commit aaa_base for openSUSE:12.1:Update:Test

2012-03-16 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for 
openSUSE:12.1:Update:Test checked in at 2012-03-16 18:22:59

Comparing /work/SRC/openSUSE:12.1:Update:Test/aaa_base (Old)
 and  /work/SRC/openSUSE:12.1:Update:Test/.aaa_base.new (New)


Package is aaa_base, Maintainer is r...@suse.com

Changes:

--- /work/SRC/openSUSE:12.1:Update:Test/aaa_base/aaa_base.changes   
2012-02-09 15:38:14.0 +0100
+++ /work/SRC/openSUSE:12.1:Update:Test/.aaa_base.new/aaa_base.changes  
2012-03-16 18:23:01.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar 14 01:04:13 CET 2012 - r...@suse.de
+
+- fix chkconfig for systemd (bnc#732934) 
+
+---

New:

  aaa_base-chkconfig-bnc-732934.patch



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.oKw99t/_old  2012-03-16 18:23:02.0 +0100
+++ /var/tmp/diff_new_pack.oKw99t/_new  2012-03-16 18:23:02.0 +0100
@@ -20,10 +20,23 @@
 Version:12.1
 Release:0
 Url:http://gitorious.org/opensuse/aaa_base
-Provides:   bin bootutls etc skeleng skelger 
 Provides:   aaa_skel = %{version}-%{release}
+Provides:   bin
+Provides:   bootutls
+Provides:   etc
+Provides:   skeleng
+Provides:   skelger
 Obsoletes:  aaa_skel  %{version}
-Requires:   filesystem distribution-release /bin/mktemp /usr/bin/find 
/usr/bin/tput /usr/bin/xargs mingetty /bin/login cpio psmisc
+Requires:   /bin/login
+Requires:   /bin/mktemp
+Requires:   /usr/bin/find
+Requires:   /usr/bin/tput
+Requires:   /usr/bin/xargs
+Requires:   cpio
+Requires:   distribution-release
+Requires:   filesystem
+Requires:   mingetty
+Requires:   psmisc
 Recommends: cron logrotate netcfg udev net-tools aaa_base-extras
 PreReq: /usr/bin/sed /usr/bin/grep /bin/mv /bin/cat /bin/ls /bin/date 
/usr/bin/cmp /bin/fillup /sbin/insserv
 Summary:SUSE Linux Base Package
@@ -35,6 +48,7 @@
 Source99:   aaa_base-rpmlintrc
 Patch0: systemd_no_wrap_service.patch
 Patch1: Strip-boot.d-also-from-rc-symbolic-links-bnc-739217.patch
+Patch2: aaa_base-chkconfig-bnc-732934.patch
 
 %description
 This package installs several important configuration files. Central
@@ -55,6 +69,7 @@
 %setup -n aaa_base
 %patch0 -p1
 %patch1 -p1
+%patch2 -p0
 
 %build
 make CFLAGS=$RPM_OPT_FLAGS CC=%{__cc} %{?_smp_mflags}

++ aaa_base-chkconfig-bnc-732934.patch ++
--- files/sbin/chkconfig
+++ files/sbin/chkconfig
@@ -8,6 +8,7 @@
 my $inetddir = '/etc/inetd.d';
 my $xinetddir = '/etc/xinetd.d';
 my $systemd_service_path = '/lib/systemd/system';
+my $systemd_etc_service_path = '/etc/systemd/system';
 my $systemd_binary_path = '/bin/systemd';
 
 my %to_d = (
@@ -471,7 +472,7 @@
 sub is_overriden_by_systemd {
 my $service = shift;
 my $root = shift;
-return -e $root/$systemd_service_path/$service.service;
+return -e $root/$systemd_service_path/$service.service or -e 
$root/$systemd_etc_service_path/$service.service;
 }
 
 sub forward_to_systemd {
@@ -680,6 +681,14 @@
   my $want = shift @services;
   $want = normalize($s, $want);
   $status = 1, next unless defined $want;
+  if (($root ne /) or (($root eq /) and is_systemd_active()) and 
is_overriden_by_systemd ($s,$root)) {
+   if ($want ne ) {
+  push @enable, $s;
+} else {
+  push @remove, $s;
+   }
+   next;
+  }
   $current{$s} = getcurrent($s) unless defined $current{$s};
   $status = 1, next unless defined $current{$s};
   my $current = $current{$s};
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:12.1:Update:Test

2012-02-09 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for 
openSUSE:12.1:Update:Test checked in at 2012-02-09 15:38:11

Comparing /work/SRC/openSUSE:12.1:Update:Test/aaa_base (Old)
 and  /work/SRC/openSUSE:12.1:Update:Test/.aaa_base.new (New)


Package is aaa_base, Maintainer is r...@suse.com

Changes:

--- /work/SRC/openSUSE:12.1:Update:Test/aaa_base/aaa_base.changes   
2011-11-24 20:14:30.0 +0100
+++ /work/SRC/openSUSE:12.1:Update:Test/.aaa_base.new/aaa_base.changes  
2012-02-09 15:38:14.0 +0100
@@ -1,0 +2,6 @@
+Thu Feb  9 10:23:34 UTC 2012 - pu...@suse.com
+
+- strip boot. also from rc symbolic links (bnc#739217, bnc#740207)
+  - Strip-boot.d-also-from-rc-symbolic-links-bnc-739217.patch
+
+---

New:

  Strip-boot.d-also-from-rc-symbolic-links-bnc-739217.patch



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.3qvPSn/_old  2012-02-09 15:38:14.0 +0100
+++ /var/tmp/diff_new_pack.3qvPSn/_new  2012-02-09 15:38:14.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,9 +18,7 @@
 
 Name:   aaa_base
 Version:12.1
-Release:105
-License:GPLv2+
-Group:  System/Fhs
+Release:0
 Url:http://gitorious.org/opensuse/aaa_base
 Provides:   bin bootutls etc skeleng skelger 
 Provides:   aaa_skel = %{version}-%{release}
@@ -29,18 +27,20 @@
 Recommends: cron logrotate netcfg udev net-tools aaa_base-extras
 PreReq: /usr/bin/sed /usr/bin/grep /bin/mv /bin/cat /bin/ls /bin/date 
/usr/bin/cmp /bin/fillup /sbin/insserv
 Summary:SUSE Linux Base Package
+License:GPL-2.0+
+Group:  System/Fhs
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 # run make package in checkout out git repo to recreate
 Source: aaa_base.tar.bz2
 Source99:   aaa_base-rpmlintrc
 Patch0: systemd_no_wrap_service.patch
+Patch1: Strip-boot.d-also-from-rc-symbolic-links-bnc-739217.patch
 
 %description
 This package installs several important configuration files. Central
 scripts like SuSEconfig are also in this package.
 
 %package extras
-License:GPLv2+
 Summary:SUSE Linux Base Package (recommended part)
 Group:  System/Fhs
 Requires:   %{name} = %{version}
@@ -54,6 +54,7 @@
 %prep
 %setup -n aaa_base
 %patch0 -p1
+%patch1 -p1
 
 %build
 make CFLAGS=$RPM_OPT_FLAGS CC=%{__cc} %{?_smp_mflags}

++ Strip-boot.d-also-from-rc-symbolic-links-bnc-739217.patch ++
From a3cabad22833a0687d99358e9f9a170c00c4289d Mon Sep 17 00:00:00 2001
From: Werner Fink wer...@suse.de
Date: Mon, 9 Jan 2012 15:34:51 +0100
Subject: [PATCH] Strip boot.d also from rc symbolic links (bnc#739217)
 Signed-off-by: Werner Fink wer...@suse.de

Signed-off-by: Petr Uzel petr.u...@suse.cz
---
 files/etc/rc.status |3 +++
 1 files changed, 3 insertions(+), 0 deletions(-)

Index: aaa_base/files/etc/rc.status
===
--- aaa_base.orig/files/etc/rc.status
+++ aaa_base/files/etc/rc.status
@@ -45,6 +45,9 @@ if test -z $SYSTEMD_NO_WRAP  /bin/mo
if test -L $0; then
_rc_base=`readlink $0`
_rc_base=${_rc_base##*/}
+   case $_rc_base in
+   boot.*) _rc_base=${_rc_base#boot.}
+   esac
else
_rc_base=${0##*/rc}
fi
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:12.1:Update:Test

2011-11-22 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for 
openSUSE:12.1:Update:Test checked in at 2011-11-22 16:04:35

Comparing /work/SRC/openSUSE:12.1:Update:Test/aaa_base (Old)
 and  /work/SRC/openSUSE:12.1:Update:Test/.aaa_base.new (New)


Package is aaa_base, Maintainer is r...@suse.com

Changes:

--- /work/SRC/openSUSE:12.1:Update:Test/aaa_base/aaa_base.changes   
2011-11-22 16:04:35.0 +0100
+++ /work/SRC/openSUSE:12.1:Update:Test/.aaa_base.new/aaa_base.changes  
2011-11-22 16:04:39.0 +0100
@@ -1,0 +2,6 @@
+Tue Nov 22 08:37:22 UTC 2011 - co...@suse.com
+
+- remove malloc_debug scripts - they were supposed to be only for
+  development (bnc#731587)
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.E76iwk/_old  2011-11-22 16:04:39.0 +0100
+++ /var/tmp/diff_new_pack.E76iwk/_new  2011-11-22 16:04:39.0 +0100
@@ -16,8 +16,6 @@
 #
 
 
-%bcond_with aaa_base_malloc_debug
-
 Name:   aaa_base
 Version:12.1
 Release:105
@@ -76,9 +74,7 @@
 test -d $RPM_BUILD_ROOT/root/.gnupg  exit 1
 #
 # for the release
-%if !%{with aaa_base_malloc_debug}
 rm $RPM_BUILD_ROOT/etc/profile.d/malloc-debug.*
-%endif
 #
 # mark these as ghost
 for i in passwd group shadow gshadow ; do
@@ -118,10 +114,6 @@
 %config /etc/profile.d/csh.utf8
 %config /etc/profile.d/lang.csh
 %config /etc/profile.d/lang.sh
-%if %{with aaa_base_malloc_debug}
-%config /etc/profile.d/malloc-debug.sh
-%config /etc/profile.d/malloc-debug.csh
-%endif
 %config /etc/profile.d/profile.csh
 %config /etc/profile.d/profile.sh
 %config /etc/profile.d/sh.ssh

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org