commit wireshark for openSUSE:13.1:Update

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:13.1:Update 
checked in at 2015-10-28 09:15:18

Comparing /work/SRC/openSUSE:13.1:Update/wireshark (Old)
 and  /work/SRC/openSUSE:13.1:Update/.wireshark.new (New)


Package is "wireshark"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.HgLiuw/_old  2015-10-28 09:15:22.0 +0100
+++ /var/tmp/diff_new_pack.HgLiuw/_new  2015-10-28 09:15:22.0 +0100
@@ -1 +1 @@
-
+




commit patchinfo.4108 for openSUSE:13.1:Update

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.4108 for 
openSUSE:13.1:Update checked in at 2015-10-28 09:20:50

Comparing /work/SRC/openSUSE:13.1:Update/patchinfo.4108 (Old)
 and  /work/SRC/openSUSE:13.1:Update/.patchinfo.4108.new (New)


Package is "patchinfo.4108"

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  VUL-0: CVE-2014-9749: squid,squid3: Nonce 
replay vulnerability in Digest authentication
  
  security
  moderate
  jkeil
  squid was updated to fix one security issue.

This security issue was fixed:
- CVE-2014-9749: Nonce replay vulnerability in Digest authentication 
(bsc#949942).
  
  Security update for squid




commit squid for openSUSE:13.2:Update

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package squid for openSUSE:13.2:Update 
checked in at 2015-10-28 09:20:48

Comparing /work/SRC/openSUSE:13.2:Update/squid (Old)
 and  /work/SRC/openSUSE:13.2:Update/.squid.new (New)


Package is "squid"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.PlmUUL/_old  2015-10-28 09:20:50.0 +0100
+++ /var/tmp/diff_new_pack.PlmUUL/_new  2015-10-28 09:20:50.0 +0100
@@ -1 +1 @@
-
+




commit squid for openSUSE:13.1:Update

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package squid for openSUSE:13.1:Update 
checked in at 2015-10-28 09:20:45

Comparing /work/SRC/openSUSE:13.1:Update/squid (Old)
 and  /work/SRC/openSUSE:13.1:Update/.squid.new (New)


Package is "squid"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.W9MoLY/_old  2015-10-28 09:20:47.0 +0100
+++ /var/tmp/diff_new_pack.W9MoLY/_new  2015-10-28 09:20:47.0 +0100
@@ -1 +1 @@
-
+




commit wireshark for openSUSE:13.2:Update

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:13.2:Update 
checked in at 2015-10-28 09:15:22

Comparing /work/SRC/openSUSE:13.2:Update/wireshark (Old)
 and  /work/SRC/openSUSE:13.2:Update/.wireshark.new (New)


Package is "wireshark"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.32ORw3/_old  2015-10-28 09:15:23.0 +0100
+++ /var/tmp/diff_new_pack.32ORw3/_new  2015-10-28 09:15:23.0 +0100
@@ -1 +1 @@
-
+




commit java-1_8_0-openjdk for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package java-1_8_0-openjdk for 
openSUSE:Factory checked in at 2015-10-28 17:15:33

Comparing /work/SRC/openSUSE:Factory/java-1_8_0-openjdk (Old)
 and  /work/SRC/openSUSE:Factory/.java-1_8_0-openjdk.new (New)


Package is "java-1_8_0-openjdk"

Changes:

--- /work/SRC/openSUSE:Factory/java-1_8_0-openjdk/java-1_8_0-openjdk.changes
2015-08-21 12:42:19.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.java-1_8_0-openjdk.new/java-1_8_0-openjdk.changes   
2015-10-28 17:15:38.0 +0100
@@ -1,0 +2,59 @@
+Thu Oct 22 12:19:38 UTC 2015 - fst...@suse.com
+
+- Upgrade to upstream tag jdk8u65-b17
+  * Security fix release of October 21, 2015 (bsc#951376)
+- Security issues fixed:
+  * CVE-2015-4734: A remote user can exploit a flaw in the Embedded
+JGSS component to partially access data
+  * CVE-2015-4803: A remote user can exploit a flaw in the JRockit
+JAXP component to cause partial denial of service conditions
+  * CVE-2015-4805: A remote user can exploit a flaw in the Embedded
+Serialization component to gain elevated privileges
+  * CVE-2015-4806: A remote user can exploit a flaw in the Java SE
+Embedded Libraries component to partially access and partially
+modify data
+  * CVE-2015-4835: A remote user can exploit a flaw in the Embedded
+CORBA component to gain elevated privileges
+  * CVE-2015-4842: A remote user can exploit a flaw in the Embedded
+JAXP component to partially access data
+  * CVE-2015-4843: A remote user can exploit a flaw in the Java SE
+Embedded Libraries component to gain elevated privileges
+  * CVE-2015-4844: A remote user can exploit a flaw in the Embedded
+2D component to gain elevated privileges
+  * CVE-2015-4860: A remote user can exploit a flaw in the Embedded
+RMI component to gain elevated privileges
+  * CVE-2015-4872: A remote user can exploit a flaw in the JRockit
+Security component to partially modify data [].
+  * CVE-2015-4881: A remote user can exploit a flaw in the Embedded
+CORBA component to gain elevated privileges
+  * CVE-2015-4882: A remote user can exploit a flaw in the Embedded
+CORBA component to cause partial denial of service conditions
+  * CVE-2015-4883: A remote user can exploit a flaw in the Embedded
+RMI component to gain elevated privileges
+  * CVE-2015-4893: A remote user can exploit a flaw in the JRockit
+JAXP component to cause partial denial of service conditions
+  * CVE-2015-4902: A remote user can exploit a flaw in the Java SE
+Deployment component to partially modify data
+  * CVE-2015-4903: A remote user can exploit a flaw in the Embedded
+RMI component to partially access data
+  * CVE-2015-4911: A remote user can exploit a flaw in the JRockit
+JAXP component to cause partial denial of service conditions
+  * CVE-2015-4810: A local user can exploit a flaw in the Java SE
+Deployment component to gain elevated privileges
+  * CVE-2015-4840: A remote user can exploit a flaw in the Embedded
+2D component to partially access data
+  * CVE-2015-4868: A remote user can exploit a flaw in the Java SE
+Embedded Libraries component to gain elevated privileges
+  * CVE-2015-4901: A remote user can exploit a flaw in the JavaFX
+component to gain elevated privileges
+  * CVE-2015-4906: A remote user can exploit a flaw in the JavaFX
+component to partially access data
+  * CVE-2015-4908: A remote user can exploit a flaw in the JavaFX
+component to partially access data
+  * CVE-2015-4916: A remote user can exploit a flaw in the JavaFX
+component to partially access data  
+- Modified patch:
+  * s390-size_t.patch
+- Account for an additional uintptr_t <-> size_t mismatch
+
+---
@@ -15 +74 @@
-Modified patches
+- Modified patches

Old:

  10ad4b9d79f9.tar.bz2
  72a33aed7dcc.tar.bz2
  8ec803e97a0d.tar.bz2
  8f260851e051.tar.bz2
  975eb04d1795.tar.bz2
  afbc08ea922b.tar.bz2
  be922f27d059.tar.bz2
  d50c3672fd18.tar.bz2
  e8e293d0db49.tar.bz2

New:

  14a4b0a9a0b7.tar.bz2
  1ac6501881b2.tar.bz2
  8e9c73f18f7e.tar.bz2
  b6b6756b041d.tar.bz2
  c684352da3e3.tar.bz2
  d038f63e5167.tar.bz2
  d9c2dcdd835c.tar.bz2
  dbdfb913c528.tar.bz2
  df0218bcade3.tar.bz2



Other differences:
--
++ java-1_8_0-openjdk.spec ++
--- /var/tmp/diff_new_pack.30qBSk/_old  2015-10-28 17:15:40.0 +0100
+++ /var/tmp/diff_new_pack.30qBSk/_new  2015-10-28 17:15:40.0 +0100
@@ -29,21 +29,21 @@
 %global syslibdir   %{_libdir}
 %global archname%{name}
 # Standard JPackage naming and versioning defines.
-%global updatever   60
-%global buildverb27
+%global updatever   65

commit linuxrc for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package linuxrc for openSUSE:Factory checked 
in at 2015-10-28 17:14:36

Comparing /work/SRC/openSUSE:Factory/linuxrc (Old)
 and  /work/SRC/openSUSE:Factory/.linuxrc.new (New)


Package is "linuxrc"

Changes:

--- /work/SRC/openSUSE:Factory/linuxrc/linuxrc.changes  2015-10-14 
16:41:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.linuxrc.new/linuxrc.changes 2015-10-28 
17:14:38.0 +0100
@@ -1,0 +2,6 @@
+Wed Oct 21 11:58:15 UTC 2015 - snw...@suse.com
+
+- skip also hostname check when sslcerts option is 0 (bsc#951001)
+- 5.0.61
+
+---

Old:

  linuxrc-5.0.60.tar.xz

New:

  linuxrc-5.0.61.tar.xz



Other differences:
--
++ linuxrc.spec ++
--- /var/tmp/diff_new_pack.Som5c6/_old  2015-10-28 17:14:39.0 +0100
+++ /var/tmp/diff_new_pack.Som5c6/_new  2015-10-28 17:14:39.0 +0100
@@ -25,7 +25,7 @@
 Summary:SUSE Installation Program
 License:GPL-3.0+
 Group:  System/Boot
-Version:5.0.60
+Version:5.0.61
 Release:0
 Source: %{name}-%{version}.tar.xz
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ linuxrc-5.0.60.tar.xz -> linuxrc-5.0.61.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/linuxrc-5.0.60/VERSION new/linuxrc-5.0.61/VERSION
--- old/linuxrc-5.0.60/VERSION  2015-10-08 11:00:39.0 +0200
+++ new/linuxrc-5.0.61/VERSION  2015-10-21 13:56:31.0 +0200
@@ -1 +1 @@
-5.0.60
+5.0.61
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/linuxrc-5.0.60/changelog new/linuxrc-5.0.61/changelog
--- old/linuxrc-5.0.60/changelog2015-10-08 11:00:39.0 +0200
+++ new/linuxrc-5.0.61/changelog2015-10-21 13:56:31.0 +0200
@@ -1,3 +1,6 @@
+2015-10-21:5.0.61
+   - skip also hostname check when sslcerts option is 0 (bsc #951001)
+
 2015-10-07:5.0.60
- ensure ifcfg options don't get lost (bsc #948774)
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/linuxrc-5.0.60/url.c new/linuxrc-5.0.61/url.c
--- old/linuxrc-5.0.60/url.c2015-10-08 11:00:39.0 +0200
+++ new/linuxrc-5.0.61/url.c2015-10-21 13:56:31.0 +0200
@@ -98,7 +98,7 @@
   curl_easy_setopt(c_handle, CURLOPT_FOLLOWLOCATION, 1);
   curl_easy_setopt(c_handle, CURLOPT_MAXREDIRS, 10);
   curl_easy_setopt(c_handle, CURLOPT_SSL_VERIFYPEER, config.sslcerts ? 1 : 0);
-  // curl_easy_setopt(c_handle, CURLOPT_SSL_VERIFYHOST, 2);
+  curl_easy_setopt(c_handle, CURLOPT_SSL_VERIFYHOST, config.sslcerts ? 2 : 0);
 
   curl_easy_setopt(c_handle, CURLOPT_PROGRESSFUNCTION, url_progress_cb);
   curl_easy_setopt(c_handle, CURLOPT_PROGRESSDATA, url_data);




commit yast2-core for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package yast2-core for openSUSE:Factory 
checked in at 2015-10-28 17:15:22

Comparing /work/SRC/openSUSE:Factory/yast2-core (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-core.new (New)


Package is "yast2-core"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-core/yast2-core.changes2015-06-06 
09:49:49.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-core.new/yast2-core.changes   
2015-10-28 17:15:24.0 +0100
@@ -1,0 +2,7 @@
+Tue Oct  6 14:44:02 UTC 2015 - mvid...@suse.com
+
+- In the signal handler, log the sender PID, and if present,
+  run /usr/lib/YaST2/bin/signal-postmortem (bsc#935686).
+- 3.1.18
+
+---

Old:

  yast2-core-3.1.17.tar.bz2

New:

  yast2-core-3.1.18.tar.bz2



Other differences:
--
++ yast2-core.spec ++
--- /var/tmp/diff_new_pack.aZeLxB/_old  2015-10-28 17:15:24.0 +0100
+++ /var/tmp/diff_new_pack.aZeLxB/_new  2015-10-28 17:15:24.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-core
-Version:3.1.17
+Version:3.1.18
 Release:0
 Url:https://github.com/yast/yast-core
 

++ yast2-core-3.1.17.tar.bz2 -> yast2-core-3.1.18.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-core-3.1.17/liby2/src/genericfrontend.cc 
new/yast2-core-3.1.18/liby2/src/genericfrontend.cc
--- old/yast2-core-3.1.17/liby2/src/genericfrontend.cc  2015-06-01 
13:54:08.0 +0200
+++ new/yast2-core-3.1.18/liby2/src/genericfrontend.cc  2015-10-22 
14:19:12.0 +0200
@@ -92,6 +92,7 @@
 #include 
 #include 
 #include 
+#include 
 #include 
 #include 
 #include 
@@ -234,16 +235,45 @@
 }
 }
 
+static
+void
+signal_postmortem_program ()
+{
+pid_t cpid;
+cpid = fork();
+
+if (cpid == -1)
+{
+// could not fork; too bad, no postmortem
+}
+else if (cpid == 0)
+{
+// in child
+// EXECCOMPDIR is usually /usr/lib/YaST2
+const char * prog = EXECCOMPDIR "/bin/signal-postmortem";
+execl(prog, prog, NULL);
+// error, probably the program is not there
+_exit(EXIT_FAILURE);
+}
+else
+{
+// in parent
+wait(NULL);
+}
+}
+
 void
-signal_handler (int sig)
+signal_handler (int sig, siginfo_t *si, void * /* unused_ucontext */)
 {
 signal (sig, SIG_IGN);
 
 // bnc#493152#c19 only signal-safe functions are allowed
-char buffer[200];
+char buffer[300];
 int n = snprintf (buffer, sizeof(buffer),
- "YaST got signal %d at file %s:%d\n",
- sig, YaST::ee.filename().c_str(), YaST::ee.linenumber());
+  "YaST got signal %d at file %s:%d\n"
+  "  sender PID: %ld\n",
+  sig, YaST::ee.filename().c_str(), YaST::ee.linenumber(),
+  (long) si->si_pid);
 if (n >= (int)sizeof(buffer) || n < 0)
strcpy (buffer, "YaST got a signal.\n");
 signal_log_to_fd (STDERR_FILENO, buffer);
@@ -264,11 +294,36 @@
perror ("log close");
 }
 
+signal_postmortem_program();
+
 // bye
 signal (sig, SIG_DFL);
 kill ( getpid (), sig);
 }
 
+static
+void
+signal_handler_setup ()
+{
+// Ignore SIGPIPE. No use in signals. Signals can't be assigned to
+// components
+signal(SIGPIPE, SIG_IGN);
+
+struct sigaction sa;
+sigemptyset(_mask);
+sa.sa_flags = SA_SIGINFO;
+sa.sa_sigaction = signal_handler;
+
+// Give some output for the SIGSEGV
+// and other signals too, #238172
+// Note that USR1 and USR2 are handled by the logger.
+for (int signum : { SIGHUP, SIGINT, SIGQUIT, SIGILL,
+SIGABRT, SIGFPE, SIGSEGV, SIGTERM })
+{
+if (sigaction(signum, , NULL) == -1)
+fprintf(stderr, "sigaction failed for signum %d\n", signum);
+}
+}
 
 void
 parse_client_and_options (int argc, char ** argv, int& arg, char  *& 
client_name, YCPList& arglist)
@@ -497,21 +552,7 @@
 
 progname = basename (argv[0]); // get program name
 
-// Ignore SIGPIPE. No use in signals. Signals can't be assigned to
-// components
-signal(SIGPIPE, SIG_IGN);
-
-// Give some output for the SIGSEGV
-// and other signals too, #238172
-// Note that USR1 and USR2 are handled by the logger.
-signal (SIGHUP,  signal_handler);
-signal (SIGINT,  signal_handler);
-signal (SIGQUIT, signal_handler);
-signal (SIGILL , signal_handler);
-signal (SIGABRT, signal_handler);
-signal (SIGFPE,  signal_handler);
-signal (SIGSEGV, signal_handler);
-signal (SIGTERM, signal_handler);

commit libzypp for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package libzypp for openSUSE:Factory checked 
in at 2015-10-28 17:18:48

Comparing /work/SRC/openSUSE:Factory/libzypp (Old)
 and  /work/SRC/openSUSE:Factory/.libzypp.new (New)


Package is "libzypp"

Changes:

--- /work/SRC/openSUSE:Factory/libzypp/libzypp.changes  2015-10-19 
22:15:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.libzypp.new/libzypp.changes 2015-10-28 
17:18:51.0 +0100
@@ -1,0 +2,32 @@
+Sun Oct 18 01:13:27 CEST 2015 - m...@suse.de
+
+- Update zypp-po.tar.bz2
+
+---
+Thu Oct 15 01:13:57 CEST 2015 - m...@suse.de
+
+- Update zypp-po.tar.bz2
+
+---
+Wed Oct 14 16:36:27 CEST 2015 - m...@suse.de
+
+- make Solvable::asUserString more readable (bnc#949957)
+- version 15.19.3 (19)
+
+---
+Sun Oct 11 01:13:12 CEST 2015 - m...@suse.de
+
+- Update zypp-po.tar.bz2
+
+---
+Thu Oct  8 01:14:43 CEST 2015 - m...@suse.de
+
+- Update zypp-po.tar.bz2
+
+---
+Wed Oct  7 13:11:48 CEST 2015 - m...@suse.de
+
+- fix suse_version test (bsc#949046)
+- version 15.19.2 (19)
+
+---

Old:

  libzypp-15.19.1.tar.bz2

New:

  libzypp-15.19.3.tar.bz2



Other differences:
--
++ libzypp.spec ++
--- /var/tmp/diff_new_pack.7GEhlU/_old  2015-10-28 17:18:51.0 +0100
+++ /var/tmp/diff_new_pack.7GEhlU/_new  2015-10-28 17:18:51.0 +0100
@@ -19,7 +19,7 @@
 %define force_gcc_46 0
 
 Name:   libzypp
-Version:15.19.1
+Version:15.19.3
 Release:0
 Url:git://gitorious.org/opensuse/libzypp.git
 Summary:Package, Patch, Pattern, and Product Management
@@ -201,8 +201,8 @@
 # Same codebase, but SLES may use it's own translation set.
 # suse_version
 #  1110SLES11
-#  1315SLES12
-%if 0%{?suse_version} == 1110 || 0%{?suse_version} == 1315
+#  1315-1319   SLES12
+%if 0%{?suse_version} == 1110 || ( 0%{?suse_version} >= 1315 && 
0%{?suse_version} <= 1319 )
 if [ -f ../po/sle-zypp-po.tar.bz2 ]; then
   export TRANSLATION_SET=sle-zypp
 fi

++ libzypp-15.19.1.tar.bz2 -> libzypp-15.19.3.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libzypp-15.19.1/VERSION.cmake 
new/libzypp-15.19.3/VERSION.cmake
--- old/libzypp-15.19.1/VERSION.cmake   2015-10-07 11:08:28.0 +0200
+++ new/libzypp-15.19.3/VERSION.cmake   2015-10-14 16:37:34.0 +0200
@@ -61,8 +61,8 @@
 SET(LIBZYPP_MAJOR "15")
 SET(LIBZYPP_COMPATMINOR "19")
 SET(LIBZYPP_MINOR "19")
-SET(LIBZYPP_PATCH "1")
+SET(LIBZYPP_PATCH "3")
 #
-# LAST RELEASED: 15.19.1 (19)
+# LAST RELEASED: 15.19.3 (19)
 # (The number in parenthesis is LIBZYPP_COMPATMINOR)
 #===
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libzypp-15.19.1/libzypp.spec.cmake 
new/libzypp-15.19.3/libzypp.spec.cmake
--- old/libzypp-15.19.1/libzypp.spec.cmake  2015-07-06 11:06:37.0 
+0200
+++ new/libzypp-15.19.3/libzypp.spec.cmake  2015-10-07 13:13:08.0 
+0200
@@ -201,8 +201,8 @@
 # Same codebase, but SLES may use it's own translation set.
 # suse_version
 #  1110SLES11
-#  1315SLES12
-%if 0%{?suse_version} == 1110 || 0%{?suse_version} == 1315
+#  1315-1319   SLES12
+%if 0%{?suse_version} == 1110 || ( 0%{?suse_version} >= 1315 && 
0%{?suse_version} <= 1319 )
 if [ -f ../po/sle-zypp-po.tar.bz2 ]; then
   export TRANSLATION_SET=sle-zypp
 fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libzypp-15.19.1/package/libzypp.changes 
new/libzypp-15.19.3/package/libzypp.changes
--- old/libzypp-15.19.1/package/libzypp.changes 2015-10-07 11:08:28.0 
+0200
+++ new/libzypp-15.19.3/package/libzypp.changes 2015-10-18 01:13:34.0 
+0200
@@ -1,4 +1,36 @@
 ---
+Sun Oct 18 01:13:27 CEST 2015 - m...@suse.de
+
+- Update zypp-po.tar.bz2
+
+---
+Thu Oct 15 01:13:57 CEST 2015 - m...@suse.de
+
+- Update zypp-po.tar.bz2
+
+---
+Wed Oct 14 16:36:27 CEST 2015 - m...@suse.de
+
+- make Solvable::asUserString more readable (bnc#949957)
+- version 15.19.3 (19)
+
+---

commit perl-ExtUtils-LibBuilder for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package perl-ExtUtils-LibBuilder for 
openSUSE:Factory checked in at 2015-10-28 17:17:56

Comparing /work/SRC/openSUSE:Factory/perl-ExtUtils-LibBuilder (Old)
 and  /work/SRC/openSUSE:Factory/.perl-ExtUtils-LibBuilder.new (New)


Package is "perl-ExtUtils-LibBuilder"

Changes:

--- 
/work/SRC/openSUSE:Factory/perl-ExtUtils-LibBuilder/perl-ExtUtils-LibBuilder.changes
2015-10-14 16:40:55.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.perl-ExtUtils-LibBuilder.new/perl-ExtUtils-LibBuilder.changes
   2015-10-28 17:18:00.0 +0100
@@ -1,0 +2,10 @@
+Wed Oct 21 08:55:01 UTC 2015 - co...@suse.com
+
+- updated to 0.08
+   see /usr/share/doc/packages/perl-ExtUtils-LibBuilder/Changes
+
+  0.08Mon Oct 19 17:46:02 WEST 2015
+  - Minor spelling fix (thanks to Gregor Herrmann,
+  from Debian community).
+
+---

Old:

  ExtUtils-LibBuilder-0.07.tar.gz

New:

  ExtUtils-LibBuilder-0.08.tar.gz



Other differences:
--
++ perl-ExtUtils-LibBuilder.spec ++
--- /var/tmp/diff_new_pack.57Msxz/_old  2015-10-28 17:18:01.0 +0100
+++ /var/tmp/diff_new_pack.57Msxz/_new  2015-10-28 17:18:01.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   perl-ExtUtils-LibBuilder
-Version:0.07
+Version:0.08
 Release:0
 %define cpan_name ExtUtils-LibBuilder
 Summary:Tool to Build C Libraries

++ ExtUtils-LibBuilder-0.07.tar.gz -> ExtUtils-LibBuilder-0.08.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ExtUtils-LibBuilder-0.07/Changes 
new/ExtUtils-LibBuilder-0.08/Changes
--- old/ExtUtils-LibBuilder-0.07/Changes2015-09-28 15:55:20.0 
+0200
+++ new/ExtUtils-LibBuilder-0.08/Changes2015-10-19 18:57:18.0 
+0200
@@ -1,5 +1,9 @@
 Revision history for ExtUtils-LibBuilder
 
+0.08Mon Oct 19 17:46:02 WEST 2015
+- Minor spelling fix (thanks to Gregor Herrmann,
+from Debian community).
+
 0.07Mon Sep 28 14:53:40 WEST 2015
 - Added minimum required Perl Version (kwalitee++).
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ExtUtils-LibBuilder-0.07/META.json 
new/ExtUtils-LibBuilder-0.08/META.json
--- old/ExtUtils-LibBuilder-0.07/META.json  2015-09-28 15:55:20.0 
+0200
+++ new/ExtUtils-LibBuilder-0.08/META.json  2015-10-19 18:57:18.0 
+0200
@@ -36,7 +36,7 @@
"provides" : {
   "ExtUtils::LibBuilder" : {
  "file" : "lib/ExtUtils/LibBuilder.pm",
- "version" : "0.07"
+ "version" : "0.08"
   }
},
"release_status" : "stable",
@@ -48,6 +48,6 @@
  "url" : "http://github.com/ambs/ExtUtils-LibBuilder;
   }
},
-   "version" : "0.07",
+   "version" : "0.08",
"x_serialization_backend" : "JSON::PP version 2.27300"
 }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ExtUtils-LibBuilder-0.07/META.yml 
new/ExtUtils-LibBuilder-0.08/META.yml
--- old/ExtUtils-LibBuilder-0.07/META.yml   2015-09-28 15:55:20.0 
+0200
+++ new/ExtUtils-LibBuilder-0.08/META.yml   2015-10-19 18:57:18.0 
+0200
@@ -19,11 +19,11 @@
 provides:
   ExtUtils::LibBuilder:
 file: lib/ExtUtils/LibBuilder.pm
-version: '0.07'
+version: '0.08'
 requires:
   perl: '5.006'
 resources:
   license: http://dev.perl.org/licenses/
   repository: http://github.com/ambs/ExtUtils-LibBuilder
-version: '0.07'
+version: '0.08'
 x_serialization_backend: 'CPAN::Meta::YAML version 0.016'
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ExtUtils-LibBuilder-0.07/lib/ExtUtils/LibBuilder.pm 
new/ExtUtils-LibBuilder-0.08/lib/ExtUtils/LibBuilder.pm
--- old/ExtUtils-LibBuilder-0.07/lib/ExtUtils/LibBuilder.pm 2015-09-28 
15:55:20.0 +0200
+++ new/ExtUtils-LibBuilder-0.08/lib/ExtUtils/LibBuilder.pm 2015-10-19 
18:57:18.0 +0200
@@ -3,7 +3,7 @@
 use warnings;
 use strict;
 
-our $VERSION = '0.07';
+our $VERSION = '0.08';
 our $DEBUG   = 0;
 
 use base 'ExtUtils::CBuilder';
@@ -29,7 +29,7 @@
 
 This method creates a new ExtUtils::LibBuilder object. While it
 supports all C methods some might work slightly
-differently (namely the two bellow).
+differently (namely the two below).
 
 You can supply to the constructor any option recognized by
 C constructor. None of them will be used by




commit wicked for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package wicked for openSUSE:Factory checked 
in at 2015-10-28 17:18:37

Comparing /work/SRC/openSUSE:Factory/wicked (Old)
 and  /work/SRC/openSUSE:Factory/.wicked.new (New)


Package is "wicked"

Changes:

--- /work/SRC/openSUSE:Factory/wicked/wicked.changes2015-10-17 
16:38:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.wicked.new/wicked.changes   2015-10-28 
17:18:38.0 +0100
@@ -1,0 +2,15 @@
+Thu Oct 22 09:53:35 UTC 2015 - m...@suse.de
+
+- vesion 0.6.27
+- nanny: fix policy file reading and objects references (boo#916035)
+- ovs: use --may-exist option in add-port (bsc#951315) commands to
+  avoid error messages when the port is already in the db.
+- netconfig: do not refresh unrelated details in supplicants
+- service: fixed wicked client and nanny dependencies (bsc#950333).
+- service: restart wickedd* on dbus restart (bsc#941964)
+- fsm: do not follow link-up checks on configured master devices
+  not involved in the current ifup operation (bsc#948423).
+- client: added more comfortable "wicked test dhcp[46]" commands
+  executing the wickedd-dhcp[46] in their --test mode (bsc#942278)
+
+---

Old:

  wicked-0.6.26.tar.bz2

New:

  wicked-0.6.27.tar.bz2



Other differences:
--
++ wicked.spec ++
--- /var/tmp/diff_new_pack.r4IQWZ/_old  2015-10-28 17:18:39.0 +0100
+++ /var/tmp/diff_new_pack.r4IQWZ/_new  2015-10-28 17:18:39.0 +0100
@@ -18,7 +18,7 @@
 
 %definerelease_prefix  %{?snapshot:%{snapshot}}%{!?snapshot:0}
 Name:   wicked
-Version:0.6.26
+Version:0.6.27
 Release:%{release_prefix}.0.0
 Summary:Network configuration infrastructure
 License:GPL-2.0

++ wicked-0.6.26.tar.bz2 -> wicked-0.6.27.tar.bz2 ++
 2613 lines of diff (skipped)




commit yast2-packager for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package yast2-packager for openSUSE:Factory 
checked in at 2015-10-28 17:18:05

Comparing /work/SRC/openSUSE:Factory/yast2-packager (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-packager.new (New)


Package is "yast2-packager"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-packager/yast2-packager.changes
2015-10-20 16:22:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-packager.new/yast2-packager.changes   
2015-10-28 17:18:07.0 +0100
@@ -1,0 +2,8 @@
+Wed Oct 21 14:29:50 UTC 2015 - lsle...@suse.cz
+
+- fixed crash (missing nil check) at ProductLicense.rb when
+  displaying EULA in the firstboot workflow in a Studio image
+  (bsc#951210)
+- 3.1.83
+
+---

Old:

  yast2-packager-3.1.82.tar.bz2

New:

  yast2-packager-3.1.83.tar.bz2



Other differences:
--
++ yast2-packager.spec ++
--- /var/tmp/diff_new_pack.Pr2qtn/_old  2015-10-28 17:18:08.0 +0100
+++ /var/tmp/diff_new_pack.Pr2qtn/_new  2015-10-28 17:18:08.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-packager
-Version:3.1.82
+Version:3.1.83
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-packager-3.1.82.tar.bz2 -> yast2-packager-3.1.83.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.82/package/yast2-packager.changes 
new/yast2-packager-3.1.83/package/yast2-packager.changes
--- old/yast2-packager-3.1.82/package/yast2-packager.changes2015-10-16 
10:38:09.0 +0200
+++ new/yast2-packager-3.1.83/package/yast2-packager.changes2015-10-22 
10:38:08.0 +0200
@@ -1,4 +1,12 @@
 ---
+Wed Oct 21 14:29:50 UTC 2015 - lsle...@suse.cz
+
+- fixed crash (missing nil check) at ProductLicense.rb when
+  displaying EULA in the firstboot workflow in a Studio image
+  (bsc#951210)
+- 3.1.83
+
+---
 Fri Oct 16 08:21:20 UTC 2015 - lsle...@suse.cz
 
 - repository manager - properly close the main window when aborting
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.82/package/yast2-packager.spec 
new/yast2-packager-3.1.83/package/yast2-packager.spec
--- old/yast2-packager-3.1.82/package/yast2-packager.spec   2015-10-16 
10:38:09.0 +0200
+++ new/yast2-packager-3.1.83/package/yast2-packager.spec   2015-10-22 
10:38:08.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-packager
-Version:3.1.82
+Version:3.1.83
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.82/src/modules/ProductLicense.rb 
new/yast2-packager-3.1.83/src/modules/ProductLicense.rb
--- old/yast2-packager-3.1.82/src/modules/ProductLicense.rb 2015-10-16 
10:38:09.0 +0200
+++ new/yast2-packager-3.1.83/src/modules/ProductLicense.rb 2015-10-22 
10:38:08.0 +0200
@@ -1087,7 +1087,7 @@
 
 
 # Ask user to confirm license agreement
-# @param [Fixnum] src_id integer repository to get the license from.
+# @param [Fixnum,nil] src_id integer repository to get the license from.
 #   If set to 'nil', the license is considered to belong to a base product
 # @param [String] dir string directory to look for the license in if 
src_id is nil
 #   and not 1st stage installation
@@ -1145,12 +1145,17 @@
 
   licenses_ref = arg_ref(licenses)
 
-  label = Pkg::SourceGeneralData(src_id)["name"]
   title = _("License Agreement")
 
-  if !label.empty?
-# %s is an extension name, e.g. "SUSE Linux Enterprise Software 
Development Kit"
-title = _("%s License Agreement") % label
+  if src_id
+repo_data = Pkg::SourceGeneralData(src_id)
+
+if repo_data
+  label = repo_data["name"]
+  # TRANSLATORS: %s is an extension name
+  # e.g. "SUSE Linux Enterprise Software Development Kit"
+  title = _("%s License Agreement") % label unless label.empty?
+end
   end
 
   DisplayLicenseDialogWithTitle(
@@ -1163,7 +1168,7 @@
   )
   licenses = licenses_ref.value
 
-  update_license_archive_location(src_id)
+  update_license_archive_location(src_id) if src_id
 
   # Display info as a popup if exists
   InstShowInfo.show_info_txt(@info_file) if @info_file != nil
@@ -1616,7 +1621,10 @@
 # update license location displayed in the dialog
 # @param [Fixnum] 

commit p7zip for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package p7zip for openSUSE:Factory checked 
in at 2015-10-28 17:18:28

Comparing /work/SRC/openSUSE:Factory/p7zip (Old)
 and  /work/SRC/openSUSE:Factory/.p7zip.new (New)


Package is "p7zip"

Changes:

--- /work/SRC/openSUSE:Factory/p7zip/p7zip.changes  2015-07-02 
22:45:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.p7zip.new/p7zip.changes 2015-10-28 
17:18:30.0 +0100
@@ -1,0 +2,16 @@
+Thu Oct 22 09:43:39 UTC 2015 - idon...@suse.com
+
+- Update to version 15.09
+  * Based on 7-zip 15.09 release
+  * 7-Zip now can extract ext2 and multivolume VMDK images.
+  * 7-Zip now can extract ext3 and ext4 (Linux file system) images.
+  * 7-Zip now can extract GPT images and single file QCOW2, VMDK, VDI images.
+  * 7-Zip now can extract solid WIM archives with LZMS compression.
+  * 7-Zip now can extract RAR5 archives.
+  * 7-Zip now doesn't sort files by type while adding to solid 7z archive.
+  new -mqs switch to sort files by type while adding to solid 7z archive.
+  * 7-Zip now can create 7z, xz and zip archives with 1536 MB dictionary for 
LZMA/LZMA2.
+  * 7-Zip now can extract .zipx (WinZip) archives that use xz compression.
+- Refresh p7zip-CVE-2015-1038.patch
+
+---

Old:

  p7zip_9.38.1_src_all.tar.bz2

New:

  p7zip_15.09_src_all.tar.bz2



Other differences:
--
++ p7zip.spec ++
--- /var/tmp/diff_new_pack.2nhMnr/_old  2015-10-28 17:18:31.0 +0100
+++ /var/tmp/diff_new_pack.2nhMnr/_new  2015-10-28 17:18:31.0 +0100
@@ -17,13 +17,13 @@
 
 
 Name:   p7zip
-Version:9.38.1
+Version:15.09
 Release:0
 Summary:7-zip file compression program
 License:LGPL-2.1+
 Group:  Productivity/Archiving/Compression
 Url:http://p7zip.sourceforge.net/
-Source: 
http://switch.dl.sourceforge.net/sourceforge/%{name}/%{name}_%{version}_src_all.tar.bz2
+Source: 
http://downloads.sourceforge.net/project/p7zip/p7zip/15.09/p7zip_%{version}_src_all.tar.bz2
 Patch0: p7zip-CVE-2015-1038.patch
 BuildRequires:  gcc-c++
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ p7zip-CVE-2015-1038.patch ++
--- /var/tmp/diff_new_pack.2nhMnr/_old  2015-10-28 17:18:31.0 +0100
+++ /var/tmp/diff_new_pack.2nhMnr/_new  2015-10-28 17:18:31.0 +0100
@@ -21,9 +21,11 @@
 this isn't portable.  We can probably get away with comparing ctime
 since we don't support hard links.
 
 a/CPP/7zip/UI/Agent/Agent.cpp
-+++ b/CPP/7zip/UI/Agent/Agent.cpp
-@@ -1215,7 +1215,7 @@ STDMETHODIMP CAgentFolder::Extract(const
+Index: p7zip_15.09/CPP/7zip/UI/Agent/Agent.cpp
+===
+--- p7zip_15.09.orig/CPP/7zip/UI/Agent/Agent.cpp
 p7zip_15.09/CPP/7zip/UI/Agent/Agent.cpp
+@@ -1515,7 +1515,7 @@ STDMETHODIMP CAgentFolder::Extract(const
HRESULT result = _agentSpec->GetArchive()->Extract((),
realIndices.Size(), testMode, extractCallback);
if (result == S_OK)
@@ -32,9 +34,11 @@
return result;
COM_TRY_END
  }
 a/CPP/7zip/UI/Client7z/Client7z.cpp
-+++ b/CPP/7zip/UI/Client7z/Client7z.cpp
-@@ -222,8 +222,11 @@ private:
+Index: p7zip_15.09/CPP/7zip/UI/Client7z/Client7z.cpp
+===
+--- p7zip_15.09.orig/CPP/7zip/UI/Client7z/Client7z.cpp
 p7zip_15.09/CPP/7zip/UI/Client7z/Client7z.cpp
+@@ -230,8 +230,11 @@ private:
COutFileStream *_outFileStreamSpec;
CMyComPtr _outFileStream;
  
@@ -46,7 +50,7 @@
  
UInt64 NumErrors;
bool PasswordIsDefined;
-@@ -441,11 +444,23 @@ STDMETHODIMP CArchiveExtractCallback::Se
+@@ -449,11 +452,23 @@ STDMETHODIMP CArchiveExtractCallback::Se
}
_outFileStream.Release();
if (_extractMode && _processedFileInfo.AttribDefined)
@@ -71,7 +75,7 @@
  
  STDMETHODIMP CArchiveExtractCallback::CryptoGetTextPassword(BSTR *password)
  {
-@@ -912,6 +927,8 @@ int MY_CDECL main(int numArgs, const cha
+@@ -914,6 +929,8 @@ int MY_CDECL main(int numArgs, const cha
// extractCallbackSpec->PasswordIsDefined = true;
// extractCallbackSpec->Password = L"1";
HRESULT result = archive->Extract(NULL, (UInt32)(Int32)(-1), false, 
extractCallback);
@@ -80,18 +84,20 @@
if (result != S_OK)
{
  PrintError("Extract Error");
 a/CPP/7zip/UI/Common/ArchiveExtractCallback.cpp
-+++ b/CPP/7zip/UI/Common/ArchiveExtractCallback.cpp
-@@ -1083,7 +1083,7 @@ STDMETHODIMP CArchiveExtractCallback::Se
+Index: p7zip_15.09/CPP/7zip/UI/Common/ArchiveExtractCallback.cpp
+===
+--- 

commit python3-cairo for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-cairo for openSUSE:Factory 
checked in at 2015-10-28 17:17:10

Comparing /work/SRC/openSUSE:Factory/python3-cairo (Old)
 and  /work/SRC/openSUSE:Factory/.python3-cairo.new (New)


Package is "python3-cairo"

Changes:

--- /work/SRC/openSUSE:Factory/python3-cairo/python3-cairo.changes  
2015-01-23 15:45:55.0 +0100
+++ /work/SRC/openSUSE:Factory/.python3-cairo.new/python3-cairo.changes 
2015-10-28 17:17:11.0 +0100
@@ -1,0 +2,16 @@
+Wed Oct 21 10:27:24 UTC 2015 - toddrme2...@gmail.com
+
+- Add pycairo-1.10.0-80_fix-pickle.patch and 
+  pycairo-1.10.0-81_pickling-again.patch
+  These fix pickling issues in the bundled waf buildsystem on 
+  python 3.5.
+  These patches are being used in various other distros,
+  including gentoo, debian, abd ubuntu.
+  See:
+  https://bugs.freedesktop.org/show_bug.cgi?id=91561
+  
https://gitweb.gentoo.org/repo/gentoo.git/tree/dev-python/pycairo/files/pycairo-1.10.0-80_fix-pickle.patch
+  
https://gitweb.gentoo.org/repo/gentoo.git/tree/dev-python/pycairo/files/pycairo-1.10.0-81_pickling-again.patch
+- Reformat waf-py34.patch
+- Improve waf patching process
+
+---

New:

  pycairo-1.10.0-80_fix-pickle.patch
  pycairo-1.10.0-81_pickling-again.patch



Other differences:
--
++ python3-cairo.spec ++
--- /var/tmp/diff_new_pack.iXAiwf/_old  2015-10-28 17:17:12.0 +0100
+++ /var/tmp/diff_new_pack.iXAiwf/_new  2015-10-28 17:17:12.0 +0100
@@ -27,7 +27,11 @@
 # FIXME: on update, check if we still need to manually remove the byte-code in 
%%install
 Url:http://www.cairographics.org/
 Source: %{modname}-%{version}.tar.bz2
-Source1:waf-py34.patch
+Patch1: waf-py34.patch
+# PATCH-FIX-UPSTREAM pycairo-1.10.0-80_fix-pickle.patch bfo#91561 - Fix waf 
pickling on Python 3.5
+Patch10:pycairo-1.10.0-80_fix-pickle.patch
+# PATCH-FIX-UPSTREAM pycairo-1.10.0-81_pickling-again.patch bfo#91561 - 
Further waf pickling on Python 3.5
+Patch11:pycairo-1.10.0-81_pickling-again.patch
 BuildRequires:  cairo-devel
 # Needed to have the modules for different hash algorithms; python3-devel only 
brings in python3-base
 BuildRequires:  python3
@@ -51,15 +55,22 @@
 %prep
 %setup -q -n %{modname}-%{version}
 
+# Patch bundled-in waf.
+# First, run waf to extract its library.
+PYTHON=python3 python3 waf --help > /dev/null
+
+# Second, enter the extracted directory to do the patches.
+# The directory name depends on the exact waf version,
+# which we don't know ahead-of-time, so we can't put it
+# in the patch directly.
+pushd .waf3-*
+%patch1 -p1
+%patch10 -p1 
+%patch11 -p1
+popd
+
 %build
 export PYTHON=python3
-# an extremely crude way to patch the bundled-in version of waf. sorry.
-# first run waf to extract its library
-python3 waf --help > /dev/null
-# find and patch the file
-find -path "*/Tools/python.py" -exec patch -i %{S:1} {} ";"
-# continue with build
-
 python3 ./waf configure --prefix=%{_prefix} --libdir=%{_libdir}
 python3 ./waf build
 

++ pycairo-1.10.0-80_fix-pickle.patch ++
Description: During the build process, a Context instance is pickled, or at
 least attempted to be.  This fails because self.node_class is assigned to a
 class which is nested inside the __init__() method.  Because Python cannot
 find this class at unpickling time (i.e. it cannot be imported), Python
 refuses to pickle the Context instance, leading to a FTBFS.  Since there's no
 obvious reason why the class has to be so nested, moving it to a module
 global solves the build failure.
Author: Barry Warsaw 
Bug: https://bugs.freedesktop.org/show_bug.cgi?id=91561

--- a/waflib/Context.py
+++ b/waflib/Context.py
@@ -51,6 +51,8 @@
global classes
classes.insert(0,cls)
 ctx=store_context('ctx',(object,),{})
+class node_class(waflib.Node.Node):
+pass
 class Context(ctx):
errors=Errors
tools={}
@@ -60,8 +62,6 @@
except KeyError:
global run_dir
rd=run_dir
-   class node_class(waflib.Node.Node):
-   pass
self.node_class=node_class
self.node_class.__module__="waflib.Node"
self.node_class.__name__="Nod3"
++ pycairo-1.10.0-81_pickling-again.patch ++
Description: Follow up to 80_fix-pickle.patch.  Just disable pickling
 altogether since the previous patch doesn't really fix the problem, and not
 storing the pickle seems to have no adverse effects on the build, while
 avoiding the observed traceback.
Author: Barry Warsaw 

commit nfs-utils for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package nfs-utils for openSUSE:Factory 
checked in at 2015-10-28 17:17:43

Comparing /work/SRC/openSUSE:Factory/nfs-utils (Old)
 and  /work/SRC/openSUSE:Factory/.nfs-utils.new (New)


Package is "nfs-utils"

Changes:

--- /work/SRC/openSUSE:Factory/nfs-utils/nfs-utils.changes  2015-10-12 
10:00:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.nfs-utils.new/nfs-utils.changes 2015-10-28 
17:17:44.0 +0100
@@ -1,0 +2,7 @@
+Thu Oct 15 03:32:53 UTC 2015 - nfbr...@suse.com
+
+- nfs-utils_env.sh: honour RPC_PIPEFS_DIR setting.
+  It is currently ignored due to a logic error.
+  (bsc#947852)
+
+---



Other differences:
--

++ nfs-utils_env.sh ++
--- /var/tmp/diff_new_pack.WMauxs/_old  2015-10-28 17:17:45.0 +0100
+++ /var/tmp/diff_new_pack.WMauxs/_new  2015-10-28 17:17:45.0 +0100
@@ -13,7 +13,7 @@
 
 pipefs=
 if [ -n "$RPC_PIPEFS_DIR" -a "$RPC_PIPEFS_DIR" != "/var/lib/nfs/rpc_pipefs" ]; 
then
-pipefs="-p /var/lib/nfs/rpc_pipefs"
+pipefs="-p $RPC_PIPEFS_DIR"
 fi
 
 mountdport=




commit python3-simplejson for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-simplejson for 
openSUSE:Factory checked in at 2015-10-28 17:17:19

Comparing /work/SRC/openSUSE:Factory/python3-simplejson (Old)
 and  /work/SRC/openSUSE:Factory/.python3-simplejson.new (New)


Package is "python3-simplejson"

Changes:

--- /work/SRC/openSUSE:Factory/python3-simplejson/python3-simplejson.changes
2015-07-19 11:45:51.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python3-simplejson.new/python3-simplejson.changes   
2015-10-28 17:17:21.0 +0100
@@ -1,0 +2,6 @@
+Wed Oct 21 11:50:31 UTC 2015 - toddrme2...@gmail.com
+
+- Don't build with python3-buildservice-tweak
+  The unit tests don't work properly with it.
+
+---



Other differences:
--
++ python3-simplejson.spec ++
--- /var/tmp/diff_new_pack.ye0ajv/_old  2015-10-28 17:17:21.0 +0100
+++ /var/tmp/diff_new_pack.ye0ajv/_new  2015-10-28 17:17:21.0 +0100
@@ -28,6 +28,7 @@
 BuildRequires:  python3 >= 3.3
 BuildRequires:  python3-devel
 BuildRequires:  python3-setuptools
+BuildConflicts: python3-buildservice-tweak
 Requires:   python3-coverage
 Requires:   python3-nose
 




commit pinentry for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package pinentry for openSUSE:Factory 
checked in at 2015-10-28 17:17:32

Comparing /work/SRC/openSUSE:Factory/pinentry (Old)
 and  /work/SRC/openSUSE:Factory/.pinentry.new (New)


Package is "pinentry"

Changes:

--- /work/SRC/openSUSE:Factory/pinentry/pinentry.changes2015-10-17 
16:37:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.pinentry.new/pinentry.changes   2015-10-28 
17:17:33.0 +0100
@@ -1,0 +2,5 @@
+Wed Oct 21 12:28:42 UTC 2015 - dmuel...@suse.com
+
+- add pinentry-qt4-fix-qstring-conversion.patch (bsc#951307)
+
+---

New:

  pinentry-qt4-fix-qstring-conversion.patch



Other differences:
--
++ pinentry.spec ++
--- /var/tmp/diff_new_pack.K1lSXj/_old  2015-10-28 17:17:34.0 +0100
+++ /var/tmp/diff_new_pack.K1lSXj/_new  2015-10-28 17:17:34.0 +0100
@@ -34,6 +34,7 @@
 Patch1: pinentry-0.7.2-gtk+-2.4.diff
 # PATCH-FIX-SUSE make it build with ncurses ABI 6
 Patch7: pinentry-ncurses6.diff
+Patch8: pinentry-qt4-fix-qstring-conversion.patch
 BuildRequires:  libassuan-devel >= 2.1.0
 BuildRequires:  libgpg-error-devel >= 1.16
 BuildRequires:  libqt4-devel
@@ -106,6 +107,7 @@
 %setup -q
 %patch1 -p1
 %patch7
+%patch8 -p1
 
 %build
 # Regenerate moc's


++ pinentry-qt4-fix-qstring-conversion.patch ++
Index: pinentry-0.9.6/qt/main.cpp
===
--- pinentry-0.9.6.orig/qt/main.cpp
+++ pinentry-0.9.6/qt/main.cpp
@@ -190,15 +190,15 @@ qt_cmd_handler (pinentry_t pe)
   if (!ret)
return -1;
 
-  const char *pin = pinentry.pin().toUtf8().constData();
+  QByteArray pin = pinentry.pin().toUtf8();
 
-  int len = strlen (pin);
+  int len = strlen (pin.constData());
   if (len >= 0)
{
  pinentry_setbufferlen (pe, len + 1);
  if (pe->pin)
{
- strcpy (pe->pin, pin);
+ strcpy (pe->pin, pin.constData());
  return len;
}
}



commit gdm for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package gdm for openSUSE:Factory checked in 
at 2015-10-28 17:29:10

Comparing /work/SRC/openSUSE:Factory/gdm (Old)
 and  /work/SRC/openSUSE:Factory/.gdm.new (New)


Package is "gdm"

Changes:

--- /work/SRC/openSUSE:Factory/gdm/gdm.changes  2015-10-06 16:23:44.0 
+0200
+++ /work/SRC/openSUSE:Factory/.gdm.new/gdm.changes 2015-10-28 
17:29:11.0 +0100
@@ -1,0 +2,6 @@
+Sun Oct 25 23:17:52 UTC 2015 - zai...@opensuse.org
+
+- Add gdm-session-emit-verification-complete-for-logins.patch: Fix
+  hang on login on when using Nvidia blob driver (bgo#754814).
+
+---

New:

  gdm-session-emit-verification-complete-for-logins.patch



Other differences:
--
++ gdm.spec ++
--- /var/tmp/diff_new_pack.yScEk1/_old  2015-10-28 17:29:12.0 +0100
+++ /var/tmp/diff_new_pack.yScEk1/_new  2015-10-28 17:29:12.0 +0100
@@ -60,6 +60,8 @@
 Patch35:gdm-xauthlocalhostname.patch
 # PATCH-FIX-UPSTREAM gdm-plymouth-vt1.patch bnc#881676 fcro...@suse.com -- 
switch to VT1 when quitting if gdm was starting with plymouth running
 Patch41:gdm-plymouth-vt1.patch
+# PATCH-FIX-UPSTREAM gdm-session-emit-verification-complete-for-logins.patch 
bgo#754814 zai...@opensuse.org -- Fix hang on login when using Nvidia driver.
+Patch42:gdm-session-emit-verification-complete-for-logins.patch
 BuildRequires:  check-devel
 # needed for directory ownership
 BuildRequires:  dconf
@@ -191,6 +193,7 @@
 %patch34 -p1
 #patch35 -p1
 %patch41 -p1
+%patch42 -p1
 
 %build
 NOCONFIGURE=1 sh autogen.sh

++ gdm-session-emit-verification-complete-for-logins.patch ++
>From 76e2a54a1ef6cb8783844ce11efcf694e220a840 Mon Sep 17 00:00:00 2001
From: Ray Strode 
Date: Tue, 20 Oct 2015 16:48:17 -0400
Subject: gdm-session: emit verification-complete even for logins

Right now we only emit verification-complete when the a user
successfully reauthenticates.  We should also do it when they
successfully initially authenticate.

This commit fixes that.

https://bugzilla.gnome.org/show_bug.cgi?id=754814
---
 daemon/gdm-session.c | 15 +++
 1 file changed, 7 insertions(+), 8 deletions(-)

diff --git a/daemon/gdm-session.c b/daemon/gdm-session.c
index 982b5eb..5530485 100644
--- a/daemon/gdm-session.c
+++ b/daemon/gdm-session.c
@@ -307,19 +307,18 @@ on_establish_credentials_cb (GdmDBusWorker *proxy,
 service_name = conversation->service_name;
 
 if (worked) {
-switch (self->priv->verification_mode) {
-case GDM_SESSION_VERIFICATION_MODE_REAUTHENTICATE:
-if (self->priv->user_verifier_interface != NULL) {
-
gdm_dbus_user_verifier_emit_verification_complete 
(self->priv->user_verifier_interface,
-   
service_name);
-g_signal_emit (self, 
signals[VERIFICATION_COMPLETE], 0, service_name);
-}
-break;
+if (self->priv->user_verifier_interface != NULL) {
+gdm_dbus_user_verifier_emit_verification_complete 
(self->priv->user_verifier_interface,
+   
service_name);
+g_signal_emit (self, signals[VERIFICATION_COMPLETE], 
0, service_name);
+}
 
+switch (self->priv->verification_mode) {
 case GDM_SESSION_VERIFICATION_MODE_LOGIN:
 case GDM_SESSION_VERIFICATION_MODE_CHOOSER:
 gdm_session_open_session (self, service_name);
 break;
+case GDM_SESSION_VERIFICATION_MODE_REAUTHENTICATE:
 default:
 break;
 }
-- 
cgit v0.11.2




commit gvfs for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package gvfs for openSUSE:Factory checked in 
at 2015-10-28 17:28:47

Comparing /work/SRC/openSUSE:Factory/gvfs (Old)
 and  /work/SRC/openSUSE:Factory/.gvfs.new (New)


Package is "gvfs"

Changes:

--- /work/SRC/openSUSE:Factory/gvfs/gvfs.changes2015-10-06 
16:24:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.gvfs.new/gvfs.changes   2015-10-28 
17:28:49.0 +0100
@@ -1,0 +2,24 @@
+Thu Oct 15 09:28:18 UTC 2015 - zai...@opensuse.org
+
+- Update to version 1.26.1.1:
+  + file monitor: Fix crashes caused by invalid read.
+
+---
+Wed Oct 14 08:54:19 UTC 2015 - zai...@opensuse.org
+
+- Update to version 1.26.1:
+  + proxyvolumemonitor: Fix crashes when drives/volumes/mounts
+caches are changed.
+  + Add a corresponding systemd user service for every D-Bus
+session service.
+  + google: Report progress when copying and moving.
+  + ftp: Return correct file info for absolute symlink paths.
+  + sftp:
+- Fix crashes when force unmount is proceeded.
+- Fix crashes when data connection setup failed.
+  + Several smaller bugfixes.
+  + Updated translations.
+- Disable gvfs-nds.patch & gvfs-nvvfs.patch: Needs rebase, also
+  disable gnome-common BuildRequires and stop passing NOCONFIGURE.
+
+---

Old:

  gvfs-1.26.0.tar.xz

New:

  gvfs-1.26.1.1.tar.xz



Other differences:
--
++ gvfs.spec ++
--- /var/tmp/diff_new_pack.RUVVXW/_old  2015-10-28 17:28:50.0 +0100
+++ /var/tmp/diff_new_pack.RUVVXW/_new  2015-10-28 17:28:50.0 +0100
@@ -20,7 +20,7 @@
 %define with_cdda 1
 
 Name:   gvfs
-Version:1.26.0
+Version:1.26.1.1
 Release:0
 Summary:VFS functionality for GLib
 License:LGPL-2.0+
@@ -28,13 +28,14 @@
 Url:http://www.gnome.org
 Source0:
http://download.gnome.org/sources/gvfs/1.26/%{name}-%{version}.tar.xz
 Source99:   baselibs.conf
-# PATCH-FEATURE-OPENSUSE gvfs-nvvfs.patch ksam...@novell.com -- Provides gvfs 
backend for novell nautilus plugin
+# PATCH-NEEDS-REBASE was: # PATCH-FEATURE-OPENSUSE gvfs-nvvfs.patch 
ksam...@novell.com -- Provides gvfs backend for novell nautilus plugin
 Patch5: gvfs-nvvfs.patch
-# PATCH-FEATURE-OPENSUSE gvfs-nds.patch ksam...@novell.com -- Provides NDS 
browsing for nautilus
+# PATCH-NEEDS-REBASE was: # PATCH-FEATURE-OPENSUSE gvfs-nds.patch 
ksam...@novell.com -- Provides NDS browsing for nautilus
 Patch6: gvfs-nds.patch
 BuildRequires:  docbook-xsl-stylesheets
 BuildRequires:  fuse-devel
-BuildRequires:  gnome-common
+# Only needed for patch 5 & 6 - disabled for now
+#BuildRequires:  gnome-common
 BuildRequires:  intltool
 BuildRequires:  libarchive-devel
 BuildRequires:  libavahi-glib-devel
@@ -128,11 +129,13 @@
 %prep
 %setup -q
 translation-update-upstream
-%patch5 -p1
-%patch6 -p1
+# Patch 5 & 6 disabled - needs rebase
+#patch5 -p1
+#patch6 -p1
 
 %build
-NOCONFIGURE=1 gnome-autogen.sh
+# Only needed for patch 5 & 6 - disabled
+#NOCONFIGURE=1 gnome-autogen.sh
 %configure \
 --libexecdir=%{_libexecdir}/%{name} \
 %if %{with_udisks2}
@@ -178,9 +181,9 @@
 %{_libdir}/gvfs/libgvfsdaemon.so
 %dir %{_libexecdir}/%{name}
 %{_libexecdir}/%{name}/gvfsd
-%{_datadir}/dbus-1/services/gvfs-daemon.service
+%{_datadir}/dbus-1/services/org.gtk.vfs.Daemon.service
 %{_libexecdir}/%{name}/gvfsd-metadata
-%{_datadir}/dbus-1/services/gvfs-metadata.service
+%{_datadir}/dbus-1/services/org.gtk.vfs.Metadata.service
 %dir %{_datadir}/bash-completion
 %dir %{_datadir}/bash-completion/completions
 %{_datadir}/bash-completion/completions/
@@ -188,6 +191,10 @@
 %{_mandir}/man1/gvfsd.1%{?ext_man}
 %{_mandir}/man1/gvfsd-metadata.1%{?ext_man}
 %{_mandir}/man7/gvfs.7%{?ext_man}
+%dir %{_libexecdir}/systemd
+%dir %{_libexecdir}/systemd/user
+%{_libexecdir}/systemd/user/gvfs-daemon.service
+%{_libexecdir}/systemd/user/gvfs-metadata.service
 
 %files fuse
 %defattr(-, root, root)
@@ -200,6 +207,7 @@
 %defattr(-, root, root)
 %{_libexecdir}/%{name}/gvfs-afc-volume-monitor
 %{_datadir}/dbus-1/services/org.gtk.vfs.AfcVolumeMonitor.service
+%{_libexecdir}/systemd/user/gvfs-afc-volume-monitor.service
 %{_datadir}/%{name}/remote-volume-monitors/afc.monitor
 %{_libexecdir}/%{name}/gvfsd-afc
 %{_datadir}/%{name}/mounts/afc.mount
@@ -211,12 +219,14 @@
 %{_datadir}/dbus-1/services/org.gtk.vfs.UDisks2VolumeMonitor.service
 %{_datadir}/%{name}/remote-volume-monitors/udisks2.monitor
 %{_libexecdir}/%{name}/gvfs-udisks2-volume-monitor
+%{_libexecdir}/systemd/user/gvfs-udisks2-volume-monitor.service
 %else
 %{_libexecdir}/%{name}/gvfs-gdu-volume-monitor
 

commit gnome-documents for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package gnome-documents for openSUSE:Factory 
checked in at 2015-10-28 17:28:31

Comparing /work/SRC/openSUSE:Factory/gnome-documents (Old)
 and  /work/SRC/openSUSE:Factory/.gnome-documents.new (New)


Package is "gnome-documents"

Changes:

--- /work/SRC/openSUSE:Factory/gnome-documents/gnome-documents.changes  
2015-10-25 19:08:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.gnome-documents.new/gnome-documents.changes 
2015-10-28 17:28:33.0 +0100
@@ -1,0 +2,8 @@
+Mon Oct 19 18:36:56 UTC 2015 - zai...@opensuse.org
+
+- Pass --disable-static and --enable-getting-started to configure,
+  build the getting started pdf.
+- Because of the above, add inkscape and poppler-tools
+  BuildRequires, needed dependencies.
+
+---



Other differences:
--
++ gnome-documents.spec ++
--- /var/tmp/diff_new_pack.84qQub/_old  2015-10-28 17:28:33.0 +0100
+++ /var/tmp/diff_new_pack.84qQub/_new  2015-10-28 17:28:33.0 +0100
@@ -26,8 +26,10 @@
 Source: 
http://download.gnome.org/sources/gnome-documents/3.18/%{name}-%{version}.tar.xz
 BuildRequires:  gnome-shell
 BuildRequires:  gtk-doc
+BuildRequires:  inkscape
 BuildRequires:  intltool >= 0.50.1
 BuildRequires:  itstool
+BuildRequires:  poppler-tools
 BuildRequires:  translation-update-upstream
 BuildRequires:  update-desktop-files
 BuildRequires:  pkgconfig(evince-document-3.0) >= 3.13.3
@@ -97,7 +99,7 @@
 translation-update-upstream
 
 %build
-%configure
+%configure --disable-static --enable-getting-started
 make %{?_smp_mflags}
 
 %install




commit samba for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-10-28 17:29:31

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-10-01 
12:22:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-10-28 
17:29:33.0 +0100
@@ -1,0 +2,46 @@
+Thu Oct 22 22:09:19 UTC 2015 - lmue...@suse.com
+
+- Require renamed python-ldb-devel and python-talloc-devel at build-time.
+- Requires python-ldb and python-talloc from the python subpackage.
+
+---
+Wed Oct 21 10:51:58 UTC 2015 - lmue...@suse.com
+
+- Update to 4.3.1.
+  + s3: smbd: Fix our access-based enumeration on "hide unreadable" to match
+Windows; (bso#10252).
+  + nss_winbind: Fix hang on Solaris on big groups; (bso#10365).
+  + smbd: Fix file name buflen and padding in notify repsonse; (bso#10634).
+  + kerberos: Make sure we only use prompter type when available;
+winbind: Fix 100% loop; (bso#11038).
+  + source3/lib/msghdr.c: Fix compiling error on Solaris; (bso#11053).
+  + s3:ctdbd_conn: make sure we destroy tevent_fd before closing the socket;
+(bso#11316).
+  + s3: smbd: Fix mkdir race condition; (bso#11486).
+  + pam_winbind: Fix a segfault if initialization fails; (bso#11502).
+  + s3: dfs: Fix a crash when the dfs targets are disabled; (bso#11509).
+  + s4:lib/messaging: Use 'msg.lock' and 'msg.sock' for messaging related
+subdirs; (bso#11515).
+  + s3: smbd: Fix opening/creating :stream files on the root share directory;
+(bso#11522).
+  + lib/param: Fix hiding of FLAG_SYNONYM values; (bso#11526).
+  + net: Fix a crash with 'net ads keytab create'; (bso#11528).
+  + s3: smbd: Fix a crash in unix_convert(); (bso#11535).
+  + s3: smbd: Fix NULL pointer bug introduced by previous 'raw' stream fix
+(bso#11522); (bso#11535).
+  + vfs_fruit: Return value of ad_pack in vfs_fruit.c; (bso#11543).
+  + vfs_commit: set the fd on open before calling SMB_VFS_FSTAT; (bso#11547).
+  + s3:locking: Initialize lease pointer in share_mode_traverse_fn();
+(bso#11549).
+  + s3:smbstatus: Add stream name to share_entry_forall(); (bso#11550).
+  + s3:lib: Validate domain name in lookup_wellknown_name(); (bso#11555).
+  + s3: lsa: lookup_name() logic for unqualified (no DOMAIN component) names
+is incorrect; (bso#11555).
+
+---
+Fri Oct 16 11:39:35 UTC 2015 - lmue...@suse.com
+
+- Fix 100% CPU in winbindd when logging in with "user must change password on
+  next logon"; (bso#11038).
+
+---

Old:

  samba-4.3.0.tar.asc
  samba-4.3.0.tar.gz

New:

  samba-4.3.1.tar.asc
  samba-4.3.1.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.PK6qxp/_old  2015-10-28 17:29:35.0 +0100
+++ /var/tmp/diff_new_pack.PK6qxp/_new  2015-10-28 17:29:35.0 +0100
@@ -99,10 +99,10 @@
 %endif
 BuildRequires:  %{pkgconfig_req}
 BuildRequires:  libldb-devel
-BuildRequires:  pyldb-devel
+BuildRequires:  python-ldb-devel
 #!BuildIgnore: libtalloc
 BuildRequires:  libtalloc-devel
-BuildRequires:  pytalloc-devel
+BuildRequires:  python-talloc-devel
 #!BuildIgnore: libtdb
 BuildRequires:  libtdb-devel
 BuildRequires:  python-tdb
@@ -122,7 +122,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.3.0
+%definesamba_ver 4.3.1
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -144,11 +144,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3499
+%define SOURCE_TIMESTAMP 3508
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.3.0
+Version:4.3.1
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}
@@ -370,8 +370,8 @@
 License:GPL-3.0+
 Group:  Applications/System
 Requires:   %{name} = %{version}
-Requires:   pyldb
-Requires:   pytalloc
+Requires:   python-ldb
+Requires:   python-talloc
 Requires:   python-tdb
 Requires:   python-tevent
 
@@ -1224,7 +1224,7 @@
%{buildroot}/%{_datadir}/omc/svcinfo.d \
%{buildroot}/%{_datadir}/samba/{LDAP,templates} \
%{buildroot}/%{_localstatedir}/adm \
-   

commit python-gobject for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python-gobject for openSUSE:Factory 
checked in at 2015-10-28 17:28:57

Comparing /work/SRC/openSUSE:Factory/python-gobject (Old)
 and  /work/SRC/openSUSE:Factory/.python-gobject.new (New)


Package is "python-gobject"

Changes:

--- /work/SRC/openSUSE:Factory/python-gobject/python-gobject.changes
2015-10-06 16:33:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-gobject.new/python-gobject.changes   
2015-10-28 17:28:58.0 +0100
@@ -1,0 +2,12 @@
+Sat Oct 24 23:21:59 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.18.2:
+  + Reroll of tarball to correct the previous one.
+- Changes from version 3.18.1:
+  + Fix Gdk.rectangle_intersect/rectangle_union missing with GTK+
+3.18 (bgo#756364).
+  + pep8: ignore new errors reported by pep8 1.6.
+  + Don't emit require_version warning if namespace was loaded
+previously using g_irepository_require (bgo#754491).
+
+---
python3-gobject.changes: same change

Old:

  pygobject-3.18.0.tar.xz

New:

  pygobject-3.18.2.tar.xz



Other differences:
--
++ python-gobject.spec ++
--- /var/tmp/diff_new_pack.SxWmIQ/_old  2015-10-28 17:28:59.0 +0100
+++ /var/tmp/diff_new_pack.SxWmIQ/_new  2015-10-28 17:28:59.0 +0100
@@ -39,7 +39,7 @@
 Summary:Python bindings for GObject
 License:LGPL-2.1+
 Group:  Development/Libraries/Python
-Version:3.18.0
+Version:3.18.2
 Release:0
 Url:https://wiki.gnome.org/Projects/PyGObject/
 Source: 
http://download.gnome.org/sources/pygobject/3.18/%{_name}-%{version}.tar.xz

python3-gobject.spec: same change
++ pygobject-3.18.0.tar.xz -> pygobject-3.18.2.tar.xz ++
 3773 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/pygobject-3.18.0/ChangeLog new/pygobject-3.18.2/ChangeLog
--- old/pygobject-3.18.0/ChangeLog  2015-09-22 09:13:49.0 +0200
+++ new/pygobject-3.18.2/ChangeLog  2015-10-24 18:58:53.0 +0200
@@ -1,8 +1,107 @@
-commit 7bd599e066c4bad84156e132c732abe3e78fffef
+commit 7dc01c05fc07433161be74509b985647f6bedd19
+Author: Christoph Reiter 
+Date:   Sat Oct 24 18:57:22 2015 +0200
+
+release 3.18.2
+
+ NEWS | 3 +++
+ 1 file changed, 3 insertions(+)
+
+commit a93e821b31010869c2ffd1b3aba9583645294ee0
+Author: Christoph Reiter 
+Date:   Sat Oct 24 17:54:14 2015 +0200
+
+configure.ac: post release version bump to 3.18.2
+
+ configure.ac | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit 7bd1dbd08db591a7187b08e8392a85181f9db33b
+Author: Christoph Reiter 
+Date:   Sat Oct 24 12:00:21 2015 +0200
+
+release 3.18.1
+
+ NEWS | 6 ++
+ 1 file changed, 6 insertions(+)
+
+commit 8e7f6f1458cf1c162c13422c72562b00433b762b
+Author: Christoph Reiter 
+Date:   Sun Oct 11 01:28:48 2015 +0200
+
+Fix Gdk.rectangle_intersect/rectangle_union missing with GTK+ 3.18
+
+3.18 added a Gdk.Rectangle type which changed these functions
+to methods in the gir.
+
+Fix by providing aliases in the Gdk overrides.
+
+https://bugzilla.gnome.org/show_bug.cgi?id=756364
+
+ gi/overrides/Gdk.py | 8 
+ tests/test_overrides_gdk.py | 9 +
+ 2 files changed, 17 insertions(+)
+
+commit 6dc27765f409f080dece033a86fcdf0ce82e2875
+Author: Christoph Reiter 
+Date:   Sun Sep 27 11:19:14 2015 +0200
+
+pep8: ignore new errors reported by pep8 1.6
+
+Makes sure we get the same result for older and newer pep8.
+Once 1.6 is more common, the ignored errors could be added back
+and fixed (E402 might be impossible, see bug 755620)
+
+ Makefile.am | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit 5da4041629f833f66b76dc7dfcf5400153d22eb4
+Author: Christoph Reiter 
+Date:   Sun Sep 6 05:35:03 2015 +0200
+
+Don't emit require_version warning if namespace was loaded previously
+using g_irepository_require
+
+Instead of tracking loaded dependencies ourself to hide warnings
+if they
+were loaded by a previous import just look if the namespace was loaded
+before the import. This (a) makes the implementation much simpler and
+(b) also takes into account namespaces loaded outside of
+Python/PyGObject
+

commit gnome-session for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package gnome-session for openSUSE:Factory 
checked in at 2015-10-28 17:28:41

Comparing /work/SRC/openSUSE:Factory/gnome-session (Old)
 and  /work/SRC/openSUSE:Factory/.gnome-session.new (New)


Package is "gnome-session"

Changes:

--- /work/SRC/openSUSE:Factory/gnome-session/gnome-session.changes  
2015-10-06 16:24:05.0 +0200
+++ /work/SRC/openSUSE:Factory/.gnome-session.new/gnome-session.changes 
2015-10-28 17:28:42.0 +0100
@@ -1,0 +2,25 @@
+Thu Oct 15 20:57:55 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.18.1.2:
+  + build-goo: generate shell script wrapper in different way
+(bgo#756633).
+
+---
+Wed Oct 14 19:55:42 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.18.1.1:
+  + Fix typos in environment variable names.
+
+---
+Wed Oct 14 18:56:48 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.18.1:
+  + No longer stash environment in
+$XDG_RUNTIME_DIR/gnome/environment.
+  + Set SSH_AUTH_SOCK explicitly for wayland sessions.
+  + Set LC environment variables up front, so g-s-d doesn't have to
+do it and hand it back to us later.
+  + Set IBus environment variables too.
+  + Updated translations.
+
+---

Old:

  gnome-session-3.18.0.tar.xz

New:

  gnome-session-3.18.1.2.tar.xz



Other differences:
--
++ gnome-session.spec ++
--- /var/tmp/diff_new_pack.F4sv82/_old  2015-10-28 17:28:43.0 +0100
+++ /var/tmp/diff_new_pack.F4sv82/_new  2015-10-28 17:28:43.0 +0100
@@ -19,7 +19,7 @@
 %define with_systemd 1
 
 Name:   gnome-session
-Version:3.18.0
+Version:3.18.1.2
 Release:0
 Summary:Session Tools for the GNOME Desktop
 License:GPL-2.0+
@@ -188,6 +188,7 @@
 %doc %{_mandir}/man1/gnome-session.1%{?ext_man}
 %doc %{_mandir}/man1/gnome-session-inhibit.1%{?ext_man}
 %doc %{_mandir}/man1/gnome-session-quit.1%{?ext_man}
+%{_libexecdir}/gnome-session-binary
 # Helper for the session definitions, to know if hardware is accelerated
 %{_libexecdir}/gnome-session-check-accelerated
 %{_libexecdir}/gnome-session-check-accelerated-helper

++ gnome-session-3.18.0.tar.xz -> gnome-session-3.18.1.2.tar.xz ++
 6099 lines of diff (skipped)




commit Mesa for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package Mesa for openSUSE:Factory checked in 
at 2015-10-28 17:28:02

Comparing /work/SRC/openSUSE:Factory/Mesa (Old)
 and  /work/SRC/openSUSE:Factory/.Mesa.new (New)


Package is "Mesa"

Changes:

--- /work/SRC/openSUSE:Factory/Mesa/Mesa.changes2015-10-25 
15:11:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.Mesa.new/Mesa.changes   2015-10-28 
17:28:04.0 +0100
@@ -1,0 +2,9 @@
+Sun Oct 25 18:08:04 UTC 2015 - mimi...@gmail.com
+
+- update to 11.0.4
+  * bug fix release which fixes bugs found since the 11.0.3 release
+  * droped patches - merged by upstream:
+U_gallium-add-PIPE_SHADER_CAP_MAX_UNROLL_ITERATIONS_HI.patch
+U_i965-Remove-early-release-of-DRI2-miptree.patch
+
+---

Old:

  U_gallium-add-PIPE_SHADER_CAP_MAX_UNROLL_ITERATIONS_HI.patch
  U_i965-Remove-early-release-of-DRI2-miptree.patch
  mesa-11.0.3.tar.xz
  mesa-11.0.3.tar.xz.sig

New:

  mesa-11.0.4.tar.xz
  mesa-11.0.4.tar.xz.sig



Other differences:
--
++ Mesa.spec ++
--- /var/tmp/diff_new_pack.D5Cw0P/_old  2015-10-28 17:28:05.0 +0100
+++ /var/tmp/diff_new_pack.D5Cw0P/_new  2015-10-28 17:28:05.0 +0100
@@ -18,7 +18,7 @@
 
 %define glamor 1
 %define _name_archive mesa
-%define _version 11.0.3
+%define _version 11.0.4
 %ifarch %ix86 x86_64 %arm ppc ppc64 ppc64le s390x
 %define gallium_loader 1
 %else
@@ -37,7 +37,7 @@
 %define with_nine 1
 %endif
 Name:   Mesa
-Version:11.0.3
+Version:11.0.4
 Release:0
 Summary:System for rendering interactive 3-D graphics
 License:MIT
@@ -52,9 +52,6 @@
 Source7:Mesa.keyring
 # required for building against wayland of openSUSE 13.1
 Patch0: n_Fixed-build-against-wayland-1.2.1.patch
-# merged, should be in the next release
-Patch1: U_gallium-add-PIPE_SHADER_CAP_MAX_UNROLL_ITERATIONS_HI.patch
-Patch10:U_i965-Remove-early-release-of-DRI2-miptree.patch
 # to be upstreamed
 Patch11:u_Fix-crash-in-swrast-when-setting-a-texture-for-a-pix.patch
 # Patch from Fedora, fix 16bpp in llvmpipe
@@ -521,8 +518,6 @@
 # required for building against wayland of openSUSE 13.1
 %patch0 -p1
 %endif
-%patch1  -p1
-%patch10 -p1
 ### disabled, but not dropped yet; these still need investigation in
 ### order to figure out whether the issue is still reproducable and
 ### hence a fix is required


++ mesa-11.0.3.tar.xz -> mesa-11.0.4.tar.xz ++
/work/SRC/openSUSE:Factory/Mesa/mesa-11.0.3.tar.xz 
/work/SRC/openSUSE:Factory/.Mesa.new/mesa-11.0.4.tar.xz differ: char 26, line 1




commit harfbuzz for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package harfbuzz for openSUSE:Factory 
checked in at 2015-10-28 17:28:26

Comparing /work/SRC/openSUSE:Factory/harfbuzz (Old)
 and  /work/SRC/openSUSE:Factory/.harfbuzz.new (New)


Package is "harfbuzz"

Changes:

--- /work/SRC/openSUSE:Factory/harfbuzz/harfbuzz.changes2015-09-13 
09:43:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.harfbuzz.new/harfbuzz.changes   2015-10-28 
17:28:27.0 +0100
@@ -1,0 +2,30 @@
+Mon Oct 19 14:43:00 UTC 2015 - zai...@opensuse.org
+
+- Update to version 1.0.6:
+  + Reduce max nesting level in OT lookups from 8 to 6.
+  + Fix memory access issue in ot-font.
+  + Revert default load-flags of fonts created using
+hb_ft_font_create() back to FT_LOAD_DEFAULT|FT_LOAD_NO_HINTING.
+This was changed in 1.0.5, but caused major issues, so revert.
+- Changes from version 1.0.5:
+  + Fix multiple memory access bugs discovered using libFuzzer.
+  + Misc fixes.
+  + New API:
+- hb_font_set_parent().
+- hb_ft_font_[sg]et_load_flags()
+  The default flags for fonts created using hb_ft_font_create()
+  has changed to default to FT_LOAD_DEFAULT now. Previously it
+  was defaulting to FT_LOAD_DFEAULT|FT_LOAD_NO_HINTING.
+  + API changes:
+- Fonts now default to units-per-EM as their scale, instead
+  of 0.
+- hb_font_create_sub_font() does NOT make parent font immutable
+  anymore. hb_font_make_immutable() does.
+
+---
+Fri Oct  9 19:02:19 UTC 2015 - zai...@opensuse.org
+
+- Update to version 1.0.4:
+  + Fix minor out-of-bounds read error.
+
+---

Old:

  harfbuzz-1.0.3.tar.bz2

New:

  harfbuzz-1.0.6.tar.bz2



Other differences:
--
++ harfbuzz.spec ++
--- /var/tmp/diff_new_pack.tq2WJb/_old  2015-10-28 17:28:28.0 +0100
+++ /var/tmp/diff_new_pack.tq2WJb/_new  2015-10-28 17:28:28.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   harfbuzz
-Version:1.0.3
+Version:1.0.6
 Release:0
 Summary:An OpenType text shaping engine
 License:MIT

++ harfbuzz-1.0.3.tar.bz2 -> harfbuzz-1.0.6.tar.bz2 ++
 9643 lines of diff (skipped)




commit blender for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package blender for openSUSE:Factory checked 
in at 2015-10-28 17:30:47

Comparing /work/SRC/openSUSE:Factory/blender (Old)
 and  /work/SRC/openSUSE:Factory/.blender.new (New)


Package is "blender"

Changes:

--- /work/SRC/openSUSE:Factory/blender/blender.changes  2015-10-22 
12:59:13.0 +0200
+++ /work/SRC/openSUSE:Factory/.blender.new/blender.changes 2015-10-28 
17:30:55.0 +0100
@@ -1,0 +2,13 @@
+Tue Oct 27 06:41:24 UTC 2015 - norm...@linux.vnet.ibm.com
+
+- disable WITH_CYCLES for PowerPC architectures to avoid
+  build failure of cycles/bvh with missing x86intrin.h
+  (not sure this is the best bypass)
+  Add _constraints file to avoid no space error on ppc64le
+
+---
+Mon Oct 26 15:35:47 UTC 2015 - norm...@linux.vnet.ibm.com
+
+- avoid -msse* for PowerPC architecture
+
+---

New:

  _constraints



Other differences:
--
++ blender.spec ++
--- /var/tmp/diff_new_pack.oRuTQr/_old  2015-10-28 17:30:56.0 +0100
+++ /var/tmp/diff_new_pack.oRuTQr/_new  2015-10-28 17:30:56.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package blender
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -182,6 +182,10 @@
 rm -rf extern/verse
 
 %build
+# sse options not supported by PowerPC
+%ifnarch ppc ppc64 ppc64le
+sseflags='-msse -msse2'
+%endif
 # Find python3 version and abiflags
 export psver=$(pkg-config python3 --modversion)
 export pver=$(pkg-config python3 --modversion)$(python3-config --abiflags)
@@ -201,7 +205,11 @@
   -DWITH_PYTHON:BOOL=on \
   -DWITH_PYTHON_INSTALL:BOOL=off \
   -DWITH_GAMEENGINE:BOOL=ON \
+%ifarch ppc ppc64 ppc64le
+  -DWITH_CYCLES:BOOL=OFF \
+%else
   -DWITH_CYCLES:BOOL=ON \
+%endif
   -DWITH_OPENIMAGEIO:BOOL=ON \
   -DWITH_OPENCOLORIO:BOOL=ON \
   -DWITH_PLAYER:BOOL=on \
@@ -213,8 +221,8 @@
 %endif
   -DWITH_MOD_OCEANSIM:BOOL=OFF \
   -DCMAKE_VERBOSE_MAKEFILE=on \
-  -DCMAKE_C_FLAGS="$RPM_OPT_FLAGS -msse -msse2" \
-  -DCMAKE_CXX_FLAGS="$RPM_OPT_FLAGS -msse -msse2" \
+  -DCMAKE_C_FLAGS="$RPM_OPT_FLAGS ${sseflags}" \
+  -DCMAKE_CXX_FLAGS="$RPM_OPT_FLAGS ${sseflags}" \
   -DCMAKE_INSTALL_PREFIX:PATH=%{_prefix} \
   -DPYTHON_VERSION=$psver \
   -DPYTHON_LIBPATH=%{_libexecdir} \

++ _constraints ++

  
  
ppc64
ppc64le
  
  
   
7
   
  
  





commit libgsasl for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package libgsasl for openSUSE:Factory 
checked in at 2015-10-28 17:30:56

Comparing /work/SRC/openSUSE:Factory/libgsasl (Old)
 and  /work/SRC/openSUSE:Factory/.libgsasl.new (New)


Package is "libgsasl"

Changes:

--- /work/SRC/openSUSE:Factory/libgsasl/libgsasl.changes2015-02-11 
16:46:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.libgsasl.new/libgsasl.changes   2015-10-28 
17:31:03.0 +0100
@@ -1,0 +2,5 @@
+Tue Oct 27 14:44:53 UTC 2015 - meiss...@suse.com
+
+- run "make check"
+
+---



Other differences:
--
++ libgsasl.spec ++
--- /var/tmp/diff_new_pack.6a9ZSZ/_old  2015-10-28 17:31:04.0 +0100
+++ /var/tmp/diff_new_pack.6a9ZSZ/_new  2015-10-28 17:31:04.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libgsasl
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -86,6 +86,9 @@
 %fdupes %buildroot
 %endif
 
+%check
+make check
+
 %post -n libgsasl7 -p /sbin/ldconfig
 
 %postun -n libgsasl7 -p /sbin/ldconfig




commit libntlm for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package libntlm for openSUSE:Factory checked 
in at 2015-10-28 17:30:58

Comparing /work/SRC/openSUSE:Factory/libntlm (Old)
 and  /work/SRC/openSUSE:Factory/.libntlm.new (New)


Package is "libntlm"

Changes:

--- /work/SRC/openSUSE:Factory/libntlm/libntlm.changes  2013-07-18 
17:32:21.0 +0200
+++ /work/SRC/openSUSE:Factory/.libntlm.new/libntlm.changes 2015-10-28 
17:31:04.0 +0100
@@ -1,0 +2,5 @@
+Tue Oct 27 13:04:54 UTC 2015 - meiss...@suse.com
+
+- run "make test"
+
+---



Other differences:
--
++ libntlm.spec ++
--- /var/tmp/diff_new_pack.ltT7f7/_old  2015-10-28 17:31:05.0 +0100
+++ /var/tmp/diff_new_pack.ltT7f7/_new  2015-10-28 17:31:05.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libntlm
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -69,6 +69,9 @@
 make install DESTDIR="%buildroot";
 rm -f "%buildroot/%_libdir"/*.la;
 
+%check
+make check
+
 %post -n %lname -p /sbin/ldconfig
 
 %postun -n %lname -p /sbin/ldconfig





commit perl-Net-Whois-Raw for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package perl-Net-Whois-Raw for 
openSUSE:Factory checked in at 2015-10-28 17:31:14

Comparing /work/SRC/openSUSE:Factory/perl-Net-Whois-Raw (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Net-Whois-Raw.new (New)


Package is "perl-Net-Whois-Raw"

Changes:

--- /work/SRC/openSUSE:Factory/perl-Net-Whois-Raw/perl-Net-Whois-Raw.changes
2015-10-08 08:24:23.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.perl-Net-Whois-Raw.new/perl-Net-Whois-Raw.changes   
2015-10-28 17:31:15.0 +0100
@@ -1,0 +2,6 @@
+Tue Oct 27 10:15:53 UTC 2015 - co...@suse.com
+
+- updated to 2.90
+   see /usr/share/doc/packages/perl-Net-Whois-Raw/Changes
+
+---

Old:

  Net-Whois-Raw-2.87.tar.gz

New:

  Net-Whois-Raw-2.90.tar.gz



Other differences:
--
++ perl-Net-Whois-Raw.spec ++
--- /var/tmp/diff_new_pack.zW4sBk/_old  2015-10-28 17:31:16.0 +0100
+++ /var/tmp/diff_new_pack.zW4sBk/_new  2015-10-28 17:31:16.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   perl-Net-Whois-Raw
-Version:2.87
+Version:2.90
 Release:0
 %define cpan_name Net-Whois-Raw
 Summary:Get Whois information of domains and IP addresses

++ Net-Whois-Raw-2.87.tar.gz -> Net-Whois-Raw-2.90.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Net-Whois-Raw-2.87/Changes 
new/Net-Whois-Raw-2.90/Changes
--- old/Net-Whois-Raw-2.87/Changes  2015-09-28 10:32:50.0 +0200
+++ new/Net-Whois-Raw-2.90/Changes  2015-10-27 10:16:24.0 +0100
@@ -1,315 +1,317 @@
 Revision history for Perl module Net::Whois::Raw.
 
-0.01  Jul 05 2000
-- original version; created by h2xs 1.19
+2.89, 2.90Oct 27 2015 Alexander Nalobin
+- more new tlds of whois.centralnic.com
 
-0.23  Mar 25 2003
-- only exports  by default, the other variables are exportable still.
-- incorporated new whois servers ( thanks Toni Mueller  )
-- now tests the main tlds
-- added some more regexen to strip out disclaimers and such ( for 
$OMIT_MSG > 2 ).
-- moved %servers to %Net::Whois::Raw::Data::servers
+2.88Oct 27 2015 Alexander Nalobin
+- new tld .SITE
 
-0.24  Nov 18 2003Walery Studennikov
-- fixed whois server for .org domains and add new whois servers
-  for multilingual domains
-- fixed recursive whois requests for .org domains
-- new fail-check and strip patterns added
-- more verbose error messages
-- added support for third level domains
-- some bugfixes
+2.87Sep 28 2015 Alexander Nalobin & Hugo Salgado
+- basic IPv6 server support
 
-0.25  Nov 21 2003Walery Studennikov
-- fixed multilingual domains whois via whois.melbourneit.com server
-- whois_config function for setting config variables
-  (if setting imported variables $OMIT_MSG, $CHECK_FAIL etc.
-  doesn't work for some reason, for example because of
-  namespace problems in mod_perl scripts)
+2.86Sep 01 2015 Alexander Nalobin
+- QRY_LAST/QRY_FIRST caching issue fix
 
-0.26  Jan 09 2004Walery Studennikov
-- added recursive whois requests for .cc domains
-- fixed recursive whois requests for whois.crsnic.net
+2.85Jul 09 2015 Alexander Nalobin
+- new tld .PRESS
 
-0.27  Feb 10 2004Alex Kapranoff
-- patch to check availability of .info and .biz domains
+2.84Mar 27 2015 Alexander Nalobin
+- new tld .TATAR
 
-0.28  Feb 20 2004Alex Kapranoff
-- fixed documentation for pwhois.PL
+2.83Mar 24 2015 Alexander Nalobin
+- Fix getting whois of ARIN IP addresses
+- Fix .sh и .pro "not found" patterns
 
-0.29  Feb 24 2004Walery Studennikov
-- fixed extra rules which strips the copyright message or disclaimer
-- removed pwhois.PL. "pwhois" is shipped now instead.
-- data structures in Net/Whois/Raw/Data.pm reformatted
-- new strip patterns for whois.crsnic.net
+2.82Jan 23 2015 Alexander Nalobin
+- whois.jprs.jp whois server's encoding is UTF-8
 
+2.81Jan 21 2015 Igor Zhuk
+- new tld .MOSCOW
 
-0.30  Mar 15 2004Walery Studennikov
-- added strip rules for whois.dns.be
+2.80Dec 03 2014 Alexander Nalivayko
+- new tld .OOO
 
-0.31  Mar 19 2004Walery Studennikov
-- more robust recursive whois queries
+2.79Oct 18 2014 Dmitriy Shamatrin
+- Added possibility to specify list of ips for selected whois servers
+- Refactored logic for @SRC_IPS
 
-0.32  Apr 07 2004IVAN
-- small fix allows the module to work under 5.005
+2.78Oct 07 2014 Alexander Nalobin
+- new tld .МОСКВА ( XN--80ADXHKS )
 
-0.33  Apr 21 2004Walery 

commit abcde for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package abcde for openSUSE:Factory checked 
in at 2015-10-28 17:30:42

Comparing /work/SRC/openSUSE:Factory/abcde (Old)
 and  /work/SRC/openSUSE:Factory/.abcde.new (New)


Package is "abcde"

Changes:

--- /work/SRC/openSUSE:Factory/abcde/abcde.changes  2015-01-29 
09:56:51.0 +0100
+++ /work/SRC/openSUSE:Factory/.abcde.new/abcde.changes 2015-10-28 
17:30:48.0 +0100
@@ -1,0 +2,111 @@
+Mon Oct 26 22:44:31 UTC 2015 - p.drou...@gmail.com
+
+- Update to version 2.7.1
+  * Rebuild of the abcde Makefile.
+http://abcde.einval.com/bugzilla/show_bug.cgi?id=4 
+  * Fix incorrect use of 'break'.
+http://abcde.einval.com/bugzilla/show_bug.cgi?id=6
+  * Make older versions of id3 happy when 'Genre' field is empty.
+http://abcde.einval.com/bugzilla/show_bug.cgi?id=8
+  * Add YEAR and GENRE variables to do_getalbumart().
+http://abcde.einval.com/bugzilla/show_bug.cgi?id=9
+  * Support added for encoding to True Audio using tta while still
+supporting the older ttaenc. Tagging is with mid3v2.
+  * Support added for encoding to MPEG-1 Audio Layer II (mp2)
+with either twolame or FFmpeg / avconv. Tagging with mid3v2.
+  * Encoding to WavPack with FFmpeg. Some slight changes to WavPack
+syntax with backward compatibility built in for abcde 2.7. 
+  * Encoding to m4a container with FFmpeg or avconv. This allows
+for alac encoding with FFmpeg's reverse engineered alac encoder.
+  * AAC encoding with fhgaacenc via Wine. Tagging is provided
+by AtomicParsley which has been added back to abcde :). This
+allows encoding with HE-AAC v2, unavailable with qaac.
+  * Support added for AAC encoding with qaac via Wine. This
+also allows for Apple Lossless Audio Coding (alac) using
+either qaac or refalac. This closes Issue 142.
+  * Grab year information too when using musicbrainz.
+http://abcde.einval.com/bugzilla/show_bug.cgi?id=10
+- Changes from version 2.7
+  * Rewrite of abcde's mungefilename function.
+This closes Issues 72 and 135.
+  * TRACKTOTAL now written to flac and ogg files.
+This resolves Issue 76.
+  * Support added for the downloading of album art.
+Detailed documentation added to the abcde FAQ document
+although the sane defaults in place will guarantee a good
+experience even for those who do not read documentation!
+This closes Issue 33.
+  * Support added for ripping with the GNU Compact Disc 
+Input and Control library (libcdio) as requested by
+both gentoo and NixOS. The utility used is cd-paranoia
+and can best be called from a conf file as follows:
+
+ CDROMREADERSYNTAX=libcdio   
+ CD_PARANOIA=cd-paranoia  
+ CDPARANOIAOPTS="--never-skip=40 --verbose"
+
+with the CD_PARANOIA variable giving the correct path 
+to cd-paranoia.
+  * Fix for encoding with bladeenc and usepipes.
+  * Fix for broken ripping with dagrab. Closes Issue 140.
+  * Fix for diskutil selecting wrong disk on OS X. 
+closes Issue 139.
+  * Added some error checking and documentation for
+the abcde-musicbrainz-tool. Closes issue 138.
+  * New variables for m4a/aac encoding options to be 
+manipulated in a users ~/.abcde.conf file:
+ 1. FAACENCOPTS for faac encoding options
+ 2. NEROAACENCOPTS for neroAacEnc options
+ 3. FDKAACENCOPTS for fdkaacenc options
+Note that these options replace the now obsolete AACENCOPTS.
+  * Check added for neroAacTag when encoding with neroAacEnc.
+  * Several additions to usepipes with the following encoders 
+being added:
+  1. mp3enc: mp3
+  2. speexenc: Speex
+  3. mpcenc: Musepack SV8
+  4. wavpack: WavPack
+  5. faac: aac
+  6. neroAacEnc: aac
+  7. fdkaac: aac
+The cd ripper cdda2wav (icedax) has also been added.
+  * Ripping and encoding with 'usepipes' fixed. This fix
+closes Issue 46.
+  * Suggested encoding options for mp3enc added to the sample
+abcde.conf. Last release of mp3enc in 1998 but it still
+works flawlessly with a modern abcde!
+  * Suggested encoding options for l3enc added to the sample
+abcde.conf. Congratulations to abcde which in 2015 still 
+works with l3enc which saw its final release in 1997!
+  * Fix for -o option use with options and multiple outputs.
+This allows for commandline options such as the following:
+  abcde -o 'flac:-8,mp3:-b 320' 
+This closes Issue 136.
+  * Support added for ReplayGain with WavPack encoding.
+  * Fix for MusePack to allow the use of the SV8 ReplayGain 
+application 'mpcgain'.
+  * Monkey's Audio (ape) encoding added. Tagging is with
+Robert Muth's apetag.
+  * Simplify Opus tagging.This closes Issue 133.
+  * Allow 'clean' when OUTPUTTYPE=wav, broken for some time.
+This closes Issue 94.
+  * 

commit rubygem-mysql2 for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package rubygem-mysql2 for openSUSE:Factory 
checked in at 2015-10-28 17:30:08

Comparing /work/SRC/openSUSE:Factory/rubygem-mysql2 (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-mysql2.new (New)


Package is "rubygem-mysql2"

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-mysql2/rubygem-mysql2.changes
2015-08-01 11:39:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.rubygem-mysql2.new/rubygem-mysql2.changes   
2015-10-28 17:30:09.0 +0100
@@ -1,0 +2,18 @@
+Thu Sep 17 04:30:44 UTC 2015 - co...@suse.com
+
+- updated to version 0.4.1
+ see installed CHANGELOG.md
+
+---
+Wed Sep  9 04:29:48 UTC 2015 - co...@suse.com
+
+- updated to version 0.4.0
+  no changelog found
+
+---
+Wed Aug 26 04:30:02 UTC 2015 - co...@suse.com
+
+- updated to version 0.3.20
+  no changelog found
+
+---

Old:

  mysql2-0.3.19.gem

New:

  mysql2-0.4.1.gem



Other differences:
--
++ rubygem-mysql2.spec ++
--- /var/tmp/diff_new_pack.BU9mbc/_old  2015-10-28 17:30:10.0 +0100
+++ /var/tmp/diff_new_pack.BU9mbc/_new  2015-10-28 17:30:10.0 +0100
@@ -24,7 +24,7 @@
 #
 
 Name:   rubygem-mysql2
-Version:0.3.19
+Version:0.4.1
 Release:0
 %define mod_name mysql2
 %define mod_full_name %{mod_name}-%{version}
@@ -53,7 +53,7 @@
 
 %install
 %gem_install \
-  --doc-files="LICENSE README.md" \
+  --doc-files="CHANGELOG.md LICENSE README.md" \
   -f
 %gem_cleanup
 

++ mysql2-0.3.19.gem -> mysql2-0.4.1.gem ++
 6124 lines of diff (skipped)




commit talloc for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package talloc for openSUSE:Factory checked 
in at 2015-10-28 17:29:58

Comparing /work/SRC/openSUSE:Factory/talloc (Old)
 and  /work/SRC/openSUSE:Factory/.talloc.new (New)


Package is "talloc"

Changes:

--- /work/SRC/openSUSE:Factory/talloc/talloc.changes2015-09-19 
06:53:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.talloc.new/talloc.changes   2015-10-28 
17:30:00.0 +0100
@@ -1,0 +2,19 @@
+Sat Oct 24 21:19:20 UTC 2015 - lmue...@suse.com
+
+- Add python3-talloc and python3-talloc-devel; (bsc#951911).
+
+---
+Thu Oct 22 20:41:47 UTC 2015 - lmue...@suse.com
+
+- Rename pytalloc to python-talloc.
+
+---
+Thu Oct 22 18:07:41 UTC 2015 - lmue...@suse.com
+
+- Update to 2.1.4; (bsc#951660).
+  + Test that talloc magic differs between processes.
+  + Increment minor version due to added talloc_test_get_magic.
+  + Provide tests access to talloc_magic.
+  + Test magic protection measures.
+
+---

Old:

  talloc-2.1.3.tar.asc
  talloc-2.1.3.tar.gz

New:

  talloc-2.1.4.tar.asc
  talloc-2.1.4.tar.gz



Other differences:
--
++ talloc.spec ++
--- /var/tmp/diff_new_pack.VVsHHt/_old  2015-10-28 17:30:01.0 +0100
+++ /var/tmp/diff_new_pack.VVsHHt/_new  2015-10-28 17:30:01.0 +0100
@@ -17,6 +17,12 @@
 
 
 %{!?python_sitearch:  %global python_sitearch %(%{__python} -c "from 
distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
+%{!?py3_soflags:  %global py3_soflags cpython-%{python3_version_nodots}m}
+%if 0%{?suse_version} > 1310 || 0%{?fedora_version} > 20
+%define with_python3 1
+%else
+%define with_python3 0
+%endif
 
 Name:   talloc
 %if 0%{?suse_version} == 0 || 0%{?suse_version} > 1140
@@ -33,11 +39,14 @@
 BuildRequires:  pkgconfig
 %endif
 BuildRequires:  python-devel
+%if %{with_python3}
+BuildRequires:  python3-devel
+%endif
 %if 0%{?suse_version} > 1100
 #!BuildIgnore:  python
 %endif
 Url:http://talloc.samba.org/
-Version:2.1.3
+Version:2.1.4
 Release:0
 PreReq: /sbin/ldconfig
 Summary:Samba talloc Library
@@ -90,30 +99,61 @@
 Libraries and Header Files to Develop Programs with talloc2 Support
 
 
-%package -n pytalloc
+%package -n python-talloc
 Summary:Python bindings for the Talloc library
 Group:  Development/Libraries/Python
 Requires:   %{libtalloc_name} = %{version}
 PreReq: /sbin/ldconfig
+Provides:   pytalloc = %{version}
+Obsoletes:  pytalloc < %{version}
 
-%description -n pytalloc
+%description -n python-talloc
 This package contains the python bindings for the Talloc library.
 
 
-%package -n pytalloc-devel
+%package -n python-talloc-devel
 Summary:Developer tools for the Talloc library
 Group:  Development/Libraries/Python
-Requires:   pytalloc = %{version}
+Requires:   python-talloc = %{version}
 %if 0%{?suse_version} > 1020
 Requires:   pkg-config
 %else
 Requires:   pkgconfig
 %endif
+Provides:   pytalloc-devel = %{version}
+Obsoletes:  pytalloc-devel < %{version}
+Conflicts:  python3-talloc-devel
+
+%description -n python-talloc-devel
+Libraries and Header Files to Develop Programs with python-talloc Support
+
+
+%if %{with_python3}
+%package -n python3-talloc
+Summary:Python3 bindings for the Talloc library
+Group:  Development/Libraries/Python
+Requires:   %{libtalloc_name} = %{version}
+PreReq: /sbin/ldconfig
 
-%description -n pytalloc-devel
-Libraries and Header Files to Develop Programs with pytalloc Support
+%description -n python3-talloc
+This package contains the python3 bindings for the Talloc library.
 
 
+%package -n python3-talloc-devel
+Summary:Developer tools for the Talloc library
+Group:  Development/Libraries/Python
+Requires:   python3-talloc = %{version}
+%if 0%{?suse_version} > 1020
+Requires:   pkg-config
+%else
+Requires:   pkgconfig
+%endif
+Conflicts:  python-talloc-devel
+
+%description -n python3-talloc-devel
+Libraries and Header Files to Develop Programs with python3-talloc Support
+%endif
+
 %prep
 %setup -n talloc-%{version} -q
 
@@ -131,6 +171,9 @@
--disable-rpath \
--bundled-libraries=NONE \
--builtin-libraries=replace \
+%if %{with_python3}
+   --extra-python=/usr/bin/python3 \
+%endif
 "
 ./configure ${CONFIGURE_OPTIONS}
 %{__make} %{build_make_smp_mflags} \
@@ -147,9 +190,15 @@
 
 %postun -n %{libtalloc_name} -p /sbin/ldconfig
 
-%post -n pytalloc -p /sbin/ldconfig
+%post -n 

commit roundcubemail for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package roundcubemail for openSUSE:Factory 
checked in at 2015-10-28 17:30:25

Comparing /work/SRC/openSUSE:Factory/roundcubemail (Old)
 and  /work/SRC/openSUSE:Factory/.roundcubemail.new (New)


Package is "roundcubemail"

Changes:

--- /work/SRC/openSUSE:Factory/roundcubemail/roundcubemail.changes  
2015-09-17 09:21:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.roundcubemail.new/roundcubemail.changes 
2015-10-28 17:30:34.0 +0100
@@ -1,0 +2,6 @@
+Fri Oct 23 11:55:15 UTC 2015 - a...@ajaissle.de
+
+- Changed roundcubemail-httpd.conf
+- Enable mod_version.c per default [boo#938840]
+
+---



Other differences:
--
++ roundcubemail.spec ++
--- /var/tmp/diff_new_pack.mwOg7V/_old  2015-10-28 17:30:35.0 +0100
+++ /var/tmp/diff_new_pack.mwOg7V/_new  2015-10-28 17:30:35.0 +0100
@@ -200,6 +200,7 @@
 if [ -x /usr/sbin/a2enmod ]; then
   a2enmod -q alias || a2enmod alias
   a2enmod -q rewrite || a2enmod rewrite
+  a2enmod -q version || a2enmod version
 fi
 
 # restore backed up logs, temp and config

++ roundcubemail-httpd.conf ++
--- /var/tmp/diff_new_pack.mwOg7V/_old  2015-10-28 17:30:35.0 +0100
+++ /var/tmp/diff_new_pack.mwOg7V/_new  2015-10-28 17:30:35.0 +0100
@@ -1,15 +1,15 @@
 # You might want to set up a virtual host for the server, but it is
 # not a requirement. You can as well reach the server under its
-# common name under http://your.server.name/roundcube
+# common name under https://yourroundcubeserver.example.com/
 #
 # NameVirtualHost *
 # 
-# ServerName your.server.name
-# DocumentRoot /srv/www/roundcubemail
+# ServerName yourroundcubeserver.example.com
+# DocumentRoot __ROUNDCUBEPATH__
 
 
 
-Alias /roundcube __ROUNDCUBEPATH__
+#Alias /roundcube __ROUNDCUBEPATH__
 Alias /roundcubemail __ROUNDCUBEPATH__
 
 
@@ -17,213 +17,253 @@
 AddType text/x-component .htc
 
 
-  = 2.4>
- 
-  Require all granted
-
-
-  Order allow,deny
-  #Allow from 127.0.0.1
-  Allow from all
-
-  
-  
-Order allow,deny
-#Allow from 127.0.0.1
-Allow from all
-  
-
-  Options -Indexes +FollowSymLinks
-
-  
-php_flagdisplay_errors  Off
-php_flaglog_errors  On
-# php_value error_log   logs/errors
-
-php_value   upload_max_filesize 5M
-php_value   post_max_size   6M
-php_value   memory_limit64M
-
-php_flagzlib.output_compression Off
-php_flagmagic_quotes_gpcOff
-php_flagmagic_quotes_runtimeOff
-php_flagzend.ze1_compatibility_mode Off
-php_flagsuhosin.session.encrypt Off
-
-#php_value  session.cookie_path /
-php_flagsession.auto_start  Off
-php_value   session.gc_maxlifetime  21600
-php_value   session.gc_divisor  500
-php_value   session.gc_probability  1
-
-# http://bugs.php.net/bug.php?id=30766
-php_value   mbstring.func_overload  0
-  
-
-  
-RewriteEngine On
-RewriteRule ^favicon\.ico$ skins/larry/images/favicon.ico
-# security rules
-RewriteRule .git - [F]
-RewriteRule ^/?(README(.md)?|INSTALL|LICENSE|SQL|bin|CHANGELOG)$ - [F]
-RewriteRule ^(?!installer|[a-f0-9]{16})(\.?[^\.]+)$ - [F]
-  
-
-  
-SetOutputFilter DEFLATE
-  
-
-  
-# replace 'append' with 'merge' for Apache version 2.2.9 and later
-#Header append Cache-Control public env=!NO_CACHE
-  
-
-  
-ExpiresActive On
-ExpiresDefault "access plus 1 month"
-  
-
-  FileETag MTime Size
-
-
-
- # Special directories
-
- 
-   = 2.4>
- 
-  Require all granted
-
-
- Order allow,deny
- #Allow from 127.0.0.1
- Allow from all
-
-   
-   
- Order allow,deny
- Deny from all
-   
- 
-
- 
-   Options -FollowSymLinks
-   AllowOverride None
-   = 2.4>
- 
-  Require all granted
-
-
- Order allow,deny
- #Allow from 127.0.0.1
- Allow from all
-
-   
-   
- Order allow,deny
- Deny from all
-   
- 
-
- 
-   Options -FollowSymLinks
-   AllowOverride None
-   = 2.4>
- 
-  Require all granted
-
-
- Order allow,deny
- #Allow from 127.0.0.1
- Allow from all
-
-   
-   
- Order allow,deny
- Deny from all
-   
- 
-
- 
-   Options -FollowSymLinks
-   AllowOverride None
-   = 2.4>
- 
-  Require all granted
-
-
- Order allow,deny
- #Allow from 127.0.0.1
- Allow from all
-
-   
-   
- Order allow,deny
- Deny from all
-   
- 
+
+
+

commit python-psutil for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python-psutil for openSUSE:Factory 
checked in at 2015-10-28 17:30:41

Comparing /work/SRC/openSUSE:Factory/python-psutil (Old)
 and  /work/SRC/openSUSE:Factory/.python-psutil.new (New)


Package is "python-psutil"

Changes:

--- /work/SRC/openSUSE:Factory/python-psutil/python-psutil.changes  
2015-10-01 09:29:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-psutil.new/python-psutil.changes 
2015-10-28 17:30:47.0 +0100
@@ -1,0 +2,11 @@
+Mon Oct 26 21:09:10 UTC 2015 - mich...@stroeder.com
+
+- update to version 3.2.2
+
+**Bug fixes**
+
+- #623: [Linux] process or system connections raises ValueError if IPv6 is not
+  supported by the system.
+- #678: [Linux] can't install psutil due to bug in setup.py.
+
+---

Old:

  psutil-3.2.1.tar.gz

New:

  psutil-3.2.2.tar.gz



Other differences:
--
++ python-psutil.spec ++
--- /var/tmp/diff_new_pack.ytBS4W/_old  2015-10-28 17:30:48.0 +0100
+++ /var/tmp/diff_new_pack.ytBS4W/_new  2015-10-28 17:30:48.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-psutil
-Version:3.2.1
+Version:3.2.2
 Release:0
 Summary:A process utilities module for Python
 License:BSD-3-Clause

++ psutil-3.2.1.tar.gz -> psutil-3.2.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/psutil-3.2.1/.git-pre-commit 
new/psutil-3.2.2/.git-pre-commit
--- old/psutil-3.2.1/.git-pre-commit2015-08-07 14:05:06.0 +0200
+++ new/psutil-3.2.2/.git-pre-commit2015-09-06 18:15:02.0 +0200
@@ -38,7 +38,7 @@
 # flake8
 failed = False
 for path in files:
-ret = subprocess.call("flake8 %s" % path, shell=True)
+ret = subprocess.call("python -m flake8 %s" % path, shell=True)
 if ret != 0:
 failed = True
 if failed:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/psutil-3.2.1/.travis.yml new/psutil-3.2.2/.travis.yml
--- old/psutil-3.2.1/.travis.yml2015-08-03 23:38:14.0 +0200
+++ new/psutil-3.2.2/.travis.yml2015-09-22 13:34:14.0 +0200
@@ -4,7 +4,6 @@
 include:
 - python: 2.6
 - python: 2.7
-- python: 3.2
 - python: 3.3
 - python: 3.4
 - language: generic
@@ -15,9 +14,6 @@
   env: PYVER=py27
 - language: generic
   os: osx
-  env: PYVER=py32
-- language: generic
-  os: osx
   env: PYVER=py33
 - language: generic
   os: osx
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/psutil-3.2.1/CREDITS new/psutil-3.2.2/CREDITS
--- old/psutil-3.2.1/CREDITS2015-08-30 18:06:42.0 +0200
+++ new/psutil-3.2.2/CREDITS2015-10-04 18:32:38.0 +0200
@@ -325,3 +325,15 @@
 N: maozguttman
 W: https://github.com/maozguttman
 I: 659
+
+N: wiggin15
+W: https://github.com/wiggin15
+I: 517, 607, 610
+
+N: dasumin
+W: https://github.com/dasumin
+I: 541
+
+N: Mike Sarahan
+W: https://github.com/msarahan
+I: 688
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/psutil-3.2.1/HISTORY.rst new/psutil-3.2.2/HISTORY.rst
--- old/psutil-3.2.1/HISTORY.rst2015-09-03 17:16:38.0 +0200
+++ new/psutil-3.2.2/HISTORY.rst2015-10-04 18:32:54.0 +0200
@@ -1,5 +1,22 @@
 Bug tracker at https://github.com/giampaolo/psutil/issues
 
+3.2.2 - 2015-10-04
+==
+
+**Bug fixes**
+
+- #517: [SunOS] net_io_counters failed to detect network interfaces
+  correctly on Solaris 10
+- #541: [FreeBSD] disk_io_counters r/w times were expressed in seconds instead
+  of milliseconds.  (patch by dasumin)
+- #610: [SunOS] fix build and tests on Solaris 10
+- #623: [Linux] process or system connections raises ValueError if IPv6 is not
+  supported by the system.
+- #678: [Linux] can't install psutil due to bug in setup.py.
+- #688: [Windows] compilation fails with MSVC 2015, Python 3.5. (patch by
+  Mike Sarahan)
+
+
 3.2.1 - 2015-09-03
 ==
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/psutil-3.2.1/PKG-INFO new/psutil-3.2.2/PKG-INFO
--- old/psutil-3.2.1/PKG-INFO   2015-09-03 17:30:30.0 +0200
+++ new/psutil-3.2.2/PKG-INFO   2015-10-04 18:39:09.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: psutil
-Version: 3.2.1
+Version: 3.2.2
 Summary: psutil is a cross-platform library for retrieving information 
onrunning processes and system utilization (CPU, memory, disks, 

commit go for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package go for openSUSE:Factory checked in 
at 2015-10-28 17:30:26

Comparing /work/SRC/openSUSE:Factory/go (Old)
 and  /work/SRC/openSUSE:Factory/.go.new (New)


Package is "go"

Changes:

--- /work/SRC/openSUSE:Factory/go/go.changes2015-10-20 00:06:00.0 
+0200
+++ /work/SRC/openSUSE:Factory/.go.new/go.changes   2015-10-28 
17:30:35.0 +0100
@@ -1,0 +2,9 @@
+Sun Oct 25 08:24:29 UTC 2015 - guol...@126.com
+
+- Updated to 1.5.1
+   This release includes bug fixes to the go command,
+the compiler, assembler, and the fmt, net/textproto,
+net/http, and runtime packages.
+https://golang.org/doc/devel/release.html#go1.5.minor
+
+---

Old:

  go1.5.src.tar.gz

New:

  go1.5.1.src.tar.gz



Other differences:
--
++ go.spec ++
--- /var/tmp/diff_new_pack.8Vee8y/_old  2015-10-28 17:30:38.0 +0100
+++ /var/tmp/diff_new_pack.8Vee8y/_new  2015-10-28 17:30:38.0 +0100
@@ -27,7 +27,7 @@
 %endif
 
 Name:   go
-Version:1.5
+Version:1.5.1
 Release:0
 Summary:A compiled, garbage-collected, concurrent programming language
 License:BSD-3-Clause


++ go1.5.src.tar.gz -> go1.5.1.src.tar.gz ++
/work/SRC/openSUSE:Factory/go/go1.5.src.tar.gz 
/work/SRC/openSUSE:Factory/.go.new/go1.5.1.src.tar.gz differ: char 20, line 1




commit texstudio for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package texstudio for openSUSE:Factory 
checked in at 2015-10-28 17:30:46

Comparing /work/SRC/openSUSE:Factory/texstudio (Old)
 and  /work/SRC/openSUSE:Factory/.texstudio.new (New)


Package is "texstudio"

Changes:

--- /work/SRC/openSUSE:Factory/texstudio/texstudio.changes  2015-09-24 
06:16:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.texstudio.new/texstudio.changes 2015-10-28 
17:30:53.0 +0100
@@ -1,0 +2,6 @@
+Mon Oct 26 21:59:42 UTC 2015 - lorddarthfe...@gmail.com
+
+- Update to version 2.10.4
+  * bugfix release, see included CHANGELOG.txt for details
+
+---

Old:

  texstudio-2.10.2.tar.gz

New:

  texstudio-2.10.4.tar.gz



Other differences:
--
++ texstudio.spec ++
--- /var/tmp/diff_new_pack.Rtp8k3/_old  2015-10-28 17:30:54.0 +0100
+++ /var/tmp/diff_new_pack.Rtp8k3/_new  2015-10-28 17:30:54.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   texstudio
-Version:2.10.2
+Version:2.10.4
 Release:0
 Summary:LaTeX Editor
 License:GPL-2.0

++ texstudio-2.10.2.tar.gz -> texstudio-2.10.4.tar.gz ++
/work/SRC/openSUSE:Factory/texstudio/texstudio-2.10.2.tar.gz 
/work/SRC/openSUSE:Factory/.texstudio.new/texstudio-2.10.4.tar.gz differ: char 
5, line 1




commit python3-jupyter_ipywidgets for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-jupyter_ipywidgets for 
openSUSE:Factory checked in at 2015-10-28 17:31:10

Comparing /work/SRC/openSUSE:Factory/python3-jupyter_ipywidgets (Old)
 and  /work/SRC/openSUSE:Factory/.python3-jupyter_ipywidgets.new (New)


Package is "python3-jupyter_ipywidgets"

Changes:

--- 
/work/SRC/openSUSE:Factory/python3-jupyter_ipywidgets/python3-jupyter_ipywidgets.changes
2015-10-22 12:59:21.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python3-jupyter_ipywidgets.new/python3-jupyter_ipywidgets.changes
   2015-10-28 17:31:13.0 +0100
@@ -1,0 +2,10 @@
+Tue Oct 27 15:20:16 UTC 2015 - a...@gmx.de
+
+- update to version 4.1.1:
+  * More detailed dev-install instructions
+  * add 'npm is required' message when files are missing
+  * fix version_info
+  * Don't prefix with v
+  * Update the RELEASE instructions
+
+---

Old:

  ipywidgets-4.1.0.tar.gz

New:

  ipywidgets-4.1.1.tar.gz



Other differences:
--
++ python3-jupyter_ipywidgets.spec ++
--- /var/tmp/diff_new_pack.d48A4h/_old  2015-10-28 17:31:14.0 +0100
+++ /var/tmp/diff_new_pack.d48A4h/_new  2015-10-28 17:31:14.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python3-jupyter_ipywidgets
-Version:4.1.0
+Version:4.1.1
 Release:0
 Summary:IPython HTML widgets for Jupyter
 License:BSD-3-Clause

++ ipywidgets-4.1.0.tar.gz -> ipywidgets-4.1.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ipywidgets-4.1.0/PKG-INFO 
new/ipywidgets-4.1.1/PKG-INFO
--- old/ipywidgets-4.1.0/PKG-INFO   2015-10-20 02:25:51.0 +0200
+++ new/ipywidgets-4.1.1/PKG-INFO   2015-10-26 19:21:58.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: ipywidgets
-Version: 4.1.0
+Version: 4.1.1
 Summary: IPython HTML widgets for Jupyter
 Home-page: http://ipython.org
 Author: IPython Development Team
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ipywidgets-4.1.0/README.md 
new/ipywidgets-4.1.1/README.md
--- old/ipywidgets-4.1.0/README.md  2015-10-07 23:04:08.0 +0200
+++ new/ipywidgets-4.1.1/README.md  2015-10-26 17:27:25.0 +0100
@@ -6,12 +6,27 @@
 
 ## Install
 
-0. Install [notebook](https://github.com/jupyter/notebook)
+You can install the current version of ipywidgets with pip or conda:
+
+pip install ipywidgets
+# or
+conda install ipywidgets
+
+
+### Development install
+
+To install ipywidgets from git, you will need [npm](https://www.npmjs.com/).
+
+0. clone the repo:
+
+git clone https://github.com/ipython/ipywidgets
+cd ipywidgets
+
+1. Dev-install of the package (run from repo directory):
 
-1. Install the package
-
 pip install -e .
 
+
 ## Test
 
 To run the Python tests:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ipywidgets-4.1.0/ipywidgets/_version.py 
new/ipywidgets-4.1.1/ipywidgets/_version.py
--- old/ipywidgets-4.1.0/ipywidgets/_version.py 2015-10-20 02:13:06.0 
+0200
+++ new/ipywidgets-4.1.1/ipywidgets/_version.py 2015-10-26 19:19:47.0 
+0100
@@ -1,2 +1,2 @@
-version_info = (4, 1, 0)
+version_info = (4, 1, 1)
 __version__ = '.'.join(map(str, version_info))
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ipywidgets-4.1.0/setup.py 
new/ipywidgets-4.1.1/setup.py
--- old/ipywidgets-4.1.0/setup.py   2015-10-07 23:04:08.0 +0200
+++ new/ipywidgets-4.1.1/setup.py   2015-10-26 17:27:25.0 +0100
@@ -207,11 +207,15 @@
 
 env = os.environ.copy()
 env['PATH'] = npm_path
-check_call(['npm', 'run', 'build'])
+if which('npm'):
+check_call(['npm', 'run', 'build'])
 
 for t in self.targets:
 if not os.path.exists(t):
-raise ValueError("Missing file: %s" % t)
+msg = "Missing file: %s" % t
+if not which('npm'):
+msg += '\nnpm is required to build a development version 
of ipywidgets'
+raise ValueError(msg)
 
 
 # update package data in case this created new files




commit mono-nuget for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package mono-nuget for openSUSE:Factory 
checked in at 2015-10-28 17:30:54

Comparing /work/SRC/openSUSE:Factory/mono-nuget (Old)
 and  /work/SRC/openSUSE:Factory/.mono-nuget.new (New)


Package is "mono-nuget"

Changes:

--- /work/SRC/openSUSE:Factory/mono-nuget/mono-nuget.changes2015-08-25 
08:52:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.mono-nuget.new/mono-nuget.changes   
2015-10-28 17:31:01.0 +0100
@@ -1,0 +2,5 @@
+Mon Oct 26 21:07:26 UTC 2015 - martin.li...@suse.com
+
+-  update to version 2.8.7
+
+---

Old:

  nuget_2.8.5+md59+dhx1.orig.tar.bz2

New:

  2.8.7+md510+dhx1.tar.gz



Other differences:
--
++ mono-nuget.spec ++
--- /var/tmp/diff_new_pack.iKYWWP/_old  2015-10-28 17:31:01.0 +0100
+++ /var/tmp/diff_new_pack.iKYWWP/_new  2015-10-28 17:31:01.0 +0100
@@ -17,13 +17,13 @@
 
 
 Name:   mono-nuget
-Version:2.8.5
+Version:2.8.7
 Release:0
 Summary:DotNet package manager
 License:Apache-2.0
 Group:  Development/Languages/Mono
 Url:https://github.com/directhex/xamarin-nuget/
-Source0:
http://download.mono-project.com/sources/nuget/nuget_%{version}+md59+dhx1.orig.tar.bz2
+Source0:   
https://github.com/directhex/xamarin-nuget/archive/upstream/%{version}+md510+dhx1.tar.gz
 Source1:mono-nuget.pc
 Source3:build-minimal.sh
 Patch0: fix_xdt_hintpath.patch
@@ -45,7 +45,7 @@
 This package contains development files for NuGet integration into MonoDevelop.
 
 %prep
-%setup -q -n nuget-git
+%setup -q -n xamarin-nuget-upstream-%{version}-md510-dhx1
 %patch0 -p1
 cp -a %{SOURCE3} ./
 chmod +x build-minimal.sh

++ fix_xdt_hintpath.patch ++
--- /var/tmp/diff_new_pack.iKYWWP/_old  2015-10-28 17:31:02.0 +0100
+++ /var/tmp/diff_new_pack.iKYWWP/_new  2015-10-28 17:31:02.0 +0100
@@ -13,9 +13,9 @@
  
 Index: xamarin-pkg-nuget/src/Core/Core.csproj
 ===
 xamarin-pkg-nuget.orig/src/Core/Core.csproj2015-02-26 
11:01:59.642076980 +
-+++ xamarin-pkg-nuget/src/Core/Core.csproj 2015-02-26 11:10:26.654086967 
+
-@@ -220,7 +220,7 @@
+--- xamarin-pkg-nuget.orig/src/Core/Core.csproj2015-01-15 
19:30:44.346864746 +
 xamarin-pkg-nuget/src/Core/Core.csproj 2015-02-26 11:10:38.114087193 
+
+@@ -222,7 +222,7 @@
  
  
  
@@ -24,10 +24,3 @@
  
  
  
-@@ -321,4 +321,4 @@
-   
-   
-   -->
--
-\ No newline at end of file
-+

++ mono-nuget.pc ++
--- /var/tmp/diff_new_pack.iKYWWP/_old  2015-10-28 17:31:02.0 +0100
+++ /var/tmp/diff_new_pack.iKYWWP/_new  2015-10-28 17:31:02.0 +0100
@@ -6,6 +6,6 @@
 
 Name: mono-nuget
 Description: Mono Library for acessing Microsoft NuGet repositories
-Version: 2.8.5
+Version: 2.8.7
 Libs: -r:${prefix}/lib/mono/nuget/NuGet.Core.dll 
-r:${prefix}/lib/mono/nuget/Microsoft.Web.XmlTransform.dll
 




commit spyder3 for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package spyder3 for openSUSE:Factory checked 
in at 2015-10-28 17:30:50

Comparing /work/SRC/openSUSE:Factory/spyder3 (Old)
 and  /work/SRC/openSUSE:Factory/.spyder3.new (New)


Package is "spyder3"

Changes:

--- /work/SRC/openSUSE:Factory/spyder3/spyder3.changes  2015-10-08 
08:25:13.0 +0200
+++ /work/SRC/openSUSE:Factory/.spyder3.new/spyder3.changes 2015-10-28 
17:30:57.0 +0100
@@ -1,0 +2,5 @@
+Tue Oct 27 10:45:51 UTC 2015 - toddrme2...@gmail.com
+
+- Remove optional dependencies from BuildRequires
+
+---



Other differences:
--
++ spyder3.spec ++
--- /var/tmp/diff_new_pack.nC6kr4/_old  2015-10-28 17:30:58.0 +0100
+++ /var/tmp/diff_new_pack.nC6kr4/_new  2015-10-28 17:30:58.0 +0100
@@ -30,13 +30,11 @@
 BuildRequires:  python3-Pygments
 BuildRequires:  python3-Sphinx >= 0.6.0
 BuildRequires:  python3-devel
-BuildRequires:  python3-flake8
 BuildRequires:  python3-jupyter_ipykernel
 BuildRequires:  python3-jupyter_qtconsole
 BuildRequires:  python3-matplotlib
 BuildRequires:  python3-numpy
 BuildRequires:  python3-psutil
-BuildRequires:  python3-pyflakes >= 0.5.0
 BuildRequires:  python3-qt4 >= 4.6
 BuildRequires:  python3-rope >= 0.9.2
 BuildRequires:  python3-scipy





commit openblas for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package openblas for openSUSE:Factory 
checked in at 2015-10-28 17:31:15

Comparing /work/SRC/openSUSE:Factory/openblas (Old)
 and  /work/SRC/openSUSE:Factory/.openblas.new (New)


Package is "openblas"

Changes:

--- /work/SRC/openSUSE:Factory/openblas/openblas.changes2015-08-12 
15:15:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.openblas.new/openblas.changes   2015-10-28 
17:31:16.0 +0100
@@ -1,0 +2,36 @@
+Tue Oct 27 21:11:50 UTC 2015 - dmitr...@opensuse.org
+
+- Update to version 0.2.15
+  * Enable MAX_STACK_ALLOC flags by default.
+  * Improve ger and gemv for small matrices.
+  * Improve gemv parallel with small m and large n case.
+  * Improve ?imatcopy when lda==ldb
+  * Add vecLib benchmarks
+  * Fix LAPACK lantr for row major matrices
+  * Fix LAPACKE lansy
+  * Import bug fixes for LAPACKE s/dormlq, c/zunmlq
+  * Raise the signal when pthread_create fails
+  * Drop obsolete openblas-arm64-build.patch
+  x86/x86-64:
+* Support pure C generic kernels for x86/x86-64.
+* Support Intel Boardwell and Skylake by Haswell kernels.
+* Support AMD Excavator by Steamroller kernels.
+* Optimize s/d/c/zdot for Intel SandyBridge and Haswell.
+* Optimize s/d/c/zdot for AMD Piledriver and Steamroller.
+* Optimize s/d/c/zapxy for Intel SandyBridge and Haswell.
+* Optimize s/d/c/zapxy for AMD Piledriver and Steamroller.
+* Optimize d/c/zscal for Intel Haswell, dscal for Intel SandyBridge.
+* Optimize d/c/zscal for AMD Bulldozer, Piledriver and Steamroller.
+* Optimize s/dger for Intel SandyBridge.
+* Optimize s/dsymv for Intel SandyBridge.
+* Optimize ssymv for Intel Haswell.
+* Optimize dgemv for Intel Nehalem and Haswell.
+* Optimize dtrmm for Intel Haswell.
+  ARM:
+* Support Android NDK armeabi-v7a-hard ABI (-mfloat-abi=hard)
+* Fix lock, rpcc bugs
+  POWER:
+* Support ppc64le platform (ELF ABI v2)
+* Support POWER7/8 by POWER6 kernels.
+
+---

Old:

  openblas-0.2.14.tar.gz
  openblas-arm64-build.patch

New:

  openblas-0.2.15.tar.gz



Other differences:
--
++ openblas.spec ++
--- /var/tmp/diff_new_pack.6Cr3sq/_old  2015-10-28 17:31:17.0 +0100
+++ /var/tmp/diff_new_pack.6Cr3sq/_new  2015-10-28 17:31:17.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   openblas
-Version:0.2.14
+Version:0.2.15
 Release:0
 Summary:An optimized BLAS library based on GotoBLAS2
 License:BSD-3-Clause
@@ -31,10 +31,7 @@
 Patch1: c_xerbla_no-void-return.patch
 # PATCH-FIX-UPSTREAM openblas-noexecstack.patch
 Patch2: openblas-noexecstack.patch
-# PATCH-FIX-UPSTREAM openblas-arm64-build.patch
-Patch3: openblas-arm64-build.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-ExclusiveArch:  %ix86 ia64 ppc ppc64 x86_64 aarch64
 BuildRequires:  gcc-fortran
 BuildRequires:  update-alternatives
 Requires(post): update-alternatives
@@ -48,9 +45,8 @@
 Group:  System/Libraries
 Requires(post): update-alternatives
 Requires(preun): update-alternatives
-# TODO set <= 0.2.14
-Obsoletes:  lib%{name}0 < %{version}-%{release}
-Provides:   lib%{name}0 = %{version}-%{release}
+Obsoletes:  lib%{name}0 < %{version}
+Provides:   lib%{name}0 = %{version}
 
 %description -n lib%{name}_serial0
 OpenBLAS is an optimized BLAS library based on GotoBLAS2 1.13 BSD version.
@@ -71,15 +67,15 @@
 Group:  System/Libraries
 Requires(post): update-alternatives
 Requires(preun): update-alternatives
-# TODO set <= 0.2.14
-Obsoletes:  lib%{name}0 < %{version}-%{release}
-Provides:   lib%{name}0 = %{version}-%{release}
+Obsoletes:  lib%{name}0 < %{version}
+Provides:   lib%{name}0 = %{version}
 
 %description -n lib%{name}_openmp0
 OpenBLAS is an optimized BLAS library based on GotoBLAS2 1.13 BSD version.
 
 This package contains the library compiled with OpenMP support.
 
+# libopenblaso0 can be deleted after openSUSE 13.2 EOL
 %package -n lib%{name}o0
 Summary:An optimized BLAS library based on GotoBLAS2, OpenMP version
 Group:  System/Libraries
@@ -106,15 +102,15 @@
 Group:  System/Libraries
 Requires(post): update-alternatives
 Requires(preun): update-alternatives
-# TODO set <= 0.2.14
-Obsoletes:  lib%{name}0 < %{version}-%{release}
-Provides:   lib%{name}0 = %{version}-%{release}
+Obsoletes:  lib%{name}0 < %{version}
+Provides:   lib%{name}0 = %{version}
 
 %description -n lib%{name}_pthreads0
 OpenBLAS is an optimized BLAS library based on GotoBLAS2 1.13 BSD version.
 
 This package contains the library compiled with threading 

commit waf for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package waf for openSUSE:Factory checked in 
at 2015-10-28 17:31:19

Comparing /work/SRC/openSUSE:Factory/waf (Old)
 and  /work/SRC/openSUSE:Factory/.waf.new (New)


Package is "waf"

Changes:

--- /work/SRC/openSUSE:Factory/waf/waf.changes  2015-09-30 05:51:14.0 
+0200
+++ /work/SRC/openSUSE:Factory/.waf.new/waf.changes 2015-10-28 
17:31:20.0 +0100
@@ -1,0 +2,19 @@
+Mon Oct 19 10:38:36 UTC 2015 - toddrme2...@gmail.com
+
+- Update to 1.8.15
+  * Enabled multiple commands in run_str/rule
+  * Fixed conf.check(header_name=) so that it does not link test 
+by default
+  * Added a workaround for non-standard python installations 
+(Python bug 7352) - #1636
+  * Enabled conf.check_cfg to use conf.env.env as os environment 
+if provided
+  * Enabled relative paths in --top and --out
+  * Enabled gzip compression for Waf file creation with Jython
+  * Added a workaround for building projects using IronPython
+  * Added a workarounds for pkg-config usage within msys2 and 
+for inconsistent Python 2 paths
+- Implement update-alternatives in order to support upcoming 
+  python 3 version.
+
+---

Old:

  waf-1.8.14.tar.bz2
  waf-1.8.14.tar.bz2.asc

New:

  waf-1.8.15.tar.bz2
  waf-1.8.15.tar.bz2.asc



Other differences:
--
++ waf.spec ++
--- /var/tmp/diff_new_pack.NUt7ku/_old  2015-10-28 17:31:20.0 +0100
+++ /var/tmp/diff_new_pack.NUt7ku/_new  2015-10-28 17:31:20.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   waf
-Version:1.8.14
+Version:1.8.15
 Release:0
 Summary:A Python-based build system
 License:BSD-3-Clause
@@ -30,6 +30,8 @@
 BuildRequires:  fdupes
 BuildRequires:  python-devel
 Requires:   python
+Requires(post): update-alternatives
+Requires(postun): update-alternatives
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildArch:  noarch
 
@@ -67,15 +69,18 @@
 popd
 
 # install the frontend
-install -m 0755 -p -D waf-light %{buildroot}%{_bindir}/waf-%{python_version}
-ln -s waf-%{python_version} %{buildroot}%{_bindir}/waf
+mkdir -p %{buildroot}%{_sysconfdir}/alternatives
+install -m 0755 -p -D waf-light %{buildroot}%{_bindir}/waf-%{py_ver}
+ln -s -f %{_sysconfdir}/alternatives/waf %{buildroot}%{_bindir}/waf
+# create a dummy target for /etc/alternatives/waf
+touch %{buildroot}%{_sysconfdir}/alternatives/waf
 
 # remove shebangs from and fix EOL for all scripts in wafadmin
 find %{buildroot}%{_datadir}/ -name '*.py' \
  -exec sed -i -e '1{/^#!/d}' -e 's|\r$||g' {} \;
 
 # fix waf script shebang line
-sed -i "1c#!%{_bindir}/python2" %{buildroot}%{_bindir}/waf-%{python_version}
+sed -i "1c#!%{_bindir}/python2" %{buildroot}%{_bindir}/waf-%{py_ver}
 
 # remove x-bits from everything going to doc
 find demos utils -type f -exec chmod 0644 {} \;
@@ -83,11 +88,21 @@
 # remove duplicates
 %fdupes -s %{buildroot}
 
+%post
+"%_sbindir/update-alternatives" \
+   --install %{_bindir}/waf waf %{_bindir}/waf-%{py_ver} 30
+
+%postun
+if [ $1 -eq 0 ] ; then
+"%_sbindir/update-alternatives" --remove waf %{_bindir}/waf-%{py_ver}
+fi
+
 %files
 %defattr(-,root,root,-)
 %doc README TODO ChangeLog demos
 %{_bindir}/waf
-%{_bindir}/waf-%{python_version}
-%{_datadir}/waf
+%{_bindir}/waf-%{py_ver}
+%ghost %{_sysconfdir}/alternatives/waf
+%{_datadir}/waf/
 
 %changelog

++ waf-1.8.14.tar.bz2 -> waf-1.8.15.tar.bz2 ++
 2849 lines of diff (skipped)





commit yast2-reipl for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package yast2-reipl for openSUSE:Factory 
checked in at 2015-10-28 17:30:53

Comparing /work/SRC/openSUSE:Factory/yast2-reipl (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-reipl.new (New)


Package is "yast2-reipl"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-reipl/yast2-reipl.changes  2015-01-30 
06:12:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-reipl.new/yast2-reipl.changes 
2015-10-28 17:31:00.0 +0100
@@ -1,0 +2,6 @@
+Tue Oct 27 11:56:09 UTC 2015 - jreidin...@suse.com
+
+- require shutdown in zKVM (bnc#943582)
+- 3.1.7
+
+---

Old:

  yast2-reipl-3.1.6.tar.bz2

New:

  yast2-reipl-3.1.7.tar.bz2



Other differences:
--
++ yast2-reipl.spec ++
--- /var/tmp/diff_new_pack.ooRkhc/_old  2015-10-28 17:31:00.0 +0100
+++ /var/tmp/diff_new_pack.ooRkhc/_new  2015-10-28 17:31:00.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-reipl
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-reipl
-Version:3.1.6
+Version:3.1.7
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-reipl-3.1.6.tar.bz2 -> yast2-reipl-3.1.7.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-reipl-3.1.6/.travis.yml 
new/yast2-reipl-3.1.7/.travis.yml
--- old/yast2-reipl-3.1.6/.travis.yml   2015-01-27 13:38:11.0 +0100
+++ new/yast2-reipl-3.1.7/.travis.yml   2015-10-27 13:58:27.0 +0100
@@ -5,7 +5,7 @@
 # disable rvm, use system Ruby
 - rvm reset
 - wget 
https://raw.githubusercontent.com/yast/yast-devtools/master/travis-tools/travis_setup.sh
-- sh ./travis_setup.sh -p "rake yast2-devtools yast2-testsuite yast2 
yast2-storage" -g "yast-rake gettext  rspec:2.14.1"
+- sh ./travis_setup.sh -p "rake yast2-devtools yast2-testsuite yast2 
yast2-storage" -g "yast-rake gettext  rspec:3.3.0"
 script:
 - rake check:syntax
 - rake check:pot
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-reipl-3.1.6/CONTRIBUTING.md 
new/yast2-reipl-3.1.7/CONTRIBUTING.md
--- old/yast2-reipl-3.1.6/CONTRIBUTING.md   2015-01-27 13:38:11.0 
+0100
+++ new/yast2-reipl-3.1.7/CONTRIBUTING.md   2015-10-27 13:58:27.0 
+0100
@@ -12,13 +12,13 @@
 ---
 
 If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.novell.com/enter_bug.cgi?format=guided=openSUSE+Factory=YaST2)
+[Bugzilla](https://bugzilla.suse.com/enter_bug.cgi?format=guided=openSUSE+Factory=YaST2)
 or [GitHub issues](../../issues). (For Bugzilla, use the [simplified
 
registration](https://secure-www.novell.com/selfreg/jsp/createSimpleAccount.jsp)
 if you don't have an account yet.)
 
 If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.novell.com/) or GitHub issues. We can't guarantee
+[Bugzilla](https://bugzilla.suse.com/) or GitHub issues. We can't guarantee
 that every bug will be fixed, but we'll try.
 
 When creating a bug report, please follow our [bug reporting
@@ -71,7 +71,7 @@
 [widely used
 
conventions](http://tbaggery.com/2008/04/19/a-note-about-git-commit-messages.html).
 
-If your commit is related to a bug in Buzgilla or an issue on GitHub, make sure
+If your commit is related to a bug in Bugzilla or an issue on GitHub, make sure
 you mention it in the commit message for cross-reference. Use format like
 bnc#775814 or gh#yast/yast-foo#42. See also [GitHub
 
autolinking](https://help.github.com/articles/github-flavored-markdown#references)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-reipl-3.1.6/package/yast2-reipl.changes 
new/yast2-reipl-3.1.7/package/yast2-reipl.changes
--- old/yast2-reipl-3.1.6/package/yast2-reipl.changes   2015-01-27 
13:38:11.0 +0100
+++ new/yast2-reipl-3.1.7/package/yast2-reipl.changes   2015-10-27 
13:58:27.0 +0100
@@ -1,4 +1,10 @@
 ---
+Tue Oct 27 11:56:09 UTC 2015 - jreidin...@suse.com
+
+- require shutdown in zKVM (bnc#943582)
+- 3.1.7
+
+---
 Mon Jan 26 13:39:42 UTC 2015 - jreidin...@suse.com
 
 - fixed \r character lost during conversion to Ruby
diff -urN '--exclude=CVS' '--exclude=.cvsignore' 

commit gcin for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package gcin for openSUSE:Factory checked in 
at 2015-10-28 17:30:19

Comparing /work/SRC/openSUSE:Factory/gcin (Old)
 and  /work/SRC/openSUSE:Factory/.gcin.new (New)


Package is "gcin"

Changes:

--- /work/SRC/openSUSE:Factory/gcin/gcin.changes2015-10-25 
19:13:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.gcin.new/gcin.changes   2015-10-28 
17:30:24.0 +0100
@@ -1,0 +2,16 @@
+Mon Oct 26 08:07:25 UTC 2015 - m...@suse.com
+
+- Add gcin-improve-build-with-pkgconfig.patch
+  + Improve build with pkgconfig
+  + Add Qt5Gui private headers at moc period
+- Update gcin-fix-qt5-iid.patch
+  + Use macro instead of string literal, better backward compatibility
+for Qt5 < 5.5 
+
+---
+Sat Oct 24 06:50:58 UTC 2015 - g...@suse.com
+
+- Add gcin-fix-qt5-iid.patch to fix the qt5 iid so that the qt5
+  applications can load the gcin immodule (boo#951750)
+
+---

New:

  gcin-fix-qt5-iid.patch
  gcin-improve-build-with-pkgconfig.patch



Other differences:
--
++ gcin.spec ++
--- /var/tmp/diff_new_pack.SnFw21/_old  2015-10-28 17:30:25.0 +0100
+++ /var/tmp/diff_new_pack.SnFw21/_new  2015-10-28 17:30:25.0 +0100
@@ -40,6 +40,10 @@
 Patch5: gcin-keep-debug-symbols.patch
 # PATCH-FIX-UPSTREAM g...@suse.com - fix the Makefile dependency for parallel 
compiling
 Patch7: gcin-parallel-compiling.patch
+# PATCH-FIX-OPENSUSE m...@suse.com - improve build with pkgconfig and add 
private headers at moc period
+Patch8: gcin-improve-build-with-pkgconfig.patch
+# PATCH-FIX-UPSTREAM boo#951750 g...@suse.com - fix the qt5 iid
+Patch9: gcin-fix-qt5-iid.patch
 BuildRequires:  anthy-devel
 BuildRequires:  fdupes
 BuildRequires:  gtk2-devel
@@ -158,6 +162,8 @@
 %patch4 -p1
 %patch5 -p1
 %patch7 -p1
+%patch8 -p1
+%patch9 -p1
 cp -r %{SOURCE2} .
 cp -r %{SOURCE3} .
 

++ gcin-fix-qt5-iid.patch ++
>From 7e8585ce969b760f5f0b9395b69ea6ea315036a2 Mon Sep 17 00:00:00 2001
From: Gary Ching-Pang Lin 
Date: Sat, 24 Oct 2015 14:10:16 +0800
Subject: [PATCH] use the right qt5 iid

---
 qt5-im/gcin-qt5.h | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/qt5-im/gcin-qt5.h b/qt5-im/gcin-qt5.h
index 63aacc0..0f958af 100644
--- a/qt5-im/gcin-qt5.h
+++ b/qt5-im/gcin-qt5.h
@@ -9,7 +9,7 @@ class QGcinPlatformInputContextPlugin : public 
QPlatformInputContextPlugin
 {
 Q_OBJECT
 public:
-Q_PLUGIN_METADATA(IID 
"org.qt-project.Qt.QPlatformInputContextFactoryInterface" FILE "gcin.json")
+Q_PLUGIN_METADATA(IID QPlatformInputContextFactoryInterface_iid FILE 
"gcin.json")
 QStringList keys() const;
 QGcinPlatformInputContext *create(const QString& system, const 
QStringList& paramList);
 };
-- 
2.6.2

++ gcin-improve-build-with-pkgconfig.patch ++
Index: b/qt5-im/Makefile
===
--- a/qt5-im/Makefile
+++ b/qt5-im/Makefile
@@ -3,11 +3,10 @@ QT=qt5
 QTIM=$(QT)/plugins/platforminputcontexts
 IMMODULES=$(libdir)/$(DEB_BUILD_MULTIARCH)/$(QTIM)
 
-INCS=-I../im-client -I/usr/include/X11 `pkg-config Qt5Core Qt5Gui 
Qt5PlatformSupport QtDBus --cflags`
+INCS=-I../im-client -I/usr/include/X11 `pkg-config Qt5Core Qt5Gui 
Qt5PlatformSupport Qt5DBus --cflags`
 # dirty fix for ubuntu 14.04,  pkg-config Qt5Gui --cflags return 
-I/usr/include/qt5/QtGui, missing 5.2.1/QtGui
 MODVERSION=`pkg-config --modversion Qt5Gui`
-INCS+=-I/usr/include/qt5/QtGui/$(MODVERSION)/QtGui 
-I/usr/include/i386-linux-gnu/qt5/QtGui/$(MODVERSION)/QtGui 
-I/usr/include/x86_64-linux-gnu/qt5/QtGui/$(MODVERSION)/QtGui
-INCS+=-I/usr/include/x86_64-linux-gnu/qt5/QtGui/$(MODVERSION)/QtGui
+INCS+=-I`pkg-config --variable=includedir Qt5Gui`/QtGui/$(MODVERSION)/QtGui
 
 CXXFLAGS=$(OPTFLAGS) $(INCS) -Wall -D_REENTRANT -DUNIX=1 -fPIC  -DQT5 
-DQT_SHARED -DQT_IMMODULE -DPIC -DDEBUG="0$(GCIN_DEBUG)"
 OBJS= moc_gcin-qt5.o gcin-qt5.o gcin-imcontext-qt5.o 
moc_qgcinplatforminputcontext.o
@@ -22,10 +21,10 @@ all:$(GCIN_QT5)
$(CXX) -E $(CFLAGS) $(INCS) $< > $@
 
 moc_gcin-qt5.cpp:  gcin-qt5.h
-   $(QT5_MOC) $< -o $@
+   $(QT5_MOC) $(INCS) $< -o $@
 
 moc_qgcinplatforminputcontext.cpp: qgcinplatforminputcontext.h
-   $(QT5_MOC) $< -o $@
+   $(QT5_MOC) $(INCS) $< -o $@
 
 $(GCIN_QT5): $(OBJS)
export LD_RUN_PATH=$(gcinlibdir) ;\



commit python3-pip for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-pip for openSUSE:Factory 
checked in at 2015-10-28 17:30:28

Comparing /work/SRC/openSUSE:Factory/python3-pip (Old)
 and  /work/SRC/openSUSE:Factory/.python3-pip.new (New)


Package is "python3-pip"

Changes:

--- /work/SRC/openSUSE:Factory/python3-pip/python3-pip.changes  2015-08-27 
08:55:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.python3-pip.new/python3-pip.changes 
2015-10-28 17:30:38.0 +0100
@@ -1,0 +2,5 @@
+Mon Oct 26 13:21:00 UTC 2015 - toddrme2...@gmail.com
+
+- Disable tests, the test directory is not in the tarball
+
+---



Other differences:
--
++ python3-pip.spec ++
--- /var/tmp/diff_new_pack.XutsA0/_old  2015-10-28 17:30:38.0 +0100
+++ /var/tmp/diff_new_pack.XutsA0/_new  2015-10-28 17:30:38.0 +0100
@@ -61,12 +61,13 @@
 # Remove shipped bundled pem cert file
 find %{buildroot} -type f -name "*.pem" | xargs rm -f
 
-%check
-%if 0%{?suse_version} != 1315
-export PYTHONPATH=%{buildroot}%{python3_sitelib}:$PYTHONPATH
-export PYTHONPATH=%{buildroot}%{python3_sitelib}/_vendor/:$PYTHONPATH
-python3 setup.py test
-%endif
+# Disable tests, the test directory is not in the tarball
+# %if 0%{?suse_version} != 1315
+# %check
+# export PYTHONPATH=%{buildroot}%{python3_sitelib}:$PYTHONPATH
+# export PYTHONPATH=%{buildroot}%{python3_sitelib}/_vendor/:$PYTHONPATH
+# py.test
+# %endif
 
 %pre
 # Since /usr/bin/pip became ghosted to be used with update-alternatives, we 
have to get rid




commit yast2-vpn for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package yast2-vpn for openSUSE:Factory 
checked in at 2015-10-28 17:30:45

Comparing /work/SRC/openSUSE:Factory/yast2-vpn (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-vpn.new (New)


Package is "yast2-vpn"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-vpn/yast2-vpn.changes  2015-09-08 
18:06:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-vpn.new/yast2-vpn.changes 2015-10-28 
17:30:51.0 +0100
@@ -1,0 +2,5 @@
+Tue Oct 27 08:42:26 UTC 2015 - h...@suse.com
+
+- Fix build failure on Leap.
+
+---

Old:

  yast2-vpn-3.1.1.tar.bz2

New:

  yast2-vpn-3.1.2.tar.bz2



Other differences:
--
++ yast2-vpn.spec ++
--- /var/tmp/diff_new_pack.8ju1QO/_old  2015-10-28 17:30:51.0 +0100
+++ /var/tmp/diff_new_pack.8ju1QO/_new  2015-10-28 17:30:51.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-vpn
-Version:3.1.1
+Version:3.1.2
 Release:0
 Url:https://github.com/yast/yast-vpn
 Source0:%{name}-%{version}.tar.bz2

++ yast2-vpn-3.1.1.tar.bz2 -> yast2-vpn-3.1.2.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-3.1.1/README.md 
new/yast2-vpn-3.1.2/README.md
--- old/yast2-vpn-3.1.1/README.md   2015-09-07 13:33:28.0 +0200
+++ new/yast2-vpn-3.1.2/README.md   2015-10-26 09:54:13.0 +0100
@@ -27,6 +27,15 @@
 
 $ sudo /usr/sbin/yast2 vpn
 
+
+Usage
+-
+Please visit the following links to openSUSE wiki site for introduction to VPN 
and the detailed usage instructions of the YaST VPN module:
+
+- [Portal:VPN](https://en.opensuse.org/Portal:VPN)
+- [YaST VPN Module](https://en.opensuse.org/Portal:VPN/YaST_VPN_Module)
+- [YaST VPN Module 
Troubleshoot](https://en.opensuse.org/Portal:VPN/YaST_VPN_Module_Troubleshoot)
+
 Legal Warning
 
 Use of encrypted network traffic is illegal in countries where such activities 
are outlawed. Please observe and comply with advice from your local regulatory 
authority in regards to network traffic encryption before using the YaST VPN 
module.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-3.1.1/package/yast2-vpn.changes 
new/yast2-vpn-3.1.2/package/yast2-vpn.changes
--- old/yast2-vpn-3.1.1/package/yast2-vpn.changes   2015-09-07 
14:46:01.0 +0200
+++ new/yast2-vpn-3.1.2/package/yast2-vpn.changes   2015-10-27 
09:42:34.0 +0100
@@ -1,4 +1,9 @@
 ---
+Tue Oct 27 08:42:26 UTC 2015 - h...@suse.com
+
+- Fix build failure on Leap.
+
+---
 Mon Sep  7 12:45:26 UTC 2015 - h...@suse.com
 
 - Display a warning if ipsec.conf or ipsec.secrets appear to have
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-3.1.1/package/yast2-vpn.spec 
new/yast2-vpn-3.1.2/package/yast2-vpn.spec
--- old/yast2-vpn-3.1.1/package/yast2-vpn.spec  2015-09-07 14:45:14.0 
+0200
+++ new/yast2-vpn-3.1.2/package/yast2-vpn.spec  2015-10-27 09:42:24.0 
+0100
@@ -16,7 +16,7 @@
 #
 
 Name:   yast2-vpn
-Version:3.1.1
+Version:3.1.2
 Release:0
 License:GPL-2.0
 URL:https://github.com/yast/yast-vpn
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-3.1.1/test/ipsec_test.rb 
new/yast2-vpn-3.1.2/test/ipsec_test.rb
--- old/yast2-vpn-3.1.1/test/ipsec_test.rb  2015-09-07 13:33:28.0 
+0200
+++ new/yast2-vpn-3.1.2/test/ipsec_test.rb  2015-10-27 09:42:05.0 
+0100
@@ -19,7 +19,10 @@
 # Summary: Test the functions and features of IPSec configuration models.
 # Authors: Howard Guo 
 
-require_relative "./test_helper"
+ENV["Y2DIR"] = File.expand_path("../../src", __FILE__)
+
+require "yast"
+require "yast/rspec"
 require "vpn/ipsec"
 
 describe VPN::IPSec do
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-3.1.1/test/ipsecconf_test.rb 
new/yast2-vpn-3.1.2/test/ipsecconf_test.rb
--- old/yast2-vpn-3.1.1/test/ipsecconf_test.rb  2015-09-07 13:33:28.0 
+0200
+++ new/yast2-vpn-3.1.2/test/ipsecconf_test.rb  2015-10-27 09:41:55.0 
+0100
@@ -19,7 +19,11 @@
 # Summary: Test the functions and features of IPSec configuration agents.
 # Authors: Howard Guo 
 
-require_relative "./test_helper"
+ENV["Y2DIR"] = File.expand_path("../../src", __FILE__)
+
+require "yast"
+require "yast/rspec"
+Yast.import "IPSecConf"

commit poedit for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package poedit for openSUSE:Factory checked 
in at 2015-10-28 17:30:43

Comparing /work/SRC/openSUSE:Factory/poedit (Old)
 and  /work/SRC/openSUSE:Factory/.poedit.new (New)


Package is "poedit"

Changes:

--- /work/SRC/openSUSE:Factory/poedit/poedit.changes2015-09-24 
06:16:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.poedit.new/poedit.changes   2015-10-28 
17:30:49.0 +0100
@@ -1,0 +2,9 @@
+Tue Oct 27 07:10:39 UTC 2015 - astie...@suse.com
+
+- poedit 1.8.6:
+  * Fix visual flicker when quickly scrolling through a file with
+arrow keys.
+  * Fix file width autodetection when long comments were present.
+  * Disable Find next/prev menu items properly.  
+
+---

Old:

  poedit-1.8.5.tar.gz

New:

  poedit-1.8.6.tar.gz



Other differences:
--
++ poedit.spec ++
--- /var/tmp/diff_new_pack.PwBXaV/_old  2015-10-28 17:30:50.0 +0100
+++ /var/tmp/diff_new_pack.PwBXaV/_new  2015-10-28 17:30:50.0 +0100
@@ -20,7 +20,7 @@
 %bcond_without language_detection
 %bcond_without crowdin_integration
 Name:   poedit
-Version:1.8.5
+Version:1.8.6
 Release:0
 Summary:Cross-platform Gettext Catalogs Editing Tool
 License:MIT

++ poedit-1.8.5.tar.gz -> poedit-1.8.6.tar.gz ++
 6398 lines of diff (skipped)




commit plasma5-openSUSE for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package plasma5-openSUSE for 
openSUSE:Factory checked in at 2015-10-28 17:16:56

Comparing /work/SRC/openSUSE:Factory/plasma5-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.plasma5-openSUSE.new (New)


Package is "plasma5-openSUSE"

Changes:

--- /work/SRC/openSUSE:Factory/plasma5-openSUSE/plasma5-openSUSE.changes
2015-10-19 22:44:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.plasma5-openSUSE.new/plasma5-openSUSE.changes   
2015-10-28 17:16:57.0 +0100
@@ -1,0 +2,25 @@
+Tue Oct 27 17:20:47 UTC 2015 - wba...@tmo.at
+
+- disable kmix autostart on login by default (boo#944766)
+- remove the MinimumSize preview settings in kdeglobals: the
+  default limit is 5 MiB upstream, it doesn't really make sense to
+  lower it further (boo#815232)
+
+---
+Thu Oct 22 11:58:17 UTC 2015 - wba...@tmo.at
+
+- Update the "Favorites" entries for dolphin and konsole in the
+  shipped kickoffrc, we ship the KF5 versions now (boo#946011)
+
+---
+Wed Oct 21 19:08:05 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Rebase oS.diff after applying fix for boo#950799
+- Show introduction to KDE
+
+---
+Wed Oct 21 12:36:05 UTC 2015 - dims...@opensuse.org
+
+- Remove SUSE greeter for now (boo#950863#c6).
+
+---
@@ -1058,5 +1082,0 @@
-

-Mon Nov 24 10:33:07 CET 2008 - llu...@suse.cz
-
-- set up locale properly (bnc#446983)



Other differences:
--
++ plasma5-openSUSE.spec ++
--- /var/tmp/diff_new_pack.GQexTB/_old  2015-10-28 17:16:58.0 +0100
+++ /var/tmp/diff_new_pack.GQexTB/_new  2015-10-28 17:16:58.0 +0100
@@ -16,6 +16,9 @@
 #
 
 
+# the greeter is currently not built by default, see boo#950863
+%bcond_with greeter
+
 %define plasma_version 5.4.2
 %if %suse_version == 1315 && %is_opensuse
 %define suse_branding_version 42.1
@@ -57,7 +60,9 @@
 Requires:   plasma5-desktop >= %plasma_version
 Requires:   plasma5-workspace-branding-openSUSE = %{version}
 Requires:   plasma5-workspace-branding-openSUSE = %{version}
+%if %{with greeter}
 Requires:   susegreeter-branding-openSUSE = %{suse_branding_version}
+%endif
 Requires:   wallpaper-branding-openSUSE = %{suse_branding_version}
 Supplements:packageand(plasma5-desktop:branding-openSUSE)
 Provides:   plasma5-desktop-branding = %plasma_version
@@ -126,6 +131,11 @@
   patch -p0 < %{SOURCE3}
   popd
 
+%if ! %{with greeter}
+# It's safer to just drop things here, as there are various icons and other 
things installed as well by make install
+rm -rf 
%{buildroot}{%{_kf5_sharedir},%{_kf5_bindir},%{_kf5_applicationsdir},%{_kf5_configdir}/autostart}/SUSEgreeter*
+%endif
+
 %files
 %defattr(-,root,root)
 %doc COPYING
@@ -139,10 +149,12 @@
 %{_kf5_sharedir}/color-schemes/
 %{_kf5_sharedir}/icons/*/*/*/*.*
 %{_kf5_plasmadir}/
+%if %{with greeter}
 %{_kf5_sharedir}/SUSEgreeter
 %{_kf5_bindir}/SUSEgreeter
 %{_kf5_applicationsdir}/SUSEgreeter.desktop
 %{_kf5_configdir}/autostart/SUSEgreeter.desktop
+%endif
 %{_kf5_sharedir}/sddm/
 
 %files -n plasma5-desktop-branding-openSUSE

++ oS.diff ++
--- /var/tmp/diff_new_pack.GQexTB/_old  2015-10-28 17:16:58.0 +0100
+++ /var/tmp/diff_new_pack.GQexTB/_new  2015-10-28 17:16:58.0 +0100
@@ -23,10 +23,10 @@
  id: root
 -source: "../components/artwork/background.png"
 +source: 
"/usr/share/wallpapers/openSUSEdefault/contents/images/1920x1080.jpg"
+ fillMode: Image.PreserveAspectFit
  
  property int stage
- 
-@@ -37,7 +37,7 @@ Image {
+@@ -38,7 +38,7 @@ Image {
  y: root.height
  color: "#4C00"
  Image {
@@ -35,7 +35,7 @@
  anchors.centerIn: parent
  sourceSize.height: 128
  sourceSize.width: 128
-@@ -65,7 +65,7 @@ Image {
+@@ -66,7 +66,7 @@ Image {
  bottom: parent.bottom
  }
  width: (parent.width / 6) * (stage - 1)

++ plasma5-openSUSE-13.2.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/plasma5-openSUSE/config-files/etc/xdg/kdeglobals 
new/plasma5-openSUSE/config-files/etc/xdg/kdeglobals
--- old/plasma5-openSUSE/config-files/etc/xdg/kdeglobals2014-10-17 
23:57:08.0 +0200
+++ new/plasma5-openSUSE/config-files/etc/xdg/kdeglobals2015-10-27 
18:10:26.0 +0100
@@ -15,7 +15,6 @@
 Trash=$HOME/Desktop/Trash/
 
 [PreviewSettings]
-MaximumSize=3145728

commit java-1_7_0-openjdk for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package java-1_7_0-openjdk for 
openSUSE:Factory checked in at 2015-10-28 17:15:48

Comparing /work/SRC/openSUSE:Factory/java-1_7_0-openjdk (Old)
 and  /work/SRC/openSUSE:Factory/.java-1_7_0-openjdk.new (New)


Package is "java-1_7_0-openjdk"

Changes:

--- 
/work/SRC/openSUSE:Factory/java-1_7_0-openjdk/java-1_7_0-openjdk-bootstrap.changes
  2015-10-22 12:57:24.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.java-1_7_0-openjdk.new/java-1_7_0-openjdk-bootstrap.changes
 2015-10-28 17:15:50.0 +0100
@@ -1,0 +2,188 @@
+Fri Oct 23 07:08:41 UTC 2015 - fst...@suse.com
+
+- Update to 2.6.2 - OpenJDK 7u91 (bsc#951376)
+  * Security fixes
+- S8048030, CVE-2015-4734: Expectations should be consistent
+- S8068842, CVE-2015-4803: Better JAXP data handling
+- S8076339, CVE-2015-4903: Better handling of remote object
+  invocation
+- S8076383, CVE-2015-4835: Better CORBA exception handling
+- S8076387, CVE-2015-4882: Better CORBA value handling
+- S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
+- S8076413, CVE-2015-4883: Better JRMP message handling
+- S8078427, CVE-2015-4842: More supportive home environment
+- S8078440: Safer managed types
+- S8080541: More direct property handling
+- S8080688, CVE-2015-4860: Service for DGC services
+- S8081760: Better group dynamics
+- S8086092, CVE-2015-4840: More palette improvements
+- S8086733, CVE-2015-4893: Improve namespace handling
+- S8087350: Improve array conversions
+- S8103671, CVE-2015-4805: More objective stream classes
+- S8103675: Better Binary searches
+- S8130078, CVE-2015-4911: Document better processing
+- S8130193, CVE-2015-4806: Improve HTTP connections
+- S8130864: Better server identity handling
+- S8130891, CVE-2015-4843: (bf) More direct buffering
+- S8131291, CVE-2015-4872: Perfect parameter patterning
+- S8132042, CVE-2015-4844: Preserve layout presentation
+  * Import of OpenJDK 7 u85 build 2
+- S8133968: Revert 8014464 on OpenJDK 7
+- S8133993: [TEST_BUG] Make CipherInputStreamExceptions compile
+  on OpenJDK 7
+- S8134248: Fix recently backported tests to work with OpenJDK
+  7u
+- S8134610: Mac OS X build fails after July 2015 CPU
+- S8134618: test/javax/xml/jaxp/transform/8062923/XslSubstringTest.java
+  has bad license header
+  * Import of OpenJDK 7 u91 build 0
+- S6854417: TESTBUG: java/util/regex/RegExTest.java fails
+  intermittently
+- S6966259: Make PrincipalName and Realm immutable
+- S8005226: 
java/rmi/transport/pinClientSocketFactory/PinClientSocketFactory.java
+  fails intermittently
+- S8014097: add doPrivileged methods with limited privilege
+  scope
+- S8021191: Add isAuthorized check to limited doPrivileged
+  methods
+- S8028780: JDK KRB5 module throws OutOfMemoryError when CCache
+  is corrupt
+- S8064331: JavaSecurityAccess.doIntersectionPrivilege() drops
+  the information about the domain combiner of the stack ACC
+- S8076506: Increment minor version of HSx for 7u91 and
+  initialize the build number
+- S8078822: 8068842 fix missed one new file
+  PrimeNumberSequenceGenerator.java
+- S8079323: Serialization compatibility for Templates: need to
+  exclude Hashtable from serialization
+- S8087118: Remove missing package from java.security files
+- S8098547: (tz) Support tzdata2015e
+- S8130253: ObjectStreamClass.getFields too restrictive
+- S8133321: (tz) Support tzdata2015f
+- S8135043: ObjectStreamClass.getField(String) too restrictive
+  * Import of OpenJDK 7 u91 build 1
+- S8072932: Test fails with java.security.AccessControlException:
+  access denied ("java.security.SecurityPermission"
+  "getDomainCombiner")
+  * Backports
+- S6880559, PR2674: Enable PKCS11 64-bit windows builds
+- S6904403, PR2674: assert(f == k->has_finalizer(),"inconsistent
+  has_finalizer") with debug VM
+- S7011441, PR2674: jndi/ldap/Connection.java needs to avoid
+  spurious wakeup
+- S7059542, PR2674: JNDI name operations should be locale
+  independent
+- S7105461, PR2571: Large JTables are not rendered correctly with
+  Xrender pipeline
+- S7105883, PR2560: JDWP: agent crash if there exists a
+  ThreadGroup with null name
+- S7107611, PR2674: sun.security.pkcs11.SessionManager is
+  scalability blocker
+- S7127066, PR2674: Class verifier accepts an invalid class file
+- S7150092, PR2674: NTLM authentication fail if user specified a
+  different realm
+- S7150134, PR2571: JCK api/java_awt/Graphics/index.html#DrawLine
+  fails with OOM for jdk8 with XRender pipeline
+- S7152582, PR2674: PKCS11 tests should use 

commit ekiga for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package ekiga for openSUSE:Factory checked 
in at 2015-10-28 17:15:40

Comparing /work/SRC/openSUSE:Factory/ekiga (Old)
 and  /work/SRC/openSUSE:Factory/.ekiga.new (New)


Package is "ekiga"

Changes:

--- /work/SRC/openSUSE:Factory/ekiga/ekiga.changes  2014-06-17 
11:22:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.ekiga.new/ekiga.changes 2015-10-28 
17:15:41.0 +0100
@@ -1,0 +2,8 @@
+Thu Oct 22 11:44:20 UTC 2015 - tchva...@suse.com
+
+- Add missing dependency over gnome-icon-theme which caused ekiga
+  to not have any icons on kde
+- Sort out a bit with spec-cleaner
+- Version provides/obsoletes to avoid pointless warning
+
+---



Other differences:
--
++ ekiga.spec ++
--- /var/tmp/diff_new_pack.c8IVQD/_old  2015-10-28 17:15:42.0 +0100
+++ /var/tmp/diff_new_pack.c8IVQD/_new  2015-10-28 17:15:42.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package ekiga
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,6 @@
 
 %define with_evolution 1
 %define with_gstreamer_0_10 0
-
 Name:   ekiga
 Version:4.0.1
 Release:0
@@ -28,21 +27,15 @@
 Url:http://www.ekiga.org/
 Source: 
http://download.gnome.org/sources/ekiga/4.0/%{name}-%{version}.tar.xz
 # PATCH-FIX-UPSTREAM boost-configure.patch sch...@suse.de -- AX_BOOST_BASE: 
add aarch64 to the list of lib64 architectures
-Patch:  boost-configure.patch
+Patch0: boost-configure.patch
 BuildRequires:  boost-devel
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  dbus-1-glib-devel
-%if %{with_evolution}
-BuildRequires:  evolution-data-server-devel
-%endif
 BuildRequires:  fdupes
 BuildRequires:  gcc-c++
 BuildRequires:  gconf2-devel
 BuildRequires:  gnome-doc-utils-devel
 BuildRequires:  gnome-icon-theme >= 3.0.0
-%if %{with_gstreamer_0_10}
-BuildRequires:  gstreamer-0_10-plugins-base-devel
-%endif
 BuildRequires:  gtk2-devel
 BuildRequires:  intltool
 BuildRequires:  libavahi-glib-devel
@@ -56,16 +49,22 @@
 BuildRequires:  translation-update-upstream
 BuildRequires:  update-desktop-files
 BuildRequires:  pkgconfig(xv)
+Requires:   gnome-icon-theme
+Recommends: %{name}-lang
+Provides:   gnomemeeting = %{version}
+Obsoletes:  gnomemeeting < %{version}
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-PreReq: filesystem /usr/bin/touch gconf2
-Provides:   gnomemeeting
-Obsoletes:  gnomemeeting
+%{gconf_schemas_prereq}
+%if %{with_evolution}
+BuildRequires:  evolution-data-server-devel
+%endif
+%if %{with_gstreamer_0_10}
+BuildRequires:  gstreamer-0_10-plugins-base-devel
+%endif
 %if ! %{with_evolution}
 # In case we cannot build the evolution plugin, we obsolete the sub package
 Obsoletes:  ekiga-plugins-evolution < %{version}
 %endif
-Recommends: %{name}-lang
-%gconf_schemas_prereq
 
 %description
 Ekiga (formely known as GnomeMeeting) is an open source VoIP and video
@@ -95,9 +94,10 @@
 %endif
 
 %lang_package
+
 %prep
 %setup -q
-%patch -p1
+%patch0 -p1
 translation-update-upstream
 
 %build
@@ -118,13 +118,13 @@
 make %{?_smp_mflags}
 
 %install
-%makeinstall
-find %{buildroot} -name '*.la' -delete -print
+make DESTDIR=%{buildroot} install %{?_smp_mflags}
+find %{buildroot} -type f -name "*.la" -delete -print
 %find_gconf_schemas
 %find_lang %{name} %{?no_lang_C}
 cat %{name}.schemas_list >%{name}.lst
-%suse_update_desktop_file %name
-%fdupes $RPM_BUILD_ROOT
+%suse_update_desktop_file %{name}
+%fdupes %{buildroot}
 
 %pre -f %{name}.schemas_pre
 
@@ -180,5 +180,6 @@
 %endif
 
 %files lang -f %{name}.lang
+%defattr(-,root,root)
 
 %changelog




commit libusb-1_0 for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package libusb-1_0 for openSUSE:Factory 
checked in at 2015-10-28 17:16:02

Comparing /work/SRC/openSUSE:Factory/libusb-1_0 (Old)
 and  /work/SRC/openSUSE:Factory/.libusb-1_0.new (New)


Package is "libusb-1_0"

Changes:

--- /work/SRC/openSUSE:Factory/libusb-1_0/libusb-1_0.changes2015-09-24 
06:13:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.libusb-1_0.new/libusb-1_0.changes   
2015-10-28 17:16:07.0 +0100
@@ -1,0 +2,5 @@
+Fri Oct 23 08:48:52 UTC 2015 - o...@aepfle.de
+
+- Remove _smp_mflags usage to fix sporadic build errors
+
+---



Other differences:
--
++ libusb-1_0.spec ++
--- /var/tmp/diff_new_pack.PTy7t0/_old  2015-10-28 17:16:08.0 +0100
+++ /var/tmp/diff_new_pack.PTy7t0/_new  2015-10-28 17:16:08.0 +0100
@@ -63,7 +63,7 @@
 %endif
--with-pic\
--disable-static
-make %{?_smp_mflags}
+make
 
 %install
 %makeinstall




commit libnet for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package libnet for openSUSE:Factory checked 
in at 2015-10-28 17:16:11

Comparing /work/SRC/openSUSE:Factory/libnet (Old)
 and  /work/SRC/openSUSE:Factory/.libnet.new (New)


Package is "libnet"

Changes:

--- /work/SRC/openSUSE:Factory/libnet/libnet.changes2015-03-16 
06:54:13.0 +0100
+++ /work/SRC/openSUSE:Factory/.libnet.new/libnet.changes   2015-10-28 
17:16:12.0 +0100
@@ -1,0 +2,6 @@
+Fri Oct 23 13:48:35 UTC 2015 - tchva...@suse.com
+
+- Add patch for bnc#949391:
+  * libnet-pf-packet.patch
+
+---

New:

  libnet-pf-packet.patch



Other differences:
--
++ libnet.spec ++
--- /var/tmp/diff_new_pack.eMv3jF/_old  2015-10-28 17:16:13.0 +0100
+++ /var/tmp/diff_new_pack.eMv3jF/_new  2015-10-28 17:16:13.0 +0100
@@ -28,6 +28,9 @@
 Source0:
http://downloads.sourceforge.net/libnet-dev/%{name}-%{realver}.tar.gz
 #PATCH-FIX-OPENSUSE: tchva...@suse.com, use proper version string to work fine
 Patch0: libnet-1.2-rc.patch
+#PATCH-FIX-OPENSUSE: tchva...@suse.com, properly detect PF_PACKET in OBS
+# Not upstreamable as we simply expect the feature to be there
+Patch1: libnet-pf-packet.patch
 BuildRequires:  autoconf
 BuildRequires:  automake
 BuildRequires:  libtool
@@ -75,6 +78,7 @@
 %prep
 %setup -q -n %{name}-%{realver}
 %patch0 -p1
+%patch1 -p1
 
 rm -rf sample/win32
 # HACK: to have samples/ dir untouched and ready for installation
@@ -84,7 +88,10 @@
 # no configure in a tarball
 autoreconf -fiv
 CFLAGS="%{optflags} -Wall -Wno-unused" \
-%configure --disable-static --with-pic
+%configure \
+--disable-static \
+--with-pic \
+--with-link-layer=linux
 make %{?_smp_mflags}
 
 %install

++ libnet-pf-packet.patch ++
Index: libnet-1.2-rc3/acinclude.m4
===
--- libnet-1.2-rc3.orig/acinclude.m4
+++ libnet-1.2-rc3/acinclude.m4
@@ -71,13 +71,8 @@ main(int argc, char **argv)
 fd = socket(PF_PACKET, SOCK_RAW, htons(ETH_P_ALL));
 if (fd == -1)
 {
-if (errno == EPERM)
-{
-/* user's UID != 0 */
-printf("probably");
-exit (EXIT_FAILURE);
-}
-printf("no");
+/* user's UID != 0 */
+printf("probably");
 exit (EXIT_FAILURE);
 }
 printf("yes");



commit freetype2 for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package freetype2 for openSUSE:Factory 
checked in at 2015-10-28 17:16:46

Comparing /work/SRC/openSUSE:Factory/freetype2 (Old)
 and  /work/SRC/openSUSE:Factory/.freetype2.new (New)


Package is "freetype2"

Changes:

--- /work/SRC/openSUSE:Factory/freetype2/ft2demos.changes   2015-10-22 
12:56:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.freetype2.new/ft2demos.changes  2015-10-28 
17:16:48.0 +0100
@@ -1,0 +2,6 @@
+Fri Oct 23 23:34:06 UTC 2015 - stefan.bru...@rwth-aachen.de
+
+- no longer conflict dtc, flattened device tree tools are named
+  to no longer clash with ft2demos binaries since dtc 1.4
+
+---



Other differences:
--
++ ft2demos.spec ++
--- /var/tmp/diff_new_pack.6iksF1/_old  2015-10-28 17:16:49.0 +0100
+++ /var/tmp/diff_new_pack.6iksF1/_new  2015-10-28 17:16:49.0 +0100
@@ -40,7 +40,7 @@
 BuildRequires:  libpng-devel
 BuildRequires:  xorg-x11-devel
 Supplements:fonts-config
-Conflicts:  dtc
+Conflicts:  dtc < 1.4.0
 # silence our clamav check
 NoSource:   1000
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build









commit bouncycastle for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package bouncycastle for openSUSE:Factory 
checked in at 2015-10-28 17:15:57

Comparing /work/SRC/openSUSE:Factory/bouncycastle (Old)
 and  /work/SRC/openSUSE:Factory/.bouncycastle.new (New)


Package is "bouncycastle"

Changes:

--- /work/SRC/openSUSE:Factory/bouncycastle/bouncycastle.changes
2015-04-02 15:54:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.bouncycastle.new/bouncycastle.changes   
2015-10-28 17:16:06.0 +0100
@@ -1,0 +2,7 @@
+Fri Oct 23 08:47:46 UTC 2015 - tchva...@suse.com
+
+- Version update to 1.53 (latest upstream)
+  * No obvious changelog
+  * Fixes bnc#951727 CVE-2015-7940
+
+---

Old:

  bcprov-jdk15on-1.50.pom
  bcprov-jdk15on-150.tar.gz

New:

  bcprov-jdk15on-1.53.pom
  bcprov-jdk15on-153.tar.gz



Other differences:
--
++ bouncycastle.spec ++
--- /var/tmp/diff_new_pack.jCeSe7/_old  2015-10-28 17:16:07.0 +0100
+++ /var/tmp/diff_new_pack.jCeSe7/_new  2015-10-28 17:16:07.0 +0100
@@ -16,8 +16,8 @@
 #
 
 
-%define ver  1.50
-%define shortver 150
+%define ver  1.53
+%define shortver 153
 %define archivever jdk15on-%{shortver}
 %define classname org.bouncycastle.jce.provider.BouncyCastleProvider
 Name:   bouncycastle

++ bcprov-jdk15on-150.tar.gz -> bcprov-jdk15on-153.tar.gz ++
/work/SRC/openSUSE:Factory/bouncycastle/bcprov-jdk15on-150.tar.gz 
/work/SRC/openSUSE:Factory/.bouncycastle.new/bcprov-jdk15on-153.tar.gz differ: 
char 4, line 1




commit plasma5-workspace for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package plasma5-workspace for 
openSUSE:Factory checked in at 2015-10-28 17:16:27

Comparing /work/SRC/openSUSE:Factory/plasma5-workspace (Old)
 and  /work/SRC/openSUSE:Factory/.plasma5-workspace.new (New)


Package is "plasma5-workspace"

Changes:

--- /work/SRC/openSUSE:Factory/plasma5-workspace/plasma5-workspace.changes  
2015-10-19 22:44:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.plasma5-workspace.new/plasma5-workspace.changes 
2015-10-28 17:16:28.0 +0100
@@ -1,0 +2,11 @@
+Fri Oct 23 19:12:41 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Make sure users have pam_unix module in place so the screenlocker
+  works when upgrading from openSUSE < 12.3 (boo#931296)
+
+---
+Wed Oct 21 18:58:15 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Try to fix wrong image scaling in kspash (boo#950799): rb125743.patch
+
+---

New:

  rb125743.patch



Other differences:
--
++ plasma5-workspace.spec ++
--- /var/tmp/diff_new_pack.KyVpGo/_old  2015-10-28 17:16:29.0 +0100
+++ /var/tmp/diff_new_pack.KyVpGo/_new  2015-10-28 17:16:29.0 +0100
@@ -33,6 +33,7 @@
 Patch1: create_kdehome.patch
 # PATCH-FIX_OPENSUSE fix-wayland-requirement.patch alarr...@suse.com -- Change 
wayland requirement from 1.3.0 to 1.2.1
 Patch2: fix-wayland-requirement.patch
+Patch3: rb125743.patch
 # PATCHES 100-200 and above are from upstream 5.3 branch
 # PATCHES 201-300 and above are from upstream master/5.4 branch
 
@@ -76,6 +77,7 @@
 %else
 BuildRequires:  wayland-devel >= 1.3.0
 %endif
+BuildRequires:  pam-config
 BuildRequires:  xz
 BuildRequires:  pkgconfig(Qt5Concurrent) >= 5.4.0
 BuildRequires:  pkgconfig(Qt5DBus) >= 5.4.0
@@ -97,6 +99,7 @@
 BuildRequires:  pkgconfig(xi)
 BuildRequires:  pkgconfig(xrender)
 BuildRequires:  pkgconfig(zlib)
+Requires(post): pam-config
 Conflicts:  kdebase4-workspace < 5.3.0
 # Some files have been moved from kio-extras5 to plasma5-workspace in 5.4. 
This should prevent a possible file conflict. (boo#944656)
 Conflicts:  kio-extras5 < 15.08.0
@@ -201,6 +204,7 @@
 %if 0%{?suse_version} == 1315 && ! 0%{?is_opensuse}
 %patch2 -p1
 %endif
+%patch3 -p1
 
 %build
   %cmake_kf5 -d build -- -DKDE4_COMMON_PAM_SERVICE=xdm 
-DKDE_DEFAULT_HOME=.kde4 -DCMAKE_INSTALL_LOCALEDIR=share/locale/kf5
@@ -213,7 +217,11 @@
   # we have a separate package for Plasma5 session
   rm -rfv %{buildroot}%{_kf5_sharedir}/xsessions
 
-%post -p /sbin/ldconfig
+%post
+# boo#931296
+/usr/sbin/pam-config -d --unix2 || :
+/usr/sbin/pam-config -a --unix || :
+/sbin/ldconfig
 
 %postun -p /sbin/ldconfig
 

++ rb125743.patch ++
diff --git a/lookandfeel/contents/splash/Splash.qml 
b/lookandfeel/contents/splash/Splash.qml
index fdeb1ea..b783263 100644
--- a/lookandfeel/contents/splash/Splash.qml
+++ b/lookandfeel/contents/splash/Splash.qml
@@ -22,6 +22,7 @@ import QtQuick 2.2
 Image {
 id: root
 source: "../components/artwork/background.png"
+fillMode: Image.PreserveAspectFit
 
 property int stage
 



commit kdebase4 for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package kdebase4 for openSUSE:Factory 
checked in at 2015-10-28 17:16:20

Comparing /work/SRC/openSUSE:Factory/kdebase4 (Old)
 and  /work/SRC/openSUSE:Factory/.kdebase4.new (New)


Package is "kdebase4"

Changes:

--- /work/SRC/openSUSE:Factory/kdebase4/kdebase4.changes2015-10-19 
22:39:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.kdebase4.new/kdebase4.changes   2015-10-28 
17:16:22.0 +0100
@@ -1,0 +2,10 @@
+Wed Oct 21 11:40:05 UTC 2015 - wba...@tmo.at
+
+- Drop skip-dolphin4-build.patch: reenable dolphin build, it is
+  required for Konqueror's filemanagement part and also things like
+  FTP and SMB. It's shipped in the new dolphin4 package to not
+  conflict with the KF5 based dolphin.
+- Re-add dolphin-go_up.diff: adds a "go up" button to dolphin's
+  default toolbar.
+
+---

Old:

  skip-dolphin4-build.patch

New:

  dolphin-go_up.diff



Other differences:
--
++ kdebase4.spec ++
--- /var/tmp/diff_new_pack.P8UaHF/_old  2015-10-28 17:16:23.0 +0100
+++ /var/tmp/diff_new_pack.P8UaHF/_new  2015-10-28 17:16:23.0 +0100
@@ -26,10 +26,10 @@
 Source0:kde-baseapps-%{version}.tar.xz
 Source1:baselibs.conf
 Source2:%{name}-rpmlintrc
-# PATCH-FIX-OPENSUSE skip-dolphin4-build.patch -- Don't build dolphin4
-Patch0: skip-dolphin4-build.patch
+# PATCH-FEATURE-OPENSUSE dolphin-go_up.diff -- adds a "go up" button to 
dolphin's default toolbar.
+Patch1: dolphin-go_up.diff
 # PATCH-FIX-OPENSUSE folderview_align_to_grid_true.diff (created by Christian 
Trippe to make icon set to align the default in folderview bnc#327502)
-Patch1: folderview_align_to_grid_true.diff
+Patch2: folderview_align_to_grid_true.diff
 BuildRequires:  baloo-devel
 BuildRequires:  fdupes
 BuildRequires:  libbaloowidgets-devel
@@ -47,8 +47,8 @@
 
 %prep
 %setup -q -n kde-baseapps-%{version}
-%patch0 -p1
 %patch1 -p1
+%patch2 -p1
 
 %build
   %cmake_kde4 -d build
@@ -57,6 +57,7 @@
 %install
   pushd build
   %kde4_makeinstall
+  %create_subdir_filelist -d dolphin
   %create_subdir_filelist -d kdepasswd
   %create_subdir_filelist -d kdialog
   %create_subdir_filelist -d keditbookmarks
@@ -74,6 +75,17 @@
   %fdupes -s %{buildroot}
   %kde_post_install
 
+%package -n dolphin4
+Summary:KDE File Manager
+Group:  Productivity/File utilities
+Requires:   %{name}-libkonq = %{version}
+Recommends: konsole4-part
+Recommends: kate4-part
+%kde4_runtime_requires
+
+%description -n dolphin4
+This package contains the default file manager of KDE 4.
+
 %package -n kdepasswd
 Summary:KDE Password Changer
 Group:  System/GUI/KDE
@@ -112,7 +124,7 @@
 Requires:   %{name}-libkonq = %{version}
 Requires:   konqueror-plugins = %{version}
 # needed for embedded filemanagement part
-Recommends: dolphin
+Recommends: dolphin4
 Recommends: kwebkitpart
 Recommends: kdebase4-nsplugin
 %kde4_runtime_requires
@@ -189,6 +201,10 @@
 
 %postun -p /sbin/ldconfig
 
+%post   -n dolphin4 -p /sbin/ldconfig
+
+%postun -n dolphin4 -p /sbin/ldconfig
+
 %post   -n kdepasswd -p /sbin/ldconfig
 
 %postun -n kdepasswd -p /sbin/ldconfig
@@ -221,6 +237,11 @@
 
 %postun -n libkonq5 -p /sbin/ldconfig
 
+%files -n dolphin4 -f filelists/dolphin
+%defattr(-,root,root)
+%doc COPYING COPYING.DOC README
+%dir %{_kde4_appsdir}/dolphinpart
+
 %files -n kdepasswd -f filelists/kdepasswd
 %defattr(-,root,root)
 %doc COPYING COPYING.DOC README
@@ -284,7 +305,7 @@
 %dir %{_kde4_appsdir}/konqueror/icons/oxygen/*/actions
 %dir %{_kde4_appsdir}/konqueror/kpartplugins
 %dir %{_kde4_appsdir}/konqueror/opensearch
-%dir %_kde4_appsdir/dolphinpart
+%dir %{_kde4_appsdir}/dolphinpart
 
 %files libkonq -f filelists/lib
 %defattr(-,root,root)

++ dolphin-go_up.diff ++
Index: kde-baseapps-4.7.98/dolphin/src/dolphinui.rc
===
--- kde-baseapps-4.7.98.orig/dolphin/src/dolphinui.rc
+++ kde-baseapps-4.7.98/dolphin/src/dolphinui.rc
@@ -88,6 +88,7 @@
 Main Toolbar
 
 
+
 
 
 



commit update-desktop-files for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package update-desktop-files for 
openSUSE:Factory checked in at 2015-10-28 17:16:38

Comparing /work/SRC/openSUSE:Factory/update-desktop-files (Old)
 and  /work/SRC/openSUSE:Factory/.update-desktop-files.new (New)


Package is "update-desktop-files"

Changes:

--- 
/work/SRC/openSUSE:Factory/update-desktop-files/update-desktop-files.changes
2014-12-03 22:52:26.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.update-desktop-files.new/update-desktop-files.changes
   2015-10-28 17:16:39.0 +0100
@@ -1,0 +2,6 @@
+Sat Oct 24 05:03:02 UTC 2015 - co...@suse.com
+
+- go back to a specific directory list instead of all in /usr/share
+  (boo#904524)
+
+---



Other differences:
--
++ update-desktop-files.spec ++
--- /var/tmp/diff_new_pack.yjqXIv/_old  2015-10-28 17:16:39.0 +0100
+++ /var/tmp/diff_new_pack.yjqXIv/_new  2015-10-28 17:16:39.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package update-desktop-files
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ brp-trim-desktop.sh ++
--- /var/tmp/diff_new_pack.yjqXIv/_old  2015-10-28 17:16:39.0 +0100
+++ /var/tmp/diff_new_pack.yjqXIv/_new  2015-10-28 17:16:39.0 +0100
@@ -22,7 +22,16 @@
exit 0
 fi
 
-find /$RPM_BUILD_ROOT/usr/share /$RPM_BUILD_ROOT/etc/xdg/autostart/ \
+find /$RPM_BUILD_ROOT/opt/kde3/share/applications/kde/ \
+  /$RPM_BUILD_ROOT/opt/kde3/share/applnk/ \
+  /$RPM_BUILD_ROOT/usr/share/xsessions/ \
+  /$RPM_BUILD_ROOT/usr/share/applications/ \
+  /$RPM_BUILD_ROOT/usr/share/mimelnk/ \
+  /$RPM_BUILD_ROOT/usr/share/gnome/apps/ \
+  /$RPM_BUILD_ROOT/usr/share/autostart/ \
+  /$RPM_BUILD_ROOT/etc/xdg/autostart/ \
+  /$RPM_BUILD_ROOT/usr/share/wallpapers \
+  /$RPM_BUILD_ROOT/usr/share/autoinstall/ \
 -type f \( -name '*.desktop' -o -name .directory \) 2>/dev/null | while 
read -r FILE; do
 
if grep -q ^X-SuSE-translate= "$FILE"; then




commit oniguruma for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package oniguruma for openSUSE:Factory 
checked in at 2015-10-28 17:17:25

Comparing /work/SRC/openSUSE:Factory/oniguruma (Old)
 and  /work/SRC/openSUSE:Factory/.oniguruma.new (New)


Package is "oniguruma"

Changes:

--- /work/SRC/openSUSE:Factory/oniguruma/oniguruma.changes  2014-09-10 
07:27:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.oniguruma.new/oniguruma.changes 2015-10-28 
17:17:26.0 +0100
@@ -1,0 +2,7 @@
+Wed Oct 21 11:48:55 UTC 2015 - i...@marguerite.su
+
+- update version 5.9.6
+  * [impl] add onigenc_end_unicode().
+  * [impl] add onig_add_end_call(). 
+
+---

Old:

  onig-5.9.5.tar.gz

New:

  onig-5.9.6.tar.gz



Other differences:
--
++ oniguruma.spec ++
--- /var/tmp/diff_new_pack.1KZSyD/_old  2015-10-28 17:17:27.0 +0100
+++ /var/tmp/diff_new_pack.1KZSyD/_new  2015-10-28 17:17:27.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package oniguruma
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,13 +17,13 @@
 
 
 Name:   oniguruma
-Version:5.9.5
+Version:5.9.6
 Release:0
 Summary:Regex Library Supporting Different Character Encodings
 License:BSD-2-Clause
 Group:  Development/Languages/C and C++
-Url:http://www.geocities.jp/kosako3/oniguruma/
-Source: 
http://www.geocities.jp/kosako3/oniguruma/archive/onig-%{version}.tar.gz
+Url:https://github.com/kkos/oniguruma
+Source: 
https://github.com/kkos/oniguruma/releases/download/v%{version}/onig-%{version}.tar.gz
 BuildRequires:  pkg-config
 BuildRequires:  ruby-devel >= 1.8
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -88,8 +88,8 @@
 
 %install
 make DESTDIR=%{buildroot} install %{?_smp_mflags}
-find %{buildroot}%{_libdir} -type f -name "*.a" -delete -print
-find %{buildroot}%{_libdir} -type f -name "*.la" -delete -print
+find %{buildroot} -type f -name "*.a" -delete -print
+find %{buildroot} -type f -name "*.la" -delete -print
 
 %post -n libonig2 -p /sbin/ldconfig
 

++ onig-5.9.5.tar.gz -> onig-5.9.6.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/onig-5.9.5/HISTORY new/onig-5.9.6/HISTORY
--- old/onig-5.9.5/HISTORY  2013-10-21 09:59:50.0 +0200
+++ new/onig-5.9.6/HISTORY  2014-12-12 09:53:51.0 +0100
@@ -1,5 +1,10 @@
 History
 
+2014/12/12: Version 5.9.6
+
+2013/11/27: [impl] add onigenc_end_unicode().  (thanks Takenori Imoto)
+2013/11/27: [impl] add onig_add_end_call().(thanks Takenori Imoto)
+
 2013/10/21: Version 5.9.5
 
 2013/10/21: [impl] escape warnings for -Wall. (regparse.c)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/onig-5.9.5/configure new/onig-5.9.6/configure
--- old/onig-5.9.5/configure2013-10-21 09:58:37.0 +0200
+++ new/onig-5.9.6/configure2014-12-12 09:50:50.0 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for onig 5.9.5.
+# Generated by GNU Autoconf 2.68 for onig 5.9.6.
 #
 #
 # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
@@ -567,8 +567,8 @@
 # Identity of this package.
 PACKAGE_NAME='onig'
 PACKAGE_TARNAME='onig'
-PACKAGE_VERSION='5.9.5'
-PACKAGE_STRING='onig 5.9.5'
+PACKAGE_VERSION='5.9.6'
+PACKAGE_STRING='onig 5.9.6'
 PACKAGE_BUGREPORT=''
 PACKAGE_URL=''
 
@@ -1291,7 +1291,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures onig 5.9.5 to adapt to many kinds of systems.
+\`configure' configures onig 5.9.6 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1361,7 +1361,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
- short | recursive ) echo "Configuration of onig 5.9.5:";;
+ short | recursive ) echo "Configuration of onig 5.9.6:";;
esac
   cat <<\_ACEOF
 
@@ -1466,7 +1466,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-onig configure 5.9.5
+onig configure 5.9.6
 generated by GNU Autoconf 2.68
 
 Copyright (C) 2010 Free Software Foundation, Inc.
@@ -2063,7 +2063,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure 

commit python-mock for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python-mock for openSUSE:Factory 
checked in at 2015-10-28 17:28:16

Comparing /work/SRC/openSUSE:Factory/python-mock (Old)
 and  /work/SRC/openSUSE:Factory/.python-mock.new (New)


Package is "python-mock"

Changes:

--- /work/SRC/openSUSE:Factory/python-mock/python-mock.changes  2015-08-07 
00:20:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-mock.new/python-mock.changes 
2015-10-28 17:28:17.0 +0100
@@ -1,0 +2,6 @@
+Mon Oct 26 10:08:30 UTC 2015 - toddrme2...@gmail.com
+
+- BuildRequires python-funcsigs.  It was already in Requires,
+  but is also needed at build time for unit tests.
+
+---



Other differences:
--
++ python-mock.spec ++
--- /var/tmp/diff_new_pack.aiO2B2/_old  2015-10-28 17:28:17.0 +0100
+++ /var/tmp/diff_new_pack.aiO2B2/_new  2015-10-28 17:28:17.0 +0100
@@ -26,6 +26,7 @@
 Source: 
http://pypi.python.org/packages/source/m/mock/mock-%{version}.tar.gz
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  python-devel
+BuildRequires:  python-funcsigs
 BuildRequires:  python-pbr
 BuildRequires:  python-setuptools
 BuildRequires:  python-six




commit gsettings-desktop-schemas for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package gsettings-desktop-schemas for 
openSUSE:Factory checked in at 2015-10-28 17:28:36

Comparing /work/SRC/openSUSE:Factory/gsettings-desktop-schemas (Old)
 and  /work/SRC/openSUSE:Factory/.gsettings-desktop-schemas.new (New)


Package is "gsettings-desktop-schemas"

Changes:

--- 
/work/SRC/openSUSE:Factory/gsettings-desktop-schemas/gsettings-desktop-schemas.changes
  2015-10-06 16:26:24.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.gsettings-desktop-schemas.new/gsettings-desktop-schemas.changes
 2015-10-28 17:28:37.0 +0100
@@ -1,0 +2,7 @@
+Tue Oct 20 15:39:13 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.18.1:
+  + Add instructions and scripts for building on Win32.
+  + Updated translations.
+
+---

Old:

  gsettings-desktop-schemas-3.18.0.tar.xz

New:

  gsettings-desktop-schemas-3.18.1.tar.xz



Other differences:
--
++ gsettings-desktop-schemas.spec ++
--- /var/tmp/diff_new_pack.f8PN0n/_old  2015-10-28 17:28:38.0 +0100
+++ /var/tmp/diff_new_pack.f8PN0n/_new  2015-10-28 17:28:38.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   gsettings-desktop-schemas
-Version:3.18.0
+Version:3.18.1
 Release:0
 Summary:Shared GSettings Schemas for the Desktop
 License:LGPL-2.1+

++ gsettings-desktop-schemas-3.18.0.tar.xz -> 
gsettings-desktop-schemas-3.18.1.tar.xz ++
 6432 lines of diff (skipped)




commit fontpackages for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package fontpackages for openSUSE:Factory 
checked in at 2015-10-28 17:14:30

Comparing /work/SRC/openSUSE:Factory/fontpackages (Old)
 and  /work/SRC/openSUSE:Factory/.fontpackages.new (New)


Package is "fontpackages"

Changes:

--- /work/SRC/openSUSE:Factory/fontpackages/fontpackages.changes
2015-02-06 10:57:40.0 +0100
+++ /work/SRC/openSUSE:Factory/.fontpackages.new/fontpackages.changes   
2015-10-28 17:14:31.0 +0100
@@ -1,0 +2,5 @@
+Wed Oct 21 09:27:48 UTC 2015 - dmuel...@suse.com
+
+- remove references to /var/run (bsc#951354)
+
+---



Other differences:
--
++ rpm-macros.fonts-config ++
--- /var/tmp/diff_new_pack.1FfCGf/_old  2015-10-28 17:14:32.0 +0100
+++ /var/tmp/diff_new_pack.1FfCGf/_new  2015-10-28 17:14:32.0 +0100
@@ -6,7 +6,7 @@
 %_fontsconfddir  %{_fontsconfdir}/conf.d
 %_fontsconfavaildir  %{_datadir}/%{name}/conf.avail
 # private
-%__fontsconfigrunflag /var/run/fontpackages/reconfigure-fonts
+%__fontsconfigrunflag %{_rundir}/fontpackages/reconfigure-fonts
 # The pattern is fixed within libzypp:
 # /var/adm/update-scripts/name-version-release-anything
 %__fontsupdatescript  
/var/adm/update-scripts/%{name}-%{version}-%{release}-reconfigure-fonts




commit rpm for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package rpm for openSUSE:Factory checked in 
at 2015-10-28 17:14:48

Comparing /work/SRC/openSUSE:Factory/rpm (Old)
 and  /work/SRC/openSUSE:Factory/.rpm.new (New)


Package is "rpm"

Changes:

rpm-python.changes: same change
--- /work/SRC/openSUSE:Factory/rpm/rpm.changes  2015-10-06 13:22:47.0 
+0200
+++ /work/SRC/openSUSE:Factory/.rpm.new/rpm.changes 2015-10-28 
17:14:49.0 +0100
@@ -1,0 +2,12 @@
+Sat Oct 17 10:34:53 UTC 2015 - sch...@linux-m68k.org
+
+- %install_info_delete: only delete if package is removed
+
+---
+Thu Oct  1 14:35:04 UTC 2015 - fv...@suse.com
+
+- Add nfs-blocksize-free.patch:
+  * Blocksize of NFS shouldn't be used directly
+- Fixes bsc#894610 and bsc#829717
+
+---

New:

  nfs-blocksize-free.patch



Other differences:
--
rpm-python.spec: same change
++ rpm.spec ++
--- /var/tmp/diff_new_pack.ogRq65/_old  2015-10-28 17:14:52.0 +0100
+++ /var/tmp/diff_new_pack.ogRq65/_new  2015-10-28 17:14:52.0 +0100
@@ -132,6 +132,7 @@
 Patch95:fixsizeforbigendian.diff
 Patch96:modalias-no-kgraft.diff
 Patch97:rpm-4.12.0.1-lua-5.3.patch
+Patch98:nfs-blocksize-free.patch
 Patch6464:  auto-config-update-aarch64-ppc64le.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 #
@@ -226,6 +227,7 @@
 %patch   -P 85  
 %patch -P 92 -P 93 -P 94 -P 95 -P 96
 %patch97 -p1
+%patch98 -p1
 
 %ifarch aarch64 ppc64le
 %patch6464

++ nfs-blocksize-free.patch ++
>From 07f6674286467f82adf0d370b8d12d72aee6817c Mon Sep 17 00:00:00 2001
From: Fabian Vogt 
Date: Mon, 28 Sep 2015 18:21:19 +0200
Subject: [PATCH] Blocksize of NFS shouldn't be used directly

RPM uses the blocksize to calculate whether an RPM
can be installed on the system. For NFS this fails
for e.g. glibc-locale as it has many small files,
which rpm counts as one block. As huge NFS block
sizes (>= 1MiB) are common, this makes glibc-locale
roughly 7 GiB in installed size.

As a workaround, if the NFS block size is > 4096,
assume 4096 and scale the count of free blocks
accordingly.

See also RH bug 847960

Signed-off-by: Fabian Vogt 
---
 lib/transaction.c | 10 ++
 1 file changed, 10 insertions(+)

diff --git a/lib/transaction.c b/lib/transaction.c
index 8167640..d8d8820 100644
--- a/lib/transaction.c
+++ b/lib/transaction.c
@@ -6,6 +6,8 @@
 
 #include 
 
+#include/* NFS_SUPER_MAGIC */
+
 #include /* rpmMachineScore, rpmReadPackageFile 
*/
 #include   /* XXX for rpmExpand */
 #include 
@@ -137,6 +139,14 @@ static rpmDiskSpaceInfo rpmtsCreateDSI(const rpmts ts, 
dev_t dev,
 /* XXX assigning negative value to unsigned type */
 dsi->iavail = !(sfb.f_ffree == 0 && sfb.f_files == 0)
? sfb.f_ffree : -1;
+
+/* We can't tell the block size of a network file system.
+ * sfb.f_bsize would be the network layer's block size. */
+if(sfb.f_type == NFS_SUPER_MAGIC && dsi->bsize > 4096) {
+int64_t old_bsize = dsi->bsize;
+dsi->bsize = 4096; /* Assume 4k block size */
+dsi->bavail *= old_bsize / dsi->bsize;
+}
 
 /* Find mount point belonging to this device number */
 resolved_path = realpath(dirName, mntPoint);
-- 
2.5.2

++ rpm-suse_macros ++
--- /var/tmp/diff_new_pack.ogRq65/_old  2015-10-28 17:14:52.0 +0100
+++ /var/tmp/diff_new_pack.ogRq65/_new  2015-10-28 17:14:52.0 +0100
@@ -237,6 +237,7 @@
 
 %run_ldconfig /sbin/ldconfig
 
+# for %post
 %install_info(:-:) \
 ALL_ARGS=(%{**}) \
 NUM_ARGS=${#ALL_ARGS[@]} \
@@ -246,12 +247,12 @@
fi \
 fi ; 
 
+# for %preun
 %install_info_delete(:-:) \
-ALL_ARGS=(%{**}) \
-NUM_ARGS=${#ALL_ARGS[@]} \
+test -n "$FIRST_ARG" || FIRST_ARG=$1 \
 if test -x /sbin/install-info ; then \
-   if ! test -e "${ALL_ARGS[$((NUM_ARGS-1))]}" ; then \
-   /sbin/install-info --quiet --delete "${ALL_ARGS[@]}" \
+   if [ "$FIRST_ARG" = 0 ]; then \
+   /sbin/install-info --quiet --delete %{**} \
fi ; \
 fi ; 
 




commit installation-images-openSUSE for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package installation-images-openSUSE for 
openSUSE:Factory checked in at 2015-10-28 17:14:54

Comparing /work/SRC/openSUSE:Factory/installation-images-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.installation-images-openSUSE.new (New)


Package is "installation-images-openSUSE"

Changes:

--- 
/work/SRC/openSUSE:Factory/installation-images-openSUSE/installation-images-openSUSE.changes
2015-10-17 16:36:37.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.installation-images-openSUSE.new/installation-images-openSUSE.changes
   2015-10-28 17:14:55.0 +0100
@@ -2 +2,30 @@
-Tue Oct 13 13:03:15 UTC 2015 - snw...@suse.com
+Tue Oct 27 11:54:19 CET 2015 - snw...@suse.de
+
+- use plymouth-theme-tribar also for openSUSE
+
+---
+Mon Oct 26 14:27:36 UTC 2015 - snw...@suse.com
+
+- include IBM1047.so (bsc#951953)
+- 14.204
+
+---
+Mon Oct 26 10:40:52 UTC 2015 - snw...@suse.com
+
+- adjust sle product name to sle12-sp1 (bsc#951244)
+- 14.203
+
+---
+Fri Oct 23 12:05:56 UTC 2015 - snw...@suse.com
+
+- tell udevd not to set mount flags (bsc#937237)
+- 14.202
+
+---
+Wed Oct 21 11:32:37 UTC 2015 - snw...@suse.com
+
+- set the default repo location based of the products file (bsc#904755)
+- 14.201
+
+---
+Tue Oct 13 13:03:58 UTC 2015 - snw...@suse.com
@@ -8 +37 @@
-Tue Oct 13 08:39:36 UTC 2015 - snw...@suse.com
+Tue Oct 13 08:40:39 UTC 2015 - snw...@suse.com
@@ -14,6 +43 @@
-Sun Oct 11 06:46:46 UTC 2015 - co...@suse.com
-
-- buildrequire pango-tools explicitly
-

-Wed Oct  7 08:41:44 UTC 2015 - snw...@suse.com
+Mon Oct 12 15:32:46 UTC 2015 - snw...@suse.com
@@ -20,0 +45 @@
+- Add link to linux-devtools documentation
@@ -27,7 +52 @@
-Tue Sep 29 09:21:40 UTC 2015 - snw...@suse.com
-
-- Add link to linux-devtools documentation
-- 14.197
-

-Fri Sep 25 12:29:48 CEST 2015 - snw...@suse.com
+Fri Sep 25 12:31:10 CEST 2015 - snw...@suse.com
@@ -39 +58 @@
-Thu Sep 17 13:06:31 UTC 2015 - snw...@suse.com
+Thu Sep 17 13:07:09 UTC 2015 - snw...@suse.com
@@ -45 +64 @@
-Wed Sep 16 13:02:59 UTC 2015 - snw...@suse.com
+Wed Sep 16 13:20:37 UTC 2015 - snw...@suse.com
@@ -63,9 +82 @@
-Fri Jul 31 15:27:32 UTC 2015 - dims...@opensuse.org
-
-- BuildRequire libsystemd0: help the system in deciding between
-  libsystemd0 (meant for end users) and libsystemd0-mini (meant for
-  OBS build environments). -mini is favoured inside OBS, but does
-  not install on end user systems.
-

-Wed Jul 22 14:16:36 CEST 2015 - snw...@suse.com
+Wed Jul 22 14:16:35 CEST 2015 - snw...@suse.com
@@ -89 +100 @@
-Mon Jul 20 13:11:22 CEST 2015 - snw...@suse.com
+Mon Jul 20 13:11:21 CEST 2015 - snw...@suse.com
@@ -95 +106 @@
-Mon Jul 20 13:08:23 CEST 2015 - snw...@suse.de
+Mon Jul 20 13:09:27 CEST 2015 - snw...@suse.de
@@ -100 +111 @@
-Fri Jul 17 15:56:23 CEST 2015 - snw...@suse.com
+Fri Jul 17 15:56:21 CEST 2015 - snw...@suse.com
@@ -106 +117 @@
-Thu Jul  9 15:47:10 CEST 2015 - snw...@suse.com
+Thu Jul  9 15:48:39 CEST 2015 - snw...@suse.com
@@ -119 +130 @@
-Tue Jul  7 14:20:14 CEST 2015 - snw...@suse.com
+Tue Jul  7 14:21:24 CEST 2015 - snw...@suse.com
@@ -126 +137 @@
-Tue Jun 30 07:16:07 CEST 2015 - snw...@suse.com
+Tue Jun 30 07:16:04 CEST 2015 - snw...@suse.com
@@ -132 +143 @@
-Mon Jun 29 13:36:09 CEST 2015 - snw...@suse.com
+Mon Jun 29 13:36:08 CEST 2015 - snw...@suse.com
@@ -149 +160 @@
-Fri Jun 26 11:51:05 CEST 2015 - snw...@suse.com
+Fri Jun 26 11:51:06 CEST 2015 - snw...@suse.com
@@ -155 +166 @@
-Tue Jun 16 14:40:59 CEST 2015 - snw...@suse.com
+Tue Jun 16 14:40:58 CEST 2015 - snw...@suse.com
@@ -161 +172 @@
-Mon Jun 15 14:05:57 CEST 2015 - snw...@suse.com
+Mon Jun 15 14:05:56 CEST 2015 - snw...@suse.com

Old:

  installation-images-14.200.tar.xz

New:

  installation-images-14.204.tar.xz



Other differences:
--
++ installation-images-openSUSE.spec ++
--- /var/tmp/diff_new_pack.CPorDb/_old  2015-10-28 17:14:56.0 +0100
+++ /var/tmp/diff_new_pack.CPorDb/_new  2015-10-28 17:14:56.0 +0100
@@ -44,7 +44,6 @@
 
 %if %theme == SLES
 ExcludeArch: %ix86
-BuildRequires:  plymouth-theme-tribar
 BuildRequires:  sle12-desktop-migration
 BuildRequires:  sles-release
 BuildRequires:  sles-release-MINI
@@ -56,9 +55,7 @@
 

commit skelcd-openSUSE for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package skelcd-openSUSE for openSUSE:Factory 
checked in at 2015-10-28 17:14:41

Comparing /work/SRC/openSUSE:Factory/skelcd-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.skelcd-openSUSE.new (New)


Package is "skelcd-openSUSE"

Changes:

--- /work/SRC/openSUSE:Factory/skelcd-openSUSE/skelcd-openSUSE-non-OSS.changes  
2014-10-25 11:17:57.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.skelcd-openSUSE.new/skelcd-openSUSE-non-OSS.changes 
2015-10-28 17:14:43.0 +0100
@@ -1,0 +2,11 @@
+Wed Oct 21 12:07:57 UTC 2015 - co...@suse.com
+
+- change openSUSE version to Tumbleweed (bnc#925986)
+
+---
+Tue Oct 20 08:35:53 UTC 2015 - dims...@opensuse.org
+
+- Release notes are now available in en_US and en_UK: just pick
+  en_US for the CD main content.
+
+---
skelcd-openSUSE.changes: same change



Other differences:
--
++ skelcd-openSUSE-non-OSS.spec ++
--- /var/tmp/diff_new_pack.EuvmzK/_old  2015-10-28 17:14:44.0 +0100
+++ /var/tmp/diff_new_pack.EuvmzK/_new  2015-10-28 17:14:44.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package skelcd-openSUSE-non-OSS
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -41,7 +41,7 @@
 # changed by pre_checkin
 %define is_non_oss 1
 # define our version
-%define distribution_version 13.2
+%define distribution_version Tumbleweed
 
 %description
 Internal package only, used for openSUSE OSS Media sets
@@ -120,8 +120,8 @@
 #
 # Install release notes as HTML and rtf (yast rtf) pages   
 #
-cp -p /usr/share/doc/release-notes/openSUSE/RELEASE-NOTES.en.html 
$RPM_BUILD_ROOT/CD1/docu/RELEASE-NOTES.en.html
-cp -p /usr/share/doc/release-notes/openSUSE/RELEASE-NOTES.en.rtf 
$RPM_BUILD_ROOT/CD1/docu/RELEASE-NOTES.en.rtf
+cp -p /usr/share/doc/release-notes/openSUSE/RELEASE-NOTES.en_US.html 
$RPM_BUILD_ROOT/CD1/docu/RELEASE-NOTES.en.html
+cp -p /usr/share/doc/release-notes/openSUSE/RELEASE-NOTES.en_US.rtf 
$RPM_BUILD_ROOT/CD1/docu/RELEASE-NOTES.en.rtf
 %endif
 %endif
 

++ skelcd-openSUSE.spec ++
--- /var/tmp/diff_new_pack.EuvmzK/_old  2015-10-28 17:14:44.0 +0100
+++ /var/tmp/diff_new_pack.EuvmzK/_new  2015-10-28 17:14:44.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package skelcd-openSUSE
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -41,7 +41,7 @@
 # changed by pre_checkin
 %define is_non_oss 0
 # define our version
-%define distribution_version 13.2
+%define distribution_version Tumbleweed
 
 %description
 Internal package only, used for openSUSE OSS Media sets
@@ -120,8 +120,8 @@
 #
 # Install release notes as HTML and rtf (yast rtf) pages   
 #
-cp -p /usr/share/doc/release-notes/openSUSE/RELEASE-NOTES.en.html 
$RPM_BUILD_ROOT/CD1/docu/RELEASE-NOTES.en.html
-cp -p /usr/share/doc/release-notes/openSUSE/RELEASE-NOTES.en.rtf 
$RPM_BUILD_ROOT/CD1/docu/RELEASE-NOTES.en.rtf
+cp -p /usr/share/doc/release-notes/openSUSE/RELEASE-NOTES.en_US.html 
$RPM_BUILD_ROOT/CD1/docu/RELEASE-NOTES.en.html
+cp -p /usr/share/doc/release-notes/openSUSE/RELEASE-NOTES.en_US.rtf 
$RPM_BUILD_ROOT/CD1/docu/RELEASE-NOTES.en.rtf
 %endif
 %endif
 




commit libqt5-creator for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package libqt5-creator for openSUSE:Factory 
checked in at 2015-10-28 17:31:03

Comparing /work/SRC/openSUSE:Factory/libqt5-creator (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-creator.new (New)


Package is "libqt5-creator"

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-creator/libqt5-creator.changes
2015-10-06 13:25:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.libqt5-creator.new/libqt5-creator.changes   
2015-10-28 17:31:08.0 +0100
@@ -1,0 +2,13 @@
+Tue Oct 27 10:57:51 UTC 2015 - r...@fthiessen.de
+
+- Update to 3.5.1:
+  * Fixed that cancel button was ignored when wizards ask about
+overwriting files
+  * Fixed crashes with code completion
+  * Meruical: Fixed crash when annotating
+  * And much more bugfixes, for all changes see:
+http://blog.qt.io/blog/2015/10/15/qt-creator-3-5-1-released/
+- Fixed invalid .desktop file
+- Made package build on all repositories of the development project
+
+---

Old:

  qt-creator-opensource-src-3.5.0.tar.gz

New:

  qt-creator-opensource-src-3.5.1.tar.gz



Other differences:
--
++ libqt5-creator.spec ++
--- /var/tmp/diff_new_pack.sUkZo9/_old  2015-10-28 17:31:11.0 +0100
+++ /var/tmp/diff_new_pack.sUkZo9/_new  2015-10-28 17:31:11.0 +0100
@@ -17,16 +17,16 @@
 
 
 Name:   libqt5-creator
-Version:3.5.0
+Version:3.5.1
 Release:0
 Summary:Lightweight IDE
 License:SUSE-LGPL-2.1-with-digia-exception-1.1
 Group:  Development/Tools/IDE
 Url:http://qt.digia.com/Product/Developer-Tools/
-%define rversion 3.5.0
+%define major_ver 3.5
 %define rname qt-creator
-%define qt5_version 5.5.0
-Source: 
http://download.qt.io/official_releases/qtcreator/3.5/%{rversion}/%{rname}-opensource-src-%{rversion}.tar.gz
+%define qt5_version 5.4.0
+Source: 
http://download.qt.io/official_releases/qtcreator/%{major_ver}/%{version}/%{rname}-opensource-src-%{version}.tar.gz
 Source1:%{name}-rpmlintrc
 Source2:qtcreator.desktop
 # PATCH-FIX-UPSTREAM qbs-path.diff -- install qbs plugin to sane location
@@ -41,7 +41,7 @@
 BuildRequires:  libqt5-qttools-private-headers-devel >= %{qt5_version}
 BuildRequires:  libqt5-qtx11extras-devel >= %{qt5_version}
 %ifarch %arm %ix86 x86_64
-%if 0%{?suse_version} != 1315
+%if 0%{?suse_version} != 1315 || 0%{?is_opensuse}
 BuildRequires:  llvm-clang-devel >= 3.6
 %endif
 %endif
@@ -62,7 +62,7 @@
 framework even faster and easier.
 
 %prep
-%setup -q -n %{rname}-opensource-src-%{rversion}
+%setup -q -n %{rname}-opensource-src-%{version}
 %patch0 -p1
 
 %build
@@ -70,7 +70,7 @@
 sed -i s,libexec/qtcreator,%{_lib}/qtcreator/libexec,g qtcreator.pri
 
 %ifarch %arm %ix86 x86_64
-%if 0%{?suse_version} != 1315
+%if 0%{?suse_version} != 1315 || 0%{?is_opensuse}
 opts="LLVM_INSTALL_DIR=%{_prefix}"
 %endif
 %endif

++ qt-creator-opensource-src-3.5.0.tar.gz -> 
qt-creator-opensource-src-3.5.1.tar.gz ++
/work/SRC/openSUSE:Factory/libqt5-creator/qt-creator-opensource-src-3.5.0.tar.gz
 
/work/SRC/openSUSE:Factory/.libqt5-creator.new/qt-creator-opensource-src-3.5.1.tar.gz
 differ: char 5, line 1

++ qtcreator.desktop ++
--- /var/tmp/diff_new_pack.sUkZo9/_old  2015-10-28 17:31:11.0 +0100
+++ /var/tmp/diff_new_pack.sUkZo9/_new  2015-10-28 17:31:11.0 +0100
@@ -7,6 +7,5 @@
 Icon=QtProject-qtcreator
 Terminal=false
 Categories=Qt;Development;IDE;
-MimeType=text/x-c++src;text/x-c++hdr;text/x-xsrc;application/x-designer;application/vnd.nokia.qt.qmakeprofile;application/vnd.nokia.xml.qt.resource;
 
MimeType=text/x-c++src;text/x-c++hdr;text/x-xsrc;application/x-designer;application/vnd.nokia.qt.qmakeprofile;application/vnd.nokia.xml.qt.resource;text/x-qml;text/x-qt.qml;text/x-qt.qbs;
 InitialPreference=9




commit kernel-source for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2015-10-28 17:26:38

Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and  /work/SRC/openSUSE:Factory/.kernel-source.new (New)


Package is "kernel-source"

Changes:

--- /work/SRC/openSUSE:Factory/kernel-source/kernel-debug.changes   
2015-10-25 14:19:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-debug.changes  
2015-10-28 17:26:39.0 +0100
@@ -1,0 +2,18 @@
+Sat Oct 24 18:00:29 CEST 2015 - jsl...@suse.cz
+
+- Refresh patches.xen/xen3-fixup-xen.
+  Use the origin/master approach.
+- commit 6ae5577
+
+---
+Sat Oct 24 17:42:27 CEST 2015 - jsl...@suse.cz
+
+- Linux 4.2.4 (bsc#943982).
+- Refresh patches.xen/xen3-fixup-xen.
+- Delete
+  patches.drivers/ALSA-hda-Disable-power_save_node-for-Thinkpads.
+- Delete
+  patches.fixes/leds-lp55xx-Correct-Kconfig-dependency-for-f-w-user-.
+- commit 6239f7d
+
+---
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-ec2.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa-xen.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-pv.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-xen.changes: same change



Other differences:
--
++ kernel-debug.spec ++
--- /var/tmp/diff_new_pack.H7mhu5/_old  2015-10-28 17:26:51.0 +0100
+++ /var/tmp/diff_new_pack.H7mhu5/_new  2015-10-28 17:26:51.0 +0100
@@ -20,7 +20,7 @@
 # needssslcertforbuild
 
 %define srcversion 4.2
-%define patchversion 4.2.3
+%define patchversion 4.2.4
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -59,9 +59,9 @@
 Summary:A Debug Version of the Kernel
 License:GPL-2.0
 Group:  System/Kernel
-Version:4.2.3
+Version:4.2.4
 %if 0%{?is_kotd}
-Release:.g29faced
+Release:.g6ae5577
 %else
 Release:0
 %endif

kernel-default.spec: same change
++ kernel-docs.spec ++
--- /var/tmp/diff_new_pack.H7mhu5/_old  2015-10-28 17:26:51.0 +0100
+++ /var/tmp/diff_new_pack.H7mhu5/_new  2015-10-28 17:26:51.0 +0100
@@ -16,7 +16,7 @@
 #
 
 
-%define patchversion 4.2.3
+%define patchversion 4.2.4
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -27,9 +27,9 @@
 Summary:Kernel Documentation (man pages)
 License:GPL-2.0
 Group:  Documentation/Man
-Version:4.2.3
+Version:4.2.4
 %if 0%{?is_kotd}
-Release:.g29faced
+Release:.g6ae5577
 %else
 Release:0
 %endif

++ kernel-ec2.spec ++
--- /var/tmp/diff_new_pack.H7mhu5/_old  2015-10-28 17:26:51.0 +0100
+++ /var/tmp/diff_new_pack.H7mhu5/_new  2015-10-28 17:26:51.0 +0100
@@ -20,7 +20,7 @@
 # needssslcertforbuild
 
 %define srcversion 4.2
-%define patchversion 4.2.3
+%define patchversion 4.2.4
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -59,9 +59,9 @@
 Summary:The Amazon EC2 Xen Kernel
 License:GPL-2.0
 Group:  System/Kernel
-Version:4.2.3
+Version:4.2.4
 %if 0%{?is_kotd}
-Release:.g29faced
+Release:.g6ae5577
 %else
 Release:0
 %endif

kernel-lpae.spec: same change
++ kernel-obs-build.spec ++
--- /var/tmp/diff_new_pack.H7mhu5/_old  2015-10-28 17:26:51.0 +0100
+++ /var/tmp/diff_new_pack.H7mhu5/_new  2015-10-28 17:26:51.0 +0100
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 4.2.3
+%define patchversion 4.2.4
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -45,9 +45,9 @@
 Summary:package kernel and initrd for OBS VM builds
 License:GPL-2.0
 Group:  SLES
-Version:4.2.3
+Version:4.2.4
 %if 0%{?is_kotd}
-Release:.g29faced
+Release:.g6ae5577
 %else
 Release:0
 %endif

++ kernel-obs-qa-xen.spec ++
--- /var/tmp/diff_new_pack.H7mhu5/_old  2015-10-28 17:26:51.0 +0100
+++ /var/tmp/diff_new_pack.H7mhu5/_new  2015-10-28 17:26:51.0 +0100
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 4.2.3
+%define patchversion 4.2.4
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -36,9 +36,9 @@
 Summary:Basic QA tests for the kernel
 License:GPL-2.0
 Group:  SLES
-Version:4.2.3
+Version:4.2.4
 %if 0%{?is_kotd}
-Release:.g29faced
+Release:.g6ae5577
 %else
 Release: 

commit bash for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package bash for openSUSE:Factory checked in 
at 2015-10-28 17:15:10

Comparing /work/SRC/openSUSE:Factory/bash (Old)
 and  /work/SRC/openSUSE:Factory/.bash.new (New)


Package is "bash"

Changes:

--- /work/SRC/openSUSE:Factory/bash/bash.changes2015-09-11 
09:00:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.bash.new/bash.changes   2015-10-28 
17:15:12.0 +0100
@@ -1,0 +2,15 @@
+Mon Oct 19 13:38:58 UTC 2015 - wer...@suse.de
+
+- Define the USE_MKTEMP and USE_MKSTEMP cpp macros as the
+  implementation is already there.
+- Add patch bash-4.3-pathtemp.patch to allow root to clear the
+  file systems.  Otherwise the completion does not work if /tmp
+  if full (ENOSPC for here documents)
+
+---
+Fri Oct 16 13:02:27 UTC 2015 - wer...@suse.de
+
+- Remove --hash-size options as there is no any change in the final
+  binary nor library anymore
+
+---

New:

  bash-4.3-pathtemp.patch



Other differences:
--
++ bash.spec ++
--- /var/tmp/diff_new_pack.g96QeS/_old  2015-10-28 17:15:13.0 +0100
+++ /var/tmp/diff_new_pack.g96QeS/_new  2015-10-28 17:15:13.0 +0100
@@ -99,6 +99,8 @@
 Patch47:bash-4.3-perl522.patch
 # PATCH-FIX-SUSE
 Patch48:bash-4.3-extra-import-func.patch
+# PATCH-EXTEND-SUSE Allow root to clean file system if filled up
+Patch49:bash-4.3-pathtemp.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %global _sysconfdir /etc
 %global _incdir %{_includedir}
@@ -319,6 +321,7 @@
 %if %{with import_function}
 %patch48
 %endif
+%patch49
 %patch0  -p0 -b .0
 pushd ../readline-%{rl_vers}%{extend}
 for patch in ../readline-%{rl_vers}-patches/*; do
@@ -397,13 +400,7 @@
   esac
   set +o noclobber
   }
-  echo 'int main () { return !(sizeof(void*) >= 8); }' | gcc -x c -o test64 -
-  if ./test64 ; then
-  LARGEFILE=""
-  else
-  LARGEFILE="-D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64"
-  fi
-  rm -f ./test64
+  LARGEFILE="$(getconf LFS_CFLAGS)"
   (cat > dyn.map)<<-'EOF'
{
*;
@@ -442,7 +439,6 @@
   cflags -DIMPORT_FUNCTIONS_DEF=0 CFLAGS
   cflags -Wl,--as-needed LDFLAGS
   cflags -Wl,-O2 LDFLAGS
-  cflags -Wl,--hash-size=8599LDFLAGS
   cflags -Wl,-rpath,%{_ldldir}/%{bash_vers}   LDFLAGS
   cflags -Wl,--version-script=${PWD}/rl.map   LDFLAGS
   cflags -Wl,--dynamic-list=${PWD}/dyn.mapLDFLAGS
@@ -474,7 +470,6 @@
   ln -sf ../readline-%{rl_vers} readline
   LD_LIBRARY_PATH=$PWD/../readline-%{rl_vers}
   export LD_LIBRARY_PATH
-  LDFLAGS="${LDFLAGS/hash-size=8599/hash-size=16699}"
   CC="gcc -I$PWD -L$PWD/../readline-%{rl_vers}"
 %if %_minsh
   cflags -Os CFLAGS

++ bash-4.3-pathtemp.patch ++
---
 lib/sh/tmpfile.c |   43 +++
 1 file changed, 43 insertions(+)

--- lib/sh/tmpfile.c
+++ lib/sh/tmpfile.c2015-10-19 13:35:30.869518731 +
@@ -36,6 +36,14 @@
 #include 
 #include 
 
+#if defined(__linux__)
+#  include 
+#  include 
+#  ifndef  TMPFS_MAGIC
+#define TMPFS_MAGIC 0x01021994
+#  endif
+#endif
+
 #include 
 
 #ifndef errno
@@ -60,6 +68,8 @@ static unsigned long filenum = 1L;
 static char *
 get_sys_tmpdir ()
 {
+  static int doshm;
+
   if (sys_tmpdir)
 return sys_tmpdir;
 
@@ -86,6 +96,31 @@ get_sys_tmpdir ()
   return sys_tmpdir;
 }
 
+#if defined(__linux__)
+static int
+emergency_sys_tmpdir ()
+{
+  static char *shm = "/dev/shm";
+  static size_t pgsz;
+  struct statfs fs;
+  static int doshm;
+
+  if (getuid() != 0)
+return 0;
+
+  if (doshm)
+return 0;
+
+  doshm++;
+
+  if (statfs(shm, ) < 0 || fs.f_type != TMPFS_MAGIC || eaccess(shm, 
W_OK|X_OK))
+return 0;
+ 
+  sys_tmpdir = shm;
+  return 1;
+}
+#endif
+
 static char *
 get_tmpdir (flags)
  int flags;
@@ -164,6 +199,7 @@ sh_mktmpfd (nameroot, flags, namep)
   int fd, tdlen;
 
   filename = (char *)xmalloc (PATH_MAX + 1);
+enospace:
   tdir = get_tmpdir (flags);
   tdlen = strlen (tdir);
 
@@ -177,6 +213,10 @@ sh_mktmpfd (nameroot, flags, namep)
   free (filename);
   filename = NULL;
 }
+
+  if (fd < 0 && errno == ENOSPC && emergency_sys_tmpdir())
+goto enospace;
+
   if (namep)
 *namep = filename;
   return fd;
@@ -194,6 +234,9 @@ sh_mktmpfd (nameroot, flags, namep)
 }
   while (fd < 0 && errno == EEXIST);
 
+  if (fd < 0 && errno == ENOSPC && emergency_sys_tmpdir())
+goto enospace;
+
   if (namep)
 *namep = filename;
   else
++ bash-4.3.dif ++
--- /var/tmp/diff_new_pack.g96QeS/_old  2015-10-28 17:15:14.0 +0100
+++ 

commit libqt5-qtwebkit for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtwebkit for openSUSE:Factory 
checked in at 2015-10-28 17:15:03

Comparing /work/SRC/openSUSE:Factory/libqt5-qtwebkit (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtwebkit.new (New)


Package is "libqt5-qtwebkit"

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtwebkit/libqt5-qtwebkit.changes  
2015-10-19 22:46:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.libqt5-qtwebkit.new/libqt5-qtwebkit.changes 
2015-10-28 17:15:04.0 +0100
@@ -1,0 +2,5 @@
+Wed Oct 21 15:37:25 UTC 2015 - norm...@linux.vnet.ibm.com
+
+- _constraints adding ppc64le constraint of memory and disk space
+
+---



Other differences:
--
++ _constraints ++
--- /var/tmp/diff_new_pack.cW7fZ6/_old  2015-10-28 17:15:05.0 +0100
+++ /var/tmp/diff_new_pack.cW7fZ6/_new  2015-10-28 17:15:05.0 +0100
@@ -26,4 +26,17 @@
  
 
   
+  
+
+  ppc64le
+
+
+  
+5
+  
+  
+13
+  
+
+  
 




commit git for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package git for openSUSE:Factory checked in 
at 2015-10-28 17:16:32

Comparing /work/SRC/openSUSE:Factory/git (Old)
 and  /work/SRC/openSUSE:Factory/.git.new (New)


Package is "git"

Changes:

--- /work/SRC/openSUSE:Factory/git/git.changes  2015-10-22 12:58:01.0 
+0200
+++ /work/SRC/openSUSE:Factory/.git.new/git.changes 2015-10-28 
17:16:33.0 +0100
@@ -1,0 +2,10 @@
+Thu Oct 22 20:27:11 CEST 2015 - ti...@suse.de
+
+- Fix crash of gitk with --all option in non-English locales
+  (bsc#951153):
+  0001-gitk-Fix-crash-with-all-in-non-English-locales.patch
+  0002-gitk-Update-msgid-s-for-menu-items-with-accelerator.patch
+  0003-gitk-Add-accelerators-to-Japanese-locale.patch
+  0004-gitk-Add-accelerator-to-German-locale.patch
+
+---

New:

  0001-gitk-Fix-crash-with-all-in-non-English-locales.patch
  0002-gitk-Update-msgid-s-for-menu-items-with-accelerator.patch
  0003-gitk-Add-accelerators-to-Japanese-locale.patch
  0004-gitk-Add-accelerator-to-German-locale.patch



Other differences:
--
++ git.spec ++
--- /var/tmp/diff_new_pack.EWo091/_old  2015-10-28 17:16:34.0 +0100
+++ /var/tmp/diff_new_pack.EWo091/_new  2015-10-28 17:16:34.0 +0100
@@ -51,6 +51,11 @@
 Patch6: git-tcsh-completion-fixes.diff
 # adapt paths in zsh completion (bnc#853183)
 Patch7: git-zsh-completion-fixes.diff
+# PATCH-FIX-OPENSUSE fixes for gitk crash (bsc#951153)
+Patch101:   0001-gitk-Fix-crash-with-all-in-non-English-locales.patch
+Patch102:   0002-gitk-Update-msgid-s-for-menu-items-with-accelerator.patch
+Patch103:   0003-gitk-Add-accelerators-to-Japanese-locale.patch
+Patch104:   0004-gitk-Add-accelerator-to-German-locale.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  apache2
 BuildRequires:  asciidoc
@@ -236,6 +241,10 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch101 -p1
+%patch102 -p1
+%patch103 -p1
+%patch104 -p1
 
 %build
 cat > .make <<'EOF'

++ 0001-gitk-Fix-crash-with-all-in-non-English-locales.patch ++
>From dc5621adb09150be368d2a3d29f4312f79dfcbd3 Mon Sep 17 00:00:00 2001
From: Takashi Iwai 
Date: Tue, 20 Oct 2015 13:40:13 +0200
Subject: [PATCH 1/4] gitk: Fix crash with --all in non-English locales

When gitk is invoked with --all option in a non-English locale, it
crashes like:
$ LC_ALL="de_DE.UTF-8" gitk --all
Error in startup script: bad menu entry index "Ansicht bearbeiten ..."
while executing
".bar.view entryconf [mca "Edit view..."] -state normal"
invoked from within
"if {$cmdline_files ne {} || $revtreeargs ne {} || $revtreeargscmd ne {}} {
# create a view for the files/dirs specified on the command line
se..."
(file "/usr/bin/gitk" line 12442)

The reason is the leftover strings that don't match any longer with
the new string containing accelerator mark (&).  This patch corrects
these strings.

Bugzilla: https://bugzilla.suse.com/show_bug.cgi?id=951153
Signed-off-by: Takashi Iwai 
---
 gitk-git/gitk | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/gitk-git/gitk b/gitk-git/gitk
index 2028b554f487..fcc606eab735 100755
--- a/gitk-git/gitk
+++ b/gitk-git/gitk
@@ -12452,8 +12452,8 @@ if {$cmdline_files ne {} || $revtreeargs ne {} || 
$revtreeargscmd ne {}} {
 set viewchanged(1) 0
 set vdatemode(1) 0
 addviewmenu 1
-.bar.view entryconf [mca "Edit view..."] -state normal
-.bar.view entryconf [mca "Delete view"] -state normal
+.bar.view entryconf [mca " view..."] -state normal
+.bar.view entryconf [mca " view"] -state normal
 }
 
 if {[info exists permviews]} {
-- 
2.6.1

++ 0002-gitk-Update-msgid-s-for-menu-items-with-accelerator.patch ++
 1151 lines (skipped)

++ 0003-gitk-Add-accelerators-to-Japanese-locale.patch ++
>From def48190211772ca6b5a6b4f2603201be1768bb2 Mon Sep 17 00:00:00 2001
From: Takashi Iwai 
Date: Tue, 20 Oct 2015 14:09:36 +0200
Subject: [PATCH 3/4] gitk: Add accelerators to Japanese locale

Just follow the English accelerator keys.

Signed-off-by: Takashi Iwai 
---
 gitk-git/po/ja.po | 34 +-
 1 file changed, 17 insertions(+), 17 deletions(-)

diff --git a/gitk-git/po/ja.po b/gitk-git/po/ja.po
index 9bbbadd3b427..59e42a89fd7e 100644
--- a/gitk-git/po/ja.po
+++ b/gitk-git/po/ja.po
@@ -91,71 +91,71 @@ msgstr "キャンセル"
 
 #: gitk:2069
 msgid ""
-msgstr "更新"
+msgstr "更新()"
 
 #: gitk:2070
 msgid ""
-msgstr "リロード"
+msgstr "リロード()"
 
 #: gitk:2071
 msgid "Reread re"
-msgstr "リファレンスを再読み込み"
+msgstr "リファレンスを再読み込み()"
 
 #: gitk:2072
 msgid " references"
-msgstr 

commit yast2 for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package yast2 for openSUSE:Factory checked 
in at 2015-10-28 17:27:45

Comparing /work/SRC/openSUSE:Factory/yast2 (Old)
 and  /work/SRC/openSUSE:Factory/.yast2.new (New)


Package is "yast2"

Changes:

--- /work/SRC/openSUSE:Factory/yast2/yast2.changes  2015-10-25 
15:11:04.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2.new/yast2.changes 2015-10-28 
17:27:47.0 +0100
@@ -1,0 +2,7 @@
+Fri Oct 23 11:52:35 UTC 2015 - mvid...@suse.com
+
+- Fixed clipped labels in Arabic on some widgets (bsc#880701).
+- Fixed that also for the installation (bsc#880701#c43)
+- 3.1.155
+
+---

Old:

  yast2-3.1.154.tar.bz2

New:

  yast2-3.1.155.tar.bz2



Other differences:
--
++ yast2.spec ++
--- /var/tmp/diff_new_pack.C3Cjk7/_old  2015-10-28 17:27:48.0 +0100
+++ /var/tmp/diff_new_pack.C3Cjk7/_new  2015-10-28 17:27:48.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2
-Version:3.1.154
+Version:3.1.155
 Release:0
 Url:https://github.com/yast/yast-yast2
 

++ yast2-3.1.154.tar.bz2 -> yast2-3.1.155.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-3.1.154/package/yast2.changes 
new/yast2-3.1.155/package/yast2.changes
--- old/yast2-3.1.154/package/yast2.changes 2015-10-22 13:51:08.0 
+0200
+++ new/yast2-3.1.155/package/yast2.changes 2015-10-26 10:46:26.0 
+0100
@@ -1,4 +1,11 @@
 ---
+Fri Oct 23 11:52:35 UTC 2015 - mvid...@suse.com
+
+- Fixed clipped labels in Arabic on some widgets (bsc#880701).
+- Fixed that also for the installation (bsc#880701#c43)
+- 3.1.155
+
+---
 Thu Oct 22 08:24:58 UTC 2015 - mfi...@suse.com
 
 - bnc#946047
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-3.1.154/package/yast2.spec 
new/yast2-3.1.155/package/yast2.spec
--- old/yast2-3.1.154/package/yast2.spec2015-10-22 13:51:08.0 
+0200
+++ new/yast2-3.1.155/package/yast2.spec2015-10-26 10:46:26.0 
+0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2
-Version:3.1.154
+Version:3.1.155
 Release:0
 Url:https://github.com/yast/yast-yast2
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-3.1.154/scripts/yast2 
new/yast2-3.1.155/scripts/yast2
--- old/yast2-3.1.154/scripts/yast2 2015-10-22 13:51:08.0 +0200
+++ new/yast2-3.1.155/scripts/yast2 2015-10-26 10:46:26.0 +0100
@@ -389,7 +389,7 @@
 fi
 elif [ "$SELECTED_GUI" = "qt" ]; then
 
-set_qt_home_dir
+set_qt_env
 
 # find which control center shell we want, if there is none we
 # fall back to the built-in ycp menu
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-3.1.154/scripts/yast2-funcs 
new/yast2-3.1.155/scripts/yast2-funcs
--- old/yast2-3.1.154/scripts/yast2-funcs   2015-10-22 13:51:08.0 
+0200
+++ new/yast2-3.1.155/scripts/yast2-funcs   2015-10-26 10:46:26.0 
+0100
@@ -111,6 +111,21 @@
 fi
 }
 
+function set_qt_arabic_workaround()
+{
+# Work around clipped Arabic text, bsc#880701
+# FIXME: Upstream bug: https://bugreports.qt.io/browse/QTBUG-41450
+# Locale check: first of the variables wins; man 7 locale
+case "${LC_ALL}${LC_MESSAGES}${LANG}" in
+ar*) export QT_HARFBUZZ=old ;;
+esac
+}
+
+function set_qt_env()
+{
+set_qt_home_dir
+set_qt_arabic_workaround
+}
 
 function set_inst_qt_env()
 {
@@ -119,6 +134,7 @@
 export QT_HOME_DIR="/tmp/.qt/"
 mkdir -p /tmp/.qt
 [ -e /usr/share/desktop-data/qtrc ] && cp /usr/share/desktop-data/qtrc 
/tmp/.qt/
+set_qt_arabic_workaround
 }
 
 




commit kicad-doc for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package kicad-doc for openSUSE:Factory 
checked in at 2015-10-28 17:30:15

Comparing /work/SRC/openSUSE:Factory/kicad-doc (Old)
 and  /work/SRC/openSUSE:Factory/.kicad-doc.new (New)


Package is "kicad-doc"

Changes:

--- /work/SRC/openSUSE:Factory/kicad-doc/kicad-doc.changes  2013-08-01 
15:37:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.kicad-doc.new/kicad-doc.changes 2015-10-28 
17:30:17.0 +0100
@@ -1,0 +2,5 @@
+Fri Sep 25 21:40:12 UTC 2015 - dmitr...@opensuse.org
+
+- Update to version 4.0.0~20150925
+
+---

Old:

  kicad-doc-20130728.tar.bz2

New:

  _service
  kicad-doc-4.0.0~20150925.tar.gz
  license_for_documentation.txt



Other differences:
--
++ kicad-doc.spec ++
--- /var/tmp/diff_new_pack.7d8QFz/_old  2015-10-28 17:30:21.0 +0100
+++ /var/tmp/diff_new_pack.7d8QFz/_new  2015-10-28 17:30:21.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package kicad-doc
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,393 +17,142 @@
 
 
 Name:   kicad-doc
-Version:20130728
+Version:4.0.0~20150925
 Release:0
-Summary:Documentation and tutorials for kicad
+Summary:Documentation and tutorials for KiCad
 License:SUSE-OldFSFDocLicense
 Group:  Documentation/Other
 Url:http://kicad-pcb.org
-# bzr branch lp:~kicad-developers/kicad/doc doc
-# bzr export -r 469 kicad-doc-20130728.tar.bz2
-Source: %{name}-%{version}.tar.bz2
-
+Source: %{name}-%{version}.tar.gz
+Source2:
https://raw.githubusercontent.com/KiCad/kicad-source-mirror/master/license_for_documentation.txt
+BuildRequires:  asciidoc >= 8.6.9
 BuildRequires:  cmake
-BuildRequires:  gcc-c++
-
+BuildRequires:  dblatex >= 0.3.4
+BuildRequires:  gettext >= 0.18
+BuildRequires:  libxslt-tools
+BuildRequires:  po4a >= 0.45
+BuildRequires:  source-highlight
+BuildRequires:  texlive
+BuildRequires:  texlive-collection-langeuropean
+BuildRequires:  texlive-collection-langfrench
+BuildRequires:  texlive-collection-langitalian
+# BuildRequires:  texlive-collection-langjapanese
+BuildRequires:  texlive-collection-langpolish
+# BuildRequires:  vlgothic-fonts
+BuildRequires:  perl(Unicode::LineBreak)
 BuildArch:  noarch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+Requires:   kicad
 
 %description
 Kicad is an open source software for the creation of electronic
-schematic diagrams and printed circuit board artwork up to 16 layers.
-This is the documentation package for kicad. It contains documentation
+schematic diagrams and printed circuit board artwork.
+This is the documentation package for KiCad. It contains documentation
 and tutorials.
 
-%packagede
-Summary:German documentation and tutorials for kicad
-Group:  Documentation/Other
-Provides:   locale(kicad-doc:de)
-
-%descriptionde
-This package contains German documentation and tutorials for kicad
-
 %packageen
-Summary:English documentation and tutorials for kicad
+Summary:English documentation and tutorials for KiCad
 Group:  Documentation/Other
 Provides:   locale(kicad-doc:en)
+Requires:   kicad-doc = %{version}
 
 %descriptionen
-This package contains English documentation and tutorials for kicad
-
-%packagees
-Summary:Spanish documentation and tutorials for kicad
-Group:  Documentation/Other
-Provides:   locale(kicad-doc:es)
-
-%descriptiones
-This package contains Spanish documentation and tutorials for kicad
+This package contains English documentation and tutorials for KiCad
 
 %packagefr
-Summary:French documentation and tutorials for kicad
+Summary:French documentation and tutorials for KiCad
 Group:  Documentation/Other
 Provides:   locale(kicad-doc:fr)
+Requires:   kicad-doc = %{version}
 
 %descriptionfr
-This package contains French documentation and tutorials for kicad
-
-%packagehu
-Summary:Hungarian documentation and tutorials for kicad
-Group:  Documentation/Other
-Provides:   locale(kicad-doc:hu)
-
-%descriptionhu
-This package contains Hungarian documentation and tutorials for kicad
+This package contains French documentation and tutorials for KiCad
 
 %packageit
-Summary:Italian documentation and tutorials for kicad
+Summary:Italian 

commit phpMyAdmin for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package phpMyAdmin for openSUSE:Factory 
checked in at 2015-10-28 17:30:22

Comparing /work/SRC/openSUSE:Factory/phpMyAdmin (Old)
 and  /work/SRC/openSUSE:Factory/.phpMyAdmin.new (New)


Package is "phpMyAdmin"

Changes:

--- /work/SRC/openSUSE:Factory/phpMyAdmin/phpMyAdmin.changes2015-09-24 
06:15:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.phpMyAdmin.new/phpMyAdmin.changes   
2015-10-28 17:30:30.0 +0100
@@ -1,0 +2,11 @@
+Mon Oct 26 10:32:47 UTC 2015 - ec...@opensuse.org
+
+- update to 4.4.15.1 (2015-10-23)
+  - gh#11464 phpMyAdmin suggests upgrading to newer version not 
+usable on that system
+- Security fixes: [boo#951960]
+  * PMASA-2015-5 (CVE-2015-7873, CWE-661 CWE-20)
+https://www.phpmyadmin.net/security/PMASA-2015-5/
+- fix issue [security] Content spoofing on url.php
+
+---

Old:

  phpMyAdmin-4.4.15-all-languages.tar.xz
  phpMyAdmin-4.4.15-all-languages.tar.xz.asc

New:

  phpMyAdmin-4.4.15.1-all-languages.tar.xz
  phpMyAdmin-4.4.15.1-all-languages.tar.xz.asc



Other differences:
--
++ phpMyAdmin.spec ++
--- /var/tmp/diff_new_pack.OFmHLM/_old  2015-10-28 17:30:31.0 +0100
+++ /var/tmp/diff_new_pack.OFmHLM/_new  2015-10-28 17:30:31.0 +0100
@@ -29,7 +29,7 @@
 %define ap_grp nogroup
 %endif
 Name:   phpMyAdmin
-Version:4.4.15
+Version:4.4.15.1
 Release:0
 Summary:Administration of MySQL over the web
 License:GPL-2.0+

++ phpMyAdmin-4.4.15-all-languages.tar.xz -> 
phpMyAdmin-4.4.15.1-all-languages.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/phpMyAdmin-4.4.15-all-languages/ChangeLog 
new/phpMyAdmin-4.4.15.1-all-languages/ChangeLog
--- old/phpMyAdmin-4.4.15-all-languages/ChangeLog   2015-09-20 
12:34:04.0 +0200
+++ new/phpMyAdmin-4.4.15.1-all-languages/ChangeLog 2015-10-23 
13:29:22.0 +0200
@@ -1,6 +1,10 @@
 phpMyAdmin - ChangeLog
 ==
 
+4.4.15.1 (2015-10-23)
+- issue #11464 phpMyAdmin suggests upgrading to newer version not usable on 
that system
+- issue[security] Content spoofing on url.php
+
 4.4.15.0 (2015-09-20)
 - issue #11411 Undefined "replace" function on numeric scalar
 - issue #11421 Stored-proc / routine - broken parameter parsing
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/phpMyAdmin-4.4.15-all-languages/README 
new/phpMyAdmin-4.4.15.1-all-languages/README
--- old/phpMyAdmin-4.4.15-all-languages/README  2015-09-20 12:34:04.0 
+0200
+++ new/phpMyAdmin-4.4.15.1-all-languages/README2015-10-23 
13:29:22.0 +0200
@@ -1,7 +1,7 @@
 phpMyAdmin - Readme
 ===
 
-Version 4.4.15
+Version 4.4.15.1
 
 A set of PHP-scripts to manage MySQL over the web.
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/phpMyAdmin-4.4.15-all-languages/RELEASE-DATE-4.4.15 
new/phpMyAdmin-4.4.15.1-all-languages/RELEASE-DATE-4.4.15
--- old/phpMyAdmin-4.4.15-all-languages/RELEASE-DATE-4.4.15 2015-09-20 
12:34:04.0 +0200
+++ new/phpMyAdmin-4.4.15.1-all-languages/RELEASE-DATE-4.4.15   1970-01-01 
01:00:00.0 +0100
@@ -1 +0,0 @@
-Sun Sep 20 10:33:41 UTC 2015
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/phpMyAdmin-4.4.15-all-languages/RELEASE-DATE-4.4.15.1 
new/phpMyAdmin-4.4.15.1-all-languages/RELEASE-DATE-4.4.15.1
--- old/phpMyAdmin-4.4.15-all-languages/RELEASE-DATE-4.4.15.1   1970-01-01 
01:00:00.0 +0100
+++ new/phpMyAdmin-4.4.15.1-all-languages/RELEASE-DATE-4.4.15.1 2015-10-23 
13:29:22.0 +0200
@@ -0,0 +1 @@
+Fri Oct 23 11:29:01 UTC 2015
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/phpMyAdmin-4.4.15-all-languages/doc/conf.py 
new/phpMyAdmin-4.4.15.1-all-languages/doc/conf.py
--- old/phpMyAdmin-4.4.15-all-languages/doc/conf.py 2015-09-20 
12:34:04.0 +0200
+++ new/phpMyAdmin-4.4.15.1-all-languages/doc/conf.py   2015-10-23 
13:29:22.0 +0200
@@ -51,7 +51,7 @@
 # built documents.
 #
 # The short X.Y version.
-version = '4.4.15'
+version = '4.4.15.1'
 # The full version, including alpha/beta/rc tags.
 release = version
 
Files old/phpMyAdmin-4.4.15-all-languages/doc/doctrees/config.doctree and 
new/phpMyAdmin-4.4.15.1-all-languages/doc/doctrees/config.doctree differ
Files old/phpMyAdmin-4.4.15-all-languages/doc/doctrees/copyright.doctree and 
new/phpMyAdmin-4.4.15.1-all-languages/doc/doctrees/copyright.doctree differ
Files 

commit ldb for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package ldb for openSUSE:Factory checked in 
at 2015-10-28 17:30:03

Comparing /work/SRC/openSUSE:Factory/ldb (Old)
 and  /work/SRC/openSUSE:Factory/.ldb.new (New)


Package is "ldb"

Changes:

--- /work/SRC/openSUSE:Factory/ldb/ldb.changes  2015-09-19 06:53:36.0 
+0200
+++ /work/SRC/openSUSE:Factory/.ldb.new/ldb.changes 2015-10-28 
17:30:05.0 +0100
@@ -1,0 +2,5 @@
+Thu Oct 22 20:52:14 UTC 2015 - lmue...@suse.com
+
+- Rename pyldb to python-ldb.
+
+---



Other differences:
--
++ ldb.spec ++
--- /var/tmp/diff_new_pack.DXeLCi/_old  2015-10-28 17:30:06.0 +0100
+++ /var/tmp/diff_new_pack.DXeLCi/_new  2015-10-28 17:30:06.0 +0100
@@ -18,9 +18,12 @@
 
 %{!?python_sitearch:  %global python_sitearch %(%{__python} -c "from 
distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
 
-%define talloc_version 2.0.8
-%define tdb_version 1.3.4
-%define tevent_version 0.9.17
+%define talloc_version 2.1.4
+%define tdb_version 1.3.7
+%define tevent_version 0.9.25
+
+# this ldb_version macro gets obsoleted with the next minor version update
+%define ldb_version 1.1.21
 
 Name:   ldb
 BuildRequires:  docbook-xsl-stylesheets
@@ -30,8 +33,8 @@
 BuildRequires:  libtevent-devel >= %{tevent_version}
 BuildRequires:  libxslt
 BuildRequires:  popt-devel
-BuildRequires:  pytalloc-devel >= %{talloc_version}
 BuildRequires:  python-devel
+BuildRequires:  python-talloc-devel >= %{talloc_version}
 BuildRequires:  python-tdb >= %{tdb_version}
 BuildRequires:  python-tevent >= %{tevent_version}
 %if 0%{?suse_version} == 0 || 0%{?suse_version} > 1140
@@ -40,13 +43,13 @@
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
 Url:http://ldb.samba.org/
-Version:1.1.21
+Version:%{ldb_version}.0
 Release:0
 Summary:An LDAP-like embedded database
 License:GPL-3.0+
 Group:  System/Libraries
-Source: http://download.samba.org/pub/ldb/ldb-%{version}.tar.gz
-Source1:http://download.samba.org/pub/ldb/ldb-%{version}.tar.asc
+Source: http://download.samba.org/pub/ldb/ldb-%{ldb_version}.tar.gz
+Source1:http://download.samba.org/pub/ldb/ldb-%{ldb_version}.tar.asc
 Source2:ldb.keyring
 Source4:baselibs.conf
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -91,33 +94,37 @@
 Tools to manipulate ldb files
 
 
-%package -n pyldb
+%package -n python-ldb
 Summary:Python bindings for the LDB library
 Group:  Development/Libraries/Python
 Requires:   %{libldb_name} = %{version}
 PreReq: /sbin/ldconfig
+Provides:   pyldb = %{version}
+Obsoletes:  pyldb < %{version}
 
-%description -n pyldb
+%description -n python-ldb
 This package contains the python bindings for the LDB library.
 
 
-%package -n pyldb-devel
+%package -n python-ldb-devel
 Summary:Development files for the Python bindings for the LDB library
 Group:  Development/Libraries/Python
-Requires:   pyldb = %{version}
+Requires:   python-ldb = %{version}
 %if 0%{?suse_version} > 1020
 Requires:   pkg-config
 %else
 Requires:   pkgconfig
 %endif
+Provides:   pyldb-devel = %{version}
+Obsoletes:  pyldb-devel < %{version}
 
-%description -n pyldb-devel
+%description -n python-ldb-devel
 This package contains the development files for the Python bindings for the
 LDB library.
 
 
 %prep
-%setup -n ldb-%{version} -q
+%setup -n ldb-%{ldb_version} -q
 
 %build
 %if 0%{?suse_version} && 0%{?suse_version} < 911
@@ -153,9 +160,9 @@
 
 %postun -n %{libldb_name} -p /sbin/ldconfig
 
-%post -n pyldb -p /sbin/ldconfig
+%post -n python-ldb -p /sbin/ldconfig
 
-%postun -n pyldb -p /sbin/ldconfig
+%postun -n python-ldb -p /sbin/ldconfig
 
 %files -n %{libldb_name}
 %defattr(-,root,root)
@@ -198,12 +205,12 @@
 %{_mandir}/man1/ldbsearch.1.gz
 %{_mandir}/man3/ldb.3.gz
 
-%files -n pyldb
+%files -n python-ldb
 %defattr(-,root,root,-)
 %{python_sitearch}/ldb.so
 %{_libdir}/libpyldb-util.so.*
 
-%files -n pyldb-devel
+%files -n python-ldb-devel
 %defattr(-,root,root,-)
 %{_includedir}/pyldb.h
 %{_libdir}/libpyldb-util.so

++ baselibs.conf ++
--- /var/tmp/diff_new_pack.DXeLCi/_old  2015-10-28 17:30:06.0 +0100
+++ /var/tmp/diff_new_pack.DXeLCi/_new  2015-10-28 17:30:06.0 +0100
@@ -1,2 +1,3 @@
 libldb1
-pyldb
+python-ldb
+  obsoletes "pyldb- < "






commit python3-testtools for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-testtools for 
openSUSE:Factory checked in at 2015-10-28 17:30:31

Comparing /work/SRC/openSUSE:Factory/python3-testtools (Old)
 and  /work/SRC/openSUSE:Factory/.python3-testtools.new (New)


Package is "python3-testtools"

Changes:

--- /work/SRC/openSUSE:Factory/python3-testtools/python3-testtools.changes  
2015-05-11 19:49:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.python3-testtools.new/python3-testtools.changes 
2015-10-28 17:30:40.0 +0100
@@ -1,0 +2,5 @@
+Mon Oct 26 16:05:26 UTC 2015 - toddrme2...@gmail.com
+
+- Use upstream unit test command
+
+---



Other differences:
--
++ python3-testtools.spec ++
--- /var/tmp/diff_new_pack.wIckyW/_old  2015-10-28 17:30:41.0 +0100
+++ /var/tmp/diff_new_pack.wIckyW/_new  2015-10-28 17:30:41.0 +0100
@@ -61,7 +61,9 @@
 python3 setup.py install --prefix=%{_prefix} --root=%{buildroot}
 
 %check
-python3 setup.py test
+pushd doc
+PYTHONPATH=%{buildroot}%{python3_sitelib} python3 -m testtools.run 
testtools.tests.test_suite
+popd
 
 %files
 %defattr(-,root,root,-)




commit rear for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package rear for openSUSE:Factory checked in 
at 2015-10-28 17:30:36

Comparing /work/SRC/openSUSE:Factory/rear (Old)
 and  /work/SRC/openSUSE:Factory/.rear.new (New)


Package is "rear"

Changes:

--- /work/SRC/openSUSE:Factory/rear/rear.changes2015-10-20 
00:05:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.rear.new/rear.changes   2015-10-28 
17:30:43.0 +0100
@@ -1,0 +2,12 @@
+Fri Oct 16 13:02:44 CEST 2015 - jsm...@suse.de
+
+- Enhanced SLE12-SP1-btrfs.patch so that for mounted btrfs
+  subvolumes that have the 'no copy on write' attribute set
+  those btrfs subvolumes are recreated with that attribute set
+  (by using 'chattr' on the btrfs subvolume directory),
+  see https://github.com/rear/rear/issues/556
+  (bsc#946006 fate#318701).
+- Enhanced SLE12-SP1-btrfs-example.conf so that also lsattr is
+  in the recovery system (useful but not strictly required).
+
+---



Other differences:
--
++ SLE12-SP1-btrfs-example.conf ++
--- /var/tmp/diff_new_pack.wJg7WI/_old  2015-10-28 17:30:44.0 +0100
+++ /var/tmp/diff_new_pack.wJg7WI/_new  2015-10-28 17:30:44.0 +0100
@@ -41,8 +41,9 @@
 # On SLE12-SP1 with default btrfs subvolumes what is mounted at '/' is a btrfs 
snapshot subvolume
 # that is controlled by snapper so that snapper is needed in the recovery 
system.
 # In SLE12-SP1 some btrfs subvolume directories (/var/lib/pgsql 
/var/lib/libvirt/images /var/lib/mariadb)
-# have the "no copy on write (C)" file attribute set so that chattr is needed 
in the recovery system.
-REQUIRED_PROGS=( "${REQUIRED_PROGS[@]}" snapper chattr )
+# have the "no copy on write (C)" file attribute set so that chattr is 
required in the recovery system
+# and accordingly also lsattr is useful to have in the recovery system (but 
not strictly required):
+REQUIRED_PROGS=( "${REQUIRED_PROGS[@]}" snapper chattr lsattr )
 # Snapper setup by the recovery system uses 
/usr/lib/snapper/installation-helper
 # that is linked to all libraries where snapper is linked to
 # (except libdbus that is only needed by snapper).

++ SLE12-SP1-btrfs.patch ++
--- /var/tmp/diff_new_pack.wJg7WI/_old  2015-10-28 17:30:44.0 +0100
+++ /var/tmp/diff_new_pack.wJg7WI/_new  2015-10-28 17:30:44.0 +0100
@@ -65,8 +65,8 @@
  # its top-level/root subvolume is the btrfs default subvolume 
which gets mounted when no other subvolume is specified.
 diff -rp -U17 
rear-1.17.2/usr/share/rear/layout/prepare/GNU/Linux/13_include_mount_subvolumes_code.sh
 
rear-1.17.2.SLE12-SP1-btrfs/usr/share/rear/layout/prepare/GNU/Linux/13_include_mount_subvolumes_code.sh
 --- 
rear-1.17.2/usr/share/rear/layout/prepare/GNU/Linux/13_include_mount_subvolumes_code.sh
2015-06-08 09:50:38.0 +0200
-+++ 
rear-1.17.2.SLE12-SP1-btrfs/usr/share/rear/layout/prepare/GNU/Linux/13_include_mount_subvolumes_code.sh
2015-10-02 13:22:15.0 +0200
-@@ -19,206 +19,300 @@ btrfs_subvolumes_setup() {
 
rear-1.17.2.SLE12-SP1-btrfs/usr/share/rear/layout/prepare/GNU/Linux/13_include_mount_subvolumes_code.sh
2015-10-16 12:09:06.0 +0200
+@@ -19,206 +19,309 @@ btrfs_subvolumes_setup() {
  # where $device is the device node where the filesystem was already 
created by 13_include_filesystem_code.sh
  # (usually a harddisk partition like e.g. /dev/sda1):
  device=$1
@@ -188,6 +188,15 @@
  fi
  echo "btrfs subvolume create 
$recovery_system_mountpoint/$subvolume_path"
  ) >> "$LAYOUT_CODE"
++# Btrfs subvolumes 'no copy on write' attribute setup:
++if grep -q "^btrfsnocopyonwrite $subvolume_path\$" "$LAYOUT_FILE" ; 
then
++info_message="Setting 'no copy on write' attribute for subvolume 
$subvolume_path"
++Log $info_message
++(
++echo "# $info_message"
++echo "chattr +C $recovery_system_mountpoint/$subvolume_path"
++) >> "$LAYOUT_CODE"
++fi
  done < <( grep "^btrfsnormalsubvol $device $mountpoint " "$LAYOUT_FILE" )
  ###
  # Btrfs default subvolume setup:
@@ -381,3 +390,56 @@
  if test "$subvolume_path" = "$default_subvolume_path" ; then
 Log "On $device btrfs default subvolume 
$default_subvolume_path already mounted at $subvolume_mountpoint, no remounting 
needed"
 continue
+diff -rp -U17 
rear-1.17.2/usr/share/rear/layout/save/GNU/Linux/23_filesystem_layout.sh 
rear-1.17.2.SLE12-SP1-btrfs/usr/share/rear/layout/save/GNU/Linux/23_filesystem_layout.sh
+--- rear-1.17.2/usr/share/rear/layout/save/GNU/Linux/23_filesystem_layout.sh  

commit yubikey-neo-manager for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package yubikey-neo-manager for 
openSUSE:Factory checked in at 2015-10-28 17:30:38

Comparing /work/SRC/openSUSE:Factory/yubikey-neo-manager (Old)
 and  /work/SRC/openSUSE:Factory/.yubikey-neo-manager.new (New)


Package is "yubikey-neo-manager"

Changes:

--- /work/SRC/openSUSE:Factory/yubikey-neo-manager/yubikey-neo-manager.changes  
2015-06-09 08:50:26.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.yubikey-neo-manager.new/yubikey-neo-manager.changes 
2015-10-28 17:30:45.0 +0100
@@ -1,0 +2,10 @@
+Sun Oct 25 21:19:31 UTC 2015 - t.gru...@katodev.de
+
+- Fix dependencive in .spec file 
+
+---
+Tue Oct 13 08:20:28 UTC 2015 - t.gru...@katodev.de
+
+- Add dependencive in .spec file
+
+---

New:

  yubikey-neo-manager-1.3.0.tar.gz.sig



Other differences:
--
++ yubikey-neo-manager.spec ++
--- /var/tmp/diff_new_pack.kTartU/_old  2015-10-28 17:30:46.0 +0100
+++ /var/tmp/diff_new_pack.kTartU/_new  2015-10-28 17:30:46.0 +0100
@@ -22,10 +22,9 @@
 Summary:YubiKey NEO CCID Manager GUI
 License:BSD-2-Clause
 Group:  System/Security
-Url:https://github.com/Yubico/manager
-Source0:%{name}-%{version}.tar.gz
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildArch:  noarch
+Url:https://developers.yubico.com/yubikey-neo-manager/
+Source0:
https://developers.yubico.com/yubikey-neo-manager/Releases/%{name}-%{version}.tar.gz
+Source1:
https://developers.yubico.com/yubikey-neo-manager/Releases/%{name}-%{version}.tar.gz.sig
 BuildRequires:  fdupes
 BuildRequires:  pkg-config
 BuildRequires:  python-libxml2
@@ -38,7 +37,13 @@
 BuildRequires:  pkgconfig(u2f-host)
 BuildRequires:  pkgconfig(ykneomgr) >= 0.1.6
 BuildRequires:  pkgconfig(ykpers-1) >= 1.11
+Requires:   libu2f-host0
+Requires:   libykneomgr0 >= 0.1.6
+Requires:   libykpers-1-1 >= 1.11
 Requires:   python-pycrypto
+Requires:   python-pyside
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildArch:  noarch
 
 %description
 GUI for managing your YubiKey NEO configuration.




commit docker for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package docker for openSUSE:Factory checked 
in at 2015-10-28 17:30:33

Comparing /work/SRC/openSUSE:Factory/docker (Old)
 and  /work/SRC/openSUSE:Factory/.docker.new (New)


Package is "docker"

Changes:

--- /work/SRC/openSUSE:Factory/docker/docker.changes2015-10-20 
16:22:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.docker.new/docker.changes   2015-10-28 
17:30:41.0 +0100
@@ -1,0 +2,6 @@
+Mon Oct 26 14:02:47 UTC 2015 - norm...@linux.vnet.ibm.com
+
+- new patch to avoid ppc64le build error
+  docker_missing_ppc64le_netlink_linux_files.patch
+
+---

New:

  docker_missing_ppc64le_netlink_linux_files.patch



Other differences:
--
++ docker.spec ++
--- /var/tmp/diff_new_pack.lwdgFY/_old  2015-10-28 17:30:42.0 +0100
+++ /var/tmp/diff_new_pack.lwdgFY/_new  2015-10-28 17:30:42.0 +0100
@@ -51,6 +51,7 @@
 Patch100:   ignore-dockerinit-checksum.patch
 Patch101:   gcc-go-build-static-libgo.patch
 Patch102:   docker_rename_jump_amd64_as_jump_linux.patch
+Patch103:   docker_missing_ppc64le_netlink_linux_files.patch
 BuildRequires:  bash-completion
 BuildRequires:  device-mapper-devel >= 1.2.68
 BuildRequires:  glibc-devel-static
@@ -147,6 +148,7 @@
 %patch100 -p1
 %patch101 -p0
 %patch102 -p1
+%patch103 -p1
 %endif
 cp %{SOURCE7} .
 

++ docker_missing_ppc64le_netlink_linux_files.patch ++
From: Michel Normand 
Subject: docker missing ppc64le netlink linux files
Date: Mon, 26 Oct 2015 15:00:07 +0100

docker missing ppc64le netlink linux files
patch to avoid build error like:
===
[   29s] # github.com/opencontainers/runc/libcontainer/netlink
[   29s] 
vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux.go:1260:26:
 error: incompatible types in assignment (cannot use type int8 as type uint8)
[   29s]ifr.IfruHwaddr.Data[i] = ifrDataByte(hw[i])
[   29s]   ^
===

Signed-off-by: Michel Normand 
---
 
vendor/src/github.com/docker/libnetwork/drivers/bridge/netlink_deprecated_linux_armppc64.go
 |2 +-
 
vendor/src/github.com/docker/libnetwork/drivers/bridge/netlink_deprecated_linux_notarm.go
   |2 +-
 
vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux_armppc64.go
|2 +-
 
vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux_notarm.go
  |2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

Index: 
docker-1.8.3/vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux_armppc64.go
===
--- 
docker-1.8.3.orig/vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux_armppc64.go
+++ 
docker-1.8.3/vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux_armppc64.go
@@ -1,4 +1,4 @@
-// +build arm ppc64
+// +build arm ppc64 ppc64le
 
 package netlink
 
Index: 
docker-1.8.3/vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux_notarm.go
===
--- 
docker-1.8.3.orig/vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux_notarm.go
+++ 
docker-1.8.3/vendor/src/github.com/opencontainers/runc/libcontainer/netlink/netlink_linux_notarm.go
@@ -1,4 +1,4 @@
-// +build !arm,!ppc64
+// +build !arm,!ppc64,!ppc64le
 
 package netlink
 
Index: 
docker-1.8.3/vendor/src/github.com/docker/libnetwork/drivers/bridge/netlink_deprecated_linux_armppc64.go
===
--- 
docker-1.8.3.orig/vendor/src/github.com/docker/libnetwork/drivers/bridge/netlink_deprecated_linux_armppc64.go
+++ 
docker-1.8.3/vendor/src/github.com/docker/libnetwork/drivers/bridge/netlink_deprecated_linux_armppc64.go
@@ -1,4 +1,4 @@
-// +build arm ppc64
+// +build arm ppc64 ppc64le
 
 package bridge
 
Index: 
docker-1.8.3/vendor/src/github.com/docker/libnetwork/drivers/bridge/netlink_deprecated_linux_notarm.go
===
--- 
docker-1.8.3.orig/vendor/src/github.com/docker/libnetwork/drivers/bridge/netlink_deprecated_linux_notarm.go
+++ 
docker-1.8.3/vendor/src/github.com/docker/libnetwork/drivers/bridge/netlink_deprecated_linux_notarm.go
@@ -1,4 +1,4 @@
-// +build !arm,!ppc64
+// +build !arm,!ppc64,!ppc64le
 
 package bridge
 



commit gwenview5 for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package gwenview5 for openSUSE:Factory 
checked in at 2015-10-28 17:30:37

Comparing /work/SRC/openSUSE:Factory/gwenview5 (Old)
 and  /work/SRC/openSUSE:Factory/.gwenview5.new (New)


Package is "gwenview5"

Changes:

--- /work/SRC/openSUSE:Factory/gwenview5/gwenview5.changes  2015-10-19 
22:32:45.0 +0200
+++ /work/SRC/openSUSE:Factory/.gwenview5.new/gwenview5.changes 2015-10-28 
17:30:44.0 +0100
@@ -1,0 +2,5 @@
+Sun Oct 18 16:49:30 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Let gwenview5 be installable
+
+---



Other differences:
--
++ gwenview5.spec ++
--- /var/tmp/diff_new_pack.MlRFch/_old  2015-10-28 17:30:45.0 +0100
+++ /var/tmp/diff_new_pack.MlRFch/_new  2015-10-28 17:30:45.0 +0100
@@ -65,6 +65,8 @@
 %install
   %kf5_makeinstall -C build
 
+  mv %{buildroot}%{_kf5_sharedir}/appdata/gwenview.appdata.xml 
%{buildroot}%{_kf5_sharedir}/appdata/org.kde.gwenview.appdata.xml
+
   %suse_update_desktop_file -r org.kde.gwenview Graphics RasterGraphics Viewer 
KDE
 
 %post -p /sbin/ldconfig




commit python3-jedi for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-jedi for openSUSE:Factory 
checked in at 2015-10-28 17:30:29

Comparing /work/SRC/openSUSE:Factory/python3-jedi (Old)
 and  /work/SRC/openSUSE:Factory/.python3-jedi.new (New)


Package is "python3-jedi"

Changes:

--- /work/SRC/openSUSE:Factory/python3-jedi/python3-jedi.changes
2015-06-30 10:19:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.python3-jedi.new/python3-jedi.changes   
2015-10-28 17:30:39.0 +0100
@@ -1,0 +2,5 @@
+Mon Oct 26 14:11:46 UTC 2015 - toddrme2...@gmail.com
+
+- Fix tests
+
+---



Other differences:
--
++ python3-jedi.spec ++
--- /var/tmp/diff_new_pack.XRP0Of/_old  2015-10-28 17:30:39.0 +0100
+++ /var/tmp/diff_new_pack.XRP0Of/_new  2015-10-28 17:30:39.0 +0100
@@ -27,6 +27,7 @@
 BuildRequires:  python3-docopt
 BuildRequires:  python3-pytest
 BuildRequires:  python3-setuptools
+BuildConflicts: python3-buildservice-tweak
 Requires:   python3-docopt
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildArch:  noarch
@@ -62,7 +63,8 @@
 sed -i "s/open(path).read()/open(path, encoding='utf-8').read()/g" test/run.py
 # we don't care about the speed, just that it works
 # skip failing import tests on 0.9.0
-py.test -k "not test_speed" --ignore=test/test_integration_import.py
+# skip broken doctests on 0.9.0
+py.test -p "no:doctest" -k "not test_speed" 
--ignore=test/test_integration_import.py 
--ignore=test/test_evaluate/test_extension.py
 
 %files
 %defattr(0644,root,root,0755)




commit kicad for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package kicad for openSUSE:Factory checked 
in at 2015-10-28 17:30:12

Comparing /work/SRC/openSUSE:Factory/kicad (Old)
 and  /work/SRC/openSUSE:Factory/.kicad.new (New)


Package is "kicad"

Changes:

--- /work/SRC/openSUSE:Factory/kicad/kicad.changes  2015-07-03 
00:07:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.kicad.new/kicad.changes 2015-10-28 
17:30:13.0 +0100
@@ -1,0 +2,20 @@
+Wed Sep 30 11:06:00 UTC 2015 - dmitr...@opensuse.org
+
+- Set minimal memory size for building: 3500 Mb
+
+---
+Sun Sep 13 11:15:12 UTC 2015 - dmitr...@opensuse.org
+
+- Update to version 4.0.0-rc1
+  * Drop kicad-gost package
+  * Drop pre_checkin.sh
+  * Drop container_fwd.hpp.patch
+  * Drop kikad-no-templates-install.patch
+- Change license to "GPL-2.0+ and GPL-3.0+" due to source code changes
+- Use user library instead of system
+  * kicad-user-library.patch
+- Replase kicad-libraries package with kicad-library-install.sh
+  script for creation offline library copy.
+  * kicad-library-repos-install.patch
+
+---

Old:

  container_fwd.hpp.patch
  kicad-20140120.tar.bz2
  kicad-gost.changes
  kicad-gost.spec
  kikad-no-templates-install.patch
  pre_checkin.sh

New:

  COPYRIGHT.txt
  _constraints
  kicad-4.0.0-rc1.tar.xz
  kicad-library-repos-install.patch
  kicad-user-library.patch



Other differences:
--
++ kicad.spec ++
--- /var/tmp/diff_new_pack.iLHNgQ/_old  2015-10-28 17:30:15.0 +0100
+++ /var/tmp/diff_new_pack.iLHNgQ/_new  2015-10-28 17:30:15.0 +0100
@@ -1,5 +1,5 @@
 #
-# spec file for package kicad-gost
+# spec file for package kicad
 #
 # Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
@@ -16,115 +16,138 @@
 #
 
 
-%define with_gost 0
-# with_gost variable sets technical standard:
-# 0 - international
-# 1 - GOST
-# it is sole difference between kicad.spec and kicad-gost.spec
-%if 0%{?with_gost}
-Name:   kicad-gost
-%else
 Name:   kicad
-%endif
-Version:20140120
+Version:4.0.0~rc1
 Release:0
-%if 0%{?with_gost}
-Summary:EDA software suite for the creation of schematics and PCB with 
GOST support
-License:GPL-2.0+
-Group:  Productivity/Scientific/Electronics
-%else
+%define src_ver 4.0.0-rc1
 Summary:EDA software suite for the creation of schematics and PCB
-License:GPL-2.0+
+License:GPL-2.0+ and GPL-3.0+
 Group:  Productivity/Scientific/Electronics
-%endif
 Url:http://kicad-pcb.org
-# https://code.launchpad.net/~kicad-stable-committers/kicad/stable
-# revision 4027
-# bzr export -r [revision] kicad-[version].tar.bz2 lp:kicad/stable
-Source: kicad-%{version}.tar.bz2
-Source9:pre_checkin.sh
-Patch1: kikad-no-templates-install.patch
-Patch2: container_fwd.hpp.patch
-
-BuildRequires:  boost-devel
-BuildRequires:  cmake >= 2.4.6
+Source: 
https://launchpad.net/kicad/4.0/%{src_ver}/+download/kicad-%{src_ver}.tar.xz
+# License file was removed due to GPL-3.0+ code
+# 
https://github.com/KiCad/kicad-source-mirror/commit/681090b8ef3a362af75e8ca4417e18622747b63b
+Source2:COPYRIGHT.txt
+# PATCH-FEATURE-OPENSUSE kicad-user-library.patch -- add user library path
+Patch1: kicad-user-library.patch
+# PATCH-FEATURE-OPENSUSE kicad-library-repos-install.patch
+Patch2: kicad-library-repos-install.patch
+%if 0%{?suse_version} > 1320
+BuildRequires:  boost-devel >= 1.56
+%else
+BuildRequires:  boost_1_58_0-devel
+%endif
+BuildRequires:  cmake
 BuildRequires:  doxygen
 BuildRequires:  fdupes
-BuildRequires:  freeglut-devel
 BuildRequires:  gcc-c++
+BuildRequires:  pkg-config
+BuildRequires:  python-devel
 BuildRequires:  update-desktop-files
-BuildRequires:  zlib-devel
-%if 0%{?suse_version} < 1140
-BuildRequires:  wxGTK-devel >= 2.8
-%else
-BuildRequires:  wxWidgets-devel >= 2.8.11
-%endif
-# fix directory owner
+# Use direct version to avoid problems with wx 3.2
+BuildRequires:  wxWidgets-3_0-devel >= 3
+# Fix bug in old python-wxWidgets-3_0-devel
+BuildRequires:  python-wxWidgets-3_0 >= 3
+BuildRequires:  python-wxWidgets-3_0-devel >= 3
+BuildRequires:  swig
+BuildRequires:  pkgconfig(bzip2)
+BuildRequires:  pkgconfig(cairo)
+BuildRequires:  pkgconfig(glew)
+BuildRequires:  pkgconfig(openssl)
+BuildRequires:  pkgconfig(zlib)
+# Fix directory owner
 BuildRequires:  hicolor-icon-theme
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-
-Requires:   kicad-library
-Recommends: kicad-doc
-%if 0%{?with_gost}
-Conflicts:  otherproviders(kicad)
-Provides:   kicad = 

commit mkvtoolnix for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package mkvtoolnix for openSUSE:Factory 
checked in at 2015-10-28 17:30:20

Comparing /work/SRC/openSUSE:Factory/mkvtoolnix (Old)
 and  /work/SRC/openSUSE:Factory/.mkvtoolnix.new (New)


Package is "mkvtoolnix"

Changes:

--- /work/SRC/openSUSE:Factory/mkvtoolnix/mkvtoolnix.changes2015-09-27 
08:39:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.mkvtoolnix.new/mkvtoolnix.changes   
2015-10-28 17:30:26.0 +0100
@@ -1,0 +2,38 @@
+Thu Oct 22 11:47:36 UTC 2015 - r...@fthiessen.de
+
+- Update to upstream release 8.5.1 (security update):
+* build system: libEBML v1.3.3 and libMatroska v1.4.4 are now
+   required due to important fixes for invalid memory accesses in
+   those two releases. The copies included in the MKVToolNix source
+   code have been updated to those releases as well.
+* MKVToolNix GUI: bug fix: the "save file" dialogs did not have
+   the currently entered file name pre-selected anymore.
+   bug fix: fixed a crash when loading corrupted
+   job settings.
+   bug fix (Linux): the function "open folder" was
+   inserting a superfluous leading slash in the directory name.
+* mkvmerge: bug fix: updating the track headers wasn't working in
+   some rare cases (corresponding error message "Re-rendering track
+   headers: data_size != 0 not implemented yet").
+- Disable default setting for checking for updates (nonsense on a
+  package system)
+---
+Sun Oct 18 00:02:36 UTC 2015 - r...@fthiessen.de
+
+- Updated to version 8.5.0:
+* Modified .spec to also install translated manpages.
+* A lot of small bugfixes and enhancements.
+* MKVToolNix GUI: merge tool bug fix: the cropping parameters were
+   not converted into parameters for mkvmerge at all.
+* mkvmerge: enhancement: the verbose identification for MP4 files
+   will now derive basic audio parameters of MP3 and AC3 tracks
+   from the bitstream instead of relying on the values in the
+   track headers.
+   bug fix: PCM tracks: if the number of samples per
+   packet varies then no default duration will be written.
+* all: several ISO 639-2 codes of languages that are very old and
+   not spoken anymore have been removed.
+   new feature: added a Catalan translation of
+   the man pages.
+
+---

Old:

  mkvtoolnix-8.4.0.tar.xz

New:

  mkvtoolnix-8.5.1.tar.xz



Other differences:
--
++ mkvtoolnix.spec ++
--- /var/tmp/diff_new_pack.RyuftY/_old  2015-10-28 17:30:27.0 +0100
+++ /var/tmp/diff_new_pack.RyuftY/_new  2015-10-28 17:30:27.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   mkvtoolnix
-Version:8.4.0
+Version:8.5.1
 Release:0
 Summary:Tools to Create, Alter, and Inspect Matroska Files
 License:GPL-2.0+
@@ -37,8 +37,8 @@
 BuildRequires:  xz
 BuildRequires:  pkgconfig(flac)
 BuildRequires:  pkgconfig(libcurl)
-BuildRequires:  pkgconfig(libebml) >= 1.3.1
-BuildRequires:  pkgconfig(libmatroska) >= 1.4.2
+BuildRequires:  pkgconfig(libebml) >= 1.3.3
+BuildRequires:  pkgconfig(libmatroska) >= 1.4.4
 BuildRequires:  pkgconfig(ogg)
 BuildRequires:  pkgconfig(vorbis)
 BuildRequires:  pkgconfig(zlib)
@@ -55,6 +55,9 @@
 
 %prep
 %setup -q
+# Disable default update check (senseless with a package system)
+sed -i 's/reg.value("checkForUpdates", 
true).toBool();/reg.value("checkForUpdates", false).toBool();/' \
+"src/mkvtoolnix-gui/util/settings.cpp"
 
 %build
 export CFLAGS="$RPM_OPT_FLAGS"
@@ -64,8 +67,6 @@
 
 %install
 ./drake install DESTDIR=%{buildroot}
-# I guess this is the correct thing to do until bnc#737549 is fixed
-rm -rf %{buildroot}%{_mandir}/nl %{buildroot}%{_mandir}/uk 
%{buildroot}%{_mandir}/zh_CN
 %find_lang %{name} --with-man --all-name
 %fdupes %buildroot/%_prefix
 
@@ -96,10 +97,13 @@
 %{_datadir}/icons/hicolor/*/apps/mkvpropedit.png
 %{_datadir}/icons/hicolor/*/apps/mkvtoolnix-gui.png
 %{_datadir}/mime/packages/mkvtoolnix.xml
-%{_mandir}/man1/mkvextract.1%{ext_man}
-%{_mandir}/man1/mkvinfo.1%{ext_man}
-%{_mandir}/man1/mkvmerge.1%{ext_man}
-%{_mandir}/man1/mkvpropedit.1%{ext_man}
-%{_mandir}/man1/mkvtoolnix-gui.1%{ext_man}
+%doc %{_mandir}/*/mkvextract.1%{ext_man}
+%doc %{_mandir}/*/mkvinfo.1%{ext_man}
+%doc %{_mandir}/*/mkvmerge.1%{ext_man}
+%doc %{_mandir}/*/mkvpropedit.1%{ext_man}
+%doc %{_mandir}/*/mkvtoolnix-gui.1%{ext_man}
+%doc %lang(nl) %dir %{_mandir}/nl
+%doc %lang(uk) %dir %{_mandir}/uk
+%doc %lang(zh_CN) %dir %{_mandir}/zh_CN
 
 %changelog

++ mkvtoolnix-8.4.0.tar.xz -> mkvtoolnix-8.5.1.tar.xz ++
 261101 lines of diff (skipped)




commit modem-manager-gui for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package modem-manager-gui for 
openSUSE:Factory checked in at 2015-10-28 17:30:34

Comparing /work/SRC/openSUSE:Factory/modem-manager-gui (Old)
 and  /work/SRC/openSUSE:Factory/.modem-manager-gui.new (New)


Package is "modem-manager-gui"

Changes:

--- /work/SRC/openSUSE:Factory/modem-manager-gui/modem-manager-gui.changes  
2015-04-27 13:05:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.modem-manager-gui.new/modem-manager-gui.changes 
2015-10-28 17:30:42.0 +0100
@@ -1,0 +2,17 @@
+Tue Oct 13 17:15:48 UTC 2015 - dap.darkn...@gmail.com
+
+- 0.0.18:
+  * New features:
+- SystemD integration for easy services activation (DBus
+  activation also supported, SystemD is not strictly required);
+- Spell checking for SMS messages (using Gtkspell and Enchant);
+- Extended traffic consumption statistics;
+- SMS list multi-selection mode.
+  * Fixes:
+- Evolution Data Server v.0.0.16 API break;
+- Crash on start because of NULL values in SMS structure fields;
+- NDIS devices support;
+- ...and some other.
+- Removed modem-manager-gui-0.0.17.1-fix-libebook-api-break.patch.
+
+---

Old:

  modem-manager-gui-0.0.17.1-fix-libebook-api-break.patch
  modem-manager-gui-0.0.17.1.tar.gz

New:

  modem-manager-gui-0.0.18.tar.gz



Other differences:
--
++ modem-manager-gui.spec ++
--- /var/tmp/diff_new_pack.ZBtREb/_old  2015-10-28 17:30:43.0 +0100
+++ /var/tmp/diff_new_pack.ZBtREb/_new  2015-10-28 17:30:43.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   modem-manager-gui
-Version:0.0.17.1
+Version:0.0.18
 Release:0
 Summary:Modem Manager GUI
 License:GPL-3.0+
@@ -25,9 +25,6 @@
 Url:http://linuxonly.ru/cms/page.php?7
 Source: 
http://download.tuxfamily.org/gsf/source/modem-manager-gui-%{version}.tar.gz
 
-# PATCH-FIX-UPSTREAM vs. evolution data server 3.16 libebook api break.
-Patch0: modem-manager-gui-0.0.17.1-fix-libebook-api-break.patch
-
 BuildRequires:  fdupes
 BuildRequires:  gdbm-devel
 BuildRequires:  itstool >= 1.2
@@ -58,10 +55,6 @@
 
 %prep
 %setup -q
-# NOTE: if evolution-data-server >= 3.16.
-%if 0%{?suse_version} > 1320
-%patch0 -p1
-%endif
 
 %build
 %configure
@@ -89,15 +82,16 @@
 %{_datadir}/pixmaps/%{name}.png
 %{_datadir}/%{name}
 %{_datadir}/applications/%{name}.desktop
-%{_mandir}/man*/%{name}.1.*
-%dir %{_mandir}/en_US
-%dir %{_mandir}/en_US/man1
-%dir %{_mandir}/uz@Latn
-%dir %{_mandir}/uz@Latn/man1
-%{_mandir}/*/man*/%{name}.1.*
+%dir %{_mandir}/tr
+%dir %{_mandir}/uk
+%dir %{_mandir}/uz*
+%{_mandir}/*/*
 %dir %{_datadir}/appdata
 %{_datadir}/appdata/%{name}.appdata.xml
+# https://bugzilla.novell.com/show_bug.cgi?id=950215
+%exclude %{_datadir}/polkit-1/actions/ru.linuxonly.modem-manager-gui.policy
 
 %files lang -f %{name}.lang
+%defattr(-,root,root)
 
 %changelog

++ modem-manager-gui-0.0.17.1.tar.gz -> modem-manager-gui-0.0.18.tar.gz 
++
 55060 lines of diff (skipped)




commit python3-lesscpy for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-lesscpy for openSUSE:Factory 
checked in at 2015-10-28 17:30:30

Comparing /work/SRC/openSUSE:Factory/python3-lesscpy (Old)
 and  /work/SRC/openSUSE:Factory/.python3-lesscpy.new (New)


Package is "python3-lesscpy"

Changes:

--- /work/SRC/openSUSE:Factory/python3-lesscpy/python3-lesscpy.changes  
2014-11-18 22:45:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.python3-lesscpy.new/python3-lesscpy.changes 
2015-10-28 17:30:39.0 +0100
@@ -1,0 +2,8 @@
+Mon Oct 26 14:38:42 UTC 2015 - toddrme2...@gmail.com
+
+- Update to version 0.10.2
+  * No upstream changelog
+- Disable broken unittests
+- Remove upstream-included lesscpy-setup-encoding.patch
+
+---

Old:

  lesscpy-0.9j.tar.gz
  lesscpy-setup-encoding.patch

New:

  lesscpy-0.10.2.tar.gz



Other differences:
--
++ python3-lesscpy.spec ++
--- /var/tmp/diff_new_pack.mlLibD/_old  2015-10-28 17:30:40.0 +0100
+++ /var/tmp/diff_new_pack.mlLibD/_new  2015-10-28 17:30:40.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python3-lesscpy
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,19 +17,25 @@
 
 
 Name:   python3-lesscpy
-Version:0.9j
+Version:0.10.2
 Release:0
 Url:https://github.com/robotis/lesscpy
 Summary:Lesscss compiler
 License:MIT
 Group:  Development/Languages/Python
 Source: 
http://pypi.python.org/packages/source/l/lesscpy/lesscpy-%{version}.tar.gz
-Patch0: lesscpy-setup-encoding.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  python3-devel
-# Test requirements:
+BuildRequires:  python3-setuptools
 BuildRequires:  python3-ply
+BuildRequires:  python3-six
+# Test requirements:
+BuildRequires:  python3-coverage
+BuildRequires:  python3-flake8
+BuildRequires:  python3-nose
+BuildConflicts: python3-buildservice-tweak
 Requires:   python3-ply
+Requires:   python3-six
 BuildArch:  noarch
 Requires(post): update-alternatives
 Requires(postun): update-alternatives
@@ -45,7 +51,6 @@
 
 %prep
 %setup -q -n lesscpy-%{version}
-%patch0 -p1
 
 %build
 python3 setup.py build
@@ -55,8 +60,10 @@
 mv %{buildroot}%{_bindir}/lesscpy{,-%{py3_ver}}
 ln -s %{_bindir}/lesscpy-%{py3_ver} %{buildroot}%{_bindir}/lesscpy
 
-%check
-python3 lesscpy/test/__main__.py # Sigh!
+# Unit tests are broken
+# %check
+# rm test/*.pyc
+#  python3 setup.py test
 
 %pre
 # Since /usr/bin/lesscpy became ghosted to be used with update-alternatives, we

++ lesscpy-0.9j.tar.gz -> lesscpy-0.10.2.tar.gz ++
 23611 lines of diff (skipped)




commit tevent for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package tevent for openSUSE:Factory checked 
in at 2015-10-28 17:29:51

Comparing /work/SRC/openSUSE:Factory/tevent (Old)
 and  /work/SRC/openSUSE:Factory/.tevent.new (New)


Package is "tevent"

Changes:

--- /work/SRC/openSUSE:Factory/tevent/tevent-man.changes2015-09-09 
20:20:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.tevent.new/tevent-man.changes   2015-10-28 
17:29:52.0 +0100
@@ -1,0 +2,26 @@
+Sun Oct 25 13:48:42 UTC 2015 - lmue...@suse.com
+
+- Add python3-tevent; (bsc#951911).
+
+---
+Thu Oct 22 21:03:11 UTC 2015 - lmue...@suse.com
+
+- Require python-talloc-devel instead of pytalloc-devel.
+
+---
+Mon Sep  7 22:14:42 UTC 2015 - lmue...@suse.com
+
+- Recommend to install tevent-man from libtevent-devel on post-10.3 systems.
+
+---
+Mon Sep  7 17:50:34 UTC 2015 - lmue...@suse.com
+
+- Remove superfluous _name define.
+
+---
+Mon Sep  7 17:06:26 UTC 2015 - lmue...@suse.com
+
+- Update the Samba Library Distribution Key file 'tevent.keyring';
+  (bso#945116).
+
+---
--- /work/SRC/openSUSE:Factory/tevent/tevent.changes2015-09-19 
06:53:45.0 +0200
+++ /work/SRC/openSUSE:Factory/.tevent.new/tevent.changes   2015-10-28 
17:29:52.0 +0100
@@ -1,0 +2,10 @@
+Sun Oct 25 13:48:42 UTC 2015 - lmue...@suse.com
+
+- Add python3-tevent; (bsc#951911).
+
+---
+Thu Oct 22 21:03:11 UTC 2015 - lmue...@suse.com
+
+- Require python-talloc-devel instead of pytalloc-devel.
+
+---



Other differences:
--
++ tevent-man.spec ++
--- /var/tmp/diff_new_pack.uyHgM9/_old  2015-10-28 17:29:53.0 +0100
+++ /var/tmp/diff_new_pack.uyHgM9/_new  2015-10-28 17:29:53.0 +0100
@@ -17,16 +17,21 @@
 
 
 %{!?python_sitearch:  %global python_sitearch %(%{__python} -c "from 
distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
+%{!?py3_soflags:  %global py3_soflags cpython-%{python3_version_nodots}m}
+%if 0%{?suse_version} > 1310 || 0%{?fedora_version} > 20
+%define with_python3 1
+%else
+%define with_python3 0
+%endif
 
-%define talloc_version 2.0.7
+%define talloc_version 2.1.4
 %define build_man 1
-%define _name tevent
 
 %if %{build_man}
-Name:   %{_name}-man
+Name:   tevent-man
 BuildRequires:  doxygen
 %else
-Name:   %{_name}
+Name:   tevent
 #!BuildIgnore: libtalloc
 BuildRequires:  libtalloc-devel >= %{talloc_version}
 %if 0%{?suse_version} > 1020
@@ -34,8 +39,11 @@
 %else
 BuildRequires:  pkgconfig
 %endif
-BuildRequires:  pytalloc-devel >= %{talloc_version}
 BuildRequires:  python-devel
+%if %{with_python3}
+BuildRequires:  python3-devel
+%endif
+BuildRequires:  python-talloc-devel >= %{talloc_version}
 %endif
 %if 0%{?suse_version} == 0 || 0%{?suse_version} > 1140
 %definebuild_make_smp_mflags %{?_smp_mflags}
@@ -86,7 +94,9 @@
 Summary:Libraries and Header Files to Develop Programs with tevent0 
Support
 Group:  Development/Libraries/C and C++
 # Man pages are built in a 2nd spec file in order to break a build cycle with 
doxygen->cmake->krb5->libtevent
+%if 0%{?suse_version} > 1030
 Recommends: %{name}-man
+%endif
 Requires:   %{libtevent_name} = %{version}
 Requires:   libtalloc-devel >= %{talloc_version}
 %if 0%{?suse_version} > 1020
@@ -117,6 +127,18 @@
 %description -n python-tevent
 This package contains the python bindings for the Tevent library.
 
+
+%if %{with_python3}
+%package -n python3-tevent
+Summary:Python3 bindings for the Tevent library
+Group:  Development/Libraries/Python
+Requires:   %{libtevent_name} = %{version}
+PreReq: /sbin/ldconfig
+
+%description -n python3-tevent
+This package contains the python bindings for the Tevent library.
+%endif
+
 %endif
 
 %prep
@@ -137,6 +159,9 @@
--disable-rpath \
--bundled-libraries=NONE \
--builtin-libraries=replace \
+%if %{with_python3}
+   --extra-python=/usr/bin/python3 \
+%endif
 "
 ./configure ${CONFIGURE_OPTIONS}
 %{__make} %{build_make_smp_mflags} \
@@ -178,6 +203,12 @@
 
 %postun -n python-tevent -p /sbin/ldconfig
 
+%if %{with_python3}
+%post -n python3-tevent -p /sbin/ldconfig
+
+%postun -n python3-tevent -p /sbin/ldconfig
+%endif
+
 %files -n %{libtevent_name}
 %defattr(-,root,root)
 %{_libdir}/libtevent.so.*
@@ -190,12 +221,20 

commit pocl for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package pocl for openSUSE:Factory checked in 
at 2015-10-28 17:30:39

Comparing /work/SRC/openSUSE:Factory/pocl (Old)
 and  /work/SRC/openSUSE:Factory/.pocl.new (New)


Package is "pocl"

Changes:

--- /work/SRC/openSUSE:Factory/pocl/pocl.changes2015-07-05 
18:02:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.pocl.new/pocl.changes   2015-10-28 
17:30:46.0 +0100
@@ -1,0 +2,35 @@
+Mon Oct 26 20:02:35 UTC 2015 - mar...@gmx.de
+
+- update to version 0.12
+  Highlights
+  * Support for HSA-compliant devices (kernel agents). The GPU of AMD Kaveri
+now works through pocl with a bunch of test cases in the AMD SDK 2.9 
example
+suite.
+  * New and improved kernel cache system that enables caching
+kernels with #includes.
+  * Support for LLVM/Clang 3.7.
+  * Little endian MIPS32 now passes almost all pocl testsuite tests.
+  
+  OpenCL Runtime/Platform API support
+  * Transferred buffer read/write/copy offset calculation to device driver 
side.
+- these driver api functions have changed; got offset as a new argument.
+  * Maximum allocation is not limited to 1/4th of total memory size.
+  * Maximum image dimensions grow to fit maximum allocation.
+  * clGetDeviceInfo() reports better information about CPU vendor and cache.
+  * experimental clCreateSubDevices() for pthread CPU device.
+  
+  OpenCL C Builtin Function Implementations
+  * Implemented get_image_dim().
+  
+  Bugfixes
+  * Avoid infinite loops when users recycle an event waiting list.
+  * Correctly report the base address alignment.
+  * Lots of others.
+  
+  Misc
+  * Tests now using new cl2.hpp, removing dependency on OpenGL headers
+
+- remove OpenGL-related packages from BuildRequires
+- add rpmlintrc
+
+---

Old:

  pocl-0.11.tar.gz

New:

  pocl-0.12.tar.gz
  pocl-rpmlintrc



Other differences:
--
++ pocl.spec ++
--- /var/tmp/diff_new_pack.tuZYN2/_old  2015-10-28 17:30:47.0 +0100
+++ /var/tmp/diff_new_pack.tuZYN2/_new  2015-10-28 17:30:47.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package pocl
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 # Copyright (c) 2014 Guillaume GARDET 
 #
 # All modifications and additions to the file contributed by third parties
@@ -16,44 +16,42 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
 Name:   pocl
 Summary:Portable Computing Language - an OpenCL implementation
-Version:0.11
+License:MIT
+Group:  Productivity/Other
+Version:0.12
 Release:0
 # The whole code is under MIT
 # except include/utlist.h which is under BSD (and unbundled) and
 # except lib/kernel/vecmath which is under GPLv3+ or LGPLv3+ (and unbundled in 
future)
-License:MIT
-Group:  Productivity/Other
 Url:http://portablecl.org/
 Source0:   http://portablecl.org/downloads/%{name}-%{version}.tar.gz
+Source99:   pocl-rpmlintrc
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 # Only armv7l is supported
 # PPC support is currently broken, due to path problems
 # s390(x) and aarch64 also not supported, so use ExclusiveArch
 ExclusiveArch: %{ix86} x86_64 armv7l armv7hl
-BuildRequires: cmake >= 2.8.12
 BuildRequires: boost-devel
+BuildRequires:  cmake >= 2.8.12
+BuildRequires:  libtool
+BuildRequires:  libtool-ltdl-devel
+BuildRequires:  llvm >= 3.3
 BuildRequires: llvm-clang >= 3.3
 BuildRequires: llvm-clang-devel >= 3.3
-BuildRequires: llvm >= 3.3
 BuildRequires: llvm-devel >= 3.3
-BuildRequires: libtool
-BuildRequires: libtool-ltdl-devel
-BuildRequires: pkgconfig
-BuildRequires: pkgconfig(gl)
-BuildRequires: pkgconfig(glu)
-BuildRequires: pkgconfig(glew)
-BuildRequires: pkgconfig(OpenCL)
-BuildRequires: pkgconfig(hwloc)
 BuildRequires: ncurses-devel
 BuildRequires: opencl-headers
+BuildRequires:  pkgconfig
 BuildRequires: uthash-devel
+BuildRequires:  pkgconfig(OpenCL)
+BuildRequires:  pkgconfig(hwloc)
 #BuildRequires:vecmath-devel
+Requires:   libstdc++-devel
 Requires:  llvm-clang >= 3.3
 Requires:  uthash
-Requires:   libstdc++-devel
-
 
 %description
 Portable Computing Language (pocl) aims to become a MIT-licensed open source
@@ -79,7 +77,6 @@
 Requires:  %{name}%{?_isa} = %{version}-%{release}
 Requires:  opencl-headers
 
-
 %description devel
 Portable Computing Language (pocl) aims to become a MIT-licensed open source
 implementation of the OpenCL standard which can be easily adapted for new 
targets
@@ -108,6 +105,9 @@
 %install
 %cmake_install
 
+# FIXME 

commit gnome-keyring for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package gnome-keyring for openSUSE:Factory 
checked in at 2015-10-28 17:29:20

Comparing /work/SRC/openSUSE:Factory/gnome-keyring (Old)
 and  /work/SRC/openSUSE:Factory/.gnome-keyring.new (New)


Package is "gnome-keyring"

Changes:

--- /work/SRC/openSUSE:Factory/gnome-keyring/gnome-keyring.changes  
2015-10-25 19:10:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.gnome-keyring.new/gnome-keyring.changes 
2015-10-28 17:29:21.0 +0100
@@ -1,0 +2,15 @@
+Mon Oct 26 00:01:46 UTC 2015 - zai...@opensuse.org
+
+- Add
+  gnome-keyring-dbus-handle-alias-paths-in-lookup_collection.patch:
+  Fix firefox passwordmanager coupled with non-default keyring,
+  also silence a bit of logspam (bgo756865).
+
+---
+Tue Oct 20 15:36:20 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.18.2:
+  + Fix regression in ported GDBus prompting (bgo#756032).
+  + Other minor fixes.
+
+---

Old:

  gnome-keyring-3.18.1.tar.xz

New:

  gnome-keyring-3.18.2.tar.xz
  gnome-keyring-dbus-handle-alias-paths-in-lookup_collection.patch



Other differences:
--
++ gnome-keyring.spec ++
--- /var/tmp/diff_new_pack.TkqhgX/_old  2015-10-28 17:29:22.0 +0100
+++ /var/tmp/diff_new_pack.TkqhgX/_new  2015-10-28 17:29:22.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   gnome-keyring
-Version:3.18.1
+Version:3.18.2
 Release:0
 Url:http://www.gnome.org/
 Summary:GNOME Keyring
@@ -26,7 +26,9 @@
 Source: 
http://download.gnome.org/sources/gnome-keyring/3.18/%{name}-%{version}.tar.xz
 Source99:   baselibs.conf
 # PATCH-FIX-OPENSUSE gnome-keyring-pam-auth-prompt-password.patch bnc466732 
bgo560488 vu...@novell.com -- Make the pam module prompt the password in auth, 
so we can use pam-config. This is a workaround until bnc#477488 is implemented.
-Patch5: gnome-keyring-pam-auth-prompt-password.patch
+Patch0: gnome-keyring-pam-auth-prompt-password.patch
+# PATCH-FIX-UPSTREAM 
gnome-keyring-dbus-handle-alias-paths-in-lookup_collection.patch bgo#756865 
zai...@opensuse.org -- Fix firefox passwordmanager when used with non-default 
keyring. Patch from upstream git.
+Patch1: 
gnome-keyring-dbus-handle-alias-paths-in-lookup_collection.patch
 BuildRequires:  ca-certificates
 BuildRequires:  desktop-file-utils
 BuildRequires:  fdupes
@@ -111,7 +113,8 @@
 %prep
 %setup -q
 translation-update-upstream
-%patch5 -p1
+%patch0 -p1
+%patch1 -p1
 
 %build
 %configure\

++ gnome-keyring-3.18.1.tar.xz -> gnome-keyring-3.18.2.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/gnome-keyring-3.18.1/ChangeLog 
new/gnome-keyring-3.18.2/ChangeLog
--- old/gnome-keyring-3.18.1/ChangeLog  2015-10-16 22:56:31.0 +0200
+++ new/gnome-keyring-3.18.2/ChangeLog  2015-10-20 15:07:25.0 +0200
@@ -1,5 +1,57 @@
 # Generate automatically. Do not edit.
 
+commit 9c8c48f62ecb76adad23fba886497c4b69a58c3d
+Author: Stef Walter 
+Date:   2015-10-20
+
+Bump version number
+
+ NEWS | 4 
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletion(-)
+
+commit 66a360bfeb5e2a5fb12323b03b9c7e3844a8e159
+Author: Stef Walter 
+Date:   2015-10-19
+
+egg: Fix bad precondation checking timegm() result
+
+https://bugs.freedesktop.org/show_bug.cgi?id=92383
+
+ egg/egg-asn1x.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit e53af4d55052b879581abf6af66b8a067dfb86df
+Author: Cosimo Cecchi 
+Date:   2015-10-17
+
+secret-prompt: don't explicitly disconnect skeleton signals
+
+After we are unexported, those signals will not be emitted anymore.
+
+ daemon/dbus/gkd-secret-prompt.c | 2 --
+ 1 file changed, 2 deletions(-)
+
+commit 7840cb97902c952c34831cc63dcba00ececabd0c
+Author: Stef Walter 
+Date:   2015-10-16
+
+dbus: Fix object path regression from GDBus port
+
+Previously objects were only explicitly exported on the bus when
+they were ready. However now due to GDBus handler connections
+they are exported earlier.
+
+Make sure to export a prompt object before something is exported
+at the same object path to take its place.
+
+https://bugzilla.gnome.org/show_bug.cgi?id=756032
+
+ daemon/dbus/gkd-secret-create.c |  1 +
+ daemon/dbus/gkd-secret-prompt.c | 10 ++
+ daemon/dbus/gkd-secret-prompt.h |  3 +++
+ 3 files changed, 14 insertions(+)
+
 commit 91dfc6a365f3d12e87769680c2dedc2bc1e57b23
 Author: Stef Walter 

commit zypper for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package zypper for openSUSE:Factory checked 
in at 2015-10-28 17:18:58

Comparing /work/SRC/openSUSE:Factory/zypper (Old)
 and  /work/SRC/openSUSE:Factory/.zypper.new (New)


Package is "zypper"

Changes:

--- /work/SRC/openSUSE:Factory/zypper/zypper.changes2015-10-19 
22:15:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.zypper.new/zypper.changes   2015-10-28 
17:19:01.0 +0100
@@ -1,0 +2,53 @@
+Sun Oct 18 01:14:05 CEST 2015 - m...@suse.de
+
+- Update zypper-po.tar.bz2
+
+---
+Thu Oct 15 01:16:17 CEST 2015 - m...@suse.de
+
+- Update sle-zypper-po.tar.bz2
+
+---
+Thu Oct 15 01:14:34 CEST 2015 - m...@suse.de
+
+- Update zypper-po.tar.bz2
+
+---
+Wed Oct 14 16:41:56 CEST 2015 - m...@suse.de
+
+- locks -s: show solvables repositories (bnc#949957)
+- version 1.12.22
+
+---
+Mon Oct 12 09:24:33 CEST 2015 - m...@suse.de
+
+- fix spec file
+- version 1.12.21
+
+---
+Sun Oct 11 01:14:51 CEST 2015 - m...@suse.de
+
+- Update sle-zypper-po.tar.bz2
+
+---
+Sun Oct 11 01:13:21 CEST 2015 - m...@suse.de
+
+- Update zypper-po.tar.bz2
+
+---
+Thu Oct  8 01:17:03 CEST 2015 - m...@suse.de
+
+- Update sle-zypper-po.tar.bz2
+
+---
+Thu Oct  8 01:15:23 CEST 2015 - m...@suse.de
+
+- Update zypper-po.tar.bz2
+
+---
+Wed Oct  7 13:09:48 CEST 2015 - m...@suse.de
+
+- fix suse_version test (bsc#949046)
+- version 1.12.20
+
+---

Old:

  zypper-1.12.19.tar.bz2

New:

  zypper-1.12.22.tar.bz2



Other differences:
--
++ zypper.spec ++
--- /var/tmp/diff_new_pack.l5nWz6/_old  2015-10-28 17:19:01.0 +0100
+++ /var/tmp/diff_new_pack.l5nWz6/_new  2015-10-28 17:19:01.0 +0100
@@ -33,7 +33,7 @@
 Summary:Command line software manager using libzypp
 License:GPL-2.0+
 Group:  System/Packages
-Version:1.12.19
+Version:1.12.22
 Release:0
 Source: %{name}-%{version}.tar.bz2
 Source1:%{name}-rpmlintrc
@@ -106,9 +106,9 @@
 # Same codebase, but SLES may use it's own translation set.
 # suse_version
 #  1110SLES11
-#  1315SLES12
+#  1315-1319   SLES12
 unset TRANSLATION_SET
-%if 0%{?suse_version} == 1110 || 0%{?suse_version} == 1315
+%if 0%{?suse_version} == 1110 || ( 0%{?suse_version} >= 1315 && 
0%{?suse_version} <= 1319 )
 if [ -f ../po/sle-zypper-po.tar.bz2 ]; then
   export TRANSLATION_SET=sle-zypper
 fi

++ zypper-1.12.19.tar.bz2 -> zypper-1.12.22.tar.bz2 ++
/work/SRC/openSUSE:Factory/zypper/zypper-1.12.19.tar.bz2 
/work/SRC/openSUSE:Factory/.zypper.new/zypper-1.12.22.tar.bz2 differ: char 11, 
line 1




commit python-setuptools for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python-setuptools for 
openSUSE:Factory checked in at 2015-10-28 17:27:29

Comparing /work/SRC/openSUSE:Factory/python-setuptools (Old)
 and  /work/SRC/openSUSE:Factory/.python-setuptools.new (New)


Package is "python-setuptools"

Changes:

--- /work/SRC/openSUSE:Factory/python-setuptools/python-setuptools.changes  
2015-10-14 16:43:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-setuptools.new/python-setuptools.changes 
2015-10-28 17:27:30.0 +0100
@@ -1,0 +2,7 @@
+Thu Oct 22 13:50:42 UTC 2015 - toddrme2...@gmail.com
+
+- Update to 18.4
+  * Test command now always invokes unittest, 
+even if no test suite is supplied.
+
+---

Old:

  setuptools-18.3.2.tar.gz

New:

  setuptools-18.4.tar.gz



Other differences:
--
++ python-setuptools.spec ++
--- /var/tmp/diff_new_pack.bMLxaj/_old  2015-10-28 17:27:31.0 +0100
+++ /var/tmp/diff_new_pack.bMLxaj/_new  2015-10-28 17:27:31.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-setuptools
-Version:18.3.2
+Version:18.4
 Release:0
 Url:http://pypi.python.org/pypi/setuptools
 Summary:Easily download, build, install, upgrade, and uninstall Python 
packages

++ setuptools-18.3.2.tar.gz -> setuptools-18.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/setuptools-18.3.2/CHANGES.txt 
new/setuptools-18.4/CHANGES.txt
--- old/setuptools-18.3.2/CHANGES.txt   2015-09-19 18:26:28.0 +0200
+++ new/setuptools-18.4/CHANGES.txt 2015-10-11 02:43:14.0 +0200
@@ -2,6 +2,13 @@
 CHANGES
 ===
 
+
+18.4
+
+
+* Issue #446: Test command now always invokes unittest, even
+  if no test suite is supplied.
+
 --
 18.3.2
 --
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/setuptools-18.3.2/PKG-INFO 
new/setuptools-18.4/PKG-INFO
--- old/setuptools-18.3.2/PKG-INFO  2015-09-19 18:27:13.0 +0200
+++ new/setuptools-18.4/PKG-INFO2015-10-11 03:04:13.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: setuptools
-Version: 18.3.2
+Version: 18.4
 Summary: Easily download, build, install, upgrade, and uninstall Python 
packages
 Home-page: https://bitbucket.org/pypa/setuptools
 Author: Python Packaging Authority
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/setuptools-18.3.2/ez_setup.py 
new/setuptools-18.4/ez_setup.py
--- old/setuptools-18.3.2/ez_setup.py   2015-09-19 18:27:06.0 +0200
+++ new/setuptools-18.4/ez_setup.py 2015-10-11 03:04:05.0 +0200
@@ -30,7 +30,7 @@
 except ImportError:
 USER_SITE = None
 
-DEFAULT_VERSION = "18.3.2"
+DEFAULT_VERSION = "18.4"
 DEFAULT_URL = "https://pypi.python.org/packages/source/s/setuptools/;
 DEFAULT_SAVE_DIR = os.curdir
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/setuptools-18.3.2/pkg_resources/__init__.py 
new/setuptools-18.4/pkg_resources/__init__.py
--- old/setuptools-18.3.2/pkg_resources/__init__.py 2015-08-07 
19:08:28.0 +0200
+++ new/setuptools-18.4/pkg_resources/__init__.py   2015-09-27 
13:26:55.0 +0200
@@ -2983,12 +2983,8 @@
 
 @staticmethod
 def parse(s):
-reqs = list(parse_requirements(s))
-if reqs:
-if len(reqs) == 1:
-return reqs[0]
-raise ValueError("Expected only one requirement", s)
-raise ValueError("No requirements found", s)
+req, = parse_requirements(s)
+return req
 
 
 def _get_mro(cls):
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/setuptools-18.3.2/setuptools/command/test.py 
new/setuptools-18.4/setuptools/command/test.py
--- old/setuptools-18.3.2/setuptools/command/test.py2015-08-07 
19:08:28.0 +0200
+++ new/setuptools-18.4/setuptools/command/test.py  2015-10-11 
02:41:31.0 +0200
@@ -1,6 +1,5 @@
 from distutils.errors import DistutilsOptionError
 from unittest import TestLoader
-import unittest
 import sys
 
 from pkg_resources import (resource_listdir, resource_exists, normalize_path,
@@ -12,7 +11,7 @@
 
 
 class ScanningLoader(TestLoader):
-def loadTestsFromModule(self, module):
+def loadTestsFromModule(self, module, pattern=None):
 """Return a suite of all tests cases contained in the given module
 
 If the module is a package, load tests from all the modules in it.
@@ -62,20 +61,16 @@
 
 def finalize_options(self):
 
+if self.test_suite and self.test_module:
+

commit mate-panel for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package mate-panel for openSUSE:Factory 
checked in at 2015-10-28 17:31:05

Comparing /work/SRC/openSUSE:Factory/mate-panel (Old)
 and  /work/SRC/openSUSE:Factory/.mate-panel.new (New)


Package is "mate-panel"

Changes:

--- /work/SRC/openSUSE:Factory/mate-panel/mate-panel.changes2015-10-06 
13:25:19.0 +0200
+++ /work/SRC/openSUSE:Factory/.mate-panel.new/mate-panel.changes   
2015-10-28 17:31:11.0 +0100
@@ -1,0 +2,5 @@
+Tue Oct 27 11:21:31 UTC 2015 - sor.ale...@meowr.ru
+
+- Add mate-panel-no-locked-applet-position-change.patch.
+
+---

New:

  mate-panel-no-locked-applet-position-change.patch



Other differences:
--
++ mate-panel.spec ++
--- /var/tmp/diff_new_pack.ZXyr0r/_old  2015-10-28 17:31:12.0 +0100
+++ /var/tmp/diff_new_pack.ZXyr0r/_new  2015-10-28 17:31:12.0 +0100
@@ -28,8 +28,10 @@
 Url:http://mate-desktop.org/
 Source0:
http://pub.mate-desktop.org/releases/%{_version}/%{name}-%{version}.tar.xz
 Source1:%{name}-branding.gschema.override.in
+# PATCH-FIX-UPSTREAM mate-panel-no-locked-applet-position-change.patch -- 
Don't change position/right-stick of locked applets (commit d952904).
+Patch0: %{name}-no-locked-applet-position-change.patch
 # PATCH-FIX-OPENSUSE mate-panel-layouts-suse.patch sor.ale...@meowr.ru -- 
Correct missing elements.
-Patch0: %{name}-layouts-suse.patch
+Patch1: %{name}-layouts-suse.patch
 BuildRequires:  fdupes
 BuildRequires:  hicolor-icon-theme
 BuildRequires:  intltool
@@ -53,7 +55,7 @@
 BuildRequires:  pkgconfig(mate-desktop-2.0) >= 1.9.2
 BuildRequires:  pkgconfig(mateweather) >= 1.9.0
 BuildRequires:  pkgconfig(sm)
-Requires:   %{name}-branding = %{version}
+Requires:   %{name}-branding >= %{version}
 Requires:   NetworkManager-gnome
 Requires:   gsettings-backend-dconf
 Requires:   gvfs-backends
@@ -64,7 +66,7 @@
 %description
 This package contains MATE Desktop Panel. The panel is an
 easy-to-use and functional interface to manage your desktop, start
-programs, and organize access to your data.
+programs, and organise access to your data.
 
 %package branding-upstream
 Summary:The MATE Desktop Panel -- Upstream default layout
@@ -84,7 +86,7 @@
 %description branding-upstream
 This package contains the MATE Desktop Panel. The panel is an
 easy-to-use and functional interface to manage your desktop, start
-programs, and organize access to your data.
+programs, and organise access to your data.
 
 This package contains the upstream default layout for MATE Panel.
 
@@ -96,7 +98,7 @@
 %description -n %{lname}
 This package contains MATE Desktop Panel. The panel is an
 easy-to-use and functional interface to manage your desktop, start
-programs, and organize access to your data.
+programs, and organise access to your data.
 
 %package -n %{typelib}
 Summary:MATE Panel Applet Library typelib
@@ -106,7 +108,7 @@
 %description -n %{typelib}
 This package contains MATE Desktop Panel. The panel is an
 easy-to-use and functional interface to manage your desktop, start
-programs, and organize access to your data.
+programs, and organise access to your data.
 
 %package devel
 Summary:MATE Panel Applet Library -- Development Files
@@ -118,13 +120,14 @@
 %description devel
 This package contains the MATE Desktop Panel. The panel is an
 easy-to-use and functional interface to manage your desktop, start
-programs, and organize access to your data.
+programs, and organise access to your data.
 
 %lang_package
 
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 cp -a %{SOURCE1} zz-mate-panel-upream-branding.gschema.override
 # Switch to mate-menu in openSUSE branding.
 sed -i 
's/GNOMEMainMenuFactory::GNOMEMainMenu/MateMenuAppletFactory::MateMenuApplet/' 
data/opensuse.layout

++ mate-panel-no-locked-applet-position-change.patch ++
--- a/mate-panel/applet.c
+++ b/mate-panel/applet.c
@@ -1186,6 +1186,17 @@ mate_panel_applet_save_position (AppletI
   "position" properties of an applet that may in fact be locked down.
   So check if these are writable before attempting to write them */
 
+   locked = panel_widget_get_applet_locked (panel_widget, 
applet_info->widget) ? 1 : 0;
+   if (g_settings_get_boolean (applet_info->settings, 
PANEL_OBJECT_LOCKED_KEY) ? 1 : 0 != locked)
+   g_settings_set_boolean (applet_info->settings, 
PANEL_OBJECT_LOCKED_KEY, locked);
+
+   if (locked) {
+   // Until position calculations are refactored to fix the issue 
of the panel applets
+   // getting reordered on resolution changes...
+

commit marco for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package marco for openSUSE:Factory checked 
in at 2015-10-28 17:30:51

Comparing /work/SRC/openSUSE:Factory/marco (Old)
 and  /work/SRC/openSUSE:Factory/.marco.new (New)


Package is "marco"

Changes:

--- /work/SRC/openSUSE:Factory/marco/marco.changes  2015-08-23 
17:44:21.0 +0200
+++ /work/SRC/openSUSE:Factory/.marco.new/marco.changes 2015-10-28 
17:30:58.0 +0100
@@ -1,0 +2,7 @@
+Tue Oct 27 11:21:31 UTC 2015 - sor.ale...@meowr.ru
+
+- Update to 1.10.3:
+  * Fix crash with minimise animation.
+  * Fix crash with window moving in some distributions.
+
+---

Old:

  marco-1.10.2.tar.xz

New:

  marco-1.10.3.tar.xz



Other differences:
--
++ marco.spec ++
--- /var/tmp/diff_new_pack.hj8HGx/_old  2015-10-28 17:30:59.0 +0100
+++ /var/tmp/diff_new_pack.hj8HGx/_new  2015-10-28 17:30:59.0 +0100
@@ -19,7 +19,7 @@
 %define lname   libmarco-private0
 %define _version 1.10
 Name:   marco
-Version:1.10.2
+Version:1.10.3
 Release:0
 Summary:MATE window manager
 License:GPL-2.0+

++ marco-1.10.2.tar.xz -> marco-1.10.3.tar.xz ++
 4398 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/marco-1.10.2/NEWS new/marco-1.10.3/NEWS
--- old/marco-1.10.2/NEWS   2015-08-20 18:49:22.0 +0200
+++ new/marco-1.10.3/NEWS   2015-10-26 15:28:27.0 +0100
@@ -1,3 +1,6 @@
+1.10.3
+* bugfix: fix crash with minimize animation
+* bugfix: fix crash wit moving a window in some distros
 1.10.2
 * Remove outdated assertion.
 * Make minimize item insensitive when window should not be minimized.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/marco-1.10.2/compile new/marco-1.10.3/compile
--- old/marco-1.10.2/compile2015-08-20 18:58:17.0 +0200
+++ new/marco-1.10.3/compile2015-10-26 15:28:58.0 +0100
@@ -3,7 +3,7 @@
 
 scriptversion=2012-10-14.11; # UTC
 
-# Copyright (C) 1999-2014 Free Software Foundation, Inc.
+# Copyright (C) 1999-2013 Free Software Foundation, Inc.
 # Written by Tom Tromey .
 #
 # This program is free software; you can redistribute it and/or modify
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/marco-1.10.2/configure.ac new/marco-1.10.3/configure.ac
--- old/marco-1.10.2/configure.ac   2015-08-20 18:46:05.0 +0200
+++ new/marco-1.10.3/configure.ac   2015-10-26 15:28:28.0 +0100
@@ -2,7 +2,7 @@
 
 m4_define([marco_major_version], [1])
 m4_define([marco_minor_version], [10])
-m4_define([marco_micro_version], [2])
+m4_define([marco_micro_version], [3])
 
 m4_define([marco_version],
   [marco_major_version.marco_minor_version.marco_micro_version])
@@ -122,7 +122,7 @@
CANBERRA_GTK=libcanberra-gtk
;;
   3.0) GTK_API_VERSION=3.0
-   GTK_MIN_VERSION=2.90.0
+   GTK_MIN_VERSION=3.0.0
CANBERRA_GTK=libcanberra-gtk3
MATE_DESKTOP_VERSION=1.9.3
;;
@@ -184,10 +184,7 @@
 
 AM_GLIB_GNU_GETTEXT
 
-## here we get the flags we'll actually use
-# GOptionEntry requires glib-2.6.0
 PKG_CHECK_MODULES(ALL, glib-2.0 >= 2.32.0)
-# gtk_window_set_icon_name requires gtk2+-2.60
 PKG_CHECK_MODULES(MARCO_MESSAGE, gtk+-$GTK_API_VERSION >= $GTK_MIN_VERSION)
 PKG_CHECK_MODULES(MARCO_WINDOW_DEMO, gtk+-$GTK_API_VERSION >= $GTK_MIN_VERSION)
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/marco-1.10.2/m4/intltool.m4 new/marco-1.10.3/m4/intltool.m4
--- old/marco-1.10.2/m4/intltool.m4 2015-08-20 18:57:59.0 +0200
+++ new/marco-1.10.3/m4/intltool.m4 

commit perl-Time-Duration-Parse for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package perl-Time-Duration-Parse for 
openSUSE:Factory checked in at 2015-10-28 17:31:01

Comparing /work/SRC/openSUSE:Factory/perl-Time-Duration-Parse (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Time-Duration-Parse.new (New)


Package is "perl-Time-Duration-Parse"

Changes:

--- 
/work/SRC/openSUSE:Factory/perl-Time-Duration-Parse/perl-Time-Duration-Parse.changes
2015-07-08 06:59:33.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.perl-Time-Duration-Parse.new/perl-Time-Duration-Parse.changes
   2015-10-28 17:31:07.0 +0100
@@ -1,0 +2,13 @@
+Tue Oct 27 10:37:36 UTC 2015 - co...@suse.com
+
+- updated to 0.13
+   see /usr/share/doc/packages/perl-Time-Duration-Parse/Changes
+
+  0.13 2015-10-25 NEILB
+  - Added additional abbrevations for 'months': 'mo', 'mon', 'mons'.
+Thanks to PERLANCAR.
+  - Rewrote the main testsuite to be data driven, to make it easy to
+add test cases, as for the above change.
+  - Updated github repo URL after changing my github username
+
+---

Old:

  Time-Duration-Parse-0.12.tar.gz

New:

  Time-Duration-Parse-0.13.tar.gz



Other differences:
--
++ perl-Time-Duration-Parse.spec ++
--- /var/tmp/diff_new_pack.HVeT3V/_old  2015-10-28 17:31:08.0 +0100
+++ /var/tmp/diff_new_pack.HVeT3V/_new  2015-10-28 17:31:08.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   perl-Time-Duration-Parse
-Version:0.12
+Version:0.13
 Release:0
 %define cpan_name Time-Duration-Parse
 Summary:Parse string that represents time duration

++ Time-Duration-Parse-0.12.tar.gz -> Time-Duration-Parse-0.13.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Time-Duration-Parse-0.12/Changes 
new/Time-Duration-Parse-0.13/Changes
--- old/Time-Duration-Parse-0.12/Changes2015-07-02 22:56:55.0 
+0200
+++ new/Time-Duration-Parse-0.13/Changes2015-10-25 11:20:37.0 
+0100
@@ -1,5 +1,12 @@
 Revision history for Perl extension Time::Duration::Parse
 
+0.13 2015-10-25 NEILB
+- Added additional abbrevations for 'months': 'mo', 'mon', 'mons'.
+  Thanks to PERLANCAR.
+- Rewrote the main testsuite to be data driven, to make it easy to
+  add test cases, as for the above change.
+- Updated github repo URL after changing my github username
+
 0.12 2015-07-02 NEILB
 - Added [MetaJSON] to dist.ini, so the dist will get a META.json file.
   RT#105627 from ETHER.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Time-Duration-Parse-0.12/MANIFEST 
new/Time-Duration-Parse-0.13/MANIFEST
--- old/Time-Duration-Parse-0.12/MANIFEST   2015-07-02 22:56:55.0 
+0200
+++ new/Time-Duration-Parse-0.13/MANIFEST   2015-10-25 11:20:37.0 
+0100
@@ -1,4 +1,4 @@
-# This file was automatically generated by Dist::Zilla::Plugin::Manifest 
v5.032.
+# This file was automatically generated by Dist::Zilla::Plugin::Manifest 
v5.037.
 Changes
 LICENSE
 MANIFEST
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Time-Duration-Parse-0.12/META.json 
new/Time-Duration-Parse-0.13/META.json
--- old/Time-Duration-Parse-0.12/META.json  2015-07-02 22:56:55.0 
+0200
+++ new/Time-Duration-Parse-0.13/META.json  2015-10-25 11:20:37.0 
+0100
@@ -4,13 +4,13 @@
   "Tatsuhiko Miyagawa "
],
"dynamic_config" : 0,
-   "generated_by" : "Dist::Zilla version 5.032, CPAN::Meta::Converter version 
2.150001",
+   "generated_by" : "Dist::Zilla version 5.037, CPAN::Meta::Converter version 
2.150005",
"license" : [
   "perl_5"
],
"meta-spec" : {
   "url" : "http://search.cpan.org/perldoc?CPAN::Meta::Spec;,
-  "version" : "2"
+  "version" : 2
},
"name" : "Time-Duration-Parse",
"prereqs" : {
@@ -37,13 +37,13 @@
},
"release_status" : "stable",
"resources" : {
-  "homepage" : "https://github.com/neilbowers/Time-Duration-Parse;,
+  "homepage" : "https://github.com/neilb/Time-Duration-Parse;,
   "repository" : {
  "type" : "git",
- "url" : "https://github.com/neilbowers/Time-Duration-Parse.git;,
- "web" : "https://github.com/neilbowers/Time-Duration-Parse;
+ "url" : "https://github.com/neilb/Time-Duration-Parse.git;,
+ "web" : "https://github.com/neilb/Time-Duration-Parse;
   }
},
-   "version" : "0.12"
+   "version" : "0.13"
 }
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit scap-workbench for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package scap-workbench for openSUSE:Factory 
checked in at 2015-10-28 17:30:16

Comparing /work/SRC/openSUSE:Factory/scap-workbench (Old)
 and  /work/SRC/openSUSE:Factory/.scap-workbench.new (New)


Package is "scap-workbench"

Changes:

--- /work/SRC/openSUSE:Factory/scap-workbench/scap-workbench.changes
2015-04-03 14:34:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.scap-workbench.new/scap-workbench.changes   
2015-10-28 17:30:21.0 +0100
@@ -1,0 +2,11 @@
+Mon Oct 12 10:38:16 UTC 2015 - kkae...@suse.com
+
+- Update to 1.1.1
+  Bugfix release
+
+---
+Mon Oct 12 10:35:43 UTC 2015 - kkae...@suse.com
+
+- take ownership of /usr/share/polkit-1*
+
+---

Old:

  scap-workbench-1.1.0.tar.bz2

New:

  scap-workbench-1.1.1.tar.bz2



Other differences:
--
++ scap-workbench.spec ++
--- /var/tmp/diff_new_pack.HFeywh/_old  2015-10-28 17:30:22.0 +0100
+++ /var/tmp/diff_new_pack.HFeywh/_new  2015-10-28 17:30:22.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   scap-workbench
-Version:1.1.0
+Version:1.1.1
 Release:0
 Summary:A SCAP scanner and SCAP content editor
 License:GPL-3.0
@@ -99,6 +99,8 @@
 %{_datadir}/%name/translations/README
 %{_datadir}/applications/%name.desktop
 %{_datadir}/pixmaps/%{name}*
+%dir %{_datadir}/polkit-1
+%dir %{_datadir}/polkit-1/actions
 %{_datadir}/polkit-1/actions/%{name}*
 %{_mandir}/man8/%{name}*
 %dir %{_libdir}/%{name}

++ scap-workbench-1.1.0.tar.bz2 -> scap-workbench-1.1.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/scap-workbench-1.1.0/CMakeLists.txt 
new/scap-workbench-1.1.1/CMakeLists.txt
--- old/scap-workbench-1.1.0/CMakeLists.txt 2015-03-23 21:08:32.0 
+0100
+++ new/scap-workbench-1.1.1/CMakeLists.txt 2015-09-22 16:41:44.0 
+0200
@@ -3,7 +3,7 @@
 project("scap-workbench")
 set(SCAP_WORKBENCH_VERSION_MAJOR "1")
 set(SCAP_WORKBENCH_VERSION_MINOR "1")
-set(SCAP_WORKBENCH_VERSION_PATCH "0")
+set(SCAP_WORKBENCH_VERSION_PATCH "1")
 set(SCAP_WORKBENCH_VERSION 
"${SCAP_WORKBENCH_VERSION_MAJOR}.${SCAP_WORKBENCH_VERSION_MINOR}.${SCAP_WORKBENCH_VERSION_PATCH}")
 set(CMAKE_MODULE_PATH ${CMAKE_MODULE_PATH} "${CMAKE_SOURCE_DIR}/cmake/")
 
@@ -35,6 +35,16 @@
 find_program(SETSID_EXECUTABLE NAMES setsid) # optional for remote scan, makes 
sure ssh always spawns GUI dialog
 if (SETSID_EXECUTABLE)
 set(SCAP_WORKBENCH_LOCAL_SETSID_FOUND 1)
+execute_process(
+COMMAND ${SETSID_EXECUTABLE} --wait ${CMAKE_COMMAND} -E sleep 0
+ERROR_QUIET # suppress help message of setsid in case it doesn't 
support --wait
+RESULT_VARIABLE SETSID_EXECUTABLE_WAIT_EC
+)
+if (${SETSID_EXECUTABLE_WAIT_EC} EQUAL 0)
+set(SCAP_WORKBENCH_LOCAL_SETSID_SUPPORTS_WAIT 1)
+else()
+set(SCAP_WORKBENCH_LOCAL_SETSID_SUPPORTS_WAIT 0)
+endif()
 endif()
 
 # Save as RPM tools, optional but required for saving content as RPM
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/scap-workbench-1.1.0/README.md 
new/scap-workbench-1.1.1/README.md
--- old/scap-workbench-1.1.0/README.md  2015-03-17 17:14:00.0 +0100
+++ new/scap-workbench-1.1.1/README.md  2015-09-22 16:41:27.0 +0200
@@ -18,56 +18,56 @@
 1) Make sure you have installed all prerequisites
 
 required dependencies:
-```bash
-yum install cmake gcc-c++ openssh-clients util-linux openscap-devel qt-devel
+```console
+# yum install cmake gcc-c++ openssh-clients util-linux openscap-devel qt-devel
 ```
 
 required dependencies (only for the git repo, not required for released 
tarballs):
-```bash
-yum install rubygem-asciidoctor
+```console
+# yum install rubygem-asciidoctor
 ```
 
 optional dependencies:
-```bash
-yum install polkit
+```console
+# yum install polkit
 ```
 
 2) Build SCAP Workbench:
-```bash
-mkdir build; cd build
-cmake ../
-make
+```console
+$ mkdir build; cd build
+$ cmake ../
+$ make
 ```
 
 3) Install SCAP Workbench: (optional)
 
 (inside the build folder):
-```bash
-make install
+```console
+# make install
 ```
 
 4a) Run SCAP Workbench: (if it was installed)
 
 spawning open file dialog:
-```bash
-scap-workbench
+```console
+$ scap-workbench
 ```
 
 with an XCCDF file to load:
-```bash
-scap-workbench /path/to/xccdf-file.xml
+```console
+$ scap-workbench /path/to/xccdf-file.xml
 ```
 
 with a source datastream (SDS) to load:
-```bash
-scap-workbench /path/to/sds-file
+```console
+$ scap-workbench /path/to/sds-file
 ```
 
 4b) Run SCAP Workbench: 

commit python3-Mako for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-Mako for openSUSE:Factory 
checked in at 2015-10-28 17:30:23

Comparing /work/SRC/openSUSE:Factory/python3-Mako (Old)
 and  /work/SRC/openSUSE:Factory/.python3-Mako.new (New)


Package is "python3-Mako"

Changes:

--- /work/SRC/openSUSE:Factory/python3-Mako/python3-Mako.changes
2015-08-27 08:55:49.0 +0200
+++ /work/SRC/openSUSE:Factory/.python3-Mako.new/python3-Mako.changes   
2015-10-28 17:30:33.0 +0100
@@ -1,0 +2,24 @@
+Mon Oct 26 10:55:48 UTC 2015 - toddrme2...@gmail.com
+
+- Update to version 1.0.2
+  * The "universal wheel" marker is removed from setup.cfg, because
+our setup.py currently makes use of conditional dependencies.
+In :ticket:`249`, the discussion is ongoing on how to correct our
+setup.cfg / setup.py fully so that we can handle the per-version
+dependency changes while still maintaining optimal wheel settings,
+so this issue is not yet fully resolved.
+  * Repair some calls within the ast module that no longer work on Python3.5;
+additionally replace the use of ``inspect.getargspec()`` under
+Python 3 (seems to be called from the TG plugin) to avoid deprecation
+warnings.
+  * Update the Lingua translation extraction plugin to correctly
+handle templates mixing Python control statements (such as if,
+for and while) with template fragments. Pull request courtesy
+Laurent Daverio.
+  * Added ``STOP_RENDERING`` keyword for returning/exiting from a
+template early, which is a synonym for an empty string ``""``.
+Previously, the docs suggested a bare
+``return``, but this could cause ``None`` to appear in the
+rendered template result.
+  
+---

Old:

  Mako-1.0.1.tar.gz

New:

  Mako-1.0.2.tar.gz



Other differences:
--
++ python3-Mako.spec ++
--- /var/tmp/diff_new_pack.it7vSq/_old  2015-10-28 17:30:34.0 +0100
+++ /var/tmp/diff_new_pack.it7vSq/_new  2015-10-28 17:30:34.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python3-Mako
-Version:1.0.1
+Version:1.0.2
 Release:0
 Url:http://www.makotemplates.org/
 Summary:A super-fast Python templating language

++ Mako-1.0.1.tar.gz -> Mako-1.0.2.tar.gz ++
 22560 lines of diff (skipped)




commit octave-forge-ltfat for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package octave-forge-ltfat for 
openSUSE:Factory checked in at 2015-10-28 17:30:55

Comparing /work/SRC/openSUSE:Factory/octave-forge-ltfat (Old)
 and  /work/SRC/openSUSE:Factory/.octave-forge-ltfat.new (New)


Package is "octave-forge-ltfat"

Changes:

--- /work/SRC/openSUSE:Factory/octave-forge-ltfat/octave-forge-ltfat.changes
2015-06-16 15:12:24.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.octave-forge-ltfat.new/octave-forge-ltfat.changes   
2015-10-28 17:31:02.0 +0100
@@ -1,0 +2,11 @@
+Tue Oct 27 15:10:02 UTC 2015 - dmitr...@opensuse.org
+
+- Update to version 2.1.1
+  * New function for computing higher order phase derivatives: gabphasederiv
+  * New function doing the adjustable reassignment: gabreassignadjust
+  * New function for the Gabor transform phase reconstruction: constructphase, 
constructphasereal
+  * New filterbank-generating function: audfilters
+  * New generic quadratic TF distribution function: quadtfdist
+  * New functions for reading and writing wav files: wavload, wavsave
+
+---

Old:

  ltfat-2.1.0.tar.gz

New:

  ltfat-2.1.1.tar.gz



Other differences:
--
++ octave-forge-ltfat.spec ++
--- /var/tmp/diff_new_pack.ebsDiI/_old  2015-10-28 17:31:02.0 +0100
+++ /var/tmp/diff_new_pack.ebsDiI/_new  2015-10-28 17:31:02.0 +0100
@@ -18,7 +18,7 @@
 
 %define octpkg  ltfat
 Name:   octave-forge-%{octpkg}
-Version:2.1.0
+Version:2.1.1
 Release:0
 Summary:The Large Time-Frequency Analysis Toolbox for Octave
 License:GPL-3.0+
@@ -26,10 +26,10 @@
 Url:http://octave.sourceforge.net
 Source0:
http://downloads.sourceforge.net/octave/%{octpkg}-%{version}.tar.gz
 BuildRequires:  blas-devel
-BuildRequires:  gcc-c++
-BuildRequires:  gcc-fortran
 BuildRequires:  fftw3-devel
 BuildRequires:  fftw3-threads-devel
+BuildRequires:  gcc-c++
+BuildRequires:  gcc-fortran
 BuildRequires:  java-devel
 BuildRequires:  lapack-devel
 BuildRequires:  octave-devel

++ ltfat-2.1.0.tar.gz -> ltfat-2.1.1.tar.gz ++
 17991 lines of diff (skipped)




commit crmsh for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package crmsh for openSUSE:Factory checked 
in at 2015-10-28 17:31:17

Comparing /work/SRC/openSUSE:Factory/crmsh (Old)
 and  /work/SRC/openSUSE:Factory/.crmsh.new (New)


Package is "crmsh"

Changes:

--- /work/SRC/openSUSE:Factory/crmsh/crmsh.changes  2015-10-22 
12:59:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.crmsh.new/crmsh.changes 2015-10-28 
17:31:17.0 +0100
@@ -1,0 +2,13 @@
+Wed Oct 28 08:51:59 UTC 2015 - kgronl...@suse.com
+
+- Update to version 2.2.0~rc3+git.1446022288.cbb7d77:
+  + medium: scripts: No optional steps in legacy wizards (bsc#952226)
+  + medium: ui_script: Tag legacy wizards as legacy in show (bsc#952226)
+
+---
+Mon Oct 26 12:41:17 UTC 2015 - kgronl...@suse.com
+
+- Update to version 2.2.0~rc3+git.1445863187.686e3ec:
+  + high: utils: Revised time zone handling (bsc#951759)
+
+---

Old:

  crmsh-2.2.0~rc3+git.1445338389.7433378.tar.bz2

New:

  crmsh-2.2.0~rc3+git.1446022288.cbb7d77.tar.bz2



Other differences:
--
++ crmsh.spec ++
--- /var/tmp/diff_new_pack.j686HU/_old  2015-10-28 17:31:18.0 +0100
+++ /var/tmp/diff_new_pack.j686HU/_new  2015-10-28 17:31:18.0 +0100
@@ -36,7 +36,7 @@
 Summary:High Availability cluster command-line interface
 License:GPL-2.0+
 Group:  %{pkg_group}
-Version:2.2.0~rc3+git.1445338389.7433378
+Version:2.2.0~rc3+git.1446022288.cbb7d77
 Release:0
 Url:http://crmsh.github.io
 Source0:%{name}-%{version}.tar.bz2

++ _servicedata ++
--- /var/tmp/diff_new_pack.j686HU/_old  2015-10-28 17:31:18.0 +0100
+++ /var/tmp/diff_new_pack.j686HU/_new  2015-10-28 17:31:18.0 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/ClusterLabs/crmsh.git
-  7433378e1abf96bf84b4af781cec9ab16f6ed5f5
\ No newline at end of file
+  cbb7d776f5489f5925d3e243f1d2844c743fe889
\ No newline at end of file

++ crmsh-2.2.0~rc3+git.1445338389.7433378.tar.bz2 -> 
crmsh-2.2.0~rc3+git.1446022288.cbb7d77.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/crmsh-2.2.0~rc3+git.1445338389.7433378/modules/constants.py 
new/crmsh-2.2.0~rc3+git.1446022288.cbb7d77/modules/constants.py
--- old/crmsh-2.2.0~rc3+git.1445338389.7433378/modules/constants.py 
2015-10-20 13:14:01.0 +0200
+++ new/crmsh-2.2.0~rc3+git.1446022288.cbb7d77/modules/constants.py 
2015-10-28 09:51:59.0 +0100
@@ -264,13 +264,14 @@
 "primitive": {
 "fillcolor": "#e4e5e6",
 "color": "#b9b9b9",
-"style": "filled",
+"shape": "box",
+"style": "rounded,filled",
 },
 "rsc_template": {
-"fillcolor": "#e4e5e6",
+"fillcolor": "#ffd457",
 "color": "#b9b9b9",
-"style": "filled",
-"shape": "invhouse",
+"shape": "box",
+"style": "rounded,filled,dashed",
 },
 "class:stonith": {
 "shape": "box",
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/crmsh-2.2.0~rc3+git.1445338389.7433378/modules/report.py 
new/crmsh-2.2.0~rc3+git.1446022288.cbb7d77/modules/report.py
--- old/crmsh-2.2.0~rc3+git.1445338389.7433378/modules/report.py
2015-10-20 13:14:01.0 +0200
+++ new/crmsh-2.2.0~rc3+git.1446022288.cbb7d77/modules/report.py
2015-10-28 09:51:59.0 +0100
@@ -72,28 +72,30 @@
 return t
 
 
+_syslog2node_formats = (re.compile(r'^[a-zA-Z]{2,4} \d{1,2} 
\d{2}:\d{2}:\d{2}\s+(?:\[\d+\])?\s*([\S]+)'),
+
re.compile(r'^\d{4}-\d{2}-\d{2}T\S+\s+(?:\[\d+\])?\s*([\S]+)'))
+
+
 def syslog_ts(s):
 """
 Finds the timestamp in the given line
 Returns as floating point, seconds
 """
-try:
-# strptime defaults year to 1900 (sigh)
-# strptime returns a time_struct
-tm = time.strptime(' '.join([YEAR] + s.split()[0:3]),
-   "%Y %b %d %H:%M:%S")
-ts = time.mktime(tm)
-except:  # try the rfc5424
-try:
-ts = datetime_to_timestamp(parse_time(s.split()[0]))
-except Exception:
-common_debug("malformed line: %s" % s)
-return None
-return ts
+fmt1, fmt2 = _syslog2node_formats
+m = fmt1.match(s)
+if m:
+if YEAR is None:
+set_year()
+tstr = ' '.join([YEAR] + s.split()[0:3])
+return datetime_to_timestamp(parse_time(tstr))
 
+m = fmt2.match(s)
+if m:
+tstr = s.split()[0]
+return 

commit 4ti2 for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package 4ti2 for openSUSE:Factory checked in 
at 2015-10-28 17:30:59

Comparing /work/SRC/openSUSE:Factory/4ti2 (Old)
 and  /work/SRC/openSUSE:Factory/.4ti2.new (New)


Package is "4ti2"

Changes:

--- /work/SRC/openSUSE:Factory/4ti2/4ti2.changes2014-05-06 
17:37:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.4ti2.new/4ti2.changes   2015-10-28 
17:31:05.0 +0100
@@ -1,0 +2,21 @@
+Mon Oct 26 22:37:32 UTC 2015 - p.drou...@gmail.com
+
+- Update to version 1.6.6
+  * Fix segfault in graver when a matrix with trivial kernel is input
+(testcase graver/trivial-kernel).
+- Changes from version 1.6.5
+  * Fix build failure with gcc 4.9.2.
+- Changes from version 1.6.4
+  * Improved error checking while reading zsolve input files.
+  * The PDF manual has been updated to include a reference to commands
+and their options and a reference to the API.  The command
+reference on www.4ti2.de has also been updated.
+  * Better option handling.  Make long options available in non-GNU
+platforms such as Mac OS X.  All commands now support the
+standard --help and --version options.
+  * Minor fix to the test suite.
+- Changes from version 1.6.3
+  * The manual has been updated.
+  * Minor build fixes.
+
+---

Old:

  4ti2-1.6.2.tar.gz

New:

  4ti2-1.6.6.tar.gz



Other differences:
--
++ 4ti2.spec ++
--- /var/tmp/diff_new_pack.3CYiQg/_old  2015-10-28 17:31:06.0 +0100
+++ /var/tmp/diff_new_pack.3CYiQg/_new  2015-10-28 17:31:06.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package 4ti2
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   4ti2
-Version:1.6.2
+Version:1.6.6
 Release:0
 Summary:Package for algebraic, geometric and combinatorial problems on 
linear spaces
 License:GPL-2.0+
@@ -76,12 +76,11 @@
 autoreconf -fi;
 %configure --enable-shared --disable-static \
--includedir="%_includedir/pkg/%name" --docdir="%_docdir/%name"
-make %{?_smp_mflags};
+make %{?_smp_mflags}
 
 %install
 b="%buildroot";
 make install DESTDIR="$b";
-cp COPYING doc/* "$b/%_docdir/%name/"
 rm -f "$b/%_libdir"/*.la;
 mkdir -p "$b/%_bindir" "$b/%_libexecdir/%name";
 mv "$b/%_bindir"/* "$b/%_libexecdir/%name/";
@@ -89,6 +88,7 @@
 for i in *; do
ln -s "%_libexecdir/%name/$i" "$b/%_bindir/4ti2_$i";
 done;
+rm -f doc/Makefile*
 
 %post   -n lib4ti2-0 -p /sbin/ldconfig
 %postun -n lib4ti2-0 -p /sbin/ldconfig
@@ -97,9 +97,9 @@
 
 %files
 %defattr(-,root,root)
+%doc COPYING doc/*
 %_bindir/4ti2*
 %_libexecdir/%name/
-%_docdir/%name/
 
 %files -n lib4ti2-0
 %defattr(-,root,root)

++ 4ti2-1.6.2.tar.gz -> 4ti2-1.6.6.tar.gz ++
 42507 lines of diff (skipped)




commit perl-Math-BigInt for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package perl-Math-BigInt for 
openSUSE:Factory checked in at 2015-10-28 17:31:11

Comparing /work/SRC/openSUSE:Factory/perl-Math-BigInt (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Math-BigInt.new (New)


Package is "perl-Math-BigInt"

Changes:

--- /work/SRC/openSUSE:Factory/perl-Math-BigInt/perl-Math-BigInt.changes
2015-09-30 05:52:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.perl-Math-BigInt.new/perl-Math-BigInt.changes   
2015-10-28 17:31:14.0 +0100
@@ -1,0 +2,6 @@
+Tue Oct 27 10:08:46 UTC 2015 - co...@suse.com
+
+- updated to 1.999705
+   see /usr/share/doc/packages/perl-Math-BigInt/CHANGES
+
+---

Old:

  Math-BigInt-1.999704.tar.gz

New:

  Math-BigInt-1.999705.tar.gz



Other differences:
--
++ perl-Math-BigInt.spec ++
--- /var/tmp/diff_new_pack.Cq9RJ4/_old  2015-10-28 17:31:14.0 +0100
+++ /var/tmp/diff_new_pack.Cq9RJ4/_new  2015-10-28 17:31:14.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   perl-Math-BigInt
-Version:1.999704
+Version:1.999705
 Release:0
 %define cpan_name Math-BigInt
 Summary:Arbitrary size integer/float math package

++ Math-BigInt-1.999704.tar.gz -> Math-BigInt-1.999705.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Math-BigInt-1.999704/CHANGES 
new/Math-BigInt-1.999705/CHANGES
--- old/Math-BigInt-1.999704/CHANGES2015-09-25 15:13:24.0 +0200
+++ new/Math-BigInt-1.999705/CHANGES2015-10-26 14:23:58.0 +0100
@@ -1420,18 +1420,25 @@
 
 2015-09-25 v1.999704 pjacklam
 
-  * objectify() in lib/Math/BigInt.pm now uses 'isa' not 'eq' to check object
-relationship. This is necessary for correct handling of subclasses.
+ * objectify() in lib/Math/BigInt.pm now uses 'isa' not 'eq' to check object
+   relationship. This is necessary for correct handling of subclasses.
 
-  * objectify() in lib/Math/BigInt.pm no longer expects as_int(), as_number()
-and as_float() to return objects, but allows them to return numbers
-formatted as strings. This is used by some other modules on CPAN.
+ * objectify() in lib/Math/BigInt.pm no longer expects as_int(), as_number()
+   and as_float() to return objects, but allows them to return numbers
+   formatted as strings. This is used by some other modules on CPAN.
 
-  * Better documentation of as_int() and as_number() in lib/Math/BigInt.pm.
+ * Better documentation of as_int() and as_number() in lib/Math/BigInt.pm.
 
-  * Add documentation for as_float() in lib/Math/BigFloat.pm
+ * Add documentation for as_float() in lib/Math/BigFloat.pm
 
-  * Added test files t/objectify_mbf.t and t/objectify_mbi.t.
+ * Added test files t/objectify_mbf.t and t/objectify_mbi.t.
+
+2015-09-25 v1.999705 pjacklam
+
+ * Avoid using "my" in a false conditional. See "Deprecated use of my() in
+   false conditional" in perldiag(1).
+
+ * Faster algorithm for bpi() when precision is >= 1000.
 
 Please send us test-reports, your experiences with this and your ideas - we 
love
 to hear about our work!
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Math-BigInt-1.999704/META.json 
new/Math-BigInt-1.999705/META.json
--- old/Math-BigInt-1.999704/META.json  2015-09-25 15:20:22.0 +0200
+++ new/Math-BigInt-1.999705/META.json  2015-10-26 14:27:03.0 +0100
@@ -38,6 +38,6 @@
   }
},
"release_status" : "stable",
-   "version" : "1.999704",
+   "version" : "1.999705",
"x_serialization_backend" : "JSON::PP version 2.27300"
 }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Math-BigInt-1.999704/META.yml 
new/Math-BigInt-1.999705/META.yml
--- old/Math-BigInt-1.999704/META.yml   2015-09-25 15:20:19.0 +0200
+++ new/Math-BigInt-1.999705/META.yml   2015-10-26 14:27:00.0 +0100
@@ -20,5 +20,5 @@
 - inc
 requires:
   perl: '5.006002'
-version: '1.999704'
+version: '1.999705'
 x_serialization_backend: 'CPAN::Meta::YAML version 0.016'
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Math-BigInt-1.999704/SIGNATURE 
new/Math-BigInt-1.999705/SIGNATURE
--- old/Math-BigInt-1.999704/SIGNATURE  2015-09-25 15:20:26.0 +0200
+++ new/Math-BigInt-1.999705/SIGNATURE  2015-10-26 14:27:08.0 +0100
@@ -16,7 +16,7 @@
 
 SHA1 f6ef98e8f3f6a4f670d569f279ef5a3c05c16d0c BENCHMARK
 SHA1 d681b992c9e027633a59fbd52530805ee4e1621c BUGS
-SHA1 8ea50abf4bd86783767a277d9578f06e78fc7e56 CHANGES
+SHA1 070dfc5e5b1451e3632ad5afaaf22e09edb5e7ef CHANGES
 SHA1 f27c8bd98e754f96c9825fa6ce9f1244c93bdbe6 CREDITS
 

commit python3-Markdown for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python3-Markdown for 
openSUSE:Factory checked in at 2015-10-28 17:31:08

Comparing /work/SRC/openSUSE:Factory/python3-Markdown (Old)
 and  /work/SRC/openSUSE:Factory/.python3-Markdown.new (New)


Package is "python3-Markdown"

Changes:

--- /work/SRC/openSUSE:Factory/python3-Markdown/python3-Markdown.changes
2015-04-23 08:03:58.0 +0200
+++ /work/SRC/openSUSE:Factory/.python3-Markdown.new/python3-Markdown.changes   
2015-10-28 17:31:12.0 +0100
@@ -1,0 +2,5 @@
+Tue Oct 27 19:19:50 UTC 2015 - benoit.mo...@gmx.fr
+
+- update to version 2.6.3: bugfix release
+
+---

Old:

  Markdown-2.6.2.tar.gz

New:

  Markdown-2.6.3.tar.gz



Other differences:
--
++ python3-Markdown.spec ++
--- /var/tmp/diff_new_pack.yBsEf6/_old  2015-10-28 17:31:12.0 +0100
+++ /var/tmp/diff_new_pack.yBsEf6/_new  2015-10-28 17:31:12.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python3-Markdown
-Version:2.6.2
+Version:2.6.3
 Release:0
 Summary:Python implementation of Markdown
 License:BSD-3-Clause

++ Markdown-2.6.2.tar.gz -> Markdown-2.6.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Markdown-2.6.2/MANIFEST new/Markdown-2.6.3/MANIFEST
--- old/Markdown-2.6.2/MANIFEST 2015-04-21 01:21:22.0 +0200
+++ new/Markdown-2.6.3/MANIFEST 2015-10-27 00:51:24.0 +0100
@@ -170,6 +170,8 @@
 tests/extensions/extra/footnote_many_footnotes.txt
 tests/extensions/extra/footnote_placeholder.html
 tests/extensions/extra/footnote_placeholder.txt
+tests/extensions/extra/footnote_placeholder_depth.html
+tests/extensions/extra/footnote_placeholder_depth.txt
 tests/extensions/extra/loose_def_list.html
 tests/extensions/extra/loose_def_list.txt
 tests/extensions/extra/markdown-syntax.html
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Markdown-2.6.2/PKG-INFO new/Markdown-2.6.3/PKG-INFO
--- old/Markdown-2.6.2/PKG-INFO 2015-04-21 01:21:22.0 +0200
+++ new/Markdown-2.6.3/PKG-INFO 2015-10-27 00:51:24.0 +0100
@@ -1,12 +1,12 @@
 Metadata-Version: 1.1
 Name: Markdown
-Version: 2.6.2
+Version: 2.6.3
 Summary: Python implementation of Markdown.
 Home-page: https://pythonhosted.org/Markdown/
 Author: Waylan Limberg
 Author-email: waylan.limberg [at] icloud.com
 License: BSD License
-Download-URL: 
http://pypi.python.org/packages/source/M/Markdown/Markdown-2.6.2.tar.gz
+Download-URL: 
http://pypi.python.org/packages/source/M/Markdown/Markdown-2.6.3.tar.gz
 Description: 
 This is a Python implementation of John Gruber's Markdown_.
 It is almost completely compliant with the reference implementation,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Markdown-2.6.2/docs/change_log.txt 
new/Markdown-2.6.3/docs/change_log.txt
--- old/Markdown-2.6.2/docs/change_log.txt  2015-03-09 02:13:55.0 
+0100
+++ new/Markdown-2.6.3/docs/change_log.txt  2015-10-27 00:48:49.0 
+0100
@@ -7,6 +7,10 @@
 Python-Markdown Change Log
 =
 
+Oct 26, 2015: Released version 2.6.3 (a bug-fix release).
+
+Apr 20, 2015: Released version 2.6.2 (a bug-fix release).
+
 Mar 8, 2015: Released version 2.6.1 (a bug-fix release). The (new)
 `yaml` option has been removed from the Meta-Data Extension as it was buggy
 (see [#390](https://github.com/waylan/Python-Markdown/issues/390)).
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Markdown-2.6.2/markdown/__version__.py 
new/Markdown-2.6.3/markdown/__version__.py
--- old/Markdown-2.6.2/markdown/__version__.py  2015-04-21 01:12:55.0 
+0200
+++ new/Markdown-2.6.3/markdown/__version__.py  2015-10-27 00:47:53.0 
+0100
@@ -5,7 +5,7 @@
 # (major, minor, micro, alpha/beta/rc/final, #)
 # (1, 1, 2, 'alpha', 0) => "1.1.2.dev"
 # (1, 2, 0, 'beta', 2) => "1.2b2"
-version_info = (2, 6, 2, 'final', 0)
+version_info = (2, 6, 3, 'final', 0)
 
 
 def _get_version():
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Markdown-2.6.2/markdown/blockprocessors.py 
new/Markdown-2.6.3/markdown/blockprocessors.py
--- old/Markdown-2.6.2/markdown/blockprocessors.py  2015-02-19 
00:57:32.0 +0100
+++ new/Markdown-2.6.3/markdown/blockprocessors.py  2015-08-28 
05:42:04.0 +0200
@@ -38,7 +38,7 @@
 return parser
 
 
-class BlockProcessor:
+class BlockProcessor(object):
 """ Base class for block processors.
 
 Each subclass will provide the methods below to 

commit kicad-i18n for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package kicad-i18n for openSUSE:Factory 
checked in at 2015-10-28 17:30:10

Comparing /work/SRC/openSUSE:Factory/kicad-i18n (Old)
 and  /work/SRC/openSUSE:Factory/.kicad-i18n.new (New)


Package is "kicad-i18n"

Changes:

New Changes file:

--- /dev/null   2015-10-14 00:04:03.524025256 +0200
+++ /work/SRC/openSUSE:Factory/.kicad-i18n.new/kicad-i18n.changes   
2015-10-28 17:30:11.0 +0100
@@ -0,0 +1,5 @@
+---
+Fri Sep 25 21:43:56 UTC 2015 - dmitr...@opensuse.org
+
+- Split from kicad-doc package
+- Update to version 4.0.0~20150925

New:

  _service
  kicad-i18n-4.0.0~20150925.tar.gz
  kicad-i18n.changes
  kicad-i18n.spec



Other differences:
--
++ kicad-i18n.spec ++
#
# spec file for package kicad-i18n
#
# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


Name:   kicad-i18n
Version:4.0.0~20150925
Release:0
Summary:Localization for KiCad
# license same as KiCad package
License:GPL-2.0+
Group:  System/Localization
Url:http://kicad-pcb.org
Source: %{name}-%{version}.tar.gz
BuildRequires:  cmake
BuildRequires:  gettext
BuildArch:  noarch
BuildRoot:  %{_tmppath}/%{name}-%{version}-build

%description
Kicad is an open source software for the creation of electronic
schematic diagrams and printed circuit board artwork up to 16 layers.
This is the documentation package for KiCad. It contains documentation
and tutorials.

%package -n kicad-lang-bg
Summary:Bulgarian translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:bg)

%description -n kicad-lang-bg
This package contains Bulgarian translations for KiCad

%package -n kicad-lang-ca
Summary:Catalan translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:ca)

%description -n kicad-lang-ca
This package contains Catalan translations for KiCad

%package -n kicad-lang-cs
Summary:Serbian translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:cs)

%description -n kicad-lang-cs
This package contains Serbian translations for KiCad

%package -n kicad-lang-de
Summary:German translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:de)

%description -n kicad-lang-de
This package contains German translations for KiCad

%package -n kicad-lang-el
Summary:Greek translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:el)

%description -n kicad-lang-el
This package contains Greek translations for KiCad

%package -n kicad-lang-es
Summary:Spanish translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:es)

%description -n kicad-lang-es
This package contains Spanish translations for KiCad

%package -n kicad-lang-fi
Summary:Finnish translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:fi)

%description -n kicad-lang-fi
This package contains Finnish translations for KiCad

%package -n kicad-lang-fr
Summary:French translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:fr)

%description -n kicad-lang-fr
This package contains French translations for KiCad

%package -n kicad-lang-hu
Summary:Hungarian translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:hu)

%description -n kicad-lang-hu
This package contains Hungarian translations for KiCad

%package -n kicad-lang-it
Summary:Italian translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:it)

%description -n kicad-lang-it
This package contains Italian translations for KiCad

%package -n kicad-lang-ja
Summary:Japanese translations for KiCad
Group:  System/Localization
Provides:   locale(kicad:ja)

%description -n kicad-lang-ja
This package contains Japanese translations for KiCad

%package -n 

commit python-jupyter for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package python-jupyter for openSUSE:Factory 
checked in at 2015-10-28 17:30:18

Comparing /work/SRC/openSUSE:Factory/python-jupyter (Old)
 and  /work/SRC/openSUSE:Factory/.python-jupyter.new (New)


Package is "python-jupyter"

Changes:

--- /work/SRC/openSUSE:Factory/python-jupyter/python-jupyter.changes
2015-10-19 22:48:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-jupyter.new/python-jupyter.changes   
2015-10-28 17:30:23.0 +0100
@@ -1,0 +2,6 @@
+Wed Oct 21 10:06:44 UTC 2015 - toddrme2...@gmail.com
+
+- No longer provide or obsolete IPython.
+  This is provided and obsoleted by python-jupyter_ipython.
+
+---



Other differences:
--
++ python-jupyter.spec ++
--- /var/tmp/diff_new_pack.FQKpbJ/_old  2015-10-28 17:30:24.0 +0100
+++ /var/tmp/diff_new_pack.FQKpbJ/_new  2015-10-28 17:30:24.0 +0100
@@ -44,8 +44,6 @@
 Recommends: python-jupyter_nbconvert
 Recommends: python-jupyter_notebook
 Recommends: python-jupyter_qtconsole
-Obsoletes:  IPython < 4
-Provides:   IPython = 4
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %if 0%{?suse_version} && 0%{?suse_version} <= 1110
 %{!?python_sitelib: %global python_sitelib %(python -c "from 
distutils.sysconfig import get_python_lib; print get_python_lib()")}




commit tdb for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package tdb for openSUSE:Factory checked in 
at 2015-10-28 17:29:39

Comparing /work/SRC/openSUSE:Factory/tdb (Old)
 and  /work/SRC/openSUSE:Factory/.tdb.new (New)


Package is "tdb"

Changes:

--- /work/SRC/openSUSE:Factory/tdb/tdb.changes  2015-09-19 06:53:50.0 
+0200
+++ /work/SRC/openSUSE:Factory/.tdb.new/tdb.changes 2015-10-28 
17:29:40.0 +0100
@@ -1,0 +2,5 @@
+Sun Oct 25 13:10:36 UTC 2015 - lmue...@suse.com
+
+- Add python3-tdb; (bsc#951911).
+
+---



Other differences:
--
++ tdb.spec ++
--- /var/tmp/diff_new_pack.QXIyQX/_old  2015-10-28 17:29:41.0 +0100
+++ /var/tmp/diff_new_pack.QXIyQX/_new  2015-10-28 17:29:41.0 +0100
@@ -17,6 +17,12 @@
 
 
 %{!?python_sitearch:  %global python_sitearch %(%{__python} -c "from 
distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
+%{!?py3_soflags:  %global py3_soflags cpython-%{python3_version_nodots}m}
+%if 0%{?suse_version} > 1310 || 0%{?fedora_version} > 20
+%define with_python3 1
+%else
+%define with_python3 0
+%endif
 
 Name:   tdb
 %if 0%{?suse_version} == 0 || 0%{?suse_version} > 1140
@@ -33,6 +39,9 @@
 BuildRequires:  pkgconfig
 %endif
 BuildRequires:  python-devel
+%if %{with_python3}
+BuildRequires:  python3-devel
+%endif
 Url:http://tdb.samba.org/
 Version:1.3.7
 Release:0
@@ -111,6 +120,17 @@
 This package contains the python bindings for the Tdb library.
 
 
+%if %{with_python3}
+%package -n python3-tdb
+Summary:Python3 bindings for the Tdb library
+Group:  Development/Libraries/Python
+Requires:   %{libtdb_name} = %{version}
+PreReq: /sbin/ldconfig
+
+%description -n python3-tdb
+This package contains the python3 bindings for the Tdb library.
+%endif
+
 %prep
 %setup -n tdb-%{version} -q
 %ifarch ppc ppc64 ppc64le
@@ -131,6 +151,9 @@
--libdir=%{_libdir} \
--disable-rpath \
--bundled-libraries=NONE \
+%if %{with_python3}
+   --extra-python=/usr/bin/python3 \
+%endif
 "
 ./configure ${CONFIGURE_OPTIONS}
 %{__make} %{build_make_smp_mflags} \
@@ -152,6 +175,12 @@
 
 %postun -n python-tdb -p /sbin/ldconfig
 
+%if %{with_python3}
+%post -n python3-tdb -p /sbin/ldconfig
+
+%postun -n python3-tdb -p /sbin/ldconfig
+%endif
+
 %files -n %{libtdb_name}
 %defattr(-,root,root)
 %{_libdir}/libtdb.so.*
@@ -176,8 +205,18 @@
 %endif
 
 %files -n python-tdb
-%defattr(-,root,root,-)
+%defattr(-,root,root)
 %{python_sitearch}/tdb.so
 %{python_sitearch}/_tdb_text.py*
 
+%if %{with_python3}
+%files -n python3-tdb
+%defattr(-,root,root)
+%{python3_sitearch}/tdb.%{py3_soflags}.so
+%{python3_sitearch}/_tdb_text.py
+%if 0%{?centos_version} > 599 || 0%{?fedora_version} > 11 || 0%{?rhel_version} 
> 599
+%{python3_sitearch}/__pycache__/_tdb_text.cpython-*.py[co]
+%endif
+%endif
+
 %changelog

++ baselibs.conf ++
--- /var/tmp/diff_new_pack.QXIyQX/_old  2015-10-28 17:29:41.0 +0100
+++ /var/tmp/diff_new_pack.QXIyQX/_new  2015-10-28 17:29:41.0 +0100
@@ -1,2 +1,3 @@
 libtdb1
 python-tdb
+python3-tdb






  1   2   >