commit arpwatch-ethercodes for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package arpwatch-ethercodes for 
openSUSE:Factory
checked in at Wed Sep 7 09:05:15 CEST 2011.




--- AUTO/all/arpwatch-ethercodes/arpwatch-ethercodes.changes2011-09-03 
07:40:18.0 +0200
+++ 
/mounts/work_src_done/STABLE/arpwatch-ethercodes/arpwatch-ethercodes.changes
2011-09-07 07:40:05.0 +0200
@@ -2 +2 @@
-Sat Sep  3 07:40:18 CEST 2011 - autobu...@suse.de
+Wed Sep  7 07:40:05 CEST 2011 - autobu...@suse.de
@@ -4 +4 @@
-- automated update on 2011-09-03
+- automated update on 2011-09-07

calling whatdependson for head-i586




Other differences:
--
++ arpwatch-ethercodes.spec ++
--- /var/tmp/diff_new_pack.V4GFgL/_old  2011-09-07 09:05:05.0 +0200
+++ /var/tmp/diff_new_pack.V4GFgL/_new  2011-09-07 09:05:05.0 +0200
@@ -25,7 +25,7 @@
 Group:  Productivity/Networking/Diagnostic
 AutoReqProv:on
 Summary:Ethercodes Data for arpwatch
-Version:2011.9.3
+Version:2011.9.7
 Release:1
 Source0:http://standards.ieee.org/regauth/oui/oui.txt
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ oui.txt ++
--- /var/tmp/diff_new_pack.V4GFgL/_old  2011-09-07 09:05:06.0 +0200
+++ /var/tmp/diff_new_pack.V4GFgL/_new  2011-09-07 09:05:06.0 +0200
@@ -82512,6 +82512,12 @@
Nagaokakyo-shi Kyoto 617-8555
JAPAN
 
+14-82-5B   (hex)   Hefei Radio Communication Technology Co., Ltd
+14825B (base 16)   Hefei Radio Communication Technology Co., Ltd
+   No.108, YinXing Road, High-tech Development 
Zone, Hefei, Anhui Province, China
+   Hefei Anhui Province 230088
+   CHINA
+
 14-8A-70   (hex)   ADS GmbH
 148A70 (base 16)   ADS GmbH
Im Rohnweiher 39
@@ -92717,6 +92723,12 @@
San Jose CA 95134
UNITED STATES
 
+B4-21-1D   (hex)   Beijing GuangXin Technology Co., Ltd
+B4211D (base 16)   Beijing GuangXin Technology Co., Ltd
+   Room 313,B Bld,Horizon International 
Tower,Zhichun Road,6,Haidian District,Beijing City,P.R.China
+   Beijing  100086
+   CHINA
+
 B4-28-F1   (hex)   E-Prime Co., Ltd.
 B428F1 (base 16)   E-Prime Co., Ltd.
Rm1207, Kolon Science Valley, 811,
@@ -94377,6 +94389,13 @@
Dallas TX 75243
UNITED STATES
 
+CC-90-93   (hex)   Hansong Tehnologies
+CC9093 (base 16)   Hansong Tehnologies
+   8 Kangping road, New development zone
+   Jiangning
+   Nanjing Jiangsu 210006
+   CHINA
+
 CC-96-A0   (hex)   Huawei Device Co., Ltd
 CC96A0 (base 16)   Huawei Device Co., Ltd
Building 17,Nangang Industrial Park, Tangtou 
3nd Industrial Estate,Shiyan Baoan District,






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:11.3

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:11.3
checked in at Wed Sep 7 15:54:06 CEST 2011.




--- old-versions/11.3/UPDATES/all/php5/php5.changes 2011-05-26 
16:46:50.0 +0200
+++ 11.3/php5/php5.changes  2011-09-05 17:23:21.0 +0200
@@ -1,0 +2,16 @@
+Mon Sep  5 11:05:50 UTC 2011 - pgaj...@suse.com
+
+- security update: 
+  CVE-2011-3268 [bnc#715646]
+- allow uploading files bigger than 2GB for 64bit systems
+  [bnc#709549]
+  * 64-bit-post-large-files.patch
+
+---
+Thu Jun 30 14:08:37 UTC 2011 - pgaj...@novell.com
+
+- security update:
+  * CVE-2011-2483 [bnc#701491]
+  * CVE-2011-2202 [bnc#699711]
+
+---

calling whatdependson for 11.3-i586


New:

  php-5.3.3-64-bit-post-large-files.patch
  php-5.3.3-CVE-2011-2202.patch
  php-5.3.3-CVE-2011-2483-standard.patch
  php-5.3.3-CVE-2011-2483-suhosin.patch
  php-5.3.3-CVE-2011-3268.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.RXGKPa/_old  2011-09-07 15:53:04.0 +0200
+++ /var/tmp/diff_new_pack.RXGKPa/_new  2011-09-07 15:53:04.0 +0200
@@ -77,7 +77,7 @@
 ###
 ###
 Version:5.3.3
-Release:0.RELEASE19
+Release:0.RELEASE21
 License:The PHP License, version 3.01
 Group:  Development/Languages/Other
 Provides:   php zend php-xml php-spl php-simplexml php-session php-pcre 
php-date php-reflection php-filter
@@ -140,6 +140,11 @@
 Patch49:php-5.3.3-CVE-2011-1469.patch
 Patch50:php-5.3.3-CVE-2011-1148.patch
 Patch51:php5-5.3.3-CVE-2011-1938.patch
+Patch52:php-5.3.3-CVE-2011-2483-standard.patch
+Patch53:php-5.3.3-CVE-2011-2483-suhosin.patch
+Patch54:php-5.3.3-CVE-2011-2202.patch
+Patch55:php-5.3.3-CVE-2011-3268.patch
+Patch56:php-5.3.3-64-bit-post-large-files.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1249,6 +1254,11 @@
 %patch49
 %patch50
 %patch51
+%patch52
+%patch53
+%patch54
+%patch55
+%patch56 -p1
 # we build three SAPI
 %{__mkdir_p} build-apache2
 %{__mkdir_p} build-fastcgi/sapi/cgi/libfcgi


++ php-5.3.3-64-bit-post-large-files.patch ++
Index: php-5.3.5/main/rfc1867.c
===
--- php-5.3.5.orig/main/rfc1867.c
+++ php-5.3.5/main/rfc1867.c
@@ -764,7 +764,7 @@ SAPI_API SAPI_POST_HANDLER_FUNC(rfc1867_
 {
char *boundary, *s = NULL, *boundary_end = NULL, *start_arr = NULL, 
*array_index = NULL;
char *temp_filename = NULL, *lbuf = NULL, *abuf = NULL;
-   int boundary_len = 0, total_bytes = 0, cancel_upload = 0, is_arr_upload 
= 0, array_len = 0;
+   long total_bytes = 0; int boundary_len = 0, cancel_upload = 0, 
is_arr_upload = 0, array_len = 0;
int max_file_size = 0, skip_upload = 0, anonindex = 0, is_anonymous;
zval *http_post_files = NULL;
HashTable *uploaded_files = NULL;
Index: php-5.3.5/main/SAPI.h
===
--- php-5.3.5.orig/main/SAPI.h
+++ php-5.3.5/main/SAPI.h
@@ -82,7 +82,7 @@ typedef struct {
char *post_data, *raw_post_data;
char *cookie_data;
long content_length;
-   uint post_data_length, raw_post_data_length;
+   uint IGNORE_post_data_length, IGNORE_raw_post_data_length;
 
char *path_translated;
char *request_uri;
@@ -113,6 +113,7 @@ typedef struct {
int argc;
char **argv;
int proto_num;
+   long post_data_length, raw_post_data_length;
 } sapi_request_info;
 
 
@@ -120,7 +121,7 @@ typedef struct _sapi_globals_struct {
void *server_context;
sapi_request_info request_info;
sapi_headers_struct sapi_headers;
-   int read_post_bytes;
+   long read_post_bytes;
unsigned char headers_sent;
struct stat global_stat;
char *default_mimetype;
Index: php-5.3.5/sapi/apache/mod_php5.c
===
--- php-5.3.5.orig/sapi/apache/mod_php5.c
+++ php-5.3.5/sapi/apache/mod_php5.c
@@ -533,7 +533,7 @@ static void init_request_info(TSRMLS_D)
SG(request_info).request_uri = r-uri;
SG(request_info).request_method = (char *)r-method;
SG(request_info).content_type = (char *) table_get(r-subprocess_env, 
CONTENT_TYPE);
-   SG(request_info).content_length = (content_length ? 
atoi(content_length) : 0);
+   SG(request_info).content_length = (content_length ? 
atol(content_length) : 0);
SG(sapi_headers).http_response_code = r-status;
SG(request_info).proto_num = r-proto_num;
 
Index: php-5.3.5/sapi/apache2filter/sapi_apache2.c

commit php5 for openSUSE:11.4

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:11.4
checked in at Wed Sep 7 16:00:36 CEST 2011.




--- old-versions/11.4/UPDATES/all/php5/php5.changes 2011-05-26 
16:45:15.0 +0200
+++ 11.4/php5/php5.changes  2011-09-05 17:22:49.0 +0200
@@ -1,0 +2,17 @@
+Mon Sep  5 11:02:16 UTC 2011 - pgaj...@suse.com
+
+- security update:
+  * CVE-2011-3267 [bnc#715640]
+  * CVE-2011-3268 [bnc#715646]
+- allow uploading files bigger than 2GB for 64bit systems
+  [bnc#709549]
+  * 64-bit-post-large-files.patch
+
+---
+Thu Jun 30 14:15:05 UTC 2011 - pgaj...@novell.com
+
+- security update:
+  * CVE-2011-2483 [bnc#701491]
+  * CVE-2011-2202 [bnc#699711]
+
+---

calling whatdependson for 11.4-i586


New:

  php-5.3.5-64-bit-post-large-files.patch
  php-5.3.5-CVE-2011-2202.patch
  php-5.3.5-CVE-2011-2483-standard.patch
  php-5.3.5-CVE-2011-2483-suhosin.patch
  php-5.3.5-CVE-2011-3267.patch
  php-5.3.5-CVE-2011-3268.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.LnczOA/_old  2011-09-07 15:55:24.0 +0200
+++ /var/tmp/diff_new_pack.LnczOA/_new  2011-09-07 15:55:24.0 +0200
@@ -77,7 +77,7 @@
 ###
 ###
 Version:5.3.5
-Release:5.RELEASE14
+Release:5.RELEASE16
 License:The PHP License, version 3.01
 Group:  Development/Languages/Other
 Provides:   php zend php-xml php-spl php-simplexml php-session php-pcre 
php-date php-reflection php-filter
@@ -130,6 +130,12 @@
 Patch38:php-5.3.5-CVE-2011-1469.patch
 Patch39:php-5.3.5-CVE-2011-1148.patch
 Patch40:php-5.3.5-CVE-2011-1938.patch
+Patch41:php-5.3.5-CVE-2011-2483-standard.patch
+Patch42:php-5.3.5-CVE-2011-2483-suhosin.patch
+Patch43:php-5.3.5-CVE-2011-2202.patch
+Patch44:php-5.3.5-CVE-2011-3267.patch
+Patch45:php-5.3.5-CVE-2011-3268.patch
+Patch46:php-5.3.5-64-bit-post-large-files.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1253,6 +1259,12 @@
 %patch38
 %patch39
 %patch40
+%patch41
+%patch42
+%patch43
+%patch44
+%patch45
+%patch46 -p1
 
 # we build three SAPI
 %{__mkdir_p} build-apache2 build-fpm
@@ -1308,8 +1320,8 @@
 CFLAGS=$RPM_OPT_FLAGS -Wmissing-format-attribute -D_GNU_SOURCE 
-fno-strict-aliasing -pipe
 CXXFLAGS=$RPM_OPT_FLAGS -Wmissing-format-attribute -D_GNU_SOURCE 
-fno-strict-aliasing -pipe
 %if 0%{?suse_version}  1000
-CFLAGS=$CFLAGS -fstack-protector
-CXXFLAGS=$CXXFLAGS -fstack-protector
+CFLAGS=$CFLAGS -fstack-protector -pthread
+CXXFLAGS=$CXXFLAGS -fstack-protector -pthread
 %endif
 export CFLAGS
 export CXXFLAGS


++ php-5.3.5-64-bit-post-large-files.patch ++
Index: php-5.3.5/main/rfc1867.c
===
--- php-5.3.5.orig/main/rfc1867.c
+++ php-5.3.5/main/rfc1867.c
@@ -764,7 +764,7 @@ SAPI_API SAPI_POST_HANDLER_FUNC(rfc1867_
 {
char *boundary, *s = NULL, *boundary_end = NULL, *start_arr = NULL, 
*array_index = NULL;
char *temp_filename = NULL, *lbuf = NULL, *abuf = NULL;
-   int boundary_len = 0, total_bytes = 0, cancel_upload = 0, is_arr_upload 
= 0, array_len = 0;
+   long total_bytes = 0; int boundary_len = 0, cancel_upload = 0, 
is_arr_upload = 0, array_len = 0;
int max_file_size = 0, skip_upload = 0, anonindex = 0, is_anonymous;
zval *http_post_files = NULL;
HashTable *uploaded_files = NULL;
Index: php-5.3.5/main/SAPI.h
===
--- php-5.3.5.orig/main/SAPI.h
+++ php-5.3.5/main/SAPI.h
@@ -82,7 +82,7 @@ typedef struct {
char *post_data, *raw_post_data;
char *cookie_data;
long content_length;
-   uint post_data_length, raw_post_data_length;
+   uint IGNORE_post_data_length, IGNORE_raw_post_data_length;
 
char *path_translated;
char *request_uri;
@@ -113,6 +113,7 @@ typedef struct {
int argc;
char **argv;
int proto_num;
+   long post_data_length, raw_post_data_length;
 } sapi_request_info;
 
 
@@ -120,7 +121,7 @@ typedef struct _sapi_globals_struct {
void *server_context;
sapi_request_info request_info;
sapi_headers_struct sapi_headers;
-   int read_post_bytes;
+   long read_post_bytes;
unsigned char headers_sent;
struct stat global_stat;
char *default_mimetype;
Index: php-5.3.5/sapi/apache/mod_php5.c
===
--- php-5.3.5.orig/sapi/apache/mod_php5.c
+++ php-5.3.5/sapi/apache/mod_php5.c
@@ -533,7 +533,7 @@ static void init_request_info(TSRMLS_D)
SG(request_info).request_uri = 

commit sudo for openSUSE:11.4

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package sudo for openSUSE:11.4
checked in at Wed Sep 7 16:02:18 CEST 2011.




--- old-versions/11.4/all/sudo/sudo.changes 2011-01-28 12:22:22.0 
+0100
+++ 11.4/sudo/sudo.changes  2011-09-05 14:47:05.0 +0200
@@ -1,0 +2,6 @@
+Mon Aug 29 13:18:20 UTC 2011 - pu...@suse.com
+
+- update to sudo-1.7.6p2 (bnc#681296) 
+ - see /usr/share/doc/packages/sudo/NEWS
+
+---

Package does not exist at destination yet. Using Fallback 
old-versions/11.4/all/sudo
Destination is old-versions/11.4/UPDATES/all/sudo
calling whatdependson for 11.4-i586


Old:

  sudo-1.7.1-__P.diff
  sudo-1.7.1-defaults.diff
  sudo-1.7.1-env.diff
  sudo-1.7.1-pam_rhost.diff
  sudo-1.7.1-secure_path.diff
  sudo-1.7.1-strip.diff
  sudo-1.7.1-sudoers.diff
  sudo-1.7.2p7.tar.gz
  sudo-CVE-2011-0010.patch

New:

  sudo-1.7.6p2.tar.bz2
  sudo-__P.diff
  sudo-defaults.diff
  sudo-env.diff
  sudo-ldap.diff
  sudo-secure_path.diff
  sudo-sudoers.diff



Other differences:
--
++ sudo.spec ++
--- /var/tmp/diff_new_pack.PNoXud/_old  2011-09-07 16:00:49.0 +0200
+++ /var/tmp/diff_new_pack.PNoXud/_new  2011-09-07 16:00:49.0 +0200
@@ -22,23 +22,21 @@
 BuildRequires:  openldap2-devel pam-devel postfix
 BuildRequires:  libselinux-devel
 PreReq: coreutils
-Version:1.7.2p7
-Release:5
+Version:1.7.6p2
+Release:0.RELEASE2
 Group:  System/Base
 License:BSD3c(or similar)
 Url:http://www.sudo.ws/
 Summary:Execute some commands as root
-Source0:http://sudo.ws/sudo/dist/%{name}-%{version}.tar.gz
+Source0:http://sudo.ws/sudo/dist/%{name}-%{version}.tar.bz2
 Source1:%{name}.pamd
 Source2:README.SUSE
-Patch1: %{name}-1.7.1-defaults.diff
-Patch2: %{name}-1.7.1-sudoers.diff
-Patch3: %{name}-1.7.1-__P.diff
-Patch4: %{name}-1.7.1-strip.diff
-Patch5: %{name}-1.7.1-secure_path.diff
-Patch6: %{name}-1.7.1-env.diff
-Patch7: %{name}-1.7.1-pam_rhost.diff
-Patch8: sudo-CVE-2011-0010.patch   
+Patch1: %{name}-defaults.diff
+Patch2: %{name}-sudoers.diff
+Patch3: %{name}-__P.diff
+Patch5: %{name}-secure_path.diff
+Patch6: %{name}-ldap.diff
+Patch7: %{name}-env.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -63,12 +61,10 @@
 %patch1
 %patch2
 %patch3
-%patch4
 %patch5
 %patch6
 %patch7
-%patch8 -p1
-cp %{SOURCE2} .
+cp %{S:1} %{S:2} .
 
 %build
 %ifarch s390 s390x %sparc
@@ -80,6 +76,7 @@
 export LDFLAGS=-pie
 %configure \
 --libexecdir=%{_libexecdir}/sudo \
+--docdir=%{_docdir}/%{name} \
 --with-noexec=%{_libexecdir}/sudo/sudo_noexec.so \
 --with-selinux \
 --with-logfac=auth \
@@ -98,9 +95,9 @@
 
 %install
 make DESTDIR=$RPM_BUILD_ROOT install
-install -d -m 700 $RPM_BUILD_ROOT%{_localstatedir}/run/sudo
+install -d -m 700 $RPM_BUILD_ROOT/var/lib/sudo
 install -d -m 755 $RPM_BUILD_ROOT%{_sysconfdir}/pam.d
-install -m 644 %{SOURCE1} $RPM_BUILD_ROOT%{_sysconfdir}/pam.d/sudo
+install -m 644 sudo.pamd $RPM_BUILD_ROOT%{_sysconfdir}/pam.d/sudo
 install -m 755 sudoers2ldif $RPM_BUILD_ROOT%{_sbindir}/sudoers2ldif
 rm -f $RPM_BUILD_ROOT%{_bindir}/sudoedit
 ln -sf %{_bindir}/sudo $RPM_BUILD_ROOT%{_bindir}/sudoedit
@@ -109,13 +106,15 @@
 
 %post
 chmod 0440 %{_sysconfdir}/sudoers
+#bnc#712434
+rm -rf /var/run/sudo
 
 %clean
 rm -rf $RPM_BUILD_ROOT
 
 %files
 %defattr(-,root,root)
-%doc HISTORY LICENSE PORTING README README.LDAP README.SUSE TROUBLESHOOTING 
UPGRADE WHATSNEW *.pod
+%doc ChangeLog HISTORY LICENSE PORTING README README.LDAP README.SUSE 
TROUBLESHOOTING *.pod NEWS
 %doc %{_mandir}/man?/*
 %config(noreplace) %attr(0440,root,root) %{_sysconfdir}/sudoers
 %config %{_sysconfdir}/pam.d/sudo
@@ -124,8 +123,9 @@
 %dir %{_sysconfdir}/openldap/schema
 %attr(0444,root,root) %config %{_sysconfdir}/openldap/schema/sudo.schema
 %{_bindir}/sudoedit
+%{_bindir}/sudoreplay
 %{_sbindir}/*
 %{_libexecdir}/sudo
-%{_localstatedir}/run/sudo
+/var/lib/sudo
 
 %changelog

++ sudo-1.7.2p7.tar.gz - sudo-1.7.6p2.tar.bz2 ++
 174781 lines of diff (skipped)

++ sudo-__P.diff ++
Index: missing.h
===
--- missing.h.orig
+++ missing.h
@@ -34,6 +34,7 @@
  */
 
 /* Deal with ANSI stuff reasonably.  */
+#undef __P
 #ifndef  __P
 # if defined (__cplusplus) || defined (__STDC__)
 #  define __P(args)args
++ sudo-defaults.diff ++
--- defaults.c
+++ defaults.c
@@ -430,9 +430,6 @@
 #ifdef FQDN
 def_fqdn = TRUE;
 #endif
-#ifdef USE_INSULTS
-def_insults = TRUE;
-#endif
 #ifdef ENV_EDITOR
 def_env_editor = TRUE;
 #endif
++ sudo-env.diff ++
--- sudoers2ldif
+++ sudoers2ldif
@@ 

commit libkdcraw for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package libkdcraw for openSUSE:Factory
checked in at Wed Sep 7 17:37:48 CEST 2011.




--- libkdcraw/libkdcraw.changes 2011-08-15 12:09:09.0 +0200
+++ /mounts/work_src_done/STABLE/libkdcraw/libkdcraw.changes2011-09-07 
14:49:51.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:27:06 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  libkdcraw-4.7.0.tar.bz2

New:

  libkdcraw-4.7.1.tar.bz2



Other differences:
--
++ libkdcraw.spec ++
--- /var/tmp/diff_new_pack.QVR3WC/_old  2011-09-07 17:37:42.0 +0200
+++ /var/tmp/diff_new_pack.QVR3WC/_new  2011-09-07 17:37:42.0 +0200
@@ -18,8 +18,8 @@
 
 
 Name:   libkdcraw
-Version:4.7.0
-Release:3
+Version:4.7.1
+Release:1
 License:LGPLv2.1+
 Summary:Shared library interface around dcraw
 Url:http://www.kde.org

++ libkdcraw-4.7.0.tar.bz2 - libkdcraw-4.7.1.tar.bz2 ++






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libkexiv2 for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package libkexiv2 for openSUSE:Factory
checked in at Wed Sep 7 17:38:08 CEST 2011.




--- libkexiv2/libkexiv2.changes 2011-08-18 13:46:39.0 +0200
+++ /mounts/work_src_done/STABLE/libkexiv2/libkexiv2.changes2011-09-07 
14:50:05.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:28:53 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  libkexiv2-4.7.0.tar.bz2

New:

  libkexiv2-4.7.1.tar.bz2



Other differences:
--
++ libkexiv2.spec ++
--- /var/tmp/diff_new_pack.Nmb2cZ/_old  2011-09-07 17:38:03.0 +0200
+++ /var/tmp/diff_new_pack.Nmb2cZ/_new  2011-09-07 17:38:03.0 +0200
@@ -18,9 +18,9 @@
 
 
 Name:   libkexiv2
-Version:4.7.0
-Release:3
-License:LGPLv2.1+
+Version:4.7.1
+Release:1
+License:GPLv2+
 Summary:Library to manipulate picture meta data
 Url:http://www.kde.org
 Group:  Development/Libraries/KDE

++ libkexiv2-4.7.0.tar.bz2 - libkexiv2-4.7.1.tar.bz2 ++






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit librsvg for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package librsvg for openSUSE:Factory
checked in at Wed Sep 7 17:43:14 CEST 2011.




--- GNOME/librsvg/librsvg.changes   2011-04-21 10:18:40.0 +0200
+++ /mounts/work_src_done/STABLE/librsvg/librsvg.changes2011-09-07 
01:03:12.0 +0200
@@ -1,0 +2,10 @@
+Tue Sep  6 23:01:11 UTC 2011 - vu...@opensuse.org
+
+- Update to version 2.34.1:
+  + Store node type separately in RsvgNode (bgo#658014,
+CVE-2011-3146)
+  + cairo: reduce cost of measuring bounding boxes
+  + Use const instead G_CONST_RETURN (bgo#652213)
+  + Call xmlFreeParserCtxt after using the context (bgo#655472)
+
+---

calling whatdependson for head-i586


Old:

  librsvg-2.34.0.tar.bz2

New:

  librsvg-2.34.1.tar.bz2



Other differences:
--
++ librsvg.spec ++
--- /var/tmp/diff_new_pack.vm7Lo8/_old  2011-09-07 17:42:55.0 +0200
+++ /var/tmp/diff_new_pack.vm7Lo8/_new  2011-09-07 17:42:55.0 +0200
@@ -19,13 +19,13 @@
 %define build_gtk3_support 0
 
 Name:   librsvg
-Version:2.34.0
+Version:2.34.1
 Release:1
 License:GPLv2+
 Summary:A Library for Rendering SVG Data
 Url:http://librsvg.sourceforge.net/
 Group:  System/Libraries
-Source: 
ftp://ftp.gnome.org/pub/GNOME/sources/librsvg/2.18/%{name}-%{version}.tar.bz2
+Source: 
http://download.gnome.org/sources/librsvg/2.34/%{name}-%{version}.tar.bz2
 Source99:   baselibs.conf
 # PATCH-FIX-OPENSUSE librsvg-gdk-pixbuf-query-loaders-64.patch 
vu...@opensuse.org -- Fix check for gdk-pixbuf-query-loaders on 64bit systems
 Patch0: librsvg-gdk-pixbuf-query-loaders-64.patch
@@ -54,6 +54,7 @@
 %package -n librsvg-2-2
 License:GPLv2+
 Summary:A Library for Rendering SVG Data
+Group:  Development/Libraries/C and C++
 # bug437293
 %ifarch ppc64
 Obsoletes:  librsvg-64bit
@@ -111,6 +112,7 @@
 %if %{build_gtk3_support}
 
 %package -n gtk3-engine-svg
+
 License:LGPLv2.1+
 Summary:SVG-based GTK+ 3 Theme Engine
 Group:  System/Libraries

++ librsvg-2.34.0.tar.bz2 - librsvg-2.34.1.tar.bz2 ++
 38971 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit amarok for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package amarok for openSUSE:Factory
checked in at Wed Sep 7 17:44:38 CEST 2011.




--- KDE/amarok/amarok.changes   2011-08-10 01:43:46.0 +0200
+++ /mounts/work_src_done/STABLE/amarok/amarok.changes  2011-08-29 
17:04:55.0 +0200
@@ -1,0 +2,5 @@
+Mon Aug 29 15:04:23 UTC 2011 - idon...@suse.com
+
+- Don't disable ksuseintall  liblastfm support for KDE:UpdatedApps 
+
+---

calling whatdependson for head-i586




Other differences:
--
++ amarok.spec ++
--- /var/tmp/diff_new_pack.kRqfiO/_old  2011-09-07 17:44:24.0 +0200
+++ /var/tmp/diff_new_pack.kRqfiO/_new  2011-09-07 17:44:24.0 +0200
@@ -21,7 +21,7 @@
 
 Name:   amarok
 Version:2.4.3
-Release:2
+Release:4
 Summary:Media Player for KDE
 
 License:GPLv2+
@@ -54,10 +54,8 @@
 BuildRequires:  libgcrypt-devel
 BuildRequires:  libgpod-devel = 0.7.0
 BuildRequires:  libkde4-devel
-%if !0%{?kde_updatedapps}
 BuildRequires:  libksuseinstall-devel
 BuildRequires:  liblastfm-devel
-%endif
 BuildRequires:  libmtp-devel
 BuildRequires:  libmygpo-qt-devel
 BuildRequires:  libmysqlclient-devel






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audacity for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package audacity for openSUSE:Factory
checked in at Wed Sep 7 17:45:02 CEST 2011.




--- audacity/audacity.changes   2011-08-19 21:48:49.0 +0200
+++ /mounts/work_src_done/STABLE/audacity/audacity.changes  2011-09-07 
09:38:31.0 +0200
@@ -1,0 +2,6 @@
+Wed Sep  7 07:36:18 UTC 2011 - mse...@gmail.com
+
+- added audacity-1.3.13-div_by_zero_fix.patch to fix audacity crash
+  while opening invalid wav file (bnc#711737)
+
+---

calling whatdependson for head-i586


New:

  audacity-1.3.13-div_by_zero_fix.patch



Other differences:
--
++ audacity.spec ++
--- /var/tmp/diff_new_pack.CILm70/_old  2011-09-07 17:44:56.0 +0200
+++ /var/tmp/diff_new_pack.CILm70/_new  2011-09-07 17:44:56.0 +0200
@@ -54,7 +54,7 @@
 BuildRequires:  libtwolame-devel
 %endif
 Version:1.3.13
-Release:2
+Release:4
 License:GPLv2+
 Summary:A Free, Cross-Platform Digital Audio Editor
 Url:http://audacity.sourceforge.net/
@@ -64,6 +64,8 @@
 Source2:%{name}-license-nyquist
 # PATCH-FIX-OPENSUSE %{name}-no_buildstamp.patch reddw...@opensuse.org -- this 
patch removes the buildstamp
 Patch0: %{name}-no_buildstamp.patch
+# PATCH-FIX-UPSTREAM %{name}-1.3.13-div_by_zero_fix.patch mse...@gmail.com -- 
fix crash (bnc#711737), fix already in upstream svn
+Patch1: %{name}-1.3.13-div_by_zero_fix.patch 
 Patch16:%{name}-implicit.patch
 # PATCH-FIX-UPSTREAM %{name}-1.3.13-ffmpeg.patch reddw...@opensuse.org -- make 
it compile against latest ffmpeg
 Patch17:%{name}-1.3.13-ffmpeg.patch
@@ -83,6 +85,7 @@
 %prep
 %setup -q -n %{name}-src-%{version}-beta
 %patch0
+%patch1
 %patch16
 %if %{with ffmpeg}
 %patch17 -p1

++ audacity-1.3.13-div_by_zero_fix.patch ++
--- src/widgets/ProgressDialog.cpp  2011-04-07 01:35:50.0 +0200
+++ src/widgets/ProgressDialog.cpp  2011-09-04 21:49:20.95614 +0200
@@ -1338,7 +1338,14 @@
 int
 ProgressDialog::Update(wxULongLong_t current, wxULongLong_t total, const 
wxString  message)
 {
-   return Update((int)(current * 1000 / total), message);
+   if (total != 0)
+   {
+  return Update((int)(current * 1000 / total), message);
+   }
+   else
+   {
+  return Update(1000, message);
+   }
 }
 
 //
@@ -1347,7 +1354,14 @@
 int
 ProgressDialog::Update(wxLongLong current, wxLongLong total, const wxString  
message)
 {
-   return Update((int)(current.GetValue() * 1000ll / total.GetValue()), 
message);
+   if (total.GetValue() != 0)
+   {
+  return Update((int)(current.GetValue() * 1000ll / total.GetValue()), 
message);
+   }
+   else
+   {
+  return Update(1000, message);
+   }
 }
 
 //
@@ -1356,7 +1370,14 @@
 int
 ProgressDialog::Update(wxLongLong_t current, wxLongLong_t total, const 
wxString  message)
 {
-   return Update((int)(current * 1000ll / total), message);
+   if (total != 0)
+   {
+  return Update((int)(current * 1000ll / total), message);
+   }
+   else
+   {
+  return Update(1000, message);
+   }
 }
 
 //
@@ -1365,7 +1386,14 @@
 int
 ProgressDialog::Update(int current, int total, const wxString  message)
 {
-   return Update((int)(current *  ((double)(1000.0 / total))), message);
+   if (total != 0)
+   {
+  return Update((int)(current *  ((double)(1000.0 / total))), message);
+   }
+   else
+   {
+  return Update(1000, message);
+   }
 }
 
 //
@@ -1374,7 +1402,14 @@
 int
 ProgressDialog::Update(double current, double total, const wxString  message)
 {
-   return Update((int)(current * 1000.0 / total), message);
+   if (total != 0)
+   {
+  return Update((int)(current * 1000.0 / total), message);
+   }
+   else
+   {
+  return Update(1000, message);
+   }
 }
 
 //






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit cgdb for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package cgdb for openSUSE:Factory
checked in at Wed Sep 7 17:45:21 CEST 2011.




--- cgdb/cgdb.changes   2010-12-22 13:18:28.0 +0100
+++ /mounts/work_src_done/STABLE/cgdb/cgdb.changes  2011-09-07 
09:47:17.0 +0200
@@ -1,0 +2,12 @@
+Wed Sep  7 07:44:42 UTC 2011 - pu...@suse.com
+
+- update to cgdb-0.6.6
+  - Fixed a segfault on 64-bit systems in rline.c due to a missing
+prototype of cgdb_malloc. Thanks to Pietro Cerutti for
+reporting and diagnosing this one!
+  - Fixed a bug in the file dialog. When searching for a file, and
+you hit enter to select it, CGDB would sometimes skip to the
+next file that matches and open that file instead.
+  - No longer set the prompt to (gdb) on startup.
+
+---

calling whatdependson for head-i586


Old:

  cgdb-0.6.5.tar.bz2

New:

  cgdb-0.6.6.tar.bz2



Other differences:
--
++ cgdb.spec ++
--- /var/tmp/diff_new_pack.zyjRI6/_old  2011-09-07 17:45:16.0 +0200
+++ /var/tmp/diff_new_pack.zyjRI6/_new  2011-09-07 17:45:16.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   cgdb
-Version:0.6.5
+Version:0.6.6
 Release:1
 License:GPL
 Summary:Curses debugger
@@ -29,7 +29,7 @@
 BuildRequires:  flex
 BuildRequires:  ncurses-devel
 BuildRequires:  readline-devel
-PreReq: %install_info_prereq
+Requires(pre):  %install_info_prereq
 Requires:   gdb
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 AutoReq:on

++ cgdb-0.6.5.tar.bz2 - cgdb-0.6.6.tar.bz2 ++
 46840 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit clicfs for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package clicfs for openSUSE:Factory
checked in at Wed Sep 7 17:45:37 CEST 2011.




--- clicfs/clicfs.changes   2011-08-29 12:45:13.0 +0200
+++ /mounts/work_src_done/STABLE/clicfs/clicfs.changes  2011-09-07 
16:59:44.0 +0200
@@ -1,0 +2,11 @@
+Wed Sep  7 14:59:10 UTC 2011 - co...@suse.com
+
+- update to 1.4.3
+   - kill -USR1 detaches all open files for shutdown
+
+---
+Wed Sep  7 11:49:25 UTC 2011 - co...@suse.com
+
+- spec-cleaner
+
+---

calling whatdependson for head-i586




Other differences:
--
++ clicfs.spec ++
--- /var/tmp/diff_new_pack.2Cp2RU/_old  2011-09-07 17:45:32.0 +0200
+++ /var/tmp/diff_new_pack.2Cp2RU/_new  2011-09-07 17:45:32.0 +0200
@@ -15,18 +15,22 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
 
 Name:   clicfs
-BuildRequires:  cmake e2fsprogs-devel fuse-devel gcc-c++ openssl-devel xz-devel
-Requires:   fuse
-Summary:Compressed Loop Image Container
-Version:1.4.1
-Release:2
+Version:1.4.3
+Release:1
 License:GPLv2
+Summary:Compressed Loop Image Container
 Group:  System/Filesystems
 Source: clicfs.tar.bz2
+BuildRequires:  cmake
+BuildRequires:  e2fsprogs-devel
+BuildRequires:  fuse-devel
+BuildRequires:  gcc-c++
+BuildRequires:  openssl-devel
+BuildRequires:  xz-devel
+Requires:   fuse
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -35,12 +39,11 @@
 systems. It will compress a Loop Image and export it as read write,
 creating a copy on write behaviour.
 
-
 %prep
-%setup -c %name 
+%setup -c %{name}
 
 %build
-export CFLAGS=$RPM_OPT_FLAGS
+export CFLAGS=%{optflags}
 export CXXFLAGS=$CFLAGS
 cmake -DCMAKE_INSTALL_PREFIX=%{_prefix} \
   -DLIB=%{_lib} \
@@ -49,15 +52,12 @@
   -DCMAKE_SKIP_RPATH=1 .
 
 %install
-make DESTDIR=$RPM_BUILD_ROOT install
-
-%clean
-rm -rf $RPM_BUILD_ROOT
+%make_install
 
 %files
 %defattr(-,root,root)
 %doc LICENCE
 %{_bindir}/*clicfs
-%_mandir/man1/*
+%{_mandir}/man1/*
 
 %changelog

++ clicfs.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/misc/makeiso.sh new/misc/makeiso.sh
--- old/misc/makeiso.sh 2011-08-29 14:48:01.0 +0200
+++ new/misc/makeiso.sh 2011-09-07 16:53:32.0 +0200
@@ -1 +1,6 @@
-make  cp src/clicfs initrd/usr/bin/clicfs  (cd initrd ; find . | cpio 
--create --format=newc --quiet | gzip -9 -f  ../CD1/boot/x86_64/loader/initrd) 
 genisoimage -R -J -f -pad -joliet-long -no-emul-boot -boot-load-size 4 
-boot-info-table -b boot/x86_64/loader/isolinux.bin -o kde2.iso CD1/; isohybrid 
-id $(cat CD1/boot/grub/mbrid) kde2.iso   dd if=/dev/zero seek=1000 count=1 
bs=1M of=kde2.iso
+set -e
+make 
+cp src/clicfs initrd/usr/bin/clicfs 
+(cd initrd ; find . | cpio --create --format=newc --quiet | gzip -9 -f  
../CD1/boot/x86_64/loader/initrd)
+genisoimage -R -J -f -pad -joliet-long -no-emul-boot -boot-load-size 4 
-boot-info-table -b boot/x86_64/loader/isolinux.bin -o kde2.iso CD1/
+#isohybrid -id $(cat CD1/boot/grub/mbrid) kde2.iso   dd if=/dev/zero 
seek=1000 count=1 bs=1M of=kde2.iso
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/src/clicfs.c new/src/clicfs.c
--- old/src/clicfs.c2011-08-29 14:48:01.0 +0200
+++ new/src/clicfs.c2011-09-07 16:53:32.0 +0200
@@ -27,6 +27,7 @@
 #include errno.h
 #include fcntl.h
 #include assert.h
+#include signal.h
 #include stdlib.h
 #include pthread.h
 #include sys/time.h
@@ -62,6 +63,21 @@
 pthread_mutex_t cowfile_mutex_writer = PTHREAD_MUTEX_INITIALIZER;
 pthread_mutex_t coms_by_part_mutex = PTHREAD_MUTEX_INITIALIZER;
 
+static int detachall = 0;
+
+void detach_handler(int x)
+{
+  (void)x;
+  clic_write_cow();
+  close(cowfilefd);
+  cowfilefd = -1;
+  cowfilename = 0;
+
+  close(packfilefd);
+  packfilefd = -1;
+  detachall = 1;
+}
+
 static int clic_write_cow()
 {
 if (!cowfilename || cowfile_ro == 1 || !detached_allocated)
@@ -404,24 +420,30 @@
 return com-out_buffer;
 }
 
-static void clic_log_access(size_t block)
+static void clic_log_access(size_t block, size_t part)
 {
 if (!logger) return;
 
+#if 0
 static size_t firstblock = 0;
 static ssize_t lastblock = -1;
+#endif
 
+fprintf(logger, access %ld+8 (part %ld)\n, (long)block*8, part);
+
+#if 0
 if (lastblock = 0  block != (size_t)(lastblock + 1))
 {
-   fprintf(logger, access %ld+%ld\n, (long)firstblock*8, 
(long)(lastblock-firstblock+1)*8);
+   fprintf(logger, access %ld+%ld (part %ld)\n, (long)firstblock*8, 
(long)(lastblock-firstblock+1)*8, part);
firstblock = block;
 }
 

commit color-filesystem for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package color-filesystem for openSUSE:Factory
checked in at Wed Sep 7 17:46:21 CEST 2011.




New Changes file:

--- /dev/null   2010-08-26 16:28:41.0 +0200
+++ /mounts/work_src_done/STABLE/color-filesystem/color-filesystem.changes  
2011-09-06 11:55:15.0 +0200
@@ -0,0 +1,46 @@
+---
+Tue Sep 06 12:00:01 UTC 2011 Kai-Uwe Behrmann k...@gmx.de - 1-0
+
+- use mrdocs' description
+- replace $RPM_BUILD_ROOT with %{buildroot} 
+
+---
+Tue Sep 06 12:00:01 UTC 2011 Kai-Uwe Behrmann k...@gmx.de
+
+- replace _sysconfdir/rpm with openSUSE's /usr/lib/rpm
+- place versioned Provides/Obsoletes
+- remove release version, as obs will care about that automatically
+
+---
+Tue Sep 06 12:00:01 UTC 2011 Kai-Uwe Behrmann k...@gmx.de
+
+- removed the spec changelog as there is a .changelog file for obs
+- removed the rm call in the install section
+
+---
+Tue Feb 08 12:00:01 UTC 2011 Fedora Release Engineering 
rel-...@lists.fedoraproject.org - 1-8
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
+
+* Tue Jun 01 2010 Richard Hughes rich...@hughsie.com - 1-7
+- Add the user-writable system-wide per-machine ICC profile directory from
+  the new version of the OpenIccDirectoryProposal.
+
+* Fri Jul 24 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1-6
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
+
+* Tue Feb 24 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1-5
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
+
+* Fri Mar  7 2008 kwizart  kwizart at gmail.com  - 1-4
+- Bump
+
+* Fri Mar  7 2008 kwizart  kwizart at gmail.com  - 1-3
+- bump
+
+* Tue Mar  4 2008 kwizart  kwizart at gmail.com  - 1-2
+- Add settings color dir
+
+* Sat Feb  2 2008 kwizart  kwizart at gmail.com  - 1-1
+- Initial package.
+
+---

calling whatdependson for head-i586


New:

  color-filesystem.changes
  color-filesystem.spec
  sources



Other differences:
--
++ color-filesystem.spec ++
#
# spec file for package color-filesystem
#
# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#



Name:   color-filesystem
Version:1
Release:1
Summary:Color filesystem layout

Url:http://www.freedesktop.org/wiki/OpenIcc
Group:  System/Base
License:Public Domain
BuildArch:  noarch

Requires:   filesystem
Requires:   rpm   
Provides:   icc-dirs = 1.3
Obsoletes:  icc-dirs = 1.2

%description
This package provides directories and rpm macros that are required/used to 
store color management data for many applications.

%prep
# Nothing to prep

%build
# Nothing to build

%install
mkdir -p %{buildroot}%{_datadir}/color/icc
mkdir -p %{buildroot}%{_datadir}/color/cmms
mkdir -p %{buildroot}%{_datadir}/color/settings
mkdir -p %{buildroot}%{_datadir}/color/target
mkdir -p %{buildroot}%{_localstatedir}/lib/color/icc

# rpm macros
mkdir -p %{buildroot}/usr/lib/rpm/
cat %{buildroot}/usr/lib/rpm/macros.colorEOF
%%_colordir %%_datadir/color
%%_syscolordir %%_colordir
%%_icccolordir %%_colordir/icc
%%_cmmscolordir %%_colordir/cmms
%%_settingscolordir %%_colordir/settings
%%_targetcolordir %%_colordir/target
EOF

%files
%defattr(-,root,root,-)
%dir %{_datadir}/color
%dir %{_datadir}/color/icc
%dir %{_datadir}/color/cmms
%dir %{_datadir}/color/settings
%dir %{_datadir}/color/target
%dir %{_localstatedir}/lib/color
%dir %{_localstatedir}/lib/color/icc
/usr/lib/rpm/macros.color

%changelog





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit filesystem for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package filesystem for openSUSE:Factory
checked in at Wed Sep 7 17:46:37 CEST 2011.




--- filesystem/filesystem.changes   2011-08-22 16:23:02.0 +0200
+++ /mounts/work_src_done/STABLE/filesystem/filesystem.changes  2011-09-05 
17:00:19.0 +0200
@@ -1,0 +2,7 @@
+Mon Sep  5 14:56:39 UTC 2011 - vu...@opensuse.org
+
+- Add /usr/share/help and /usr/share/help/C: this is the directory
+  used by the XDG help system specification, and the subdirectory
+  for the english docs there.
+
+---

calling whatdependson for head-i586




Other differences:
--
++ filesystem.spec ++
--- /var/tmp/diff_new_pack.RLNWtg/_old  2011-09-07 17:46:33.0 +0200
+++ /var/tmp/diff_new_pack.RLNWtg/_new  2011-09-07 17:46:33.0 +0200
@@ -24,7 +24,7 @@
 AutoReqProv:on
 Summary:Basic Directory Layout
 Version:12.1
-Release:25
+Release:27
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Obsoletes:  aaa_dir
 Provides:   aaa_dir

++ directory.list ++
--- /var/tmp/diff_new_pack.RLNWtg/_old  2011-09-07 17:46:33.0 +0200
+++ /var/tmp/diff_new_pack.RLNWtg/_new  2011-09-07 17:46:33.0 +0200
@@ -120,6 +120,8 @@
 0755 root root /usr/share/dict
 0755 root root /usr/share/doc
 0755 root root /usr/share/doc/packages
+0755 root root /usr/share/help
+0755 root root /usr/share/help/C
 0755 root root /usr/share/locale
 0755 root root /usr/share/man
 0755 root root /usr/share/man/man1






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit kdeaccessibility4 for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package kdeaccessibility4 for 
openSUSE:Factory
checked in at Wed Sep 7 17:47:26 CEST 2011.




--- KDE/kdeaccessibility4/kdeaccessibility4.changes 2011-07-26 
14:57:49.0 +0200
+++ /mounts/work_src_done/STABLE/kdeaccessibility4/kdeaccessibility4.changes
2011-09-07 14:15:44.0 +0200
@@ -1,0 +2,12 @@
+Thu Sep  1 23:15:03 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---
+Tue Aug 30 07:07:48 UTC 2011 - m...@suse.com
+
+- add %fdupes for files duplicated(fix for RPMLINT warning)
+
+---

calling whatdependson for head-i586


Old:

  kdeaccessibility-4.7.0.tar.bz2

New:

  kdeaccessibility-4.7.1.tar.bz2



Other differences:
--
++ kdeaccessibility4.spec ++
--- /var/tmp/diff_new_pack.cjYaTe/_old  2011-09-07 17:47:21.0 +0200
+++ /var/tmp/diff_new_pack.cjYaTe/_new  2011-09-07 17:47:21.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   kdeaccessibility4
-Version:4.7.0
+Version:4.7.1
 Release:1
 License:GPLv2+
 Summary:Base Package for kdeaccessibility apps
@@ -30,6 +30,7 @@
 BuildRequires:  libspeechd-devel
 BuildRequires:  oxygen-icon-theme-large
 BuildRequires:  sbl
+BuildRequires:  fdupes
 Suggests:   jovie
 Suggests:   kaccessible
 Suggests:   kdeaccessibility4-icons
@@ -57,18 +58,19 @@
   %create_subdir_filelist -d kmag
   %create_subdir_filelist -d kmousetool
   %create_subdir_filelist -d kaccessible
-%make_install
+  %make_install
   rm -rf %{buildroot}%{_datadir}/icons/mono
   cd ..
   %create_exclude_filelist
   %suse_update_desktop_file -r kmag  Utility Accessibility
   %suse_update_desktop_file kmousetool   Utility Accessibility
   %suse_update_desktop_file kmouth   Utility Accessibility
-  %kde_post_install
   for i in {16,22,32,48,64,128}; do
  mkdir -p %{buildroot}%{_datadir}/icons/hicolor/$ix$i/apps
  cp 
/usr/share/icons/oxygen/$ix$i/apps/preferences-desktop-text-to-speech.png 
%{buildroot}%{_datadir}/icons/hicolor/$ix$i/apps/;
   done
+  %fdupes -s %{buildroot}%{_datadir}
+  %kde_post_install
 
 %post -p /sbin/ldconfig
 

++ kdeaccessibility-4.7.0.tar.bz2 - kdeaccessibility-4.7.1.tar.bz2 ++
 3317 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit kdegraphics-strigi-analyzer for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package kdegraphics-strigi-analyzer for 
openSUSE:Factory
checked in at Wed Sep 7 17:48:49 CEST 2011.




--- kdegraphics-strigi-analyzer/kdegraphics-strigi-analyzer.changes 
2011-07-22 20:19:14.0 +0200
+++ 
/mounts/work_src_done/STABLE/kdegraphics-strigi-analyzer/kdegraphics-strigi-analyzer.changes
2011-09-07 14:45:33.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:16:33 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  kdegraphics-strigi-analyzer-4.7.0.tar.bz2

New:

  kdegraphics-strigi-analyzer-4.7.1.tar.bz2



Other differences:
--
++ kdegraphics-strigi-analyzer.spec ++
--- /var/tmp/diff_new_pack.3pUikH/_old  2011-09-07 17:48:43.0 +0200
+++ /var/tmp/diff_new_pack.3pUikH/_new  2011-09-07 17:48:43.0 +0200
@@ -27,7 +27,7 @@
 Group:  Productivity/Graphics/Other
 Summary:Base package for kdegraphics apps
 Url:http://www.kde.org
-Version:4.7.0
+Version:4.7.1
 Release:1
 Source0:%{name}-%version.tar.bz2
 Patch0: 4_6_BRANCH.diff

++ kdegraphics-strigi-analyzer-4.7.0.tar.bz2 - 
kdegraphics-strigi-analyzer-4.7.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/kdegraphics-strigi-analyzer-4.7.0/raw/kfile_raw.desktop 
new/kdegraphics-strigi-analyzer-4.7.1/raw/kfile_raw.desktop
--- old/kdegraphics-strigi-analyzer-4.7.0/raw/kfile_raw.desktop 2011-05-20 
22:36:13.0 +0200
+++ new/kdegraphics-strigi-analyzer-4.7.1/raw/kfile_raw.desktop 2011-09-01 
22:48:01.0 +0200
@@ -34,7 +34,7 @@
 Name[km]=ឯកសារ​ចេញ​ពី​ម៉ាស៊ីន​ថត​រូប
 Name[ko]=RAW 카메라 파일
 Name[ku]=Pelên RAW Kamera
-Name[lt]=RAW camera failas
+Name[lt]=RAW fotoaparato failas
 Name[lv]=RAW fotogrāfiju faili
 Name[nb]=RAW-kamerafiler
 Name[nds]=RAW-Kameradateien






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit kdegraphics-thumbnailers for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package kdegraphics-thumbnailers for 
openSUSE:Factory
checked in at Wed Sep 7 17:49:02 CEST 2011.




--- kdegraphics-thumbnailers/kdegraphics-thumbnailers.changes   2011-07-22 
20:19:28.0 +0200
+++ 
/mounts/work_src_done/STABLE/kdegraphics-thumbnailers/kdegraphics-thumbnailers.changes
  2011-09-07 14:45:40.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:16:48 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  kdegraphics-thumbnailers-4.7.0.tar.bz2

New:

  kdegraphics-thumbnailers-4.7.1.tar.bz2



Other differences:
--
++ kdegraphics-thumbnailers.spec ++
--- /var/tmp/diff_new_pack.j9Q23X/_old  2011-09-07 17:48:55.0 +0200
+++ /var/tmp/diff_new_pack.j9Q23X/_new  2011-09-07 17:48:55.0 +0200
@@ -24,7 +24,7 @@
 Group:  Productivity/Graphics/Other
 Summary:Base package for kdegraphics apps
 Url:http://www.kde.org
-Version:4.7.0
+Version:4.7.1
 Release:1
 Source0:%{name}-%version.tar.bz2
 Patch0: 4_6_BRANCH.diff

++ kdegraphics-thumbnailers-4.7.0.tar.bz2 - 
kdegraphics-thumbnailers-4.7.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/kdegraphics-thumbnailers-4.7.0/raw/rawthumbnail.desktop 
new/kdegraphics-thumbnailers-4.7.1/raw/rawthumbnail.desktop
--- old/kdegraphics-thumbnailers-4.7.0/raw/rawthumbnail.desktop 2011-07-19 
23:34:55.0 +0200
+++ new/kdegraphics-thumbnailers-4.7.1/raw/rawthumbnail.desktop 2011-08-22 
15:25:12.0 +0200
@@ -26,6 +26,7 @@
 Name[nds]=RAW-Fotokamera-Dateien
 Name[nl]=Bestanden met RAW-camera-afbeelding
 Name[pa]=RAW ਫੋਟੋ ਕੈਮਰਾ ਫਾਇਲਾਂ
+Name[pl]=Pliki RAW z aparatów cyfrowych
 Name[pt]=Ficheiros de Máquinas Fotográficas RAW
 Name[pt_BR]=Arquivos RAW de câmeras fotográficas
 Name[ru]=Цифровые негативы (RAW)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit kdepim4-runtime for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package kdepim4-runtime for openSUSE:Factory
checked in at Wed Sep 7 17:51:56 CEST 2011.




--- KDE/kdepim4-runtime/kdepim4-runtime.changes 2011-07-22 20:21:06.0 
+0200
+++ /mounts/work_src_done/STABLE/kdepim4-runtime/kdepim4-runtime.changes
2011-09-07 14:46:07.0 +0200
@@ -1,0 +2,15 @@
+Thu Sep  1 23:18:03 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---
+Fri Aug 26 15:08:33 UTC 2011 - toddrme2...@gmail.com
+ 
+- Added missing %kde4_akonadi_requires and %kde4_pimlibs_requires
+  macros (fix for RPMLINT warning)
+- Removed redundant buildrequires
+- Cleaned up spec file formatting
+
+---

calling whatdependson for head-i586


Old:

  kdepim-runtime-4.7.0.tar.bz2

New:

  kdepim-runtime-4.7.1.tar.bz2



Other differences:
--
++ kdepim4-runtime.spec ++
--- /var/tmp/diff_new_pack.zftLI4/_old  2011-09-07 17:51:48.0 +0200
+++ /var/tmp/diff_new_pack.zftLI4/_new  2011-09-07 17:51:48.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   kdepim4-runtime
-Version:4.7.0
+Version:4.7.1
 Release:1
 License:LGPLv2.1+
 Summary:Base package of kdepim
@@ -27,17 +27,16 @@
 Source0:kdepim-runtime-%{version}.tar.bz2
 Source1:akonadi.png
 Patch6: disable-knut.diff
-BuildRequires:  boost-devel
-BuildRequires:  libkde4-devel
-BuildRequires:  libkdepimlibs4-devel
-BuildRequires:  libsoprano-devel
-BuildRequires:  soprano-backend-redland
 BuildRequires:  fdupes
+BuildRequires:  libkdepimlibs4-devel
 Suggests:   kontact
+Obsoletes:  kde4-akonadi  4.2.90
 Provides:   kde4-akonadi = 4.2.90
-Obsoletes:  kde4-akonadi = 4.2.90
 Obsoletes:  kdepim4-runtime-devel  4.5.81svn1202101
+Provides:   kdepim4-runtime-devel = 4.5.81svn1202101
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+%kde4_akonadi_requires
+%kde4_pimlibs_requires
 %kde4_runtime_requires
 
 %description
@@ -62,7 +61,6 @@
   mkdir -p %{buildroot}%{_datadir}/pixmaps
   install $RPM_SOURCE_DIR/akonadi.png %{buildroot}%{_datadir}/pixmaps/
   %suse_update_desktop_file -u akonaditray  Network  Email
-  %kde_post_install
   %fdupes -s %{buildroot}
   %kde_post_install
 
@@ -87,8 +85,7 @@
 %{_kde4_appsdir}/akonadi_maildispatcher_agent/
 %{_kde4_bindir}/*
 %{_kde4_configdir}/*
-%{_kde4_iconsdir}/hicolor/*/apps/ox.png
-%{_kde4_iconsdir}/hicolor/64x64/apps/kolab.png
+%{_kde4_iconsdir}/hicolor/*/apps/*.png
 %{_kde4_libdir}/*.so.*
 %{_kde4_modulesdir}/*
 %{_kde4_servicetypesdir}/davgroupwareprovider.desktop


++ kdepim-runtime-4.7.0.tar.bz2 - kdepim-runtime-4.7.1.tar.bz2 ++
 3259 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit kgamma for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package kgamma for openSUSE:Factory
checked in at Wed Sep 7 17:52:19 CEST 2011.




--- kgamma/kgamma.changes   2011-07-22 20:23:32.0 +0200
+++ /mounts/work_src_done/STABLE/kgamma/kgamma.changes  2011-09-07 
14:46:55.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:19:25 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  kgamma-4.7.0.tar.bz2

New:

  kgamma-4.7.1.tar.bz2



Other differences:
--
++ kgamma.spec ++
--- /var/tmp/diff_new_pack.RNcwLH/_old  2011-09-07 17:52:07.0 +0200
+++ /var/tmp/diff_new_pack.RNcwLH/_new  2011-09-07 17:52:07.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   kgamma
-Version:4.7.0
+Version:4.7.1
 Release:1
 License:GPLv2+
 Summary:Display gamma configuration

++ kgamma-4.7.0.tar.bz2 - kgamma-4.7.1.tar.bz2 ++






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit kruler for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package kruler for openSUSE:Factory
checked in at Wed Sep 7 17:52:55 CEST 2011.




--- kruler/kruler.changes   2011-07-22 20:26:00.0 +0200
+++ /mounts/work_src_done/STABLE/kruler/kruler.changes  2011-09-07 
14:48:40.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:24:46 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  4_7_BRANCH.diff
  kruler-4.7.0.tar.bz2

New:

  kruler-4.7.1.tar.bz2



Other differences:
--
++ kruler.spec ++
--- /var/tmp/diff_new_pack.dMxgha/_old  2011-09-07 17:52:50.0 +0200
+++ /var/tmp/diff_new_pack.dMxgha/_new  2011-09-07 17:52:50.0 +0200
@@ -26,10 +26,9 @@
 Provides:   kde4-kruler = 4.3.0
 Obsoletes:  kde4-kruler  4.3.0
 Url:http://www.kde.org
-Version:4.7.0
+Version:4.7.1
 Release:1
 Source0:%{name}-%version.tar.bz2
-Patch0: 4_7_BRANCH.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %kde4_runtime_requires
 
@@ -38,7 +37,6 @@
 
 %prep
 %setup -q -n %{name}-%version
-%patch0
 
 %build
   %cmake_kde4 -d build

++ kruler-4.7.0.tar.bz2 - kruler-4.7.1.tar.bz2 ++
Files old/kruler-4.7.0/doc/index.cache.bz2 and 
new/kruler-4.7.1/doc/index.cache.bz2 differ
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/kruler-4.7.0/kruler.desktop 
new/kruler-4.7.1/kruler.desktop
--- old/kruler-4.7.0/kruler.desktop 2011-05-20 22:36:24.0 +0200
+++ new/kruler-4.7.1/kruler.desktop 2011-08-22 15:25:32.0 +0200
@@ -132,6 +132,7 @@
 Name[tg]=KRuler
 Name[th]=ไม้บรรทัด-K
 Name[tr]=KRuler
+Name[ug]=KRuler
 Name[uk]=KRuler
 Name[uz]=KRuler
 Name[uz@cyrillic]=KRuler
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/kruler-4.7.0/kruler.notifyrc 
new/kruler-4.7.1/kruler.notifyrc
--- old/kruler-4.7.0/kruler.notifyrc2011-06-22 16:59:00.0 +0200
+++ new/kruler-4.7.1/kruler.notifyrc2011-08-22 15:25:32.0 +0200
@@ -28,6 +28,7 @@
 Comment[nds]=Op-Schirm-Lineaal
 Comment[nl]=Liniaal op het scherm
 Comment[pa]=ਆਨ-ਸਕਰੀਨ ਰੂਲਰ
+Comment[pl]=Linijka ekranowa
 Comment[pt]=Régua no Ecrã
 Comment[pt_BR]=Régua na tela
 Comment[ru]=Линейка на экране






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit ksaneplugin for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package ksaneplugin for openSUSE:Factory
checked in at Wed Sep 7 17:53:21 CEST 2011.




--- ksaneplugin/ksaneplugin.changes 2011-08-03 09:41:38.0 +0200
+++ /mounts/work_src_done/STABLE/ksaneplugin/ksaneplugin.changes
2011-09-07 14:48:57.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:25:19 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  ksaneplugin-4.7.0.tar.bz2

New:

  ksaneplugin-4.7.1.tar.bz2



Other differences:
--
++ ksaneplugin.spec ++
--- /var/tmp/diff_new_pack.smgAAO/_old  2011-09-07 17:53:14.0 +0200
+++ /var/tmp/diff_new_pack.smgAAO/_new  2011-09-07 17:53:14.0 +0200
@@ -30,8 +30,8 @@
 Group:  Productivity/Graphics/Other
 Summary:A plugin that implements the scanning through libksane
 Url:http://www.kde.org
-Version:4.7.0
-Release:3
+Version:4.7.1
+Release:1
 Source0:%{name}-%version.tar.bz2
 Patch0: 4_6_BRANCH.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ ksaneplugin-4.7.0.tar.bz2 - ksaneplugin-4.7.1.tar.bz2 ++






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit ksnapshot for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package ksnapshot for openSUSE:Factory
checked in at Wed Sep 7 17:53:53 CEST 2011.




--- ksnapshot/ksnapshot.changes 2011-07-22 20:26:26.0 +0200
+++ /mounts/work_src_done/STABLE/ksnapshot/ksnapshot.changes2011-09-07 
14:49:06.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:25:33 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  ksnapshot-4.7.0.tar.bz2

New:

  ksnapshot-4.7.1.tar.bz2



Other differences:
--
++ ksnapshot.spec ++
--- /var/tmp/diff_new_pack.ykUnDY/_old  2011-09-07 17:53:49.0 +0200
+++ /var/tmp/diff_new_pack.ykUnDY/_new  2011-09-07 17:53:49.0 +0200
@@ -29,7 +29,7 @@
 %else
 BuildRequires:  sane-backends
 %endif
-Version:4.7.0
+Version:4.7.1
 Release:1
 License:GPLv2+
 Summary:Screen Capture Program

++ ksnapshot-4.7.0.tar.bz2 - ksnapshot-4.7.1.tar.bz2 ++
Files old/ksnapshot-4.7.0/doc/index.cache.bz2 and 
new/ksnapshot-4.7.1/doc/index.cache.bz2 differ
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/ksnapshot-4.7.0/doc/index.docbook 
new/ksnapshot-4.7.1/doc/index.docbook
--- old/ksnapshot-4.7.0/doc/index.docbook   2011-05-20 22:36:23.0 
+0200
+++ new/ksnapshot-4.7.1/doc/index.docbook   2011-08-22 15:25:30.0 
+0200
@@ -81,8 +81,8 @@
 
 legalnoticeFDLNotice;/legalnotice
 
-date2010-11-09/date
-releaseinfo0.8.2 (kde; 4.6)/releaseinfo
+date2011-07-05/date
+releaseinfo0.8.2 (kde; 4.7)/releaseinfo
 
 abstract
 paraksnapshot; is a simple application for taking screenshots. It is capable
@@ -186,7 +186,7 @@
 
 paraTo take a snapshot of a single window, select the guilabelWindow
 Under Cursor/guilabel combo box entry (next to the guilabelCapture 
mode/guilabel
-label), and then click on the guibuttonNew Snapshot/guibutton 
+label), and then click on the guibuttonTake a New Snapshot/guibutton 
 (keycombo action=simulCtrl;keycapN/keycap/keycombo) button./para
 
 paraDepending on your guilabelSnapshot delay/guilabel settings you
@@ -201,18 +201,18 @@
 area, at which time you can choose to save the new image (by pressing
 guibuttonSave As.../guibutton)
 or to grab a new one, by pressing the
-guibuttonNew Snapshot/guibutton button./para
+guibuttonTake a New Snapshot/guibutton button./para
 
 paraTo take a new snapshot of the entire desktop, select the
 guilabelFull Screen/guilabel combo box entry and then click on the 
-guibuttonNew Snapshot/guibutton button.
+guibuttonTake a New Snapshot/guibutton button.
 ksnapshot; will now capture the entire desktop if you press
-guibuttonNew Snapshot/guibutton./para
+guibuttonTake a New Snapshot/guibutton./para
 
 paraSimilarly, to take a snapshot of a rectangular region, select the 
 guilabelRectangular Region/guilabel combo box entry and set the 
 guilabelSnapshot delay/guilabel to guilabelNo delay/guilabel,
-and then click on the guibuttonNew Snapshot/guibutton button. The
+and then click on the guibuttonTake a New Snapshot/guibutton button. The
 mouse cursor will then change into a cross, and you can then use the 
 mouse to select the region you want to capture. 
 To take the snapshot press the Enter; key or double click. Press Esc; to 
quit./para
@@ -220,14 +220,14 @@
 paraYou might want to take a snapshot of a non rectangular region. You can 
do so by selecting
 the guilabelFreehand Region/guilabel combo box entry and set the 
 guilabelSnapshot delay/guilabel to guilabelNo delay/guilabel,
-and then click on the guibuttonNew Snapshot/guibutton button. The
+and then click on the guibuttonTake a New Snapshot/guibutton button. The
 mouse cursor will then change into a cross, and you can then use the 
 mouse to draw the region you want to capture. 
 To take the snapshot press the Enter; key or double click. Press Esc; to 
quit./para
 
 paraTo take a new snapshot of a section of a window, select the
 guilabelSection of Window/guilabel combo box entry and then click on the 
-guibuttonNew Snapshot/guibutton button. With guilabelNo delay/guilabel
+guibuttonTake a New Snapshot/guibutton button. With guilabelNo 
delay/guilabel
 you get a cross as the mouse pointer and you have to click once with the LMB; 
into 
 the window. The section of the window under the mouse cursor is now 
highlighted 
 with a red border. Move the mouse to the wanted section and click the LMB; 
@@ -246,7 +246,7 @@
 
 paraThe guilabelSnapshot delay/guilabel box allows you to enter an
 arbitrary time delay, in seconds, between the time that you press the
-guibuttonNew Snapshot/guibutton button and the time that the snapshot is
+guibuttonTake a New 

commit linux-glibc-devel for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package linux-glibc-devel for 
openSUSE:Factory
checked in at Wed Sep 7 17:54:34 CEST 2011.




--- linux-glibc-devel/linux-glibc-devel.changes 2011-09-06 16:50:46.0 
+0200
+++ /mounts/work_src_done/STABLE/linux-glibc-devel/linux-glibc-devel.changes
2011-09-07 10:08:22.0 +0200
@@ -1,0 +2,5 @@
+Wed Sep  7 08:07:24 UTC 2011 - a...@suse.de
+
+- Fix LINUX_VERSION_CODE
+
+---

calling whatdependson for head-i586




Other differences:
--
++ linux-glibc-devel.spec ++
--- /var/tmp/diff_new_pack.o18TcP/_old  2011-09-07 17:54:30.0 +0200
+++ /var/tmp/diff_new_pack.o18TcP/_new  2011-09-07 17:54:30.0 +0200
@@ -26,7 +26,7 @@
 BuildArch:  noarch
 # this confusing version number has no meaning
 Version:3.1_rc5
-Release:1
+Release:5
 Url:http://www.kernel.org/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Provides:   kernel-headers 
@@ -85,9 +85,10 @@
 #errorPlease adjust the Makefile accordingly.
 #error ===
 #else
-#define UTS_RELEASE %{version}
-#define LINUX_VERSION_CODE `bash -c 'v=%{version};c=0;read a b  ${v//./ 
};echo $(( (($a)  16) + (($b)  8) + ($c) ))'`
-#define KERNEL_VERSION(a,b,c) (((a)  16) + ((b)  8) + (c))
+BOGUS
+# Get LINUX_VERSION_CODE and KERNEL_VERSION directly from kernel
+cat usr/include/linux/version.h  version.h
+cat  version.h -BOGUS
 #endif
 BOGUS
 cat version.h






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit logrotate for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package logrotate for openSUSE:Factory
checked in at Wed Sep 7 17:55:31 CEST 2011.




--- logrotate/logrotate.changes 2011-07-25 12:27:56.0 +0200
+++ /mounts/work_src_done/STABLE/logrotate/logrotate.changes2011-09-07 
14:54:02.0 +0200
@@ -1,0 +2,5 @@
+Wed Sep  7 12:51:41 UTC 2011 - vci...@suse.com
+
+- allow whitespace separated options in compressoptions (bnc#711780)
+
+---

calling whatdependson for head-i586


New:

  logrotate-3.7.9-compressoptions.patch



Other differences:
--
++ logrotate.spec ++
--- /var/tmp/diff_new_pack.5luPxC/_old  2011-09-07 17:55:26.0 +0200
+++ /var/tmp/diff_new_pack.5luPxC/_new  2011-09-07 17:55:26.0 +0200
@@ -20,7 +20,7 @@
 
 Name:   logrotate
 Version:3.7.9
-Release:10
+Release:12
 License:GPLv2+
 Summary:Rotate, compress, remove, and mail system log files
 Group:  System/Base
@@ -34,6 +34,7 @@
 Patch5: logrotate-CVE-2011-1098.patch
 Patch6: logrotate-shred-CVE-2011-1154.patch
 Patch7: logrotate-CVE-2011-1155.patch
+Patch8: logrotate-3.7.9-compressoptions.patch
 BuildRequires:  libselinux-devel
 BuildRequires:  popt-devel
 PreReq: %fillup_prereq
@@ -61,6 +62,7 @@
 %patch5 -p1
 %patch6
 %patch7
+%patch8 -p1
 
 %build
 make %{?_smp_mflags} RPM_OPT_FLAGS=%{optflags} WITH_SELINUX=yes

++ logrotate-3.7.9-compressoptions.patch ++
Index: logrotate-3.7.9/config.c
===
--- logrotate-3.7.9.orig/config.c
+++ logrotate-3.7.9/config.c
@@ -101,7 +139,9 @@ static char *readPath(const char *config
chptr = start;
 
while( (len = mbrtowc(pwc, chptr, strlen(chptr), NULL)) != 0 ) {
-   if( len == (size_t)(-1) || len == (size_t)(-2) || 
!iswprint(pwc) || iswblank(pwc) ) {
+   if( len == (size_t)(-1) || len == (size_t)(-2) || 
!iswprint(pwc) ||
+   /* allow more compress options separated by whitespace */
+   ( strcmp(key, compressoptions)  iswblank(pwc) ) ) {
message(MESS_ERROR, %s:%d bad %s path %s\n,
configFile, lineNum, key, start);
return NULL;





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit lxdm for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package lxdm for openSUSE:Factory
checked in at Wed Sep 7 17:55:43 CEST 2011.




--- lxdm/lxdm.changes   2011-08-12 12:13:53.0 +0200
+++ /mounts/work_src_done/STABLE/lxdm/lxdm.changes  2011-09-06 
06:35:24.0 +0200
@@ -1,0 +2,38 @@
+Mon Sep  5 21:35:36 UTC 2011 - e...@suse.com
+
+- Add %_libdir/X11 to the list of dirs. 
+
+---
+Wed Aug 31 07:37:48 UTC 2011 - e...@suse.com
+
+- %{_libdir}/X11/displaymanagers is no config file. 
+
+---
+Wed Aug 31 07:33:03 UTC 2011 - e...@suse.com
+
+- lxdm: fixed bug. 
+
+---
+Tue Aug 30 14:56:01 UTC 2011 - e...@suse.com
+
+- Changed %{_sysconfdir}/X11/displaymanagers to
+  %{_libdir}/X11/displaymanagers. 
+
+---
+Tue Aug 30 09:51:30 UTC 2011 - e...@suse.com
+
+- add missing %dir %{_sysconfdir}/X11/displaymanagers
+  to specfile. 
+
+---
+Thu Aug 25 12:14:26 UTC 2011 - e...@novell.com
+
+- lxdm: Add startup script file to be sourced by /etc/xinit.d/xdm.
+
+The display manager stratup script /etc/init.d/xdm should not
+contain any code specific to a display manager. Instead such code
+should live in a script file supplied by the specific dm which
+is sourced by the start script. Those script files will live
+in /etc/X11/displaymanagers/.
+
+---

calling whatdependson for head-i586


New:

  lxdm



Other differences:
--
++ lxdm.spec ++
--- /var/tmp/diff_new_pack.GGdDig/_old  2011-09-07 17:55:39.0 +0200
+++ /var/tmp/diff_new_pack.GGdDig/_new  2011-09-07 17:55:39.0 +0200
@@ -21,7 +21,7 @@
 Name:   lxdm
 Summary:LXDE Display Manager
 Version:0.4.1
-Release:7
+Release:9
 License:GPLv2 and LGPLv2
 Group:  System/GUI/LXDE
 Url:http://lxde.org/
@@ -30,6 +30,7 @@
 Source2:%{name}.pamd
 Source3:lxdm-config.desktop
 Source4:config-users.png
+Source5:lxdm
 Patch0: %{name}-0.4.0-background.patch
 # PATCH-FEATURE-OPENSUSE lxdm-0.4.0-use-sysconfig.patch and...@opensuse.org
 # this patch allow lxdm to read system settings from /etc/sysconfig
@@ -91,6 +92,8 @@
 %__mkdir_p %buildroot/%_localstatedir/run
 %__mkdir_p %buildroot/%_localstatedir/lib/%name
 touch %buildroot/%_localstatedir/run/%name.pid
+%__mkdir_p %{buildroot}%{_libdir}/X11/displaymanagers/
+%__cp %{SOURCE5} %{buildroot}%{_libdir}/X11/displaymanagers/
 
 %clean
 %__rm -rf %buildroot
@@ -115,6 +118,8 @@
 %{_datadir}/applications/lxdm-config.desktop
 %{_datadir}/%{name}/*
 %dir %{_sysconfdir}/%{name}/
+%dir %{_libdir}/X11/
+%dir %{_libdir}/X11/displaymanagers/
 %{_bindir}/%{name}
 %{_bindir}/%{name}-config
 %{_sbindir}/%{name}-binary
@@ -133,5 +138,6 @@
 %attr(750,lxdm,lxdm) %dir %{_localstatedir}/lib/%{name}
 %ghost %{_localstatedir}/run/%{name}.pid
 %exclude /%_datadir/pixmaps
+%{_libdir}/X11/displaymanagers/lxdm
 
 %changelog


++ lxdm ++
lxdm_start_proc() {
xdm_reload_files
return $?
}

lxdm_vars() {
case $1 in
lxdm|LXDM)
DISPLAYMANAGER=/usr/bin/lxdm
XDMOPTIONS=-d
STARTPROC=lxdm_start_proc
RELOADPROC=lxdm_start_proc
;;
*)
return 1
;;
esac
return 0
}





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit mobipocket for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package mobipocket for openSUSE:Factory
checked in at Wed Sep 7 17:55:57 CEST 2011.




--- mobipocket/mobipocket.changes   2011-07-22 20:28:58.0 +0200
+++ /mounts/work_src_done/STABLE/mobipocket/mobipocket.changes  2011-09-07 
14:50:46.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:30:21 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  mobipocket-4.7.0.tar.bz2

New:

  mobipocket-4.7.1.tar.bz2



Other differences:
--
++ mobipocket.spec ++
--- /var/tmp/diff_new_pack.Izpt5i/_old  2011-09-07 17:55:50.0 +0200
+++ /var/tmp/diff_new_pack.Izpt5i/_new  2011-09-07 17:55:50.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   mobipocket
-Version:4.7.0
+Version:4.7.1
 Release:1
 License:GPLv2+
 Summary:Mobipocket support for Okular

++ mobipocket-4.7.0.tar.bz2 - mobipocket-4.7.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/mobipocket-4.7.0/okular/libokularGenerator_mobi.desktop 
new/mobipocket-4.7.1/okular/libokularGenerator_mobi.desktop
--- old/mobipocket-4.7.0/okular/libokularGenerator_mobi.desktop 2011-07-19 
23:35:01.0 +0200
+++ new/mobipocket-4.7.1/okular/libokularGenerator_mobi.desktop 2011-09-01 
22:48:18.0 +0200
@@ -22,6 +22,7 @@
 Name[hu]=Mobipocket-dokumentum
 Name[is]=Mobipocket skjal
 Name[it]=Documento Mobipocket
+Name[ja]=Mobipocket 文書
 Name[kk]=Mobipocket құжаты
 Name[km]=ឯកសារ Mobipocket
 Name[ko]=Mobipocket 문서
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/mobipocket-4.7.0/okular/okularApplication_mobi.desktop 
new/mobipocket-4.7.1/okular/okularApplication_mobi.desktop
--- old/mobipocket-4.7.0/okular/okularApplication_mobi.desktop  2011-07-19 
23:35:01.0 +0200
+++ new/mobipocket-4.7.1/okular/okularApplication_mobi.desktop  2011-08-22 
15:25:34.0 +0200
@@ -54,6 +54,7 @@
 Name[sv]=Okular
 Name[th]=โอกูลาร์
 Name[tr]=Okular
+Name[ug]=Okular
 Name[uk]=Okular
 Name[x-test]=xxOkularxx
 Name[zh_CN]=Okular
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/mobipocket-4.7.0/okular/okularMobi.desktop 
new/mobipocket-4.7.1/okular/okularMobi.desktop
--- old/mobipocket-4.7.0/okular/okularMobi.desktop  2011-06-22 
16:15:04.0 +0200
+++ new/mobipocket-4.7.1/okular/okularMobi.desktop  2011-08-22 
15:25:34.0 +0200
@@ -53,6 +53,7 @@
 Name[sv]=Okular
 Name[th]=โอกูลาร์
 Name[tr]=Okular
+Name[ug]=Okular
 Name[uk]=Okular
 Name[x-test]=xxOkularxx
 Name[zh_CN]=Okular
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/mobipocket-4.7.0/thumbnailers/mobithumbnail.desktop 
new/mobipocket-4.7.1/thumbnailers/mobithumbnail.desktop
--- old/mobipocket-4.7.0/thumbnailers/mobithumbnail.desktop 2011-07-19 
23:35:01.0 +0200
+++ new/mobipocket-4.7.1/thumbnailers/mobithumbnail.desktop 2011-08-22 
15:25:34.0 +0200
@@ -26,6 +26,7 @@
 Name[nds]=Mobipocket-Dateien
 Name[nl]=Mobipocket-bestanden
 Name[pa]=ਮੋਬੀਪਾਕਟ ਫਾਇਲਾਂ
+Name[pl]=Pliki Mobipocket
 Name[pt]=Ficheiros do Mobipocket
 Name[pt_BR]=Arquivos do Mobipocket
 Name[ru]=Электронные книги Mobipocket






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit novell-ipsec-tools for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package novell-ipsec-tools for 
openSUSE:Factory
checked in at Wed Sep 7 17:56:29 CEST 2011.




--- novell-ipsec-tools/novell-ipsec-tools.changes   2011-06-27 
21:23:11.0 +0200
+++ /mounts/work_src_done/STABLE/novell-ipsec-tools/novell-ipsec-tools.changes  
2011-09-06 06:06:39.0 +0200
@@ -1,0 +2,5 @@
+Tue Sep  6 04:05:39 UTC 2011 - b...@suse.com
+
+- Add novell-ipsec-tools_ldl_warning.patch, fix the build error.
+
+---

calling whatdependson for head-i586


New:

  novell-ipsec-tools_ldl_warning.patch



Other differences:
--
++ novell-ipsec-tools.spec ++
--- /var/tmp/diff_new_pack.Z2yR8S/_old  2011-09-07 17:56:25.0 +0200
+++ /var/tmp/diff_new_pack.Z2yR8S/_new  2011-09-07 17:56:25.0 +0200
@@ -21,7 +21,7 @@
 Name:   novell-ipsec-tools
 BuildRequires:  bison flex openssl-devel
 Version:0.7.3
-Release:5
+Release:7
 License:BSD3c(or similar)
 Group:  Productivity/Networking/Security
 PreReq: %insserv_prereq %fillup_prereq
@@ -40,6 +40,7 @@
 Patch5: no_werror.patch
 Patch6: novell-ipsec-tools_plugins-am111.patch
 Patch7: novell-ipsec-tools_nit-includes.patch
+Patch8: novell-ipsec-tools_ldl_warning.patch
 Url:http://forge.novell.com/modules/xfmod/project/?turnpike
 Prefix: /usr
 Conflicts:  ipsec-tools
@@ -119,6 +120,7 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
 ln -sf acracoon.m4 acinclude.m4
 
 %build

++ novell-ipsec-tools_ldl_warning.patch ++
Index: ipsec-tools-0.7.3/src/plugin_frame/Makefile.am
===
--- ipsec-tools-0.7.3.orig/src/plugin_frame/Makefile.am
+++ ipsec-tools-0.7.3/src/plugin_frame/Makefile.am
@@ -14,4 +14,4 @@ libplugin_framedir = $(includedir)/plugi
 include_plugin_frame_HEADERS= \
hashtable.h   common.h  framework.h   error.h  
position.h
 
-libplugin_frame_la_LDFLAGS = -version-info 1:0:0 -static
+libplugin_frame_la_LDFLAGS = -version-info 1:0:0 -static -ldl





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit okular for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package okular for openSUSE:Factory
checked in at Wed Sep 7 17:56:43 CEST 2011.




--- okular/okular.changes   2011-08-08 11:51:12.0 +0200
+++ /mounts/work_src_done/STABLE/okular/okular.changes  2011-09-07 
14:51:04.0 +0200
@@ -1,0 +2,13 @@
+Mon Sep  5 04:34:20 UTC 2011 - m...@suse.com
+
+- add %fdupes for files duplicated(fix for RPMLINT warnings)
+- clean up the specfile format 
+
+---
+Thu Sep  1 23:30:36 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  okular-4.7.0.tar.bz2

New:

  okular-4.7.1.tar.bz2



Other differences:
--
++ okular.spec ++
--- /var/tmp/diff_new_pack.lLnlTZ/_old  2011-09-07 17:56:37.0 +0200
+++ /var/tmp/diff_new_pack.lLnlTZ/_new  2011-09-07 17:56:37.0 +0200
@@ -18,26 +18,37 @@
 
 
 Name:   okular
-BuildRequires:  OpenEXR-devel fribidi-devel libkde4-devel net-snmp-devel
-BuildRequires:  chmlib-devel libgphoto2-devel libqimageblitz-devel 
oxygen-icon-theme-large
+Version:4.7.1
+Release:1
+License:GPLv2+
+Summary:Document Viewer
+Url:http://www.kde.org
+Group:  Productivity/Office/Other
+Source0:okular-%{version}.tar.bz2
+BuildRequires:  fdupes
+BuildRequires:  OpenEXR-devel
+BuildRequires:  chmlib-devel
+BuildRequires:  fribidi-devel
 BuildRequires:  libdjvulibre-devel
+BuildRequires:  libgphoto2-devel
+BuildRequires:  libkde4-devel
+BuildRequires:  libqimageblitz-devel
 BuildRequires:  libspectre-devel
+BuildRequires:  net-snmp-devel
+BuildRequires:  oxygen-icon-theme-large
+BuildRequires:  libepub-devel
+BuildRequires:  libpoppler-qt4-devel
+BuildRequires:  libqca2-devel
+BuildRequires:  libsoprano-devel
+BuildRequires:  soprano-backend-redland
 %if 0%{?suse_version}  1130
 BuildRequires:  sane-backends-devel
 %else
 BuildRequires:  sane-backends
 %endif
-BuildRequires:  libepub-devel libpoppler-qt4-devel libqca2-devel 
libsoprano-devel soprano-backend-redland
-License:GPLv2+
-Group:  Productivity/Office/Other
-Summary:Document Viewer
-%requires_gelibpoppler-qt4-3
-Url:http://www.kde.org
-Version:4.7.0
-Release:3
-Source0:okular-%version.tar.bz2
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Obsoletes:  kdegraphics4  %{version}
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+%requires_gelibpoppler-qt4-3
 %kde4_runtime_requires
 
 %description
@@ -45,7 +56,7 @@
 many other formats.
 
 %prep
-%setup -q -n okular-%version
+%setup -q -n okular-%{version}
 
 %build
   %cmake_kde4 -d build
@@ -53,16 +64,17 @@
 
 %install
   cd build
-  %makeinstall
-  mkdir -p 
$RPM_BUILD_ROOT/usr/share/icons/hicolor/{16x16,22x22,32x32,48x48,64x64,128x128}/apps
-  cp /usr/share/icons/oxygen/128x128/apps/graphics-viewer-document.png 
$RPM_BUILD_ROOT/usr/share/icons/hicolor/128x128/apps/
-  cp /usr/share/icons/oxygen/16x16/apps/graphics-viewer-document.png 
$RPM_BUILD_ROOT/usr/share/icons/hicolor/16x16/apps/
-  cp /usr/share/icons/oxygen/22x22/apps/graphics-viewer-document.png 
$RPM_BUILD_ROOT/usr/share/icons/hicolor/22x22/apps/
-  cp /usr/share/icons/oxygen/32x32/apps/graphics-viewer-document.png 
$RPM_BUILD_ROOT/usr/share/icons/hicolor/32x32/apps/
-  cp /usr/share/icons/oxygen/48x48/apps/graphics-viewer-document.png 
$RPM_BUILD_ROOT/usr/share/icons/hicolor/48x48/apps/
-  cp /usr/share/icons/oxygen/64x64/apps/graphics-viewer-document.png 
$RPM_BUILD_ROOT/usr/share/icons/hicolor/64x64/apps/
+  %make_install
+  mkdir -p 
%{buildroot}%{_datadir}/icons/hicolor/{16x16,22x22,32x32,48x48,64x64,128x128}/apps
+  cp /usr/share/icons/oxygen/128x128/apps/graphics-viewer-document.png 
%{buildroot}%{_datadir}/icons/hicolor/128x128/apps/
+  cp /usr/share/icons/oxygen/16x16/apps/graphics-viewer-document.png 
%{buildroot}%{_datadir}/icons/hicolor/16x16/apps/
+  cp /usr/share/icons/oxygen/22x22/apps/graphics-viewer-document.png 
%{buildroot}%{_datadir}/icons/hicolor/22x22/apps/
+  cp /usr/share/icons/oxygen/32x32/apps/graphics-viewer-document.png 
%{buildroot}%{_datadir}/icons/hicolor/32x32/apps/
+  cp /usr/share/icons/oxygen/48x48/apps/graphics-viewer-document.png 
%{buildroot}%{_datadir}/icons/hicolor/48x48/apps/
+  cp /usr/share/icons/oxygen/64x64/apps/graphics-viewer-document.png 
%{buildroot}%{_datadir}/icons/hicolor/64x64/apps/
   cd ..
   %suse_update_desktop_file -r okular Office Viewer
+  %fdupes -s %{buildroot}%{_datadir}
   %kde_post_install
 
 %post -p /sbin/ldconfig
@@ -70,7 +82,7 @@
 %postun -p /sbin/ldconfig
 
 %clean
-  rm -rf $RPM_BUILD_ROOT
+  rm -rf 

commit perl-qt4 for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package perl-qt4 for openSUSE:Factory
checked in at Wed Sep 7 17:57:39 CEST 2011.




--- perl-qt4/perl-qt4.changes   2011-08-24 13:22:56.0 +0200
+++ /mounts/work_src_done/STABLE/perl-qt4/perl-qt4.changes  2011-09-07 
14:51:53.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  1 23:31:23 CEST 2011 - dmuel...@suse.de
+
+- update to 4.7.1
+  * Bugfixes over KDE 4.7.0
+  *  see http://kde.org/announcements/changelogs/changelog4_7_0to4_7_1.php for 
details
+
+---

calling whatdependson for head-i586


Old:

  perlqt-4.7.0.tar.bz2

New:

  perlqt-4.7.1.tar.bz2



Other differences:
--
++ perl-qt4.spec ++
--- /var/tmp/diff_new_pack.f8AwI0/_old  2011-09-07 17:57:34.0 +0200
+++ /var/tmp/diff_new_pack.f8AwI0/_new  2011-09-07 17:57:34.0 +0200
@@ -18,8 +18,8 @@
 
 
 Name:   perl-qt4
-Version:4.7.0
-Release:3
+Version:4.7.1
+Release:1
 License:GPL-2.0+
 Summary:PerlQt kdebindings library
 Url:https://projects.kde.org/projects/kde/kdebindings/perl/perlqt

++ perlqt-4.7.0.tar.bz2 - perlqt-4.7.1.tar.bz2 ++






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit redshift for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package redshift for openSUSE:Factory
checked in at Wed Sep 7 17:58:10 CEST 2011.




--- redshift/redshift.changes   2011-07-20 22:24:48.0 +0200
+++ /mounts/work_src_done/STABLE/redshift/redshift.changes  2011-08-13 
16:46:33.0 +0200
@@ -1,0 +2,5 @@
+Sat Aug 13 14:45:23 UTC 2011 - pascal.ble...@opensuse.org
+
+- add missing Requires on python-xdg
+
+---

calling whatdependson for head-i586




Other differences:
--
++ redshift.spec ++
--- /var/tmp/diff_new_pack.jAhRu7/_old  2011-09-07 17:58:06.0 +0200
+++ /var/tmp/diff_new_pack.jAhRu7/_new  2011-09-07 17:58:06.0 +0200
@@ -19,7 +19,7 @@
 
 Name:   redshift
 Version:1.7
-Release:1
+Release:3
 License:GPL v3
 Summary:Adjusts the color temperature of your screen
 Url:http://jonls.dk/redshift/
@@ -30,6 +30,7 @@
 BuildRequires:  fdupes
 BuildRequires:  xorg-x11-devel
 BuildRequires:  gconf2-devel
+Requires:   python-xdg
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 Source: 
http://launchpad.net/redshift/trunk/1.7/+download/redshift-1.7.tar.bz2






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit upower for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package upower for openSUSE:Factory
checked in at Wed Sep 7 17:58:40 CEST 2011.




--- GNOME/upower/upower.changes 2011-07-23 22:53:25.0 +0200
+++ /mounts/work_src_done/STABLE/upower/upower.changes  2011-09-06 
17:47:52.0 +0200
@@ -1,0 +2,14 @@
+Tue Sep  6 15:44:35 UTC 2011 - vu...@opensuse.org
+
+- Update to version 0.9.13:
+  + New Features:
+- Modernize build system.
+  + Bugfixes:
+- Avoid warnings about missing annotations
+- Don't rely on files' presence to define the default backend
+- Fully port the test suite to use GObject Introspection
+- Hardcode wacom battery devices as not power-supply devices
+- Use autoreconf instead of custom script
+- Use g_unix_signal_add_full() which has been renamed in GLib
+
+---

calling whatdependson for head-i586


Old:

  upower-0.9.12.tar.xz

New:

  upower-0.9.13.tar.xz



Other differences:
--
++ upower.spec ++
--- /var/tmp/diff_new_pack.EJOBuC/_old  2011-09-07 17:58:35.0 +0200
+++ /var/tmp/diff_new_pack.EJOBuC/_new  2011-09-07 17:58:35.0 +0200
@@ -20,15 +20,15 @@
 
 Name:   upower
 Summary:Power Device Enumeration Framework
-Version:0.9.12
-Release:2
+Version:0.9.13
+Release:1
 License:GPLv2+
 Url:http://upower.freedesktop.org/
 Group:  System/Daemons
 Source: 
http://upower.freedesktop.org/releases/%{name}-%{version}.tar.xz
 BuildRequires:  dbus-1-glib-devel
-BuildRequires:  gobject-introspection-devel
-BuildRequires:  gtk-doc
+BuildRequires:  gobject-introspection-devel = 0.9.9
+BuildRequires:  gtk-doc = 1.11
 BuildRequires:  intltool
 BuildRequires:  libgudev-1_0-devel
 BuildRequires:  libimobiledevice-devel






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-dhcp-server for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package yast2-dhcp-server for 
openSUSE:Factory
checked in at Wed Sep 7 17:58:57 CEST 2011.




--- yast2-dhcp-server/yast2-dhcp-server.changes 2010-04-23 20:11:55.0 
+0200
+++ /mounts/work_src_done/STABLE/yast2-dhcp-server/yast2-dhcp-server.changes
2011-09-06 16:55:09.0 +0200
@@ -1,0 +2,17 @@
+Tue Sep  6 16:35:43 CEST 2011 - loci...@suse.cz
+
+- Fixed detection of default exemplary config file (bnc #715473)
+- Adapted testsuite
+- 2.21.0
+
+---
+Fri Aug  5 12:31:23 CEST 2011 - tgoettlic...@suse.de
+
+- fixed .desktop file (bnc #681249)
+
+---
+Mon Jul  4 11:12:40 CEST 2011 - snw...@suse.de
+
+- fixed typo (bnc #703097)
+
+---

calling whatdependson for head-i586


Old:

  yast2-dhcp-server-2.19.0.tar.bz2

New:

  yast2-dhcp-server-2.21.0.tar.bz2



Other differences:
--
++ yast2-dhcp-server.spec ++
--- /var/tmp/diff_new_pack.nXrAqN/_old  2011-09-07 17:58:52.0 +0200
+++ /var/tmp/diff_new_pack.nXrAqN/_new  2011-09-07 17:58:52.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package yast2-dhcp-server (Version 2.19.0)
+# spec file for package yast2-dhcp-server
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,16 +19,16 @@
 
 
 Name:   yast2-dhcp-server
-Version:2.19.0
-Release:2
+Version:2.21.0
+Release:1
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-Source0:yast2-dhcp-server-2.19.0.tar.bz2
+Source0:yast2-dhcp-server-2.21.0.tar.bz2
 
 Prefix: /usr
 
 Group:  System/YaST
-License:GPLv2+
+License:GPL v2 or later
 BuildRequires:  docbook-xsl-stylesheets doxygen libxslt perl-Digest-SHA1 
perl-X500-DN perl-XML-Writer popt-devel sgml-skel update-desktop-files yast2 
yast2-devtools yast2-dns-server yast2-perl-bindings yast2-testsuite
 
 Requires:   perl-gettext yast2-perl-bindings bind-utils perl-X500-DN 
yast2-ldap perl-Digest-SHA1 perl-Parse-RecDescent
@@ -47,7 +47,7 @@
 configuration.
 
 %prep
-%setup -n yast2-dhcp-server-2.19.0
+%setup -n yast2-dhcp-server-2.21.0
 
 %build
 %{prefix}/bin/y2tool y2autoconf

++ yast2-dhcp-server-2.19.0.tar.bz2 - yast2-dhcp-server-2.21.0.tar.bz2 
++
 4456 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/yast2-dhcp-server-2.19.0/MAINTAINER new/yast2-dhcp-server-2.21.0/MAINTAINER
--- old/yast2-dhcp-server-2.19.0/MAINTAINER 2008-01-28 10:38:15.0 
+0100
+++ new/yast2-dhcp-server-2.21.0/MAINTAINER 2011-05-20 16:18:16.0 
+0200
@@ -1 +1 @@
-Jozef Uhliarik juhlia...@suse.cz
+YaST2 Maintainers yast2-maintain...@suse.de
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/yast2-dhcp-server-2.19.0/VERSION new/yast2-dhcp-server-2.21.0/VERSION
--- old/yast2-dhcp-server-2.19.0/VERSION2010-02-12 11:08:08.0 
+0100
+++ new/yast2-dhcp-server-2.21.0/VERSION2011-09-06 16:38:41.0 
+0200
@@ -1 +1 @@
-2.19.0
+2.21.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/yast2-dhcp-server-2.19.0/configure.in 
new/yast2-dhcp-server-2.21.0/configure.in
--- old/yast2-dhcp-server-2.19.0/configure.in   2010-04-23 20:07:30.0 
+0200
+++ new/yast2-dhcp-server-2.21.0/configure.in   2011-09-06 16:54:11.0 
+0200
@@ -3,7 +3,7 @@
 dnl -- This file is generated by y2autoconf 2.18.11 - DO NOT EDIT! --
 dnl(edit configure.in.in instead)
 
-AC_INIT(yast2-dhcp-server, 2.19.0, http://bugs.opensuse.org/, 
yast2-dhcp-server)
+AC_INIT(yast2-dhcp-server, 2.21.0, http://bugs.opensuse.org/, 
yast2-dhcp-server)
 dnl Check for presence of file 'RPMNAME'
 AC_CONFIG_SRCDIR([RPMNAME])
 
@@ -18,9 +18,9 @@
 

commit kdeartwork3 for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package kdeartwork3 for openSUSE:Factory
checked in at Wed Sep 7 17:59:31 CEST 2011.




New Changes file:

--- /dev/null   2010-08-26 16:28:41.0 +0200
+++ /mounts/work_src_done/STABLE/kdeartwork3/kdeartwork3.changes
2011-09-07 14:26:45.0 +0200
@@ -0,0 +1,621 @@
+---
+Wed Sep  7 12:26:20 UTC 2011 - an...@opensuse.org
+
+- added a missing icon for Knemo indicator in Slick icon theme  
+
+---
+Wed Aug 20 18:28:32 CEST 2008 - co...@suse.de
+
+- update to KDE 3.5.10
+  * translation update, desktop files validate
+
+---
+Fri Apr 25 17:03:01 CEST 2008 - dmuel...@suse.de
+
+- add 3_5_BRANCH.diff
+  * translation update 
+
+---
+Wed Feb 13 23:29:57 CET 2008 - dmuel...@suse.de
+
+- update to 3.5.9:
+  * bugfixes, translation update 
+
+---
+Sat Jan  5 21:27:51 CET 2008 - stbin...@suse.de
+
+- remove wallpapers, they are same as in kdeartwork4-wallpapers
+
+---
+Thu Nov 22 18:31:21 CET 2007 - dmuel...@suse.de
+
+- fix build against gcc 4.3 (once again, as usual)
+
+---
+Tue Nov 13 17:56:29 CET 2007 - dmuel...@suse.de
+
+- remove samba related dependencies - they're not
+  needed as far as I can see. 
+
+---
+Tue Oct  9 14:46:49 CEST 2007 - stbin...@suse.de
+
+- update to 3.5.8: fix slideshow screensaver crash when Random 
+  Position is selected.
+
+---
+Sat Aug  4 19:00:12 CEST 2007 - stbin...@suse.de
+
+- add 3_5_BRANCH.diff
+
+---
+Thu Jun 21 14:28:14 CEST 2007 - stbin...@suse.de
+
+- run fdupes and kde_post_install
+
+---
+Mon May 14 23:23:24 CEST 2007 - stbin...@suse.de
+
+- update to 3.5.7: fix of one kscreensaver crash
+
+---
+Tue Jan 16 15:35:19 CET 2007 - stbin...@suse.de
+
+- update to 3.5.6 release:
+   * phase style bug fixes
+
+---
+Wed Nov  8 16:52:48 CET 2006 - stbin...@suse.de
+
+- remove historic Provides: (#218798)
+
+---
+Tue Oct 31 16:32:34 CET 2006 - co...@suse.de
+
+- add 3_5_BRANCH.diff (phase style fixes)
+
+---
+Tue Oct  3 10:32:51 CEST 2006 - stbin...@suse.de
+
+- update to 3.5.5 release tarball
+
+---
+Wed Aug 23 11:38:37 CEST 2006 - stbin...@suse.de
+
+- add 3_5_BRANCH.diff (dotnet style fixes)
+
+---
+Sun Jul 23 22:29:31 CEST 2006 - co...@suse.de
+
+- update to KDE 3.5.4:
+   * smaller fixes to icon themes (inheritage)
+
+---
+Tue Jun 20 08:31:56 CEST 2006 - stbin...@suse.de
+
+- fix build for  10.0
+
+---
+Fri Jun  2 19:28:03 CEST 2006 - stbin...@suse.de
+
+- update to 3.5 branch
+   * fixes missing icons with KDE classic icon theme (#181120)
+
+---
+Tue May 30 07:08:00 CEST 2006 - adr...@suse.de
+
+- fix build for openSUSE build service
+
+---
+Wed May 24 10:17:53 CEST 2006 - stbin...@suse.de
+
+- update to version 3.5.3
+   * smoothblend: Update mask when resizing or when show event occurs
+   * addition of missing icons to kdeclassic icon themes
+
+---
+Mon Mar 20 15:08:22 CET 2006 - stbin...@suse.de
+
+- update to version 3.5.2
+   * update kscreensaver for xscreensaver 4.23
+
+---
+Fri Mar 10 22:56:02 CET 2006 - co...@suse.de
+
+- adding xscreensaver 4.23 descriptions
+
+---
+Mon Jan 30 12:14:51 CET 2006 - stbin...@suse.de
+
+- update to 3.5 branch
+
+---
+Sat Jan 28 15:19:05 CET 2006 - co...@suse.de
+
+- move wallpapers to /usr/share/wallpapers
+
+---
+Wed Jan 25 21:33:02 CET 2006 - m...@suse.de
+
+- converted neededforbuild to BuildRequires
+

commit SuSEfirewall2 for openSUSE:Factory

2011-09-07 Thread h_root

Hello community,

here is the log from the commit of package SuSEfirewall2 for openSUSE:Factory
checked in at Wed Sep 7 18:00:47 CEST 2011.




--- SuSEfirewall2/SuSEfirewall2.changes 2011-02-01 14:17:18.0 +0100
+++ /mounts/work_src_done/STABLE/SuSEfirewall2/SuSEfirewall2.changes
2011-09-07 13:41:09.0 +0200
@@ -1,0 +2,16 @@
+Wed Sep  7 11:38:14 UTC 2011 - lnus...@suse.de
+
+- sanitize FW_ZONE_DEFAULT (bnc#716013)
+- add warning about iptables-batch to SuSEfirewall2-custom
+- fix warning about /proc/net/ip_tables_names not readable
+- don't install input rules for interfaces in default zone
+- Add hook fw_custom_after_finished
+- update FAQ (bnc#694464)
+- clean up overrides when stopping the firewall (bnc#630961)
+- change default FW_LOG_ACCEPT_CRIT to no
+- allow redir without port specification
+- make FW_SERVICES_{REJECT,DROP}_* take precedende before ACCEPT (bnc#671997)
+- fix zonein and zoneout parameters
+- fix reverse direction of forwarding rules (bnc#679192)
+
+---

calling whatdependson for head-i586


Old:

  SuSEfirewall2-3.6.261.tar.bz2

New:

  SuSEfirewall2-3.6.277.tar.bz2



Other differences:
--
++ SuSEfirewall2.spec ++
--- /var/tmp/diff_new_pack.NTJJNy/_old  2011-09-07 18:00:31.0 +0200
+++ /var/tmp/diff_new_pack.NTJJNy/_new  2011-09-07 18:00:31.0 +0200
@@ -20,7 +20,7 @@
 
 
 Name:   SuSEfirewall2
-Version:3.6.261
+Version:3.6.277
 Release:1
 License:GPLv2+
 Group:  Productivity/Networking/Security

++ SuSEfirewall2-3.6.261.tar.bz2 - SuSEfirewall2-3.6.277.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/SuSEfirewall2-3.6.261/SuSEfirewall2 
new/SuSEfirewall2-3.6.277/SuSEfirewall2
--- old/SuSEfirewall2-3.6.261/SuSEfirewall2 2011-02-01 14:16:22.0 
+0100
+++ new/SuSEfirewall2-3.6.277/SuSEfirewall2 2011-09-06 11:33:05.0 
+0200
@@ -443,7 +443,7 @@
 
 if [ $FW_LOG_ACCEPT_ALL != yes ]; then
LAA=:
-   if [ $FW_LOG_ACCEPT_CRIT = no ]; then
+   if [ $FW_LOG_ACCEPT_CRIT != yes ]; then
LAC=:
LAAC=:
fi
@@ -546,7 +546,13 @@
 $IPTABLES -P OUTPUT $policy_output
 $IPTABLES -P FORWARD $policy_forward
 # yes we need cat for /proc
-for i in `sort  /proc/net/ip_tables_names`; do
+local names
+if [ -r /proc/net/ip_tables_names ]; then
+   names=`sort  /proc/net/ip_tables_names`
+else
+   names=filter nat raw
+fi
+for i in $names; do
$IPTABLES -t $i -F
$IPTABLES -t $i -X
 done
@@ -554,7 +560,12 @@
$IP6TABLES -P INPUT $policy_input
$IP6TABLES -P OUTPUT $policy_output
$IP6TABLES -P FORWARD $policy_forward
-   for i in `sort /proc/net/ip6_tables_names`; do
+   if [ -r /proc/net/ip6_tables_names ]; then
+   names=`sort  /proc/net/ip6_tables_names`
+   else
+   names=filter nat raw
+   fi
+   for i in $names; do
$IP6TABLES -t $i -F
$IP6TABLES -t $i -X
done
@@ -840,6 +851,7 @@
 fw_custom_before_port_handling() { true; }
 fw_custom_before_masq() { true; }
 fw_custom_before_denyall() { true; }
+fw_custom_after_finished() { true; }
 
 evaluateinterfaces()
 {
@@ -950,8 +962,8 @@
error invalid zone '$z' specified for interface '$d'
fi
elif [ -n $FW_ZONE_DEFAULT -a $FW_ZONE_DEFAULT != 'no' ]; then
-   message using default zone '$FW_ZONE_DEFAULT' for interface $d
-   z=$FW_ZONE_DEFAULT
+   z=${FW_ZONE_DEFAULT//[^A-Za-z0-9]/_}
+   message using default zone '$z' for interface $d
eval FW_DEV_$z=\\$FW_DEV_$z \$d\
# fix vim syntax
eval iface_$d=$z
@@ -1204,7 +1216,7 @@
 for iptables in $IPTABLES $IP6TABLES; do
$iptables -N $chain
for dev in $devs; do
-   $iptables -A $chain -j $target -i $dev
+   $iptables -A $chain -j $target -${dir:0:1} $dev
done
 done
 eval ${chain}_created=1
@@ -1406,6 +1418,10 @@
# already have rules for that
continue
fi
+   if [ -n $FW_ZONE_DEFAULT -a $FW_ZONE_DEFAULT = $zone ]; then
+   # default rule will catch it
+   continue
+   fi
eval devs=\$FW_DEV_$zone
for dev in $devs; do
$iptables -A INPUT -j input_$zone -i $dev
@@ -1871,15 +1887,21 @@

if [ -n $6 ]; then
error Too many arguments in FW_REDIRECT - $nets
-   elif [ -z $net1 -o -z $net2 -o -z $proto -o -z $port1 -o -z 
$port2 ]; then
+   elif [ -z $net1 -o -z $net2 -o -z $proto ]; then
error Missing parameter in FW_REDIRECT - $nets
elif [ $proto != tcp -a $proto != udp ];