commit libgda for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package libgda for openSUSE:Factory checked 
in at 2015-08-14 15:34:42

Comparing /work/SRC/openSUSE:Factory/libgda (Old)
 and  /work/SRC/openSUSE:Factory/.libgda.new (New)


Package is libgda

Changes:

--- /work/SRC/openSUSE:Factory/libgda/libgda.changes2015-08-01 
11:34:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.libgda.new/libgda.changes   2015-08-14 
15:34:44.0 +0200
@@ -1,0 +2,5 @@
+Fri Aug 14 09:49:55 UTC 2015 - dims...@opensuse.org
+
+- Own %{_datadir}/appdata (Fix build on Leap).
+
+---



Other differences:
--
++ libgda.spec ++
--- /var/tmp/diff_new_pack.tk4wHH/_old  2015-08-14 15:34:45.0 +0200
+++ /var/tmp/diff_new_pack.tk4wHH/_new  2015-08-14 15:34:45.0 +0200
@@ -470,6 +470,7 @@
 %doc %{_datadir}/help/C/gda-browser/
 # gda-browser
 %{_bindir}/gda-browser-5.0
+%dir %{_datadir}/appdata
 %{_datadir}/appdata/gda-browser-5.0.appdata.xml
 %{_datadir}/applications/gda-browser-5.0.desktop
 %{_datadir}/libgda-5.0/icons/




commit glibc.i686 for openSUSE:13.1:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package glibc.i686 for openSUSE:13.1:Update 
checked in at 2015-08-14 15:44:20

Comparing /work/SRC/openSUSE:13.1:Update/glibc.i686 (Old)
 and  /work/SRC/openSUSE:13.1:Update/.glibc.i686.new (New)


Package is glibc.i686

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.oTjo3D/_old  2015-08-14 15:44:22.0 +0200
+++ /var/tmp/diff_new_pack.oTjo3D/_new  2015-08-14 15:44:22.0 +0200
@@ -1 +1 @@
-link package='glibc.i686.3768' cicount='copy' /
+link package='glibc.i686.3949' cicount='copy' /




commit glibc-testsuite for openSUSE:13.1:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package glibc-testsuite for 
openSUSE:13.1:Update checked in at 2015-08-14 15:44:16

Comparing /work/SRC/openSUSE:13.1:Update/glibc-testsuite (Old)
 and  /work/SRC/openSUSE:13.1:Update/.glibc-testsuite.new (New)


Package is glibc-testsuite

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.OGZvBd/_old  2015-08-14 15:44:18.0 +0200
+++ /var/tmp/diff_new_pack.OGZvBd/_new  2015-08-14 15:44:18.0 +0200
@@ -1 +1 @@
-link package='glibc-testsuite.3768' cicount='copy' /
+link package='glibc-testsuite.3949' cicount='copy' /




commit glibc-utils for openSUSE:13.1:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package glibc-utils for openSUSE:13.1:Update 
checked in at 2015-08-14 15:44:19

Comparing /work/SRC/openSUSE:13.1:Update/glibc-utils (Old)
 and  /work/SRC/openSUSE:13.1:Update/.glibc-utils.new (New)


Package is glibc-utils

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.pijzro/_old  2015-08-14 15:44:20.0 +0200
+++ /var/tmp/diff_new_pack.pijzro/_new  2015-08-14 15:44:20.0 +0200
@@ -1 +1 @@
-link package='glibc-utils.3768' cicount='copy' /
+link package='glibc-utils.3949' cicount='copy' /




commit glibc for openSUSE:13.1:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package glibc for openSUSE:13.1:Update 
checked in at 2015-08-14 15:44:29

Comparing /work/SRC/openSUSE:13.1:Update/glibc (Old)
 and  /work/SRC/openSUSE:13.1:Update/.glibc.new (New)


Package is glibc

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.X5gm25/_old  2015-08-14 15:44:30.0 +0200
+++ /var/tmp/diff_new_pack.X5gm25/_new  2015-08-14 15:44:30.0 +0200
@@ -1 +1 @@
-link package='glibc.3768' cicount='copy' /
+link package='glibc.3949' cicount='copy' /




commit gthumb for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package gthumb for openSUSE:Factory checked 
in at 2015-08-14 15:36:39

Comparing /work/SRC/openSUSE:Factory/gthumb (Old)
 and  /work/SRC/openSUSE:Factory/.gthumb.new (New)


Package is gthumb

Changes:

--- /work/SRC/openSUSE:Factory/gthumb/gthumb.changes2015-04-21 
10:52:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.gthumb.new/gthumb.changes   2015-08-14 
15:36:40.0 +0200
@@ -1,0 +2,6 @@
+Fri Aug 14 07:55:16 UTC 2015 - dims...@opensuse.org
+
+- Fix build on Leap: webkit2gtk-4.0 already exists there. This
+  change breaks building on pure SLE12.
+
+---



Other differences:
--
++ gthumb.spec ++
--- /var/tmp/diff_new_pack.yeAbmU/_old  2015-08-14 15:36:41.0 +0200
+++ /var/tmp/diff_new_pack.yeAbmU/_new  2015-08-14 15:36:41.0 +0200
@@ -62,7 +62,7 @@
 BuildRequires:  pkgconfig(libsoup-gnome-2.4) = 2.42
 BuildRequires:  pkgconfig(libwebp) = 0.2.0
 BuildRequires:  pkgconfig(sm) = 1.0.0
-%if 0%{?suse_version}  1320
+%if 0%{?suse_version}  1315
 BuildRequires:  pkgconfig(webkit2gtk-3.0)
 %else
 BuildRequires:  pkgconfig(webkit2gtk-4.0)




commit hdjmod for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package hdjmod for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:20

Comparing /work/SRC/openSUSE:13.2:Update/hdjmod (Old)
 and  /work/SRC/openSUSE:13.2:Update/.hdjmod.new (New)


Package is hdjmod

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.iK69UO/_old  2015-08-14 10:53:23.0 +0200
+++ /var/tmp/diff_new_pack.iK69UO/_new  2015-08-14 10:53:23.0 +0200
@@ -1 +1 @@
-link package='hdjmod.3606' cicount='copy' /
+link package='hdjmod.3958' cicount='copy' /




commit kernel-debug for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-debug for 
openSUSE:13.2:Update checked in at 2015-08-14 10:53:26

Comparing /work/SRC/openSUSE:13.2:Update/kernel-debug (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-debug.new (New)


Package is kernel-debug

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.9ACU0k/_old  2015-08-14 10:53:28.0 +0200
+++ /var/tmp/diff_new_pack.9ACU0k/_new  2015-08-14 10:53:28.0 +0200
@@ -1 +1 @@
-link package='kernel-debug.3606' cicount='copy' /
+link package='kernel-debug.3958' cicount='copy' /




commit kernel-docs for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-docs for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:33

Comparing /work/SRC/openSUSE:13.2:Update/kernel-docs (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-docs.new (New)


Package is kernel-docs

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.ztOzyd/_old  2015-08-14 10:53:35.0 +0200
+++ /var/tmp/diff_new_pack.ztOzyd/_new  2015-08-14 10:53:35.0 +0200
@@ -1 +1 @@
-link package='kernel-docs.3606' cicount='copy' /
+link package='kernel-docs.3958' cicount='copy' /




commit kernel-pae for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-pae for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:52

Comparing /work/SRC/openSUSE:13.2:Update/kernel-pae (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-pae.new (New)


Package is kernel-pae

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.zkWzU5/_old  2015-08-14 10:53:54.0 +0200
+++ /var/tmp/diff_new_pack.zkWzU5/_new  2015-08-14 10:53:54.0 +0200
@@ -1 +1 @@
-link package='kernel-pae.3606' cicount='copy' /
+link package='kernel-pae.3958' cicount='copy' /




commit kernel-obs-qa for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-obs-qa for 
openSUSE:13.2:Update checked in at 2015-08-14 10:53:50

Comparing /work/SRC/openSUSE:13.2:Update/kernel-obs-qa (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-obs-qa.new (New)


Package is kernel-obs-qa

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.Lr07Sr/_old  2015-08-14 10:53:51.0 +0200
+++ /var/tmp/diff_new_pack.Lr07Sr/_new  2015-08-14 10:53:51.0 +0200
@@ -1 +1 @@
-link package='kernel-obs-qa.3606' cicount='copy' /
+link package='kernel-obs-qa.3958' cicount='copy' /




commit ipset for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package ipset for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:22

Comparing /work/SRC/openSUSE:13.2:Update/ipset (Old)
 and  /work/SRC/openSUSE:13.2:Update/.ipset.new (New)


Package is ipset

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.Vk20V2/_old  2015-08-14 10:53:23.0 +0200
+++ /var/tmp/diff_new_pack.Vk20V2/_new  2015-08-14 10:53:23.0 +0200
@@ -1 +1 @@
-link package='ipset.3606' cicount='copy' /
+link package='ipset.3958' cicount='copy' /




commit kernel-lpae for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-lpae for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:38

Comparing /work/SRC/openSUSE:13.2:Update/kernel-lpae (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-lpae.new (New)


Package is kernel-lpae

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.oGjk1O/_old  2015-08-14 10:53:39.0 +0200
+++ /var/tmp/diff_new_pack.oGjk1O/_new  2015-08-14 10:53:39.0 +0200
@@ -1 +1 @@
-link package='kernel-lpae.3606' cicount='copy' /
+link package='kernel-lpae.3958' cicount='copy' /




commit kernel-obs-qa-xen for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-obs-qa-xen for 
openSUSE:13.2:Update checked in at 2015-08-14 10:53:48

Comparing /work/SRC/openSUSE:13.2:Update/kernel-obs-qa-xen (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-obs-qa-xen.new (New)


Package is kernel-obs-qa-xen

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.gAZZFo/_old  2015-08-14 10:53:49.0 +0200
+++ /var/tmp/diff_new_pack.gAZZFo/_new  2015-08-14 10:53:49.0 +0200
@@ -1 +1 @@
-link package='kernel-obs-qa-xen.3606' cicount='copy' /
+link package='kernel-obs-qa-xen.3958' cicount='copy' /




commit kernel-obs-build for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-obs-build for 
openSUSE:13.2:Update checked in at 2015-08-14 10:53:46

Comparing /work/SRC/openSUSE:13.2:Update/kernel-obs-build (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-obs-build.new (New)


Package is kernel-obs-build

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.fZBEUj/_old  2015-08-14 10:53:47.0 +0200
+++ /var/tmp/diff_new_pack.fZBEUj/_new  2015-08-14 10:53:47.0 +0200
@@ -1 +1 @@
-link package='kernel-obs-build.3606' cicount='copy' /
+link package='kernel-obs-build.3958' cicount='copy' /




commit kernel-desktop for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-desktop for 
openSUSE:13.2:Update checked in at 2015-08-14 10:53:31

Comparing /work/SRC/openSUSE:13.2:Update/kernel-desktop (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-desktop.new (New)


Package is kernel-desktop

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.v9fpQy/_old  2015-08-14 10:53:32.0 +0200
+++ /var/tmp/diff_new_pack.v9fpQy/_new  2015-08-14 10:53:32.0 +0200
@@ -1 +1 @@
-link package='kernel-desktop.3606' cicount='copy' /
+link package='kernel-desktop.3958' cicount='copy' /




commit kernel-vanilla for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-vanilla for 
openSUSE:13.2:Update checked in at 2015-08-14 10:54:03

Comparing /work/SRC/openSUSE:13.2:Update/kernel-vanilla (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-vanilla.new (New)


Package is kernel-vanilla

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.GMAbfW/_old  2015-08-14 10:54:04.0 +0200
+++ /var/tmp/diff_new_pack.GMAbfW/_new  2015-08-14 10:54:04.0 +0200
@@ -1 +1 @@
-link package='kernel-vanilla.3606' cicount='copy' /
+link package='kernel-vanilla.3958' cicount='copy' /




commit kernel-ec2 for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-ec2 for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:36

Comparing /work/SRC/openSUSE:13.2:Update/kernel-ec2 (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-ec2.new (New)


Package is kernel-ec2

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.6yc7XO/_old  2015-08-14 10:53:37.0 +0200
+++ /var/tmp/diff_new_pack.6yc7XO/_new  2015-08-14 10:53:37.0 +0200
@@ -1 +1 @@
-link package='kernel-ec2.3606' cicount='copy' /
+link package='kernel-ec2.3958' cicount='copy' /




commit kernel-default for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-default for 
openSUSE:13.2:Update checked in at 2015-08-14 10:53:29

Comparing /work/SRC/openSUSE:13.2:Update/kernel-default (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-default.new (New)


Package is kernel-default

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.pbrjxD/_old  2015-08-14 10:53:30.0 +0200
+++ /var/tmp/diff_new_pack.pbrjxD/_new  2015-08-14 10:53:30.0 +0200
@@ -1 +1 @@
-link package='kernel-default.3606' cicount='copy' /
+link package='kernel-default.3958' cicount='copy' /




commit crash for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package crash for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:19

Comparing /work/SRC/openSUSE:13.2:Update/crash (Old)
 and  /work/SRC/openSUSE:13.2:Update/.crash.new (New)


Package is crash

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.ZZRhrT/_old  2015-08-14 10:53:21.0 +0200
+++ /var/tmp/diff_new_pack.ZZRhrT/_new  2015-08-14 10:53:21.0 +0200
@@ -1 +1 @@
-link package='crash.3606' cicount='copy' /
+link package='crash.3958' cicount='copy' /




commit bbswitch for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package bbswitch for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:14

Comparing /work/SRC/openSUSE:13.2:Update/bbswitch (Old)
 and  /work/SRC/openSUSE:13.2:Update/.bbswitch.new (New)


Package is bbswitch

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.R1lnHS/_old  2015-08-14 10:53:15.0 +0200
+++ /var/tmp/diff_new_pack.R1lnHS/_new  2015-08-14 10:53:15.0 +0200
@@ -1 +1 @@
-link package='bbswitch.3606' cicount='copy' /
+link package='bbswitch.3958' cicount='copy' /




commit cloop for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package cloop for openSUSE:13.2:Update 
checked in at 2015-08-14 10:53:16

Comparing /work/SRC/openSUSE:13.2:Update/cloop (Old)
 and  /work/SRC/openSUSE:13.2:Update/.cloop.new (New)


Package is cloop

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.WCq02H/_old  2015-08-14 10:53:18.0 +0200
+++ /var/tmp/diff_new_pack.WCq02H/_new  2015-08-14 10:53:18.0 +0200
@@ -1 +1 @@
-link package='cloop.3606' cicount='copy' /
+link package='cloop.3958' cicount='copy' /




commit kernel-debug.3958 for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-debug.3958 for 
openSUSE:13.2:Update checked in at 2015-08-14 10:53:24

Comparing /work/SRC/openSUSE:13.2:Update/kernel-debug.3958 (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-debug.3958.new (New)


Package is kernel-debug.3958

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++
link package=kernel-source.3958 cicount=copy/


commit xtables-addons for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package xtables-addons for 
openSUSE:13.2:Update checked in at 2015-08-14 10:54:20

Comparing /work/SRC/openSUSE:13.2:Update/xtables-addons (Old)
 and  /work/SRC/openSUSE:13.2:Update/.xtables-addons.new (New)


Package is xtables-addons

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.eXwyNz/_old  2015-08-14 10:54:27.0 +0200
+++ /var/tmp/diff_new_pack.eXwyNz/_new  2015-08-14 10:54:27.0 +0200
@@ -1 +1 @@
-link package='xtables-addons.3606' cicount='copy' /
+link package='xtables-addons.3958' cicount='copy' /




commit xen for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package xen for openSUSE:13.2:Update checked 
in at 2015-08-14 10:54:16

Comparing /work/SRC/openSUSE:13.2:Update/xen (Old)
 and  /work/SRC/openSUSE:13.2:Update/.xen.new (New)


Package is xen

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.ivArEI/_old  2015-08-14 10:54:26.0 +0200
+++ /var/tmp/diff_new_pack.ivArEI/_new  2015-08-14 10:54:26.0 +0200
@@ -1 +1 @@
-link package='xen.3675' cicount='copy' /
+link package='xen.3958' cicount='copy' /




commit pcfclock for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package pcfclock for openSUSE:13.2:Update 
checked in at 2015-08-14 10:54:07

Comparing /work/SRC/openSUSE:13.2:Update/pcfclock (Old)
 and  /work/SRC/openSUSE:13.2:Update/.pcfclock.new (New)


Package is pcfclock

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.M9UnY7/_old  2015-08-14 10:54:09.0 +0200
+++ /var/tmp/diff_new_pack.M9UnY7/_new  2015-08-14 10:54:09.0 +0200
@@ -1 +1 @@
-link package='pcfclock.3606' cicount='copy' /
+link package='pcfclock.3958' cicount='copy' /




commit vhba-kmp for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package vhba-kmp for openSUSE:13.2:Update 
checked in at 2015-08-14 10:54:10

Comparing /work/SRC/openSUSE:13.2:Update/vhba-kmp (Old)
 and  /work/SRC/openSUSE:13.2:Update/.vhba-kmp.new (New)


Package is vhba-kmp

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.ThHMNk/_old  2015-08-14 10:54:11.0 +0200
+++ /var/tmp/diff_new_pack.ThHMNk/_new  2015-08-14 10:54:11.0 +0200
@@ -1 +1 @@
-link package='vhba-kmp.3606' cicount='copy' /
+link package='vhba-kmp.3958' cicount='copy' /




commit kernel-xen for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-xen for openSUSE:13.2:Update 
checked in at 2015-08-14 10:54:05

Comparing /work/SRC/openSUSE:13.2:Update/kernel-xen (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-xen.new (New)


Package is kernel-xen

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.Ec1rfm/_old  2015-08-14 10:54:07.0 +0200
+++ /var/tmp/diff_new_pack.Ec1rfm/_new  2015-08-14 10:54:07.0 +0200
@@ -1 +1 @@
-link package='kernel-xen.3606' cicount='copy' /
+link package='kernel-xen.3958' cicount='copy' /




commit kernel-syms for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-syms for openSUSE:13.2:Update 
checked in at 2015-08-14 10:54:00

Comparing /work/SRC/openSUSE:13.2:Update/kernel-syms (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-syms.new (New)


Package is kernel-syms

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.kHZLPM/_old  2015-08-14 10:54:01.0 +0200
+++ /var/tmp/diff_new_pack.kHZLPM/_new  2015-08-14 10:54:01.0 +0200
@@ -1 +1 @@
-link package='kernel-syms.3606' cicount='copy' /
+link package='kernel-syms.3958' cicount='copy' /




commit kernel-source for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package kernel-source for 
openSUSE:13.2:Update checked in at 2015-08-14 10:53:55

Comparing /work/SRC/openSUSE:13.2:Update/kernel-source (Old)
 and  /work/SRC/openSUSE:13.2:Update/.kernel-source.new (New)


Package is kernel-source

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.MKWhVE/_old  2015-08-14 10:53:59.0 +0200
+++ /var/tmp/diff_new_pack.MKWhVE/_new  2015-08-14 10:53:59.0 +0200
@@ -1 +1 @@
-link package='kernel-source.3606' cicount='copy' /
+link package='kernel-source.3958' cicount='copy' /




commit flash-player for openSUSE:13.2:NonFree:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package flash-player for 
openSUSE:13.2:NonFree:Update checked in at 2015-08-14 18:39:47

Comparing /work/SRC/openSUSE:13.2:NonFree:Update/flash-player (Old)
 and  /work/SRC/openSUSE:13.2:NonFree:Update/.flash-player.new (New)


Package is flash-player

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.bNAwHx/_old  2015-08-14 18:39:48.0 +0200
+++ /var/tmp/diff_new_pack.bNAwHx/_new  2015-08-14 18:39:48.0 +0200
@@ -1 +1 @@
-link package='flash-player.3927' cicount='copy' /
+link package='flash-player.3969' cicount='copy' /




commit MozillaFirefox for openSUSE:13.2:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package MozillaFirefox for 
openSUSE:13.2:Update checked in at 2015-08-14 18:40:10

Comparing /work/SRC/openSUSE:13.2:Update/MozillaFirefox (Old)
 and  /work/SRC/openSUSE:13.2:Update/.MozillaFirefox.new (New)


Package is MozillaFirefox

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.pE8Z2L/_old  2015-08-14 18:40:14.0 +0200
+++ /var/tmp/diff_new_pack.pE8Z2L/_new  2015-08-14 18:40:14.0 +0200
@@ -1 +1 @@
-link package='MozillaFirefox.3892' cicount='copy' /
+link package='MozillaFirefox.3966' cicount='copy' /




commit MozillaFirefox-branding-openSUSE.3967 for openSUSE:13.1:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package 
MozillaFirefox-branding-openSUSE.3967 for openSUSE:13.1:Update checked in at 
2015-08-14 18:39:53

Comparing /work/SRC/openSUSE:13.1:Update/MozillaFirefox-branding-openSUSE.3967 
(Old)
 and  
/work/SRC/openSUSE:13.1:Update/.MozillaFirefox-branding-openSUSE.3967.new (New)


Package is MozillaFirefox-branding-openSUSE.3967

Changes:

New Changes file:

--- /dev/null   2015-07-22 21:25:44.928025004 +0200
+++ 
/work/SRC/openSUSE:13.1:Update/.MozillaFirefox-branding-openSUSE.3967.new/MozillaFirefox-branding-openSUSE.changes
  2015-08-14 18:39:54.0 +0200
@@ -0,0 +1,278 @@
+---
+Sun Jul 26 08:14:23 UTC 2015 - w...@rosenauer.org
+
+- identify Leap 42.1 correctly
+- searchplugins need to be placed under distribution with FF 40
+- disable susefox
+  * its main purpose the plugin finder service misses server
+side maintenance and NPAPI plugins are being obsoleted sooner
+or later
+- homepage setting moved back from susefox to distribution
+  configuration
+
+---
+Mon Mar 25 22:41:28 UTC 2013 - w...@rosenauer.org
+
+- modified file locations for Firefox 21 and above
+
+---
+Thu Jan 31 07:40:17 UTC 2013 - w...@rosenauer.org
+
+- added DuckDuckGo as search option (bnc#801121)
+
+---
+Tue Aug  7 21:40:45 UTC 2012 - w...@rosenauer.org
+
+- move Firefox specific prefs to defaults/preferences (bnc#774914)
+
+---
+Tue Jun 26 21:29:12 UTC 2012 - w...@rosenauer.org
+
+- update susefox to snapshot 20120626
+  * add window controls for Gnome 3 (bnc#768942)
+
+---
+Thu Mar 15 08:18:11 UTC 2012 - w...@rosenauer.org
+
+- bumped version to 6.0
+- support firefox-esr RPM packages
+- removed MozillaFirefox build dependency and PreReq
+  * everything controlled by Supplements and Requirements from
+base package
+
+---
+Wed Dec 21 13:09:49 UTC 2011 - w...@rosenauer.org
+
+- make openSUSE software search version specific (bnc#737709)
+
+---
+Fri Nov 18 14:03:18 UTC 2011 - w...@rosenauer.org
+
+- disable addon check completely as scopes are not working
+  correctly with Firefox 8
+
+---
+Fri Nov 11 21:59:49 UTC 2011 - w...@rosenauer.org
+
+- do not disable global addons on update check
+
+---
+Tue Nov  8 05:14:02 UTC 2011 - w...@rosenauer.org
+
+- update susefox to snapshot 2008 (1.0.2)
+  * removed statusbar stuff (fix bnc#707628)
+
+---
+Thu Oct 20 20:15:05 UTC 2011 - w...@rosenauer.org
+
+- make susefox compatible up to Firefox 9
+- browser.startup.homepage is now a property in susefox as the
+  resource:// URI is useless in omnijar setup (bnc#721421)
+- no welcome and override startpages
+
+---
+Wed Sep 14 21:15:41 UTC 2011 - w...@rosenauer.org
+
+- update susefox
+  * marked compatible up to FF7
+
+---
+Mon Jun 27 16:19:18 CEST 2011 - r...@suse.de
+
+- add directory to filelist to fix build
+
+---
+Sat May 21 12:31:32 UTC 2011 - w...@rosenauer.org
+
+- update susefox
+  * marked compatible with FF5
+
+---
+Fri Apr 15 06:08:26 UTC 2011 - w...@rosenauer.org
+
+- update to version 5.0
+  * supports openSUSE Firefox 5 and higher
+(compatibility with standalone Firefox)
+- added all-openSUSE.js (previously in xulrunner)
+
+---
+Tue Oct 26 09:41:05 CEST 2010 - w...@rosenauer.org
+
+- update susefox to snapshot 20101026
+  * Updated link to openSUSE wiki page
+  * Mistake in cs-CZ locale (bnc#637368)
+
+---
+Mon Aug 30 15:22:41 CEST 2010 - w...@rosenauer.org
+
+- fixed build for Factory by getting the needed RPM macros
+- override browser.startup.homepage reference
+
+---
+Thu Aug 12 09:12:49 CEST 2010 - w...@rosenauer.org
+
+- bumped package version to 4.0
+- update susefox to snapshot 20100812
+  * compatibility with Firefox 4
+

commit flash-player.3968 for openSUSE:13.1:NonFree:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package flash-player.3968 for 
openSUSE:13.1:NonFree:Update checked in at 2015-08-14 18:39:40

Comparing /work/SRC/openSUSE:13.1:NonFree:Update/flash-player.3968 (Old)
 and  /work/SRC/openSUSE:13.1:NonFree:Update/.flash-player.3968.new (New)


Package is flash-player.3968

Changes:

New Changes file:

--- /dev/null   2015-07-22 21:25:44.928025004 +0200
+++ 
/work/SRC/openSUSE:13.1:NonFree:Update/.flash-player.3968.new/flash-player.changes
  2015-08-14 18:39:41.0 +0200
@@ -0,0 +1,753 @@
+---
+Tue Aug 11 15:58:28 UTC 2015 - abergm...@suse.com
+
+- Security update to 11.2.202.508 (bsc#941239):
+  * APSB15-19, CVE-2015-3107, CVE-2015-5124, CVE-2015-5125,
+CVE-2015-5127, CVE-2015-5128, CVE-2015-5129, CVE-2015-5130,
+CVE-2015-5131, CVE-2015-5132, CVE-2015-5133, CVE-2015-5134,
+CVE-2015-5539, CVE-2015-5540, CVE-2015-5541, CVE-2015-5544,
+CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548,
+CVE-2015-5549, CVE-2015-5550, CVE-2015-5551, CVE-2015-5552,
+CVE-2015-5553, CVE-2015-5554, CVE-2015-, CVE-2015-5556,
+CVE-2015-5557, CVE-2015-5558, CVE-2015-5559, CVE-2015-5560,
+CVE-2015-5561, CVE-2015-5562, CVE-2015-5563
+
+---
+Thu Jul 16 12:38:03 UTC 2015 - astie...@suse.com
+
+- Security update to 11.2.202.491 (bsc#937752):
+  * APSA15-04, APSB15-18, CVE-2015-5122, CVE-2015-5123
+
+---
+Wed Jul  8 09:48:43 UTC 2015 - astie...@suse.com
+
+- Security update to 11.2.202.481 (bsc#937339):
+  * APSA15-03, CVE-2015-5119
+  * APSB15-16, CVE-2014-0578, CVE-2015-3097, CVE-2015-3114,
+CVE-2015-3115, CVE-2015-3116, CVE-2015-3117, CVE-2015-3118,
+CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122,
+CVE-2015-3123, CVE-2015-3124, CVE-2015-3125, CVE-2015-3126,
+CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3130,
+CVE-2015-3131, CVE-2015-3132, CVE-2015-3133, CVE-2015-3134,
+CVE-2015-3135, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428,
+CVE-2015-4429, CVE-2015-4430, CVE-2015-4431, CVE-2015-4432,
+CVE-2015-4433, CVE-2015-5116, CVE-2015-5117, CVE-2015-5118
+
+---
+Tue Jun 23 15:59:10 UTC 2015 - sbra...@suse.com
+
+- Security update to 11.2.202.468 (bsc#935701):
+  * APSB15-14, CVE-2015-3113
+
+---
+Tue Jun  9 16:23:26 UTC 2015 - sbra...@suse.com
+
+- Security update to 11.2.202.466 (bsc#934088):
+  * APSB15-11, CVE-2015-3096, CVE-2015-3098, CVE-2015-3099,
+CVE-2015-3100, CVE-2015-3102, CVE-2015-3103, CVE-2015-3104, 
+CVE-2015-3105, CVE-2015-3106, CVE-2015-3107, CVE-2015-3108
+- update.sh: Use the new download URL.
+
+---
+Wed May 13 13:08:01 UTC 2015 - sbra...@suse.com
+
+- Security update to 11.2.202.460 (bsc#930677):
+  * APSB15-09, CVE-2015-3044, CVE-2015-3077, CVE-2015-3078,
+CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082,
+CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086,
+CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090,
+CVE-2015-3091, CVE-2015-3092, CVE-2015-3093
+
+---
+Tue Apr 14 18:23:31 UTC 2015 - sbra...@suse.com
+
+- Security update to 11.2.202.457 (bsc#927089):
+  * APSB15-06, CVE-2015-0346, CVE-2015-0347, CVE-2015-0348,
+CVE-2015-0349, CVE-2015-0350, CVE-2015-0351, CVE-2015-0352,
+CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0356,
+CVE-2015-0357, CVE-2015-0358, CVE-2015-0359, CVE-2015-0360,
+CVE-2015-3038, CVE-2015-3039, CVE-2015-3040, CVE-2015-3041,
+CVE-2015-3042, CVE-2015-3043, CVE-2015-3044
+
+---
+Thu Mar 12 16:08:11 UTC 2015 - sbra...@suse.com
+
+- Security update to 11.2.202.451 (bsc#922033):
+  * APSB15-05, CVE-2015-0332, CVE-2015-0333, CVE-2015-0334,
+CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338,
+CVE-2015-0339, CVE-2015-0340, CVE-2015-0341, CVE-2015-0342
+- Improve update.sh:
+  * format changes
+  * support for reuse of update data in other directory
+
+---
+Fri Feb  6 13:36:09 UTC 2015 - sbra...@suse.com
+
+- Security update to 11.2.202.442 (bsc#915918):
+  * APSB15-04, CVE-2015-0313, CVE-2015-0314, CVE-2015-0315,
+CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319,
+CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323,
+CVE-2015-0324, CVE-2015-0325, CVE-2015-0326, CVE-2015-0327,
+CVE-2015-0328, CVE-2015-0329, 

commit flash-player for openSUSE:13.1:NonFree:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package flash-player for 
openSUSE:13.1:NonFree:Update checked in at 2015-08-14 18:39:41

Comparing /work/SRC/openSUSE:13.1:NonFree:Update/flash-player (Old)
 and  /work/SRC/openSUSE:13.1:NonFree:Update/.flash-player.new (New)


Package is flash-player

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.RI5m7o/_old  2015-08-14 18:39:45.0 +0200
+++ /var/tmp/diff_new_pack.RI5m7o/_new  2015-08-14 18:39:45.0 +0200
@@ -1 +1 @@
-link package='flash-player.3927' cicount='copy' /
+link package='flash-player.3968' cicount='copy' /




commit MozillaFirefox for openSUSE:13.1:Update

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package MozillaFirefox for 
openSUSE:13.1:Update checked in at 2015-08-14 18:39:59

Comparing /work/SRC/openSUSE:13.1:Update/MozillaFirefox (Old)
 and  /work/SRC/openSUSE:13.1:Update/.MozillaFirefox.new (New)


Package is MozillaFirefox

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.WFgAI4/_old  2015-08-14 18:40:02.0 +0200
+++ /var/tmp/diff_new_pack.WFgAI4/_new  2015-08-14 18:40:02.0 +0200
@@ -1 +1 @@
-link package='MozillaFirefox.3892' cicount='copy' /
+link package='MozillaFirefox.3967' cicount='copy' /




commit vala for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package vala for openSUSE:Factory checked in 
at 2015-08-14 14:45:29

Comparing /work/SRC/openSUSE:Factory/vala (Old)
 and  /work/SRC/openSUSE:Factory/.vala.new (New)


Package is vala

Changes:

--- /work/SRC/openSUSE:Factory/vala/vala.changes2015-03-30 
19:16:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.vala.new/vala.changes   2015-08-14 
14:45:31.0 +0200
@@ -1,0 +2,6 @@
+Tue Aug 11 22:09:15 UTC 2015 - zai...@opensuse.org
+
+- Update to version 0.28.1:
+  + Bug fixes and binding updates.
+
+---

Old:

  vala-0.28.0.tar.xz

New:

  vala-0.28.1.tar.xz



Other differences:
--
++ vala.spec ++
--- /var/tmp/diff_new_pack.D2vP41/_old  2015-08-14 14:45:32.0 +0200
+++ /var/tmp/diff_new_pack.D2vP41/_new  2015-08-14 14:45:32.0 +0200
@@ -17,13 +17,13 @@
 
 
 Name:   vala
-Version:0.28.0
+Version:0.28.1
 Release:0
 %define vala_version 0.28
 %define vala_libversion 0_28
 # The priority defines which version of vala, in case of multiple ones are 
installed
 # is to be used by default. The rule-of-thumb for vala is to use MAJORMINOR 
without
-# decimal separator, hoping they will not get to the idea to crate a 0.100 
release.
+# decimal separator, hoping they will not get to the idea to create a 0.100 
release.
 %define vala_priority 28
 Summary:Programming language for GNOME
 License:LGPL-2.0
@@ -94,9 +94,6 @@
 ln -s -f %{_sysconfdir}/alternatives/vapigen.pc 
%{buildroot}%{_datadir}/pkgconfig/vapigen.pc
 %fdupes %{buildroot}%{_datadir}
 
-%clean
-rm -rf %{buildroot}
-
 %post
 update-alternatives \
   --install %{_bindir}/vala  vala 
%{_bindir}/vala-%{vala_version} \

++ vala-0.28.0.tar.xz - vala-0.28.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vala-0.28.0/.tarball-version 
new/vala-0.28.1/.tarball-version
--- old/vala-0.28.0/.tarball-version2015-03-22 20:56:33.0 +0100
+++ new/vala-0.28.1/.tarball-version2015-08-11 21:11:44.0 +0200
@@ -1 +1 @@
-0.28.0
+0.28.1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vala-0.28.0/.version new/vala-0.28.1/.version
--- old/vala-0.28.0/.version2015-03-22 20:53:26.0 +0100
+++ new/vala-0.28.1/.version2015-08-11 21:10:15.0 +0200
@@ -1 +1 @@
-0.28.0
+0.28.1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vala-0.28.0/ChangeLog new/vala-0.28.1/ChangeLog
--- old/vala-0.28.0/ChangeLog   2015-03-22 20:56:33.0 +0100
+++ new/vala-0.28.1/ChangeLog   2015-08-11 21:11:44.0 +0200
@@ -1,3 +1,37 @@
+2015-08-11  Jürg Billeter  j...@bitron.ch
+
+   Release 0.28.1
+
+2015-08-11  Luca Bruno  luca...@src.gnome.org
+
+   codegen: check for null value before calling g_strv_length
+   Fixes bug 751338
+
+2015-06-21  Rico Tzschichholz  ric...@ubuntu.com
+
+   codegen: fix generating struct equal function
+   Fixes bug 749952
+
+2015-06-16  Rico Tzschichholz  ric...@ubuntu.com
+
+   glib-2.0: Conditionally use boxed OptionGroup since 2.44
+   (cherry picked from commit 108a0c59502b6e00bb0782af904f12eae8c1adeb)
+
+   Revert glib-2.0: Conditionally use boxed OptionContext since 2.44
+   This reverts commit 559a92b2256835dc6f933733a30cd98d462b33b0.
+
+   (cherry picked from commit e6b24a2e5f00ba73dd06b8e57cc1ab8ccddf38ee)
+
+2015-04-08  Rico Tzschichholz  ric...@ubuntu.com
+
+   gtk+-3.0: Update to 3.16.1
+   (cherry picked from commit 2c607951cd8a7443bcb68a191e5aad48483128a0)
+
+2015-03-25  Rico Tzschichholz  ric...@ubuntu.com
+
+   vapi: Update GIR-based bindings
+   (cherry picked from commit 3502b1f6468ae01ab2585015c10742d84de66e0e)
+
 2015-03-22  Jürg Billeter  j...@bitron.ch
 
Release 0.28.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vala-0.28.0/NEWS new/vala-0.28.1/NEWS
--- old/vala-0.28.0/NEWS2015-03-22 20:51:27.0 +0100
+++ new/vala-0.28.1/NEWS2015-08-11 21:09:05.0 +0200
@@ -1,3 +1,8 @@
+Vala 0.28.1
+===
+
+ * Bug fixes and binding updates.
+
 Vala 0.28.0
 ===
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vala-0.28.0/codegen/valaccodebasemodule.c 
new/vala-0.28.1/codegen/valaccodebasemodule.c
--- old/vala-0.28.0/codegen/valaccodebasemodule.c   2015-03-22 
20:55:16.0 +0100
+++ new/vala-0.28.1/codegen/valaccodebasemodule.c   2015-08-11 

commit python-pbr for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package python-pbr for openSUSE:Factory 
checked in at 2015-08-14 14:45:47

Comparing /work/SRC/openSUSE:Factory/python-pbr (Old)
 and  /work/SRC/openSUSE:Factory/.python-pbr.new (New)


Package is python-pbr

Changes:

--- /work/SRC/openSUSE:Factory/python-pbr/python-pbr-doc.changes
2015-08-07 00:23:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pbr.new/python-pbr-doc.changes   
2015-08-14 14:45:52.0 +0200
@@ -1,0 +2,11 @@
+Tue Aug 11 07:34:34 UTC 2015 - seife+...@b1-systems.com
+
+- update to version 1.4.0
+  * Fix docs for environment markers in extras
+  * Export ChangeLog and AUTHORS in install
+  * Show how long the git querying takes
+  * Add wsgi_scripts support to PBR
+  * Updated from global requirements
+- requires python-mock = 1.2
+
+---
--- /work/SRC/openSUSE:Factory/python-pbr/python-pbr.changes2015-08-07 
00:23:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pbr.new/python-pbr.changes   
2015-08-14 14:45:52.0 +0200
@@ -1,0 +2,17 @@
+Wed Aug 12 09:32:35 UTC 2015 - dmuel...@suse.com
+
+- add 0001-Handle-git-being-entirely-absent.patch
+- revert dependency on git (see comment in the specfile)
+
+---
+Tue Aug 11 07:34:34 UTC 2015 - seife+...@b1-systems.com
+
+- update to version 1.4.0
+  * Fix docs for environment markers in extras
+  * Export ChangeLog and AUTHORS in install
+  * Show how long the git querying takes
+  * Add wsgi_scripts support to PBR
+  * Updated from global requirements
+- requires python-mock = 1.2
+
+---

Old:

  pbr-1.3.0.tar.gz

New:

  0001-Handle-git-being-entirely-absent.patch
  pbr-1.4.0.tar.gz



Other differences:
--
++ python-pbr-doc.spec ++
--- /var/tmp/diff_new_pack.WRtVhn/_old  2015-08-14 14:45:53.0 +0200
+++ /var/tmp/diff_new_pack.WRtVhn/_new  2015-08-14 14:45:53.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-pbr-doc
-Version:1.3.0
+Version:1.4.0
 Release:0
 Summary:Documentation for python-pbr
 License:Apache-2.0

++ python-pbr.spec ++
--- /var/tmp/diff_new_pack.WRtVhn/_old  2015-08-14 14:45:53.0 +0200
+++ /var/tmp/diff_new_pack.WRtVhn/_new  2015-08-14 14:45:53.0 +0200
@@ -21,7 +21,7 @@
 %bcond_with test
 
 Name:   python-pbr
-Version:1.3.0
+Version:1.4.0
 Release:0
 Summary:Python Build Reasonableness
 License:Apache-2.0
@@ -32,6 +32,7 @@
 # NOTE(toabctl): this is currently in review: 
https://review.openstack.org/#/c/193462/
 # needed to be abe to use pbr with newer Sphinx versions
 Patch0: 0001-Remove-sphinx_config.init_values-manual-call.patch
+Patch1: 0001-Handle-git-being-entirely-absent.patch
 BuildRequires:  fdupes
 BuildRequires:  python-devel
 BuildRequires:  python-pip = 1.4
@@ -43,7 +44,7 @@
 %endif
 BuildRequires:  python-fixtures = 0.3.14
 BuildRequires:  python-hacking = 0.9.2
-BuildRequires:  python-mock = 1.0
+BuildRequires:  python-mock = 1.2
 BuildRequires:  python-python-subunit = 0.0.18
 BuildRequires:  python-testrepository = 0.0.18
 BuildRequires:  python-testresources = 0.2.4
@@ -70,6 +71,7 @@
 %prep
 %setup -q -n pbr-%{version}
 %patch0 -p1
+%patch1 -p1
 # Get rid of ugly build-time deps that require network:
 sed -i s/, 'sphinx\.ext\.intersphinx'// doc/source/conf.py
 

++ 0001-Handle-git-being-entirely-absent.patch ++
From 5c0bb9186fe2d65901744b00af24c8c50b3e1d29 Mon Sep 17 00:00:00 2001
From: Robert Collins rbtcoll...@hp.com
Date: Mon, 10 Aug 2015 16:22:26 +1200
Subject: [PATCH] Handle git being entirely absent

When we try to find the git directory, if git is not present, treat
that the same as an error from git itself. Sadly tests for this are
nearly impossible to meaningfully write, since we always have git
installed. I can do a mock based test if folk want one.

Change-Id: If6160d1fb3def8133bdd0b66105e60ef93f80f82
Closes-Bug: #1481468
---
 pbr/git.py | 9 -
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/pbr/git.py b/pbr/git.py
index b4ae300..60acd3c 100644
--- a/pbr/git.py
+++ b/pbr/git.py
@@ -18,6 +18,7 @@ from __future__ import unicode_literals
 
 import distutils.errors
 from distutils import log
+import errno
 import io
 import os
 import re
@@ -64,7 +65,13 @@ def _run_git_command(cmd, git_dir, **kwargs):
 
 
 def _get_git_directory():
-return _run_shell_command(['git', 'rev-parse', '--git-dir'])
+try:
+return _run_shell_command(['git', 'rev-parse', '--git-dir'])
+except 

commit qscintilla for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package qscintilla for openSUSE:Factory 
checked in at 2015-08-14 14:47:03

Comparing /work/SRC/openSUSE:Factory/qscintilla (Old)
 and  /work/SRC/openSUSE:Factory/.qscintilla.new (New)


Package is qscintilla

Changes:

--- /work/SRC/openSUSE:Factory/qscintilla/python-qscintilla.changes 
2015-06-23 11:55:52.0 +0200
+++ /work/SRC/openSUSE:Factory/.qscintilla.new/python-qscintilla.changes
2015-08-14 14:47:04.0 +0200
@@ -1,0 +2,5 @@
+Fri Aug 14 03:40:56 UTC 2015 - ter...@gmail.com
+
+- change required sip version to 4.16.9
+
+---
python3-qscintilla.changes: same change



Other differences:
--
++ python-qscintilla.spec ++
--- /var/tmp/diff_new_pack.Kk5YVz/_old  2015-08-14 14:47:05.0 +0200
+++ /var/tmp/diff_new_pack.Kk5YVz/_new  2015-08-14 14:47:05.0 +0200
@@ -28,10 +28,10 @@
 BuildRequires:  libqscintilla-devel
 BuildRequires:  python-devel
 BuildRequires:  python-qt4-devel
-BuildRequires:  python-sip-devel
+BuildRequires:  python-sip-devel = 4.16.9
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %requires_gepython-qt4
-%requires_gepython-sip
+%requires_gepython-sip = 4.16.9
 %requires_gelibqt4-x11
 
 %description

++ python3-qscintilla.spec ++
--- /var/tmp/diff_new_pack.Kk5YVz/_old  2015-08-14 14:47:05.0 +0200
+++ /var/tmp/diff_new_pack.Kk5YVz/_new  2015-08-14 14:47:05.0 +0200
@@ -28,10 +28,10 @@
 BuildRequires:  libqscintilla-devel
 BuildRequires:  python3-devel
 BuildRequires:  python3-qt4-devel
-BuildRequires:  python3-sip-devel
+BuildRequires:  python3-sip-devel = 4.16.9
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %requires_gepython3-qt4
-%requires_gepython3-sip
+%requires_gepython3-sip = 4.16.9
 %requires_gelibqt4-x11
 
 %description




commit gource for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package gource for openSUSE:Factory checked 
in at 2015-08-14 14:47:05

Comparing /work/SRC/openSUSE:Factory/gource (Old)
 and  /work/SRC/openSUSE:Factory/.gource.new (New)


Package is gource

Changes:

--- /work/SRC/openSUSE:Factory/gource/gource.changes2014-11-18 
22:46:02.0 +0100
+++ /work/SRC/openSUSE:Factory/.gource.new/gource.changes   2015-08-14 
14:47:07.0 +0200
@@ -1,0 +2,5 @@
+Thu Aug 13 09:50:08 UTC 2015 - dval...@suse.com
+
+- Fix boost libdir on ppc64le (boost_ppc64le.patch) 
+
+---

New:

  boost_ppc64le.patch



Other differences:
--
++ gource.spec ++
--- /var/tmp/diff_new_pack.lj2ZzS/_old  2015-08-14 14:47:07.0 +0200
+++ /var/tmp/diff_new_pack.lj2ZzS/_new  2015-08-14 14:47:07.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package gource
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,6 +26,8 @@
 Source: 
https://github.com/acaudwell/Gource/releases/download/%{name}-%{version}/%{name}-%{version}.tar.gz
 Source1:http://gource.googlecode.com/files/cvs-exp.pl
 Source2:
https://raw.githubusercontent.com/acaudwell/Gource/gource-%{version}/contrib/svn-gource.py
+Patch0: boost_ppc64le.patch
+BuildRequires:  automake
 BuildRequires:  boost-devel = 1.46
 BuildRequires:  gcc-c++
 BuildRequires:  glew-devel
@@ -57,8 +59,11 @@
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
+autoreconf -fi
+
 %configure \
--with-tinyxml=yes \
--enable-ttf-font-dir=%{_datadir}/fonts/truetype

++ boost_ppc64le.patch ++
From d82443b6d449c95e60c23ed27225e90f89c62a2e Mon Sep 17 00:00:00 2001
From: Dinar Valeev dval...@suse.com
Date: Thu, 13 Aug 2015 11:44:55 +0200
Subject: [PATCH] Fix boost libdir on ppc64le

---
 m4/ax_boost_base.m4 | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/m4/ax_boost_base.m4 b/m4/ax_boost_base.m4
index 8e6ee9a..45df794 100644
--- a/m4/ax_boost_base.m4
+++ b/m4/ax_boost_base.m4
@@ -95,6 +95,9 @@ if test x$want_boost = xyes; then
   x86_64|ppc64|s390x|sparc64|aarch64)
 libsubdirs=lib64 lib lib64
 ;;
+  ppc64le)
+libsubdirs=lib64
+;;
 esac
 
 dnl allow for real multi-arch paths e.g. /usr/lib/x86_64-linux-gnu. Give
-- 
1.8.5.6




commit pythia for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package pythia for openSUSE:Factory checked 
in at 2015-08-14 14:47:18

Comparing /work/SRC/openSUSE:Factory/pythia (Old)
 and  /work/SRC/openSUSE:Factory/.pythia.new (New)


Package is pythia

Changes:

--- /work/SRC/openSUSE:Factory/pythia/pythia.changes2014-10-29 
21:10:56.0 +0100
+++ /work/SRC/openSUSE:Factory/.pythia.new/pythia.changes   2015-08-14 
14:47:29.0 +0200
@@ -1,0 +2,38 @@
+Fri Aug 14 11:33:44 UTC 2015 - idon...@suse.com
+
+- Change postinstall scripts to run ldconfig directly 
+
+---
+Fri Aug 14 05:18:52 UTC 2015 - badshah...@gmail.com
+
+- Update to version 8.210:  
+  + Bug fix in CKKW-L merging for LHE files, such that the
+factorization and renormalization scales are set by the SCALUP
+value if the muf2 and mur2 LHEF3 attributes have not been set,
+and the user has not set any explicit values; this change
+restores the PYTHIA 8.1 behaviour.
+  + Various technical improvements in the machinery for hard
+diffraction.
+  + Correct quark flavour selection when a string spanned directly
+between two junctions is split up.
+  + Check that SK-I and SK-II colour reconnection machineries only
+are called for event topologies they are set up to handle.
+  + Bug fixes in partial widths of the W' boson. Results are
+correct when the W' is a simply rescaled copy of the W, but
+not for more general couplings. Thanks to Mihail Chizhov.
+  + Minor fix in default location of PDF data files in the
+constructors. No practical consequence since correct
+non-default values are used.
+  + Tiny fix in the configure script, so that CXX options
+containing an equal sign are parsed correctly.
+- Changes from version 8.202 through 8.209:
+  + See /usr/share/doc/packages/pythia/htmldoc/UpdateHistory.html.
+- Add pythia-makefile-destdir-support.patch to enable DESTDIR
+  support in the Makefile; makes configure stage buildroot-free
+  and prevents an ugly BUILDROOT trace in the shlib.
+- Enable additional bindings now that all necessary deps are in
+  Factory; new subpackage: libpythia8lhapdf6.
+- Add BuildRequires: chrpath; required to cleanup rpath in
+  libpythia8lhapdf6.so.
+
+---

Old:

  pythia8201.tgz

New:

  pythia-makefile-destdir-support.patch
  pythia8210.tgz



Other differences:
--
++ pythia.spec ++
--- /var/tmp/diff_new_pack.FDe25y/_old  2015-08-14 14:47:31.0 +0200
+++ /var/tmp/diff_new_pack.FDe25y/_new  2015-08-14 14:47:31.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package pythia
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,26 +16,33 @@
 #
 
 
-%define ver 8201
+%define ver 8210
 %define soname lib%{name}8
 %define appname Pythia8
 
 Name:   pythia
-Version:8.201
+Version:8.210
 Release:0
 Summary:A simulation program for particle collisions at very high 
energies
 License:GPL-2.0
 Group:  Development/Libraries/C and C++
 Url:http://home.thep.lu.se/~torbjorn/Pythia.html
 Source: http://home.thep.lu.se/~torbjorn/pythia8/%{name}%{ver}.tgz
+# PATCH-FIX-UPSTREAM pythia-makefile-destdir-support.patch 
badshah...@gmail.com -- Add DESTDIR support to makefile to prevent touching of 
buildroot in the %%build section
+Patch0: pythia-makefile-destdir-support.patch
 BuildRequires:  HepMC-devel
+BuildRequires:  LHAPDF-devel
+BuildRequires:  boost-devel
+BuildRequires:  chrpath
+BuildRequires:  fastjet-devel
 BuildRequires:  fdupes
 BuildRequires:  gcc-c++
 BuildRequires:  rsync
+BuildRequires:  zlib-devel
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
-Pythia can be used to generate high-energy-physics ‘events’, i.e. sets
+Pythia can be used to generate high-energy-physics ‘events’, i.e. sets
 of outgoing particles produced in the interactions between two
 incoming particles. The objective is to provide as accurate as
 possible a representation of event properties in a wide range of
@@ -54,7 +61,7 @@
 Group:  Development/Libraries/C and C++
 
 %description -n %{soname}
-Pythia can be used to generate high-energy-physics ‘events’, i.e. sets
+Pythia can be used to generate high-energy-physics ‘events’, i.e. sets
 of outgoing particles produced in the interactions between two
 incoming particles. The objective is to provide as 

commit ccrtp for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package ccrtp for openSUSE:Factory checked 
in at 2015-08-14 14:47:11

Comparing /work/SRC/openSUSE:Factory/ccrtp (Old)
 and  /work/SRC/openSUSE:Factory/.ccrtp.new (New)


Package is ccrtp

Changes:

--- /work/SRC/openSUSE:Factory/ccrtp/ccrtp.changes  2015-01-05 
04:44:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.ccrtp.new/ccrtp.changes 2015-08-14 
14:47:26.0 +0200
@@ -1,0 +2,7 @@
+Thu Aug 13 17:20:26 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 2.1.2
+* use ucommon cmake macros during build
+- run through spec-beautifier
+
+---

Old:

  ccrtp-2.1.1.tar.gz
  ccrtp-2.1.1.tar.gz.sig

New:

  ccrtp-2.1.2.tar.gz
  ccrtp-2.1.2.tar.gz.sig



Other differences:
--
++ ccrtp.spec ++
--- /var/tmp/diff_new_pack.j8gRuP/_old  2015-08-14 14:47:27.0 +0200
+++ /var/tmp/diff_new_pack.j8gRuP/_new  2015-08-14 14:47:27.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package ccrtp
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 Name:   ccrtp
 %define lname libccrtp3
-Version:2.1.1
+Version:2.1.2
 Release:0
 Summary:A Common C++ Class Framework for RTP Packets
 License:SUSE-GPL-2.0+-with-openssl-exception
@@ -32,8 +32,7 @@
 BuildRequires:  doxygen
 BuildRequires:  gcc-c++
 BuildRequires:  libgcrypt-devel
-BuildRequires:  libstdc++-devel
-BuildRequires:  pkgconfig
+BuildRequires:  pkg-config
 BuildRequires:  ucommon-devel = 6.2.2
 %if 0%{?suse_version}
 BuildRequires:  fdupes
@@ -58,7 +57,7 @@
 Summary:Include-files and documentation for ccrtp
 Group:  Development/Libraries/Other
 PreReq: %install_info_prereq
-Requires:   %{lname} = %{version}
+Requires:   %lname = %version
 Requires:   libgcrypt-devel
 Requires:   ucommon-devel = 5.0.0
 Provides:   %lname-devel = %version
@@ -97,24 +96,23 @@
 %postun -n %lname -p /sbin/ldconfig
 
 %post devel
-%install_info --info-dir=%{_infodir} %{_infodir}/ccrtp.info.gz
+%install_info --info-dir=%_infodir %_infodir/ccrtp.info.gz
 
 %postun devel
-%install_info_delete --info-dir=%{_infodir} %{_infodir}/ccrtp.info.gz
+%install_info_delete --info-dir=%_infodir %_infodir/ccrtp.info.gz
 
 %files -n %lname
 %defattr(-,root,root,0755)
 %doc COPYING
-%{_libdir}/libccrtp*.so.3*
+%_libdir/libccrtp*.so.3*
 
 %files devel
 %defattr(-,root,root,0755)
 %doc AUTHORS NEWS README TODO ChangeLog
-%{_libdir}/libccrtp*.so
-%{_libdir}/pkgconfig/libccrtp.pc
-%dir %{_includedir}/ccrtp
-%{_includedir}/ccrtp/*.h
-%{_infodir}/ccrtp.info*
+%_libdir/libccrtp*.so
+%_libdir/pkgconfig/*.pc
+%_includedir/ccrtp/
+%_infodir/ccrtp.info*
 
 %files doc
 %defattr(-,root,root)

++ ccrtp-2.1.1.tar.gz - ccrtp-2.1.2.tar.gz ++
 5009 lines of diff (skipped)




commit apache2-mod_perl for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package apache2-mod_perl for 
openSUSE:Factory checked in at 2015-08-14 14:47:15

Comparing /work/SRC/openSUSE:Factory/apache2-mod_perl (Old)
 and  /work/SRC/openSUSE:Factory/.apache2-mod_perl.new (New)


Package is apache2-mod_perl

Changes:

--- /work/SRC/openSUSE:Factory/apache2-mod_perl/apache2-mod_perl.changes
2015-08-05 19:14:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.apache2-mod_perl.new/apache2-mod_perl.changes   
2015-08-14 14:47:28.0 +0200
@@ -1,0 +2,5 @@
+Thu Aug 13 13:59:41 UTC 2015 - sch...@suse.de
+
+- Remove apache2 packaging bug workaround
+
+---



Other differences:
--
++ apache2-mod_perl.spec ++
--- /var/tmp/diff_new_pack.lmsitY/_old  2015-08-14 14:47:29.0 +0200
+++ /var/tmp/diff_new_pack.lmsitY/_new  2015-08-14 14:47:29.0 +0200
@@ -110,15 +110,6 @@
 #
 %if !0%{?qemu_user_space_build}
 mkdir t/run
-# workaround for 32-bit where /usr/lib64/apache2-prefork is hardcoded?
-cat  t/conf/extra.conf.in -EOF
-LoadModule authn_core_module 
%{_libdir}/apache2-prefork/mod_authn_core.so
-LoadModule authz_core_module 
%{_libdir}/apache2-prefork/mod_authz_core.so
-LoadModule authz_user_module 
%{_libdir}/apache2-prefork/mod_authz_user.so
-   LoadModule deflate_module%{_libdir}/apache2-prefork/mod_deflate.so
-   LoadModule proxy_module  %{_libdir}/apache2-prefork/mod_proxy.so
-   LoadModule proxy_http_module 
%{_libdir}/apache2-prefork/mod_proxy_http.so
-EOF
 t/TEST -start-httpd -port select -startup_timeout 720
 t/TEST -run-tests || true
 t/TEST -stop-httpd




commit mate-tweak for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package mate-tweak for openSUSE:Factory 
checked in at 2015-08-14 14:46:41

Comparing /work/SRC/openSUSE:Factory/mate-tweak (Old)
 and  /work/SRC/openSUSE:Factory/.mate-tweak.new (New)


Package is mate-tweak

Changes:

--- /work/SRC/openSUSE:Factory/mate-tweak/mate-tweak.changes2015-07-23 
15:23:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.mate-tweak.new/mate-tweak.changes   
2015-08-14 14:46:42.0 +0200
@@ -1,0 +2,13 @@
+Thu Aug 13 13:24:23 UTC 2015 - sor.ale...@meowr.ru
+
+- Update to 3.5.1:
+  * Make Python 3.x compatible.
+  * Fix Metacity 3.16 support.
+  * Make detection of mate-indicator-applet architecture independent.
+  * Remove some deprecated properties.
+  * Update default XDG xcursor when switching window managers.
+  * Update translations.
+- Switch to Python 3.x.
+- Search for gobject-introspection dependencies.
+
+---

Old:

  mate-tweak-3.5.0.tar.gz

New:

  mate-tweak-3.5.1.tar.gz



Other differences:
--
++ mate-tweak.spec ++
--- /var/tmp/diff_new_pack.giF8JK/_old  2015-08-14 14:46:43.0 +0200
+++ /var/tmp/diff_new_pack.giF8JK/_new  2015-08-14 14:46:43.0 +0200
@@ -17,9 +17,9 @@
 
 
 %define _name   mate_tweak
-%define _rev37bc921efe90
+%define _revfafdfa89884e
 Name:   mate-tweak
-Version:3.5.0
+Version:3.5.1
 Release:0
 Summary:MATE desktop tweak tool
 License:GPL-2.0+
@@ -27,16 +27,19 @@
 Url:https://bitbucket.org/ubuntu-mate/mate-tweak
 Source: 
https://bitbucket.org/ubuntu-mate/%{name}/get/%{version}.tar.gz#/%{name}-%{version}.tar.gz
 BuildRequires:  fdupes
+BuildRequires:  gobject-introspection-devel
 BuildRequires:  intltool
-BuildRequires:  python = 2.4
-BuildRequires:  python-distutils-extra
-BuildRequires:  python-setuptools
+BuildRequires:  python3
+BuildRequires:  python3-distutils-extra
+BuildRequires:  python3-setuptools
 BuildRequires:  update-desktop-files
 Requires:   Mesa-demo-x
+Requires:   dconf
+Requires:   python3-configobj
 Requires:   wmctrl
 # For privilege granting.
 Requires:   xdg-utils
-Recommends: %{name}-lang = %{version}
+Recommends: %{name}-lang
 BuildArch:  noarch
 
 %description
@@ -61,11 +64,14 @@
 # Nothing to build.
 
 %install
-python2 setup.py install \
+python3 setup.py install \
   --root=%{buildroot}\
   --prefix=%{_prefix}
-%py_compile %{buildroot}%{_datadir}/%{name}/
-%fdupes %{buildroot}%{python_sitelib}
+
+# Give gi-find-deps.sh a bait.
+ln -s %{_bindir}/%{name} %{buildroot}%{_libexecdir}/%{name}/%{name}.py
+
+%fdupes %{buildroot}%{python3_sitelib}
 %find_lang %{name}
 
 %post
@@ -79,7 +85,7 @@
 %doc COPYING README.md
 %{_bindir}/%{name}
 %{_libexecdir}/%{name}/
-%{python_sitelib}/%{_name}-*
+%{python3_sitelib}/%{_name}-*
 %{_datadir}/%{name}/
 %{_datadir}/applications/%{name}.desktop
 %{_mandir}/man?/%{name}.?%{?ext_man}

++ mate-tweak-3.5.0.tar.gz - mate-tweak-3.5.1.tar.gz ++
 61187 lines of diff (skipped)




commit rubygem-bundler for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package rubygem-bundler for openSUSE:Factory 
checked in at 2015-08-14 14:46:01

Comparing /work/SRC/openSUSE:Factory/rubygem-bundler (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-bundler.new (New)


Package is rubygem-bundler

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-bundler/rubygem-bundler.changes  
2015-06-30 10:17:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.rubygem-bundler.new/rubygem-bundler.changes 
2015-08-14 14:46:02.0 +0200
@@ -1,0 +2,11 @@
+Wed Aug 12 11:50:47 UTC 2015 - mrueck...@suse.de
+
+- update to 1.10.6
+  - only warn on invalid gemspecs (@indirect)
+  - fix installing dependencies in the correct order (#3799,
+@pducks32)
+  - fix sorting of mixed DependencyLists (#3762, @tony-spataro-rs)
+  - fix `install_if` conditionals when using the block form
+(@danieltdt)
+
+---

Old:

  bundler-1.10.5.gem

New:

  bundler-1.10.6.gem



Other differences:
--
++ rubygem-bundler.spec ++
--- /var/tmp/diff_new_pack.JUY8Yc/_old  2015-08-14 14:46:03.0 +0200
+++ /var/tmp/diff_new_pack.JUY8Yc/_new  2015-08-14 14:46:03.0 +0200
@@ -24,7 +24,7 @@
 #
 
 Name:   rubygem-bundler
-Version:1.10.5
+Version:1.10.6
 Release:0
 %define mod_name bundler
 %define mod_full_name %{mod_name}-%{version}

++ bundler-1.10.5.gem - bundler-1.10.6.gem ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/.travis.yml new/.travis.yml
--- old/.travis.yml 2015-06-24 22:58:42.0 +0200
+++ new/.travis.yml 2015-07-22 23:34:00.0 +0200
@@ -45,7 +45,6 @@
   - RGV=v2.4.8
 
 matrix:
-  fast_finish: true
   include:
 # Ruby 2.2, Rubygems 2.4.5 and up (RG 2.4 is included by the matrix above)
 # Ruby 2.1, Rubygems 2.2.2 and up
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CHANGELOG.md new/CHANGELOG.md
--- old/CHANGELOG.md2015-06-24 22:58:42.0 +0200
+++ new/CHANGELOG.md2015-07-22 23:34:00.0 +0200
@@ -1,3 +1,15 @@
+## 1.10.6 (2015-07-22)
+
+Workarounds:
+
+  - only warn on invalid gemspecs (@indirect)
+
+Bugfixes:
+
+  - fix installing dependencies in the correct order (#3799, @pducks32)
+  - fix sorting of mixed DependencyLists (#3762, @tony-spataro-rs)
+  - fix `install_if` conditionals when using the block form (@danieltdt)
+
 ## 1.10.5 (2015-06-24)
 
 Workarounds:
Files old/checksums.yaml.gz and new/checksums.yaml.gz differ
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/lib/bundler/cli.rb new/lib/bundler/cli.rb
--- old/lib/bundler/cli.rb  2015-06-24 22:58:42.0 +0200
+++ new/lib/bundler/cli.rb  2015-07-22 23:34:00.0 +0200
@@ -345,13 +345,13 @@
 end
 
 desc gem GEM [OPTIONS], Creates a skeleton for creating a rubygem
-method_option :bin, :type = :boolean, :default = false, :aliases = 
'-b', :desc = Generate a binary for your library. Set a default with `bundle 
config gem.mit true`.
+method_option :bin, :type = :boolean, :default = false, :aliases = 
'-b', :desc = Generate a binary for your library.
 method_option :coc, :type = :boolean, :desc = Generate a code of 
conduct file. Set a default with `bundle config gem.coc true`.
 method_option :edit, :type = :string, :aliases = -e, :required = 
false, :banner = EDITOR,
   :lazy_default = [ENV['BUNDLER_EDITOR'], ENV['VISUAL'], 
ENV['EDITOR']].find{|e| !e.nil?  !e.empty? },
   :desc = Open generated gemspec in the specified editor (defaults to 
$EDITOR or $BUNDLER_EDITOR)
 method_option :ext, :type = :boolean, :default = false, :desc = 
Generate the boilerplate for C extension code
-method_option :mit, :type = :boolean, :desc = Generate an MIT license 
file
+method_option :mit, :type = :boolean, :desc = Generate an MIT license 
file. Set a default with `bundle config gem.mit true`.
 method_option :test, :type = :string, :lazy_default = 'rspec', :aliases 
= '-t', :banner = rspec,
   :desc = Generate a test directory for your library, either rspec or 
minitest. Set a default with `bundle config gem.test rspec`.
 def gem(name)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/lib/bundler/dsl.rb new/lib/bundler/dsl.rb
--- old/lib/bundler/dsl.rb  2015-06-24 22:58:42.0 +0200
+++ new/lib/bundler/dsl.rb  2015-07-22 23:34:00.0 +0200
@@ -186,7 +186,7 @@
   @install_conditionals.concat args
   blk.call
 ensure
-  args.each { @groups.pop }
+  args.each { @install_conditionals.pop }
 end
 
  

commit lxqt-common for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package lxqt-common for openSUSE:Factory 
checked in at 2015-08-14 14:46:44

Comparing /work/SRC/openSUSE:Factory/lxqt-common (Old)
 and  /work/SRC/openSUSE:Factory/.lxqt-common.new (New)


Package is lxqt-common

Changes:

--- /work/SRC/openSUSE:Factory/lxqt-common/lxqt-common.changes  2015-02-27 
10:59:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.lxqt-common.new/lxqt-common.changes 
2015-08-14 14:46:45.0 +0200
@@ -1,0 +2,6 @@
+Thu Aug 13 12:26:58 UTC 2015 - t...@gmx.com
+
+- Added lxqt-common-0.9.1-pcmanfm-qt-use-gnomesu-not-gksu.patch
+  + Replaces gksu (not available in openSUSE) with gnomesu
+
+---

New:

  lxqt-common-0.9.1-pcmanfm-qt-use-gnomesu-not-gksu.patch



Other differences:
--
++ lxqt-common.spec ++
--- /var/tmp/diff_new_pack.HyMqt0/_old  2015-08-14 14:46:46.0 +0200
+++ /var/tmp/diff_new_pack.HyMqt0/_new  2015-08-14 14:46:46.0 +0200
@@ -26,6 +26,8 @@
 Source: 
http://downloads.lxqt.org/lxqt/%{version}/%{name}-%{version}.tar.xz
 # PATCH-FIX-UPSTREAM sfal...@opensuse.org -- Renames theme dirs to all lower 
case, as lxqt expects, otherwise you get a broken theme'd lxqt on first boot 
(gh#lxde/lxqt#500)
 Patch0: lxqt-common-0.9.1-fix-theme-dirnames.patch
+# t...@gmx.com -- Use gnomesu for pcmanfm-qt SuCommand [System] setting, gksu 
is not available in openSUSE
+Patch1:
lxqt-common-0.9.1-pcmanfm-qt-use-gnomesu-not-gksu.patch
 BuildRequires:  cmake
 BuildRequires:  fdupes
 BuildRequires:  gcc-c++
@@ -34,6 +36,7 @@
 BuildRequires:  pkgconfig(lxqt) = 0.9.0
 Requires(pre): desktop-file-utils
 Requires(post):desktop-file-utils
+Requires:  libgnomesu
 BuildArch:  noarch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
@@ -43,6 +46,7 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 
 %build
 %cmake

++ lxqt-common-0.9.1-pcmanfm-qt-use-gnomesu-not-gksu.patch ++
diff -uNr lxqt-common-0.9.1/config/pcmanfm-qt/lxqt/settings.conf.in 
lxqt-common-0.9.1-new/config/pcmanfm-qt/lxqt/settings.conf.in
--- lxqt-common-0.9.1/config/pcmanfm-qt/lxqt/settings.conf.in   2015-02-14 
14:42:58.0 +0100
+++ lxqt-common-0.9.1-new/config/pcmanfm-qt/lxqt/settings.conf.in   
2015-08-13 14:16:49.510826886 +0200
@@ -1,6 +1,6 @@
 [System]
 IconThemeName=elementary
-SuCommand=gksu %s
+SuCommand=gnomesu %s
 TerminalCommand=
 Archiver=file-roller
 SIUnit=false



commit mathgl for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package mathgl for openSUSE:Factory checked 
in at 2015-08-14 14:46:43

Comparing /work/SRC/openSUSE:Factory/mathgl (Old)
 and  /work/SRC/openSUSE:Factory/.mathgl.new (New)


Package is mathgl

Changes:

--- /work/SRC/openSUSE:Factory/mathgl/mathgl.changes2015-06-10 
09:16:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.mathgl.new/mathgl.changes   2015-08-14 
14:46:44.0 +0200
@@ -1,0 +2,5 @@
+Thu Aug 13 11:39:35 UTC 2015 - dmitr...@opensuse.org
+
+- Enable Octave module for openSUSE  13.2
+
+---



Other differences:
--
++ mathgl.spec ++
--- /var/tmp/diff_new_pack.1ft1Cb/_old  2015-08-14 14:46:45.0 +0200
+++ /var/tmp/diff_new_pack.1ft1Cb/_new  2015-08-14 14:46:45.0 +0200
@@ -68,7 +68,9 @@
 BuildRequires:  libtiff-devel
 BuildRequires:  libtool
 BuildRequires:  lua51-devel
-# BuildRequires:  octave-devel
+%if 0%{?suse_version}  1320
+BuildRequires:  octave-devel
+%endif
 BuildRequires:  openmpi-devel
 BuildRequires:  python-devel
 BuildRequires:  python-numpy-devel
@@ -105,8 +107,10 @@
 Summary:MathGL is a cross-platform library for making high-quality 
scientific graphics
 Group:  System/Libraries
 Requires:   %{name}-fonts = %{version}
-# FIXME temporary, octave-mathgl is inconsistent with octave 4.0
+# FIXME temporary, octave-mathgl is inconsistent with octave 4.0 due to SWIG
+%if 0%{?suse_version} = 1320
 Obsoletes:  octave-mathgl
+%endif
 
 %description -n %{libname}%{libversion}
 MathGL is a cross-platform library for making high-quality scientific
@@ -319,19 +323,21 @@
 
 This package provides lua interface for MathGL.
 
-# %%package -n octave-mathgl
-# Summary:Octave interface for MathGL library
-# Group:  Productivity/Scientific/Other
-# Requires:   octave
-# 
-# %%description -n octave-mathgl
-# MathGL is a cross-platform library for making high-quality scientific
-# graphics. It provides fast data plotting and handling of large data
-# arrays, as well as  window and console modes and for easy embedding
-# into other programs. MathGL integrates into FLTK, Qt and
-# OpenGL applications.
-# 
-# This package provides Octave interface for MathGL.
+%if 0%{?suse_version}  1320
+%package -n octave-mathgl
+Summary:Octave interface for MathGL library
+Group:  Productivity/Scientific/Other
+Requires:   octave
+
+%description -n octave-mathgl
+MathGL is a cross-platform library for making high-quality scientific
+graphics. It provides fast data plotting and handling of large data
+arrays, as well as  window and console modes and for easy embedding
+into other programs. MathGL integrates into FLTK, Qt and
+OpenGL applications.
+
+This package provides Octave interface for MathGL.
+%endif
 
 %package -n python-mathgl
 Summary:Libraries and header files for MathGL library
@@ -453,7 +459,11 @@
   %endif
   -Denable-python=on  \
   -Denable-lua=on \
+  %if 0%{?suse_version}  1320
+  -Denable-octave=on  \
+  %else
   -Denable-octave=off \
+  %endif
   -Denable-octave-install=off \
   -Denable-mgltex=on  \
   -Denable-doc-html=on\
@@ -468,14 +478,16 @@
 %install
 %make_install
 
-# export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:%%{buildroot}%%{_libdir}
-# # # Install octave-mathgl
-# mkdir -p %%{buildroot}%%{_libdir}/octave/packages
-# mkdir -p %%{buildroot}%%{_datadir}/octave/packages
-# octave %%{octave_args} --eval pkg prefix 
%%{buildroot}%%{_datadir}/octave/packages 
%%{buildroot}%%{_libdir}/octave/packages; pkg install lang/%%{name}.tar.gz
-# # rm %%{buildroot}%%{_datadir}/octave/packages/*/packinfo/.autoload
-# # remove octave module archive
-# rm %%{buildroot}%%{_datadir}/%%{name}/%%{name}.tar.gz
+%if 0%{?suse_version}  1320
+export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:%{buildroot}%{_libdir}
+# # Install octave-mathgl
+mkdir -p %{buildroot}%{_libdir}/octave/packages
+mkdir -p %{buildroot}%{_datadir}/octave/packages
+octave %{octave_args} --eval pkg prefix 
%{buildroot}%{_datadir}/octave/packages %{buildroot}%{_libdir}/octave/packages; 
pkg install lang/%{name}.tar.gz
+# rm %%{buildroot}%%{_datadir}/octave/packages/*/packinfo/.autoload
+# remove octave module archive
+rm %{buildroot}%{_datadir}/%{name}/%{name}.tar.gz
+%endif
 
 # Install docs
 install -m 644 {AUTHORS,ChangeLog.txt,README,COPYING} 
%{buildroot}%{_docdir}/%{name}/
@@ -538,12 +550,12 @@
 
 %postun -n %{libname}-wx%{libversion} -p /sbin/ldconfig
 
-%if 0
-# %%post -n octave-mathgl
-# octave -qf 

commit libregf for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package libregf for openSUSE:Factory checked 
in at 2015-08-14 14:46:58

Comparing /work/SRC/openSUSE:Factory/libregf (Old)
 and  /work/SRC/openSUSE:Factory/.libregf.new (New)


Package is libregf

Changes:

--- /work/SRC/openSUSE:Factory/libregf/libregf.changes  2015-01-30 
15:02:38.0 +0100
+++ /work/SRC/openSUSE:Factory/.libregf.new/libregf.changes 2015-08-14 
14:46:59.0 +0200
@@ -1,0 +2,15 @@
+Thu Aug 13 22:22:31 UTC 2015 - greg.freem...@gmail.com
+
+- update to 20150704
+   * worked on handling corrupt hive bins
+   * worked on empty hive bins data corruption scenario handling
+   * worked on Python-bindings
+   * Bug fixes
+
+---
+Fri May  8 22:03:26 UTC 2015 - greg.freem...@gmail.com
+
+- update to 20150315
+   * bug fix in _get_sub_key_by_path for single character sub key paths
+
+---

Old:

  libregf-alpha-20150105.tar.gz

New:

  libregf-alpha-20150704.tar.gz



Other differences:
--
++ libregf.spec ++
--- /var/tmp/diff_new_pack.uPNGJg/_old  2015-08-14 14:47:00.0 +0200
+++ /var/tmp/diff_new_pack.uPNGJg/_new  2015-08-14 14:47:00.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libregf
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 Name:   libregf
 %define lname  libregf1
-%define timestamp  20150105
+%define timestamp  20150704
 Version:0~%timestamp
 Release:0
 Summary:Library to access Windows REGF-type Registry files

++ libregf-alpha-20150105.tar.gz - libregf-alpha-20150704.tar.gz ++
 6006 lines of diff (skipped)




commit swell-foop for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package swell-foop for openSUSE:Factory 
checked in at 2015-08-14 14:46:49

Comparing /work/SRC/openSUSE:Factory/swell-foop (Old)
 and  /work/SRC/openSUSE:Factory/.swell-foop.new (New)


Package is swell-foop

Changes:

--- /work/SRC/openSUSE:Factory/swell-foop/swell-foop.changes2015-04-23 
07:57:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.swell-foop.new/swell-foop.changes   
2015-08-14 14:46:50.0 +0200
@@ -1,0 +2,7 @@
+Wed Aug 12 19:33:24 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.16.2:
+  + Fix display of new game button outside of GNOME.
+  + Updated translations.
+
+---

Old:

  swell-foop-3.16.1.tar.xz

New:

  swell-foop-3.16.2.tar.xz



Other differences:
--
++ swell-foop.spec ++
--- /var/tmp/diff_new_pack.VEE9QA/_old  2015-08-14 14:46:51.0 +0200
+++ /var/tmp/diff_new_pack.VEE9QA/_new  2015-08-14 14:46:51.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   swell-foop
-Version:3.16.1
+Version:3.16.2
 Release:0
 Summary:Same Game for GNOME
 License:GPL-2.0+

++ swell-foop-3.16.1.tar.xz - swell-foop-3.16.2.tar.xz ++
 12237 lines of diff (skipped)




commit lzip for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package lzip for openSUSE:Factory checked in 
at 2015-08-14 14:46:19

Comparing /work/SRC/openSUSE:Factory/lzip (Old)
 and  /work/SRC/openSUSE:Factory/.lzip.new (New)


Package is lzip

Changes:

--- /work/SRC/openSUSE:Factory/lzip/lzip.changes2014-10-02 
14:14:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.lzip.new/lzip.changes   2015-08-14 
14:46:20.0 +0200
@@ -1,0 +2,8 @@
+Thu Aug  6 08:15:49 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 1.17
+* The compression code has been reorganized to ease the porting of
+  the fast encoder to clzip and lzlib.
+* The new chapter Quality assurance has been added to the manual.
+
+---

Old:

  lzip-1.16.tar.gz
  lzip-1.16.tar.gz.sig

New:

  lzip-1.17.tar.gz
  lzip-1.17.tar.gz.sig



Other differences:
--
++ lzip.spec ++
--- /var/tmp/diff_new_pack.XfcFlr/_old  2015-08-14 14:46:20.0 +0200
+++ /var/tmp/diff_new_pack.XfcFlr/_new  2015-08-14 14:46:20.0 +0200
@@ -2,7 +2,7 @@
 #
 # spec file for package lzip
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 # Copyright (c) 2008-2013 Pascal Bleser pascal.ble...@opensuse.org
 #
 # All modifications and additions to the file contributed by third parties
@@ -19,7 +19,7 @@
 
 
 Name:   lzip
-Version:1.16
+Version:1.17
 Release:0
 Summary:Lossless Data Compressor based on the LZMA Algorithm
 License:GPL-2.0+
@@ -61,16 +61,16 @@
 
 %install
 make install DESTDIR=%buildroot
-install -D -m0644 doc/lzip.1 %{buildroot}%{_mandir}/man1/lzip.1
+install -D -m0644 doc/lzip.1 %buildroot/%_mandir/man1/lzip.1
 
 %check
 make check
 
 %post
-%install_info --info-dir=%{_infodir} %{_infodir}/lzip.info%{ext_info}
+%install_info --info-dir=%_infodir %_infodir/lzip.info%ext_info
 
 %postun
-%install_info_delete --info-dir=%{_infodir} 
%{_infodir}/lzip.info%{ext_info}
+%install_info_delete --info-dir=%_infodir %_infodir/lzip.info%ext_info
 
 %files
 %defattr(-,root,root)

++ lzip-1.16.tar.gz - lzip-1.17.tar.gz ++
 4543 lines of diff (skipped)




commit gnome-nibbles for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package gnome-nibbles for openSUSE:Factory 
checked in at 2015-08-14 14:46:36

Comparing /work/SRC/openSUSE:Factory/gnome-nibbles (Old)
 and  /work/SRC/openSUSE:Factory/.gnome-nibbles.new (New)


Package is gnome-nibbles

Changes:

--- /work/SRC/openSUSE:Factory/gnome-nibbles/gnome-nibbles.changes  
2015-04-23 07:57:02.0 +0200
+++ /work/SRC/openSUSE:Factory/.gnome-nibbles.new/gnome-nibbles.changes 
2015-08-14 14:46:37.0 +0200
@@ -1,0 +2,5 @@
+Wed Jun 24 09:01:16 UTC 2015 - dims...@opensuse.org
+
+- Own %{_datadir}/appdata for openSUSE 42.
+
+---



Other differences:
--
++ gnome-nibbles.spec ++
--- /var/tmp/diff_new_pack.HoeMvZ/_old  2015-08-14 14:46:38.0 +0200
+++ /var/tmp/diff_new_pack.HoeMvZ/_new  2015-08-14 14:46:38.0 +0200
@@ -75,6 +75,7 @@
 %doc %{_datadir}/help/C/%{name}/
 %{_bindir}/%{name}
 %{_datadir}/%{name}/
+%dir %{_datadir}/appdata
 %{_datadir}/appdata/gnome-nibbles.appdata.xml
 %{_datadir}/applications/gnome-nibbles.desktop
 %{_datadir}/glib-2.0/schemas/org.gnome.nibbles.gschema.xml




commit rasmol for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package rasmol for openSUSE:Factory checked 
in at 2015-08-14 14:46:27

Comparing /work/SRC/openSUSE:Factory/rasmol (Old)
 and  /work/SRC/openSUSE:Factory/.rasmol.new (New)


Package is rasmol

Changes:

--- /work/SRC/openSUSE:Factory/rasmol/rasmol.changes2014-10-11 
19:27:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.rasmol.new/rasmol.changes   2015-08-14 
14:46:28.0 +0200
@@ -1,0 +2,7 @@
+Mon Aug 10 16:41:58 UTC 2015 - norm...@linux.vnet.ibm.com
+
+-  ExcludeArch ppc ppc64 ppc64le as do not compile:
+   gcc compiler already defined vector # that conflicts
+   with vector.h/vector.c when xmkmf calling imake.
+
+---



Other differences:
--
++ rasmol.spec ++
--- /var/tmp/diff_new_pack.ZPtOk8/_old  2015-08-14 14:46:29.0 +0200
+++ /var/tmp/diff_new_pack.ZPtOk8/_new  2015-08-14 14:46:29.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package rasmol
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -37,6 +37,9 @@
 BuildRequires:  xorg-x11
 BuildRequires:  xorg-x11-devel
 Provides:   RasMol
+# Exclude PowerPC archs as gcc compiler already defined vector
+# that conflicts with vector.h/vector.c when xmkmf calling imake.
+ExcludeArch:ppc ppc64 ppc64le
 
 %description
 RasMol is an X Window System tool intended for the visualization of




commit libmsiecf for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package libmsiecf for openSUSE:Factory 
checked in at 2015-08-14 14:46:57

Comparing /work/SRC/openSUSE:Factory/libmsiecf (Old)
 and  /work/SRC/openSUSE:Factory/.libmsiecf.new (New)


Package is libmsiecf

Changes:

--- /work/SRC/openSUSE:Factory/libmsiecf/libmsiecf.changes  2015-01-30 
15:06:21.0 +0100
+++ /work/SRC/openSUSE:Factory/.libmsiecf.new/libmsiecf.changes 2015-08-14 
14:46:58.0 +0200
@@ -1,0 +2,6 @@
+Fri May  8 22:18:05 UTC 2015 - greg.freem...@gmail.com
+
+- updated ot 0~20150314
+   * worked on Python bindings cache directory support
+
+---

Old:

  libmsiecf-alpha-20150106.tar.gz

New:

  libmsiecf-alpha-20150314.tar.gz



Other differences:
--
++ libmsiecf.spec ++
--- /var/tmp/diff_new_pack.L4szPD/_old  2015-08-14 14:46:59.0 +0200
+++ /var/tmp/diff_new_pack.L4szPD/_new  2015-08-14 14:46:59.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libmsiecf
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 Name:   libmsiecf
 %define lname  libmsiecf1
-%define timestamp  20150106
+%define timestamp  20150314
 Version:0~%timestamp
 Release:0
 Summary:Library to parse MS Internet Explorer Cache Files

++ libmsiecf-alpha-20150106.tar.gz - libmsiecf-alpha-20150314.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libmsiecf-20150106/ChangeLog 
new/libmsiecf-20150314/ChangeLog
--- old/libmsiecf-20150106/ChangeLog2015-01-06 07:10:35.0 +0100
+++ new/libmsiecf-20150314/ChangeLog2015-03-14 18:02:39.0 +0100
@@ -8,6 +8,9 @@
   - rename item values to item value
   - change read values to match libwrc
 
+Tests:
+* add cache directory tests
+
 File format
 * implement MSIE 3 cache file formats ?
 * access records not referred by hash table
@@ -28,6 +31,15 @@
 * record scan
   - flag entries in hash table as hashed
 
+20150314
+* updated version
+
+20150313
+* worked on Python bindings cache directory support
+
+20150308
+* worked on Python bindings cache directory support
+
 20150106
 * 2015 update
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libmsiecf-20150106/common/config.h 
new/libmsiecf-20150314/common/config.h
--- old/libmsiecf-20150106/common/config.h  2015-01-06 07:18:56.0 
+0100
+++ new/libmsiecf-20150314/common/config.h  2015-03-14 18:02:31.0 
+0100
@@ -540,7 +540,7 @@
 #define PACKAGE_NAME libmsiecf
 
 /* Define to the full name and version of this package. */
-#define PACKAGE_STRING libmsiecf 20150106
+#define PACKAGE_STRING libmsiecf 20150314
 
 /* Define to the one symbol short name of this package. */
 #define PACKAGE_TARNAME libmsiecf
@@ -549,7 +549,7 @@
 #define PACKAGE_URL 
 
 /* Define to the version of this package. */
-#define PACKAGE_VERSION 20150106
+#define PACKAGE_VERSION 20150314
 
 /* The size of `off_t', as computed by sizeof. */
 #define SIZEOF_OFF_T 8
@@ -567,7 +567,7 @@
 /* #undef STRERROR_R_CHAR_P */
 
 /* Version number of package */
-#define VERSION 20150106
+#define VERSION 20150314
 
 /* Enable large inode numbers on Mac OS X 10.5.  */
 #ifndef _DARWIN_USE_64_BIT_INODE
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libmsiecf-20150106/configure 
new/libmsiecf-20150314/configure
--- old/libmsiecf-20150106/configure2015-01-06 07:18:44.0 +0100
+++ new/libmsiecf-20150314/configure2015-03-14 18:02:16.0 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for libmsiecf 20150106.
+# Generated by GNU Autoconf 2.69 for libmsiecf 20150314.
 #
 # Report bugs to joachim.m...@gmail.com.
 #
@@ -590,8 +590,8 @@
 # Identity of this package.
 PACKAGE_NAME='libmsiecf'
 PACKAGE_TARNAME='libmsiecf'
-PACKAGE_VERSION='20150106'
-PACKAGE_STRING='libmsiecf 20150106'
+PACKAGE_VERSION='20150314'
+PACKAGE_STRING='libmsiecf 20150314'
 PACKAGE_BUGREPORT='joachim.m...@gmail.com'
 PACKAGE_URL=''
 
@@ -1609,7 +1609,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat _ACEOF
-\`configure' configures libmsiecf 20150106 to adapt to many kinds of systems.
+\`configure' configures libmsiecf 20150314 to adapt 

commit libsigscan for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package libsigscan for openSUSE:Factory 
checked in at 2015-08-14 14:46:54

Comparing /work/SRC/openSUSE:Factory/libsigscan (Old)
 and  /work/SRC/openSUSE:Factory/.libsigscan.new (New)


Package is libsigscan

Changes:

--- /work/SRC/openSUSE:Factory/libsigscan/libsigscan.changes2015-03-28 
18:38:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.libsigscan.new/libsigscan.changes   
2015-08-14 14:46:55.0 +0200
@@ -1,0 +2,10 @@
+Wed Jul  1 22:05:45 UTC 2015 - greg.freem...@gmail.com
+
+- update to v20150627
+   * required by plaso v1.3
+   * worked on Python bindings
+   * fixes in sigscan.conf
+- update url field to point to github
+- for the python sub-package add a Requires libsigscan
+
+---

Old:

  libsigscan-experimental-20150125.tar.gz

New:

  libsigscan-experimental-20150627.tar.gz



Other differences:
--
++ libsigscan.spec ++
--- /var/tmp/diff_new_pack.mQOBMn/_old  2015-08-14 14:46:56.0 +0200
+++ /var/tmp/diff_new_pack.mQOBMn/_new  2015-08-14 14:46:56.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libsigscan
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,15 +18,13 @@
 
 Name:   libsigscan
 %define lname  libsigscan1
-%define timestamp 20150125
+%define timestamp 20150627
 Version:0~%timestamp
 Release:0
 Summary:Library for binary signature scanning
 License:LGPL-3.0+
 Group:  Productivity/File utilities
-Url:http://code.google.com/p/libpff/
-
-#DL-URL:
https://googledrive.com/host/0B3fBvzttpiiScU9qcG5ScEZKZE0/libpff-experimental-20130722.tar.gz
+Url:https://github.com/libyal/libsigscan/wiki
 Source: 
https://github.com/libyal/libsigscan/releases/download/%timestamp/libsigscan-experimental-%timestamp.tar.gz
 BuildRequires:  pkg-config
 BuildRequires:  python-devel
@@ -66,7 +64,6 @@
 
 %package devel
 Summary:Development files for libigscan
-License:LGPL-3.0+
 Group:  Development/Libraries/C and C++
 Requires:   %lname = %version
 
@@ -78,10 +75,10 @@
 
 %package -n python-%name
 Summary:Python bindings for libsigscan
-License:LGPL-3.0+
 Group:  Development/Libraries/Python
+Requires:   %{lname} = %{version}
 Requires:   python
-Provides:  pysigscan = %version
+Provides:   pysigscan = %{version}
 
 %description -n python-%name
 Python bindings for libsigscan.  

++ libsigscan-experimental-20150125.tar.gz - 
libsigscan-experimental-20150627.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsigscan-20150125/ChangeLog 
new/libsigscan-20150627/ChangeLog
--- old/libsigscan-20150125/ChangeLog   2015-01-25 15:22:33.0 +0100
+++ new/libsigscan-20150627/ChangeLog   2015-06-27 10:36:52.0 +0200
@@ -35,6 +35,13 @@
 * sigscan
   - add test
 
+20150617
+* worked on Python bindings
+
+20150204
+* fixes in sigscan.conf
+* added sigscan.conf to dpkf/rules file
+
 20150125
 * changes for deployment
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsigscan-20150125/common/config.h 
new/libsigscan-20150627/common/config.h
--- old/libsigscan-20150125/common/config.h 2015-02-04 18:00:51.0 
+0100
+++ new/libsigscan-20150627/common/config.h 2015-06-27 10:51:12.0 
+0200
@@ -504,7 +504,7 @@
 #define PACKAGE_NAME libsigscan
 
 /* Define to the full name and version of this package. */
-#define PACKAGE_STRING libsigscan 20150125
+#define PACKAGE_STRING libsigscan 20150627
 
 /* Define to the one symbol short name of this package. */
 #define PACKAGE_TARNAME libsigscan
@@ -513,7 +513,7 @@
 #define PACKAGE_URL 
 
 /* Define to the version of this package. */
-#define PACKAGE_VERSION 20150125
+#define PACKAGE_VERSION 20150627
 
 /* The size of `off_t', as computed by sizeof. */
 #define SIZEOF_OFF_T 8
@@ -531,7 +531,7 @@
 /* #undef STRERROR_R_CHAR_P */
 
 /* Version number of package */
-#define VERSION 20150125
+#define VERSION 20150627
 
 /* Enable large inode numbers on Mac OS X 10.5.  */
 #ifndef _DARWIN_USE_64_BIT_INODE
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsigscan-20150125/configure 
new/libsigscan-20150627/configure
--- old/libsigscan-20150125/configure   2015-02-04 18:00:34.0 +0100
+++ 

commit python-pyasn1-modules for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package python-pyasn1-modules for 
openSUSE:Factory checked in at 2015-08-14 14:46:46

Comparing /work/SRC/openSUSE:Factory/python-pyasn1-modules (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyasn1-modules.new (New)


Package is python-pyasn1-modules

Changes:

--- 
/work/SRC/openSUSE:Factory/python-pyasn1-modules/python-pyasn1-modules.changes  
2015-07-08 06:59:26.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-pyasn1-modules.new/python-pyasn1-modules.changes
 2015-08-14 14:46:47.0 +0200
@@ -1,0 +2,8 @@
+Thu Aug 13 13:02:16 UTC 2015 - mich...@stroeder.com
+
+- Added file ext .txt to doc files like in upstream
+- Update to upstream release 0.0.7
+  - Extensions added to text files, CVS attic flushed.
+  - Fix to rfc2459.BasicConstraints syntax.
+
+---
@@ -4 +12 @@
-- Update to upstrean release 0.0.6
+- Update to upstream release 0.0.6
@@ -17 +25 @@
-- Update to upstrean release 0.0.5
+- Update to upstream release 0.0.5
@@ -33 +41 @@
-- Update to upstrean release 0.0.4
+- Update to upstream release 0.0.4
@@ -41 +49 @@
-- Update to upstrean release 0.0.3
+- Update to upstream release 0.0.3

Old:

  pyasn1-modules-0.0.6.tar.gz

New:

  pyasn1-modules-0.0.7.tar.gz



Other differences:
--
++ python-pyasn1-modules.spec ++
--- /var/tmp/diff_new_pack.5jTRrm/_old  2015-08-14 14:46:47.0 +0200
+++ /var/tmp/diff_new_pack.5jTRrm/_new  2015-08-14 14:46:47.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-pyasn1-modules
-Version:0.0.6
+Version:0.0.7
 Release:0
 Url:http://pyasn1.sf.net/
 Summary:Collection of protocols modules written in ASN.1 language
@@ -58,7 +58,7 @@
 
 %files
 %defattr(-,root,root,-)
-%doc CHANGES LICENSE README
+%doc CHANGES.txt LICENSE.txt README.txt
 %{python_sitelib}/*
 
 %changelog

++ pyasn1-modules-0.0.6.tar.gz - pyasn1-modules-0.0.7.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyasn1-modules-0.0.6/CHANGES 
new/pyasn1-modules-0.0.7/CHANGES
--- old/pyasn1-modules-0.0.6/CHANGES2015-06-05 13:59:20.0 +0200
+++ new/pyasn1-modules-0.0.7/CHANGES1970-01-01 01:00:00.0 +0100
@@ -1,55 +0,0 @@
-Revision 0.0.6
---
-
-- Typo fix to id_kp_serverAuth object value
-- A test case for indefinite length encoding eliminated as it's
-  forbidden in DER.
-
-Revision 0.0.5
---
-
-- License updated to vanilla BSD 2-Clause to ease package use
-  (http://opensource.org/licenses/BSD-2-Clause).
-- Missing components added to rfc4210.PKIBody.
-- Fix to rfc2459.CRLDistPointsSyntax typo.
-- Fix to rfc2511.CertReqMsg typo.
-
-Revision 0.0.4
---
-
-- CMP structures (RFC4210), cmpdump.py tool and test case added.
-- SNMPv2c Message syntax (RFC1901) properly defined.
-- Package version established in form of __init__.__version__
-  which is in-sync with distutils.
-- Package meta information and classifiers updated.
-
-Revision 0.0.3
---
-
-- Text cases implemented
-- X.509 CRMF structures (RFC2511) and crmfdump.py tool added
-- X.509 CRL structures and crldump.py tool added
-- PKCS#10 structures and pkcs10dump.py tool added
-- PKCS#8 structures and pkcs8dump.py tool added
-- PKCS#1 (rfc3447) structures added
-- OCSP request  response dumping tool added
-- SNMPv2c  SNMPv3/USM structures added
-- keydump.py moved into pkcs1dump.py
-- PEM files read function generalized to be used more universally.
-- complete PKIX1 '88 code implemented at rfc2459.py
-
-
-Revision 0.0.2
---
-
-- Require pyasn1 = 0.1.1
-- Fixes towards Py3K compatibility
-  + use either of existing urllib module
-  + adopt to the new bytes type
-  + print operator is now a function
-  + new exception syntax
-
-Revision 0.0.1a

-
-- Initial revision, most code carried from pyasn1 examples.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyasn1-modules-0.0.6/CHANGES.txt 
new/pyasn1-modules-0.0.7/CHANGES.txt
--- old/pyasn1-modules-0.0.6/CHANGES.txt1970-01-01 01:00:00.0 
+0100
+++ new/pyasn1-modules-0.0.7/CHANGES.txt2015-08-01 09:34:10.0 
+0200
@@ -0,0 +1,61 @@
+Revision 0.0.7
+--
+
+- Extensions added to text files, CVS attic flushed.
+- Fix to rfc2459.BasicConstraints syntax.
+
+Revision 0.0.6, released 21-06-2015
+---
+
+- Typo fix to id_kp_serverAuth object value
+- A test case for indefinite length encoding eliminated as it's
+  forbidden in DER.
+
+Revision 0.0.5
+--
+
+- License updated to vanilla BSD 2-Clause 

commit mozc for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package mozc for openSUSE:Factory checked in 
at 2015-08-14 14:47:00

Comparing /work/SRC/openSUSE:Factory/mozc (Old)
 and  /work/SRC/openSUSE:Factory/.mozc.new (New)


Package is mozc

Changes:

--- /work/SRC/openSUSE:Factory/mozc/mozc.changes2015-06-30 
10:18:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.mozc.new/mozc.changes   2015-08-14 
14:47:01.0 +0200
@@ -1,0 +2,6 @@
+Thu Aug 13 16:45:01 UTC 2015 - norm...@linux.vnet.ibm.com
+
+- ExcludeArch ppc ppc64 ppc64le because no support in
+  third_party/protobuf/src/google/protobuf/stubs/ atomicops
+
+---



Other differences:
--
++ mozc.spec ++
--- /var/tmp/diff_new_pack.0lJo7s/_old  2015-08-14 14:47:02.0 +0200
+++ /var/tmp/diff_new_pack.0lJo7s/_new  2015-08-14 14:47:02.0 +0200
@@ -81,6 +81,10 @@
 BuildRequires:  zlib-devel
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
+# Exclude PowerPC arches because no support in
+# third_party/protobuf/src/google/protobuf/stubs/ atomicops
+ExcludeArch:ppc ppc64 ppc64le
+
 %description
 Mozc is a Japanese Input Method Editor (IME) designed for
 multi-platform such as Chromium OS, Mac and Linux. This open-source






commit gnome-characters for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package gnome-characters for 
openSUSE:Factory checked in at 2015-08-14 14:46:31

Comparing /work/SRC/openSUSE:Factory/gnome-characters (Old)
 and  /work/SRC/openSUSE:Factory/.gnome-characters.new (New)


Package is gnome-characters

Changes:

--- /work/SRC/openSUSE:Factory/gnome-characters/gnome-characters.changes
2015-05-18 21:26:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.gnome-characters.new/gnome-characters.changes   
2015-08-14 14:46:32.0 +0200
@@ -1,0 +2,5 @@
+Wed Jun 24 08:49:38 UTC 2015 - dims...@opensuse.org
+
+- Own %{_datadir}/appdata/ for openSUSE 42.
+
+---



Other differences:
--
++ gnome-characters.spec ++
--- /var/tmp/diff_new_pack.gnitNV/_old  2015-08-14 14:46:33.0 +0200
+++ /var/tmp/diff_new_pack.gnitNV/_new  2015-08-14 14:46:33.0 +0200
@@ -84,6 +84,7 @@
 %{_datadir}/icons/hicolor/*/apps/%{name}.png
 %{_datadir}/icons/gnome/
 %{_datadir}/glib-2.0/schemas/org.gnome.Characters.gschema.xml
+%dir %{_datadir}/appdata
 %{_datadir}/appdata/org.gnome.Characters.appdata.xml
 %{_datadir}/applications/org.gnome.Characters.desktop
 %{_datadir}/dbus-1/services/org.gnome.Characters.BackgroundService.service




commit clzip for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package clzip for openSUSE:Factory checked 
in at 2015-08-14 14:46:16

Comparing /work/SRC/openSUSE:Factory/clzip (Old)
 and  /work/SRC/openSUSE:Factory/.clzip.new (New)


Package is clzip

Changes:

--- /work/SRC/openSUSE:Factory/clzip/clzip.changes  2014-10-05 
20:31:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.clzip.new/clzip.changes 2015-08-14 
14:46:17.0 +0200
@@ -1,0 +2,7 @@
+Thu Aug  6 08:28:24 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 1.7
+* The option -0, which produces a compression speed and ratio
+  comparable to those of gzip, has been ported from lzip.
+
+---

Old:

  clzip-1.6.tar.gz
  clzip-1.6.tar.gz.sig

New:

  clzip-1.7.tar.gz
  clzip-1.7.tar.gz.sig



Other differences:
--
++ clzip.spec ++
--- /var/tmp/diff_new_pack.cN7Ajq/_old  2015-08-14 14:46:18.0 +0200
+++ /var/tmp/diff_new_pack.cN7Ajq/_new  2015-08-14 14:46:18.0 +0200
@@ -2,7 +2,7 @@
 #
 # spec file for package clzip
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 # Copyright (c) 2011-2013 Pascal Bleser pascal.ble...@opensuse.org
 #
 # All modifications and additions to the file contributed by third parties
@@ -19,7 +19,7 @@
 
 
 Name:   clzip
-Version:1.6
+Version:1.7
 Release:0
 Summary:Lossless Data Compressor based on LZMA
 License:GPL-2.0+

++ clzip-1.6.tar.gz - clzip-1.7.tar.gz ++
 4209 lines of diff (skipped)




commit lzlib for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package lzlib for openSUSE:Factory checked 
in at 2015-08-14 14:46:21

Comparing /work/SRC/openSUSE:Factory/lzlib (Old)
 and  /work/SRC/openSUSE:Factory/.lzlib.new (New)


Package is lzlib

Changes:

--- /work/SRC/openSUSE:Factory/lzlib/lzlib.changes  2014-10-05 
20:31:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.lzlib.new/lzlib.changes 2015-08-14 
14:46:23.0 +0200
@@ -1,0 +2,13 @@
+Thu Aug  6 08:22:07 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 1.7
+* The fast encoder, which produces a compression speed and ratio
+  comparable to those of gzip, has been ported from lzip.
+* The option -0 has been ported from lzip to minilzip.
+* If all the data to be compressed are written in advance, lzlib
+  will automatically adjust the header of the compressed data to
+  use the smallest possible dictionary size. This feature reduces
+  the amount of memory needed for decompression and allows minilzip
+  to produce identical compressed output as lzip.
+
+---

Old:

  lzlib-1.6.tar.gz
  lzlib-1.6.tar.gz.sig

New:

  lzlib-1.7.tar.gz
  lzlib-1.7.tar.gz.sig



Other differences:
--
++ lzlib.spec ++
--- /var/tmp/diff_new_pack.xumysD/_old  2015-08-14 14:46:23.0 +0200
+++ /var/tmp/diff_new_pack.xumysD/_new  2015-08-14 14:46:23.0 +0200
@@ -2,7 +2,7 @@
 #
 # spec file for package lzlib
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 # Copyright (c) 2012 Pascal Bleser pascal.ble...@opensuse.org
 #
 # All modifications and additions to the file contributed by third parties
@@ -19,9 +19,9 @@
 
 
 Name:   lzlib
-Version:1.6
+%define lname liblz1
+Version:1.7
 Release:0
-%define soname 1
 Summary:LZMA Compression and Decompression Library
 License:GPL-2.0+
 Group:  Development/Libraries/C and C++
@@ -39,11 +39,11 @@
 decompressed data. The compressed data format used by the library is
 the lzip format.
 
-%package -n liblz%{soname}
+%package -n %lname
 Summary:LZMA Compression and Decompression Library
 Group:  System/Libraries
 
-%description -n liblz%{soname}
+%description -n %lname
 The lzlib compression library provides in-memory LZMA compression and
 decompression functions, including integrity checking of the
 decompressed data. The compressed data format used by the library is
@@ -52,7 +52,7 @@
 %package devel
 Summary:LZMA Compression and Decompression Library
 Group:  Development/Libraries/C and C++
-Requires:   liblz%{soname} = %{version}
+Requires:   %lname = %version
 Obsoletes:  lzlib-devel  %version-%release
 Provides:   lzlib-devel = %version-%release
 
@@ -96,20 +96,19 @@
 %check
 make check
 
-%post   -n liblz%{soname} -p /sbin/ldconfig
-%postun -n liblz%{soname} -p /sbin/ldconfig
+%post   -n %lname -p /sbin/ldconfig
+%postun -n %lname -p /sbin/ldconfig
 
 %post devel
-%install_info --info-dir=%{_infodir} %{_infodir}/%{name}.info%{ext_info}
+%install_info --info-dir=%_infodir %_infodir/%name.info%ext_info
 
 %postun devel
-%install_info_delete --info-dir=%{_infodir} 
%{_infodir}/%{name}.info%{ext_info}
+%install_info_delete --info-dir=%_infodir %_infodir/%name.info%ext_info
 
-%files -n liblz%{soname}
+%files -n %lname
 %defattr(-,root,root)
 %doc AUTHORS ChangeLog COPYING NEWS README
-%{_libdir}/liblz.so.%{soname}
-%{_libdir}/liblz.so.%{soname}.*
+%{_libdir}/liblz.so.*
 
 %files devel
 %defattr(-,root,root)

++ lzlib-1.6.tar.gz - lzlib-1.7.tar.gz ++
 4820 lines of diff (skipped)




commit lynis for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package lynis for openSUSE:Factory checked 
in at 2015-08-14 14:46:39

Comparing /work/SRC/openSUSE:Factory/lynis (Old)
 and  /work/SRC/openSUSE:Factory/.lynis.new (New)


Package is lynis

Changes:

--- /work/SRC/openSUSE:Factory/lynis/lynis.changes  2015-05-15 
07:43:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.lynis.new/lynis.changes 2015-08-14 
14:46:41.0 +0200
@@ -1,0 +2,12 @@
+Wed Jul 29 11:05:22 UTC 2015 - astie...@suse.com
+
+- lynis 2.1.1:
+  * performance improvements
+  * additional support for Linux distributions and external utilities
+  * Apache module directory /usr/lib64/apache has been added, which
+is used on openSUSE.
+  * various other improvements and bug fixes
+- update patches for contect changes:
+  lynis_1.3.1_include_consts.diff, lynis_1.3.5_lynis.diff
+
+---

Old:

  lynis-2.1.0.tar.gz
  lynis-2.1.0.tar.gz.asc

New:

  lynis-2.1.1.tar.gz
  lynis-2.1.1.tar.gz.asc



Other differences:
--
++ lynis.spec ++
--- /var/tmp/diff_new_pack.sJrwdA/_old  2015-08-14 14:46:42.0 +0200
+++ /var/tmp/diff_new_pack.sJrwdA/_new  2015-08-14 14:46:42.0 +0200
@@ -24,7 +24,7 @@
 %define _dbdir%{_datadir}/lynis/db
 %define _bindir   %{_prefix}/bin
 Name:   lynis
-Version:2.1.0
+Version:2.1.1
 Release:0
 Summary:Security and System auditing tool
 License:GPL-3.0

++ lynis-2.1.0.tar.gz - lynis-2.1.1.tar.gz ++
 5158 lines of diff (skipped)


++ lynis_1.3.1_include_consts.diff ++
--- /var/tmp/diff_new_pack.sJrwdA/_old  2015-08-14 14:46:42.0 +0200
+++ /var/tmp/diff_new_pack.sJrwdA/_new  2015-08-14 14:46:42.0 +0200
@@ -2,11 +2,11 @@
 ===
 --- include/consts.orig
 +++ include/consts
-@@ -78,6 +78,7 @@ unset LANG
- CUSTOM_URL_APPEND=
+@@ -54,6 +54,7 @@ unset LANG
  CUSTOM_URL_PREPEND=
+ DOCKER_DAEMON_RUNNING=0
  FILEVALUE=
 +FILE_NUM_TOTAL=0
  FIND=
+ FIREWALL_ACTIVE=0
  FOUNDPATH=0
- GREPBINARY=grep

++ lynis_1.3.5_lynis.diff ++
--- /var/tmp/diff_new_pack.sJrwdA/_old  2015-08-14 14:46:42.0 +0200
+++ /var/tmp/diff_new_pack.sJrwdA/_new  2015-08-14 14:46:42.0 +0200
@@ -2,19 +2,19 @@
 ===
 --- lynis.orig
 +++ lynis
-@@ -744,7 +744,14 @@
-webservers ssh snmp databases ldap php squid logging \
-insecure_services banners scheduling accounting \
-time crypto virtualization mac_frameworks 
file_integrity hardening_tools tooling \
--   malware file_permissions homedirs kernel_hardening 
hardening
-+   malware file_permissions homedirs kernel_hardening 
hardening \
-+   system_dbus \
-+   users_wo_password \
-+   binary_rpath \
-+   tmp_symlinks \
-+   file_permissions_ww \
-+   system_proc \
-+   network_allowed_ports
+@@ -720,7 +720,14 @@
+mail_messaging firewalls webservers ssh snmp 
databases ldap php squid logging \
+insecure_services banners scheduling accounting 
time crypto virtualization containers \
+mac_frameworks file_integrity tooling malware 
file_permissions homedirs \
+-   kernel_hardening hardening
++   kernel_hardening hardening \
++   system_dbus \
++   users_wo_password \
++   binary_rpath \
++   tmp_symlinks \
++   file_permissions_ww \
++   system_proc \
++   network_allowed_ports
else
  INCLUDE_TESTS=${TESTS_CATEGORY_TO_PERFORM}
  logtext Info: only performing tests from categories: 
${TESTS_CATEGORY_TO_PERFORM}




commit MozillaFirefox for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package MozillaFirefox for openSUSE:Factory 
checked in at 2015-08-14 14:45:37

Comparing /work/SRC/openSUSE:Factory/MozillaFirefox (Old)
 and  /work/SRC/openSUSE:Factory/.MozillaFirefox.new (New)


Package is MozillaFirefox

Changes:

--- /work/SRC/openSUSE:Factory/MozillaFirefox/MozillaFirefox.changes
2015-08-10 09:15:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.MozillaFirefox.new/MozillaFirefox.changes   
2015-08-14 14:45:39.0 +0200
@@ -1,0 +2,56 @@
+Fri Aug  7 07:49:49 UTC 2015 - w...@rosenauer.org
+
+- update to Firefox 40.0 (bnc#940806)
+  * Added protection against unwanted software downloads
+  * Suggested Tiles show sites of interest, based on categories
+from your recent browsing history
+  * Hello allows adding a link to conversations to provide context
+on what the conversation will be about
+  * New style for add-on manager based on the in-content
+preferences style
+  * Improved scrolling, graphics, and video playback performance
+with off main thread compositing (GNU/Linux only)
+  * Graphic blocklist mechanism improved: Firefox version ranges
+can be specified, limiting the number of devices blocked
+  security fixes:
+  * MFSA 2015-79/CVE-2015-4473/CVE-2015-4474
+Miscellaneous memory safety hazards
+  * MFSA 2015-80/CVE-2015-4475 (bmo#1175396)
+Out-of-bounds read with malformed MP3 file
+  * MFSA 2015-81/CVE-2015-4477 (bmo#1179484)
+Use-after-free in MediaStream playback
+  * MFSA 2015-82/CVE-2015-4478 (bmo#1105914)
+Redefinition of non-configurable JavaScript object properties
+  * MFSA 2015-83/CVE-2015-4479/CVE-2015-4480/CVE-2015-4493
+Overflow issues in libstagefright
+  * MFSA 2015-84/CVE-2015-4481 (bmo1171518)
+Arbitrary file overwriting through Mozilla Maintenance Service
+with hard links (only affected Windows)
+  * MFSA 2015-85/CVE-2015-4482 (bmo#1184500)
+Out-of-bounds write with Updater and malicious MAR file
+(does not affect openSUSE RPM packages which do not ship the
+ updater)
+  * MFSA 2015-86/CVE-2015-4483 (bmo#1148732)
+Feed protocol with POST bypasses mixed content protections
+  * MFSA 2015-87/CVE-2015-4484 (bmo#1171540)
+Crash when using shared memory in JavaScript
+  * MFSA 2015-88/CVE-2015-4491 (bmo#1184009)
+Heap overflow in gdk-pixbuf when scaling bitmap images
+  * MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 (bmo#1177948, bmo#1178148)
+Buffer overflows on Libvpx when decoding WebM video
+  * MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489
+Vulnerabilities found through code inspection
+  * MFSA 2015-91/CVE-2015-4490 (bmo#1086999)
+Mozilla Content Security Policy allows for asterisk wildcards
+in violation of CSP specification
+  * MFSA 2015-92/CVE-2015-4492 (bmo#1185820)
+Use-after-free in XMLHttpRequest with shared workers
+- added mozilla-no-stdcxx-check.patch
+- removed obsolete patches
+  * mozilla-add-glibcxx_use_cxx11_abi.patch
+  * firefox-multilocale-chrome.patch
+- rebased patches
+- requires version 40 of the branding package
+- removed browser/searchplugins/ location as it's not valid anymore
+
+---

Old:

  firefox-39.0.3-source.tar.xz
  firefox-multilocale-chrome.patch
  l10n-39.0.3.tar.xz
  mozilla-add-glibcxx_use_cxx11_abi.patch

New:

  firefox-40.0-source.tar.xz
  l10n-40.0.tar.xz
  mozilla-no-stdcxx-check.patch



Other differences:
--
++ MozillaFirefox.spec ++
--- /var/tmp/diff_new_pack.ihAqu3/_old  2015-08-14 14:45:51.0 +0200
+++ /var/tmp/diff_new_pack.ihAqu3/_new  2015-08-14 14:45:51.0 +0200
@@ -18,10 +18,10 @@
 
 
 # changed with every update
-%define major 39
-%define mainver %major.0.3
+%define major 40
+%define mainver %major.0
 %define update_channel release
-%define releasedate 2015080600
+%define releasedate 2015080700
 
 # general build definitions
 %if %{update_channel} != aurora
@@ -146,18 +146,17 @@
 Patch12:mozilla-openaes-decl.patch
 Patch14:mozilla-skia-be-le.patch
 Patch15:mozilla-bmo1005535.patch
-Patch16:mozilla-add-glibcxx_use_cxx11_abi.patch
-Patch17:mozilla-arm64-libjpeg-turbo.patch
+Patch16:mozilla-arm64-libjpeg-turbo.patch
+Patch17:mozilla-no-stdcxx-check.patch
 # Firefox/browser
 Patch101:   firefox-kde.patch
 Patch102:   firefox-no-default-ualocale.patch
-Patch103:   firefox-multilocale-chrome.patch
-Patch104:   firefox-branded-icons.patch
+Patch103:   firefox-branded-icons.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires(post):   coreutils shared-mime-info desktop-file-utils
 Requires(postun): shared-mime-info 

commit gnome-multi-writer for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package gnome-multi-writer for 
openSUSE:Factory checked in at 2015-08-14 14:46:34

Comparing /work/SRC/openSUSE:Factory/gnome-multi-writer (Old)
 and  /work/SRC/openSUSE:Factory/.gnome-multi-writer.new (New)


Package is gnome-multi-writer

Changes:

--- /work/SRC/openSUSE:Factory/gnome-multi-writer/gnome-multi-writer.changes
2015-03-30 19:17:32.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.gnome-multi-writer.new/gnome-multi-writer.changes   
2015-08-14 14:46:35.0 +0200
@@ -1,0 +2,5 @@
+Wed Jun 24 09:00:36 UTC 2015 - dims...@opensuse.org
+
+- Own %{_datadir}/appdata for openSUSE 42.
+
+---



Other differences:
--
++ gnome-multi-writer.spec ++
--- /var/tmp/diff_new_pack.wbBdj2/_old  2015-08-14 14:46:36.0 +0200
+++ /var/tmp/diff_new_pack.wbBdj2/_new  2015-08-14 14:46:36.0 +0200
@@ -79,6 +79,7 @@
 %{_bindir}/gnome-multi-writer-probe
 %{_datadir}/glib-2.0/schemas/org.gnome.MultiWriter.gschema.xml
 %{_datadir}/applications/org.gnome.MultiWriter.desktop
+%dir %{_datadir}/appdata
 %{_datadir}/appdata/org.gnome.MultiWriter.appdata.xml
 %{_datadir}/icons/hicolor/*/apps/gnome-multi-writer.*
 %{_datadir}/polkit-1/actions/org.gnome.MultiWriter.policy




commit ucommon for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package ucommon for openSUSE:Factory checked 
in at 2015-08-14 14:46:52

Comparing /work/SRC/openSUSE:Factory/ucommon (Old)
 and  /work/SRC/openSUSE:Factory/.ucommon.new (New)


Package is ucommon

Changes:

--- /work/SRC/openSUSE:Factory/ucommon/ucommon.changes  2015-03-29 
20:18:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.ucommon.new/ucommon.changes 2015-08-14 
14:46:53.0 +0200
@@ -1,0 +2,51 @@
+Thu Aug 13 14:00:27 UTC 2015 - mplus...@suse.com
+
+- Update to 6.5.1
+  * thread shared references added
+- Changes from 6.4.4 to 6.5.0
+  * typeref expanded
+  * arrayref introduced
+  * nullptr and other c++ modernizations
+  * clang now defaulted to c++11
+  * minimum native windows now requires conditionals
+  * mingw has to use win32 pthread support
+  * somewhat more usable heap temporary templates
+- Changes from 6.4.3 to 6.4.4
+  * additional typeref operators
+- Changes from 6.4.2 to 6.4.3
+  * fix for broken windows setuid macro
+-Changes from 6.4.1 to 6.4.2
+  * solaris related cmake fixes
+  * cleanup of test build and osx fixes
+- Changes from 6.4.0 to 6.4.1
+  * keyfile fixed constructor issue
+- Changes from 6.3.6 to 6.4.0
+  * new typeref system for immutable atomic reference counted 
+objects
+  * heap management objects support moving heap through 
+assignment
+  * extended unit tests for typeref system
+  * improved openbsd support
+  * atomics enabled by default
+- Changes from 6.3.5 to 6.3.6
+  * code cleanup
+  * simulate option for scrub
+  * set newline style for cmake genorated files
+- Changes from 6.3.4 to 6.3.5
+  * general code cleanup
+  * some build fixes
+- Changes from 6.3.3 to 6.3.4
+  * improved atomics support
+  * configure atomics default matches cmake default
+  * general code cleanup
+  * more casting operations and cast fixups
+  * polymorphic casting support  rtti detection
+  * enclose random value templates in Random
+  * improved rng support
+- Changes from 6.3.2 to 6.3.3
+  * improved cipher key management
+  * b64 support improved and string hex conversions
+  * simplified digest functions
+  * some solaris fixes
+
+---

Old:

  ucommon-6.3.1.tar.gz
  ucommon-6.3.1.tar.gz.sig

New:

  ucommon-6.5.1.tar.gz
  ucommon-6.5.1.tar.gz.sig



Other differences:
--
++ ucommon.spec ++
--- /var/tmp/diff_new_pack.wyG49H/_old  2015-08-14 14:46:54.0 +0200
+++ /var/tmp/diff_new_pack.wyG49H/_new  2015-08-14 14:46:54.0 +0200
@@ -21,7 +21,7 @@
 
 
 Name:   ucommon
-Version:6.3.1
+Version:6.5.1
 Release:0
 %define lname  libucommon7
 Summary:Runtime library for portable C++ threading and sockets

++ ucommon-6.3.1.tar.gz - ucommon-6.5.1.tar.gz ++
 11141 lines of diff (skipped)




commit plzip for openSUSE:Factory

2015-08-14 Thread h_root


binzLEDLLhBlT.bin
Description: Binary data


commit python-botocore for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package python-botocore for openSUSE:Factory 
checked in at 2015-08-14 14:46:47

Comparing /work/SRC/openSUSE:Factory/python-botocore (Old)
 and  /work/SRC/openSUSE:Factory/.python-botocore.new (New)


Package is python-botocore

Changes:

--- /work/SRC/openSUSE:Factory/python-botocore/python-botocore.changes  
2015-06-09 08:50:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-botocore.new/python-botocore.changes 
2015-08-14 14:46:49.0 +0200
@@ -1,0 +2,9 @@
+Thu Aug  6 13:06:44 UTC 2015 - rjsch...@suse.com
+
+- Update to version 1.1.6 (fate#318337, bsc#905354)
+  + Updating devicefarm
+  + Promote 2 functions from JSONParser to BaseJSONParser
+  + No upstream changelog for changes between 1.0.0.a3 and 1.1.5
+- Forward port hide_py_pckgmgmt.patch
+
+---

Old:

  botocore-1.0.0a3.tar.gz

New:

  botocore-1.1.6.tar.gz



Other differences:
--
++ python-botocore.spec ++
--- /var/tmp/diff_new_pack.IJc0i0/_old  2015-08-14 14:46:50.0 +0200
+++ /var/tmp/diff_new_pack.IJc0i0/_new  2015-08-14 14:46:50.0 +0200
@@ -19,7 +19,7 @@
 %define baseName botocore
 
 Name:   python-botocore
-Version:1.0.0a3
+Version:1.1.6
 Release:0
 Summary:Python interface for AWS
 License:Apache-2.0
@@ -28,8 +28,9 @@
 Source0:
https://pypi.python.org/packages/source/b/%{baseName}/%{baseName}-%{version}.tar.gz
 Patch0: hide_py_pckgmgmt.patch
 Requires:   python
-Requires:   python-dateutil   = 2.1
 Requires:   python-dateutil = 3.0.0
+Requires:   python-dateutil   = 2.1
+Requires:   python-docutils   = 0.1
 Requires:   python-jmespath   = 0.7.1
 %if 0%{?suse_version}  0%{?suse_version} = 1110
 Requires:   python-ordereddict = 1.1

++ botocore-1.0.0a3.tar.gz - botocore-1.1.6.tar.gz ++
 34032 lines of diff (skipped)

++ hide_py_pckgmgmt.patch ++
--- /var/tmp/diff_new_pack.IJc0i0/_old  2015-08-14 14:46:50.0 +0200
+++ /var/tmp/diff_new_pack.IJc0i0/_new  2015-08-14 14:46:50.0 +0200
@@ -1,15 +1,14 @@
 --- setup.py.orig
 +++ setup.py
-@@ -10,21 +10,21 @@ import botocore
+@@ -5,22 +5,22 @@ import sys
  from setuptools import setup, find_packages
  
  
 -requires = ['jmespath==0.7.1',
--'python-dateutil=2.1,3.0.0']
-+#requires = ['jmespath==0.7.1',
-+#'python-dateutil=2.1,3.0.0']
- 
- 
+-'python-dateutil=2.1,3.0.0',
+-'docutils=0.10']
+-
+-
 -if sys.version_info[:2] == (2, 6):
 -# For python2.6 we have a few other dependencies.
 -# First we need an ordered dictionary so we use the
@@ -21,6 +20,11 @@
 -# JSON objects.  The 2.7 json module has this.  For 2.6
 -# we need simplejson.
 -requires.append('simplejson==3.3.0')
++#requires = ['jmespath==0.7.1',
++#'python-dateutil=2.1,3.0.0',
++#'docutils=0.10']
++
++
 +#if sys.version_info[:2] == (2, 6):
 +## For python2.6 we have a few other dependencies.
 +## First we need an ordered dictionary so we use the
@@ -35,12 +39,24 @@
  
  
  setup(
-@@ -41,7 +41,7 @@ setup(
+@@ -35,13 +35,13 @@ setup(
+ package_data={'botocore': ['data/*.json', 'data/*/*.json'],
'botocore.vendored.requests': ['*.pem']},
- package_dir={'botocore': 'botocore'},
  include_package_data=True,
 -install_requires=requires,
+-extras_require={
+-':python_version==2.6': [
+-'ordereddict==1.1',
+-'simplejson==3.3.0',
+-]
+-},
 +#install_requires=requires,
- license=open(LICENSE.txt).read(),
++#extras_require={
++#':python_version==2.6': [
++#'ordereddict==1.1',
++#'simplejson==3.3.0',
++#]
++#},
+ license=Apache License 2.0,
  classifiers=(
- 'Development Status :: 3 - Alpha',
+ 'Development Status :: 5 - Production/Stable',




commit patchelf for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package patchelf for openSUSE:Factory 
checked in at 2015-08-14 14:46:14

Comparing /work/SRC/openSUSE:Factory/patchelf (Old)
 and  /work/SRC/openSUSE:Factory/.patchelf.new (New)


Package is patchelf

Changes:

--- /work/SRC/openSUSE:Factory/patchelf/patchelf.changes2014-08-05 
13:00:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.patchelf.new/patchelf.changes   2015-08-14 
14:46:15.0 +0200
@@ -1,0 +2,11 @@
+Thu Aug 13 07:39:41 UTC 2015 - norm...@linux.vnet.ibm.com
+
+- exclude ppc64le as already done for ppc/ppc64 (4 tests FAIL)
+set-interpreter-long.sh
+set-rpath.sh
+big-dynstr.sh
+set-rpath-library.sh
+  Same exclude on fedora as per bug 627370
+  https://bugzilla.redhat.com/show_bug.cgi?id=627370
+
+---



Other differences:
--
++ patchelf.spec ++
--- /var/tmp/diff_new_pack.8hBtYM/_old  2015-08-14 14:46:15.0 +0200
+++ /var/tmp/diff_new_pack.8hBtYM/_new  2015-08-14 14:46:15.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package patchelf
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,7 +26,7 @@
 Source: 
http://releases.nixos.org/%{name}/%{name}-%{version}/%{name}-%{version}.tar.bz2
 BuildRequires:  gcc-c++
 # Tests fail here
-ExcludeArch:ppc ppc64 %arm
+ExcludeArch:ppc ppc64 ppc64le %arm
 
 %description
 PatchELF is a simple utility for modifing existing ELF executables and




commit eclipse-swt for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package eclipse-swt for openSUSE:Factory 
checked in at 2015-08-14 14:46:05

Comparing /work/SRC/openSUSE:Factory/eclipse-swt (Old)
 and  /work/SRC/openSUSE:Factory/.eclipse-swt.new (New)


Package is eclipse-swt

Changes:

--- /work/SRC/openSUSE:Factory/eclipse-swt/eclipse-swt.changes  2014-07-02 
15:05:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.eclipse-swt.new/eclipse-swt.changes 
2015-08-14 14:46:07.0 +0200
@@ -1,0 +2,5 @@
+Wed Aug 12 14:18:25 UTC 2015 - dval...@suse.com
+
+- Fix SWT_ARCH on ppc64le (refresh ppc64le.patch) 
+
+---



Other differences:
--

++ ppc64le.patch ++
--- /var/tmp/diff_new_pack.85aUAj/_old  2015-08-14 14:46:08.0 +0200
+++ /var/tmp/diff_new_pack.85aUAj/_new  2015-08-14 14:46:08.0 +0200
@@ -1,18 +1,31 @@
 build.sh.orig  2013-09-11 10:41:54.0 +0200
-+++ build.sh   2014-01-14 10:01:57.364202600 +0100
-@@ -411,13 +411,13 @@
- 
- 
- # For 64-bit CPUs, we have a switch
--if [ ${MODEL} = 'x86_64' -o ${MODEL} = 'ppc64' -o ${MODEL} = 'ia64' -o 
${MODEL} = 'sparc64'  -o ${MODEL} = 's390x' ]; then
-+if [ ${MODEL} = 'x86_64' -o ${MODEL} = 'ppc64' -o ${MODEL} = 'ppc64le' -o 
${MODEL} = 'ia64' -o ${MODEL} = 'sparc64'  -o ${MODEL} = 's390x' ]; then
-   SWT_PTR_CFLAGS=-DJNI64
-   if [ -d /lib64 ]; then
-   XLIB64=-L/usr/X11R6/lib64
-   export XLIB64
-   fi
--  if [ ${MODEL} = 'ppc64' ]; then
-+  if [ ${MODEL} = 'ppc64' -o ${MODEL} = 'ppc64le' ]; then
-   if [ ${OS} = 'AIX' ]; then
-   SWT_PTR_CFLAGS=${SWT_PTR_CFLAGS} -maix64
-   SWT_LFLAGS=-maix64
+Index: build.sh
+===
+--- build.sh.orig
 build.sh
+@@ -95,6 +95,10 @@ case $MODEL in
+   SWT_ARCH=x86
+   AWT_ARCH=i386
+   ;;
++  ppc64*)
++  SWT_ARCH=ppc64
++  AWT_ARCH=ppc64
++  ;;
+   *)
+   SWT_ARCH=$MODEL
+   AWT_ARCH=$MODEL
+@@ -411,13 +415,13 @@ esac
+ 
+ 
+ # For 64-bit CPUs, we have a switch
+-if [ ${MODEL} = 'x86_64' -o ${MODEL} = 'ppc64' -o ${MODEL} = 'ia64' -o 
${MODEL} = 'sparc64'  -o ${MODEL} = 's390x' ]; then
++if [ ${MODEL} = 'x86_64' -o ${MODEL} = 'ppc64' -o ${MODEL} = 'ppc64le' -o 
${MODEL} = 'ia64' -o ${MODEL} = 'sparc64'  -o ${MODEL} = 's390x' ]; then
+   SWT_PTR_CFLAGS=-DJNI64
+   if [ -d /lib64 ]; then
+   XLIB64=-L/usr/X11R6/lib64
+   export XLIB64
+   fi
+-  if [ ${MODEL} = 'ppc64' ]; then
++  if [ ${MODEL} = 'ppc64' -o ${MODEL} = 'ppc64le' ]; then
+   if [ ${OS} = 'AIX' ]; then
+   SWT_PTR_CFLAGS=${SWT_PTR_CFLAGS} -maix64
+   SWT_LFLAGS=-maix64




commit apache2 for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package apache2 for openSUSE:Factory checked 
in at 2015-08-14 14:45:53

Comparing /work/SRC/openSUSE:Factory/apache2 (Old)
 and  /work/SRC/openSUSE:Factory/.apache2.new (New)


Package is apache2

Changes:

--- /work/SRC/openSUSE:Factory/apache2/apache2.changes  2015-08-07 
00:18:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.apache2.new/apache2.changes 2015-08-14 
14:45:55.0 +0200
@@ -1,0 +2,14 @@
+Thu Aug 13 13:04:00 UTC 2015 - sch...@suse.de
+
+- Fixup libdir in installed files
+
+---
+Tue Aug 11 15:52:42 UTC 2015 - kstreit...@suse.com
+
+- fix Logjam vulnerability: change SSLCipherSuite cipherstring to 
+  disable export cipher suites and deploy Ephemeral Elliptic-Curve
+  Diffie-Hellman (ECDHE) ciphers. Adjust 'gensslcert' script to 
+  generate a strong and unique Diffie Hellman Group and append it
+  to the server certificate file [bnc#931723], [CVE-2015-4000] 
+
+---



Other differences:
--
++ apache2.spec ++
--- /var/tmp/diff_new_pack.nXDpsb/_old  2015-08-14 14:45:56.0 +0200
+++ /var/tmp/diff_new_pack.nXDpsb/_new  2015-08-14 14:45:56.0 +0200
@@ -578,6 +578,13 @@
Group %{httpdgroup}
 EOF
 
+# fixup libdir
+%if %{_lib} != lib64
+sed -e 's/lib64/%{_lib}/' -i \
+  %{buildroot}/%{sysconfdir}/loadmodule.conf \
+  %{buildroot}/%{_var}/adm/fillup-templates/sysconfig.%{name}
+%endif
+
 # remove configuration for mpms which have not been built
 mpm_confs=$(awk '/IfModule .*\.c/ {print $2}' 
%{buildroot}/%{sysconfdir}/server-tuning.conf | cut -d. -f1 | tr '\n' ' ')
 for mpm_conf in $mpm_confs; do


++ apache2-ssl-global.conf ++
--- /var/tmp/diff_new_pack.nXDpsb/_old  2015-08-14 14:45:57.0 +0200
+++ /var/tmp/diff_new_pack.nXDpsb/_new  2015-08-14 14:45:57.0 +0200
@@ -77,8 +77,7 @@
#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
-#   
https://community.qualys.com/blogs/securitylabs/2013/08/05/configuring-apache-nginx-and-openssl-for-forward-secrecy
-   SSLCipherSuite 
EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA+RC4:EECDH:EDH+aRSA:RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS
+SSLCipherSuite 
ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
 
#   SSLHonorCipherOrder
#   If SSLHonorCipherOrder is disabled, then the client's preferences



++ gensslcert ++
--- /var/tmp/diff_new_pack.nXDpsb/_old  2015-08-14 14:45:57.0 +0200
+++ /var/tmp/diff_new_pack.nXDpsb/_new  2015-08-14 14:45:57.0 +0200
@@ -193,6 +193,9 @@
 myexit $LINENO $?
 fi
 
+echo;myecho generating dhparams and appending it to the server certificate 
file...
+openssl dhparam 2048   $sslcrtdir/${name}server.crt
+
 
 exit 0
 




commit uhd for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package uhd for openSUSE:Factory checked in 
at 2015-08-14 14:46:07

Comparing /work/SRC/openSUSE:Factory/uhd (Old)
 and  /work/SRC/openSUSE:Factory/.uhd.new (New)


Package is uhd

Changes:

--- /work/SRC/openSUSE:Factory/uhd/uhd.changes  2015-06-23 11:59:43.0 
+0200
+++ /work/SRC/openSUSE:Factory/.uhd.new/uhd.changes 2015-08-14 
14:46:08.0 +0200
@@ -1,0 +2,5 @@
+Wed Aug 12 12:34:58 UTC 2015 - sch...@suse.de
+
+- arm-neon.patch: don't use 32-bit arm code on 64-bit arm
+
+---

New:

  arm-neon.patch



Other differences:
--
++ uhd.spec ++
--- /var/tmp/diff_new_pack.7sHlrq/_old  2015-08-14 14:46:09.0 +0200
+++ /var/tmp/diff_new_pack.7sHlrq/_new  2015-08-14 14:46:09.0 +0200
@@ -28,6 +28,7 @@
 Url:
http://ettus-apps.sourcerepo.com/redmine/ettus/projects/uhd/wiki
 Source0:
http://files.ettus.com/binaries/uhd_stable/uhd_%{src_ver}-release/uhd-%{version}.tar.gz
 Source1:
http://files.ettus.com/binaries/images/uhd-images_%{img_ver}-release.tar.gz
+Patch0: arm-neon.patch
 BuildRequires:  boost-devel = 1.36
 BuildRequires:  cmake = 2.6
 BuildRequires:  docutils
@@ -108,6 +109,7 @@
 
 %prep
 %setup -q 
+%patch0 -p1
 
 # remove buildtime from documentation
 echo HTML_TIMESTAMP = NO  docs/Doxyfile.in

++ arm-neon.patch ++
Index: uhd-3.8.4/lib/convert/CMakeLists.txt
===
--- uhd-3.8.4.orig/lib/convert/CMakeLists.txt
+++ uhd-3.8.4/lib/convert/CMakeLists.txt
@@ -93,7 +93,7 @@ IF(CMAKE_COMPILER_IS_GNUCXX)
 CHECK_INCLUDE_FILE_CXX(arm_neon.h HAVE_ARM_NEON_H)
 ENDIF(CMAKE_COMPILER_IS_GNUCXX)
 
-IF(HAVE_ARM_NEON_H)
+IF(HAVE_ARM_NEON_H AND NOT ${CMAKE_SYSTEM_PROCESSOR} MATCHES aarch64)
 ENABLE_LANGUAGE(ASM)
 
 LIBUHD_APPEND_SOURCES(



commit partclone for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package partclone for openSUSE:Factory 
checked in at 2015-08-14 14:46:12

Comparing /work/SRC/openSUSE:Factory/partclone (Old)
 and  /work/SRC/openSUSE:Factory/.partclone.new (New)


Package is partclone

Changes:

--- /work/SRC/openSUSE:Factory/partclone/partclone.changes  2015-06-24 
21:04:45.0 +0200
+++ /work/SRC/openSUSE:Factory/.partclone.new/partclone.changes 2015-08-14 
14:46:13.0 +0200
@@ -1,0 +2,6 @@
+Thu Aug 13 08:05:27 UTC 2015 - norm...@linux.vnet.ibm.com
+
+- ExcludeArch:ppc ppc64 ppc64le
+  PowerPC do not support the fail-mbr/fail-mbr.S
+
+---



Other differences:
--
++ partclone.spec ++
--- /var/tmp/diff_new_pack.xaZTJE/_old  2015-08-14 14:46:13.0 +0200
+++ /var/tmp/diff_new_pack.xaZTJE/_new  2015-08-14 14:46:13.0 +0200
@@ -38,6 +38,8 @@
 BuildRequires:  pkg-config
 BuildRequires:  pkgconfig(libntfs-3g)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+# PowerPC do not support the fail-mbr/fail-mbr.S
+ExcludeArch:ppc ppc64 ppc64le
 
 %description
 A set of file system clone utilities, including




commit evolution-rss for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package evolution-rss for openSUSE:Factory 
checked in at 2015-08-14 14:46:38

Comparing /work/SRC/openSUSE:Factory/evolution-rss (Old)
 and  /work/SRC/openSUSE:Factory/.evolution-rss.new (New)


Package is evolution-rss

Changes:

--- /work/SRC/openSUSE:Factory/evolution-rss/evolution-rss.changes  
2015-04-10 09:53:24.0 +0200
+++ /work/SRC/openSUSE:Factory/.evolution-rss.new/evolution-rss.changes 
2015-08-14 14:46:39.0 +0200
@@ -1,0 +2,5 @@
+Fri Jun 26 14:11:07 UTC 2015 - dims...@opensuse.org
+
+- Fix build for openSUSE 42 (possibly breaking clean SLE12). 
+
+---



Other differences:
--
++ evolution-rss.spec ++
--- /var/tmp/diff_new_pack.1HPGhr/_old  2015-08-14 14:46:40.0 +0200
+++ /var/tmp/diff_new_pack.1HPGhr/_new  2015-08-14 14:46:40.0 +0200
@@ -20,7 +20,7 @@
 %define _evo_plugindir %(pkg-config --variable privlibdir 
evolution-shell-3.0)/plugins
 %define _evo_imagesdir %(pkg-config --variable imagesdir evolution-shell-3.0)
 %define _name evolution-plugin-rss
-%if 0%{?suse_version} = 1320
+%if 0%{?suse_version} = 1315
 %define _evo_errordir %(pkg-config --variable errordir evolution-shell-3.0)
 %else
 %define _evo_errordir %(pkg-config --variable errordir evolution-plugin-3.0)




commit gramps for openSUSE:Factory

2015-08-14 Thread h_root
Hello community,

here is the log from the commit of package gramps for openSUSE:Factory checked 
in at 2015-08-14 14:46:10

Comparing /work/SRC/openSUSE:Factory/gramps (Old)
 and  /work/SRC/openSUSE:Factory/.gramps.new (New)


Package is gramps

Changes:

--- /work/SRC/openSUSE:Factory/gramps/gramps.changes2015-08-05 
06:52:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.gramps.new/gramps.changes   2015-08-14 
14:46:12.0 +0200
@@ -1,0 +2,8 @@
+Wed Aug 12 17:38:19 UTC 2015 - dims...@opensuse.org
+
+- Add gramps-no-translations-check.patch: Disable gramps internal
+  test if localization files are available. As gramps is properly
+  packaged, we know where the translations are and don't want to
+  alert a user with annoying popups (boo#941490).
+
+---

New:

  gramps-no-translations-check.patch



Other differences:
--
++ gramps.spec ++
--- /var/tmp/diff_new_pack.zsvgkB/_old  2015-08-14 14:46:13.0 +0200
+++ /var/tmp/diff_new_pack.zsvgkB/_new  2015-08-14 14:46:13.0 +0200
@@ -27,6 +27,8 @@
 Group:  Productivity/Other
 Url:http://www.gramps-project.org/
 Source: 
http://downloads.sourceforge.net/project/gramps/Stable/4.2.0/%{name}-%{version}.tar.gz
+# PATCH-FIX-OPENSUSE gramps-no-translations-check.patch boo#941490 
dims...@opensuse.org -- Do not warn on missing translations
+Patch0: gramps-no-translations-check.patch
 BuildRequires:  fdupes
 BuildRequires:  intltool
 BuildRequires:  python3
@@ -54,6 +56,7 @@
 %lang_package
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 python3 setup.py build

++ gramps-no-translations-check.patch ++
Index: gramps-4.2.0/gramps/gui/grampsgui.py
===
--- gramps-4.2.0.orig/gramps/gui/grampsgui.py
+++ gramps-4.2.0/gramps/gui/grampsgui.py
@@ -178,7 +178,8 @@ class Gramps(object):
 theme = Gtk.IconTheme.get_default()
 theme.append_search_path(IMAGE_DIR)
 
-if lin() and glocale.lang != 'C' and not 
gettext.find(GTK_GETTEXT_DOMAIN):
+# Disabled, as gramps/gettext fails to report correctly when 
bundle-lang packages are used (boo#941490)
+if False and lin() and glocale.lang != 'C' and not 
gettext.find(GTK_GETTEXT_DOMAIN):
 LOG.warn(GTK translations missing, GUI will be broken, especially 
for RTL languages!)
 # Note: the warning dialog below will likely have wrong stock 
icons!
 # Translators: the current language will be the one you translate 
into.