[OpenPKG] Version Tracking Report (2004-02-10 07:38)

2004-02-09 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2004-02-10 07:38
 Tracking Duration: 0:27:06 (H:M:S)
 Tracking Input:1001 sources (688 packages)
 Tracking Result:   947 up-to-date, 13 out-dated, 41 error

 The following 13 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 bogofilter0.17.00.17.1
 cfengine  2.1.1 2.1.3
 gnet  1.1.9 2.0.4
 kde-arts  1.1.4 1.1.5
 kde-base  3.1.4 3.1.5
 kde-libs  3.1.4 3.1.5
 libnetdude0.4   0.5
 ncurses   5.3   5.4
 netdude   0.4.3 0.5
 pdnsd 1.1.9 1.1.10
 petidomo  4.0b1 4.0b3
 snort 2.1.0 2.1.1-RC1
 tcpreplay 1.4.6 2.0.1
 - - -

 The following 41 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 acroread:linux508   connection failed or ti..
 acroread:solaris  508   connection failed or ti..
 apache:mod_auth_mysql 20030510  regex didn't match (pro..
 cocor 17connection failed or ti..
 dlint 1.4.0 connection failed or ti..
 flex:release  2.5.4aconnection failed or ti..
 gcrypt1.1.91regex didn't match (pro..
 glimpse   4.17.4latest version online [1]
 gnupg 1.2.4 regex didn't match (pro..
 ifile 1.3.3 regex didn't match (p [2]
 kde-qt3.2.3 connection failed or ti..
 libart2.3.162nd connection failed o..
 lyx:xforms1.0   2nd regex didn't matc [3]
 max   7.4.2 regex didn't match (p [4]
 mirror2.9   connection failed or ti..
 monit 4.1.1 connection failed or ti..
 mtools3.9.9 regex didn't match (pro..
 mutt  1.4.1iregex didn't match (pro..
 mutt151.5.6iregex didn't match (pro..
 ncurses:patchbase 20040110  2nd connection failed o..
 ncurses:patchset  20040207  2nd connection failed o..
 newsyslog 1.1   connection failed or ti..
 nspr  4.4.1 1st connection failed o..
 ocaml 3.07pl2   regex didn't match (pro..
 opera:freebsd 723   connection failed or ti..
 opera:linux   723   connection failed or ti..
 opera:solaris 723   connection failed or ti..
 patch:alpha   2.5.9 connection failed or ti..
 perl-time:Class-Date  1.1.7 connection failed or ti..
 postgresql7.4.1 1st connection failed o..
 postgresql:psqlodbc   07.03.0200connection failed or ti..
 rdist 7.0.0-alpha10 connection failed or ti..
 screen4.0.2 connection failed or ti..
 smtpfeed  1.18  connection failed or  [5]
 synaptic  0.47  regex didn't match (p [6]
 tomcat4   4.1.292nd regex didn't match ..
 tomcat4-adapter   4.1.292nd regex didn't match ..
 unarj 2.65  latest version online l..
 unarj:patch   2.65-1latest version online l..
 vcheck1.2.1 regex didn't m

OpenPKG v2.0 approaching

2004-02-09 Thread Thomas Lotterer
Dear valued OpenPKG "customer"!

I want you to be aware that the next release of OpenPKG is targeted to
hit the road in two or three weeks. The project yesterday passed the
point where we consider our code being feature complete. This week we
focus our efforts on fixing packages. Next week the OPENPKG_2_0_SOLID
branch will be created, packages being renumbered and while our build
farm will busily build binaries we will work off the documentation.
We are very positive that we can successfully release OpenPKG v2.0 on
schedule.

Get involved!

You are invited to test the CURRENT stuff now before the release is
nailed in stone. Please provide feedback to us. It will surely pay off
in reduced maintenance efforts later on.

mailto:[EMAIL PROTECTED]
nntp://news.openpkg.org/openpkg.dev
http://marc.theaimsgroup.com/?l=openpkg-dev [archive]

Note that any new release renders the last supported one void. Don't
fall behind. Plan and execute upgrades appropriately. In the absence of
complete documentation here are some entry points to information that
guide you towards a successful lab experience:

http://cvs.openpkg.org/openpkg-re/news.txt
http://cvs.openpkg.org/openpkg-re/upgrade.txt
http://cvs.openpkg.org/openpkg-re/todo.txt
http://cvs.openpkg.org/timeline
http://www.openpkg.org/status.cgi

There is a special gem for the Kolab community and anyone who wants to
automate deployment of OpenPKG from scratch. Watch out for README, the
obmtool and obmtool.conf in the kolab-20040209-20040209 or later folder
below ftp://ftp.zfos.org/brew/kolab/SRC/

Thank you for flying OpenPKG.

http://www.openpkg.org/
ftp://ftp.openpkg.org/current/SRC/

--
[EMAIL PROTECTED], Project Manager OpenPKG 2.0
Lead Engineer Change Management and Version Control
IT/CSOC, DCS, Cable & Wireless Telco. Services GmbH
__
The OpenPKG Projectwww.openpkg.org
Developer Communication List   [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kolab/ kolab.spec

2004-02-09 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 23:07:45
  Branch: HEAD Handle: 2004020922074400

  Modified files:
openpkg-src/kolab   kolab.spec

  Log:
include queryable version information into Description: header

  Summary:
RevisionChanges Path
1.18+4  -2  openpkg-src/kolab/kolab.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kolab/kolab.spec
  
  $ cvs diff -u -r1.17 -r1.18 kolab.spec
  --- openpkg-src/kolab/kolab.spec  9 Feb 2004 16:24:06 -   1.17
  +++ openpkg-src/kolab/kolab.spec  9 Feb 2004 22:07:44 -   1.18
  @@ -73,10 +73,12 @@
   features to either KDE kolab clients or Microsoft Outlook[tm]
   clients using third party plugins. In addition it is a robust
   and flexible general IMAP mail server with LDAP addressbooks.
  +Kolab %{V_ei_maj}.%{V_ei_min}, Engine %{V_ei_eng}, Admin %{V_ei_adm}
   
   The Code Fusion fork adds functionality such as integration with
   Active Directory, a more modularised backend, separation of the
   daemon and the configuration generator and more.
  +Code Fusion Engine %{V_cf}, shares Admin (see above)
   
   %track
   prog kolab-cf = {
  @@ -85,8 +87,8 @@
   regex = cfkolab-(__VER__)\.tar\.bz2
   }
   prog kolab-ei = {
  -version   = %{V_ei_eng}-%{V_ei_eng}.14
  -url   = 
http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/
  +version   = %{V_ei_eng}-%{V_ei_adm}
  +url   = 
http://www.erfrakon.de/projects/kolab/download/kolab-server-%{V_ei_maj}/src/
   regex = kolab-(__VER__)\.src\.rpm
   }
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   09-Feb-2004 21:18:34
  Branch: HEAD Handle: 2004020920183400

  Modified files:
openpkg-re  todo.txt

  Log:
resolved

  Summary:
RevisionChanges Path
1.178   +0  -1  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.177 -r1.178 todo.txt
  --- openpkg-re/todo.txt   9 Feb 2004 08:50:16 -   1.177
  +++ openpkg-re/todo.txt   9 Feb 2004 20:18:34 -   1.178
  @@ -42,7 +42,6 @@
 SHOULD HAVE:
   o  not 
   o use UUID for COOKIE header
  -o openpkg.boot does not find rpmtool through macro while bootstrapping [rse]
   o fix all PLUS packages that existed in OpenPKG 1.3; downgrade to EVAL/JUNK as 
a last resort [ms]
   o Version: %{release} deploy: problems! -> openpkg build! Release: %{version} 
XX, Version: %(rpm -q --qf '%release' *.spec)) [thl]
   o rse: simplify options (for tools, etc):
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/openpkg/ HISTORY openpkg.boot openpkg.spec ...

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 21:18:30
  Branch: HEAD Handle: 2004020920182901

  Modified files:
openpkg-src/openpkg HISTORY openpkg.boot openpkg.spec rpmmacros

  Log:
cleanup "rpmmacros" for consistent "%l_prefix" usage and this way
implicitly fix "rpmtool not found" issue during bootstrapping from scratch.

  Summary:
RevisionChanges Path
1.126   +1  -0  openpkg-src/openpkg/HISTORY
1.45+5  -3  openpkg-src/openpkg/openpkg.boot
1.282   +1  -1  openpkg-src/openpkg/openpkg.spec
1.54+46 -47 openpkg-src/openpkg/rpmmacros
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/HISTORY
  
  $ cvs diff -u -r1.125 -r1.126 HISTORY
  --- openpkg-src/openpkg/HISTORY   8 Feb 2004 08:17:43 -   1.125
  +++ openpkg-src/openpkg/HISTORY   9 Feb 2004 20:18:29 -   1.126
  @@ -2,6 +2,7 @@
   2004
   
   
  +20040209 cleanup "rpmmacros" for consistent "%l_prefix" usage and fix "rpmtool not 
found" issue
   20040208 added version tracking for OSSP uuid
   20040206 upgraded to OSSP uuid 0.9.5
   20040206 disable %prep checks under --track-dump and cleanup its output
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.boot
  
  $ cvs diff -u -r1.44 -r1.45 openpkg.boot
  --- openpkg-src/openpkg/openpkg.boot  28 Jan 2004 13:04:35 -  1.44
  +++ openpkg-src/openpkg/openpkg.boot  9 Feb 2004 20:18:30 -   1.45
  @@ -439,9 +439,10 @@
   -e "s;@NUSR@;$nusr;" \
   -e "s;@NGRP@;$ngrp;" \
   -e "s;@TAG@;$tag;" \
  --e "s;^\\(%l_root_install *\\)@l_prefix@;\\1 $prefix;" \
  --e "s;^\\(%l_root_rpm *\\)@l_prefix@;\\1 $RPM_BUILD_ROOT$prefix;" \
  --e "s;@l_prefix@;$RPM_BUILD_ROOT$prefix;" \
  +-e "s;\\(%{l_prefix}/lib/openpkg/rpmtool\\);%{l_bash} \\1;g" \
  +-e "s;@l_prefix@;$RPM_BUILD_ROOT$prefix;g" \
  +-e "s;%l_prefix;%l_prefix_INTERNAL;g" \
  +-e "s;%{l_prefix};%{l_prefix_INTERNAL};g" \
   -e "s;^\\(%_specdir *\\).*;\\1 `pwd`;" \
   -e "s;^\\(%_sourcedir *\\).*;\\1 $distdir;" \
   -e "s;^\\(%_builddir *\\).*;\\1 $tmpdir;" \
  @@ -450,6 +451,7 @@
   -e "s;@l_build_path@;/bin:/sbin:/usr/bin:/usr/sbin;g" \
   -e "s;@l_build_ldlp@;/usr/lib;g" \
   -e "s;@l_build_ulim@;:;g"
  +echo "%l_prefix $prefix" >>$tmpdir/rpm.3
   
   #   use an own $HOME/.popt in order to make sure the "rpm"
   #   tool is able to execute its sub-tools "rpm".
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/openpkg.spec
  
  $ cvs diff -u -r1.281 -r1.282 openpkg.spec
  --- openpkg-src/openpkg/openpkg.spec  8 Feb 2004 08:17:43 -   1.281
  +++ openpkg-src/openpkg/openpkg.spec  9 Feb 2004 20:18:30 -   1.282
  @@ -39,7 +39,7 @@
   #   o any cc(1)
   
   #   the package version/release
  -%define   V_openpkg  20040208
  +%define   V_openpkg  20040209
   
   #   the used software versions
   %define   V_rpm  4.2.1
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openpkg/rpmmacros
  
  $ cvs diff -u -r1.53 -r1.54 rpmmacros
  --- openpkg-src/openpkg/rpmmacros 4 Feb 2004 08:37:10 -   1.53
  +++ openpkg-src/openpkg/rpmmacros 9 Feb 2004 20:18:30 -   1.54
  @@ -27,7 +27,7 @@
   ##
   
   #   the OpenPKG release identification (for the current package or as a fallback 
for the bootstrap package)
  -%l_openpkg_release(F:)   %(echo "%{?release}%{!?release:%(@l_prefix@/bin/rpm -q 
--qf '%{release}' openpkg)}" | sed -e 's;^;X;' -e 
's;^X\\([0-9][0-9]*\\.[0-9][0-9]*\\).*$;\\1;' -e 
's;^X\\([0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9]\\)$;CURRENT;' -e 's;^X.*$;UNKNOWN;' | 
awk '{ printf(%{?-F:%{-F*}}%{!?-F:"OpenPKG-%s"}, $0); }')
  +%l_openpkg_release(F:)   %(echo "%{?release}%{!?release:%(%{l_prefix}/bin/rpm -q 
--qf '%{release}' openpkg)}" | sed -e 's;^;X;' -e 
's;^X\\([0-9][0-9]*\\.[0-9][0-9]*\\).

[CVS] OpenPKG: openpkg-src/mplayer/ mplayer.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 20:54:24
  Branch: HEAD Handle: 2004020919542300

  Modified files:
openpkg-src/mplayer mplayer.spec

  Log:
modifying package: mplayer-1.0pre3 20040206 -> 20040209

  Summary:
RevisionChanges Path
1.73+2  -2  openpkg-src/mplayer/mplayer.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/mplayer/mplayer.spec
  
  $ cvs diff -u -r1.72 -r1.73 mplayer.spec
  --- openpkg-src/mplayer/mplayer.spec  6 Feb 2004 08:20:32 -   1.72
  +++ openpkg-src/mplayer/mplayer.spec  9 Feb 2004 19:54:23 -   1.73
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_mplayer 1.0pre3
   %define   V_blue1.1
  -%define   V_live2004.02.05
  +%define   V_live2004.02.09
   
   #   package information
   Name: mplayer
  @@ -39,7 +39,7 @@
   Group:Video
   License:  GPL and others
   Version:  %{V_mplayer}
  -Release:  20040206
  +Release:  20040209
   
   #   build options
   %option   with_guino
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/samba3/ samba3.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 20:54:18
  Branch: HEAD Handle: 2004020919541800

  Modified files:
openpkg-src/samba3  samba3.spec

  Log:
upgrading package: samba3 3.0.1 -> 3.0.2

  Summary:
RevisionChanges Path
1.8 +2  -2  openpkg-src/samba3/samba3.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/samba3/samba3.spec
  
  $ cvs diff -u -r1.7 -r1.8 samba3.spec
  --- openpkg-src/samba3/samba3.spec7 Feb 2004 17:58:36 -   1.7
  +++ openpkg-src/samba3/samba3.spec9 Feb 2004 19:54:18 -   1.8
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Filesystem
   License:  GPL
  -Version:  3.0.1
  -Release:  20040207
  +Version:  3.0.2
  +Release:  20040209
   
   #   package options
   %option   with_pam  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-sys/ perl-sys.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 20:35:34
  Branch: HEAD Handle: 2004020919353300

  Modified files:
openpkg-src/perl-sysperl-sys.spec

  Log:
upgrading package: perl-sys 20040207 -> 20040209

  Summary:
RevisionChanges Path
1.53+3  -3  openpkg-src/perl-sys/perl-sys.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-sys/perl-sys.spec
  
  $ cvs diff -u -r1.52 -r1.53 perl-sys.spec
  --- openpkg-src/perl-sys/perl-sys.spec7 Feb 2004 17:57:44 -   1.52
  +++ openpkg-src/perl-sys/perl-sys.spec9 Feb 2004 19:35:33 -   1.53
  @@ -35,7 +35,7 @@
   %define   V_authen_sasl 2.06
   %define   V_filehandle_deluxe   0.92
   %define   V_filehandle_rollback 1.05
  -%define   V_filehandle_unget0.13
  +%define   V_filehandle_unget0.14
   
   #   package information
   Name: perl-sys
  @@ -47,8 +47,8 @@
   Class:BASE
   Group:Language
   License:  GPL/Artistic
  -Version:  20040207
  -Release:  20040207
  +Version:  20040209
  +Release:  20040209
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Unix/Unix-Syslog-%{V_unix_syslog}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/vim/ vim.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 20:35:08
  Branch: HEAD Handle: 2004020919350700

  Modified files:
openpkg-src/vim vim.spec

  Log:
upgrading package: vim 6.2.246 -> 6.2.248

  Summary:
RevisionChanges Path
1.274   +4  -2  openpkg-src/vim/vim.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/vim/vim.spec
  
  $ cvs diff -u -r1.273 -r1.274 vim.spec
  --- openpkg-src/vim/vim.spec  8 Feb 2004 19:05:57 -   1.273
  +++ openpkg-src/vim/vim.spec  9 Feb 2004 19:35:07 -   1.274
  @@ -26,7 +26,7 @@
   #   package versions
   %define   V_vl  6.2
   %define   V_vs  62
  -%define   V_pl  246
  +%define   V_pl  248
   
   #   package information
   Name: vim
  @@ -39,7 +39,7 @@
   Group:Editor
   License:  Charityware
   Version:  %{V_vl}.%{V_pl}
  -Release:  20040208
  +Release:  20040209
   
   #   package options
   %option   with_x11no
  @@ -301,6 +301,8 @@
   Patch244: ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.244
   Patch245: ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.245
   Patch246: ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.246
  +Patch247: ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.247
  +Patch248: ftp://ftp.vim.org/pub/vim/patches/%{V_vl}.248
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/postfix/ postfix.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 20:33:38
  Branch: HEAD Handle: 2004020919333700

  Modified files:
openpkg-src/postfix postfix.spec

  Log:
modifying package: postfix-2.0.18 20040209 again

  Summary:
RevisionChanges Path
1.194   +1  -1  openpkg-src/postfix/postfix.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/postfix/postfix.spec
  
  $ cvs diff -u -r1.193 -r1.194 postfix.spec
  --- openpkg-src/postfix/postfix.spec  9 Feb 2004 11:46:40 -   1.193
  +++ openpkg-src/postfix/postfix.spec  9 Feb 2004 19:33:37 -   1.194
  @@ -25,7 +25,7 @@
   
   #   package versions
   %define   V_postfix  2.0.18
  -%define   V_tls  0.8.16-2.0.16-0.9.7b
  +%define   V_tls  0.8.16-2.0.18-0.9.7c
   %define   V_pflogsumm1.1.0
   %define   V_whoson   2.0.0.2
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-mail/ perl-mail.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 20:33:22
  Branch: HEAD Handle: 2004020919332200

  Modified files:
openpkg-src/perl-mail   perl-mail.spec

  Log:
upgrading package: perl-mail 20040207 -> 20040209

  Summary:
RevisionChanges Path
1.109   +3  -3  openpkg-src/perl-mail/perl-mail.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-mail/perl-mail.spec
  
  $ cvs diff -u -r1.108 -r1.109 perl-mail.spec
  --- openpkg-src/perl-mail/perl-mail.spec  7 Feb 2004 17:57:40 -   1.108
  +++ openpkg-src/perl-mail/perl-mail.spec  9 Feb 2004 19:33:22 -   1.109
  @@ -26,7 +26,7 @@
   #   versions of individual parts
   %define   V_mail_box2.054
   %define   V_mail_imapclient 2.2.9
  -%define   V_mail_mbox_messageparser 1.13
  +%define   V_mail_mbox_messageparser 1.14
   %define   V_mail_mboxparser 0.45
   %define   V_mail_sender 0.8.10
   %define   V_mail_sendmail   0.79
  @@ -48,8 +48,8 @@
   Class:BASE
   Group:Language
   License:  GPL/Artistic
  -Version:  20040207
  -Release:  20040207
  +Version:  20040209
  +Release:  20040209
   
   #   list of sources
   Source0:  
http://www.cpan.org/modules/by-module/Mail/MailTools-%{V_mailtools}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/glark/ glark.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 20:30:33
  Branch: HEAD Handle: 2004020919303300

  Modified files:
openpkg-src/glark   glark.spec

  Log:
upgrading package: glark 1.6.5 -> 1.6.6

  Summary:
RevisionChanges Path
1.21+2  -2  openpkg-src/glark/glark.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/glark/glark.spec
  
  $ cvs diff -u -r1.20 -r1.21 glark.spec
  --- openpkg-src/glark/glark.spec  7 Feb 2004 17:55:08 -   1.20
  +++ openpkg-src/glark/glark.spec  9 Feb 2004 19:30:33 -   1.21
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Text
   License:  GPL
  -Version:  1.6.5
  -Release:  20040207
  +Version:  1.6.6
  +Release:  20040209
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/glark/glark-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/grepmail/ grepmail.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 20:30:33
  Branch: HEAD Handle: 2004020919303300

  Modified files:
openpkg-src/grepmailgrepmail.spec

  Log:
upgrading package: grepmail 5.22 -> 5.23

  Summary:
RevisionChanges Path
1.39+2  -2  openpkg-src/grepmail/grepmail.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/grepmail/grepmail.spec
  
  $ cvs diff -u -r1.38 -r1.39 grepmail.spec
  --- openpkg-src/grepmail/grepmail.spec7 Feb 2004 17:55:21 -   1.38
  +++ openpkg-src/grepmail/grepmail.spec9 Feb 2004 19:30:33 -   1.39
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Mail
   License:  GPL
  -Version:  5.22
  -Release:  20040207
  +Version:  5.23
  +Release:  20040209
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/grepmail/grepmail-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2004-02-09 19:53)

2004-02-09 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2004-02-09 19:53
 Tracking Duration: 0:41:19 (H:M:S)
 Tracking Input:1001 sources (688 packages)
 Tracking Result:   942 up-to-date, 18 out-dated, 41 error

 The following 18 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 glark 1.6.5 1.6.6
 gnet  1.1.9 2.0.4
 grepmail  5.22  5.23
 kde-arts  1.1.4 1.1.5
 kde-base  3.1.4 3.1.5
 kde-libs  3.1.4 3.1.5
 libnetdude0.4   0.5
 mplayer:live  2004.02.052004.02.09
 ncurses   5.3   5.4
 netdude   0.4.3 0.5
 perl-mail:Mail-Mbox-MessageParser 1.13  1.14
 perl-sys:FileHandle-Unget 0.13  0.14
 petidomo  4.0b1 4.0b3
 postfix:pfixtls   0.8.16-2.0.16-0.9.7b  0.8.16-2.0.18-0.9.7c
 samba33.0.1 3.0.2
 snort 2.1.0 2.1.1-RC1
 tcpreplay 1.4.6 2.0.1
 vim:patchlevel6.2.246   6.2.248
 - - -

 The following 41 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 acroread:linux508   connection failed or ti..
 acroread:solaris  508   connection failed or ti..
 cocor 17connection failed or ti..
 dlint 1.4.0 connection failed or ti..
 flex:release  2.5.4aconnection failed or ti..
 gcrypt1.1.91connection failed or ti..
 glimpse   4.17.4latest version online [1]
 gnupg 1.2.4 connection failed or ti..
 gpg-error 0.6   connection failed or ti..
 gpgme 0.4.4 connection failed or ti..
 ifile 1.3.3 regex didn't match (p [2]
 ircii 20030709  connection failed or ti..
 kde-qt3.2.3 connection failed or ti..
 libart2.3.162nd connection failed o..
 libnet1.1.1 connection failed or ti..
 lyx:xforms1.0   2nd regex didn't matc [3]
 max   7.4.2 regex didn't match (p [4]
 mirror2.9   connection failed or ti..
 monit 4.1.1 connection failed or ti..
 mozilla   1.6   1st connection failed o..
 mozilla-plugger   1.5.0 connection failed or ti..
 mtools3.9.9 regex didn't match (pro..
 mutt151.5.6iconnection failed or ti..
 ncurses:patchbase 20040110  2nd connection failed o..
 ncurses:patchset  20040207  2nd connection failed o..
 newsyslog 1.1   connection failed or ti..
 nspr  4.4.1 1st connection failed o..
 ocaml 3.07pl2   regex didn't match (pro..
 opera:freebsd 723   connection failed or ti..
 opera:linux   723   connection failed or ti..
 opera:solaris 723   connection failed or ti..
 patch:alpha   2.5.9 connection failed or ti..
 rdist 7.0.0-alpha10 connection failed or ti..
 smtpfeed  1.18  connection failed or  [5]
 synaptic  0.47  regex didn't match (p [6]
 tomcat4   4.1.292nd regex 

[CVS] OpenPKG: openpkg-src/pinfo/ pinfo.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 17:34:31
  Branch: HEAD Handle: 2004020916343000

  Modified files:
openpkg-src/pinfo   pinfo.spec

  Log:
get rid of old %update_config_scripts macro

  Summary:
RevisionChanges Path
1.38+1  -2  openpkg-src/pinfo/pinfo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pinfo/pinfo.spec
  
  $ cvs diff -u -r1.37 -r1.38 pinfo.spec
  --- openpkg-src/pinfo/pinfo.spec  7 Feb 2004 17:57:57 -   1.37
  +++ openpkg-src/pinfo/pinfo.spec  9 Feb 2004 16:34:30 -   1.38
  @@ -34,7 +34,7 @@
   Group:Text
   License:  GPL
   Version:  0.6.8
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  http://dione.ids.pl/~pborys/software/pinfo/pinfo-%{version}.tar.gz
  @@ -61,7 +61,6 @@
   
   %prep
   %setup -q
  -%update_config_scripts
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kolab/ kolab.spec

2004-02-09 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 17:24:07
  Branch: HEAD Handle: 2004020916240600

  Modified files:
openpkg-src/kolab   kolab.spec

  Log:
kolab::with_cf shares only admin/ folder with original engine

  Summary:
RevisionChanges Path
1.17+2  -1  openpkg-src/kolab/kolab.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kolab/kolab.spec
  
  $ cvs diff -u -r1.16 -r1.17 kolab.spec
  --- openpkg-src/kolab/kolab.spec  9 Feb 2004 14:31:28 -   1.16
  +++ openpkg-src/kolab/kolab.spec  9 Feb 2004 16:24:06 -   1.17
  @@ -94,8 +94,8 @@
   %setup -q -c -T
   %{l_bzip2} -c -d %{SOURCE1} | %{l_tar} xf -
   rpm2cpio <%{SOURCE0} | cpio -iv kolab-%{V_ei_maj}.tar.gz
  -%{l_gzip} -c -d kolab-%{V_ei_maj}.tar.gz | %{l_tar} xf -
   %if "%{with_cf}" == "yes"
  +%{l_gzip} -c -d kolab-%{V_ei_maj}.tar.gz | %{l_tar} xf - admin/
   mv cfkolab-%{V_cf}/* .
   %{l_shtool} subst \
   -e "s;^\(# kolab_bootstrap Version .*\);\1, OpenPKG 
kolab-%{version}-%{release}, kolab-cf=%{V_cf};" \
  @@ -104,6 +104,7 @@
   -e "s;\(>Version \).[^<]*<;\1cf-%{V_cf}<;" \
   admin/kolab/index.php
   %else
  +%{l_gzip} -c -d kolab-%{V_ei_maj}.tar.gz | %{l_tar} xf -
   %{l_shtool} subst \
   -e "s;^\(# kolab_bootstrap Version .*\);\1, OpenPKG 
kolab-%{version}-%{release}, kolab-ei=%{V_ei_maj}.%{V_ei_min}, engine=%{V_ei_eng}, 
admin=%{V_ei_adm};" \
   kolab_bootstrap
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ src2make.pl

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   09-Feb-2004 16:36:50
  Branch: HEAD Handle: 2004020915365000

  Modified files:
openpkg-re  src2make.pl

  Log:
fix erasing of instance by using a more modern variant

  Summary:
RevisionChanges Path
1.53+2  -18 openpkg-re/src2make.pl
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/src2make.pl
  
  $ cvs diff -u -r1.52 -r1.53 src2make.pl
  --- openpkg-re/src2make.pl4 Feb 2004 00:06:55 -   1.52
  +++ openpkg-re/src2make.pl9 Feb 2004 15:36:50 -   1.53
  @@ -898,24 +898,8 @@
   
   $MF .= "#   erase\n" .
  "erase:\n" .
  -   "[EMAIL PROTECTED] 'BEGIN { printf(\"erasing packages: \"); }' &2; \\\n" .
  -   "\tPKG=\"`\$(MAKE) \$(MFLAGS) erase-helper`\"; \\\n" .
  -   "\twhile [ \".\$\$PKG\" != . ]; do \\\n" .
  -   "\tawk 'BEGIN { printf(\".\"); }' &2; \\\n" .
  -   "\t\$(EXEC_ROOT) \$(PREFIX)/bin/rpm -e \$\$PKG --allmatches >/dev/null 
2>&1 || true; \\\n" .
  -   "\tPKG_NEW=\"`\$(MAKE) \$(MFLAGS) erase-helper`\"; \\\n" .
  -   "\tif [ \".\$\$PKG_NEW\" = \".\$\$PKG\" ]; then \\\n" .
  -   "\tbreak; \\\n" .
  -   "\telse \\\n" .
  -   "\tPKG=\"\$\$PKG_NEW\"; \\\n" .
  -   "\tfi; \\\n" .
  -   "\tdone; \\\n" .
  -   "\techo \"done\" 1>&2\n" .
  -   "\n" .
  -   "erase-helper:\n" .
  -   "[EMAIL PROTECTED](PREFIX)/bin/rpm -qa --qf 
'%{NAME}-%{VERSION}-%{RELEASE}::,[%{REQUIRENAME},]\\n' | \\\n" .
  -   "\tsed -e 's;,rpmlib([^)]*);;g' -e 's;,OpenPKG,;,;g' -e 's;,openpkg,;,;' 
-e 's;::,;::;' -e 's;,\$\$;;' | \\\n" .
  -   "\tgrep '::\$\$' | sed -e 's;::\$\$;;' | grep -v '^openpkg-[0-9].*' | 
grep -v '^gpg-pubkey-.*' || true\n" .
  +   "[EMAIL PROTECTED](EXEC_ROOT) \$(PREFIX)/bin/rpm -e \\\n" .
  +   "\t`\$(PREFIX)/bin/rpm -qa | sed -e '/^openpkg-[0-9].*/d' -e 
'/^gpg-pubkey-.*/d'`\n" .
  "\n";
   
   &verbose("writing Makefile");
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/cdrecord/ cdrecord.patch cdrecord.spec

2004-02-09 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 15:41:42
  Branch: HEAD Handle: 2004020914414100

  Added files:
openpkg-src/cdrecordcdrecord.patch
  Modified files:
openpkg-src/cdrecordcdrecord.spec

  Log:
same problem as mkisofs, same solution

  Summary:
RevisionChanges Path
1.3 +13 -0  openpkg-src/cdrecord/cdrecord.patch
1.12+3  -1  openpkg-src/cdrecord/cdrecord.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cdrecord/cdrecord.patch
  
  $ cvs diff -u -r0 -r1.3 cdrecord.patch
  --- /dev/null 2004-02-09 15:41:42.0 +0100
  +++ cdrecord.patch2004-02-09 15:41:42.0 +0100
  @@ -0,0 +1,13 @@
  +--- libscg/scsi-linux-sg.c.orig  2002-10-21 18:20:35.0 +0200
   libscg/scsi-linux-sg.c   2004-02-08 16:31:52.001002000 +0100
  +@@ -58,6 +58,9 @@
  +  */
  + 
  + #include 
  ++#ifndef u8
  ++typedef unsigned char u8; /* undefined on Gentoo 1.4.3 (iX86) */
  ++#endif
  + 
  + #ifndef LINUX_VERSION_CODE  /* Very old kernel? */
  + #   define LINUX_VERSION_CODE 0
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/cdrecord/cdrecord.spec
  
  $ cvs diff -u -r1.11 -r1.12 cdrecord.spec
  --- openpkg-src/cdrecord/cdrecord.spec7 Feb 2004 17:54:03 -   1.11
  +++ openpkg-src/cdrecord/cdrecord.spec9 Feb 2004 14:41:41 -   1.12
  @@ -34,10 +34,11 @@
   Group:Filesystem
   License:  GPL
   Version:  2.00.3
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  ftp://ftp.berlios.de/pub/cdrecord/cdrtools-%{version}.tar.gz
  +Patch0:   cdrecord.patch
   
   #   build information
   Prefix:   %{l_prefix}
  @@ -60,6 +61,7 @@
   
   %prep
   %setup -q -n cdrtools-%{version}
  +%patch -p0
   
   %build
   %{l_make} %{l_mflags -O} \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/kolab/ kolab.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 15:31:29
  Branch: HEAD Handle: 2004020914312800

  Modified files:
openpkg-src/kolab   kolab.spec

  Log:
kolab is a more a Mail thing than a KDE thing

  Summary:
RevisionChanges Path
1.16+3  -3  openpkg-src/kolab/kolab.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/kolab/kolab.spec
  
  $ cvs diff -u -r1.15 -r1.16 kolab.spec
  --- openpkg-src/kolab/kolab.spec  7 Feb 2004 17:55:58 -   1.15
  +++ openpkg-src/kolab/kolab.spec  9 Feb 2004 14:31:28 -   1.16
  @@ -38,10 +38,10 @@
   Packager: The OpenPKG Project
   Distribution: OpenPKG
   Class:PLUS
  -Group:KDE
  +Group:Mail
   License:  GPL
  -Version:  20040207
  -Release:  20040207
  +Version:  20040209
  +Release:  20040209
   
   #   package options
   %option   with_cf   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/rc/ rc.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 15:26:35
  Branch: HEAD Handle: 2004020914263500

  Modified files:
openpkg-src/rc  rc.spec

  Log:
fix Group

  Summary:
RevisionChanges Path
1.29+2  -2  openpkg-src/rc/rc.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/rc/rc.spec
  
  $ cvs diff -u -r1.28 -r1.29 rc.spec
  --- openpkg-src/rc/rc.spec7 Feb 2004 17:58:20 -   1.28
  +++ openpkg-src/rc/rc.spec9 Feb 2004 14:26:35 -   1.29
  @@ -31,10 +31,10 @@
   Packager: The OpenPKG Project
   Distribution: OpenPKG
   Class:PLUS
  -Group:Converter
  +Group:Shell
   License:  GPL
   Version:  1.7.1
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  http://www.star.le.ac.uk/~tjg/rc/release/rc-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/gettext/ gettext.spec

2004-02-09 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 15:03:43
  Branch: HEAD Handle: 2004020914034200

  Modified files:
openpkg-src/gettext gettext.spec

  Log:
enlarge hammer to kick out java stuff (is detected on fedora1)

  Summary:
RevisionChanges Path
1.44+9  -2  openpkg-src/gettext/gettext.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/gettext/gettext.spec
  
  $ cvs diff -u -r1.43 -r1.44 gettext.spec
  --- openpkg-src/gettext/gettext.spec  7 Feb 2004 17:55:04 -   1.43
  +++ openpkg-src/gettext/gettext.spec  9 Feb 2004 14:03:42 -   1.44
  @@ -34,7 +34,7 @@
   Group:Converter
   License:  GPL
   Version:  0.14.1
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  ftp://ftp.gnu.org/gnu/gettext/gettext-%{version}.tar.gz
  @@ -65,7 +65,14 @@
   gettext-runtime/intl/Makefile.in
   %{l_shtool} subst \
   -e 's;\(SUBDIRS.*=.*\)intl-java ;\1;' \
  -gettext-runtime/Makefile.in
  +gettext-runtime/Makefile.in gettext-tools/Makefile.in
  +( echo 'ac_cv_prog_HAVE_GCJ_IN_PATH=${ac_cv_prog_HAVE_GCJ_IN_PATH=no}'
  +  echo 'ac_cv_prog_HAVE_JAVAC_IN_PATH=${ac_cv_prog_HAVE_JAVAC_IN_PATH=no}'
  +  echo 'ac_cv_prog_HAVE_JIKES_IN_PATH=${ac_cv_prog_HAVE_JIKES_IN_PATH=no}'
  +  echo 'ac_cv_prog_JAR=${ac_cv_prog_JAR=no}'
  +) >config.cache
  +cp config.cache gettext-runtime/config.cache
  +cp config.cache gettext-tools/config.cache
   
   %build
   CC="%{l_cc}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ucblogo/ ucblogo.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 14:08:50
  Branch: HEAD Handle: 2004020913084900

  Modified files:
openpkg-src/ucblogo ucblogo.spec

  Log:
fix Group

  Summary:
RevisionChanges Path
1.5 +2  -2  openpkg-src/ucblogo/ucblogo.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ucblogo/ucblogo.spec
  
  $ cvs diff -u -r1.4 -r1.5 ucblogo.spec
  --- openpkg-src/ucblogo/ucblogo.spec  7 Feb 2004 17:59:34 -   1.4
  +++ openpkg-src/ucblogo/ucblogo.spec  9 Feb 2004 13:08:49 -   1.5
  @@ -31,10 +31,10 @@
   Packager: The OpenPKG Project
   Distribution: OpenPKG
   Class:EVAL
  -Group:Interpreter
  +Group:Language
   License:  GPL
   Version:  5.3
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  ftp://anarres.cs.berkeley.edu/pub/ucblogo/ucblogo-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/smlnj/ smlnj.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 14:08:19
  Branch: HEAD Handle: 2004020913081900

  Modified files:
openpkg-src/smlnj   smlnj.spec

  Log:
fix Group

  Summary:
RevisionChanges Path
1.5 +2  -2  openpkg-src/smlnj/smlnj.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/smlnj/smlnj.spec
  
  $ cvs diff -u -r1.4 -r1.5 smlnj.spec
  --- openpkg-src/smlnj/smlnj.spec  7 Feb 2004 17:58:50 -   1.4
  +++ openpkg-src/smlnj/smlnj.spec  9 Feb 2004 13:08:19 -   1.5
  @@ -31,10 +31,10 @@
   Packager: The OpenPKG Project
   Distribution: OpenPKG
   Class:EVAL
  -Group:Languages
  +Group:Language
   License:  BSD-like
   Version:  110.44
  -Release:  20040207
  +Release:  20040209
   
   #   package options
   %option   with_x11  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/atk/ atk.spec openpkg-src/bind8/ bind8.spec...

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 14:03:07
  Branch: HEAD Handle: 2004020913025908

  Modified files:
openpkg-src/atk atk.spec
openpkg-src/bind8   bind8.spec
openpkg-src/flexflex.spec
openpkg-src/gcc gcc.spec
openpkg-src/gup gup.spec
openpkg-src/kermit  kermit.spec
openpkg-src/ksh ksh.spec
openpkg-src/lemon   lemon.spec
openpkg-src/pango   pango.spec
openpkg-src/pax pax.spec
openpkg-src/scribus scribus.spec
openpkg-src/sfiosfio.spec
openpkg-src/uucpuucp.spec
openpkg-src/whois   whois.spec

  Log:
Simplify packaging by removing redundant (because is already the
default) option "-n %{name}-%{version}" on "%setup" lines.

  Summary:
RevisionChanges Path
1.18+2  -2  openpkg-src/atk/atk.spec
1.45+2  -2  openpkg-src/bind8/bind8.spec
1.67+2  -2  openpkg-src/flex/flex.spec
1.87+2  -2  openpkg-src/gcc/gcc.spec
1.33+2  -2  openpkg-src/gup/gup.spec
1.44+2  -2  openpkg-src/kermit/kermit.spec
1.32+2  -2  openpkg-src/ksh/ksh.spec
1.14+2  -2  openpkg-src/lemon/lemon.spec
1.29+2  -2  openpkg-src/pango/pango.spec
1.24+2  -2  openpkg-src/pax/pax.spec
1.30+2  -2  openpkg-src/scribus/scribus.spec
1.28+2  -2  openpkg-src/sfio/sfio.spec
1.45+2  -2  openpkg-src/uucp/uucp.spec
1.47+2  -2  openpkg-src/whois/whois.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/atk/atk.spec
  
  $ cvs diff -u -r1.17 -r1.18 atk.spec
  --- openpkg-src/atk/atk.spec  7 Feb 2004 17:53:34 -   1.17
  +++ openpkg-src/atk/atk.spec  9 Feb 2004 13:02:59 -   1.18
  @@ -39,7 +39,7 @@
   Group:XWindow
   License:  GPL
   Version:  %{V_atk}
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  ftp://ftp.gtk.org/pub/gtk/v%{V_gtk_major}/atk-%{V_atk}.tar.gz
  @@ -69,7 +69,7 @@
   }
   
   %prep
  -%setup -q -n atk-%{version}
  +%setup -q
   %patch -p0
   %{l_shtool} subst \
   -e 's;/atk-1\.0;/atk;g' \
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/bind8/bind8.spec
  
  $ cvs diff -u -r1.44 -r1.45 bind8.spec
  --- openpkg-src/bind8/bind8.spec  7 Feb 2004 17:53:48 -   1.44
  +++ openpkg-src/bind8/bind8.spec  9 Feb 2004 13:02:59 -   1.45
  @@ -34,7 +34,7 @@
   Group:DNS
   License:  GPL
   Version:  8.4.4
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  ftp://ftp.isc.org/isc/bind/src/%{version}/bind-src.tar.gz
  @@ -71,7 +71,7 @@
   }
   
   %prep
  -%setup -q -c -n bind8-%{version}
  +%setup -q -c
   %setup -q -T -D -a 1
   %patch -p0
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/flex/flex.spec
  
  $ cvs diff -u -r1.66 -r1.67 flex.spec
  --- openpkg-src/flex/flex.spec8 Feb 2004 18:29:32 -   1.66
  +++ openpkg-src/flex/flex.spec9 Feb 2004 13:03:00 -   1.67
  @@ -39,7 +39,7 @@
   Group:Language
   License:  BSD
   Version:  %{V_release}
  -Release:  20040208
  +Release:  20040209
   
   #   package options
   %option   with_beta  yes
  @@ -80,7 +80,7 @@
   }
   
   %prep
  -%setup -q -c -n flex-%{version}
  +%setup -q -c
   %if "%{with_beta}" == "yes"
   %setup -q -T -D -a 1
   ( cd flex-%{V_beta}
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/gcc/gcc.spec
  
  $ cvs diff -u -r1.86 -r1.87 gcc.spec
  --- openpkg-src/gcc/gcc.spec  7 Feb 2004 17:54:58 -   1.86
  +++ openpkg-src/gcc/gcc.spec  9 Feb 2004 13:03:00 -   1.87
  @@ -40,7 +40,7 @@
   Group:    Compiler
   License:  GPL
   Version:  %{V_full}
  -Release:  20040207
  +Release:  20040209
   
   #   package options
   %option   with_cxx   yes
  @@ -104,7 +104,7 @@
   }
   
   %prep
  -%setup -q -n gcc-%{version}
  +%setup -q
   %patch -p0
   

[CVS] OpenPKG: openpkg-src/tidy/ tidy.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 13:47:10
  Branch: HEAD Handle: 2004020912471000

  Modified files:
openpkg-src/tidytidy.spec

  Log:
upgrading package: tidy 20031002 -> 20040205

  Summary:
RevisionChanges Path
1.101   +3  -3  openpkg-src/tidy/tidy.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/tidy/tidy.spec
  
  $ cvs diff -u -r1.100 -r1.101 tidy.spec
  --- openpkg-src/tidy/tidy.spec7 Feb 2004 17:59:17 -   1.100
  +++ openpkg-src/tidy/tidy.spec9 Feb 2004 12:47:10 -   1.101
  @@ -24,8 +24,8 @@
   ##
   
   #   package version
  -%define   V_here 20031002
  -%define   V_real 031002
  +%define   V_here 20040205
  +%define   V_real 040205
   
   #   package information
   Name: tidy
  @@ -38,7 +38,7 @@
   Group:Text
   License:  GPL
   Version:  %{V_here}
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  http://tidy.sourceforge.net/src/tidy_src_%{V_real}.tgz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/stuffit/ stuffit.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 13:45:14
  Branch: HEAD Handle: 2004020912451400

  Modified files:
openpkg-src/stuffit stuffit.spec

  Log:
cleanup packaging and add FreeBSD support

  Summary:
RevisionChanges Path
1.6 +22 -30 openpkg-src/stuffit/stuffit.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/stuffit/stuffit.spec
  
  $ cvs diff -u -r1.5 -r1.6 stuffit.spec
  --- openpkg-src/stuffit/stuffit.spec  7 Feb 2004 17:59:01 -   1.5
  +++ openpkg-src/stuffit/stuffit.spec  9 Feb 2004 12:45:14 -   1.6
  @@ -23,8 +23,9 @@
   ##  SUCH DAMAGE.
   ##
   
  -#   FIXME: ms: unfortunately currently available for only
  -#   FIXME: ms: Solaris SPARC, Solaris x86, and Linux
  +#   package version
  +%define   V_real 5.2.0.611
  +%define   V_dist 520.611
   
   #   package information
   Name: stuffit
  @@ -36,13 +37,13 @@
   Class:EVAL
   Group:Archiver
   License:  Commercial/Free-Trial
  -Version:  520.611
  -Release:  20040207
  +Version:  %{V_real}
  +Release:  20040209
   
   #   list of sources
  -Source0:  
http://www.aladdinsys.com/downloads/files/stuffit520.611solaris-i386.tar.gz
  -Source1:  
http://www.aladdinsys.com/downloads/files/stuffit520.611solaris-sparc.tar.gz
  -Source2:  
http://www.aladdinsys.com/downloads/files/stuffit520.611linux-i386.tar.gz
  +Source0:  
http://www.aladdinsys.com/downloads/files/stuffit%{V_dist}solaris-i386.tar.gz
  +Source1:  
http://www.aladdinsys.com/downloads/files/stuffit%{V_dist}solaris-sparc.tar.gz
  +Source2:  
http://www.aladdinsys.com/downloads/files/stuffit%{V_dist}linux-i386.tar.gz
   %NoSource 0
   %NoSource 1
   %NoSource 2
  @@ -73,28 +74,21 @@
   }
   
   %prep
  -#   conditionally unpack platform-specific sources
  -%{l_shtool} mkdir -f -m 755 stuffit-%{version}
  +%setup -q -T -c
   case "%{l_platform -t}" in
  -ix86-sunos* )
  -%{l_gzip} -dc %{SOURCE0} | %{l_tar} xf - -C stuffit-%{version}
  -;;
  -sun*-sunos* )
  -%{l_gzip} -dc %{SOURCE1} | %{l_tar} xf - -C stuffit-%{version}
  -;;
  -*-linux* )
  -%{l_gzip} -dc %{SOURCE2} | %{l_tar} xf - -C stuffit-%{version}
  -;;
  -* )
  -echo "Sorry, platform %{l_platform -t} not supported" 1>&2
  -exit 1
  -;;
  +ix86-sunos*   ) %{l_gzip} -dc %{SOURCE0} | %{l_tar} xf - ;;
  +sun*-sunos*   ) %{l_gzip} -dc %{SOURCE1} | %{l_tar} xf - ;;
  +*-linux* | *-freebsd* ) %{l_gzip} -dc %{SOURCE2} | %{l_tar} xf - ;;
  +* ) echo "Sorry, platform %{l_platform -t} not supported" 1>&2; exit 1 ;;
   esac
   
   %build
  +#   optionally brand executables
  +case "%{l_platform -t}" in
  +*-freebsd* ) brandelf -t Linux bin/* ;;
  +esac
   
   %install
  -#   clean any reside from last build
   rm -rf $RPM_BUILD_ROOT
   
   #   construct installation hierarchy
  @@ -103,20 +97,18 @@
   $RPM_BUILD_ROOT%{l_prefix}/man/man1
   
   #   install files to their target locations
  -cd stuffit-%{version}
  -%{l_shtool} install -c -s -m 755 \
  +%{l_shtool} install -c -m 755 \
   bin/* $RPM_BUILD_ROOT%{l_prefix}/bin/
   %{l_shtool} install -c -m 644 \
   man/man1/* $RPM_BUILD_ROOT%{l_prefix}/man/man1/
   
  -#   rename the too generic register command
  -mv $RPM_BUILD_ROOT%{l_prefix}/bin/register \
  -$RPM_BUILD_ROOT%{l_prefix}/bin/regsit
  +#   remove the too generic register command
  +rm -f $RPM_BUILD_ROOT%{l_prefix}/bin/register
   
  -#   determine installed files for RPM database
  +#   determine installation files
   %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
   
  -%files -f stuffit-%{version}/files
  +%files -f files
   
   %clean
   rm -rf $RPM_BUILD_ROOT
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/spambouncer/ spambouncer.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 13:34:59
  Branch: HEAD Handle: 2004020912345800

  Modified files:
openpkg-src/spambouncer spambouncer.spec

  Log:
upgrading package: spambouncer 1.7.20031001 -> 1.8.20040204

  Summary:
RevisionChanges Path
1.26+2  -2  openpkg-src/spambouncer/spambouncer.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/spambouncer/spambouncer.spec
  
  $ cvs diff -u -r1.25 -r1.26 spambouncer.spec
  --- openpkg-src/spambouncer/spambouncer.spec  3 Feb 2004 20:06:29 -   1.25
  +++ openpkg-src/spambouncer/spambouncer.spec  9 Feb 2004 12:34:58 -   1.26
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Mail
   License:  GPL
  -Version:  1.7.20031001
  -Release:  20040203
  +Version:  1.8.20040204
  +Release:  20040209
   
   #   list of sources
   Source0:  http://www.spambouncer.org/sb.tar.Z
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/radiator/ radiator.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 13:15:57
  Branch: HEAD Handle: 2004020912155700

  Modified files:
openpkg-src/radiatorradiator.spec

  Log:
upgrading package: radiator 3.7.1 -> 3.8

  Summary:
RevisionChanges Path
1.5 +4  -4  openpkg-src/radiator/radiator.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/radiator/radiator.spec
  
  $ cvs diff -u -r1.4 -r1.5 radiator.spec
  --- openpkg-src/radiator/radiator.spec7 Feb 2004 17:58:18 -   1.4
  +++ openpkg-src/radiator/radiator.spec9 Feb 2004 12:15:57 -   1.5
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Network
   License:  Commercial
  -Version:  3.7.1
  -Release:  20040207
  +Version:  3.8
  +Release:  20040209
   
   #   list of sources
   Source0:  
http://www.open.com.au/radiator/downloads/dl.cgi/Radiator-%{version}.tgz
  @@ -68,8 +68,8 @@
   disabled
   comment   = "rse: radiator is a commercial product, no public download 
possible"
   version   = %{version}
  -url   = http://www.open.com.au/radiator/
  -regex = radiator-(__VER__)\.tar\.gz
  +url   = http://www.open.com.au/radiator/downloads/index.html
  +regex = Radiator-(__VER__)\.tgz
   }
   
   %prep
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/postfix/ postfix.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 12:46:40
  Branch: HEAD Handle: 2004020911464000

  Modified files:
openpkg-src/postfix postfix.spec

  Log:
roll with new qshape

  Summary:
RevisionChanges Path
1.193   +1  -1  openpkg-src/postfix/postfix.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/postfix/postfix.spec
  
  $ cvs diff -u -r1.192 -r1.193 postfix.spec
  --- openpkg-src/postfix/postfix.spec  7 Feb 2004 17:58:04 -   1.192
  +++ openpkg-src/postfix/postfix.spec  9 Feb 2004 11:46:40 -   1.193
  @@ -40,7 +40,7 @@
   Group:Mail
   License:  IPL
   Version:  %{V_postfix}
  -Release:  20040207
  +Release:  20040209
   
   #   package options
   %option   with_fsl   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/poster/ poster.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 12:44:41
  Branch: HEAD Handle: 2004020911444100

  Modified files:
openpkg-src/poster  poster.spec

  Log:
upgrading package: poster 20020826 -> 1.0.1

  Summary:
RevisionChanges Path
1.13+3  -3  openpkg-src/poster/poster.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/poster/poster.spec
  
  $ cvs diff -u -r1.12 -r1.13 poster.spec
  --- openpkg-src/poster/poster.spec7 Feb 2004 17:58:03 -   1.12
  +++ openpkg-src/poster/poster.spec9 Feb 2004 11:44:41 -   1.13
  @@ -33,11 +33,11 @@
   Class:PLUS
   Group:Converter
   License:  GPL
  -Version:  20020826
  -Release:  20040207
  +Version:  1.0.1
  +Release:  20040209
   
   #   list of sources
  -Source0:  http://printing.kde.org/downloads/poster.tar.bz2
  +Source0:  ftp://ftp.kde.org/pub/kde/printing/poster.tar.bz2
   
   #   build information
   Prefix:   %{l_prefix}
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/msntp/ msntp.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 12:36:01
  Branch: HEAD Handle: 2004020911360100

  Modified files:
openpkg-src/msntp   msntp.spec

  Log:
reactivate tracking

  Summary:
RevisionChanges Path
1.16+1  -3  openpkg-src/msntp/msntp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/msntp/msntp.spec
  
  $ cvs diff -u -r1.15 -r1.16 msntp.spec
  --- openpkg-src/msntp/msntp.spec  7 Feb 2004 17:56:48 -   1.15
  +++ openpkg-src/msntp/msntp.spec  9 Feb 2004 11:36:01 -   1.16
  @@ -34,7 +34,7 @@
   Group:Network
   License:  OSS-style
   Version:  1.6
  -Release:  20040207
  +Release:  20040209
   
   #   package options
   %option   with_fslyes
  @@ -63,8 +63,6 @@
   
   %track
   prog msntp = {
  -disabled
  -comment   = "rse: website is not up-to-date and still shows version 1.5"
   version   = %{version}
   url   = http://www.hpcf.cam.ac.uk/export/
   regex = msntp-(__VER__)\.tar\.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/libffi/ libffi.spec libffi.tar.gz

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 12:31:25
  Branch: HEAD Handle: 2004020911312400

  Modified files:
openpkg-src/libffi  libffi.spec libffi.tar.gz

  Log:
upgrading package: libffi 20040203 -> 20040209

  Summary:
RevisionChanges Path
1.10+2  -2  openpkg-src/libffi/libffi.spec
1.4 BLOBopenpkg-src/libffi/libffi.tar.gz
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libffi/libffi.spec
  
  $ cvs diff -u -r1.9 -r1.10 libffi.spec
  --- openpkg-src/libffi/libffi.spec3 Feb 2004 20:03:11 -   1.9
  +++ openpkg-src/libffi/libffi.spec9 Feb 2004 11:31:24 -   1.10
  @@ -33,8 +33,8 @@
   Class:EVAL
   Group:Language
   License:  LGPL
  -Version:  20040203
  -Release:  20040203
  +Version:  20040209
  +Release:  20040209
   
   #   list of sources
   Source0:  libffi.tar.gz
  @@ .
  (cd openpkg-src/libffi && \
   uudecode <<'@@ .' && \
   mv libffi.tar.gz libffi.tar.gz.orig && \
   xdelta patch libffi.tar.gz.xdelta libffi.tar.gz.orig libffi.tar.gz && \
   rm -f libffi.tar.gz.orig libffi.tar.gz.xdelta)
  Index: openpkg-src/libffi/libffi.tar.gz
  
  begin 664 libffi.tar.gz.xdelta
  M)5A$6C`P-"4(``\`#P!S:&EE;&$N,C

[CVS] OpenPKG: openpkg-src/its4/ its4.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 12:29:43
  Branch: HEAD Handle: 2004020911294300

  Modified files:
openpkg-src/its4its4.spec

  Log:
use style of other packages

  Summary:
RevisionChanges Path
1.28+2  -2  openpkg-src/its4/its4.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/its4/its4.spec
  
  $ cvs diff -u -r1.27 -r1.28 its4.spec
  --- openpkg-src/its4/its4.spec7 Feb 2004 17:55:47 -   1.27
  +++ openpkg-src/its4/its4.spec9 Feb 2004 11:29:43 -   1.28
  @@ -34,10 +34,10 @@
   Group:Development
   License:  OSS-style
   Version:  1.1.1
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
  -Source0:  http://www.cigital.com/its4/-NO-DIRECT-URL-/its4-%{version}.tgz
  +Source0:  http://www.cigital.com/its4/::/its4-%{version}.tgz
   Patch0:   its4.patch
   
   #   build information
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/imaputils/ imaputils.patch imaputils.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 12:27:55
  Branch: HEAD Handle: 2004020911275400

  Modified files:
openpkg-src/imaputils   imaputils.patch imaputils.spec

  Log:
cleanup packaging

  Summary:
RevisionChanges Path
1.2 +2  -3  openpkg-src/imaputils/imaputils.patch
1.6 +7  -8  openpkg-src/imaputils/imaputils.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/imaputils/imaputils.patch
  
  $ cvs diff -u -r1.1 -r1.2 imaputils.patch
  --- openpkg-src/imaputils/imaputils.patch 23 Sep 2003 14:32:38 -  1.1
  +++ openpkg-src/imaputils/imaputils.patch 9 Feb 2004 11:27:54 -   1.2
  @@ -1,6 +1,5 @@
  -diff -Naur imaputils-2000.orig/mlock/mlock.c imaputils-2000/mlock/mlock.c
   imaputils-2000.orig/mlock/mlock.c2002-01-02 23:17:24.0 +0100
  -+++ imaputils-2000/mlock/mlock.c 2003-09-23 15:56:21.110459835 +0200
  +--- mlock/mlock.c.orig   2002-01-02 23:17:24.0 +0100
   mlock/mlock.c2003-09-23 15:56:21.110459835 +0200
   @@ -24,6 +24,7 @@
#include 
#include 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/imaputils/imaputils.spec
  
  $ cvs diff -u -r1.5 -r1.6 imaputils.spec
  --- openpkg-src/imaputils/imaputils.spec  7 Feb 2004 17:55:37 -   1.5
  +++ openpkg-src/imaputils/imaputils.spec  9 Feb 2004 11:27:54 -   1.6
  @@ -34,7 +34,7 @@
   Group:Mail
   License:  University of Washington's Free-Fork License
   Version:  2000
  -Release:      20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  ftp://ftp.cac.washington.edu/mail/imap-utils.tar.Z
  @@ -49,12 +49,12 @@
   AutoReqProv:  no
   
   %description
  -The imaputilities is a collection of binaries useful in
  +The IMAP utilities is a collection of binaries useful in
   administrating a IMAP server. Although some work best with the
   University of Washington IMAP server, many of the utilites are
   generic and useful with any IMAP server. The utilities include
  -chkmail, dmail, icat, ifrom, imapcopy, imapxfer, mbxcopy,
  -mbxcreat, mbxcvt, mlock, and tmail.
  +chkmail, dmail, icat, ifrom, imapcopy, imapxfer, mbxcopy, mbxcreat,
  +mbxcvt, mlock, and tmail.
   
   %track
   prog imaputils = {
  @@ -66,8 +66,8 @@
   }
   
   %prep
  -%setup -q -c -n imaputils-%{version}
  -%patch -p1
  +%setup -q -c
  +%patch -p0
   
   %build
   CC="%{l_cc}"
  @@ -103,8 +103,7 @@
 fi
   ) || exit $?
   done
  -%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT \
  -%{l_files_std}
  +%{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
   
   %files -f files
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/cvs2cl/ cvs2cl.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 12:21:17
  Branch: HEAD Handle: 2004020911211600

  Modified files:
openpkg-src/cvs2cl  cvs2cl.spec

  Log:
upgrading package: cvs2cl 2.44 -> 2.52

  Summary:
RevisionChanges Path
1.10+4  -3  openpkg-src/cvs2cl/cvs2cl.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/cvs2cl/cvs2cl.spec
  
  $ cvs diff -u -r1.9 -r1.10 cvs2cl.spec
  --- openpkg-src/cvs2cl/cvs2cl.spec7 Feb 2004 17:54:13 -   1.9
  +++ openpkg-src/cvs2cl/cvs2cl.spec9 Feb 2004 11:21:16 -   1.10
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:SCM
   License:  GPL
  -Version:  2.44
  -Release:  20040207
  +Version:  2.52
  +Release:  20040209
   
   #   list of sources
   Source0:  http://www.red-bean.com/cvs2cl/cvs2cl.pl
  @@ -73,7 +73,8 @@
   $RPM_BUILD_ROOT%{l_prefix}/bin \
   $RPM_BUILD_ROOT%{l_prefix}/man/man1
   %{l_shtool} install -c -m 755 \
  --e 's;#!/usr/bin/perl;#!%{l_prefix}/bin/perl;' \
  +-e 's;#!/bin/sh;#!%{l_prefix}/bin/perl;' \
  +-e 's;^exec perl;#exec perl;' \
   %{SOURCE cvs2cl.pl} $RPM_BUILD_ROOT%{l_prefix}/bin/cvs2cl
   %{l_shtool} install -c -m 644 \
   cvs2cl.1 $RPM_BUILD_ROOT%{l_prefix}/man/man1/
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/pdnsd/ pdnsd.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 11:56:58
  Branch: HEAD Handle: 2004020910565700

  Modified files:
openpkg-src/pdnsd   pdnsd.spec

  Log:
downgrade class because it contains hard-coded Linux and BSD porting
features only and no Solaris support at all. I've also tried to port
it to Solaris within 15 minutes, but contains definitely too much
platform specific things which need adjustments.

  Summary:
RevisionChanges Path
1.7 +2  -2  openpkg-src/pdnsd/pdnsd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pdnsd/pdnsd.spec
  
  $ cvs diff -u -r1.6 -r1.7 pdnsd.spec
  --- openpkg-src/pdnsd/pdnsd.spec  7 Feb 2004 17:57:29 -   1.6
  +++ openpkg-src/pdnsd/pdnsd.spec  9 Feb 2004 10:56:57 -   1.7
  @@ -30,11 +30,11 @@
   Vendor:   Thomas Moestl
   Packager: The OpenPKG Project
   Distribution: OpenPKG
  -Class:PLUS
  +Class:EVAL
   Group:DNS
   License:  GPL
   Version:  1.1.9
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  http://www.phys.uu.nl/~rombouts/pdnsd/pdnsd-%{version}-par.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/xv/ xv.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 11:45:07
  Branch: HEAD Handle: 2004020910450600

  Modified files:
openpkg-src/xv  xv.spec

  Log:
try to fix installation procedure

  Summary:
RevisionChanges Path
1.23+2  -1  openpkg-src/xv/xv.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/xv/xv.spec
  
  $ cvs diff -u -r1.22 -r1.23 xv.spec
  --- openpkg-src/xv/xv.spec7 Feb 2004 18:00:43 -   1.22
  +++ openpkg-src/xv/xv.spec9 Feb 2004 10:45:06 -   1.23
  @@ -34,7 +34,7 @@
   Group:XWindow
   License:  XV
   Version:  3.10a
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  ftp://ftp.cis.upenn.edu/pub/xv/xv-%{version}.tar.gz
  @@ -125,6 +125,7 @@
   CCOPTS="$CCOPTS -L`%{l_prefix}/etc/rc --query x11_libdir`"
   JPEGLIB=%{l_prefix}/lib/libjpeg.a
   %{l_make} %{l_mflags} install \
  +CCOPTS="$CCOPTS" \
   BINDIR=$RPM_BUILD_ROOT%{l_prefix}/bin \
   LIBDIR=$RPM_BUILD_ROOT%{l_prefix}/share/xv \
   MANSUF=1 MANDIR=$RPM_BUILD_ROOT%{l_prefix}/man/man1
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/libsndfile/ libsndfile.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 11:41:59
  Branch: HEAD Handle: 2004020910415900

  Modified files:
openpkg-src/libsndfile  libsndfile.spec

  Log:
try without parallel building -- perhaps it then builds more portable

  Summary:
RevisionChanges Path
1.11+2  -2  openpkg-src/libsndfile/libsndfile.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/libsndfile/libsndfile.spec
  
  $ cvs diff -u -r1.10 -r1.11 libsndfile.spec
  --- openpkg-src/libsndfile/libsndfile.spec8 Feb 2004 19:05:28 -   1.10
  +++ openpkg-src/libsndfile/libsndfile.spec9 Feb 2004 10:41:59 -   1.11
  @@ -34,7 +34,7 @@
   Group:Audio
   License:  LGPL
   Version:  1.0.6
  -Release:  20040208
  +Release:  20040209
   
   #   list of sources
   Source0:  http://www.zip.com.au/~erikd/libsndfile/libsndfile-%{version}.tar.gz
  @@ -68,7 +68,7 @@
   ./configure \
   --prefix=%{l_prefix} \
   --disable-shared
  -%{l_make} %{l_mflags -O}
  +%{l_make} %{l_mflags}
   
   %install
   rm -rf $RPM_BUILD_ROOT
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/imapd/ imapd.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 11:41:05
  Branch: HEAD Handle: 2004020910410400

  Modified files:
openpkg-src/imapd   imapd.spec

  Log:
remove obsolete patching and add a new one to hopefully solve the
com_err problems

  Summary:
RevisionChanges Path
1.110   +6  -5  openpkg-src/imapd/imapd.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/imapd/imapd.spec
  
  $ cvs diff -u -r1.109 -r1.110 imapd.spec
  --- openpkg-src/imapd/imapd.spec  7 Feb 2004 17:55:37 -   1.109
  +++ openpkg-src/imapd/imapd.spec  9 Feb 2004 10:41:04 -   1.110
  @@ -34,7 +34,7 @@
   Group:Mail
   License:  BSD
   Version:  2.2.3
  -Release:  20040207
  +Release:  20040209
   
   #   package options
   %option   with_fslyes
  @@ -93,6 +93,11 @@
   -e 's;db-4.1;db;g' \
   configure
   
  +#   ensure local com_err can be used
  +%{l_shtool} subst -s \
  +-e 's;#include ;#include "com_err.h";' \
  +`find . -name *.[ch] -print`
  +
   #   ensure linking of Berkeley DB
   %{l_shtool} subst \
   -e 's;^\( *.LIBS..*\)\(\"\],.*\)$;\1 -ldb\2;' \
  @@ -109,7 +114,6 @@
   imap/lmtpd.c \
   imap/mbdump.c \
   imap/user.c \
  -man/imapd.conf.5 \
   timsieved/actions.c
   
   #   adjust default config to install environment for use in mkimap install 
helper script
  @@ -160,9 +164,6 @@
   %{l_shtool} subst \
   -e 's;/etc/\(.*\).conf;%{l_prefix}/etc/imapd/\1.conf;' \
   imap/*.c imap/*.h master/*.c master/*.h
  -%{l_shtool} subst \
  --e 's;/etc/mail/cyrusmap\.db;%{l_prefix}/var/imapd/cyrusmap.db;' \
  -imap/sendmail-map.c
   %{l_make} %{l_mflags}
   
   %install
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-02-09 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   09-Feb-2004 09:50:16
  Branch: HEAD Handle: 2004020908501600

  Modified files:
openpkg-re  todo.txt

  Log:
log known issue: Debian v3.1 install-info causing info.dir trouble
(background, discussion, workaround)

  Summary:
RevisionChanges Path
1.177   +62 -0  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.176 -r1.177 todo.txt
  --- openpkg-re/todo.txt   9 Feb 2004 08:49:24 -   1.176
  +++ openpkg-re/todo.txt   9 Feb 2004 08:50:16 -   1.177
  @@ -138,6 +138,68 @@
   
 2.) convert/recreate your ndbm databases.
   
  +o Debian v3.1 install-info causing info.dir trouble
  +
  +- fact:
  +  the "sarge" release includes a install-info application which
  +  works a bit different than the install-info applications on almost
  +  any other OS. They claim their application saw the world first and
  +  assume the rest of the world will change and become compatible,
  +  work around that issue or eliminate their name duplication. The
  +  install process of applications detecting presence of install-info
  +  but assume the non-debian way leads to two known problems:
  +
  +  1.) a "info.dir" will be created. That file will make it into
  +  the RPM package and later inhibits package installations as
  +  file conflicts are detected when subsequent installs also
  +  provide that file.
  +
  +  2.) when the build process is run as root, it alters data below
  +  /var on the build host. When the build process is run as
  +  non-root, it might fail at that point.
  +
  +  Our choices discussed were:
  +
  +- include "common world" install-info in OS:
  +  not possible. We are not involved in Debian release engineering.
  +
  +- drop support for OS not offering "common world" install-info:
  +  not acceptable. [see ndbm issue]
  +
  +- drop support for application requiring "common world" install-info:
  +  not acceptable. Many prominent CORE and BASE applications are
  +  affected.
  +
  +- port applications to use "Debian install-info":
  +  bad idea to port common world to the exception, no matter if the
  +  exception is right or wrong.
  +
  +- provide "common world" install-info for OS:
  +  fixing/enhancing the OS itself is beyond the scope of OpenPKG.
  +  It would also break a huge number Debian packages.
  +
  +- use OpenPKG install-info
  +  not acceptable as a quick hack. We tried and we believe it is
  +  possible. In the end it's a matter of overloading existing vendor
  +  utilites (i.e. cp|mv|rm|chmod|chown|chgrp) with OpenPKG tools.
  +  This is our prefered solution as it will fix other things like
  +  chown(1) interception on "make install". However, we simply gave
  +  up as the complexity of the changes are huge. In the end, it just
  +  a matter of setting PATH correctly at the correct time. While
  +  evaluating the latter, we found inconsistencies in RPM internals
  +  which have to be cleaned up to allow implementation of hooks which
  +  eventually provide overload functionality. We must assume that
  +  such changes will have lots of side effects which take months to
  +  clean up. REJECTED SCOPE CREEP.
  +
  +- workaround
  +  the requirement to have OpenPKG v2.0 build binary RPMs on Debian
  +  v3.1 is to have the Debian install-info either not installed at
  +  all or temporary replaced by /bin/true, i.e. using:
  +
  +  # mv /usr/sbin/install-info /usr/sbin/install-info.debian
  +  # ln -s /bin/true /usr/sbin/install-info
  +
 REJECTED SCOPE CREEP (but needs to be discussed post release)
   
   o decide whether *-2.0.0.(src.)rpm should require: openpkg-2.0.0-2.0.0 or not 
and why (not)
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-02-09 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   09-Feb-2004 09:49:24
  Branch: HEAD Handle: 2004020908492400

  Modified files:
openpkg-re  todo.txt

  Log:
log known issue: Debian v3.1 ndbm trouble (background, discussion,
solution)

  Summary:
RevisionChanges Path
1.176   +58 -0  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.175 -r1.176 todo.txt
  --- openpkg-re/todo.txt   9 Feb 2004 08:47:20 -   1.175
  +++ openpkg-re/todo.txt   9 Feb 2004 08:49:24 -   1.176
  @@ -80,6 +80,64 @@
   - cvstraq bug: 
http://cvs.openpkg.org/timeline?x=1&c=2&dm=1&px=openpkg-src/apache shows
 both apache and apache2 timeline
   
  +  KNOWN ISSUES
  +
  +o Debian v3.1 ndbm trouble
  +
  +- fact:
  +  the "sarge" release will not include a ndbm. We have applications
  +  that still require the ndbm API. Our choices discussed were:
  +
  +- include ndbm in OS:
  +  not possible. We are not involved in Debian release engineering
  +
  +- drop support for OS not offering ndbm:
  +  not acceptable. According to our primary sponsor's lead engineer
  +  UNIX, Debian is the #1 important Linux distro for them because it
  +  allows machines to be setup once, run and being maintained for a
  +  long time without having to reinstall the OS. Support for this
  +  platform is mandatory.
  +
  +- drop support for application requiring ndbm:
  +  bad idea as apache 1.3 mod_auth_xxx is one them.
  +
  +- port applications to not use ndbm:
  +  not acceptable as a quick hack. Although a good long term goal we
  +  are too deep into the release engineering process to accept that
  +  additinal workload which has a completely unforseeable scope.
  +
  +- provide ndbm for OS:
  +  fixing/enhancing the OS itself is beyond the scope of OpenPKG.
  +
  +- use OpenPKG gdbm with ndbm support
  +  this is the easy way to go for fresh installs that use OpenPKG
  +  applications only. That's why we picked it, see "ndbm" section in
  +  upgrade.txt.
  +
  +  However, installations mixing vendor and OpenPKG stuff and
  +  existing installations upgrading might run into trouble. The
  +  reason is that gdbm::with_ndbm supports a ndbm API, makes the
  +  build process of the application happy and allows them to install
  +  and run. But the gdbm::with_ndbm file format on disk is very
  +  likely different from that of the vendor's ndbm implementation.
  +  Upgrades from OpenPKG v1.3 will have used the vendor ndbm
  +  previously. Now they use gdbm::with_ndbm. Any damage can happen,
  +  from destroyed ndbm files to appliation crashes to application
  +  malfunction (i.e. apache mod_auth_xxx unable to read old ndbm
  +  and accidentally grant access). Both fresh installs and upgrades
  +  might run into trouble when they mix vendor and OpenPKG software,
  +  i.e. use a vendor password creation/maintenance tool which writes
  +  vendor ndbm files and use OpenPKG v2.0 application which reads
  +  gdbm::with_ndbm file format.
  +
  +  Upgraders have two options:
  +
  +  1.) build gdbm with_ndbm=no and build apache with_gdbm_ndbm=no.
  +  This reverts to the old behaviour of using the vendor ndbm
  +  and, of course, only works on OS that provide one.
  +
  +  2.) convert/recreate your ndbm databases.
  +
 REJECTED SCOPE CREEP (but needs to be discussed post release)
   
   o decide whether *-2.0.0.(src.)rpm should require: openpkg-2.0.0-2.0.0 or not 
and why (not)
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ todo.txt

2004-02-09 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   09-Feb-2004 09:47:20
  Branch: HEAD Handle: 2004020908472000

  Modified files:
openpkg-re  todo.txt

  Log:
set last MUST HAVE priority; log cvstraq buglet

  Summary:
RevisionChanges Path
1.175   +4  -5  openpkg-re/todo.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/todo.txt
  
  $ cvs diff -u -r1.174 -r1.175 todo.txt
  --- openpkg-re/todo.txt   6 Feb 2004 14:07:32 -   1.174
  +++ openpkg-re/todo.txt   9 Feb 2004 08:47:20 -   1.175
  @@ -36,11 +36,8 @@
 OpenPKG 2.0 Release Engineering
 ---
   
  -  MUST HAVE with (parallel) priorities:
  -1 info.dir (Debian v3.1), /override/bin, wrappers for cp|mv|rm|chmod|chown|chgrp
  -1 workaround: # mv /usr/sbin/install-info /usr/sbin/install-info.THL200402061503
  -1 # ln -s /bin/true /usr/sbin/install-info
  -2 fix all CORE and BASE packages
  +  MUST HAVE
  +o fix all CORE and BASE packages
   
 SHOULD HAVE:
   o  not 
  @@ -80,6 +77,8 @@
 create users? This is needed to decide whether or not the users
 must be erased on uninstall.
   - popt cosmetics: shows --tag=XXX but expects --tag XXX (equal vs. space)
  +- cvstraq bug: 
http://cvs.openpkg.org/timeline?x=1&c=2&dm=1&px=openpkg-src/apache shows
  +  both apache and apache2 timeline
   
 REJECTED SCOPE CREEP (but needs to be discussed post release)
   
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/pgp/ pgp.patch pgp.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 09:26:21
  Branch: HEAD Handle: 2004020908262100

  Modified files:
openpkg-src/pgp pgp.patch pgp.spec

  Log:
fix building under FreeBSD 5

  Summary:
RevisionChanges Path
1.5 +12 -0  openpkg-src/pgp/pgp.patch
1.40+1  -1  openpkg-src/pgp/pgp.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/pgp/pgp.patch
  
  $ cvs diff -u -r1.4 -r1.5 pgp.patch
  --- openpkg-src/pgp/pgp.patch 31 Jul 2003 08:21:00 -  1.4
  +++ openpkg-src/pgp/pgp.patch 9 Feb 2004 08:26:21 -   1.5
  @@ -577,3 +577,15 @@
typedef longPGPInt64;
#define PGP_HAVE64  1

  +--- libs/pgpcdk/priv/networklib/pgpsockets/common/pgpSockets.c.orig  1999-08-04 
20:36:04.0 +0200
   libs/pgpcdk/priv/networklib/pgpsockets/common/pgpSockets.c   2004-02-09 
09:19:17.0 +0100
  +@@ -42,7 +42,9 @@
  + #if PGP_UNIX_LINUX || PGP_UNIX_HPUX || PGP_UNIX_AIX
  + int gethostname (char * name, size_t namelen);
  + #else
  ++#if !defined(__FreeBSD__)
  + int gethostname (char * name, int namelen);
  ++#endif
  + #endif /* PGP_UNIX_LINUX */
  + #endif
  + 
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/pgp/pgp.spec
  
  $ cvs diff -u -r1.39 -r1.40 pgp.spec
  --- openpkg-src/pgp/pgp.spec  7 Feb 2004 17:57:53 -   1.39
  +++ openpkg-src/pgp/pgp.spec  9 Feb 2004 08:26:21 -   1.40
  @@ -39,7 +39,7 @@
   Group:Cryptography
   License:  GPL
   Version:  %{V_long}
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  
ftp://ftp.pgpi.org/pub/pgp/%{V_short}/%{V_long}/pgpsrc%{V_strip}unix.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/aide/ aide.spec

2004-02-09 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 08:53:06
  Branch: HEAD Handle: 2004020907530600

  Modified files:
openpkg-src/aideaide.spec

  Log:
added dependency to GNU make

  Summary:
RevisionChanges Path
1.30+2  -2  openpkg-src/aide/aide.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/aide/aide.spec
  
  $ cvs diff -u -r1.29 -r1.30 aide.spec
  --- openpkg-src/aide/aide.spec7 Feb 2004 23:08:19 -   1.29
  +++ openpkg-src/aide/aide.spec9 Feb 2004 07:53:06 -   1.30
  @@ -34,7 +34,7 @@
   Group:Security
   License:  GPL
   Version:  0.10
  -Release:  20040208
  +Release:  20040209
   
   #   package options
   %option   with_fsl  yes
  @@ -49,7 +49,7 @@
   #   build information
   Prefix:   %{l_prefix}
   BuildRoot:%{l_buildroot}
  -BuildPreReq:  OpenPKG, openpkg >= 20040130, bison, flex
  +BuildPreReq:  OpenPKG, openpkg >= 20040130, make, bison, flex
   BuildPreReq:  mhash, zlib
   PreReq:   OpenPKG, openpkg >= 20040130
   PreReq:   mhash, zlib
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/awk/ awk.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 08:44:52
  Branch: HEAD Handle: 2004020907445100

  Modified files:
openpkg-src/awk awk.spec

  Log:
upgrading package: awk 20030731 -> 20040207

  Summary:
RevisionChanges Path
1.14+2  -2  openpkg-src/awk/awk.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/awk/awk.spec
  
  $ cvs diff -u -r1.13 -r1.14 awk.spec
  --- openpkg-src/awk/awk.spec  7 Feb 2004 17:53:41 -   1.13
  +++ openpkg-src/awk/awk.spec  9 Feb 2004 07:44:51 -   1.14
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Language
   License:  BSD
  -Version:  20030731
  -Release:  20040207
  +Version:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  http://cm.bell-labs.com/who/bwk/awk.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/bochs/ bochs.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 08:43:18
  Branch: HEAD Handle: 2004020907431800

  Modified files:
openpkg-src/bochs   bochs.spec

  Log:
upgrading package: bochs 2.1 -> 2.1.1

  Summary:
RevisionChanges Path
1.30+2  -2  openpkg-src/bochs/bochs.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/bochs/bochs.spec
  
  $ cvs diff -u -r1.29 -r1.30 bochs.spec
  --- openpkg-src/bochs/bochs.spec  7 Feb 2004 17:53:51 -   1.29
  +++ openpkg-src/bochs/bochs.spec  9 Feb 2004 07:43:18 -   1.30
  @@ -33,8 +33,8 @@
   Class:PLUS
   Group:Misc
   License:  LGPL
  -Version:  2.1
  -Release:  20040207
  +Version:  2.1.1
  +Release:  20040209
   
   #   list of sources
   Source0:  
http://osdn.dl.sourceforge.net/sourceforge/bochs/bochs-%{version}.tar.gz
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/perl-dbi/ perl-dbi.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 08:43:01
  Branch: HEAD Handle: 2004020907430100

  Modified files:
openpkg-src/perl-dbiperl-dbi.spec

  Log:
upgrading package: perl-dbi 20040207 -> 20040209

  Summary:
RevisionChanges Path
1.90+3  -3  openpkg-src/perl-dbi/perl-dbi.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/perl-dbi/perl-dbi.spec
  
  $ cvs diff -u -r1.89 -r1.90 perl-dbi.spec
  --- openpkg-src/perl-dbi/perl-dbi.spec7 Feb 2004 17:57:34 -   1.89
  +++ openpkg-src/perl-dbi/perl-dbi.spec9 Feb 2004 07:43:01 -   1.90
  @@ -28,7 +28,7 @@
   %define   V_sql_statement  1.005
   %define   V_dbd_anydata0.06
   %define   V_dbd_sprite 0.47
  -%define   V_dbd_sqlite 0.29
  +%define   V_dbd_sqlite 0.30
   %define   V_dbd_mysql  2.9003
   %define   V_dbd_pgsql  1.31
   %define   V_dbd_oracle 1.15
  @@ -44,8 +44,8 @@
   Class:BASE
   Group:Language
   License:  GPL/Artistic
  -Version:  20040207
  -Release:  20040207
  +Version:  20040209
  +Release:  20040209
   
   #   package options
   %option   with_dbd_mysql   no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/sqlite/ sqlite.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 08:42:52
  Branch: HEAD Handle: 2004020907425200

  Modified files:
openpkg-src/sqlite  sqlite.spec

  Log:
upgrading package: sqlite 2.8.11 -> 2.8.12

  Summary:
RevisionChanges Path
1.56+2  -2  openpkg-src/sqlite/sqlite.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/sqlite/sqlite.spec
  
  $ cvs diff -u -r1.55 -r1.56 sqlite.spec
  --- openpkg-src/sqlite/sqlite.spec7 Feb 2004 17:58:57 -   1.55
  +++ openpkg-src/sqlite/sqlite.spec9 Feb 2004 07:42:52 -   1.56
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Database
   License:  PD
  -Version:  2.8.11
  -Release:  20040207
  +Version:  2.8.12
  +Release:  20040209
   
   #   package options
   %option   with_utf8no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/coreutils/ coreutils.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 08:42:47
  Branch: HEAD Handle: 2004020907424700

  Modified files:
openpkg-src/coreutils   coreutils.spec

  Log:
upgrading package: coreutils 5.1.2 -> 5.1.3

  Summary:
RevisionChanges Path
1.36+2  -2  openpkg-src/coreutils/coreutils.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/coreutils/coreutils.spec
  
  $ cvs diff -u -r1.35 -r1.36 coreutils.spec
  --- openpkg-src/coreutils/coreutils.spec  7 Feb 2004 17:54:08 -   1.35
  +++ openpkg-src/coreutils/coreutils.spec  9 Feb 2004 07:42:47 -   1.36
  @@ -33,8 +33,8 @@
   Class:BASE
   Group:Utility
   License:  GPL
  -Version:  5.1.2
  -Release:  20040207
  +Version:  5.1.3
  +Release:  20040209
   
   #   package options
   %option   with_legacy  no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-src/ldapvi/ ldapvi.spec

2004-02-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Feb-2004 08:39:16
  Branch: HEAD Handle: 2004020907391600

  Modified files:
openpkg-src/ldapvi  ldapvi.spec

  Log:
fix building

  Summary:
RevisionChanges Path
1.7 +4  -1  openpkg-src/ldapvi/ldapvi.spec
  

  patch -p0 <<'@@ .'
  Index: openpkg-src/ldapvi/ldapvi.spec
  
  $ cvs diff -u -r1.6 -r1.7 ldapvi.spec
  --- openpkg-src/ldapvi/ldapvi.spec7 Feb 2004 17:56:03 -   1.6
  +++ openpkg-src/ldapvi/ldapvi.spec9 Feb 2004 07:39:16 -   1.7
  @@ -34,7 +34,7 @@
   Group:Database
   License:  GPL
   Version:  1.1
  -Release:  20040207
  +Release:  20040209
   
   #   list of sources
   Source0:  http://www.lichteblau.com/download/ldapvi-%{version}.tar.gz
  @@ -63,6 +63,9 @@
   %setup -q
   
   %build
  +%{l_shtool} subst \
  +-e 's;-lglib-2.0;-lglib2;' \
  +configure
   CC="%{l_cc}" \
   CFLAGS="%{l_cflags -O}" \
   CPPFLAGS="%{l_cppflags}" \
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[OpenPKG] Version Tracking Report (2004-02-09 08:08)

2004-02-09 Thread OpenPKG Version Tracker
 OpenPKG Version Tracking Report
 ===

 Reporting Time:2004-02-09 08:08
 Tracking Duration: 0:57:01 (H:M:S)
 Tracking Input:1000 sources (688 packages)
 Tracking Result:   926 up-to-date, 13 out-dated, 61 error

 The following 13 sources were determined to be out-dated because newer
 vendor versions were found. Upgrade the corresponding OpenPKG packages.

 - - -
 Package   Old Version   New Version  
 - - -
 bochs 2.1   2.1.1
 coreutils:alpha   5.1.2 5.1.3
 gnet  1.1.9 2.0.4
 kde-arts  1.1.4 1.1.5
 kde-base  3.1.4 3.1.5
 kde-libs  3.1.4 3.1.5
 libnetdude0.4   0.5
 ncurses   5.3   5.4
 netdude   0.4.3 0.5
 perl-dbi:DBD-SQLite   0.29  0.30
 snort 2.1.0 2.1.1-RC1
 sqlite2.8.112.8.12
 tcpreplay 1.4.6 2.0.1
 - - -

 The following 61 sources could not be successfully checked because
 an error occurred while processing. Keep at least an eye on them.

 - - -
 Package   Old Version   Error
 - - -
 acroread:linux508   connection failed or ti..
 acroread:solaris  508   connection failed or ti..
 al0.9.1 connection failed or ti..
 cfg   0.9.2 connection failed or ti..
 cocor 17connection failed or ti..
 dlint 1.4.0 connection failed or ti..
 ex1.0.2 connection failed or ti..
 flex:release  2.5.4aconnection failed or ti..
 fsl   1.4.0 connection failed or ti..
 getopt20030307  connection failed or ti..
 glimpse   4.17.4latest version online [1]
 gnupg 1.2.4 regex didn't match (pro..
 gpg-error 0.6   regex didn't match (pro..
 hexer 0.1.4cconnection failed or ti..
 ifile 1.3.3 regex didn't match (p [2]
 ircii 20030709  connection failed or ti..
 kde-qt3.2.3 connection failed or ti..
 kolab-cf  1.0.2 connection failed or ti..
 l20.9.5 connection failed or ti..
 libart2.3.162nd connection failed o..
 lmtp2nntp 1.2.0 connection failed or ti..
 lyx:xforms1.0   2nd regex didn't matc [3]
 max   7.4.2 regex didn't match (p [4]
 mirror2.9   connection failed or ti..
 mm1.3.0 connection failed or ti..
 monit 4.1.1 connection failed or ti..
 mtools3.9.9 regex didn't match (pro..
 ncurses:patchbase 20040110  2nd connection failed o..
 ncurses:patchset  20040207  2nd connection failed o..
 newsyslog 1.1   connection failed or ti..
 nspr  4.4.1 1st connection failed o..
 ntp   4.2.0 connection failed or ti..
 ocaml 3.07pl2   regex didn't match (pro..
 openpkg-rc0.7.3 connection failed or ti..
 openpkg:uuid  0.9.5 connection failed or ti..
 opera:freebsd 723   connection failed or ti..
 opera:linux   723   connection failed or ti..
 opera:solaris 723   connection failed or ti..
 patch:alpha   2.5.9 connection failed or ti..
 petidomo  4.0b1 connection faile