Hello community,

here is the log from the commit of package python-pycadf for openSUSE:Factory 
checked in at 2017-02-21 13:41:41
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-pycadf (Old)
 and      /work/SRC/openSUSE:Factory/.python-pycadf.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-pycadf"

Changes:
--------
--- /work/SRC/openSUSE:Factory/python-pycadf/python-pycadf.changes      
2016-10-13 11:28:56.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.python-pycadf.new/python-pycadf.changes 
2017-02-21 13:41:42.409444250 +0100
@@ -1,0 +2,12 @@
+Mon Feb 13 08:54:16 UTC 2017 - tbecht...@suse.com
+
+update to version 2.5.0
+  * Remove references to Python 3.4
+  * Add Constraints support
+  * cleanup string
+  * Show team and repo badges on README
+  * Changed the home-page link
+  * Updated from global requirements
+  * Clean oslo.i18n
+
+-------------------------------------------------------------------

Old:
----
  pycadf-2.4.0.tar.gz

New:
----
  pycadf-2.5.0.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-pycadf.spec ++++++
--- /var/tmp/diff_new_pack.r8CEue/_old  2017-02-21 13:41:42.861380493 +0100
+++ /var/tmp/diff_new_pack.r8CEue/_new  2017-02-21 13:41:42.861380493 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 %global sname pycadf
 Name:           python-%{sname}
-Version:        2.4.0
+Version:        2.5.0
 Release:        0
 Summary:        DMTF Cloud Audit (CADF) data model
 License:        Apache-2.0
@@ -27,15 +27,15 @@
 Source0:        
https://pypi.io/packages/source/p/%{sname}/%{sname}-%{version}.tar.gz
 BuildRequires:  openstack-macros
 BuildRequires:  python-devel
-BuildRequires:  python-pbr >= 1.6
+BuildRequires:  python-pbr >= 1.8
 BuildRequires:  python-setuptools >= 16.0
 Requires:       python-Babel >= 2.3.4
-Requires:       python-WebOb >= 1.2.3
+Requires:       python-WebOb >= 1.6.0
 Requires:       python-debtcollector >= 1.2.0
 Requires:       python-iso8601 >= 0.1.11
-Requires:       python-netaddr >= 0.7.12
+Requires:       python-netaddr >= 0.7.13
 Requires:       python-oslo.config >= 3.14.0
-Requires:       python-oslo.messaging >= 5.2.0
+Requires:       python-oslo.messaging >= 5.14.0
 Requires:       python-oslo.serialization >= 1.10.0
 Requires:       python-pytz >= 2013.6
 Requires:       python-six >= 1.9.0
@@ -48,13 +48,14 @@
 Summary:        Documentation for the DMTF Cloud Audit (CADF) data model
 Group:          Development/Languages/Python
 BuildRequires:  python-Sphinx
-BuildRequires:  python-oslosphinx >= 2.5.0
+BuildRequires:  python-oslosphinx >= 4.7.0
 
 %description doc
 Documentation for the DMTF Cloud Audit (CADF) data model.
 
 %prep
-%setup -q -n %{sname}-%{version}
+%autosetup -n %{sname}-%{version}
+%py_req_cleanup
 
 %build
 %py2_build

++++++ _service ++++++
--- /var/tmp/diff_new_pack.r8CEue/_old  2017-02-21 13:41:42.889376545 +0100
+++ /var/tmp/diff_new_pack.r8CEue/_new  2017-02-21 13:41:42.893375980 +0100
@@ -1,13 +1,12 @@
 <services>
   <service mode="disabled" name="renderspec">
-    <param 
name="input-template">https://raw.githubusercontent.com/openstack/rpm-packaging/master/openstack/pycadf/pycadf.spec.j2</param>
+    <param 
name="input-template">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/ocata/openstack/pycadf/pycadf.spec.j2</param>
     <param name="output-name">python-pycadf.spec</param>
-    <param 
name="requirements">https://raw.githubusercontent.com/openstack/rpm-packaging/master/global-requirements.txt</param>
+    <param 
name="requirements">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/ocata/global-requirements.txt</param>
+    <param name="changelog-email">cloud-de...@suse.de</param>
+    <param name="changelog-provider">gh,openstack,pycadf</param>
   </service>
   <service mode="disabled" name="download_files">
-    <param name="changesgenerate">enable</param>
-  </service>
-  <service name="refresh_patches" mode="disabled">
-    <param name="changesgenerate">enable</param>
   </service>
+  <service name="format_spec_file" mode="disabled"/>
 </services>

++++++ pycadf-2.4.0.tar.gz -> pycadf-2.5.0.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/AUTHORS new/pycadf-2.5.0/AUTHORS
--- old/pycadf-2.4.0/AUTHORS    2016-08-26 12:45:29.000000000 +0200
+++ new/pycadf-2.5.0/AUTHORS    2017-01-18 21:03:00.000000000 +0100
@@ -11,7 +11,9 @@
 Doug Hellmann <doug.hellm...@dreamhost.com>
 Doug Hellmann <d...@doughellmann.com>
 Einst Crazy <yu.chang...@99cloud.net>
+Eric Brown <bro...@vmware.com>
 Fernando Diaz <dia...@us.ibm.com>
+Flavio Percoco <flape...@gmail.com>
 Gordon Chung <chu...@ca.ibm.com>
 JUNJIE NAN <na...@cn.ibm.com>
 James E. Blair <jebl...@hp.com>
@@ -26,11 +28,15 @@
 Stanisław Pitucha <stanislaw.pitu...@hp.com>
 Steve Martinelli <steve...@ca.ibm.com>
 Swapnil Kulkarni (coolsvap) <m...@coolsvap.net>
+Tony Breeds <t...@bakeyournoodle.com>
+Tony Xu <hhkt...@gmail.com>
 bgsilva <bgsi...@us.ibm.com>
+gord chung <g...@live.ca>
 gordon chung <g...@live.ca>
 liangjingtao <liang.jing...@zte.com.cn>
 lilintan <lintan...@easystack.cn>
 lin-hua-cheng <os.lch...@gmail.com>
 liyingjun <yingjun...@kylin-cloud.com>
 mari...@us.ibm.com <mari...@us.ibm.com>
+nizam <abdul.nizamud...@nectechnologies.in>
 reedip <reedip.baner...@nectechnologies.in>
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/ChangeLog new/pycadf-2.5.0/ChangeLog
--- old/pycadf-2.4.0/ChangeLog  2016-08-26 12:45:29.000000000 +0200
+++ new/pycadf-2.5.0/ChangeLog  2017-01-18 21:03:00.000000000 +0100
@@ -1,6 +1,20 @@
 CHANGES
 =======
 
+2.5.0
+-----
+
+* Remove references to Python 3.4
+* cleanup string
+* Add Constraints support
+* Show team and repo badges on README
+* Updated from global requirements
+* Updated from global requirements
+* Changed the home-page link
+* Updated from global requirements
+* Updated from global requirements
+* Clean oslo.i18n
+
 2.4.0
 -----
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/PKG-INFO new/pycadf-2.5.0/PKG-INFO
--- old/pycadf-2.4.0/PKG-INFO   2016-08-26 12:45:29.000000000 +0200
+++ new/pycadf-2.5.0/PKG-INFO   2017-01-18 21:03:01.000000000 +0100
@@ -1,12 +1,21 @@
 Metadata-Version: 1.1
 Name: pycadf
-Version: 2.4.0
+Version: 2.5.0
 Summary: CADF Library
-Home-page: https://launchpad.net/pycadf
+Home-page: http://docs.openstack.org/developer/pycadf/
 Author: OpenStack
 Author-email: openstack-...@lists.openstack.org
 License: UNKNOWN
-Description: ======
+Description: ========================
+        Team and repository tags
+        ========================
+        
+        .. image:: http://governance.openstack.org/badges/pycadf.svg
+            :target: http://governance.openstack.org/reference/tags/index.html
+        
+        .. Change things from this point on
+        
+        ======
         PyCADF
         ======
         
@@ -46,5 +55,7 @@
 Classifier: License :: OSI Approved :: Apache Software License
 Classifier: Operating System :: OS Independent
 Classifier: Programming Language :: Python
+Classifier: Programming Language :: Python :: 2
 Classifier: Programming Language :: Python :: 2.7
-Classifier: Programming Language :: Python :: 3.4
+Classifier: Programming Language :: Python :: 3
+Classifier: Programming Language :: Python :: 3.5
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/README.rst new/pycadf-2.5.0/README.rst
--- old/pycadf-2.4.0/README.rst 2016-08-26 12:43:56.000000000 +0200
+++ new/pycadf-2.5.0/README.rst 2017-01-18 21:01:21.000000000 +0100
@@ -1,3 +1,12 @@
+========================
+Team and repository tags
+========================
+
+.. image:: http://governance.openstack.org/badges/pycadf.svg
+    :target: http://governance.openstack.org/reference/tags/index.html
+
+.. Change things from this point on
+
 ======
 PyCADF
 ======
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/pycadf/_i18n.py 
new/pycadf-2.5.0/pycadf/_i18n.py
--- old/pycadf-2.4.0/pycadf/_i18n.py    2016-08-26 12:43:56.000000000 +0200
+++ new/pycadf-2.5.0/pycadf/_i18n.py    1970-01-01 01:00:00.000000000 +0100
@@ -1,33 +0,0 @@
-#    Licensed under the Apache License, Version 2.0 (the "License"); you may
-#    not use this file except in compliance with the License. You may obtain
-#    a copy of the License at
-#
-#         http://www.apache.org/licenses/LICENSE-2.0
-#
-#    Unless required by applicable law or agreed to in writing, software
-#    distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
-#    WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
-#    License for the specific language governing permissions and limitations
-#    under the License.
-
-"""oslo.i18n integration module.
-See http://docs.openstack.org/developer/oslo.i18n/usage.html
-"""
-
-import oslo_i18n
-
-
-_translators = oslo_i18n.TranslatorFactory(domain='pycadf')
-
-# The primary translation function using the well-known name "_"
-_ = _translators.primary
-
-# Translators for log levels.
-#
-# The abbreviated names are meant to reflect the usual use of a short
-# name like '_'. The "L" is for "log" and the other letter comes from
-# the level.
-_LI = _translators.log_info
-_LW = _translators.log_warning
-_LE = _translators.log_error
-_LC = _translators.log_critical
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/pycadf/identifier.py 
new/pycadf-2.5.0/pycadf/identifier.py
--- old/pycadf-2.4.0/pycadf/identifier.py       2016-08-26 12:43:56.000000000 
+0200
+++ new/pycadf-2.5.0/pycadf/identifier.py       2017-01-18 21:01:21.000000000 
+0100
@@ -57,6 +57,6 @@
     except (ValueError, TypeError):
         if not isinstance(value, six.string_types) or not value:
             return False
-        warnings.warn('Invalid uuid. To ensure interoperability, identifiers'
+        warnings.warn('Invalid uuid. To ensure interoperability, identifiers '
                       'should be a valid uuid.')
     return True
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/pycadf.egg-info/PKG-INFO 
new/pycadf-2.5.0/pycadf.egg-info/PKG-INFO
--- old/pycadf-2.4.0/pycadf.egg-info/PKG-INFO   2016-08-26 12:45:29.000000000 
+0200
+++ new/pycadf-2.5.0/pycadf.egg-info/PKG-INFO   2017-01-18 21:03:00.000000000 
+0100
@@ -1,12 +1,21 @@
 Metadata-Version: 1.1
 Name: pycadf
-Version: 2.4.0
+Version: 2.5.0
 Summary: CADF Library
-Home-page: https://launchpad.net/pycadf
+Home-page: http://docs.openstack.org/developer/pycadf/
 Author: OpenStack
 Author-email: openstack-...@lists.openstack.org
 License: UNKNOWN
-Description: ======
+Description: ========================
+        Team and repository tags
+        ========================
+        
+        .. image:: http://governance.openstack.org/badges/pycadf.svg
+            :target: http://governance.openstack.org/reference/tags/index.html
+        
+        .. Change things from this point on
+        
+        ======
         PyCADF
         ======
         
@@ -46,5 +55,7 @@
 Classifier: License :: OSI Approved :: Apache Software License
 Classifier: Operating System :: OS Independent
 Classifier: Programming Language :: Python
+Classifier: Programming Language :: Python :: 2
 Classifier: Programming Language :: Python :: 2.7
-Classifier: Programming Language :: Python :: 3.4
+Classifier: Programming Language :: Python :: 3
+Classifier: Programming Language :: Python :: 3.5
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/pycadf.egg-info/SOURCES.txt 
new/pycadf-2.5.0/pycadf.egg-info/SOURCES.txt
--- old/pycadf-2.4.0/pycadf.egg-info/SOURCES.txt        2016-08-26 
12:45:29.000000000 +0200
+++ new/pycadf-2.5.0/pycadf.egg-info/SOURCES.txt        2017-01-18 
21:03:01.000000000 +0100
@@ -47,7 +47,6 @@
 etc/pycadf/nova_api_audit_map.conf
 etc/pycadf/trove_api_audit_map.conf
 pycadf/__init__.py
-pycadf/_i18n.py
 pycadf/attachment.py
 pycadf/cadftaxonomy.py
 pycadf/cadftype.py
@@ -81,4 +80,5 @@
 pycadf/tests/test_cadf_spec.py
 pycadf/tests/test_utils.py
 pycadf/tests/helper/__init__.py
-pycadf/tests/helper/test_api.py
\ No newline at end of file
+pycadf/tests/helper/test_api.py
+tools/tox_install.sh
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/pycadf.egg-info/pbr.json 
new/pycadf-2.5.0/pycadf.egg-info/pbr.json
--- old/pycadf-2.4.0/pycadf.egg-info/pbr.json   2016-08-26 12:45:29.000000000 
+0200
+++ new/pycadf-2.5.0/pycadf.egg-info/pbr.json   2017-01-18 21:03:00.000000000 
+0100
@@ -1 +1 @@
-{"is_release": true, "git_version": "d94f1b4"}
\ No newline at end of file
+{"is_release": true, "git_version": "6e7ecfa"}
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/pycadf.egg-info/requires.txt 
new/pycadf-2.5.0/pycadf.egg-info/requires.txt
--- old/pycadf-2.4.0/pycadf.egg-info/requires.txt       2016-08-26 
12:45:29.000000000 +0200
+++ new/pycadf-2.5.0/pycadf.egg-info/requires.txt       2017-01-18 
21:03:00.000000000 +0100
@@ -1,4 +1,4 @@
-oslo.config>=3.14.0
+oslo.config!=3.18.0,>=3.14.0
 oslo.serialization>=1.10.0
 pytz>=2013.6
 six>=1.9.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/requirements.txt 
new/pycadf-2.5.0/requirements.txt
--- old/pycadf-2.4.0/requirements.txt   2016-08-26 12:43:56.000000000 +0200
+++ new/pycadf-2.5.0/requirements.txt   2017-01-18 21:01:21.000000000 +0100
@@ -1,7 +1,7 @@
 # The order of packages is significant, because pip processes them in the order
 # of appearance. Changing the order has an impact on the overall integration
 # process, which may cause wedges in the gate later.
-oslo.config>=3.14.0 # Apache-2.0
+oslo.config!=3.18.0,>=3.14.0 # Apache-2.0
 oslo.serialization>=1.10.0 # Apache-2.0
 pytz>=2013.6 # MIT
 six>=1.9.0 # MIT
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/setup.cfg new/pycadf-2.5.0/setup.cfg
--- old/pycadf-2.4.0/setup.cfg  2016-08-26 12:45:29.000000000 +0200
+++ new/pycadf-2.5.0/setup.cfg  2017-01-18 21:03:01.000000000 +0100
@@ -5,7 +5,7 @@
 summary = CADF Library
 description-file = 
        README.rst
-home-page = https://launchpad.net/pycadf
+home-page = http://docs.openstack.org/developer/pycadf/
 classifier = 
        Development Status :: 3 - Alpha
        Environment :: OpenStack
@@ -14,8 +14,10 @@
        License :: OSI Approved :: Apache Software License
        Operating System :: OS Independent
        Programming Language :: Python
+       Programming Language :: Python :: 2
        Programming Language :: Python :: 2.7
-       Programming Language :: Python :: 3.4
+       Programming Language :: Python :: 3
+       Programming Language :: Python :: 3.5
 
 [files]
 packages = 
@@ -47,5 +49,4 @@
 [egg_info]
 tag_build = 
 tag_date = 0
-tag_svn_revision = 0
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/test-requirements.txt 
new/pycadf-2.5.0/test-requirements.txt
--- old/pycadf-2.4.0/test-requirements.txt      2016-08-26 12:43:56.000000000 
+0200
+++ new/pycadf-2.5.0/test-requirements.txt      2017-01-18 21:01:21.000000000 
+0100
@@ -5,7 +5,7 @@
 hacking<0.11,>=0.10.0
 flake8-docstrings==0.2.1.post1 # MIT
 
-coverage>=3.6 # Apache-2.0
+coverage>=4.0 # Apache-2.0
 fixtures>=3.0.0 # Apache-2.0/BSD
 oslotest>=1.10.0 # Apache-2.0
 python-subunit>=0.0.18 # Apache-2.0/BSD
@@ -13,5 +13,5 @@
 testtools>=1.4.0 # MIT
 
 # this is required for the docs build jobs
-oslosphinx!=3.4.0,>=2.5.0 # Apache-2.0
-sphinx!=1.3b1,<1.3,>=1.2.1 # BSD
+oslosphinx>=4.7.0 # Apache-2.0
+sphinx!=1.3b1,<1.4,>=1.2.1 # BSD
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/tools/tox_install.sh 
new/pycadf-2.5.0/tools/tox_install.sh
--- old/pycadf-2.4.0/tools/tox_install.sh       1970-01-01 01:00:00.000000000 
+0100
+++ new/pycadf-2.5.0/tools/tox_install.sh       2017-01-18 21:01:21.000000000 
+0100
@@ -0,0 +1,30 @@
+#!/usr/bin/env bash
+
+# Client constraint file contains this client version pin that is in conflict
+# with installing the client from source. We should remove the version pin in
+# the constraints file before applying it for from-source installation.
+
+CONSTRAINTS_FILE="$1"
+shift 1
+
+set -e
+
+# NOTE(tonyb): Place this in the tox enviroment's log dir so it will get
+# published to logs.openstack.org for easy debugging.
+localfile="$VIRTUAL_ENV/log/upper-constraints.txt"
+
+if [[ "$CONSTRAINTS_FILE" != http* ]]; then
+    CONSTRAINTS_FILE="file://$CONSTRAINTS_FILE"
+fi
+# NOTE(tonyb): need to add curl to bindep.txt if the project supports bindep
+curl "$CONSTRAINTS_FILE" --insecure --progress-bar --output "$localfile"
+
+pip install -c"$localfile" openstack-requirements
+
+# This is the main purpose of the script: Allow local installation of
+# the current repo. It is listed in constraints file and thus any
+# install will be constrained and we need to unconstrain it.
+edit-constraints "$localfile" -- "$CLIENT_NAME"
+
+pip install -c"$localfile" -U "$@"
+exit $?
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.4.0/tox.ini new/pycadf-2.5.0/tox.ini
--- old/pycadf-2.4.0/tox.ini    2016-08-26 12:43:56.000000000 +0200
+++ new/pycadf-2.5.0/tox.ini    2017-01-18 21:01:21.000000000 +0100
@@ -1,8 +1,13 @@
 [tox]
-minversion = 1.6
-envlist = py34,py27,pep8
+minversion = 2.0
+envlist = py35,py27,pep8
 
 [testenv]
+setenv =
+    VIRTUAL_ENV={envdir}
+    BRANCH_NAME=master
+    CLIENT_NAME=pycadf
+install_command = {toxinidir}/tools/tox_install.sh 
{env:UPPER_CONSTRAINTS_FILE:https://git.openstack.org/cgit/openstack/requirements/plain/upper-constraints.txt}
 {opts} {packages}
 deps = -r{toxinidir}/test-requirements.txt
 commands = python setup.py testr --slowest --testr-args='{posargs}'
 
@@ -41,7 +46,3 @@
 # D401: First line should be in imperative mood
 ignore = 
H405,D100,D101,D102,D103,D104,D105,D200,D202,D203,D204,D205,D208,D400,D401
 exclude = .tox,dist,doc,*.egg,build
-
-[hacking]
-import_exceptions =
-    pycadf._i18n


Reply via email to