iproute2/doc-revert-PDF-creation.patch

66 lines
1.7 KiB
Diff
Raw Normal View History

Accepting request 518382 from home:mkubecek:branches:security:netfilter First of all, I would like to apologize for this submit request, if it was up to me, I would never send it. I strongly believe it's package maintainer's job to decide how a package should be organized, what should the specfile look like, how should patches be named and what format to use etc. That's why I really dislike the idea of pushing package maintainer to accept someone else's preferences. I've been forced to submit it but you shouldn't feel obliged to accept it unless you really like it. Except for some minor differences, this is a cleanup I did for SLE15 iproute2 package submission. In order to effectively maintain the package throughout the SLE15 lifetime (planned to be 13+ years), I'm using a git repository to prepare, handle and track patches and prefer to have them in uniform format with annotations similar to ones we use in openSUSE/SLE kernel packages. While this workflow proved beneficial for SLE11 and SLE12 maintenance in last few years, I don't think it's worth the extra work for Factory package with only has few patches which are either permanent or only stay there for relatively short time. Also, with random one-time contributors to Factory package, it would be even more difficult to keep the package cleaned up. The problem is that we have so-called "Factory first" policy. In theory, this should mean no features or bugfixes should be added to SLE packages unless they are also in the respective Factory package (and preferrably also upstream) or at least submitted there. This idea sounds reasonable but the SLE15 review team interprets the policy in rather different way: they want even the contents Factory and SLE15 packages in OBS to look (almost) the same and enforce that by declining submissions that differ from Factory in non-trivial way. For six weeks I tried to appeal to common sense and explain that those two packages only differ in "metadata coding style" and that if SLE and openSUSE packages are maintained by different people, there is no need for one of them to adopt the other's preferences (and that the packages will start to differ soon anyway). They were adamant and in the end, they made it absolutely clear that there is no way the SLE15 submission can be accepted unless I at least submit my cleanup to Factory devel project. They didn't say it has to be accepted, though, so here it is but it's completely up to you if you want it or not. Once again, I'm sorry about dragging you into this, I wanted to avoid it but I ran out of options. Summary of the changes: - patches are regenerated using git - patches are annotated the way we use in kernel packages (the annotations make more sense for upstream backports but we currently don't have any in Factory) - one patch (iproute2-HZ.diff) is split into two - Patch* lines are moved out of the rest of tags for easier orientation - conditionally applied patches are moved to the end of the series - all patches are applied in both specfiles so that both builds use the same source tree OBS-URL: https://build.opensuse.org/request/show/518382 OBS-URL: https://build.opensuse.org/package/show/security:netfilter/iproute2?expand=0&rev=144
2017-08-23 23:59:19 +02:00
From: Jan Engelhardt <jengelh@inai.de>
Date: Tue, 9 Oct 2012 14:27:11 +0200
Subject: doc: revert PDF creation
Patch-mainline: Never, temporary workaround
Revert 0ecf26fc7d2f24570b4c04a668c437b8656a40a7, since it
makes PDF creation fail on SUSE <= 12.2.
(cannot find linuxdoc-sgml.sty; seems like /usr/lib/sgml-tool
is not in the search path with texlive 2011/suse122.)
Accepting request 518382 from home:mkubecek:branches:security:netfilter First of all, I would like to apologize for this submit request, if it was up to me, I would never send it. I strongly believe it's package maintainer's job to decide how a package should be organized, what should the specfile look like, how should patches be named and what format to use etc. That's why I really dislike the idea of pushing package maintainer to accept someone else's preferences. I've been forced to submit it but you shouldn't feel obliged to accept it unless you really like it. Except for some minor differences, this is a cleanup I did for SLE15 iproute2 package submission. In order to effectively maintain the package throughout the SLE15 lifetime (planned to be 13+ years), I'm using a git repository to prepare, handle and track patches and prefer to have them in uniform format with annotations similar to ones we use in openSUSE/SLE kernel packages. While this workflow proved beneficial for SLE11 and SLE12 maintenance in last few years, I don't think it's worth the extra work for Factory package with only has few patches which are either permanent or only stay there for relatively short time. Also, with random one-time contributors to Factory package, it would be even more difficult to keep the package cleaned up. The problem is that we have so-called "Factory first" policy. In theory, this should mean no features or bugfixes should be added to SLE packages unless they are also in the respective Factory package (and preferrably also upstream) or at least submitted there. This idea sounds reasonable but the SLE15 review team interprets the policy in rather different way: they want even the contents Factory and SLE15 packages in OBS to look (almost) the same and enforce that by declining submissions that differ from Factory in non-trivial way. For six weeks I tried to appeal to common sense and explain that those two packages only differ in "metadata coding style" and that if SLE and openSUSE packages are maintained by different people, there is no need for one of them to adopt the other's preferences (and that the packages will start to differ soon anyway). They were adamant and in the end, they made it absolutely clear that there is no way the SLE15 submission can be accepted unless I at least submit my cleanup to Factory devel project. They didn't say it has to be accepted, though, so here it is but it's completely up to you if you want it or not. Once again, I'm sorry about dragging you into this, I wanted to avoid it but I ran out of options. Summary of the changes: - patches are regenerated using git - patches are annotated the way we use in kernel packages (the annotations make more sense for upstream backports but we currently don't have any in Factory) - one patch (iproute2-HZ.diff) is split into two - Patch* lines are moved out of the rest of tags for easier orientation - conditionally applied patches are moved to the end of the series - all patches are applied in both specfiles so that both builds use the same source tree OBS-URL: https://build.opensuse.org/request/show/518382 OBS-URL: https://build.opensuse.org/package/show/security:netfilter/iproute2?expand=0&rev=144
2017-08-23 23:59:19 +02:00
---
doc/Makefile | 22 ++++++----------------
1 file changed, 6 insertions(+), 16 deletions(-)
diff --git a/doc/Makefile b/doc/Makefile
Accepting request 518382 from home:mkubecek:branches:security:netfilter First of all, I would like to apologize for this submit request, if it was up to me, I would never send it. I strongly believe it's package maintainer's job to decide how a package should be organized, what should the specfile look like, how should patches be named and what format to use etc. That's why I really dislike the idea of pushing package maintainer to accept someone else's preferences. I've been forced to submit it but you shouldn't feel obliged to accept it unless you really like it. Except for some minor differences, this is a cleanup I did for SLE15 iproute2 package submission. In order to effectively maintain the package throughout the SLE15 lifetime (planned to be 13+ years), I'm using a git repository to prepare, handle and track patches and prefer to have them in uniform format with annotations similar to ones we use in openSUSE/SLE kernel packages. While this workflow proved beneficial for SLE11 and SLE12 maintenance in last few years, I don't think it's worth the extra work for Factory package with only has few patches which are either permanent or only stay there for relatively short time. Also, with random one-time contributors to Factory package, it would be even more difficult to keep the package cleaned up. The problem is that we have so-called "Factory first" policy. In theory, this should mean no features or bugfixes should be added to SLE packages unless they are also in the respective Factory package (and preferrably also upstream) or at least submitted there. This idea sounds reasonable but the SLE15 review team interprets the policy in rather different way: they want even the contents Factory and SLE15 packages in OBS to look (almost) the same and enforce that by declining submissions that differ from Factory in non-trivial way. For six weeks I tried to appeal to common sense and explain that those two packages only differ in "metadata coding style" and that if SLE and openSUSE packages are maintained by different people, there is no need for one of them to adopt the other's preferences (and that the packages will start to differ soon anyway). They were adamant and in the end, they made it absolutely clear that there is no way the SLE15 submission can be accepted unless I at least submit my cleanup to Factory devel project. They didn't say it has to be accepted, though, so here it is but it's completely up to you if you want it or not. Once again, I'm sorry about dragging you into this, I wanted to avoid it but I ran out of options. Summary of the changes: - patches are regenerated using git - patches are annotated the way we use in kernel packages (the annotations make more sense for upstream backports but we currently don't have any in Factory) - one patch (iproute2-HZ.diff) is split into two - Patch* lines are moved out of the rest of tags for easier orientation - conditionally applied patches are moved to the end of the series - all patches are applied in both specfiles so that both builds use the same source tree OBS-URL: https://build.opensuse.org/request/show/518382 OBS-URL: https://build.opensuse.org/package/show/security:netfilter/iproute2?expand=0&rev=144
2017-08-23 23:59:19 +02:00
index 0c51872afac5..e7514e4c3c9a 100644
--- a/doc/Makefile
+++ b/doc/Makefile
@@ -6,7 +6,7 @@ PSFILES=ip-cref.ps ip-tunnels.ps api-ip6-flowlabels.ps ss.ps nstat.ps arpd.ps rt
LATEX=latex
DVIPS=dvips
-SGML2DVI=sgml2latex
+SGML2DVI=sgml2latex --output=dvi
SGML2HTML=sgml2html -s 0
LPR=lpr -Zsduplex
SHELL=bash
@@ -31,11 +31,8 @@ pdf: $(PDFFILES)
print: $(PSFILES)
$(LPR) $(PSFILES)
-%.tex: %.sgml
- $(SGML2DVI) --output=tex $<
-
%.dvi: %.sgml
- $(SGML2DVI) --output=dvi $<
+ $(SGML2DVI) $<
%.dvi: %.tex
@set -e; pass=2; echo "Running LaTeX $<"; \
@@ -47,17 +44,10 @@ print: $(PSFILES)
echo "Re-running LaTeX $<, $${pass}d pass"; pass=$$[$$pass + 1]; \
done
-%.pdf: %.tex
- @set -e; pass=2; echo "Running pdfLaTeX $<"; \
- while [ `pdflatex $< </dev/null 2>&1 | \
- grep -c '^\(LaTeX Warning: Label(s) may\|No file \|! Emergency stop\)'` -ge 1 ]; do \
- if [ $$pass -gt 3 ]; then \
- echo "Seems, something is wrong. Try by hands." ; exit 1 ; \
- fi; \
- echo "Re-running pdfLaTeX $<, $${pass}d pass"; pass=$$[$$pass + 1]; \
- done
-#%.pdf: %.ps
-# ps2pdf $<
+#%.pdf: %.tex
+# pdflatex $<
+%.pdf: %.ps
+ ps2pdf $<
%.ps: %.dvi
$(DVIPS) $< -o $@
Accepting request 518382 from home:mkubecek:branches:security:netfilter First of all, I would like to apologize for this submit request, if it was up to me, I would never send it. I strongly believe it's package maintainer's job to decide how a package should be organized, what should the specfile look like, how should patches be named and what format to use etc. That's why I really dislike the idea of pushing package maintainer to accept someone else's preferences. I've been forced to submit it but you shouldn't feel obliged to accept it unless you really like it. Except for some minor differences, this is a cleanup I did for SLE15 iproute2 package submission. In order to effectively maintain the package throughout the SLE15 lifetime (planned to be 13+ years), I'm using a git repository to prepare, handle and track patches and prefer to have them in uniform format with annotations similar to ones we use in openSUSE/SLE kernel packages. While this workflow proved beneficial for SLE11 and SLE12 maintenance in last few years, I don't think it's worth the extra work for Factory package with only has few patches which are either permanent or only stay there for relatively short time. Also, with random one-time contributors to Factory package, it would be even more difficult to keep the package cleaned up. The problem is that we have so-called "Factory first" policy. In theory, this should mean no features or bugfixes should be added to SLE packages unless they are also in the respective Factory package (and preferrably also upstream) or at least submitted there. This idea sounds reasonable but the SLE15 review team interprets the policy in rather different way: they want even the contents Factory and SLE15 packages in OBS to look (almost) the same and enforce that by declining submissions that differ from Factory in non-trivial way. For six weeks I tried to appeal to common sense and explain that those two packages only differ in "metadata coding style" and that if SLE and openSUSE packages are maintained by different people, there is no need for one of them to adopt the other's preferences (and that the packages will start to differ soon anyway). They were adamant and in the end, they made it absolutely clear that there is no way the SLE15 submission can be accepted unless I at least submit my cleanup to Factory devel project. They didn't say it has to be accepted, though, so here it is but it's completely up to you if you want it or not. Once again, I'm sorry about dragging you into this, I wanted to avoid it but I ran out of options. Summary of the changes: - patches are regenerated using git - patches are annotated the way we use in kernel packages (the annotations make more sense for upstream backports but we currently don't have any in Factory) - one patch (iproute2-HZ.diff) is split into two - Patch* lines are moved out of the rest of tags for easier orientation - conditionally applied patches are moved to the end of the series - all patches are applied in both specfiles so that both builds use the same source tree OBS-URL: https://build.opensuse.org/request/show/518382 OBS-URL: https://build.opensuse.org/package/show/security:netfilter/iproute2?expand=0&rev=144
2017-08-23 23:59:19 +02:00
--
2.14.1