aboutsummaryrefslogtreecommitdiff
path: root/devel/opencvs
diff options
context:
space:
mode:
authorJohan van Selst <johans@FreeBSD.org>2010-06-08 20:57:44 +0000
committerJohan van Selst <johans@FreeBSD.org>2010-06-08 20:57:44 +0000
commit78d7f07f6ebe8f26c4eb42cbeed12c241ae1b457 (patch)
treee95f6d8725fc418010ab8f94d78ed346a75903aa /devel/opencvs
parentecc5440e93b8293b24c9f09f737bd65f85833918 (diff)
downloadports-78d7f07f6ebe8f26c4eb42cbeed12c241ae1b457.tar.gz
ports-78d7f07f6ebe8f26c4eb42cbeed12c241ae1b457.zip
- Update to a new snapshot
- Claim maintainership - Simplify (reduce) patchfiles
Notes
Notes: svn path=/head/; revision=256138
Diffstat (limited to 'devel/opencvs')
-rw-r--r--devel/opencvs/Makefile6
-rw-r--r--devel/opencvs/distinfo6
-rw-r--r--devel/opencvs/files/patch-Makefile7
-rw-r--r--devel/opencvs/files/patch-admin.c10
-rw-r--r--devel/opencvs/files/patch-atomicio.h21
-rw-r--r--devel/opencvs/files/patch-checkout.c11
-rw-r--r--devel/opencvs/files/patch-cmd.c11
-rw-r--r--devel/opencvs/files/patch-config.c11
-rw-r--r--devel/opencvs/files/patch-cvs.c5
-rw-r--r--devel/opencvs/files/patch-cvs.h16
-rw-r--r--devel/opencvs/files/patch-date.y5
-rw-r--r--devel/opencvs/files/patch-diff3.c11
-rw-r--r--devel/opencvs/files/patch-getlog.c11
-rw-r--r--devel/opencvs/files/patch-hash.c11
-rw-r--r--devel/opencvs/files/patch-log.c11
-rw-r--r--devel/opencvs/files/patch-log.h5
-rw-r--r--devel/opencvs/files/patch-modules.c10
-rw-r--r--devel/opencvs/files/patch-rcsnum.c11
-rw-r--r--devel/opencvs/files/patch-remove.c11
-rw-r--r--devel/opencvs/files/patch-root.c11
-rw-r--r--devel/opencvs/files/patch-tag.c11
-rw-r--r--devel/opencvs/files/patch-trigger.c11
-rw-r--r--devel/opencvs/files/patch-util.c5
-rw-r--r--devel/opencvs/files/patch-version.c12
-rw-r--r--devel/opencvs/files/patch-watch.c11
-rw-r--r--devel/opencvs/files/patch-worklist.c11
-rw-r--r--devel/opencvs/files/patch-xmalloc.c5
-rw-r--r--devel/opencvs/files/patch-xmalloc.h4
28 files changed, 46 insertions, 225 deletions
diff --git a/devel/opencvs/Makefile b/devel/opencvs/Makefile
index da6f0f2f5604..b42b10ff46fb 100644
--- a/devel/opencvs/Makefile
+++ b/devel/opencvs/Makefile
@@ -5,12 +5,12 @@
# $FreeBSD$
PORTNAME= opencvs
-PORTVERSION= 20081101
+PORTVERSION= 20100608
CATEGORIES= devel
MASTER_SITES= ${MASTER_SITE_LOCAL}
-MASTER_SITE_SUBDIR= gabor
+MASTER_SITE_SUBDIR= johans
-MAINTAINER= ports@FreeBSD.org
+MAINTAINER= johans@FreeBSD.org
COMMENT= BSD-licensed CVS implementation
WRKSRC= ${WRKDIR}/cvs
diff --git a/devel/opencvs/distinfo b/devel/opencvs/distinfo
index 393f5bab1f3c..b3e1510831d7 100644
--- a/devel/opencvs/distinfo
+++ b/devel/opencvs/distinfo
@@ -1,3 +1,3 @@
-MD5 (opencvs-20081101.tar.gz) = c62341da9e79a5fe30063003df9c68ae
-SHA256 (opencvs-20081101.tar.gz) = c6397493fc480dddbd70b47e99f31f6147a0f35f7b2be85773e78460122d5929
-SIZE (opencvs-20081101.tar.gz) = 160631
+MD5 (opencvs-20100608.tar.gz) = aa29e5a03f9bc792f10b4f2d0690f981
+SHA256 (opencvs-20100608.tar.gz) = feafd55c0778c5259768df01205134afe6f98fa7a17e8f9f72c8b0d867cbd857
+SIZE (opencvs-20100608.tar.gz) = 162138
diff --git a/devel/opencvs/files/patch-Makefile b/devel/opencvs/files/patch-Makefile
index d30782e06507..91de90f7e779 100644
--- a/devel/opencvs/files/patch-Makefile
+++ b/devel/opencvs/files/patch-Makefile
@@ -1,6 +1,6 @@
---- Makefile 2008-06-21 17:39:15.000000000 +0200
-+++ Makefile 2008-11-01 14:42:14.000000000 +0100
-@@ -12,14 +12,7 @@
+--- Makefile.orig 2008-06-21 17:39:15.000000000 +0200
++++ Makefile 2010-06-08 20:18:08.000000000 +0200
+@@ -12,14 +12,8 @@
server.c status.c tag.c trigger.c worklist.c util.c update.c version.c \
watch.c xmalloc.c
@@ -13,6 +13,7 @@
-YFLAGS=
-
-INSTALL_STRIP=
++CFLAGS+=-DSIZE_MAX=ULONG_MAX
+DPADD+= ${LIBZ}
+LDADD+= -lz -lmd
diff --git a/devel/opencvs/files/patch-admin.c b/devel/opencvs/files/patch-admin.c
deleted file mode 100644
index e3dd5c7d41dd..000000000000
--- a/devel/opencvs/files/patch-admin.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- admin.c 12 Sep 2008 13:20:36 -0000 1.64
-+++ admin.c 17 Oct 2008 08:51:45 -0000
-@@ -24,6 +24,7 @@
- #include <fcntl.h>
- #include <libgen.h>
- #include <string.h>
-+#include <time.h>
- #include <unistd.h>
-
- #include "cvs.h"
diff --git a/devel/opencvs/files/patch-atomicio.h b/devel/opencvs/files/patch-atomicio.h
index 31ab6bc2575e..e1b929cc197d 100644
--- a/devel/opencvs/files/patch-atomicio.h
+++ b/devel/opencvs/files/patch-atomicio.h
@@ -1,20 +1,21 @@
---- atomicio.h 17 Sep 2007 10:07:21 -0000 1.1
-+++ atomicio.h 17 Oct 2008 08:51:45 -0000
-@@ -1,4 +1,4 @@
--/* $OpenBSD: atomicio.h,v 1.1 2007/09/17 10:07:21 tobias Exp $ */
-+/* $OpenBSD: atomicio.h,v 1.10 2006/08/03 03:34:41 deraadt Exp $ */
+--- atomicio.h.orig 2007-09-17 12:07:21.000000000 +0200
++++ atomicio.h 2010-06-08 20:35:43.000000000 +0200
+@@ -28,6 +28,7 @@
+
+ #ifndef _ATOMICIO_H
+ #define _ATOMICIO_H
++#include <sys/socket.h>
/*
- * Copyright (c) 2006 Damien Miller. All rights reserved.
-@@ -35,5 +35,11 @@
- size_t atomicio(ssize_t (*)(int, void *, size_t), int, void *, size_t);
+ * Ensure all of data on socket comes through. f==read || f==vwrite
+@@ -36,4 +37,10 @@ size_t atomicio(ssize_t (*)(int, void *,
#define vwrite (ssize_t (*)(int, void *, size_t))write
-+
+
+/*
+ * ensure all of data on socket comes through. f==readv || f==writev
+ */
+size_t atomiciov(ssize_t (*)(int, const struct iovec *, int),
+ int, const struct iovec *, int);
-
++
#endif /* _ATOMICIO_H */
diff --git a/devel/opencvs/files/patch-checkout.c b/devel/opencvs/files/patch-checkout.c
index 681da9741ab0..2b333e1f2a63 100644
--- a/devel/opencvs/files/patch-checkout.c
+++ b/devel/opencvs/files/patch-checkout.c
@@ -1,11 +1,10 @@
---- checkout.c 8 Jul 2008 12:29:58 -0000 1.156
-+++ checkout.c 17 Oct 2008 08:51:45 -0000
-@@ -352,6 +352,7 @@
+--- checkout.c.orig 2009-06-21 22:23:01.000000000 +0200
++++ checkout.c 2010-06-08 20:18:08.000000000 +0200
+@@ -364,6 +364,7 @@
xfree(module_repo_root);
}
+#define TAILQ_END(head) NULL
if (mc->mc_canfree == 1) {
- for (fl = TAILQ_FIRST(&(mc->mc_modules));
- fl != TAILQ_END(&(mc->mc_modules)); fl = nxt) {
-
+ for (fl = RB_MIN(cvs_flisthead, &(mc->mc_modules));
+ fl != NULL; fl = nxt) {
diff --git a/devel/opencvs/files/patch-cmd.c b/devel/opencvs/files/patch-cmd.c
deleted file mode 100644
index b44d814b5946..000000000000
--- a/devel/opencvs/files/patch-cmd.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- cmd.c 3 Feb 2008 18:18:44 -0000 1.68
-+++ cmd.c 17 Oct 2008 08:51:45 -0000
-@@ -27,6 +27,7 @@
- #include <sys/dirent.h>
-
- #include <string.h>
-+#include <time.h>
-
- #include "cvs.h"
-
-
diff --git a/devel/opencvs/files/patch-config.c b/devel/opencvs/files/patch-config.c
deleted file mode 100644
index d962d6897e30..000000000000
--- a/devel/opencvs/files/patch-config.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- config.c 2 Mar 2008 11:58:45 -0000 1.15
-+++ config.c 17 Oct 2008 08:51:45 -0000
-@@ -23,6 +23,7 @@
- #include <limits.h>
- #include <stdlib.h>
- #include <string.h>
-+#include <time.h>
-
- #include "cvs.h"
- #include "config.h"
-
diff --git a/devel/opencvs/files/patch-cvs.c b/devel/opencvs/files/patch-cvs.c
index 60a4f1185f3a..882c27fd1756 100644
--- a/devel/opencvs/files/patch-cvs.c
+++ b/devel/opencvs/files/patch-cvs.c
@@ -1,5 +1,5 @@
---- cvs.c 21 Jun 2008 15:39:15 -0000 1.150
-+++ cvs.c 17 Oct 2008 08:51:45 -0000
+--- cvs.c.orig 2008-06-21 17:39:15.000000000 +0200
++++ cvs.c 2010-06-08 20:18:08.000000000 +0200
@@ -70,7 +70,7 @@
struct cvs_cmd *cmdp; /* struct of command we are running */
@@ -18,4 +18,3 @@
usage(void)
{
(void)fprintf(stderr,
-
diff --git a/devel/opencvs/files/patch-cvs.h b/devel/opencvs/files/patch-cvs.h
index 23cba723f936..3ef35bebfafd 100644
--- a/devel/opencvs/files/patch-cvs.h
+++ b/devel/opencvs/files/patch-cvs.h
@@ -1,10 +1,10 @@
---- cvs.h 27 Jun 2008 21:14:15 -0000 1.172
-+++ cvs.h 17 Oct 2008 08:51:45 -0000
-@@ -433,5 +433,6 @@
- int cvs_watch(int, char **);
- int cvs_watchers(int, char **);
+--- cvs.h.orig 2009-03-25 22:19:20.000000000 +0100
++++ cvs.h 2010-06-08 20:19:07.000000000 +0200
+@@ -28,6 +28,7 @@
+ #define CVS_H
-+#define SIZE_MAX ULONG_MAX
+ #include <signal.h>
++#include <time.h>
- #endif
-
+ #include "config.h"
+ #include "file.h"
diff --git a/devel/opencvs/files/patch-date.y b/devel/opencvs/files/patch-date.y
index 7cef0a6f9afd..ad813a4c07f9 100644
--- a/devel/opencvs/files/patch-date.y
+++ b/devel/opencvs/files/patch-date.y
@@ -1,5 +1,5 @@
---- date.y 16 Feb 2008 01:00:00 -0000 1.18
-+++ date.y 17 Oct 2008 08:51:45 -0000
+--- date.y.orig 2008-02-16 02:00:00.000000000 +0100
++++ date.y 2010-06-08 20:20:19.000000000 +0200
@@ -14,6 +14,7 @@
/* SUPPRESS 287 on yaccpar_sccsid *//* Unused static variable */
/* SUPPRESS 288 on yyerrlab *//* Label unused */
@@ -8,4 +8,3 @@
#include <sys/timeb.h>
#include <ctype.h>
-
diff --git a/devel/opencvs/files/patch-diff3.c b/devel/opencvs/files/patch-diff3.c
deleted file mode 100644
index eb32890fea25..000000000000
--- a/devel/opencvs/files/patch-diff3.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- diff3.c 9 Mar 2008 01:52:55 -0000 1.48
-+++ diff3.c 17 Oct 2008 08:51:45 -0000
-@@ -81,6 +81,7 @@
- #include <stdio.h>
- #include <stdlib.h>
- #include <string.h>
-+#include <time.h>
- #include <unistd.h>
-
- #include "atomicio.h"
-
diff --git a/devel/opencvs/files/patch-getlog.c b/devel/opencvs/files/patch-getlog.c
deleted file mode 100644
index bac8a30f2700..000000000000
--- a/devel/opencvs/files/patch-getlog.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- getlog.c 12 Sep 2008 13:38:35 -0000 1.90
-+++ getlog.c 17 Oct 2008 08:51:45 -0000
-@@ -19,6 +19,7 @@
- #include <unistd.h>
- #include <string.h>
- #include <errno.h>
-+#include <time.h>
-
- #include "cvs.h"
- #include "remote.h"
-
diff --git a/devel/opencvs/files/patch-hash.c b/devel/opencvs/files/patch-hash.c
deleted file mode 100644
index 20824d44534c..000000000000
--- a/devel/opencvs/files/patch-hash.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- hash.c 21 Jun 2008 15:39:15 -0000 1.1
-+++ hash.c 17 Oct 2008 08:51:45 -0000
-@@ -21,6 +21,7 @@
- #include <stdio.h>
- #include <stdlib.h>
- #include <string.h>
-+#include <time.h>
-
- #include "cvs.h"
- #include "hash.h"
-
diff --git a/devel/opencvs/files/patch-log.c b/devel/opencvs/files/patch-log.c
deleted file mode 100644
index 08f108b74377..000000000000
--- a/devel/opencvs/files/patch-log.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- log.c 12 Jun 2008 16:53:12 -0000 1.45
-+++ log.c 17 Oct 2008 08:51:45 -0000
-@@ -27,6 +27,7 @@
-
- #include <errno.h>
- #include <string.h>
-+#include <time.h>
-
- #include "cvs.h"
-
-
diff --git a/devel/opencvs/files/patch-log.h b/devel/opencvs/files/patch-log.h
index bc65b4fba1ed..0c412f0bde6c 100644
--- a/devel/opencvs/files/patch-log.h
+++ b/devel/opencvs/files/patch-log.h
@@ -1,5 +1,5 @@
---- log.h 10 Jun 2008 01:00:34 -0000 1.23
-+++ log.h 17 Oct 2008 08:51:46 -0000
+--- log.h.orig 2008-06-10 03:00:34.000000000 +0200
++++ log.h 2010-06-08 20:18:08.000000000 +0200
@@ -47,6 +47,6 @@
void cvs_vlog(u_int, const char *, va_list);
int cvs_printf(const char *, ...) __attribute__((format(printf, 1, 2)));
@@ -8,4 +8,3 @@
+void fatal(const char *, ...) __attribute__((format(printf, 1,2)));
#endif /* LOG_H */
-
diff --git a/devel/opencvs/files/patch-modules.c b/devel/opencvs/files/patch-modules.c
deleted file mode 100644
index a1296b499495..000000000000
--- a/devel/opencvs/files/patch-modules.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- modules.c 8 Mar 2008 21:58:34 -0000 1.13
-+++ modules.c 17 Oct 2008 08:51:46 -0000
-@@ -22,6 +22,7 @@
- #include <ctype.h>
- #include <stdlib.h>
- #include <string.h>
-+#include <time.h>
-
- #include "cvs.h"
- #include "config.h"
diff --git a/devel/opencvs/files/patch-rcsnum.c b/devel/opencvs/files/patch-rcsnum.c
deleted file mode 100644
index 3c32160c3d85..000000000000
--- a/devel/opencvs/files/patch-rcsnum.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- rcsnum.c 22 May 2008 07:03:02 -0000 1.53
-+++ rcsnum.c 17 Oct 2008 08:51:46 -0000
-@@ -26,6 +26,7 @@
-
- #include <ctype.h>
- #include <string.h>
-+#include <time.h>
-
- #include "cvs.h"
-
-
diff --git a/devel/opencvs/files/patch-remove.c b/devel/opencvs/files/patch-remove.c
deleted file mode 100644
index 7cc9b363b1ce..000000000000
--- a/devel/opencvs/files/patch-remove.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- remove.c 23 Jun 2008 20:51:08 -0000 1.79
-+++ remove.c 17 Oct 2008 08:51:46 -0000
-@@ -17,6 +17,7 @@
-
- #include <errno.h>
- #include <string.h>
-+#include <time.h>
- #include <unistd.h>
-
- #include "cvs.h"
-
diff --git a/devel/opencvs/files/patch-root.c b/devel/opencvs/files/patch-root.c
deleted file mode 100644
index ddd2db51dc39..000000000000
--- a/devel/opencvs/files/patch-root.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- root.c 20 Jun 2008 23:00:13 -0000 1.45
-+++ root.c 17 Oct 2008 08:51:46 -0000
-@@ -27,6 +27,7 @@
- #include <errno.h>
- #include <stdlib.h>
- #include <string.h>
-+#include <time.h>
-
- #include "cvs.h"
-
-
diff --git a/devel/opencvs/files/patch-tag.c b/devel/opencvs/files/patch-tag.c
deleted file mode 100644
index 74979aa106e0..000000000000
--- a/devel/opencvs/files/patch-tag.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- tag.c 20 Jun 2008 14:04:29 -0000 1.76
-+++ tag.c 17 Oct 2008 08:51:46 -0000
-@@ -17,6 +17,7 @@
-
- #include <errno.h>
- #include <string.h>
-+#include <time.h>
- #include <unistd.h>
-
- #include "cvs.h"
-
diff --git a/devel/opencvs/files/patch-trigger.c b/devel/opencvs/files/patch-trigger.c
deleted file mode 100644
index db6d61a042eb..000000000000
--- a/devel/opencvs/files/patch-trigger.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- trigger.c 29 Aug 2008 09:51:21 -0000 1.16
-+++ trigger.c 17 Oct 2008 08:51:46 -0000
-@@ -27,6 +27,7 @@
- #include <stdio.h>
- #include <stdlib.h>
- #include <string.h>
-+#include <time.h>
- #include <unistd.h>
-
- #include "config.h"
-
diff --git a/devel/opencvs/files/patch-util.c b/devel/opencvs/files/patch-util.c
index 799293580127..c891fa7b1f8c 100644
--- a/devel/opencvs/files/patch-util.c
+++ b/devel/opencvs/files/patch-util.c
@@ -1,5 +1,5 @@
---- util.c 21 Jun 2008 15:39:15 -0000 1.147
-+++ util.c 17 Oct 2008 08:51:46 -0000
+--- util.c.orig 2009-03-24 07:59:19.000000000 +0100
++++ util.c 2010-06-08 20:18:08.000000000 +0200
@@ -30,7 +30,7 @@
#include <sys/types.h>
#include <sys/wait.h>
@@ -9,4 +9,3 @@
#include <errno.h>
#include <fcntl.h>
#include <md5.h>
-
diff --git a/devel/opencvs/files/patch-version.c b/devel/opencvs/files/patch-version.c
deleted file mode 100644
index e84f774a8acc..000000000000
--- a/devel/opencvs/files/patch-version.c
+++ /dev/null
@@ -1,12 +0,0 @@
---- version.c 2 May 2007 16:26:50 -0000 1.25
-+++ version.c 17 Oct 2008 08:51:46 -0000
-@@ -16,6 +16,8 @@
- * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
- */
-
-+#include <time.h>
-+
- #include "cvs.h"
- #include "remote.h"
-
-
diff --git a/devel/opencvs/files/patch-watch.c b/devel/opencvs/files/patch-watch.c
deleted file mode 100644
index e9dc80ee7df1..000000000000
--- a/devel/opencvs/files/patch-watch.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- watch.c 23 Jun 2008 20:51:08 -0000 1.21
-+++ watch.c 17 Oct 2008 08:51:46 -0000
-@@ -16,6 +16,7 @@
- */
-
- #include <string.h>
-+#include <time.h>
- #include <unistd.h>
-
- #include "cvs.h"
-
diff --git a/devel/opencvs/files/patch-worklist.c b/devel/opencvs/files/patch-worklist.c
deleted file mode 100644
index 2785e6cd6f69..000000000000
--- a/devel/opencvs/files/patch-worklist.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- worklist.c 22 Feb 2007 06:42:10 -0000 1.6
-+++ worklist.c 17 Oct 2008 08:51:46 -0000
-@@ -25,6 +25,7 @@
- */
-
- #include <string.h>
-+#include <time.h>
- #include <unistd.h>
-
- #include "cvs.h"
-
diff --git a/devel/opencvs/files/patch-xmalloc.c b/devel/opencvs/files/patch-xmalloc.c
index a0155666c560..8d1f9660820d 100644
--- a/devel/opencvs/files/patch-xmalloc.c
+++ b/devel/opencvs/files/patch-xmalloc.c
@@ -1,5 +1,5 @@
---- xmalloc.c 22 Feb 2007 06:42:10 -0000 1.8
-+++ xmalloc.c 17 Oct 2008 08:51:46 -0000
+--- xmalloc.c.orig 2009-06-07 10:39:13.000000000 +0200
++++ xmalloc.c 2010-06-08 20:18:08.000000000 +0200
@@ -13,6 +13,8 @@
* called by a name other than "ssh" or "Secure Shell".
*/
@@ -9,4 +9,3 @@
#include <limits.h>
#include <stdio.h>
#include <stdlib.h>
-
diff --git a/devel/opencvs/files/patch-xmalloc.h b/devel/opencvs/files/patch-xmalloc.h
index 08a220c75a34..cf941d50197b 100644
--- a/devel/opencvs/files/patch-xmalloc.h
+++ b/devel/opencvs/files/patch-xmalloc.h
@@ -1,5 +1,5 @@
---- xmalloc.h 29 Jan 2007 16:22:29 -0000 1.3
-+++ xmalloc.h 17 Oct 2008 08:51:46 -0000
+--- xmalloc.h.orig 2007-01-29 17:22:29.000000000 +0100
++++ xmalloc.h 2010-06-08 20:18:08.000000000 +0200
@@ -29,7 +29,6 @@
__attribute__((__nonnull__ (2)));
int xsnprintf(char *, size_t, const char *, ...)