 13:53:55 -   1.4686
  @@ -1,3 +1,4 @@
  +02-Jun-2003: Upgraded package: P
   02-Jun-2003: Upgraded package: P
   02-Jun-2003: Upgraded package: P
   02-Jun-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]