commit nbd for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package nbd for openSUSE:Factory
checked in at Tue Apr 5 08:32:49 CEST 2011.




--- nbd/nbd.changes 2011-02-25 12:41:13.0 +0100
+++ /mounts/work_src_done/STABLE/nbd/nbd.changes2011-04-04 
17:30:58.0 +0200
@@ -1,0 +2,6 @@
+Mon Apr  4 17:30:17 CEST 2011 - m...@suse.de
+
+- socklen_t is always 32bit, size_t is 64bit. so a classical
+  big endian 64bit error (bnc #674281)
+
+---

calling whatdependson for head-i586


New:

  nbd-2.9.20-bigendian.diff



Other differences:
--
++ nbd.spec ++
--- /var/tmp/diff_new_pack.mvOfew/_old  2011-04-05 08:31:19.0 +0200
+++ /var/tmp/diff_new_pack.mvOfew/_new  2011-04-05 08:31:19.0 +0200
@@ -22,13 +22,14 @@
 BuildRequires:  doxygen glib2-devel
 PreReq: %insserv_prereq coreutils
 Version:2.9.20
-Release:1
+Release:2
 License:GPLv2+
 Group:  Productivity/Networking/Other
 AutoReqProv:on
 Source: %{name}-%{version}.tar.bz2
 Source2:init.nbd-server
 Patch2: nbd-2.9.20-close.diff
+Patch3: nbd-2.9.20-bigendian.diff
 Summary:Network Block Device Server and Client Utilities
 Url:http://nbd.sourceforge.net/
 Prefix: /usr
@@ -95,6 +96,7 @@
 %prep
 %setup
 %patch2 -p1
+%patch3 -p1
 
 %build
 export CFLAGS=$RPM_OPT_FLAGS -fstack-protector

++ nbd-2.9.20-bigendian.diff ++
--- nbd-2.9.20/nbd-server.c 2011-01-28 13:34:16.0 +0100
+++ nbd-2.9.20/nbd-server.c 2011-04-04 17:03:04.0 +0200
@@ -1620,7 +1620,7 @@
struct sockaddr_storage netaddr;
struct sockaddr_in  *netaddr4 = NULL;
struct sockaddr_in6 *netaddr6 = NULL;
-   size_t addrinlen = sizeof( addrin );
+   socklen_t addrinlen = sizeof( addrin );
struct addrinfo hints;
struct addrinfo *ai = NULL;
char peername[NI_MAXHOST];
@@ -1630,10 +1630,10 @@
int e;
int shift;
 
-   if (getpeername(net, (struct sockaddr *) addrin, (socklen_t 
*)addrinlen)  0)
+   if (getpeername(net, (struct sockaddr *) addrin, addrinlen)  0)
err(getsockname failed: %m);
 
-   getnameinfo((struct sockaddr *)addrin, (socklen_t)addrinlen,
+   getnameinfo((struct sockaddr *)addrin, addrinlen,
peername, sizeof (peername), NULL, 0, NI_NUMERICHOST);
 
memset(hints, '\0', sizeof (hints));
@@ -1666,7 +1666,7 @@

(netaddr4-sin_addr).s_addr=32-(client-server-cidrlen);

(netaddr4-sin_addr).s_addr=32-(client-server-cidrlen);
 
-   getnameinfo((struct sockaddr *) netaddr4, 
(socklen_t) addrinlen,
+   getnameinfo((struct sockaddr *) netaddr4, 
addrinlen,
netname, sizeof 
(netname), NULL, 0, NI_NUMERICHOST);
tmp=g_strdup_printf(%s/%s, netname, peername);
}else if(ai-ai_family == AF_INET6) {
@@ -1682,7 +1682,7 @@
(netaddr6-sin6_addr).s6_addr32[i]=shift;
(netaddr6-sin6_addr).s6_addr32[i]=shift;
 
-   getnameinfo((struct sockaddr *)netaddr6, 
(socklen_t)addrinlen,
+   getnameinfo((struct sockaddr *)netaddr6, 
addrinlen,
netname, sizeof(netname), NULL, 0, 
NI_NUMERICHOST);
tmp=g_strdup_printf(%s/%s, netname, peername);
}





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchutils for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package patchutils for openSUSE:Factory
checked in at Tue Apr 5 08:35:47 CEST 2011.




--- patchutils/patchutils.changes   2011-02-11 00:40:24.0 +0100
+++ /mounts/work_src_done/STABLE/patchutils/patchutils.changes  2011-04-04 
16:51:08.0 +0200
@@ -1,0 +2,5 @@
+Mon Apr  4 14:50:41 UTC 2011 - sndir...@novell.com
+
+- added patch and diffutils to requires (bnc #662957)
+
+---

calling whatdependson for head-i586




Other differences:
--
++ patchutils.spec ++
--- /var/tmp/diff_new_pack.gUj1TQ/_old  2011-04-05 08:32:59.0 +0200
+++ /var/tmp/diff_new_pack.gUj1TQ/_new  2011-04-05 08:32:59.0 +0200
@@ -22,9 +22,10 @@
 Url:http://cyberelk.net/tim/patchutils/
 License:GPLv2+
 Group:  Productivity/File utilities
+Requires:   patch diffutils
 AutoReqProv:on
 Version:0.3.2
-Release:1
+Release:3
 Summary:A Collection of Tools for Manipulating Patch Files
 Source: 
http://cyberelk.net/tim/data/patchutils/stable/patchutils-%{version}.tar.bz2
 Patch:  %name-0.2.30-tailsyntax.diff






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xkeyboard-config for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package xkeyboard-config for openSUSE:Factory
checked in at Tue Apr 5 08:36:43 CEST 2011.




--- xkeyboard-config/xkeyboard-config.changes   2011-02-14 20:47:47.0 
+0100
+++ /mounts/work_src_done/STABLE/xkeyboard-config/xkeyboard-config.changes  
2011-04-04 13:53:13.0 +0200
@@ -1,0 +2,17 @@
+Mon Apr  4 11:50:14 UTC 2011 - fcro...@novell.com
+
+- Update to version 2.2:
+  + fdo#35642: major change in Burmese layout
+
+---
+Mon Mar 28 16:44:40 UTC 2011 - fcro...@novell.com
+
+- Update to version 2.1.99:
+  + Major changes in descriptions: for GNOME3 release
+  + Some new layouts and models. Translations are not updated.
+  + Checking runtime dependencies at build time
+- Rebase microsoftnek4k.diff
+- Disable runtime dependencies check at build time, not relevant
+  for us.
+
+---

calling whatdependson for head-i586


Old:

  xkeyboard-config-2.1.tar.bz2

New:

  xkeyboard-config-2.2.tar.bz2



Other differences:
--
++ xkeyboard-config.spec ++
--- /var/tmp/diff_new_pack.uQv3cw/_old  2011-04-05 08:35:57.0 +0200
+++ /var/tmp/diff_new_pack.uQv3cw/_new  2011-04-05 08:35:57.0 +0200
@@ -27,8 +27,8 @@
 Provides:   xorg-x11:/etc/X11/xkb/symbols/us 
XFree86:/etc/X11/xkb/symbols/us
 PreReq: /bin/ln /bin/rm
 AutoReqProv:on
-Version:2.1
-Release:6
+Version:2.2
+Release:1
 Summary:The X Keyboard Extension
 Source: %name-%version.tar.bz2
 Patch40:xkeyboard-config.macintosh.patch
@@ -79,6 +79,7 @@
 %configure --with-xkb-rules-symlink=xfree86,xorg \
 --with-xkb-base=/usr/share/X11/xkb \
 --enable-compat_rules \
+--disable-runtime-deps \
 --disable-xkbcomp-symlink
 rm -f */*.dir
 make 

++ microsoftnek4k.diff ++
--- /var/tmp/diff_new_pack.uQv3cw/_old  2011-04-05 08:35:57.0 +0200
+++ /var/tmp/diff_new_pack.uQv3cw/_new  2011-04-05 08:35:57.0 +0200
@@ -2,7 +2,7 @@
 ===
 --- geometry/microsoft.orig
 +++ geometry/microsoft
-@@ -533,3 +533,43 @@ xkb_geometry elite {
+@@ -530,3 +530,43 @@ xkb_geometry elite {
  alias AC00 = CAPS;
  alias AA00 = LCTL;
  };
@@ -112,7 +112,7 @@
 ===
 --- rules/base.xml.in.orig
 +++ rules/base.xml.in
-@@ -869,6 +869,13 @@
+@@ -876,6 +876,13 @@
  /model
  model
configItem
@@ -130,7 +130,7 @@
 ===
 --- symbols/inet.orig
 +++ symbols/inet
-@@ -1407,6 +1407,42 @@ xkb_symbols microsoftmult {
+@@ -1423,6 +1423,42 @@ xkb_symbols microsoftmult {
  }; 
  
  
@@ -177,7 +177,7 @@
 ===
 --- keycodes/Makefile.in.orig
 +++ keycodes/Makefile.in
-@@ -238,6 +238,7 @@ fujitsu \
+@@ -243,6 +243,7 @@ fujitsu \
  hp \
  ibm \
  macintosh \
@@ -190,8 +190,8 @@
 --- rules/base.lists.part.orig
 +++ rules/base.lists.part
 @@ -60,6 +60,7 @@
- logidinovo logidinovoedge \
-   microsoft7000 microsoftinet microsoftprousb microsoftprooem 
microsoftprose \
+   logidinovo logidinovoedge \
+   microsoft4000 microsoft7000 microsoftinet microsoftprousb 
microsoftprooem microsoftprose \
microsoftoffice microsoftmult \
 +  microsoftnek4k \
mx1998 mx2500 mx2750 \

++ xkeyboard-config-2.1.tar.bz2 - xkeyboard-config-2.2.tar.bz2 ++
 89618 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit nbd for openSUSE:11.3

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package nbd for openSUSE:11.3
checked in at Tue Apr 5 13:59:26 CEST 2011.




--- old-versions/11.3/UPDATES/all/nbd/nbd.changes   2011-02-25 
12:41:13.0 +0100
+++ 11.3/nbd/nbd.changes2011-04-04 17:30:58.0 +0200
@@ -1,0 +2,6 @@
+Mon Apr  4 17:30:17 CEST 2011 - m...@suse.de
+
+- socklen_t is always 32bit, size_t is 64bit. so a classical
+  big endian 64bit error (bnc #674281)
+
+---

calling whatdependson for 11.3-i586


New:

  nbd-2.9.20-bigendian.diff



Other differences:
--
++ nbd.spec ++
--- /var/tmp/diff_new_pack.mHo2Yh/_old  2011-04-05 13:59:17.0 +0200
+++ /var/tmp/diff_new_pack.mHo2Yh/_new  2011-04-05 13:59:17.0 +0200
@@ -22,13 +22,14 @@
 BuildRequires:  doxygen glib2-devel
 PreReq: %insserv_prereq coreutils
 Version:2.9.20
-Release:1.RELEASE2
+Release:1.RELEASE5
 License:GPLv2+
 Group:  Productivity/Networking/Other
 AutoReqProv:on
 Source: %{name}-%{version}.tar.bz2
 Source2:init.nbd-server
 Patch2: nbd-2.9.20-close.diff
+Patch3: nbd-2.9.20-bigendian.diff
 Summary:Network Block Device Server and Client Utilities
 Url:http://nbd.sourceforge.net/
 Prefix: /usr
@@ -95,6 +96,7 @@
 %prep
 %setup
 %patch2 -p1
+%patch3 -p1
 
 %build
 export CFLAGS=$RPM_OPT_FLAGS -fstack-protector

++ nbd-2.9.20-bigendian.diff ++
--- nbd-2.9.20/nbd-server.c 2011-01-28 13:34:16.0 +0100
+++ nbd-2.9.20/nbd-server.c 2011-04-04 17:03:04.0 +0200
@@ -1620,7 +1620,7 @@
struct sockaddr_storage netaddr;
struct sockaddr_in  *netaddr4 = NULL;
struct sockaddr_in6 *netaddr6 = NULL;
-   size_t addrinlen = sizeof( addrin );
+   socklen_t addrinlen = sizeof( addrin );
struct addrinfo hints;
struct addrinfo *ai = NULL;
char peername[NI_MAXHOST];
@@ -1630,10 +1630,10 @@
int e;
int shift;
 
-   if (getpeername(net, (struct sockaddr *) addrin, (socklen_t 
*)addrinlen)  0)
+   if (getpeername(net, (struct sockaddr *) addrin, addrinlen)  0)
err(getsockname failed: %m);
 
-   getnameinfo((struct sockaddr *)addrin, (socklen_t)addrinlen,
+   getnameinfo((struct sockaddr *)addrin, addrinlen,
peername, sizeof (peername), NULL, 0, NI_NUMERICHOST);
 
memset(hints, '\0', sizeof (hints));
@@ -1666,7 +1666,7 @@

(netaddr4-sin_addr).s_addr=32-(client-server-cidrlen);

(netaddr4-sin_addr).s_addr=32-(client-server-cidrlen);
 
-   getnameinfo((struct sockaddr *) netaddr4, 
(socklen_t) addrinlen,
+   getnameinfo((struct sockaddr *) netaddr4, 
addrinlen,
netname, sizeof 
(netname), NULL, 0, NI_NUMERICHOST);
tmp=g_strdup_printf(%s/%s, netname, peername);
}else if(ai-ai_family == AF_INET6) {
@@ -1682,7 +1682,7 @@
(netaddr6-sin6_addr).s6_addr32[i]=shift;
(netaddr6-sin6_addr).s6_addr32[i]=shift;
 
-   getnameinfo((struct sockaddr *)netaddr6, 
(socklen_t)addrinlen,
+   getnameinfo((struct sockaddr *)netaddr6, 
addrinlen,
netname, sizeof(netname), NULL, 0, 
NI_NUMERICHOST);
tmp=g_strdup_printf(%s/%s, netname, peername);
}





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit nbd for openSUSE:11.4

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package nbd for openSUSE:11.4
checked in at Tue Apr 5 13:59:46 CEST 2011.




--- old-versions/11.4/all/nbd/nbd.changes   2011-02-25 12:41:13.0 
+0100
+++ 11.4/nbd/nbd.changes2011-04-04 17:30:58.0 +0200
@@ -1,0 +2,6 @@
+Mon Apr  4 17:30:17 CEST 2011 - m...@suse.de
+
+- socklen_t is always 32bit, size_t is 64bit. so a classical
+  big endian 64bit error (bnc #674281)
+
+---

Package does not exist at destination yet. Using Fallback 
old-versions/11.4/all/nbd
Destination is old-versions/11.4/UPDATES/all/nbd
calling whatdependson for 11.4-i586


New:

  nbd-2.9.20-bigendian.diff



Other differences:
--
++ nbd.spec ++
--- /var/tmp/diff_new_pack.BRIxwr/_old  2011-04-05 13:59:36.0 +0200
+++ /var/tmp/diff_new_pack.BRIxwr/_new  2011-04-05 13:59:36.0 +0200
@@ -22,13 +22,14 @@
 BuildRequires:  doxygen glib2-devel
 PreReq: %insserv_prereq coreutils
 Version:2.9.20
-Release:1.RELEASE2
+Release:1.RELEASE4
 License:GPLv2+
 Group:  Productivity/Networking/Other
 AutoReqProv:on
 Source: %{name}-%{version}.tar.bz2
 Source2:init.nbd-server
 Patch2: nbd-2.9.20-close.diff
+Patch3: nbd-2.9.20-bigendian.diff
 Summary:Network Block Device Server and Client Utilities
 Url:http://nbd.sourceforge.net/
 Prefix: /usr
@@ -95,6 +96,7 @@
 %prep
 %setup
 %patch2 -p1
+%patch3 -p1
 
 %build
 export CFLAGS=$RPM_OPT_FLAGS -fstack-protector

++ nbd-2.9.20-bigendian.diff ++
--- nbd-2.9.20/nbd-server.c 2011-01-28 13:34:16.0 +0100
+++ nbd-2.9.20/nbd-server.c 2011-04-04 17:03:04.0 +0200
@@ -1620,7 +1620,7 @@
struct sockaddr_storage netaddr;
struct sockaddr_in  *netaddr4 = NULL;
struct sockaddr_in6 *netaddr6 = NULL;
-   size_t addrinlen = sizeof( addrin );
+   socklen_t addrinlen = sizeof( addrin );
struct addrinfo hints;
struct addrinfo *ai = NULL;
char peername[NI_MAXHOST];
@@ -1630,10 +1630,10 @@
int e;
int shift;
 
-   if (getpeername(net, (struct sockaddr *) addrin, (socklen_t 
*)addrinlen)  0)
+   if (getpeername(net, (struct sockaddr *) addrin, addrinlen)  0)
err(getsockname failed: %m);
 
-   getnameinfo((struct sockaddr *)addrin, (socklen_t)addrinlen,
+   getnameinfo((struct sockaddr *)addrin, addrinlen,
peername, sizeof (peername), NULL, 0, NI_NUMERICHOST);
 
memset(hints, '\0', sizeof (hints));
@@ -1666,7 +1666,7 @@

(netaddr4-sin_addr).s_addr=32-(client-server-cidrlen);

(netaddr4-sin_addr).s_addr=32-(client-server-cidrlen);
 
-   getnameinfo((struct sockaddr *) netaddr4, 
(socklen_t) addrinlen,
+   getnameinfo((struct sockaddr *) netaddr4, 
addrinlen,
netname, sizeof 
(netname), NULL, 0, NI_NUMERICHOST);
tmp=g_strdup_printf(%s/%s, netname, peername);
}else if(ai-ai_family == AF_INET6) {
@@ -1682,7 +1682,7 @@
(netaddr6-sin6_addr).s6_addr32[i]=shift;
(netaddr6-sin6_addr).s6_addr32[i]=shift;
 
-   getnameinfo((struct sockaddr *)netaddr6, 
(socklen_t)addrinlen,
+   getnameinfo((struct sockaddr *)netaddr6, 
addrinlen,
netname, sizeof(netname), NULL, 0, 
NI_NUMERICHOST);
tmp=g_strdup_printf(%s/%s, netname, peername);
}





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libreoffice for openSUSE:11.2

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package libreoffice for openSUSE:11.2
checked in at Tue Apr 5 16:55:52 CEST 2011.




--- old-versions/11.2/UPDATES/all/libreoffice/libreoffice.changes   
2011-03-18 22:33:33.0 +0100
+++ /mounts/work_src_done/11.2/libreoffice/libreoffice.changes  2011-04-04 
16:52:24.0 +0200
@@ -1,0 +2,5 @@
+Mon Apr  4 16:50:43 CEST 2011 - pmla...@suse.cz
+
+- added more conflicts with OOo packages to force the online update
+
+---

calling whatdependson for 11.2-i586




Other differences:
--
++ libreoffice.spec ++
--- /var/tmp/diff_new_pack.A2JUO0/_old  2011-04-05 16:55:41.0 +0200
+++ /var/tmp/diff_new_pack.A2JUO0/_new  2011-04-05 16:55:41.0 +0200
@@ -22,7 +22,7 @@
 # allow to use xulrunner191 on SLED11-SP1 (bnc#540726)
 %defineuse_xulrunner191no
 Version:3.3.1.2
-Release:2.RELEASE2
+Release:2.RELEASE4
 %define piece postprocess
 %define ooo_build_version 3.3.1.2
 %defineooo_piece_version 3.3.1.2
@@ -148,6 +148,14 @@
 Recommends: libreoffice-thesaurus-en
 Recommends: libreoffice-help-en-US
 # make sure the rename to libreoffice* is complete
+Conflicts:  OpenOffice_org-icon-theme-crystal  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-tango  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-andromeda  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-galaxy  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-hicontrast  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-industrial  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-oxygen  3.3.1
+Conflicts:  OpenOffice_org-voikko  3.1.2
 Conflicts:  OpenOffice_org-hyphen  20110203.1
 Conflicts:  OpenOffice_org-openclipart  3.3
 Conflicts:  OpenOffice_org-LanguageTool  1.2
@@ -164,6 +172,7 @@
 Conflicts:  OpenOffice_org-templates-labels-letter  1.0.1
 Conflicts:  OpenOffice_org-templates-de  3.3
 Conflicts:  OpenOffice_org-templates-en  3.3
+Conflicts:  OpenOffice_org-templates-ru  3.3
 Conflicts:  OpenOffice_org-thesaurus-bg  20071210.1
 Conflicts:  OpenOffice_org-thesaurus-ca  1.5.0.1
 Conflicts:  OpenOffice_org-thesaurus-cs  20070913.1
@@ -173,8 +182,9 @@
 Conflicts:  OpenOffice_org-thesaurus-de-CH  20100307.1
 Conflicts:  OpenOffice_org-thesaurus-el  20061203.1
 Conflicts:  OpenOffice_org-thesaurus-en-AU  20081215.1
-Conflicts:  OpenOffice_org-thesaurus-en  GB-20051128.1
+Conflicts:  OpenOffice_org-thesaurus-en-GB  20051128.1
 Conflicts:  OpenOffice_org-thesaurus-en-US  20060111.1
+Conflicts:  OpenOffice_org-thesaurus-en  20060111.1
 Conflicts:  OpenOffice_org-thesaurus-es  20050720.1
 Conflicts:  OpenOffice_org-thesaurus-es-AR  0.1.1
 Conflicts:  OpenOffice_org-thesaurus-es-VE  1.0.1.1






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libreoffice for openSUSE:11.3

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package libreoffice for openSUSE:11.3
checked in at Tue Apr 5 16:56:16 CEST 2011.




--- old-versions/11.3/UPDATES/all/libreoffice/libreoffice.changes   
2011-03-18 22:38:14.0 +0100
+++ /mounts/work_src_done/11.3/libreoffice/libreoffice.changes  2011-04-04 
20:07:10.0 +0200
@@ -1,0 +2,5 @@
+Mon Apr  4 20:04:14 CEST 2011 - pmla...@suse.cz
+
+- added more conflicts with OOo packages to force the online update
+
+---

calling whatdependson for 11.3-i586




Other differences:
--
++ libreoffice.spec ++
--- /var/tmp/diff_new_pack.RjpCWV/_old  2011-04-05 16:56:08.0 +0200
+++ /var/tmp/diff_new_pack.RjpCWV/_new  2011-04-05 16:56:08.0 +0200
@@ -22,7 +22,7 @@
 # allow to use xulrunner191 on SLED11-SP1 (bnc#540726)
 %defineuse_xulrunner191no
 Version:3.3.1.2
-Release:2.RELEASE2
+Release:2.RELEASE4
 %define piece postprocess
 %define ooo_build_version 3.3.1.2
 %defineooo_piece_version 3.3.1.2
@@ -148,6 +148,14 @@
 Recommends: libreoffice-thesaurus-en
 Recommends: libreoffice-help-en-US
 # make sure the rename to libreoffice* is complete
+Conflicts:  OpenOffice_org-icon-theme-crystal  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-tango  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-andromeda  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-galaxy  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-hicontrast  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-industrial  3.3.1
+Conflicts:  OpenOffice_org-icon-theme-oxygen  3.3.1
+Conflicts:  OpenOffice_org-voikko  3.1.2
 Conflicts:  OpenOffice_org-hyphen  20110203.1
 Conflicts:  OpenOffice_org-openclipart  3.3
 Conflicts:  OpenOffice_org-LanguageTool  1.2
@@ -164,6 +172,7 @@
 Conflicts:  OpenOffice_org-templates-labels-letter  1.0.1
 Conflicts:  OpenOffice_org-templates-de  3.3
 Conflicts:  OpenOffice_org-templates-en  3.3
+Conflicts:  OpenOffice_org-templates-ru  3.3
 Conflicts:  OpenOffice_org-thesaurus-bg  20071210.1
 Conflicts:  OpenOffice_org-thesaurus-ca  1.5.0.1
 Conflicts:  OpenOffice_org-thesaurus-cs  20070913.1
@@ -173,8 +182,9 @@
 Conflicts:  OpenOffice_org-thesaurus-de-CH  20100307.1
 Conflicts:  OpenOffice_org-thesaurus-el  20061203.1
 Conflicts:  OpenOffice_org-thesaurus-en-AU  20081215.1
-Conflicts:  OpenOffice_org-thesaurus-en  GB-20051128.1
+Conflicts:  OpenOffice_org-thesaurus-en-GB  20051128.1
 Conflicts:  OpenOffice_org-thesaurus-en-US  20060111.1
+Conflicts:  OpenOffice_org-thesaurus-en  20060111.1
 Conflicts:  OpenOffice_org-thesaurus-es  20050720.1
 Conflicts:  OpenOffice_org-thesaurus-es-AR  0.1.1
 Conflicts:  OpenOffice_org-thesaurus-es-VE  1.0.1.1






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-feedparser for openSUSE:11.3

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package python-feedparser for openSUSE:11.3
checked in at Tue Apr 5 17:27:23 CEST 2011.




--- old-versions/11.3/all/python-feedparser/python-feedparser.changes   
2009-09-03 15:56:52.0 +0200
+++ 11.3/python-feedparser/python-feedparser.changes2011-03-17 
02:35:42.0 +0100
@@ -1,0 +2,12 @@
+Thu Mar 17 01:23:51 UTC 2011 - jf...@funktronics.ca
+
+- Fix issue 91: invalid text in XML declaration causes sanitizer to crash
+  (CVE-2011-1156 bnc#680074)
+- Fix issue 254: sanitization can be bypassed by malformed XML comments
+  (CVE-2011-1157 bnc#680074)
+- Fix issue 255: sanitizer doesn't strip unsafe URI schemes (CVE-2011-1158
+  bnc#680074)
+- Fix issue 195: XSS vulnerability in feedparser (bnc#680074)
+
+
+---

Package does not exist at destination yet. Using Fallback 
old-versions/11.3/all/python-feedparser
Destination is old-versions/11.3/UPDATES/all/python-feedparser
calling whatdependson for 11.3-i586


New:

  feedparser-issue195.patch
  feedparser-issue254-CVE-2011-1157.patch
  feedparser-issue255-CVE-2011-1158.patch
  feedparser-issue91-CVE-2011-1156.patch



Other differences:
--
++ python-feedparser.spec ++
--- /var/tmp/diff_new_pack.rptcct/_old  2011-04-05 17:27:05.0 +0200
+++ /var/tmp/diff_new_pack.rptcct/_new  2011-04-05 17:27:05.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package python-feedparser (Version 4.1)
+# spec file for package python-feedparser
 #
-# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,12 +20,16 @@
 
 Name:   python-feedparser
 Version:4.1
-Release:1
+Release:6.RELEASE2
 Summary:Universal Feed Parser Module for Python
 Url:http://sourceforge.net/projects/feedparser/
 License:BSD
 Group:  Development/Libraries/Python
 Source: %{modname}-%{version}.tar.bz2
+Patch0: feedparser-issue195.patch
+Patch1: feedparser-issue255-CVE-2011-1158.patch
+Patch2: feedparser-issue254-CVE-2011-1157.patch
+Patch3: feedparser-issue91-CVE-2011-1156.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %{py_requires}
 BuildRequires:  python-devel python-setuptools
@@ -44,6 +48,10 @@
 
 %prep
 %setup -q -n %{modname}-%{version}
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
 chmod 0644 README
 
 %build

++ feedparser-issue195.patch ++
Index: 
feedparser-4.1/tests/wellformed/sanitize/item_content_encoded_script_nested_cdata.xml
===
--- /dev/null
+++ 
feedparser-4.1/tests/wellformed/sanitize/item_content_encoded_script_nested_cdata.xml
@@ -0,0 +1,11 @@
+!--
+Description: ensure nested CDATA sections are sanitized properly
+Expect: not bozo and entries[0]['content'][0]['value'] == u'lt;![CDATA[]]gt;'
+--
+rss xmlns:content=http://purl.org/rss/1.0/modules/content/; version=2.0
+channel
+  item
+
content:encoded![CDATA[![CDATA[script/script]]gt;]]/content:encoded
+  /item
+/channel
+/rss
Index: 
feedparser-4.1/tests/illformed/sanitize/item_content_encoded_script_nested_cdata.xml
===
--- /dev/null
+++ 
feedparser-4.1/tests/illformed/sanitize/item_content_encoded_script_nested_cdata.xml
@@ -0,0 +1,11 @@
+!--
+Description: ensure nested CDATA sections are sanitized properly
+Expect: bozo and entries[0]['content'][0]['value'] == u'lt;![CDATA[]]gt;'
+--
+rss xmlns:content=http://purl.org/rss/1.0/modules/content/; version=2.0
+channel
+  item
+
content:encoded![CDATA[![CDATA[script/script]]gt;]]/content:encoded
+  /item
+/channel
+/rss
Index: feedparser-4.1/feedparser.py
===
--- feedparser-4.1.orig/feedparser.py
+++ feedparser-4.1/feedparser.py
@@ -1649,6 +1649,7 @@ class _HTMLSanitizer(_BaseHTMLProcessor)
 
 def _sanitizeHTML(htmlSource, encoding):
 p = _HTMLSanitizer(encoding)
+htmlSource = htmlSource.replace('![CDATA[', 'lt;![CDATA[')
 p.feed(htmlSource)
 data = p.output()
 if TIDY_MARKUP:
++ feedparser-issue254-CVE-2011-1157.patch ++
Index: feedparser-4.1/tests/wellformed/sanitize/xml_malicious_comment.xml
===
--- /dev/null
+++ feedparser-4.1/tests/wellformed/sanitize/xml_malicious_comment.xml
@@ -0,0 +1,7 @@
+!--
+Description: malicious comment
+Expect:  not bozo and feed['title'] == u'safe'
+--
+feed xmlns=http://www.w3.org/2005/Atom;
+  title type=htmlsalt;!-- -- nonwhitespace 

commit docbook_4 for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package docbook_4 for openSUSE:Factory
checked in at Tue Apr 5 17:54:42 CEST 2011.




--- docbook_4/docbook_4.changes 2009-08-17 10:09:28.0 +0200
+++ docbook_4/docbook_4.changes 2011-04-05 09:15:29.0 +0200
@@ -1,0 +2,5 @@
+Tue Apr  5 09:14:27 CEST 2011 - k...@suse.de
+
+- Also provide docbook-dtds; bnc#674044.
+
+---

calling whatdependson for head-i586




Other differences:
--
++ docbook_4.spec ++
--- /var/tmp/diff_new_pack.DhtOKL/_old  2011-04-05 17:53:05.0 +0200
+++ /var/tmp/diff_new_pack.DhtOKL/_new  2011-04-05 17:53:05.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package docbook_4 (Version 4.5)
+# spec file for package docbook_4
 #
-# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,9 +20,9 @@
 
 Name:   docbook_4
 BuildRequires:  fdupes sgml-skel unzip
-License:BSD 3-clause (or similar) ; MIT License (or similar)
+License:BSD3c(or similar) ; MIT License (or similar)
 Group:  Productivity/Publishing/DocBook
-Provides:   docbk_4 docbook docbook-dtd
+Provides:   docbk_4 docbook docbook-dtd docbook-dtds
 Obsoletes:  docbk_4
 Requires:   iso_ent xmlcharent
 Requires:   libxml2
@@ -32,7 +32,7 @@
 AutoReqProv:on
 Summary:DocBook DTD Version 4.x
 Version:4.5
-Release:112
+Release:123
 Source2:docbook_4-README.SuSE
 Source7:CATALOG.docbook_4
 # DocBook 4.1
























Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit boost for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package boost for openSUSE:Factory
checked in at Tue Apr 5 18:01:28 CEST 2011.




--- boost/boost.changes 2011-03-21 11:47:34.0 +0100
+++ boost/boost.changes 2011-03-21 11:56:13.0 +0100
@@ -1,0 +2,6 @@
+Sun Mar 21 11:53:29 UTC 2011 - idoen...@novell.com
+
+- Fix attribute handling problem in spirit library,
+  See http://comments.gmane.org/gmane.comp.parsers.spirit.general/22073
+
+---

calling whatdependson for head-i586


New:

  boost-fix-spirit-attr-handling.patch



Other differences:
--
++ boost.spec ++
--- /var/tmp/diff_new_pack.emsBB6/_old  2011-04-05 17:58:02.0 +0200
+++ /var/tmp/diff_new_pack.emsBB6/_new  2011-04-05 17:58:02.0 +0200
@@ -78,7 +78,7 @@
 Summary:Boost C++ Libraries
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Version:%{ver}
-Release:1
+Release:2
 Source0:%{name}_%{file_version}.tar.xz
 Source1:boost-rpmlintrc
 Source2:%{name}_%{short_version}_man.tar.xz
@@ -89,6 +89,7 @@
 Patch2: boost-no_type_punning.patch
 Patch4: boost-visit_each.diff
 Patch8: boost-no_segfault_in_Regex_filter.patch
+Patch9: boost-fix-spirit-attr-handling.patch
 Patch19:boost-sane_versioning.patch
 Patch20:boost-strict_aliasing.patch
 Patch50:boost-use_std_xml_catalog.patch
@@ -429,6 +430,7 @@
 %patch2
 %patch4
 %patch8
+%patch9
 %patch19
 %patch20
 %patch50

++ boost-fix-spirit-attr-handling.patch ++
Index: boost/spirit/home/qi/auxiliary/attr.hpp
===
--- boost/spirit/home/qi/auxiliary/attr.hpp (revision 69217)
+++ boost/spirit/home/qi/auxiliary/attr.hpp (revision 69218)
@@ -18,6 +18,7 @@
 #include boost/spirit/home/qi/detail/assign_to.hpp
 #include boost/spirit/home/qi/meta_compiler.hpp
 #include boost/spirit/home/support/common_terminals.hpp
+#include boost/spirit/home/support/handles_container.hpp
 #include boost/type_traits/add_reference.hpp
 #include boost/type_traits/add_const.hpp
 #include boost/type_traits/remove_const.hpp
@@ -96,6 +97,14 @@
 };
 }}}
 
+namespace boost { namespace spirit { namespace traits
+{
+///
+template typename T, typename Attr, typename Context, typename Iterator
+struct handles_containerqi::attr_parserT, Attr, Context, Iterator
+  : traits::is_containerAttr {}; 
+}}}
+
 #endif
 
 
Index: boost/spirit/home/qi/string/symbols.hpp
===
--- boost/spirit/home/qi/string/symbols.hpp (revision 70041)
+++ boost/spirit/home/qi/string/symbols.hpp (revision 70042)
@@ -398,6 +398,15 @@
 };
 }}}
 
+namespace boost { namespace spirit { namespace traits
+{
+///
+template typename Char, typename T, typename Lookup, typename Filter
+  , typename Attr, typename Context, typename Iterator
+struct handles_containerqi::symbolsChar, T, Lookup, Filter, Attr, 
Context, Iterator
+  : traits::is_containerAttr {}; 
+}}}
+
 #if defined(BOOST_MSVC)
 # pragma warning(pop)
 #endif








Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit multipath-tools for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package multipath-tools for openSUSE:Factory
checked in at Tue Apr 5 18:02:08 CEST 2011.




--- multipath-tools/multipath-tools.changes 2010-11-26 10:22:38.0 
+0100
+++ multipath-tools/multipath-tools.changes 2011-04-04 18:43:23.0 
+0200
@@ -1,0 +2,5 @@
+Mon Apr  4 16:40:14 UTC 2011 - crrodrig...@opensuse.org
+
+- fix build fail with AS_NEEDED by default
+
+---

calling whatdependson for head-i586


New:

  multipath-tools-0.4.8-asneeded.patch



Other differences:
--
++ multipath-tools.spec ++
--- /var/tmp/diff_new_pack.iEVlDS/_old  2011-04-05 18:01:39.0 +0200
+++ /var/tmp/diff_new_pack.iEVlDS/_new  2011-04-05 18:01:39.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package multipath-tools (Version 0.4.8)
+# spec file for package multipath-tools
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -27,11 +27,12 @@
 PreReq: %insserv_prereq %fillup_prereq coreutils grep
 AutoReqProv:on
 Version:0.4.8
-Release:55
+Release:60
 Summary:Tools to Manage Multipathed Devices with the device-mapper
 Source: multipath-tools-%{version}.tar.bz2
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Patch0: %{name}-%{version}-opensuse-11.3.diff.bz2
+Patch1: multipath-tools-0.4.8-asneeded.patch
 
 %description
 This package provides the tools to manage multipathed devices by
@@ -73,11 +74,9 @@
 %prep
 %setup -q -n multipath-tools-%{version}
 %patch0 -p1
+%patch1
 
 %build
-# This package failed when testing with -Wl,-as-needed being default.
-# So we disable it here, if you want to retest, just delete this comment and 
the line below.
-export SUSE_ASNEEDED=0
 make OPTFLAGS=$RPM_OPT_FLAGS LIB=%_lib
 
 %install

++ multipath-tools-0.4.8-asneeded.patch ++
--- multipathd/Makefile.orig
+++ multipathd/Makefile
@@ -5,8 +5,8 @@ include ../Makefile.inc
 #
 # basic flags setting
 #
-CFLAGS += -I$(multipathdir)
-LDFLAGS += -lpthread -ldevmapper -lreadline -lncurses -ldl \
+CFLAGS += -pthread -I$(multipathdir)
+LDFLAGS += -ldevmapper -lreadline -lncurses -ldl \
   -lmultipath -L$(multipathdir)
 
 #
@@ -28,7 +28,7 @@ OBJS = main.o pidfile.o uxlsnr.o uxclnt.
 all : $(EXEC)
 
 $(EXEC): $(OBJS)
-   $(CC) $(CFLAGS) $(LDFLAGS) -o $(EXEC) $(OBJS)
+   $(CC) $(CFLAGS) -o $(EXEC) $(OBJS) $(LDFLAGS)
 
 install:
$(INSTALL_PROGRAM) -d $(DESTDIR)$(bindir)
--- multipath/Makefile.orig
+++ multipath/Makefile
@@ -6,8 +6,8 @@ include ../Makefile.inc
 
 OBJS = main.o
 
-CFLAGS += -I$(multipathdir)
-LDFLAGS += -lpthread -ldevmapper -ldl -lmultipath -L$(multipathdir)
+CFLAGS += -pthread -I$(multipathdir)
+LDFLAGS += -ldevmapper -ldl -lmultipath -L$(multipathdir)
 
 EXEC = multipath
 
--- libmultipath/Makefile.orig
+++ libmultipath/Makefile
@@ -7,7 +7,7 @@ include ../Makefile.inc
 SONAME=0
 DEVLIB = libmultipath.so
 LIBS = $(DEVLIB).$(SONAME)
-LIBDEPS = -lpthread -ldl -ldevmapper
+LIBDEPS = -ldl -ldevmapper
 
 OBJS = memory.o parser.o vector.o devmapper.o callout.o \
hwtable.o blacklist.o util.o dmparser.o config.o \
@@ -19,7 +19,7 @@ OBJS = memory.o parser.o vector.o devmap
 
 LIBDM_API_FLUSH = $(shell objdump -T ${LIB}/libdevmapper.so.* ; fi | grep -c 
dm_task_no_flush)
 
-CFLAGS += -D_GNU_SOURCE
+CFLAGS += -pthread -D_GNU_SOURCE
 ifneq ($(strip $(LIBDM_API_FLUSH)),0)
CFLAGS += -DLIBDM_API_FLUSH
 endif
@@ -27,7 +27,7 @@ endif
 all: $(LIBS)
 
 $(LIBS): $(OBJS)
-   $(CC) $(SHARED_FLAGS) $(LIBDEPS) -Wl,-soname=$@ $(CFLAGS) -o $@ $(OBJS)
+   $(CC) $(SHARED_FLAGS) -Wl,-soname=$@ $(CFLAGS) -o $@ $(OBJS) $(LIBDEPS)
ln -sf $@ $(DEVLIB)
 
 install:





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-security for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package yast2-security for openSUSE:Factory
checked in at Tue Apr 5 18:03:06 CEST 2011.




--- yast2-security/yast2-security.changes   2010-11-10 14:21:36.0 
+0100
+++ yast2-security/yast2-security.changes   2011-04-05 11:05:48.0 
+0200
@@ -1,0 +2,6 @@
+Tue Apr  5 11:03:35 CEST 2011 - jsuch...@suse.cz
+
+- added support for SHA-2 based crypto methods (fate309705)
+- 2.21.0 
+
+---

calling whatdependson for head-i586


Old:

  yast2-security-2.20.2.tar.bz2

New:

  yast2-security-2.21.0.tar.bz2



Other differences:
--
++ yast2-security.spec ++
--- /var/tmp/diff_new_pack.CKk93A/_old  2011-04-05 18:02:56.0 +0200
+++ /var/tmp/diff_new_pack.CKk93A/_new  2011-04-05 18:02:56.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package yast2-security (Version 2.20.2)
+# spec file for package yast2-security
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,11 +19,11 @@
 
 
 Name:   yast2-security
-Version:2.20.2
+Version:2.21.0
 Release:1
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-Source0:yast2-security-2.20.2.tar.bz2
+Source0:yast2-security-2.21.0.tar.bz2
 
 Prefix: /usr
 
@@ -50,7 +50,7 @@
 The YaST2 component for security settings configuration.
 
 %prep
-%setup -n yast2-security-2.20.2
+%setup -n yast2-security-2.21.0
 
 %build
 %{prefix}/bin/y2tool y2autoconf

++ yast2-security-2.20.2.tar.bz2 - yast2-security-2.21.0.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-security-2.20.2/VERSION 
new/yast2-security-2.21.0/VERSION
--- old/yast2-security-2.20.2/VERSION   2010-11-10 14:20:02.0 +0100
+++ new/yast2-security-2.21.0/VERSION   2011-04-05 11:03:54.0 +0200
@@ -1 +1 @@
-2.20.2
+2.21.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-security-2.20.2/src/Security.ycp 
new/yast2-security-2.21.0/src/Security.ycp
--- old/yast2-security-2.20.2/src/Security.ycp  2010-11-10 12:33:38.0 
+0100
+++ new/yast2-security-2.21.0/src/Security.ycp  2011-04-04 08:32:22.0 
+0200
@@ -4,7 +4,7 @@
  * Summary:Data for the security configuration
  * Authors:Michal Svec ms...@suse.cz
  *
- * $Id: Security.ycp 58880 2009-10-01 11:48:57Z jsuchome $
+ * $Id: Security.ycp 62809 2010-11-10 16:07:59Z jsuchome $
  */
 
 {
@@ -242,6 +242,8 @@
 des : 8,
 md5 : 127,
 blowfish : 72,
+sha256   : 127,
+sha512   : 127
 ];
 
 /**
@@ -380,11 +382,11 @@
 // read the password hash settings
 string method = PamSettings::GetDefaultValue (CRYPT_FILES);
 if (method == nil || method ==  ||
-   !contains ([des,md5,blowfish],method))
+   !contains ([des,md5,blowfish,sha256,sha512],method))
 {
method = PamSettings::GetHashMethod ();
 }
-if (method ==  || !contains ([des,md5,blowfish],method))
+if (method ==  || !contains 
([des,md5,blowfish,sha256,sha512],method))
method = des;
 Settings[PASSWD_ENCRYPTION]  = method;
 Settings[GROUP_ENCRYPTION]   = PamSettings::GetGroupHashMethod ();
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-security-2.20.2/src/security.ycp 
new/yast2-security-2.21.0/src/security.ycp
--- old/yast2-security-2.20.2/src/security.ycp  2009-06-02 22:40:39.0 
+0200
+++ new/yast2-security-2.21.0/src/security.ycp  2011-04-01 16:32:49.0 
+0200
@@ -159,7 +159,7 @@
// command line help text for 'set passwd' option
help  : _(Password encryption method),
type  : enum,
-   typespec  : [ des, md5, blowfish ],
+   typespec  : [ des, md5, blowfish, sha256, sha512 ],
],
crack : $[
// command line help text for 'set crack' option
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-security-2.20.2/src/widgets.ycp 
new/yast2-security-2.21.0/src/widgets.ycp
--- old/yast2-security-2.20.2/src/widgets.ycp   2010-02-05 12:40:12.0 
+0100
+++ new/yast2-security-2.21.0/src/widgets.ycp   2011-04-05 11:04:36.0 
+0200
@@ -166,7 +166,7 @@
/* ComboBox label */
Label : _(Password Encryption Method),
/* ComboBox values */
-   Options : [[des,DES],[md5,MD5],[blowfish,Blowfish]],
+   Options : [[des,DES],[md5,MD5],[blowfish,Blowfish], 
[sha256, SHA-256], [sha512, SHA-512]],
Value : des,
Notify : 

commit perl-Package-Stash for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package perl-Package-Stash for 
openSUSE:Factory
checked in at Tue Apr 5 18:10:03 CEST 2011.




--- perl-Package-Stash/perl-Package-Stash.changes   2010-12-01 
14:51:52.0 +0100
+++ perl-Package-Stash/perl-Package-Stash.changes   2011-03-31 
10:25:34.0 +0200
@@ -1,0 +2,14 @@
+Thu Mar 31 08:10:57 UTC 2011 - co...@novell.com
+
+- update to 0.28, see Changes:
+   - META.json fixes (mst)
+   - also skip the package-stash-conflicts script (Father Chrysostomos)
+   - make the namespace cache lazy and weak, in case the stash is deleted
+   - but, this doesn't work on 5.8, so disable the namespace caching
+ entirely there
+   - make the leak tests author-only, since some smokers run release tests
+   - make the leak tests release-only, since they keep randomly failing on
+ platforms i don't have access to. people are encouraged to submit
+ patches for these if they are affected.
+
+---

calling whatdependson for head-i586


Old:

  Package-Stash-0.13-Build_n_Test.patch
  Package-Stash-0.13.tar.bz2

New:

  Package-Stash-0.28.tar.gz



Other differences:
--
++ perl-Package-Stash.spec ++
--- /var/tmp/diff_new_pack.933yUh/_old  2011-04-05 18:07:28.0 +0200
+++ /var/tmp/diff_new_pack.933yUh/_new  2011-04-05 18:07:28.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package perl-Package-Stash (Version 0.13)
+# spec file for package perl-Package-Stash
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,51 +15,53 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
 
 Name:   perl-Package-Stash
-%define cpan_name Package-Stash
-Summary:Routines for manipulating stashes
-Version:0.13
-Release:2
+Version:0.28
+Release:1
 License:GPL+ or Artistic
-Group:  Development/Libraries/Perl
+%define cpan_name Package-Stash
+Summary:routines for manipulating stashes
 Url:http://search.cpan.org/dist/Package-Stash/
-#Source: 
http://www.cpan.org/modules/by-module/Package/Package-Stash-%{version}.tar.gz
-Source: %{cpan_name}-%{version}.tar.bz2
-Patch:  %{cpan_name}-0.13-Build_n_Test.patch
+Group:  Development/Libraries/Perl
+#Source: 
http://www.cpan.org/authors/id/D/DO/DOY/Package-Stash-%{version}.tar.gz
+Source: %{cpan_name}-%{version}.tar.gz
 BuildArch:  noarch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-%{perl_requires}
 BuildRequires:  perl
 BuildRequires:  perl-macros
-%if 0%{?suse_version}  1130
-BuildRequires:  perl(Test::More)
-%else
-BuildRequires:  perl(Test::More) = 0.88
-%endif
-BuildRequires:  perl(Test::Fatal)
-#
+BuildRequires:  perl(Package::DeprecationManager)
+BuildRequires:  perl(Package::Stash::XS) = 0.22
 BuildRequires:  perl(Scalar::Util)
+BuildRequires:  perl(Test::Fatal)
+BuildRequires:  perl(Test::Requires)
+Requires:   perl(Package::DeprecationManager)
+Requires:   perl(Package::Stash::XS) = 0.22
 Requires:   perl(Scalar::Util)
+%{perl_requires}
 
 %description
 Manipulating stashes (Perl's symbol tables) is occasionally necessary, but
 incredibly messy, and easy to get wrong. This module hides all of that
 behind a simple API.
 
-Authors:
-
-Jesse Luehrs doy at tozt dot net
+NOTE: Most methods in this class require a variable specification that
+includes a sigil. If this sigil is absent, it is assumed to represent the
+IO slot.
+
+Due to limitations in the typeglob API available to perl code, and to
+typeglob manipulation in perl being quite slow, this module provides two
+implementations - one in pure perl, and one using XS. The XS implementation
+is to be preferred for most usages; the pure perl one is provided for cases
+where XS modules are not a possibility. The current implementation in use
+can be set by setting '$ENV{PACKAGE_STASH_IMPLEMENTATION}' or
+'$Package::Stash::IMPLEMENTATION' before loading Package::Stash (with the
+environment variable taking precedence), otherwise, it will use the XS
+implementation if possible, falling back to the pure perl one.
 
 %prep
 %setup -q -n %{cpan_name}-%{version}
-%if 0%{?suse_version}  1130
-%patch -p1
-## skip t/05-isa.t
-%{__mv} t/05-isa.t t/05-isa.tmv
-%endif
 
 %build
 %{__perl} Makefile.PL INSTALLDIRS=vendor
@@ -70,18 +72,14 @@
 
 %install
 %perl_make_install
-# do not perl_process_packlist (noarch)
-# remove .packlist file
-%{__rm} -rf $RPM_BUILD_ROOT%perl_vendorarch
-# remove perllocal.pod file
-%{__rm} -rf 

commit perl-Regexp-Common for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package perl-Regexp-Common for 
openSUSE:Factory
checked in at Tue Apr 5 18:11:04 CEST 2011.




--- perl-Regexp-Common/perl-Regexp-Common.changes   2010-11-30 
20:27:59.0 +0100
+++ perl-Regexp-Common/perl-Regexp-Common.changes   2011-04-04 
11:41:13.0 +0200
@@ -1,0 +2,18 @@
+Mon Apr  4 09:38:41 UTC 2011 - co...@novell.com
+
+- updated to 2010010201
+   Playing the CPANTS game
+  + Adjustments for 5.005.
+  + Add $VERSION to all submodules (RT #53250)
+  
+  Version 2009123001 Wed Dec 30 03:58:27 2009 +0100
+  + Added Changes file, removed them from README.
+  + Remove CVS traces.
+  + Modernize Makefile.PL
+  + POD tests
+  + Work around a Darwin 9.0 on 5.8.8 issue. (RT #43786)
+  + Fix POD issues. (RT #34886) (RT #48974)
+  + Fail faster on some URI subpatterns (RT #52309)
+  + Added many people to the Acknowledgements section.
+
+---

calling whatdependson for head-i586


Old:

  Regexp-Common-2.122.tar.bz2

New:

  Regexp-Common-2010010201.tar.gz



Other differences:
--
++ perl-Regexp-Common.spec ++
--- /var/tmp/diff_new_pack.NOosCv/_old  2011-04-05 18:10:13.0 +0200
+++ /var/tmp/diff_new_pack.NOosCv/_new  2011-04-05 18:10:13.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package perl-Regexp-Common (Version 2.122)
+# spec file for package perl-Regexp-Common
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,47 +15,41 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
 
 Name:   perl-Regexp-Common
-%define cpan_name %( echo %{name} | %{__sed} -e 's,perl-,,' )
+Version:2010010201
+Release:1
+License:MIT
+%define cpan_name Regexp-Common
 Summary:Provide commonly requested regular expressions
-Version:2.122
-Release:11
-License:Artistic License ..
+Url:http://search.cpan.org/dist/Regexp-Common/
 Group:  Development/Libraries/Perl
-AutoReqProv:on
-Url:http://search.cpan.org/dist/Regexp-Common
-Source: %{cpan_name}-%{version}.tar.bz2
+#Source: 
http://www.cpan.org/authors/id/A/AB/ABIGAIL/Regexp-Common-%{version}.tar.gz
+Source: %{cpan_name}-%{version}.tar.gz
+BuildArch:  noarch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-%{perl_requires}
 BuildRequires:  perl
 BuildRequires:  perl-macros
+BuildRequires:  perl(strict)
+BuildRequires:  perl(vars)
+Requires:   perl(strict)
+Requires:   perl(vars)
+%{perl_requires}
 
 %description
-By default, this module exports a single hash (`%RE') that stores or
-generates commonly needed regular expressions. Patterns currently
-provided include:
-
-   * balanced parentheses and brackets
-   * delimited text (with escapes)
-   * integers and floating-point numbers in any base (up to 36)
-   * comments in 44 languages
-   * offensive language
-   * lists of any pattern
-   * IPv4 addresses
-* URIs.
-* Zip codes.
-
-  Authors:
-   Damian Conway dam...@conway.org
-   Abigail regexp-com...@abigail.nl
+By default, this module exports a single hash ('%RE') that stores or
+generates commonly needed regular expressions (see the List of available
+patterns manpage).
+
+There is an alternative, subroutine-based syntax described in the
+Subroutine-based interface manpage.
+
 %prep
 %setup -q -n %{cpan_name}-%{version}
 
 %build
-CFLAGS=$RPM_OPT_FLAGS perl Makefile.PL
+%{__perl} Makefile.PL INSTALLDIRS=vendor
 %{__make} %{?_smp_mflags}
 
 %check
@@ -67,10 +61,10 @@
 %perl_gen_filelist
 
 %clean
-%{__rm} -rf $RPM_BUILD_ROOT
+%{__rm} -rf %{buildroot}
 
 %files -f %{name}.files
-%defattr(-,root,root)
-%doc README
+%defattr(644,root,root,755)
+%doc Changes COPYRIGHT COPYRIGHT.AL COPYRIGHT.AL2 COPYRIGHT.BSD COPYRIGHT.MIT 
README TODO
 
 %changelog






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-Class-MOP for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package perl-Class-MOP for openSUSE:Factory
checked in at Tue Apr 5 18:12:09 CEST 2011.




--- perl-Class-MOP/perl-Class-MOP.changes   2010-12-01 14:39:17.0 
+0100
+++ perl-Class-MOP/perl-Class-MOP.changes   2011-03-31 11:10:05.0 
+0200
@@ -1,0 +2,7 @@
+Thu Mar 31 09:07:15 UTC 2011 - co...@novell.com
+
+- update to 1.12
+  * Remove usage of undocumented Package::Stash APIs from the tests. This
+prevents the tests from failing on Package::Stash = 0.18.
+
+---

calling whatdependson for head-i586


Old:

  Class-MOP-1.11-Build_n_Test.patch
  Class-MOP-1.11.tar.bz2

New:

  Class-MOP-1.12.tar.gz



Other differences:
--
++ perl-Class-MOP.spec ++
--- /var/tmp/diff_new_pack.fXICjw/_old  2011-04-05 18:11:14.0 +0200
+++ /var/tmp/diff_new_pack.fXICjw/_new  2011-04-05 18:11:14.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package perl-Class-MOP (Version 1.11)
+# spec file for package perl-Class-MOP
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,42 +15,25 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
-%bcond_with opt
 
 Name:   perl-Class-MOP
-%define cpan_name Class-MOP
-Summary:Meta Object Protocol for Perl 5
-Version:1.11
-Release:2
+Version:1.12
+Release:1
 License:GPL+ or Artistic
-Group:  Development/Libraries/Perl
+%define cpan_name Class-MOP
+Summary:A Meta Object Protocol for Perl 5
 Url:http://search.cpan.org/dist/Class-MOP/
-#Source: 
http://search.cpan.org/CPAN/authors/id/D/DR/DROLSKY/Class-MOP-1.11.tar.gz
-Source: %{cpan_name}-%{version}.tar.bz2
-Patch:  %{cpan_name}-1.11-Build_n_Test.patch
+Group:  Development/Libraries/Perl
+#Source: 
http://www.cpan.org/authors/id/F/FL/FLORA/Class-MOP-%{version}.tar.gz
+Source: %{cpan_name}-%{version}.tar.gz
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-%{perl_requires}
 BuildRequires:  perl
 BuildRequires:  perl-macros
-%if %{with opt}
-BuildRequires:  perl(Test::LeakTrace)
-BuildRequires:  perl(Test::Output)
-BuildRequires:  perl(SUPER) = 1.10
-%endif
-%if 0%{?suse_version}  1130
-BuildRequires:  perl(Test::More)
-%else
-BuildRequires:  perl(Test::More) = 0.88
-%endif
-BuildRequires:  perl(File::Spec)
-BuildRequires:  perl(Test::Fatal) = 0.001
-BuildRequires:  perl(Test::Requires) = 0.05
-#
 BuildRequires:  perl(Carp)
 BuildRequires:  perl(Data::OptList)
 BuildRequires:  perl(Devel::GlobalDestruction)
+BuildRequires:  perl(File::Spec)
 BuildRequires:  perl(List::MoreUtils) = 0.12
 BuildRequires:  perl(MRO::Compat) = 0.05
 BuildRequires:  perl(Package::DeprecationManager) = 0.10
@@ -58,8 +41,9 @@
 BuildRequires:  perl(Scalar::Util) = 1.18
 BuildRequires:  perl(Sub::Name) = 0.04
 BuildRequires:  perl(Task::Weaken)
+BuildRequires:  perl(Test::Fatal) = 0.001
+BuildRequires:  perl(Test::Requires) = 0.05
 BuildRequires:  perl(Try::Tiny) = 0.02
-#
 Requires:   perl(Carp)
 Requires:   perl(Data::OptList)
 Requires:   perl(Devel::GlobalDestruction)
@@ -71,31 +55,28 @@
 Requires:   perl(Sub::Name) = 0.04
 Requires:   perl(Task::Weaken)
 Requires:   perl(Try::Tiny) = 0.02
+%{perl_requires}
 
 %description
-This module is a fully functioning meta object protocol for the Perl 5 object
-system. It makes no attempt to change the behavior or characteristics of the
-Perl 5 object system, only to create a protocol for its manipulation and
-introspection.
+This module is a fully functioning meta object protocol for the Perl 5
+object system. It makes no attempt to change the behavior or
+characteristics of the Perl 5 object system, only to create a protocol for
+its manipulation and introspection.
 
 That said, it does attempt to create the tools for building a rich set of
-extensions to the Perl 5 object system. Every attempt has been made to abide by
-the spirit of the Perl 5 object system that we all know and love.
+extensions to the Perl 5 object system. Every attempt has been made to
+abide by the spirit of the Perl 5 object system that we all know and love.
 
-Authors:
-
-Stevan Little ste...@iinteractive.com
+This documentation is sparse on conceptual details. We suggest looking at
+the items listed in the the SEE ALSO manpage section for more information.
+In particular the book The Art of the Meta Object Protocol was very
+influential in the development of this system.
 
 %prep
 %setup -q -n %{cpan_name}-%{version}
-%if 

commit yast2-samba-client for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package yast2-samba-client for 
openSUSE:Factory
checked in at Tue Apr 5 18:21:05 CEST 2011.




--- yast2-samba-client/yast2-samba-client.changes   2011-03-23 
15:05:03.0 +0100
+++ yast2-samba-client/yast2-samba-client.changes   2011-04-04 
14:57:03.0 +0200
@@ -1,0 +2,7 @@
+Mon Apr  4 14:55:00 CEST 2011 - jsuch...@suse.cz
+
+- set the value of 'kerberos method' option for single sign on,
+  add the API for its possible change (bnc#673982)
+- 2.21.1
+
+---

calling whatdependson for head-i586


Old:

  yast2-samba-client-2.21.0.tar.bz2

New:

  yast2-samba-client-2.21.1.tar.bz2



Other differences:
--
++ yast2-samba-client.spec ++
--- /var/tmp/diff_new_pack.BswVAw/_old  2011-04-05 18:20:39.0 +0200
+++ /var/tmp/diff_new_pack.BswVAw/_new  2011-04-05 18:20:39.0 +0200
@@ -19,11 +19,11 @@
 
 
 Name:   yast2-samba-client
-Version:2.21.0
+Version:2.21.1
 Release:1
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-Source0:yast2-samba-client-2.21.0.tar.bz2
+Source0:yast2-samba-client-2.21.1.tar.bz2
 
 Prefix: /usr
 
@@ -47,7 +47,7 @@
 workgroup/domain and authentication against an SMB domain.
 
 %prep
-%setup -n yast2-samba-client-2.21.0
+%setup -n yast2-samba-client-2.21.1
 
 %build
 %{prefix}/bin/y2tool y2autoconf

++ yast2-samba-client-2.21.0.tar.bz2 - yast2-samba-client-2.21.1.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-samba-client-2.21.0/VERSION 
new/yast2-samba-client-2.21.1/VERSION
--- old/yast2-samba-client-2.21.0/VERSION   2011-03-23 12:40:31.0 
+0100
+++ new/yast2-samba-client-2.21.1/VERSION   2011-04-04 14:55:25.0 
+0200
@@ -1 +1 @@
-2.21.0
+2.21.1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-samba-client-2.21.0/src/Samba.ycp 
new/yast2-samba-client-2.21.1/src/Samba.ycp
--- old/yast2-samba-client-2.21.0/src/Samba.ycp 2011-01-10 12:25:35.0 
+0100
+++ new/yast2-samba-client-2.21.1/src/Samba.ycp 2011-04-04 14:56:44.0 
+0200
@@ -4,7 +4,7 @@
  * Summary:Data for configuration of samba-client, input and output 
functions.
  * Authors:Stanislav Visnovsky vis...@suse.cz
  *
- * $Id: Samba.ycp 63096 2011-01-05 15:15:19Z jsuchome $
+ * $Id: Samba.ycp 63706 2011-04-04 12:56:43Z jsuchome $
  *
  * Representation of the configuration of samba-client.
  * Input and output routines.
@@ -132,6 +132,9 @@
 // original value of pam_mount_volumes, for detecting changes
 listmap pam_mount_volumes_orig   = nil;
 
+// value of kerberos_method, if not empty (bnc#673982)
+string kerberos_method = secrets and keytab;
+
 // network configuration (to be read from NetworkConfig module)
 global map network_setup   = NetworkConfig::Export ();
 
@@ -473,6 +476,7 @@
 ssh_was_enabled= (ssh == true);
 sshd_was_enabled   = sshd;
 ssh_support= ssh_was_enabled  sshd_was_enabled;
+kerberos_method= SambaConfig::GlobalGetStr (kerberos method, 
kerberos_method);
 return ssh_support;
 }
 
@@ -489,6 +493,8 @@
 global define boolean SetSSHSupport (boolean enable) {
 ssh_support= enable;
 ssh_modified   = (enable != (ssh_was_enabled  sshd_was_enabled));
+// bnc#673982
+SambaConfig::GlobalSetStr (kerberos method, enable? kerberos_method : 
nil);
 return enable;
 }
 
@@ -522,6 +528,26 @@
 }
 
 /**
+ * Get the value of kerberos-method option
+ */
+global define string GetKerberosMethod () {
+return kerberos_method;
+}
+
+/**
+ * Set the new value for kerberos-method option
+ * return true if the value was changed
+ */
+global define boolean SetKerberosMethod (string new) {
+if (new != kerberos_method)
+{
+   kerberos_method = new;
+   return true;
+}
+return false;
+}
+
+/**
  * Start/Stop and FAM service according to current settings
  * @param write_only do not start/stop services
  * @return success
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-samba-client-2.21.0/src/SambaNetJoin.pm 
new/yast2-samba-client-2.21.1/src/SambaNetJoin.pm
--- old/yast2-samba-client-2.21.0/src/SambaNetJoin.pm   2009-08-21 
12:02:55.0 +0200
+++ new/yast2-samba-client-2.21.1/src/SambaNetJoin.pm   2011-04-04 
14:56:44.0 +0200
@@ -4,7 +4,7 @@
 # Summary: Manage samba configuration data (smb.conf).
 # Authors: Martin Lazar mla...@suse.cz
 #
-# $Id: SambaNetJoin.pm 58415 2009-08-21 10:02:44Z jsuchome $
+# $Id: SambaNetJoin.pm 63706 2011-04-04 12:56:43Z jsuchome $
 #
 
 package SambaNetJoin;
@@ -91,7 +91,12 @@
 if ($protocol eq ads) {
my $krb_file= $tmpdir./krb5.conf;
my 

commit transmission for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package transmission for openSUSE:Factory
checked in at Tue Apr 5 18:22:50 CEST 2011.




--- GNOME/transmission/transmission.changes 2011-02-12 20:28:01.0 
+0100
+++ transmission/transmission.changes   2011-03-22 16:56:37.0 +0100
@@ -1,0 +2,69 @@
+Thu Mar 10 10:22:49 CET 2011 - dims...@opensuse.org
+
+- Update to version 2.22:
+  + All Platforms:
+- Faster endgame
+- Fix bug where leechers might be disconnected while seeding in
+  some situations
+- Fix 2.20 bug that sometimes showed inaccurate upload/download
+  speeds
+- Support for unsorted blacklists
+- Fix IPv6 DHT
+- Re-add support to automatically close idle peers
+- Fix bug where the resume file did not save the time checked
+  for the last piece
+  + GTK+:
+- Fix setting individual idle seeding time
+  + Qt:
+- Fix loading localizations on Linux
+  + CLI:
+- Fix bandwidth display issue
+  + Updated translations.
+
+---
+Sat Feb 12 19:02:47 CET 2011 - dims...@opensuse.org
+
+- Update to version 2.21:
+  + Fix compilation errors of 2.20 release
+  + Updated translations
+- Changes from version 2.20:
+  + All Platforms:
+- Remember downloaded files when a drive is unplugged
+- File re-verification is no longer needed in some situations
+- Fix Too many open files error
+- Show the total downloading and seeding time per torrent
+- Fix webseeds
+- Better support for IPv6-only trackers
+- Add the ability to shutdown Transmission sessions via RPC
+- NAT-PMP and UPnP now also map the UDP port
+- Update the DHT code to dht-0.18
+- Faster parsing of bencoded data
+- Improve support for running scripts when a torrent finishes
+  downloading
+- Fix reannounce interval when trackers return a 404 error
+- Fix checksum error on platforms running uClibc 0.9.27 or
+  older
+- Fix memmem() errors on Solaris
+  + GTK+:
+- Add Add and Remove buttons to the tracker list
+- Add filesize column to the files list
+- Several minor bugfixes and interface improvements
+  + Qt:
+- Accept info_hash values in the Add url... dialog
+  + Daemon:
+- Add reannounce to tracker option to transmission-remote
+- transmission-remote can now read auth info from environment
+  variables
+- Fix configuration file bug with transmission-daemon running
+  on Macs
+  + Web Client:
+- Right-clicking a torrent now works with Firefox /
+  Firegestures / Ubuntu
+  + Utils:
+- Fix error when replacing substrings in tracker announce URLs
+- Webseeds are now displayed in transmission-show
+- BuildRequire libevent-devel = 2.0.0 to save build power if we
+  do not have the package available.
+- Remove lang workaround, bnc#659001.
+
+---

calling whatdependson for head-i586


Old:

  transmission-2.13.tar.bz2

New:

  transmission-2.22.tar.bz2



Other differences:
--
++ transmission.spec ++
--- /var/tmp/diff_new_pack.uLKXjJ/_old  2011-04-05 18:21:22.0 +0200
+++ /var/tmp/diff_new_pack.uLKXjJ/_new  2011-04-05 18:21:22.0 +0200
@@ -26,14 +26,13 @@
 BuildRequires:  intltool
 BuildRequires:  libcanberra-devel
 BuildRequires:  libcurl-devel
-BuildRequires:  libevent-devel
+BuildRequires:  libevent-devel = 2.0.0
 BuildRequires:  libnotify-devel
 BuildRequires:  libqt4-devel
 BuildRequires:  openssl-devel
 BuildRequires:  update-desktop-files
-Version:2.13
-Release:4
-# FIXME: check if removal of locales in %install is still needed (last 
checked: 2010-12-11)
+Version:2.22
+Release:1
 Summary:Lightweight, yet powerful BitTorrent client
 Source: 
http://download.m0k.org/transmission/files/%{name}-%{version}.tar.bz2
 Source1:transmission-qt.desktop
@@ -131,10 +130,9 @@
 %if 0%{?suse_version} = 1110
 %{__rm} %{buildroot}%{_datadir}/locale/fil/LC_MESSAGES/*
 %endif
-# FIXME: waiting for https://bugzilla.novell.com/show_bug.cgi?id=659001 ; once 
the bug is resolved, remove the comment for %if
-#%if 0%{?suse_version} = 1130
+%if 0%{?suse_version} = 1130
 %{__rm} %{buildroot}%{_datadir}/locale/ceb/LC_MESSAGES/*
-#%endif
+%endif
 # install qt ui
 cd qt
 %__make install INSTALL_ROOT=%{buildroot}%{_prefix}
@@ -225,8 +223,10 @@
 
 %files -n %{name}-gtk-lang -f transmission-gtk.lang
 %defattr(-,root,root)
+%if 0%{?suse_version} = 1140
 %dir %{_datadir}/locale/an
 %dir %{_datadir}/locale/an/LC_MESSAGES
+%endif
 
 %files gtk
 %defattr(-,root,root)

++ transmission-2.13.tar.bz2 - transmission-2.22.tar.bz2 ++
 310621 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: 

commit yast2-samba-server for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package yast2-samba-server for 
openSUSE:Factory
checked in at Tue Apr 5 18:28:55 CEST 2011.




--- yast2-samba-server/yast2-samba-server.changes   2011-03-28 
13:53:50.0 +0200
+++ yast2-samba-server/yast2-samba-server.changes   2011-04-05 
16:08:22.0 +0200
@@ -1,0 +2,11 @@
+Tue Apr  5 16:07:10 CEST 2011 - jsuch...@suse.cz
+
+- set Allow Guest Access option (bnc#621618)
+- 2.21.1
+
+---
+Wed Mar 30 11:09:37 CEST 2011 - jsuch...@suse.cz
+
+- adapted help text in first dialog (bnc#579992) 
+
+---

calling whatdependson for head-i586


Old:

  yast2-samba-server-2.21.0.tar.bz2

New:

  yast2-samba-server-2.21.1.tar.bz2



Other differences:
--
++ yast2-samba-server.spec ++
--- /var/tmp/diff_new_pack.stgPI9/_old  2011-04-05 18:28:22.0 +0200
+++ /var/tmp/diff_new_pack.stgPI9/_new  2011-04-05 18:28:22.0 +0200
@@ -19,11 +19,11 @@
 
 
 Name:   yast2-samba-server
-Version:2.21.0
+Version:2.21.1
 Release:1
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-Source0:yast2-samba-server-2.21.0.tar.bz2
+Source0:yast2-samba-server-2.21.1.tar.bz2
 
 Prefix: /usr
 
@@ -53,7 +53,7 @@
 configuration.
 
 %prep
-%setup -n yast2-samba-server-2.21.0
+%setup -n yast2-samba-server-2.21.1
 
 %build
 %{prefix}/bin/y2tool y2autoconf

++ yast2-samba-server-2.21.0.tar.bz2 - yast2-samba-server-2.21.1.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-samba-server-2.21.0/VERSION 
new/yast2-samba-server-2.21.1/VERSION
--- old/yast2-samba-server-2.21.0/VERSION   2011-03-28 13:49:22.0 
+0200
+++ new/yast2-samba-server-2.21.1/VERSION   2011-04-05 16:07:40.0 
+0200
@@ -1 +1 @@
-2.21.0
+2.21.1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-samba-server-2.21.0/src/dialogs.ycp 
new/yast2-samba-server-2.21.1/src/dialogs.ycp
--- old/yast2-samba-server-2.21.0/src/dialogs.ycp   2011-02-08 
21:27:26.0 +0100
+++ new/yast2-samba-server-2.21.1/src/dialogs.ycp   2011-03-30 
11:25:05.0 +0200
@@ -5,7 +5,7 @@
  * Authors:Stanislav Visnovsky stanislav.visnov...@suse.cz
  * Lukas Ocilka loci...@suse.cz
  *
- * $Id: dialogs.ycp 63138 2011-01-10 09:58:37Z locilka $
+ * $Id: dialogs.ycp 63679 2011-03-29 13:53:56Z jsuchome $
  */
 
 {
@@ -166,7 +166,7 @@
 
 Wizard::SetContents( caption, contents, help, true, true );

-UI::ChangeWidget(`id(`pdc), `Enabled, !has_pdc);
+UI::ChangeWidget(`id(PDC), `Enabled, !has_pdc);
 
 any ret = nil;
 while(true) {
@@ -346,7 +346,7 @@
 }
 
 void AdjustUserShareWidgets () {
-foreach (symbol t, [`group, `max_shares], {
+foreach (symbol t, [`group, `max_shares, `guest_ch], {
UI::ChangeWidget (`id(t), `Enabled,
(boolean) UI::QueryWidget(`id(`share_ch),`Value)
);
@@ -365,6 +365,9 @@
Samba::stop_services = false;
 }
 Samba::SetShares (max,(string)UI::QueryWidget(`id(`group),`Value));
+Samba::SetGuessAccess (new_share 
+   (boolean)UI::QueryWidget(`id(`guest_ch), `Value));
+
 SambaServer::SetModified();
 }
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-samba-server-2.21.0/src/helps.ycp 
new/yast2-samba-server-2.21.1/src/helps.ycp
--- old/yast2-samba-server-2.21.0/src/helps.ycp 2011-03-28 13:53:09.0 
+0200
+++ new/yast2-samba-server-2.21.1/src/helps.ycp 2011-03-30 11:10:52.0 
+0200
@@ -5,7 +5,7 @@
  * Authors:Stanislav Visnovsky vis...@suse.cz
  * Lukas Ocilka loci...@suse.cz
  *
- * $Id: helps.ycp 63675 2011-03-28 11:53:06Z jsuchome $
+ * $Id: helps.ycp 63681 2011-03-30 09:10:49Z jsuchome $
  */
 
 {
@@ -41,7 +41,7 @@
 
 /* Samba selecting workgroup or domain 1/1 - Installation step 1 */
 inst_step1 : _(pbbigWorkgroup or Domain Selection/big/bbr
-All available workgroups or domains found on your network are listed here. 
Select one of them or type your own new name and click bNext/b.
+Select existing name of workgroup or domain or type your own new name and 
click bNext/b.
 /p
 ),
 
@@ -260,30 +260,30 @@
 
 // help for LDAP Settings dialog
 samba_ldap_setting_auth_widget   : _(pbbigLDAP 
Settings/big/bbr
-Here, it is possible to determine the LDAP server to use for authentication.
+Here, determine the LDAP server to use for authentication.
 /p
 p
-Setting bLDAP Password Back-End/b allows storing user information in LDAP 
tree specified by URL. With bLDAP Idmap Back-End/b, store SID/uid/gid 
mapping tables in LDAP.
+Setting bLDAP Password Back-End/b allows storing user 

commit timezone for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package timezone for openSUSE:Factory
checked in at Tue Apr 5 18:29:46 CEST 2011.




--- timezone/timezone-java.changes  2011-03-14 21:44:04.0 +0100
+++ timezone/timezone-java.changes  2011-04-01 20:40:16.0 +0200
@@ -1,0 +2,7 @@
+Fri Apr  1 20:39:00 CEST 2011 - dmuel...@suse.de
+
+- update to 2011e:
+  * Southamerica/Chile: Delay DST until May 7th
+  * Southafrica/Morocco: Updates
+
+---
timezone.changes: same change

calling whatdependson for head-i586


Old:

  tzcode2011d.tar.gz
  tzdata2011d.tar.gz

New:

  tzcode2011e.tar.gz
  tzdata2011e.tar.gz



Other differences:
--
++ timezone-java.spec ++
--- /var/tmp/diff_new_pack.40h4ir/_old  2011-04-05 18:29:05.0 +0200
+++ /var/tmp/diff_new_pack.40h4ir/_new  2011-04-05 18:29:05.0 +0200
@@ -25,7 +25,7 @@
 Group:  System/Base
 # COMMON-BEGIN
 # COMMON-BEGIN
-Version:2011d
+Version:2011e
 Release:1
 Source: tzdata%{version}.tar.gz
 Source1:tzcode%version.tar.gz

++ timezone.spec ++
--- /var/tmp/diff_new_pack.40h4ir/_old  2011-04-05 18:29:05.0 +0200
+++ /var/tmp/diff_new_pack.40h4ir/_new  2011-04-05 18:29:05.0 +0200
@@ -25,7 +25,7 @@
 Url:http://www.gnu.org/software/libc/libc.html
 PreReq: filesystem, coreutils
 # COMMON-BEGIN
-Version:2011d
+Version:2011e
 Release:1
 Source: tzdata%{version}.tar.gz
 Source1:tzcode%version.tar.gz

++ tzcode2011d.tar.gz - tzcode2011e.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tz-link.htm new/tz-link.htm
--- old/tz-link.htm 2011-01-12 16:40:27.0 +0100
+++ new/tz-link.htm 2011-03-30 15:52:14.0 +0200
@@ -18,7 +18,7 @@
 body
 h1Sources for Time Zone and Daylight Saving Time Data/h1
 address
-@(#)tz-link.htm8.31
+@(#)tz-link.htm8.32
 /address
 p
 This file is in the public domain, so clarified as of
@@ -318,6 +318,17 @@
 lets users see the time in up to 25 locations in the world at once.
 (From Hans Nieuwenhuis, 2009-11-02.)
 /li
+li
+a href=http://www.relativedata.com/time-zone-master;
+Time Zone Master Basic
+/a allows people to display multiple desktop clocks, and to
+research current and historical time information, as well as times of
+astronomical events (sunrise/transit/set, moonrise/transit/set, phases,
+season starts) for user-selected dates in the past and future. It can
+automatically download, compile and use the tzdata**.gz database files
+as they are released to keep the data up to date. The software is
+free. (Davie Patte)
+/li
 /ul
 h2Other time zone databases/h2
 ul

++ tzdata2011d.tar.gz - tzdata2011e.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/africa new/africa
--- old/africa  2010-12-16 18:24:19.0 +0100
+++ new/africa  2011-03-30 21:29:23.0 +0200
@@ -1,5 +1,5 @@
 # pre
-# @(#)africa   8.28
+# @(#)africa   8.30
 # This file is in the public domain, so clarified as of
 # 2009-05-17 by Arthur David Olson.
 
@@ -712,6 +712,48 @@
 # http://www.timeanddate.com/news/time/morocco-starts-dst-2010.html
 # /a
 
+# From Dan Abitol (2011-03-30):
+# ...Rules for Africa/Casablanca are the following (24h format)
+# The 3rd april 2011 at 00:00:00, [it] will be 3rd april 1:00:00
+# The 31th july 2011 at 00:59:59,  [it] will be 31th July 00:00:00
+# ...Official links of change in morocco
+# The change was broadcast on the FM Radio
+# I ve called ANRT (telecom regulations in Morocco) at
+# +212.537.71.84.00
+# a href=http://www.anrt.net.ma/fr/;
+# http://www.anrt.net.ma/fr/
+# /a
+# They said that
+# a href=http://www.map.ma/fr/sections/accueil/l_heure_legale_au_ma/view;
+# http://www.map.ma/fr/sections/accueil/l_heure_legale_au_ma/view
+# /a
+# is the official publication to look at.
+# They said that the decision was already taken.
+#
+# More articles in the press
+# a 
href=http://www.yabiladi.com/articles/details/5058/secret-l-heure-d-ete-maroc-lev;
+# http://www.yabiladi.com/articles/details/5058/secret-l-heure-d-ete-maroc-lev
+# /a
+# e.html
+# a href=http://www.lematin.ma/Actualite/Express/Article.asp?id=148923;
+# http://www.lematin.ma/Actualite/Express/Article.asp?id=148923
+# /a
+# a 
href=http://www.lavieeco.com/actualite/Le-Maroc-passe-sur-GMT%2B1-a-partir-de-dim;
+# http://www.lavieeco.com/actualite/Le-Maroc-passe-sur-GMT%2B1-a-partir-de-dim
+# anche-prochain-5538.html
+# /a
+
+# From Petr Machata (2011-03-30):
+# They have it written in English here:
+# a href=http://www.map.ma/eng/sections/home/morocco_to_spring_fo/view;
+# http://www.map.ma/eng/sections/home/morocco_to_spring_fo/view
+# /a
+#
+# It says there that Morocco will resume 

commit texmaker for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package texmaker for openSUSE:Factory
checked in at Tue Apr 5 18:31:08 CEST 2011.




--- texmaker/texmaker.changes   2011-03-14 14:38:26.0 +0100
+++ texmaker/texmaker.changes   2011-04-04 19:07:50.0 +0200
@@ -1,0 +2,26 @@
+Mon Apr  4 16:45:17 UTC 2011 - badshah...@gmail.com
+
+- Update to version 3.0
+  + Major interface changes:-
+- Do not use tabs for the editor
+- Pdf viewer is now fully embedded into the main application
+  for resolutions greater than 1400
+- New fullscreen mode
+- Show latex code for mathematical symbols in a tooltip when
+  hovering over the symbols palette
+  + A critical bug fix in the editor
+  + Bug about the latex+asymptote+latex+dvips+viewps mode for the
+quick build command has been fixed
+  + The \addbibresource{} command is now detected like
+\bibliography{}
+  + New keyboard shortcuts
+  + The obsolete export to html command has been removed
+  + Users can now add items to the auto-complete commands list
+  + Labels are now checked in the child documents while using
+the master mode (for one level only)
+  + The preamble can now be collapsed
+- Removed texmaker-pdflatex-synctex-by-default.patch; included
+  upstream
+- Rebase texmaker-correct-doc-location.patch for version 3.0
+
+---

calling whatdependson for head-i586


Old:

  texmaker-2.3.tar.bz2
  texmaker-pdflatex-synctex-by-default.patch

New:

  texmaker-3.0.tar.bz2



Other differences:
--
++ texmaker.spec ++
--- /var/tmp/diff_new_pack.5nHACb/_old  2011-04-05 18:30:02.0 +0200
+++ /var/tmp/diff_new_pack.5nHACb/_new  2011-04-05 18:30:02.0 +0200
@@ -18,15 +18,13 @@
 
 
 Name:   texmaker
-Version:2.3
+Version:3.0
 Release:1
 License:GPLv2
 Summary:Free cross-platform LaTeX editor
 Url:http://www.xm1math.net/texmaker/
 Group:  Productivity/Publishing/TeX/Frontends
 Source: texmaker-%{version}.tar.bz2
-# PATCH-FIX-UPSTREAM texmaker-pdflatex-synctex-by-default.patch 
badshah...@gmail.com -- Enable synctex integration into pdflatex by default
-Patch0: texmaker-pdflatex-synctex-by-default.patch
 # PATCH-FIX-UPSTREAM texmaker-correct-doc-location.patch badshah...@gmail.com 
-- Handle doc files in the spec file rather than placing them in %%{_datadir} 
during compilation
 Patch1: texmaker-correct-doc-location.patch
 BuildRequires:  fdupes
@@ -48,7 +46,6 @@
 #
 %prep
 %setup -q
-%patch0 -p1
 %patch1 -p1
 #
 

++ texmaker-2.3.tar.bz2 - texmaker-3.0.tar.bz2 ++
 44118 lines of diff (skipped)

++ texmaker-correct-doc-location.patch ++
--- /var/tmp/diff_new_pack.5nHACb/_old  2011-04-05 18:30:03.0 +0200
+++ /var/tmp/diff_new_pack.5nHACb/_new  2011-04-05 18:30:03.0 +0200
@@ -1,10 +1,10 @@
-diff -ur texmaker-2.1.orig//texmaker.pro texmaker-2.1//texmaker.pro
 texmaker-2.1.orig//texmaker.pro2010-10-27 02:50:58.0 +0530
-+++ texmaker-2.1//texmaker.pro 2010-12-03 07:46:24.384950103 +0530
-@@ -224,9 +224,6 @@
-   utilities/style.css \
-   utilities/up.gif \
-   utilities/up_d.gif \
+diff -ur texmaker-3.0//texmaker.pro texmaker-3.0.new//texmaker.pro
+--- texmaker-3.0//texmaker.pro 2011-04-03 15:46:58.0 +0530
 texmaker-3.0.new//texmaker.pro 2011-04-04 22:34:34.089000336 +0530
+@@ -289,9 +289,6 @@
+   doc/latexhelp.html \
+   doc/usermanual_en.html \
+   doc/usermanual_fr.html \
 -  utilities/AUTHORS \
 -  utilities/COPYING \
 -  utilities/CHANGELOG.txt \






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit qt-creator for openSUSE:Factory

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package qt-creator for openSUSE:Factory
checked in at Tue Apr 5 18:33:35 CEST 2011.




--- KDE/qt-creator/qt-creator.changes   2011-03-24 16:36:44.0 +0100
+++ qt-creator/qt-creator.changes   2011-04-04 02:13:14.0 +0200
@@ -1,0 +2,5 @@
+Mon Apr  4 00:13:53 UTC 2011 - jav...@opensuse.org
+
+- Add Recommends: libqt4-devel-doc
+
+---

calling whatdependson for head-i586




Other differences:
--
++ qt-creator.spec ++
--- /var/tmp/diff_new_pack.FBoLvM/_old  2011-04-05 18:33:16.0 +0200
+++ /var/tmp/diff_new_pack.FBoLvM/_new  2011-04-05 18:33:16.0 +0200
@@ -25,7 +25,7 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Url:http://www.qtsoftware.com/developer/qt-creator/
 Version:2.1.90+2.2.0beta1
-Release:1
+Release:2
 %define rversion 2.2.0-beta
 Source: %name-%rversion-src.tar.bz2
 Source1:qtcreator.desktop
@@ -41,6 +41,7 @@
 BuildRequires:  libqt4-devel = 4.6.70
 BuildRequires:  fdupes libQtWebKit-devel
 Recommends: libqt4-debuginfo
+Recommends: libqt4-devel-doc
 %endif
 %if 0%{?suse_version}  1120
 BuildRequires:  libbotan-devel = 1.8.0






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11 for openSUSE:11.2

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package xorg-x11 for openSUSE:11.2
checked in at Wed Apr 6 01:12:28 CEST 2011.




--- old-versions/11.2/all/xorg-x11/xorg-x11.changes 2009-10-08 
13:08:53.0 +0200
+++ 11.2/xorg-x11/xorg-x11.changes  2011-04-05 19:04:17.0 +0200
@@ -1,0 +2,6 @@
+Wed Mar 16 17:25:25 UTC 2011 - mh...@novell.com
+
+- xrdb-Create-shell-escape-safe-cpp-options-in-the-non-path-bnc674733.patch
+  * Fix CVE-2011-0465 (bnc #674733).
+
+---

Package does not exist at destination yet. Using Fallback 
old-versions/11.2/all/xorg-x11
Destination is old-versions/11.2/UPDATES/all/xorg-x11
calling whatdependson for 11.2-i586


New:

  xrdb-Create-shell-escape-safe-cpp-options-in-the-non-path-bnc674733.patch



Other differences:
--
++ xorg-x11.spec ++
--- /var/tmp/diff_new_pack.MjLuZO/_old  2011-04-06 01:11:49.0 +0200
+++ /var/tmp/diff_new_pack.MjLuZO/_new  2011-04-06 01:11:49.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package xorg-x11 (Version 7.4)
+# spec file for package xorg-x11
 #
-# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,7 +26,7 @@
 %endif
 Url:http://xorg.freedesktop.org/
 Version:7.4
-Release:34
+Release:35.RELEASE5
 License:MIT License (or similar)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Group:  System/X11/Utilities
@@ -170,6 +170,7 @@
 Patch55:xset-spurious-xprint.patch
 Patch56:xdm-consolekit.diff
 Patch57:
xbacklight_5512e16_Use-Backlight-RandR-property-fall-back-to-legacy.patch
+Patch674733:
xrdb-Create-shell-escape-safe-cpp-options-in-the-non-path-bnc674733.patch
 
 %description
 This package contains the X.Org core and sample applications.
@@ -304,6 +305,7 @@
 patch -d mkfontscale-* -p1 -s  %PATCH48
 patch -d xdm-* -p1 -s  %PATCH56
 patch -d xbacklight-* -p1 -s  %PATCH57
+patch -d xrdb-* -p1 -s %PATCH674733
 
 %build
 

++ 
xrdb-Create-shell-escape-safe-cpp-options-in-the-non-path-bnc674733.patch ++
From 3d0c8e2cacf69723e7e8faf7ce441b9802e2d9a0 Mon Sep 17 00:00:00 2001
From: Matthias Hopf mh...@suse.de
Date: Tue, 1 Mar 2011 19:37:34 +0100
Subject: [PATCH] Create shell-escape-safe cpp options in the non-pathetic-cpp 
case.

Fixes CVE-2011-0465.

Signed-off-by: Matthias Hopf mh...@suse.de
Reviewed-by: Adam Jackson a...@redhat.com
---
 xrdb.c |   79 +++-
 1 files changed, 63 insertions(+), 16 deletions(-)

diff --git a/xrdb.c b/xrdb.c
index c3ef0fd..ea698b9 100644
--- a/xrdb.c
+++ b/xrdb.c
@@ -142,6 +142,8 @@ static Entries newDB;
 
 static void fatal(char *, ...);
 static void addstring ( String *arg, const char *s );
+static void addescapedstring ( String *arg, const char *s );
+static void addtokstring ( String *arg, const char *s );
 static void FormatEntries ( Buffer *buffer, Entries *entries );
 static void StoreProperty ( Display *dpy, Window root, Atom res_prop );
 static void Process ( int scrno, Bool doScreen, Bool execute );
@@ -433,14 +435,20 @@ AddDef(String *buff, char *title, char *value)
addstring(buff,  -D);
 } else
addstring(buff, -D);
-addstring(buff, title);
+addtokstring(buff, title);
 if (value  (value[0] != '\0')) {
addstring(buff, =);
-   addstring(buff, value);
+   addescapedstring(buff, value);
 }
 }
 
 static void
+AddSimpleDef(String *buff, char *title)
+{
+AddDef(buff, title, (char *)NULL);
+}
+
+static void
 AddDefQ(String *buff, char *title, char *value)
 {
 #ifdef PATHETICCPP
@@ -449,8 +457,9 @@ AddDefQ(String *buff, char *title, char *value)
 else
 #endif
 if (value  (value[0] != '\0')) {
-   AddDef(buff, title, \);
-   addstring(buff, value);
+   AddSimpleDef(buff, title);
+   addstring(buff, =\);
+   addescapedstring(buff, value);
addstring(buff, \);
 } else
AddDef(buff, title, NULL);
@@ -465,24 +474,28 @@ AddNum(String *buff, char *title, int value)
 }
 
 static void
-AddSimpleDef(String *buff, char *title)
+AddDefTok(String *buff, char *prefix, char *title)
 {
-AddDef(buff, title, (char *)NULL);
+char name[512];
+
+snprintf(name, sizeof(name), %s%s, prefix, title);
+AddSimpleDef(buff, name);
 }
 
 static void
-AddDefTok(String *buff, char *prefix, char *title)
+AddDefHostname(String *buff, char *title, char *value)
 {
 char *s;
 char name[512];
 char c;
 
-snprintf(name, sizeof(name), %s%s, prefix, title);
+strncpy (name, value, sizeof(name)-1);
+name[sizeof(name)-1] = '\0';
 

commit xorg-x11 for openSUSE:11.3

2011-04-05 Thread h_root

Hello community,

here is the log from the commit of package xorg-x11 for openSUSE:11.3
checked in at Wed Apr 6 01:15:04 CEST 2011.




--- old-versions/11.3/all/xorg-x11/xorg-x11.changes 2010-07-01 
14:12:30.0 +0200
+++ /mounts/work_src_done/11.3/xorg-x11/xorg-x11.changes2011-04-05 
19:04:40.0 +0200
@@ -1,0 +2,6 @@
+Wed Mar 16 17:25:38 UTC 2011 - mh...@novell.com
+
+- xrdb-Create-shell-escape-safe-cpp-options-in-the-non-path-bnc674733.patch
+  * Fix CVE-2011-0465 (bnc #674733).
+
+---

Package does not exist at destination yet. Using Fallback 
old-versions/11.3/all/xorg-x11
Destination is old-versions/11.3/UPDATES/all/xorg-x11
calling whatdependson for 11.3-i586


New:

  xrdb-Create-shell-escape-safe-cpp-options-in-the-non-path-bnc674733.patch



Other differences:
--
++ xorg-x11.spec ++
--- /var/tmp/diff_new_pack.CQBmbM/_old  2011-04-06 01:14:48.0 +0200
+++ /var/tmp/diff_new_pack.CQBmbM/_new  2011-04-06 01:14:48.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package xorg-x11 (Version 7.5)
+# spec file for package xorg-x11
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -22,7 +22,7 @@
 BuildRequires:  ConsoleKit-devel fontconfig-devel freetype2-devel libXi6-devel 
libpng-devel ncurses-devel pam-devel pkgconfig rsh update-desktop-files 
xorg-x11-devel xorg-x11-libICE-devel xorg-x11-libSM-devel xorg-x11-libX11-devel 
xorg-x11-libXau-devel xorg-x11-libXdmcp-devel xorg-x11-libXext-devel 
xorg-x11-libXfixes-devel xorg-x11-libXmu-devel xorg-x11-libXp-devel 
xorg-x11-libXpm-devel xorg-x11-libXprintUtil-devel xorg-x11-libXrender-devel 
xorg-x11-libXt-devel xorg-x11-libXv-devel xorg-x11-libfontenc-devel 
xorg-x11-libxkbfile-devel xorg-x11-proto-devel xorg-x11-xtrans-devel
 Url:http://xorg.freedesktop.org/
 Version:7.5
-Release:11
+Release:12.RELEASE2
 License:MIT License (or similar)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Group:  System/X11/Utilities
@@ -162,6 +162,7 @@
 Patch67:xinit-tolerant-hostname-changes.diff
 Patch68:xrdb.diff
 Patch69:xrdb-traditional-cpp.diff
+Patch674733:
xrdb-Create-shell-escape-safe-cpp-options-in-the-non-path-bnc674733.patch
 
 %description
 This package contains the X.Org core and sample applications.
@@ -290,6 +291,7 @@
 patch -d xinit-* -p1 -s  %PATCH67
 patch -d xrdb-* -p2 -s  %PATCH68
 patch -d xrdb-* -p0 -s  %PATCH69
+patch -d xrdb-* -p1 -s %PATCH674733
 
 %build
 

++ 
xrdb-Create-shell-escape-safe-cpp-options-in-the-non-path-bnc674733.patch ++
From 3d0c8e2cacf69723e7e8faf7ce441b9802e2d9a0 Mon Sep 17 00:00:00 2001
From: Matthias Hopf mh...@suse.de
Date: Tue, 1 Mar 2011 19:37:34 +0100
Subject: [PATCH] Create shell-escape-safe cpp options in the non-pathetic-cpp 
case.

Fixes CVE-2011-0465.

Signed-off-by: Matthias Hopf mh...@suse.de
Reviewed-by: Adam Jackson a...@redhat.com
---
 xrdb.c |   79 +++-
 1 files changed, 63 insertions(+), 16 deletions(-)

diff --git a/xrdb.c b/xrdb.c
index c3ef0fd..ea698b9 100644
--- a/xrdb.c
+++ b/xrdb.c
@@ -142,6 +142,8 @@ static Entries newDB;
 
 static void fatal(char *, ...);
 static void addstring ( String *arg, const char *s );
+static void addescapedstring ( String *arg, const char *s );
+static void addtokstring ( String *arg, const char *s );
 static void FormatEntries ( Buffer *buffer, Entries *entries );
 static void StoreProperty ( Display *dpy, Window root, Atom res_prop );
 static void Process ( int scrno, Bool doScreen, Bool execute );
@@ -433,14 +435,20 @@ AddDef(String *buff, char *title, char *value)
addstring(buff,  -D);
 } else
addstring(buff, -D);
-addstring(buff, title);
+addtokstring(buff, title);
 if (value  (value[0] != '\0')) {
addstring(buff, =);
-   addstring(buff, value);
+   addescapedstring(buff, value);
 }
 }
 
 static void
+AddSimpleDef(String *buff, char *title)
+{
+AddDef(buff, title, (char *)NULL);
+}
+
+static void
 AddDefQ(String *buff, char *title, char *value)
 {
 #ifdef PATHETICCPP
@@ -449,8 +457,9 @@ AddDefQ(String *buff, char *title, char *value)
 else
 #endif
 if (value  (value[0] != '\0')) {
-   AddDef(buff, title, \);
-   addstring(buff, value);
+   AddSimpleDef(buff, title);
+   addstring(buff, =\);
+   addescapedstring(buff, value);
addstring(buff, \);
 } else
AddDef(buff, title, NULL);
@@ -465,24 +474,28 @@ AddNum(String *buff, char *title, int value)
 }
 
 static void