Hello community,

here is the log from the commit of package python-oslo.privsep for 
openSUSE:Factory checked in at 2017-02-21 13:43:14
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-oslo.privsep (Old)
 and      /work/SRC/openSUSE:Factory/.python-oslo.privsep.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-oslo.privsep"

Changes:
--------
--- /work/SRC/openSUSE:Factory/python-oslo.privsep/python-oslo.privsep.changes  
2017-02-11 01:40:04.534387614 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-oslo.privsep.new/python-oslo.privsep.changes 
    2017-02-21 13:43:15.300339742 +0100
@@ -1,0 +2,18 @@
+Mon Feb 13 09:36:40 UTC 2017 - cloud-de...@suse.de
+
+- update to version 1.16.0:
+  - Don't use deprecated method logger.warn
+  - Update reno for stable/newton
+  - modify the home-page info with the developer documentation
+  - Updated from global requirements
+  - Add Constraints support
+  - Ignore timeout error when receiving message from sockect
+  - Show team and repo badges on README
+  - Report underlying integer for unknown capabilities
+  - Imported Translations from Zanata
+  - Enable release notes translation
+  - Add Python 3.5 classifier and venv
+  - Deal with CONF.config_dir correctly
+- Remove 0001-Deal-with-CONF.config_dir-correctly.patch . Applied upstream.
+
+-------------------------------------------------------------------

Old:
----
  0001-Deal-with-CONF.config_dir-correctly.patch
  oslo.privsep-1.13.1.tar.gz

New:
----
  oslo.privsep-1.16.0.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-oslo.privsep.spec ++++++
--- /var/tmp/diff_new_pack.jx5OxW/_old  2017-02-21 13:43:16.052233668 +0100
+++ /var/tmp/diff_new_pack.jx5OxW/_new  2017-02-21 13:43:16.052233668 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-oslo.privsep
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,15 +18,13 @@
 
 %global sname oslo.privsep
 Name:           python-oslo.privsep
-Version:        1.13.1
+Version:        1.16.0
 Release:        0
 Summary:        OpenStack library for privilege separation
 License:        Apache-2.0
 Group:          Development/Languages/Python
 Url:            http://launchpad.net/oslo.privsep
 Source0:        
https://pypi.io/packages/source/o/%{sname}/%{sname}-%{version}.tar.gz
-# 0001-Deal-with-CONF.config_dir-correctly.patch -- 
https://review.openstack.org/#/c/405544/
-Patch1:         0001-Deal-with-CONF.config_dir-correctly.patch
 BuildRequires:  openstack-macros
 BuildRequires:  python-Babel >= 2.3.4
 BuildRequires:  python-Sphinx
@@ -38,11 +36,11 @@
 BuildRequires:  python-msgpack-python >= 0.4.0
 BuildRequires:  python-oslo.config >= 3.14.0
 BuildRequires:  python-oslo.i18n >= 2.1.0
-BuildRequires:  python-oslo.log >= 1.14.0
-BuildRequires:  python-oslo.utils >= 3.16.0
-BuildRequires:  python-oslosphinx >= 2.5.0
+BuildRequires:  python-oslo.log >= 3.11.0
+BuildRequires:  python-oslo.utils >= 3.18.0
+BuildRequires:  python-oslosphinx >= 4.7.0
 BuildRequires:  python-oslotest >= 1.10.0
-BuildRequires:  python-pbr >= 1.6
+BuildRequires:  python-pbr >= 1.8
 BuildRequires:  python-setuptools >= 16.0
 Requires:       python-Babel >= 2.3.4
 Requires:       python-cffi
@@ -52,8 +50,8 @@
 Requires:       python-msgpack-python >= 0.4.0
 Requires:       python-oslo.config >= 3.14.0
 Requires:       python-oslo.i18n >= 2.1.0
-Requires:       python-oslo.log >= 1.14.0
-Requires:       python-oslo.utils >= 3.16.0
+Requires:       python-oslo.log >= 3.11.0
+Requires:       python-oslo.utils >= 3.18.0
 BuildArch:      noarch
 
 %description
@@ -68,8 +66,8 @@
 Documentation for oslo.privsep
 
 %prep
-%setup -q -n %{sname}-%{version}
-%patch1 -p1
+%autosetup -n %{sname}-%{version}
+%py_req_cleanup
 
 %build
 %py2_build

++++++ _service ++++++
--- /var/tmp/diff_new_pack.jx5OxW/_old  2017-02-21 13:43:16.092228025 +0100
+++ /var/tmp/diff_new_pack.jx5OxW/_new  2017-02-21 13:43:16.092228025 +0100
@@ -1,14 +1,12 @@
 <services>
   <service mode="disabled" name="renderspec">
-    <param 
name="input-template">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/newton/openstack/oslo.privsep/oslo.privsep.spec.j2</param>
+    <param 
name="input-template">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/ocata/openstack/oslo.privsep/oslo.privsep.spec.j2</param>
     <param name="output-name">python-oslo.privsep.spec</param>
-    <param 
name="requirements">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/newton/global-requirements.txt</param>
+    <param 
name="requirements">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/ocata/global-requirements.txt</param>
+    <param name="changelog-email">cloud-de...@suse.de</param>
+    <param name="changelog-provider">gh,openstack,oslo.privsep</param>
   </service>
   <service mode="disabled" name="download_files">
-    <param name="changesgenerate">enable</param>
-  </service>
-  <service name="refresh_patches" mode="disabled">
-    <param name="changesgenerate">enable</param>
   </service>
   <service name="format_spec_file" mode="disabled"/>
 </services>

++++++ oslo.privsep-1.13.1.tar.gz -> oslo.privsep-1.16.0.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/AUTHORS 
new/oslo.privsep-1.16.0/AUTHORS
--- old/oslo.privsep-1.13.1/AUTHORS     2016-12-01 12:37:27.000000000 +0100
+++ new/oslo.privsep-1.16.0/AUTHORS     2017-01-18 15:12:38.000000000 +0100
@@ -7,11 +7,15 @@
 Davanum Srinivas <dava...@gmail.com>
 Doug Hellmann <d...@doughellmann.com>
 Eric Brown <bro...@vmware.com>
+Flavio Percoco <flape...@gmail.com>
+John Garbutt <john.garb...@rackspace.com>
 Joshua Harlow <harlo...@gmail.com>
 Joshua Harlow <jxhar...@godaddy.com>
 Kirill Bespalov <kbespa...@mirantis.com>
 Swapnil Kulkarni (coolsvap) <m...@coolsvap.net>
 TommyLike <tommylik...@gmail.com>
+Tony Breeds <t...@bakeyournoodle.com>
 Walter A. Boring IV <walter.bor...@hpe.com>
 Zhihai Song <zhihai.s...@easystack.cn>
+avnish <avnish....@nectechnologies.in>
 sonu.kumar <sonu.ku...@nectechnologies.in>
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/ChangeLog 
new/oslo.privsep-1.16.0/ChangeLog
--- old/oslo.privsep-1.13.1/ChangeLog   2016-12-01 12:37:27.000000000 +0100
+++ new/oslo.privsep-1.16.0/ChangeLog   2017-01-18 15:12:38.000000000 +0100
@@ -1,20 +1,42 @@
 CHANGES
 =======
 
-1.13.1
+1.16.0
 ------
 
-* [Backport] Ignore timeout error when receiving message
-* Update .gitreview for stable/newton
+* Add Constraints support
+* Show team and repo badges on README
+
+1.15.0
+------
+
+* Updated from global requirements
+* Don't use deprecated method logger.warn
+* Updated from global requirements
+* Imported Translations from Zanata
+* Updated from global requirements
+
+1.14.0
+------
+
+* Enable release notes translation
+* Updated from global requirements
+* Updated from global requirements
+* modify the home-page info with the developer documentation
+* Ignore timeout error when receiving message from sockect
+* Update reno for stable/newton
+* Deal with CONF.config_dir correctly
 
 1.13.0
 ------
 
+* Report underlying integer for unknown capabilities
 * Updated from global requirements
 
 1.12.0
 ------
 
+* Add Python 3.5 classifier and venv
 * Fixes unit tests on Windows
 * More sophisticated logging on privileged side
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/PKG-INFO 
new/oslo.privsep-1.16.0/PKG-INFO
--- old/oslo.privsep-1.13.1/PKG-INFO    2016-12-01 12:37:27.000000000 +0100
+++ new/oslo.privsep-1.16.0/PKG-INFO    2017-01-18 15:12:39.000000000 +0100
@@ -1,12 +1,21 @@
 Metadata-Version: 1.1
 Name: oslo.privsep
-Version: 1.13.1
+Version: 1.16.0
 Summary: OpenStack library for privilege separation
-Home-page: http://launchpad.net/oslo
+Home-page: http://docs.openstack.org/developer/oslo.privsep/
 Author: OpenStack
 Author-email: openstack-...@lists.openstack.org
 License: UNKNOWN
-Description: ============
+Description: ========================
+        Team and repository tags
+        ========================
+        
+        .. image:: http://governance.openstack.org/badges/oslo.privsep.svg
+            :target: http://governance.openstack.org/reference/tags/index.html
+        
+        .. Change things from this point on
+        
+        ============
         oslo.privsep
         ============
         
@@ -48,3 +57,4 @@
 Classifier: Programming Language :: Python :: 2.7
 Classifier: Programming Language :: Python :: 3
 Classifier: Programming Language :: Python :: 3.4
+Classifier: Programming Language :: Python :: 3.5
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/README.rst 
new/oslo.privsep-1.16.0/README.rst
--- old/oslo.privsep-1.13.1/README.rst  2016-12-01 12:34:19.000000000 +0100
+++ new/oslo.privsep-1.16.0/README.rst  2017-01-18 15:10:08.000000000 +0100
@@ -1,3 +1,12 @@
+========================
+Team and repository tags
+========================
+
+.. image:: http://governance.openstack.org/badges/oslo.privsep.svg
+    :target: http://governance.openstack.org/reference/tags/index.html
+
+.. Change things from this point on
+
 ============
 oslo.privsep
 ============
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/oslo.privsep.egg-info/PKG-INFO 
new/oslo.privsep-1.16.0/oslo.privsep.egg-info/PKG-INFO
--- old/oslo.privsep-1.13.1/oslo.privsep.egg-info/PKG-INFO      2016-12-01 
12:37:27.000000000 +0100
+++ new/oslo.privsep-1.16.0/oslo.privsep.egg-info/PKG-INFO      2017-01-18 
15:12:38.000000000 +0100
@@ -1,12 +1,21 @@
 Metadata-Version: 1.1
 Name: oslo.privsep
-Version: 1.13.1
+Version: 1.16.0
 Summary: OpenStack library for privilege separation
-Home-page: http://launchpad.net/oslo
+Home-page: http://docs.openstack.org/developer/oslo.privsep/
 Author: OpenStack
 Author-email: openstack-...@lists.openstack.org
 License: UNKNOWN
-Description: ============
+Description: ========================
+        Team and repository tags
+        ========================
+        
+        .. image:: http://governance.openstack.org/badges/oslo.privsep.svg
+            :target: http://governance.openstack.org/reference/tags/index.html
+        
+        .. Change things from this point on
+        
+        ============
         oslo.privsep
         ============
         
@@ -48,3 +57,4 @@
 Classifier: Programming Language :: Python :: 2.7
 Classifier: Programming Language :: Python :: 3
 Classifier: Programming Language :: Python :: 3.4
+Classifier: Programming Language :: Python :: 3.5
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/oslo.privsep-1.13.1/oslo.privsep.egg-info/SOURCES.txt 
new/oslo.privsep-1.16.0/oslo.privsep.egg-info/SOURCES.txt
--- old/oslo.privsep-1.13.1/oslo.privsep.egg-info/SOURCES.txt   2016-12-01 
12:37:27.000000000 +0100
+++ new/oslo.privsep-1.16.0/oslo.privsep.egg-info/SOURCES.txt   2017-01-18 
15:12:39.000000000 +0100
@@ -51,6 +51,9 @@
 releasenotes/notes/add_reno-3b4ae0789e9c45b4.yaml
 releasenotes/source/conf.py
 releasenotes/source/index.rst
+releasenotes/source/newton.rst
 releasenotes/source/unreleased.rst
 releasenotes/source/_static/.placeholder
-releasenotes/source/_templates/.placeholder
\ No newline at end of file
+releasenotes/source/_templates/.placeholder
+releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po
+tools/tox_install.sh
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/oslo.privsep.egg-info/pbr.json 
new/oslo.privsep-1.16.0/oslo.privsep.egg-info/pbr.json
--- old/oslo.privsep-1.13.1/oslo.privsep.egg-info/pbr.json      2016-12-01 
12:37:27.000000000 +0100
+++ new/oslo.privsep-1.16.0/oslo.privsep.egg-info/pbr.json      2017-01-18 
15:12:39.000000000 +0100
@@ -1 +1 @@
-{"is_release": true, "git_version": "d186635"}
\ No newline at end of file
+{"git_version": "2208a53", "is_release": true}
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/oslo.privsep-1.13.1/oslo.privsep.egg-info/requires.txt 
new/oslo.privsep-1.16.0/oslo.privsep.egg-info/requires.txt
--- old/oslo.privsep-1.13.1/oslo.privsep.egg-info/requires.txt  2016-12-01 
12:37:27.000000000 +0100
+++ new/oslo.privsep-1.16.0/oslo.privsep.egg-info/requires.txt  2017-01-18 
15:12:38.000000000 +0100
@@ -1,7 +1,7 @@
-oslo.log>=1.14.0
+oslo.log>=3.11.0
 oslo.i18n>=2.1.0
-oslo.config>=3.14.0
-oslo.utils>=3.16.0
+oslo.config!=3.18.0,>=3.14.0
+oslo.utils>=3.18.0
 enum34
 cffi
 eventlet!=0.18.3,>=0.18.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/oslo_privsep/daemon.py 
new/oslo.privsep-1.16.0/oslo_privsep/daemon.py
--- old/oslo.privsep-1.13.1/oslo_privsep/daemon.py      2016-12-01 
12:34:20.000000000 +0100
+++ new/oslo.privsep-1.16.0/oslo_privsep/daemon.py      2017-01-18 
15:10:08.000000000 +0100
@@ -193,8 +193,8 @@
             # (LOG, level, message)
             LOG.log(msg[1], msg[2])
         else:
-            LOG.warn(_LW('Ignoring unexpected OOB message from privileged '
-                         'process: %r'), msg)
+            LOG.warning(_LW('Ignoring unexpected OOB message from privileged '
+                            'process: %r'), msg)
 
 
 def fdopen(fd, *args, **kwargs):
@@ -380,7 +380,7 @@
         def fmt_caps(capset):
             if not capset:
                 return 'none'
-            fc = [capabilities.CAPS_BYVALUE.get(c, 'CAP_UNDEFINED')
+            fc = [capabilities.CAPS_BYVALUE.get(c, str(c))
                   for c in capset]
             fc.sort()
             return '|'.join(fc)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/oslo_privsep/priv_context.py 
new/oslo.privsep-1.16.0/oslo_privsep/priv_context.py
--- old/oslo.privsep-1.13.1/oslo_privsep/priv_context.py        2016-12-01 
12:34:20.000000000 +0100
+++ new/oslo.privsep-1.16.0/oslo_privsep/priv_context.py        2017-01-18 
15:10:08.000000000 +0100
@@ -158,7 +158,8 @@
 
             try:
                 if cfg.CONF.config_dir is not None:
-                    cmd.extend(['--config-dir', cfg.CONF.config_dir])
+                    for cfg_dir in cfg.CONF.config_dir:
+                        cmd.extend(['--config-dir', cfg_dir])
             except cfg.NoSuchOptError:
                 pass
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/oslo.privsep-1.13.1/oslo_privsep/tests/test_priv_context.py 
new/oslo.privsep-1.16.0/oslo_privsep/tests/test_priv_context.py
--- old/oslo.privsep-1.13.1/oslo_privsep/tests/test_priv_context.py     
2016-12-01 12:34:20.000000000 +0100
+++ new/oslo.privsep-1.16.0/oslo_privsep/tests/test_priv_context.py     
2017-01-18 15:10:08.000000000 +0100
@@ -104,7 +104,7 @@
 
     def test_helper_command_default_dirtoo(self):
         self.privsep_conf.config_file = ['/bar.conf', '/baz.conf']
-        self.privsep_conf.config_dir = '/foo.d'
+        self.privsep_conf.config_dir = ['/foo.d']
         cmd = testctx.context.helper_command('/tmp/sockpath')
         expected = [
             'sudo', 'privsep-helper',
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/releasenotes/source/conf.py 
new/oslo.privsep-1.16.0/releasenotes/source/conf.py
--- old/oslo.privsep-1.13.1/releasenotes/source/conf.py 2016-12-01 
12:34:20.000000000 +0100
+++ new/oslo.privsep-1.16.0/releasenotes/source/conf.py 2017-01-18 
15:10:08.000000000 +0100
@@ -271,3 +271,6 @@
 
 # If true, do not generate a @detailmenu in the "Top" node's menu.
 # texinfo_no_detailmenu = False
+
+# -- Options for Internationalization output ------------------------------
+locale_dirs = ['locale/']
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/releasenotes/source/index.rst 
new/oslo.privsep-1.16.0/releasenotes/source/index.rst
--- old/oslo.privsep-1.13.1/releasenotes/source/index.rst       2016-12-01 
12:34:20.000000000 +0100
+++ new/oslo.privsep-1.16.0/releasenotes/source/index.rst       2017-01-18 
15:10:08.000000000 +0100
@@ -1,8 +1,9 @@
-=============================
+============================
  oslo.privsep Release Notes
-=============================
+============================
 
  .. toctree::
     :maxdepth: 1
 
     unreleased
+    newton
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/oslo.privsep-1.13.1/releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po
 
new/oslo.privsep-1.16.0/releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po
--- 
old/oslo.privsep-1.13.1/releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po
   1970-01-01 01:00:00.000000000 +0100
+++ 
new/oslo.privsep-1.16.0/releasenotes/source/locale/fr/LC_MESSAGES/releasenotes.po
   2017-01-18 15:10:08.000000000 +0100
@@ -0,0 +1,33 @@
+# Gérald LONLAS <g.lon...@gmail.com>, 2016. #zanata
+msgid ""
+msgstr ""
+"Project-Id-Version: oslo.privsep Release Notes 1.14.1\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2016-10-23 20:38+0000\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"PO-Revision-Date: 2016-10-22 06:04+0000\n"
+"Last-Translator: Gérald LONLAS <g.lon...@gmail.com>\n"
+"Language-Team: French\n"
+"Language: fr\n"
+"X-Generator: Zanata 3.7.3\n"
+"Plural-Forms: nplurals=2; plural=(n > 1)\n"
+
+msgid "1.13.0"
+msgstr "1.13.0"
+
+msgid "Newton Series Release Notes"
+msgstr "Note de release pour Newton"
+
+msgid "Other Notes"
+msgstr "Autres notes"
+
+msgid "Switch to reno for managing release notes."
+msgstr "Commence à utiliser reno pour la gestion des notes de release"
+
+msgid "Unreleased Release Notes"
+msgstr "Note de release pour les changements non déployées"
+
+msgid "oslo.privsep Release Notes"
+msgstr "Note de release pour oslo.privsep"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/releasenotes/source/newton.rst 
new/oslo.privsep-1.16.0/releasenotes/source/newton.rst
--- old/oslo.privsep-1.13.1/releasenotes/source/newton.rst      1970-01-01 
01:00:00.000000000 +0100
+++ new/oslo.privsep-1.16.0/releasenotes/source/newton.rst      2017-01-18 
15:10:08.000000000 +0100
@@ -0,0 +1,6 @@
+=============================
+ Newton Series Release Notes
+=============================
+
+.. release-notes::
+   :branch: origin/stable/newton
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/requirements.txt 
new/oslo.privsep-1.16.0/requirements.txt
--- old/oslo.privsep-1.13.1/requirements.txt    2016-12-01 12:34:20.000000000 
+0100
+++ new/oslo.privsep-1.16.0/requirements.txt    2017-01-18 15:10:08.000000000 
+0100
@@ -2,10 +2,10 @@
 # of appearance. Changing the order has an impact on the overall integration
 # process, which may cause wedges in the gate later.
 
-oslo.log>=1.14.0 # Apache-2.0
+oslo.log>=3.11.0 # Apache-2.0
 oslo.i18n>=2.1.0 # Apache-2.0
-oslo.config>=3.14.0 # Apache-2.0
-oslo.utils>=3.16.0 # Apache-2.0
+oslo.config!=3.18.0,>=3.14.0 # Apache-2.0
+oslo.utils>=3.18.0 # Apache-2.0
 enum34;python_version=='2.7' or python_version=='2.6' or python_version=='3.3' 
# BSD
 cffi # MIT
 eventlet!=0.18.3,>=0.18.2 # MIT
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/setup.cfg 
new/oslo.privsep-1.16.0/setup.cfg
--- old/oslo.privsep-1.13.1/setup.cfg   2016-12-01 12:37:27.000000000 +0100
+++ new/oslo.privsep-1.16.0/setup.cfg   2017-01-18 15:12:39.000000000 +0100
@@ -5,7 +5,7 @@
        README.rst
 author = OpenStack
 author-email = openstack-...@lists.openstack.org
-home-page = http://launchpad.net/oslo
+home-page = http://docs.openstack.org/developer/oslo.privsep/
 classifier = 
        Environment :: OpenStack
        Intended Audience :: Information Technology
@@ -17,6 +17,7 @@
        Programming Language :: Python :: 2.7
        Programming Language :: Python :: 3
        Programming Language :: Python :: 3.4
+       Programming Language :: Python :: 3.5
 
 [files]
 packages = 
@@ -57,5 +58,4 @@
 [egg_info]
 tag_build = 
 tag_date = 0
-tag_svn_revision = 0
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/test-requirements.txt 
new/oslo.privsep-1.16.0/test-requirements.txt
--- old/oslo.privsep-1.13.1/test-requirements.txt       2016-12-01 
12:34:20.000000000 +0100
+++ new/oslo.privsep-1.16.0/test-requirements.txt       2017-01-18 
15:10:08.000000000 +0100
@@ -8,6 +8,6 @@
 fixtures>=3.0.0 # Apache-2.0/BSD
 
 # These are needed for docs generation
-oslosphinx!=3.4.0,>=2.5.0 # Apache-2.0
-sphinx!=1.3b1,<1.3,>=1.2.1 # BSD
-reno>=1.8.0 # Apache2
+oslosphinx>=4.7.0 # Apache-2.0
+sphinx!=1.3b1,<1.4,>=1.2.1 # BSD
+reno>=1.8.0 # Apache-2.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/tools/tox_install.sh 
new/oslo.privsep-1.16.0/tools/tox_install.sh
--- old/oslo.privsep-1.13.1/tools/tox_install.sh        1970-01-01 
01:00:00.000000000 +0100
+++ new/oslo.privsep-1.16.0/tools/tox_install.sh        2017-01-18 
15:10:08.000000000 +0100
@@ -0,0 +1,30 @@
+#!/usr/bin/env bash
+
+# Client constraint file contains this client version pin that is in conflict
+# with installing the client from source. We should remove the version pin in
+# the constraints file before applying it for from-source installation.
+
+CONSTRAINTS_FILE="$1"
+shift 1
+
+set -e
+
+# NOTE(tonyb): Place this in the tox enviroment's log dir so it will get
+# published to logs.openstack.org for easy debugging.
+localfile="$VIRTUAL_ENV/log/upper-constraints.txt"
+
+if [[ "$CONSTRAINTS_FILE" != http* ]]; then
+    CONSTRAINTS_FILE="file://$CONSTRAINTS_FILE"
+fi
+# NOTE(tonyb): need to add curl to bindep.txt if the project supports bindep
+curl "$CONSTRAINTS_FILE" --insecure --progress-bar --output "$localfile"
+
+pip install -c"$localfile" openstack-requirements
+
+# This is the main purpose of the script: Allow local installation of
+# the current repo. It is listed in constraints file and thus any
+# install will be constrained and we need to unconstrain it.
+edit-constraints "$localfile" -- "$CLIENT_NAME"
+
+pip install -c"$localfile" -U "$@"
+exit $?
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/oslo.privsep-1.13.1/tox.ini 
new/oslo.privsep-1.16.0/tox.ini
--- old/oslo.privsep-1.13.1/tox.ini     2016-12-01 12:34:20.000000000 +0100
+++ new/oslo.privsep-1.16.0/tox.ini     2017-01-18 15:10:08.000000000 +0100
@@ -1,8 +1,13 @@
 [tox]
-minversion = 1.6
-envlist = py34,py27,pypy,pep8
+minversion = 2.0
+envlist = py35,py34,py27,pypy,pep8
 
 [testenv]
+setenv =
+    VIRTUAL_ENV={envdir}
+    BRANCH_NAME=master
+    CLIENT_NAME=oslo.privsep
+install_command = {toxinidir}/tools/tox_install.sh 
{env:UPPER_CONSTRAINTS_FILE:https://git.openstack.org/cgit/openstack/requirements/plain/upper-constraints.txt}
 {opts} {packages}
 whitelist_externals =
  /bin/sh
 deps = -r{toxinidir}/test-requirements.txt


Reply via email to