Hello community,

here is the log from the commit of package python-keystoneauth1 for 
openSUSE:Leap:15.2:SLE-workarounds checked in at 2020-06-08 12:55:26
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Leap:15.2:SLE-workarounds/python-keystoneauth1 
(Old)
 and      
/work/SRC/openSUSE:Leap:15.2:SLE-workarounds/.python-keystoneauth1.new.3606 
(New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-keystoneauth1"

Mon Jun  8 12:55:26 2020 rev:1 rq: version:3.10.1

Changes:
--------
New Changes file:

--- /dev/null   2020-05-28 02:28:09.919761697 +0200
+++ 
/work/SRC/openSUSE:Leap:15.2:SLE-workarounds/.python-keystoneauth1.new.3606/python-keystoneauth1.changes
    2020-06-08 12:55:27.690451420 +0200
@@ -0,0 +1,501 @@
+-------------------------------------------------------------------
+Mon Jun  1 21:49:03 UTC 2020 - cloud-de...@suse.de
+
+- Switch to stable/rocky spec template as version 3.4.0 is broken
+- Blacklist tests that are incompatible with python-requests-mock
+  1.7.0
+- update to version 3.10.1
+  - Fix interface argument to get_all_version_data
+  - Reference class variable in Status
+  - Fix logging of encoded headers
+  - Collect timing information for API calls
+  - Remove tox_install.sh and align with constraints consumption
+  - Fix W503 line-break-before-binary-operator
+  - Split request logging into four different loggers
+  - Infer version from old versioned service type aliases
+  - Add some comments explaining split_loggers flag logic
+  - import zuul job settings from project-config
+  - Turn normalize_status into a class
+  - Use Status variables in tests
+  - Revert "Change log hashing to SHA256"
+  - Update links in README
+  - Add methods to get all of the version data
+  - Return the endpoint_override from EndpointData
+  - Trivial: Update pypi url to new url
+  - raise_exc default in Adapter
+  - OpenDev Migration Patch
+  - Change log hashing to SHA256
+  - Add minimum version for requirements
+  - Expose version status in EndpointData
+  - Update UPPER_CONSTRAINTS_FILE for stable/rocky
+  - Override support message in AuthorizationFailure  class
+  - Update .gitreview for stable/rocky
+  - Add pep8 import order validation
+  - Make VersionData class
+  - Update reno for stable/queens
+  - Make tests pass in 2020
+  - Be more helpful when version discovery fails
+  - Implement service_type alias lookups
+  - Add optional support for retrying certain HTTP codes
+  - Remove PYTHONHASHSEED setting
+  - fix tox python3 overrides
+  - Allow tuples and sets in interface list
+  - Zuul: Remove project name
+  - Expose version_between as a real function
+  - Add netloc and version check for version discovery
+  - Updated from global requirements
+  - Fix a spelling error
+  - fix a typo in session.py
+  - add lower-constraints job
+  - Add oslo.config option for split-loggers
+
+-------------------------------------------------------------------
+Fri Feb 23 13:06:06 UTC 2018 - tbecht...@suse.com
+
+- Switch to stable/queens spec template
+
+-------------------------------------------------------------------
+Mon Feb 12 09:57:34 UTC 2018 - cloud-de...@suse.de
+
+- update to version 3.4.0 (bsc#1078607)
+  - Implement system scope
+  - Make none auth usable in CLI
+  - Mark SAML loader properties as required
+  - Shift additional_user_agent in the stack
+  - Fix docs builds
+  - Use stestr in tox.ini
+  - Add documentation and release note for app creds
+  - Add osc, shade and sdk tips jobs
+  - Add support for application credentials
+  - Updated from global requirements
+  - Fix masked variable name
+
+-------------------------------------------------------------------
+Fri Dec  8 00:20:53 UTC 2017 - cloud-de...@suse.de
+
+- update to version 3.3.0
+  - Add tests for mutually exclusive [min|max]version
+  - Migrate to stestr
+  - Correct docs usage of keystoneauth1 session
+  - Nits in using-sessions.rst
+  - Make discover._version_between more consistent
+  - Updated from global requirements
+  - Remove setting of version/release from releasenotes
+  - Sanely order assertion args in test_discovery
+  - Recommend unversioned for endpoint-override
+  - Add version discovery support to BaseAuthPlugin
+  - Add loading mock fixtures
+  - Add EndpointData.__str__ for debugging
+  - Extract iterables for test_keystone_version_data
+
+-------------------------------------------------------------------
+Mon Dec  4 22:31:54 UTC 2017 - cloud-de...@suse.de
+
+- update to version 3.2.0
+  - Add release note for 'none' auth plugin
+  - Protect against missing interface attribute
+  - Fix docstring typo
+  - Adapter.get_conf_options(deprecated_opts)
+  - Update discovery url normalization with catalog info
+  - Fix exception message in adapter loading
+  - Enable some off-by-default checks
+  - Allow discovery URLs to have trailing slashes
+  - Add method to get the api major version
+  - Remove use of positional decorator
+  - Don't use mutable defaults in allow arguments
+  - Update reno for stable/pike
+  - Set self.allow to a dict if None is passed
+  - Parameter to tune mutual authentication in kerberos
+  - Updated from global requirements
+
+-------------------------------------------------------------------
+Mon Aug  7 06:33:00 UTC 2017 - cloud-de...@suse.de
+
+- update to version 3.1.0
+  - Allow setting EndpointReference in ADFSPassword
+  - Add returning EndpointData objects from discovery
+  - Refactor volume mock urls in identity_common tests
+  - Add support for version ranges
+  - Record the discovered major api version
+  - Add an allow_version_hack flag to session and identity plugins.
+  - Use https for *.openstack.org references
+  - Add note to requirements.txt
+  - Miscellaneous cleanup in discover.py
+  - Make discover.version_between private
+  - Support a list of interface values
+  - Clean up a few review nits
+  - Updated inconsistent value of scope parameter
+  - Pass kwargs to the plugin getter
+  - Add paragraph clarifying major and micro versions
+  - Trivial fix typo in document
+  - Introduce keystoneauth1.loading.adapter
+  - Update reno for stable/ocata
+  - Add flags to turn discovery on and off
+  - Fix html_last_updated_fmt for Python3
+  - Ensure constructed urls have trailing '/'s
+  - Add global_request_id param to Adapter constructor
+  - Update docs and add a release note
+  - Optimize the link address
+  - Allow users to specify a serializer easily
+  - Fixed minor review comments and updated docs
+  - Fix ClientException message property not set properly
+  - Plumb endpoint_override through get_endpoint_data
+  - get_conf_options can exclude deprecated opts
+  - Fix _run_discovery caching
+  - Allow new cassettes to be recorded via fixture
+  - Uncomment warning-is-error for doc building
+  - Remove unused test requirement pycrypto
+  - Support explicitly requesting the 'latest' version
+  - Move version discovery logic to keystoneauth1.discover
+  - Add min_version and max_version to adapter constructors
+  - Replace assertTrue(isinstance()) with assertIsInstance()
+  - Expose getting EndpointData on adapter and session
+  - Fixed multiple target Auth warning in docstring
+  - Add 'none' identity plugin
+  - normalize_version_number([1]) => (1, 0) and docs
+  - Using assertFalse(A) instead of assertEqual(False, A)
+  - Add tests to specifically test trailing slash behavior
+  - Add url manipulation and microversion collection
+  - Remove kwargs from adapter.get_endpoint_data
+  - Minor cleanup
+  - Add ADFSPassword to keystoneauth1 entry points
+  - Remove deprecated_since for interface and fix text
+  - Fix V3ADFSPassword retrieval of scoped token
+  - Handle pathless URLs
+  - Add bindep.txt file
+  - Include the auth_url in the discovery failure message
+  - Expose valid_interfaces as a ListOpt for config files
+  - Remove pbr warnerrors in favor of sphinx check
+  - Rework EndpointData construction to normalize catalog first
+  - Change locations of docs for intersphinx
+  - Discourage 'version' and accept 'M.latest'
+  - Optimize matching version no microversion needed
+  - Make Discover.version_data accept null max_version
+  - Rework discovery cache
+  - Add support for next_min_version and not_before
+  - Add ability to specify a microversion in a request
+  - Port the missing version data discovery tests from ksc
+  - Expand some discover.py docstrings
+  - Update test requirement
+  - Prevent JSON decode errors in the pre-record hook
+  - Nix EndpointData.get_versioned_data(authenticated)
+  - Allow users to specify request matchers in Betamax
+  - Switch from oslosphinx to openstackdocstheme
+  - Enable sphinx todo extension
+  - Update URLs in documents according to document migration
+  - Updated from global requirements
+  - Ensure we discover only when we should
+
+-------------------------------------------------------------------
+Fri Feb 10 15:31:49 UTC 2017 - cloud-de...@suse.de
+
+- update to version 2.18.0:
+  - Allow specifying client and service info to user_agent
+  - Prevent MemoryError when logging response bodies
+  - Only log application/json in session to start
+  - Fix a typo in opts.py
+  - Fix parameters for Kerberos Auth Plugin
++++ 304 more lines (skipped)
++++ between /dev/null
++++ and 
/work/SRC/openSUSE:Leap:15.2:SLE-workarounds/.python-keystoneauth1.new.3606/python-keystoneauth1.changes

New:
----
  _service
  keystoneauth1-3.10.1.tar.gz
  python-keystoneauth1.changes
  python-keystoneauth1.spec

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-keystoneauth1.spec ++++++
#
# spec file for package python-keystoneauth1
#
# Copyright (c) 2020 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via https://bugs.opensuse.org/
#


%global sname keystoneauth1
Name:           python-keystoneauth1
Version:        3.10.1
Release:        0
Summary:        OpenStack authenticating tools
License:        Apache-2.0
Group:          Development/Languages/Python
URL:            https://launchpad.net/keystoneauth
Source0:        
https://files.pythonhosted.org/packages/source/k/%{sname}/%{sname}-%{version}.tar.gz
BuildRequires:  openstack-macros
BuildRequires:  python2-PyYAML >= 3.12
BuildRequires:  python2-betamax
BuildRequires:  python2-fixtures >= 3.0.0
BuildRequires:  python2-iso8601
BuildRequires:  python2-lxml
BuildRequires:  python2-mock
BuildRequires:  python2-oauthlib
BuildRequires:  python2-os-service-types
BuildRequires:  python2-os-testr
BuildRequires:  python2-oslo.config
BuildRequires:  python2-oslo.utils
BuildRequires:  python2-oslotest
BuildRequires:  python2-pbr
BuildRequires:  python2-reno
BuildRequires:  python2-requests-kerberos
BuildRequires:  python2-requests-mock
BuildRequires:  python2-stestr
BuildRequires:  python2-testresources
BuildRequires:  python2-testtools
BuildRequires:  python3-PyYAML >= 3.12
BuildRequires:  python3-betamax
BuildRequires:  python3-fixtures >= 3.0.0
BuildRequires:  python3-iso8601
BuildRequires:  python3-lxml
BuildRequires:  python3-mock
BuildRequires:  python3-oauthlib
BuildRequires:  python3-os-service-types
BuildRequires:  python3-os-testr
BuildRequires:  python3-oslo.config
BuildRequires:  python3-oslo.utils
BuildRequires:  python3-oslotest
BuildRequires:  python3-pbr
BuildRequires:  python3-reno
BuildRequires:  python3-requests-kerberos
BuildRequires:  python3-requests-mock
BuildRequires:  python3-stestr
BuildRequires:  python3-testresources
BuildRequires:  python3-testtools
Requires:       python-PyYAML >= 3.12
Requires:       python-iso8601
Requires:       python-lxml
Requires:       python-oauthlib
Requires:       python-os-service-types
Requires:       python-requests >= 2.14.2
Requires:       python-requests-kerberos
Requires:       python-six >= 1.10.0
Requires:       python-stevedore
BuildArch:      noarch
%python_subpackages

%description
Tools for authenticating to an OpenStack-based cloud. These tools include:
* Authentication plugins (password, token, and federation based)
* Discovery mechanisms to determine API version support
* A session that is used to maintain client settings across requests
  (based on the requests Python library)

%package -n python-keystoneauth1-doc
Summary:        Documentation for OpenStack authenticating tools
Group:          Development/Languages/Python
BuildRequires:  python-Sphinx
BuildRequires:  python-openstackdocstheme

%description -n python-keystoneauth1-doc
Documentation for OpenStack authenticating tools.

%prep
%autosetup -n %{sname}-%{version}
%py_req_cleanup
sed -i 's/^warning-is-error.*/warning-is-error = 0/g' setup.cfg

# cleanup intersphinx (we have no network during build)
echo "intersphinx_mapping = {}" >> doc/source/conf.py

%build
%{python_build}

%install
%{python_install}

# generate html docs
%{__python2} setup.py build_sphinx
# remove the sphinx-build leftovers
rm -rf doc/build/html/.{doctrees,buildinfo}

%check
rm -v keystoneauth1/tests/unit/test_hacking_checks.py
%python_exec -m stestr.cli run --black-reg 
keystoneauth1.tests.unit.test_session.*.test_logger_object_passed

%files %{python_files}
%license LICENSE
%doc ChangeLog README.rst
%{python_sitelib}/%{sname}
%{python_sitelib}/*.egg-info

%files -n python-keystoneauth1-doc
%doc doc/build/html
%license LICENSE

%changelog
++++++ _service ++++++
<services>
  <service mode="disabled" name="renderspec">
    <param 
name="input-template">https://opendev.org/openstack/rpm-packaging/raw/branch/stable/rocky/openstack/keystoneauth1/keystoneauth1.spec.j2</param>
    <param name="output-name">python-keystoneauth1.spec</param>
    <param 
name="requirements">https://opendev.org/openstack/requirements/raw/branch/stable/rocky/requirements.txt</param>
    <param name="changelog-email">cloud-de...@suse.de</param>
    <param name="changelog-provider">gh,openstack,keystoneauth</param>
  </service>
  <service mode="disabled" name="download_files">
  </service>
  <service name="format_spec_file" mode="disabled"/>
</services>

Reply via email to