Link [ pkgsrc | NetBSD | pkgsrc git mirror | PR fulltext-search | netbsd commit viewer ]


   
        usage: [branch:branch] [user:user] [path[@revision]] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN pkgtools/pkg)




switch to index mode

recent branches: MAIN (3h)  pkgsrc-2024Q1 (14d)  pkgsrc-2023Q4 (42d)  pkgsrc-2023Q2 (74d)  pkgsrc-2023Q3 (154d) 

2024-05-13 04:26:31 UTC Now

2013-02-28 17:08:57 UTC MAIN commitmail json YAML

Updated geography/geos to 3.3.8

(gdt)

2013-02-28 17:08:33 UTC MAIN commitmail json YAML

Update to 3.3.8:

  - IsValidOp: throw proper error on nested shells (#608)
  - Fix header guards (#617, #618, #619)
  - WKTWriter::appendCoordinate optimisation
  - Fix centroid computation for collections with empty components (#582)

(gdt)

2013-02-28 15:47:41 UTC MAIN commitmail json YAML

Provide a buildlink file for libsodium

(agc)

2013-02-28 15:45:48 UTC MAIN commitmail json YAML

Note addition of security/libsodium-0.3

(agc)

2013-02-28 15:44:23 UTC MAIN commitmail json YAML

add and enable libsodium

(agc)

2013-02-28 15:43:25 UTC MAIN commitmail json YAML

Import libsodium-0.3 into the Packages Collection. Provided by csosstudy E.
in PR 47600.

NaCl (pronounced "salt") is a new easy-to-use high-speed
software library for network communication, encryption, decryption,
signatures, etc.

NaCl's goal is to provide all of the core operations needed to
build higher-level cryptographic tools.

libsodium is a library for network communication, encryption,
decryption, signatures, etc.

libsodium is a portable, cross-compilable, installable,
packageable, API-compatible version for NaCl.

One minor change was to take the "check" target out of the post-build
state and put it into the TEST_TARGET definition.

Status:

Vendor Tag: TNF
Release Tags: pkgsrc-base

(agc)

2013-02-28 14:21:43 UTC MAIN commitmail json YAML

Fix for CVE-2013-1415

(tez)

2013-02-28 14:19:37 UTC MAIN commitmail json YAML

2013-02-28 13:49:16 UTC MAIN commitmail json YAML

2013-02-28 12:34:37 UTC MAIN commitmail json YAML

Updated mecab and bindings to 0.996.

(obache)

2013-02-28 12:31:39 UTC MAIN commitmail json YAML

Update mecab to 0.996.

2013-02-18 MeCab 0.996
* fixes missing linkage with iconv.
* Add function to generate new CSV file from adding costs and left/right context
  ID of CVS for user's dictionary.
* Add Lattice::set_result() method for generated analysis result to Lattice
2013-01-24 MeCab 0.995
* Reimplementation of partial analysis function
* Add API for partial analysis function (Lattice:set_boundary_constrant,
  Lattice::set_feature_constranit)

(obache)

2013-02-28 10:52:40 UTC MAIN commitmail json YAML

Updated www/ruby-sinatra to 1.3.5

(obache)

2013-02-28 10:52:25 UTC MAIN commitmail json YAML

Update ruby-sinatra to 1.3.5.

= 1.3.5 / 2013-02-25

* Fix for RubyGems 2.0 (Uchio KONDO)

* Improve documentation (Konstantin Haase)

(obache)

2013-02-28 10:32:48 UTC MAIN commitmail json YAML

Updated multimedia/adobe-flash-plugin11 to 11.2.202.273

(obache)

2013-02-28 10:32:37 UTC MAIN commitmail json YAML

2013-02-28 10:31:29 UTC MAIN commitmail json YAML

Updated multimedia/adobe-flash-plugin10.1 to 10.3.183.67

(obache)

2013-02-28 10:31:12 UTC MAIN commitmail json YAML

2013-02-28 07:29:32 UTC MAIN commitmail json YAML

2013-02-28 07:18:16 UTC MAIN commitmail json YAML

Drop manual conflict registration, it conflicts with what we intend to do.

(asau)

2013-02-28 04:33:57 UTC MAIN commitmail json YAML

tell library related staffs for Cygwin.

(obache)

2013-02-28 01:21:57 UTC MAIN commitmail json YAML

2013-02-28 00:50:45 UTC MAIN commitmail json YAML

also use gmake for Cygwin.
and as noted in comment, let to use GNUmakefile as MAKE_FILE.

(obache)

2013-02-28 00:17:08 UTC MAIN commitmail json YAML

Unfortunately seems to conflict with security/john ($PREFIX/bin/mailer)

(khorben)

2013-02-27 22:21:14 UTC MAIN commitmail json YAML

2013-02-27 22:19:09 UTC MAIN commitmail json YAML

deforaos-terminal needs docbook-xsl while building (for its documentation)

Spotted by joerg@, thanks

(khorben)

2013-02-27 19:33:11 UTC MAIN commitmail json YAML

Fix linking on Linux.  While here use ${COMPILER_RPATH_FLAG}
on NetBSD and DragonFly.

(markd)

2013-02-27 19:29:33 UTC MAIN commitmail json YAML

Work around moc inability to parse a boost macro

(markd)

2013-02-27 18:24:51 UTC MAIN commitmail json YAML

2013-02-27 18:06:39 UTC MAIN commitmail json YAML

Remove old and now actively harmful patch chunk.

Fixes build on SunOS.

(jperkin)

2013-02-27 17:49:15 UTC MAIN commitmail json YAML

2013-02-27 16:20:57 UTC MAIN commitmail json YAML

emech and mawk were updated sometime before

(shattered)

2013-02-27 16:09:27 UTC MAIN commitmail json YAML

Work around broken perror() configure test on SunOS.

(jperkin)

2013-02-27 16:00:00 UTC MAIN commitmail json YAML

Use -f when removing files pre-install.

Otherwise, they might not be there if install is done twice (e.g.,
while debugging PLIST).

(gdt)

2013-02-27 15:59:08 UTC MAIN commitmail json YAML

Conditionally include a file in PLIST.

In python 2.6 (and presumably earlier), but not in 2.7, twisted
creates a file _initgroups.so.

(gdt)

2013-02-27 15:26:00 UTC MAIN commitmail json YAML

Updated graphics/blender to 2.66

(ryoon)

2013-02-27 15:25:28 UTC MAIN commitmail json YAML

Update to 2.66

Changes:
This release contains long awaited features like rigid
body physics simulation, dynamic topology sculpting and matcap
display.

Other new features include Cycles hair rendering, support for high
pixel density displays, much better handling of premultiplied and
straight alpha transparency, a vertex bevel tool, a mesh cache
modifier and a new SPH particle fluid dynamics solver.

In detail, see http://wiki.blender.org/index.php/Dev:Ref/Release_Notes/2.66

(ryoon)

2013-02-27 15:21:08 UTC MAIN commitmail json YAML

* Fix tinycdb line.
* Add note of openimageio update.

(ryoon)

2013-02-27 15:19:02 UTC MAIN commitmail json YAML

Update to 1.1.7

Changelog:
Release 1.1.7 (21 Feb 2013)
---------------------------
* Back out dangerous change to thread.h that was in 1.1.6, which could
  cause performance problems.
* Compile fix for WIN32 in strutil.cpp
* Compile fix for Windows XP - add implementation of InterlockedExchangeAdd64

Release 1.1.6 (11 Feb 2013)
---------------------------
* Fix bug that could generate NaNs or other bad values near the poles of
  very blurry environment lookups specifically from OpenEXR latlong env maps.
* Fix bug in oiiotool --crop where it could mis-parse the geometric parameter.
* Fix bug in ImageCache::invalidate() where it did not properly delete the
  fingerprint of an invalidated file.
* Cleanup and fixes in the oiiotool command line help messages.
* New function ImageBufAlgo::paste() copies a region from one IB to another.
* oiiotool --fit resizes an image to fit into a given resolution (keeping the
  original aspect ratio and padding with black if needed).
* ImageBufAlgo::channels() and "oiiotool --ch" have been extended to allow
  new channels (specified to be filled with numeric constants) to also be
  named.
* New function ImageBufAlgo::mul() and "oiiotool --cmul" let you multiply
  an image by a scalar constant (or per-channel constant).
* Important maketx bug fix: when creating latlong environment maps as
  OpenEXR files, it was adding energy near the poles, making low-res
  MIP levels too bright near the poles.
* Fix to "oiiotool --text" and "oiiotool --fill" -- both were
  incorrectly making the base image black rather than drawing overtop of
  the previous image.
* Fix FreeBSD compile when not using TBB.
* New oiiotool --swap exchanges the top two items on the image stack.

(ryoon)

2013-02-27 14:02:22 UTC MAIN commitmail json YAML

ld='g++' in hints/cygwin.sh, c++ is required on Cygwin.

(obache)

2013-02-27 13:53:39 UTC pkgsrc-2012Q4 commitmail json YAML

2013-02-27 13:53:14 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup ticket #4082 - requested by ryoon
www/php-owncloud: security update

Revisions pulled up:
- www/php-owncloud/MESSAGE                                      1.10
- www/php-owncloud/Makefile                                    1.25-1.26
- www/php-owncloud/PLIST                                        1.11-1.12
- www/php-owncloud/distinfo                                    1.12-1.13
- www/php-owncloud/options.mk                                  1.4

---
  Module Name: pkgsrc
  Committed By: ryoon
  Date: Fri Jan 25 20:02:25 UTC 2013

  Modified Files:
  pkgsrc/www/php-owncloud: MESSAGE Makefile PLIST distinfo options.mk

  Log Message:
  Update to 4.5.6

  * Add PostgreSQL support, not tested.

  Changelog:
  Version 4.5.6 Jan 22th 2013

      Improved language detection
      Improved translations
      Fix link to bugtracker
      Several IE 6/7/8 fixes
      SabreDAV updated to 1.6.6
      Improved error reporting
      Support special characters in mountpoint
      Interpret http 403 and 401 as not authorized in user_webdavauth
      Several fixes for special characters in files and folders
      Improved PostgreSQL support
      Check database names for valid characters
      Fix default email address calculation
      Remove debug output on send password page
      Add SMTP port configuration option
      Only show the max possible upload of 2GB on a 32 bit system
      Show progress during file downloads
      Security: Fix multiple XSS problems: CVE-2013-0201, CVE-2013-0202, CVE-2013-0203
      Security: Fix Code execution in external storage: CVE-2013-0204
      Security: Removed remoteStorage app because of unfixed security problems.

---
  Module Name: pkgsrc
  Committed By: ryoon
  Date: Mon Feb 25 21:30:18 UTC 2013

  Modified Files:
  pkgsrc/www/php-owncloud: Makefile PLIST distinfo

  Log Message:
  Update to 4.5.7

  Changelog:
  Version 4.5.7 Feb 20th 2013

      Fix for 3rd party apps dropping the database
      Fix SubAdmins management
      Fix PHP warnings
      Fix compatibility with some CIFS shares
      More robust apps management
      Remove not needed AWS tests
      Improved mime type parsing
      Several sharing fixes
      Offer the option to change the password only supported by the backend
      More robust auto language detection
      Revoke DB rights on install only if the db is newly created
      Fix rendering of database connection error page
      LDAP: update quota more often
      Multiple XSS vulnerabilities (oC-SA-2013-003)
      Multiple CSRF vulnerabilities (oC-SA-2013-004)
      PHP settings disclosure (oC-SA-2013-005)
      Multiple code executions (oC-SA-2013-006)
      Privilege escalation in the calendar application (oC-SA-2013-007)

(tron)

2013-02-27 12:38:55 UTC MAIN commitmail json YAML

Added databases/tinycdb version 0.78

(ryoon)

2013-02-27 12:38:12 UTC MAIN commitmail json YAML

Update to 0.78

* Take MAINTAINERship, ok by schmonz@.
* Libtoolized.
* Fix typo in variable name.
* Set LICENSE as public-domain.

Changelog:
tinycdb-0.78 2012-05-11

- bugfix release:
  o fixed >2Gb file size prob on 32bit platform
  o fixed handling of files >=4Gb
  o fixed a few compiler warnings

- introduce $(LD) and $(LDFLAGS), and also $(CDEFS) in Makefile

(ryoon)

2013-02-27 12:32:06 UTC MAIN commitmail json YAML

Fix 'service' module not to hang when starting mysql.
Bump version to 1.0nb1, also sent upstream

(hubertf)

2013-02-27 12:09:39 UTC MAIN commitmail json YAML

create tools' aliases  additionally with _OPSYS_EXE_SUFFIX.

In some situations, tools will be invoked with platform specific executable
suffix (ex. Perl5's Configure).

(obache)

2013-02-27 12:03:50 UTC MAIN commitmail json YAML

introduce _OPSYS_EXE_SUFFIX, for platform specific executable suffix.

(obache)

2013-02-27 10:59:34 UTC MAIN commitmail json YAML

Drop Interix-ish, not for Cygwin.

(obache)

2013-02-27 09:49:00 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup tickets #4081 and #4082.

(tron)

2013-02-27 09:48:41 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup ticket #4083 - requested by obache
emulators/suse121_openssl: security update

Revisions pulled up:
- emulators/suse121_openssl/Makefile                            1.5
- emulators/suse121_openssl/distinfo                            1.5

---
  Module Name: pkgsrc
  Committed By: obache
  Date: Tue Feb 26 11:51:13 UTC 2013

  Modified Files:
  pkgsrc/emulators/suse121_openssl: Makefile distinfo

  Log Message:
  Update to use libopenssl1_0_0-1.0.0k-34.20.1 for
        CVE-2011-4108 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2012-0027
        CVE-2012-0050 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2686
        CVE-2013-0166 CVE-2013-0169

  Bump PKGREVISION.

(tron)

2013-02-27 09:37:43 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup ticket #4081 - requested by ryoon
www/apache24: security update

Revisions pulled up:
- www/apache24/Makefile                                        1.15 via patch
- www/apache24/PLIST                                            1.9
- www/apache24/distinfo                                        1.7
- www/apache24/patches/patch-ad                                1.2
- www/apache24/patches/patch-ag                                1.2
- www/apache24/patches/patch-modules_ssl_ssl__private.h        1.3

---
  Module Name: pkgsrc
  Committed By: ryoon
  Date: Mon Feb 25 21:16:38 UTC 2013

  Modified Files:
  pkgsrc/www/apache24: Makefile PLIST distinfo
  pkgsrc/www/apache24/patches: patch-ad patch-ag
      patch-modules_ssl_ssl__private.h

  Log Message:
  Update to 2.4.4

  Changelog:
  Fix the following security bugs.
      SECURITY: CVE-2012-3499 (cve.mitre.org) Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.
      SECURITY: CVE-2012-4558 (cve.mitre.org) XSS in mod_proxy_balancer manager interface.

(tron)

2013-02-27 09:19:19 UTC MAIN commitmail json YAML

Updated x11/xterm to 291

(wiz)

2013-02-27 09:19:10 UTC MAIN commitmail json YAML

Update to 291:
This release fixes the special case of the #282 change for
"alternateScroll" to allow the wheel-mouse to work properly in the
scrollbar area.

(wiz)

2013-02-27 08:40:45 UTC MAIN commitmail json YAML

Updated sysutils/cdrtools to 3.01alpha13

(wiz)

2013-02-27 08:40:37 UTC MAIN commitmail json YAML

Update to 3.01a13:

All:

- include/schily/stat.h now contains macros to set the nanoseconds
in timestamps in a OS independent way

Mkisofs (Maintained/enhanced by J�rg Schilling since 1997, originated by Eric Youngdale):

- mkisofs now identifies itdelf by default (inside the APPID string)
as being UDF capable.

- mkisofs now sets link count and "unique id" == inode number for files.
Note that this may still not result in useful hardlinked files on all
platforms as e.g. Solaris and Linux ignore the UDF unique ID and rather
use the location of the file_entry as inode number. This will never
return the same number for different filenames that point to the
same file data and thus prevents hard linked files from being visible.

This is however not a Solaris problem, the problem is rather in the
UDF standard that does not require the unique id to be in a 32 bit
range as long as the media size is = 8 TB. Note that 32 bit UNIX
programs cannot access files with an inode number that cannot be
expressed as 32 bit number, so inode numbers that do not fit into
32 bits may cause problems. Ths only way to work around this problem
would be to enance the Solaris and Linux UDF filesystem module to
recognize whether a filesystem has been created by mkisofs that grants
useful inode numbers. The same is already done for ISO-9660.

- mkisofs now supports additional file types with UDF:

- named pipes
- sockets
- character devices
- block devices

- mkisofs now supports all three UNIX times with microsecond granularity in UDF

- mkisofs now sets correct user/group/permission for symlinks in UDF

- mkisofs now supports S_ISUID, S_ISGID, S_ISVTX (set uid, set gid, sticky) in UDF

(wiz)

2013-02-27 06:12:25 UTC MAIN commitmail json YAML

Fix build problem when buidling with MySQL 5.5 and later.

It is simply ad hoc change and it might be moved to somewhere common
place of mysql-client.

(taca)

2013-02-27 03:59:09 UTC MAIN commitmail json YAML

Note update of misc/ruby-launchy package to 2.2.0nb1.
Original problem was noted by joerg@.

(taca)

2013-02-27 03:58:12 UTC MAIN commitmail json YAML

Add correct dependency to ruby-rdoc.

Since dependency has also changed with ruby193, bump PKGREVISION.

(taca)

2013-02-27 01:30:32 UTC MAIN commitmail json YAML

2013-02-26 23:39:18 UTC MAIN commitmail json YAML

2013-02-26 23:38:09 UTC MAIN commitmail json YAML

2013-02-26 23:37:32 UTC MAIN commitmail json YAML

2013-02-26 23:36:17 UTC MAIN commitmail json YAML

2013-02-26 23:35:25 UTC MAIN commitmail json YAML

2013-02-26 20:11:02 UTC MAIN commitmail json YAML

After some discussion with ansible folks, don't replace the interpreter
in modules (the files in ${WRKSRC}/library), as they're treated as
data and not scripts - the right thing to do is to set
"ansible_python_interpreter" in the configuration.

Also, install example files in ${PREFIX}/share/examples/ansible.

(riz)

2013-02-26 19:56:19 UTC MAIN commitmail json YAML

Add fix from PR44656 to fix sig6 in postfix/smtp when compiled with any type
of DB support (like mysql, postgres, etc).  Also fixes PR43637
Tested by me.

(garbled)

2013-02-26 19:28:08 UTC MAIN commitmail json YAML

Add -lboost_system on SunOS.  Need lots more REPLACE_PYTHON to make the
current package PKG_DEVELOPER safe.

This along with the previous commit to meta-pkgs/gnuradio makes this
package build on SunOS.

(jperkin)

2013-02-26 19:25:02 UTC MAIN commitmail json YAML

2013-02-26 17:42:59 UTC MAIN commitmail json YAML

2013-02-26 16:16:09 UTC MAIN commitmail json YAML

Add an explicit -lgmodule-2.0 for Solaris.

Fixes package build.

(jperkin)

2013-02-26 15:54:16 UTC MAIN commitmail json YAML

Implement stubs for missing functions on Solaris.  This at least gets us a
working package - help fleshing them out with actual data is appreciated.

(jperkin)

2013-02-26 14:47:16 UTC MAIN commitmail json YAML

Remove broken gets() warning, this package doesn't even call gets().

Fixes build on SunOS.

(jperkin)

2013-02-26 12:48:28 UTC MAIN commitmail json YAML

2013-02-26 12:46:17 UTC MAIN commitmail json YAML

Fix typo in PKGNAME.

(ryoon)

2013-02-26 12:45:28 UTC MAIN commitmail json YAML

Fix typo in PKGNAME.

(ryoon)

2013-02-26 12:40:42 UTC MAIN commitmail json YAML

Added www/php-sugarcrm version 6.5.10

(ryoon)

2013-02-26 12:39:02 UTC MAIN commitmail json YAML

Add php-sugercrm

(ryoon)

2013-02-26 12:37:46 UTC MAIN commitmail json YAML

2013-02-26 11:51:33 UTC MAIN commitmail json YAML

Updated emulators/suse121_openssl to 12.1nb4

(obache)

2013-02-26 11:51:13 UTC MAIN commitmail json YAML

Update to use libopenssl1_0_0-1.0.0k-34.20.1 for
    CVE-2011-4108 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2012-0027
    CVE-2012-0050 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2686
    CVE-2013-0166 CVE-2013-0169

Bump PKGREVISION.

(obache)

2013-02-26 11:32:57 UTC MAIN commitmail json YAML

Remove WITH_READLINE cmake option, removed by 5.6.5.

noticed by diger in pkgsrc-users@.

(obache)

2013-02-26 11:27:28 UTC MAIN commitmail json YAML

2013-02-26 11:26:03 UTC MAIN commitmail json YAML

2013-02-26 11:25:13 UTC MAIN commitmail json YAML

2013-02-26 11:16:44 UTC MAIN commitmail json YAML

Updated www/php-soycms to 1.4.0c

(ryoon)

2013-02-26 11:16:19 UTC MAIN commitmail json YAML

2013-02-26 11:15:57 UTC MAIN commitmail json YAML

2013-02-26 11:15:44 UTC MAIN commitmail json YAML

Needs C++11 when buildign with clang.

(joerg)

2013-02-26 11:15:19 UTC MAIN commitmail json YAML

2013-02-26 11:14:01 UTC MAIN commitmail json YAML

Don't add default arguments when implementing a method.

(joerg)

2013-02-26 11:13:22 UTC MAIN commitmail json YAML

2013-02-26 11:12:54 UTC MAIN commitmail json YAML

2013-02-26 11:12:19 UTC MAIN commitmail json YAML

2013-02-26 11:10:28 UTC MAIN commitmail json YAML

2013-02-26 11:09:46 UTC MAIN commitmail json YAML

2013-02-26 11:09:10 UTC MAIN commitmail json YAML

2013-02-26 11:08:41 UTC MAIN commitmail json YAML

2013-02-26 11:08:18 UTC MAIN commitmail json YAML

2013-02-26 11:07:52 UTC MAIN commitmail json YAML

Don't use nested functions to detect support for __attribute__.

(joerg)

2013-02-26 11:07:26 UTC MAIN commitmail json YAML

2013-02-26 11:07:07 UTC MAIN commitmail json YAML

2013-02-26 11:06:52 UTC MAIN commitmail json YAML

2013-02-26 11:05:30 UTC MAIN commitmail json YAML

2013-02-26 11:05:10 UTC MAIN commitmail json YAML

replace shebang for a perl script.
/usr/bin/env is not portable (ex. /bin/env for Haiku).

noticed by diger in pkgsrc-users@.

(obache)

2013-02-26 11:04:26 UTC MAIN commitmail json YAML

2013-02-26 11:03:22 UTC MAIN commitmail json YAML

2013-02-26 11:02:28 UTC MAIN commitmail json YAML

2013-02-26 11:02:03 UTC MAIN commitmail json YAML

2013-02-26 11:01:32 UTC MAIN commitmail json YAML

2013-02-26 11:00:59 UTC MAIN commitmail json YAML

2013-02-26 11:00:04 UTC MAIN commitmail json YAML

Make a few warnings non-fatal with clang.

(joerg)

2013-02-26 10:59:44 UTC MAIN commitmail json YAML

2013-02-26 10:46:49 UTC MAIN commitmail json YAML

Updated www/ruby-faraday to 0.8.6

(obache)

2013-02-26 10:46:36 UTC MAIN commitmail json YAML

2013-02-26 10:29:34 UTC MAIN commitmail json YAML

2013-02-26 10:29:06 UTC MAIN commitmail json YAML

Don't add default arguments when implementing a function.

(joerg)

2013-02-26 10:28:06 UTC MAIN commitmail json YAML

Drop z flag, explicitly pull in tar.

(joerg)

2013-02-26 10:27:37 UTC MAIN commitmail json YAML

2013-02-26 10:27:09 UTC MAIN commitmail json YAML

Needs _KMEMUSER on NetBSD/current.

(joerg)

2013-02-26 10:26:28 UTC MAIN commitmail json YAML

Define default_context_to before using it in templates.

(joerg)

2013-02-26 10:25:38 UTC MAIN commitmail json YAML

2013-02-26 10:24:50 UTC MAIN commitmail json YAML

Must link against libexecinfo on newer NetBSD.

(joerg)

2013-02-26 10:24:27 UTC MAIN commitmail json YAML

2013-02-26 10:23:51 UTC MAIN commitmail json YAML

2013-02-26 10:22:53 UTC MAIN commitmail json YAML

2013-02-26 10:22:07 UTC MAIN commitmail json YAML

Explicitly request C++11 when building with clang.

(joerg)

2013-02-26 10:21:46 UTC MAIN commitmail json YAML

2013-02-26 10:21:17 UTC MAIN commitmail json YAML

gtar doesn't seem to be needed any longer.

(joerg)

2013-02-26 10:20:17 UTC MAIN commitmail json YAML

2013-02-26 10:19:49 UTC MAIN commitmail json YAML

Make sure the upper limit is applied.

(joerg)

2013-02-26 10:19:28 UTC MAIN commitmail json YAML

Don't depend on png.h to pull in string.h.

(joerg)

2013-02-26 10:18:42 UTC MAIN commitmail json YAML

2013-02-26 10:17:55 UTC MAIN commitmail json YAML

2013-02-26 07:16:30 UTC MAIN commitmail json YAML

- ruby-activesupport31

(wiz)

2013-02-26 00:52:20 UTC MAIN commitmail json YAML

2013-02-26 00:51:02 UTC MAIN commitmail json YAML

2013-02-26 00:50:14 UTC MAIN commitmail json YAML

2013-02-26 00:22:18 UTC MAIN commitmail json YAML

Added sysutils/euca2ools version 2.1.2

(hubertf)

2013-02-26 00:19:36 UTC MAIN commitmail json YAML

Add & enable euca2ools

(hubertf)

2013-02-26 00:19:06 UTC MAIN commitmail json YAML

Add euca2ools-2.1.2:
Euca2ools are command line tools for interacting with Amazon Web
Services (AWS) and other AWS-compatible web services, such as
Eucalyptus and OpenStack.

Uses Python, no Java.

(hubertf)

2013-02-26 00:15:31 UTC MAIN commitmail json YAML

Added sysutils/ansible version 1.0

(hubertf)

2013-02-26 00:14:04 UTC MAIN commitmail json YAML

add & enable ansible

(hubertf)

2013-02-26 00:13:00 UTC MAIN commitmail json YAML

2013-02-25 21:37:20 UTC MAIN commitmail json YAML

Updated print/qpdfview to 0.4

(ryoon)

2013-02-25 21:36:51 UTC MAIN commitmail json YAML

Update to 0.4

* Add djvulibre-lib and libspectre dependencies.

Changelog:
Release 0.4:
  * Added support for multiple formats.
  * Added format detection using libmagic.
  * Added support for PostScript. Thanks to Alexander Volkov.
  * Added rudimentary support for DjVu.
  * Added support for hyperlinks in DjVu documents. Thanks to Alexander Volkov.
  * Added support for outline and properties of DjVu documents.
  * Added support for UNIX signals.
  * Added missing support for links to external documents.
  * Small improvements to prefetching.
  * Changed presentation view to support rotation, caching and prefetching.
  * Dropped support for storing tabs and bookmarks as XML files.
  * Improved handling of headers and their interdependencies. Thanks to Alexander Volkov.
  * Updated Ukrainian translation. Thanks to Vladimir Smolyar and yurchor.
  * Updated Croatian translation. Thanks to freedomrun.
  * Updated Slovak translation. Thanks to DAG Software.
  * Updated Czech translation. Thanks to Pavel Fric.
  * Updated British English translation. Thanks to Andi Chandler.
  * Updated French translation. Thanks to Hélion du Mas des Bourboux.
  * Updated Polish translation. Thanks to Mateusz Łukasik and Mike08.
  * Updated Brazilian Portguese translation. Thanks to Phillipe Smith.
  * Updated Hebrew translation. Thanks to Yaron Shahrabani.
  * Updated Catalan translation. Thanks to VPablo.
  * Updated Asturian translation. Thanks to Xuacu Saturio.
  * Updated French translation. Thanks to Sylvie Gallet and Tanguy Herrmann.
  * Updated Italian translation. Thanks to Claudio Arseni.
  * Updated Spanish translation. Thanks to Dante Diaz.
  * Updated Russian translation. Thanks to Vladimir Smolyar.
  * Updated Bosnian translation. Thanks to Kenan Dervišević.
  * Added Malay translation. Thanks to abuyop.

(ryoon)

2013-02-25 21:30:50 UTC MAIN commitmail json YAML

Updated www/php-owncloud to 4.5.7

(ryoon)

2013-02-25 21:30:18 UTC MAIN commitmail json YAML

Update to 4.5.7

Changelog:
Version 4.5.7 Feb 20th 2013

    Fix for 3rd party apps dropping the database
    Fix SubAdmins management
    Fix PHP warnings
    Fix compatibility with some CIFS shares
    More robust apps management
    Remove not needed AWS tests
    Improved mime type parsing
    Several sharing fixes
    Offer the option to change the password only supported by the backend
    More robust auto language detection
    Revoke DB rights on install only if the db is newly created
    Fix rendering of database connection error page
    LDAP: update quota more often
    Multiple XSS vulnerabilities (oC-SA-2013-003)
    Multiple CSRF vulnerabilities (oC-SA-2013-004)
    PHP settings disclosure (oC-SA-2013-005)
    Multiple code executions (oC-SA-2013-006)
    Privilege escalation in the calendar application (oC-SA-2013-007)

(ryoon)

2013-02-25 21:27:34 UTC MAIN commitmail json YAML

Updated devel/cvsps3 to 3.10

(ryoon)

2013-02-25 21:26:55 UTC MAIN commitmail json YAML

Update to 3.10

* Add build time dependency to asciidoc (a2x)

Changelog:
3.10 @ 2013-01-20
  Make the behavior of a second -d option match the documentation.

3.9 @ 2013-01-20
  Added -i option for generating incremental fast exports.

3.8 @ 2013-01-13
  Fix buggy generation of the revision-map file (thanks to Chris Rorvick).
  Don't convert .cvsignores by default, we have field reports of collisions.

3.7 @ 2013-01-08
  Bug fix in timezone handling (thanks to Chris Rorvick).
  Major performance gain in the CVS client code (thanks to Sergei Trofimovich).

3.6 @ 2013-01-06
  The third field in an author entry is now interpreted as if it were TZ.

3.5 @ 2013-01-02
  Remove the --test-log option now that cvsps has its own test suite.
  New --reposurgeon option for passing reference-lifting hints to reposurgeon.

3.4 @ 2013-01-01
  Incorporate Heiko Voight's patch solving some time-skew cases.
  The git-tree tests for cvsps are now completely merged into the test suite.
  Code passes Coverity auditing.

3.3 @ 2012-12-30
  There's a new -A option that does author-name mapping in the expected way.
  There's a new -R option that writes out a revision map.
  cvsps run from within a repository directory will do the right thing.
  A bug that could garble translations of branchy repositories has been fixed.

(ryoon)

2013-02-25 21:17:14 UTC MAIN commitmail json YAML

Updated www/apache24 to 2.4.4

(ryoon)

2013-02-25 21:16:38 UTC MAIN commitmail json YAML

Update to 2.4.4

Changelog:
Fix the following security bugs.
    SECURITY: CVE-2012-3499 (cve.mitre.org) Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.
    SECURITY: CVE-2012-4558 (cve.mitre.org) XSS in mod_proxy_balancer manager interface.

(ryoon)

2013-02-25 19:35:38 UTC MAIN commitmail json YAML

NetBSD specific: repositories.conf is configured using OS release number.

(imil)

2013-02-25 18:41:46 UTC MAIN commitmail json YAML

2013-02-25 17:28:17 UTC MAIN commitmail json YAML

2013-02-25 17:25:11 UTC MAIN commitmail json YAML

- put both archs in distinfo
- add notes about things going wrong here.

(christos)

2013-02-25 16:57:10 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup tickets #4078, #4079 and #4080.

(tron)

2013-02-25 16:55:28 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup ticket #4080 - requested by taca
lang/ruby193-base: security update

Revisions pulled up:
- lang/ruby/rubyversion.mk                                      1.95
- lang/ruby193-base/Makefile                                    1.26
- lang/ruby193-base/distinfo                                    1.18
- lang/ruby193-base/patches/patch-ext_json_lib_json_add_core.rb deleted
- lang/ruby193-base/patches/patch-ext_json_lib_json_common.rb  deleted
- lang/ruby193-base/patches/patch-ext_json_lib_json_version.rb  deleted
- lang/ruby193-base/patches/patch-ext_json_parser_parser.c      deleted
- lang/ruby193-base/patches/patch-ext_json_parser_parser.rl    deleted
- lang/ruby193-base/patches/patch-test_json_test__json.rb      deleted
- lang/ruby193-base/patches/patch-test_json_test__json__addition.rb deleted
- lang/ruby193-base/patches/patch-test_json_test__json__string__matching.rb deleted

---
  Module Name: pkgsrc
  Committed By: taca
  Date: Fri Feb 22 16:20:48 UTC 2013

  Modified Files:
  pkgsrc/lang/ruby: rubyversion.mk
  pkgsrc/lang/ruby193-base: Makefile distinfo
  Removed Files:
  pkgsrc/lang/ruby193-base/patches: patch-ext_json_lib_json_add_core.rb
      patch-ext_json_lib_json_common.rb
      patch-ext_json_lib_json_version.rb patch-ext_json_parser_parser.c
      patch-ext_json_parser_parser.rl patch-test_json_test__json.rb
      patch-test_json_test__json__addition.rb
      patch-test_json_test__json__string__matching.rb

  Log Message:
  Update ruby193-base package (and related) to 1.9.3-p392.
  Security problem of CVE-2013-0269 was already handled but REXML security
  problem is fixed by this package.

  Now Ruby 1.9.3-p392 is released. I apologize for updating too frequently.

  This release includes security fixes about bundled JSON and REXML.

  * Denial of Service and Unsafe Object Creation Vulnerability in JSON
    (CVE-2013-0269)
  * Entity expansion DoS vulnerability in REXML (XML bomb)

  And some small bugfixes are also included.

(tron)

2013-02-25 16:13:28 UTC MAIN commitmail json YAML

2013-02-25 16:12:48 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup ticket #4079 - requested by taca
www/geeklog: security update

Revisions pulled up:
- www/geeklog/Makefile                                          1.37
- www/geeklog/distinfo                                          1.21

---
  Module Name: pkgsrc
  Committed By: taca
  Date: Thu Feb 21 13:01:24 UTC 2013

  Modified Files:
  pkgsrc/www/geeklog: Makefile distinfo

  Log Message:
  Update geeklog to 1.8.2.1 (Geeklog 1.8.2sr1).

  Geeklog History/Changes:

  Feb 19, 2013 (1.8.2sr1)
  ------------

  This release addresses the following security issues:
  - High-Tech Bridge Security Research Lab reported an XSS in the calendar_type
    parameter in the Calendar plugin (HTB23143).
  - Trustwave Spiderlabs reported XSS in the install script, the Configuration,
    as well as in the Admin interfaces for the Polls plugin and the Topic editor
    (TWSL2013-001).

  Not security-related:
  - Fixed Twitter OAuth login by switching to version 1.1 of the Twitter API
    (feature request #0001506).

(tron)

2013-02-25 16:11:47 UTC MAIN commitmail json YAML

Updated lang/icc11 to 11.1.080nb1

(wiz)

2013-02-25 16:11:38 UTC MAIN commitmail json YAML

Switch to gcc47 instead of gcc34. Works just as well and will be supported
longer. Bump PKGREVISION.

(wiz)

2013-02-25 16:10:53 UTC MAIN commitmail json YAML

Readd enigmail checksums.

(wiz)

2013-02-25 16:07:46 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup ticket #4078 - requested by taca
www/drupal7: security update

Revisions pulled up:
- www/drupal7/Makefile                                          1.17
- www/drupal7/distinfo                                          1.11

---
  Module Name: pkgsrc
  Committed By: taca
  Date: Thu Feb 21 12:59:19 UTC 2013

  Modified Files:
  pkgsrc/www/drupal7: Makefile distinfo

  Log Message:
  Update drupal7 to 7.20.

  Drupal 7.20, 2013-02-20
  -----------------------
  - Fixed security issues (denial of service). See SA-CORE-2013-002.

(tron)

2013-02-25 03:14:21 UTC MAIN commitmail json YAML

Added devel/p5-MooX-Types-MooseLike version 0.21

(wen)

2013-02-25 03:12:59 UTC MAIN commitmail json YAML

Initial import MooX-Types-MooseLike-0.21 as devel/p5-MooX-Types-MooseLike.

MooX::Types::MooseLike provides some Moosish types and a typer builder.

(wen)

2013-02-25 02:24:34 UTC MAIN commitmail json YAML

Updated www/p5-Dancer to 1.3111

(wen)

2013-02-25 02:23:13 UTC MAIN commitmail json YAML

Update to 1.3111
Add p5-YAML as DEPENDS

Upstream changes:
1.3111

[ BUG FIXES ]
    * GH #877: fix Dancer Error when so that 'exception' object is not passed
      to serializers, because XML/JSON serializers don't understand objects
      (rikbrown).
    * GH #858: Check for definedness, not truth, when testing if we read
      into the buffer when parsing a request body (florolf).
    * GH #845: Fix uninitialized warning when loading modules (Fabrice Gabolde).
    * GH #851, GH #853: Atomic YAML session writing (Roman Galeev).
    * GH #852: Saner UTF logging (Roman Galeev).
    * GH #849, GH #850: Serve autopages with text/html content type.
      (Philippe Bruhat - BooK)
    * GH #848: Handle If-Modified-Since header in the request for static files.
      (Philippe Bruhat - BooK)
    * GH #848: Send a Last-Modified header for static files.
      (Philippe Bruhat - BooK)
    * GH #856: Don't export non-existing subroutine (mokko).
    * GH #874: Reduce dependence on %ENV for internal code (Kent Fredric).
    * GH #875: Don't expect specific order in cookies (Yanick Champoux).
    * Remove 'exception' object from message being passed to serializers.
        (Rik Brown)
    * Added .travis.yml to MANIFEST.SKIP so t/manifest.t passes (Kaitlyn Parkhurst).
    * GH #887, GH #890: keyword 'global_warnings' added to replace 'import_warnings'
        (Kaitlyn Parkhurst).
    * GH #892: add 'private_key' to the list of potentially sensitive keys (Tom Heady).

    [ DOCUMENTATION ]
    * GH #847: Fix typo (John Wittkoski).
    * GH #865: Correct 'before' hook documentation (David Precious, Maurice).
    * GH #860, GH #844, GH #760: Misleading plack middleware documentation.
      (Paul Fenwick)
    * GH #862: Fix heading level for strict_config entry in Dancer::Config.
      (Stefan Hornburg - Racke)
    * GH #863: Correct example apache config (John Wittkoski).
    * GH #867: correct doc for ModuleLoader::load_with_params (mokko).
    * Document route_cache option (David Precious).
    * Docs for route_cache_size_limit & route_cache_path_limit (David Precious).
    * Remove meaningless 'encoding' to TT config (David Precious).
    * Remove docs for mounting multiple apps (Naveed Massjouni).
    * Update doc URLs (David Precious).
    * Fix inconsistency in Perlbal deployment example (Slaven Rezi., Racke).
    * GH #894: Replace spurious character in Dancer::Session's POD (Racke).
    * GH #880: Add deprecation mention for 'after' (pdl and Yanick Champoux).

(wen)

2013-02-24 23:26:05 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup tickets #4076 and #4077.

(tron)

2013-02-24 23:25:29 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup ticket #4077 - requested by markd
net/netatalk: build fix

Revisions pulled up:
- net/netatalk/distinfo                                        1.48
- net/netatalk/patches/patch-etc_uams_uams_gss.c                1.1

---
  Module Name: pkgsrc
  Committed By: markd
  Date: Fri Feb 22 22:41:32 UTC 2013

  Modified Files:
  pkgsrc/net/netatalk: distinfo
  Added Files:
  pkgsrc/net/netatalk/patches: patch-etc_uams_uams_gss.c

  Log Message:
  Dont override the value of GSS_C_NT_HOSTBASED_SERVICE that recent
  Heimdal's set.

(tron)

2013-02-24 23:20:42 UTC pkgsrc-2012Q4 commitmail json YAML

Pullup ticket #4076 - requested by obache
print/acroread9: security update

Revisions pulled up:
- print/acroread9/Makefile                                      1.9
- print/acroread9/distinfo                                      1.8

---
  Module Name: pkgsrc
  Committed By: obache
  Date: Sat Feb 23 12:56:16 UTC 2013

  Modified Files:
  pkgsrc/print/acroread9: Makefile distinfo

  Log Message:
  Update acroread9 to 9.5.4 for APSA13-02.

(tron)

2013-02-24 22:48:59 UTC MAIN commitmail json YAML

2013-02-24 18:41:25 UTC MAIN commitmail json YAML

2013-02-24 17:36:42 UTC MAIN commitmail json YAML

2013-02-24 17:31:14 UTC MAIN commitmail json YAML

2013-02-24 16:37:31 UTC MAIN commitmail json YAML

Updated multimedia/deforaos-player to 0.1.5

(khorben)

2013-02-24 16:04:24 UTC MAIN commitmail json YAML

Added sysutils/terminal version 0.0.0

(khorben)

2013-02-24 16:02:13 UTC MAIN commitmail json YAML

Added sysutils/deforaos-terminal

(khorben)

2013-02-24 16:01:19 UTC MAIN commitmail json YAML

deforaos-terminal currently has a run-time dependency on x11/xterm

(khorben)

2013-02-24 15:59:12 UTC MAIN commitmail json YAML

Seems to conflict with xfce4-terminal at the moment unfortunately

(khorben)

2013-02-24 15:58:16 UTC MAIN commitmail json YAML

On OS X 10.6.8, configure finds the native xft and builds against
it; judging by the PLIST, that's unintended. Tell configure to stop.

(schmonz)

2013-02-24 15:48:28 UTC MAIN commitmail json YAML

Added sysutils/deforaos-terminal, version 0.0.0

DeforaOS Terminal is a terminal emulator, embedding xterm within a Gtk+ interface. It supports multiple tabs and windows.

(khorben)

2013-02-24 15:14:59 UTC MAIN commitmail json YAML

+ mlterm-3.1.8.

(taca)

2013-02-24 15:13:36 UTC MAIN commitmail json YAML

+ Mesa-9.1, MesaLib-9.1, Transmission-gui-2.77, apache24-2.4.4,
  dbus-1.7.0, ffmpeg-20130222.1.1.3, file-5.13, fluxbox-1.3.5,
  gssdp-0.14.1, libnice-0.1.4, mdds-0.7.0, mono-3.0.4, orc-0.4.17,
  parallel-20130222, patch-2.7.1, podofo-0.9.2, py-simplejson-3.1.0,
  rudiments-0.41, stella-3.8, x264-devel-20130223.

(wiz)

2013-02-24 15:03:54 UTC MAIN commitmail json YAML

Updated net/aria2 to 1.16.3

(ryoon)

2013-02-24 15:03:08 UTC MAIN commitmail json YAML

Update to 1.16.3

Changelog:
aria2 1.16.3
============

Release Note
------------

This release fixes the bug which causes random crash. It also fixes
socket option setting failure on Windows platform.

Changes
-------

* Fix failure to set TCP_NODELAY on Windows

  On Windows setting TCP_NODELAY after non-blocking connect fails at
  least on Windows 7.

* Fix invalid iterator handling when deleting RequestGroup

aria2 1.16.2
============

Release Note
------------

This release fixes the bug which causes long running BitTorrent
download to stall. The several new options have been added.

Changes
-------

* Check SSL_OP_NO_COMPRESSION is available before using it

* Fix bug returnPeer is not called if sequence_ == INITIATOR_SEND_KEY

  In InitiatorMSEHandshakeCommand, when aborting connection, we must
  return peer to the PeerStorage. But it is not done if sequence_ is
  INITIATOR_SEND_KEY. This causes stale Peer objects whose usedBy()
  returns true eventually occupies peer list and aria2 cannot make any
  connections.

* Accept k and m as well as K and M in util::getRealSize()

* mingw32: Make NTFS sparse file on --file-allocation=trunc

* Added --save-session-interval option

  --save-session-interval option saves error/unfinished downloads to a
  file specified by --save-session option every SEC seconds. If 0 is
  given, file will be saved only when aria2 exits.

* Use request URI as referer if --referer="*" is given

* Log warn if unknown option is found in config file or -i file

* Added --console-log-level option

  --console-log-level option sets log level to output to console.

(ryoon)

2013-02-24 14:55:34 UTC MAIN commitmail json YAML

Note Remove of www/ruby-sass-rails31 package.

(taca)

2013-02-24 14:55:11 UTC MAIN commitmail json YAML

Remove ruby-sass-rails31 which was for Ruby on Rails 3.1.

(taca)

2013-02-24 14:54:32 UTC MAIN commitmail json YAML

Remove ruby-sass-rails31.

(taca)

2013-02-24 14:53:54 UTC MAIN commitmail json YAML

Note remove packages which were required by Ruby on Rails 3.1.

databases/ruby-arel22
www/ruby-rack13

(taca)

2013-02-24 14:52:02 UTC MAIN commitmail json YAML

Remove ruby-rack13 which was only required by www/ruby-actionpack31.

(taca)

2013-02-24 14:50:00 UTC MAIN commitmail json YAML

Remove ruby-rack13.

(taca)

2013-02-24 14:48:28 UTC MAIN commitmail json YAML

Remove ruby-sprockets20 which was required only by www/ruby-actionpack31.

(taca)

2013-02-24 14:47:05 UTC MAIN commitmail json YAML

Remove ruby-sprockets20.

(taca)

2013-02-24 14:45:47 UTC MAIN commitmail json YAML

Remove ruby-arel22 which was required only by databases/ruby-activerecord31.

(taca)

2013-02-24 14:44:51 UTC MAIN commitmail json YAML

Remove ruby-arel22.

(taca)

2013-02-24 14:44:26 UTC MAIN commitmail json YAML

Updated www/firefox17-l10n to 17.0.3

(ryoon)

2013-02-24 14:43:26 UTC MAIN commitmail json YAML

Note remove of mail/ruby-mail23 package.

(taca)

2013-02-24 14:43:01 UTC MAIN commitmail json YAML

Remove ruby-mail23 package which was only required by ruby-actionmailer31.

(taca)

2013-02-24 14:41:26 UTC MAIN commitmail json YAML

2013-02-24 14:39:59 UTC MAIN commitmail json YAML

Remove ruby-mail23.

(taca)

2013-02-24 14:33:28 UTC MAIN commitmail json YAML

Remove support for Ruby on Rails 3.1.

(taca)