Hello community,

here is the log from the commit of package kubernetes-salt for openSUSE:Factory 
checked in at 2019-02-02 21:48:44
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kubernetes-salt (Old)
 and      /work/SRC/openSUSE:Factory/.kubernetes-salt.new.28833 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kubernetes-salt"

Sat Feb  2 21:48:44 2019 rev:37 rq:669475 version:4.0.0+git_r967_4dfc00f

Changes:
--------
--- /work/SRC/openSUSE:Factory/kubernetes-salt/kubernetes-salt.changes  
2018-12-04 20:58:42.160562233 +0100
+++ 
/work/SRC/openSUSE:Factory/.kubernetes-salt.new.28833/kubernetes-salt.changes   
    2019-02-02 21:48:46.144005777 +0100
@@ -1,0 +2,39 @@
+Mon Jan 28 15:52:22 UTC 2019 - Containers Team <containers-bugow...@suse.de>
+
+- Commit a42b893 by Rafael Fernández López eresli...@ereslibre.es
+ Use `jenkins-tox-container` image instead of `jenkins-tox3-container` image.
+ 
+ Maintenance update 9039 on opensuse increased `pluggy` version to 0.6.0. This
+ rendered `python3-tox` unusable with that pluggy version, as the current
+ version in OBS requires `pluggy` (pluggy>=0.3.0,<0.4.0).
+ 
+ Since this is making salt pipelines fail we are including the `python3`
+ environment on the regular `jenkins-tox-container`.
+ 
+ [1] https://build.suse.de/request/show/182868
+
+
+-------------------------------------------------------------------
+Wed Jan 16 17:02:59 UTC 2019 - Containers Team <containers-bugow...@suse.de>
+
+- Commit 0da4671 by Danny Sauer dsa...@suse.com
+ Minor cleanup for flake8
+ 
+ Minor changes to fix flake8 warnings
+ - use raw strings in regex methods
+ - inline-suppress an incorrect unused variable warning
+ - update to flake8 version 3.6.0
+ - switch flake8 config to use new extend-ignore option ("ignore" is an
+ exclusive list, so overrides the default ignored list)
+
+
+-------------------------------------------------------------------
+Wed Jan 16 16:08:02 UTC 2019 - Containers Team <containers-bugow...@suse.de>
+
+- Commit 98c8b40 by Maximilian Meister mmeis...@suse.de
+ in python3 strings need to be decoded from binary objects
+ 
+ Signed-off-by: Maximilian Meister <mmeis...@suse.de>
+
+
+-------------------------------------------------------------------

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ kubernetes-salt.spec ++++++
--- /var/tmp/diff_new_pack.eEQ6K6/_old  2019-02-02 21:48:46.936005091 +0100
+++ /var/tmp/diff_new_pack.eEQ6K6/_new  2019-02-02 21:48:46.940005088 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package kubernetes-salt
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -33,7 +33,7 @@
 
 Name:           kubernetes-salt
 %define gitrepo salt
-Version:        4.0.0+git_r961_7c23cdf
+Version:        4.0.0+git_r967_4dfc00f
 Release:        0
 BuildArch:      noarch
 Summary:        Production-Grade Container Scheduling and Management

++++++ master.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/salt-master/Jenkinsfile.tests 
new/salt-master/Jenkinsfile.tests
--- old/salt-master/Jenkinsfile.tests   2018-12-03 15:16:24.000000000 +0100
+++ new/salt-master/Jenkinsfile.tests   2019-01-28 16:51:16.000000000 +0100
@@ -26,7 +26,7 @@
         ),
         containerTemplate(
             name: 'tox3',
-            image: 
'registry.suse.de/devel/casp/ci/opensuse_leap_42.3_containers/jenkins-tox3-container:latest',
+            image: 
'registry.suse.de/devel/casp/ci/opensuse_leap_42.3_containers/jenkins-tox-container:latest',
             alwaysPullImage: true,
             ttyEnabled: true,
             command: 'cat',
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/salt-master/salt/_modules/caasp_etcd.py 
new/salt-master/salt/_modules/caasp_etcd.py
--- old/salt-master/salt/_modules/caasp_etcd.py 2018-12-03 15:16:24.000000000 
+0100
+++ new/salt-master/salt/_modules/caasp_etcd.py 2019-01-28 16:51:16.000000000 
+0100
@@ -1,5 +1,7 @@
 from __future__ import absolute_import
 
+from salt.ext import six
+
 import re
 import subprocess
 
@@ -475,11 +477,11 @@
     result = {'active': [], 'unstarted': []}
     etcdctl_output = etcdctl(["member", "list"])
     if api_version() == 'etcd2':
-        etcdctl_output_active_matcher = 
re.compile('([^:]+):\s+name=([^\s]+)\s+peerURLs=([^\s]+)\s+clientURLs=([^\s]+)')
-        etcdctl_output_unstarted_matcher = 
re.compile('([^\[]+)\[unstarted\]:\s+peerURLs=([^\s]+)')
+        etcdctl_output_active_matcher = 
re.compile(r'([^:]+):\s+name=([^\s]+)\s+peerURLs=([^\s]+)\s+clientURLs=([^\s]+)')
+        etcdctl_output_unstarted_matcher = 
re.compile(r'([^\[]+)\[unstarted\]:\s+peerURLs=([^\s]+)')
     else:
-        etcdctl_output_active_matcher = re.compile('([^,]+), 
started,\s+([^,]+),\s+([^,]+),\s+([^,]+)')
-        etcdctl_output_unstarted_matcher = re.compile('([^,]+), 
unstarted,[^,]+,([^,]+)')
+        etcdctl_output_active_matcher = re.compile(r'([^,]+), 
started,\s+([^,]+),\s+([^,]+),\s+([^,]+)')
+        etcdctl_output_unstarted_matcher = re.compile(r'([^,]+), 
unstarted,[^,]+,([^,]+)')
     for member_line in etcdctl_output.splitlines():
         matches = etcdctl_output_active_matcher.match(member_line)
         if matches:
@@ -553,4 +555,8 @@
         etcdctl_version = {"ETCDCTL_API": "2"}
     else:
         etcdctl_version = {"ETCDCTL_API": "3"}
-    return subprocess.check_output(["etcdctl"] + get_etcdctl_args(skip_this) + 
command, env=etcdctl_version)
+    output = subprocess.check_output(["etcdctl"] + get_etcdctl_args(skip_this) 
+ command, env=etcdctl_version)
+    if isinstance(output, six.binary_type):
+        return output.decode('utf-8')
+    else:
+        return output
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/salt-master/salt/_states/caasp_hosts.py 
new/salt-master/salt/_states/caasp_hosts.py
--- old/salt-master/salt/_states/caasp_hosts.py 2018-12-03 15:16:24.000000000 
+0100
+++ new/salt-master/salt/_states/caasp_hosts.py 2019-01-28 16:51:16.000000000 
+0100
@@ -47,7 +47,7 @@
         else:
             ret['changes'] = {}
         ret['comment'] = '{name} successfully generated'.format(**locals())
-    except Exception as e:
+    except Exception as e:  # noqa: F841
         ret['result'] = False
         ret['changes'] = {}
         ret['comment'] = '{name} was not generated successfully: {e}'.format(
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/salt-master/tox.ini new/salt-master/tox.ini
--- old/salt-master/tox.ini     2018-12-03 15:16:24.000000000 +0100
+++ new/salt-master/tox.ini     2019-01-28 16:51:16.000000000 +0100
@@ -55,7 +55,7 @@
 
 [testenv:flake8]
 deps =
-    flake8==3.5.0
+    flake8==3.6.0
     flake8_formatter_junit_xml==0.0.6
 
 commands =
@@ -70,4 +70,4 @@
     __utils__
 
 # E501: line too long (NN > 79 characters)
-ignore = E501
+extend-ignore = E501


Reply via email to