Hello community,

here is the log from the commit of package zsh for openSUSE:Factory checked in 
at 2015-06-03 08:23:27
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/zsh (Old)
 and      /work/SRC/openSUSE:Factory/.zsh.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "zsh"

Changes:
--------
--- /work/SRC/openSUSE:Factory/zsh/zsh.changes  2015-05-10 10:53:53.000000000 
+0200
+++ /work/SRC/openSUSE:Factory/.zsh.new/zsh.changes     2015-06-03 
08:23:28.000000000 +0200
@@ -1,0 +2,30 @@
+Sun May 31 19:15:36 UTC 2015 - idon...@suse.com
+
+- Update to version 5.0.8
+  * Global aliases can be created for syntactic tokens such as command
+    separators (";", "&", "|", "&&", "||"), redirection operators, etc.
+  * There have been various further improvements to builtin handling
+    with the POSIX_BUILTINS option (off by default) for compatibility with
+    the POSIX standard.
+  * 'whence -v' is now more informative, and 'whence -S' shows you
+    how a full chain of symbolic links resolves to a command.
+  * The 'p' parameter flag now allows an argument to be specified
+    as a reference to a variable, e.g. ${(ps.$sep.)foo} to split $foo
+    on a string given by $sep.
+  * The option FORCE_FLOAT now forces variables, not just constants,
+    to floating point in arithmetic expressions.
+  * The type of an assignment in arithmetic expressions, e.g. the
+    type seen by the variable res in $(( res = a = b )), is now
+    more logical and C-like.
+  * The default binding of 'u' in vi command mode has changed to undo
+    multiple changes when invoked repeatedly. '^R' is now bound to redo
+    changes. To revert to toggling of the last edit use:
+    bindkey -a u vi-undo-change
+  * Compatibility with Vim has been improved for vi editing mode. Most
+    notably, Vim style text objects are supported and the region can be
+    manipulated with vi commands in the same manner as Vim's visual mode.
+  * Elements of the watch variable may now be patterns.
+  * The logic for retrying history locking has been improved.
+- Remove gcc5-fix.patch, fixed upstream.
+
+-------------------------------------------------------------------

Old:
----
  gcc5-fix.patch
  zsh-5.0.7.tar.bz2

New:
----
  zsh-5.0.8.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ zsh.spec ++++++
--- /var/tmp/diff_new_pack.Cv528x/_old  2015-06-03 08:23:29.000000000 +0200
+++ /var/tmp/diff_new_pack.Cv528x/_new  2015-06-03 08:23:29.000000000 +0200
@@ -17,13 +17,13 @@
 
 
 Name:           zsh
-Version:        5.0.7
+Version:        5.0.8
 Release:        0
 Summary:        Shell with comprehensive completion
 License:        MIT
 Group:          System/Shells
 Url:            http://www.zsh.org
-Source0:        
http://sourceforge.net/projects/zsh/files/zsh/%{version}/zsh-%{version}.tar.bz2
+Source0:        http://www.zsh.org/pub/zsh-%{version}.tar.bz2
 Source1:        zshrc
 Source2:        zshenv
 Source3:        zprofile
@@ -37,9 +37,8 @@
 Source17:       zshprompt.pl
 %endif
 Patch1:         trim-unneeded-completions.patch
-Patch2:         gcc5-fix.patch
 # PATCH-FIX-OPENSUSE zsh-osc-completion.patch -- Fix openSUSE versions in osc 
completion
-Patch3:         zsh-osc-completion.patch
+Patch2:         zsh-osc-completion.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 %if 0%{?suse_version}
 Requires(pre):  %{install_info_prereq}
@@ -99,7 +98,6 @@
 %patch1 -p1
 %endif
 %patch2 -p1
-%patch3 -p1
 
 # Remove executable bit
 chmod 0644 Etc/changelog2html.pl

++++++ zsh-5.0.7.tar.bz2 -> zsh-5.0.8.tar.bz2 ++++++
++++ 53083 lines of diff (skipped)


Reply via email to