rpms/bugzilla/EL-5 bugzilla-rw-paths.patch, NONE, 1.1 bugzilla.spec, 1.9, 1.10 bugzilla-config-path.patch, 1.1, NONE bugzilla-data-dir.patch, 1.1, NONE

John Berninger (jwb) fedora-extras-commits at redhat.com
Sat May 19 20:03:38 UTC 2007


Author: jwb

Update of /cvs/pkgs/rpms/bugzilla/EL-5
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv32557

Modified Files:
	bugzilla.spec 
Added Files:
	bugzilla-rw-paths.patch 
Removed Files:
	bugzilla-config-path.patch bugzilla-data-dir.patch 
Log Message:
inital EL-5 release will be upstream 3.0

bugzilla-rw-paths.patch:

--- NEW FILE bugzilla-rw-paths.patch ---
diff -ru bugzilla-orig/Bugzilla/Constants.pm bugzilla-3.0/Bugzilla/Constants.pm
--- bugzilla-orig/Bugzilla/Constants.pm	2007-05-09 18:47:17.000000000 -0400
+++ bugzilla-3.0/Bugzilla/Constants.pm	2007-05-19 15:56:02.000000000 -0400
@@ -423,18 +423,18 @@
         'cgi_path'    => $libpath,
         'templatedir' => "$libpath/template",
         'project'     => $project,
-        'localconfig' => "$libpath/$localconfig",
-        'datadir'     => "$libpath/$datadir",
-        'attachdir'   => "$libpath/$datadir/attachments",
-        'skinsdir'    => "$libpath/skins/contrib",
+        'localconfig' => "/etc/bugzilla/$localconfig",
+        'datadir'     => "/var/lib/bugzilla/$datadir",
+        'attachdir'   => "/var/lib/bugzilla/$datadir/attachments",
+        'skinsdir'    => "$libpath/skins",
         # $webdotdir must be in the webtree somewhere. Even if you use a 
         # local dot, we output images to there. Also, if $webdotdir is 
         # not relative to the bugzilla root directory, you'll need to 
         # change showdependencygraph.cgi to set image_url to the correct 
         # location.
         # The script should really generate these graphs directly...
-        'webdotdir'   => "$libpath/$datadir/webdot",
-        'extensionsdir' => "$libpath/extensions",
+        'webdotdir'   => "/var/lib/bugzilla/$datadir/webdot",
+        'extensionsdir' => "/var/lib/bugzilla/extensions",
     };
 }
 


Index: bugzilla.spec
===================================================================
RCS file: /cvs/pkgs/rpms/bugzilla/EL-5/bugzilla.spec,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- bugzilla.spec	20 Feb 2007 15:50:43 -0000	1.9
+++ bugzilla.spec	19 May 2007 20:03:03 -0000	1.10
@@ -4,18 +4,17 @@
 Summary: Bug tracking system
 URL: http://www.bugzilla.org/
 Name: bugzilla
-Version: 2.22.2
+Version: 3.0
 Group: Applications/Publishing
 Release: 1%{?dist}
 License: MPL
 Source0: http://ftp.mozilla.org/pub/mozilla.org/webtools/bugzilla-%{version}.tar.gz
 Source1: bugzilla-httpd-conf
 Source2: README.fedora.bugzilla
-Patch0: bugzilla-data-dir.patch
-Patch1: bugzilla-config-path.patch
+Patch0: bugzilla-rw-paths.patch
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 BuildArch: noarch
-Requires: smtpdaemon, webserver, graphviz, patchutils
+Requires: smtpdaemon, webserver, graphviz, patchutils, mod_perl, perl-SOAP-Lite
 
 %package doc
 Summary: Bugzilla documentation
@@ -39,7 +38,6 @@
 %prep
 %setup -q -n %{name}-%{version}
 %patch0 -p1
-%patch1 -p1
 
 # Filter unwanted Requires:
 cat << \EOF > %{name}-req
@@ -139,6 +137,11 @@
 %{bzinstallprefix}/bugzilla/contrib
 
 %changelog
+* Fri May 18 2007 John Berninger <jwb at redhat dot com> - 3.0-1
+- update to upstream version 3.0
+- add new dependencies on mod_perl, perl-SOAP-Lite
+- refactor patch(es) to change paths for read-only /usr
+
 * Tue Feb 20 2007 John Berninger <jwb at redhat dot com> - 2.22.2-1
 - update to 2.22.2 - bz 229163
 


--- bugzilla-config-path.patch DELETED ---


--- bugzilla-data-dir.patch DELETED ---




More information about the fedora-extras-commits mailing list