SPECS: alsa-driver.spec - updated to 1.0.9b - removed deprecated -...

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 12:58:05 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 1.0.9b
- removed deprecated --with-smp, fixed building smp modules

 Files affected:
SPECS:
   alsa-driver.spec (1.165 - 1.166) 

 Diffs:


Index: SPECS/alsa-driver.spec
diff -u SPECS/alsa-driver.spec:1.165 SPECS/alsa-driver.spec:1.166
--- SPECS/alsa-driver.spec:1.165Tue Sep  6 23:48:56 2005
+++ SPECS/alsa-driver.spec  Tue Sep 20 14:57:59 2005
@@ -20,13 +20,13 @@
 Summary:   Advanced Linux Sound Architecture (ALSA) - drivers
 Summary(pl):   Advanced Linux Sound Architecture (ALSA) - sterowniki
 Name:  alsa-driver
-Version:   1.0.9a
-%define_rel3
+Version:   1.0.9b
+%define_rel1
 Release:   %{_rel}
 License:   GPL
 Group: Base/Kernel
 Source0:   ftp://ftp.alsa-project.org/pub/driver/%{name}-%{version}.tar.bz2
-# Source0-md5: fddaa2710abc940aeba886f13f7d31e5
+# Source0-md5: 8a4e056a22f5c4fa7a9ffc45eaa86cb5
 Patch0:%{name}-make.patch
 Patch1:%{name}-alpha.patch
 Patch2:%{name}-processor.patch
@@ -183,6 +183,7 @@
 %{__autoconf}
 %if %{with kernel}  %{with smp}
 %configure \
+   CFLAGS=%{rpmcflags} -D__KERNEL_SMP \
--with-build=%{_kernelsrcdir} \
--with-cards=%{!?cards:all}%{?cards} \
--with-debug=detect \
@@ -191,8 +192,7 @@
--with-moddir=/lib/modules/%{_kernel_ver}smp/misc \
--with-oss=%{ossemul} \
--with-processor=%{_target_cpu} \
-   --with-sequencer=yes \
-   --with-smp=yes
+   --with-sequencer=yes
 
 %{__make}
 %{__make} install-modules \
@@ -208,8 +208,7 @@
--with-moddir=/lib/modules/%{_kernel_ver}/misc \
--with-oss=%{ossemul} \
--with-processor=%{_target_cpu} \
-   --with-sequencer=yes \
-   --with-smp=no
+   --with-sequencer=yes
 
 %if %{with kernel}
 %{__make}
@@ -329,6 +328,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.166  2005/09/20 12:57:59  hawk
+- updated to 1.0.9b
+- removed deprecated --with-smp, fixed building smp modules
+
 Revision 1.165  2005/09/06 21:48:56  arekm
 - rel 3
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/alsa-driver.spec?r1=1.165r2=1.166f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: alsa-driver-1.0.9b.tar.bz2

2005-09-20 Thread hawk

Files fetched: 1

STORED: ftp://ftp.alsa-project.org/pub/driver/alsa-driver-1.0.9b.tar.bz2
8a4e056a22f5c4fa7a9ffc45eaa86cb5  alsa-driver-1.0.9b.tar.bz2
Size: 2019617 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: poldek-0.18.9.tar.gz

2005-09-20 Thread hawk

Files fetched: 1

STORED: http://team.pld.org.pl/~mis/poldek/download/poldek-0.18.9.tar.gz
2271c38b4fb794f614599861628656e9  poldek-0.18.9.tar.gz
Size: 831337 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch_general): poldek.spec - updated to 0.18.9 - added...

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 14:55:11 2005 GMT
Module: SPECS Tag: RA-branch_general
 Log message:
- updated to 0.18.9
- added vf_append patch (fixes some patches issues)
- release 2 for Ra

 Files affected:
SPECS:
   poldek.spec (1.82.2.16.2.5 - 1.82.2.16.2.6) 

 Diffs:


Index: SPECS/poldek.spec
diff -u SPECS/poldek.spec:1.82.2.16.2.5 SPECS/poldek.spec:1.82.2.16.2.6
--- SPECS/poldek.spec:1.82.2.16.2.5 Thu May  5 11:37:43 2005
+++ SPECS/poldek.spec   Tue Sep 20 16:55:04 2005
@@ -8,16 +8,17 @@
 Summary:   RPM packages management helper tool
 Summary(pl):   Pomocnicze narzędzie do zarządzania pakietami RPM
 Name:  poldek
-Version:   0.18.8
+Version:   0.18.9
 Release:   2
 License:   GPL v2
 Group: Applications/System
 Source0:   
http://team.pld.org.pl/~mis/poldek/download/%{name}-%{version}.tar.gz
-# Source0-md5: 4f6931bee815997dee3f3095bb47ad56
+# Source0-md5: 2271c38b4fb794f614599861628656e9
 Source1:   %{name}.conf
 Patch0:%{name}-etc_dir.patch
 Patch1:%{name}-retr_term.patch
 Patch2:%{name}-simplestatic.patch
+Patch3:%{name}-vf_append.patch
 URL:   http://team.pld.org.pl/~mis/poldek/
 BuildRequires: /usr/bin/pod2man
 BuildRequires: autoconf
@@ -76,6 +77,7 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p0
+%patch3 -p0
 
 %build
 if ! grep -q AM_GNU_GETTEXT_VERSION configure.in ; then
@@ -130,6 +132,11 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.82.2.16.2.6  2005/09/20 14:55:04  hawk
+- updated to 0.18.9
+- added vf_append patch (fixes some patches issues)
+- release 2 for Ra
+
 Revision 1.82.2.16.2.5  2005/05/05 09:37:43  jack
 - removed BR popt-devel - required by rpm-devel
 


 CVS-web:

http://cvs.pld-linux.org/SPECS/poldek.spec?r1=1.82.2.16.2.5r2=1.82.2.16.2.6f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: phpMyAdmin.spec - release 2 (1 is for Ra)

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 15:00:12 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- release 2 (1 is for Ra)

 Files affected:
SPECS:
   phpMyAdmin.spec (1.106 - 1.107) 

 Diffs:


Index: SPECS/phpMyAdmin.spec
diff -u SPECS/phpMyAdmin.spec:1.106 SPECS/phpMyAdmin.spec:1.107
--- SPECS/phpMyAdmin.spec:1.106 Sat Sep 17 23:14:30 2005
+++ SPECS/phpMyAdmin.spec   Tue Sep 20 17:00:04 2005
@@ -7,7 +7,7 @@
 Version:   2.6.4
 %define_pl pl1
 #Release:  1
-Release:   1.%{_pl}.1
+Release:   2.%{_pl}.1
 License:   GPL v2
 Group: Applications/Databases/Interfaces
 Source0:   
http://dl.sourceforge.net/phpmyadmin/%{name}-%{version}-%{_pl}.tar.bz2
@@ -162,6 +162,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.107  2005/09/20 15:00:04  hawk
+- release 2 (1 is for Ra)
+
 Revision 1.106  2005/09/17 21:14:30  dzeus
 - up to 2.6.4-pl1
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/phpMyAdmin.spec?r1=1.106r2=1.107f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): phpMyAdmin.spec - updated to 2.6.4-pl1

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 15:02:02 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- updated to 2.6.4-pl1

 Files affected:
SPECS:
   phpMyAdmin.spec (1.77.2.8 - 1.77.2.9) 

 Diffs:


Index: SPECS/phpMyAdmin.spec
diff -u SPECS/phpMyAdmin.spec:1.77.2.8 SPECS/phpMyAdmin.spec:1.77.2.9
--- SPECS/phpMyAdmin.spec:1.77.2.8  Fri Aug  5 17:04:47 2005
+++ SPECS/phpMyAdmin.spec   Tue Sep 20 17:01:56 2005
@@ -3,13 +3,13 @@
 Summary(pl):   phpMyAdmin - administracja bazami MySQL przez WWW
 Name:  phpMyAdmin
 # NOTE: bump _rel with every new patchlevel
-Version:   2.6.3
+Version:   2.6.4
 %define_pl pl1
 Release:   1.%{_pl}.1
 License:   GPL v2
 Group: Applications/Databases/Interfaces
 Source0:   
http://dl.sourceforge.net/phpmyadmin/%{name}-%{version}-%{_pl}.tar.bz2
-# Source0-md5: 28f6c827e99e1c96f6852c441f7e42ef
+# Source0-md5: aec734f9c9907f77a9dc497a226634e9
 #Source0:  http://dl.sourceforge.net/phpmyadmin/%{name}-%{version}.tar.bz2
 Source1:   %{name}.conf
 Patch0:%{name}-config.patch
@@ -159,6 +159,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.77.2.9  2005/09/20 15:01:56  hawk
+- updated to 2.6.4-pl1
+
 Revision 1.77.2.8  2005/08/05 15:04:47  hawk
 - updated to 2.6.3-pl1
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/phpMyAdmin.spec?r1=1.77.2.8r2=1.77.2.9f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: Image-ExifTool-5.55.tar.gz

2005-09-20 Thread hawk

Files fetched: 1

STORED: http://www.cpan.org/modules/by-module/Image/Image-ExifTool-5.55.tar.gz
c74d79f20e18ec99879414389d48958b  Image-ExifTool-5.55.tar.gz
Size: 589169 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: perl-Image-ExifTool.spec - updated to 5.55

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 15:22:09 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 5.55

 Files affected:
SPECS:
   perl-Image-ExifTool.spec (1.4 - 1.5) 

 Diffs:


Index: SPECS/perl-Image-ExifTool.spec
diff -u SPECS/perl-Image-ExifTool.spec:1.4 SPECS/perl-Image-ExifTool.spec:1.5
--- SPECS/perl-Image-ExifTool.spec:1.4  Thu Jul 28 17:51:22 2005
+++ SPECS/perl-Image-ExifTool.spec  Tue Sep 20 17:22:01 2005
@@ -9,13 +9,13 @@
 Summary:   Perl module for reading and writing image metadata
 Summary(pl):   Moduł Perla do czytania i zapisywania metadanych w plikach 
graficznych
 Name:  perl-Image-ExifTool
-Version:   5.46
+Version:   5.55
 Release:   1
 # same as perl
 License:   GPL v1+ or Artistic
 Group: Development/Languages/Perl
 Source0:   
http://www.cpan.org/modules/by-module/%{pdir}/%{pdir}-%{pnam}-%{version}.tar.gz
-# Source0-md5: bac917d6eb7689866ee08f156c865b40
+# Source0-md5: c74d79f20e18ec99879414389d48958b
 BuildRequires: perl-devel = 1:5.8.0
 BuildRequires: rpm-perlprov = 4.1-13
 BuildArch: noarch
@@ -95,6 +95,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.5  2005/09/20 15:22:01  hawk
+- updated to 5.55
+
 Revision 1.4  2005/07/28 15:51:22  hawk
 - updated to 5.46, updated descriptions
 - works for me, release 1


 CVS-web:
http://cvs.pld-linux.org/SPECS/perl-Image-ExifTool.spec?r1=1.4r2=1.5f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch_general): mysql.spec - updated to 4.0.26 - tempor...

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 15:29:43 2005 GMT
Module: SPECS Tag: RA-branch_general
 Log message:
- updated to 4.0.26
- temporarily changed source URL

 Files affected:
SPECS:
   mysql.spec (1.176.2.17 - 1.176.2.18) 

 Diffs:


Index: SPECS/mysql.spec
diff -u SPECS/mysql.spec:1.176.2.17 SPECS/mysql.spec:1.176.2.18
--- SPECS/mysql.spec:1.176.2.17 Wed Jul  6 15:18:27 2005
+++ SPECS/mysql.specTue Sep 20 17:29:38 2005
@@ -13,11 +13,12 @@
 Summary(zh_CN):MySQLĘýžÝżâˇţÎńĆ÷
 Name:  mysql
 Group: Applications/Databases
-Version:   4.0.25
+Version:   4.0.26
 Release:   1
 License:   GPL + MySQL FLOSS Exception
-Source0:   
http://mysql.mainseek.com/Downloads/MySQL-4.0/mysql-%{version}.tar.gz
-# Source0-md5: 68a47ff8c1f0c24866a792f6b3bb59d6
+#Source0:  
http://mysql.mainseek.com/Downloads/MySQL-4.0/mysql-%{version}.tar.gz
+Source0:   
http://www.mysql.net.pl/Downloads/MySQL-4.0/mysql-%{version}.tar.gz
+# Source0-md5: 4e2060a3875470e0d853391e8647a019
 Source1:   %{name}.init
 Source2:   %{name}.sysconfig
 Source3:   %{name}.logrotate
@@ -593,6 +594,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.176.2.18  2005/09/20 15:29:38  hawk
+- updated to 4.0.26
+- temporarily changed source URL
+
 Revision 1.176.2.17  2005/07/06 13:18:27  hawk
 - updated to 4.0.25 (merged from MYSQL_4_00)
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/mysql.spec?r1=1.176.2.17r2=1.176.2.18f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: mysql-4.0.26.tar.gz

2005-09-20 Thread hawk

Files fetched: 1

STORED: http://www.mysql.net.pl/Downloads/MySQL-4.0/mysql-4.0.26.tar.gz
4e2060a3875470e0d853391e8647a019  mysql-4.0.26.tar.gz
Size: 11144366 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: bash-backup_history.patch - updated for bash 3.0

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 17:25:24 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- updated for bash 3.0

 Files affected:
SOURCES:
   bash-backup_history.patch (1.2 - 1.3) 

 Diffs:


Index: SOURCES/bash-backup_history.patch
diff -u SOURCES/bash-backup_history.patch:1.2 
SOURCES/bash-backup_history.patch:1.3
--- SOURCES/bash-backup_history.patch:1.2   Sun Jul 28 18:57:46 2002
+++ SOURCES/bash-backup_history.patch   Tue Sep 20 19:25:19 2005
@@ -18,17 +18,15 @@
  
  /* Is the history expansion starting at string[i] one that should not
 be expanded? */
-@@ -511,6 +515,10 @@
+@@ -530,6 +534,8 @@
HIST_ENTRY *temp;
int r;
  
++  backup_add_history(line);
 +
-+ backup_add_history(line);
-+ 
-+ 
-   switch (history_control)
- {
- case 0:   /* nothing */
+   if (history_control == 0)
+ return 1;
+ 
 @@ -766,4 +774,34 @@
  
return match;


 CVS-web:
http://cvs.pld-linux.org/SOURCES/bash-backup_history.patch?r1=1.2r2=1.3f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: imap-2004g.tar.Z

2005-09-20 Thread hawk

Files fetched: 1

STORED: ftp://ftp.cac.washington.edu/mail/imap-2004g.tar.Z
9a80f58d8d6a0979c13714ae69050020  imap-2004g.tar.Z
Size: 2246713 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: all.patch.gz 30c0395f309350dba24eae7d04e589f8 all.patch.gz

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 20:24:02 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
30c0395f309350dba24eae7d04e589f8  all.patch.gz

 Files affected:
SOURCES:
   all.patch.gz (1.14 - 1.15) 

 Diffs:


Index: SOURCES/all.patch.gz
Binary file


 CVS-web:
http://cvs.pld-linux.org/SOURCES/all.patch.gz?r1=1.14r2=1.15f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: imap.spec - updated to 2004g

2005-09-20 Thread hawk
Author: hawk Date: Tue Sep 20 20:24:48 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 2004g

 Files affected:
SPECS:
   imap.spec (1.90 - 1.91) 

 Diffs:


Index: SPECS/imap.spec
diff -u SPECS/imap.spec:1.90 SPECS/imap.spec:1.91
--- SPECS/imap.spec:1.90Thu Aug  4 12:43:21 2005
+++ SPECS/imap.spec Tue Sep 20 22:24:43 2005
@@ -7,13 +7,13 @@
 Summary(uk):   úÁÂĹÚĐĹŢŐ¤ ĐŚÄÔŇÉÍËŐ ÍĹŇĹÖĹ×ĎÇĎ ĐĎŰÔĎ×ĎÇĎ ĐŇĎÔĎËĎĚŐ IMAP
 Summary(zh_CN):IMAPşÍPOPˇţÎńĆ÷
 Name:  imap
-Version:   2004e
+Version:   2004g
 Release:   2
 Epoch: 1
 License:   BSD
 Group: Networking/Daemons
 Source0:   ftp://ftp.cac.washington.edu/mail/%{name}-%{version}.tar.Z
-# Source0-md5: deee044b2dcaf6fe12dc545673906ac5
+# Source0-md5: 9a80f58d8d6a0979c13714ae69050020
 Source1:   %{name}.pamd
 Source2:   %{name}-%{name}d.inetd
 Source3:   %{name}-pop2d.inetd
@@ -451,6 +451,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.91  2005/09/20 20:24:43  hawk
+- updated to 2004g
+
 Revision 1.90  2005/08/04 10:43:21  hawk
 - updated to 2004e
 - release 2 (1 will be for Ra)


 CVS-web:
http://cvs.pld-linux.org/SPECS/imap.spec?r1=1.90r2=1.91f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: squid_hit_miss_mark.patch - updated for 2.5.STABLE11

2005-09-26 Thread hawk
Author: hawk Date: Mon Sep 26 12:03:13 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- updated for 2.5.STABLE11

 Files affected:
SOURCES:
   squid_hit_miss_mark.patch (1.1 - 1.2) 

 Diffs:


Index: SOURCES/squid_hit_miss_mark.patch
diff -u SOURCES/squid_hit_miss_mark.patch:1.1 
SOURCES/squid_hit_miss_mark.patch:1.2
--- SOURCES/squid_hit_miss_mark.patch:1.1   Fri Jun 20 12:45:52 2003
+++ SOURCES/squid_hit_miss_mark.patch   Mon Sep 26 14:03:07 2005
@@ -1,100 +1,68 @@
-diff -r -c squid-2.4-200208212300/src/client_side.c 
squid-2.4-200208212300.fixed/src/client_side.c
-*** squid-2.4-200208212300/src/client_side.c   Mon Jun 24 08:10:51 2002
 squid-2.4-200208212300.fixed/src/client_side.c Mon Sep  2 12:56:23 2002
-***
-*** 1765,1770 
 1765,1773 
-   /* Avoid copying to MemBuf for non-range requests */
-   /* Note, if we're here, then 'rep' is known to be NULL */
-   http-out.offset += body_size;
-+  {   int tos=isTcpHit(http-log_type) ? 0 : 8;
-+  setsockopt(fd,SOL_IP,IP_TOS,tos,4);
-+  }
-   comm_write(fd, buf, size, clientWriteBodyComplete, http, NULL);
-   /* NULL because clientWriteBodyComplete frees it */
-   return;
-***
-*** 1817,1822 
 1820,1828 
-  if (!http-request-range  http-request-method == METHOD_GET)
-   assert(check_size == size);
-  /* write */
-+ {int tos=isTcpHit(http-log_type) ? 0 : 8;
-+  setsockopt(fd,SOL_IP,IP_TOS,tos,4);
-+ }
-  comm_write_mbuf(fd, mb, clientWriteComplete, http);
-  /* if we don't do it, who will? */
-  memFree(buf, MEM_CLIENT_SOCK_BUF);
-diff -r -c squid-2.4-200208212300/src/defines.h 
squid-2.4-200208212300.fixed/src/defines.h
-*** squid-2.4-200208212300/src/defines.h   Fri Jan 12 01:51:46 2001
 squid-2.4-200208212300.fixed/src/defines.h Mon Sep  2 13:15:36 2002
-***
-*** 38,43 
 38,45 
-  #define FALSE 0
-  #endif
-  
-+ #define SQUID_TCP_RCVBUF SQUID_TCP_SO_RCVBUF
-+ 
-  #define ACL_NAME_SZ 32
-  #define BROWSERNAMELEN 128
-  
-diff -r -c squid-2.4-200208212300/src/ftp.c 
squid-2.4-200208212300.fixed/src/ftp.c
-*** squid-2.4-200208212300/src/ftp.c   Sun Jun 23 22:18:58 2002
 squid-2.4-200208212300.fixed/src/ftp.c Mon Sep  2 14:15:11 2002
-***
-*** 1116,1123 
-  ftpState-ctrl.freefunc = memFree4K;
-  ftpState-ctrl.size = 4096;
-  ftpState-ctrl.offset = 0;
-! ftpState-data.buf = xmalloc(SQUID_TCP_SO_RCVBUF);
-! ftpState-data.size = SQUID_TCP_SO_RCVBUF;
-  ftpState-data.freefunc = xfree;
-  ftpScheduleReadControlReply(ftpState, 0);
-  }
 1116,1123 
-  ftpState-ctrl.freefunc = memFree4K;
-  ftpState-ctrl.size = 4096;
-  ftpState-ctrl.offset = 0;
-! ftpState-data.buf = xmalloc(SQUID_TCP_RCVBUF  SQUID_TCP_SO_RCVBUF ? 
SQUID_TCP_RCVBUF : SQUID_TCP_SO_RCVBUF);
-! ftpState-data.size = (SQUID_TCP_RCVBUF  SQUID_TCP_SO_RCVBUF ? 
SQUID_TCP_RCVBUF : SQUID_TCP_SO_RCVBUF);
-  ftpState-data.freefunc = xfree;
-  ftpScheduleReadControlReply(ftpState, 0);
-  }
-diff -r -c squid-2.4-200208212300/src/http.c 
squid-2.4-200208212300.fixed/src/http.c
-*** squid-2.4-200208212300/src/http.c  Fri Jun 28 01:32:46 2002
 squid-2.4-200208212300.fixed/src/http.cMon Sep  2 14:15:11 2002
-***
-*** 456,462 
-  httpReadReply(int fd, void *data)
-  {
-  HttpStateData *httpState = data;
-! LOCAL_ARRAY(char, buf, SQUID_TCP_SO_RCVBUF);
-  StoreEntry *entry = httpState-entry;
-  const request_t *request = httpState-request;
-  int len;
 456,462 
-  httpReadReply(int fd, void *data)
-  {
-  HttpStateData *httpState = data;
-! LOCAL_ARRAY(char, buf, SQUID_TCP_RCVBUF  SQUID_TCP_SO_RCVBUF ? 
SQUID_TCP_RCVBUF : SQUID_TCP_SO_RCVBUF);
-  StoreEntry *entry = httpState-entry;
-  const request_t *request = httpState-request;
-  int len;
-***
-*** 478,484 
-  }
-  /* check if we want to defer reading */
-  errno = 0;
-! read_sz = SQUID_TCP_SO_RCVBUF;
-  #if DELAY_POOLS
-  read_sz = delayBytesWanted(delay_id, 1, read_sz);
-  #endif
 478,484 
-  }
-  /* check if we want to defer reading */
-  errno = 0;
-! read_sz = (SQUID_TCP_RCVBUF  SQUID_TCP_SO_RCVBUF ? SQUID_TCP_RCVBUF : 
SQUID_TCP_SO_RCVBUF);
-  #if DELAY_POOLS
-  read_sz = delayBytesWanted(delay_id, 1, read_sz);
-  #endif
+diff -ur squid-2.5.STABLE11.orig/src/client_side.c 
squid-2.5.STABLE11/src/client_side.c
+--- squid-2.5.STABLE11.orig/src/client_side.c  2005-09-15 11:53:28.0 
+0200
 squid-2.5.STABLE11/src/client_side.c   2005-09-26 13:41:06.749747464 
+0200
+@@ -2072,6 +2072,9 @@
+   /* Avoid copying to MemBuf for non-range requests */
+   /* Note, if we're here, then 'rep' is known to be NULL */
+   http-out.offset

SPECS: squid.spec - updated to 2.5.STABLE11 - release 2 (1 is for Ra)

2005-09-26 Thread hawk
Author: hawk Date: Mon Sep 26 12:04:55 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 2.5.STABLE11
- release 2 (1 is for Ra)

 Files affected:
SPECS:
   squid.spec (1.220 - 1.221) 

 Diffs:


Index: SPECS/squid.spec
diff -u SPECS/squid.spec:1.220 SPECS/squid.spec:1.221
--- SPECS/squid.spec:1.220  Thu Sep  8 03:44:18 2005
+++ SPECS/squid.specMon Sep 26 14:04:50 2005
@@ -13,13 +13,13 @@
 Summary(uk):   Squid - ËĹŰ ĎÂ'¤ËÔŚ× Internet
 Summary(zh_CN):SQUID ¸ßËŮťşłĺ´úŔíˇţÎńĆ÷
 Name:  squid
-Version:   2.5.STABLE10
-Release:   4
+Version:   2.5.STABLE11
+Release:   2
 Epoch: 7
 License:   GPL v2
 Group: Networking/Daemons
 Source0:   
http://www.squid-cache.org/Versions/v2/2.5/%{name}-%{version}.tar.bz2
-# Source0-md5: e6db8bdfc783b3baed7de803c9a39e55
+# Source0-md5: 5e7f13ad95b64b60ddd6cdc2ab800d67
 # http://www.squid-cache.org/Doc/FAQ/FAQ.tar.gz
 Source1:   %{name}-FAQ.tar.gz
 # Source1-md5: cb9a955f8cda9cc166e086fccd412a43
@@ -32,34 +32,6 @@
 Source6:   %{name}.logrotate
 Source7:   %{name}.pamd
 # Bug fixes from Squid home page, please include URL
-Patch1:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-content_length.patch
-Patch2:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-spanish.patch
-Patch3:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-internal_date.patch
-Patch4:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-chroot-2.patch
-Patch5:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-transparent-2.patch
-Patch6:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-redirect_flags.patch
-Patch7:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-cache_dir_change.patch
-Patch8:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-snmp_getnext.patch
-Patch9:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_title-2.patch
-Patch10:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_basehref.patch
-Patch11:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-wbinfo_groups.patch
-Patch12:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-64bit_cleanup.patch
-Patch13:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-wb_ntlm_auth_silent.patch
-Patch14:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-buildenv.patch
-Patch15:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-mail_program.patch
-Patch16:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-arp_ipfilter-2.patch
-Patch17:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-sslConnectTimeout.patch
-Patch18:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-statHistAssert.patch
-Patch19:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-chroot_dir.patch
-Patch20:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-errmsg.patch
-Patch21:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-FORTIFY_SOURCE.patch
-Patch22:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_250.patch
-Patch23:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-Greek.patch
-Patch24:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-STORE_PENDING.patch
-Patch25:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ldap_auth-U.patch
-Patch26:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-cacheClientTable.patch
-Patch27:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-Solaris_IPFilter.patch
-Patch28:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-mail_from.patch
 # Other patches:
 Patch100:  http://www.sed.pl/~mrk/qos/%{name}_hit_miss_mark.patch
 Patch101:  %{name}-fhs.patch
@@ -452,34 +424,6 @@
 %prep
 %setup -q -a1 -a4
 # Bug fixes from Squid home page:
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
-%patch5 -p1
-%patch6 -p1
-%patch7 -p1
-%patch8 -p1
-%patch9 -p1
-%patch10 -p1
-%patch11 -p1
-%patch12 -p1
-%patch13 -p1
-%patch14 -p1
-%patch15 -p1
-%patch16 -p1
-%patch17 -p1
-%patch18 -p1
-%patch19 -p1
-%patch20 -p1
-%patch21 -p1
-%patch22 -p1
-%patch23 -p1
-%patch24 -p1
-%patch25 -p1
-%patch26 -p1
-%patch27 -p1
-%patch28 -p1
 # Other patches:
 %patch100 -p1
 %patch101 -p1
@@ -796,6 +740,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.221  2005/09/26 12:04

DISTFILES: squid-2.5.STABLE11.tar.bz2 squid-FAQ.tar.gz squid-book-full-html.zip

2005-09-26 Thread hawk

Files fetched: 1

STORED: http://www.squid-cache.org/Versions/v2/2.5/squid-2.5.STABLE11.tar.bz2
5e7f13ad95b64b60ddd6cdc2ab800d67  squid-2.5.STABLE11.tar.bz2
Size: 1075431 bytes
ALREADY GOT: no-url://squid-FAQ.tar.gz
cb9a955f8cda9cc166e086fccd412a43  squid-FAQ.tar.gz
ALREADY GOT: no-url://squid-book-full-html.zip
4f3b6dab1de9cbb847df89d8b417378a  squid-book-full-html.zip


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): squid.spec - updated to 2.5.STABLE11

2005-09-26 Thread hawk
Author: hawk Date: Mon Sep 26 12:19:04 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- updated to 2.5.STABLE11

 Files affected:
SPECS:
   squid.spec (1.135.2.32 - 1.135.2.33) 

 Diffs:


Index: SPECS/squid.spec
diff -u SPECS/squid.spec:1.135.2.32 SPECS/squid.spec:1.135.2.33
--- SPECS/squid.spec:1.135.2.32 Mon Sep  5 11:13:34 2005
+++ SPECS/squid.specMon Sep 26 14:18:58 2005
@@ -11,13 +11,13 @@
 Summary(uk):   Squid - ËĹŰ ĎÂ'¤ËÔŚ× Internet
 Summary(zh_CN):SQUID ¸ßËŮťşłĺ´úŔíˇţÎńĆ÷
 Name:  squid
-Version:   2.5.STABLE10
-Release:   1.1
+Version:   2.5.STABLE11
+Release:   1
 Epoch: 7
 License:   GPL v2
 Group: Networking/Daemons
 Source0:   
http://www.squid-cache.org/Versions/v2/2.5/%{name}-%{version}.tar.bz2
-# Source0-md5: e6db8bdfc783b3baed7de803c9a39e55
+# Source0-md5: 5e7f13ad95b64b60ddd6cdc2ab800d67
 # http://www.squid-cache.org/Doc/FAQ/FAQ.tar.gz
 Source1:   %{name}-FAQ.tar.gz
 # Source1-md5: cb9a955f8cda9cc166e086fccd412a43
@@ -30,34 +30,6 @@
 Source6:   %{name}.logrotate
 Source7:   %{name}.pamd
 # Bug fixes from Squid home page, please include URL
-Patch1:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-content_length.patch
-Patch2:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-spanish.patch
-Patch3:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-internal_date.patch
-Patch4:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-chroot-2.patch
-Patch5:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-transparent-2.patch
-Patch6:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-redirect_flags.patch
-Patch7:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-cache_dir_change.patch
-Patch8:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-snmp_getnext.patch
-Patch9:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_title-2.patch
-Patch10:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_basehref.patch
-Patch11:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-wbinfo_groups.patch
-Patch12:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-64bit_cleanup.patch
-Patch13:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-wb_ntlm_auth_silent.patch
-Patch14:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-buildenv.patch
-Patch15:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-mail_program.patch
-Patch16:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-arp_ipfilter-2.patch
-Patch17:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-sslConnectTimeout.patch
-Patch18:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-statHistAssert.patch
-Patch19:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-chroot_dir.patch
-Patch20:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-errmsg.patch
-Patch21:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-FORTIFY_SOURCE.patch
-Patch22:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_250.patch
-Patch23:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-Greek.patch
-Patch24:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-STORE_PENDING.patch
-Patch25:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ldap_auth-U.patch
-Patch26:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-cacheClientTable.patch
-Patch27:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-Solaris_IPFilter.patch
-Patch28:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-mail_from.patch
 # Other patches:
 Patch110:  http://www.sed.pl/~mrk/qos/%{name}_hit_miss_mark.patch
 Patch120:  %{name}-fhs.patch
@@ -441,34 +413,6 @@
 %prep
 %setup -q -a1 -a4
 # Bug fixes from Squid home page:
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
-%patch5 -p1
-%patch6 -p1
-%patch7 -p1
-%patch8 -p1
-%patch9 -p1
-%patch10 -p1
-%patch11 -p1
-%patch12 -p1
-%patch13 -p1
-%patch14 -p1
-%patch15 -p1
-%patch16 -p1
-%patch17 -p1
-%patch18 -p1
-%patch19 -p1
-%patch20 -p1
-%patch21 -p1
-%patch22 -p1
-%patch23 -p1
-%patch24 -p1
-%patch25 -p1
-%patch26 -p1
-%patch27 -p1
-%patch28 -p1
 # Other patches:
 %patch110 -p1
 %patch120 -p1
@@ -774,6 +718,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.135.2.33  2005/09/26

SOURCES: squid-2.5.STABLE10-64bit_cleanup.patch (REMOVED), squid-2...

2005-09-26 Thread hawk
Author: hawk Date: Mon Sep 26 12:28:22 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- outdated

 Files affected:
SOURCES:
   squid-2.5.STABLE10-64bit_cleanup.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-arp_ipfilter-2.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-buildenv.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-cacheClientTable.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-cache_dir_change.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-chroot-2.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-chroot_dir.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-content_length.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-errmsg.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-FORTIFY_SOURCE.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-ftp_250.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-ftp_basehref.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-ftp_title-2.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-Greek.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-internal_date.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-ldap_auth-U.patch (1!
 .1 - NONE)  (REMOVED), squid-2.5.STABLE10-mail_from.patch (1.1 - NONE)  
(REMOVED), squid-2.5.STABLE10-mail_program.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-redirect_flags.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-snmp_getnext.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-Solaris_IPFilter.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-spanish.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-sslConnectTimeout.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-statHistAssert.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-STORE_PENDING.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-transparent-2.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-wbinfo_groups.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE10-wb_ntlm_auth_silent.patch (1.1 - NONE)  (REMOVED)

 Diffs:

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: all.patch.gz e43803ee480057ef1767aea34c459d26 all.patch.gz

2005-09-28 Thread hawk
Author: hawk Date: Wed Sep 28 09:09:17 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
e43803ee480057ef1767aea34c459d26  all.patch.gz

 Files affected:
SOURCES:
   all.patch.gz (1.15 - 1.16) 

 Diffs:


Index: SOURCES/all.patch.gz
Binary file


 CVS-web:
http://cvs.pld-linux.org/SOURCES/all.patch.gz?r1=1.15r2=1.16f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: pine.spec - 3 months is enough for testing, it works for me...

2005-09-28 Thread hawk
Author: hawk Date: Wed Sep 28 09:30:56 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- 3 months is enough for testing, it works for me, nobody else cared
- release 2 (1 will be for Ra)

 Files affected:
SPECS:
   pine.spec (1.124 - 1.125) 

 Diffs:


Index: SPECS/pine.spec
diff -u SPECS/pine.spec:1.124 SPECS/pine.spec:1.125
--- SPECS/pine.spec:1.124   Wed Jun 22 23:13:49 2005
+++ SPECS/pine.spec Wed Sep 28 11:30:51 2005
@@ -17,7 +17,7 @@
 Name:  pine
 %definerealversion 4.63
 Version:   %{realversion}N
-Release:   0.2
+Release:   2
 %if %{with distributable}
 License:   Distributable for PLD
 %else
@@ -312,6 +312,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.125  2005/09/28 09:30:51  hawk
+- 3 months is enough for testing, it works for me, nobody else cared
+- release 2 (1 will be for Ra)
+
 Revision 1.124  2005/06/22 21:13:49  hawk
 - removed unused terminit patch, renumbered patches
 - adjusted all.patch, unix, css and iconv patches for 4.63


 CVS-web:
http://cvs.pld-linux.org/SPECS/pine.spec?r1=1.124r2=1.125f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: pine4.64.tar.bz2 pine-non-english-man-pages.tar.bz2

2005-10-04 Thread hawk

Files fetched: 1

STORED: ftp://ftp.cac.washington.edu/pine/pine4.64.tar.bz2
39ca07b3d305b4cd0d6aaf4585123275  pine4.64.tar.bz2
Size: 3110790 bytes
ALREADY GOT: 
http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/pine-non-english-man-pages.tar.bz2
7bd233708a9621f3dfd173acb20ec0bb  pine-non-english-man-pages.tar.bz2


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: pine.spec - started update to 4.64, NFY

2005-10-04 Thread hawk
Author: hawk Date: Tue Oct  4 13:06:01 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- started update to 4.64, NFY

 Files affected:
SPECS:
   pine.spec (1.125 - 1.126) 

 Diffs:


Index: SPECS/pine.spec
diff -u SPECS/pine.spec:1.125 SPECS/pine.spec:1.126
--- SPECS/pine.spec:1.125   Wed Sep 28 11:30:51 2005
+++ SPECS/pine.spec Tue Oct  4 15:05:55 2005
@@ -15,9 +15,9 @@
 Summary(tr):   MIME uyumlu ileti okuyucusu (haber servisi desteđi de vardýr)
 Summary(uk):   óŐÍŚÓÎÉĘ Ú MIME ĐĎŢÔĎ×ÉĘ ŇĹÄÁËÔĎŇ Ú ĐŚÄÔŇÉÍËĎŔ ÔĹĚĹËĎÎĆĹŇĹÎĂŚĘ
 Name:  pine
-%definerealversion 4.63
+%definerealversion 4.64
 Version:   %{realversion}N
-Release:   2
+Release:   0.1
 %if %{with distributable}
 License:   Distributable for PLD
 %else
@@ -25,7 +25,7 @@
 %endif
 Group: Applications/Mail
 Source0:   ftp://ftp.cac.washington.edu/pine/%{name}%{realversion}.tar.bz2
-# Source0-md5: e881f439f38039b310d22554ab08feb4
+# Source0-md5: 39ca07b3d305b4cd0d6aaf4585123275
 Source1:   %{name}.desktop
 Source2:   %{name}.png
 Source3:   
http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
@@ -312,6 +312,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.126  2005/10/04 13:05:55  hawk
+- started update to 4.64, NFY
+
 Revision 1.125  2005/09/28 09:30:51  hawk
 - 3 months is enough for testing, it works for me, nobody else cared
 - release 2 (1 will be for Ra)


 CVS-web:
http://cvs.pld-linux.org/SPECS/pine.spec?r1=1.125r2=1.126f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: all.patch.gz - updated for 4.64

2005-10-05 Thread hawk
Author: hawk Date: Wed Oct  5 07:02:51 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- updated for 4.64

 Files affected:
SOURCES:
   all.patch.gz (1.16 - 1.17) 

 Diffs:


Index: SOURCES/all.patch.gz
Binary file


 CVS-web:
http://cvs.pld-linux.org/SOURCES/all.patch.gz?r1=1.16r2=1.17f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: pine-N_on_version.patch - updated for 4.64

2005-10-05 Thread hawk
Author: hawk Date: Wed Oct  5 07:12:13 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- updated for 4.64

 Files affected:
SOURCES:
   pine-N_on_version.patch (1.1 - 1.2) 

 Diffs:


Index: SOURCES/pine-N_on_version.patch
diff -u SOURCES/pine-N_on_version.patch:1.1 SOURCES/pine-N_on_version.patch:1.2
--- SOURCES/pine-N_on_version.patch:1.1 Wed Jun 22 14:00:27 2005
+++ SOURCES/pine-N_on_version.patch Wed Oct  5 09:12:08 2005
@@ -5,8 +5,8 @@
  #ifndef _PINE_INCLUDED
  #define _PINE_INCLUDED
  
--#define PINE_VERSION  4.63
-+#define PINE_VERSION  4.63N
+-#define PINE_VERSION  4.64
++#define PINE_VERSION  4.64N
  #define   PHONE_HOME_VERSION  -count
  #define   PHONE_HOME_HOST docserver.cac.washington.edu
  


 CVS-web:
http://cvs.pld-linux.org/SOURCES/pine-N_on_version.patch?r1=1.1r2=1.2f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): proftpd.spec - optimize triggers to use only on...

2005-08-16 Thread hawk
Author: hawk Date: Tue Aug 16 12:15:19 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- optimize triggers to use only one sed invocation
- add missing Requires(triggerpostun) for sed 4.0

 Files affected:
SPECS:
   proftpd.spec (1.136.2.10 - 1.136.2.11) 

 Diffs:


Index: SPECS/proftpd.spec
diff -u SPECS/proftpd.spec:1.136.2.10 SPECS/proftpd.spec:1.136.2.11
--- SPECS/proftpd.spec:1.136.2.10   Mon Aug  8 15:51:36 2005
+++ SPECS/proftpd.spec  Tue Aug 16 14:15:13 2005
@@ -20,7 +20,7 @@
 Summary(zh_CN):Ň×ÓÚšÜŔíľÄ,°˛ČŤľÄ FTP ˇţÎńĆ÷
 Name:  proftpd
 Version:   1.2.10
-Release:   2
+Release:   2.1
 Epoch: 1
 License:   GPL v2+
 Group: Daemons
@@ -124,7 +124,8 @@
 PreReq:rc-inetd
 Requires(post):fileutils
 Requires(post):grep
-Requires(post):sed
+Requires(post):sed = 4.0
+Requires(triggerpostun):   sed = 4.0
 Provides:  proftpd = %{epoch}:%{version}-%{release}
 Provides:  ftpserver
 Obsoletes: proftpd-standalone
@@ -157,7 +158,8 @@
 Requires(post,preun):  /sbin/chkconfig
 Requires(post):fileutils
 Requires(post):grep
-Requires(post):sed
+Requires(post):sed = 4.0
+Requires(triggerpostun):   sed = 4.0
 Provides:  proftpd = %{epoch}:%{version}-%{release}
 Provides:  ftpserver
 Obsoletes: proftpd-inetd
@@ -317,37 +319,37 @@
 
 %triggerpostun inetd -- proftpd-inetd  1.2.10
 echo Changing deprecated config options
-cp /etc/ftpd/proftpd.conf /etc/ftpd/proftpd.conf.backup
-sed -i -e 's/AuthPAMAuthoritative\b/AuthPAM/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TCPDServiceName/TCPServiceName/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsRsaCertFile/TLSRSACertificateFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsRsaKeyFile/TLSRSACertificateKeyFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsDsaCertFile/TLSDSACertificateFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsDsaKeyFile/TLSDSACertificateKeyFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsCrlFile/TLSCARevocationFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsDhParamFile/TLSDHParamFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsCipherList/TLSCipherSuite/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsCertsOk/TLSVerifyClient/' /etc/ftpd/proftpd.conf
-grep -v UseTCPD /etc/ftpd/proftpd.conf  /etc/ftpd/proftpd.conf.tmp
-mv -f /etc/ftpd/proftpd.conf.tmp /etc/ftpd/proftpd.conf
-chmod 640 /etc/ftpd/proftpd.conf
+cp -f %{_sysconfdir}/proftpd.conf{,.rpmorig}
+sed -i -e '
+   s/AuthPAMAuthoritative\b/AuthPAM/
+   s/TCPDServiceName/TCPServiceName/
+   s/TlsRsaCertFile/TLSRSACertificateFile/
+   s/TlsRsaKeyFile/TLSRSACertificateKeyFile/
+   s/TlsDsaCertFile/TLSDSACertificateFile/
+   s/TlsDsaKeyFile/TLSDSACertificateKeyFile/
+   s/TlsCrlFile/TLSCARevocationFile/
+   s/TlsDhParamFile/TLSDHParamFile/
+   s/TlsCipherList/TLSCipherSuite/
+   s/TlsCertsOk/TLSVerifyClient/
+   /UseTCPD/d
+' %{_sysconfdir}/proftpd.conf
 
 %triggerpostun standalone -- proftpd-standalone  1.2.10
 echo Changing deprecated config options
-cp /etc/ftpd/proftpd.conf /etc/ftpd/proftpd.conf.backup
-sed -i -e 's/AuthPAMAuthoritative\b/AuthPAM/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TCPDServiceName/TCPServiceName/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsRsaCertFile/TLSRSACertificateFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsRsaKeyFile/TLSRSACertificateKeyFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsDsaCertFile/TLSDSACertificateFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsDsaKeyFile/TLSDSACertificateKeyFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsCrlFile/TLSCARevocationFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsDhParamFile/TLSDHParamFile/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsCipherList/TLSCipherSuite/' /etc/ftpd/proftpd.conf
-sed -i -e 's/TlsCertsOk/TLSVerifyClient/' /etc/ftpd/proftpd.conf
-grep -v UseTCPD /etc/ftpd/proftpd.conf  /etc/ftpd/proftpd.conf.tmp
-mv -f /etc/ftpd/proftpd.conf.tmp /etc/ftpd/proftpd.conf
-chmod 640 /etc/ftpd/proftpd.conf
+cp -f %{_sysconfdir}/proftpd.conf{,.rpmorig}
+sed -i -e '
+   s/AuthPAMAuthoritative\b/AuthPAM/
+   s/TCPDServiceName/TCPServiceName/
+   s/TlsRsaCertFile/TLSRSACertificateFile/
+   s/TlsRsaKeyFile/TLSRSACertificateKeyFile/
+   s/TlsDsaCertFile/TLSDSACertificateFile/
+   s/TlsDsaKeyFile/TLSDSACertificateKeyFile/
+   s/TlsCrlFile/TLSCARevocationFile/
+   s/TlsDhParamFile/TLSDHParamFile/
+   s/TlsCipherList/TLSCipherSuite/
+   s/TlsCertsOk/TLSVerifyClient/
+   /UseTCPD/d
+' %{_sysconfdir}/proftpd.conf
 
 %files common
 %defattr(644,root,root,755)
@@ -400,6 +402,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.136.2.11  2005/08/16 12:15:13  hawk
+- optimize triggers to use only one sed invocation
+- add missing Requires(triggerpostun) for sed 4.0
+
 Revision

SPECS (RA-branch): cvs.spec - merged ACL patch from HEAD

2005-08-16 Thread hawk
Author: hawk Date: Tue Aug 16 15:00:14 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- merged ACL patch from HEAD

 Files affected:
SPECS:
   cvs.spec (1.120.2.9 - 1.120.2.10) 

 Diffs:


Index: SPECS/cvs.spec
diff -u SPECS/cvs.spec:1.120.2.9 SPECS/cvs.spec:1.120.2.10
--- SPECS/cvs.spec:1.120.2.9Sat Jul 30 22:43:50 2005
+++ SPECS/cvs.spec  Tue Aug 16 17:00:02 2005
@@ -2,6 +2,7 @@
 #
 # Conditional build:
 %bcond_withkerberos5   # enable kerberos5 support
+%bcond_without acl # enable ACL support
 #
 Summary:   Concurrent Versioning System
 Summary(de):   Concurrent-Versioning-System
@@ -15,9 +16,9 @@
 Summary(zh_CN):˛˘ˇ˘ľÄ°ćąžšÜŔíϾͳCVS
 Name:  cvs
 Version:   1.11.20
-Release:   1.1
+Release:   1.2
 License:   GPL
-Group: Development/Version Control
+Group: DevAelopment/Version Control
 # new feature release: 
https://www.cvshome.org/files/documents/19/610/cvs-1.12.11.tar.bz2
 Source0:   
https://ccvs.cvshome.org/files/documents/19/861/%{name}-%{version}.tar.bz2
 # Source0-md5: 9e215c0ee3bb7dfb76515d7cd81a3742
@@ -31,6 +32,8 @@
 Patch5:%{name}-newnline.patch
 Patch6:%{name}-no_libnsl.patch
 Patch7:%{name}-info.patch
+# Access Control List Extension: http://cvsacl.sourceforge.net/
+Patch8:%{name}-acl.patch
 URL:   http://www.cvshome.org/
 # should be 2.58/1.7.9 resp.
 BuildRequires: autoconf = 2.57
@@ -203,6 +206,7 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%{?with_acl:%patch8 -p1}
 
 # seems not-so-really needed yet
 %{__perl} -pi -e 
's/(AC_PREREQ)\(2\.58\)/$1\(2.57\)/;s/(AM_INIT_AUTOMAKE.*)1\.7\.9/${1}1.7.6/' 
configure.in
@@ -282,7 +286,8 @@
 
 %files
 %defattr(644,root,root,755)
-%doc BUGS FAQ MINOR-BUGS NEWS PROJECTS TODO README ChangeLog doc/*.ps contrib
+%doc BUGS FAQ MINOR-BUGS NEWS PROJECTS TODO README %{?with_acl:README.cvsacl}
+%doc ChangeLog doc/*.ps contrib
 %attr(755,root,root) %{_bindir}/*
 %{_mandir}/man[158]/*
 %{_infodir}/cvs*
@@ -298,6 +303,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.120.2.10  2005/08/16 15:00:02  hawk
+- merged ACL patch from HEAD
+
 Revision 1.120.2.9  2005/07/30 20:43:50  hawk
 - updated to 1.11.20
 - release 1.1 for Ra


 CVS-web:
http://cvs.pld-linux.org/SPECS/cvs.spec?r1=1.120.2.9r2=1.120.2.10f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: mrtg-2.12.2.tar.gz

2005-08-17 Thread hawk

Files fetched: 1

STORED: http://people.ee.ethz.ch/~oetiker/webtools/mrtg/pub/mrtg-2.12.2.tar.gz
dd74c4f28ac594938d15dc16b7f88bd2  mrtg-2.12.2.tar.gz
Size: 1135438 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: mrtg.spec - updated to 2.12.2

2005-08-17 Thread hawk
Author: hawk Date: Wed Aug 17 10:24:18 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 2.12.2

 Files affected:
SPECS:
   mrtg.spec (1.127 - 1.128) 

 Diffs:


Index: SPECS/mrtg.spec
diff -u SPECS/mrtg.spec:1.127 SPECS/mrtg.spec:1.128
--- SPECS/mrtg.spec:1.127   Tue Jun  7 00:53:05 2005
+++ SPECS/mrtg.spec Wed Aug 17 12:24:10 2005
@@ -12,12 +12,12 @@
 Summary(pt_BR):Ferramenta para fazer gráficos do uso da rede
 Summary(ru):   MRTG - ĐŇĎÇŇÁÍÍÁ ÉÚĎÂŇÁÖĹÎÉŃ ÇŇÁĆĆÉËĎ×, ÉÚĎÂŇÁÖÁŔÝÉČ ÔŇÁĆĆÉË ÎÁ 
ÍÎĎÖĹÓÔ×Ĺ ŇĎŐÔĹŇĎ×
 Name:  mrtg
-Version:   2.12.1
-Release:   1
+Version:   2.12.2
+Release:   2
 License:   GPL
 Group: Applications/Networking
 Source0:   
http://people.ee.ethz.ch/~oetiker/webtools/mrtg/pub/%{name}-%{version}.tar.gz
-# Source0-md5: 60b5681ace5ff66dab1f4eab2b2366e2
+# Source0-md5: dd74c4f28ac594938d15dc16b7f88bd2
 Source1:   %{name}.cfg
 Source2:   %{name}.init
 Source3:   %{name}.sysconfig
@@ -182,6 +182,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.128  2005/08/17 10:24:10  hawk
+- updated to 2.12.2
+
 Revision 1.127  2005/06/06 22:53:05  paszczus
 - Source0 unification
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/mrtg.spec?r1=1.127r2=1.128f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): perl-SNMP_Session.spec - updated to 1.05 - rele...

2005-08-17 Thread hawk
Author: hawk Date: Wed Aug 17 10:34:40 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- updated to 1.05
- release 2 for Ra

 Files affected:
SPECS:
   perl-SNMP_Session.spec (1.16.2.6 - 1.16.2.7) 

 Diffs:


Index: SPECS/perl-SNMP_Session.spec
diff -u SPECS/perl-SNMP_Session.spec:1.16.2.6 
SPECS/perl-SNMP_Session.spec:1.16.2.7
--- SPECS/perl-SNMP_Session.spec:1.16.2.6   Mon Feb  2 21:13:27 2004
+++ SPECS/perl-SNMP_Session.specWed Aug 17 12:34:34 2005
@@ -4,7 +4,7 @@
 %bcond_without tests   # do not perform make test
 #
 %include   /usr/lib/rpm/macros.perl
-Summary:   SNMP Perl module
+Summary:   SNMP_Session - SNMP support for Perl 5
 Summary(cs):   Modul SNMP pro Perl
 Summary(da):   Perlmodul SNMP
 Summary(de):   SNMP Perl Modul
@@ -13,8 +13,8 @@
 Summary(it):   Modulo di Perl SNMP
 Summary(ja):   SNMP Perl ĽâĽ¸ĽĺĄźĽë
 Summary(ko):   SNMP ĆŢ ¸đÁŮ
-Summary(no):   Perlmodul SNMP
-Summary(pl):   Moduł perla do obsługi SNMP
+Summary(nb):   Perlmodul SNMP
+Summary(pl):   SNMP_Session - obsługa SNMP dla Perla 5
 Summary(pt):   Módulo de Perl SNMP
 Summary(pt_BR):Módulo Perl SNMP
 Summary(ru):   íĎÄŐĚŘ ÄĚŃ Perl SNMP
@@ -22,13 +22,13 @@
 Summary(uk):   íĎÄŐĚŘ ÄĚŃ Perl SNMP
 Summary(zh_CN):SNMP Perl ÄŁżé
 Name:  perl-SNMP_Session
-Version:   1.00
+Version:   1.05
 Release:   2
 License:   Artistic
 Group: Development/Languages/Perl
 Source0:   
ftp://ftp.switch.ch/software/sources/network/snmp/perl/SNMP_Session-%{version}.tar.gz
-# Source0-md5: 1a609ca5427213f74884127013622942
-BuildRequires: perl = 5.6.1
+# Source0-md5: 3ec839c7f039d22d6b3aa990f7a25193
+BuildRequires: perl-devel = 1:5.6.1
 BuildRequires: rpm-perlprov = 4.0.2-104
 BuildArch: noarch
 BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
@@ -70,6 +70,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.16.2.7  2005/08/17 10:34:34  hawk
+- updated to 1.05
+- release 2 for Ra
+
 Revision 1.16.2.6  2004/02/02 20:13:27  blues
 - 1.00, rel.2 for RA (needed for new mrtg)
 


 CVS-web:

http://cvs.pld-linux.org/SPECS/perl-SNMP_Session.spec?r1=1.16.2.6r2=1.16.2.7f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: mrtg.init - show only config name while starting mrtg (sh...

2005-08-17 Thread hawk
Author: hawk Date: Wed Aug 17 11:09:56 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- show only config name while starting mrtg (showing entire path clutters
  up the screen)

 Files affected:
SOURCES:
   mrtg.init (1.9 - 1.10) 

 Diffs:


Index: SOURCES/mrtg.init
diff -u SOURCES/mrtg.init:1.9 SOURCES/mrtg.init:1.10
--- SOURCES/mrtg.init:1.9   Thu Oct 28 14:01:18 2004
+++ SOURCES/mrtg.init   Wed Aug 17 13:09:51 2005
@@ -25,7 +25,7 @@
# Check if the service is already running?
if [ ! -f /var/lock/subsys/mrtg ]; then
for i in $CONFIGS; do
-   msg_starting mrtg ($CONFIGDIR/$i)
+   msg_starting mrtg ($i)
daemon mrtg $CONFIGDIR/$i --daemon \
--logging /var/log/mrtg/$i.log \
--pid-file=/var/run/mrtg/$i.pid


 CVS-web:
http://cvs.pld-linux.org/SOURCES/mrtg.init?r1=1.9r2=1.10f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): mrtg.spec - merged version 2.12.2 from HEAD, ad...

2005-08-17 Thread hawk
Author: hawk Date: Wed Aug 17 11:16:16 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- merged version 2.12.2 from HEAD, adjusted for Ra

 Files affected:
SPECS:
   mrtg.spec (1.100.2.4 - 1.100.2.5) 

 Diffs:


Index: SPECS/mrtg.spec
diff -u SPECS/mrtg.spec:1.100.2.4 SPECS/mrtg.spec:1.100.2.5
--- SPECS/mrtg.spec:1.100.2.4   Thu Feb  5 00:43:06 2004
+++ SPECS/mrtg.spec Wed Aug 17 13:16:09 2005
@@ -4,7 +4,6 @@
 #   mrtg. Thats why sysconfig file is in main package.
 # - start mrtg daemon as non-root user (configurable, because root is required
 #   for some sort of stats
-# - logrotate file
 
 %include   /usr/lib/rpm/macros.perl
 Summary:   Multi Router Traffic Grapher
@@ -13,27 +12,30 @@
 Summary(pt_BR):Ferramenta para fazer gráficos do uso da rede
 Summary(ru):   MRTG - ĐŇĎÇŇÁÍÍÁ ÉÚĎÂŇÁÖĹÎÉŃ ÇŇÁĆĆÉËĎ×, ÉÚĎÂŇÁÖÁŔÝÉČ ÔŇÁĆĆÉË ÎÁ 
ÍÎĎÖĹÓÔ×Ĺ ŇĎŐÔĹŇĎ×
 Name:  mrtg
-Version:   2.10.13
-Release:   2
+Version:   2.12.2
+Release:   1
 License:   GPL
 Group: Applications/Networking
-Source0:   
http://people.ee.ethz.ch/~oetiker/webtools/%{name}/pub/%{name}-%{version}.tar.gz
-# Source0-md5: 978f2b55d74e6485662c9bd9a65c2f23
+Source0:   
http://people.ee.ethz.ch/~oetiker/webtools/mrtg/pub/%{name}-%{version}.tar.gz
+# Source0-md5: dd74c4f28ac594938d15dc16b7f88bd2
 Source1:   %{name}.cfg
 Source2:   %{name}.init
 Source3:   %{name}.sysconfig
+Source4:   %{name}.logrotate
+Source5:   %{name}.cron
+Source6:   %{name}-indexmaker.cron
 Patch0:%{name}.path.patch
 Patch1:%{name}-use-perl-pod.patch
 URL:   http://people.ee.ethz.ch/~oetiker/webtools/mrtg/
 BuildRequires: autoconf
 BuildRequires: automake
 BuildRequires: gd-devel = 2.0.1
-BuildRequires: libpng = 1.0.8
-BuildRequires: perl-devel = 5.6.1
-BuildRequires: perl(SNMP_Session)
-BuildRequires: rrdtool
+BuildRequires: libpng-devel = 1.0.8
+BuildRequires: perl-SNMP_Session = 1.05
+BuildRequires: perl-devel = 1:5.6.1
+BuildRequires: rpm-perlprov = 4.0.2-104
 PreReq:rc-scripts = 0.2.0
-Requires:  perl(SNMP_util) = 0.97
+Requires:  perl(SNMP_util) = 1.04
 BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
 
 %define_htmldir/home/httpd/html/mrtg
@@ -58,39 +60,41 @@
 
 %package cron
 Summary:   Files that allow running mrtg via crond
-Summary(pl):   Pliki pozwalające uruchamiać mrtg via crond.
+Summary(pl):   Pliki pozwalające uruchamiać mrtg z crona
 Group: Applications/Networking
 Requires:  /etc/cron.d
 Requires:  mrtg
 Provides:  mrtg-start
 Obsoletes: mrtg-start
+Obsoletes: mrtg-init
 
 %description cron
 Files that allow running mrtg via crond.
 
 %description cron -l pl
-Pliki pozwalające uruchamiać mrtg via crond.
+Pliki pozwalające uruchamiać mrtg z crona.
 
 %package init
 Summary:   Files that allow running mrtg via rc-scripts
-Summary(pl):   Pliki pozwalające uruchamiać mrtg via rc-scripts.
+Summary(pl):   Pliki pozwalające uruchamiać mrtg z poziomu rc-scripts
 Group: Daemons
 Requires(post,preun):  /sbin/chkconfig
 Requires:  /etc/cron.d
 Requires:  mrtg
 Provides:  mrtg-start
 Obsoletes: mrtg-start
+Obsoletes: mrtg-cron
 
 %description init
 Files that allow running mrtg via rc-scripts.
 
 %description init -l pl
-Pliki pozwalające uruchamiać mrtg via rc-scripts.
+Pliki pozwalające uruchamiać mrtg z poziomu rc-scripts.
 
 %prep
 %setup -q
 %patch0 -p1
-%patch1 -p1
+#%patch1 -p1
 rm -rf lib/mrtg2/Pod
 
 %build
@@ -101,28 +105,35 @@
 
 %install
 rm -rf $RPM_BUILD_ROOT
-install -d 
$RPM_BUILD_ROOT{/etc/{cron.d,sysconfig},%{_sysconfdir}/mrtg,%{_htmldir},%{_initrddir}}
 \
-   
$RPM_BUILD_ROOT{%{_bindir},%{_libdir}/%{name},%{perl_sitelib},%{_mandir}/man1,/var/log/mrtg,/var/log/archiv/mrtg}
+install -d 
$RPM_BUILD_ROOT{/etc/{cron.d,rc.d/init.d,sysconfig,logrotate.d},%{_sysconfdir}/mrtg,%{_htmldir}}
 \
+   
$RPM_BUILD_ROOT{%{_bindir},%{_libdir}/%{name},%{perl_sitelib},%{_mandir}/man1} \
+   $RPM_BUILD_ROOT{/var/log/{mrtg,archiv/mrtg},/var/run/mrtg}
 
 install %{SOURCE1} $RPM_BUILD_ROOT%{_sysconfdir}/mrtg
-install %{SOURCE2} $RPM_BUILD_ROOT%{_initrddir}/mrtg
+install %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/mrtg
 install %{SOURCE3} $RPM_BUILD_ROOT/etc/sysconfig/mrtg
+install %{SOURCE4} $RPM_BUILD_ROOT/etc/logrotate.d/mrtg
+install %{SOURCE5} $RPM_BUILD_ROOT%{_bindir}/mrtg-cronjob
+install %{SOURCE6} $RPM_BUILD_ROOT%{_bindir}/indexmaker-cronjob
 ln -sf %{_sysconfdir}/mrtg/mrtg.cfg $RPM_BUILD_ROOT%{_htmldir}/mrtg.cfg
-install images/* $RPM_BUILD_ROOT%{_htmldir}/
+install images/* $RPM_BUILD_ROOT%{_htmldir}
 
 install bin/{cfgmaker,indexmaker} $RPM_BUILD_ROOT%{_libdir}/mrtg
 install bin/{rateup,mrtg} $RPM_BUILD_ROOT%{_bindir}
 install lib/mrtg2/locales_mrtg.pm $RPM_BUILD_ROOT%{perl_sitelib

SPECS: perl-SNMP_Session.spec - release 3 (2 for Ra)

2005-08-17 Thread hawk
Author: hawk Date: Wed Aug 17 11:17:41 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- release 3 (2 for Ra)

 Files affected:
SPECS:
   perl-SNMP_Session.spec (1.31 - 1.32) 

 Diffs:


Index: SPECS/perl-SNMP_Session.spec
diff -u SPECS/perl-SNMP_Session.spec:1.31 SPECS/perl-SNMP_Session.spec:1.32
--- SPECS/perl-SNMP_Session.spec:1.31   Sun Aug  8 21:36:42 2004
+++ SPECS/perl-SNMP_Session.specWed Aug 17 13:17:35 2005
@@ -23,7 +23,7 @@
 Summary(zh_CN):SNMP Perl ÄŁżé
 Name:  perl-SNMP_Session
 Version:   1.05
-Release:   1
+Release:   3
 License:   Artistic
 Group: Development/Languages/Perl
 Source0:   
ftp://ftp.switch.ch/software/sources/network/snmp/perl/SNMP_Session-%{version}.tar.gz
@@ -72,6 +72,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.32  2005/08/17 11:17:35  hawk
+- release 3 (2 for Ra)
+
 Revision 1.31  2004/08/08 19:36:42  adamg
 - updated to 1.05
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/perl-SNMP_Session.spec?r1=1.31r2=1.32f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): perl-SNMP_Session.spec - oops! Ra doesn't suppo...

2005-08-17 Thread hawk
Author: hawk Date: Wed Aug 17 11:49:40 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- oops! Ra doesn't support nb_NO

 Files affected:
SPECS:
   perl-SNMP_Session.spec (1.16.2.7 - 1.16.2.8) 

 Diffs:


Index: SPECS/perl-SNMP_Session.spec
diff -u SPECS/perl-SNMP_Session.spec:1.16.2.7 
SPECS/perl-SNMP_Session.spec:1.16.2.8
--- SPECS/perl-SNMP_Session.spec:1.16.2.7   Wed Aug 17 12:34:34 2005
+++ SPECS/perl-SNMP_Session.specWed Aug 17 13:49:35 2005
@@ -13,7 +13,7 @@
 Summary(it):   Modulo di Perl SNMP
 Summary(ja):   SNMP Perl ĽâĽ¸ĽĺĄźĽë
 Summary(ko):   SNMP ĆŢ ¸đÁŮ
-Summary(nb):   Perlmodul SNMP
+Summary(no):   Perlmodul SNMP
 Summary(pl):   SNMP_Session - obsługa SNMP dla Perla 5
 Summary(pt):   Módulo de Perl SNMP
 Summary(pt_BR):Módulo Perl SNMP
@@ -70,6 +70,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.16.2.8  2005/08/17 11:49:35  hawk
+- oops! Ra doesn't support nb_NO
+
 Revision 1.16.2.7  2005/08/17 10:34:34  hawk
 - updated to 1.05
 - release 2 for Ra


 CVS-web:

http://cvs.pld-linux.org/SPECS/perl-SNMP_Session.spec?r1=1.16.2.7r2=1.16.2.8f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): xpdf.spec - updated to 3.01, removed obsolete s...

2005-08-31 Thread hawk
Author: hawk Date: Wed Aug 31 18:22:19 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- updated to 3.01, removed obsolete security patches

 Files affected:
SPECS:
   xpdf.spec (1.52.2.3.2.4 - 1.52.2.3.2.5) 

 Diffs:


Index: SPECS/xpdf.spec
diff -u SPECS/xpdf.spec:1.52.2.3.2.4 SPECS/xpdf.spec:1.52.2.3.2.5
--- SPECS/xpdf.spec:1.52.2.3.2.4Tue Jan 25 11:54:48 2005
+++ SPECS/xpdf.spec Wed Aug 31 20:22:10 2005
@@ -13,21 +13,18 @@
 Summary(ru):   đŇĎÇŇÁÍÍÁ ÄĚŃ ĐŇĎÓÍĎÔŇÁ PDF ĆÁĘĚĎ×
 Summary(uk):   đŇĎÇŇÁÍÁ ÄĚŃ ĐĹŇĹÇĚŃÄŐ PDF ĆÁĘĚŚ×
 Name:  xpdf
-Version:   3.00
-Release:   5.2
+Version:   3.01
+Release:   1
 License:   GPL
 Group: X11/Applications
 Source0:   ftp://ftp.foolabs.com/pub/xpdf/%{name}-%{version}.tar.gz
-# Source0-md5: 95294cef3031dd68e65f331e8750b2c2
+# Source0-md5: e004c69c7dddef165d768b1362b44268
 Source1:   %{name}.desktop
 Source2:   %{name}.png
 Source3:   %{name}rc
 Patch0:%{name}-remove_protections.patch
 # official security fix
 Patch1:%{name}-nonumericlocale.patch
-Patch2:%{name}-intoverflow.patch
-Patch3:ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl2.patch
-Patch4:ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl3.patch
 URL:   http://www.foolabs.com/xpdf/
 Icon:  xpdfIcon.gif
 BuildRequires: XFree86-devel
@@ -105,9 +102,6 @@
 %setup -q
 %{!?with_protections:%patch0 -p1}
 #%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
 
 %build
 CXXFLAGS=%{rpmcflags} -fno-exceptions -fno-rtti
@@ -161,6 +155,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.52.2.3.2.5  2005/08/31 18:22:10  hawk
+- updated to 3.01, removed obsolete security patches
+
 Revision 1.52.2.3.2.4  2005/01/25 10:54:48  hawk
 - merged fix for CAN-2005-0064 from HEAD
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/xpdf.spec?r1=1.52.2.3.2.4r2=1.52.2.3.2.5f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: xpdf.spec - release 2 (1 for Ra)

2005-08-31 Thread hawk
Author: hawk Date: Wed Aug 31 18:23:07 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- release 2 (1 for Ra)

 Files affected:
SPECS:
   xpdf.spec (1.91 - 1.92) 

 Diffs:


Index: SPECS/xpdf.spec
diff -u SPECS/xpdf.spec:1.91 SPECS/xpdf.spec:1.92
--- SPECS/xpdf.spec:1.91Sun Aug 28 11:25:53 2005
+++ SPECS/xpdf.spec Wed Aug 31 20:23:01 2005
@@ -12,7 +12,7 @@
 Summary(uk):   đŇĎÇŇÁÍÁ ÄĚŃ ĐĹŇĹÇĚŃÄŐ PDF ĆÁĘĚŚ×
 Name:  xpdf
 Version:   3.01
-Release:   1
+Release:   2
 License:   GPL
 Group: X11/Applications
 Source0:   ftp://ftp.foolabs.com/pub/xpdf/%{name}-%{version}.tar.gz
@@ -161,6 +161,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.92  2005/08/31 18:23:01  hawk
+- release 2 (1 for Ra)
+
 Revision 1.91  2005/08/28 09:25:53  qboosh
 - updated to 3.01
 - removed obsolete intoverflow,freetype-includes,3.00pl2,3.00pl3,CAN-2005-2097 
patches


 CVS-web:
http://cvs.pld-linux.org/SPECS/xpdf.spec?r1=1.91r2=1.92f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: vixie-cron.spec - release changed to 4.1 because this new v...

2005-09-01 Thread hawk
Author: hawk Date: Thu Sep  1 20:57:38 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- release changed to 4.1 because this new vixie still doesn't work as it
  should. I'm reworking whole update, please do not touch it. NFY.

 Files affected:
SPECS:
   vixie-cron.spec (1.110 - 1.111) 

 Diffs:


Index: SPECS/vixie-cron.spec
diff -u SPECS/vixie-cron.spec:1.110 SPECS/vixie-cron.spec:1.111
--- SPECS/vixie-cron.spec:1.110 Wed Aug  3 15:37:46 2005
+++ SPECS/vixie-cron.spec   Thu Sep  1 22:57:31 2005
@@ -25,7 +25,7 @@
 Summary(zh_CN):ÓĂÓÚÔÚÔ¤ÉčĘąźäÖ´ĐĐÖ¸ś¨łĚĐňľÄ Vixie cron şǫ́łĚĐňĄŁ
 Name:  vixie-cron
 Version:   4.1
-Release:   4
+Release:   4.1
 License:   distributable
 Group: Daemons
 Source0:   ftp://ftp.isc.org/isc/cron/cron_%{version}.shar
@@ -356,6 +356,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.111  2005/09/01 20:57:31  hawk
+- release changed to 4.1 because this new vixie still doesn't work as it
+  should. I'm reworking whole update, please do not touch it. NFY.
+
 Revision 1.110  2005/08/03 13:37:46  hawk
 - updated nodebug.patch
 - fixed and enabled syslog, disabled internal logging


 CVS-web:
http://cvs.pld-linux.org/SPECS/vixie-cron.spec?r1=1.110r2=1.111f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: vixie-cron-CAN-2005-1038.patch - now this patch contains ...

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 11:03:30 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- now this patch contains 3 patches from Fedora merged together
  (crontab_stat_not_fstat.patch, CAN-2005-1038.patch and
  CAN-2005-1038-fix-race.patch)

 Files affected:
SOURCES:
   vixie-cron-CAN-2005-1038.patch (1.1 - 1.2) 

 Diffs:


Index: SOURCES/vixie-cron-CAN-2005-1038.patch
diff -u SOURCES/vixie-cron-CAN-2005-1038.patch:1.1 
SOURCES/vixie-cron-CAN-2005-1038.patch:1.2
--- SOURCES/vixie-cron-CAN-2005-1038.patch:1.1  Tue Aug  2 14:12:53 2005
+++ SOURCES/vixie-cron-CAN-2005-1038.patch  Fri Sep  2 13:03:25 2005
@@ -1,24 +1,52 @@
 vixie-cron-4.1/crontab.c.CAN-2005-1038 2005-04-14 18:39:04.356618000 
-0400
-+++ vixie-cron-4.1/crontab.c   2005-04-14 18:43:50.262425000 -0400
-@@ -497,6 +497,21 @@
-   ProgramName);
-   goto remove;
+diff -u vixie.orig/crontab.c vixie/crontab.c
+--- vixie.orig/crontab.c   2005-09-02 09:37:24.0 +0200
 vixie/crontab.c2005-09-02 12:23:06.0 +0200
+@@ -471,17 +471,45 @@
+   }
+   (void)signal(SIGHUP, SIG_DFL);
+   (void)signal(SIGINT, SIG_DFL);
+-  (void)signal(SIGQUIT, SIG_DFL);
+-  if (fstat(t, statbuf)  0) {
+-  perror(fstat);
++  (void)signal(SIGQUIT, SIG_DFL);  
++
++  if (lstat(Filename, statbuf)  0) {
++  perror(lstat);
+   goto fatal;
}
 +
-+  if (  (!S_ISREG(statbuf.st_mode))
-+  ||(S_ISLNK(statbuf.st_mode))
-+  ||(S_ISDIR(statbuf.st_mode))
-+||(S_ISCHR(statbuf.st_mode))
-+  ||(S_ISBLK(statbuf.st_mode))
-+||(S_ISFIFO(statbuf.st_mode))
-+  ||(S_ISSOCK(statbuf.st_mode))
-+  )
++  if ( !S_ISREG(statbuf.st_mode) )
 +  {
 +  fprintf(stderr, %s: illegal crontab\n,
 +  ProgramName);
 +  goto remove;
 +  }
 +
+   if (utimebuf.modtime == statbuf.st_mtime) {
+   fprintf(stderr, %s: no changes made to crontab\n,
+   ProgramName);
+   goto remove;
+   }
++
fprintf(stderr, %s: installing new crontab\n, ProgramName);
- fclose(NewCrontab);
-   NewCrontab=fopen(Filename,r+);
++  fclose(NewCrontab);
++  if (swap_uids()  OK) {
++  perror(swapping uids);
++  goto remove;
++  }
++  if (!(NewCrontab = fopen(Filename, r+))) {
++  perror(cannot read new crontab);
++  goto remove;
++  }
++  if (swap_uids_back()  OK) {
++  perror(swapping uids back);
++  exit(ERROR_EXIT);
++  }
++  if( NewCrontab == 0L )
++  {
++  perror(fopen);
++  goto fatal;
++  }
+   switch (replace_cmd()) {
+   case 0:
+   break;


 CVS-web:

http://cvs.pld-linux.org/SOURCES/vixie-cron-CAN-2005-1038.patch?r1=1.1r2=1.2f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: vixie-cron-crond.patch, vixie-cron-noroot.patch, vixie-cr...

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 11:16:26 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- previous versions of patches ported from vixie-cron 3.x to 4.x were
  either messed up or not adjusted to source changes:
  * ported crond.patch, noroot.patch, pam.patch, security3.patch, and
sprintf.patch from
  * ported redhat.patch and DESTDIR.patch into pld.patch
  * ported selinux.patch and selinux-pld.patch into selinux.patch

 Files affected:
SOURCES:
   vixie-cron-crond.patch (1.10 - 1.11) , vixie-cron-noroot.patch (1.2 - 1.3) 
, vixie-cron-pam.patch (1.2 - 1.3) , vixie-cron-pld.patch (1.3 - 1.4) , 
vixie-cron-security3.patch (1.2 - 1.3) , vixie-cron-selinux.patch (1.5 - 1.6) 
, vixie-cron-sprintf.patch (1.2 - 1.3) 

 Diffs:


Index: SOURCES/vixie-cron-crond.patch
diff -u SOURCES/vixie-cron-crond.patch:1.10 SOURCES/vixie-cron-crond.patch:1.11
--- SOURCES/vixie-cron-crond.patch:1.10 Tue Aug  2 13:07:11 2005
+++ SOURCES/vixie-cron-crond.patch  Fri Sep  2 13:16:20 2005
@@ -1,6 +1,6 @@
-diff -uNr vixie-cron-4.1.p7/cron.8 vixie-cron-4.1/cron.8
 vixie-cron-4.1.p7/cron.8   2005-07-24 00:11:24.0 +0200
-+++ vixie-cron-4.1/cron.8  2005-07-24 22:34:43.0 +0200
+diff -ur vixie.orig/cron.8 vixie/cron.8
+--- vixie.orig/cron.8  2005-09-01 22:06:02.0 +0200
 vixie/cron.8   2005-09-02 08:32:11.0 +0200
 @@ -39,7 +39,8 @@
  searches /var/spool/cron for crontab files which are named after accounts in
  /etc/passwd; crontabs found are loaded into memory.
@@ -11,9 +11,9 @@
  .IR crontab (5)).
  .I Cron
  then wakes up every minute, examining all stored crontabs, checking each
-diff -uNr vixie-cron-4.1.p7/database.c vixie-cron-4.1/database.c
 vixie-cron-4.1.p7/database.c   2005-07-23 12:40:31.0 +0200
-+++ vixie-cron-4.1/database.c  2005-07-24 22:39:30.0 +0200
+diff -ur vixie.orig/database.c vixie/database.c
+--- vixie.orig/database.c  2005-09-01 22:40:02.0 +0200
 vixie/database.c   2005-09-02 08:52:37.0 +0200
 @@ -36,7 +36,7 @@
  
  void
@@ -31,7 +31,7 @@
 +  log_it(CRON, getpid(), STAT FAILED, /etc/cron.d);
 +  (void) exit(ERROR_EXIT);
 +  }
-+  
++
/* track system crontab file
 */
if (stat(SYSCRONTAB, syscron_stat)  OK)
@@ -41,7 +41,7 @@
 */
 -  if (old_db-mtime == TMAX(statbuf.st_mtime, syscron_stat.st_mtime)) {
 +  if (old_db-mtime == TMAX(crond_stat.st_mtime,
-+  TMAX(statbuf.st_mtime, 
syscron_stat.st_mtime))) {
++  TMAX(statbuf.st_mtime, syscron_stat.st_mtime))) 
{
Debug(DLOAD, ([%ld] spool dir mtime unch, no load needed.\n,
  (long)getpid()))
return;
@@ -51,7 +51,7 @@
 */
 -  new_db.mtime = TMAX(statbuf.st_mtime, syscron_stat.st_mtime);
 +  new_db.mtime = TMAX(crond_stat.st_mtime,
-+  TMAX(statbuf.st_mtime, 
syscron_stat.st_mtime));
++  TMAX(statbuf.st_mtime, syscron_stat.st_mtime));
new_db.head = new_db.tail = NULL;
  
if (syscron_stat.st_mtime)
@@ -80,7 +80,7 @@
 +  if (dp-d_name[ln-1] == '~')
 +  continue;
 +
-+  /* ignore *.rpmnew and *.rpmsave files */
++  /* ignore *.rpmnew, *.rpmsave and *.rpmorig files */
 +  if ((ln  7  strstr(dp-d_name[ln-7], .rpmnew)) ||
 +  (ln  8  strstr(dp-d_name[ln-8], .rpmsave)) ||
 +  (ln  8  strstr(dp-d_name[ln-8], .rpmorig)))
@@ -97,7 +97,7 @@
/* we used to keep this dir open all the time, for the sake of
 * efficiency.  however, we need to close it in every fork, and
 * we fork a lot more often than the mtime of the dir changes.
-@@ -263,7 +263,7 @@
+@@ -206,7 +249,7 @@
log_it(fname, getpid(), NOT REGULAR, tabname);
goto next_crontab;
}
@@ -106,9 +106,9 @@
log_it(fname, getpid(), BAD FILE MODE, tabname);
goto next_crontab;
}
-diff -uNr vixie-cron-4.1.p7/FEATURES vixie-cron-4.1/FEATURES
 vixie-cron-4.1.p7/FEATURES 2005-07-23 12:40:30.0 +0200
-+++ vixie-cron-4.1/FEATURES2005-07-24 22:35:17.0 +0200
+diff -ur vixie.orig/FEATURES vixie/FEATURES
+--- vixie.orig/FEATURES2005-09-01 20:26:31.0 +0200
 vixie/FEATURES 2005-09-02 08:28:47.0 +0200
 @@ -82,3 +82,8 @@
act this way and do the more reasonable thing, which is (IMHO) to or
the various field-matches together.  In that sense this cron may not


Index: SOURCES/vixie-cron-noroot.patch
diff -u SOURCES/vixie-cron-noroot.patch:1.2 SOURCES/vixie-cron-noroot.patch:1.3
--- SOURCES/vixie-cron-noroot.patch

SOURCES: vixie-cron-sgid-crontab.patch (REMOVED) - obsolete

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 11:17:17 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- obsolete

 Files affected:
SOURCES:
   vixie-cron-sgid-crontab.patch (1.2 - NONE)  (REMOVED)

 Diffs:

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: vixie-cron-sigchld2.patch - replaced with vfork-sigchld.p...

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 11:19:57 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- replaced with vfork-sigchld.patch from Fedora, fixes SEGV when closing
  pipe to sendmail on some configurations

 Files affected:
SOURCES:
   vixie-cron-sigchld2.patch (1.2 - 1.3) 

 Diffs:


Index: SOURCES/vixie-cron-sigchld2.patch
diff -u SOURCES/vixie-cron-sigchld2.patch:1.2 
SOURCES/vixie-cron-sigchld2.patch:1.3
--- SOURCES/vixie-cron-sigchld2.patch:1.2   Mon Jul 25 12:38:32 2005
+++ SOURCES/vixie-cron-sigchld2.patch   Fri Sep  2 13:19:51 2005
@@ -1,18 +1,44 @@
-diff -uNr vixie-cron-4.1.p6/do_command.c vixie-cron-4.1.p7/do_command.c
 vixie-cron-4.1.p6/do_command.c 2005-07-24 21:57:56.0 +0200
-+++ vixie-cron-4.1.p7/do_command.c 2005-07-25 00:10:45.0 +0200
-@@ -265,6 +265,14 @@
-   _exit(OK_EXIT);
-   }
- # endif /*DEBUGGING*/
-+#ifdef USE_SIGCHLD
-+  /* Our grandparent is watching for our parent's death by
-+   * catching SIGCHLD. Meanwhile, our parent will use wait
-+   * explicitly and so has disabled SIGCHLD. So now it's
-+   * time to reset SIGCHLD handling.
-+   */
-+  (void) signal(SIGCHLD, SIG_DFL);
-+#endif /*USE_SIGCHLD*/
-   execle(shell, shell, -c, e-cmd, (char *)0, e-envp);
-   fprintf(stderr, execl: couldn't exec `%s'\n, shell);
-   perror(execl);
+--- vixie-cron-4.1-rh/do_command.c.vfork_sigchld   2004-07-21 
18:40:22.0 -0400
 vixie-cron-4.1-rh/do_command.c 2004-07-21 18:19:04.0 -0400
+@@ -136,13 +136,13 @@
+ 
+   /* fork again, this time so we can exec the user's command.
+*/
+-  switch (vfork()) {
++  switch (fork()) {
+   case -1:
+-  log_it(CRON, getpid(), error, can't vfork);
++  log_it(CRON, getpid(), error, can't fork);
+   exit(ERROR_EXIT);
+   /*NOTREACHED*/
+   case 0:
+-  Debug(DPROC, ([%ld] grandchild process vfork()'ed\n,
++  Debug(DPROC, ([%ld] grandchild process fork()'ed\n,
+ (long)getpid()))
+ 
+   /* write a log message.  we've waited this long to do it
+@@ -187,6 +187,13 @@
+   }
+   dup2(STDOUT, STDERR);
+ 
++  /* Our grandparent is watching for our parent's death by
++   * catching SIGCHLD. Meanwhile, our parent will use wait
++   * explicitly and so has disabled SIGCHLD. So now it's
++   * time to reset SIGCHLD handling.
++   */
++  (void) signal(SIGCHLD, SIG_DFL);
++
+   /* set our directory, uid and gid.  Set gid first, since once
+* we set uid, we've lost root privledges.
+*/
+--- vixie-cron-4.1-rh/popen.c.vfork_sigchld2004-07-21 10:16:43.0 
-0400
 vixie-cron-4.1-rh/popen.c  2004-07-21 18:08:08.0 -0400
+@@ -84,7 +84,7 @@
+   break;
+   argv[MAX_ARGV-1] = NULL;
+ 
+-  switch (pid = vfork()) {
++  switch (pid = fork()) {
+   case -1:/* error */
+   (void)close(pdes[0]);
+   (void)close(pdes[1]);


 CVS-web:
http://cvs.pld-linux.org/SOURCES/vixie-cron-sigchld2.patch?r1=1.2r2=1.3f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: vixie-cron-crontab.patch (NEW) - re-added crontab patch, ...

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 11:22:17 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- re-added crontab patch, its not obsolete for 4.x

 Files affected:
SOURCES:
   vixie-cron-crontab.patch (1.2 - 1.3)  (NEW)

 Diffs:


Index: SOURCES/vixie-cron-crontab.patch
diff -u /dev/null SOURCES/vixie-cron-crontab.patch:1.3
--- /dev/null   Fri Sep  2 13:22:19 2005
+++ SOURCES/vixie-cron-crontab.patchFri Sep  2 13:22:12 2005
@@ -0,0 +1,28 @@
+diff -ur vixie.orig/crontab.c vixie/crontab.c
+--- vixie.orig/crontab.c   2005-09-01 20:26:31.0 +0200
 vixie/crontab.c2005-09-01 22:34:16.0 +0200
+@@ -189,7 +189,9 @@
+   Option = opt_replace;
+   if (strlen(argv[optind]) = sizeof Filename)
+   usage(filename too long);
+-  (void) strcpy (Filename, argv[optind]);
++  (void) strncpy (Filename, argv[optind],
++  sizeof(Filename) - 1);
++  Filename[sizeof(Filename) - 1] = '\0';
+   } else
+   usage(file name must be specified for replace);
+   }
+diff -ur vixie.orig/env.c vixie/env.c
+--- vixie.orig/env.c   2005-09-01 20:26:31.0 +0200
 vixie/env.c2005-09-01 22:38:04.0 +0200
+@@ -139,8 +139,9 @@
+   filepos = ftell(f);
+   fileline = LineNumber;
+   skip_comments(f);
+-  if (EOF == get_string(envstr, MAX_ENVSTR, f, \n))
++  if (EOF == get_string(envstr, MAX_ENVSTR - 1, f, \n))
+   return (ERR);
++  envstr[MAX_ENVSTR - 1] = '\0';
+ 
+   Debug(DPARS, (load_env, read %s\n, envstr))
+ 

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: vixie-cron-name.patch (REMOVED) - seems to be obsolete

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 11:31:16 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- seems to be obsolete

 Files affected:
SOURCES:
   vixie-cron-name.patch (1.3 - NONE)  (REMOVED)

 Diffs:

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: vixie-cron.spec - ported required patches from vixie-cron 3...

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 11:36:04 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- ported required patches from vixie-cron 3.x again, previous ones were
  either messed up or not adjusted to source changes
- updated CAN-2005-1038.patch
- crontab.patch is back, its not obsolete
- replaced sigchld2.patch with one from Fedora, fixes SEGV of subprocess
  when closing pipe to sendmail

 Files affected:
SPECS:
   vixie-cron.spec (1.111 - 1.112) 

 Diffs:


Index: SPECS/vixie-cron.spec
diff -u SPECS/vixie-cron.spec:1.111 SPECS/vixie-cron.spec:1.112
--- SPECS/vixie-cron.spec:1.111 Thu Sep  1 22:57:31 2005
+++ SPECS/vixie-cron.spec   Fri Sep  2 13:35:58 2005
@@ -25,7 +25,7 @@
 Summary(zh_CN):ÓĂÓÚÔÚÔ¤ÉčĘąźäÖ´ĐĐÖ¸ś¨łĚĐňľÄ Vixie cron şǫ́łĚĐňĄŁ
 Name:  vixie-cron
 Version:   4.1
-Release:   4.1
+Release:   4.2
 License:   distributable
 Group: Daemons
 Source0:   ftp://ftp.isc.org/isc/cron/cron_%{version}.shar
@@ -40,19 +40,18 @@
 Patch0:%{name}-pld.patch
 Patch1:%{name}-sprintf.patch
 Patch2:%{name}-sigchld2.patch
-Patch3:%{name}-crond.patch
-Patch4:%{name}-manpages.patch
-Patch5:%{name}-name.patch
+Patch3:%{name}-crontab.patch
+Patch4:%{name}-crond.patch
+Patch5:%{name}-manpages.patch
 Patch6:%{name}-security3.patch
 Patch7:%{name}-noroot.patch
 Patch8:%{name}-pam.patch
-Patch9:%{name}-sgid-crontab.patch
-Patch10:   %{name}-selinux.patch
-Patch11:   %{name}-foreground.patch
-Patch12:   %{name}-fd0open.patch
-Patch13:   %{name}-CAN-2005-1038.patch
-Patch14:   %{name}-nodebug.patch
-Patch15:   %{name}-syslog-facility.patch
+Patch9:%{name}-selinux.patch
+Patch10:   %{name}-foreground.patch
+Patch11:   %{name}-fd0open.patch
+Patch12:   %{name}-CAN-2005-1038.patch
+Patch13:   %{name}-nodebug.patch
+Patch14:   %{name}-syslog-facility.patch
 %{?with_selinux:BuildRequires: libselinux-devel}
 BuildRequires: pam-devel
 BuildRequires: rpmbuild(macros) = 1.202
@@ -189,13 +188,12 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
-%patch9 -p1
-%{?with_selinux:%patch10 -p1}
+%{?with_selinux:%patch9 -p1}
+%patch10 -p1
 %patch11 -p1
 %patch12 -p1
 %patch13 -p1
-%patch14 -p1
-%patch15 -p0
+%patch14 -p0
 
 %build
 %{__make} \
@@ -356,6 +354,14 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.112  2005/09/02 11:35:58  hawk
+- ported required patches from vixie-cron 3.x again, previous ones were
+  either messed up or not adjusted to source changes
+- updated CAN-2005-1038.patch
+- crontab.patch is back, its not obsolete
+- replaced sigchld2.patch with one from Fedora, fixes SEGV of subprocess
+  when closing pipe to sendmail
+
 Revision 1.111  2005/09/01 20:57:31  hawk
 - release changed to 4.1 because this new vixie still doesn't work as it
   should. I'm reworking whole update, please do not touch it. NFY.


 CVS-web:
http://cvs.pld-linux.org/SPECS/vixie-cron.spec?r1=1.111r2=1.112f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: vixie-cron.spec - works for me, release 5

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 12:46:07 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- works for me, release 5

 Files affected:
SPECS:
   vixie-cron.spec (1.112 - 1.113) 

 Diffs:


Index: SPECS/vixie-cron.spec
diff -u SPECS/vixie-cron.spec:1.112 SPECS/vixie-cron.spec:1.113
--- SPECS/vixie-cron.spec:1.112 Fri Sep  2 13:35:58 2005
+++ SPECS/vixie-cron.spec   Fri Sep  2 14:46:02 2005
@@ -25,7 +25,7 @@
 Summary(zh_CN):ÓĂÓÚÔÚÔ¤ÉčĘąźäÖ´ĐĐÖ¸ś¨łĚĐňľÄ Vixie cron şǫ́łĚĐňĄŁ
 Name:  vixie-cron
 Version:   4.1
-Release:   4.2
+Release:   5
 License:   distributable
 Group: Daemons
 Source0:   ftp://ftp.isc.org/isc/cron/cron_%{version}.shar
@@ -354,6 +354,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.113  2005/09/02 12:46:02  hawk
+- works for me, release 5
+
 Revision 1.112  2005/09/02 11:35:58  hawk
 - ported required patches from vixie-cron 3.x again, previous ones were
   either messed up or not adjusted to source changes


 CVS-web:
http://cvs.pld-linux.org/SPECS/vixie-cron.spec?r1=1.112r2=1.113f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): vixie-cron.spec - merged fixes from release 5 f...

2005-09-02 Thread hawk
Author: hawk Date: Fri Sep  2 21:20:09 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- merged fixes from release 5 from HEAD

 Files affected:
SPECS:
   vixie-cron.spec (1.85.2.1 - 1.85.2.2) 

 Diffs:


Index: SPECS/vixie-cron.spec
diff -u SPECS/vixie-cron.spec:1.85.2.1 SPECS/vixie-cron.spec:1.85.2.2
--- SPECS/vixie-cron.spec:1.85.2.1  Mon Aug  8 10:19:01 2005
+++ SPECS/vixie-cron.spec   Fri Sep  2 23:20:04 2005
@@ -22,7 +22,7 @@
 Summary(zh_CN):ÓĂÓÚÔÚÔ¤ÉčĘąźäÖ´ĐĐÖ¸ś¨łĚĐňľÄ Vixie cron şǫ́łĚĐňĄŁ
 Name:  vixie-cron
 Version:   4.1
-Release:   2
+Release:   2.1
 License:   distributable
 Group: Daemons
 Source0:   ftp://ftp.isc.org/isc/cron/cron_%{version}.shar
@@ -37,18 +37,17 @@
 Patch0:%{name}-pld.patch
 Patch1:%{name}-sprintf.patch
 Patch2:%{name}-sigchld2.patch
-Patch3:%{name}-crond.patch
-Patch4:%{name}-manpages.patch
-Patch5:%{name}-name.patch
+Patch3:%{name}-crontab.patch
+Patch4:%{name}-crond.patch
+Patch5:%{name}-manpages.patch
 Patch6:%{name}-security3.patch
 Patch7:%{name}-noroot.patch
 Patch8:%{name}-pam.patch
-Patch9:%{name}-sgid-crontab.patch
-Patch10:   %{name}-foreground.patch
-Patch11:   %{name}-fd0open.patch
-Patch12:   %{name}-CAN-2005-1038.patch
-Patch13:   %{name}-nodebug.patch
-Patch14:   %{name}-syslog-facility.patch
+Patch9:%{name}-foreground.patch
+Patch10:   %{name}-fd0open.patch
+Patch11:   %{name}-CAN-2005-1038.patch
+Patch12:   %{name}-nodebug.patch
+Patch13:   %{name}-syslog-facility.patch
 BuildRequires: pam-devel
 PreReq:rc-scripts
 Requires(pre): /usr/bin/getgid
@@ -186,8 +185,7 @@
 %patch10 -p1
 %patch11 -p1
 %patch12 -p1
-%patch13 -p1
-%patch14 -p0
+%patch13 -p0
 
 %build
 %{__make} \
@@ -357,6 +355,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.85.2.2  2005/09/02 21:20:04  hawk
+- merged fixes from release 5 from HEAD
+
 Revision 1.85.2.1  2005/08/08 08:19:01  hawk
 - merged version 4.1 from HEAD
 - release 2 for Ra


 CVS-web:
http://cvs.pld-linux.org/SPECS/vixie-cron.spec?r1=1.85.2.1r2=1.85.2.2f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: nss_ldap.spec - release 3 (please remember about Ra)

2005-09-03 Thread hawk
Author: hawk Date: Sat Sep  3 13:13:57 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- release 3 (please remember about Ra)

 Files affected:
SPECS:
   nss_ldap.spec (1.79 - 1.80) 

 Diffs:


Index: SPECS/nss_ldap.spec
diff -u SPECS/nss_ldap.spec:1.79 SPECS/nss_ldap.spec:1.80
--- SPECS/nss_ldap.spec:1.79Fri Sep  2 21:52:53 2005
+++ SPECS/nss_ldap.spec Sat Sep  3 15:13:52 2005
@@ -9,7 +9,7 @@
 Summary(pt_BR):Biblioteca NSS para LDAP
 Name:  nss_ldap
 Version:   240
-Release:   1
+Release:   3
 License:   LGPL
 Group: Base
 Source0:   http://www.padl.com/download/%{name}-%{version}.tar.gz
@@ -116,6 +116,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.80  2005/09/03 13:13:52  hawk
+- release 3 (please remember about Ra)
+
 Revision 1.79  2005/09/02 19:52:53  qboosh
 - updated to 240 (CAN-2005-2069 patch already in sources)
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/nss_ldap.spec?r1=1.79r2=1.80f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): nss_ldap.spec - updated to 240

2005-09-03 Thread hawk
Author: hawk Date: Sat Sep  3 13:14:33 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- updated to 240

 Files affected:
SPECS:
   nss_ldap.spec (1.48.2.7 - 1.48.2.8) 

 Diffs:


Index: SPECS/nss_ldap.spec
diff -u SPECS/nss_ldap.spec:1.48.2.7 SPECS/nss_ldap.spec:1.48.2.8
--- SPECS/nss_ldap.spec:1.48.2.7Wed Aug 10 12:58:47 2005
+++ SPECS/nss_ldap.spec Sat Sep  3 15:14:28 2005
@@ -9,16 +9,15 @@
 Summary(pl):   Moduł NSS LDAP
 Summary(pt_BR):Biblioteca NSS para LDAP
 Name:  nss_ldap
-Version:   239
+Version:   240
 Release:   2
 License:   LGPL
 Group: Base
 Source0:   http://www.padl.com/download/%{name}-%{version}.tar.gz
-# Source0-md5: e30e3a3035e75933cd1a0acdeded1394
+# Source0-md5: 7234bf125e22ab82b67a353799a0d616
 Patch0:%{name}-am_fixes.patch
 Patch1:%{name}-nolibs.patch
 Patch2:%{name}-gecos-optional.patch
-Patch3:%{name}-CAN-2005-2069.patch
 URL:   http://www.padl.com/nss_ldap.html
 BuildRequires: autoconf
 BuildRequires: automake
@@ -76,7 +75,6 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
-%patch3 -p0
 
 %build
 rm -f missing
@@ -119,6 +117,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.48.2.8  2005/09/03 13:14:28  hawk
+- updated to 240
+
 Revision 1.48.2.7  2005/08/10 10:58:47  hawk
 - updated to 239, added fix for CAN-2005-2069
 - release 2 for Ra


 CVS-web:
http://cvs.pld-linux.org/SPECS/nss_ldap.spec?r1=1.48.2.7r2=1.48.2.8f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES (RA-branch): pam_ldap-install.patch - updated for 180

2005-09-03 Thread hawk
Author: hawk Date: Sat Sep  3 13:20:40 2005 GMT
Module: SOURCES   Tag: RA-branch
 Log message:
- updated for 180

 Files affected:
SOURCES:
   pam_ldap-install.patch (1.6.2.1 - 1.6.2.2) 

 Diffs:


Index: SOURCES/pam_ldap-install.patch
diff -u SOURCES/pam_ldap-install.patch:1.6.2.1 
SOURCES/pam_ldap-install.patch:1.6.2.2
--- SOURCES/pam_ldap-install.patch:1.6.2.1  Mon Apr  4 23:34:53 2005
+++ SOURCES/pam_ldap-install.patch  Sat Sep  3 15:20:35 2005
@@ -1,5 +1,5 @@
 pam_ldap-178/Makefile.am.orig  2005-03-24 01:00:04.0 +0100
-+++ pam_ldap-178/Makefile.am   2005-04-04 23:09:41.968827248 +0200
+--- pam_ldap-180/Makefile.am.orig  2005-08-18 00:35:13.0 +0200
 pam_ldap-180/Makefile.am   2005-09-02 21:09:45.542591768 +0200
 @@ -23,12 +23,12 @@
@$(NORMAL_INSTALL)
$(mkinstalldirs) $(DESTDIR)$(libdir)/security
@@ -16,16 +16,12 @@
(cd $(DESTDIR)$(libdir)/security; rm -f pam_ldap.so; ln -s 
pam_ldap.so.1 pam_ldap.so)
  endif
  endif
-@@ -37,9 +37,10 @@
+@@ -37,7 +37,7 @@
@$(NORMAL_INSTALL)
@if test ! -f $(DESTDIR)$(sysconfdir)/ldap.conf; then \
$(mkinstalldirs) $(DESTDIR)$(sysconfdir); \
 -  $(INSTALL_DATA) -o root -g root $(srcdir)/ldap.conf 
$(DESTDIR)$(sysconfdir)/ldap.conf; \
 +  $(INSTALL_DATA) $(srcdir)/ldap.conf 
$(DESTDIR)$(sysconfdir)/ldap.conf; \
fi
--  $(INSTALL_DATA) -o root -g root $(srcdir)/pam_ldap.5 
$(DESTDIR)$(mandir)/man5/pam_ldap.5
-+  $(mkinstalldirs) $(DESTDIR)$(mandir)/man5; \
-+  $(INSTALL_DATA) $(srcdir)/pam_ldap.5 $(DESTDIR)$(mandir)/man5/pam_ldap.5
  
  uninstall-local:
-   @$(NORMAL_UNINSTALL)


 CVS-web:

http://cvs.pld-linux.org/SOURCES/pam_ldap-install.patch?r1=1.6.2.1r2=1.6.2.2f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): pam_ldap.spec - updated to 180

2005-09-03 Thread hawk
Author: hawk Date: Sat Sep  3 13:21:04 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- updated to 180

 Files affected:
SPECS:
   pam_ldap.spec (1.61.2.5 - 1.61.2.6) 

 Diffs:


Index: SPECS/pam_ldap.spec
diff -u SPECS/pam_ldap.spec:1.61.2.5 SPECS/pam_ldap.spec:1.61.2.6
--- SPECS/pam_ldap.spec:1.61.2.5Mon Apr  4 23:29:57 2005
+++ SPECS/pam_ldap.spec Sat Sep  3 15:20:58 2005
@@ -4,13 +4,13 @@
 Summary(pl):   Moduł PAM do uwierzytelniania z użyciem LDAP
 Summary(pt_BR):Módulo de autenticaçăo plugável (PAM) para o LDAP
 Name:  pam_ldap
-Version:   178
+Version:   180
 Release:   1
 Vendor:Luke Howard [EMAIL PROTECTED]
 License:   LGPL
 Group: Base
 Source0:   http://www.padl.com/download/%{name}-%{version}.tar.gz
-# Source0-md5: 222186c498d24a7035e8a7494fc0797d
+# Source0-md5: 627f053fdffb8267ba73261394e0ecde
 Patch0:%{name}-install.patch
 Patch1:%{name}-chkuser.patch
 Patch2:%{name}-nolibs.patch
@@ -84,6 +84,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.61.2.6  2005/09/03 13:20:58  hawk
+- updated to 180
+
 Revision 1.61.2.5  2005/04/04 21:29:57  hawk
 - updated to 178
 - added man page to package


 CVS-web:
http://cvs.pld-linux.org/SPECS/pam_ldap.spec?r1=1.61.2.5r2=1.61.2.6f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: openssh.spec - release 3 (another unnecessary release bump ...

2005-09-03 Thread hawk
Author: hawk Date: Sat Sep  3 14:20:02 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- release 3 (another unnecessary release bump and package rebuild, checking
  if release 1 should go to Ra is obviously too difficult to perform)

 Files affected:
SPECS:
   openssh.spec (1.236 - 1.237) 

 Diffs:


Index: SPECS/openssh.spec
diff -u SPECS/openssh.spec:1.236 SPECS/openssh.spec:1.237
--- SPECS/openssh.spec:1.236Fri Sep  2 21:36:21 2005
+++ SPECS/openssh.spec  Sat Sep  3 16:19:57 2005
@@ -24,7 +24,7 @@
 Summary(uk):   OpenSSH - ׌ĚŘÎÁ ŇĹÁĚŚÚÁĂŚŃ ĐŇĎÔĎËĎĚŐ Secure Shell (SSH)
 Name:  openssh
 Version:   4.2p1
-Release:   1
+Release:   3
 Epoch: 2
 License:   BSD
 Group: Applications/Networking
@@ -615,6 +615,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.237  2005/09/03 14:19:57  hawk
+- release 3 (another unnecessary release bump and package rebuild, checking
+  if release 1 should go to Ra is obviously too difficult to perform)
+
 Revision 1.236  2005/09/02 19:36:21  arekm
 - up to 4.2p1
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/openssh.spec?r1=1.236r2=1.237f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): openssh.spec - updated to 4.2p1

2005-09-03 Thread hawk
Author: hawk Date: Sat Sep  3 14:20:23 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- updated to 4.2p1

 Files affected:
SPECS:
   openssh.spec (1.184.2.4.2.7 - 1.184.2.4.2.8) 

 Diffs:


Index: SPECS/openssh.spec
diff -u SPECS/openssh.spec:1.184.2.4.2.7 SPECS/openssh.spec:1.184.2.4.2.8
--- SPECS/openssh.spec:1.184.2.4.2.7Sun May 29 15:22:05 2005
+++ SPECS/openssh.spec  Sat Sep  3 16:20:18 2005
@@ -20,13 +20,13 @@
 Summary(ru):   OpenSSH - Ó×ĎÂĎÄÎÁŃ ŇĹÁĚÉÚÁĂÉŃ ĐŇĎÔĎËĎĚÁ Secure Shell (SSH)
 Summary(uk):   OpenSSH - ׌ĚŘÎÁ ŇĹÁĚŚÚÁĂŚŃ ĐŇĎÔĎËĎĚŐ Secure Shell (SSH)
 Name:  openssh
-Version:   4.1p1
+Version:   4.2p1
 Release:   2
 Epoch: 2
 License:   BSD
 Group: Applications/Networking
 Source0:   
ftp://ftp.ca.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
-# Source0-md5: 959c663e709c981f07a3315bfd64f3d0
+# Source0-md5: df899194a340c933944b193477c628fa
 Source1:   %{name}d.conf
 Source2:   %{name}.conf
 Source3:   %{name}d.init
@@ -572,6 +572,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.184.2.4.2.8  2005/09/03 14:20:18  hawk
+- updated to 4.2p1
+
 Revision 1.184.2.4.2.7  2005/05/29 13:22:05  hawk
 - updated to 4.1p1, release 2 for Ra
 


 CVS-web:

http://cvs.pld-linux.org/SPECS/openssh.spec?r1=1.184.2.4.2.7r2=1.184.2.4.2.8f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: squid-2.5.STABLE10-64bit_cleanup.patch (NEW), squid-2.5.S...

2005-09-05 Thread hawk
Author: hawk Date: Mon Sep  5 08:58:56 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
6577071c711c2b03b7540813d6fd9bcb  squid-2.5.STABLE10-64bit_cleanup.patch
0b3a36d933a5342138918a6d48ea4c69  squid-2.5.STABLE10-arp_ipfilter-2.patch
62f85558596e94c43959d9a877892725  squid-2.5.STABLE10-buildenv.patch
d3e76dbab6c22dcb18eeaf63d125e174  squid-2.5.STABLE10-cacheClientTable.patch
f22729393ededbe82acdf23bb298715b  squid-2.5.STABLE10-cache_dir_change.patch
4f4c0a21d75d77b17b7c35d80c0bd65e  squid-2.5.STABLE10-chroot-2.patch
0ed67d475016e10647112ca83988447f  squid-2.5.STABLE10-chroot_dir.patch
a3cc2465b99792e48c70963e0d08b1e0  squid-2.5.STABLE10-content_length.patch
fa3e859b2850f30c5df8b6601bc32b72  squid-2.5.STABLE10-errmsg.patch
a30ea35f5675532d3e6993df4e944766  squid-2.5.STABLE10-FORTIFY_SOURCE.patch
36e143222b2e337927e6264243183808  squid-2.5.STABLE10-ftp_250.patch
a12a2ef50275589c65238a2383dae4b9  squid-2.5.STABLE10-ftp_basehref.patch
b94e9fdd7a26942debb794df61670f61  squid-2.5.STABLE10-ftp_title-2.patch
520132a389135f09512324ec54412a3c  squid-2.5.STABLE10-Greek.patch
fe87792a7351c7d7a81a7b78f510ad60  squid-2.5.STABLE10-internal_date.patch
559d847418cb6e8bc0ac64ea83c6f1ce  squid-2.5.STABLE10-ldap_auth-U.patch
8a944c1d3f3bac0d1dadcb7aace0ad68  squid-2.5.STABLE10-mail_from.patch
a8cf7b7fea4c2dc7930d5eda88866e00  squid-2.5.STABLE10-mail_program.patch
3ab3faa007c77b763d4b11af5ebe694a  squid-2.5.STABLE10-redirect_flags.patch
187e8312b9c3b1f80ce78eb6470f4d6d  squid-2.5.STABLE10-snmp_getnext.patch
90764aa4d2bc198fcb9075d4380911de  squid-2.5.STABLE10-Solaris_IPFilter.patch
7542771b1f5581661aedd424bb74  squid-2.5.STABLE10-spanish.patch
f8e0a52bcd4771809b414e60108394ae  squid-2.5.STABLE10-sslConnectTimeout.patch
6c523256183b8b71935f92163ef2446d  squid-2.5.STABLE10-statHistAssert.patch
859947945228575403ba387d1a12f154  squid-2.5.STABLE10-STORE_PENDING.patch
0c40fb64d70670130115a3ac21c84ae8  squid-2.5.STABLE10-transparent-2.patch
6ae4e46ee7ba4c07fe159089d6ca43ad  squid-2.5.STABLE10-wbinfo_groups.patch
1872b550bb3346a7817ecfff4b3c1c12  squid-2.5.STABLE10-wb_ntlm_auth_silent.patch

 Files affected:
SOURCES:
   squid-2.5.STABLE10-64bit_cleanup.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-arp_ipfilter-2.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-buildenv.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-cacheClientTable.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-cache_dir_change.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-chroot-2.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-chroot_dir.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-content_length.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-errmsg.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-FORTIFY_SOURCE.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-ftp_250.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-ftp_basehref.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-ftp_title-2.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-Greek.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-internal_date.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-ldap_auth-U.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-mail_from.patch (NONE!
  - 1.1)  (NEW), squid-2.5.STABLE10-mail_program.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-redirect_flags.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-snmp_getnext.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-Solaris_IPFilter.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-spanish.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-sslConnectTimeout.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-statHistAssert.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-STORE_PENDING.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-transparent-2.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-wbinfo_groups.patch (NONE - 1.1)  (NEW), 
squid-2.5.STABLE10-wb_ntlm_auth_silent.patch (NONE - 1.1)  (NEW)

 Diffs:


Index: SOURCES/squid-2.5.STABLE10-64bit_cleanup.patch
diff -u /dev/null SOURCES/squid-2.5.STABLE10-64bit_cleanup.patch:1.1
--- /dev/null   Mon Sep  5 10:58:56 2005
+++ SOURCES/squid-2.5.STABLE10-64bit_cleanup.patch  Mon Sep  5 10:58:51 2005
@@ -0,0 +1,796 @@
+Index: squid/helpers/basic_auth/MSNT/smblib.c
+diff -c squid/helpers/basic_auth/MSNT/smblib.c:1.1.2.3 
squid/helpers/basic_auth/MSNT/smblib.c:1.1.2.4
+*** squid/helpers/basic_auth/MSNT/smblib.c:1.1.2.3 Wed Mar  9 07:28:32 2005
+--- squid/helpers/basic_auth/MSNT/smblib.c Thu Jun 30 12:50:55 2005
+***
+*** 127,138 
+   * service we are going to call, sine some servers want it in uppercase 
*/
+  
+  for (i = 0; i  strlen(server); i++)
+!  called[i] = toupper(server[i]);
+  
+  called[strlen(server)] = 0;  /* Make it a string */
+  
+  for (i = 0; i  strlen(con-myname); i++)
+!  calling[i] = toupper(con-myname[i]);
+  
+  calling[strlen(con-myname)] = 0;/* Make it a string */
+  
+--- 127,138 
+   * service

SPECS: squid.spec - added 28 patches for version 2.5.STABLE10 from...

2005-09-05 Thread hawk
Author: hawk Date: Mon Sep  5 09:04:11 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- added 28 patches for version 2.5.STABLE10 from squids site
- removed TODO, security issue is fixed by sslConnectTimeout.patch
- include greek error messages in package
- include config and manpage for cachemgr.cgi in package
- release 5

 Files affected:
SPECS:
   squid.spec (1.217 - 1.218) 

 Diffs:


Index: SPECS/squid.spec
diff -u SPECS/squid.spec:1.217 SPECS/squid.spec:1.218
--- SPECS/squid.spec:1.217  Mon Sep  5 10:17:33 2005
+++ SPECS/squid.specMon Sep  5 11:04:00 2005
@@ -1,6 +1,4 @@
 # $Revision$, $Date$
-# TODO:
-# - http://securitytracker.com/alerts/2005/Sep/1014846.html
 #
 # Conditional build:
 %bcond_withcombined_log# enables apache-like combined log format
@@ -14,7 +12,7 @@
 Summary(zh_CN):SQUID ¸ßËŮťşłĺ´úŔíˇţÎńĆ÷
 Name:  squid
 Version:   2.5.STABLE10
-Release:   3
+Release:   4
 Epoch: 7
 License:   GPL v2
 Group: Networking/Daemons
@@ -32,6 +30,34 @@
 Source6:   %{name}.logrotate
 Source7:   %{name}.pamd
 # Bug fixes from Squid home page, please include URL
+Patch1:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-content_length.patch
+Patch2:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-spanish.patch
+Patch3:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-internal_date.patch
+Patch4:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-chroot-2.patch
+Patch5:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-transparent-2.patch
+Patch6:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-redirect_flags.patch
+Patch7:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-cache_dir_change.patch
+Patch8:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-snmp_getnext.patch
+Patch9:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_title-2.patch
+Patch10:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_basehref.patch
+Patch11:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-wbinfo_groups.patch
+Patch12:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-64bit_cleanup.patch
+Patch13:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-wb_ntlm_auth_silent.patch
+Patch14:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-buildenv.patch
+Patch15:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-mail_program.patch
+Patch16:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-arp_ipfilter-2.patch
+Patch17:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-sslConnectTimeout.patch
+Patch18:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-statHistAssert.patch
+Patch19:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-chroot_dir.patch
+Patch20:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-errmsg.patch
+Patch21:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-FORTIFY_SOURCE.patch
+Patch22:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_250.patch
+Patch23:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-Greek.patch
+Patch24:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-STORE_PENDING.patch
+Patch25:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ldap_auth-U.patch
+Patch26:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-cacheClientTable.patch
+Patch27:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-Solaris_IPFilter.patch
+Patch28:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-mail_from.patch
 # Other patches:
 Patch100:  http://www.sed.pl/~mrk/qos/%{name}_hit_miss_mark.patch
 Patch101:  %{name}-fhs.patch
@@ -424,6 +450,34 @@
 %prep
 %setup -q -a1 -a4
 # Bug fixes from Squid home page:
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
+%patch12 -p1
+%patch13 -p1
+%patch14 -p1
+%patch15 -p1
+%patch16 -p1
+%patch17 -p1
+%patch18 -p1
+%patch19 -p1
+%patch20 -p1
+%patch21 -p1
+%patch22 -p1
+%patch23 -p1
+%patch24 -p1
+%patch25 -p1
+%patch26 -p1
+%patch27 -p1
+%patch28 -p1
 # Other patches:
 %patch100 -p1
 %patch101 -p1
@@ -611,6 +665,7 @@
 %lang(fi) %{_datadir}/squid/errors/Finnish
 %lang(fr) %{_datadir}/squid/errors/French
 %lang(de) %{_datadir

SPECS: squid.spec - fixed typo in changelog

2005-09-05 Thread hawk
Author: hawk Date: Mon Sep  5 09:06:00 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- fixed typo in changelog

 Files affected:
SPECS:
   squid.spec (1.218 - 1.219) 

 Diffs:


Index: SPECS/squid.spec
diff -u SPECS/squid.spec:1.218 SPECS/squid.spec:1.219
--- SPECS/squid.spec:1.218  Mon Sep  5 11:04:00 2005
+++ SPECS/squid.specMon Sep  5 11:05:53 2005
@@ -794,12 +794,15 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.219  2005/09/05 09:05:53  hawk
+- fixed typo in changelog
+
 Revision 1.218  2005/09/05 09:04:00  hawk
 - added 28 patches for version 2.5.STABLE10 from squids site
 - removed TODO, security issue is fixed by sslConnectTimeout.patch
 - include greek error messages in package
 - include config and manpage for cachemgr.cgi in package
-- release 5
+- release 4
 
 Revision 1.217  2005/09/05 08:17:33  blues
 - TODO added


 CVS-web:
http://cvs.pld-linux.org/SPECS/squid.spec?r1=1.218r2=1.219f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): squid.spec - added 28 patches for version 2.5.S...

2005-09-05 Thread hawk
Author: hawk Date: Mon Sep  5 09:13:45 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- added 28 patches for version 2.5.STABLE10 from squids site
- include greek error messages in package
- include config and manpage for cachemgr.cgi in package

 Files affected:
SPECS:
   squid.spec (1.135.2.31 - 1.135.2.32) 

 Diffs:


Index: SPECS/squid.spec
diff -u SPECS/squid.spec:1.135.2.31 SPECS/squid.spec:1.135.2.32
--- SPECS/squid.spec:1.135.2.31 Wed May 25 14:51:33 2005
+++ SPECS/squid.specMon Sep  5 11:13:34 2005
@@ -12,7 +12,7 @@
 Summary(zh_CN):SQUID ¸ßËŮťşłĺ´úŔíˇţÎńĆ÷
 Name:  squid
 Version:   2.5.STABLE10
-Release:   1
+Release:   1.1
 Epoch: 7
 License:   GPL v2
 Group: Networking/Daemons
@@ -30,6 +30,34 @@
 Source6:   %{name}.logrotate
 Source7:   %{name}.pamd
 # Bug fixes from Squid home page, please include URL
+Patch1:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-content_length.patch
+Patch2:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-spanish.patch
+Patch3:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-internal_date.patch
+Patch4:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-chroot-2.patch
+Patch5:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-transparent-2.patch
+Patch6:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-redirect_flags.patch
+Patch7:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-cache_dir_change.patch
+Patch8:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-snmp_getnext.patch
+Patch9:
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_title-2.patch
+Patch10:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_basehref.patch
+Patch11:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-wbinfo_groups.patch
+Patch12:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-64bit_cleanup.patch
+Patch13:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-wb_ntlm_auth_silent.patch
+Patch14:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-buildenv.patch
+Patch15:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-mail_program.patch
+Patch16:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-arp_ipfilter-2.patch
+Patch17:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-sslConnectTimeout.patch
+Patch18:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-statHistAssert.patch
+Patch19:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-chroot_dir.patch
+Patch20:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-errmsg.patch
+Patch21:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-FORTIFY_SOURCE.patch
+Patch22:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ftp_250.patch
+Patch23:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-Greek.patch
+Patch24:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-STORE_PENDING.patch
+Patch25:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-ldap_auth-U.patch
+Patch26:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-cacheClientTable.patch
+Patch27:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-Solaris_IPFilter.patch
+Patch28:   
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE10-mail_from.patch
 # Other patches:
 Patch110:  http://www.sed.pl/~mrk/qos/%{name}_hit_miss_mark.patch
 Patch120:  %{name}-fhs.patch
@@ -413,6 +441,34 @@
 %prep
 %setup -q -a1 -a4
 # Bug fixes from Squid home page:
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
+%patch12 -p1
+%patch13 -p1
+%patch14 -p1
+%patch15 -p1
+%patch16 -p1
+%patch17 -p1
+%patch18 -p1
+%patch19 -p1
+%patch20 -p1
+%patch21 -p1
+%patch22 -p1
+%patch23 -p1
+%patch24 -p1
+%patch25 -p1
+%patch26 -p1
+%patch27 -p1
+%patch28 -p1
 # Other patches:
 %patch110 -p1
 %patch120 -p1
@@ -593,6 +649,7 @@
 %lang(fi) %{_datadir}/squid/errors/Finnish
 %lang(fr) %{_datadir}/squid/errors/French
 %lang(de) %{_datadir}/squid/errors/German
+%lang(el) %{_datadir}/squid/errors/Greek
 %lang(he) %{_datadir}/squid/errors/Hebrew
 %lang(hu) %{_datadir}/squid/errors/Hungarian
 %lang(it) %{_datadir}/squid/errors/Italian
@@ -625,7 +682,9 @@
 
 %files cachemgr
 %defattr(644,root,root,755

SOURCES: squid-2.4.STABLE7-msntauth.patch (REMOVED), squid-2.5.STA...

2005-09-05 Thread hawk
Author: hawk Date: Mon Sep  5 09:33:21 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- removed outdated squid patches, they're all in sources

 Files affected:
SOURCES:
   squid-2.4.STABLE7-msntauth.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-acl_lookup_loop.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-aclregression.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-aix5.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-authdebug.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-cache_effective_user_docs.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-cache_peer_docs.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-comm-select.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-concurrent_external_acl.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-deny_info_reset.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-digest_nonce_count.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-digestcomma.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-dns_root_label.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-external_acl_crash.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-external_acl_overload.patch (1.1 - NONE)  (REMOVED), s!
 quid-2.5.STABLE2-external_acl_ttl0.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-external_lookup.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-header_access_paranoid.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-ident_REQUIRED.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-ldap_auth_unavail.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-msntauth.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-reconfig_logs.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-redhat9-ssl.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-reply_body_max_size.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-shutdown.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-smb_auth.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-smb_auth_pl.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-snmp_gauges.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-squid_ldap_auth.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE2-unreachcode.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-apache!
 -like-combined-log.patch (1.1 - NONE)  (REMOVED), squid-2.5.STABLE4-c

ache_peer_maxconn.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-connect_cleanup.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-digest_auth_pwchange.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-dns_namelength.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-error_load_text.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-errorpages.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-extacl_auth_loop.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-fqdn.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-fqdnnegcache.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-ftp_put.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-gopherhtml.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-icon_urls.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-ldap_group_bufsize.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-ldap_tls.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-netroute.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-partial_reload.patch (1.1 - NONE)  (REMO!
 VED), squid-2.5.STABLE4-pconn-lifo.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-pconn-load.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-pconn_post.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-pid_filename_none.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-pinger.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-positive_dns_ttl.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-reconfigure_message.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-redirect_login_space.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-redirector_access.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-redirlog.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-russian.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-size_overflow.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-squid_ldap_group.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-synflood.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-urllogin_acl.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE4-xpi_mime.p!
 atch (1.1 - NONE)  (REMOVED), squid-2.5.STABLE4_auth_param_doc.patch 

(1.1 - NONE)  (REMOVED), squid-2.5.STABLE5-CONNECT_timeout.patch (1.1 - NONE) 
 (REMOVED), squid-2.5.STABLE5-cache_swap_log.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5-deny_info.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5-digest_ERR.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5-digest_blank.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5-helper_warning.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5-ldap.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5-lin22_poll.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5-ntlm_assert.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5-ntlm_warning.patch (1.1 - NONE)  (REMOVED), 
squid-2.5.STABLE5

SOURCES: squid.sysconfig - removed DELAY_IN_RESTART, it is not use...

2005-09-05 Thread hawk
Author: hawk Date: Mon Sep  5 20:36:56 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- removed DELAY_IN_RESTART, it is not used anymore
- added SQUID_SHUTDOWN_TIME to allow specifying maximum time that init
  script should wait for squid process to stop

 Files affected:
SOURCES:
   squid.sysconfig (1.6 - 1.7) 

 Diffs:


Index: SOURCES/squid.sysconfig
diff -u SOURCES/squid.sysconfig:1.6 SOURCES/squid.sysconfig:1.7
--- SOURCES/squid.sysconfig:1.6 Sat Dec 28 23:10:47 2002
+++ SOURCES/squid.sysconfig Mon Sep  5 22:36:50 2005
@@ -8,6 +8,5 @@
 #internet connection when you start squid, uncomment this
 #SQUID_OPTS=-D
 
-# delay in seconds between stop and start phase, some systems need long delay
-DELAY_IN_RESTART=30
-
+# maximum time (in seconds) to wait for squid to stop
+SQUID_SHUTDOWN_TIMEOUT=60


 CVS-web:
http://cvs.pld-linux.org/SOURCES/squid.sysconfig?r1=1.6r2=1.7f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: squid.init - removed dead loop (I hope)

2005-09-05 Thread hawk
Author: hawk Date: Mon Sep  5 20:39:27 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- removed dead loop (I hope)

 Files affected:
SOURCES:
   squid.init (1.38 - 1.39) 

 Diffs:


Index: SOURCES/squid.init
diff -u SOURCES/squid.init:1.38 SOURCES/squid.init:1.39
--- SOURCES/squid.init:1.38 Mon Sep  5 11:25:58 2005
+++ SOURCES/squid.init  Mon Sep  5 22:39:22 2005
@@ -41,6 +41,9 @@
 # Get service config
 [ -f /etc/sysconfig/squid ]  . /etc/sysconfig/squid
 
+# Set default shutdown timeout if it is not set in service config
+SQUID_SHUTDOWN_TIMEOUT=${SQUID_SHUTDOWN_TIMEOUT:-60}
+
 # Check that networking is up.
 if is_yes ${NETWORKING}; then
if [ ! -f /var/lock/subsys/network -a $1 != stop -a $1 != status -a 
$1 != init ]; then
@@ -86,11 +89,14 @@
if [ ! $PID -eq 0 ]; then
show Waiting for Squid to stop
busy
-   # FIXME: DEADLOOP!
-   # redirect_program could stay lingering around and this 
loop is never breaken
+   timeout=0
while ps -U squid -o user | grep -q ^squid
do
+   if [ $timeout -ge $SQUID_SHUTDOWN_TIMEOUT ]; 
then
+   break
+   fi
sleep 1
+   timeout=$((timeout+1))
done
ok
fi


 CVS-web:
http://cvs.pld-linux.org/SOURCES/squid.init?r1=1.38r2=1.39f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: vixie-cron-pld.patch - oops, disable non-syslog logging

2005-09-12 Thread hawk
Author: hawk Date: Mon Sep 12 08:47:55 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- oops, disable non-syslog logging

 Files affected:
SOURCES:
   vixie-cron-pld.patch (1.4 - 1.5) 

 Diffs:


Index: SOURCES/vixie-cron-pld.patch
diff -u SOURCES/vixie-cron-pld.patch:1.4 SOURCES/vixie-cron-pld.patch:1.5
--- SOURCES/vixie-cron-pld.patch:1.4Fri Sep  2 13:16:20 2005
+++ SOURCES/vixie-cron-pld.patchMon Sep 12 10:47:49 2005
@@ -134,7 +134,7 @@
 * be used.
 */
 -#define LOG_FILE  log
-+#define LOG_FILE  /var/log/cron
++#undef LOG_FILE
  
/* where should the daemon stick its PID?
 * PIDDIR must end in '/'.


 CVS-web:
http://cvs.pld-linux.org/SOURCES/vixie-cron-pld.patch?r1=1.4r2=1.5f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: vixie-cron-crond.patch - don't check file modes for files...

2005-09-12 Thread hawk
Author: hawk Date: Mon Sep 12 10:44:00 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- don't check file modes for files in /etc/cron.d

 Files affected:
SOURCES:
   vixie-cron-crond.patch (1.11 - 1.12) 

 Diffs:


Index: SOURCES/vixie-cron-crond.patch
diff -u SOURCES/vixie-cron-crond.patch:1.11 SOURCES/vixie-cron-crond.patch:1.12
--- SOURCES/vixie-cron-crond.patch:1.11 Fri Sep  2 13:16:20 2005
+++ SOURCES/vixie-cron-crond.patch  Mon Sep 12 12:43:55 2005
@@ -97,12 +97,15 @@
/* we used to keep this dir open all the time, for the sake of
 * efficiency.  however, we need to close it in every fork, and
 * we fork a lot more often than the mtime of the dir changes.
-@@ -206,7 +249,7 @@
+@@ -206,7 +249,10 @@
log_it(fname, getpid(), NOT REGULAR, tabname);
goto next_crontab;
}
 -  if ((statbuf-st_mode  0) != 0600) {
-+  if ((statbuf-st_mode  07733) != 0600) {
++  /* we don't want to check file mode for files in /etc/cron.d,
++   * for such files pw will be NULL.
++   */
++  if (pw != NULL  ((statbuf-st_mode  07733) != 0600)) {
log_it(fname, getpid(), BAD FILE MODE, tabname);
goto next_crontab;
}


 CVS-web:
http://cvs.pld-linux.org/SOURCES/vixie-cron-crond.patch?r1=1.11r2=1.12f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: vixie-cron-saved-uids.patch (NEW) - fixed swap_uids_back ...

2005-09-12 Thread hawk
Author: hawk Date: Mon Sep 12 10:45:29 2005 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- fixed swap_uids_back to restore uid/gid properly

 Files affected:
SOURCES:
   vixie-cron-saved-uids.patch (NONE - 1.1)  (NEW)

 Diffs:


Index: SOURCES/vixie-cron-saved-uids.patch
diff -u /dev/null SOURCES/vixie-cron-saved-uids.patch:1.1
--- /dev/null   Mon Sep 12 12:45:29 2005
+++ SOURCES/vixie-cron-saved-uids.patch Mon Sep 12 12:45:24 2005
@@ -0,0 +1,12 @@
+diff -ur vixie.orig/misc.c vixie/misc.c
+--- vixie.orig/misc.c  2005-09-12 11:09:55.0 +0200
 vixie/misc.c   2005-09-12 12:01:51.270399680 +0200
+@@ -680,7 +680,7 @@
+ }
+ 
+ int swap_uids_back(void) {
+-  return ((setegid(getgid()) || seteuid(getuid())) ? -1 : 0);
++  return ((setegid(save_egid) || seteuid(save_euid)) ? -1 : 0);
+ }
+ 
+ #else /*HAVE_SAVED_UIDS*/

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: vixie-cron.spec - disabled file mode checking for /etc/cron...

2005-09-12 Thread hawk
Author: hawk Date: Mon Sep 12 10:47:24 2005 GMT
Module: SPECS Tag: HEAD
 Log message:
- disabled file mode checking for /etc/cron.d (in crond.patch)
- fixed swap_uids_back() to restore uids propely
- release 6

 Files affected:
SPECS:
   vixie-cron.spec (1.113 - 1.114) 

 Diffs:


Index: SPECS/vixie-cron.spec
diff -u SPECS/vixie-cron.spec:1.113 SPECS/vixie-cron.spec:1.114
--- SPECS/vixie-cron.spec:1.113 Fri Sep  2 14:46:02 2005
+++ SPECS/vixie-cron.spec   Mon Sep 12 12:47:19 2005
@@ -25,7 +25,7 @@
 Summary(zh_CN):ÓĂÓÚÔÚÔ¤ÉčĘąźäÖ´ĐĐÖ¸ś¨łĚĐňľÄ Vixie cron şǫ́łĚĐňĄŁ
 Name:  vixie-cron
 Version:   4.1
-Release:   5
+Release:   6
 License:   distributable
 Group: Daemons
 Source0:   ftp://ftp.isc.org/isc/cron/cron_%{version}.shar
@@ -52,6 +52,7 @@
 Patch12:   %{name}-CAN-2005-1038.patch
 Patch13:   %{name}-nodebug.patch
 Patch14:   %{name}-syslog-facility.patch
+Patch15:   %{name}-saved-uids.patch
 %{?with_selinux:BuildRequires: libselinux-devel}
 BuildRequires: pam-devel
 BuildRequires: rpmbuild(macros) = 1.202
@@ -194,6 +195,7 @@
 %patch12 -p1
 %patch13 -p1
 %patch14 -p0
+%patch15 -p1
 
 %build
 %{__make} \
@@ -354,6 +356,11 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.114  2005/09/12 10:47:19  hawk
+- disabled file mode checking for /etc/cron.d (in crond.patch)
+- fixed swap_uids_back() to restore uids propely
+- release 6
+
 Revision 1.113  2005/09/02 12:46:02  hawk
 - works for me, release 5
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/vixie-cron.spec?r1=1.113r2=1.114f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): vixie-cron.spec - disabled file mode checking f...

2005-09-12 Thread hawk
Author: hawk Date: Mon Sep 12 12:17:45 2005 GMT
Module: SPECS Tag: RA-branch
 Log message:
- disabled file mode checking for /etc/cron.d (in crond.patch)
- fixed swap_uids_back() to restore uids propely

 Files affected:
SPECS:
   vixie-cron.spec (1.85.2.2 - 1.85.2.3) 

 Diffs:


Index: SPECS/vixie-cron.spec
diff -u SPECS/vixie-cron.spec:1.85.2.2 SPECS/vixie-cron.spec:1.85.2.3
--- SPECS/vixie-cron.spec:1.85.2.2  Fri Sep  2 23:20:04 2005
+++ SPECS/vixie-cron.spec   Mon Sep 12 14:17:40 2005
@@ -22,7 +22,7 @@
 Summary(zh_CN):ÓĂÓÚÔÚÔ¤ÉčĘąźäÖ´ĐĐÖ¸ś¨łĚĐňľÄ Vixie cron şǫ́łĚĐňĄŁ
 Name:  vixie-cron
 Version:   4.1
-Release:   2.1
+Release:   2.2
 License:   distributable
 Group: Daemons
 Source0:   ftp://ftp.isc.org/isc/cron/cron_%{version}.shar
@@ -48,6 +48,7 @@
 Patch11:   %{name}-CAN-2005-1038.patch
 Patch12:   %{name}-nodebug.patch
 Patch13:   %{name}-syslog-facility.patch
+Patch14:   %{name}-saved-uids.patch
 BuildRequires: pam-devel
 PreReq:rc-scripts
 Requires(pre): /usr/bin/getgid
@@ -186,6 +187,7 @@
 %patch11 -p1
 %patch12 -p1
 %patch13 -p0
+%patch14 -p1
 
 %build
 %{__make} \
@@ -355,6 +357,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.85.2.3  2005/09/12 12:17:40  hawk
+- disabled file mode checking for /etc/cron.d (in crond.patch)
+- fixed swap_uids_back() to restore uids propely
+
 Revision 1.85.2.2  2005/09/02 21:20:04  hawk
 - merged fixes from release 5 from HEAD
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/vixie-cron.spec?r1=1.85.2.2r2=1.85.2.3f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: squirrelmail-plugin-check_quota.spec - keep config in /etc/...

2006-04-25 Thread hawk
Author: hawk Date: Tue Apr 25 13:15:20 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- keep config in /etc/webapps/squirrelmail, symlink it in plugin dir
- bumped R: squirrelmail to 1.4.6-1 to be sure it has R: webapps
- release 1

 Files affected:
SPECS:
   squirrelmail-plugin-check_quota.spec (1.4 - 1.5) 

 Diffs:


Index: SPECS/squirrelmail-plugin-check_quota.spec
diff -u SPECS/squirrelmail-plugin-check_quota.spec:1.4 
SPECS/squirrelmail-plugin-check_quota.spec:1.5
--- SPECS/squirrelmail-plugin-check_quota.spec:1.4  Mon Apr 25 00:02:51 2005
+++ SPECS/squirrelmail-plugin-check_quota.spec  Tue Apr 25 15:15:15 2006
@@ -8,17 +8,18 @@
 Summary(pl):   Wtyczka do sprawdzania limitów dyskowych
 Name:  squirrelmail-plugin-%{_plugin}
 Version:   1.4
-Release:   %{mversion}.0.1
+Release:   1
 License:   GPL
 Group: Applications/Mail
 Source0:   
http://www.squirrelmail.org/plugins/%{_plugin}-%{version}-%{mversion}.tar.gz
 # Source0-md5: b9b6c50445dc68d29c6af6b9c11e3481
 URL:   http://www.squirrelmail.org/
-Requires:  squirrelmail = 1.4
+Requires:  squirrelmail = 1.4.6-1
 BuildArch: noarch
 BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
 
-%define_plugindir %{_datadir}/squirrelmail/plugins/%{_plugin}
+%define_plugindir  
%{_datadir}/squirrelmail/plugins/%{_plugin}
+%define_sysconfdir /etc/webapps/squirrelmail
 
 %description
 This plugin includes the functionality of two plugins, which are Quota
@@ -53,11 +54,12 @@
 
 %install
 rm -rf $RPM_BUILD_ROOT
-install -d $RPM_BUILD_ROOT%{_plugindir}
+install -d $RPM_BUILD_ROOT%{_plugindir} $RPM_BUILD_ROOT%{_sysconfdir}
 
 install *.php $RPM_BUILD_ROOT%{_plugindir}
 cp -r images swf locale $RPM_BUILD_ROOT%{_plugindir}
-install config.php.sample $RPM_BUILD_ROOT%{_plugindir}/config.php
+mv config.php.sample $RPM_BUILD_ROOT%{_sysconfdir}/check_quota_config.php
+ln -s %{_sysconfdir}/check_quota_config.php 
$RPM_BUILD_ROOT%{_plugindir}/config.php
 
 %clean
 rm -rf $RPM_BUILD_ROOT
@@ -65,7 +67,7 @@
 %files
 %defattr(644,root,root,755)
 %doc INSTALL README FAQ TRANSLATING OLDCHANGELOG
-%config(noreplace) %verify(not md5 mtime size) %{_plugindir}/config.php
+%attr(640,root,http) %config(noreplace) %verify(not md5 mtime size) 
%{_sysconfdir}/check_quota_config.php
 %dir %{_plugindir}
 %{_plugindir}/*.php
 %{_plugindir}/swf
@@ -78,6 +80,11 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.5  2006/04/25 13:15:15  hawk
+- keep config in /etc/webapps/squirrelmail, symlink it in plugin dir
+- bumped R: squirrelmail to 1.4.6-1 to be sure it has R: webapps
+- release 1
+
 Revision 1.4  2005/04/24 22:02:51  matowy
 - BuildArch noarch
 


 CVS-web:

http://cvs.pld-linux.org/SPECS/squirrelmail-plugin-check_quota.spec?r1=1.4r2=1.5f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: squirrelmail-plugin-secure_login.spec (NEW) - secure_login ...

2006-04-25 Thread hawk
Author: hawk Date: Tue Apr 25 14:21:55 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- secure_login plugin for squirrelmail

 Files affected:
SPECS:
   squirrelmail-plugin-secure_login.spec (NONE - 1.1)  (NEW)

 Diffs:


Index: SPECS/squirrelmail-plugin-secure_login.spec
diff -u /dev/null SPECS/squirrelmail-plugin-secure_login.spec:1.1
--- /dev/null   Tue Apr 25 16:21:55 2006
+++ SPECS/squirrelmail-plugin-secure_login.spec Tue Apr 25 16:21:49 2006
@@ -0,0 +1,64 @@
+# $Revision$, $Date$
+%define_plugin secure_login
+%definemversion1.2.8
+Summary:   Plugin to turn on SSL during login
+Summary(pl):   Wtyczka włączająca SSL na czas logowania
+Name:  squirrelmail-plugin-%{_plugin}
+Version:   1.2
+Release:   1
+License:   GPL
+Group: Applications/Mail
+Source0:   
http://www.squirrelmail.org/plugins/%{_plugin}-%{version}-%{mversion}.tar.gz
+# Source0-md5: 73d2c111579e2fad17c289f62e0be855
+URL:   http://www.squirrelmail.org/
+Requires:  squirrelmail = 1.4.6-1
+Requires:  squirrelmail-compatibility-2.0.4
+BuildArch: noarch
+BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
+
+%define_plugindir  
%{_datadir}/squirrelmail/plugins/%{_plugin}
+%define_sysconfdir /etc/webapps/squirrelmail
+
+%description
+Plugin to automatically turn on SSL security during login.
+
+Primarily this plugin is intended to prevent plain text passwords and
+email contents being transmitted over the internet after people
+manually enter their server URL without including https://...
+
+%description -l pl
+Wtyczka automatycznie włączająca szyfrowanie SSL w czasie logowania.
+
+Głównym celem tej wtyczki jest zapobieganie przesyłaniu haseł i treści
+maili otwartym tekstem jeżeli użytkownik wpisze URL bez https://...
+
+%prep
+%setup -q -n %{_plugin}
+
+%install
+rm -rf $RPM_BUILD_ROOT
+install -d $RPM_BUILD_ROOT%{_plugindir} $RPM_BUILD_ROOT%{_sysconfdir}
+
+install *.php $RPM_BUILD_ROOT%{_plugindir}
+mv config.php.sample $RPM_BUILD_ROOT%{_sysconfdir}/secure_login_config.php
+ln -s %{_sysconfdir}/secure_login_config.php 
$RPM_BUILD_ROOT%{_plugindir}/config.php
+
+%clean
+rm -rf $RPM_BUILD_ROOT
+
+%files
+%defattr(644,root,root,755)
+%doc INSTALL README
+%attr(640,root,http) %config(noreplace) %verify(not md5 mtime size) 
%{_sysconfdir}/secure_login_config.php
+%dir %{_plugindir}
+%{_plugindir}/*.php
+
+%define date   %(echo `LC_ALL=C date +%a %b %d %Y`)
+%changelog
+* %{date} PLD Team [EMAIL PROTECTED]
+All persons listed below can be reached at cvs_login@pld-linux.org
+
+$Log$
+Revision 1.1  2006/04/25 14:21:49  hawk
+- secure_login plugin for squirrelmail
+

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: secure_login-1.2-1.2.8.tar.gz

2006-04-25 Thread hawk

Files fetched: 1

STORED: http://www.squirrelmail.org/plugins/secure_login-1.2-1.2.8.tar.gz
73d2c111579e2fad17c289f62e0be855  secure_login-1.2-1.2.8.tar.gz
Size: 6361 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS (RA-branch): clamav.spec - release 1.1

2006-04-26 Thread hawk
Author: hawk Date: Wed Apr 26 10:29:52 2006 GMT
Module: SPECS Tag: RA-branch
 Log message:
- release 1.1

 Files affected:
SPECS:
   clamav.spec (1.131.2.31 - 1.131.2.32) 

 Diffs:


Index: SPECS/clamav.spec
diff -u SPECS/clamav.spec:1.131.2.31 SPECS/clamav.spec:1.131.2.32
--- SPECS/clamav.spec:1.131.2.31Mon Apr 17 11:01:04 2006
+++ SPECS/clamav.spec   Wed Apr 26 12:29:47 2006
@@ -10,7 +10,7 @@
 Summary(pl):   Antywirusowe narzędzie dla Uniksów
 Name:  clamav
 Version:   0.88.1
-Release:   1
+Release:   1.1
 Epoch: 0
 License:   GPL
 Group: Applications
@@ -369,6 +369,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.131.2.32  2006/04/26 10:29:47  hawk
+- release 1.1
+
 Revision 1.131.2.31  2006/04/17 09:01:04  jack
 - up to 0.88.1 [fixes CVE-2006-1614]
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/clamav.spec?r1=1.131.2.31r2=1.131.2.32f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES (RA-branch_general): php-zlib-for-getimagesize.patch, php-...

2006-04-26 Thread hawk
Author: hawk Date: Wed Apr 26 14:01:47 2006 GMT
Module: SOURCES   Tag: RA-branch_general
 Log message:
- merged from php4.spec and adjusted for Ra

 Files affected:
SOURCES:
   php-zlib-for-getimagesize.patch (1.1 - 1.1.4.1) , php-ini-search-path.patch 
(1.1 - 1.1.4.1) , php-openssl-huge-hack.patch (1.1 - 1.1.4.1) , 
php-CVE-2006-0996.patch (1.2 - 1.2.6.1) , php-CVE-2006-1490.patch (1.1 - 
1.1.6.1) 

 Diffs:


Index: SOURCES/php-zlib-for-getimagesize.patch
diff -u SOURCES/php-zlib-for-getimagesize.patch:1.1 
SOURCES/php-zlib-for-getimagesize.patch:1.1.4.1
--- SOURCES/php-zlib-for-getimagesize.patch:1.1 Fri Jan  6 19:23:20 2006
+++ SOURCES/php-zlib-for-getimagesize.patch Wed Apr 26 16:01:42 2006
@@ -2,6 +2,15 @@
 link core php with -lz for getimagesize()
 see also http://bugs.php.net/bug.php?id=29611
 
+--- php-4.4.1/ext/zlib/config0.m4~ 2006-01-06 19:09:51.0 +0200
 php-4.4.1/ext/zlib/config0.m4  2006-01-06 19:09:52.0 +0200
+@@ -49,5 +49,6 @@
+   PHP_ZLIB_DIR=$ZLIB_DIR
+   PHP_ADD_LIBRARY(z,, ZLIB_SHARED_LIBADD)
+   PHP_ADD_INCLUDE($ZLIB_INCDIR)
++  EXTRA_LIBS=$EXTRA_LIBS $ZLIB_SHARED_LIBADD
+ 
+ fi
 --- php-4.4.1/ext/standard/image.c 2005-07-27 14:22:36.0 +0300
 +++ /tmp/image.c   2006-01-06 19:14:00.0 +0200
 @@ -31,7 +31,7 @@


Index: SOURCES/php-ini-search-path.patch
diff -u SOURCES/php-ini-search-path.patch:1.1 
SOURCES/php-ini-search-path.patch:1.1.4.1
--- SOURCES/php-ini-search-path.patch:1.1   Tue Jan 17 16:05:40 2006
+++ SOURCES/php-ini-search-path.patch   Wed Apr 26 16:01:42 2006
@@ -1,32 +1,32 @@
 see also http://bugs.php.net/bug.php?id=34793
 php-5.1.2/main/php_ini.c~  2006-01-12 23:46:12.0 +0200
-+++ php-5.1.2/main/php_ini.c   2006-01-17 17:01:16.0 +0200
-@@ -330,6 +330,7 @@
-   strcat(php_ini_search_path, env_location);
-   }
+--- php-4.4.2/main/php_ini.c~  2006-01-17 19:02:09.0 +0200
 php-4.4.2/main/php_ini.c   2006-01-17 19:26:46.0 +0200
+@@ -19,7 +19,7 @@
+ /* $Id$ */
  
-+#ifdef PHP_WIN32
-   /* Add cwd (only with CLI) */
-   if (strcmp(sapi_module.name, cli) == 0) {
-   if (*php_ini_search_path) {
-@@ -339,7 +340,6 @@
-   }
+ /* Check CWD for php.ini */
+-#define INI_CHECK_CWD
++#undefINI_CHECK_CWD
  
-   /* Add binary directory */
--#ifdef PHP_WIN32
-   binary_location = (char *) emalloc(MAXPATHLEN);
-   if (GetModuleFileName(0, binary_location, MAXPATHLEN) == 0) {
+ #include php.h
+ #include ext/standard/info.h
+@@ -328,13 +327,13 @@
efree(binary_location);
-@@ -356,6 +356,8 @@
binary_location = NULL;
}
- #endif
+-#else
++
+   if (sapi_module.executable_location) {
+   binary_location = 
estrdup(sapi_module.executable_location);
+   } else {
+   binary_location = NULL;
+   }
+-#endif
 +
-+#ifdef PHP_WIN32
if (binary_location) {
char *separator_location = strrchr(binary_location, 
DEFAULT_SLASH);

-@@ -370,7 +372,6 @@
+@@ -349,7 +348,6 @@
}
  
/* Add default location */


Index: SOURCES/php-openssl-huge-hack.patch
diff -u SOURCES/php-openssl-huge-hack.patch:1.1 
SOURCES/php-openssl-huge-hack.patch:1.1.4.1
--- SOURCES/php-openssl-huge-hack.patch:1.1 Wed Jan 25 12:26:11 2006
+++ SOURCES/php-openssl-huge-hack.patch Wed Apr 26 16:01:42 2006
@@ -1,7 +1,7 @@
-diff -urN php-5.1.2.org/ext/curl/interface.c php-5.1.2/ext/curl/interface.c
 php-5.1.2.org/ext/curl/interface.c 2006-01-05 19:07:55.0 +0100
-+++ php-5.1.2/ext/curl/interface.c 2006-01-25 14:42:08.980963000 +0100
-@@ -476,6 +476,8 @@
+diff -urN php-4.4.2.org/ext/curl/curl.c php-4.4.2/ext/curl/curl.c
+--- php-4.4.2.org/ext/curl/curl.c  2006-01-05 19:03:18.0 +0100
 php-4.4.2/ext/curl/curl.c  2006-01-25 22:23:03.429339500 +0100
+@@ -427,6 +427,8 @@
  }
  /* }}} */
  
@@ -10,7 +10,7 @@
  /* {{{ PHP_MSHUTDOWN_FUNCTION
   */
  PHP_MSHUTDOWN_FUNCTION(curl)
-@@ -486,6 +488,7 @@
+@@ -437,6 +439,7 @@
php_unregister_url_stream_wrapper(ftp TSRMLS_CC);
php_unregister_url_stream_wrapper(ldap TSRMLS_CC);
  #endif
@@ -18,7 +18,7 @@
curl_global_cleanup();
  #ifdef PHP_CURL_NEED_SSL_TSL
php_curl_ssl_cleanup();
-@@ -1621,9 +1624,8 @@
+@@ -1465,9 +1468,8 @@
for (i = 0; i  c; ++i) {
php_curl_openssl_tsl[i] = tsrm_mutex_alloc();
}
@@ -30,7 +30,7 @@
  }
  
  static inline void php_curl_ssl_cleanup(void)
-@@ -1645,6 +1647,17 @@
+@@ -1489,6 +1491,17 @@
  #endif

SOURCES (RA-branch_general): php-bug-36017-and-session-chars.patch...

2006-04-26 Thread hawk
Author: hawk Date: Wed Apr 26 14:04:26 2006 GMT
Module: SOURCES   Tag: RA-branch_general
 Log message:
- copy of php4-bug-36017-and-session-chars.patch (for Ra)

 Files affected:
SOURCES:
   php-bug-36017-and-session-chars.patch (NONE - 1.1.2.1)  (NEW)

 Diffs:


Index: SOURCES/php-bug-36017-and-session-chars.patch
diff -u /dev/null SOURCES/php-bug-36017-and-session-chars.patch:1.1.2.1
--- /dev/null   Wed Apr 26 16:04:26 2006
+++ SOURCES/php-bug-36017-and-session-chars.patch   Wed Apr 26 16:04:21 2006
@@ -0,0 +1,145 @@
+diff -urN php-4.4.2/ext/informix/ifx.ec 
php4-STABLE-200601181735/ext/informix/ifx.ec
+--- php-4.4.2/ext/informix/ifx.ec  2006-01-01 14:46:53.0 +0100
 php4-STABLE-200601181735/ext/informix/ifx.ec   2006-01-13 
16:35:54.0 +0100
+@@ -21,7 +21,7 @@
++--+
+ */
+ 
+-/* $Id$ */
++/* $Id$ */
+ 
+ /* ---
+  * if you want a function reference : grep '^\*\*' ifx.ec will give
+@@ -3949,6 +3949,7 @@
+   php_error_docref(NULL TSRMLS_CC, E_WARNING, Can't create 
char-resource);
+   return -1;
+   }
++  memset(Ifx_char, 0, sizeof(IFX_IDRES));
+ 
+   Ifx_char-type = TYPE_CHAR;
+ 
+@@ -4233,6 +4234,7 @@
+   php_error_docref(NULL TSRMLS_CC, E_WARNING, Can't create 
slob-resource);
+   return -1;
+   }
++  memset(Ifx_slob, 0, sizeof(IFX_IDRES));
+ 
+   errcode = ifx_lo_def_create_spec((Ifx_slob-SLOB.createspec));
+   if (errcode  0) {
+@@ -4475,6 +4477,7 @@
+   php_error_docref(NULL TSRMLS_CC, E_WARNING, Can't create 
slob-resource);
+   return -1;
+   }
++  memset(Ifx_slob, 0, sizeof(IFX_IDRES));
+   
+   Ifx_slob-type = TYPE_SLOB;
+   Ifx_slob-SLOB.lofd = -1;
+diff -urN php-4.4.2/ext/session/session.c 
php4-STABLE-200601181735/ext/session/session.c
+--- php-4.4.2/ext/session/session.c2006-01-01 14:46:56.0 +0100
 php4-STABLE-200601181735/ext/session/session.c 2006-01-15 
18:34:53.0 +0100
+@@ -17,7 +17,7 @@
++--+
+  */
+ 
+-/* $Id$ */
++/* $Id$ */
+ 
+ #ifdef HAVE_CONFIG_H
+ #include config.h
+@@ -626,6 +626,12 @@
+   char *val;
+   int vallen;
+ 
++  /* check session name for invalid characters */
++  if (PS(id)  strpbrk(PS(id), \r\n\t '\\\)) {
++  efree(PS(id));
++  PS(id) = NULL;
++  }
++
+   if (!PS(mod)) {
+   php_error_docref(NULL TSRMLS_CC, E_ERROR, No storage module 
chosen - failed to initialize session.);
+   return;
+diff -urN php-4.4.2/ext/standard/http_fopen_wrapper.c 
php4-STABLE-200601181735/ext/standard/http_fopen_wrapper.c
+--- php-4.4.2/ext/standard/http_fopen_wrapper.c2006-01-01 
14:46:57.0 +0100
 php4-STABLE-200601181735/ext/standard/http_fopen_wrapper.c 2006-01-16 
00:37:42.0 +0100
+@@ -18,7 +18,7 @@
+|  Wez Furlong [EMAIL PROTECTED]  |
++--+
+  */
+-/* $Id$ */ 
++/* $Id$ */ 
+ 
+ #include php.h
+ #include php_globals.h
+@@ -339,7 +339,7 @@
+   size_t tmp_line_len;
+   /* get response header */
+ 
+-  if (_php_stream_get_line(stream, tmp_line, sizeof(tmp_line) - 
1, tmp_line_len TSRMLS_CC) != NULL) {
++  if (php_stream_get_line(stream, tmp_line, sizeof(tmp_line) - 1, 
tmp_line_len) != NULL) {
+   zval *http_response;
+   int response_code;
+ 
+@@ -394,7 +394,7 @@
+ 
+   while (!body  !php_stream_eof(stream)) {
+   size_t http_header_line_length;
+-  if (php_stream_get_line(stream, http_header_line, 
HTTP_HEADER_BLOCK_SIZE, http_header_line_length TSRMLS_CC)  
*http_header_line != '\n'  *http_header_line != '\r') {
++  if (php_stream_get_line(stream, http_header_line, 
HTTP_HEADER_BLOCK_SIZE, http_header_line_length)  *http_header_line != '\n' 
 *http_header_line != '\r') {
+   char *e = http_header_line + http_header_line_length - 
1;
+   while (*e == '\n' || *e == '\r') {
+   e--;
+diff -urN php-4.4.2/NEWS php4-STABLE-200601181735/NEWS
+--- php-4.4.2/NEWS 2006-01-12 18:54:19.0 +0100
 php4-STABLE-200601181735/NEWS  2006-01-16 00:37:37.0 +0100
+@@ -1,5 +1,9 @@
+ PHP 4  
NEWS
+ 
|||
++?? ??? 2006, Version 4.4.3
++- Added a check for special characters in the session name. (Ilia)
++- Fixed bug #36017 (fopen() crashes PHP when

SPECS (RA-branch_general): php.spec - merged patches from php4.spe...

2006-04-26 Thread hawk
Author: hawk Date: Wed Apr 26 14:06:55 2006 GMT
Module: SPECS Tag: RA-branch_general
 Log message:
- merged patches from php4.spec: dextension, zlib-for-getimagesize,
  ini-search-path, bug-36017-and-session-chars, openssl-huge-hack,
  CVE-2006-0996, CVE-2006-1490

 Files affected:
SPECS:
   php.spec (1.255.2.37 - 1.255.2.38) 

 Diffs:


Index: SPECS/php.spec
diff -u SPECS/php.spec:1.255.2.37 SPECS/php.spec:1.255.2.38
--- SPECS/php.spec:1.255.2.37   Tue Jan 17 23:24:30 2006
+++ SPECS/php.spec  Wed Apr 26 16:06:50 2006
@@ -64,7 +64,7 @@
 Summary(uk):   PHP ÷ĹŇÓŚ§ 4 -- ÍĎ×Á ĐŇĹĐŇĎĂĹÓŐ×ÁÎÎŃ HTML-ĆÁĘĚŚ×, ×ÉËĎÎŐ×ÁÎÁ ÎÁ 
ÓĹŇ×ĹŇŚ
 Name:  php
 Version:   4.4.2
-Release:   1
+Release:   1.1
 Epoch: 3
 Group: Libraries
 License:   PHP
@@ -113,6 +113,13 @@
 Patch32:   %{name}-uint32_t.patch
 Patch33:   %{name}-va_copy.patch
 Patch34:   %{name}-install_gd_headers.patch
+Patch35:   php-dextension.patch
+Patch36:   %{name}-zlib-for-getimagesize.patch
+Patch37:   %{name}-ini-search-path.patch
+Patch38:   %{name}-bug-36017-and-session-chars.patch
+Patch39:   %{name}-openssl-huge-hack.patch
+Patch40:   %{name}-CVE-2006-0996.patch
+Patch41:   %{name}-CVE-2006-1490.patch
 Icon:  php4.gif
 URL:   http://www.php.net/
 %{?with_interbase:%{!?with_interbase_inst:BuildRequires:   Firebird-devel 
= 1.0.2.908-2}}
@@ -1564,6 +1571,13 @@
 %patch33 -p1
 %endif
 %patch34 -p1
+%patch35 -p1
+%patch36 -p1
+%patch37 -p1
+%patch38 -p1
+%patch39 -p1
+%patch40 -p1
+%patch41 -p1
 
 %build
 CFLAGS=%{rpmcflags} -DEAPI=1 -I%{_prefix}/X11R6/include
@@ -2803,6 +2817,11 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.255.2.38  2006/04/26 14:06:50  hawk
+- merged patches from php4.spec: dextension, zlib-for-getimagesize,
+  ini-search-path, bug-36017-and-session-chars, openssl-huge-hack,
+  CVE-2006-0996, CVE-2006-1490
+
 Revision 1.255.2.37  2006/01/17 22:24:30  hawk
 - updated to 4.4.2
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/php.spec?r1=1.255.2.37r2=1.255.2.38f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: firefox-1.0-gcc4-compile.patch - updated for mozilla 1.7....

2006-04-26 Thread hawk
Author: hawk Date: Wed Apr 26 20:11:25 2006 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- updated for mozilla 1.7.13 (why there is firefox in file name?)

 Files affected:
SOURCES:
   firefox-1.0-gcc4-compile.patch (1.1 - 1.2) 

 Diffs:


Index: SOURCES/firefox-1.0-gcc4-compile.patch
diff -u SOURCES/firefox-1.0-gcc4-compile.patch:1.1 
SOURCES/firefox-1.0-gcc4-compile.patch:1.2
--- SOURCES/firefox-1.0-gcc4-compile.patch:1.1  Fri Dec 30 13:04:50 2005
+++ SOURCES/firefox-1.0-gcc4-compile.patch  Wed Apr 26 22:11:20 2006
@@ -32,39 +32,6 @@
  
  switch (name) {
  case MAX_CONNECTIONS:
-Index: security/nss/lib/pki1/oiddata.h
-===
-RCS file: /cvsroot/mozilla/security/nss/lib/pki1/oiddata.h,v
-retrieving revision 1.1
-diff -u -r1.1 oiddata.h
 security/nss/lib/pki1/oiddata.h4 Jan 2002 05:22:07 -   1.1
-+++ security/nss/lib/pki1/oiddata.h4 Mar 2005 19:59:58 -
-@@ -43,9 +43,6 @@
- #include nsspki1t.h
- #endif /* NSSPKI1T_H */
- 
--extern const NSSOID nss_builtin_oids[];
--extern const PRUint32 nss_builtin_oid_count;
--
- /*extern const nssAttributeTypeAliasTable nss_attribute_type_aliases[];*/
- /*extern const PRUint32 nss_attribute_type_alias_count;*/
- 
-Index: security/nss/lib/pki1/pki1.h
-===
-RCS file: /cvsroot/mozilla/security/nss/lib/pki1/pki1.h,v
-retrieving revision 1.2
-diff -u -r1.2 pki1.h
 security/nss/lib/pki1/pki1.h   19 Jul 2001 20:40:42 -  1.2
-+++ security/nss/lib/pki1/pki1.h   4 Mar 2005 19:59:59 -
-@@ -58,6 +58,8 @@
- /* fgmr 19990505 moved these here from oiddata.h */
- extern const nssAttributeTypeAliasTable nss_attribute_type_aliases[];
- extern const PRUint32 nss_attribute_type_alias_count;
-+extern const NSSOID nss_builtin_oids[];
-+extern const PRUint32 nss_builtin_oid_count;
- 
- /*
-  * NSSOID
 Index: widget/src/gtk2/nsDragService.cpp
 ===
 RCS file: /cvsroot/mozilla/widget/src/gtk2/nsDragService.cpp,v


 CVS-web:

http://cvs.pld-linux.org/SOURCES/firefox-1.0-gcc4-compile.patch?r1=1.1r2=1.2f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: mozilla.spec - updated to 1.7.13

2006-04-26 Thread hawk
Author: hawk Date: Wed Apr 26 20:12:36 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 1.7.13

 Files affected:
SPECS:
   mozilla.spec (1.382 - 1.383) 

 Diffs:


Index: SPECS/mozilla.spec
diff -u SPECS/mozilla.spec:1.382 SPECS/mozilla.spec:1.383
--- SPECS/mozilla.spec:1.382Thu Jan 26 10:18:46 2006
+++ SPECS/mozilla.spec  Wed Apr 26 22:12:31 2006
@@ -18,13 +18,13 @@
 Summary(pt_BR):Navegador Mozilla
 Summary(ru):   Web browser
 Name:  mozilla
-Version:   1.7.12
-Release:   2
+Version:   1.7.13
+Release:   1
 Epoch: 5
 License:   Mozilla Public License
 Group: X11/Applications/Networking
 Source0:   
http://ftp.mozilla.org/pub/mozilla.org/mozilla/releases/mozilla%{version}/source/%{name}-%{version}-source.tar.bz2
-# Source0-md5: f1ad6adbbc0510eb76d352c94c801fac
+# Source0-md5: eb0683207f7668319c65e403d04bfc41
 Source1:   %{name}.desktop
 Source2:   %{name}.png
 Source3:   %{name}-composer.desktop
@@ -931,6 +931,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.383  2006/04/26 20:12:31  hawk
+- updated to 1.7.13
+
 Revision 1.382  2006/01/26 09:18:46  ankry
 - P: wwwbrowser (for future use)
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/mozilla.spec?r1=1.382r2=1.383f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: mozilla-1.7.13-source.tar.bz2 ipc-1.1.3.tar.gz enigmail-0.93.0.tar.gz

2006-04-26 Thread hawk

Files fetched: 1

STORED: 
http://ftp.mozilla.org/pub/mozilla.org/mozilla/releases/mozilla1.7.13/source/mozilla-1.7.13-source.tar.bz2
eb0683207f7668319c65e403d04bfc41  mozilla-1.7.13-source.tar.bz2
Size: 30525187 bytes
ALREADY GOT: http://www.mozilla-enigmail.org/downloads/src/ipc-1.1.3.tar.gz
64ba4c6e3b52568468c4f6680ec7e679  ipc-1.1.3.tar.gz
ALREADY GOT: 
http://www.mozilla-enigmail.org/downloads/src/enigmail-0.93.0.tar.gz
cb7126705924cb7f0de205b4ff4e28b4  enigmail-0.93.0.tar.gz


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: clamav-0.88.2.tar.gz daily.cvd main.cvd

2006-04-30 Thread hawk

Files fetched: 1

ALREADY GOT: http://dl.sourceforge.net/clamav/clamav-0.88.2.tar.gz
f0a1c610a1fb70bd748a08bea69c736c  clamav-0.88.2.tar.gz
STORED: http://db.local.clamav.net/daily.cvd
c1bd689da3b846948237dc91f195b332  daily.cvd
Size: 284299 bytes
ALREADY GOT: http://db.local.clamav.net/main.cvd
4bc38beb789f56fe8a9a4a18fa8ff8a6  main.cvd


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: clamav.spec - updated daily.cvd md5

2006-04-30 Thread hawk
Author: hawk Date: Sun Apr 30 07:54:44 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated daily.cvd md5

 Files affected:
SPECS:
   clamav.spec (1.185 - 1.186) 

 Diffs:


Index: SPECS/clamav.spec
diff -u SPECS/clamav.spec:1.185 SPECS/clamav.spec:1.186
--- SPECS/clamav.spec:1.185 Sun Apr 30 09:29:57 2006
+++ SPECS/clamav.spec   Sun Apr 30 09:54:39 2006
@@ -26,7 +26,7 @@
 # Remember to update date after databases upgrade
 %definedatabase_version20060430
 Source6:   http://db.local.clamav.net/daily.cvd
-# Source6-md5: e2e5504919bb5a7827b6e28579a2d108
+# Source6-md5: c1bd689da3b846948237dc91f195b332
 Source7:   http://db.local.clamav.net/main.cvd
 # Source7-md5: 4bc38beb789f56fe8a9a4a18fa8ff8a6
 Source8:   %{name}-post-updatedb
@@ -352,6 +352,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.186  2006/04/30 07:54:39  hawk
+- updated daily.cvd md5
+
 Revision 1.185  2006/04/30 07:29:57  paszczus
 - updated to 0.88.2 [fix possible buffer overflow]
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/clamav.spec?r1=1.185r2=1.186f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: mozilla-lib_path.patch (NEW) - make mozilla use libs from...

2006-04-30 Thread hawk
Author: hawk Date: Sun Apr 30 12:55:26 2006 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- make mozilla use libs from /usr/lib/mozilla

 Files affected:
SOURCES:
   mozilla-lib_path.patch (NONE - 1.1)  (NEW)

 Diffs:


Index: SOURCES/mozilla-lib_path.patch
diff -u /dev/null SOURCES/mozilla-lib_path.patch:1.1
--- /dev/null   Sun Apr 30 14:55:26 2006
+++ SOURCES/mozilla-lib_path.patch  Sun Apr 30 14:55:21 2006
@@ -0,0 +1,12 @@
+diff -ur mozilla.orig/config/autoconf.mk.in mozilla/config/autoconf.mk.in
+--- mozilla.orig/config/autoconf.mk.in 2004-03-21 03:31:17.0 +0100
 mozilla/config/autoconf.mk.in  2004-06-17 09:50:30.0 +0200
+@@ -37,7 +37,7 @@
+ mandir= @mandir@
+ idldir= @datadir@/idl/$(MOZ_APP_NAME)-$(MOZ_APP_VERSION)
+ 
+-mozappdir = $(libdir)/$(MOZ_APP_NAME)-$(MOZ_APP_VERSION)
++mozappdir = $(libdir)/$(MOZ_APP_NAME)
+ mredir= $(libdir)/mre/mre-$(MOZ_APP_VERSION)
+ mrelibdir = $(mredir)/lib
+ 

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: seamonkey-lib_path.patch (NEW) - make seamonkey use libs ...

2006-04-30 Thread hawk
Author: hawk Date: Sun Apr 30 12:55:50 2006 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- make seamonkey use libs from /usr/lib/seamonkey

 Files affected:
SOURCES:
   seamonkey-lib_path.patch (NONE - 1.1)  (NEW)

 Diffs:


Index: SOURCES/seamonkey-lib_path.patch
diff -u /dev/null SOURCES/seamonkey-lib_path.patch:1.1
--- /dev/null   Sun Apr 30 14:55:50 2006
+++ SOURCES/seamonkey-lib_path.patchSun Apr 30 14:55:45 2006
@@ -0,0 +1,12 @@
+diff -ur seamonkey.orig/config/autoconf.mk.in seamonkey/config/autoconf.mk.in
+--- seamonkey.orig/config/autoconf.mk.in   2004-03-21 03:31:17.0 
+0100
 seamonkey/config/autoconf.mk.in2004-06-17 09:50:30.0 +0200
+@@ -37,7 +37,7 @@
+ mandir= @mandir@
+ idldir= @datadir@/idl/$(MOZ_APP_NAME)-$(MOZ_APP_VERSION)
+ 
+-mozappdir = $(libdir)/$(MOZ_APP_NAME)-$(MOZ_APP_VERSION)
++mozappdir = $(libdir)/$(MOZ_APP_NAME)
+ mredir= $(libdir)/mre/mre-$(MOZ_APP_VERSION)
+ mrelibdir = $(mredir)/lib
+ 

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: mozilla.spec - moved libs to /usr/lib/mozilla, moved /usr/s...

2006-04-30 Thread hawk
Author: hawk Date: Sun Apr 30 13:01:08 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- moved libs to /usr/lib/mozilla, moved /usr/share/idl to
  /usr/include/mozilla/idl (same way it is done in mozilla-firefox.spec)
- adjusted scripts for above change
- updated /usr/bin/mozilla wrapper to not treat -options as URLs
- now mozilla and seamonkey may co-exist on same system

 Files affected:
SPECS:
   mozilla.spec (1.383 - 1.384) 

 Diffs:


Index: SPECS/mozilla.spec
diff -u SPECS/mozilla.spec:1.383 SPECS/mozilla.spec:1.384
--- SPECS/mozilla.spec:1.383Wed Apr 26 22:12:31 2006
+++ SPECS/mozilla.spec  Sun Apr 30 15:01:02 2006
@@ -19,7 +19,7 @@
 Summary(ru):   Web browser
 Name:  mozilla
 Version:   1.7.13
-Release:   1
+Release:   1.1
 Epoch: 5
 License:   Mozilla Public License
 Group: X11/Applications/Networking
@@ -53,6 +53,7 @@
 Patch9:%{name}-nspr.patch
 Patch10:   firefox-1.0-gcc4-compile.patch
 Patch11:   %{name}-enigmail-makemake.patch
+Patch12:   %{name}-lib_path.patch
 URL:   http://www.mozilla.org/
 BuildRequires: /bin/csh
 BuildRequires: /bin/ex
@@ -111,6 +112,7 @@
 
 %definespecflags   -fno-strict-aliasing
 
+%define_mozilladir %{_libdir}/%{name}
 %define_chromedir  %{_libdir}/%{name}/chrome
 # mozilla and firefox provide their own versions
 %define_noautoreqdep   libgkgfx.so libgtkxtbin.so libjsj.so 
libmozjs.so libxpcom.so libxpcom_compat.so
@@ -317,6 +319,7 @@
 %patch9 -p1
 %patch10 -p0
 %patch11 -p1
+%patch12 -p1
 
 %build
 BUILD_OFFICIAL=1; export BUILD_OFFICIAL
@@ -351,7 +354,7 @@
--enable-xprint \
--disable-xterm-updates \
--enable-old-abi-compat-wrappers \
-   --with-default-mozilla-five-home=%{_libdir}/mozilla \
+   --with-default-mozilla-five-home=%{_mozilladir} \
--with-pthreads \
--with-system-jpeg \
--with-system-nspr \
@@ -371,11 +374,11 @@
 %install
 rm -rf $RPM_BUILD_ROOT
 install -d \
-   $RPM_BUILD_ROOT{%{_bindir},%{_sbindir},%{_datadir}/idl} \
+   $RPM_BUILD_ROOT{%{_bindir},%{_sbindir},%{_datadir}} \
$RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir}} \

$RPM_BUILD_ROOT%{_datadir}/%{name}/{chrome,defaults,icons,res,searchplugins,greprefs}
 \
-   $RPM_BUILD_ROOT%{_libdir}/%{name}/{components,plugins} \
-   $RPM_BUILD_ROOT{%{_includedir}/%{name},%{_pkgconfigdir}}
+   $RPM_BUILD_ROOT%{_mozilladir}/{components,plugins} \
+   $RPM_BUILD_ROOT{%{_includedir}/%{name}/idl,%{_pkgconfigdir}}
 
 # preparing to create register
 # remove empty directory trees
@@ -388,30 +391,29 @@
 # creating and installing register
 LD_LIBRARY_PATH=dist/bin MOZILLA_FIVE_HOME=dist/bin dist/bin/regxpcom
 LD_LIBRARY_PATH=dist/bin MOZILLA_FIVE_HOME=dist/bin dist/bin/regchrome
-#install dist/bin/component.reg $RPM_BUILD_ROOT%{_libdir}/%{name}
+#install dist/bin/component.reg $RPM_BUILD_ROOT%{_mozilladir}
 
 ln -sf ../../share/mozilla/chrome $RPM_BUILD_ROOT%{_chromedir}
-ln -sf ../../share/mozilla/defaults $RPM_BUILD_ROOT%{_libdir}/%{name}/defaults
-ln -sf ../../share/mozilla/greprefs $RPM_BUILD_ROOT%{_libdir}/%{name}/greprefs
-ln -sf ../../share/mozilla/icons $RPM_BUILD_ROOT%{_libdir}/%{name}/icons
-ln -sf ../../share/mozilla/res $RPM_BUILD_ROOT%{_libdir}/%{name}/res
-ln -sf ../../share/mozilla/searchplugins 
$RPM_BUILD_ROOT%{_libdir}/%{name}/searchplugins
+ln -sf ../../share/mozilla/defaults $RPM_BUILD_ROOT%{_mozilladir}/defaults
+ln -sf ../../share/mozilla/greprefs $RPM_BUILD_ROOT%{_mozilladir}/greprefs
+ln -sf ../../share/mozilla/icons $RPM_BUILD_ROOT%{_mozilladir}/icons
+ln -sf ../../share/mozilla/res $RPM_BUILD_ROOT%{_mozilladir}/res
+ln -sf ../../share/mozilla/searchplugins 
$RPM_BUILD_ROOT%{_mozilladir}/searchplugins
 
 cp -frL dist/bin/chrome/*  $RPM_BUILD_ROOT%{_datadir}/%{name}/chrome
-cp -frL dist/bin/components/*  $RPM_BUILD_ROOT%{_libdir}/%{name}/components
+cp -frL dist/bin/components/*  $RPM_BUILD_ROOT%{_mozilladir}/components
 cp -frL dist/bin/defaults/*$RPM_BUILD_ROOT%{_datadir}/%{name}/defaults
 %{?with_gtk1:cp -frL dist/bin/icons/*  
$RPM_BUILD_ROOT%{_datadir}/%{name}/icons}
 cp -frL dist/bin/res/* $RPM_BUILD_ROOT%{_datadir}/%{name}/res
 cp -frL dist/bin/searchplugins/* 
$RPM_BUILD_ROOT%{_datadir}/%{name}/searchplugins
 cp -frL dist/gre/greprefs/*$RPM_BUILD_ROOT%{_datadir}/%{name}/greprefs
-cp -frL dist/idl/* $RPM_BUILD_ROOT%{_datadir}/idl
+cp -frL dist/idl/* $RPM_BUILD_ROOT%{_includedir}/%{name}/idl
 cp -frL dist/include/* $RPM_BUILD_ROOT%{_includedir}/%{name}
 cp -frL dist/public/ldap{,-private} $RPM_BUILD_ROOT%{_includedir}/%{name}
 
-install dist/bin/*.so $RPM_BUILD_ROOT%{_libdir}
+install dist/bin/*.so $RPM_BUILD_ROOT%{_mozilladir}
 
-ln -s %{_libdir}/libxpcom.so

SPECS: seamonkey.spec - moved libs to /usr/lib/seamonkey, moved /u...

2006-04-30 Thread hawk
Author: hawk Date: Sun Apr 30 13:02:17 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- moved libs to /usr/lib/seamonkey, moved /usr/share/idl to
  /usr/include/seamonkey/idl
- adjusted scripts for above change
- updated /usr/bin/seamonkey wrapper to not treat -options as URLs
- now seamonkey and mozilla may co-exist on same system

 Files affected:
SPECS:
   seamonkey.spec (1.23 - 1.24) 

 Diffs:


Index: SPECS/seamonkey.spec
diff -u SPECS/seamonkey.spec:1.23 SPECS/seamonkey.spec:1.24
--- SPECS/seamonkey.spec:1.23   Wed Apr 19 23:47:56 2006
+++ SPECS/seamonkey.specSun Apr 30 15:02:12 2006
@@ -28,6 +28,7 @@
 Patch1:%{name}-nss.patch
 Patch2:%{name}-ldap-with-nss.patch
 Patch3:%{name}-kill_slim_hidden_def.patch
+Patch4:%{name}-lib_path.patch
 URL:   http://www.mozilla.org/projects/seamonkey/
 BuildRequires: /bin/csh
 BuildRequires: /bin/ex
@@ -66,6 +67,7 @@
 
 %definespecflags   -fno-strict-aliasing
 
+%define_seamonkeydir   %{_libdir}/%{name}
 %define_chromedir  %{_libdir}/%{name}/chrome
 # mozilla and firefox provide their own versions
 %define_noautoreqdep   libgkgfx.so libgtkxtbin.so libjsj.so 
libmozjs.so libxpcom.so libxpcom_compat.so
@@ -248,6 +250,7 @@
 %patch1 -p1
 %patch2 -p1
 %patch3 -p1
+%patch4 -p1
 
 %build
 BUILD_OFFICIAL=1; export BUILD_OFFICIAL
@@ -279,7 +282,7 @@
--enable-xinerama \
--enable-xprint \
--enable-old-abi-compat-wrappers \
-   --with-default-mozilla-five-home=%{_libdir}/%{name} \
+   --with-default-mozilla-five-home=%{_seamonkeydir} \
--with-pthreads \
--with-system-jpeg \
--with-system-nspr \
@@ -298,11 +301,11 @@
 %install
 rm -rf $RPM_BUILD_ROOT
 install -d \
-   $RPM_BUILD_ROOT{%{_bindir},%{_sbindir},%{_datadir}/idl} \
+   $RPM_BUILD_ROOT{%{_bindir},%{_sbindir},%{_datadir}} \
$RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir}} \

$RPM_BUILD_ROOT%{_datadir}/%{name}/{chrome,defaults,icons,greprefs,myspell,res,searchplugins}
 \
-   $RPM_BUILD_ROOT%{_libdir}/%{name}/{components,plugins} \
-   $RPM_BUILD_ROOT{%{_includedir}/%{name},%{_pkgconfigdir}}
+   $RPM_BUILD_ROOT%{_seamonkeydir}/{components,plugins} \
+   $RPM_BUILD_ROOT{%{_includedir}/%{name}/idl,%{_pkgconfigdir}}
 
 # preparing to create register
 # remove empty directory trees
@@ -313,31 +316,30 @@
 # creating and installing register
 LD_LIBRARY_PATH=dist/bin MOZILLA_FIVE_HOME=dist/bin dist/bin/regxpcom
 LD_LIBRARY_PATH=dist/bin MOZILLA_FIVE_HOME=dist/bin dist/bin/regchrome
-#install dist/bin/component.reg $RPM_BUILD_ROOT%{_libdir}/%{name}
+#install dist/bin/component.reg $RPM_BUILD_ROOT%{_seamonkeydir}
 
 ln -sf ../../share/%{name}/chrome $RPM_BUILD_ROOT%{_chromedir}
-ln -sf ../../share/%{name}/defaults $RPM_BUILD_ROOT%{_libdir}/%{name}/defaults
-ln -sf ../../share/%{name}/greprefs $RPM_BUILD_ROOT%{_libdir}/%{name}/greprefs
-ln -sf ../../share/%{name}/icons $RPM_BUILD_ROOT%{_libdir}/%{name}/icons
-ln -sf ../../share/%{name}/res $RPM_BUILD_ROOT%{_libdir}/%{name}/res
-ln -sf ../../share/%{name}/searchplugins 
$RPM_BUILD_ROOT%{_libdir}/%{name}/searchplugins
-ln -sf ../../../share/%{name}/myspell 
$RPM_BUILD_ROOT%{_libdir}/%{name}/components/myspell
+ln -sf ../../share/%{name}/defaults $RPM_BUILD_ROOT%{_seamonkeydir}/defaults
+ln -sf ../../share/%{name}/greprefs $RPM_BUILD_ROOT%{_seamonkeydir}/greprefs
+ln -sf ../../share/%{name}/icons $RPM_BUILD_ROOT%{_seamonkeydir}/icons
+ln -sf ../../share/%{name}/res $RPM_BUILD_ROOT%{_seamonkeydir}/res
+ln -sf ../../share/%{name}/searchplugins 
$RPM_BUILD_ROOT%{_seamonkeydir}/searchplugins
+ln -sf ../../../share/%{name}/myspell 
$RPM_BUILD_ROOT%{_seamonkeydir}/components/myspell
 
 cp -frL dist/bin/chrome/*  $RPM_BUILD_ROOT%{_datadir}/%{name}/chrome
-cp -frL dist/bin/components/{[^m],m[^y]}*  
$RPM_BUILD_ROOT%{_libdir}/%{name}/components
+cp -frL dist/bin/components/{[^m],m[^y]}*  
$RPM_BUILD_ROOT%{_seamonkeydir}/components
 cp -frL dist/bin/components/myspell/*  
$RPM_BUILD_ROOT%{_datadir}/%{name}/myspell
 cp -frL dist/bin/defaults/*$RPM_BUILD_ROOT%{_datadir}/%{name}/defaults
 cp -frL dist/bin/res/* $RPM_BUILD_ROOT%{_datadir}/%{name}/res
 cp -frL dist/bin/searchplugins/* 
$RPM_BUILD_ROOT%{_datadir}/%{name}/searchplugins
 cp -frL dist/gre/greprefs/*$RPM_BUILD_ROOT%{_datadir}/%{name}/greprefs
-cp -frL dist/idl/* $RPM_BUILD_ROOT%{_datadir}/idl
+cp -frL dist/idl/* $RPM_BUILD_ROOT%{_includedir}/%{name}/idl
 cp -frL dist/include/* $RPM_BUILD_ROOT%{_includedir}/%{name}
 cp -frL dist/public/ldap{,-private} $RPM_BUILD_ROOT%{_includedir}/%{name}
 
-install dist/bin/*.so $RPM_BUILD_ROOT%{_libdir}
+install dist/bin/*.so $RPM_BUILD_ROOT%{_seamonkeydir}
 
-ln -s %{_libdir

SPECS: mozilla.spec - release 2

2006-04-30 Thread hawk
Author: hawk Date: Sun Apr 30 13:19:16 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- release 2

 Files affected:
SPECS:
   mozilla.spec (1.384 - 1.385) 

 Diffs:


Index: SPECS/mozilla.spec
diff -u SPECS/mozilla.spec:1.384 SPECS/mozilla.spec:1.385
--- SPECS/mozilla.spec:1.384Sun Apr 30 15:01:02 2006
+++ SPECS/mozilla.spec  Sun Apr 30 15:19:10 2006
@@ -19,7 +19,7 @@
 Summary(ru):   Web browser
 Name:  mozilla
 Version:   1.7.13
-Release:   1.1
+Release:   2
 Epoch: 5
 License:   Mozilla Public License
 Group: X11/Applications/Networking
@@ -951,6 +951,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.385  2006/04/30 13:19:10  hawk
+- release 2
+
 Revision 1.384  2006/04/30 13:01:02  hawk
 - moved libs to /usr/lib/mozilla, moved /usr/share/idl to
   /usr/include/mozilla/idl (same way it is done in mozilla-firefox.spec)


 CVS-web:
http://cvs.pld-linux.org/SPECS/mozilla.spec?r1=1.384r2=1.385f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


PLDWWW: hawk

2006-04-30 Thread hawk
Author: hawk   Date: Sun Apr 30 17:23:38 2006 GMT
Module: PLDWWW   URL: http://www.pld-linux.org/hawk
 Log message:


 Page affected: hawk

 Diffs:


  == Marcin Król ==
  
  Email: [[MailTo([EMAIL PROTECTED])]]
+ 
+ PLD 1.0/1.1 (Ra) information
  
+ PLD Ra has reached EOL (End of Life). It will not be updated anymore. It is 
strongly recommended to upgrade to Ac as soon as possible! However the 
infrastructure for Ra is still online, so if anyone has enough knowlegde and 
willingness to resurrect it, you are welcome.
+ 
+ PLD 2.0 (Ac) short FAQ
+ 
+ Q: What kernels will be available in Ac?[[BR]]
+ A: Newest possible 2.4 and 2.6. 2.4 series kernel will include same features 
as it has now, 2.6 is being reworked right now and it will probably provide 
very basic grsecurity, vserver and xen. This will be default one for the 
distribution. Few other versions may be available too (depends if someone will 
do them): full grsec, vanilla, desktop/notebook oriented etc.
+ 
+ Q: When Ac will be released?[[BR]]
+ A: I'd like to release RC2 before june. If it will be stable enough and error 
free then official Ac will hit out servers somewhere in july. If RC2 will be 
too buggy then hopefully RC3 will be released in july and official Ac should 
make it before september.
+ 
+ Q: Will package X version Y go to Ac?[[BR]]
+ A: That depends on many many things. Does new version requires lot of 
rebuilding? Will it brake other packages? Will it change package functionality? 
Will someone make/maintain required changes in CVS? And a lot more... Some 
important things like gcc, glibc, X11 etc. will not be changed. Less important 
packages may and even should be upgraded or Ac will be outdated one day after 
its release date.
+ 
+ Q: I have some other question(s) about Ac...[[BR]]
+ A: Mail me, send me message via jabber, catch me on IRC...
+ 
  What I'm currently working on (in my free time)?
   * installer (bootdisks) for PLD 2.0 (Ac) - these are quite usable now, so 
I'll abandon this project after releasing stable version of Ac
-  * PLD 1.0/1.1 (Ra) - since I'm Ac RM now, Ra will not be updated anymore and 
will get an EOL soon
   * PLD 2.0 (Ac)
   * many other things not related with PLD
  
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


cdg: sklad.txt - unreachable

2006-05-03 Thread hawk
Author: hawk Date: Wed May  3 19:35:49 2006 GMT
Module: cdg   Tag: HEAD
 Log message:
- unreachable

 Files affected:
cdg:
   sklad.txt (1.124 - 1.125) 

 Diffs:


Index: cdg/sklad.txt
diff -u cdg/sklad.txt:1.124 cdg/sklad.txt:1.125
--- cdg/sklad.txt:1.124 Wed Mar 29 19:56:29 2006
+++ cdg/sklad.txt   Wed May  3 21:35:44 2006
@@ -15,7 +15,7 @@
 gotar(pl)
 grzegol(pl)
 havner(en,pl)
-hawk(pl,en)
+hawk(pl,en):unreachable 04.05.2006 - 08.05.2006
 jajcus(pl)
 krzak(pl)
 marcus(pl)


 CVS-web:
http://cvs.pld-linux.org/cdg/sklad.txt?r1=1.124r2=1.125f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


cdg: sklad.txt - back online

2006-05-09 Thread hawk
Author: hawk Date: Tue May  9 13:16:02 2006 GMT
Module: cdg   Tag: HEAD
 Log message:
- back online

 Files affected:
cdg:
   sklad.txt (1.125 - 1.126) 

 Diffs:


Index: cdg/sklad.txt
diff -u cdg/sklad.txt:1.125 cdg/sklad.txt:1.126
--- cdg/sklad.txt:1.125 Wed May  3 21:35:44 2006
+++ cdg/sklad.txt   Tue May  9 15:15:56 2006
@@ -15,7 +15,7 @@
 gotar(pl)
 grzegol(pl)
 havner(en,pl)
-hawk(pl,en):unreachable 04.05.2006 - 08.05.2006
+hawk(pl,en)
 jajcus(pl)
 krzak(pl)
 marcus(pl)


 CVS-web:
http://cvs.pld-linux.org/cdg/sklad.txt?r1=1.125r2=1.126f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: mozilla.spec, seamonkey.spec - updated _noautoreqdep

2006-05-10 Thread hawk
Author: hawk Date: Wed May 10 19:58:44 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated _noautoreqdep

 Files affected:
SPECS:
   mozilla.spec (1.385 - 1.386) , seamonkey.spec (1.24 - 1.25) 

 Diffs:


Index: SPECS/mozilla.spec
diff -u SPECS/mozilla.spec:1.385 SPECS/mozilla.spec:1.386
--- SPECS/mozilla.spec:1.385Sun Apr 30 15:19:10 2006
+++ SPECS/mozilla.spec  Wed May 10 21:58:34 2006
@@ -114,8 +114,8 @@
 
 %define_mozilladir %{_libdir}/%{name}
 %define_chromedir  %{_libdir}/%{name}/chrome
-# mozilla and firefox provide their own versions
-%define_noautoreqdep   libgkgfx.so libgtkxtbin.so libjsj.so 
libmozjs.so libxpcom.so libxpcom_compat.so
+# mozilla, seamonkey and firefox provide their own versions
+%define_noautoreqdep   libgkgfx.so libgtkembedmoz.so 
libgtkxtbin.so libjsj.so libldap50.so libmozjs.so libprldap50.so libssldap50.so 
libxlibrgb.so libxpcom.so libxpcom_compat.so libxpistub.so
 
 %if %{with gcc2}
 %define__ccgcc2
@@ -951,6 +951,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.386  2006/05/10 19:58:34  hawk
+- updated _noautoreqdep
+
 Revision 1.385  2006/04/30 13:19:10  hawk
 - release 2
 


Index: SPECS/seamonkey.spec
diff -u SPECS/seamonkey.spec:1.24 SPECS/seamonkey.spec:1.25
--- SPECS/seamonkey.spec:1.24   Sun Apr 30 15:02:12 2006
+++ SPECS/seamonkey.specWed May 10 21:58:34 2006
@@ -69,8 +69,8 @@
 
 %define_seamonkeydir   %{_libdir}/%{name}
 %define_chromedir  %{_libdir}/%{name}/chrome
-# mozilla and firefox provide their own versions
-%define_noautoreqdep   libgkgfx.so libgtkxtbin.so libjsj.so 
libmozjs.so libxpcom.so libxpcom_compat.so
+# seamonkey, mozilla and firefox provide their own versions
+%define_noautoreqdep   libgfxpsshar.so libgkgfx.so 
libgtkembedmoz.so libgtkxtbin.so libjsj.so libldap50.so libmozjs.so 
libprldap50.so libssldap50.so libxlibrgb.so libxpcom.so libxpcom_compat.so 
libxpcom_core.so libxpistub.so
 
 %description
 SeaMonkey is an open-source web browser, designed for standards
@@ -855,6 +855,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.25  2006/05/10 19:58:34  hawk
+- updated _noautoreqdep
+
 Revision 1.24  2006/04/30 13:02:12  hawk
 - moved libs to /usr/lib/seamonkey, moved /usr/share/idl to
   /usr/include/seamonkey/idl


 CVS-web:
http://cvs.pld-linux.org/SPECS/mozilla.spec?r1=1.385r2=1.386f=u
http://cvs.pld-linux.org/SPECS/seamonkey.spec?r1=1.24r2=1.25f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: nss_ldap.spec - updated to 250

2006-05-10 Thread hawk
Author: hawk Date: Wed May 10 20:47:55 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 250

 Files affected:
SPECS:
   nss_ldap.spec (1.86 - 1.87) 

 Diffs:


Index: SPECS/nss_ldap.spec
diff -u SPECS/nss_ldap.spec:1.86 SPECS/nss_ldap.spec:1.87
--- SPECS/nss_ldap.spec:1.86Sat Apr  1 21:12:16 2006
+++ SPECS/nss_ldap.spec Wed May 10 22:47:50 2006
@@ -8,12 +8,12 @@
 Summary(pl):   Moduł NSS LDAP
 Summary(pt_BR):Biblioteca NSS para LDAP
 Name:  nss_ldap
-Version:   249
+Version:   250
 Release:   1
 License:   LGPL
 Group: Base
 Source0:   http://www.padl.com/download/%{name}-%{version}.tar.gz
-# Source0-md5: 1ce2d14601f94013c8ab15cb0eebc9e7
+# Source0-md5: ac1bcdaf0765b57b7d9023aa9cd07fb6
 Patch0:%{name}-am_fixes.patch
 Patch1:%{name}-nolibs.patch
 Patch2:%{name}-gecos-optional.patch
@@ -116,6 +116,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.87  2006/05/10 20:47:50  hawk
+- updated to 250
+
 Revision 1.86  2006/04/01 19:12:16  hawk
 - updated to 249
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/nss_ldap.spec?r1=1.86r2=1.87f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: nss_ldap-250.tar.gz

2006-05-10 Thread hawk

Files fetched: 1

STORED: http://www.padl.com/download/nss_ldap-250.tar.gz
ac1bcdaf0765b57b7d9023aa9cd07fb6  nss_ldap-250.tar.gz
Size: 240122 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: pam-pam_ldap.spec - updated to 182

2006-05-10 Thread hawk
Author: hawk Date: Wed May 10 21:01:38 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 182

 Files affected:
SPECS:
   pam-pam_ldap.spec (1.29 - 1.30) 

 Diffs:


Index: SPECS/pam-pam_ldap.spec
diff -u SPECS/pam-pam_ldap.spec:1.29 SPECS/pam-pam_ldap.spec:1.30
--- SPECS/pam-pam_ldap.spec:1.29Wed May 10 12:38:19 2006
+++ SPECS/pam-pam_ldap.spec Wed May 10 23:01:33 2006
@@ -5,14 +5,14 @@
 Summary(pl):   Moduł PAM do uwierzytelniania z użyciem LDAP
 Summary(pt_BR):Módulo de autenticaçăo plugável (PAM) para o LDAP
 Name:  pam-%{modulename}
-Version:   180
-Release:   5
+Version:   182
+Release:   1
 Epoch: 1
 Vendor:Luke Howard [EMAIL PROTECTED]
 License:   LGPL
 Group: Base
 Source0:   http://www.padl.com/download/%{modulename}-%{version}.tar.gz
-# Source0-md5: 627f053fdffb8267ba73261394e0ecde
+# Source0-md5: 08f78beb40ee62d4c60e9b21934ebb83
 Patch0:%{name}-install.patch
 Patch1:%{name}-chkuser.patch
 Patch2:%{name}-nolibs.patch
@@ -152,6 +152,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.30  2006/05/10 21:01:33  hawk
+- updated to 182
+
 Revision 1.29  2006/05/10 10:38:19  pluto
 - th build fixed, release 5.
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/pam-pam_ldap.spec?r1=1.29r2=1.30f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: pam_ldap-182.tar.gz

2006-05-10 Thread hawk

Files fetched: 1

STORED: http://www.padl.com/download/pam_ldap-182.tar.gz
08f78beb40ee62d4c60e9b21934ebb83  pam_ldap-182.tar.gz
Size: 127582 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: mozilla.spec - better pl description for enigmail addon

2006-05-11 Thread hawk
Author: hawk Date: Thu May 11 06:49:37 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- better pl description for enigmail addon

 Files affected:
SPECS:
   mozilla.spec (1.386 - 1.387) 

 Diffs:


Index: SPECS/mozilla.spec
diff -u SPECS/mozilla.spec:1.386 SPECS/mozilla.spec:1.387
--- SPECS/mozilla.spec:1.386Wed May 10 21:58:34 2006
+++ SPECS/mozilla.spec  Thu May 11 08:49:32 2006
@@ -199,8 +199,9 @@
 encryption features provided by GnuPG.
 
 %description addon-enigmail -l pl
-Rozszerzenie Mozilla Mail dla Mozilla Mail. Pozwala na łatwe korzystanie
-z dobrodziejstw GnuPG.
+Enigmail jest rozszerzeniem dla klienta pocztowego Mozilla, SeaMonkey
+i Mozilla Thunderdbird pozwalającym użytkownikowi korzystać z
+funkcjonalności GnuPG.
 
 %package chat
 Summary:   Mozilla Chat - IRC client integrated with Mozilla
@@ -951,6 +952,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.387  2006/05/11 06:49:32  hawk
+- better pl description for enigmail addon
+
 Revision 1.386  2006/05/10 19:58:34  hawk
 - updated _noautoreqdep
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/mozilla.spec?r1=1.386r2=1.387f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: ERROR fetching sources for seamonkey.spec ()

2006-05-11 Thread hawk
cannot cvs get seamonkey.spec at 

-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: seamonkey.spec - s/mozilla/seamonkey where needed - better ...

2006-05-11 Thread hawk
Author: hawk Date: Thu May 11 06:47:35 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- s/mozilla/seamonkey where needed
- better pl description for enigmail
- removed some unecessary obsoletes, seamonkey and mozilla may now coexist
  on same machine

 Files affected:
SPECS:
   seamonkey.spec (1.25 - 1.26) 

 Diffs:


Index: SPECS/seamonkey.spec
diff -u SPECS/seamonkey.spec:1.25 SPECS/seamonkey.spec:1.26
--- SPECS/seamonkey.spec:1.25   Wed May 10 21:58:34 2006
+++ SPECS/seamonkey.specThu May 11 08:47:30 2006
@@ -55,14 +55,9 @@
 %{?with_svg:Requires:  cairo = 1.0.0}
 Requires:  nspr = 1:4.6.1
 Requires:  nss = 3.10.2
-Provides:  mozilla-embedded = %{epoch}:%{version}-%{release}
+Provides:  seamonkey-embedded = %{epoch}:%{version}-%{release}
 Provides:  wwwbrowser
 Obsoletes: light
-Obsoletes: mozilla-embedded
-Obsoletes: mozilla-irc
-Obsoletes: mozilla-theme-NegativeModern
-Obsoletes: mozilla-theme-gold
-Obsoletes: mozilla-theme-kzilla
 BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
 
 %definespecflags   -fno-strict-aliasing
@@ -114,7 +109,6 @@
 Requires(post,postun): %{name} = %{epoch}:%{version}-%{release}
 Requires(post,postun): /sbin/ldconfig
 Requires:  %{name} = %{epoch}:%{version}-%{release}
-Obsoletes: mozilla-mail
 
 %description mailnews
 Programs for mail and news integrated with browser.
@@ -127,8 +121,8 @@
 NNTP É ÉÍĹĹÔ ĐŇĎÓÔĎĘ ÉÎÔĹŇĆĹĘÓ ĐĎĚŘÚĎ×ÁÔĹĚŃ.
 
 %package addon-enigmail
-Summary:   Enigmail %{_enigmail_ver} - PGP/GPG support for Mozilla
-Summary(pl):   Enigmail %{_enigmail_ver} - obsługa PGP/GPG dla Mozilli
+Summary:   Enigmail %{_enigmail_ver} - PGP/GPG support for SeaMonkey
+Summary(pl):   Enigmail %{_enigmail_ver} - obsługa PGP/GPG dla SeaMonkey
 Group: X11/Applications/Networking
 Requires(post,postun): %{name}-mailnews = %{epoch}:%{version}-%{release}
 Requires(post,postun): /sbin/ldconfig
@@ -136,13 +130,14 @@
 Requires:  gnupg = 1.4.2.2
 
 %description addon-enigmail
-Enigmail is an extension to the mail client of Mozilla / Netscape and
-Mozilla Thunderbird which allows users to access the authentication
-and encryption features provided by GnuPG.
+Enigmail is an extension to the mail client of SeaMonkey / Mozilla /
+Netscape and Mozilla Thunderbird which allows users to access the
+authentication and encryption features provided by GnuPG.
 
 %description addon-enigmail -l pl
-Rozszerzenie Mozilla Mail dla Mozilla Mail. Pozwala na łatwe
-korzystanie z dobrodziejstw GnuPG.
+Enigmail jest rozszerzeniem dla klienta pocztowego SeaMonkey, Mozilla
+i Mozilla Thunderdbird pozwalającym użytkownikowi korzystać z
+funkcjonalności GnuPG.
 
 %package chat
 Summary:   SeaMonkey Chat - IRC client integratd with SeaMonkey
@@ -223,8 +218,8 @@
 Group: X11/Development/Libraries
 Requires:  %{name} = %{epoch}:%{version}-%{release}
 Requires:  nspr-devel = 1:4.6.1
-Provides:  mozilla-embedded-devel = %{epoch}:%{version}-%{release}
-Obsoletes: mozilla-embedded-devel
+Provides:  seamonkey-embedded-devel = %{epoch}:%{version}-%{release}
+Obsoletes: mozilla-devel
 Obsoletes: mozilla-firefox-devel
 
 %description devel
@@ -855,6 +850,12 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.26  2006/05/11 06:47:30  hawk
+- s/mozilla/seamonkey where needed
+- better pl description for enigmail
+- removed some unecessary obsoletes, seamonkey and mozilla may now coexist
+  on same machine
+
 Revision 1.25  2006/05/10 19:58:34  hawk
 - updated _noautoreqdep
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/seamonkey.spec?r1=1.25r2=1.26f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: ERROR fetching sources for mozilla.spec ()

2006-05-11 Thread hawk
cannot cvs get mozilla.spec at 

-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: mozilla.spec - release 3

2006-05-12 Thread hawk
Author: hawk Date: Fri May 12 06:21:20 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- release 3

 Files affected:
SPECS:
   mozilla.spec (1.387 - 1.388) 

 Diffs:


Index: SPECS/mozilla.spec
diff -u SPECS/mozilla.spec:1.387 SPECS/mozilla.spec:1.388
--- SPECS/mozilla.spec:1.387Thu May 11 08:49:32 2006
+++ SPECS/mozilla.spec  Fri May 12 08:21:14 2006
@@ -19,7 +19,7 @@
 Summary(ru):   Web browser
 Name:  mozilla
 Version:   1.7.13
-Release:   2
+Release:   3
 Epoch: 5
 License:   Mozilla Public License
 Group: X11/Applications/Networking
@@ -952,6 +952,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.388  2006/05/12 06:21:14  hawk
+- release 3
+
 Revision 1.387  2006/05/11 06:49:32  hawk
 - better pl description for enigmail addon
 


 CVS-web:
http://cvs.pld-linux.org/SPECS/mozilla.spec?r1=1.387r2=1.388f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: seamonkey.spec - release 2

2006-05-12 Thread hawk
Author: hawk Date: Fri May 12 06:21:51 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- release 2

 Files affected:
SPECS:
   seamonkey.spec (1.26 - 1.27) 

 Diffs:


Index: SPECS/seamonkey.spec
diff -u SPECS/seamonkey.spec:1.26 SPECS/seamonkey.spec:1.27
--- SPECS/seamonkey.spec:1.26   Thu May 11 08:47:30 2006
+++ SPECS/seamonkey.specFri May 12 08:21:46 2006
@@ -12,7 +12,7 @@
 Summary(pt_BR):Navegador SeaMonkey
 Name:  seamonkey
 Version:   1.0.1
-Release:   1
+Release:   2
 License:   Mozilla Public License
 Group: X11/Applications/Networking
 Source0:   
http://ftp.mozilla.org/pub/mozilla.org/seamonkey/releases/%{version}/%{name}-%{version}.source.tar.bz2
@@ -850,6 +850,9 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.27  2006/05/12 06:21:46  hawk
+- release 2
+
 Revision 1.26  2006/05/11 06:47:30  hawk
 - s/mozilla/seamonkey where needed
 - better pl description for enigmail


 CVS-web:
http://cvs.pld-linux.org/SPECS/seamonkey.spec?r1=1.26r2=1.27f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: graymodern_2004-09-15_1.7.jar

2006-05-12 Thread hawk

Files fetched: 1

STORED: http://mozilla-themes.schellen.net/graymodern_2004-09-15_1.7.jar
688d397dbbd308813c338471f13eb342  graymodern_2004-09-15_1.7.jar
Size: 594921 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: mozilla-theme-GrayModern.spec - updated to 2004-09-15_1.7 -...

2006-05-12 Thread hawk
Author: hawk Date: Fri May 12 07:00:56 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- updated to 2004-09-15_1.7
- merged some changes from mozilla-theme-pinball.spec

 Files affected:
SPECS:
   mozilla-theme-GrayModern.spec (1.12 - 1.13) 

 Diffs:


Index: SPECS/mozilla-theme-GrayModern.spec
diff -u SPECS/mozilla-theme-GrayModern.spec:1.12 
SPECS/mozilla-theme-GrayModern.spec:1.13
--- SPECS/mozilla-theme-GrayModern.spec:1.12Sat Nov 20 18:05:47 2004
+++ SPECS/mozilla-theme-GrayModern.spec Fri May 12 09:00:51 2006
@@ -1,31 +1,30 @@
 # $Revision$, $Date$
-Summary:   Like Modern, only gray
-Summary(pl):   Identyczny jak Modern, tylko że szary
+Summary:   Theme like Modern, only gray
+Summary(pl):   Motyw identyczny jak Modern, tylko że szary
 Name:  mozilla-theme-GrayModern
-%define_realversion 2003-08-28
-Version:   %(echo %{_realversion}|tr -d - )
 %define_realname   graymodern
-%define_mozdestrel 1.5b
-%define_snap   %{_realversion}_%{_mozdestrel}
+Version:   2004.09.15
+%define_snap   2004-09-15_1.7
 Release:   1
 License:   GPL
 Group: X11/Applications/Networking
-Source0:   
http://downloads.mozdev.org/themes/themes/%{_realname}_%{_snap}.jar
-# Source0-md5: a29d1da4482d2315123e495fdaf5efdb
+Source0:   http://mozilla-themes.schellen.net/%{_realname}_%{_snap}.jar
+# Source0-md5: 688d397dbbd308813c338471f13eb342
 Source1:   %{_realname}-installed-chrome.txt
-URL:   http://themes.mozdev.org/themes/graymodern.html
+URL:   http://mozilla-themes.schellen.net/
+Requires(post,postun): mozilla = 5:1.7.3-3
 Requires(post,postun): textutils
-Requires:  mozilla = 5:1.5
+Requires:  mozilla = 5:1.7
 BuildArch: noarch
 BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
 
-%define_chromedir  %{_libdir}/mozilla/chrome
+%define_chromedir  %{_datadir}/mozilla/chrome
 
 %description
-Like Modern, only gray.
+Theme for Mozilla, like Modern only gray.
 
 %description -l pl
-Identyczny jak Modern, tylko że szary.
+Motyw dla Mozilli, identyczny jak Modern, tylko że szary.
 
 %prep
 
@@ -40,12 +39,10 @@
 rm -rf $RPM_BUILD_ROOT
 
 %post
-umask 022
-cat %{_chromedir}/*-installed-chrome.txt %{_chromedir}/installed-chrome.txt
+%{_sbindir}/mozilla-chrome+xpcom-generate
 
 %postun
-umask 022
-cat %{_chromedir}/*-installed-chrome.txt %{_chromedir}/installed-chrome.txt
+%{_sbindir}/mozilla-chrome+xpcom-generate
 
 %files
 %defattr(644,root,root,755)
@@ -58,6 +55,10 @@
 All persons listed below can be reached at cvs_login@pld-linux.org
 
 $Log$
+Revision 1.13  2006/05/12 07:00:51  hawk
+- updated to 2004-09-15_1.7
+- merged some changes from mozilla-theme-pinball.spec
+
 Revision 1.12  2004/11/20 17:05:47  qboosh
 - mozilla epoch
 


 CVS-web:

http://cvs.pld-linux.org/SPECS/mozilla-theme-GrayModern.spec?r1=1.12r2=1.13f=u

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


DISTFILES: graymodern_2006-01-31_sea1.0.jar

2006-05-12 Thread hawk

Files fetched: 1

STORED: http://mozilla-themes.schellen.net/graymodern_2006-01-31_sea1.0.jar
b4beb450cc1577cec3b2f6dce01be5c5  graymodern_2006-01-31_sea1.0.jar
Size: 580557 bytes


-- 
Virtually Yours: distfiles.
___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SPECS: seamonkey-theme-GrayModern.spec (NEW) - GrayModern theme fo...

2006-05-12 Thread hawk
Author: hawk Date: Fri May 12 07:03:58 2006 GMT
Module: SPECS Tag: HEAD
 Log message:
- GrayModern theme for SeaMonkey, based on seamonkey-theme-pinball.spec

 Files affected:
SPECS:
   seamonkey-theme-GrayModern.spec (NONE - 1.1)  (NEW)

 Diffs:


Index: SPECS/seamonkey-theme-GrayModern.spec
diff -u /dev/null SPECS/seamonkey-theme-GrayModern.spec:1.1
--- /dev/null   Fri May 12 09:03:58 2006
+++ SPECS/seamonkey-theme-GrayModern.spec   Fri May 12 09:03:53 2006
@@ -0,0 +1,64 @@
+# $Revision$, $Date$
+%define_realname   graymodern
+%define_snap   2006-01-31_sea1.0
+Summary:   Theme like Modern, only gray
+Summary(pl):   Motyw identyczny jak Modern, tylko że szary
+Name:  seamonkey-theme-GrayModern
+Version:   2006.01.31
+Release:   1
+License:   GPL
+Group: X11/Applications/Networking
+Source0:   http://mozilla-themes.schellen.net/%{_realname}_%{_snap}.jar
+# Source0-md5: b4beb450cc1577cec3b2f6dce01be5c5
+Source1:   gen-installed-chrome.sh
+URL:   http://mozilla-themes.schellen.net/
+Requires(post,postun): seamonkey = 1.0
+Requires(post,postun): textutils
+Requires:  seamonkey = 1.0
+BuildArch: noarch
+BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
+
+%define_chromedir  %{_datadir}/seamonkey/chrome
+
+%description
+Theme for SeaMonkey, like Modern only gray.
+
+%description -l pl
+Motyw dla SeaMonkey, identyczny jak Modern, tylko że szary.
+
+%prep
+%setup -q -c -T
+install %{SOURCE0} %{_realname}.jar
+install %{SOURCE1} .
+./gen-installed-chrome.sh skin %{_realname}.jar  
%{_realname}-installed-chrome.txt
+
+%install
+rm -rf $RPM_BUILD_ROOT
+install -d $RPM_BUILD_ROOT%{_chromedir}
+
+install %{_realname}.jar $RPM_BUILD_ROOT%{_chromedir}
+install %{_realname}-installed-chrome.txt $RPM_BUILD_ROOT%{_chromedir}
+
+%clean
+rm -rf $RPM_BUILD_ROOT
+
+%post
+%{_sbindir}/seamonkey-chrome+xpcom-generate
+
+%postun
+%{_sbindir}/seamonkey-chrome+xpcom-generate
+
+%files
+%defattr(644,root,root,755)
+%{_chromedir}/%{_realname}.jar
+%{_chromedir}/%{_realname}-installed-chrome.txt
+
+%define date   %(echo `LC_ALL=C date +%a %b %d %Y`)
+%changelog
+* %{date} PLD Team [EMAIL PROTECTED]
+All persons listed below can be reached at cvs_login@pld-linux.org
+
+$Log$
+Revision 1.1  2006/05/12 07:03:53  hawk
+- GrayModern theme for SeaMonkey, based on seamonkey-theme-pinball.spec
+

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


SOURCES: xsidplay-desktop.patch (NEW) - small fix for xsidplay des...

2006-05-13 Thread hawk
Author: hawk Date: Sat May 13 18:22:45 2006 GMT
Module: SOURCES   Tag: HEAD
 Log message:
- small fix for xsidplay desktop file

 Files affected:
SOURCES:
   xsidplay-desktop.patch (NONE - 1.1)  (NEW)

 Diffs:


Index: SOURCES/xsidplay-desktop.patch
diff -u /dev/null SOURCES/xsidplay-desktop.patch:1.1
--- /dev/null   Sat May 13 20:22:45 2006
+++ SOURCES/xsidplay-desktop.patch  Sat May 13 20:22:40 2006
@@ -0,0 +1,14 @@
+--- xsidplay.desktop   2004-10-14 02:39:47.0 +0200
 xsidplay.desktop   2006-05-13 19:35:59.638679750 +0200
+@@ -2,8 +2,10 @@
+ Encoding=UTF-8
+ Name=XSIDPLAY
+ Comment=SID Music Player
++Comment[pl]=Odtwarzacz muzyki w formacie SID
+ Exec=xsidplay
+ Terminal=false
+ Type=Application
+ Icon=xsidplay.xpm
+-Categories=Application;AudioVideo;
++Categories=AudioVideo;Player;
++# vi: encoding=utf-8

___
pld-cvs-commit mailing list
pld-cvs-commit@lists.pld-linux.org
http://lists.pld-linux.org/mailman/listinfo/pld-cvs-commit


  1   2   3   4   5   6   7   8   9   10   >