Hello community,

here is the log from the commit of package man-pages for openSUSE:Factory 
checked in at 2016-08-09 22:13:54
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/man-pages (Old)
 and      /work/SRC/openSUSE:Factory/.man-pages.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "man-pages"

Changes:
--------
--- /work/SRC/openSUSE:Factory/man-pages/man-pages.changes      2016-05-16 
12:01:19.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.man-pages.new/man-pages.changes 2016-08-09 
22:14:11.000000000 +0200
@@ -1,0 +2,22 @@
+Mon Aug  1 07:37:35 UTC 2016 - pgaj...@suse.com
+
+- update to 4.07:
+  * New and rewritten pages
+    ioctl_fideduperange.2
+    ioctl_ficlonerange.2
+    nextup.3
+    mount_namespaces.7
+  * Newly documented interfaces in existing pages
+    mount.2
+        Document flags used to set propagation type
+            Document MS_SHARED, MS_PRIVATE, MS_SLAVE, and MS_UNBINDABLE.
+        Document the MS_REC flag
+    ptrace.2
+        Document ptrace access modes
+    proc.5
+        Document /proc/[pid]/timerslack_ns
+        Document /proc/PID/status 'Ngid' field
+        Document /proc/PID/status fields: 'NStgid', 'NSpid', 'NSpgid', 'NSsid'
+        Document /proc/PID/status 'Umask' field
+
+-------------------------------------------------------------------

Old:
----
  man-pages-4.06.tar.xz

New:
----
  man-pages-4.07.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ man-pages.spec ++++++
--- /var/tmp/diff_new_pack.eTlmyh/_old  2016-08-09 22:14:12.000000000 +0200
+++ /var/tmp/diff_new_pack.eTlmyh/_new  2016-08-09 22:14:12.000000000 +0200
@@ -17,7 +17,7 @@
 
 
 Name:           man-pages
-Version:        4.06
+Version:        4.07
 Release:        0
 Summary:        Linux  Manual Pages
 License:        BSD-3-Clause and GPL-2.0+ and MIT
@@ -47,7 +47,7 @@
 %prep
 %setup -q
 %patch0 -p2
-%patch1
+%patch1 -p1
 %patch3
 %patch5 -p1
 find -name "*.orig" | xargs rm -fv

++++++ man-pages-4.06.tar.xz -> man-pages-4.07.tar.xz ++++++
++++ 21078 lines of diff (skipped)

++++++ man-pages-remove-ioctl_list-reference.patch ++++++
--- /var/tmp/diff_new_pack.eTlmyh/_old  2016-08-09 22:14:13.000000000 +0200
+++ /var/tmp/diff_new_pack.eTlmyh/_new  2016-08-09 22:14:13.000000000 +0200
@@ -1,8 +1,8 @@
-Index: man2/ioctl.2
+Index: man-pages-4.07/man2/ioctl.2
 ===================================================================
---- man2/ioctl.2.orig  2015-05-07 08:30:41.000000000 +0200
-+++ man2/ioctl.2       2015-05-07 13:35:02.363674347 +0200
-@@ -123,11 +123,6 @@
+--- man-pages-4.07.orig/man2/ioctl.2   2016-07-17 18:08:57.000000000 +0200
++++ man-pages-4.07/man2/ioctl.2        2016-08-01 09:37:01.131144405 +0200
+@@ -123,11 +123,6 @@ Arguments, returns, and semantics of
  vary according to the device driver in question (the call is used as a
  catch-all for operations that don't cleanly fit the UNIX stream I/O
  model).
@@ -14,10 +14,10 @@
  The
  .BR ioctl ()
  function call appeared in Version 7 AT&T UNIX.
-@@ -143,7 +138,6 @@
- .BR execve (2),
- .BR fcntl (2),
+@@ -145,7 +140,6 @@ flag.
+ .BR ioctl_fideduperange (2),
  .BR ioctl_fat (2),
+ .BR ioctl_ficlonerange (2),
 -.BR ioctl_list (2),
  .BR open (2),
  .\" .BR mt (4),


Reply via email to