Hello community,

here is the log from the commit of package python-keystoneauth1 for 
openSUSE:Factory checked in at 2020-03-24 22:32:34
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-keystoneauth1 (Old)
 and      /work/SRC/openSUSE:Factory/.python-keystoneauth1.new.3160 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-keystoneauth1"

Tue Mar 24 22:32:34 2020 rev:12 rq:786267 version:3.17.2

Changes:
--------
--- 
/work/SRC/openSUSE:Factory/python-keystoneauth1/python-keystoneauth1.changes    
    2019-12-04 14:18:46.174361609 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-keystoneauth1.new.3160/python-keystoneauth1.changes
      2020-03-24 22:32:36.461097147 +0100
@@ -1,0 +2,18 @@
+Sat Mar 14 11:44:31 UTC 2020 - Dirk Mueller <dmuel...@suse.com>
+
+- fix doc requirements
+
+-------------------------------------------------------------------
+Fri Mar 13 08:50:13 UTC 2020 - Dirk Mueller <dmuel...@suse.com>
+
+- switch to python 3.x only build
+
+-------------------------------------------------------------------
+Tue Mar 10 18:01:54 UTC 2020 - Dirk Mueller <dmuel...@suse.com>
+
+- update to 3.17.2:
+  * Make tests pass in 2020
+  * Update TOX/UPPER\_CONSTRAINTS\_FILE for stable/train
+  * Update .gitreview for stable/train
+
+-------------------------------------------------------------------

Old:
----
  keystoneauth1-3.17.1.tar.gz

New:
----
  keystoneauth1-3.17.2.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-keystoneauth1.spec ++++++
--- /var/tmp/diff_new_pack.wkDrfB/_old  2020-03-24 22:32:37.161097487 +0100
+++ /var/tmp/diff_new_pack.wkDrfB/_new  2020-03-24 22:32:37.165097489 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-keystoneauth1
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,33 +16,15 @@
 #
 
 
-%global sname keystoneauth1
 Name:           python-keystoneauth1
-Version:        3.17.1
+Version:        3.17.2
 Release:        0
 Summary:        OpenStack authenticating tools
 License:        Apache-2.0
 Group:          Development/Languages/Python
 URL:            https://launchpad.net/keystoneauth
-Source0:        
https://files.pythonhosted.org/packages/source/k/%{sname}/%{sname}-%{version}.tar.gz
+Source0:        
https://files.pythonhosted.org/packages/source/k/keystoneauth1/keystoneauth1-3.17.2.tar.gz
 BuildRequires:  openstack-macros
-BuildRequires:  python2-PyYAML
-BuildRequires:  python2-betamax
-BuildRequires:  python2-fixtures
-BuildRequires:  python2-iso8601 >= 0.1.11
-BuildRequires:  python2-lxml
-BuildRequires:  python2-mock
-BuildRequires:  python2-oauthlib
-BuildRequires:  python2-os-service-types >= 1.2.0
-BuildRequires:  python2-oslo.config
-BuildRequires:  python2-oslo.utils
-BuildRequires:  python2-oslotest
-BuildRequires:  python2-pbr >= 2.0.0
-BuildRequires:  python2-requests-kerberos
-BuildRequires:  python2-requests-mock
-BuildRequires:  python2-stestr
-BuildRequires:  python2-testresources
-BuildRequires:  python2-testtools
 BuildRequires:  python3-PyYAML
 BuildRequires:  python3-betamax
 BuildRequires:  python3-fixtures
@@ -60,17 +42,7 @@
 BuildRequires:  python3-stestr
 BuildRequires:  python3-testresources
 BuildRequires:  python3-testtools
-Requires:       python-PyYAML
-Requires:       python-iso8601 >= 0.1.11
-Requires:       python-lxml
-Requires:       python-oauthlib
-Requires:       python-os-service-types >= 1.2.0
-Requires:       python-requests >= 2.14.2
-Requires:       python-requests-kerberos
-Requires:       python-six >= 1.10.0
-Requires:       python-stevedore >= 1.20.0
 BuildArch:      noarch
-%python_subpackages
 
 %description
 Tools for authenticating to an OpenStack-based cloud. These tools include:
@@ -79,28 +51,49 @@
 * A session that is used to maintain client settings across requests
   (based on the requests Python library)
 
+%package -n python3-keystoneauth1
+Summary:        OpenStack authenticating tools
+Group:          Development/Languages/Python
+Requires:       python3-PyYAML
+Requires:       python3-iso8601 >= 0.1.11
+Requires:       python3-lxml
+Requires:       python3-oauthlib
+Requires:       python3-os-service-types >= 1.2.0
+Requires:       python3-requests >= 2.14.2
+Requires:       python3-requests-kerberos
+Requires:       python3-six >= 1.10.0
+Requires:       python3-stevedore >= 1.20.0
+
+%description -n python3-keystoneauth1
+Tools for authenticating to an OpenStack-based cloud. These tools include:
+* Authentication plugins (password, token, and federation based)
+* Discovery mechanisms to determine API version support
+* A session that is used to maintain client settings across requests
+  (based on the requests Python library)
+
+This package contains the Python 3.x module.
+
 %package -n python-keystoneauth1-doc
 Summary:        Documentation for OpenStack authenticating tools
 Group:          Development/Languages/Python
-BuildRequires:  python-Sphinx
-BuildRequires:  python2-openstackdocstheme
+BuildRequires:  python3-Sphinx
 BuildRequires:  python3-openstackdocstheme
 
 %description -n python-keystoneauth1-doc
 Documentation for OpenStack authenticating tools.
 
 %prep
-%autosetup -p1 -n %{sname}-%{version}
+%autosetup -p1 -n keystoneauth1-%{version}
 %py_req_cleanup
 
 # cleanup intersphinx (we have no network during build)
 echo "intersphinx_mapping = {}" >> doc/source/conf.py
 
 %build
-%{python_build}
+%{py3_build}
 
 %install
-%{python_install}
+%{py3_install}
 
 # generate html docs
 PBR_VERSION=%{version} sphinx-build -b html doc/source doc/build/html
@@ -109,13 +102,13 @@
 
 %check
 rm -v keystoneauth1/tests/unit/test_hacking_checks.py
-%python_exec -m stestr.cli run
+python3 -m stestr.cli run
 
-%files %{python_files}
+%files -n python3-keystoneauth1
 %license LICENSE
 %doc ChangeLog README.rst
-%{python_sitelib}/%{sname}
-%{python_sitelib}/*.egg-info
+%{python3_sitelib}/keystoneauth1
+%{python3_sitelib}/*.egg-info
 
 %files -n python-keystoneauth1-doc
 %doc doc/build/html

++++++ keystoneauth1-3.17.1.tar.gz -> keystoneauth1-3.17.2.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keystoneauth1-3.17.1/AUTHORS 
new/keystoneauth1-3.17.2/AUTHORS
--- old/keystoneauth1-3.17.1/AUTHORS    2019-09-07 20:31:21.000000000 +0200
+++ new/keystoneauth1-3.17.2/AUTHORS    2020-02-25 00:11:36.000000000 +0100
@@ -15,6 +15,7 @@
 Andrey Kurilin <akuri...@mirantis.com>
 Antoni Segura Puimedon <anton...@celebdor.com>
 Antoni Segura Puimedon <t...@midokura.com>
+Bernhard M. Wiedemann <bwiedem...@suse.de>
 Bhuvan Arumugam <bhu...@apache.org>
 Blake Covarrubias <bl...@platform9.com>
 Boris Bobrov <b.bob...@corp.mail.ru>
@@ -63,6 +64,7 @@
 Ghe Rivero <g...@debian.org>
 Gregory Haynes <g...@greghaynes.net>
 Guang Yee <guang....@hp.com>
+Guang Yee <guang....@suse.com>
 Haiwei Xu <xu-hai...@mxw.nes.nec.co.jp>
 Henry Nash <hen...@linux.vnet.ibm.com>
 Ian Cordasco <graffatcolmin...@gmail.com>
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keystoneauth1-3.17.1/ChangeLog 
new/keystoneauth1-3.17.2/ChangeLog
--- old/keystoneauth1-3.17.1/ChangeLog  2019-09-07 20:31:21.000000000 +0200
+++ new/keystoneauth1-3.17.2/ChangeLog  2020-02-25 00:11:36.000000000 +0100
@@ -1,6 +1,14 @@
 CHANGES
 =======
 
+3.17.2
+------
+
+* fix bandit complains
+* Make tests pass in 2020
+* Update TOX/UPPER\_CONSTRAINTS\_FILE for stable/train
+* Update .gitreview for stable/train
+
 3.17.1
 ------
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keystoneauth1-3.17.1/PKG-INFO 
new/keystoneauth1-3.17.2/PKG-INFO
--- old/keystoneauth1-3.17.1/PKG-INFO   2019-09-07 20:31:21.000000000 +0200
+++ new/keystoneauth1-3.17.2/PKG-INFO   2020-02-25 00:11:36.000000000 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: keystoneauth1
-Version: 3.17.1
+Version: 3.17.2
 Summary: Authentication Library for OpenStack Identity
 Home-page: https://docs.openstack.org/keystoneauth/latest/
 Author: OpenStack
@@ -56,8 +56,8 @@
 Classifier: Programming Language :: Python :: 3
 Classifier: Programming Language :: Python :: 3.6
 Classifier: Programming Language :: Python :: 3.7
-Provides-Extra: saml2
-Provides-Extra: test
 Provides-Extra: kerberos
-Provides-Extra: betamax
+Provides-Extra: saml2
 Provides-Extra: oauth1
+Provides-Extra: betamax
+Provides-Extra: test
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/keystoneauth1-3.17.1/keystoneauth1/identity/v3/oidc.py 
new/keystoneauth1-3.17.2/keystoneauth1/identity/v3/oidc.py
--- old/keystoneauth1-3.17.1/keystoneauth1/identity/v3/oidc.py  2019-09-07 
20:30:29.000000000 +0200
+++ new/keystoneauth1-3.17.2/keystoneauth1/identity/v3/oidc.py  2020-02-25 
00:10:15.000000000 +0100
@@ -287,7 +287,7 @@
 
     grant_type = "password"
 
-    def __init__(self, auth_url, identity_provider, protocol,
+    def __init__(self, auth_url, identity_provider, protocol,  # nosec
                  client_id, client_secret,
                  access_token_endpoint=None,
                  discovery_endpoint=None,
@@ -335,7 +335,7 @@
 
     grant_type = 'client_credentials'
 
-    def __init__(self, auth_url, identity_provider, protocol,
+    def __init__(self, auth_url, identity_provider, protocol,  # nosec
                  client_id, client_secret,
                  access_token_endpoint=None,
                  discovery_endpoint=None,
@@ -378,7 +378,7 @@
 
     grant_type = 'authorization_code'
 
-    def __init__(self, auth_url, identity_provider, protocol,
+    def __init__(self, auth_url, identity_provider, protocol,  # nosec
                  client_id, client_secret,
                  access_token_endpoint=None,
                  discovery_endpoint=None,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/keystoneauth1-3.17.1/keystoneauth1/tests/unit/identity/test_identity_v2.py 
new/keystoneauth1-3.17.2/keystoneauth1/tests/unit/identity/test_identity_v2.py
--- 
old/keystoneauth1-3.17.1/keystoneauth1/tests/unit/identity/test_identity_v2.py  
    2019-09-07 20:30:29.000000000 +0200
+++ 
new/keystoneauth1-3.17.2/keystoneauth1/tests/unit/identity/test_identity_v2.py  
    2020-02-25 00:10:15.000000000 +0100
@@ -12,6 +12,7 @@
 
 import copy
 import json
+import time
 import uuid
 
 from keystoneauth1 import _utils as ksa_utils
@@ -84,7 +85,8 @@
         self.TEST_RESPONSE_DICT = {
             "access": {
                 "token": {
-                    "expires": "2020-01-01T00:00:10.000123Z",
+                    "expires": "%i-02-01T00:00:10.000123Z" %
+                    (1 + time.gmtime().tm_year),
                     "id": self.TEST_TOKEN,
                     "tenant": {
                         "id": self.TEST_TENANT_ID
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/keystoneauth1-3.17.1/keystoneauth1/tests/unit/identity/test_identity_v3.py 
new/keystoneauth1-3.17.2/keystoneauth1/tests/unit/identity/test_identity_v3.py
--- 
old/keystoneauth1-3.17.1/keystoneauth1/tests/unit/identity/test_identity_v3.py  
    2019-09-07 20:30:29.000000000 +0200
+++ 
new/keystoneauth1-3.17.2/keystoneauth1/tests/unit/identity/test_identity_v3.py  
    2020-02-25 00:10:15.000000000 +0100
@@ -12,6 +12,7 @@
 
 import copy
 import json
+import time
 import uuid
 
 from keystoneauth1 import _utils as ksa_utils
@@ -135,6 +136,7 @@
         self.TEST_DISCOVERY_RESPONSE = {
             'versions': {'values': [fixture.V3Discovery(self.TEST_URL)]}}
 
+        nextyear = 1 + time.gmtime().tm_year
         self.TEST_RESPONSE_DICT = {
             "token": {
                 "methods": [
@@ -142,7 +144,7 @@
                     "password"
                 ],
 
-                "expires_at": "2020-01-01T00:00:10.000123Z",
+                "expires_at": "%i-02-01T00:00:10.000123Z" % nextyear,
                 "project": {
                     "domain": {
                         "id": self.TEST_DOMAIN_ID,
@@ -195,7 +197,7 @@
                     "application_credential"
                 ],
 
-                "expires_at": "2020-01-01T00:00:10.000123Z",
+                "expires_at": "%i-02-01T00:00:10.000123Z" % nextyear,
                 "project": {
                     "domain": {
                         "id": self.TEST_DOMAIN_ID,
@@ -221,7 +223,7 @@
         self.TEST_RECEIPT_RESPONSE = {
             "receipt": {
                 "methods": ["password"],
-                "expires_at": "2020-01-01T00:00:10.000123Z",
+                "expires_at": "%i-02-01T00:00:10.000123Z" % nextyear,
                 "user": {
                     "domain": {
                         "id": self.TEST_DOMAIN_ID,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keystoneauth1-3.17.1/keystoneauth1.egg-info/PKG-INFO 
new/keystoneauth1-3.17.2/keystoneauth1.egg-info/PKG-INFO
--- old/keystoneauth1-3.17.1/keystoneauth1.egg-info/PKG-INFO    2019-09-07 
20:31:21.000000000 +0200
+++ new/keystoneauth1-3.17.2/keystoneauth1.egg-info/PKG-INFO    2020-02-25 
00:11:36.000000000 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: keystoneauth1
-Version: 3.17.1
+Version: 3.17.2
 Summary: Authentication Library for OpenStack Identity
 Home-page: https://docs.openstack.org/keystoneauth/latest/
 Author: OpenStack
@@ -56,8 +56,8 @@
 Classifier: Programming Language :: Python :: 3
 Classifier: Programming Language :: Python :: 3.6
 Classifier: Programming Language :: Python :: 3.7
-Provides-Extra: saml2
-Provides-Extra: test
 Provides-Extra: kerberos
-Provides-Extra: betamax
+Provides-Extra: saml2
 Provides-Extra: oauth1
+Provides-Extra: betamax
+Provides-Extra: test
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keystoneauth1-3.17.1/keystoneauth1.egg-info/pbr.json 
new/keystoneauth1-3.17.2/keystoneauth1.egg-info/pbr.json
--- old/keystoneauth1-3.17.1/keystoneauth1.egg-info/pbr.json    2019-09-07 
20:31:21.000000000 +0200
+++ new/keystoneauth1-3.17.2/keystoneauth1.egg-info/pbr.json    2020-02-25 
00:11:36.000000000 +0100
@@ -1 +1 @@
-{"git_version": "8b06c57", "is_release": true}
\ No newline at end of file
+{"git_version": "1d5f572", "is_release": true}
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keystoneauth1-3.17.1/tox.ini 
new/keystoneauth1-3.17.2/tox.ini
--- old/keystoneauth1-3.17.1/tox.ini    2019-09-07 20:30:29.000000000 +0200
+++ new/keystoneauth1-3.17.2/tox.ini    2020-02-25 00:10:15.000000000 +0100
@@ -9,7 +9,7 @@
          OS_STDOUT_NOCAPTURE=False
          OS_STDERR_NOCAPTURE=False
 deps =
-    
-c{env:UPPER_CONSTRAINTS_FILE:https://opendev.org/openstack/requirements/raw/branch/master/upper-constraints.txt}
+    
-c{env:UPPER_CONSTRAINTS_FILE:https://releases.openstack.org/constraints/upper/train}
     -r{toxinidir}/test-requirements.txt
     -r{toxinidir}/requirements.txt
 commands = stestr run {posargs}
@@ -69,7 +69,7 @@
 [testenv:docs]
 basepython = python3
 deps =
-    
-c{env:UPPER_CONSTRAINTS_FILE:https://opendev.org/openstack/requirements/raw/branch/master/upper-constraints.txt}
+    
-c{env:UPPER_CONSTRAINTS_FILE:https://releases.openstack.org/constraints/upper/train}
     -r{toxinidir}/doc/requirements.txt
 commands =
     bash -c "rm -rf doc/build"
@@ -79,7 +79,7 @@
 [testenv:releasenotes]
 basepython = python3
 deps =
-    
-c{env:UPPER_CONSTRAINTS_FILE:https://opendev.org/openstack/requirements/raw/branch/master/upper-constraints.txt}
+    
-c{env:UPPER_CONSTRAINTS_FILE:https://releases.openstack.org/constraints/upper/train}
     -r{toxinidir}/doc/requirements.txt
 commands = sphinx-build -a -E -W -d releasenotes/build/doctrees -b html 
releasenotes/source releasenotes/build/html
 


Reply via email to