[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-crypto openpkg-src/perl-cryp...

2003-10-06 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   07-Oct-2003 08:59:24
  Branch: HEAD Handle: 2003100707592202

  Modified files:
openpkg-re/vcheck   vc.perl-crypto
openpkg-src/perl-crypto perl-crypto.spec
openpkg-web news.txt

  Log:
upgrading package: perl-crypto 20031006 -> 20031007

  Summary:
RevisionChanges Path
1.23+1  -1  openpkg-re/vcheck/vc.perl-crypto
1.36+3  -3  openpkg-src/perl-crypto/perl-crypto.spec
1.6889  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.perl-crypto
  
  $ cvs diff -u -r1.22 -r1.23 vc.perl-crypto
  --- openpkg-re/vcheck/vc.perl-crypto  6 Oct 2003 17:50:31 -   1.22
  +++ openpkg-re/vcheck/vc.perl-crypto  7 Oct 2003 06:59:22 -   1.23
  @@ -92,7 +92,7 @@
 regex = Digest-MD4-(__VER__)\.tar\.gz
   }
   prog perl-crypto:Digest-MD5 = {
  -  version   = 2.28
  +  version   = 2.29
 url   = http://www.cpan.org/modules/by-module/Digest/
 regex = Digest-MD5-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-crypto/perl-crypto.spec
  
  $ cvs diff -u -r1.35 -r1.36 perl-crypto.spec
  --- openpkg-src/perl-crypto/perl-crypto.spec  6 Oct 2003 17:50:33 -   1.35
  +++ openpkg-src/perl-crypto/perl-crypto.spec  7 Oct 2003 06:59:24 -   1.36
  @@ -27,7 +27,7 @@
   %define   V_digest_sha12.05
   %define   V_digest_md2 2.03
   %define   V_digest_md4 1.1
  -%define   V_digest_md5 2.28
  +%define   V_digest_md5 2.29
   %define   V_digest_hmac1.01
   %define   V_crypt_ripemd1600.04
   %define   V_crypt_enigma   1.3
  @@ -57,8 +57,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  GPL/Artistic
  -Version:  20031006
  -Release:  20031006
  +Version:  20031007
  +Release:  20031007
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Digest/Digest-SHA1-%{V_digest_sha1}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6888 -r1.6889 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 18:56:08 -   1.6888
  +++ openpkg-web/news.txt  7 Oct 2003 06:59:22 -   1.6889
  @@ -1,3 +1,4 @@
  +07-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2003-10-07 07:29)

2003-10-06 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2003-10-07 07:29
 Tracking Duration: 0:28:55 (H:M:S)
 Tracking Input:888 sources (592 packages)
 Tracking Result:   852 up-to-date, 6 out-dated, 30 error

 The following 6 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 blender   2.27  2.28a [1]
 gcrypt:libgpg-error   0.3   0.5   [2]
 perl-crypto:Digest-MD52.28  2.29
 perl-gd:GD2.07  2.10
 perl-gfx:Image-Info   1.12  1.15
 rt:www-mechanize  0.60  0.61
 - - -
 [1] blender: rse: 2.28a fails to build, requires openal, python, etc -- needs more 
reinvestigation if time permits
 [2] gcrypt:libgpg-error: mlelstv - only used for gcrypt >= 1.1.42

 The following 30 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 audiofile 0.2.4 connection failed or ti..
 bar   1.03  connection failed or ti..
 bind  9.2.3rc4  latest version online l..
 calamaris 2.58  regex didn't match (pro..
 cocor 17connection failed or ti..
 cups  1.1.192nd connection failed o..
 flex:release  2.5.4aconnection failed or ti..
 gcrypt:libgcrypt  1.1.42connection failed or  [1]
 glimpse   4.17.4latest version online [2]
 gnupg 1.2.3 connection failed or ti..
 kde-qt3.1.2 connection failed or ti..
 libart2.3.162nd connection failed o..
 libmikmod 3.1.10connection failed or ti..
 max   7.4.2 regex didn't match (pro..
 mutt  1.4.1iconnection failed or ti..
 mutt151.5.4iconnection failed or ti..
 nessus-libs:libnasl   2.0.8alatest version online l..
 nessus-libs:nessus-libraries 2.0.8alatest version online l..
 nessus-tool:nessus-core   2.0.8alatest version online l..
 nessus-tool:nessus-plugins 2.0.8alatest version online l..
 patch:alpha   2.5.9 connection failed or ti..
 pdflib5.0.2 regex didn't match (pro..
 postgresql7.3.4 1st connection failed o..
 postgresql:psqlodbc   07.03.0100connection failed or ti..
 proftpd   1.2.9rc2p connection failed or ti..
 rdist 7.0.0-alpha10 connection failed or ti..
 smtpfeed  1.18  connection failed or  [3]
 suck  4.3.2 regex didn't match (p [4]
 tomcat4-adapter   4.1.241st regex didn't match ..
 vcheck1.2.1 regex didn't match (p [5]
 - - -
 [1] gcrypt:libgcrypt: mlelstv - version 1.1.42 has incompatible API changes, wait 
until fixed or rest of the world (e.g. gnutls) catches up
 [2] glimpse: rse: website still does not show latest version
 [3] smtpfeed: thl: master site down and only known mirror is netsw!
 [4] suck: rse: domain expired, still no new home known
 [5] vcheck: rse: webserver currently broken

 The remaining 852 sources were successfully determined to be still
 up to date. No action is required on your part. Just be happy ;)

  OpenPKG Version Tracker
  [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: Bootstrap of 1.3.1 on plain Debian 3.0 (supported platform) fails

2003-10-06 Thread Martin Konold
Am Sunday 05 October 2003 01:00 pm schrieb Ralf S. Engelschall:

Hi Ralf,

thanks for helping to track down the problem.

> > uudeview openpkg-1.3.1-1.3.1.src.sh
>
> That's interesting. This then has to mean that perhaps you have CR-LFs in
> your .src.sh file or such differences which the /usr/bin/uudecode dislikes.
> This has to mean your MD5 checksum already has to be different, too.


> | $ openssl md5 ../openpkg-1.3.1-1.3.1.src.sh
> | MD5(../openpkg-1.3.1-1.3.1.src.sh)= 99fccd6073d06689351e17e432d60c98
> | [EMAIL PROTECTED]:/tmp/x

Explicit ascii mode transfer using ftp:
99fccd6073d06689351e17e432d60c98  openpkg-1.3.1-1.3.1.src.sh

Works!

Explicit binary mode transfer using ftp:
99fccd6073d06689351e17e432d60c98  openpkg-1.3.1-1.3.1.src.sh

Works!

Explicit ascii mode transfer using ncftp:
90bceeaa04cbbda92ef7b5e4c91087bd  openpkg-1.3.1-1.3.1.src.sh

Failure!

Explicit binary mode transfer using ncftp:
351f1e220b0e9131cfbbc6faa95486da  openpkg-1.3.1-1.3.1.src.sh

Failure!

Now try again to retrieve the file via binary mode transfer using ncftp:
7fba76d19c80b006030664468e4b0ca8  openpkg-1.3.1-1.3.1.src.sh

Failure! (Yet another different md5sum!)

ncftp --version
NcFTP 3.1.3 (Mar 27, 2002) by Mike Gleason ([EMAIL PROTECTED]).

So it looks to me like ncftp as provided by Debian woody is the culprit. I did 
not expect this to happen.

Can anyone confirm this problem using ncftp from Debian 3.0?

> OpenPKG-CURRENT now (see http://cvs.openpkg.org/chngview?cn=12611 for
> details).

I like these changes!

Regards,
-- martin

Dipl.-Phys. Martin Konold
e r f r a k o n
Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
Nobelstrasse 15, 70569 Stuttgart, Germany
fon: 0711 67400963, fax: 0711 67400959
email: [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/m4/ m4.patch m4.spec openpkg-web/ news.txt

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 20:56:09
  Branch: HEAD Handle: 2003100619560801

  Added files:
openpkg-src/m4  m4.patch
  Modified files:
openpkg-src/m4  m4.spec
openpkg-web news.txt

  Log:
move patching into patch file and add security bugfix from RedHat
here, too.

  Summary:
RevisionChanges Path
1.1 +33 -0  openpkg-src/m4/m4.patch
1.25+3  -4  openpkg-src/m4/m4.spec
1.6888  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/m4/m4.patch
  
  $ cvs diff -u -r0 -r1.1 m4.patch
  --- /dev/null 2003-10-06 20:56:09.0 +0200
  +++ m4.patch  2003-10-06 20:56:09.0 +0200
  @@ -0,0 +1,33 @@
  +Index: src/m4.c
  +--- src/m4.c.orig2000-01-10 05:13:56.0 +0100
   src/m4.c 2003-10-06 20:53:59.0 +0200
  +@@ -445,7 +445,7 @@
  + 
  +   case 'o':
  + if (!debug_set_output (optarg))
  +-  error (0, errno, optarg);
  ++  error (0, errno, "%s", optarg);
  + break;
  + 
  +   case 's':
  +@@ -575,7 +575,7 @@
  + fp = path_search (argv[optind], &filename);
  + if (fp == NULL)
  +   {
  +-error (0, errno, argv[optind]);
  ++error (0, errno, "%s", argv[optind]);
  + exit_status = EXIT_FAILURE;
  + continue;
  +   }
  +Index: doc/Makefile.in
  +--- doc/Makefile.in.orig 2000-01-10 05:41:05.0 +0100
   doc/Makefile.in  2003-10-06 20:54:54.0 +0200
  +@@ -103,7 +103,7 @@
  + 
  + info_TEXINFOS = m4.texinfo
  + 
  +-man_MANS = m4.1
  ++man_MANS =
  + 
  + EXTRA_DIST = helptoman.pl # $(MANS)
  + 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/m4/m4.spec
  
  $ cvs diff -u -r1.24 -r1.25 m4.spec
  --- openpkg-src/m4/m4.spec23 Jul 2003 19:19:55 -  1.24
  +++ openpkg-src/m4/m4.spec6 Oct 2003 18:56:09 -   1.25
  @@ -33,11 +33,12 @@
   Group:Language
   License:  GPL
   Version:  1.4o
  -Release:  20030723
  +Release:  20031006
   
   #   list of sources
   Source0:  ftp://ftp.seindal.dk/pub/rene/gnu/m4-%{version}.tar.gz
   Source1:  m4.1
  +Patch0:   m4.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -56,9 +57,7 @@
   
   %prep
   %setup -q
  -%{l_shtool} subst \
  --e 's;/\(man_MANS =\).*;\1;' \
  -doc/Makefile.in
  +%patch -p0
   
   %build
   #   configure package
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6887 -r1.6888 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 18:41:34 -   1.6887
  +++ openpkg-web/news.txt  6 Oct 2003 18:56:08 -   1.6888
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.xemacs openpkg-src/xemacs/ xemacs...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 20:41:36
  Branch: HEAD Handle: 2003100619413302

  Modified files:
openpkg-re/vcheck   vc.xemacs
openpkg-src/xemacs  xemacs.spec
openpkg-web news.txt

  Log:
modifying package: xemacs-21.4.14 20030928 -> 20031006

  Summary:
RevisionChanges Path
1.8 +1  -1  openpkg-re/vcheck/vc.xemacs
1.20+2  -2  openpkg-src/xemacs/xemacs.spec
1.6887  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.xemacs
  
  $ cvs diff -u -r1.7 -r1.8 vc.xemacs
  --- openpkg-re/vcheck/vc.xemacs   5 Sep 2003 09:38:47 -   1.7
  +++ openpkg-re/vcheck/vc.xemacs   6 Oct 2003 18:41:33 -   1.8
  @@ -7,7 +7,7 @@
 regex = xemacs-(__VER__)\.tar\.gz
   }
   prog xemacs:sumo = {
  -  version   = 2003-08-31
  +  version   = 2003-10-03
 url   = ftp://ftp.xemacs.org/pub/xemacs/packages/
 regex = xemacs-sumo-([\d-]+)\.tar\.bz2
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/xemacs/xemacs.spec
  
  $ cvs diff -u -r1.19 -r1.20 xemacs.spec
  --- openpkg-src/xemacs/xemacs.spec28 Sep 2003 13:36:31 -  1.19
  +++ openpkg-src/xemacs/xemacs.spec6 Oct 2003 18:41:35 -   1.20
  @@ -25,7 +25,7 @@
   
   #   package versions
   %define   V_xemacs  21.4.14
  -%define   V_sumo2003-08-31
  +%define   V_sumo2003-10-03
   
   #   package information
   Name: xemacs
  @@ -37,7 +37,7 @@
   Group:Editor
   License:  GPL
   Version:  %{V_xemacs}
  -Release:  20030928
  +Release:  20031006
   
   #   package options
   %option   with_gtk  yes
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6886 -r1.6887 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 18:16:05 -   1.6886
  +++ openpkg-web/news.txt  6 Oct 2003 18:41:34 -   1.6887
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.xine-lib openpkg-src/xine-lib/ xi...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 20:16:08
  Branch: HEAD Handle: 2003100619160403

  Modified files:
openpkg-re/vcheck   vc.xine-lib
openpkg-src/xine-libxine-lib.spec
openpkg-web news.txt

  Log:
upgrading package: xine-lib 1rc0a -> 1rc1

  Summary:
RevisionChanges Path
1.8 +1  -1  openpkg-re/vcheck/vc.xine-lib
1.15+3  -3  openpkg-src/xine-lib/xine-lib.spec
1.6886  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.xine-lib
  
  $ cvs diff -u -r1.7 -r1.8 vc.xine-lib
  --- openpkg-re/vcheck/vc.xine-lib 11 Aug 2003 10:17:35 -  1.7
  +++ openpkg-re/vcheck/vc.xine-lib 6 Oct 2003 18:16:04 -   1.8
  @@ -2,7 +2,7 @@
   }
   
   prog xine-lib = {
  -  version   = 1-rc0a
  +  version   = 1-rc1
 url   = http://prdownloads.sourceforge.net/xine/
 regex = xine-lib-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/xine-lib/xine-lib.spec
  
  $ cvs diff -u -r1.14 -r1.15 xine-lib.spec
  --- openpkg-src/xine-lib/xine-lib.spec1 Sep 2003 13:58:36 -   1.14
  +++ openpkg-src/xine-lib/xine-lib.spec6 Oct 2003 18:16:07 -   1.15
  @@ -26,8 +26,8 @@
   #   FIXME: ms: JUNK due to video drivers/plugins failures (xine-ui instead?)
   
   #   package version
  -%define   V_dist   1-rc0a
  -%define   V_opkg   1rc0a
  +%define   V_dist   1-rc1
  +%define   V_opkg   1rc1
   
   #   package information
   Name: xine-lib
  @@ -39,7 +39,7 @@
   Group:Video
   License:  GPL
   Version:  %{V_opkg}
  -Release:  20030901
  +Release:  20031006
   
   #   list of sources
   Source0:  http://download.sourceforge.net/xine/xine-lib-%{V_dist}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6885 -r1.6886 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 18:10:41 -   1.6885
  +++ openpkg-web/news.txt  6 Oct 2003 18:16:05 -   1.6886
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.nessus-tool openpkg-src/nessus-to...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 20:10:43
  Branch: HEAD Handle: 2003100619104002

  Modified files:
openpkg-re/vcheck   vc.nessus-tool
openpkg-src/nessus-tool nessus-tool.patch nessus-tool.spec
openpkg-web news.txt

  Log:
upgrading package: nessus-tool 2.0.8 -> 2.0.8a

  Summary:
RevisionChanges Path
1.4 +2  -2  openpkg-re/vcheck/vc.nessus-tool
1.2 +40 -1  openpkg-src/nessus-tool/nessus-tool.patch
1.9 +2  -2  openpkg-src/nessus-tool/nessus-tool.spec
1.6885  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.nessus-tool
  
  $ cvs diff -u -r1.3 -r1.4 vc.nessus-tool
  --- openpkg-re/vcheck/vc.nessus-tool  3 Oct 2003 10:47:15 -   1.3
  +++ openpkg-re/vcheck/vc.nessus-tool  6 Oct 2003 18:10:40 -   1.4
  @@ -2,14 +2,14 @@
   }
   
   prog nessus-tool:nessus-core = {
  -  version   = 2.0.8
  +  version   = 2.0.8a
 url   = ftp://ftp.nessus.org/pub/nessus/
 regex = (nessus-\d+\.\d+\.\d+)
 url   = ftp://ftp.nessus.org/pub/nessus/__NEWVER__/src/
 regex = nessus-core-(__VER__)\.tar\.gz
   }
   prog nessus-tool:nessus-plugins = {
  -  version   = 2.0.8
  +  version   = 2.0.8a
 url   = ftp://ftp.nessus.org/pub/nessus/
 regex = (nessus-\d+\.\d+\.\d+)
 url   = ftp://ftp.nessus.org/pub/nessus/__NEWVER__/src/
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/nessus-tool/nessus-tool.patch
  
  $ cvs diff -u -r1.1 -r1.2 nessus-tool.patch
  --- openpkg-src/nessus-tool/nessus-tool.patch 3 Oct 2003 14:44:42 -   1.1
  +++ openpkg-src/nessus-tool/nessus-tool.patch 6 Oct 2003 18:10:42 -   1.2
  @@ -1,6 +1,6 @@
   Index: doc/nessusd.8.in
   --- doc/nessusd.8.in.orig2003-08-14 20:22:46.0 +0200
  -+++ doc/nessusd.8.in 2003-10-03 15:14:48.0 +0200
   doc/nessusd.8.in 2003-10-03 18:57:30.0 +0200
   @@ -169,7 +169,7 @@
.SH USERS MANAGEMENT

  @@ -19,3 +19,42 @@


To remove a given user, use the command nessus-rmuser(8).
  +Index: nessus-mkcert.in
  +--- nessus-mkcert.in.orig2003-04-07 12:48:46.0 +0200
   nessus-mkcert.in 2003-10-03 18:57:53.0 +0200
  +@@ -395,35 +395,13 @@
  + 
  + chmod a+r $CACERT $SRVCERT #cln $CLNCERT
  + 
  +-
  [EMAIL PROTECTED]@/nessus/nessusd.conf
  +-egrep -v '^ *(pem_password|cert_file|key_file|ca_file|force_pubkey_auth) *=' "$CF" 
> "$CF.tmp"
  +-echo "#
  +-# Added by nessus-mkcert
  +-#
  +-cert_file=$SRVCERT
  +-key_file=$SRVKEY
  +-ca_file=$CACERT
  +-# If you decide to protect your private key with a password, 
  +-# uncomment and change next line
  +-# pem_password=password
  +-# If you want to force the use of a client certificate, uncomment next line
  +-# force_pubkey_auth = yes" >> "$CF.tmp"
  +-
  +-
  +-
  +-
  + test -z "$QUIET" && header
  + 
  + if [ -s "$CACERT" -a -s "$CAKEY" -a -s "$SRVCERT" -a -s "$SRVKEY" ];
  +  then
  +  test -z "$QUIET" && echo "Congratulations. Your server certificate was properly 
created."
  +  
  +- mv -f "$CF.tmp" "$CF"
  +  test -z "$QUIET" && { 
  +- echo
  +- echo "$CF updated
  +- "
  + 
  +  #cln echo "Your client certificates are in $BASEDIR
  +  #cln You will have to copy them by hand
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/nessus-tool/nessus-tool.spec
  
  $ cvs diff -u -r1.8 -r1.9 nessus-tool.spec
  --- openpkg-src/nessus-tool/nessus-tool.spec  3 Oct 2003 15:39:16 -   1.8
  +++ openpkg-src/nessus-tool/nessus-tool.spec  6 Oct 2003 18:10:42 -   1.9
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [EVAL]
   Group:Security
   License:  GPL
  -Version:  2.0.8
  -Release:  20031003
  +Version:  2.0.8a
  +Release:  20031006
   
   #   list of sources
   Source0:  
ftp://ftp.nessus.org/pub/nessus/nessus-%{version}/src/nessus-core-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6884 -r1.6885 news.txt
  --- op

[CVS] OpenPKG: openpkg-re/vcheck/ vc.nessus-libs openpkg-src/nessus-li...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 20:03:38
  Branch: HEAD Handle: 2003100619033602

  Modified files:
openpkg-re/vcheck   vc.nessus-libs
openpkg-src/nessus-libs nessus-libs.spec
openpkg-web news.txt

  Log:
upgrading package: nessus-libs 2.0.8 -> 2.0.8a

  Summary:
RevisionChanges Path
1.9 +2  -2  openpkg-re/vcheck/vc.nessus-libs
1.16+2  -2  openpkg-src/nessus-libs/nessus-libs.spec
1.6884  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.nessus-libs
  
  $ cvs diff -u -r1.8 -r1.9 vc.nessus-libs
  --- openpkg-re/vcheck/vc.nessus-libs  3 Oct 2003 10:42:03 -   1.8
  +++ openpkg-re/vcheck/vc.nessus-libs  6 Oct 2003 18:03:36 -   1.9
  @@ -2,14 +2,14 @@
   }
   
   prog nessus-libs:libnasl = {
  -  version   = 2.0.8
  +  version   = 2.0.8a
 url   = ftp://ftp.nessus.org/pub/nessus/
 regex = (nessus-\d+\.\d+\.\d+)
 url   = ftp://ftp.nessus.org/pub/nessus/__NEWVER__/src/
 regex = libnasl-(__VER__)\.tar\.gz
   }
   prog nessus-libs:nessus-libraries = {
  -  version   = 2.0.8
  +  version   = 2.0.8a
 url   = ftp://ftp.nessus.org/pub/nessus/
 regex = (nessus-\d+\.\d+\.\d+)
 url   = ftp://ftp.nessus.org/pub/nessus/__NEWVER__/src/
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/nessus-libs/nessus-libs.spec
  
  $ cvs diff -u -r1.15 -r1.16 nessus-libs.spec
  --- openpkg-src/nessus-libs/nessus-libs.spec  3 Oct 2003 10:42:05 -   1.15
  +++ openpkg-src/nessus-libs/nessus-libs.spec  6 Oct 2003 18:03:38 -   1.16
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [EVAL]
   Group:Security
   License:  GPL
  -Version:  2.0.8
  -Release:  20031003
  +Version:      2.0.8a
  +Release:  20031006
   
   #   list of sources
   Source0:  
ftp://ftp.nessus.org/pub/nessus/nessus-%{version}/src/nessus-libraries-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6883 -r1.6884 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 17:55:03 -   1.6883
  +++ openpkg-web/news.txt  6 Oct 2003 18:03:36 -   1.6884
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.gdb openpkg-src/gdb/ gdb.patch gd...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 19:55:05
  Branch: HEAD Handle: 2003100618550202

  Modified files:
openpkg-re/vcheck   vc.gdb
openpkg-src/gdb gdb.spec
openpkg-web news.txt
  Removed files:
openpkg-src/gdb gdb.patch

  Log:
upgrading package: gdb 5.3 -> 6.0

  Summary:
RevisionChanges Path
1.5 +1  -1  openpkg-re/vcheck/vc.gdb
1.4 +0  -20 openpkg-src/gdb/gdb.patch
1.20+2  -4  openpkg-src/gdb/gdb.spec
1.6883  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.gdb
  
  $ cvs diff -u -r1.4 -r1.5 vc.gdb
  --- openpkg-re/vcheck/vc.gdb  12 Dec 2002 08:17:55 -  1.4
  +++ openpkg-re/vcheck/vc.gdb  6 Oct 2003 17:55:02 -   1.5
  @@ -2,7 +2,7 @@
   }
   
   prog gdb = {
  -  version   = 5.3
  +  version   = 6.0
 url   = ftp://ftp.gnu.org/gnu/gdb/
 regex = gdb-(__VER__)\.tar\.gz
   }
  @@ .
  rm -f openpkg-src/gdb/gdb.patch <<'@@ .'
  Index: openpkg-src/gdb/gdb.patch
  
  [NO CHANGE SUMMARY BECAUSE FILE AS A WHOLE IS JUST REMOVED]
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/gdb/gdb.spec
  
  $ cvs diff -u -r1.19 -r1.20 gdb.spec
  --- openpkg-src/gdb/gdb.spec  8 Jul 2003 14:39:39 -   1.19
  +++ openpkg-src/gdb/gdb.spec  6 Oct 2003 17:55:04 -   1.20
  @@ -32,12 +32,11 @@
   Distribution: OpenPKG [BASE]
   Group:Development
   License:  GPL
  -Version:  5.3
  -Release:  20030324
  +Version:  6.0
  +Release:  20031006
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/gnu/gdb/gdb-%{version}.tar.gz
  -Patch0:   gdb.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -54,7 +53,6 @@
   
   %prep
   %setup -q
  -%patch -p0
   
   %build
   CC="%{l_cc}" \
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6882 -r1.6883 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 17:52:41 -   1.6882
  +++ openpkg-web/news.txt  6 Oct 2003 17:55:03 -   1.6883
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-www openpkg-src/perl-www/ pe...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 19:52:42
  Branch: HEAD Handle: 2003100618524002

  Modified files:
openpkg-re/vcheck   vc.perl-www
openpkg-src/perl-wwwperl-www.spec
openpkg-web news.txt

  Log:
upgrading package: perl-www 20031003 -> 20031006

  Summary:
RevisionChanges Path
1.67+1  -1  openpkg-re/vcheck/vc.perl-www
1.81+3  -3  openpkg-src/perl-www/perl-www.spec
1.6882  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.perl-www
  
  $ cvs diff -u -r1.66 -r1.67 vc.perl-www
  --- openpkg-re/vcheck/vc.perl-www 3 Oct 2003 19:09:14 -   1.66
  +++ openpkg-re/vcheck/vc.perl-www 6 Oct 2003 17:52:40 -   1.67
  @@ -67,7 +67,7 @@
 regex = SOAP-payload-(__VER__)\.tar\.gz
   }
   prog perl-www:URI = {
  -  version   = 1.26
  +  version   = 1.27
 url   = http://www.cpan.org/modules/by-module/URI/
 regex = URI-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-www/perl-www.spec
  
  $ cvs diff -u -r1.80 -r1.81 perl-www.spec
  --- openpkg-src/perl-www/perl-www.spec3 Oct 2003 19:09:16 -   1.80
  +++ openpkg-src/perl-www/perl-www.spec6 Oct 2003 17:52:42 -   1.81
  @@ -25,7 +25,7 @@
   
   #   versions of individual parts
   %define   V_libwww_perl  5.69
  -%define   V_uri  1.26
  +%define   V_uri  1.27
   %define   V_cgi  3.00
   %define   V_cgi_application  3.1
   %define   V_cgi_formbuilder  2.12
  @@ -48,8 +48,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  GPL/Artistic
  -Version:  20031003
  -Release:  20031003
  +Version:  20031006
  +Release:  20031006
   
   #   list of sources
   Source0:  http://www.cpan.org/modules/by-module/URI/URI-%{V_uri}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6881 -r1.6882 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 17:52:28 -   1.6881
  +++ openpkg-web/news.txt  6 Oct 2003 17:52:41 -   1.6882
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.ragel openpkg-src/ragel/ ragel.sp...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 19:52:29
  Branch: HEAD Handle: 2003100618522702

  Modified files:
openpkg-re/vcheck   vc.ragel
openpkg-src/ragel   ragel.spec
openpkg-web news.txt

  Log:
upgrading package: ragel 2.1 -> 2.2

  Summary:
RevisionChanges Path
1.16+1  -1  openpkg-re/vcheck/vc.ragel
1.25+2  -2  openpkg-src/ragel/ragel.spec
1.6881  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.ragel
  
  $ cvs diff -u -r1.15 -r1.16 vc.ragel
  --- openpkg-re/vcheck/vc.ragel23 Sep 2003 07:13:48 -  1.15
  +++ openpkg-re/vcheck/vc.ragel6 Oct 2003 17:52:27 -   1.16
  @@ -2,7 +2,7 @@
   }
   
   prog ragel = {
  -  version   = 2.1
  +  version   = 2.2
 url   = http://www.essemage.com/ragel/
 regex = ragel-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/ragel/ragel.spec
  
  $ cvs diff -u -r1.24 -r1.25 ragel.spec
  --- openpkg-src/ragel/ragel.spec  23 Sep 2003 07:13:50 -  1.24
  +++ openpkg-src/ragel/ragel.spec  6 Oct 2003 17:52:29 -   1.25
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:Compiler
   License:  GPL
  -Version:  2.1
  -Release:  20030923
  +Version:  2.2
  +Release:  20031006
   
   #   list of sources
   Source0:  http://www.essemage.com/ragel/ragel-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6880 -r1.6881 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 17:51:47 -   1.6880
  +++ openpkg-web/news.txt  6 Oct 2003 17:52:28 -   1.6881
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.libgdome openpkg-src/libgdome/ li...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 19:51:48
  Branch: HEAD Handle: 2003100618514602

  Modified files:
openpkg-re/vcheck   vc.libgdome
openpkg-src/libgdomelibgdome.spec
openpkg-web news.txt

  Log:
upgrading package: libgdome 0.8.0 -> 0.8.1

  Summary:
RevisionChanges Path
1.5 +1  -1  openpkg-re/vcheck/vc.libgdome
1.15+2  -2  openpkg-src/libgdome/libgdome.spec
1.6880  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.libgdome
  
  $ cvs diff -u -r1.4 -r1.5 vc.libgdome
  --- openpkg-re/vcheck/vc.libgdome 11 Sep 2003 18:12:09 -  1.4
  +++ openpkg-re/vcheck/vc.libgdome 6 Oct 2003 17:51:46 -   1.5
  @@ -2,7 +2,7 @@
   }
   
   prog libgdome = {
  -  version   = 0.8.0
  +  version   = 0.8.1
 url   = http://gdome2.cs.unibo.it/tarball/
 regex = gdome2-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/libgdome/libgdome.spec
  
  $ cvs diff -u -r1.14 -r1.15 libgdome.spec
  --- openpkg-src/libgdome/libgdome.spec11 Sep 2003 18:12:11 -  1.14
  +++ openpkg-src/libgdome/libgdome.spec6 Oct 2003 17:51:48 -   1.15
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [BASE]
   Group:SGML
   License:  LGPL
  -Version:  0.8.0
  -Release:  20030911
  +Version:  0.8.1
  +Release:  20031006
   
   #   list of sources
   Source0:  http://gdome2.cs.unibo.it/tarball/gdome2-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6879 -r1.6880 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 17:51:26 -   1.6879
  +++ openpkg-web/news.txt  6 Oct 2003 17:51:47 -   1.6880
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-ds openpkg-src/perl-ds/ perl...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 19:51:28
  Branch: HEAD Handle: 2003100618512602

  Modified files:
openpkg-re/vcheck   vc.perl-ds
openpkg-src/perl-ds perl-ds.spec
openpkg-web news.txt

  Log:
upgrading package: perl-ds 20031004 -> 20031006

  Summary:
RevisionChanges Path
1.9 +1  -1  openpkg-re/vcheck/vc.perl-ds
1.23+3  -3  openpkg-src/perl-ds/perl-ds.spec
1.6879  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.perl-ds
  
  $ cvs diff -u -r1.8 -r1.9 vc.perl-ds
  --- openpkg-re/vcheck/vc.perl-ds  4 Oct 2003 18:09:39 -   1.8
  +++ openpkg-re/vcheck/vc.perl-ds  6 Oct 2003 17:51:26 -   1.9
  @@ -7,7 +7,7 @@
 regex = Bit-Vector-(__VER__)\.tar\.gz
   }
   prog perl-ds:IO-String = {
  -  version   = 1.02
  +  version   = 1.03
 url   = http://www.cpan.org/modules/by-module/IO/
 regex = IO-String-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-ds/perl-ds.spec
  
  $ cvs diff -u -r1.22 -r1.23 perl-ds.spec
  --- openpkg-src/perl-ds/perl-ds.spec  4 Oct 2003 18:09:41 -   1.22
  +++ openpkg-src/perl-ds/perl-ds.spec  6 Oct 2003 17:51:28 -   1.23
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_bit_vector  6.3
   %define   V_set_scalar  1.18
  -%define   V_io_string   1.02
  +%define   V_io_string   1.03
   %define   V_io_stringy  2.108
   %define   V_tie_ixhash  1.21
   
  @@ -39,8 +39,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  GPL/Artistic
  -Version:  20031004
  -Release:  20031004
  +Version:  20031006
  +Release:  20031006
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Bit/Bit-Vector-%{V_bit_vector}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6878 -r1.6879 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 17:50:32 -   1.6878
  +++ openpkg-web/news.txt  6 Oct 2003 17:51:26 -   1.6879
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.perl-crypto openpkg-src/perl-cryp...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 19:50:34
  Branch: HEAD Handle: 2003100618503102

  Modified files:
openpkg-re/vcheck   vc.perl-crypto
openpkg-src/perl-crypto perl-crypto.spec
openpkg-web news.txt

  Log:
upgrading package: perl-crypto 20030828 -> 20031006

  Summary:
RevisionChanges Path
1.22+3  -3  openpkg-re/vcheck/vc.perl-crypto
1.35+5  -5  openpkg-src/perl-crypto/perl-crypto.spec
1.6878  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.perl-crypto
  
  $ cvs diff -u -r1.21 -r1.22 vc.perl-crypto
  --- openpkg-re/vcheck/vc.perl-crypto  28 Aug 2003 10:13:29 -  1.21
  +++ openpkg-re/vcheck/vc.perl-crypto  6 Oct 2003 17:50:31 -   1.22
  @@ -82,7 +82,7 @@
 regex = Digest-HMAC-(__VER__)\.tar\.gz
   }
   prog perl-crypto:Digest-MD2 = {
  -  version   = 2.02
  +  version   = 2.03
 url   = http://www.cpan.org/modules/by-module/Digest/
 regex = Digest-MD2-(__VER__)\.tar\.gz
   }
  @@ -92,12 +92,12 @@
 regex = Digest-MD4-(__VER__)\.tar\.gz
   }
   prog perl-crypto:Digest-MD5 = {
  -  version   = 2.27
  +  version   = 2.28
 url   = http://www.cpan.org/modules/by-module/Digest/
 regex = Digest-MD5-(__VER__)\.tar\.gz
   }
   prog perl-crypto:Digest-SHA1 = {
  -  version   = 2.04
  +  version   = 2.05
 url   = http://www.cpan.org/modules/by-module/Digest/
 regex = Digest-SHA1-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-crypto/perl-crypto.spec
  
  $ cvs diff -u -r1.34 -r1.35 perl-crypto.spec
  --- openpkg-src/perl-crypto/perl-crypto.spec  28 Aug 2003 10:13:30 -  1.34
  +++ openpkg-src/perl-crypto/perl-crypto.spec  6 Oct 2003 17:50:33 -   1.35
  @@ -24,10 +24,10 @@
   ##
   
   #   versions of individual parts
  -%define   V_digest_sha12.04
  -%define   V_digest_md2 2.02
  +%define   V_digest_sha12.05
  +%define   V_digest_md2 2.03
   %define   V_digest_md4 1.1
  -%define   V_digest_md5 2.27
  +%define   V_digest_md5 2.28
   %define   V_digest_hmac1.01
   %define   V_crypt_ripemd1600.04
   %define   V_crypt_enigma   1.3
  @@ -57,8 +57,8 @@
   Distribution: OpenPKG [BASE]
   Group:Language
   License:  GPL/Artistic
  -Version:  20030828
  -Release:  20030828
  +Version:  20031006
  +Release:  20031006
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Digest/Digest-SHA1-%{V_digest_sha1}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6877 -r1.6878 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 17:50:11 -   1.6877
  +++ openpkg-web/news.txt  6 Oct 2003 17:50:32 -   1.6878
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.nmap openpkg-src/nmap/ nmap.spec ...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 19:50:13
  Branch: HEAD Handle: 2003100618501102

  Modified files:
openpkg-re/vcheck   vc.nmap
openpkg-src/nmapnmap.spec
openpkg-web news.txt

  Log:
upgrading package: nmap 3.47 -> 3.48

  Summary:
RevisionChanges Path
1.21+1  -1  openpkg-re/vcheck/vc.nmap
1.47+2  -2  openpkg-src/nmap/nmap.spec
1.6877  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.nmap
  
  $ cvs diff -u -r1.20 -r1.21 vc.nmap
  --- openpkg-re/vcheck/vc.nmap 3 Oct 2003 19:09:38 -   1.20
  +++ openpkg-re/vcheck/vc.nmap 6 Oct 2003 17:50:11 -   1.21
  @@ -2,7 +2,7 @@
   }
   
   prog nmap = {
  -  version   = 3.47
  +  version   = 3.48
 url   = http://www.insecure.org/nmap/dist/
 regex = nmap-(\d+\.\d+)\.tgz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/nmap/nmap.spec
  
  $ cvs diff -u -r1.46 -r1.47 nmap.spec
  --- openpkg-src/nmap/nmap.spec3 Oct 2003 19:09:40 -   1.46
  +++ openpkg-src/nmap/nmap.spec6 Oct 2003 17:50:13 -   1.47
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [BASE]
   Group:Network
   License:  GPL
  -Version:  3.47
  -Release:  20031003
  +Version:  3.48
  +Release:  20031006
   
   #   list of sources
   Source0:  http://www.insecure.org/nmap/dist/nmap-%{version}.tgz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6876 -r1.6877 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 17:46:56 -   1.6876
  +++ openpkg-web/news.txt  6 Oct 2003 17:50:11 -   1.6877
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.libevent openpkg-src/libevent/ li...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 19:46:58
  Branch: HEAD Handle: 2003100618465602

  Modified files:
openpkg-re/vcheck   vc.libevent
openpkg-src/libeventlibevent.spec
openpkg-web news.txt

  Log:
upgrading package: libevent 0.7a -> 0.7b

  Summary:
RevisionChanges Path
1.4 +1  -1  openpkg-re/vcheck/vc.libevent
1.9 +2  -2  openpkg-src/libevent/libevent.spec
1.6876  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.libevent
  
  $ cvs diff -u -r1.3 -r1.4 vc.libevent
  --- openpkg-re/vcheck/vc.libevent 4 May 2003 18:37:23 -   1.3
  +++ openpkg-re/vcheck/vc.libevent 6 Oct 2003 17:46:56 -   1.4
  @@ -2,7 +2,7 @@
   }
   
   prog libevent = {
  -  version   = 0.7a
  +  version   = 0.7b
 url   = http://monkey.org/~provos/libevent/
 regex = libevent-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/libevent/libevent.spec
  
  $ cvs diff -u -r1.8 -r1.9 libevent.spec
  --- openpkg-src/libevent/libevent.spec15 Aug 2003 08:30:27 -  1.8
  +++ openpkg-src/libevent/libevent.spec6 Oct 2003 17:46:58 -   1.9
  @@ -34,8 +34,8 @@
   Distribution: OpenPKG [EVAL]
   Group:Network
   License:  BSD License
  -Version:  0.7a
  -Release:  20030815
  +Version:  0.7b
  +Release:  20031006
   
   #   list of sources
   Source0:  http://monkey.org/~provos/libevent-%{version}.tar.gz
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6875 -r1.6876 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 16:42:42 -   1.6875
  +++ openpkg-web/news.txt  6 Oct 2003 17:46:56 -   1.6876
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Oct-2003 19:45:34
  Branch: HEAD Handle: 2003100618453300

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec

  Log:
add 'Provides: openpkg = 1.3.1-1.3.1' for easier mixing with OpenPKG
1.3 release packages

  Summary:
RevisionChanges Path
1.64+1  -0  openpkg-src/openpkg/HISTORY
1.227   +1  -0  openpkg-src/openpkg/openpkg.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.63 -r1.64 HISTORY
  --- openpkg-src/openpkg/HISTORY   6 Oct 2003 16:42:43 -   1.63
  +++ openpkg-src/openpkg/HISTORY   6 Oct 2003 17:45:33 -   1.64
  @@ -2,6 +2,7 @@
   2003
   
   
  +20031006 add 'Provides: openpkg = 1.3.1-1.3.1' for easier mixing with OpenPKG 1.3 
release packages 
   20031006 add OpenPKG branding to "rpm --version" output
   20031005 check availability of unpacking tools in .src.sh script
   20030929 upgrade to latest OSSP platform script to recognize even more platforms
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.226 -r1.227 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  6 Oct 2003 16:42:44 -   1.226
  +++ openpkg-src/openpkg/openpkg.spec  6 Oct 2003 17:45:33 -   1.227
  @@ -130,6 +130,7 @@
   AutoReq:  no
   AutoReqProv:  no
   Provides: OpenPKG
  +Provides: openpkg = 1.3.1-1.3.1
   
   %description
   This is the bootstrap package for the RPM-based Unix Software
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bash/ bash.spec

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Oct-2003 19:41:56
  Branch: HEAD Handle: 2003100618415600

  Modified files:
openpkg-src/bashbash.spec

  Log:
fix dependency

  Summary:
RevisionChanges Path
1.39+2  -2  openpkg-src/bash/bash.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bash/bash.spec
  
  $ cvs diff -u -r1.38 -r1.39 bash.spec
  --- openpkg-src/bash/bash.spec6 Oct 2003 15:37:46 -   1.38
  +++ openpkg-src/bash/bash.spec6 Oct 2003 17:41:56 -   1.39
  @@ -54,8 +54,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20030717
  -PreReq:   OpenPKG, openpkg >= 20030717
  +BuildPreReq:  OpenPKG, openpkg >= 20030927
  +PreReq:   OpenPKG, openpkg >= 20030927
   AutoReq:  no
   AutoReqProv:  no
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/vim/ vim.spec

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Oct-2003 19:41:09
  Branch: HEAD Handle: 2003100618410900

  Modified files:
openpkg-src/vim vim.spec

  Log:
fix dependency

  Summary:
RevisionChanges Path
1.241   +2  -2  openpkg-src/vim/vim.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/vim/vim.spec
  
  $ cvs diff -u -r1.240 -r1.241 vim.spec
  --- openpkg-src/vim/vim.spec  6 Oct 2003 15:19:50 -   1.240
  +++ openpkg-src/vim/vim.spec  6 Oct 2003 17:41:09 -   1.241
  @@ -163,8 +163,8 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20030718
  -PreReq:   OpenPKG, openpkg >= 20030718
  +BuildPreReq:  OpenPKG, openpkg >= 20030927
  +PreReq:   OpenPKG, openpkg >= 20030927
   %if "%{with_x11}" == "yes"
   BuildPreReq:  X11, gtk
   PreReq:   X11, gtk
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2003-10-06 19:31)

2003-10-06 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2003-10-06 19:31
 Tracking Duration: 0:30:40 (H:M:S)
 Tracking Input:888 sources (592 packages)
 Tracking Result:   850 up-to-date, 14 out-dated, 24 error

 The following 14 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 blender   2.27  2.28a [1]
 gcrypt:libgpg-error   0.3   0.4   [2]
 gdb   5.3   6.0
 libevent  0.7a  0.7b
 libgdome  0.8.0 0.8.1
 nmap  3.47  3.48
 perl-crypto:Digest-MD22.02  2.03
 perl-crypto:Digest-MD52.27  2.28
 perl-crypto:Digest-SHA1   2.04  2.05
 perl-ds:IO-String 1.02  1.03
 perl-www:URI  1.26  1.27
 ragel 2.1   2.2
 xemacs:sumo   2003-08-312003-10-03
 xine-lib  1-rc0a1-rc1
 - - -
 [1] blender: rse: 2.28a fails to build, requires openal, python, etc -- needs more 
reinvestigation if time permits
 [2] gcrypt:libgpg-error: mlelstv - only used for gcrypt >= 1.1.42

 The following 24 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 audiofile 0.2.4 connection failed or ti..
 bar   1.03  connection failed or ti..
 bind  9.2.3rc4  latest version online l..
 calamaris 2.58  regex didn't match (pro..
 cocor 17connection failed or ti..
 cups  1.1.192nd connection failed o..
 flex:release  2.5.4aconnection failed or ti..
 gcrypt:libgcrypt  1.1.42connection failed or  [1]
 glimpse   4.17.4latest version online [2]
 kde-qt3.1.2 connection failed or ti..
 libart2.3.162nd connection failed o..
 libmikmod 3.1.10connection failed or ti..
 max   7.4.2 regex didn't match (pro..
 patch:alpha   2.5.9 connection failed or ti..
 pdflib5.0.2 regex didn't match (pro..
 postgresql7.3.4 1st connection failed o..
 postgresql:psqlodbc   07.03.0100connection failed or ti..
 proftpd   1.2.9rc2p connection failed or ti..
 qt3.2.1 connection failed or ti..
 rdist 7.0.0-alpha10 connection failed or ti..
 smtpfeed  1.18  connection failed or  [3]
 suck  4.3.2 regex didn't match (p [4]
 tomcat4-adapter   4.1.241st regex didn't match ..
 vcheck1.2.1 regex didn't match (p [5]
 - - -
 [1] gcrypt:libgcrypt: mlelstv - version 1.1.42 has incompatible API changes, wait 
until fixed or rest of the world (e.g. gnutls) catches up
 [2] glimpse: rse: website still does not show latest version
 [3] smtpfeed: thl: master site down and only known mirror is netsw!
 [4] suck: rse: domain expired, still no new home known
 [5] vcheck: rse: webserver currently broken

 The remaining 850 sources were successfully determined to be still
 up to date. No action is required on your part. Just be happy ;)

  OpenPKG Version Tracker
  [EMAIL PROTECTED]
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.spec rpm.patch.bug...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 18:42:44
  Branch: HEAD Handle: 2003100617424202

  Modified files:
openpkg-src/openpkg HISTORY openpkg.spec rpm.patch.bugfix
rpm.patch.feature rpm.patch.porting
rpm.patch.regen
openpkg-web news.txt

  Log:
add OpenPKG branding to 'rpm --version' output

  Summary:
RevisionChanges Path
1.63+1  -0  openpkg-src/openpkg/HISTORY
1.226   +1  -1  openpkg-src/openpkg/openpkg.spec
1.25+1  -1  openpkg-src/openpkg/rpm.patch.bugfix
1.26+54 -3  openpkg-src/openpkg/rpm.patch.feature
1.29+1  -1  openpkg-src/openpkg/rpm.patch.porting
1.24+1  -1  openpkg-src/openpkg/rpm.patch.regen
1.6875  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.62 -r1.63 HISTORY
  --- openpkg-src/openpkg/HISTORY   5 Oct 2003 10:59:50 -   1.62
  +++ openpkg-src/openpkg/HISTORY   6 Oct 2003 16:42:43 -   1.63
  @@ -2,6 +2,7 @@
   2003
   
   
  +20031006 add OpenPKG branding to "rpm --version" output
   20031005 check availability of unpacking tools in .src.sh script
   20030929 upgrade to latest OSSP platform script to recognize even more platforms
   20030928 add partial UnixWare 7.1.x support to bootstrap; add IRIX, UnixWare and 
QNX support to "platform"
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.225 -r1.226 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  5 Oct 2003 10:59:50 -   1.225
  +++ openpkg-src/openpkg/openpkg.spec  6 Oct 2003 16:42:44 -   1.226
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20031005
  +%define   V_openpkg  20031006
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/rpm.patch.bugfix
  
  $ cvs diff -u -r1.24 -r1.25 rpm.patch.bugfix
  --- openpkg-src/openpkg/rpm.patch.bugfix  28 Sep 2003 12:20:24 -  1.24
  +++ openpkg-src/openpkg/rpm.patch.bugfix  6 Oct 2003 16:42:44 -   1.25
  @@ -10,7 +10,7 @@
   ##  'patch' tool to upgrade those files. Each patch snippet is annotated
   ##  with a short description.
   ##
  -##  Created on: 28-Sep-2003
  +##  Created on: 06-Oct-2003
   ##
   ##  ATTENTION: THIS PATCH FILE WAS AUTO-GENERATED FROM AN OPENPKG
   ## RPM CVS REPOSITORY, HENCE DO NOT EDIT THIS FILE.
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/rpm.patch.feature
  
  $ cvs diff -u -r1.25 -r1.26 rpm.patch.feature
  --- openpkg-src/openpkg/rpm.patch.feature 28 Sep 2003 12:20:24 -  1.25
  +++ openpkg-src/openpkg/rpm.patch.feature 6 Oct 2003 16:42:44 -   1.26
  @@ -10,7 +10,7 @@
   ##  'patch' tool to upgrade those files. Each patch snippet is annotated
   ##  with a short description.
   ##
  -##  Created on: 28-Sep-2003
  +##  Created on: 06-Oct-2003
   ##
   ##  ATTENTION: THIS PATCH FILE WAS AUTO-GENERATED FROM AN OPENPKG
   ## RPM CVS REPOSITORY, HENCE DO NOT EDIT THIS FILE.
  @@ -1243,7 +1243,7 @@
   +---
   Index: rpmqv.c
   --- rpmqv.c  4 Mar 2003 15:32:57 -   1.1.1.8
  -+++ rpmqv.c  15 Sep 2003 19:02:34 -
   rpmqv.c  6 Oct 2003 15:34:41 -
   @@ -682,6 +682,10 @@
case 'b':
ba->buildAmount |= RPMBUILD_PACKAGEBINARY;
  @@ -1325,7 +1325,7 @@
   +---
   Index: rpm.c
   --- rpm.c16 May 2002 16:55:25 -  1.1.1.23
  -+++ rpm.c18 Sep 2003 11:15:08 -
   rpm.c6 Oct 2003 15:34:35 -
   @@ -1016,6 +1016,10 @@

if (oldPackage && !upgrade)
  @@ -1337,3 +1337,54 @@

if (noPgp && bigMode != MODE_CHECKSIG)
argerror(_("--nopgp may only be used during signature checking"));
  +
  ++-

[CVS] OpenPKG: openpkg-src/tiff/ tiff.spec openpkg-web/ news.txt

2003-10-06 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 17:55:04
  Branch: HEAD Handle: 2003100616550301

  Modified files:
openpkg-src/tifftiff.spec
openpkg-web news.txt

  Log:
Fix this nonexisting definition locally until a corrected tiff version
is released

  Summary:
RevisionChanges Path
1.29+4  -1  openpkg-src/tiff/tiff.spec
1.6874  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tiff/tiff.spec
  
  $ cvs diff -u -r1.28 -r1.29 tiff.spec
  --- openpkg-src/tiff/tiff.spec4 Oct 2003 18:09:01 -   1.28
  +++ openpkg-src/tiff/tiff.spec6 Oct 2003 15:55:04 -   1.29
  @@ -33,7 +33,7 @@
   Group:Graphics
   License:  GPL
   Version:  3.6.0
  -Release:  20031004
  +Release:  20031006
   
   #   list of sources
   Source0:  ftp://ftp.remotesensing.org/pub/libtiff/tiff-v%{version}.tar.gz
  @@ -53,6 +53,9 @@
   
   %prep
   %setup -q -n tiff-v%{version}
  +%{l_shtool} subst \
  +-e 's;ORIENTATION_BOTTOMLEFT;ORIENTATION_BOTLEFT;' \
  +libtiff/tiffio.h
   
   %build
   CC="%{l_cc}" \
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6873 -r1.6874 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 15:37:44 -   1.6873
  +++ openpkg-web/news.txt  6 Oct 2003 15:55:03 -   1.6874
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bash/ bash.patch bash.spec openpkg-web/ new...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 17:37:46
  Branch: HEAD Handle: 2003100616374402

  Modified files:
openpkg-src/bashbash.patch bash.spec
openpkg-web news.txt

  Log:
add OpenPKG branding

  Summary:
RevisionChanges Path
1.3 +17 -0  openpkg-src/bash/bash.patch
1.38+4  -1  openpkg-src/bash/bash.spec
1.6873  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bash/bash.patch
  
  $ cvs diff -u -r1.2 -r1.3 bash.patch
  --- openpkg-src/bash/bash.patch   25 Jul 2003 14:42:45 -  1.2
  +++ openpkg-src/bash/bash.patch   6 Oct 2003 15:37:46 -   1.3
  @@ -148,3 +148,20 @@
builtin_error ("no job control");
}
   
  +-
  +
  +This adds the OpenPKG packaging brand.
  +
  +Index: version.c
  +--- version.c.orig   2002-04-03 15:49:19.0 +0200
   version.c2003-10-06 17:23:18.0 +0200
  +@@ -63,7 +63,7 @@
  + show_shell_version (extended)
  +  int extended;
  + {
  +-  printf ("GNU bash, version %s (%s)\n", shell_version_string (), MACHTYPE);
  ++  printf ("GNU bash, version %s (%s) [EMAIL PROTECTED]@]\n", shell_version_string 
(), MACHTYPE);
  +   if (extended)
  + printf ("Copyright (C) 2002 Free Software Foundation, Inc.\n");
  + }
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/bash/bash.spec
  
  $ cvs diff -u -r1.37 -r1.38 bash.spec
  --- openpkg-src/bash/bash.spec25 Jul 2003 14:27:21 -  1.37
  +++ openpkg-src/bash/bash.spec6 Oct 2003 15:37:46 -   1.38
  @@ -37,7 +37,7 @@
   Group:Shell
   License:  GPL
   Version:  %{V_real}
  -Release:  20030725
  +Release:  20031006
   
   #   list of sources
   Source0:  ftp://ftp.cwru.edu/pub/bash/bash-%{V_real}.tar.gz
  @@ -76,6 +76,9 @@
   %patch5 -p0
   %patch6 -p0
   %patch7 -p0
  +%{l_shtool} subst \
  +-e 's;@l_openpkg_release@;%{l_openpkg_release};' \
  +version.c
   
   %build
   #   configure package
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6872 -r1.6873 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 15:19:49 -   1.6872
  +++ openpkg-web/news.txt  6 Oct 2003 15:37:44 -   1.6873
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/vim/ vim.spec openpkg-web/ news.txt

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 17:19:51
  Branch: HEAD Handle: 2003100616194901

  Modified files:
openpkg-src/vim vim.spec
openpkg-web news.txt

  Log:
add OpenPKG packaging branding

  Summary:
RevisionChanges Path
1.240   +7  -1  openpkg-src/vim/vim.spec
1.6872  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/vim/vim.spec
  
  $ cvs diff -u -r1.239 -r1.240 vim.spec
  --- openpkg-src/vim/vim.spec  28 Sep 2003 07:26:57 -  1.239
  +++ openpkg-src/vim/vim.spec  6 Oct 2003 15:19:50 -   1.240
  @@ -38,7 +38,7 @@
   Group:Editor
   License:  Charityware
   Version:  %{V_vl}.%{V_pl}
  -Release:  20030928
  +Release:  20031006
   
   #   package options
   %option   with_x11no
  @@ -215,6 +215,11 @@
   -e 's;ncurses termlib termcap curses;termlib termcap ncurses curses;' \
   vim%{V_vs}/src/auto/configure
   
  +#   adjust introduction text for OpenPKG branding
  +%{l_shtool} subst \
  +-e 's;Modified by;Packaged by;' \
  +vim%{V_vs}/src/version.c
  +
   %build
   #   configure package
   cd vim%{V_vs}/src
  @@ -224,6 +229,7 @@
   LDFLAGS="%{l_ldflags}" \
   ./configure \
   --prefix=%{l_prefix} \
  +--with-modified-by='%{l_openpkg_release}' \
   %if "%{with_x11}" == "yes"
   --with-x \
   --x-includes=`%{l_prefix}/etc/rc --query x11_incdir` \
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6871 -r1.6872 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 14:46:41 -   1.6871
  +++ openpkg-web/news.txt  6 Oct 2003 15:19:49 -   1.6872
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: New package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/apache2/ apache2.spec openpkg-web/ news.txt

2003-10-06 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 16:46:43
  Branch: HEAD Handle: 2003100615464102

  Modified files:
openpkg-src/apache2 apache2.spec
openpkg-web news.txt

  Log:
Make an incomplete configuration at least not get wiped out on
updates, as found by Matthias KURZ

  Summary:
RevisionChanges Path
1.28+4  -2  openpkg-src/apache2/apache2.spec
1.6871  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/apache2/apache2.spec
  
  $ cvs diff -u -r1.27 -r1.28 apache2.spec
  --- openpkg-src/apache2/apache2.spec  22 Jul 2003 08:10:38 -  1.27
  +++ openpkg-src/apache2/apache2.spec  6 Oct 2003 14:46:43 -   1.28
  @@ -33,7 +33,7 @@
   Group:Web
   License:  ASF
   Version:  2.0.47
  -Release:  20030722
  +Release:  20031006
   
   #   list of sources
   Source0:  http://www.apache.org/dist/httpd/httpd-%{version}.tar.gz
  @@ -92,7 +92,9 @@
   $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
   strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
   rm -f $RPM_BUILD_ROOT%{l_prefix}/sbin/envvars*
  -%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  +%{l_files_std} \
  +'%config %{l_prefix}/etc/apache2/*'
   
   %files -f files
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6870 -r1.6871 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 14:07:37 -   1.6870
  +++ openpkg-web/news.txt  6 Oct 2003 14:46:41 -   1.6871
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: New package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/amavisd/ amavisd.spec rc.amavisd openpkg-we...

2003-10-06 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 16:07:39
  Branch: HEAD Handle: 2003100615073701

  Modified files:
openpkg-src/amavisd amavisd.spec rc.amavisd
openpkg-web news.txt

  Log:
Added nonstandard (non-fsl) perl logging through more accurate
configuration, corrected path in configuration, and moved
substitutions together into prep section for better overview and
organization

  Summary:
RevisionChanges Path
1.23+24 -16 openpkg-src/amavisd/amavisd.spec
1.10+25 -9  openpkg-src/amavisd/rc.amavisd
1.6870  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/amavisd/amavisd.spec
  
  $ cvs diff -u -r1.22 -r1.23 amavisd.spec
  --- openpkg-src/amavisd/amavisd.spec  18 Sep 2003 13:47:41 -  1.22
  +++ openpkg-src/amavisd/amavisd.spec  6 Oct 2003 14:07:38 -   1.23
  @@ -37,7 +37,7 @@
   Group:Mail
   License:  GPL
   Version:  %{V_major}%{V_minor}
  -Release:  20030918
  +Release:  20031006
   
   #   package options
   %option   with_milter no
  @@ -70,6 +70,28 @@
   
   %prep
   %setup -q -n amavisd-new-%{V_major}
  +%{l_shtool} subst \
  +-e "s;'clamscan';%{l_prefix}/bin/clamscan;g" \
  +-e "s;'uvscan';%{l_prefix}/bin/uvscan;g" \
  +-e 's;/var/amavis/clamd;%{l_prefix}/var/clamav/clamd.sock;g' \
  +-e 's;/var/amavis;%{l_prefix}/var/amavisd;g' \
  +-e 's;/var/virusmails;%{l_prefix}/var/amavisd/virusmails;g' \
  +-e 's;/usr/bin/sendmail;%{l_prefix}/sbin/sendmail;g' \
  +-e 's; -C/etc/sendmail.orig.cf ;;g' \
  +-e 's;/usr/bin/exim;%{l_prefix}/bin/exim;g' \
  +-e 's;/usr/local/sbin;%{l_prefix}/sbin;g' \
  +-e 's;/usr/local/bin;%{l_prefix}/bin;g' \
  +-e 's;\(daemon_user *= \)[^;]*;\1q{%{l_rusr}};' \
  +-e 's;\(daemon_group *= \)[^;]*;\1q{%{l_rgrp}};' \
  +-e 's;\(\$DO_SYSLOG *= \)[^;]*;\10;' \
  +-e 's;\(\$LOGFILE *=.*\)amavis.log\([^ \t]*\) \(.*\);\1amavisd.log\2\3;' \
  +-e 's;\(\$path 
*=.*\)/usr/local/sbin\(.*\);\1%{l_prefix}/sbin:%{l_prefix}/bin:/usr/local/sbin\2;' \
  +amavisd.conf
  +%{l_shtool} subst \
  +-e '1s;/usr/bin/perl;%{l_prefix}/bin/perl;' \
  +-e 's;/var/amavis;%{l_prefix}/var/amavisd;g' \
  +-e 's;/etc/amavisd.conf;%{l_prefix}/etc/amavisd/amavisd.conf;g' \
  +amavisd
   
   %build
   %if "%{with_milter}" == "yes"
  @@ -100,25 +122,10 @@
   $RPM_BUILD_ROOT%{l_prefix}/var/amavisd/virusmails
   
   %{l_shtool} install -c -m 755 \
  --e '1s;/usr/bin/perl;%{l_prefix}/bin/perl;' \
  --e 's;/var/amavis;%{l_prefix}/var/amavisd;g' \
  --e 's;/etc/amavisd.conf;%{l_prefix}/etc/amavisd/amavisd.conf;g' \
   amavisd \
   $RPM_BUILD_ROOT%{l_prefix}/sbin/
   
   %{l_shtool} install -c -m 644 \
  --e "s;'clamscan';%{l_prefix}/bin/clamscan;g" \
  --e "s;'uvscan';%{l_prefix}/bin/uvscan;g" \
  --e 's;/var/amavis/clamd;%{l_prefix}/var/clamav/clamd.sock;g' \
  --e 's;/var/amavis;%{l_prefix}/var/amavisd;g' \
  --e 's;/var/virusmails;%{l_prefix}/var/amavisd/virusmails;g' \
  --e 's;/usr/bin/sendmail;%{l_prefix}/sbin/sendmail;g' \
  --e 's; -C/etc/sendmail.orig.cf ;;g' \
  --e 's;/usr/bin/exim;%{l_prefix}/bin/exim;g' \
  --e 's;/usr/local/sbin;%{l_prefix}/sbin;g' \
  --e 's;/usr/local/bin;%{l_prefix}/bin;g' \
  --e 's;\(daemon_user *= \)[^;]*;\1q{%{l_rusr}};' \
  --e 's;\(daemon_group *= \)[^;]*;\1q{%{l_rgrp}};' \
   amavisd.conf \
   $RPM_BUILD_ROOT%{l_prefix}/etc/amavisd/
   
  @@ -165,5 +172,6 @@
   #   before erase, stop service
   [ $1 -eq 0 ] || exit 0
   %{l_rc} amavisd stop 2>/dev/null
  +rm -f $RPM_INSTALL_PREFIX/var/amavisd/*.log* >/dev/null 2>&1 || true
   exit 0
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/amavisd/rc.amavisd
  ===

[OpenPKG #238] ccache Compaq Tru64 UNIX V5.1B (Rev. 2650) built failure.

2003-10-06 Thread Ralf S. Engelschall via RT
Request 238 was acted upon.
This is an automatically generated message.


 URL: https://rt.openpkg.org/id/238
  Ticket: [OpenPKG #238]
 Subject: ccache Compaq Tru64 UNIX V5.1B (Rev. 2650) built failure.
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: resolved
 Transaction: Status changed from new to resolved by rse
Time: Mon Oct 06 16:03:48 2003
_

According to our records, your request has been resolved. If you have
any further questions or concerns, please just respond to this message.
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


Re: Problem building pine 4.58 on Solaris 9 with LDAP

2003-10-06 Thread Thomas Lotterer
On Fri, Oct 03, 2003, Ralf S. Engelschall wrote:

> [...] generic solution to your problem is that you write your own dummy
> package (whatever it is named) which "Provides: MTA" and contains a
> symlink /sbin/sendmail pointing to your OS sendmail. [...]
> 
Please note the thread about the new "openpkg-import (Was: Re: Pine
dependencies)" package.

--
[EMAIL PROTECTED], Cable & Wireless
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.elm openpkg-src/elm/ elm.spec ope...

2003-10-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 15:52:10
  Branch: HEAD Handle: 2003100614520802

  Added files:
openpkg-re/vcheck   vc.elm
openpkg-src/elm elm.spec
  Modified files:
openpkg-web news.txt

  Log:
new package: elm 2.4.107 (Electronic Mail)

  Summary:
RevisionChanges Path
1.1 +9  -0  openpkg-re/vcheck/vc.elm
1.1 +104 -0 openpkg-src/elm/elm.spec
1.6869  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.elm
  
  $ cvs diff -u -r0 -r1.1 vc.elm
  --- /dev/null 2003-10-06 15:52:08.0 +0200
  +++ vc.elm2003-10-06 15:52:08.0 +0200
  @@ -0,0 +1,9 @@
  +config = {
  +}
  +
  +prog elm = {
  +  version   = 2.4ME+107
  +  url   = http://www.ozone.fmi.fi/KEH/
  +  regex = elm-(2.4ME\+1\d+)\.tar\.gz
  +}
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/elm/elm.spec
  
  $ cvs diff -u -r0 -r1.1 elm.spec
  --- /dev/null 2003-10-06 15:52:10.0 +0200
  +++ elm.spec  2003-10-06 15:52:10.0 +0200
  @@ -0,0 +1,104 @@
  +##
  +##  elm.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 The OpenPKG Project <http://www.openpkg.org/>
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall <[EMAIL PROTECTED]>
  +##  Copyright (c) 2000-2003 Cable & Wireless <http://www.cw.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package version
  +%define   V_base 2.4
  +%define   V_me   107
  +
  +#   package information
  +Name: elm
  +Summary:  Electronic Mail
  +URL:  http://www.ozone.fmi.fi/KEH/
  +Vendor:   Dave Taylor et al.
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [EVAL]
  +Group:Mail
  +License:  ELM License
  +Version:  %{V_base}.%{V_me}
  +Release:  20031006
  +
  +#   list of sources
  +Source0:  http://www.ozone.fmi.fi/KEH/elm-%{V_base}ME+%{V_me}.tar.gz
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20030103
  +PreReq:   OpenPKG, openpkg >= 20030103
  +AutoReq:  no
  +AutoReqProv:  no
  +
  +%description
  +Elm (Electronic Mail) is the most popular Mail User Agent (MUA) from
  +the good USENET days. It contains enhanced MIME and character set
  +support, can read mail from POP or IMAP folders and can pass mail
  +to the PGP or GPG programs. It also includes modules for TLS/SSL,
  +iconv, and SMTP.
  +
  +%prep
  +%setup -q -n elm%{V_base}.ME+.%{V_me}
  +
  +%build
  +#   configure program
  +%{l_shtool} subst \
  +-e 's;d_shared="$define";d_shared="$undef";g' \
  +-e 's;install_prefix/var/stage-$package;install_prefix/var/elm;g' \
  +-e 's;install_prefix/lib;install_prefix/lib/elm;g' \
  +-e 
's;shlib="$install_prefix/$libdirname";shlib="$install_prefix/lib/elm";g' \
  +Configure
  +export cc="%{l_cc}"
  +export optimize="%{l_cflags -O}"
  +./Configure -d -b -P%{l_prefix}
  +
  +#   build program
  +%{l_make} %{l_mflags -O}
  +
  +%install
  +#   install program
  +rm -rf $RPM_BUILD_ROOT
  +%{l_shtool} mkdir -f -p -m 755 \
  + $RPM_BUILD_RO

[OpenPKG #238] ccache Compaq Tru64 UNIX V5.1B (Rev. 2650) built failure.

2003-10-06 Thread Karl Vogel via RT
Request 238 was acted upon.
_

 URL: https://rt.openpkg.org/id/238
  Ticket: [OpenPKG #238]
 Subject: ccache Compaq Tru64 UNIX V5.1B (Rev. 2650) built failure.
  Requestors: [EMAIL PROTECTED]
   Queue: openpkg
   Owner: Nobody
  Status: new
 Transaction: Correspondence added by [EMAIL PROTECTED]
Time: Mon Oct 06 15:44:20 2003


Got word from tridge (at) samba dot org that it is fixed in the new release
V2.3 of ccache.

__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg-import/ openpkg-import.spec openpkg...

2003-10-06 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 15:42:10
  Branch: HEAD Handle: 2003100614420801

  Modified files:
openpkg-src/openpkg-import
openpkg-import.spec
openpkg-web news.txt

  Log:
handle provides and conflicts for custom MTAs, too

  Summary:
RevisionChanges Path
1.2 +1  -1  openpkg-src/openpkg-import/openpkg-import.spec
1.6868  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg-import/openpkg-import.spec
  
  $ cvs diff -u -r1.1 -r1.2 openpkg-import.spec
  --- openpkg-src/openpkg-import/openpkg-import.spec6 Oct 2003 13:12:14 -  
 1.1
  +++ openpkg-src/openpkg-import/openpkg-import.spec6 Oct 2003 13:42:09 -  
 1.2
  @@ -45,7 +45,7 @@
   PreReq:   OpenPKG, openpkg >= 20030908
   AutoReq:  no
   AutoReqProv:  no
  -%if "%{with_mta}" == "yes"
  +%if "%{with_mta}" != "no"
   Provides: MTA
   Conflicts:exim, postfix, sendmail, ssmtp
   %endif
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6867 -r1.6868 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 13:12:13 -   1.6867
  +++ openpkg-web/news.txt  6 Oct 2003 13:42:08 -   1.6868
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: New package: P
   06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg-import/ openpkg-import.spec openpkg...

2003-10-06 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 15:12:14
  Branch: HEAD Handle: 2003100614121301

  Added files:
openpkg-src/openpkg-import
openpkg-import.spec
  Modified files:
openpkg-web news.txt

  Log:
new package: openpkg-import 20031006 (OpenPKG Operating System Import)

  Summary:
RevisionChanges Path
1.1 +94 -0  openpkg-src/openpkg-import/openpkg-import.spec
1.6867  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg-import/openpkg-import.spec
  
  $ cvs diff -u -r0 -r1.1 openpkg-import.spec
  --- /dev/null 2003-10-06 15:12:14.0 +0200
  +++ openpkg-import.spec   2003-10-06 15:12:14.0 +0200
  @@ -0,0 +1,94 @@
  +##
  +##  openpkg-import.spec -- OpenPKG RPM Specification
  +##  Copyright (c) 2000-2003 The OpenPKG Project <http://www.openpkg.org/>
  +##  Copyright (c) 2000-2003 Ralf S. Engelschall <[EMAIL PROTECTED]>
  +##  Copyright (c) 2000-2003 Cable & Wireless <http://www.cw.com/>
  +##
  +##  Permission to use, copy, modify, and distribute this software for
  +##  any purpose with or without fee is hereby granted, provided that
  +##  the above copyright notice and this permission notice appear in all
  +##  copies.
  +##
  +##  THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED
  +##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  +##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  +##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  +##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  +##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  +##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  +##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  +##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  +##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  +##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  +##  SUCH DAMAGE.
  +##
  +
  +#   package information
  +Name: openpkg-import
  +Summary:  OpenPKG Operating System Import
  +URL:  
http://cvs.openpkg.org/rlog?f=openpkg-src/openpkg-import/openpkg-import.spec
  +Vendor:   The OpenPKG Project
  +Packager: The OpenPKG Project
  +Distribution: OpenPKG [EVAL]
  +Group:    System
  +License:  GPL
  +Version:  20031006
  +Release:  20031006
  +
  +#   package options
  +%option   with_mta no
  +
  +#   build information
  +Prefix:   %{l_prefix}
  +BuildRoot:%{l_buildroot}
  +BuildPreReq:  OpenPKG, openpkg >= 20030908
  +PreReq:   OpenPKG, openpkg >= 20030908
  +AutoReq:  no
  +AutoReqProv:  no
  +%if "%{with_mta}" == "yes"
  +Provides: MTA
  +Conflicts:exim, postfix, sendmail, ssmtp
  +%endif
  +
  +%description
  +openpkg-import makes selected Operating System functionality
  +available inside a OpenPKG instance.
  +
  +%prep
  +
  +%build
  +
  +%install
  +rm -rf $RPM_BUILD_ROOT
  +
  +%if "%{with_mta}" == "no"
  +#   sanity check
  +echo "no system functionality selected for import." |\
  +%{l_rpmtool} msg -b -t error 1>&2
  +exit 1
  +%endif
  +
  +%if "%{with_mta}" != "no"
  +#   with_MTA hunts for sendmail
  +sendmail="%{with_mta}"
  +if [ ".$sendmail" = .yes ]; then
  +sendmail=`%{l_shtool} path -p/bin:/usr/bin:/sbin:/usr/sbin:/usr/lib 
sendmail`
  +fi
  +if [ ! -x "$sendmail" ]; then
  +echo "MTA requested; sendmail hunted; no executable found." |\
  +%{l_rpmtool} msg -b -t error 1>&2
  +exit 1
  +fi
  +%{l_shtool} mkdir -f -p -m 755 \
  +$RPM_BUILD_ROOT%{l_prefix}/sbin
  +ln -s $sendmail \
  +$RPM_BUILD_ROOT%{l_prefix}/sbin/sendmail
  +%endif
  +
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  +
  +%files -f files
  +
  +%clean
  +rm -rf $RPM_BUILD_ROOT
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6866 -r1.6867 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 11:55:48 -   1.6866
  +++ openpkg-web/news.txt  6

[CVS] OpenPKG: openpkg-src/tftp/ tftp.spec

2003-10-06 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Oct-2003 14:24:04
  Branch: HEAD Handle: 2003100613240300

  Modified files:
openpkg-src/tftptftp.spec

  Log:
fix typo

  Summary:
RevisionChanges Path
1.32+1  -1  openpkg-src/tftp/tftp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tftp/tftp.spec
  
  $ cvs diff -u -r1.31 -r1.32 tftp.spec
  --- openpkg-src/tftp/tftp.spec9 Sep 2003 19:01:10 -   1.31
  +++ openpkg-src/tftp/tftp.spec6 Oct 2003 12:24:03 -   1.32
  @@ -30,7 +30,7 @@
   Vendor:   H. Peter Anvin
   Packager: The OpenPKG Project
   Distribution: OpenPKG [PLUS]
  -Group:Networt
  +Group:Network
   License:  GPL
   Version:  0.34
   Release:  20030909
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck/ vc.fsl openpkg-src/fsl/ fsl.spec ope...

2003-10-06 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   06-Oct-2003 13:55:50
  Branch: HEAD Handle: 2003100612554703

  Modified files:
openpkg-re/vcheck   vc.fsl
openpkg-src/fsl fsl.spec
openpkg-web news.txt

  Log:
upgrading package: fsl 1.3b1 -> 1.3.0

  Summary:
RevisionChanges Path
1.25+1  -1  openpkg-re/vcheck/vc.fsl
1.54+2  -2  openpkg-src/fsl/fsl.spec
1.6866  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/vcheck/vc.fsl
  
  $ cvs diff -u -r1.24 -r1.25 vc.fsl
  --- openpkg-re/vcheck/vc.fsl  25 Sep 2003 17:18:20 -  1.24
  +++ openpkg-re/vcheck/vc.fsl  6 Oct 2003 11:55:47 -   1.25
  @@ -2,7 +2,7 @@
   }
   
   prog fsl = {
  -  version   = 1.3b1
  +  version   = 1.3.0
 url   = ftp://ftp.ossp.org/pkg/lib/fsl/
 regex = fsl-(__VER__)\.tar\.gz
   }
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/fsl/fsl.spec
  
  $ cvs diff -u -r1.53 -r1.54 fsl.spec
  --- openpkg-src/fsl/fsl.spec  25 Sep 2003 17:18:23 -  1.53
  +++ openpkg-src/fsl/fsl.spec  6 Oct 2003 11:55:50 -   1.54
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [CORE]
   Group:System
   License:  MIT-style
  -Version:  1.3b1
  -Release:  20030925
  +Version:  1.3.0
  +Release:  20031006
   
   #   package options
   %option   with_fsl_debuglogcode   no
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6865 -r1.6866 news.txt
  --- openpkg-web/news.txt  6 Oct 2003 09:48:03 -   1.6865
  +++ openpkg-web/news.txt  6 Oct 2003 11:55:48 -   1.6866
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   06-Oct-2003: Upgraded package: P
   05-Oct-2003: Upgraded package: P
   05-Oct-2003: New package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/honeyd/ honeyd.patch honeyd.spec openpkg-we...

2003-10-06 Thread Michael Schloh
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael Schloh
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web  Date:   06-Oct-2003 11:48:04
  Branch: HEAD Handle: 2003100610480301

  Modified files:
openpkg-src/honeyd  honeyd.patch honeyd.spec
openpkg-web news.txt

  Log:
Remove redundant patch code

  Summary:
RevisionChanges Path
1.9 +0  -33 openpkg-src/honeyd/honeyd.patch
1.34+1  -1  openpkg-src/honeyd/honeyd.spec
1.6865  +1  -0  openpkg-web/news.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/honeyd/honeyd.patch
  
  $ cvs diff -u -r1.8 -r1.9 honeyd.patch
  --- openpkg-src/honeyd/honeyd.patch   26 Sep 2003 15:01:06 -  1.8
  +++ openpkg-src/honeyd/honeyd.patch   6 Oct 2003 09:48:04 -   1.9
  @@ -149,17 +149,6 @@
fclose(fp);

chmod(PIDFILE, 0644);
  -diff -Naur honeyd-0.6a.orig/arp.c honeyd-0.6a/arp.c
   honeyd-0.6a.orig/arp.c   2003-07-10 10:19:38.0 +0200
  -+++ honeyd-0.6a/arp.c2003-09-24 20:18:04.0 +0200
  -@@ -48,6 +48,7 @@
  - #include 
  - #include 
  - 
  -+#include 
  - #include 
  - #include 
  - #include 
   diff -Naur honeyd-0.6a.orig/compat/getopt.h honeyd-0.6a/compat/getopt.h
   --- honeyd-0.6a.orig/compat/getopt.h 2003-05-31 17:44:36.0 +0200
   +++ honeyd-0.6a/compat/getopt.h  2003-09-24 20:23:37.0 +0200
  @@ -281,28 +270,6 @@

echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6
  -diff -Naur honeyd-0.6a.orig/gre.c honeyd-0.6a/gre.c
   honeyd-0.6a.orig/gre.c   2003-06-26 17:51:52.0 +0200
  -+++ honeyd-0.6a/gre.c2003-09-24 20:18:04.0 +0200
  -@@ -53,6 +53,7 @@
  - #undef timeout_pending
  - #undef timeout_initialized
  - 
  -+#include 
  - #include 
  - 
  - #include "honeyd.h"
  -diff -Naur honeyd-0.6a.orig/interface.c honeyd-0.6a/interface.c
   honeyd-0.6a.orig/interface.c 2003-07-21 21:22:40.0 +0200
  -+++ honeyd-0.6a/interface.c  2003-09-24 20:18:04.0 +0200
  -@@ -50,6 +50,7 @@
  - #include 
  - #include 
  - 
  -+#include 
  - #include 
  - #include 
  - #include 
   diff -Naur honeyd-0.6a.orig/nmap.prints honeyd-0.6a/nmap.prints
   --- honeyd-0.6a.orig/nmap.prints 2002-09-13 18:22:12.0 +0200
   +++ honeyd-0.6a/nmap.prints  2003-09-24 20:18:04.0 +0200
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/honeyd/honeyd.spec
  
  $ cvs diff -u -r1.33 -r1.34 honeyd.spec
  --- openpkg-src/honeyd/honeyd.spec26 Sep 2003 15:01:06 -  1.33
  +++ openpkg-src/honeyd/honeyd.spec6 Oct 2003 09:48:04 -   1.34
  @@ -33,7 +33,7 @@
   Group:Security
   License:  BSD
   Version:  0.6a
  -Release:  20030926
  +Release:  20031006
   
   #   package options
   %option   with_fsl  yes
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.6864 -r1.6865 news.txt
  --- openpkg-web/news.txt  5 Oct 2003 18:37:21 -   1.6864
  +++ openpkg-web/news.txt  6 Oct 2003 09:48:03 -   1.6865
  @@ -1,3 +1,4 @@
  +06-Oct-2003: Upgraded package: P
   05-Oct-2003: Upgraded package: P
   05-Oct-2003: New package: P
   05-Oct-2003: Upgraded package: P
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]