Commit graph

22 commits

Author SHA1 Message Date
riastradh 8560be0ed3 Mass-change BUILD_DEPENDS to TOOL_DEPENDS outside mk/.
Almost all uses, if not all of them, are wrong, according to the
semantics of BUILD_DEPENDS (packages built for target available for
use _by_ tools at build-time) and TOOL_DEPEPNDS (packages built for
host available for use _as_ tools at build-time).

No change to BUILD_DEPENDS as used correctly inside buildlink3.

As proposed on tech-pkg:
https://mail-index.netbsd.org/tech-pkg/2023/06/03/msg027632.html
2023-06-06 12:40:15 +00:00
nia 28c1048bad misc: Replace RMD160 checksums with BLAKE2s checksums
All checksums have been double-checked against existing RMD160 and
SHA512 hashes

The following distfiles could not be fetched (possibly fetched
conditionally?):

./misc/libreoffice/distinfo libreoffice/harfbuzz-2.6.4.tar.xz
2021-10-26 10:58:55 +00:00
nia 60e6853f70 misc: Remove SHA1 hashes for distfiles 2021-10-07 14:35:11 +00:00
plunky ca3f91aea3 Clean up the unreadable manpages, by removing blank lines and leading spaces 2020-03-30 19:04:21 +00:00
wiz 7ab5b3a8c8 xdg-utils: update to 1.1.3nb2.
Fix unportable test(1) operator in installed script.
2020-03-12 17:23:12 +00:00
jperkin 4a9a053f80 *: Replace custom tool setup with new ggrep. 2018-10-17 08:39:13 +00:00
leot b702d14df1 xdg-utils: Avoid hardcoded paths via a SUBST
Previously all xdg-utils scripts just honored system /usr/local and /etc, fix
that by substitute them via SUBST framework.

Bump PKGREVISION
2018-08-20 00:43:33 +00:00
leot 9408d60895 xdg-utils: Update misc/xdg-utils to 1.1.3
pkgsrc changes:
 - Update HOMEPAGE (follow redirects)
 - Take MAINTAINERship

Changes:
xdg-utils 1.1.3
---------------
   * xdg-open: Add Deepin Desktop Environment support (BR106143)
   * xdg-open: use pcmanfm only if it is available (BR106161)
   * xdg-open: Argument injection in xdg-open open_envvar (BR103807)
   * xdg-settings: check_browser is broken under kde when just the binary is specified (BR106343)
   * xdg-open: Fixes LXQt behavior (BR81674,BR103146)
   * xdg-mime awk script syntax error (BR104298)
2018-05-12 10:11:49 +00:00
wiz 1fc957a0ce Follow some redirects. 2017-09-06 09:02:59 +00:00
leot 038b64697f Update misc/xdg-utils to 1.1.2
Changes:
xdg-utils 1.1.2
----------------
 * xdg-open: Add "chromium" to fallback browsers (BR99366)
 * xdg-mime: fails on encountering a list for x-scheme-handler (BR44163)
 * xdg-screensaver: Restore previous X11 screensaver timeout (BR#98509)
 * Add gio tool support (BR99063)
 * xdg-open/xdg-email: add flatpack support (BR98824)
 * Add support for LXQt
 * Add enlightenment to xdg-email, xdg-settings
 * xdg-open: prefer open_generic_xdg_x_scheme_handler over open_envvar (BR96472)
 * xdg-mime: ensure check_mimeapps_list returns only primary item (BR44163)
 * xdg-mime: xdg-mime does not write the file it reads in a query (BR95051)
 * xdg-mime: properly handle varied ktraderclient5 output (BR94946)
 * xdg-screensaver: support cinnamon-screensaver (BR92966)
 * xdg-open: improve fallbacks, add open_generic (almost) everywhere (BR93442)
 * Check for $WAYLAND_DISPLAY as well as $DISPLAY. Move display checking
   to a common has_display() function. Thanks to Pasi Sjöholm for reporting.
2017-05-09 18:58:29 +00:00
richard 224fbebe73 Use the full path to GNU tools grep and sed.
Cleans build and fixes runtime on Linux and on SunOS.
Bump PKGREVISION to pick up fixed up scripts.
2016-09-15 16:16:52 +00:00
youri c412e11216 Category is misc. 2016-06-13 21:40:22 +00:00
agc efd9ad4549 Remove duplicate SHA512 digests that crept in. 2015-11-04 17:41:15 +00:00
agc 23064a80b9 Add SHA512 digests for distfiles for misc category
Problems found locating distfiles:
	Package colorls: missing distfile ls.tar.gz
	Package molden: missing distfile molden-4.6/molden4.6.tar.gz
	Package softmaker-office-demo: missing distfile ofl06trial.tgz

Otherwise, existing SHA1 digests verified and found to be the same on
the machine holding the existing distfiles (morden).  All existing
SHA1 digests retained for now as an audit trail.
2015-11-03 23:49:31 +00:00
wiz d38b5c5055 Update xdg-utils to 1.1.1:
=== xdg-utils 1.1.1 ===

2015-10-05 Per Olofsson <pelle@debian.org>
   * xdg-screensaver: Run 'xset -dpms' and then 'xset +dpms' to reset
     the DPMS timer. Thanks to Stephen Thomas for the idea.
     (Debian bug #745340)
   * xdg-open: Fix regression in generic mode (wrong variable name) which
     prevented files from being opened using the desktop file/mimeapps.list
     mechanism.
   * xdg-open: Add proper quoting so that files with spaces in their names
     can be opened in generic mode and LXDE. (Debian bug #801048)

=== xdg-utils 1.1.0 ===

2015-10-04 Per Olofsson <pelle@debian.org>
   * Add references to specifications to the manuals. (Debian bug #800826)
   * xdg-email: Remove obsolete references to
     http://portland.freedesktop.org/wiki/EmailConfig from the manual.

2015-10-03 Per Olofsson <pelle@debian.org>
   * xdg-email: Rewrite open_kde()
   * xdg-open: Only strip queries (?) and fragments (#) from file URLs before
     decoding them, not from (decoded) paths. Otherwise we can't open files
     with hash or question marks in their names. (Debian bug #800355)

2015-09-27 Per Olofsson <pelle@debian.org>
   * xdg-settings: Detect generic DE instead of failing. (Debian bug #787791)
   * xdg-settings: Add a proper generic mode.

2015-09-26 Per Olofsson <pelle@debian.org>
   * xdg-mime: Check ~/.config/mimeapps.list instead of
     ~/.config/applications/mimeapps.list when looking for default
     application.
   * xdg-open: Fall back to generic mode if gvfs-open and gnome-open
     are missing. Don't try to use gnome-open if running under GNOME 3 or
     Cinnamon. (Debian bug #685304)
   * xdg-open, xdg-email: Add iceweasel to the list of fallback browsers.
     (Debian bug #788047)

2015-09-25 Per Olofsson <pelle@debian.org>
   * xdg-utils-common: Add support for $XDG_CURRENT_DESKTOP value X-Generic.
     When set, xdg-utils will pretend that it is running under a generic DE
     which can be useful for debugging purposes.

2015-09-23 Per Olofsson <pelle@debian.org>
   * xdg-open: Percent-decode file:// URLs in open_lxde and add testcase.
     (BR89654)

2015-09-22 Per Olofsson <pelle@debian.org>
   * Add a fully automated (non-interactive) test suite (under development).
     Run it using "make autotest".
   * xdg-screensaver: Use the DBus API from a Perl script to inhibit
     gnome-screensaver. This is necessary since the SimulateUserActivity call
     is not implemented. Calling Inhibit using dbus-send does not work either
     since gnome-screensaver watches the pid of the calling process and
     dbus-send exits immediately. Distributions are advised to make xdg-utils
     depend on the Perl modules Net::DBus and X11::Protocol. Thanks to
     Ben Hutchings for writing the Perl script.
   * xdg-email: Add support for the $MAILER environment variable.
   * xdg-open: Add support for running without X.
   * xdg-open: Try www-browser first of the non-X browsers. (www-browser is
     a symlink to the preferred non-X browser in Debian.)
   * xdg-icon-resource: Don't try to install anything into empty $icon_dir's.

2015-09-20 Per Olofsson <pelle@debian.org>
   * xdg-open: Try $BROWSER first in generic mode if it is set by the user.

2015-09-18 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-email: Recipients passed to Thunderbird are incorrectly quoted (BR91996)

2015-09-16 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-screensaver support for xautolock (BR89655)
   * xdg-icon-resource: does not support filenames with spaces (BR91758)
   * xdg-open: Add support for multi-word $BROWSER commands (BR91989)
   * xdg-open shell script contains bash code (BR86028)
   * xdg-email: bashism: relies on bash's echo in run_thunderbird() (BR91990)
   * xdg-email: Icedove support (BR91997)
   * xdg-email: generic mode does nothing (BR92008)

2015-07-15 Rex Dieter <rdieter@fedoraproject.org>
   * better for other (non-gnome) GVfs-based desktops, from Yaakov Selkowitz <yselkowi@redhat.com>

2015-07-01 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-email: generic check for assigned mailto (BR79929)

2015-04-13 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-mime: search mimeinfo.cache in $xdg_user_dir too (BR31629)

2015-04-06 Rex Dieter <rdieter@fedorparoject.org>
   * xdg-open: does not exit if it does not recognize the mimetype (BR89902)

2015-04-04 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-desktop-menu:  does not support filenames with spaces (BR66605)

2015-03-23 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open:  fix regression where & gets replaced with \\& in URLs

2015-03-02 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-email: thunderbird launch in xdg-email in gnome3 fails (BR61475)

2015-02-24 Lionel Orry <lionel.orry@gmail.com>
   * xdg-mime: do not report multiple desktop files (BR60329)

2015-02-20 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open: safer xdg-open (BR89130), inspired by patch from Vincent Bernat <bernat@debian.org>

2015-01-19 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open: better fix for command injection vulnerability (BR66670)
   * xdg-open is extremely slow because get_key executes grep unnecessarily (BR88524)

2015-01-15 Reuben Thomas <rrt@sc3d.org>
   * xdg-mime: dereference symlinks when using mimetype or file (BR39923)
   * xdg-screensaver: Change screensaver_freedesktop's interpretation of GetActive (BR29859)

2015-01-05 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open: command injection vulnerability (BR66670)

2015-01-04 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-screensaver should control X11's screensaver in xfce as fallback (BR80089)

2014-10-09 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-screensaver plasma5 support

2014-09-22 Rex Dieter <rdieter@fedoraproject.org>
   * Initial support for Plasma5 (largely thanks to Karol Herbst)

2014-09-19 Rex Dieter <rdieter@fedoraproject.org>
   * XFCE .desktop file created for browser selection is broken (BR56092)
   * Unnecessary filtering file:// for pcmanfm (BR63153)
   * fails if user sets a custom IFS environment variable (BR81386)

2014-09-17 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-utils-common is broken, xdg-open uses bashism (BR83979)

2014-08-25 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-email: do not encode - character

2014-04-26 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open fails to open web browser urls with a query string (BR45857)

2014-02-07 Rex Dieter <rdieter@fedoraproject.org>
   * Improvement of detecting KDE session (BR63157)

2013-10-24 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-desktop-menu: improperly check for vendor prefix on Estonian locale (BR70742)

2013-09-16 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-desktop-menu: Unquoted file name (BR69399)

2013-07-13 Igor Murzov <e-mail@date.by>
   * xdg-open: detect Enlightenment and make use of it (BR66944)

2012-10-08 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-mime does not search mimeinfo.cache (BR31629)

2012-09-16 Rex Dieter <rdieter@fedoraproject.org>
   * recognize XDG_CURRENT_DESKTOP/DESKTOP_SESSION=MATE (BR54941)
   * xdg-su: use gnomesu for mate (BR54941)

2012-08-20 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-su: stop checking xsu (thanks to Jiri Slaby)
   * xdg-su: use gnomesu for xfce if available (thanks to Jiri Slaby)

2012-08-09 Rex Dieter  <rdieter@fedoraproject.org>
   * xdg-open fails to open a url in a "generic" environment (BR45859)
   * xdg-screensaver syntax error if DISPLAY isn't set (BR41144)
   * do not check for /etc/debian_version before using xdg-open (BR46814)
   * Setting $BROWSER=xdg-open can cause infinite loop (BR44047)

2012-03-10 Rex Dieter <rdieter@fedoraproject.org>
   * allow DESKTOP_SESSION='Xfce Session' to match xfce

2012-03-02 Rex Dieter <rdieter@fedoraproject.org>
   * "unknown DE" improvements (BR45295)
   * xdg-terminal incompatible with TERM=screen and TERM=rxvt-unicode (BR44357)
   * xdg-terminal doesn't handle TERM values like TERM=linux (BR44358)
   * add lubuntu support (BR44775)
   * xdg-open replaces "&" with "%U" in URLs (BR46002)

2011-12-09 Rex Dieter <rdieter@fedoraproject.org>
   * initial DE=mate support (mostly just xdg-open so far)

2011-12-07 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-screensaver: gnome-screensaver detection broken (BR43575)
   * xdg-open: fix spurious 'x-www-browser: command not found' (RH755553)

2011-09-30 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open: use x-scheme-handler/ instead of uri/ (BR35700)

2011-09-28 Rex Dieter <rdieter@fedoraproject.org>
   * Documentation spelling fixes (BR41193).  Thanks to Ville Skyttä
   * Fix external links in docs, use <ulink> for them (BR41194). Thanks to
     Ville Skyttä
   * Avoid some unnecessary stat calls (BR41195). Thanks to Ville Skyttä
   * xdg-open: improve debugging output (BR40959)
   * xdg-open: look up default applications by URI scheme (BR35700)
   * xdg-settings: support registering default scheme handler (merge from
     chromium folks)

2011-08-29 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open cant open some valid urls if URL doesnt match existing
   filename (BR34915).  Thanks to Leho Kraav.

2011-08-27 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-terminal fails to open terminal on generic desktop (BR40418)

2011-08-12 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-email fails with unicode strings if using gawk (BR13139)
   * xdg-email: Thunderbird 5 needs unescaped addresses (BR40041)

2011-08-11 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-terminal : remove remaining '==' bash'isms (BR38959)

2011-07-19 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-utils-common.in: support $XDG_CURRENT_DESKTOP

2011-07-13 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-mime : use 'file --mime-type' instead of 'file -i' (BR39166)

2011-05-10 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-mime : handle home dirs with spaces, mimeapps.list not existing.  Thanks to Mike Mammarella.

2011-05-05 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-utils-common.in : add missing ;;

2011-05-04 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-utils-common.in : move a couple of utility functions here (from
   xdg-settings), needed for xdg-email
   * xdg-utils-common.in : binary_to_desktop_file, handle vendor dirs

2011-04-20 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-desktop-icon does not work when user desktop dir has spaces (BR36417)

2011-04-14 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open does not detect xfce (BR25941)
   * xdg-open's list of fallback browsers excludes seamonkey (BR33699)
   * text BROWSER=+elinks
   * xdg-open is sensitive to default grep options (BR34164)
   * xdg-{open,email} should try x-www-browser (BR33095)
   * xdg-email outputs errors with localized KDE4 (BR32924)
   * xdg-email runs kmailservice with incorrect locale (BR33106)
   * spurious capture of which in KMIMETYPEFINDER (BR31444)

2011-04-12 Rex Dieter <rdieter@fedoraproject.org>
   * suppress 'which gnome-default-applications-properties' output.  Thanks to Mike Mammarella.

2011-04-08 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-mime: add mimeapps.list support. Thanks to Chris Coulson.

2011-03-31 Rex Dieter <rdieter@fedoraproject.org>
   * Don't overwrite a /usr/share/applications/defaults.list symlink (BR35794)
   * Use D-Bus API for GNOME screensaver (BR29860)
   * Initial support for DE=Darwin, Default for $BROWSER under Mac OS (BR35500)

2011-03-28 Rex Dieter <rdieter@fedoraproject.org>
   * xdg-open cannot detect xfce 4.8 correctly (BR33321)
   * xdg-mime's info_generic doesn't normalize symlinks (BR33097)
   * mimetype support for xdg-mime (generic) (BR33094)
   * open_generic_xdg_mime is broken when a .desktop file
     Exec has arguments (BR30453)

2011-02-01 Rex Dieter <rdieter@fedoraproject.org>
   * add support for GNOME 3.x

2011-01-09 Fathi Boudra <fabo@freedesktop.org>
   * xdg-email: call kfmclient_fix_exit_code() under KDE 3 only.
     Thanks to Luc Menut. (BR32924)
   * xdg-utils-common: set C.UTF-8 locale to make sure the version parsing is
     done as expected. Under some locales the KDE version string doesn't start
     with "KDE".
   * xdg-terminal: Fix failure because the which std output is wrongly
     redirected to /dev/null in terminal_kde(). Thanks to Luc Menut.
     (BR32927)
2015-10-15 10:53:35 +00:00
wiz 668003faf0 Use GNU sed and bash to make these tools work a bit better.
This at least fixes xdg-screensaver.
Bump PKGREVISION.
2014-04-21 15:35:27 +00:00
markd 6992c19256 Update to version 1.1.0rc1 (from 2010)
adds support for kde4 and lxde.
2013-03-17 19:56:43 +00:00
asau 9912a3809d Drop PKG_DESTDIR_SUPPORT setting, "user-destdir" is default these days. 2012-10-08 09:57:15 +00:00
wiz 3cd8efec95 The syntax doesn't work on most shells, remove the patches again until
they're fixed properly. Reported by drochner. Bump PKGREVISION.
2011-04-05 12:05:01 +00:00
wiz 265479cd10 Fix CVE-2008-0386 using patch from upstream repository.
Patch created by Makoto Fujiwara.

Bump PKGREVISION, set LICENSE.
2011-04-05 09:13:42 +00:00
joerg 3ea90bd8d4 DESTDIR ready 2010-02-04 16:47:54 +00:00
wiz 4ac4d98ab0 Initial import of xdg-utils-1.0.2:
The xdg-utils package is a set of simple scripts that provide basic
desktop integration functions for any Free Desktop, such as Linux.

They are intended to provide a set of defacto standards. This means
that:

* Third party software developers can rely on these xdg-utils for
all of their simple integration needs.

* Developers of desktop environments can make sure that their
environments are well supported

If a desktop developer wants to be certain that their environment
functions with all third party software, then can simply make sure
that these utilities work properly in their environment.  This will
hopefully mean that 'third tier' window managers such as XFCE and
Blackbox can reach full parity with Gnome and KDE in terms of third
party ISV support.

* Distribution vendors can provide custom versions of these utilities

If a distribution vendor wishes to have unusual systems, they can
provide custom scripts, and the third party software should still
continue to work.
2008-12-09 15:04:56 +00:00