From 6ff5de6fd385c9a9333fe65501863dad038128e591afc4b74d1ce58cb38abf39 Mon Sep 17 00:00:00 2001 From: Dirk Mueller Date: Sat, 13 Apr 2024 07:47:29 +0000 Subject: [PATCH] - Update to version 1.2.1: * xdg-mime: Added a secutity note on xdg-mime default to warn against confusing * all: Fix config.status warning about ignored --datarootdir setting * xdg-mime: Create a generic implementation for KDE * xdg-mime: Improve synopsis * xdg-desk-menu: Check if defaults file exists during installation - Add support-deepin-desktop.patch - boo#1004321 desktop files with a - are still valid, issue in - boo#959912 Introduce LXQt support, renamed bfo#93231 - add fix-enlightenment-support.patch - added xdg-utils-1.0.2-bnc591714.patch to fix bnc#591714 - added LXDE support * SVG icons are not supported but doc still mentioned SVG * xdg-email can now be used without any e-mail address - fix xdg-su outside KDE/GNOME (#309164) - fix xdg-su for XFCE (#304753) * Non-ascii mailto URI handling of xdg-email on non-UTF8 locales - Initial package (TP1) OBS-URL: https://build.opensuse.org/package/show/X11:common:Factory/xdg-utils?expand=0&rev=99 --- _service | 17 -------------- _servicedata | 4 ---- xdg-utils-1.2.1+20240208.obscpio | 3 --- xdg-utils-v1.2.1.tar.gz | 3 +++ xdg-utils.changes | 40 ++++++++++++++++---------------- xdg-utils.spec | 7 +++--- 6 files changed, 26 insertions(+), 48 deletions(-) delete mode 100644 _service delete mode 100644 _servicedata delete mode 100644 xdg-utils-1.2.1+20240208.obscpio create mode 100644 xdg-utils-v1.2.1.tar.gz diff --git a/_service b/_service deleted file mode 100644 index 279ce3d..0000000 --- a/_service +++ /dev/null @@ -1,17 +0,0 @@ - - - https://gitlab.freedesktop.org/xdg/xdg-utils.git - git - enable - xdg-utils - 1.2.1+%cd - v(.*) - \1 - - - - - *.tar - xz - - diff --git a/_servicedata b/_servicedata deleted file mode 100644 index a21b960..0000000 --- a/_servicedata +++ /dev/null @@ -1,4 +0,0 @@ - - - https://gitlab.freedesktop.org/xdg/xdg-utils.git - 54b6c1e4da163598c8e903978a29b543f97b0cda \ No newline at end of file diff --git a/xdg-utils-1.2.1+20240208.obscpio b/xdg-utils-1.2.1+20240208.obscpio deleted file mode 100644 index 6600eeb..0000000 --- a/xdg-utils-1.2.1+20240208.obscpio +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:3b9cdd48cd0f410e95fe64782d071ccda338f65307d28ac99f4c175dfbb92217 -size 822796 diff --git a/xdg-utils-v1.2.1.tar.gz b/xdg-utils-v1.2.1.tar.gz new file mode 100644 index 0000000..6b2faf1 --- /dev/null +++ b/xdg-utils-v1.2.1.tar.gz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:f6b648c064464c2636884c05746e80428110a576f8daacf46ef2e554dcfdae75 +size 307637 diff --git a/xdg-utils.changes b/xdg-utils.changes index 0f86478..9317386 100644 --- a/xdg-utils.changes +++ b/xdg-utils.changes @@ -1,7 +1,7 @@ ------------------------------------------------------------------- Wed Mar 13 09:52:36 UTC 2024 - christophe@krop.fr -- Update to version 1.2.1+20240208: +- Update to version 1.2.1: * Better shellcheck tooling * Use 1.2.99 for the Version in the development branch while not releasing. @@ -29,17 +29,17 @@ Tue Jan 30 03:49:59 UTC 2024 - Simon Lees * tests: Fix quoting issues in t-xdg-open.sh * xdg-open: Added a reporting issues section to xdg-open in the hopes that more issues will be attributed correctly - * xdg-mime: Added a secutity note on xdg-mime default to warn against confusing + * xdg-mime: Added a secutity note on xdg-mime default to warn against confusing openers and runners * xdg-open: Added paragraph explaining the wiered return behaviour of xdg-open * xdg-email: shellcheck * xdg-mime: shellcheck * xdg-settings: Add support for deeping-desktop browser setting in xdg-settings. - * all: Fix config.status warning about ignored --datarootdir setting + * all: Fix config.status warning about ignored --datarootdir setting * all: Shellchecked xdg-utils-common.in * xdg-open: shellcheck - * xdg-mime: Create a generic implementation for KDE + * xdg-mime: Create a generic implementation for KDE * all: Move to markdown for README's * xdg-mime: Improve Documentation around query file/default * xdg-open: Document not handling '-' at the start of filenames @@ -48,7 +48,7 @@ Tue Jan 30 03:49:59 UTC 2024 - Simon Lees * xdg-open: use LC_ALL=C with URLs * xdg-open: Fix URI/URL handling * xdg-email: Remove default BROWSER logic, no longer needed - * xdg-mime: Improve synopsis + * xdg-mime: Improve synopsis * xdg-settings: read KDE browser settings the right way around * xdg-open: Improve WSL support * xdg-mime: actually handle lists in mimeapps.list correctly @@ -82,7 +82,7 @@ Fri Sep 29 08:50:42 UTC 2023 - Simon Lees * xdg-mime: If mimeapps.list is a symlink, retain the symlink (#7) * xdg-open: fix search_desktop_file's logic * xdg-open: handle local hostname in `file:` URLs - * xdg-desk-menu: Check if defaults file exists during installation + * xdg-desk-menu: Check if defaults file exists during installation * xdg-su: Remove quotes for lxqt-sudo cmd arg * xdg-open: handle opening files when DE=flatpak @@ -128,7 +128,7 @@ Mon Aug 30 08:54:16 UTC 2021 - jslaby@suse.cz ------------------------------------------------------------------- Sat Apr 24 12:51:58 UTC 2021 - Hillwood Yang -- Add support-deepin-desktop.patch +- Add support-deepin-desktop.patch ------------------------------------------------------------------- Wed Dec 30 15:09:47 UTC 2020 - Frederic Crozat @@ -221,9 +221,9 @@ Tue Nov 15 00:26:14 UTC 2016 - sflees@suse.de - Update to 20160610 * Fixes for last update -- boo#1004321 desktop files with a - are still valid, issue in +- boo#1004321 desktop files with a - are still valid, issue in common-vendor-dirs-in-desktop_to_binary.patch -- boo#959912 Introduce LXQt support, renamed +- boo#959912 Introduce LXQt support, renamed fix-enlightenment-support.patch to fix-enlightenment-lxqt-support.patch ------------------------------------------------------------------- @@ -237,7 +237,7 @@ Fri May 20 04:54:39 UTC 2016 - sflees@suse.de - Fix issues related to xdg-open/xdg-mime generic code paths. * common-vendor-dirs-in-desktop_to_binary.patch * xdg-mime-return-existing-desktop-files.patch - + ------------------------------------------------------------------- Sat Feb 6 11:12:43 UTC 2016 - sor.alexei@meowr.ru @@ -265,7 +265,7 @@ Sun Dec 6 10:23:11 UTC 2015 - jslaby@suse.com Thu Dec 3 17:08:12 UTC 2015 - ronisbr@gmail.com - Add patch `xdg-terminal-fix-gsettings.patch` to fix upstream - bfo#93231 + bfo#93231 ------------------------------------------------------------------- Tue Nov 3 10:55:15 UTC 2015 - jslaby@suse.com @@ -436,7 +436,7 @@ Tue Jan 20 12:14:38 UTC 2015 - jslaby@suse.com ------------------------------------------------------------------- Sun Dec 28 08:43:50 UTC 2014 - simon@simotek.net -- add fix-enlightenment-support.patch +- add fix-enlightenment-support.patch * xdg-su and xdg-terminal both detected enlightenment then did nothing * xdg-su and xdg-terminal both use terminology rather then xterm now @@ -547,12 +547,12 @@ Tue Jul 20 21:21:59 UTC 2010 - reddwarf@opensuse.org ------------------------------------------------------------------- Sun Mar 28 17:43:15 UTC 2010 - andrea@opensuse.org -- added xdg-utils-1.0.2-bnc591714.patch to fix bnc#591714 +- added xdg-utils-1.0.2-bnc591714.patch to fix bnc#591714 ------------------------------------------------------------------- Thu Jan 14 18:01:21 UTC 2010 - andrea@opensuse.org -- added LXDE support +- added LXDE support ------------------------------------------------------------------- Sun Aug 16 13:43:52 CEST 2009 - aj@suse.de @@ -568,20 +568,20 @@ Thu Feb 7 13:13:48 CET 2008 - dmueller@suse.de Mon Oct 22 14:25:40 CEST 2007 - stbinner@suse.de - update to 1.0.2: - * SVG icons are not supported but doc still mentioned SVG - * xdg-email can now be used without any e-mail address + * SVG icons are not supported but doc still mentioned SVG + * xdg-email can now be used without any e-mail address * do not use mktemp without arguments, it breaks on systems with certain older versions of mktemp ------------------------------------------------------------------- Thu Sep 20 18:57:34 CEST 2007 - dmueller@suse.de -- fix xdg-su outside KDE/GNOME (#309164) +- fix xdg-su outside KDE/GNOME (#309164) ------------------------------------------------------------------- Thu Aug 30 11:35:02 CEST 2007 - dmueller@suse.de -- fix xdg-su for XFCE (#304753) +- fix xdg-su for XFCE (#304753) ------------------------------------------------------------------- Tue May 22 14:25:00 CEST 2007 - dmueller@suse.de @@ -594,7 +594,7 @@ Mon Nov 6 09:48:46 CET 2006 - dmueller@suse.de - update to 1.0.1: * Several shell syntax issues causing failures on Ubuntu 6.10 * Spurious output on stdout when running xdg-desktop-menu - * Non-ascii mailto URI handling of xdg-email on non-UTF8 locales + * Non-ascii mailto URI handling of xdg-email on non-UTF8 locales under KDE ------------------------------------------------------------------- @@ -611,5 +611,5 @@ Wed Sep 27 11:58:49 CEST 2006 - dmueller@suse.de ------------------------------------------------------------------- Thu Jun 22 13:27:51 CEST 2006 - dmueller@suse.de -- Initial package (TP1) +- Initial package (TP1) diff --git a/xdg-utils.spec b/xdg-utils.spec index 4adb64c..8ab246f 100644 --- a/xdg-utils.spec +++ b/xdg-utils.spec @@ -17,14 +17,13 @@ Name: xdg-utils -Version: 1.2.1+20240208 +Version: 1.2.1 Release: 0 Summary: Utilities to uniformly interface desktop environments License: MIT Group: System/GUI/Other URL: https://www.freedesktop.org/wiki/Software/xdg-utils/ -# http://portland.freedesktop.org/download/xdg-utils-%%{version}.tar.gz -Source: xdg-utils-%{version}.tar.xz +Source: https://gitlab.freedesktop.org/xdg/xdg-utils/-/archive/v%{version}/xdg-utils-v%{version}.tar.gz # PATCH-FEATURE-OPENSUSE install-some-more-scripts.diff jslaby@suse.cz Patch0: install-some-more-scripts.diff BuildRequires: make @@ -55,7 +54,7 @@ This means that: environment. %prep -%autosetup -p1 +%autosetup -p1 -n %{name}-v%{version} %build %configure