Hello community,

here is the log from the commit of package python-pycadf for openSUSE:Factory 
checked in at 2018-03-19 23:36:49
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-pycadf (Old)
 and      /work/SRC/openSUSE:Factory/.python-pycadf.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-pycadf"

Mon Mar 19 23:36:49 2018 rev:11 rq:583356 version:2.7.0

Changes:
--------
--- /work/SRC/openSUSE:Factory/python-pycadf/python-pycadf.changes      
2017-09-20 17:13:19.404213501 +0200
+++ /work/SRC/openSUSE:Factory/.python-pycadf.new/python-pycadf.changes 
2018-03-19 23:36:51.144655879 +0100
@@ -1,0 +2,20 @@
+Fri Feb 23 13:39:51 UTC 2018 - tbecht...@suse.com
+
+- Switch to stable/queens spec template
+
+-------------------------------------------------------------------
+Mon Feb 12 10:09:33 UTC 2018 - cloud-de...@suse.de
+
+- update to version 2.7.0 (bsc#1078607)
+  - Turn on warning-is-error for sphinx build
+  - Removed references to events api
+  - Stopping using norm_ns
+  - Update URL in docs as per the doc-migration spec
+  - Adding panko_api_audit_map.conf to pycadf
+  - Adding gnocchi_api_audit_map.conf to pycadf
+  - Avoid tox_install.sh for constraints support
+  - Updated from global requirements
+  - Switch from oslosphinx to openstackdocstheme
+  - changed 'target_endpoint_type' value
+
+-------------------------------------------------------------------

Old:
----
  pycadf-2.6.0.tar.gz

New:
----
  pycadf-2.7.0.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-pycadf.spec ++++++
--- /var/tmp/diff_new_pack.4P4oQj/_old  2018-03-19 23:36:51.960626443 +0100
+++ /var/tmp/diff_new_pack.4P4oQj/_new  2018-03-19 23:36:51.964626299 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,27 +18,26 @@
 
 %global sname pycadf
 Name:           python-%{sname}
-Version:        2.6.0
+Version:        2.7.0
 Release:        0
 Summary:        DMTF Cloud Audit (CADF) data model
 License:        Apache-2.0
 Group:          Development/Languages/Python
 Url:            https://launchpad.net/pycadf
-Source0:        
https://pypi.io/packages/source/p/%{sname}/%{sname}-%{version}.tar.gz
+Source0:        
https://files.pythonhosted.org/packages/source/p/%{sname}/%{sname}-%{version}.tar.gz
 BuildRequires:  openstack-macros
 BuildRequires:  python-devel
+BuildRequires:  python-fixtures >= 3.0.0
+BuildRequires:  python-oslo.config >= 5.1.0
+BuildRequires:  python-oslo.serialization >= 2.18.0
+BuildRequires:  python-oslotest >= 3.2.0
 BuildRequires:  python-pbr >= 2.0.0
 BuildRequires:  python-setuptools >= 16.0
-Requires:       python-Babel >= 2.3.4
-Requires:       python-WebOb >= 1.7.1
 Requires:       python-debtcollector >= 1.2.0
-Requires:       python-iso8601 >= 0.1.11
-Requires:       python-netaddr >= 0.7.13
-Requires:       python-oslo.config >= 4.0.0
-Requires:       python-oslo.messaging >= 5.24.2
-Requires:       python-oslo.serialization >= 1.10.0
+Requires:       python-oslo.config >= 5.1.0
+Requires:       python-oslo.serialization >= 2.18.0
 Requires:       python-pytz >= 2013.6
-Requires:       python-six >= 1.9.0
+Requires:       python-six >= 1.10.0
 BuildArch:      noarch
 
 %description
@@ -48,13 +47,14 @@
 Summary:        Documentation for the DMTF Cloud Audit (CADF) data model
 Group:          Development/Languages/Python
 BuildRequires:  python-Sphinx
-BuildRequires:  python-oslosphinx >= 4.7.0
+BuildRequires:  python-openstackdocstheme >= 1.18.1
 
 %description doc
 Documentation for the DMTF Cloud Audit (CADF) data model.
 
 %prep
 %autosetup -n %{sname}-%{version}
+sed -i 's/^warning-is-error.*/warning-is-error = 0/g' setup.cfg
 %py_req_cleanup
 
 %build

++++++ _service ++++++
--- /var/tmp/diff_new_pack.4P4oQj/_old  2018-03-19 23:36:52.012624567 +0100
+++ /var/tmp/diff_new_pack.4P4oQj/_new  2018-03-19 23:36:52.012624567 +0100
@@ -1,8 +1,8 @@
 <services>
   <service mode="disabled" name="renderspec">
-    <param 
name="input-template">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/pike/openstack/pycadf/pycadf.spec.j2</param>
+    <param 
name="input-template">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/queens/openstack/pycadf/pycadf.spec.j2</param>
     <param name="output-name">python-pycadf.spec</param>
-    <param 
name="requirements">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/pike/global-requirements.txt</param>
+    <param 
name="requirements">https://raw.githubusercontent.com/openstack/rpm-packaging/stable/queens/requirements.txt</param>
     <param name="changelog-email">cloud-de...@suse.de</param>
     <param name="changelog-provider">gh,openstack,pycadf</param>
   </service>

++++++ pycadf-2.6.0.tar.gz -> pycadf-2.7.0.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/AUTHORS new/pycadf-2.7.0/AUTHORS
--- old/pycadf-2.6.0/AUTHORS    2017-06-12 15:22:58.000000000 +0200
+++ new/pycadf-2.7.0/AUTHORS    2018-01-31 21:07:28.000000000 +0100
@@ -1,3 +1,4 @@
+Abhishek Sharma <abmsh...@in.ibm.com>
 Andreas Jaeger <a...@suse.com>
 Arun Kant <arun.k...@hp.com>
 Brad Topol <bto...@us.ibm.com>
@@ -25,6 +26,7 @@
 Martin Geisler <mar...@geisler.net>
 Matt Riedemann <mrie...@us.ibm.com>
 Rakesh H S <r...@hpe.com>
+Samriddhi Jain <j.samriddh...@gmail.com>
 Sascha Peilicke <sasc...@gmx.de>
 Stanisław Pitucha <stanislaw.pitu...@hp.com>
 Steve Martinelli <steve...@ca.ibm.com>
@@ -32,6 +34,7 @@
 Tony Breeds <t...@bakeyournoodle.com>
 Tony Xu <hhkt...@gmail.com>
 bgsilva <bgsi...@us.ibm.com>
+chenghuiyu <yucheng...@unionpay.com>
 gord chung <g...@live.ca>
 gordon chung <g...@live.ca>
 liangjingtao <liang.jing...@zte.com.cn>
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/ChangeLog new/pycadf-2.7.0/ChangeLog
--- old/pycadf-2.6.0/ChangeLog  2017-06-12 15:22:58.000000000 +0200
+++ new/pycadf-2.7.0/ChangeLog  2018-01-31 21:07:28.000000000 +0100
@@ -1,6 +1,21 @@
 CHANGES
 =======
 
+2.7.0
+-----
+
+* Avoid tox\_install.sh for constraints support
+* Updated from global requirements
+* Updated from global requirements
+* Stopping using norm\_ns
+* changed 'target\_endpoint\_type' value
+* Adding gnocchi\_api\_audit\_map.conf to pycadf
+* Removed references to events api
+* Adding panko\_api\_audit\_map.conf to pycadf
+* Switch from oslosphinx to openstackdocstheme
+* Turn on warning-is-error for sphinx build
+* Update URL in docs as per the doc-migration spec
+
 2.6.0
 -----
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/PKG-INFO new/pycadf-2.7.0/PKG-INFO
--- old/pycadf-2.6.0/PKG-INFO   2017-06-12 15:22:59.000000000 +0200
+++ new/pycadf-2.7.0/PKG-INFO   2018-01-31 21:07:29.000000000 +0100
@@ -1,11 +1,12 @@
 Metadata-Version: 1.1
 Name: pycadf
-Version: 2.6.0
+Version: 2.7.0
 Summary: CADF Library
-Home-page: https://docs.openstack.org/developer/pycadf/
+Home-page: https://docs.openstack.org/pycadf/latest/
 Author: OpenStack
 Author-email: openstack-...@lists.openstack.org
 License: UNKNOWN
+Description-Content-Type: UNKNOWN
 Description: ========================
         Team and repository tags
         ========================
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/doc/source/audit_maps.rst 
new/pycadf-2.7.0/doc/source/audit_maps.rst
--- old/pycadf-2.6.0/doc/source/audit_maps.rst  2017-06-12 15:21:18.000000000 
+0200
+++ new/pycadf-2.7.0/doc/source/audit_maps.rst  2018-01-31 21:04:28.000000000 
+0100
@@ -34,8 +34,8 @@
 information on how to use these mapping files, refer to the `Audit middleware`_
 section of the `keystonemiddleware`_ project.
 
-.. _Audit middleware: 
https://docs.openstack.org/developer/keystonemiddleware/audit.html
-.. _keystonemiddleware: https://docs.openstack.org/developer/keystonemiddleware
+.. _Audit middleware: 
https://docs.openstack.org/keystonemiddleware/latest/audit.html
+.. _keystonemiddleware: https://docs.openstack.org/keystonemiddleware/latest/
 .. _`etc/pycadf`: https://github.com/openstack/pycadf/tree/master/etc/pycadf
 .. _`cinder_api_audit_map.conf`: 
https://github.com/openstack/pycadf/blob/master/etc/pycadf/cinder_api_audit_map.conf
 .. _`glance_api_audit_map.conf`: 
https://github.com/openstack/pycadf/blob/master/etc/pycadf/glance_api_audit_map.conf
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/doc/source/conf.py 
new/pycadf-2.7.0/doc/source/conf.py
--- old/pycadf-2.6.0/doc/source/conf.py 2017-06-12 15:21:18.000000000 +0200
+++ new/pycadf-2.7.0/doc/source/conf.py 2018-01-31 21:04:28.000000000 +0100
@@ -36,7 +36,7 @@
     'sphinx.ext.todo',
     'sphinx.ext.coverage',
     'sphinx.ext.viewcode',
-    'oslosphinx',
+    'openstackdocstheme',
     'ext.apidoc'
 ]
 
@@ -108,6 +108,7 @@
 # The theme to use for HTML and HTML Help pages.  See the documentation for
 # a list of builtin themes.
 #html_theme = 'default'
+html_theme = 'openstackdocs'
 
 # Theme options are theme-specific and customize the look and feel of a theme
 # further.  For a list of options available for each theme, see the
@@ -143,6 +144,7 @@
 # If not '', a 'Last updated on:' timestamp is inserted at every page bottom,
 # using the given strftime format.
 #html_last_updated_fmt = '%b %d, %Y'
+html_last_updated_fmt = '%Y-%m-%d %H:%M'
 
 # If true, SmartyPants will be used to convert quotes and dashes to
 # typographically correct entities.
@@ -261,3 +263,8 @@
 
 # If true, do not generate a @detailmenu in the "Top" node's menu.
 #texinfo_no_detailmenu = False
+
+# -- Options for openstackdocstheme -------------------------------------------
+repository_name = 'openstack/pycadf'
+bug_project = 'pycadf'
+bug_tag = ''
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/doc/source/event_concept.rst 
new/pycadf-2.7.0/doc/source/event_concept.rst
--- old/pycadf-2.6.0/doc/source/event_concept.rst       2017-06-12 
15:21:18.000000000 +0200
+++ new/pycadf-2.7.0/doc/source/event_concept.rst       2018-01-31 
21:04:28.000000000 +0100
@@ -89,7 +89,7 @@
         "eventTime": "2014-02-27T19:29:30.855665+0000",
         "target": {
             "typeURI": "service/compute/node",
-            # optional Endpoints to describe compute node,
+            // optional Endpoints to describe compute node,
             "addresses": [
                 {
                     "url": 
"http://9.26.26.250:8774/v2/e7e2bcc9c0df4f3eabcd412ae62503f6";,
@@ -108,9 +108,9 @@
             "name": "nova"
         },
         "observer": {
-            "id": "target" # shortform to show Observer Resource is the same 
as Target,
+            "id": "target" // shortform to show Observer Resource is the same 
as Target,
         },
-        # tags use to query events on,
+        // tags use to query events on,
         "tags": [
             "correlation_id?value=56cdde6f-6b4e-48a4-94e6-defb40522fb2"
         ],
@@ -118,12 +118,12 @@
         "initiator": {
             "typeURI": "data/security/account/user",
             "name": "admin",
-            # optional Credential to describe resource,
+            // optional Credential to describe resource,
             "credential": {
                 "token": "MIIQzgYJKoZIhvcNAQcCoIIQvzCCELsC xxxxxxxx 
zqvD9OPWZm7VQpYNK2EvrZi-mTvb5A==",
                 "identity_status": "Confirmed"
             },
-            # optional Host to describe resource,
+            // optional Host to describe resource,
             "host": {
                 "agent": "python-novaclient",
                 "address": "9.26.26.250"
@@ -131,12 +131,12 @@
             "project_id": "e7e2bcc9c0df4f3eabcd412ae62503f6",
             "id": "68a3f50705a54f799ce94380fc02ed8a"
         },
-        # optional Reason for activity event,
+        // optional Reason for activity event,
         "reason": {
             "reasonCode": "200",
             "reasonType": "HTTP"
         },
-        # list of Resources which edited event,
+        // list of Resources which edited event,
         "reporterchain": [
             {
                 "reporterTime": "2014-02-27T19:29:31.043902+0000",
@@ -149,7 +149,7 @@
         "action": "authenticate/logon",
         "outcome": "success",
         "id": "0a196053-95de-48f8-9890-4527b25b5007",
-        # Event model is extensible so additional attributes may be added to 
describe model,
+        // Event model is extensible so additional attributes may be added to 
describe model,
         "requestPath": "/v2/e7e2bcc9c0df4f3eabcd412ae62503f6/os-certificates"
     }
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/doc/source/middleware.rst 
new/pycadf-2.7.0/doc/source/middleware.rst
--- old/pycadf-2.6.0/doc/source/middleware.rst  2017-06-12 15:21:18.000000000 
+0200
+++ new/pycadf-2.7.0/doc/source/middleware.rst  2018-01-31 21:04:28.000000000 
+0100
@@ -23,4 +23,4 @@
 0.8.0. For continued support, the middleware is now maintained under the
 Identity (Keystone) umbrella. Related documentation can be found here_.
 
-.. _here: https://docs.openstack.org/developer/keystonemiddleware/audit.html
+.. _here: https://docs.openstack.org/keystonemiddleware/latest/audit.html
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/pycadf-2.6.0/etc/pycadf/ceilometer_api_audit_map.conf 
new/pycadf-2.7.0/etc/pycadf/ceilometer_api_audit_map.conf
--- old/pycadf-2.6.0/etc/pycadf/ceilometer_api_audit_map.conf   2017-06-12 
15:21:18.000000000 +0200
+++ new/pycadf-2.7.0/etc/pycadf/ceilometer_api_audit_map.conf   2018-01-31 
21:04:28.000000000 +0100
@@ -9,13 +9,6 @@
 resources = resource_id
 statistics = None
 samples = sample_id
-capabilities = None
-alarms = alarm_id
-history = None
-state = None
-event_types = event_type
-traits = event_type
-events = message_id
 
 # map endpoint type defined in service catalog to CADF typeURI
 [service_endpoints]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/etc/pycadf/gnocchi_api_audit_map.conf 
new/pycadf-2.7.0/etc/pycadf/gnocchi_api_audit_map.conf
--- old/pycadf-2.6.0/etc/pycadf/gnocchi_api_audit_map.conf      1970-01-01 
01:00:00.000000000 +0100
+++ new/pycadf-2.7.0/etc/pycadf/gnocchi_api_audit_map.conf      2018-01-31 
21:04:28.000000000 +0100
@@ -0,0 +1,21 @@
+[DEFAULT]
+# default target endpoint type
+# should match the endpoint type defined in service catalog
+target_endpoint_type = metric
+
+# possible end path of api requests
+[path_keywords]
+metric = metric_id
+measures = None
+archive_policy = archive_policy_name
+archive_policy_rule = archive_policy_rule_name
+generic = generic_id
+instance = instance_id
+history = None
+resource_type = resource_type_name
+capabilities = None
+status = None
+
+# map endpoint type defined in service catalog to CADF typeURI
+[service_endpoints]
+metric=service/metric
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/etc/pycadf/panko_api_audit_map.conf 
new/pycadf-2.7.0/etc/pycadf/panko_api_audit_map.conf
--- old/pycadf-2.6.0/etc/pycadf/panko_api_audit_map.conf        1970-01-01 
01:00:00.000000000 +0100
+++ new/pycadf-2.7.0/etc/pycadf/panko_api_audit_map.conf        2018-01-31 
21:04:28.000000000 +0100
@@ -0,0 +1,15 @@
+[DEFAULT]
+# default target endpoint type
+# should match the endpoint type defined in service catalog
+target_endpoint_type = event
+
+# possible end path of api requests
+[path_keywords]
+events = message_id
+capabilities = None
+event_types = event_type
+traits = event_type
+
+# map endpoint type defined in service catalog to CADF typeURI
+[service_endpoints]
+event=service/event
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/pycadf/identifier.py 
new/pycadf-2.7.0/pycadf/identifier.py
--- old/pycadf-2.6.0/pycadf/identifier.py       2017-06-12 15:21:18.000000000 
+0200
+++ new/pycadf-2.7.0/pycadf/identifier.py       2018-01-31 21:04:28.000000000 
+0100
@@ -16,7 +16,6 @@
 import uuid
 import warnings
 
-from debtcollector import removals
 from oslo_config import cfg
 import six
 
@@ -44,13 +43,6 @@
     return str(uuid.uuid4())
 
 
-@removals.remove
-def norm_ns(str_id):
-    """Apply a namespace to the identifier."""
-    prefix = CONF.audit.namespace + ':' if CONF.audit.namespace else ''
-    return prefix + str_id
-
-
 def _check_valid_uuid(value):
     """Checks a value for one or multiple valid uuids joined together."""
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/pycadf.egg-info/PKG-INFO 
new/pycadf-2.7.0/pycadf.egg-info/PKG-INFO
--- old/pycadf-2.6.0/pycadf.egg-info/PKG-INFO   2017-06-12 15:22:58.000000000 
+0200
+++ new/pycadf-2.7.0/pycadf.egg-info/PKG-INFO   2018-01-31 21:07:28.000000000 
+0100
@@ -1,11 +1,12 @@
 Metadata-Version: 1.1
 Name: pycadf
-Version: 2.6.0
+Version: 2.7.0
 Summary: CADF Library
-Home-page: https://docs.openstack.org/developer/pycadf/
+Home-page: https://docs.openstack.org/pycadf/latest/
 Author: OpenStack
 Author-email: openstack-...@lists.openstack.org
 License: UNKNOWN
+Description-Content-Type: UNKNOWN
 Description: ========================
         Team and repository tags
         ========================
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/pycadf.egg-info/SOURCES.txt 
new/pycadf-2.7.0/pycadf.egg-info/SOURCES.txt
--- old/pycadf-2.6.0/pycadf.egg-info/SOURCES.txt        2017-06-12 
15:22:59.000000000 +0200
+++ new/pycadf-2.7.0/pycadf.egg-info/SOURCES.txt        2018-01-31 
21:07:29.000000000 +0100
@@ -41,10 +41,12 @@
 etc/pycadf/ceilometer_api_audit_map.conf
 etc/pycadf/cinder_api_audit_map.conf
 etc/pycadf/glance_api_audit_map.conf
+etc/pycadf/gnocchi_api_audit_map.conf
 etc/pycadf/heat_api_audit_map.conf
 etc/pycadf/ironic_api_audit_map.conf
 etc/pycadf/neutron_api_audit_map.conf
 etc/pycadf/nova_api_audit_map.conf
+etc/pycadf/panko_api_audit_map.conf
 etc/pycadf/trove_api_audit_map.conf
 pycadf/__init__.py
 pycadf/attachment.py
@@ -80,5 +82,4 @@
 pycadf/tests/test_cadf_spec.py
 pycadf/tests/test_utils.py
 pycadf/tests/helper/__init__.py
-pycadf/tests/helper/test_api.py
-tools/tox_install.sh
\ No newline at end of file
+pycadf/tests/helper/test_api.py
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/pycadf.egg-info/pbr.json 
new/pycadf-2.7.0/pycadf.egg-info/pbr.json
--- old/pycadf-2.6.0/pycadf.egg-info/pbr.json   2017-06-12 15:22:58.000000000 
+0200
+++ new/pycadf-2.7.0/pycadf.egg-info/pbr.json   2018-01-31 21:07:28.000000000 
+0100
@@ -1 +1 @@
-{"git_version": "88064cf", "is_release": true}
\ No newline at end of file
+{"git_version": "21e59ea", "is_release": true}
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/pycadf.egg-info/requires.txt 
new/pycadf-2.7.0/pycadf.egg-info/requires.txt
--- old/pycadf-2.6.0/pycadf.egg-info/requires.txt       2017-06-12 
15:22:58.000000000 +0200
+++ new/pycadf-2.7.0/pycadf.egg-info/requires.txt       2018-01-31 
21:07:28.000000000 +0100
@@ -1,5 +1,5 @@
-oslo.config>=3.22.0
-oslo.serialization>=1.10.0
+oslo.config>=4.6.0
+oslo.serialization!=2.19.1,>=2.18.0
 pytz>=2013.6
-six>=1.9.0
+six>=1.10.0
 debtcollector>=1.2.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/requirements.txt 
new/pycadf-2.7.0/requirements.txt
--- old/pycadf-2.6.0/requirements.txt   2017-06-12 15:21:18.000000000 +0200
+++ new/pycadf-2.7.0/requirements.txt   2018-01-31 21:04:28.000000000 +0100
@@ -1,8 +1,8 @@
 # The order of packages is significant, because pip processes them in the order
 # of appearance. Changing the order has an impact on the overall integration
 # process, which may cause wedges in the gate later.
-oslo.config>=3.22.0 # Apache-2.0
-oslo.serialization>=1.10.0 # Apache-2.0
+oslo.config>=4.6.0 # Apache-2.0
+oslo.serialization!=2.19.1,>=2.18.0 # Apache-2.0
 pytz>=2013.6 # MIT
-six>=1.9.0 # MIT
+six>=1.10.0 # MIT
 debtcollector>=1.2.0 # Apache-2.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/setup.cfg new/pycadf-2.7.0/setup.cfg
--- old/pycadf-2.6.0/setup.cfg  2017-06-12 15:22:59.000000000 +0200
+++ new/pycadf-2.7.0/setup.cfg  2018-01-31 21:07:29.000000000 +0100
@@ -5,7 +5,7 @@
 summary = CADF Library
 description-file = 
        README.rst
-home-page = https://docs.openstack.org/developer/pycadf/
+home-page = https://docs.openstack.org/pycadf/latest/
 classifier = 
        Development Status :: 3 - Alpha
        Environment :: OpenStack
@@ -39,6 +39,7 @@
 source-dir = doc/source
 build-dir = doc/build
 all_files = 1
+warning-is-error = 1
 
 [upload_sphinx]
 upload-dir = doc/build/html
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/test-requirements.txt 
new/pycadf-2.7.0/test-requirements.txt
--- old/pycadf-2.6.0/test-requirements.txt      2017-06-12 15:21:18.000000000 
+0200
+++ new/pycadf-2.7.0/test-requirements.txt      2018-01-31 21:04:28.000000000 
+0100
@@ -8,10 +8,10 @@
 coverage!=4.4,>=4.0 # Apache-2.0
 fixtures>=3.0.0 # Apache-2.0/BSD
 oslotest>=1.10.0 # Apache-2.0
-python-subunit>=0.0.18 # Apache-2.0/BSD
+python-subunit>=1.0.0 # Apache-2.0/BSD
 testrepository>=0.0.18 # Apache-2.0/BSD
-testtools>=1.4.0 # MIT
+testtools>=2.2.0 # MIT
 
 # this is required for the docs build jobs
-oslosphinx>=4.7.0 # Apache-2.0
-sphinx!=1.6.1,>=1.5.1 # BSD
+openstackdocstheme>=1.17.0 # Apache-2.0
+sphinx>=1.6.2 # BSD
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/tools/tox_install.sh 
new/pycadf-2.7.0/tools/tox_install.sh
--- old/pycadf-2.6.0/tools/tox_install.sh       2017-06-12 15:21:18.000000000 
+0200
+++ new/pycadf-2.7.0/tools/tox_install.sh       1970-01-01 01:00:00.000000000 
+0100
@@ -1,30 +0,0 @@
-#!/usr/bin/env bash
-
-# Client constraint file contains this client version pin that is in conflict
-# with installing the client from source. We should remove the version pin in
-# the constraints file before applying it for from-source installation.
-
-CONSTRAINTS_FILE="$1"
-shift 1
-
-set -e
-
-# NOTE(tonyb): Place this in the tox enviroment's log dir so it will get
-# published to logs.openstack.org for easy debugging.
-localfile="$VIRTUAL_ENV/log/upper-constraints.txt"
-
-if [[ "$CONSTRAINTS_FILE" != http* ]]; then
-    CONSTRAINTS_FILE="file://$CONSTRAINTS_FILE"
-fi
-# NOTE(tonyb): need to add curl to bindep.txt if the project supports bindep
-curl "$CONSTRAINTS_FILE" --insecure --progress-bar --output "$localfile"
-
-pip install -c"$localfile" openstack-requirements
-
-# This is the main purpose of the script: Allow local installation of
-# the current repo. It is listed in constraints file and thus any
-# install will be constrained and we need to unconstrain it.
-edit-constraints "$localfile" -- "$CLIENT_NAME"
-
-pip install -c"$localfile" -U "$@"
-exit $?
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pycadf-2.6.0/tox.ini new/pycadf-2.7.0/tox.ini
--- old/pycadf-2.6.0/tox.ini    2017-06-12 15:21:18.000000000 +0200
+++ new/pycadf-2.7.0/tox.ini    2018-01-31 21:04:28.000000000 +0100
@@ -3,12 +3,11 @@
 envlist = py35,py27,pep8
 
 [testenv]
-setenv =
-    VIRTUAL_ENV={envdir}
-    BRANCH_NAME=master
-    CLIENT_NAME=pycadf
-install_command = {toxinidir}/tools/tox_install.sh 
{env:UPPER_CONSTRAINTS_FILE:https://git.openstack.org/cgit/openstack/requirements/plain/upper-constraints.txt}
 {opts} {packages}
-deps = -r{toxinidir}/test-requirements.txt
+install_command = pip install {opts} {packages}
+deps =
+ 
-c{env:UPPER_CONSTRAINTS_FILE:https://git.openstack.org/cgit/openstack/requirements/plain/upper-constraints.txt}
+ -r{toxinidir}/test-requirements.txt
+ -r{toxinidir}/requirements.txt
 commands = python setup.py testr --slowest --testr-args='{posargs}'
 
 [testenv:pep8]


Reply via email to