commit tomcat for openSUSE:12.3:Update

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package tomcat for openSUSE:12.3:Update 
checked in at 2013-08-07 09:34:18

Comparing /work/SRC/openSUSE:12.3:Update/tomcat (Old)
 and  /work/SRC/openSUSE:12.3:Update/.tomcat.new (New)


Package is tomcat

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++
link package='tomcat.1889' cicount='copy' /
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit tomcat.1889 for openSUSE:12.3:Update

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package tomcat.1889 for openSUSE:12.3:Update 
checked in at 2013-08-07 09:34:12

Comparing /work/SRC/openSUSE:12.3:Update/tomcat.1889 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.tomcat.1889.new (New)


Package is tomcat.1889

Changes:

New Changes file:

--- /dev/null   2013-07-23 23:44:04.804033756 +0200
+++ /work/SRC/openSUSE:12.3:Update/.tomcat.1889.new/tomcat.changes  
2013-08-07 09:34:14.0 +0200
@@ -0,0 +1,124 @@
+---
+Thu Jul 25 11:46:08 UTC 2013 - mvysko...@suse.com
+
+- tomcat-CVE-2013-2071.patch (bnc#831117) 
+- use chown --no-dereference to prevent symlink attacks on log
+  (bnc#822177#c7/prevents CVE-2013-1976)
+
+---
+Sat Feb 16 07:29:52 UTC 2013 - m...@mail.ru
+
+- Fix tomcat init scripts generating malformed classpath
+  (http://youtrack.jetbrains.com/issue/JT-18545)
+  bnc#804992
+
+---
+Mon Jan 21 13:54:18 UTC 2013 - mvysko...@suse.com
+
+- update to 7.0.35 (bugfix release)
+  require ecj = 4.2.1, like upstream do
+- make gpg-offline work distros after 12.2
+
+---
+Thu Dec 27 17:14:55 UTC 2012 - arc...@dellroad.org
+
+- Ensure tomcat stdout/stderr output ends up in catalina.out
+
+---
+Thu Dec 20 22:45:19 UTC 2012 - arc...@dellroad.org
+
+- Recommend libtcnative-1-0 = 1.1.24
+- /etc/init.d/tomcate init script fixes:
+  * Include /usr/bin and /usr/sbin in the PATH
+  * Fix logic for cleaning the work directories
+  * Fix typo (log_success_msg lsb function name)
+  * Fix typo (reload message)
+- Require log4j
+
+---
+Tue Dec 18 09:34:29 UTC 2012 - mvysko...@suse.com
+
+- Require gpg-offline on 12.2+ 
+
+---
+Thu Nov 29 19:17:03 CET 2012 - sbra...@suse.cz
+
+- Verify GPG signature.
+
+---
+Mon Nov 26 13:01:44 UTC 2012 - mvysko...@suse.com
+
+- update to 7.0.33 (bugfix release)
+
+---
+Tue Sep 11 08:24:53 UTC 2012 - mvysko...@suse.cz
+
+- update to 7.0.30 (bugfix release) 
+  * SSI and CGI disabled by default
+- fix bnc#779538: change the working dir to $CATALINA_BASE
+- document the CATALINA_BASE and CATALINA_HOME in tomcat.conf better
+- fix rpmlintrc file
+
+---
+Thu Jul 19 08:48:31 UTC 2012 - mvysko...@suse.cz
+
+- fix bnc#771802 - systemd support is broken
+  * change type froking to simple as it does not make a sense run java in a
+background to emulate that
+  * remove the need of nested wrappers, so /usr/sbin/tomcat-sysd now relies on
+systemd features like User/EnvironmentFile
+  * workaround the 143 exit code in Stop phase - return 0 in this case
+  * merge the jsvc into tomcat-sysd code, the -jsvc-sysd is a symlink
+  * properly use jsvc with pid file to start and stop
+
+---
+Wed Jun 13 12:37:49 UTC 2012 - mvysko...@suse.cz
+
+- update to 7.0.26 (bugfix release)
+- rename package to tomcat in order to emphasise a fact, there is only one
+  major release of tomcat maintained in distribution
+- add manifest files and systemd support (thanks Fedora)
+- create tomcat-jsvc package
+
+---
+Thu Feb 23 13:59:10 UTC 2012 - mvysko...@suse.cz
+
+- update to 7.0.26 (bugfix release)
+- fix bnc#747771 - don't use /var/lock/subsys
+  sync tomcat7 init with tomcat6
+
+---
+Sun Feb 19 23:02:42 UTC 2012 - witte...@googlemail.com
+
+- update to 7.0.25 (bugfix release)
+
+---
+Tue Nov  1 12:36:57 UTC 2011 - mvysko...@suse.cz
+
+- update to 7.0.22 (bugfix release)
+- wrote changes and prepare for inclusion to openSUSE distribution
+- fix bnc#726307
+  /etc/tomcat7 is writtable for tomcat group
+
+---
+Mon Sep 19 10:21:29 UTC 2011 - witte...@googlemail.com
+ 
+ - update to version 7.0.21
+
+---
+Thu Jul 21 10:21:29 UTC 2011 - mvysko...@suse.cz
+
+ - update to version 7.0.16 (bugfix update)
+
+---
+Wed Mar 30 16:29:28 UTC 2011 - jren...@suse.de
+
+ - add rpmlintrc, digest, init and wrapper scripts and config file

commit tomcat for openSUSE:12.2:Update

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package tomcat for openSUSE:12.2:Update 
checked in at 2013-08-07 09:34:43

Comparing /work/SRC/openSUSE:12.2:Update/tomcat (Old)
 and  /work/SRC/openSUSE:12.2:Update/.tomcat.new (New)


Package is tomcat

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.YCE5xZ/_old  2013-08-07 09:34:44.0 +0200
+++ /var/tmp/diff_new_pack.YCE5xZ/_new  2013-08-07 09:34:44.0 +0200
@@ -1 +1 @@
-link package='tomcat.1201' cicount='copy' /
+link package='tomcat.1890' cicount='copy' /

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit weechat for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package weechat for openSUSE:Factory checked 
in at 2013-08-07 10:45:20

Comparing /work/SRC/openSUSE:Factory/weechat (Old)
 and  /work/SRC/openSUSE:Factory/.weechat.new (New)


Package is weechat

Changes:

--- /work/SRC/openSUSE:Factory/weechat/weechat.changes  2013-05-27 
10:10:07.0 +0200
+++ /work/SRC/openSUSE:Factory/.weechat.new/weechat.changes 2013-08-07 
10:45:22.0 +0200
@@ -1,0 +2,6 @@
+Tue Aug  6 13:57:58 UTC 2013 - lnus...@suse.de
+
+- use system's default certificate store instead of hardcoding the
+  path to a bundle file (weechat-0.4.1-capath.diff, bnc#829471)
+
+---

New:

  weechat-0.4.1-capath.diff



Other differences:
--
++ weechat.spec ++
--- /var/tmp/diff_new_pack.X3X8YY/_old  2013-08-07 10:45:23.0 +0200
+++ /var/tmp/diff_new_pack.X3X8YY/_new  2013-08-07 10:45:23.0 +0200
@@ -28,6 +28,8 @@
 Group:  Productivity/Networking/IRC
 Source: http://www.weechat.org/files/src/weechat-%{version}.tar.bz2
 Source1:weechat.desktop
+# PATCH-FIX-UPSTREAM https://savannah.nongnu.org/patch/index.php?8153 
lnus...@suse.de -- use system's default certificate store
+Patch0: weechat-0.4.1-capath.diff
 Url:http://www.weechat.org
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  cmake
@@ -137,6 +139,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 modified=$(sed -n '/^/n;s/ - .*$//;p;q' %{_sourcedir}/%{name}.changes)
 DATE=\$(date -d ${modified} +%%b %%e %%Y)\
 TIME=\$(date -d ${modified} +%%R)\

++ weechat-0.4.1-capath.diff ++
From 209c09a6b1b2151a6ce83a2c2a3cb49a5a9bacb6 Mon Sep 17 00:00:00 2001
From: Ludwig Nussel ludwig.nus...@suse.de
Date: Tue, 6 Aug 2013 15:12:04 +0200
Subject: [PATCH] use system's default certificate store

---
 CMakeLists.txt | 7 +++
 src/core/wee-config.c  | 3 +++
 src/core/wee-network.c | 6 ++
 3 files changed, 12 insertions(+), 4 deletions(-)

Index: weechat-0.4.1/src/core/wee-config.c
===
--- weechat-0.4.1.orig/src/core/wee-config.c
+++ weechat-0.4.1/src/core/wee-config.c
@@ -61,7 +61,6 @@
 #include ../gui/gui-window.h
 #include ../plugins/plugin.h
 
-
 struct t_config_file *weechat_config_file = NULL;
 struct t_config_section *weechat_config_section_debug = NULL;
 struct t_config_section *weechat_config_section_color = NULL;
@@ -2961,7 +2960,7 @@ config_weechat_init_options ()
 gnutls_ca_file, string,
 N_(file containing the certificate authorities (\%h\ will be 
replaced by WeeChat home, \~/.weechat\ by default)),
-NULL, 0, 0, /etc/ssl/certs/ca-certificates.crt, NULL, 0, NULL, NULL,
+NULL, 0, 0, NULL, NULL, 1, NULL, NULL,
 config_change_network_gnutls_ca_file, NULL, NULL, NULL);
 config_network_gnutls_handshake_timeout = config_file_new_option (
 weechat_config_file, ptr_section,
Index: weechat-0.4.1/src/core/wee-network.c
===
--- weechat-0.4.1.orig/src/core/wee-network.c
+++ weechat-0.4.1/src/core/wee-network.c
@@ -87,6 +87,12 @@ network_set_gnutls_ca_file ()
 }
 free (ca_path);
 }
+#if LIBGNUTLS_VERSION_NUMBER = 0x030013 // was introduced in 3.0.19
+else
+{
+gnutls_certificate_set_x509_system_trust(gnutls_xcred);
+}
+#endif
 #endif
 }
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1903 for openSUSE:12.2:Update

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1903 for 
openSUSE:12.2:Update checked in at 2013-08-07 11:55:32

Comparing /work/SRC/openSUSE:12.2:Update/patchinfo.1903 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.patchinfo.1903.new (New)


Package is patchinfo.1903

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++
patchinfo
  packagerlrupp/packager
  categoryrecommended/category
  ratinglow/rating
  summarynagios-plugins-zypper: Update to current check_zypper version 1.48 
and a few minor fixes/summary
  descriptionThis update fixes the following issues with 
nagios-plugins-zypper:

- update to 1.48:
  + handle updates of the software stack as cricital unless we get a fix for 
bnc#832605 (workaround for bnc#830658)

- change logic looking for ignored packages/patches:
  + use exact match, not just substring
  + check also for match of name-version in the ignorelist allowing to ignore 
specific updates 

- update to 1.47:
  + return error if zypper is already running and blocking the refresh of the 
repository

- do not call openSUSE 13.1 discontinued
- do not call SLE11-SP3 discontinued
- fix path names to grep, awk and gawk for distributions  12.1

- update to 1.45:
  + use /usr/sbin/zypp-refresh if it exists 

- include abstractions for rpm and ssl
- also install abstractions/zypp until this is merged with zypper
- update to 1.44:
  + openSUSE 11.4 are unsupported
  + openSUSE 12.3 becomes supported
- improved apparmor profile: thanks to Marcus Rückert
- place apparmor profile for older distributions (using sudo) in the extras 
directory as we did not test it there/description
  issue tracker=bnc id=832605Inconsistent behavior of zypper listing 
updates/issue
  issue tracker=bnc id=830658server:monitoring/nagios-plugins-zypper: 
Bug/issue
/patchinfo
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit nagios-plugins-zypper.1904 for openSUSE:12.3:Update

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package nagios-plugins-zypper.1904 for 
openSUSE:12.3:Update checked in at 2013-08-07 11:55:25

Comparing /work/SRC/openSUSE:12.3:Update/nagios-plugins-zypper.1904 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.nagios-plugins-zypper.1904.new (New)


Package is nagios-plugins-zypper.1904

Changes:

New Changes file:

--- /dev/null   2013-07-23 23:44:04.804033756 +0200
+++ 
/work/SRC/openSUSE:12.3:Update/.nagios-plugins-zypper.1904.new/nagios-plugins-zypper.changes
2013-08-07 11:55:26.0 +0200
@@ -0,0 +1,347 @@
+---
+Wed Jul 31 16:27:55 UTC 2013 - l...@linux-schulserver.de
+
+- update to 1.48:
+  + handle updates of the software stack as cricital unless we 
+get a fix for bnc#832605 
+(workaround for bnc#830658)
+
+---
+Mon Jul 22 16:53:44 CEST 2013 - r...@suse.de
+
+- change logic looking for ignored packages/patches:
+  - use exact match, not just substring
+  - check also for match of name-version in the ignorelist
+allowing to ignore specific updates 
+
+---
+Thu May 16 13:51:38 UTC 2013 - l...@linux-schulserver.de
+
+- update to 1.47:
+  + return error if zypper is already running and blocking the 
+refresh of the repository
+
+---
+Tue Apr 23 17:31:59 UTC 2013 - l...@linux-schulserver.de
+
+- do not call openSUSE 13.1 discontinued
+
+---
+Tue Apr 16 01:07:10 CEST 2013 - r...@suse.de
+
+- do not call SLE11-SP3 discontinued
+
+---
+Sat Feb 23 11:43:30 UTC 2013 - l...@linux-schulserver.de
+
+- fix path names to grep, awk and gawk for distributions  12.1
+
+---
+Fri Feb  1 16:18:24 UTC 2013 - l...@linux-schulserver.de
+
+- update to 1.45:
+  + use /usr/sbin/zypp-refresh if it exists 
+
+---
+Thu Jan 24 11:53:47 UTC 2013 - l...@linux-schulserver.de
+
+- include abstractions for rpm and ssl
+
+---
+Thu Jan 17 10:55:30 UTC 2013 - l...@linux-schulserver.de
+
+- also install abstractions/zypp until this is merged with zypper
+
+---
+Tue Jan 15 19:24:16 UTC 2013 - l...@linux-schulserver.de
+
+- update to 1.44:
+  + openSUSE 11.4 are unsupported
+  + openSUSE 12.3 becomes supported
+- improved apparmor profile: thanks to Marcus Rückert
+- place apparmor profile for older distributions (using sudo) in 
+  the extras directory as we did not test it there
+
+---
+Thu Jun 28 18:33:30 UTC 2012 - l...@linux-schulserver.de
+
+- update to 1.42:
+  + whitelist Vendor 'openSUSE'
+  + added Apparmor profile for check_zypper
+  = if used with '-i' option, the ignore file must be placed in 
+ /etc/nagios, otherwise the script will fail
+
+---
+Sat May  5 23:38:16 UTC 2012 - l...@linux-schulserver.de
+
+- update to 1.41:
+  + openSUSE 11.2 and 11.3 are unsupported
+  + openSUSE 12.2 is supported
+
+---
+Fri Oct 28 14:05:03 UTC 2011 - l...@linux-schulserver.de
+
+- update to 1.40:
+  + SLE-10-SP3 is unsupported
+  + openSUSE 12.1 and SLE-11-SP2 are supported
+
+---
+Wed Mar 23 21:30:08 UTC 2011 - l...@linux-schulserver.de
+
+- update to 1.39:
+  + SLE-10-SP4 and openSUSE 11.5 are supported
+
+---
+Fri Feb  4 08:14:57 UTC 2011 - l...@linux-schulserver.de
+
+- update to 1.38:
+  + openSUSE 11.1 is out of service
+  + back to old performance data output, as requested by community
+
+---
+Wed Dec 15 19:37:55 UTC 2010 - l...@linux-schulserver.de
+
+- delete SLE-11-GA, as this OS is out of service
+
+---
+Fri Oct 15 12:18:44 UTC 2010 - l...@linux-schulserver.de
+
+- update to 1.37:
+  + quote the supported OS releasenumbers to avoid perl from 
+cutting off the last digit if it is a zero
+
+---
+Thu Oct 14 06:26:09 UTC 2010 - l...@linux-schulserver.de
+
+- update to 1.36:
+  + fix debug output
+  + fix refresh_wrapper call on SLES10
+

commit nagios-plugins-zypper for openSUSE:12.2:Update

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package nagios-plugins-zypper for 
openSUSE:12.2:Update checked in at 2013-08-07 11:55:30

Comparing /work/SRC/openSUSE:12.2:Update/nagios-plugins-zypper (Old)
 and  /work/SRC/openSUSE:12.2:Update/.nagios-plugins-zypper.new (New)


Package is nagios-plugins-zypper

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++
link package='nagios-plugins-zypper.1903' cicount='copy' /
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1904 for openSUSE:12.3:Update

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1904 for 
openSUSE:12.3:Update checked in at 2013-08-07 11:55:30

Comparing /work/SRC/openSUSE:12.3:Update/patchinfo.1904 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.patchinfo.1904.new (New)


Package is patchinfo.1904

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++
patchinfo
  packagerlrupp/packager
  categoryrecommended/category
  ratinglow/rating
  summarynagios-plugins-zypper: Update to current check_zypper version 1.48 
and a few minor fixes/summary
  descriptionThis update fixes the following issues with 
nagios-plugins-zypper:

- update to 1.48:
  + handle updates of the software stack as cricital unless we get a fix for 
bnc#832605 (workaround for bnc#830658)

- change logic looking for ignored packages/patches:
  + use exact match, not just substring
  + check also for match of name-version in the ignorelist allowing to ignore 
specific updates 

- update to 1.47:
  + return error if zypper is already running and blocking the refresh of the 
repository

- do not call openSUSE 13.1 discontinued
- do not call SLE11-SP3 discontinued/description
  issue tracker=bnc id=832605Inconsistent behavior of zypper listing 
updates/issue
  issue tracker=bnc id=830658server:monitoring/nagios-plugins-zypper: 
Bug/issue
/patchinfo
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit makewhat for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package makewhat for openSUSE:Factory 
checked in at 2013-08-07 11:58:27

Comparing /work/SRC/openSUSE:Factory/makewhat (Old)
 and  /work/SRC/openSUSE:Factory/.makewhat.new (New)


Package is makewhat

Changes:

--- /work/SRC/openSUSE:Factory/makewhat/makewhat.changes2011-09-23 
02:12:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.makewhat.new/makewhat.changes   2013-08-07 
11:58:29.0 +0200
@@ -1,0 +2,6 @@
+Tue Aug  6 06:48:07 UTC 2013 - wer...@suse.de
+
+- Redirect stderr of whatis(1) to catch standard warning message
+  of whatis(1) (bnc#832678)
+
+---



Other differences:
--
++ makewhat.spec ++
--- /var/tmp/diff_new_pack.Ay9M9J/_old  2013-08-07 11:58:29.0 +0200
+++ /var/tmp/diff_new_pack.Ay9M9J/_new  2013-08-07 11:58:29.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package makewhat (Version 2009.6.17)
+# spec file for package makewhat
 #
-# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,17 +15,14 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
-
 
 Name:   makewhat
-License:GPL-2.0+
-Group:  System/Base
 Requires:   man
-AutoReqProv:on
 Version:2009.6.17
-Release:1
+Release:0
 Summary:Create a whatis Database
+License:GPL-2.0+
+Group:  System/Base
 Source: makewhat.tar.gz
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 

++ makewhat.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/makewhat/makewhatis new/makewhat/makewhatis
--- old/makewhat/makewhatis 1999-12-15 15:31:37.0 +0100
+++ new/makewhat/makewhatis 2013-08-06 08:53:14.0 +0200
@@ -17,7 +17,9 @@
 #   make this script able to use the manpath program and
 #   try to get /usr/ within ro state after first run.
 #
-
+# * Tue Aug  6 08:52:14 CEST 2013 - Werner Fink, wer...@suse.de
+#   Redirect stderr of whatis(1) to catch standard warning message
+#   of whatis(1) (bnc#832678)
 #
 # For debugging
 #
@@ -104,7 +106,7 @@
else
output=/dev/null
fi
-   whatis -M$loc -w '*'  (exec sed '
+   whatis -M$loc -w '*' 2/dev/null  (exec sed '
/^\*: nothing appropriate.$/D;  # Remove whatis message about *
s/^\//g;   # Remove leading double quotes
s/[ ]\+$//g;# Remove trailing spaces

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit installation-images for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package installation-images for 
openSUSE:Factory checked in at 2013-08-07 15:58:49

Comparing /work/SRC/openSUSE:Factory/installation-images (Old)
 and  /work/SRC/openSUSE:Factory/.installation-images.new (New)


Package is installation-images

Changes:

--- /work/SRC/openSUSE:Factory/installation-images/installation-images.changes  
2013-08-07 07:13:44.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.installation-images.new/installation-images.changes 
2013-08-07 15:58:50.0 +0200
@@ -1,0 +2,10 @@
+Wed Aug  7 15:57:45 CEST 2013 - snw...@suse.de
+
+- add ruby gems in a working way
+- reenable yast2-nfs-client
+- yast2-storage needs gems now
+- small changes to the lists
+- make sbl optional
+- adapt to library changes
+
+---

Old:

  installation-images-14.5.tar.bz2
  make-sbl-optional.diff

New:

  installation-images-14.6.tar.bz2



Other differences:
--
++ installation-images.spec ++
--- /var/tmp/diff_new_pack.kb90ke/_old  2013-08-07 15:58:52.0 +0200
+++ /var/tmp/diff_new_pack.kb90ke/_new  2013-08-07 15:58:52.0 +0200
@@ -371,10 +371,9 @@
 Summary:Installation Image Files
 License:GPL-2.0+
 Group:  Metapackages
-Version:14.5
+Version:14.6
 Release:0
-Source: installation-images-14.5.tar.bz2
-Patch0: make-sbl-optional.diff
+Source: installation-images-14.6.tar.bz2
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %define _binary_payload w.ufdio
 
@@ -447,7 +446,6 @@
 
 %prep
 %setup
-%patch0 -p1
 rm -f /usr/lib/build/checks/04-check-filelist
 
 %build

++ installation-images-14.5.tar.bz2 - installation-images-14.6.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/installation-images-14.5/VERSION 
new/installation-images-14.6/VERSION
--- old/installation-images-14.5/VERSION2013-07-30 10:41:16.0 
+0200
+++ new/installation-images-14.6/VERSION2013-08-07 15:57:42.0 
+0200
@@ -1 +1 @@
-14.5
+14.6
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/installation-images-14.5/changelog 
new/installation-images-14.6/changelog
--- old/installation-images-14.5/changelog  2013-07-30 10:41:18.0 
+0200
+++ new/installation-images-14.6/changelog  2013-08-07 15:57:44.0 
+0200
@@ -1,4 +1,12 @@
-2013-07-30:HEAD
+2013-08-07:14.6
+   - add ruby gems in a working way
+   - reenable yast2-nfs-client
+   - yast2-storage needs gems now
+   - small changes to the lists
+   - make sbl optional
+   - adapt to library changes
+
+2013-07-30:14.5
- add ruby
 
 2013-07-24:14.4
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/installation-images-14.5/data/base/base.file_list 
new/installation-images-14.6/data/base/base.file_list
--- old/installation-images-14.5/data/base/base.file_list   2013-07-24 
10:35:55.0 +0200
+++ new/installation-images-14.6/data/base/base.file_list   2013-08-06 
16:26:21.0 +0200
@@ -391,9 +391,6 @@
 libqrencode*:
   /
 
-libmicrohttpd*:
-  /
-
 libwrap*:
   /
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/installation-images-14.5/data/rescue/rescue.file_list 
new/installation-images-14.6/data/rescue/rescue.file_list
--- old/installation-images-14.5/data/rescue/rescue.file_list   2013-07-30 
10:26:52.0 +0200
+++ new/installation-images-14.6/data/rescue/rescue.file_list   2013-08-06 
16:26:21.0 +0200
@@ -463,9 +463,6 @@
 libqrencode*:
   /
 
-libmicrohttpd*:
-  /
-
 libtasn*-*:
   /
 
@@ -695,7 +692,7 @@
   /
 
 if arch eq 'i386' || arch eq 'x86_64'
-  sbl:
+  ?sbl:
 /
 r /etc/sbl/profile/default
 s y2base /etc/sbl/profile/default
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/installation-images-14.5/data/root/root.file_list 
new/installation-images-14.6/data/root/root.file_list
--- old/installation-images-14.5/data/root/root.file_list   2013-07-30 
10:23:34.0 +0200
+++ new/installation-images-14.6/data/root/root.file_list   2013-08-07 
15:47:44.0 +0200
@@ -50,9 +50,6 @@
 libqrencode*:
   /
 
-libmicrohttpd*:
-  / 
-
 libtasn*-*:
   /
 
@@ -419,8 +416,8 @@
 yast2-network:
   /
 
-#yast2-nfs-client:
-#  /
+yast2-nfs-client:
+  /
 
 yast2-ntp-client:
   /
@@ -1446,6 +1443,14 @@
   /
   E postin
 
+rubygem-ruby-dbus:
+  /usr/*/ruby/gems/*/gems/*/lib
+  /usr/*/ruby/gems/*/specifications
+
+rubygem-nokogiri:
+  

commit apache2-mod_nss for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package apache2-mod_nss for openSUSE:Factory 
checked in at 2013-08-07 20:43:06

Comparing /work/SRC/openSUSE:Factory/apache2-mod_nss (Old)
 and  /work/SRC/openSUSE:Factory/.apache2-mod_nss.new (New)


Package is apache2-mod_nss

Changes:

--- /work/SRC/openSUSE:Factory/apache2-mod_nss/apache2-mod_nss.changes  
2013-08-02 15:01:07.0 +0200
+++ /work/SRC/openSUSE:Factory/.apache2-mod_nss.new/apache2-mod_nss.changes 
2013-08-07 20:43:07.0 +0200
@@ -1,0 +2,10 @@
+Fri Aug  2 08:29:35 UTC 2013 - meiss...@suse.com
+
+- mod_nss-tlsv1_1.patch: nss.conf.in missed for TLSv1.2 default.
+- mod_nss-clientauth.patch: merged from RHEL6 pkg
+- mod_nss-PK11_ListCerts_2.patch: merged from RHEL6 pkg
+- mod_nss-no_shutdown_if_not_init_2.patch: merged from RHEL6 pkg
+- mod_nss-sslmultiproxy.patch: merged from RHEL6 pkg
+- make it build on both Apache2 2.4 and 2.2 systems
+
+---

New:

  mod_nss-PK11_ListCerts_2.patch
  mod_nss-clientauth.patch
  mod_nss-no_shutdown_if_not_init_2.patch
  mod_nss-sslmultiproxy.patch



Other differences:
--
++ apache2-mod_nss.spec ++
--- /var/tmp/diff_new_pack.1oLG3Z/_old  2013-08-07 20:43:08.0 +0200
+++ /var/tmp/diff_new_pack.1oLG3Z/_new  2013-08-07 20:43:08.0 +0200
@@ -53,6 +53,11 @@
 Patch10:mod_nss-proxyvariables.patch
 Patch11:mod_nss-tlsv1_1.patch
 Patch12:mod_nss-array_overrun.patch
+Patch13:mod_nss-clientauth.patch
+Patch14:mod_nss-no_shutdown_if_not_init_2.patch
+Patch15:mod_nss-PK11_ListCerts_2.patch
+Patch16:mod_nss-sslmultiproxy.patch
+Patch17:mod_nss-overlapping_memcpy.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %defineapxs /usr/sbin/apxs2
 %defineapache apache2
@@ -78,12 +83,19 @@
 %patch6 -p1 -b .pcachesignal.h
 %patch7 -p1 -b .reseterror
 %patch8 -p1 -b .lockpcache
-%if 0%{?suse_version} = 1300
-%patch9 -p1 -b .http24
-%endif
 %patch10 -p1 -b .proxyvariables
 %patch11 -p1 -b .tlsv1_1
 %patch12 -p1 -b .array_overrun
+%patch13 -p1 -b .clientauth.patch
+%patch14 -p1 -b .no_shutdown_if_not_init_2
+%patch15 -p1 -b .PK11_ListCerts_2
+%patch16 -p1 -b .sslmultiproxy
+%patch17 -p1 -b .overlapping_memcpy
+
+# keep this last, otherwise we get fuzzyness from above
+%if 0%{?suse_version} = 1300
+%patch9 -p1 -b .http24
+%endif
 
 # Touch expression parser sources to prevent regenerating it
 touch nss_expr_*.[chyl]

++ mod_nss-PK11_ListCerts_2.patch ++
diff -pu mod_nss.h mod_nss.h.PK11_ListCerts
--- ./mod_nss.h   2010-09-08 21:06:49.0 +0800
+++ ./mod_nss.h.PK11_ListCerts2010-09-08 21:06:22.0 +0800
@@ -406,7 +406,7 @@ const char *nss_cmd_NSSProxyNickname(cmd
 /*  module initialization  */
 int  nss_init_Module(apr_pool_t *, apr_pool_t *, apr_pool_t *, server_rec *);
 void nss_init_Child(apr_pool_t *, server_rec *);
-void nss_init_ConfigureServer(server_rec *, apr_pool_t *, apr_pool_t *, 
SSLSrvConfigRec *);
+void nss_init_ConfigureServer(server_rec *, apr_pool_t *, apr_pool_t *, 
SSLSrvConfigRec *, const CERTCertList*);
 apr_status_t nss_init_ModuleKill(void *data);
 apr_status_t nss_init_ChildKill(void *data);
 int nss_parse_ciphers(server_rec *s, char *ciphers, PRBool 
cipher_list[ciphernum]);
diff -up nss_engine_init.c nss_engine_init.c.PK11_ListCerts
--- ./nss_engine_init.c   2010-09-08 21:07:13.0 +0800
+++ ./nss_engine_init.c.PK11_ListCerts2010-09-09 00:21:59.0 +0800
@@ -26,7 +26,7 @@
 static SECStatus ownBadCertHandler(void *arg, PRFileDesc * socket);
 static SECStatus ownHandshakeCallback(PRFileDesc * socket, void *arg);
 static SECStatus NSSHandshakeCallback(PRFileDesc *socket, void *arg);
-static CERTCertificate* FindServerCertFromNickname(const char* name);
+static CERTCertificate* FindServerCertFromNickname(const char* name, const 
CERTCertList* clist);
 SECStatus nss_AuthCertificate(void *arg, PRFileDesc *socket, PRBool checksig, 
PRBool isServer);

 /*
@@ -485,6 +485,8 @@ int nss_init_Module(apr_pool_t *p, apr_p
 ap_log_error(APLOG_MARK, APLOG_INFO, 0, base_server,
  Init: Initializing (virtual) servers for SSL);

+CERTCertList* clist = PK11_ListCerts(PK11CertListUser, NULL);
+
 for (s = base_server; s; s = s-next) {
 sc = mySrvConfig(s);
 /*
@@ -496,7 +498,11 @@ int nss_init_Module(apr_pool_t *p, apr_p
 /*
  * Read the server certificate and key
  */
-nss_init_ConfigureServer(s, p, ptemp, sc);
+nss_init_ConfigureServer(s, p, ptemp, sc, clist);
+}
+
+if (clist) {
+CERT_DestroyCertList(clist);
  

commit enlightenment for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package enlightenment for openSUSE:Factory 
checked in at 2013-08-07 20:43:58

Comparing /work/SRC/openSUSE:Factory/enlightenment (Old)
 and  /work/SRC/openSUSE:Factory/.enlightenment.new (New)


Package is enlightenment

Changes:

--- /work/SRC/openSUSE:Factory/enlightenment/enlightenment.changes  
2012-12-07 14:08:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.enlightenment.new/enlightenment.changes 
2013-08-07 20:44:00.0 +0200
@@ -1,0 +2,6 @@
+Wed Aug  7 16:02:54 CEST 2013 - r...@suse.de
+
+- fix filelist to fix build on factory: recent rpm allows only
+  directories with a trailing /, not regular files 
+
+---



Other differences:
--
++ enlightenment.spec ++
--- /var/tmp/diff_new_pack.A6Ng0D/_old  2013-08-07 20:44:00.0 +0200
+++ /var/tmp/diff_new_pack.A6Ng0D/_new  2013-08-07 20:44:00.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package enlightenment
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -126,7 +126,7 @@
 %defattr(-,root,root)
 %doc AUTHORS ChangeLog COPYING TODO
 %{_bindir}/*
-%{_bindir}/starte16/
+%{_bindir}/starte16
 %{_libdir}/e16/
 %dir %{_datadir}/e16
 %dir %{_datadir}/e16/E-docs

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit hyper-v for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package hyper-v for openSUSE:Factory checked 
in at 2013-08-07 20:44:11

Comparing /work/SRC/openSUSE:Factory/hyper-v (Old)
 and  /work/SRC/openSUSE:Factory/.hyper-v.new (New)


Package is hyper-v

Changes:

--- /work/SRC/openSUSE:Factory/hyper-v/hyper-v.changes  2013-08-01 
17:55:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.hyper-v.new/hyper-v.changes 2013-08-07 
20:44:13.0 +0200
@@ -1,0 +2,12 @@
+Wed Aug  7 19:04:35 CEST 2013 - oher...@suse.de
+
+- cache FQDN in kvp_daemon to avoid timeouts (bnc#828714)
+- use full nlmsghdr in netlink_send
+- correct payload size in netlink_send
+- use single send+recv buffer
+- log errors to syslog in kvp_set_ip_info
+- check return value of system in hv_kvp_daemon
+- in kvp_set_ip_info free mac_addr right after usage
+- check return value of daemon to fix compiler warning.
+
+---



Other differences:
--
++ hyper-v.tools.hv.hv_kvp_daemon.c ++
--- /var/tmp/diff_new_pack.FO8BhY/_old  2013-08-07 20:44:13.0 +0200
+++ /var/tmp/diff_new_pack.FO8BhY/_new  2013-08-07 20:44:13.0 +0200
@@ -89,6 +89,7 @@
 static char *os_build;
 static char *os_version;
 static char *lic_version = Unknown version;
+static char full_domain_name[HV_KVP_EXCHANGE_MAX_VALUE_SIZE];
 static struct utsname uts_buf;
 
 /*
@@ -1299,6 +1300,7 @@
}
 
error = kvp_write_file(file, HWADDR, , mac_addr);
+   free(mac_addr);
if (error)
goto setval_error;
 
@@ -1344,7 +1346,6 @@
goto setval_error;
 
 setval_done:
-   free(mac_addr);
fclose(file);
 
/*
@@ -1353,18 +1354,22 @@
 */
 
snprintf(cmd, sizeof(cmd), %s %s, hv_set_ifconfig, if_file);
-   system(cmd);
+   if (system(cmd)) {
+   syslog(LOG_ERR, Failed to execute cmd '%s'; error: %d %s,
+   cmd, errno, strerror(errno));
+   return HV_E_FAIL;
+   }
return 0;
 
 setval_error:
-   syslog(LOG_ERR, Failed to write config file);
-   free(mac_addr);
+   syslog(LOG_ERR, Failed to write config file. error: %d %s,
+   errno, strerror(errno));
fclose(file);
return error;
 }
 
 
-static int
+static void
 kvp_get_domain_name(char *buffer, int length)
 {
struct addrinfo hints, *info ;
@@ -1378,34 +1383,29 @@
 
error = getaddrinfo(buffer, NULL, hints, info);
if (error != 0) {
-   strcpy(buffer, getaddrinfo failed\n);
-   return error;
+   snprintf(buffer, length, getaddrinfo failed: 0x%x %s,
+   error, gai_strerror(error));
+   return;
}
-   strcpy(buffer, info-ai_canonname);
+   snprintf(buffer, length, %s, info-ai_canonname);
freeaddrinfo(info);
-   return error;
 }
 
 static int
 netlink_send(int fd, struct cn_msg *msg)
 {
-   struct nlmsghdr *nlh;
+   struct nlmsghdr nlh = { .nlmsg_type = NLMSG_DONE };
unsigned int size;
struct msghdr message;
-   char buffer[64];
struct iovec iov[2];
 
-   size = NLMSG_SPACE(sizeof(struct cn_msg) + msg-len);
+   size = sizeof(struct cn_msg) + msg-len;
 
-   nlh = (struct nlmsghdr *)buffer;
-   nlh-nlmsg_seq = 0;
-   nlh-nlmsg_pid = getpid();
-   nlh-nlmsg_type = NLMSG_DONE;
-   nlh-nlmsg_len = NLMSG_LENGTH(size - sizeof(*nlh));
-   nlh-nlmsg_flags = 0;
+   nlh.nlmsg_pid = getpid();
+   nlh.nlmsg_len = NLMSG_LENGTH(size);
 
-   iov[0].iov_base = nlh;
-   iov[0].iov_len = sizeof(*nlh);
+   iov[0].iov_base = nlh;
+   iov[0].iov_len = sizeof(nlh);
 
iov[1].iov_base = msg;
iov[1].iov_len = size;
@@ -1435,25 +1435,29 @@
int pool;
char*if_name;
struct hv_kvp_ipaddr_value *kvp_ip_val;
-   char *kvp_send_buffer;
char *kvp_recv_buffer;
size_t kvp_recv_buffer_len;
 
-   daemon(1, 0);
+   if (daemon(1, 0))
+   return 1;
openlog(KVP, 0, LOG_USER);
syslog(LOG_INFO, KVP starting; pid is:%d, getpid());
 
-   kvp_recv_buffer_len = NLMSG_HDRLEN + sizeof(struct cn_msg) + 
sizeof(struct hv_kvp_msg);
-   kvp_send_buffer = calloc(1, kvp_recv_buffer_len);
+   kvp_recv_buffer_len = NLMSG_LENGTH(0) + sizeof(struct cn_msg) + 
sizeof(struct hv_kvp_msg);
kvp_recv_buffer = calloc(1, kvp_recv_buffer_len);
-   if (!(kvp_send_buffer  kvp_recv_buffer)) {
-   syslog(LOG_ERR, Failed to allocate netlink buffers);
+   if (!kvp_recv_buffer) {
+   syslog(LOG_ERR, Failed to allocate netlink buffer);

commit yast2-installation for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package yast2-installation for 
openSUSE:Factory checked in at 2013-08-07 20:45:46

Comparing /work/SRC/openSUSE:Factory/yast2-installation (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-installation.new (New)


Package is yast2-installation

Changes:

--- /work/SRC/openSUSE:Factory/yast2-installation/yast2-installation.changes
2013-08-05 20:55:53.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.yast2-installation.new/yast2-installation.changes   
2013-08-07 20:45:48.0 +0200
@@ -1,0 +2,19 @@
+Wed Aug  7 12:57:05 CEST 2013 - jsuch...@suse.cz
+
+- use pure ruby solution when sorting proposal items
+
+---
+Tue Aug  6 11:30:53 CEST 2013 - jsuch...@suse.cz
+
+- use pure ruby solution when sorting destkop items, so major desktop
+  (with same order number) won't get resorted
+- 3.0.3
+
+---
+Mon Aug  5 13:16:04 CEST 2013 - jsuch...@suse.cz
+
+- check the product profiles during system analysis and
+  copy them to installed system (backport of fate#310730)
+- 3.0.2
+
+---

Old:

  yast2-installation-3.0.1.tar.bz2

New:

  yast2-installation-3.0.3.tar.bz2



Other differences:
--
++ yast2-installation.spec ++
--- /var/tmp/diff_new_pack.prSPkL/_old  2013-08-07 20:45:49.0 +0200
+++ /var/tmp/diff_new_pack.prSPkL/_new  2013-08-07 20:45:49.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-installation
-Version:3.0.1
+Version:3.0.3
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -47,8 +47,8 @@
 # AutoinstConfig::getProposalList
 Requires:   autoyast2-installation = 2.17.1
 
-# ProductControl::DisabledACItems, ::DisabledSubProposals
-Requires:   yast2 = 2.18.23
+# ProductProfile
+Requires:   yast2 = 3.0.1
 
 # Language::GetLanguageItems and other API
 # Language::Set (handles downloading the translation extensions)

++ yast2-installation-3.0.1.tar.bz2 - yast2-installation-3.0.3.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-installation-3.0.1/VERSION 
new/yast2-installation-3.0.3/VERSION
--- old/yast2-installation-3.0.1/VERSION2013-08-01 11:41:50.0 
+0200
+++ new/yast2-installation-3.0.3/VERSION2013-08-06 13:11:48.0 
+0200
@@ -1 +1 @@
-3.0.1
+3.0.3
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-installation-3.0.1/configure 
new/yast2-installation-3.0.3/configure
--- old/yast2-installation-3.0.1/configure  2013-08-04 22:12:05.0 
+0200
+++ new/yast2-installation-3.0.3/configure  2013-08-07 17:25:42.0 
+0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for yast2-installation 3.0.1.
+# Generated by GNU Autoconf 2.69 for yast2-installation 3.0.3.
 #
 # Report bugs to http://bugs.opensuse.org/.
 #
@@ -579,8 +579,8 @@
 # Identity of this package.
 PACKAGE_NAME='yast2-installation'
 PACKAGE_TARNAME='yast2-installation'
-PACKAGE_VERSION='3.0.1'
-PACKAGE_STRING='yast2-installation 3.0.1'
+PACKAGE_VERSION='3.0.3'
+PACKAGE_STRING='yast2-installation 3.0.3'
 PACKAGE_BUGREPORT='http://bugs.opensuse.org/'
 PACKAGE_URL=''
 
@@ -1256,7 +1256,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat _ACEOF
-\`configure' configures yast2-installation 3.0.1 to adapt to many kinds of 
systems.
+\`configure' configures yast2-installation 3.0.3 to adapt to many kinds of 
systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1328,7 +1328,7 @@
 
 if test -n $ac_init_help; then
   case $ac_init_help in
- short | recursive ) echo Configuration of yast2-installation 3.0.1:;;
+ short | recursive ) echo Configuration of yast2-installation 3.0.3:;;
esac
   cat \_ACEOF
 
@@ -1408,7 +1408,7 @@
 test -n $ac_init_help  exit $ac_status
 if $ac_init_version; then
   cat \_ACEOF
-yast2-installation configure 3.0.1
+yast2-installation configure 3.0.3
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -1425,7 +1425,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by yast2-installation $as_me 3.0.1, which was
+It was created by yast2-installation $as_me 3.0.3, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -2364,7 +2364,7 @@
 
 # 

commit libguestfs for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package libguestfs for openSUSE:Factory 
checked in at 2013-08-07 20:45:12

Comparing /work/SRC/openSUSE:Factory/libguestfs (Old)
 and  /work/SRC/openSUSE:Factory/.libguestfs.new (New)


Package is libguestfs

Changes:

New Changes file:

--- /dev/null   2013-07-23 23:44:04.804033756 +0200
+++ /work/SRC/openSUSE:Factory/.libguestfs.new/libguestfs.changes   
2013-08-07 20:45:13.0 +0200
@@ -0,0 +1,898 @@
+---
+Mon Aug  5 17:48:01 CEST 2013 - oher...@suse.de
+
+- Package /lib/udev or /usr/lib/udev in guestfsd subpackage
+
+---
+Tue Jul 30 20:57:39 CEST 2013 - oher...@suse.de
+
+- Update to version 1.20.10
+  * sysprep: On RHEL, firstboot script should be called S99... not 99.
+  * fish: For -N option, add drive with explicit format = raw.
+  * daemon: Implement set-label for XFS and fix it for btrfs (RHBZ#986875).
+  * mkfs: Use -b size=size for xfs (RHBZ#981715).
+  * cmd: Allow callers to override file-closing behaviour after fork.
+  * daemon: hivex: Check that hivex_commit is passed an absolute path 
(RHBZ#981683).
+  * daemon: Verify ext2/3/4 filesystem name before passing to mke2fs 
(RHBZ#978302).
+  * virt-resize: Add notes about Windows and disk consistency (RHBZ#975753).
+  * virt-resize: Take into account large start offset of the first partition 
when calculating overhead (RHBZ#974904).
+  * launch: direct: Calculate appliance root correctly when iface drives are 
added (RHBZ#975797).
+
+---
+Sun Jun 16 08:36:08 CEST 2013 - oher...@suse.de
+
+- Update to version 1.20.9
+  * txz-out: Fix this API to produce xz files again (RHBZ#972775).
+  * inspect: Fix bogus warning for partitions without /boot.ini
+  * inspect: Partial support for non-standard windows system root
+  * events: Avoid event handler limit if program allocates and deallocates 
handlers.
+  * proto: Fix for rare FileIn hangs. (RHBZ#969845)
+  * inspection: Don't segfault if /etc/SuSE-release is an empty file.
+  * fuse: Allow specifying the fstype of a mount
+  * is_lv: Does not need to depend on lvm2.
+  * add --with-supermin-extra-options configure option
+  * Remove use of gnulib progname module.
+  * inspection: Fix double-free when certain guest files are empty. 
(CVE-2013-2124)
+  * daemon: Properly quote arguments for tar-out, base64-out commands 
(RHBZ#957772).
+  * inspection: Don't fail if libosinfo database is not found (RHBZ#948324).
+  * daemon/copy: Ensure errno is preserved along error
+  * Better error messages for FUSE and other things not supported.
+
+---
+Mon Apr  8 20:55:11 CEST 2013 - oher...@suse.de
+
+- force paths to supermin/supermin-helper even if package is not available at 
buildtime
+
+---
+Tue Apr  2 14:43:33 CEST 2013 - oher...@suse.de
+
+- Update to version 1.20.5
+  * daemon: file: Remove extraneous space after output of 'file' command 
(RHBZ#928995).
+  * lib: Add missing cases in switch statements.
+  * appliance: Make sure cachedir has mode 0755 (RHBZ#921292).
+  * appliance: Use ignore_value() macro instead of casting return to (void).
+  * launch: Print attach-method, tmpdir, umask, euid when launching.
+  * utils: Fix error messages for external commands that fail (RHBZ#921040).
+
+---
+Tue Apr  2 14:39:01 CEST 2013 - oher...@suse.de
+
+- make sure /etc/lvm/lvm.conf exists (bnc#812931)
+
+---
+Fri Mar 22 19:55:41 CET 2013 - oher...@suse.de
+
+- Update to version 1.20.4
+  * launch: appliance: Add custom parameters last.
+  * filearch: Don't print errno if cpio command fails, print command status 
instead.
+  * proto: send_to_daemon is not an exported function.
+
+---
+Mon Mar 18 18:46:34 UTC 2013 - dmuel...@suse.com
+
+- use proper build conditionals so that it can be influenced
+  outside spec file (via e.g. prjconf)
+
+---
+Wed Mar  6 20:27:13 CET 2013 - oher...@suse.de
+
+- Update to version 1.20.3
+  * trace: Put trace buffer on the stack instead of in the handle.
+  * FAQ: Add question about running fsck on live filesystems
+  * lib: Check calls to xmlXPathEvalExpression for nodesetval == NULL.
+  * recipes: Add example converting from one format/filesystem to another
+  * daemon: protocol: Fix memory leak when receiving FileIn file (RHBZ#914934).
+  * protocol: Don't segfault if appliance crashes during 

commit libsatsolver for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package libsatsolver for openSUSE:Factory 
checked in at 2013-08-07 20:45:25

Comparing /work/SRC/openSUSE:Factory/libsatsolver (Old)
 and  /work/SRC/openSUSE:Factory/.libsatsolver.new (New)


Package is libsatsolver

Changes:

--- /work/SRC/openSUSE:Factory/libsatsolver/libsatsolver.changes
2012-06-01 07:20:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsatsolver.new/libsatsolver.changes   
2013-08-07 20:45:27.0 +0200
@@ -1,0 +2,5 @@
+Wed Aug  7 16:45:29 CEST 2013 - r...@suse.de
+
+- fix misuses of memset
+
+---



Other differences:
--
++ satsolver-0.17.2.tar.bz2 ++
/work/SRC/openSUSE:Factory/libsatsolver/satsolver-0.17.2.tar.bz2 
/work/SRC/openSUSE:Factory/.libsatsolver.new/satsolver-0.17.2.tar.bz2 differ: 
char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit mumble for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package mumble for openSUSE:Factory checked 
in at 2013-08-07 20:45:49

Comparing /work/SRC/openSUSE:Factory/mumble (Old)
 and  /work/SRC/openSUSE:Factory/.mumble.new (New)


Package is mumble

Changes:

--- /work/SRC/openSUSE:Factory/mumble/mumble.changes2013-01-21 
17:40:43.0 +0100
+++ /work/SRC/openSUSE:Factory/.mumble.new/mumble.changes   2013-08-07 
20:45:50.0 +0200
@@ -1,0 +2,21 @@
+Thu Aug  1 09:23:58 UTC 2013 - lnus...@suse.de
+
+- clean up old macros
+
+---
+Thu Jun  6 18:19:15 UTC 2013 - pascal.ble...@opensuse.org
+
+- update to 1.2.4: http://mumble.sourceforge.net/1.2.4
+  Obsoleted patches:
+   0001-fix-build-error-with-capability.h.diff
+   0001-fix-user-switching.diff
+   0001-open-log-file-early-so-log-dir-can-be-root-owned.diff
+   0001-if-service-name-is-empty-don-t-pass-an-empty-string.diff
+   0001-remove-CAP_NET_ADMIN.diff
+   0001-fix-bonjour-support-using-avahi-compat-lib.diff
+   mumble-1.2.3-nohardcodedcas.diff
+   0001-Explicitly-remove-file-permissions-for-settings-and-D.diff
+
+- systemd service file
+
+---

Old:

  0001-Explicitly-remove-file-permissions-for-settings-and-D.diff
  0001-fix-bonjour-support-using-avahi-compat-lib.diff
  0001-fix-build-error-with-capability.h.diff
  0001-fix-user-switching.diff
  0001-if-service-name-is-empty-don-t-pass-an-empty-string.diff
  0001-open-log-file-early-so-log-dir-can-be-root-owned.diff
  0001-remove-CAP_NET_ADMIN.diff
  mumble-1.2.3-nohardcodedcas.diff
  mumble-1.2.3.tar.gz
  mumble-1.2.3.tar.gz.sig

New:

  mumble-1.2.4.tar.gz
  mumble-1.2.4.tar.gz.sig
  mumble-server.service



Other differences:
--
++ mumble.spec ++
--- /var/tmp/diff_new_pack.kliZa1/_old  2013-08-07 20:45:51.0 +0200
+++ /var/tmp/diff_new_pack.kliZa1/_new  2013-08-07 20:45:51.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package mumble
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -32,7 +32,7 @@
 %bcond_with ice
 %endif
 
-%bcond_without  mumble11x
+%bcond_with mumble11x
 
 %bcond_without  bonjour
 # mumble must be able to talk to other clients which may use
@@ -102,7 +102,7 @@
 %if %{with pulseaudio}
 BuildRequires:  pulseaudio-devel
 %endif
-Version:1.2.3%{?snapshot:_%snapshot}
+Version:1.2.4%{?snapshot:_%snapshot}
 Release:0
 %if 0%{!?snapshot:1}
 Source: 
http://downloads.sourceforge.net/project/mumble/Mumble/%{version}/mumble-%{version}.tar.gz
@@ -111,14 +111,7 @@
 Source2:mumble-server.init
 Source3:murmur.apparmor
 Source4:%{name}.keyring
-Patch0: 0001-fix-build-error-with-capability.h.diff
-Patch1: 0001-fix-user-switching.diff
-Patch2: 0001-open-log-file-early-so-log-dir-can-be-root-owned.diff
-Patch3: 0001-if-service-name-is-empty-don-t-pass-an-empty-string.diff
-Patch4: 0001-remove-CAP_NET_ADMIN.diff
-Patch5: 0001-fix-bonjour-support-using-avahi-compat-lib.diff
-Patch6: mumble-1.2.3-nohardcodedcas.diff
-Patch7: 0001-Explicitly-remove-file-permissions-for-settings-and-D.diff
+Source5:mumble-server.service
 Patch50:mumble-1.2.2-buildcompare.diff
 # hack, no clue about glx so no idea to fix this properly
 Patch99:mumble-1.1.4-sle10glx.diff
@@ -176,6 +169,7 @@
 Conflicts:  mumble-server  %version
 Provides:   mumble-server = %version
 %endif
+%{?systemd_requires}
 
 %description server
 Low-latency, high-quality voice communication for gamers. Includes game
@@ -184,19 +178,11 @@
 won't be audible to other players.
 
 %prep
-%if 0%{?gpg_verify:1}
-%gpg_verify %{S:1}
-%endif
+#if 0%{?gpg_verify:1}
+#gpg_verify %{S:1}
+#endif
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
-%patch5 -p1
-%patch6 -p1
-%patch7 -p1
-#
+
 %patch50 -p1
 %if 0%{?suse_version}  0%{?suse_version}  1020
 %patch99 -p1
@@ -303,7 +289,7 @@
 for i in mumble murmur; do
make -C src/$i -f Makefile.Release compiler_pb_make_all
 done
-make %{?jobs:-j%{jobs}}
+make %{?_smp_mflags}
 %endif
 
 %install
@@ -320,10 +306,6 @@
 install -m 0644 man/*.1 %{buildroot}%{_mandir}/man1
 #
 install -D -m 0644 icons/mumble.xpm 
%{buildroot}%{_datadir}/pixmaps/mumble.xpm
-#install -D -m 0644 icons/mumble.16x16.png 
%{buildroot}%{_datadir}/icons/hicolor/16x16/apps/mumble.png

commit obs-service-tar_scm for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package obs-service-tar_scm for 
openSUSE:Factory checked in at 2013-08-07 20:46:04

Comparing /work/SRC/openSUSE:Factory/obs-service-tar_scm (Old)
 and  /work/SRC/openSUSE:Factory/.obs-service-tar_scm.new (New)


Package is obs-service-tar_scm

Changes:

--- /work/SRC/openSUSE:Factory/obs-service-tar_scm/obs-service-tar_scm.changes  
2012-12-07 14:43:26.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.obs-service-tar_scm.new/obs-service-tar_scm.changes 
2013-08-07 20:46:06.0 +0200
@@ -1,0 +2,53 @@
+Fri Aug  2 16:54:18 BST 2013 - aspi...@suse.com
+
+- Bump version to 0.3.0 and include git timestamp / SHA1 in version.
+- Update to latest git (9de0986):
+  + add git submodule update test
+  + extract submodule_path() method
+  + allow git commands to run from cwd
+  + rename opts to args
+  + annotate cwd
+  + ensure all scm invocations succeed when expected
+  + record revisions per repository path
+  + allow creation of git submodules
+  + Fixtures.create_commits(): add repository path parameter
+  + GitFixtures.create_repo(): add repository path parameter
+  + fix hg tests when run in timezone east of UTC
+  + add hint about running tests quicker
+  + don't hardcode revision in helper method
+  + quoting tweak
+  + make test output more consistent
+  + get line spacing right
+  + Travis: also test with Python 2.6
+  + tweak debugging for mv invocations
+  + a bit more info on the test suite
+  + leave temporary files behind on failure, for debugging
+  + add some docstrings to a few of the more complex tests
+  + make switching to a given git revision more robust
+  + try to make test output a little easier to understand
+  + improve README.md
+  + switch README to markdown and add Travis build status icon
+  + replace XML entities with dollar-curlies
+  + Properly encode XML reserved entities (,,)
+  + add better revision description/documentation for git
+  + We are still not allowed to have dashes inside version. Fix for mercurial.
+  + allow-different-naming-schemes-for-resulting-tar-files
+  + Fix breakage when LANG is not English (issue #8)
+  + Make test.py executable
+  + README: add information about the test suite
+  + Don't rely on git error codes for git describe, catch all
+  + Better error handling for @PARENT_TAG@ expansion
+  + the correct tag is 'param', 'parameter' won't work
+  + Tell Travis where to find the tests
+  + Cleanup testing tmp_dir afterwards
+  + Add description for @PARENT_TAG@
+  + Ignore .coverage
+  + Move tests into sub-directory
+  + Last change for some bonus points
+  + Naa, typo
+  + Update package database before installing dependencies
+  + Add initial Travis-CI configuration
+  + Add .gitignore file
+  + Add test for @PARENT_TAG@
+
+---

Old:

  obs-service-tar_scm-0.2.3.tar.gz

New:

  obs-service-tar_scm-0.3.0.1375457512.9de0986.tar.gz



Other differences:
--
++ obs-service-tar_scm.spec ++
--- /var/tmp/diff_new_pack.ZNYxxJ/_old  2013-08-07 20:46:06.0 +0200
+++ /var/tmp/diff_new_pack.ZNYxxJ/_new  2013-08-07 20:46:06.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package obs-service-tar_scm
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,7 @@
 %define service tar_scm
 
 Name:   obs-service-%{service}
-Version:0.2.3
+Version:0.3.0.1375457512.9de0986
 Release:0
 Summary:An OBS source service: checkout or update a tar ball from 
svn/git/hg
 License:GPL-2.0+
@@ -59,7 +59,7 @@
 %if 0%{?suse_version} = 1220
 %check
 : Running the test suite.  Please be patient - this takes a few minutes ...
-python test.py
+python tests/test.py
 %endif
 
 %files

++ _service ++
--- /var/tmp/diff_new_pack.ZNYxxJ/_old  2013-08-07 20:46:07.0 +0200
+++ /var/tmp/diff_new_pack.ZNYxxJ/_new  2013-08-07 20:46:07.0 +0200
@@ -4,7 +4,7 @@
 param name=scmgit/param
 param name=exclude.git/param
 param name=versiongit-master/param
-param name=versionformat0.2.3/param
+param name=versionformat0.3.0.%ct.%h/param
 param name=revisionmaster/param
   /service
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openstack-cinder for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package openstack-cinder for 
openSUSE:Factory checked in at 2013-08-07 20:46:42

Comparing /work/SRC/openSUSE:Factory/openstack-cinder (Old)
 and  /work/SRC/openSUSE:Factory/.openstack-cinder.new (New)


Package is openstack-cinder

Changes:

--- /work/SRC/openSUSE:Factory/openstack-cinder/openstack-cinder-doc.changes
2013-04-29 14:08:52.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.openstack-cinder.new/openstack-cinder-doc.changes   
2013-08-07 20:46:43.0 +0200
@@ -1,0 +2,5 @@
+Fri Jul 19 20:34:16 UTC 2013 - dmuel...@suse.com
+
+- adjust rm command 
+
+---
--- /work/SRC/openSUSE:Factory/openstack-cinder/openstack-cinder.changes
2013-07-22 13:02:17.0 +0200
+++ /work/SRC/openSUSE:Factory/.openstack-cinder.new/openstack-cinder.changes   
2013-08-07 20:46:43.0 +0200
@@ -1,0 +2,285 @@
+Mon Aug  5 23:51:53 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a138.ged69d6e:
+  + Remove unnecessary metadata from the 3PAR drivers
+  + Adding support for iSER transport protocol
+
+
+Mon Aug  5 20:58:58 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a135.g2380fef:
+  + Ignore volume does not exist error
+  + Remove xen storage manager tables
+  + Improve DB API test coverage
+  + Execute DB API methods in a single transaction
+  + Fix volume_create()/snapshot_create() DB methods
+  + Call get_session() only when necessary
+  + Add new persona value in the 3PAR driver
+  + Update driver version to 1.1
+  + Set bootable flag for volume serializer
+  + use 'exc_info=1' instead of import traceback
+
+
+Fri Aug  2 23:37:13 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a115.g1de031a:
+  + Test tools barfs on reusage of 'id' attribute.
+  + Imported Translations from Transifex
+  + Fix pep8 and pylint violation in Nexenta volume driver
+  + Tidy up the SSH call to avoid injection attacks in storwize_svc
+
+
+Fri Aug  2 00:12:59 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a107.ga942b9f:
+  + Remove unused migration_* methods from db api.
+  + LVM / Block Device Drivers: Fix duplicated flags
+  + Factorize code between nfs.py and glusterfs.py
+
+
+Wed Jul 31 23:44:27 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a102.g5166842:
+  + Add more info to delete error message.
+  + Imported Translations from Transifex
+  + Pop out 'offset' and 'limit' before use for filter
+  + Update to latest oslo rootwrap
+  + Storwize/SVC: Use reserved percentage from conf.
+  + Fix oslo.config.cfg.NoSuchOptError when running individual tests
+
+
+Tue Jul 30 14:37:32 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a90.gcb93100:
+  + Fix running of migrations tests by Jenkins gate
+  + Allow connect by FC-only or iSCSI-only systems.
+
+
+Mon Jul 29 23:39:45 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a86.g6f762cf:
+  + Removed the dep on cinder.utils
+  + Fix unit suffix and add no_suffix option.
+  + Update references with new Mailing List location
+  + Imported Translations from Transifex
+  + Make unicode-to-utf8 conversion universal in ceph backup driver.
+
+
+Sun Jul 28 00:00:56 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a77.g9f0bb80:
+  + Create volume from snapshot must be in the same AZ as snapshot
+
+
+Sat Jul 27 00:15:25 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a75.g9e3ca27:
+  + Imported Translations from Transifex
+
+
+Fri Jul 26 00:11:59 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a73.g213ad6b:
+  + GPFS stub calls to truncate and dd in unit tests
+  + Fix further Hacking 0.6.x warnings
+  + get_snapshot should populate the snapshot metadata
+  + use encode('utf8') instead of str()
+  + Migration for detached volumes with no snaps.
+  + fix name 'update_volume_status' to 'update_volume_stats'
+  + Using volume name property instead of using template and id.
+  + Fix volumes search by metadata
+
+
+Thu Jul 25 00:18:00 UTC 

commit openstack-swift for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package openstack-swift for openSUSE:Factory 
checked in at 2013-08-07 20:47:25

Comparing /work/SRC/openSUSE:Factory/openstack-swift (Old)
 and  /work/SRC/openSUSE:Factory/.openstack-swift.new (New)


Package is openstack-swift

Changes:

--- /work/SRC/openSUSE:Factory/openstack-swift/openstack-swift-doc.changes  
2013-07-22 13:04:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.openstack-swift.new/openstack-swift-doc.changes 
2013-08-07 20:47:27.0 +0200
@@ -0,0 +1,5 @@
+---
+Fri Jul 19 20:34:52 UTC 2013 - dmuel...@suse.com
+
+- adjust rm command 
+
--- /work/SRC/openSUSE:Factory/openstack-swift/openstack-swift.changes  
2013-07-22 13:04:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.openstack-swift.new/openstack-swift.changes 
2013-08-07 20:47:27.0 +0200
@@ -0,0 +1,174 @@
+
+Mon Aug  5 23:40:46 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375746046.3741fbe:
+  + Fix sphinx error in swift.common.utils
+  + Allow dispersion tools to use keystone server with insecure certificate
+
+
+Mon Aug  5 20:50:34 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375735834.657a0e4:
+  + Add swift-basicauth and better-staticweb to associated projects.
+
+
+Sat Aug  3 23:54:44 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375574084.06402c0:
+  + Correct misspell in comments
+
+
+Sat Aug  3 00:08:50 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375488530.e10c8bf:
+  + Remove duplicated code in direct_client.
+  + Make pending_timeout an argument of __init__
+
+
+Thu Aug  1 23:49:10 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375400950.1960332:
+  + some container serialization cleanup
+  + Fake http_connect in test_replicator test
+  + give value [] if disallowed_metadata_keys is None
+  + Just a tiny doc fix for a Sphinx warning
+
+
+Wed Jul 31 23:35:53 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375313753.def2b85:
+  + log return value before arguments when rsync error
+  + Return name of header larger than MAX_HEADER_SIZE
+  + add utf-8 charset to multipart-manifest=get resp
+  + Tell swift to figure out content type
+
+
+Tue Jul 30 23:37:01 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375227421.c5edf4c:
+  + Set default wsgi workers to cpu_count
+  + Add option to make probetests more brittle
+  + Eliminate can_delete_db
+  + Obscure the X-Auth-Token in proxy log
+  + When iterating over a range of a file, always close it
+  + fix(gitignore) : ignore *.egg and *.egg-info
+
+
+Tue Jul 30 15:01:41 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375196501.6a9f55d:
+  + Removed unnecessary monkeypatching of __builtin__
+  + Encode unicode from JSON before using it as a string.
+
+
+Tue Jul 30 00:04:19 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1375142659.87ab2f6:
+  + Allow floating point value for dispersion_coverage
+  + Configuration options for error regex and log file in the config now
+  + Fix incorrect status handling at staticweb
+
+
+Fri Jul 26 23:41:07 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1374882067.e155f6d:
+  + Add bulk middleware to proxy-server.conf-sample
+  + Unify _commit_puts for accounts and containers
+
+
+Thu Jul 25 23:54:17 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 1.9.1+git.1374796457.76f12c8:
+  + remove assert syntax
+  + Tempurl md use of split_path in _get_account
+  + Corrected many style violations in the tests.
+  + Make sure users can't remove their account quotas
+  + Catch swob responses that are raised.
+  + fix name 'recon_container' to 'rcache'
+  + Ignore coverage HTML directory and MANIFEST.
+
+
+Wed Jul 24 23:49:21 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 

commit openstack-keystone for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package openstack-keystone for 
openSUSE:Factory checked in at 2013-08-07 20:47:10

Comparing /work/SRC/openSUSE:Factory/openstack-keystone (Old)
 and  /work/SRC/openSUSE:Factory/.openstack-keystone.new (New)


Package is openstack-keystone

Changes:

--- /work/SRC/openSUSE:Factory/openstack-keystone/openstack-keystone.changes
2013-07-21 11:59:30.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.openstack-keystone.new/openstack-keystone.changes   
2013-08-07 20:47:12.0 +0200
@@ -0,0 +1,165 @@
+
+Fri Aug  2 23:59:55 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a293.ged1f967:
+  + Clear out the dependency registry between tests
+  + Handle circular dependencies
+  + Use dependency injection for assignment and identity
+  + use 'exc_info=True' instead of import traceback
+  + .gitignore eggs
+  + add OS-TRUST to links
+  + Sync DB models and migrations in keystone.assignment.backends.sql
+  + Update references with new Mailing List location
+  + V3 API need to check mandatory field when creating resources
+  + Clean up use of token_provider manager in tests
+  + Remove kwargs from manager calls where not needed.
+  + Imported Translations from Transifex
+  + Fix typo: Tenents - Tenants
+  + Use oslo.sphinx and remove local copy of doc theme
+
+
+Thu Aug  1 23:38:01 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a265.g0368950:
+  + Use keystone.wsgi.Request for RequestClass
+  + Remove passwords from LDAP queries
+
+
+Thu Aug  1 00:03:58 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a261.gf1ac78c:
+  + Ec2 credentials table not created during testing
+  + Load backends before deploy app in client tests
+
+
+Wed Jul 31 00:04:20 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a257.g5958691:
+  + sql.Driver:authenticate() signatures should match
+
+
+Tue Jul 30 14:47:43 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a255.gc21b458:
+  + default token format/provider handling
+
+
+Mon Jul 29 23:50:12 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a253.g10fde8e:
+  + Clear cached engine when global engine changes
+  + Implement exception module i18n support
+
+
+Fri Jul 26 23:52:02 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a249.g97a5b49:
+  + Remove vestiges of Assignments from LDAP Identity Backend
+  + Scipped tests don't render as ERROR's
+
+
+Thu Jul 25 00:03:10 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a246.g0a40152:
+  + Fixing broken credential schema in sqlite.
+
+
+Tue Jul 23 23:55:12 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a245.gc6b7dd8:
+  + Deprecate kvs token backend
+  + Load app before loading legacy client in tests.
+  + Use assignment_api rather than assignment
+
+
+Mon Jul 22 00:22:50 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a240.g7fde605:
+  + Regenerate example PKI after change of defaults
+  + Return correct link for effective group roles in GET /role_assignments
+  + Deprecation warning for [signing] token_format
+  + Add [assignment].driver to sample config
+  + Remove an enumerate call
+  + Correct Spelling Mistake
+
+
+Thu Jul 18 23:48:41 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a228.g53ed50d:
+  + Support token_format for backward compatibility
+  + python3: Introduce py33 to tox.ini
+
+
+Wed Jul 17 23:49:24 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a225.gc42533f:
+  + grammar fixes in error messages
+  + update requires to prevent version cap
+
+
+Wed Jul 17 10:13:43 UTC 2013 - opensuse-cl...@opensuse.org
+
+- Update to version 2013.2.a221.g2667c77:
+  + Change domain component value to org from com
+  + wsgi.BaseApplication and wsgi.Router factories should use **kwargs
+  + Python 3.x compatible use of 

commit patterns-openSUSE for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package patterns-openSUSE for 
openSUSE:Factory checked in at 2013-08-07 20:47:39

Comparing /work/SRC/openSUSE:Factory/patterns-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.patterns-openSUSE.new (New)


Package is patterns-openSUSE

Changes:

--- /work/SRC/openSUSE:Factory/patterns-openSUSE/patterns-openSUSE.changes  
2013-08-04 17:03:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.patterns-openSUSE.new/patterns-openSUSE.changes 
2013-08-07 20:47:40.0 +0200
@@ -1,0 +2,10 @@
+Tue Aug  6 11:14:59 UTC 2013 - co...@suse.com
+
+- Stephan Kulow (1):
+  also require some yast2* for kde and gnome livecd
+  Atri (1):
+  [REST-CD-X11] Add yast2-x11 to required packages.
+
+Commit: 8f1e89ab
+
+---



Other differences:
--
++ patterns-openSUSE-data.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patterns-openSUSE-data/data/REST-CD-DESKTOP 
new/patterns-openSUSE-data/data/REST-CD-DESKTOP
--- old/patterns-openSUSE-data/data/REST-CD-DESKTOP 2013-08-02 
16:01:51.0 +0200
+++ new/patterns-openSUSE-data/data/REST-CD-DESKTOP 2013-08-06 
13:14:42.0 +0200
@@ -1,4 +1,14 @@
-+Prc:
++Prq:
+// minimal set of yast modules
+yast2-country
+yast2-trans-stats
+yast2-storage
+yast2-bootloader
+yast2-proxy
+yast2-network
+yast2-hardware-detection
+yast2-x11
+
 bundle-lang-common-en
  
 susehelp_en
@@ -32,4 +42,4 @@
 
 gtk2-branding-openSUSE
 
--Prc:
+-Prq:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patterns-openSUSE-data/data/REST-CD-X11 
new/patterns-openSUSE-data/data/REST-CD-X11
--- old/patterns-openSUSE-data/data/REST-CD-X11 2013-08-02 16:01:51.0 
+0200
+++ new/patterns-openSUSE-data/data/REST-CD-X11 2013-08-06 13:14:42.0 
+0200
@@ -1,4 +1,4 @@
-+Prc:
++Prq:
 lightdm
 lightdm-gtk-greeter
 
@@ -9,6 +9,7 @@
 yast2-proxy
 yast2-network
 yast2-hardware-detection
+yast2-x11
 
 //
 // Additional applications for rescue CD
@@ -21,4 +22,4 @@
 photorec
 ristretto
 xchat
--Prc:
+-Prq:

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-CPAN-Meta for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-CPAN-Meta for openSUSE:Factory 
checked in at 2013-08-07 20:47:49

Comparing /work/SRC/openSUSE:Factory/perl-CPAN-Meta (Old)
 and  /work/SRC/openSUSE:Factory/.perl-CPAN-Meta.new (New)


Package is perl-CPAN-Meta

Changes:

--- /work/SRC/openSUSE:Factory/perl-CPAN-Meta/perl-CPAN-Meta.changes
2013-06-21 12:09:38.0 +0200
+++ /work/SRC/openSUSE:Factory/.perl-CPAN-Meta.new/perl-CPAN-Meta.changes   
2013-08-07 20:47:51.0 +0200
@@ -1,0 +2,11 @@
+Sun Aug  4 15:07:54 UTC 2013 - co...@suse.com
+
+- updated to 2.132140
+  [DOCUMENTATION]
+  - Fixed some typos in CPAN::Meta::Spec
+
+  [OTHER]
+  - migrated repository to Perl-Toolchain-Gang organization on Github and
+updated metadata accordingly
+
+---

Old:

  CPAN-Meta-2.131560.tar.gz

New:

  CPAN-Meta-2.132140.tar.gz



Other differences:
--
++ perl-CPAN-Meta.spec ++
--- /var/tmp/diff_new_pack.MbK5Eo/_old  2013-08-07 20:47:52.0 +0200
+++ /var/tmp/diff_new_pack.MbK5Eo/_new  2013-08-07 20:47:52.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   perl-CPAN-Meta
-Version:2.131560
+Version:2.132140
 Release:0
 %define cpan_name CPAN-Meta
 Summary:the distribution metadata for a CPAN dist

++ CPAN-Meta-2.131560.tar.gz - CPAN-Meta-2.132140.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-2.131560/Changes 
new/CPAN-Meta-2.132140/Changes
--- old/CPAN-Meta-2.131560/Changes  2013-06-05 21:26:44.0 +0200
+++ new/CPAN-Meta-2.132140/Changes  2013-08-02 17:54:30.0 +0200
@@ -1,5 +1,16 @@
 Revision history for CPAN-Meta
 
+2.132140  2013-08-02 11:54:17 America/New_York
+
+  [DOCUMENTATION]
+
+  - Fixed some typos in CPAN::Meta::Spec
+
+  [OTHER]
+
+  - migrated repository to Perl-Toolchain-Gang organization on Github and
+updated metadata accordingly
+
 2.131560  2013-06-05 15:26:36 America/New_York
 
   [DOCUMENTATION]
@@ -376,3 +387,4 @@
 
   - keep the old specs from getting indexed so as not to confuse people
 
+# vim: ts=2 sts=2 sw=2 et:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-2.131560/MANIFEST 
new/CPAN-Meta-2.132140/MANIFEST
--- old/CPAN-Meta-2.131560/MANIFEST 2013-06-05 21:26:44.0 +0200
+++ new/CPAN-Meta-2.132140/MANIFEST 2013-08-02 17:54:30.0 +0200
@@ -81,7 +81,6 @@
 xt/author/critic.t
 xt/author/pod-spell.t
 xt/release/distmeta.t
-xt/release/minimum-version.t
 xt/release/pod-coverage.t
 xt/release/pod-syntax.t
 xt/release/portability.t
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-2.131560/META.json 
new/CPAN-Meta-2.132140/META.json
--- old/CPAN-Meta-2.131560/META.json2013-06-05 21:26:44.0 +0200
+++ new/CPAN-Meta-2.132140/META.json2013-08-02 17:54:30.0 +0200
@@ -5,7 +5,7 @@
   Ricardo Signes r...@cpan.org
],
dynamic_config : 0,
-   generated_by : Dist::Zilla version 4.300034, CPAN::Meta::Converter 
version 2.131490,
+   generated_by : Dist::Zilla version 4.300035, CPAN::Meta::Converter 
version 2.131560,
license : [
   perl_5
],
@@ -16,7 +16,14 @@
name : CPAN-Meta,
no_index : {
   directory : [
+ t,
+ xt,
+ examples,
+ corpus,
  history
+  ],
+  package : [
+ DB
   ]
},
prereqs : {
@@ -41,7 +48,7 @@
 JSON::PP : 2.27200,
 Parse::CPAN::Meta : 1.4403,
 Scalar::Util : 0,
-perl : 5.006,
+perl : 5.008,
 strict : 0,
 version : 0.88,
 warnings : 0
@@ -67,45 +74,47 @@
provides : {
   CPAN::Meta : {
  file : lib/CPAN/Meta.pm,
- version : 2.131560
+ version : 2.132140
   },
   CPAN::Meta::Converter : {
  file : lib/CPAN/Meta/Converter.pm,
- version : 2.131560
+ version : 2.132140
   },
   CPAN::Meta::Feature : {
  file : lib/CPAN/Meta/Feature.pm,
- version : 2.131560
+ version : 2.132140
   },
   CPAN::Meta::History : {
  file : lib/CPAN/Meta/History.pm,
- version : 2.131560
+ version : 2.132140
   },
   CPAN::Meta::Prereqs : {
  file : lib/CPAN/Meta/Prereqs.pm,
- version : 2.131560
+ version : 2.132140
   },
   CPAN::Meta::Spec : {
  file : lib/CPAN/Meta/Spec.pm,
- version : 2.131560
+ version : 2.132140
   },
   CPAN::Meta::Validator : {
  file : 

commit perl-CPAN-Perl-Releases for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-CPAN-Perl-Releases for 
openSUSE:Factory checked in at 2013-08-07 20:48:41

Comparing /work/SRC/openSUSE:Factory/perl-CPAN-Perl-Releases (Old)
 and  /work/SRC/openSUSE:Factory/.perl-CPAN-Perl-Releases.new (New)


Package is perl-CPAN-Perl-Releases

Changes:

--- 
/work/SRC/openSUSE:Factory/perl-CPAN-Perl-Releases/perl-CPAN-Perl-Releases.changes
  2013-07-27 15:49:51.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.perl-CPAN-Perl-Releases.new/perl-CPAN-Perl-Releases.changes
 2013-08-07 20:48:43.0 +0200
@@ -1,0 +2,9 @@
+Sun Aug  4 15:22:49 UTC 2013 - co...@suse.com
+
+- updated to 1.28
+tools/findlinks.pl: sort releases in the generated code 
+
+No impact on runtime. This is just a cosmetic change to make the
+Releases.pm source easier to read for humans. 
+
+---

Old:

  CPAN-Perl-Releases-1.26.tar.gz

New:

  CPAN-Perl-Releases-1.28.tar.gz



Other differences:
--
++ perl-CPAN-Perl-Releases.spec ++
--- /var/tmp/diff_new_pack.3Epltp/_old  2013-08-07 20:48:44.0 +0200
+++ /var/tmp/diff_new_pack.3Epltp/_new  2013-08-07 20:48:44.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   perl-CPAN-Perl-Releases
-Version:1.26
+Version:1.28
 Release:0
 %define cpan_name CPAN-Perl-Releases
 Summary:Mapping Perl releases on CPAN to the location of the tarballs

++ CPAN-Perl-Releases-1.26.tar.gz - CPAN-Perl-Releases-1.28.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Perl-Releases-1.26/Changes 
new/CPAN-Perl-Releases-1.28/Changes
--- old/CPAN-Perl-Releases-1.26/Changes 2013-07-22 10:26:18.0 +0200
+++ new/CPAN-Perl-Releases-1.28/Changes 2013-08-02 10:08:56.0 +0200
@@ -1,8 +1,35 @@
 ==
-Changes from 2008-07-23 00:00:00 + to present.
+Changes from 2008-08-03 00:00:00 + to present.
 ==
 
 -
+version 1.28 at 2013-08-02 08:08:29 +
+-
+
+  Change: a2f90fa56554aa9705f45f43cab7f10bdca2590d
+  Author: Chris 'BinGOs' Williams ch...@bingosnet.co.uk
+  Date : 2013-08-02 09:08:29 +
+
+Updated for v5.18.1-RC1 
+
+  Change: f5af79a7ef38d302b0b9bf4980f40cdd45efff18
+  Author: Chris Williams ch...@bingosnet.co.uk
+  Date : 2013-07-22 04:01:15 +
+
+Merge pull request #3 from dolmen/sort-releases
+
+tools/findlinks.pl: sort releases in the generated code 
+
+  Change: e92513f78bf92df5c7096e072b6aa382e020a423
+  Author: Olivier Mengué dol...@cpan.org
+  Date : 2013-07-22 11:35:19 +
+
+tools/findlinks: sort releases in the generated code
+
+No impact on runtime. This is just a cosmetic change to make the
+Releases.pm source easier to read for humans. 
+
+-
 version 1.26 at 2013-07-22 08:25:41 +
 -
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Perl-Releases-1.26/MANIFEST 
new/CPAN-Perl-Releases-1.28/MANIFEST
--- old/CPAN-Perl-Releases-1.26/MANIFEST2013-07-22 10:26:18.0 
+0200
+++ new/CPAN-Perl-Releases-1.28/MANIFEST2013-08-02 10:08:56.0 
+0200
@@ -7,7 +7,6 @@
 README
 dist.ini
 lib/CPAN/Perl/Releases.pm
-t/00-compile.t
 t/01-releases.t
 t/release-pod-coverage.t
 t/release-pod-syntax.t
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Perl-Releases-1.26/META.json 
new/CPAN-Perl-Releases-1.28/META.json
--- old/CPAN-Perl-Releases-1.26/META.json   2013-07-22 10:26:18.0 
+0200
+++ new/CPAN-Perl-Releases-1.28/META.json   2013-08-02 10:08:56.0 
+0200
@@ -46,6 +46,6 @@
  web : https://github.com/bingos/cpan-perl-releases;
   }
},
-   version : 1.26
+   version : 1.28
 }
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Perl-Releases-1.26/META.yml 
new/CPAN-Perl-Releases-1.28/META.yml
--- old/CPAN-Perl-Releases-1.26/META.yml2013-07-22 10:26:18.0 
+0200
+++ new/CPAN-Perl-Releases-1.28/META.yml2013-08-02 10:08:56.0 
+0200
@@ -18,4 +18,4 @@
 resources:
   homepage: https://github.com/bingos/cpan-perl-releases
   repository: https://github.com/bingos/cpan-perl-releases.git
-version: 1.26
+version: 1.28
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Perl-Releases-1.26/Makefile.PL 
new/CPAN-Perl-Releases-1.28/Makefile.PL

commit perl-Dist-Zilla for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-Dist-Zilla for openSUSE:Factory 
checked in at 2013-08-07 20:49:18

Comparing /work/SRC/openSUSE:Factory/perl-Dist-Zilla (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Dist-Zilla.new (New)


Package is perl-Dist-Zilla

Changes:

--- /work/SRC/openSUSE:Factory/perl-Dist-Zilla/perl-Dist-Zilla.changes  
2012-02-23 15:33:47.0 +0100
+++ /work/SRC/openSUSE:Factory/.perl-Dist-Zilla.new/perl-Dist-Zilla.changes 
2013-08-07 20:49:22.0 +0200
@@ -1,0 +2,70 @@
+Wed Jul 24 07:28:18 UTC 2013 - co...@suse.com
+
+- updated to 4.300035
+   update for new Perl::PrereqScanner, which will find lib
+ 
+   update AutoPrereqs to skip Config and Errno
+ 
+   fix docs to not suggest obsolete Prereq name (thanks, Ivan
+   Bessarabov!)
+ 
+ 4.300034  2013-04-13 16:56:48 Europe/London
+   delay loading of CPAN::Uploader, and require a newer version to
+   require HTTPS (thanks, Olivier Mengué!)
+ 
+ 4.300033  2013-04-05 15:00:37 America/New_York
+   fix .build/latest (thanks, Karen Etheridge!)
+ 
+   doc fixes (thanks, Randy Stauner!)
+ 
+ 4.300032  2013-03-29 16:41:11 America/New_York
+   test_requires support for ModuleBuild and MakeMaker (thanks,
+   Tatsuhiko Miyagawa!)
+ 
+ 4.300031  2013-03-17 21:47:31 America/New_York
+   stacktrace removed from exception when a plugin's minimum version
+   check fails (thanks, Karen Etheridge!)
+ 
+   add 'dzil listdeps --json', which lists all prerequisites broken up
+   by phase and type, in readable JSON format (thanks, Karen 
Etheridge!)
+ 
+   improve errors when there's not enough configuration and no global
+   config file can be found (thanks, Dimitar Petrov)
+ 
+   delay loading yet more libraries until needed (thanks, Olivier
+   Mengué!)
+ 
+ 4.300030  2013-01-30 22:25:27 America/New_York
+   listdeps --versions now sorts properly (thanks, Karen Etheridge!)
+ 
+   delay loading more libraries until needed (thanks, Olivier Mengué!)
+ 
+   excluded filenames in GatherDir were sometimes matched too fuzzily
+   (thanks, Mike Doherty)
+ 
+ 4.300029  2013-01-14 20:03:15 America/New_York
+   allow :version directive in root section to require a given version
+   of Dist::Zilla
+ 
+   simply and speedify some of GatherDir (Thanks, Olivier Mengué!)
+ 
+ 4.300028  2012-10-19 10:50:42 America/New_York
+   when picking modules to treat as part of the dist, be more lax in
+   understanding libraries under ./t:  ./t/lib/Foo.pm is now treated as
+   providing t::lib::Foo, lib::Foo, and Foo
+ 
+ 4.300027  2012-10-16 21:07:06 America/New_York
+   the latest symlink code broke Dist::Zilla on win32; fixed now!
+   (thanks, Brendan Byrd!)
+ 
+ 4.300026  2012-10-13 22:21:17 America/New_York
+   PodSyntaxTests, PodCoverageTests and MetaTests now add the right
+   develop/requires prereqs (thanks, Olivier Mengué and Ricardo 
Signes!)
+ 
+   ModuleBuild now takes an mb_lib argument that can override the
+   default of inc (thanks, ben hengst)
+ 
+   create .build/latest symlink when a build in .build is built 
(thanks,
+   Alexei Znamensky!)
+
+---

Old:

  Dist-Zilla-4.39.tar.gz

New:

  Dist-Zilla-4.300035.tar.gz



Other differences:
--
++ perl-Dist-Zilla.spec ++
--- /var/tmp/diff_new_pack.0ttsW6/_old  2013-08-07 20:49:23.0 +0200
+++ /var/tmp/diff_new_pack.0ttsW6/_new  2013-08-07 20:49:23.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-Dist-Zilla
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   perl-Dist-Zilla
-Version:4.39
+Version:4.300035
 Release:0
 %define cpan_name Dist-Zilla
 Summary:distribution builder; installer not included!
@@ -31,13 +31,14 @@
 BuildRequires:  perl-macros
 BuildRequires:  perl(App::Cmd::Setup) = 0.309
 BuildRequires:  perl(App::Cmd::Tester) = 0.306
+BuildRequires:  perl(App::Cmd::Tester::CaptureExternal)
 BuildRequires:  perl(Archive::Tar)
 BuildRequires:  perl(CPAN::Meta::Converter) = 2.101550
-BuildRequires:  perl(CPAN::Meta::Prereqs) = 2.101390
-BuildRequires:  perl(CPAN::Meta::Requirements)
+BuildRequires:  perl(CPAN::Meta::Prereqs) = 2.120630

commit perl-Net-Pcap for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-Net-Pcap for openSUSE:Factory 
checked in at 2013-08-07 20:50:11

Comparing /work/SRC/openSUSE:Factory/perl-Net-Pcap (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Net-Pcap.new (New)


Package is perl-Net-Pcap

Changes:

--- /work/SRC/openSUSE:Factory/perl-Net-Pcap/perl-Net-Pcap.changes  
2012-02-14 19:05:12.0 +0100
+++ /work/SRC/openSUSE:Factory/.perl-Net-Pcap.new/perl-Net-Pcap.changes 
2013-08-07 20:50:13.0 +0200
@@ -1,0 +2,20 @@
+Sat Jul 27 11:58:51 UTC 2013 - co...@suse.com
+
+- updated to 0.17
+   - [BUGFIX] CPAN-RT#43308: Net::Pcap no longer enables immediate
+ (unsafe) signals delivery.
+   - [BUGFIX] Fix allocated size in pcap_open(), pcap_createsrcstr()
+ and pcap_parsesrcstr(). 
+   - [API] Now make the C-like API available by default. Added the
+ pcap_perl_settings() function and UNSAFE_SIGNALS pseudo-bloc.
+   - [CODE] Replaced all occurrences of safemalloc() with Newx().
+   - [CODE] Silenced some warnings.
+   - [DOC] Added a long note about Net::Pcap and signals delivery.
+   - [DOC] Improved README.
+   - [DOC] Mention Net::Pcap::Easy.
+   - [TESTS] Fixed t/17-lib_version.t to handle two digits versions.
+   - [TESTS] CPAN-RT#8: Fixed t/17-lib_version.t to handle
+ versions from the CVS, thanks to Craig Davison.
+   - [TESTS] Refactored t/01-api.t and added checks for the new API.
+
+---

Old:

  Net-Pcap-0.16.tar.gz

New:

  Net-Pcap-0.17.tar.gz



Other differences:
--
++ perl-Net-Pcap.spec ++
--- /var/tmp/diff_new_pack.ug3m5h/_old  2013-08-07 20:50:13.0 +0200
+++ /var/tmp/diff_new_pack.ug3m5h/_new  2013-08-07 20:50:13.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-Net-Pcap
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   perl-Net-Pcap
-Version:0.16
+Version:0.17
 Release:0
 Summary:Interface to pcap LBL packet capture library
 License:Artistic-1.0 or GPL-1.0+
@@ -43,10 +43,10 @@
 %else
 BuildRequires:  libpcap
 %endif
-Requires:   perl(XSLoader)
+Requires:   perl(Carp)
 Requires:   perl(Socket)
 Requires:   perl(Sys::Hostname)
-Requires:   perl(Carp)
+Requires:   perl(XSLoader)
 
 %description
 Net::Pcap is a Perl binding to the LBL pcap(3) library. The README for libpcap
@@ -77,7 +77,7 @@
 
 %prep
 %setup -q -n Net-Pcap-%{version}
-%patch1
+%patch1 -p1
 
 %__sed -i '/^auto_install/d' Makefile.PL
 

++ Net-Pcap-0.16.tar.gz - Net-Pcap-0.17.tar.gz ++
 5403 lines of diff (skipped)

++ perl-Net-Pcap-fix_libpcap_detection.patch ++
--- /var/tmp/diff_new_pack.ug3m5h/_old  2013-08-07 20:50:14.0 +0200
+++ /var/tmp/diff_new_pack.ug3m5h/_new  2013-08-07 20:50:14.0 +0200
@@ -1,10 +1,13 @@
 Makefile.PL.orig   2011-12-16 07:09:06.919216001 +0100
-+++ Makefile.PL2011-12-16 07:09:15.081216001 +0100
-@@ -22,7 +22,6 @@
+Index: Net-Pcap-0.17/Makefile.PL
+===
+--- Net-Pcap-0.17.orig/Makefile.PL
 Net-Pcap-0.17/Makefile.PL
+@@ -22,8 +22,6 @@ elsif ($^O eq 'cygwin') {
  cygwin_pcap_headers();
  }
  else {
--$options{CCFLAGS} = '-Wall -Wwrite-strings' if $Config{ccname} eq 'gcc' 
and $] = 5.006;
+-$options{CCFLAGS} = -Wall -Wwrite-strings
+-if $Config{ccname} eq gcc and $] = 5.006;
  $options{LIBS}= '-lpcap';
  }
  

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-syntax for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-syntax for openSUSE:Factory 
checked in at 2013-08-07 20:50:19

Comparing /work/SRC/openSUSE:Factory/perl-syntax (Old)
 and  /work/SRC/openSUSE:Factory/.perl-syntax.new (New)


Package is perl-syntax

Changes:

New Changes file:

--- /dev/null   2013-07-23 23:44:04.804033756 +0200
+++ /work/SRC/openSUSE:Factory/.perl-syntax.new/perl-syntax.changes 
2013-08-07 20:50:21.0 +0200
@@ -0,0 +1,14 @@
+---
+Mon Aug  5 15:02:08 UTC 2013 - co...@suse.com
+
+- updated to 0.004
+- Fixed dist.ini to move Test::More to BuildRequires
+- Added unimport possibility
+  (RT #77253, Thanks to ikegami for reporting and patch contribution)
+
+---
+Sun Oct  9 15:09:45 UTC 2011 - co...@suse.com
+
+- initial package 0.003
+* created by cpanspec 1.78.06
+

New:

  perl-syntax.changes
  perl-syntax.spec
  syntax-0.004.tar.gz



Other differences:
--
++ perl-syntax.spec ++
#
# spec file for package perl-syntax
#
# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


Name:   perl-syntax
Version:0.004
Release:0
%define cpan_name syntax
Summary:Activate syntax extensions
License:Artistic-1.0 or GPL-1.0+
Group:  Development/Libraries/Perl
Url:http://search.cpan.org/dist/syntax/
Source: 
http://www.cpan.org/authors/id/P/PH/PHAYLON/%{cpan_name}-%{version}.tar.gz
BuildArch:  noarch
BuildRoot:  %{_tmppath}/%{name}-%{version}-build
BuildRequires:  perl
BuildRequires:  perl-macros
BuildRequires:  perl(Data::OptList) = 0.104
BuildRequires:  perl(Test::More) = 0.94
BuildRequires:  perl(namespace::clean)
#BuildRequires: perl(syntax)
Requires:   perl(Data::OptList) = 0.104
Requires:   perl(namespace::clean)
%{perl_requires}

%description
This module activates community provided syntax extensions to Perl. You
pass it a feature name, and optionally a scalar with arguments, and the
dispatching system will load and install the extension in your package.

The import arguments are parsed with the Data::OptList manpage. There are
no standardised options. Please consult the documentation for the specific
syntax feature to find out about possible configuration options.

The passed in feature names are simply transformed: 'function' becomes the
Syntax::Feature::Function manpage and 'foo_bar' would become
'Syntax::Feature::FooBar'.

%prep
%setup -q -n %{cpan_name}-%{version}

%build
%{__perl} Makefile.PL INSTALLDIRS=vendor
%{__make} %{?_smp_mflags}

%check
%{__make} test

%install
%perl_make_install
%perl_process_packlist
%perl_gen_filelist

%files -f %{name}.files
%defattr(-,root,root,755)
%doc Changes LICENSE README weaver.ini

%changelog
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-XML-DOM-XPath for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-XML-DOM-XPath for 
openSUSE:Factory checked in at 2013-08-07 20:51:05

Comparing /work/SRC/openSUSE:Factory/perl-XML-DOM-XPath (Old)
 and  /work/SRC/openSUSE:Factory/.perl-XML-DOM-XPath.new (New)


Package is perl-XML-DOM-XPath

Changes:

New Changes file:

--- /dev/null   2013-07-23 23:44:04.804033756 +0200
+++ 
/work/SRC/openSUSE:Factory/.perl-XML-DOM-XPath.new/perl-XML-DOM-XPath.changes   
2013-08-07 20:51:07.0 +0200
@@ -0,0 +1,17 @@
+---
+Mon Aug  5 10:10:37 UTC 2013 - cfarr...@suse.com
+
+- license update: Artistic-1.0 or GPL-1.0+
+  SPDX syntax
+
+---
+Wed Dec  1 13:36:09 UTC 2010 - co...@novell.com
+
+- switch to perl_requires macro
+
+---
+Wed Aug  4 12:51:34 UTC 2010 - ch...@computersalat.de
+
+- initial package 0.14
+  * created by cpanspec 1.78
+

New:

  XML-DOM-XPath-0.14.tar.gz
  perl-XML-DOM-XPath.changes
  perl-XML-DOM-XPath.spec



Other differences:
--
++ perl-XML-DOM-XPath.spec ++
#
# spec file for package perl-XML-DOM-XPath
#
# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


%bcond_with pod

Name:   perl-XML-DOM-XPath
%define cpan_name XML-DOM-XPath
Summary:Perl extension to add XPath support to XML::DOM, using 
XML::XPath engine
License:Artistic-1.0 or GPL-1.0+
Group:  Development/Libraries/Perl
Version:0.14
Release:0
Url:http://search.cpan.org/dist/XML-DOM-XPath/
Source: 
http://www.cpan.org/modules/by-module/XML/XML-DOM-XPath-%{version}.tar.gz
BuildArch:  noarch
BuildRoot:  %{_tmppath}/%{name}-%{version}-build
%{perl_requires}
BuildRequires:  perl
BuildRequires:  perl-macros
%if %{with pod}
BuildRequires:  perl(Test::Pod)
BuildRequires:  perl(Test::Pod::Coverage) = 1.00
%endif
BuildRequires:  perl(XML::DOM)
BuildRequires:  perl(XML::XPathEngine) = 0.1
Requires:   perl(XML::DOM)
Requires:   perl(XML::XPathEngine) = 0.1

%description
XML::DOM::XPath allows you to use XML::XPath methods to query a DOM. This
is often much easier than relying only on getElementsByTagName.

Authors:

Michel Rodriguez mi...@cpan.org

%prep
%setup -q -n %{cpan_name}-%{version}

%build
%{__perl} Makefile.PL INSTALLDIRS=vendor
%{__make} %{?_smp_mflags}

%check
%{__make} test

%install
%perl_make_install
# do not perl_process_packlist (noarch)
# remove .packlist file
%{__rm} -rf $RPM_BUILD_ROOT%perl_vendorarch
# remove perllocal.pod file
%{__rm} -rf $RPM_BUILD_ROOT%perl_archlib
%perl_gen_filelist

%clean
%{__rm} -rf $RPM_BUILD_ROOT

%files -f %{name}.files
%defattr(-,root,root,-)
%doc Changes README

%changelog
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit phpMyAdmin for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package phpMyAdmin for openSUSE:Factory 
checked in at 2013-08-07 20:51:25

Comparing /work/SRC/openSUSE:Factory/phpMyAdmin (Old)
 and  /work/SRC/openSUSE:Factory/.phpMyAdmin.new (New)


Package is phpMyAdmin

Changes:

--- /work/SRC/openSUSE:Factory/phpMyAdmin/phpMyAdmin.changes2013-07-30 
16:47:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.phpMyAdmin.new/phpMyAdmin.changes   
2013-08-07 20:51:26.0 +0200
@@ -1,0 +2,32 @@
+Wed Aug  7 12:09:45 UTC 2013 - ch...@computersalat.de
+
+- fix for bnc#833731
+  * PMASA-2013-10 (CVE-2013-5029 CWE-661 CWE-693)
+http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php
+
+---
+Mon Aug  5 21:51:23 UTC 2013 - o...@ladisch.de
+
+- update to 4.0.5 (2013-08-04)
+  + sf#3977 Not detected configuration storage
+  + sf#3970 Pressing enter in the filter field reloads page
+  + sf#3984 Cannot insert in this table (PHP  5.4)
+  + sf#3989 Reloading privileges does not update the interface
+  + sf#3960 NavigationBarIconic config not honored
+  + sf#3985 Call to undefined function mb_detect_encoding
+  + sf#4007 Analyze option not shown for InnoDB tables
+  + sf#4015 Forcing a storage engine for configuration storage
+  + bug Incorrect Drizzle 7 detection
+  + sf#4019 Create database if not exists (export): add an option to the
+interface to enable generating CREATE DATABASE and USE (false by default)
+  + sf#4012 Crash on CSV file import
+  + sf#4009 Statistic Monitor shows only last 3 digits in graph
+  + sf#3998 Non-permanent SQL history not working
+  + sf#3578 Transformations for text/plain on a BLOB column
+  + [security] Improved protection against cross framing, see PMASA-2013-10
+(CVE-2013-5029 CWE-661 CWE-693) 
+  + Reinstated configuration directive: AllowThirdPartyFraming
+- fix for bug sf#4038: PMASA-2013-8 not mentioned in 4.0.4.2 changes
+- add CVEs to 4.0.4.2 changes
+
+---
@@ -6,6 +38,7 @@
-  * fix for PMASA-2013-9 (CWE-661 CWE-79 CWE-80)
-  * fix for PMASA-2013-11 (CWE-300 CWE-79)
-  * fix for PMASA-2013-12 (CWE-661 CWE-200)
-  * fix for PMASA-2013-13 (CWE-661 CWE-79 CWE-80)
-  * fix for PMASA-2013-14 (CWE-661 CWE-79)
-  * fix for PMASA-2013-15 (CWE-661 CWE-89 CWE-269)
+  * fix for PMASA-2013-8 (CVE-2013-4995 CWE-661 CWE-79)
+  * fix for PMASA-2013-9 (CVE-2013-4996 CVE-2013-4997 CWE-661 CWE-79 CWE-80)
+  * fix for PMASA-2013-11 (CVE-2013-4996 CWE-300 CWE-79)
+  * fix for PMASA-2013-12 (CVE-2013-4998 CVE-2013-4999 CVE-2013-5000 CWE-661 
CWE-200)
+  * fix for PMASA-2013-13 (CVE-2013-5001 CWE-661 CWE-79 CWE-80)
+  * fix for PMASA-2013-14 (CVE-2013-5002 CWE-661 CWE-79)
+  * fix for PMASA-2013-15 (CVE-2013-5003 CWE-661 CWE-89 CWE-269)
@@ -12,0 +46 @@
+  * [security] fix unescaped parameter, see PMASA-2013-8 

Old:

  phpMyAdmin-4.0.4.2-all-languages.tar.bz2

New:

  phpMyAdmin-4.0.5-all-languages.tar.bz2



Other differences:
--
++ phpMyAdmin.spec ++
--- /var/tmp/diff_new_pack.V5uMyY/_old  2013-08-07 20:51:27.0 +0200
+++ /var/tmp/diff_new_pack.V5uMyY/_new  2013-08-07 20:51:27.0 +0200
@@ -34,7 +34,7 @@
 Summary:Administration of MySQL over the web
 License:GPL-2.0+
 Group:  Productivity/Networking/Web/Frontends
-Version:4.0.4.2
+Version:4.0.5
 Release:0
 Url:http://www.phpMyAdmin.net
 Source0:%{name}-%{version}-all-languages.tar.bz2

++ phpMyAdmin-4.0.4.2-all-languages.tar.bz2 - 
phpMyAdmin-4.0.5-all-languages.tar.bz2 ++
 58582 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-Moose-Autobox for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-Moose-Autobox for 
openSUSE:Factory checked in at 2013-08-07 20:52:13

Comparing /work/SRC/openSUSE:Factory/perl-Moose-Autobox (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Moose-Autobox.new (New)


Package is perl-Moose-Autobox

Changes:

--- /work/SRC/openSUSE:Factory/perl-Moose-Autobox/perl-Moose-Autobox.changes
2012-01-04 07:26:57.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.perl-Moose-Autobox.new/perl-Moose-Autobox.changes   
2013-08-07 20:52:14.0 +0200
@@ -1,0 +2,7 @@
+Fri Jul 26 09:57:31 UTC 2013 - co...@suse.com
+
+- updated to 0.13
+   - switch from Perl6::Junction to Syntax::Keyword::Junction (rjbs)
+   - replace use base with use parent
+
+---

Old:

  Moose-Autobox-0.11.tar.gz

New:

  Moose-Autobox-0.13.tar.gz



Other differences:
--
++ perl-Moose-Autobox.spec ++
--- /var/tmp/diff_new_pack.d8a06F/_old  2013-08-07 20:52:15.0 +0200
+++ /var/tmp/diff_new_pack.d8a06F/_new  2013-08-07 20:52:15.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-Moose-Autobox
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,25 +17,28 @@
 
 
 Name:   perl-Moose-Autobox
-Version:0.11
+Version:0.13
 Release:0
 %define cpan_name Moose-Autobox
 Summary:Autoboxed wrappers for Native Perl datatypes
-License:GPL-1.0+ or Artistic-1.0
+License:Artistic-1.0 or GPL-1.0+
 Group:  Development/Libraries/Perl
 Url:http://search.cpan.org/dist/Moose-Autobox/
-Source: 
http://www.cpan.org/authors/id/R/RJ/RJBS/Moose-Autobox-%{version}.tar.gz
+Source: 
http://www.cpan.org/authors/id/R/RJ/RJBS/%{cpan_name}-%{version}.tar.gz
+BuildArch:  noarch
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  perl
 BuildRequires:  perl-macros
 BuildRequires:  perl(Moose) = 0.42
-BuildRequires:  perl(Perl6::Junction) = 1.4
+BuildRequires:  perl(Syntax::Keyword::Junction)
 BuildRequires:  perl(Test::Exception) = 0.21
+BuildRequires:  perl(Test::More) = 0.89
 BuildRequires:  perl(autobox) = 2.23
-Requires:   perl(autobox) = 2.23
+BuildRequires:  perl(parent)
 Requires:   perl(Moose) = 0.42
-Requires:   perl(Perl6::Junction) = 1.4
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildArch:  noarch
+Requires:   perl(Syntax::Keyword::Junction)
+Requires:   perl(autobox) = 2.23
+Requires:   perl(parent)
 %{perl_requires}
 
 %description
@@ -45,38 +48,6 @@
 manpage and the Moose manpage, was inspired by my work on the Perl 6 Object
 Space, and the 'core types' implemented there.
 
-A quick word about autobox
-The the autobox manpage module provides the ability for calling
-'methods' on normal Perl values like Scalars, Arrays, Hashes and Code
-references. This gives the illusion that Perl's types are first-class
-objects. However, this is only an illusion, albeit a very nice one. I
-created this module because the autobox manpage itself does not
-actually provide an implementation for the Perl types but instead only
-provides the 'hooks' for others to add implementation too.
-
-Is this for real? or just play?
-Several people are using this module in serious applications and it
-seems to be quite stable. The underlying technologies of the autobox
-manpage and the Moose::Role manpage are also considered stable. There
-is some performance hit, but as I am fond of saying, nothing in life is
-free. If you have any questions regarding this module, either email me,
-or stop by #moose on irc.perl.org and ask around.
-
-Adding additional methods
-*Moose::Autobox* asks the autobox manpage to use the
-*Moose::Autobox::** namespace prefix so as to avoid stepping on the
-toes of other the autobox manpage modules. This means that if you want
-to add methods to a particular perl type (i.e. - monkeypatch), then you
-must do this:
-
-  sub Moose::Autobox::SCALAR::bar { 42 }
-
-instead of this:
-
-  sub SCALAR::bar { 42 }
-
-as you would with vanilla autobox.
-
 %prep
 %setup -q -n %{cpan_name}-%{version}
 
@@ -92,11 +63,8 @@
 %perl_process_packlist
 %perl_gen_filelist
 
-%clean
-%{__rm} -rf %{buildroot}
-
 %files -f %{name}.files
-%defattr(644,root,root,755)
-%doc Changes README
+%defattr(-,root,root,755)
+%doc Changes examples MYMETA.json MYMETA.yml README
 
 

commit putty for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package putty for openSUSE:Factory checked 
in at 2013-08-07 20:51:45

Comparing /work/SRC/openSUSE:Factory/putty (Old)
 and  /work/SRC/openSUSE:Factory/.putty.new (New)


Package is putty

Changes:

--- /work/SRC/openSUSE:Factory/putty/putty.changes  2012-09-05 
09:49:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.putty.new/putty.changes 2013-08-07 
20:51:47.0 +0200
@@ -1,0 +2,68 @@
+Wed Aug  7 09:28:25 UTC 2013 - jeng...@inai.de
+
+- Add 0001-Revert-the-default-for-font-bolding-style.patch
+  (upstream patch fixing a cosmetic change introduced in 0.63)
+- Add Conflict tag against pssh package (Parallel SSH) due to
+  conflicting files in /usr/bin
+
+---
+Tue Aug  6 19:47:43 UTC 2013 - jeng...@inai.de
+
+- Do signature verification
+
+---
+Tue Aug  6 19:09:06 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 0.63
+  * Security fix: prevent a nefarious SSH server or network attacker
+from crashing PuTTY at startup in three different ways by 
+presenting a maliciously constructed public key and signature.
+[bnc#833567] CVE-2013-4852
+  * Security fix: PuTTY no longer retains the private half of users' 
+keys in memory by mistake after authenticating with them.
+  * Revamped the internal configuration storage system to remove all 
+fixed arbitrary limits on string lengths. In particular, there 
+should now no longer be an unreasonably small limit on the number 
+of port forwardings PuTTY can store.
+  * Forwarded TCP connections which close one direction before the
+other should now be reliably supported, with EOF propagated 
+independently in the two directions. This also fixes some instances 
+of forwarding data corruption (if the corruption consisted of
+losing data from the very end of the connection) and some instances
+of PuTTY failing to close when the session is over (because it 
+wrongly thought a forwarding channel was still active when it was 
+not).
+  * The terminal emulation now supports xterm's bracketed paste mode 
+(allowing aware applications to tell the difference between typed
+and pasted text, so that e.g. editors need not apply inappropriate
+auto-indent).
+  * You can now choose to display bold text by both brightening the 
+foreground colour and changing the font, not just one or the other.
+  * PuTTYgen will now never generate a 2047-bit key when asked for 2048 
+(or more generally n−1 bits when asked for n).
+  * Some updates to default settings: PuTTYgen now generates 2048-bit 
+keys by default (rather than 1024), and PuTTY defaults to UTF-8 
+encoding and 2000 lines of scrollback (rather than ISO 8859-1 and
+200).
+  * Unix: PSCP and PSFTP now preserve the Unix file permissions, on 
+copies in both directions.
+  * Unix: dead keys and compose-character sequences are now supported.
+  * Unix: PuTTY and pterm now permit font fallback (where glyphs not 
+present in your selected font are automatically filled in from other 
+fonts on the system) even if you are using a server-side X11 font 
+rather than a Pango client-side one.
+  * Bug fixes too numerous to list, mostly resulting from running the 
+code through Coverity Scan which spotted an assortment of memory
+and resource leaks, logic errors, and crashes in various circumstances. 
+- packaging changes:
+  * run make from base directory
+  * run tests
+  * remove putty-01-werror.diff (currently not needed)
+  * remove putty-02-remove-gtk1.diff, putty-05-glib-deprecated.diff,
+putty-06-gtk2-indivhdr.diff (no longer needed)
+  * refresh putty-03-config.diff
+  * remove autoconf calls and requirements
+  * package HTML documentation
+  * package LICENCE file
+
+---

Old:

  putty-0.62.tar.bz2
  putty-01-werror.diff
  putty-02-remove-gtk1.diff
  putty-05-glib-deprecated.diff
  putty-06-gtk2-indivhdr.diff

New:

  0001-Revert-the-default-for-font-bolding-style.patch
  putty-0.63.tar.gz
  putty-0.63.tar.gz.RSA
  putty.keyring



Other differences:
--
++ putty.spec ++
--- /var/tmp/diff_new_pack.Ba45g8/_old  2013-08-07 20:51:49.0 +0200
+++ /var/tmp/diff_new_pack.Ba45g8/_new  2013-08-07 20:51:49.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package putty
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their 

commit python-Fabric for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package python-Fabric for openSUSE:Factory 
checked in at 2013-08-07 20:52:18

Comparing /work/SRC/openSUSE:Factory/python-Fabric (Old)
 and  /work/SRC/openSUSE:Factory/.python-Fabric.new (New)


Package is python-Fabric

Changes:

--- /work/SRC/openSUSE:Factory/python-Fabric/python-Fabric.changes  
2013-03-10 08:38:45.0 +0100
+++ /work/SRC/openSUSE:Factory/.python-Fabric.new/python-Fabric.changes 
2013-08-07 20:52:19.0 +0200
@@ -1,0 +2,28 @@
+Tue Jul 30 12:50:10 UTC 2013 - speili...@suse.com
+
+- Update to version 1.7.0:
+  + [Feature] #925: Added contrib.files.is_link. Thanks to @jtangas for the 
patch.
+  + [Feature] #922: Task argument strings are now displayed when using fab -d. 
Thanks to Kevin Qiu for the patch.
+  + [Bug] #912: Leaving template_dir un-specified when using upload_template 
in Jinja mode used to cause 'NoneType' has no attribute 'startswith' errors. 
This has been fixed. Thanks to Erick Yellott for catch  to Erick Yellott + 
Kevin Williams for patches.
+  + [Feature] #924: Add new env var option colorize_errors to enable coloring 
errors and warnings. Thanks to Aaron Meurer for the patch.
+  + [Bug] #593: Non-ASCII character sets in Jinja templates rendered within 
upload_template would cause UnicodeDecodeError when uploaded. This has been 
addressed by encoding as utf-8 prior to upload. Thanks to Sébastien Fievet for 
the catch.
+  + [Feature] #908: Support loading SSH keys from memory. Thanks to Caleb 
Groom for the patch.
+  + [Bug] #171: Added missing cross-references from env variables 
documentation to corresponding command-line options. Thanks to Daniel D. Beck 
for the contribution.
+  + [Bug] #884: The password cache feature was not working correctly with 
password-requiring SSH gateway connections. That’s fixed now. Thanks to Marco 
Nenciarini for the catch.
+  + [Feature] #826: Enable sudo extraction of compressed archive via use_sudo 
kwarg in upload_project. Thanks to @abec for the patch.
+  + [Bug] #694: Allow users to work around ownership issues in the default 
remote login directory: add temp_dir kwarg for explicit specification of which 
“bounce” folder to use when calling put with use_sudo=True. Thanks to Devin 
Bayer for the report  Dieter Plaetinck / Jesse Myers for suggesting the 
workaround.
+  + [Bug] #882: Fix a get bug regarding spaces in remote working directory 
names. Thanks to Chris Rose for catch  patch.
+- Changes from version 1.6.1:
+  + [Bug] #868: Substantial speedup of parallel tasks by removing an 
unnecessary blocking timeout in the JobQueue loop. Thanks to Simo Kinnunen for 
the patch.
+  + [Bug] #328: lcd was no longer being correctly applied to upload_template; 
this has been fixed. Thanks to Joseph Lawson for the catch.
+  + [Feature] #812: Add use_glob option to put so users trying to upload real 
filenames containing glob patterns (*, [ etc) can disable the default globbing 
behavior. Thanks to Michael McHugh for the patch.
+  + [Bug] #844: Allow users to disable Fabric’s auto-escaping in run/sudo. 
Thanks to Christian Long and Michael McHugh for the patch.
+  + [Bug] #84: Fixed problem with missing -r flag in Mac OS X sed version.
+  + [Bug] #870: Changes to shell env var escaping highlighted some extraneous 
and now damaging whitespace in with path():. This has been removed and a 
regression test added.
+  + [Bug] #871: Use of string mode values in put(local, remote, mode=) 
would sometimes cause Unsupported operand errors. This has been fixed.
+  + [Bug] #84: Fixed problem with missing -r flag in Mac OS X sed version. 
Thanks to Konrad Hałas for the patch.
+  + [Bug] #861: Gracefully handle situations where users give a single string 
literal to env.hosts. Thanks to Bill Tucker for catch  patch.
+  + [Bug] #367: Expand paths with tilde inside (contrib.files). Thanks to 
Konrad Hałas for catch  patch.
+  + [Feature] #845: Downstream synchronization option implemented for 
rsync_project. Thanks to Antonio Barrero for the patch.
+
+---

Old:

  Fabric-1.6.0.tar.bz2

New:

  Fabric-1.7.0.tar.gz



Other differences:
--
++ python-Fabric.spec ++
--- /var/tmp/diff_new_pack.7G2fhz/_old  2013-08-07 20:52:20.0 +0200
+++ /var/tmp/diff_new_pack.7G2fhz/_new  2013-08-07 20:52:20.0 +0200
@@ -17,15 +17,15 @@
 
 
 Name:   python-Fabric
-Version:1.6.0
+Version:1.7.0
 Release:0
 Summary:Fabric is a simple, Pythonic tool for remote execution and 
deployment
 License:BSD-2-Clause
 Group:  Development/Languages/Python
 Url:http://fabfile.org
-Source: 

commit perl-CPAN-Meta-Check for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-CPAN-Meta-Check for 
openSUSE:Factory checked in at 2013-08-07 20:53:08

Comparing /work/SRC/openSUSE:Factory/perl-CPAN-Meta-Check (Old)
 and  /work/SRC/openSUSE:Factory/.perl-CPAN-Meta-Check.new (New)


Package is perl-CPAN-Meta-Check

Changes:

--- 
/work/SRC/openSUSE:Factory/perl-CPAN-Meta-Check/perl-CPAN-Meta-Check.changes
2013-07-29 21:09:08.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.perl-CPAN-Meta-Check.new/perl-CPAN-Meta-Check.changes
   2013-08-07 20:53:10.0 +0200
@@ -1,0 +2,6 @@
+Sun Aug  4 15:22:11 UTC 2013 - co...@suse.com
+
+- updated to 0.007
+Swap conflicts test, as underscore versions broke it
+
+---

Old:

  CPAN-Meta-Check-0.006.tar.gz

New:

  CPAN-Meta-Check-0.007.tar.gz



Other differences:
--
++ perl-CPAN-Meta-Check.spec ++
--- /var/tmp/diff_new_pack.9nraVY/_old  2013-08-07 20:53:11.0 +0200
+++ /var/tmp/diff_new_pack.9nraVY/_new  2013-08-07 20:53:11.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   perl-CPAN-Meta-Check
-Version:0.006
+Version:0.007
 Release:0
 %define cpan_name CPAN-Meta-Check
 Summary:Verify requirements in a CPAN::Meta object

++ CPAN-Meta-Check-0.006.tar.gz - CPAN-Meta-Check-0.007.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-Check-0.006/Changes 
new/CPAN-Meta-Check-0.007/Changes
--- old/CPAN-Meta-Check-0.006/Changes   2013-07-27 00:24:39.0 +0200
+++ new/CPAN-Meta-Check-0.007/Changes   2013-07-31 14:38:18.0 +0200
@@ -1,5 +1,8 @@
 Revision history for CPAN-Meta-Check
 
+0.007 2013-07-31 14:37:58 Europe/Amsterdam
+  Swap conflicts test, as underscore versions broke it
+
 0.006 2013-07-27 00:24:21 Europe/Amsterdam
   Fixed bad dereference during conflicts checking
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-Check-0.006/META.json 
new/CPAN-Meta-Check-0.007/META.json
--- old/CPAN-Meta-Check-0.006/META.json 2013-07-27 00:24:39.0 +0200
+++ new/CPAN-Meta-Check-0.007/META.json 2013-07-31 14:38:18.0 +0200
@@ -59,6 +59,6 @@
  web : https://github.com/Leont/cpan-meta-check;
   }
},
-   version : 0.006
+   version : 0.007
 }
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-Check-0.006/META.yml 
new/CPAN-Meta-Check-0.007/META.yml
--- old/CPAN-Meta-Check-0.006/META.yml  2013-07-27 00:24:39.0 +0200
+++ new/CPAN-Meta-Check-0.007/META.yml  2013-07-31 14:38:18.0 +0200
@@ -28,4 +28,4 @@
 resources:
   bugtracker: http://rt.cpan.org/Public/Dist/Display.html?Name=CPAN-Meta-Check
   repository: git://github.com/Leont/cpan-meta-check.git
-version: 0.006
+version: 0.007
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-Check-0.006/Makefile.PL 
new/CPAN-Meta-Check-0.007/Makefile.PL
--- old/CPAN-Meta-Check-0.006/Makefile.PL   2013-07-27 00:24:39.0 
+0200
+++ new/CPAN-Meta-Check-0.007/Makefile.PL   2013-07-31 14:38:18.0 
+0200
@@ -34,7 +34,7 @@
 Test::Deep = 0,
 Test::More = 0.88
   },
-  VERSION = 0.006,
+  VERSION = 0.007,
   test = {
 TESTS = t/*.t
   }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-Check-0.006/README 
new/CPAN-Meta-Check-0.007/README
--- old/CPAN-Meta-Check-0.006/README2013-07-27 00:24:39.0 +0200
+++ new/CPAN-Meta-Check-0.007/README2013-07-31 14:38:18.0 +0200
@@ -1,7 +1,7 @@
 
 
 This archive contains the distribution CPAN-Meta-Check,
-version 0.006:
+version 0.007:
 
   Verify requirements in a CPAN::Meta object
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-Check-0.006/lib/CPAN/Meta/Check.pm 
new/CPAN-Meta-Check-0.007/lib/CPAN/Meta/Check.pm
--- old/CPAN-Meta-Check-0.006/lib/CPAN/Meta/Check.pm2013-07-27 
00:24:39.0 +0200
+++ new/CPAN-Meta-Check-0.007/lib/CPAN/Meta/Check.pm2013-07-31 
14:38:18.0 +0200
@@ -1,6 +1,6 @@
 package CPAN::Meta::Check;
 {
-  $CPAN::Meta::Check::VERSION = '0.006';
+  $CPAN::Meta::Check::VERSION = '0.007';
 }
 use strict;
 use warnings;
@@ -90,7 +90,7 @@
 
 =head1 VERSION
 
-version 0.006
+version 0.007
 
 =head1 SYNOPSIS
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/CPAN-Meta-Check-0.006/t/10-basics.t 
new/CPAN-Meta-Check-0.007/t/10-basics.t
--- old/CPAN-Meta-Check-0.006/t/10-basics.t 2013-07-27 00:24:39.0 

commit python-redis for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package python-redis for openSUSE:Factory 
checked in at 2013-08-07 20:53:11

Comparing /work/SRC/openSUSE:Factory/python-redis (Old)
 and  /work/SRC/openSUSE:Factory/.python-redis.new (New)


Package is python-redis

Changes:

--- /work/SRC/openSUSE:Factory/python-redis/python-redis.changes
2012-09-06 09:02:05.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-redis.new/python-redis.changes   
2013-08-07 20:53:12.0 +0200
@@ -1,0 +2,90 @@
+Tue Aug  6 12:39:15 UTC 2013 - speili...@suse.com
+
+- Use upstream source URL
+
+---
+Fri Aug  2 10:19:57 UTC 2013 - bere...@b1-systems.de
+
+- added requirement python-py
+- Update to 2.7.6:
+  * Added CONFIG RESETSTAT command. Thanks Yossi Gottlieb.
+  * Fixed a bug introduced in 2.7.3 that caused issues with script objects
+and pipelines. Thanks Carpentier Pierre-Francois.
+  * Converted redis-py's test suite to use the awesome py.test library.
+  * Fixed a bug introduced in 2.7.5 that prevented a ConnectionError from
+being raised when the Redis server is LOADING data.
+  * Added a BusyLoadingError exception that's raised when the Redis server
+is starting up and not accepting commands yet. BusyLoadingError
+subclasses ConnectionError, which this state previously returned.
+Thanks Yossi Gottlieb.
+- Changes in 2.7.5:
+  * DEL, HDEL and ZREM commands now return the numbers of keys deleted
+instead of just True/False.
+  * from_url now supports URIs with a port number. Thanks Aaron Westendorf.
+- Changes in 2.7.4:
+  * Added missing INCRBY method. Thanks Krzysztof Dorosz.
+  * SET now accepts the EX, PX, NX and XX options from Redis 2.6.12. These
+options will generate errors if these options are used when connected
+to a Redis server  2.6.12. Thanks George Yoshida.
+- Changes in 2.7.3:
+  * Fixed a bug with BRPOPLPUSH and lists with empty strings.
+  * All empty except: clauses have been replaced to only catch Exception
+subclasses. This prevents a KeyboardInterrupt from triggering exception
+handlers. Thanks Lucian Branescu Mihaila.
+  * All exceptions that are the result of redis server errors now share a
+command Exception subclass, ServerError. Thanks Matt Robenolt.
+  * Prevent DISCARD from being called if MULTI wasn't also called. Thanks
+Pete Aykroyd.
+  * SREM now returns an integer indicating the number of items removed from
+the set. Thanks http://github.com/ronniekk.
+  * Fixed a bug with BGSAVE and BGREWRITEAOF response callbacks with Python3.
+Thanks Nathan Wan.
+  * Added CLIENT GETNAME and CLIENT SETNAME commands.
+Thanks http://github.com/bitterb.
+  * It's now possible to use len() on a pipeline instance to determine the
+number of commands that will be executed. Thanks Jon Parise.
+  * Fixed a bug in INFO's parse routine with floating point numbers. Thanks
+Ali Onur Uyar.
+  * Fixed a bug with BITCOUNT to allow `start` and `end` to both be zero.
+Thanks Tim Bart.
+  * The transaction() method now accepts a boolean keyword argument,
+value_from_callable. By default, or if False is passes, the transaction()
+method will return the value of the pipelines execution. Otherwise, it
+will return whatever func() returns.
+  * Python3 compatibility fix ensuring we're not already bytes(). Thanks
+Salimane Adjao Moustapha.
+  * Added PSETEX. Thanks YAMAMOTO Takashi.
+  * Added a BlockingConnectionPool to limit the number of connections that
+can be created. Thanks James Arthur.
+  * SORT now accepts a `groups` option that if specified, will return
+tuples of n-length, where n is the number of keys specified in the GET
+argument. This allows for convenient row-based iteration. Thanks
+Ionuț Arțăriși.
+- Changes in 2.7.2:
+  * Parse errors are now *always* raised on multi/exec pipelines, regardless
+of the `raise_on_error` flag. See
+
https://groups.google.com/forum/?hl=enfromgroups=#!topic/redis-db/VUiEFT8U8U0
+for more info.
+- Changes in 2.7.1:
+  * Packaged tests with source code
+- Changes in 2.7.0:
+  * Added BITOP and BITCOUNT commands. Thanks Mark Tozzi.
+  * Added the TIME command. Thanks Jason Knight.
+  * Added support for LUA scripting. Thanks to Angus Peart, Drew Smathers,
+Issac Kelly, Louis-Philippe Perron, Sean Bleier, Jeffrey Kaditz, and
+Dvir Volk for various patches and contributions to this feature.
+  * Changed the default error handling in pipelines. By default, the first
+error in a pipeline will now be raised. A new parameter to the
+pipeline's execute, `raise_on_error`, can be set to False to keep the
+old behavior of embeedding the exception instances in the result.
+  * Fixed a bug with pipelines where parse 

commit python-lesscpy for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package python-lesscpy for openSUSE:Factory 
checked in at 2013-08-07 20:52:41

Comparing /work/SRC/openSUSE:Factory/python-lesscpy (Old)
 and  /work/SRC/openSUSE:Factory/.python-lesscpy.new (New)


Package is python-lesscpy

Changes:

New Changes file:

--- /dev/null   2013-07-23 23:44:04.804033756 +0200
+++ /work/SRC/openSUSE:Factory/.python-lesscpy.new/python-lesscpy.changes   
2013-08-07 20:52:42.0 +0200
@@ -0,0 +1,11 @@
+---
+Wed Jul 17 13:20:57 UTC 2013 - speili...@suse.com
+
+- Update to version 0.9h
+- Run testsuite
+
+---
+Wed Feb 29 12:25:36 UTC 2012 - sasc...@suse.de
+
+- Initial version
+

New:

  lesscpy-0.9h.tar.gz
  python-lesscpy.changes
  python-lesscpy.spec



Other differences:
--
++ python-lesscpy.spec ++
#
# spec file for package python-lesscpy
#
# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
#
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#

Name:   python-lesscpy
Version:0.9h
Release:0
Url:https://github.com/robotis/lesscpy
Summary:Lesscss compiler
License:MIT
Group:  Development/Languages/Python
Source: 
http://pypi.python.org/packages/source/l/lesscpy/lesscpy-%{version}.tar.gz
BuildRoot:  %{_tmppath}/%{name}-%{version}-build
BuildRequires:  python-devel
# Test requirements:
BuildRequires:  python-ply
Requires:   python-ply
%if 0%{?suse_version}  0%{?suse_version} = 1110
%{!?python_sitelib: %global python_sitelib %(python -c from 
distutils.sysconfig import get_python_lib; print get_python_lib())}
%else
BuildArch:  noarch
%endif

%description
python LessCss Compiler.

A compiler written in python 3 for the lesscss language. 
For those of us not willing/able to have node.js installed in our environment. 
Not all features of lesscss are supported (yet).
Some features wil probably never be supported (JavaScript evaluation). 
This program uses PLY (Python Lex-Yacc) to tokenize/parse the input. 

%prep
%setup -q -n lesscpy-%{version}

%build
python setup.py build

%install
python setup.py install --prefix=%{_prefix} --root=%{buildroot}

%check
python lesscpy/test/__main__.py # Sigh!

%files
%defattr(-,root,root,-)
%doc LICENSE README
%{_bindir}/lesscpy
%{python_sitelib}/lesscpy
%{python_sitelib}/lesscpy-%{version}-py%{py_ver}.egg-info

%changelog
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-branding-openSUSE for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package yast2-branding-openSUSE for 
openSUSE:Factory checked in at 2013-08-07 20:52:46

Comparing /work/SRC/openSUSE:Factory/yast2-branding-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-branding-openSUSE.new (New)


Package is yast2-branding-openSUSE

Changes:

--- 
/work/SRC/openSUSE:Factory/yast2-branding-openSUSE/yast2-branding-SLED.changes  
2011-09-23 12:53:05.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.yast2-branding-openSUSE.new/yast2-branding-SLED.changes
 2013-08-07 20:52:49.0 +0200
@@ -1,0 +2,5 @@
+Wed Jul 31 13:32:08 UTC 2013 - lsle...@suse.cz
+
+- version 3.0.0
+
+---
yast2-branding-SLES.changes: same change
yast2-branding-openSUSE.changes: same change



Other differences:
--
++ yast2-branding-SLED.spec ++
--- /var/tmp/diff_new_pack.50j97b/_old  2013-08-07 20:52:50.0 +0200
+++ /var/tmp/diff_new_pack.50j97b/_new  2013-08-07 20:52:50.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-branding-SLED
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-branding-SLED
-Version:2.18.0
+Version:3.0.0
 Release:0
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:COPYING

yast2-branding-SLES.spec: same change
yast2-branding-openSUSE.spec: same change
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit q4wine for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package q4wine for openSUSE:Factory checked 
in at 2013-08-07 20:54:04

Comparing /work/SRC/openSUSE:Factory/q4wine (Old)
 and  /work/SRC/openSUSE:Factory/.q4wine.new (New)


Package is q4wine

Changes:

--- /work/SRC/openSUSE:Factory/q4wine/q4wine.changes2013-05-07 
15:41:53.0 +0200
+++ /work/SRC/openSUSE:Factory/.q4wine.new/q4wine.changes   2013-08-07 
20:54:05.0 +0200
@@ -1,0 +2,6 @@
+Tue Aug  6 11:26:25 UTC 2013 - lazy.k...@opensuse.org
+
+- Add -DCMAKE_NO_BUILTIN_CHRPATH=ON cmake option (fix build with
+  updated cmake).
+
+---



Other differences:
--
++ q4wine.spec ++
--- /var/tmp/diff_new_pack.aF5T64/_old  2013-08-07 20:54:06.0 +0200
+++ /var/tmp/diff_new_pack.aF5T64/_new  2013-08-07 20:54:06.0 +0200
@@ -73,7 +73,8 @@
 export CFLAGS=%{optflags}
 export CXXFLAGS=%{optflags}
 cmake .. \
--DCMAKE_INSTALL_PREFIX=%{_prefix}
+-DCMAKE_INSTALL_PREFIX=%{_prefix} \
+-DCMAKE_NO_BUILTIN_CHRPATH=ON
 make %{?_smp_mflags} VERBOSE=1
 
 %install

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-Term-ProgressBar for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-Term-ProgressBar for 
openSUSE:Factory checked in at 2013-08-07 20:53:44

Comparing /work/SRC/openSUSE:Factory/perl-Term-ProgressBar (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Term-ProgressBar.new (New)


Package is perl-Term-ProgressBar

Changes:

--- 
/work/SRC/openSUSE:Factory/perl-Term-ProgressBar/perl-Term-ProgressBar.changes  
2013-08-05 20:50:30.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.perl-Term-ProgressBar.new/perl-Term-ProgressBar.changes
 2013-08-07 20:53:45.0 +0200
@@ -1,0 +2,15 @@
+Wed Aug  7 17:46:01 UTC 2013 - rcur...@suse.com
+
+- Removed Requires: perl and BuildRequires: perl from spec file
+
+---
+Tue Aug  6 22:40:14 UTC 2013 - rcur...@suse.com
+
+- Updated spec file to replace perl_requires macro with preferred SUSE 
Requires:  perl = x.x format
+
+---
+Tue Aug  6 22:06:29 UTC 2013 - rcur...@suse.com
+
+- Updated spec file to remove %perl_requires macro
+
+---



Other differences:
--
++ perl-Term-ProgressBar.spec ++
--- /var/tmp/diff_new_pack.3z9E3i/_old  2013-08-07 20:53:45.0 +0200
+++ /var/tmp/diff_new_pack.3z9E3i/_new  2013-08-07 20:53:45.0 +0200
@@ -33,7 +33,6 @@
 Source: 
http://search.cpan.org/CPAN/authors/id/S/SZ/SZABGAB/%{modname}-%{version}.tar.gz
 Url:http://search.cpan.org/dist/Term-ProgressBar/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-%{perl_requires}
 
 %description
 This module provides a simple progress indicator for command line

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-HTML-Form for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package perl-HTML-Form for openSUSE:Factory 
checked in at 2013-08-07 20:53:36

Comparing /work/SRC/openSUSE:Factory/perl-HTML-Form (Old)
 and  /work/SRC/openSUSE:Factory/.perl-HTML-Form.new (New)


Package is perl-HTML-Form

Changes:

--- /work/SRC/openSUSE:Factory/perl-HTML-Form/perl-HTML-Form.changes
2012-03-01 17:23:38.0 +0100
+++ /work/SRC/openSUSE:Factory/.perl-HTML-Form.new/perl-HTML-Form.changes   
2013-08-07 20:53:38.0 +0200
@@ -1,0 +2,7 @@
+Wed Jul 24 07:28:19 UTC 2013 - co...@suse.com
+
+- updated to 6.03
+ Support the new HTML5 input types without warning 

  
+ Fix test failure when HTTP-Message 6.03 (or better) was installed [RT#75155]  
   
+
+---

Old:

  HTML-Form-6.01.tar.gz

New:

  HTML-Form-6.03.tar.gz



Other differences:
--
++ perl-HTML-Form.spec ++
--- /var/tmp/diff_new_pack.dYRGNd/_old  2013-08-07 20:53:39.0 +0200
+++ /var/tmp/diff_new_pack.dYRGNd/_new  2013-08-07 20:53:39.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-HTML-Form
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   perl-HTML-Form
-Version:6.01
+Version:6.03
 Release:0
 %define cpan_name HTML-Form
 Summary:Class that represents an HTML form element
@@ -31,13 +31,13 @@
 BuildRequires:  perl-macros
 BuildRequires:  perl(HTML::TokeParser)
 BuildRequires:  perl(HTTP::Request) = 6
-BuildRequires:  perl(HTTP::Request::Common) = 6
+BuildRequires:  perl(HTTP::Request::Common) = 6.03
 BuildRequires:  perl(URI) = 1.10
 #BuildRequires: perl(HTML::Form)
 #BuildRequires: perl(HTTP::Response)
 Requires:   perl(HTML::TokeParser)
 Requires:   perl(HTTP::Request) = 6
-Requires:   perl(HTTP::Request::Common) = 6
+Requires:   perl(HTTP::Request::Common) = 6.03
 Requires:   perl(URI) = 1.10
 %{perl_requires}
 

++ HTML-Form-6.01.tar.gz - HTML-Form-6.03.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/HTML-Form-6.01/Changes new/HTML-Form-6.03/Changes
--- old/HTML-Form-6.01/Changes  2012-02-18 14:38:00.0 +0100
+++ new/HTML-Form-6.03/Changes  2012-03-30 13:01:46.0 +0200
@@ -1,10 +1,23 @@
 ___
+2012-03-30 HTML-Form 6.03
+
+Support the new HTML5 input types without warning
+
+
+
+___
+2012-02-20 HTML-Form 6.02
+
+Fix test failure when HTTP-Message 6.03 (or better) was installed [RT#75155]
+
+
+
+___
 2012-02-18 HTML-Form 6.01
 
 Don't pick up label text from textarea [RT#72925]
 
-Restore perl-5.8.1 compatiblity.
-
+Restore perl-5.8.1 compatibility.
 
 
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/HTML-Form-6.01/META.yml new/HTML-Form-6.03/META.yml
--- old/HTML-Form-6.01/META.yml 2012-02-18 14:38:39.0 +0100
+++ new/HTML-Form-6.03/META.yml 2012-03-30 13:11:57.0 +0200
@@ -1,6 +1,6 @@
 --- #YAML:1.0
 name:   HTML-Form
-version:6.01
+version:6.03
 abstract:   Class that represents an HTML form element
 author:
 - Gisle Aas gi...@activestate.com
@@ -14,7 +14,7 @@
 Encode:   2
 HTML::TokeParser: 0
 HTTP::Request:6
-HTTP::Request::Common:  6
+HTTP::Request::Common:  6.03
 perl: 5.008001
 URI:  1.10
 resources:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/HTML-Form-6.01/Makefile.PL 
new/HTML-Form-6.03/Makefile.PL
--- old/HTML-Form-6.01/Makefile.PL  2012-02-18 14:17:40.0 +0100
+++ new/HTML-Form-6.03/Makefile.PL  2012-02-20 22:43:51.0 +0100
@@ -16,7 +16,7 @@
 'Encode' = 2,
 'HTML::TokeParser' = 0,
'HTTP::Request' = 6,
-   'HTTP::Request::Common' = 6,
+   'HTTP::Request::Common' = 6.03,
 },
 META_MERGE = {
resources = {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit redis for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package redis for openSUSE:Factory checked 
in at 2013-08-07 20:55:23

Comparing /work/SRC/openSUSE:Factory/redis (Old)
 and  /work/SRC/openSUSE:Factory/.redis.new (New)


Package is redis

Changes:

--- /work/SRC/openSUSE:Factory/redis/redis.changes  2013-07-08 
21:46:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.redis.new/redis.changes 2013-08-07 
20:55:24.0 +0200
@@ -1,0 +2,29 @@
+Wed Aug  7 14:37:30 UTC 2013 - mrueck...@suse.de
+
+- build require procps to get ps which is needed for the cleanup
+  of the redis processes launched by the testsuite.
+
+---
+Wed Aug  7 14:31:17 UTC 2013 - mrueck...@suse.de
+
+- update to 2.6.14
+  UPGRADE URGENCY: HIGH because of the following two issues:
+  * Lua scripting + Replication + AOF in slaves problem (see Issue #1164).
+  * AOF + expires possible race condition (see Issue #1079).
+
+  * [FIX] AOF bug: expire could be removed from key on AOF rewrite.
+  * [FIX] Allow writes from scripts called by AOF loading in read-only slaves.
+  * [FIX] Sentinel: parse new verison of INFO replication output correctly.
+  * [NEW] Reset masterauth if an empty string is configured.
+  
+  For the changes from 2.6.10-2.6.13 see
+  /usr/share/doc/packages/redis/00-RELEASENOTES
+- refreshed patches:
+  - redis-conf.patch:
+  - redis-enable-bactrace-on-x86-and-ia64-only.patch:
+just to get rid of fuzz
+  - skip-aof-test.patch:
+can not comment in the array like that. rather remove the
+line.
+
+---

Old:

  redis-2.6.9.tar.gz

New:

  redis-2.6.14.tar.gz



Other differences:
--
++ redis.spec ++
--- /var/tmp/diff_new_pack.YIvil6/_old  2013-08-07 20:55:25.0 +0200
+++ /var/tmp/diff_new_pack.YIvil6/_new  2013-08-07 20:55:25.0 +0200
@@ -21,7 +21,7 @@
 %define _conf_dir   %{_sysconfdir}/%{name}
 
 Name:   redis
-Version:2.6.9
+Version:2.6.14
 Release:0
 Summary:Persistent key-value database
 License:BSD-3-Clause
@@ -39,6 +39,7 @@
 # for make test
 Patch3: redis-enable-bactrace-on-x86-and-ia64-only.patch 
 BuildRequires:  tcl
+BuildRequires:  procps
 Requires:   logrotate
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
@@ -55,7 +56,7 @@
 %patch0
 %patch1
 %patch2
-%patch3 -p1
+%patch3
 
 %build
 make %{?_smp_mflags} CFLAGS=%{optflags} V=1

++ redis-2.6.9.tar.gz - redis-2.6.14.tar.gz ++
 6037 lines of diff (skipped)

++ redis-conf.patch ++
--- /var/tmp/diff_new_pack.YIvil6/_old  2013-08-07 20:55:26.0 +0200
+++ /var/tmp/diff_new_pack.YIvil6/_new  2013-08-07 20:55:26.0 +0200
@@ -25,7 +25,7 @@
  
  # Specify the path for the unix socket that will be used to listen for
  # incoming connections. There is no default, so Redis will not listen
-@@ -50,7 +50,7 @@ loglevel notice
+@@ -66,7 +66,7 @@ loglevel notice
  # Specify the log file name. Also 'stdout' can be used to force
  # Redis to log on the standard output. Note that if you use standard
  # output for logging but daemonize, logs will be sent to /dev/null
@@ -34,8 +34,8 @@
  
  # To enable logging to the system logger, just set 'syslog-enabled' to yes,
  # and optionally update the other syslog parameters to suit your needs.
-@@ -134,7 +134,7 @@ dbfilename dump.rdb
- # Also the Append Only File will be created inside this directory.
+@@ -150,7 +150,7 @@ dbfilename dump.rdb
+ # The Append Only File will also be created inside this directory.
  # 
  # Note that you must specify a directory here, not a file name.
 -dir ./

++ redis-enable-bactrace-on-x86-and-ia64-only.patch ++
--- /var/tmp/diff_new_pack.YIvil6/_old  2013-08-07 20:55:26.0 +0200
+++ /var/tmp/diff_new_pack.YIvil6/_new  2013-08-07 20:55:26.0 +0200
@@ -1,13 +1,13 @@
-Index: redis-2.6.9/src/config.h
+Index: src/config.h
 ===
 redis-2.6.9.orig/src/config.h
-+++ redis-2.6.9/src/config.h
+--- src/config.h.orig
 src/config.h
 @@ -54,9 +54,11 @@
  #endif
  
  /* Test for backtrace() */
 +#if defined(__i386__) || defined(__x86_64__) || defined(__ia64__)
- #if defined(__APPLE__) || defined(__linux__) || defined(__sun)
+ #if defined(__APPLE__) || defined(__linux__)
  #define HAVE_BACKTRACE 1
  #endif
 +#endif

++ skip-aof-test.patch ++
--- /var/tmp/diff_new_pack.YIvil6/_old  2013-08-07 20:55:26.0 +0200
+++ /var/tmp/diff_new_pack.YIvil6/_new  2013-08-07 20:55:26.0 +0200
@@ -2,12 +2,11 @@
 ===
 --- 

commit man-pages for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package man-pages for openSUSE:Factory 
checked in at 2013-08-07 20:56:35

Comparing /work/SRC/openSUSE:Factory/man-pages (Old)
 and  /work/SRC/openSUSE:Factory/.man-pages.new (New)


Package is man-pages

Changes:

--- /work/SRC/openSUSE:Factory/man-pages/man-pages.changes  2013-07-16 
15:42:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.man-pages.new/man-pages.changes 2013-08-07 
20:56:37.0 +0200
@@ -1,0 +2,120 @@
+Wed Aug  7 10:31:34 CEST 2013 - pgaj...@suse.cz
+
+- update to version 3.53
+  * New and rewritten pages
+  restart_syscall.2
+New page for restart_syscall(2) system call
+  * Newly documented interfaces in existing pages
+  fchownat.2
+Document AT_EMPTY_PATH
+  fstatat.2
+Document AT_EMPTY_PATH
+  linkat.2
+Document AT_EMPTY_PATH
+  open.2
+Document O_PATH
+See also https://bugzilla.redhat.com/show_bug.cgi?id=885740
+  * Changes to individual pages
+  clock_nanosleep.2
+  futex.2
+  nanosleep.2
+  poll.2
+  sigaction.2
+  sigreturn.2
+  signal.7
+SEE ALSO: add restart_syscall(2)
+  open.2
+Remove warning that O_DIRECTORY is only for use with opendir(3)
+O_DIRECTORY can also be used with, for example, O_PATH.
+  perf_event_open.2
+Improve PERF_SAMPLE_BRANCH_STACK documentation
+Fix indentation of the MMAP layout section
+The indentation of the MMAP layout section wasn't quite right.
+I think this improves things but I admit I'm not an expert at the
+low-level indentation directives.
+Update PERF_IOC_FLAG_GROUP info
+It turns out PERF_IOC_FLAG_GROUP was broken from 75f937f24bd9
+(in Linux 2.6.31, the initial perf_event release) until
+724b6daa1 (Linux 3.4).
+I've done some extensive kernel source code digging plus
+running tests of various kernels and I hope the info
+presented is accurate now.
+(Patch edited somewhat by mtk.)
+Improve sysfs files documentation
+This improves the documentation of the various
+perf_event_open()-related sysfs files.
+  ptrace.2
+If SEIZE was used, initial auto-attach stop is EVENT_STOP
+For every PTRACE_O_TRACEfoo option, mention that old-style SIGSTOP
+is replaced by PTRACE_EVENT_STOP if PTRACE_SEIZE attach was used.
+Mention the same thing again in the description of
+PTRACE_EVENT_STOP.
+Mention that PTRACE_PEEK* libc API and kernel API are different
+Clarify PTRACE_INTERRUPT, PTRACE_LISTEN, and group-stop behavior
+  readlink.2
+Document use of empty 'pathname' argument
+Change error check in example program from  0 to == -1
+  setpgid.2
+s/SIGTSTP/SIGTTIN/ when discussing reads from terminal
+See https://bugzilla.kernel.org/show_bug.cgi?id=60504
+  clog2.3
+Note that these functions are still not present in glibc 2.17
+  dirfd.3
+ATTRIBUTES: Note function that is thread-safe
+The function dirfd() is thread safe.
+  div.3
+ATTRIBUTES: Note functions that are thread-safe
+The functions div(), ldiv(), lldiv() and imaxdiv() are thread
+safe.
+  fabs.3
+ATTRIBUTES: Note functions that are thread-safe
+The functions fabs(), fabsf() and fabsl() are thread safe.
+  fdim.3
+ATTRIBUTES: Note functions that are thread-safe
+The functions fdim(), fdimf() and fdiml() are thread safe.
+  fflush.3
+ATTRIBUTES: Note function that is thread-safe
+The function fflush() is thread safe.
+  finite.3
+ATTRIBUTES: Note functions that are thread-safe
+The functions finite(), finitef(), finitel(), isinf(), isinff(),
+isinfl(), isnan(), isnanf() and isnanl() are thread safe.
+  flockfile.3
+ATTRIBUTES: Note functions that are thread-safe
+The functions flockfile(), ftrylockfile() and funlockfile() are
+thread safe.
+  floor.3
+ATTRIBUTES: Note functions that are thread-safe
+The functions floor(), floorf() and floorl() are thread safe.
+  resolv.conf.5
+Explain how to set empty domain
+See http://bugs.debian.org/463575
+  capabilities.7
+Add open_by_handle_at(2) under CAP_DAC_READ_SEARCH
+  inotify.7
+Clarify description of IN_MOVED_FROM and IN_MOVED_TO
+  man-pages.7
+DESCRIPTION should note versions for new interface features or behavior
+  udp.7
+Add missing #include directive
+Using the UDP_CORK socket option 

commit kdelibs3 for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package kdelibs3 for openSUSE:Factory 
checked in at 2013-08-07 20:58:29

Comparing /work/SRC/openSUSE:Factory/kdelibs3 (Old)
 and  /work/SRC/openSUSE:Factory/.kdelibs3.new (New)


Package is kdelibs3

Changes:

--- /work/SRC/openSUSE:Factory/kdelibs3/kdelibs3.changes2013-05-27 
09:50:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.kdelibs3.new/kdelibs3.changes   2013-08-07 
20:58:31.0 +0200
@@ -1,0 +2,5 @@
+Wed Aug  7 08:54:17 UTC 2013 - meiss...@suse.com
+
+- buildrequire openssl-devel to build SSL support.
+
+---



Other differences:
--
++ kdelibs3.spec ++
--- /var/tmp/diff_new_pack.FxAHXK/_old  2013-08-07 20:58:33.0 +0200
+++ /var/tmp/diff_new_pack.FxAHXK/_new  2013-08-07 20:58:33.0 +0200
@@ -39,6 +39,7 @@
 BuildRequires:  libtiff-devel
 BuildRequires:  libxslt-devel
 BuildRequires:  openldap2-devel
+BuildRequires:  openssl-devel
 BuildRequires:  pcre-devel
 BuildRequires:  qt3-devel
 BuildRequires:  sgml-skel


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-08-07 20:56:02

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-08-06 
12:41:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-08-07 
20:56:04.0 +0200
@@ -1,0 +2,6 @@
+Wed Aug  7 10:09:22 UTC 2013 - dmuel...@suse.com
+
+- add suse-ignore-specfile-errors.diff:
+  ignore specfile-errors
+
+---

New:

  suse-ignore-specfile-errors.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.sOvHPf/_old  2013-08-07 20:56:05.0 +0200
+++ /var/tmp/diff_new_pack.sOvHPf/_new  2013-08-07 20:56:05.0 +0200
@@ -123,6 +123,7 @@
 # PATCH-FIX-UPSTREAM: lnus...@suse.de - Fix setgroups error name
 Patch92:rpmlint-1.5-Fix-setgroups-error-name.diff
 Patch93:xdg-check-exception.diff
+Patch94:suse-ignore-specfile-errors.diff
 
 %py_requires
 
@@ -200,6 +201,7 @@
 %patch91 -p1
 %patch92 -p1
 %patch93 -p1
+%patch94
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py

++ suse-ignore-specfile-errors.diff ++
--- SpecCheck.py
+++ SpecCheck.py
@@ -524,9 +524,8 @@
 printWarning(pkg, patch-not-applied, Patch%d: % pnum,
  pfile)
 
-# Rest of the checks require a real spec file
-if not self._spec_file:
-return
+# Skip rest of the checks
+return
 
 # We'd like to parse the specfile only once using python bindings,
 # but it seems errors from rpmlib get logged to stderr and we can't
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libreoffice-openclipart for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package libreoffice-openclipart for 
openSUSE:Factory checked in at 2013-08-07 21:07:19

Comparing /work/SRC/openSUSE:Factory/libreoffice-openclipart (Old)
 and  /work/SRC/openSUSE:Factory/.libreoffice-openclipart.new (New)


Package is libreoffice-openclipart

Changes:

--- 
/work/SRC/openSUSE:Factory/libreoffice-openclipart/libreoffice-openclipart.changes
  2013-01-31 16:44:56.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libreoffice-openclipart.new/libreoffice-openclipart.changes
 2013-08-07 21:07:21.0 +0200
@@ -1,0 +2,16 @@
+Fri Jul 12 15:27:16 UTC 2013 - pmla...@suse.com
+
+- update version to 4.1:
++ requires libreoffice = 4.1; LibreOffice 4.1 uses a bit updated
+  format and the galleries are not readable by older LO versions
++ gallery files use user friendly file names instead of sdXXX
+- use filename prefix openclipart- to avoid conflict with other
+  existing galleries
+- remove obsolete --number-from option
+- remove obsolete build dependency on librsvg; LO 4.x uses svgio
+- remove obsolete build and runtime dependency on libreoffice-filters-optional;
+  LO 4.1 has the SVG import in the main package
+- remove -z from sort; it was from the xargs times; it broke the list
+  of files in the for cycle and the galleries were empty
+
+---



Other differences:
--
++ libreoffice-openclipart.spec ++
--- /var/tmp/diff_new_pack.rPDs8v/_old  2013-08-07 21:07:22.0 +0200
+++ /var/tmp/diff_new_pack.rPDs8v/_new  2013-08-07 21:07:22.0 +0200
@@ -20,25 +20,16 @@
 Url:http://www.documentfoundation.org/
 # We use the gengal in the headles mode; it was added in 
OpenOffice_org-2.2.99.221
 BuildRequires:  libreoffice = 3.3.98
-# SVG import filter is in the optional package
-BuildRequires:  libreoffice-filters-optional
-# the system librsvg is dlopened; there is no direct dependency
-BuildRequires:  librsvg
 BuildRequires:  openclipart-svg
 %defineopenclipart_dir %_datadir/clipart/openclipart
 %definelo_home libreoffice
-# LO uses ugly names for galleries (std_prefix + index + std_suffix)
-# The openlipart gallery should start from the index 70
-%definegal_num_from70
 Summary:Extra Galleries for LibreOffice
 License:GPL-2.0+ and LGPL-2.1+
 Group:  Productivity/Office/Suite
-Version:3.5
+Version:4.1
 Release:0
 # LO-2.x with link-to-ooo-home script is required
-Requires:   libreoffice = 3.4.98
-# SVG import filter is in the optional package
-Requires:   libreoffice-filters-optional = 3.3.98
+Requires:   libreoffice = 4.1
 # postinstall script dependencies
 %if 0%{?suse_version}  01120
 Requires(post):   coreutils
@@ -123,8 +114,9 @@
echo Enf of the list
#
# xargs is necessary because the list of files is quite long
-   for file in `find $dir -name *.svg -print | LC_CTYPE=C sort -z | grep 
-v -f $blacklist` ; do
-   $GENGAL_BIN -headless  --name $gal_name --path 
$RPM_BUILD_DIR/%name-%version --number-from %gal_num_from $file || echo 
$file  $failed
+   for file in `find $dir -name *.svg -print | grep -v -f $blacklist | 
LC_CTYPE=C sort` ; do
+   echo file: $file
+   $GENGAL_BIN -headless  --name $gal_name --path 
$RPM_BUILD_DIR/%name-%version $file || echo $file  $failed
done
rm $blacklist
 
@@ -137,9 +129,13 @@
 # FIXME: The stuff from this directory is linked to ooo-home by the script
 #link-to-ooo-home; so it must keep the usual OOo structure
 install -m 755 -d $RPM_BUILD_ROOT%_datadir/%lo_home/share/gallery
-for file in `ls sg*` ; do
-install -m 644 $file $RPM_BUILD_ROOT%_datadir/%lo_home/share/gallery
-echo %_datadir/%lo_home/share/gallery/$file 
$RPM_BUILD_ROOT%_datadir/%lo_home/openclipart_list.txt
+for file in *.sdg ; do
+name=${file%.sdg}
+name_new=openclipart-$name
+for suffix in sdg sdv thm ; do
+   install -m 644 $name.$suffix 
$RPM_BUILD_ROOT%_datadir/%lo_home/share/gallery/$name_new.$suffix
+   echo %_datadir/%lo_home/share/gallery/$name_new.$suffix 
$RPM_BUILD_ROOT%_datadir/%lo_home/openclipart_list.txt
+done
 done
 echo %dir %_datadir/%lo_home/
$RPM_BUILD_ROOT%_datadir/%lo_home/openclipart_list.txt
 echo %dir %_datadir/%lo_home/share   
$RPM_BUILD_ROOT%_datadir/%lo_home/openclipart_list.txt

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-kdump for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package yast2-kdump for openSUSE:Factory 
checked in at 2013-08-07 22:00:41

Comparing /work/SRC/openSUSE:Factory/yast2-kdump (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-kdump.new (New)


Package is yast2-kdump

Changes:

--- /work/SRC/openSUSE:Factory/yast2-kdump/yast2-kdump.changes  2012-07-04 
13:57:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-kdump.new/yast2-kdump.changes 
2013-08-07 22:00:42.0 +0200
@@ -1,0 +2,12 @@
+Wed Jul 31 08:31:44 UTC 2013 - yast-de...@opensuse.org
+
+- converted from YCP to Ruby by YCP Killer
+  (https://github.com/yast/ycp-killer)
+- version 3.0.0
+
+---
+Mon Jul  2 17:06:40 UTC 2012 - jsuch...@suse.cz
+
+- merged proofread texts
+
+---

Old:

  yast2-kdump-2.21.1.tar.bz2

New:

  yast2-kdump-3.0.0.tar.bz2



Other differences:
--
++ yast2-kdump.spec ++
--- /var/tmp/diff_new_pack.GMOAnR/_old  2013-08-07 22:00:43.0 +0200
+++ /var/tmp/diff_new_pack.GMOAnR/_new  2013-08-07 22:00:43.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-kdump
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,14 +17,12 @@
 
 
 Name:   yast2-kdump
-Version:2.21.1
+Version:3.0.0
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:yast2-kdump-%{version}.tar.bz2
 
-Prefix: /usr
-
 Requires:   yast2
 Requires:   yast2-bootloader
 Requires:   yast2-storage
@@ -42,6 +40,8 @@
 BuildRequires:  yast2 = 2.21.22
 BuildRequires:  yast2-packager = 2.17.24
 
+Requires:   yast2-ruby-bindings = 1.0.0
+
 Summary:Configuration of kdump
 License:GPL-2.0
 Group:  System/YaST
@@ -53,23 +53,22 @@
 %setup -n yast2-kdump-%{version}
 
 %build
-%{prefix}/bin/y2tool y2autoconf
-%{prefix}/bin/y2tool y2automake
+%{_prefix}/bin/y2tool y2autoconf
+%{_prefix}/bin/y2tool y2automake
 autoreconf --force --install
 
 export CFLAGS=$RPM_OPT_FLAGS -DNDEBUG
 export CXXFLAGS=$RPM_OPT_FLAGS -DNDEBUG
 
-%{?suse_update_config:%{suse_update_config -f}}
-./configure --libdir=%{_libdir} --prefix=%{prefix} --mandir=%{_mandir}
+./configure --libdir=%{_libdir} --prefix=%{_prefix} --mandir=%{_mandir}
 # V=1: verbose build in case we used AM_SILENT_RULES(yes)
 # so that RPM_OPT_FLAGS check works
 make %{?jobs:-j%jobs} V=1
 
 %install
 make install DESTDIR=$RPM_BUILD_ROOT
-[ -e %{prefix}/share/YaST2/data/devtools/NO_MAKE_CHECK ] || 
Y2DIR=$RPM_BUILD_ROOT/usr/share/YaST2 make check DESTDIR=$RPM_BUILD_ROOT
-for f in `find $RPM_BUILD_ROOT/%{prefix}/share/applications/YaST2/ -name 
*.desktop` ; do
+[ -e %{_prefix}/share/YaST2/data/devtools/NO_MAKE_CHECK ] || 
Y2DIR=$RPM_BUILD_ROOT/usr/share/YaST2 make check DESTDIR=$RPM_BUILD_ROOT
+for f in `find $RPM_BUILD_ROOT/%{_prefix}/share/applications/YaST2/ -name 
*.desktop` ; do
 d=${f##*/}
 %suse_update_desktop_file -d ycc_${d%.desktop} ${d%.desktop}
 done
@@ -81,12 +80,12 @@
 %defattr(-,root,root)
 %dir /usr/share/YaST2/include/kdump
 /usr/share/YaST2/include/kdump/*
-/usr/share/YaST2/clients/kdump.ycp
-/usr/share/YaST2/clients/kdump_*.ycp
+/usr/share/YaST2/clients/kdump.rb
+/usr/share/YaST2/clients/kdump_*.rb
 /usr/share/YaST2/modules/Kdump.*
-%{prefix}/share/applications/YaST2/kdump.desktop
+%{_prefix}/share/applications/YaST2/kdump.desktop
 /usr/share/YaST2/schema/autoyast/rnc/kdump.rnc
 /usr/share/YaST2/scrconf/*.scr
-%doc %{prefix}/share/doc/packages/yast2-kdump
+%doc %{_prefix}/share/doc/packages/yast2-kdump
 
 %changelog

++ yast2-kdump-2.21.1.tar.bz2 - yast2-kdump-3.0.0.tar.bz2 ++
 16234 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit tcsh for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package tcsh for openSUSE:Factory checked in 
at 2013-08-07 22:00:34

Comparing /work/SRC/openSUSE:Factory/tcsh (Old)
 and  /work/SRC/openSUSE:Factory/.tcsh.new (New)


Package is tcsh

Changes:

--- /work/SRC/openSUSE:Factory/tcsh/tcsh.changes2012-05-10 
14:34:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.tcsh.new/tcsh.changes   2013-08-07 
22:00:36.0 +0200
@@ -1,0 +2,7 @@
+Tue Aug  6 12:37:27 UTC 2013 - wer...@suse.de
+
+- Update to tcsh bug fix version V6.18.01 
+- Remove patch tcsh-6.18.01.patch as not required anymore
+- Add patch tcsh-6.18.01-metakey.patch to make meta key work
+
+---
@@ -15 +21,0 @@
- 

Old:

  tcsh-6.18.00.tar.gz
  tcsh-6.18.01.patch

New:

  tcsh-6.18.01-metakey.patch
  tcsh-6.18.01.tar.gz



Other differences:
--
++ tcsh.spec ++
--- /var/tmp/diff_new_pack.7dPmon/_old  2013-08-07 22:00:37.0 +0200
+++ /var/tmp/diff_new_pack.7dPmon/_new  2013-08-07 22:00:37.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package tcsh
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,12 +24,12 @@
 %if %suse_version  1020
 Recommends: tcsh-lang = 6.18.00
 %endif
-Version:6.18.00
+Version:6.18.01
 Release:0
 Summary:The C SHell
 License:BSD-3-Clause
 Group:  System/Shells
-Source: ftp.astron.com:/pub/tcsh/tcsh-6.18.00.tar.gz
+Source: ftp.astron.com:/pub/tcsh/tcsh-6.18.01.tar.gz
 Source2:bindkey.tcsh
 Source3:complete.tcsh
 Patch:  tcsh-6.18.00.dif
@@ -40,7 +40,7 @@
 Patch5: tcsh-6.17.06-dspmbyte.dif
 Patch6: tcsh-6.17.10-catalogs.dif
 Patch7: tcsh-6.18.01-blk_buf.patch
-Patch42:tcsh-6.18.01.patch
+Patch8: tcsh-6.18.01-metakey.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -68,7 +68,6 @@
 
 %prep
 %setup
-%patch42 -p0
 %patch1 -p0 -b .pipe
 %patch2 -p0 -b .normcmd
 ### disabled for know, should work on os11.1 without
@@ -77,6 +76,7 @@
 %patch5 -p0 -b .dspmbyte
 %patch6 -p0 -b .catalogs
 %patch7 -p0 -b .blk_buf
+%patch8 -p0 -b .metakey
 %patch  -b .0
 
 %build

++ tcsh-6.18.01-metakey.patch ++
--- ed.inputl.c
+++ ed.inputl.c 2012-05-25 16:31:24.130065248 +
@@ -683,7 +683,7 @@ GetNextCommand(KEYCMD *cmdnum, Char *ch)
 #ifdef DSPMBYTE
 _enable_mbdisp 
 #else
-MB_CUR_MAX == 1 
+MB_LEN_MAX == 1 
 #endif
 !adrof(STRnokanji)  (*ch  META)) {
MetaNext = 0;
++ tcsh-6.18.00.tar.gz - tcsh-6.18.01.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tcsh-6.18.00/Fixes new/tcsh-6.18.01/Fixes
--- old/tcsh-6.18.00/Fixes  2012-01-14 17:25:09.0 +0100
+++ new/tcsh-6.18.01/Fixes  2012-02-13 17:33:50.0 +0100
@@ -1,3 +1,10 @@
+  6. V6.18.01 - 20120214
+  5. fix interruptible wait again
+  4. ignore bogus compiler overflow message
+  3. cleanup ifdefs in utmp code, and provide default array entries
+  2. Ignore #machine entries in host.defs
+  1. Detect missing ) in gethost.c (Corinna Vinschen)
+
 104. V6.18.00 - 20120114
 103. remove unused variables.
 102. Make gethost use definitions for x __x__ and __x automatically.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tcsh-6.18.00/README new/tcsh-6.18.01/README
--- old/tcsh-6.18.00/README 2012-01-14 17:25:09.0 +0100
+++ new/tcsh-6.18.01/README 2012-02-13 17:33:50.0 +0100
@@ -1,4 +1,4 @@
-This is tcsh version 6.18.00.  Tcsh is a version of the Berkeley
+This is tcsh version 6.18.01.  Tcsh is a version of the Berkeley
 C-Shell, with the addition of: a command line editor, command and file
 name completion, listing, etc. and a bunch of small additions to the
 shell itself.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tcsh-6.18.00/configure new/tcsh-6.18.01/configure
--- old/tcsh-6.18.00/configure  2012-01-14 17:25:37.0 +0100
+++ new/tcsh-6.18.01/configure  2012-02-13 17:34:09.0 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for tcsh 6.18.00.
+# Generated by GNU Autoconf 2.68 for tcsh 6.18.01.
 #
 # Report bugs to http://bugs.gw.com/.
 #
@@ -560,8 +560,8 @@
 # Identity of this package.