Hello community,

here is the log from the commit of package irssi for openSUSE:Factory checked 
in at 2014-07-23 22:06:41
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/irssi (Old)
 and      /work/SRC/openSUSE:Factory/.irssi.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "irssi"

Changes:
--------
--- /work/SRC/openSUSE:Factory/irssi/irssi.changes      2014-02-11 
10:28:10.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.irssi.new/irssi.changes 2014-07-24 
00:33:00.000000000 +0200
@@ -1,0 +2,36 @@
+Mon Jul 14 23:47:23 UTC 2014 - mrueck...@suse.de
+
+- update to 0.8.16
+  + Add -noautosendcmd to /SERVER and /CONNECT. Passing this option
+    will force Irssi to not execute the content of the autosendcmd
+    chatnet-setting upon connect.
+  + Accept names replies with nick!user@host instead of just nick,
+    if they are enabled (see bug #805).
+  - Set window binds for channel items as sticky when re-creating
+    window binds as part of /layout save. This fixes the bug where
+    previously saved channel windows forgets their window number
+    upon reconnect.
+  + Add experimental support for DNSSEC DANE validation of
+    certificates.
+  + Strip the argument for boolean options (see bug #769).
+  + Freenode have been readded to the list of networks in the
+    default configuration file.
+  + Disabled support for the insecure SSLv2 protocol.
+  + Various documentation enhancements.
+  + Add -ssl_pass to /connect and /server (see bug #305).
+  - Fix crashing bug that can happen if the terminal height
+    decreases before the first window is created.
+  - Fixed minor compiler warnings.
+  - Fixed possible crashing bug when processing an octal escape
+    sequence.
+  - Fixed the /ignore -network option (see bug #748).
+  - Fixed signal handling for /exec'd commands. Irssi now sends the
+    signal to the process group id instead of the process id.
+  - Fixed segfault generated by SSL disconnections (see bug #752).
+  - Fix compilation when build with -Werror=format-security. Patch
+    by Jaroslav Skarvada.
+- refreshed irssi-0.8.15-ssl-passphrase.patch to apply without fuzz
+  again
+- disable irssi-0.8.15_ssl_proxy.patch for now
+
+-------------------------------------------------------------------

Old:
----
  irssi-0.8.15.tar.bz2

New:
----
  irssi-0.8.16.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ irssi.spec ++++++
--- /var/tmp/diff_new_pack.FDggWz/_old  2014-07-24 00:33:03.000000000 +0200
+++ /var/tmp/diff_new_pack.FDggWz/_new  2014-07-24 00:33:03.000000000 +0200
@@ -17,7 +17,7 @@
 
 
 Name:           irssi
-Version:        0.8.15
+Version:        0.8.16
 Release:        0
 %define pkg_name irssi
 #
@@ -97,7 +97,7 @@
 %prep
 %setup -q
 #patch
-%patch1 -p1
+%patch1
 %patch2
 
 %build

++++++ irssi-0.8.15-ssl-passphrase.patch ++++++
--- /var/tmp/diff_new_pack.FDggWz/_old  2014-07-24 00:33:03.000000000 +0200
+++ /var/tmp/diff_new_pack.FDggWz/_new  2014-07-24 00:33:03.000000000 +0200
@@ -1,11 +1,11 @@
 From: http://bugs.irssi.org/index.php?do=details&task_id=305
        -> http://bugs.irssi.org/index.php?getfile=298
 Redraw logic removed.
-Index: irssi-0.8.15/src/core/network-openssl.c
+Index: src/core/network-openssl.c
 ===================================================================
---- irssi-0.8.15.orig/src/core/network-openssl.c
-+++ irssi-0.8.15/src/core/network-openssl.c
-@@ -374,6 +374,16 @@ static GIOFuncs irssi_ssl_channel_funcs
+--- src/core/network-openssl.c.orig
++++ src/core/network-openssl.c
+@@ -418,6 +418,16 @@ static GIOFuncs irssi_ssl_channel_funcs
      irssi_ssl_get_flags
  };
  
@@ -22,12 +22,12 @@
  static gboolean irssi_ssl_init(void)
  {
        SSL_library_init();
-@@ -412,6 +422,8 @@ static GIOChannel *irssi_ssl_get_iochann
+@@ -484,6 +494,8 @@ static GIOChannel *irssi_ssl_get_iochann
                scert = convert_home(mycert);
                if (mypkey && *mypkey)
                        spkey = convert_home(mypkey);
 +              SSL_CTX_set_default_passwd_cb(ctx, getpass_cb);
 +              SSL_CTX_set_default_passwd_cb_userdata(ctx, spkey);
                if (! SSL_CTX_use_certificate_file(ctx, scert, 
SSL_FILETYPE_PEM))
-                       g_warning("Loading of client certificate '%s' failed", 
mycert);
+                       g_warning("Loading of client certificate '%s' failed: 
%s", mycert, ERR_reason_error_string(ERR_get_error()));
                else if (! SSL_CTX_use_PrivateKey_file(ctx, spkey ? spkey : 
scert, SSL_FILETYPE_PEM))

++++++ irssi-0.8.15.tar.bz2 -> irssi-0.8.16.tar.bz2 ++++++
++++ 36007 lines of diff (skipped)


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to