commit patchinfo.2626 for openSUSE:12.3:Update

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.2626 for 
openSUSE:12.3:Update checked in at 2014-03-21 10:30:03

Comparing /work/SRC/openSUSE:12.3:Update/patchinfo.2626 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.patchinfo.2626.new (New)


Package is patchinfo.2626

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++
patchinfo
  issue id=863838 tracker=bncVUL-0: CVE-2014-1947 CVE-2014-1958: 
ImageMagick: buffer overflow when handling PSD images/issue
  issue id=CVE-2014-1958 tracker=cve /
  issue id=CVE-2014-2030 tracker=cve /
  categorysecurity/category
  ratingmoderate/rating
  packagerpgajdos/packager
  description
ImageMagick was updated to fix a buffer overflow in handling
of PSD images.
/description
  summaryImageMagick: fixed buffer overflow in PSD image handling/summary
/patchinfo
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.2623 for openSUSE:13.1:Update

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.2623 for 
openSUSE:13.1:Update checked in at 2014-03-21 10:30:21

Comparing /work/SRC/openSUSE:13.1:Update/patchinfo.2623 (Old)
 and  /work/SRC/openSUSE:13.1:Update/.patchinfo.2623.new (New)


Package is patchinfo.2623

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++
patchinfo
  issue id=866278 tracker=bncVUL-0: CVE-2014-0017: libssh: PRNG reseed 
vulnerability/issue
  issue id=CVE-2014-0017 tracker=cveVUL-0: CVE-2014-0017: libssh: PRNG 
reseed vulnerability/issue
  categorysecurity/category
  ratingmoderate/rating
  packagerjmcdough/packager
  description
libssh was updated to fix a random generator reseeding issue
when forking multiple servers. Forking multiple servers might
under some circumstances get them the same random seed state.
/description
  summarylibssh: reseed randomness on forking server instances/summary
/patchinfo
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.2623 for openSUSE:12.3:Update

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.2623 for 
openSUSE:12.3:Update checked in at 2014-03-21 10:30:20

Comparing /work/SRC/openSUSE:12.3:Update/patchinfo.2623 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.patchinfo.2623.new (New)


Package is patchinfo.2623

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++
patchinfo
  issue id=866278 tracker=bncVUL-0: CVE-2014-0017: libssh: PRNG reseed 
vulnerability/issue
  issue id=CVE-2014-0017 tracker=cveVUL-0: CVE-2014-0017: libssh: PRNG 
reseed vulnerability/issue
  categorysecurity/category
  ratingmoderate/rating
  packagerjmcdough/packager
  description
libssh was updated to fix a random generator reseeding issue
when forking multiple servers. Forking multiple servers might
under some circumstances get them the same random seed state.
/description
  summarylibssh: reseed randomness on forking server instances/summary
/patchinfo
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pam.2653 for openSUSE:13.1:Update

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package pam.2653 for openSUSE:13.1:Update 
checked in at 2014-03-21 10:31:59

Comparing /work/SRC/openSUSE:13.1:Update/pam.2653 (Old)
 and  /work/SRC/openSUSE:13.1:Update/.pam.2653.new (New)


Package is pam.2653

Changes:

New Changes file:

--- /dev/null   2014-02-13 01:09:38.344032506 +0100
+++ /work/SRC/openSUSE:13.1:Update/.pam.2653.new/pam.changes2014-03-21 
10:32:00.0 +0100
@@ -0,0 +1,1310 @@
+---
+Wed Mar 12 23:49:05 UTC 2014 - nfbr...@suse.com
+
+- Remove libtirpc support to solve dependency/build cycles, plain
+  glibc is enough for now. (Original by ku...@suse.de)
+  (bnc#841788)
+
+---
+Sat Sep 28 09:26:21 UTC 2013 - m...@suse.com
+
+- fix manpages links (bnc#842872) [fix-man-links.dif]
+
+---
+Fri Sep 20 21:42:54 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Explicitly add pam_systemd.so to list of modules in 
+  common-session.pamd (bnc#812462)
+
+---
+Fri Sep 20 09:43:38 CEST 2013 - ku...@suse.de
+
+- Update to official release 1.1.8 (1.1.7 + git-20130916.diff)
+- Remove needless pam_tally-deprecated.diff patch
+
+---
+Mon Sep 16 11:54:15 CEST 2013 - ku...@suse.de
+
+- Replace fix-compiler-warnings.diff with current git snapshot
+  (git-20130916.diff) for pam_unix.so:
+  - fix glibc warnings
+  - fix syntax error in SELinux code
+  - fix crash at login
+
+---
+Thu Sep 12 10:05:53 CEST 2013 - ku...@suse.de
+
+- Remove pam_unix-login.defs.diff, not needed anymore 
+
+---
+Thu Sep 12 09:47:52 CEST 2013 - ku...@suse.de
+
+- Update to version 1.1.7 (bugfix release)
+  - Drop missing-DESTDIR.diff and pam-fix-includes.patch
+  - fix-compiler-warnings.diff: fix unchecked setuid return code
+
+---
+Tue Aug  6 10:30:13 CEST 2013 - m...@suse.de
+
+- adding hvc0-hvc7 to /etc/securetty on s390 (bnc#718516)
+
+---
+Mon May 27 12:26:53 CEST 2013 - ku...@suse.de
+
+- Fix typo in common-password [bnc#821526]
+
+---
+Fri Apr 26 10:25:06 UTC 2013 - mmeis...@suse.com
+
+- Added libtool as BuildRequire, and autoreconf -i option to fix 
+  build with new automake
+
+---
+Tue Feb  5 17:28:25 CET 2013 - ku...@suse.de
+
+- Update pam_unix-login.defs.diff patch to the final upstream
+  version.
+
+---
+Tue Feb  5 14:09:06 CET 2013 - ku...@suse.de
+
+- Adjust URL
+- Add set_permission macro and PreReq
+- Read default encryption method from /etc/login.defs
+  (pam_unix-login.defs.diff)
+
+---
+Fri Jan 25 13:49:36 UTC 2013 - ku...@suse.com
+
+- Remove deprecated pam_tally.so module, it's too buggy and can
+  destroy config and log files.
+
+---
+Mon Nov 12 14:42:53 CET 2012 - ku...@suse.de
+
+- Sync common-*.pamd config with pam-config (use pam_unix.so as
+  default).
+
+---
+Wed Sep 19 14:20:54 CEST 2012 - ku...@suse.de
+
+- Fix building in Factory (add patch missing-DESTDIR.diff)
+
+---
+Fri Sep 14 10:55:31 CEST 2012 - ku...@suse.de
+
+- Update to Linux-PAM 1.1.6
+  - Update translations
+  - pam_cracklib: Add more checks for weak passwords
+  - pam_lastlog: Never lock out root
+  - Lot of bug fixes and smaller enhancements
+
+---
+Thu Jun 21 11:59:52 UTC 2012 - a...@suse.de
+
+- Include correct headers for getrlimit (add patch pam-fix-includes.patch).
+
+---
+Mon Apr 23 15:30:02 UTC 2012 - jeng...@medozas.de
+
+- Update homepage URL in specfile
+
+---
+Sat Mar  3 15:16:42 UTC 2012 - jeng...@medozas.de
+
+- Update to new upstream release 1.1.5
+* pam_env: Fix CVE-2011-3148: correctly count leading whitespace
+  when parsing environment file in pam_env
+* Fix CVE-2011-3149: when overflowing, exit with PAM_BUF_ERR in
+  pam_env
+* pam_access: Add hostname resolution cache
+

commit libyui-qt for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package libyui-qt for openSUSE:Factory 
checked in at 2014-03-21 12:13:53

Comparing /work/SRC/openSUSE:Factory/libyui-qt (Old)
 and  /work/SRC/openSUSE:Factory/.libyui-qt.new (New)


Package is libyui-qt

Changes:

--- /work/SRC/openSUSE:Factory/libyui-qt/libyui-qt.changes  2014-03-11 
20:33:40.0 +0100
+++ /work/SRC/openSUSE:Factory/.libyui-qt.new/libyui-qt.changes 2014-03-21 
12:13:56.0 +0100
@@ -1,0 +2,7 @@
+Wed Mar 12 14:52:56 UTC 2014 - mvid...@suse.com
+
+- Fixed QFSFileEngine::open: No file name specified (A Naselli)
+- make Qt5 BuildRequires fine-grained with pkgconfig (H Senjan)
+- 2.46.1
+
+---

Old:

  libyui-qt-2.46.0.tar.bz2

New:

  libyui-qt-2.46.1.tar.bz2



Other differences:
--
++ libyui-qt-doc.spec ++
--- /var/tmp/diff_new_pack.bNBlRq/_old  2014-03-21 12:13:57.0 +0100
+++ /var/tmp/diff_new_pack.bNBlRq/_new  2014-03-21 12:13:57.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libyui-qt-doc
-Version:2.46.0
+Version:2.46.1
 Release:0
 Source: libyui-qt-%{version}.tar.bz2
 

++ libyui-qt.spec ++
--- /var/tmp/diff_new_pack.bNBlRq/_old  2014-03-21 12:13:57.0 +0100
+++ /var/tmp/diff_new_pack.bNBlRq/_new  2014-03-21 12:13:57.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libyui-qt
-Version:2.46.0
+Version:2.46.1
 Release:0
 Source: libyui-qt-%{version}.tar.bz2
 
@@ -29,9 +29,11 @@
 %define libyui_devel_version libyui-devel = 3.0.4
 BuildRequires:  %{libyui_devel_version}
 BuildRequires:  fontconfig-devel
-BuildRequires:  libqt5-qtbase-devel
-BuildRequires:  libqt5-qtsvg-devel
-BuildRequires:  libqt5-qtx11extras-devel
+BuildRequires:  pkgconfig(Qt5Core)
+BuildRequires:  pkgconfig(Qt5Gui)
+BuildRequires:  pkgconfig(Qt5Widgets)
+BuildRequires:  pkgconfig(Qt5Svg)
+BuildRequires:  pkgconfig(Qt5X11Extras)
 Provides:   yui_backend = 6
 
 Url:http://github.com/libyui/

++ libyui-qt-2.46.0.tar.bz2 - libyui-qt-2.46.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-2.46.0/ChangeLog 
new/libyui-qt-2.46.1/ChangeLog
--- old/libyui-qt-2.46.0/ChangeLog  2014-03-11 11:22:35.0 +0100
+++ new/libyui-qt-2.46.1/ChangeLog  2014-03-12 16:11:26.0 +0100
@@ -1,4 +1,11 @@
 ---
+Wed Mar 12 14:52:56 UTC 2014 - mvid...@suse.com
+
+- Fixed QFSFileEngine::open: No file name specified (A Naselli)
+- make Qt5 BuildRequires fine-grained with pkgconfig (H Senjan)
+- 2.46.1
+
+---
 Mon Mar 10 12:22:47 UTC 2014 - mvid...@suse.com
 
 - set parent of context menu, to apply style sheets (tgoettlicher)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-2.46.0/VERSION.cmake 
new/libyui-qt-2.46.1/VERSION.cmake
--- old/libyui-qt-2.46.0/VERSION.cmake  2014-03-11 11:22:35.0 +0100
+++ new/libyui-qt-2.46.1/VERSION.cmake  2014-03-12 16:11:26.0 +0100
@@ -1,6 +1,6 @@
 SET(VERSION_MAJOR 2)
 SET(VERSION_MINOR 46)
-SET(VERSION_PATCH 0)
+SET(VERSION_PATCH 1)
 SET( VERSION 
${VERSION_MAJOR}.${VERSION_MINOR}.${VERSION_PATCH}${GIT_SHA1_VERSION} )
 
 # This is need for the libyui core, ONLY.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-2.46.0/libyui-qt.spec.in 
new/libyui-qt-2.46.1/libyui-qt.spec.in
--- old/libyui-qt-2.46.0/libyui-qt.spec.in  2014-02-24 11:09:55.0 
+0100
+++ new/libyui-qt-2.46.1/libyui-qt.spec.in  2014-03-12 16:11:26.0 
+0100
@@ -29,9 +29,11 @@
 %define libyui_devel_version libyui-devel = 3.0.4
 BuildRequires:  %{libyui_devel_version}
 BuildRequires:  fontconfig-devel
-BuildRequires:  libqt5-qtbase-devel
-BuildRequires:  libqt5-qtsvg-devel
-BuildRequires:  libqt5-qtx11extras-devel
+BuildRequires:  pkgconfig(Qt5Core)
+BuildRequires:  pkgconfig(Qt5Gui)
+BuildRequires:  pkgconfig(Qt5Widgets)
+BuildRequires:  pkgconfig(Qt5Svg)
+BuildRequires:  pkgconfig(Qt5X11Extras)
 Provides:   yui_backend = @SONAME_MAJOR@
 
 Url:@URL@
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-2.46.0/src/QY2Styler.cc 
new/libyui-qt-2.46.1/src/QY2Styler.cc
--- old/libyui-qt-2.46.0/src/QY2Styler.cc   2014-02-21 15:05:58.0 
+0100
+++ new/libyui-qt-2.46.1/src/QY2Styler.cc   2014-03-12 16:11:26.0 
+0100
@@ -307,11 +307,15 @@
 {
 QString back = _backgrounds[ name ].filename;
 
-   

commit libyui-qt-pkg for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package libyui-qt-pkg for openSUSE:Factory 
checked in at 2014-03-21 12:13:54

Comparing /work/SRC/openSUSE:Factory/libyui-qt-pkg (Old)
 and  /work/SRC/openSUSE:Factory/.libyui-qt-pkg.new (New)


Package is libyui-qt-pkg

Changes:

--- /work/SRC/openSUSE:Factory/libyui-qt-pkg/libyui-qt-pkg.changes  
2014-03-05 15:36:40.0 +0100
+++ /work/SRC/openSUSE:Factory/.libyui-qt-pkg.new/libyui-qt-pkg.changes 
2014-03-21 12:13:57.0 +0100
@@ -1,0 +2,10 @@
+Wed Mar 12 15:19:22 UTC 2014 - mvid...@suse.com
+
+- Fixed hard-coded colors and improved code to accept stylesheets.
+- Fixed empty icons in the help dialog.
+- Removed the tab close button near the upper-right corner:
+  confusing.
+- (all by tgoettlicher)
+- 2.44.3
+
+---

Old:

  libyui-qt-pkg-2.44.2.tar.bz2

New:

  libyui-qt-pkg-2.44.3.tar.bz2



Other differences:
--
++ libyui-qt-pkg-doc.spec ++
--- /var/tmp/diff_new_pack.oiLuVe/_old  2014-03-21 12:13:58.0 +0100
+++ /var/tmp/diff_new_pack.oiLuVe/_new  2014-03-21 12:13:58.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libyui-qt-pkg-doc
-Version:2.44.2
+Version:2.44.3
 Release:0
 Source: libyui-qt-pkg-%{version}.tar.bz2
 

++ libyui-qt-pkg.spec ++
--- /var/tmp/diff_new_pack.oiLuVe/_old  2014-03-21 12:13:58.0 +0100
+++ /var/tmp/diff_new_pack.oiLuVe/_new  2014-03-21 12:13:58.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libyui-qt-pkg
-Version:2.44.2
+Version:2.44.3
 Release:0
 Source: libyui-qt-pkg-%{version}.tar.bz2
 

++ libyui-qt-pkg-2.44.2.tar.bz2 - libyui-qt-pkg-2.44.3.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.44.2/ChangeLog 
new/libyui-qt-pkg-2.44.3/ChangeLog
--- old/libyui-qt-pkg-2.44.2/ChangeLog  2014-03-04 13:35:48.0 +0100
+++ new/libyui-qt-pkg-2.44.3/ChangeLog  2014-03-12 16:25:47.0 +0100
@@ -1,4 +1,14 @@
 ---
+Wed Mar 12 15:19:22 UTC 2014 - mvid...@suse.com
+
+- Fixed hard-coded colors and improved code to accept stylesheets.
+- Fixed empty icons in the help dialog.
+- Removed the tab close button near the upper-right corner:
+  confusing.
+- (all by tgoettlicher)
+- 2.44.3
+
+---
 Tue Mar  4 12:08:08 UTC 2014 - mvid...@suse.com
 
 - fix actions in the package context menu (bnc#866038)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.44.2/VERSION.cmake 
new/libyui-qt-pkg-2.44.3/VERSION.cmake
--- old/libyui-qt-pkg-2.44.2/VERSION.cmake  2014-03-04 13:35:48.0 
+0100
+++ new/libyui-qt-pkg-2.44.3/VERSION.cmake  2014-03-12 16:25:47.0 
+0100
@@ -1,6 +1,6 @@
 SET( VERSION_MAJOR 2 )
 SET( VERSION_MINOR 44 )
-SET( VERSION_PATCH 2 )
+SET( VERSION_PATCH 3 )
 SET( VERSION ${VERSION_MAJOR}.${VERSION_MINOR}.${VERSION_PATCH} )
 
 # This is need for the libyui core, ONLY.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.44.2/src/YQPackageSelector.cc 
new/libyui-qt-pkg-2.44.3/src/YQPackageSelector.cc
--- old/libyui-qt-pkg-2.44.2/src/YQPackageSelector.cc   2014-02-21 
15:09:38.0 +0100
+++ new/libyui-qt-pkg-2.44.3/src/YQPackageSelector.cc   2014-03-12 
16:25:47.0 +0100
@@ -1515,14 +1515,14 @@
 void
 YQPackageSelector::showProducts()
 {
-YQPkgProductDialog::showProductDialog();
+YQPkgProductDialog::showProductDialog(this);
 }
 
 
 void
 YQPackageSelector::showHistory()
 {
-YQPkgHistoryDialog::showHistoryDialog();
+YQPkgHistoryDialog::showHistoryDialog(this);
 }
 
 void
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.44.2/src/YQPackageSelectorHelp.cc 
new/libyui-qt-pkg-2.44.3/src/YQPackageSelectorHelp.cc
--- old/libyui-qt-pkg-2.44.2/src/YQPackageSelectorHelp.cc   2014-02-21 
15:09:38.0 +0100
+++ new/libyui-qt-pkg-2.44.3/src/YQPackageSelectorHelp.cc   2014-03-12 
16:25:47.0 +0100
@@ -246,7 +246,8 @@
const QString  summary,
const QString  explanation )
 {
-QString imgPath = HELP_ICONS_DIR;
+//FIXME: This should be HELP_ICONS_DIR but is set wrong by libyui
+QString imgPath = /usr/share/YaST2/images;
 QString html = tr valign='top';
 html += tdimg src=\ + imgPath + / + imgFileName + \/td
+ td + summary  + /td
@@ -342,9 +343,7 @@
 {
 QString html = 

commit open-iscsi for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package open-iscsi for openSUSE:Factory 
checked in at 2014-03-21 12:13:49

Comparing /work/SRC/openSUSE:Factory/open-iscsi (Old)
 and  /work/SRC/openSUSE:Factory/.open-iscsi.new (New)


Package is open-iscsi

Changes:

--- /work/SRC/openSUSE:Factory/open-iscsi/open-iscsi.changes2014-01-29 
13:08:59.0 +0100
+++ /work/SRC/openSUSE:Factory/.open-iscsi.new/open-iscsi.changes   
2014-03-21 12:13:50.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar 10 10:45:43 PDT 2014 - ldun...@suse.com
+
+- Cleaned up systemd unit files and spec entries (bnc#847953)
+
+---



Other differences:
--
++ open-iscsi.spec ++
--- /var/tmp/diff_new_pack.EOlxp8/_old  2014-03-21 12:13:50.0 +0100
+++ /var/tmp/diff_new_pack.EOlxp8/_new  2014-03-21 12:13:50.0 +0100
@@ -134,9 +134,9 @@
 %config /etc/iscsi/ifaces/iface.example
 /etc/iscsid.conf
 %if 0%{?suse_version} = 1230
-%config %{_unitdir}/iscsid.service
+%{_unitdir}/iscsid.service
 %{_unitdir}/iscsid.socket
-%config %{_unitdir}/iscsi.service
+%{_unitdir}/iscsi.service
 %else
 %config /etc/init.d/iscsid
 %config /etc/init.d/boot.iscsid-early

++ open-iscsi-Factory-latest.diff.bz2 ++
--- /var/tmp/diff_new_pack.EOlxp8/_old  2014-03-21 12:13:50.0 +0100
+++ /var/tmp/diff_new_pack.EOlxp8/_new  2014-03-21 12:13:51.0 +0100
@@ -708,20 +708,19 @@
  [ $iscsiuio_pid ]  kill -TERM $iscsiuio_pid
 diff --git a/etc/systemd/iscsi.service b/etc/systemd/iscsi.service
 new file mode 100644
-index ..664d3aa6100f
+index ..54fd8159ad56
 --- /dev/null
 +++ b/etc/systemd/iscsi.service
-@@ -0,0 +1,16 @@
+@@ -0,0 +1,15 @@
 +[Unit]
 +Description=Login and scanning of iSCSI devices
 +Documentation=man:iscsiadm(8) man:iscsid(8)
-+After=network.target NetworkManager-wait-online.service iscsid.service
++After=network.target network-online.target iscsid.service
 +ConditionPathExists=/etc/iscsi/initiatorname.iscsi
 +
 +[Service]
 +Type=oneshot
 +ExecStart=/sbin/iscsiadm -m node --loginall=automatic
-+ExecStop=/bin/sync
 +ExecStop=/sbin/iscsiadm -m session --logout
 +SuccessExitStatus=21
 +RemainAfterExit=true
@@ -730,14 +729,14 @@
 +WantedBy=remote-fs.target
 diff --git a/etc/systemd/iscsid.service b/etc/systemd/iscsid.service
 new file mode 100644
-index ..127e56a70572
+index ..24ecd5e51a16
 --- /dev/null
 +++ b/etc/systemd/iscsid.service
-@@ -0,0 +1,12 @@
+@@ -0,0 +1,13 @@
 +[Unit]
 +Description=Open-iSCSI
 +Documentation=man:iscsid(8) man:iscsiadm(8)
-+After=network.target NetworkManager-wait-online.service tgtd.service 
targetcli.service
++After=network.target network-online.target tgtd.service targetcli.service
 +
 +[Service]
 +Type=forking
@@ -746,6 +745,7 @@
 +
 +[Install]
 +WantedBy=multi-user.target
++Also=iscsid.socket
 diff --git a/etc/systemd/iscsid.socket b/etc/systemd/iscsid.socket
 new file mode 100644
 index ..58a8d1239996
@@ -15255,10 +15255,6 @@
   */
  
  /**
-diff --git a/rpm/.build_rpm.swp b/rpm/.build_rpm.swp
-new file mode 100644
-index ..cfc43160085f
-Binary files /dev/null and b/rpm/.build_rpm.swp differ
 diff --git a/rpm/build_rpm b/rpm/build_rpm
 index cbfd1003897a..effb5494b649 100755
 --- a/rpm/build_rpm
@@ -15436,11 +15432,16 @@
  
  echo $RPM src rpm copied to $DESTDIR
 diff --git a/rpm/open-iscsi.changes b/rpm/open-iscsi.changes
-index 2e21afc6bc7b..8072355bb50b 100644
+index 2e21afc6bc7b..ed7944b1b218 100644
 --- a/rpm/open-iscsi.changes
 +++ b/rpm/open-iscsi.changes
-@@ -1,4 +1,219 @@
+@@ -1,4 +1,224 @@
  ---
++Mon Mar 10 10:45:43 PDT 2014 - ldun...@suse.com
++
++- Cleaned up systemd unit files and spec entries (bnc#847953)
++
++---
 +Tue Jan 28 11:40:16 PST 2014 - ldun...@suse.com
 +
 +- Replaced 8 patches with one, to clean up. Added patch:
@@ -15659,7 +15660,7 @@
  Fri Dec  9 15:09:01 CET 2011 - h...@suse.de
  
  - iscsiadm: Return correct error when login fails (bnc#715071)
-@@ -40,6 +255,11 @@ Fri Nov  4 09:15:52 CET 2011 - h...@suse.de
+@@ -40,6 +260,11 @@ Fri Nov  4 09:15:52 CET 2011 - h...@suse.de
  - Stop iscsiuio when run inside initrd (bnc#728095)
  
  ---
@@ -15671,7 +15672,7 @@
  Mon Oct 24 09:13:19 CEST 2011 - h...@suse.de
  
  - Update iscsiuio to 0.7.0.14f (bnc#687392)
-@@ -101,6 +321,11 @@ Tue Jun 21 15:09:46 CEST 2011 - h...@suse.de
+@@ -101,6 +326,11 @@ Tue Jun 21 15:09:46 CEST 2011 - h...@suse.de
  - Include scripts for automated build
  
  

commit yast2-multipath for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-multipath for openSUSE:Factory 
checked in at 2014-03-21 12:13:55

Comparing /work/SRC/openSUSE:Factory/yast2-multipath (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-multipath.new (New)


Package is yast2-multipath

Changes:

--- /work/SRC/openSUSE:Factory/yast2-multipath/yast2-multipath.changes  
2013-11-19 10:57:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-multipath.new/yast2-multipath.changes 
2014-03-21 12:13:58.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 11 06:50:39 UTC 2014 - dmzh...@suse.com
+
+- remove yast2-python-binding dependence 
+
+---



Other differences:
--
++ yast2-multipath.spec ++
--- /var/tmp/diff_new_pack.cg67Zy/_old  2014-03-21 12:13:59.0 +0100
+++ /var/tmp/diff_new_pack.cg67Zy/_new  2014-03-21 12:13:59.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-multipath
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,11 +24,10 @@
 Source0:%{name}-%{version}.tar.bz2
 
 Requires:   yast2
-Requires:   yast2-python-bindings
 BuildRequires:  perl-XML-Writer
 BuildRequires:  update-desktop-files
 BuildRequires:  yast2
-BuildRequires:  yast2-devtools = 3.0.6
+BuildRequires:  yast2-devtools = 3.1.10
 BuildRequires:  yast2-storage
 BuildRequires:  yast2-testsuite
 

++ yast2-multipath-3.1.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-multipath-3.1.1/VERSION 
new/yast2-multipath-3.1.1/VERSION
--- old/yast2-multipath-3.1.1/VERSION   2013-11-18 17:34:33.0 +0100
+++ new/yast2-multipath-3.1.1/VERSION   1970-01-01 01:00:00.0 +0100
@@ -1 +0,0 @@
-3.1.1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-multipath-3.1.1/package/yast2-multipath.changes 
new/yast2-multipath-3.1.1/package/yast2-multipath.changes
--- old/yast2-multipath-3.1.1/package/yast2-multipath.changes   2013-11-18 
17:34:33.0 +0100
+++ new/yast2-multipath-3.1.1/package/yast2-multipath.changes   2014-03-11 
07:56:17.0 +0100
@@ -1,4 +1,9 @@
 ---
+Tue Mar 11 06:50:39 UTC 2014 - dmzh...@suse.com
+
+- remove yast2-python-binding dependence 
+
+---
 Wed Nov 13 15:56:18 UTC 2013 - jreidin...@suse.com
 
 - Add explicit COPYING file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-multipath-3.1.1/package/yast2-multipath.spec 
new/yast2-multipath-3.1.1/package/yast2-multipath.spec
--- old/yast2-multipath-3.1.1/package/yast2-multipath.spec  2013-11-18 
18:02:38.0 +0100
+++ new/yast2-multipath-3.1.1/package/yast2-multipath.spec  2014-03-11 
07:56:17.0 +0100
@@ -25,9 +25,9 @@
 
 Group: System/YaST
 License:GPL-2.0+
-Requires:  yast2 yast2-python-bindings
+Requires:  yast2
 BuildRequires: perl-XML-Writer update-desktop-files yast2 yast2-testsuite
-BuildRequires:  yast2-devtools = 3.0.6
+BuildRequires:  yast2-devtools = 3.1.10
 BuildRequires: yast2-storage
 
 BuildArchitectures:noarch
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-multipath-3.1.1/src/servers_non_y2/ag_multipath 
new/yast2-multipath-3.1.1/src/servers_non_y2/ag_multipath
--- old/yast2-multipath-3.1.1/src/servers_non_y2/ag_multipath   2013-11-18 
17:34:33.0 +0100
+++ new/yast2-multipath-3.1.1/src/servers_non_y2/ag_multipath   2014-03-11 
07:56:17.0 +0100
@@ -29,11 +29,10 @@
 from gettext import textdomain
 textdomain('multipath')
 
-import ycp
-from ycp import *
 
 import re
 import os
+import sys
 
 class Pattern:
 uuid = r'^\w{3,}'
@@ -225,7 +224,6 @@
self.args = 
 
 def SCR_Command (self):
-   y2debug (waiting for a command);
scr_command = sys.stdin.readline()
 
# scr_command examples:
@@ -233,14 +231,11 @@
#   `Read (.some.path)
#   `Write (.some.path, value)
 
-   y2debug (newline: %s % scr_command);
 
# the first argument is command
p = re.compile ('^`\w+')
if (p.match (scr_command)):
self.command = p.search (scr_command).group()
-   else:
-   y2error (No command in '%s' % scr_command)
 
# FIXME: parse path
# FIXME: parse args
@@ -253,7 +248,6 

commit yast2-nfs-server for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-nfs-server for 
openSUSE:Factory checked in at 2014-03-21 12:13:52

Comparing /work/SRC/openSUSE:Factory/yast2-nfs-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-nfs-server.new (New)


Package is yast2-nfs-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-nfs-server/yast2-nfs-server.changes
2014-03-06 19:29:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-nfs-server.new/yast2-nfs-server.changes   
2014-03-21 12:13:55.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 12 10:12:12 UTC 2014 - vmora...@suse.com
+
+- Fix testuite due to changes in yast2
+- 3.1.4
+
+---

Old:

  yast2-nfs-server-3.1.3.tar.bz2

New:

  yast2-nfs-server-3.1.4.tar.bz2



Other differences:
--
++ yast2-nfs-server.spec ++
--- /var/tmp/diff_new_pack.0uXfdz/_old  2014-03-21 12:13:56.0 +0100
+++ /var/tmp/diff_new_pack.0uXfdz/_new  2014-03-21 12:13:56.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-nfs-server
-Version:3.1.3
+Version:3.1.4
 Release:0
 Url:https://github.com/yast/yast-nfs-server
 

++ yast2-nfs-server-3.1.3.tar.bz2 - yast2-nfs-server-3.1.4.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-nfs-server-3.1.3/package/yast2-nfs-server.changes 
new/yast2-nfs-server-3.1.4/package/yast2-nfs-server.changes
--- old/yast2-nfs-server-3.1.3/package/yast2-nfs-server.changes 2014-03-06 
14:29:37.0 +0100
+++ new/yast2-nfs-server-3.1.4/package/yast2-nfs-server.changes 2014-03-12 
12:16:10.0 +0100
@@ -1,4 +1,10 @@
 ---
+Wed Mar 12 10:12:12 UTC 2014 - vmora...@suse.com
+
+- Fix testuite due to changes in yast2
+- 3.1.4
+
+---
 Thu Mar  6 11:04:45 UTC 2014 - vmora...@suse.com
 
 - Fix testsuite due to changes in yast2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-nfs-server-3.1.3/package/yast2-nfs-server.spec 
new/yast2-nfs-server-3.1.4/package/yast2-nfs-server.spec
--- old/yast2-nfs-server-3.1.3/package/yast2-nfs-server.spec2014-03-06 
14:29:37.0 +0100
+++ new/yast2-nfs-server-3.1.4/package/yast2-nfs-server.spec2014-03-12 
12:16:10.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-nfs-server
-Version:3.1.3
+Version:3.1.4
 Release:0
 URL:https://github.com/yast/yast-nfs-server
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-nfs-server-3.1.3/testsuite/tests/readwrite-unfsd.out 
new/yast2-nfs-server-3.1.4/testsuite/tests/readwrite-unfsd.out
--- old/yast2-nfs-server-3.1.3/testsuite/tests/readwrite-unfsd.out  
2014-03-06 14:29:37.0 +0100
+++ new/yast2-nfs-server-3.1.4/testsuite/tests/readwrite-unfsd.out  
2014-03-12 12:16:10.0 +0100
@@ -19,13 +19,13 @@
 Write  .sysconfig.nfs nil true
 Execute.target.bash /bin/systemctl is-enabled rpcbind.service 0
 Execute.target.bash /bin/systemctl is-enabled nfsserver.service 0
-Execute.target.bash /bin/systemctl status idmapd.service 
$[TERM:raw] 0
-Execute.target.bash /bin/systemctl status svcgssd.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active idmapd.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active svcgssd.service 
$[TERM:raw] 0
 Execute.target.bash_output /bin/systemctl stop svcgssd.service 
$[TERM:raw] $[exit:0, stderr:, stdout:]
-Execute.target.bash /bin/systemctl status rpcbind.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active rpcbind.service 
$[TERM:raw] 0
 Execute.target.bash_output /bin/systemctl stop nfsserver.service 
$[TERM:raw] $[exit:0, stderr:, stdout:]
 Execute.target.bash_output /bin/systemctl start nfsserver.service 
$[TERM:raw] $[exit:0, stderr:, stdout:]
-Execute.target.bash /bin/systemctl status nfsserver.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active nfsserver.service 
$[TERM:raw] 0
 Return true
 Dump   Write KO
 Read   .target.dir /projects nil
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-nfs-server-3.1.3/testsuite/tests/readwrite.out 
new/yast2-nfs-server-3.1.4/testsuite/tests/readwrite.out
--- old/yast2-nfs-server-3.1.3/testsuite/tests/readwrite.out2014-03-06 
14:29:37.0 +0100
+++ new/yast2-nfs-server-3.1.4/testsuite/tests/readwrite.out2014-03-12 
12:16:10.0 +0100
@@ 

commit yast2-slp for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-slp for openSUSE:Factory 
checked in at 2014-03-21 12:13:50

Comparing /work/SRC/openSUSE:Factory/yast2-slp (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-slp.new (New)


Package is yast2-slp

Changes:

--- /work/SRC/openSUSE:Factory/yast2-slp/yast2-slp.changes  2014-02-22 
20:44:36.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-slp.new/yast2-slp.changes 2014-03-21 
12:13:51.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar 10 14:13:13 UTC 2014 - vmora...@suse.com
+
+- Fix dns resolution exception (bnc#867357)
+- 3.1.5
+
+---

Old:

  yast2-slp-3.1.4.tar.bz2

New:

  yast2-slp-3.1.5.tar.bz2



Other differences:
--
++ yast2-slp.spec ++
--- /var/tmp/diff_new_pack.Nq77tb/_old  2014-03-21 12:13:52.0 +0100
+++ /var/tmp/diff_new_pack.Nq77tb/_new  2014-03-21 12:13:52.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-slp
-Version:3.1.4
+Version:3.1.5
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-slp-3.1.4.tar.bz2 - yast2-slp-3.1.5.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-slp-3.1.4/package/yast2-slp.changes 
new/yast2-slp-3.1.5/package/yast2-slp.changes
--- old/yast2-slp-3.1.4/package/yast2-slp.changes   2014-02-21 
15:27:51.0 +0100
+++ new/yast2-slp-3.1.5/package/yast2-slp.changes   2014-03-11 
10:24:19.0 +0100
@@ -1,4 +1,10 @@
 ---
+Mon Mar 10 14:13:13 UTC 2014 - vmora...@suse.com
+
+- Fix dns resolution exception (bnc#867357)
+- 3.1.5
+
+---
 Fri Feb 21 15:23:00 CET 2014 - m...@suse.de
 
 - Adapt to openslp-2.0.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-slp-3.1.4/package/yast2-slp.spec 
new/yast2-slp-3.1.5/package/yast2-slp.spec
--- old/yast2-slp-3.1.4/package/yast2-slp.spec  2014-02-21 15:27:51.0 
+0100
+++ new/yast2-slp-3.1.5/package/yast2-slp.spec  2014-03-11 10:24:19.0 
+0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-slp
-Version:3.1.4
+Version:3.1.5
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-slp-3.1.4/src/modules/SlpService.rb 
new/yast2-slp-3.1.5/src/modules/SlpService.rb
--- old/yast2-slp-3.1.4/src/modules/SlpService.rb   2014-02-19 
13:41:13.0 +0100
+++ new/yast2-slp-3.1.5/src/modules/SlpService.rb   2014-03-11 
10:24:19.0 +0100
@@ -155,13 +155,20 @@
 end
 
 module DnsCache
+  extend ::Yast::Logger
+
   def self.resolve(ip_address)
 host = find(ip_address)
-return host if host
-
-host = Resolv.getname(ip_address)
-update(ip_address = host)
-host
+if host.nil?
+  host = Resolv.getname(ip_address)
+  update(ip_address = host)
+end
+  rescue StandardError, Timeout::Error = e
+log.error(
+  Name resolution failed for given SLP service IP address;  + 
e.message
+)
+  ensure
+return host
   end
 
   def self.entries
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-slp-3.1.4/test/slp_service_test.rb 
new/yast2-slp-3.1.5/test/slp_service_test.rb
--- old/yast2-slp-3.1.4/test/slp_service_test.rb2014-02-19 
13:41:13.0 +0100
+++ new/yast2-slp-3.1.5/test/slp_service_test.rb2014-03-11 
10:24:19.0 +0100
@@ -70,6 +70,27 @@
   service = Yast::SlpService.find('install.suse', :machine='Dell')
   expect(service).to eq(nil)
 end
+
+it returns discovered service without host name if IP address resolution 
fails do
+  ip_address = '100.100.100.100'
+  Yast::SlpService.stub(:discover_service).and_return(
+[
+  {
+'ip'= ip_address,
+'pcFamily'  = 'IP',
+'pcHost'= ip_address,
+'pcPort'= 0,
+'pcSrvType' = 'service:install.suse:http',
+'srvurl'= 
'service:install.suse:http://10.100.2.16/install/SLP/SLE-10-SP4-SDK-RC3/x86_64/DVD1',
+'lifetime'  = 65535
+  }
+]
+  )
+  allow(::Resolv).to receive(:getname).and_raise(Resolv::ResolvError)
+  service = Yast::SlpService.find('install.suse')
+  expect(service.ip).to eq(ip_address)
+  expect(service.host).to be_nil
+end
   end
 
   describe '#all' do

-- 
To 

commit yast2-inetd for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-inetd for openSUSE:Factory 
checked in at 2014-03-21 12:13:51

Comparing /work/SRC/openSUSE:Factory/yast2-inetd (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-inetd.new (New)


Package is yast2-inetd

Changes:

--- /work/SRC/openSUSE:Factory/yast2-inetd/yast2-inetd.changes  2014-02-21 
13:48:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-inetd.new/yast2-inetd.changes 
2014-03-21 12:13:53.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 12 09:22:04 UTC 2014 - vmora...@suse.com
+
+- Fix failing testsuite
+- 3.1.3
+
+---

Old:

  yast2-inetd-3.1.2.tar.bz2

New:

  yast2-inetd-3.1.3.tar.bz2



Other differences:
--
++ yast2-inetd.spec ++
--- /var/tmp/diff_new_pack.FkMpOy/_old  2014-03-21 12:13:54.0 +0100
+++ /var/tmp/diff_new_pack.FkMpOy/_new  2014-03-21 12:13:54.0 +0100
@@ -17,8 +17,9 @@
 
 
 Name:   yast2-inetd
-Version:3.1.2
+Version:3.1.3
 Release:0
+Url:https://github.com/yast/yast-inetd
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:%{name}-%{version}.tar.bz2

++ yast2-inetd-3.1.2.tar.bz2 - yast2-inetd-3.1.3.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-inetd-3.1.2/package/yast2-inetd.changes 
new/yast2-inetd-3.1.3/package/yast2-inetd.changes
--- old/yast2-inetd-3.1.2/package/yast2-inetd.changes   2014-02-19 
14:17:11.0 +0100
+++ new/yast2-inetd-3.1.3/package/yast2-inetd.changes   2014-03-12 
12:14:23.0 +0100
@@ -1,4 +1,10 @@
 ---
+Wed Mar 12 09:22:04 UTC 2014 - vmora...@suse.com
+
+- Fix failing testsuite
+- 3.1.3
+
+---
 Tue Feb 18 10:42:50 CET 2014 - loci...@suse.com
 
 - VNC server has been moved to xorg-x11-Xvnc package (bnc#859903)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-inetd-3.1.2/package/yast2-inetd.spec 
new/yast2-inetd-3.1.3/package/yast2-inetd.spec
--- old/yast2-inetd-3.1.2/package/yast2-inetd.spec  2014-02-19 
14:17:11.0 +0100
+++ new/yast2-inetd-3.1.3/package/yast2-inetd.spec  2014-03-12 
12:14:23.0 +0100
@@ -17,8 +17,9 @@
 
 
 Name:   yast2-inetd
-Version:3.1.2
+Version:3.1.3
 Release:0
+Url:https://github.com/yast/yast-inetd
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:%{name}-%{version}.tar.bz2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-inetd-3.1.2/testsuite/tests/Inetd.out 
new/yast2-inetd-3.1.3/testsuite/tests/Inetd.out
--- old/yast2-inetd-3.1.2/testsuite/tests/Inetd.out 2014-02-19 
14:17:11.0 +0100
+++ new/yast2-inetd-3.1.3/testsuite/tests/Inetd.out 2014-03-12 
12:14:23.0 +0100
@@ -5,7 +5,7 @@
 Dump   Read  --- read all services
 Dump   
 Read   .etc.xinetd_conf.services [$[comment:My service, enabled:true, 
iid:whatever, protocol:tcp, server:/usr/sbin/tcpd, 
server_args:in.fingerd -w, service:finger, socket_type:stream, 
user:nobody, wait:false]]
-Execute.target.bash /bin/systemctl status xinetd.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active xinetd.service 
$[TERM:raw] 0
 Return true
 Dump   
 Dump   Write --- write services
@@ -22,7 +22,7 @@
 Dump   Read  --- read all services
 Dump   
 Read   .etc.xinetd_conf.services [$[comment:My service, enabled:true, 
iid:whatever, protocol:tcp, server:/usr/sbin/tcpd, 
server_args:in.fingerd -w, service:finger, socket_type:stream, 
user:nobody, wait:false]]
-Execute.target.bash /bin/systemctl status xinetd.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active xinetd.service 
$[TERM:raw] 0
 Return true
 Dump   
 Dump   Write --- write xinetd
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-inetd-3.1.2/testsuite/tests/Inetd2.out 
new/yast2-inetd-3.1.3/testsuite/tests/Inetd2.out
--- old/yast2-inetd-3.1.2/testsuite/tests/Inetd2.out2014-02-19 
14:17:11.0 +0100
+++ new/yast2-inetd-3.1.3/testsuite/tests/Inetd2.out2014-03-12 
12:14:23.0 +0100
@@ -5,7 +5,7 @@
 Dump   Read  --- read all services
 Dump   
 Read   .etc.xinetd_conf.services nil
-Execute.target.bash /bin/systemctl status xinetd.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active xinetd.service 
$[TERM:raw] 0
 Return true
 Dump   
 Dump   Write --- write inetd
@@ -21,7 +21,7 @@
 Dump   Read  --- read 

commit yast2-ldap for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-ldap for openSUSE:Factory 
checked in at 2014-03-21 12:13:56

Comparing /work/SRC/openSUSE:Factory/yast2-ldap (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-ldap.new (New)


Package is yast2-ldap

Changes:

--- /work/SRC/openSUSE:Factory/yast2-ldap/yast2-ldap.changes2014-02-21 
13:48:01.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-ldap.new/yast2-ldap.changes   
2014-03-21 12:13:59.0 +0100
@@ -1,0 +2,8 @@
+Wed Mar 12 16:22:18 UTC 2014 - vark...@suse.com
+
+- ldap.conf is not case sensitive
+- @ldap_tls is a string not a boolean
+- code clean up. Remove not used variables
+- 3.1.7
+
+---

Old:

  yast2-ldap-3.1.6.tar.bz2

New:

  yast2-ldap-3.1.7.tar.bz2



Other differences:
--
++ yast2-ldap.spec ++
--- /var/tmp/diff_new_pack.0xVzcm/_old  2014-03-21 12:14:01.0 +0100
+++ /var/tmp/diff_new_pack.0xVzcm/_new  2014-03-21 12:14:01.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-ldap
-Version:3.1.6
+Version:3.1.7
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-ldap-3.1.6.tar.bz2 - yast2-ldap-3.1.7.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-3.1.6/conf/ldap_conf.scr 
new/yast2-ldap-3.1.7/conf/ldap_conf.scr
--- old/yast2-ldap-3.1.6/conf/ldap_conf.scr 2014-02-19 13:53:53.0 
+0100
+++ new/yast2-ldap-3.1.7/conf/ldap_conf.scr 2014-03-13 14:58:41.0 
+0100
@@ -28,7 +28,7 @@
 
 `ag_ini(
   `IniAgent( /etc/openldap/ldap.conf ,
-$[ options : [global_values, repeat_names],
+$[ options : [global_values, repeat_names,ignore_case],
comments : [ ^#.*, ^[ \t]*$, ],
params : [
  $[ match : [ ^[ \t]*([a-zA-Z0-9_]+)[ \t]+(.*[^ \t]|)[ \t]*$,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-3.1.6/package/yast2-ldap.changes 
new/yast2-ldap-3.1.7/package/yast2-ldap.changes
--- old/yast2-ldap-3.1.6/package/yast2-ldap.changes 2014-02-14 
15:18:05.0 +0100
+++ new/yast2-ldap-3.1.7/package/yast2-ldap.changes 2014-03-13 
14:58:41.0 +0100
@@ -1,4 +1,12 @@
 ---
+Wed Mar 12 16:22:18 UTC 2014 - vark...@suse.com
+
+- ldap.conf is not case sensitive
+- @ldap_tls is a string not a boolean
+- code clean up. Remove not used variables
+- 3.1.7
+
+---
 Thu Feb 13 13:59:06 UTC 2014 - vark...@suse.com
 
 - Fix SCR.Reads and Writes first parameter. This must be path.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-3.1.6/package/yast2-ldap.spec 
new/yast2-ldap-3.1.7/package/yast2-ldap.spec
--- old/yast2-ldap-3.1.6/package/yast2-ldap.spec2014-02-19 
13:53:53.0 +0100
+++ new/yast2-ldap-3.1.7/package/yast2-ldap.spec2014-03-13 
14:58:41.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-ldap
-Version:3.1.6
+Version:3.1.7
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-3.1.6/src/Ldap.rb 
new/yast2-ldap-3.1.7/src/Ldap.rb
--- old/yast2-ldap-3.1.6/src/Ldap.rb2014-02-14 15:18:05.0 +0100
+++ new/yast2-ldap-3.1.7/src/Ldap.rb2014-03-13 14:58:41.0 +0100
@@ -35,10 +35,7 @@
   Yast.import UI
   textdomain ldap
 
-  Yast.import Autologin
-  Yast.import Directory
   Yast.import FileUtils
-  Yast.import DNS
   Yast.import Hostname
   Yast.import Label
   Yast.import Message
@@ -47,7 +44,6 @@
   Yast.import Package
   Yast.import Pam
   Yast.import Popup
-  Yast.import ProductFeatures
   Yast.import Progress
   Yast.import Report
   Yast.import Service
@@ -73,7 +69,6 @@
 
   # Are LDAP services available via nsswitch.conf?
   @start = false
-  @old_start = false
 
   # Is NIS service available? If yes, and LDAP client will be enabled, warn
   # user (see bug #36981)
@@ -89,11 +84,9 @@
 
   # which attribute have LDAP groups for list of members
   @member_attribute = 
-  @old_member_attribute = 
 
   # IP addresses of LDAP server.
   @server = 
-  @old_server = 
 
   # local settings modified?
   @modified = false
@@ -103,10 +96,8 @@
 
   # base DN
   @base_dn = 
-  @old_base_dn = 
-  @base_dn_changed = false
 
-  @ldap_tls = true
+  @ldap_tls = no
 
   # CA 

commit yast2-iscsi-client for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-iscsi-client for 
openSUSE:Factory checked in at 2014-03-21 12:13:58

Comparing /work/SRC/openSUSE:Factory/yast2-iscsi-client (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-iscsi-client.new (New)


Package is yast2-iscsi-client

Changes:

--- /work/SRC/openSUSE:Factory/yast2-iscsi-client/yast2-iscsi-client.changes
2014-01-27 11:24:07.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.yast2-iscsi-client.new/yast2-iscsi-client.changes   
2014-03-21 12:14:04.0 +0100
@@ -1,0 +2,7 @@
+Fri Mar 14 10:47:43 CET 2014 - g...@suse.de
+
+- start iscsid socket and iscsi service correctly
+  (bnc #867378, bnc #853300)
+- 3.1.4
+
+---

Old:

  yast2-iscsi-client-3.1.3.tar.bz2

New:

  yast2-iscsi-client-3.1.4.tar.bz2



Other differences:
--
++ yast2-iscsi-client.spec ++
--- /var/tmp/diff_new_pack.H4RVTb/_old  2014-03-21 12:14:05.0 +0100
+++ /var/tmp/diff_new_pack.H4RVTb/_new  2014-03-21 12:14:05.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-iscsi-client
-Version:3.1.3
+Version:3.1.4
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -49,7 +49,7 @@
 
 BuildArch:  noarch
 
-Requires:   yast2-ruby-bindings = 1.0.0
+Requires:   yast2-ruby-bindings = 3.1.7
 
 Summary:YaST2 - iSCSI Client Configuration
 License:GPL-2.0

++ yast2-iscsi-client-3.1.3.tar.bz2 - yast2-iscsi-client-3.1.4.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-iscsi-client-3.1.3/MAINTAINER 
new/yast2-iscsi-client-3.1.4/MAINTAINER
--- old/yast2-iscsi-client-3.1.3/MAINTAINER 2014-01-23 15:48:54.0 
+0100
+++ new/yast2-iscsi-client-3.1.4/MAINTAINER 2014-03-14 11:10:38.0 
+0100
@@ -1 +1 @@
-Thomas Fehr f...@suse.de
+Gabriele Mohr g...@suse.de
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-iscsi-client-3.1.3/package/yast2-iscsi-client.changes 
new/yast2-iscsi-client-3.1.4/package/yast2-iscsi-client.changes
--- old/yast2-iscsi-client-3.1.3/package/yast2-iscsi-client.changes 
2014-01-23 15:48:54.0 +0100
+++ new/yast2-iscsi-client-3.1.4/package/yast2-iscsi-client.changes 
2014-03-14 11:10:38.0 +0100
@@ -1,4 +1,11 @@
 ---
+Fri Mar 14 10:47:43 CET 2014 - g...@suse.de
+
+- start iscsid socket and iscsi service correctly
+  (bnc #867378, bnc #853300)
+- 3.1.4
+
+---
 Wed Jan 22 14:16:37 CET 2014 - g...@suse.de
 
 - detect persistent portal correctly (bnc#856494)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-iscsi-client-3.1.3/package/yast2-iscsi-client.spec 
new/yast2-iscsi-client-3.1.4/package/yast2-iscsi-client.spec
--- old/yast2-iscsi-client-3.1.3/package/yast2-iscsi-client.spec
2014-01-23 15:48:54.0 +0100
+++ new/yast2-iscsi-client-3.1.4/package/yast2-iscsi-client.spec
2014-03-14 11:10:38.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-iscsi-client
-Version:3.1.3
+Version:3.1.4
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -40,7 +40,7 @@
 
 BuildArchitectures:noarch
 
-Requires:   yast2-ruby-bindings = 1.0.0
+Requires:   yast2-ruby-bindings = 3.1.7
 
 Summary:   YaST2 - iSCSI Client Configuration
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-iscsi-client-3.1.3/src/clients/iscsi-client_finish.rb 
new/yast2-iscsi-client-3.1.4/src/clients/iscsi-client_finish.rb
--- old/yast2-iscsi-client-3.1.3/src/clients/iscsi-client_finish.rb 
2014-01-23 15:48:54.0 +0100
+++ new/yast2-iscsi-client-3.1.4/src/clients/iscsi-client_finish.rb 
2014-03-14 11:10:38.0 +0100
@@ -41,6 +41,7 @@
   Yast.import String
   Yast.import IscsiClientLib
   Yast.import Service
+  Yast.import SystemdSocket
   Yast.include self, installation/misc.rb
 
   @ret = nil
@@ -87,9 +88,10 @@
   )
 )
 if Ops.greater_than(Builtins.size(IscsiClientLib.sessions), 0)
-  Service.Enable(boot.iscsid-early)
-  Service.Enable(iscsid)
-  Builtins.y2milestone(iscsid service enabled)
+  socket = SystemdSocket.find(iscsid)
+  socket.enable if socket
+  Service.Enable(iscsi)
+  Builtins.y2milestone(iscsi service and iscsid socket enabled)
 end
   else
 Builtins.y2error(unknown function: 

commit yast2-bootloader for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-bootloader for 
openSUSE:Factory checked in at 2014-03-21 12:13:59

Comparing /work/SRC/openSUSE:Factory/yast2-bootloader (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-bootloader.new (New)


Package is yast2-bootloader

Changes:

--- /work/SRC/openSUSE:Factory/yast2-bootloader/yast2-bootloader.changes
2014-03-05 15:36:42.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-bootloader.new/yast2-bootloader.changes   
2014-03-21 12:14:05.0 +0100
@@ -1,0 +2,18 @@
+Wed Mar 12 09:15:33 UTC 2014 - mch...@suse.com
+
+- fix grub2-*-efi package not installed (bnc#867380) 
+- 3.1.13
+
+---
+Mon Mar 10 12:07:17 UTC 2014 - jreidin...@suse.com
+
+- do not crash if there is no swap partition (bnc#867435)
+- 3.1.12
+
+---
+Mon Mar 10 08:30:40 UTC 2014 - mch...@suse.com
+
+- fix some serial console issues (bnc#862388) (bnc#866710)
+- 3.1.11
+
+---

Old:

  yast2-bootloader-3.1.10.tar.bz2

New:

  yast2-bootloader-3.1.13.tar.bz2



Other differences:
--
++ yast2-bootloader.spec ++
--- /var/tmp/diff_new_pack.jrAthU/_old  2014-03-21 12:14:06.0 +0100
+++ /var/tmp/diff_new_pack.jrAthU/_new  2014-03-21 12:14:06.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-bootloader
-Version:3.1.10
+Version:3.1.13
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-bootloader-3.1.10.tar.bz2 - yast2-bootloader-3.1.13.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-bootloader-3.1.10/.yardopts 
new/yast2-bootloader-3.1.13/.yardopts
--- old/yast2-bootloader-3.1.10/.yardopts   1970-01-01 01:00:00.0 
+0100
+++ new/yast2-bootloader-3.1.13/.yardopts   2014-03-14 11:28:10.0 
+0100
@@ -0,0 +1 @@
+--no-private --markup markdown --protected src/**/*.rb --readme README.md 
--output-dir ./doc/autodocs
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-bootloader-3.1.10/package/yast2-bootloader.changes 
new/yast2-bootloader-3.1.13/package/yast2-bootloader.changes
--- old/yast2-bootloader-3.1.10/package/yast2-bootloader.changes
2014-03-05 10:08:45.0 +0100
+++ new/yast2-bootloader-3.1.13/package/yast2-bootloader.changes
2014-03-14 11:28:10.0 +0100
@@ -1,4 +1,22 @@
 ---
+Wed Mar 12 09:15:33 UTC 2014 - mch...@suse.com
+
+- fix grub2-*-efi package not installed (bnc#867380) 
+- 3.1.13
+
+---
+Mon Mar 10 12:07:17 UTC 2014 - jreidin...@suse.com
+
+- do not crash if there is no swap partition (bnc#867435)
+- 3.1.12
+
+---
+Mon Mar 10 08:30:40 UTC 2014 - mch...@suse.com
+
+- fix some serial console issues (bnc#862388) (bnc#866710)
+- 3.1.11
+
+---
 Wed Mar  5 10:02:23 CET 2014 - snw...@suse.de
 
 - always allow grub2 (bnc #866863)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-bootloader-3.1.10/package/yast2-bootloader.spec 
new/yast2-bootloader-3.1.13/package/yast2-bootloader.spec
--- old/yast2-bootloader-3.1.10/package/yast2-bootloader.spec   2014-03-05 
10:08:45.0 +0100
+++ new/yast2-bootloader-3.1.13/package/yast2-bootloader.spec   2014-03-14 
11:28:10.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-bootloader
-Version:3.1.10
+Version:3.1.13
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-bootloader-3.1.10/src/include/bootloader/routines/misc.rb 
new/yast2-bootloader-3.1.13/src/include/bootloader/routines/misc.rb
--- old/yast2-bootloader-3.1.10/src/include/bootloader/routines/misc.rb 
2014-03-05 10:08:45.0 +0100
+++ new/yast2-bootloader-3.1.13/src/include/bootloader/routines/misc.rb 
2014-03-14 11:28:10.0 +0100
@@ -2036,6 +2036,46 @@
   ret
 end
 
+# This function gets bootloader's serial settings from append (bnc#862388)
+def GetSerialFromAppend ()
+  append = @globals[append] || 
+  type = Builtins.regexpsub(append, 
^.*console=([[:alpha:]]+)[[:digit:]]+,*[[:digit:]]*[noe]*[[:digit:]]*.*[[:space:]]*.*$,
 \\1)
+  args = Builtins.regexpsub(append, 

commit yast2-core for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-core for openSUSE:Factory 
checked in at 2014-03-21 12:14:03

Comparing /work/SRC/openSUSE:Factory/yast2-core (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-core.new (New)


Package is yast2-core

Changes:

--- /work/SRC/openSUSE:Factory/yast2-core/yast2-core.changes2013-12-17 
10:07:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-core.new/yast2-core.changes   
2014-03-21 12:14:13.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar 17 12:52:24 UTC 2014 - jreidin...@suse.com
+
+- do not prefer executable programs over builtin components
+- 3.1.6
+
+---

Old:

  yast2-core-3.1.5.tar.bz2

New:

  yast2-core-3.1.6.tar.bz2



Other differences:
--
++ yast2-core.spec ++
--- /var/tmp/diff_new_pack.1yUYbz/_old  2014-03-21 12:14:14.0 +0100
+++ /var/tmp/diff_new_pack.1yUYbz/_new  2014-03-21 12:14:14.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-core
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-core
-Version:3.1.5
+Version:3.1.6
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-core-3.1.5.tar.bz2 - yast2-core-3.1.6.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-core-3.1.5/liby2/src/Y2CCProgram.cc 
new/yast2-core-3.1.6/liby2/src/Y2CCProgram.cc
--- old/yast2-core-3.1.5/liby2/src/Y2CCProgram.cc   2013-12-13 
14:19:48.0 +0100
+++ new/yast2-core-3.1.6/liby2/src/Y2CCProgram.cc   2014-03-18 
08:51:07.0 +0100
@@ -47,6 +47,11 @@
 Y2Component *
 Y2CCProgram::createInLevel (const char *name, int level, int current_level) 
const
 {
+// do not create component in wrong level, otherwise program precedence is
+// ignored see https://github.com/yast/yast-ruby-bindings/issues/107
+if (current_level != level)
+  return NULL;
+
 string root;
 
 if (strncmp (name, chroot=, 7) == 0)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-core-3.1.5/package/yast2-core.changes 
new/yast2-core-3.1.6/package/yast2-core.changes
--- old/yast2-core-3.1.5/package/yast2-core.changes 2013-12-13 
14:19:49.0 +0100
+++ new/yast2-core-3.1.6/package/yast2-core.changes 2014-03-18 
08:51:08.0 +0100
@@ -1,4 +1,10 @@
 ---
+Mon Mar 17 12:52:24 UTC 2014 - jreidin...@suse.com
+
+- do not prefer executable programs over builtin components
+- 3.1.6
+
+---
 Fri Dec 13 10:53:16 UTC 2013 - guilla...@opensuse.org
 
 - Fix ARM build:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-core-3.1.5/package/yast2-core.spec 
new/yast2-core-3.1.6/package/yast2-core.spec
--- old/yast2-core-3.1.5/package/yast2-core.spec2013-12-13 
14:19:49.0 +0100
+++ new/yast2-core-3.1.6/package/yast2-core.spec2014-03-18 
08:51:08.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   yast2-core
-Version:3.1.5
+Version:3.1.6
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit autoyast2 for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package autoyast2 for openSUSE:Factory 
checked in at 2014-03-21 12:14:04

Comparing /work/SRC/openSUSE:Factory/autoyast2 (Old)
 and  /work/SRC/openSUSE:Factory/.autoyast2.new (New)


Package is autoyast2

Changes:

--- /work/SRC/openSUSE:Factory/autoyast2/autoyast2.changes  2014-03-11 
09:24:03.0 +0100
+++ /work/SRC/openSUSE:Factory/.autoyast2.new/autoyast2.changes 2014-03-21 
12:14:15.0 +0100
@@ -1,0 +2,6 @@
+Tue Mar 18 09:27:23 UTC 2014 - vmora...@suse.com
+
+- Fix missing module (bnc#868833)
+- 3.1.20
+
+---

Old:

  autoyast2-3.1.19.tar.bz2

New:

  autoyast2-3.1.20.tar.bz2



Other differences:
--
++ autoyast2.spec ++
--- /var/tmp/diff_new_pack.rqozId/_old  2014-03-21 12:14:16.0 +0100
+++ /var/tmp/diff_new_pack.rqozId/_new  2014-03-21 12:14:16.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   autoyast2
-Version:3.1.19
+Version:3.1.20
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -90,8 +90,8 @@
 Requires:   yast2-country
 Requires:   yast2-ncurses
 Requires:   yast2-packager
-# SystemdTargetClass::BaseTargets
-Requires:   yast2-services-manager = 0.0.13
+# ServicesManagerTargetClass::BaseTargets
+Requires:   yast2-services-manager = 3.1.10
 Requires:   yast2-slp
 Requires:   yast2-storage
 Requires:   yast2-transfer = 2.21.0

++ autoyast2-3.1.19.tar.bz2 - autoyast2-3.1.20.tar.bz2 ++
 54670 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-auth-server for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-03-21 12:14:00

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-02-21 13:48:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-03-21 12:14:07.0 +0100
@@ -1,0 +2,14 @@
+Fri Mar 14 11:10:21 UTC 2014 - ckornac...@suse.com
+
+- use same password for LDAP and Kerberos stash
+- 3.1.6
+
+---
+Thu Mar 13 15:41:40 UTC 2014 - ckornac...@suse.com
+
+- kerberos: use ldapi for communication
+- add SUSE objects to the database
+- fix LDAP ACLs
+- 3.1.5
+
+---
@@ -12,0 +27,2 @@
+
+---

Old:

  yast2-auth-server-3.1.4.tar.bz2

New:

  yast2-auth-server-3.1.6.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.I5it16/_old  2014-03-21 12:14:08.0 +0100
+++ /var/tmp/diff_new_pack.I5it16/_new  2014-03-21 12:14:08.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.4
+Version:3.1.6
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.4.tar.bz2 - yast2-auth-server-3.1.6.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.4/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.6/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.4/package/yast2-auth-server.changes   
2014-02-14 13:30:05.0 +0100
+++ new/yast2-auth-server-3.1.6/package/yast2-auth-server.changes   
2014-03-14 13:34:39.0 +0100
@@ -1,4 +1,18 @@
 ---
+Fri Mar 14 11:10:21 UTC 2014 - ckornac...@suse.com
+
+- use same password for LDAP and Kerberos stash
+- 3.1.6
+
+---
+Thu Mar 13 15:41:40 UTC 2014 - ckornac...@suse.com
+
+- kerberos: use ldapi for communication
+- add SUSE objects to the database
+- fix LDAP ACLs
+- 3.1.5
+
+---
 Fri Feb 14 10:39:49 UTC 2014 - ckornac...@suse.com
 
 - adapt to ldap.conf SCR agent namechange
@@ -11,6 +25,8 @@
 - rename ldap-server.rnc autoyast profile to auth-server.rnc
 - replace deprecated Service calls
 
+---
+
 Fri Jan 31 23:44:25 UTC 2014 - vark...@suse.com
 
 - Fix the requirement yast2-ldap-client - yast2-ldap 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.4/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.6/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.4/package/yast2-auth-server.spec  2014-02-14 
13:30:05.0 +0100
+++ new/yast2-auth-server-3.1.6/package/yast2-auth-server.spec  2014-03-14 
13:34:39.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.4
+Version:3.1.6
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.4/src/include/auth-server/dialogs.rb 
new/yast2-auth-server-3.1.6/src/include/auth-server/dialogs.rb
--- old/yast2-auth-server-3.1.4/src/include/auth-server/dialogs.rb  
2014-02-14 13:30:05.0 +0100
+++ new/yast2-auth-server-3.1.6/src/include/auth-server/dialogs.rb  
2014-03-14 13:34:39.0 +0100
@@ -501,18 +501,6 @@
 Opt(:hstretch),
 _(Realm),
 AuthServer.ReadKerberosRealm
-  ),
-  Password(
-Id(:pw1),
-Opt(:hstretch),
-Label.Password,
-AuthServer.ReadKerberosPassword
-  ),
-  Password(
-Id(:pw2),
-Opt(:hstretch),
-Label.ConfirmPassword,
-AuthServer.ReadKerberosPassword
   )
 )
   ),
@@ -564,29 +552,7 @@
 AuthServer.WriteKerberosDBvalue(key_stash_file, newstash)
   end
 
-  # - password checks
-  pw1 = Convert.to_string(UI.QueryWidget(Id(:pw1), :Value))

commit yast2-nis-client for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-nis-client for 
openSUSE:Factory checked in at 2014-03-21 12:13:51

Comparing /work/SRC/openSUSE:Factory/yast2-nis-client (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-nis-client.new (New)


Package is yast2-nis-client

Changes:

--- /work/SRC/openSUSE:Factory/yast2-nis-client/yast2-nis-client.changes
2014-03-11 09:24:04.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-nis-client.new/yast2-nis-client.changes   
2014-03-21 12:13:54.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 12 10:19:01 UTC 2014 - vmora...@suse.com
+
+- Fix failing testsuite due to changes in yast2
+- 3.1.6
+
+---

Old:

  yast2-nis-client-3.1.5.tar.bz2

New:

  yast2-nis-client-3.1.6.tar.bz2



Other differences:
--
++ yast2-nis-client.spec ++
--- /var/tmp/diff_new_pack.DNetEe/_old  2014-03-21 12:13:54.0 +0100
+++ /var/tmp/diff_new_pack.DNetEe/_new  2014-03-21 12:13:54.0 +0100
@@ -17,8 +17,9 @@
 
 
 Name:   yast2-nis-client
-Version:3.1.5
+Version:3.1.6
 Release:0
+Url:https://github.com/yast/yast-nis-client
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:%{name}-%{version}.tar.bz2

++ yast2-nis-client-3.1.5.tar.bz2 - yast2-nis-client-3.1.6.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-nis-client-3.1.5/package/yast2-nis-client.changes 
new/yast2-nis-client-3.1.6/package/yast2-nis-client.changes
--- old/yast2-nis-client-3.1.5/package/yast2-nis-client.changes 2014-03-06 
14:09:42.0 +0100
+++ new/yast2-nis-client-3.1.6/package/yast2-nis-client.changes 2014-03-12 
12:15:22.0 +0100
@@ -1,4 +1,10 @@
 ---
+Wed Mar 12 10:19:01 UTC 2014 - vmora...@suse.com
+
+- Fix failing testsuite due to changes in yast2
+- 3.1.6
+
+---
 Thu Mar  6 12:58:47 CET 2014 - jsuch...@suse.cz
 
 - use Service API for starting ypbind (bnc#866923)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-nis-client-3.1.5/package/yast2-nis-client.spec 
new/yast2-nis-client-3.1.6/package/yast2-nis-client.spec
--- old/yast2-nis-client-3.1.5/package/yast2-nis-client.spec2014-03-06 
14:09:42.0 +0100
+++ new/yast2-nis-client-3.1.6/package/yast2-nis-client.spec2014-03-12 
12:15:22.0 +0100
@@ -17,8 +17,9 @@
 
 
 Name:   yast2-nis-client
-Version:3.1.5
+Version:3.1.6
 Release:0
+Url:https://github.com/yast/yast-nis-client
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:%{name}-%{version}.tar.bz2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-nis-client-3.1.5/testsuite/tests/readwrite.out 
new/yast2-nis-client-3.1.6/testsuite/tests/readwrite.out
--- old/yast2-nis-client-3.1.5/testsuite/tests/readwrite.out2014-03-06 
14:09:42.0 +0100
+++ new/yast2-nis-client-3.1.6/testsuite/tests/readwrite.out2014-03-12 
12:15:22.0 +0100
@@ -61,7 +61,7 @@
 Write  .etc.nsswitch_conf nil true
 Execute.target.bash /bin/systemctl is-enabled autofs.service 0
 Execute.target.bash_output /bin/systemctl stop ypbind.service 
$[TERM:raw] $[exit:0, stderr:, stdout:mydomain\n]
-Execute.target.bash /bin/systemctl status rpcbind.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active rpcbind.service 
$[TERM:raw] 0
 Execute.target.bash_output /bin/systemctl start ypbind.service 
$[TERM:raw] $[exit:0, stderr:, stdout:mydomain\n]
 Execute.target.bash /usr/bin/ypwhich /dev/null 0
 Return true
@@ -128,7 +128,7 @@
 Write  .etc.nsswitch_conf nil true
 Execute.target.bash /bin/systemctl is-enabled autofs.service 0
 Execute.target.bash_output /bin/systemctl stop ypbind.service 
$[TERM:raw] $[exit:0, stderr:, stdout:mydomain\n]
-Execute.target.bash /bin/systemctl status rpcbind.service 
$[TERM:raw] 0
+Execute.target.bash /bin/systemctl is-active rpcbind.service 
$[TERM:raw] 0
 Execute.target.bash_output /bin/systemctl start ypbind.service 
$[TERM:raw] $[exit:0, stderr:, stdout:mydomain\n]
 Execute.target.bash /usr/bin/ypwhich /dev/null 0
 Execute.target.bash_output /bin/systemctl stop autofs.service 
$[TERM:raw] $[exit:0, stderr:, stdout:mydomain\n]

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-ycp-ui-bindings for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-ycp-ui-bindings for 
openSUSE:Factory checked in at 2014-03-21 12:13:57

Comparing /work/SRC/openSUSE:Factory/yast2-ycp-ui-bindings (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-ycp-ui-bindings.new (New)


Package is yast2-ycp-ui-bindings

Changes:

--- 
/work/SRC/openSUSE:Factory/yast2-ycp-ui-bindings/yast2-ycp-ui-bindings.changes  
2014-01-09 17:27:15.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.yast2-ycp-ui-bindings.new/yast2-ycp-ui-bindings.changes
 2014-03-21 12:14:02.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 12 08:19:36 UTC 2014 - jsr...@suse.cz
+
+- more relaxed typeinfo to avoid errors when calling the builtin
+- 3.1.5
+
+---

Old:

  yast2-ycp-ui-bindings-3.1.4.tar.bz2

New:

  yast2-ycp-ui-bindings-3.1.5.tar.bz2



Other differences:
--
++ yast2-ycp-ui-bindings.spec ++
--- /var/tmp/diff_new_pack.ATknVW/_old  2014-03-21 12:14:03.0 +0100
+++ /var/tmp/diff_new_pack.ATknVW/_new  2014-03-21 12:14:03.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-ycp-ui-bindings
-Version:3.1.4
+Version:3.1.5
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-ycp-ui-bindings-3.1.4.tar.bz2 - 
yast2-ycp-ui-bindings-3.1.5.tar.bz2 ++
 7258 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-x11 for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-x11 for openSUSE:Factory 
checked in at 2014-03-21 12:13:57

Comparing /work/SRC/openSUSE:Factory/yast2-x11 (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-x11.new (New)


Package is yast2-x11

Changes:

--- /work/SRC/openSUSE:Factory/yast2-x11/yast2-x11.changes  2013-11-15 
14:25:44.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-x11.new/yast2-x11.changes 2014-03-21 
12:14:01.0 +0100
@@ -1,0 +2,19 @@
+Thu Mar 13 09:29:50 UTC 2014 - jreidin...@suse.com
+
+- fix typo in requires 
+
+---
+Tue Mar 11 14:33:37 UTC 2014 - jreidin...@suse.com
+
+- move icewm config to yast2-theme as it contain color schema
+  for installation
+- 3.1.3
+
+---
+Thu Feb 13 19:55:49 UTC 2014 - lsle...@suse.cz
+
+- changed window title bar color in icewm config to match the new
+  color schema at installation
+- 3.1.2
+
+---

Old:

  yast2-x11-3.1.1.tar.bz2

New:

  yast2-x11-3.1.3.tar.bz2



Other differences:
--
++ yast2-x11.spec ++
--- /var/tmp/diff_new_pack.cFwgNk/_old  2014-03-21 12:14:02.0 +0100
+++ /var/tmp/diff_new_pack.cFwgNk/_new  2014-03-21 12:14:02.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-x11
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-x11
-Version:3.1.1
+Version:3.1.3
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -29,11 +29,13 @@
 BuildRequires:  libtool
 BuildRequires:  xorg-x11-libX11-devel
 BuildRequires:  xorg-x11-libXmu-devel
-BuildRequires:  yast2-devtools = 3.0.6
+BuildRequires:  yast2-devtools = 3.1.10
 Requires:   xdm
+Requires:   yast2_theme = 3.1.10
 Summary:YaST2 - X11 support
 License:GPL-2.0
 Group:  System/YaST
+Url:http://github.com/yast/yast-x11/
 Supplements:packageand(yast2-installation:xorg-x11-server)
 Obsoletes:  sax2-tools = 8.1
 

++ yast2-x11-3.1.1.tar.bz2 - yast2-x11-3.1.3.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-x11-3.1.1/VERSION new/yast2-x11-3.1.3/VERSION
--- old/yast2-x11-3.1.1/VERSION 2013-11-15 13:21:28.0 +0100
+++ new/yast2-x11-3.1.3/VERSION 1970-01-01 01:00:00.0 +0100
@@ -1 +0,0 @@
-3.1.1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-x11-3.1.1/package/yast2-x11.changes 
new/yast2-x11-3.1.3/package/yast2-x11.changes
--- old/yast2-x11-3.1.1/package/yast2-x11.changes   2013-11-15 
13:21:28.0 +0100
+++ new/yast2-x11-3.1.3/package/yast2-x11.changes   2014-03-13 
15:00:47.0 +0100
@@ -1,4 +1,23 @@
 ---
+Thu Mar 13 09:29:50 UTC 2014 - jreidin...@suse.com
+
+- fix typo in requires 
+
+---
+Tue Mar 11 14:33:37 UTC 2014 - jreidin...@suse.com
+
+- move icewm config to yast2-theme as it contain color schema
+  for installation
+- 3.1.3
+
+---
+Thu Feb 13 19:55:49 UTC 2014 - lsle...@suse.cz
+
+- changed window title bar color in icewm config to match the new
+  color schema at installation
+- 3.1.2
+
+---
 Wed Nov 13 15:56:18 UTC 2013 - jreidin...@suse.com
 
 - Add explicit COPYING file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-x11-3.1.1/package/yast2-x11.spec 
new/yast2-x11-3.1.3/package/yast2-x11.spec
--- old/yast2-x11-3.1.1/package/yast2-x11.spec  2013-11-15 13:21:28.0 
+0100
+++ new/yast2-x11-3.1.3/package/yast2-x11.spec  2014-03-13 15:00:47.0 
+0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-x11
-Version:3.1.1
+Version:3.1.3
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -27,9 +27,11 @@
 License:   GPL-2.0
 BuildRequires: autoconf automake gcc-c++ libtool xorg-x11-libX11-devel
 BuildRequires: xorg-x11-libXmu-devel
-BuildRequires:  yast2-devtools = 3.0.6
+BuildRequires:  yast2-devtools = 3.1.10
 Requires:  xdm
+Requires:  yast2_theme = 3.1.10
 Summary:   YaST2 - X11 support
+Url:

commit hwinfo for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package hwinfo for openSUSE:Factory checked 
in at 2014-03-21 12:14:07

Comparing /work/SRC/openSUSE:Factory/hwinfo (Old)
 and  /work/SRC/openSUSE:Factory/.hwinfo.new (New)


Package is hwinfo

Changes:

--- /work/SRC/openSUSE:Factory/hwinfo/hwinfo.changes2013-11-28 
07:27:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.hwinfo.new/hwinfo.changes   2014-03-21 
12:14:21.0 +0100
@@ -1,0 +2,10 @@
+Mon Jan 27 19:32:58 UTC 2014 - tr...@suse.de
+
+- Show Consistant Device Name (CDN) as Device Name.
+  The Device name of a PCI or PCI Express device under OS may be exported
+  by BIOS via label sysfs attribute. Read it and show it to the user as
+  Device Name:
+  fate#316031, fate#315201
+  Add: hwinfo_pci_scan_label.patch
+
+---

New:

  hwinfo_pci_scan_label.patch



Other differences:
--
++ hwinfo.spec ++
--- /var/tmp/diff_new_pack.fLbJaC/_old  2014-03-21 12:14:23.0 +0100
+++ /var/tmp/diff_new_pack.fLbJaC/_new  2014-03-21 12:14:23.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package hwinfo
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,6 +16,7 @@
 #
 
 
+
 Name:   hwinfo
 BuildRequires:  doxygen
 BuildRequires:  flex
@@ -39,6 +40,7 @@
 Version:21.0
 Release:0
 Source: hwinfo-21.0.tar.bz2
+Patch0: hwinfo_pci_scan_label.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -73,6 +75,7 @@
 
 %prep
 %setup
+%patch0 -p1
 
 %build
   make static

++ hwinfo_pci_scan_label.patch ++
Index: hwinfo-21.0/src/hd/hd.h
===
--- hwinfo-21.0.orig/src/hd/hd.h
+++ hwinfo-21.0/src/hd/hd.h
@@ -1047,6 +1047,7 @@ typedef struct s_pci_t {
   char *sysfs_id;  /** sysfs path */
   char *sysfs_bus_id;  /** sysfs bus id */
   char *modalias;  /** module alias */
+  char *label; /** Consistant Device Name 
(CDN), pci firmware spec 3.1, chapter 4.6.7 */
   unsigned edid_len[4];/** edid record length 
*/
   unsigned char edid_data[4][0x80];/** edid record */
 } pci_t;
@@ -2583,6 +2584,7 @@ typedef struct s_hd_t {
   hal_prop_t *persistent_prop; /** persistent property list */
 
   char *modalias;  /** module alias */
+  char *label; /** Consistent Device Name (CDN), pci firmware 
spec 3.1, chapter 4.6.7 */
 
   /*
* These are used internally for memory management.
Index: hwinfo-21.0/src/hd/pci.c
===
--- hwinfo-21.0.orig/src/hd/pci.c
+++ hwinfo-21.0/src/hd/pci.c
@@ -192,6 +192,11 @@ void hd_pci_read_data(hd_data_t *hd_data
   pci-irq = ul0;
 }
 
+if((s = get_sysfs_attr_by_path(sf_dev, label))) {
+  pci-label = canon_str(s, strlen(s));
+  ADD2LOG(label = \%s\\n, pci-label);
+}
+
 sl = hd_attr_list(get_sysfs_attr_by_path(sf_dev, resource));
 for(u = 0; sl; sl = sl-next, u++) {
   if(
@@ -432,6 +437,11 @@ void hd_pci_complete_data(hd_t *hd)
 pci-modalias = NULL;
   }
 
+  if(pci-label  *pci-label) {
+hd-label = pci-label;
+pci-label = NULL;
+  }
+
   hd-slot = pci-slot + (pci-bus  8);
   hd-func = pci-func;
   hd-base_class.id = pci-base_class;
Index: hwinfo-21.0/src/hd/hdp.c
===
--- hwinfo-21.0.orig/src/hd/hdp.c
+++ hwinfo-21.0/src/hd/hdp.c
@@ -357,6 +357,8 @@ void dump_normal(hd_data_t *hd_data, hd_
   hd_detail_monitor_t *mdetail;
   static char *geo_type_str[] = { Physical, Logical, BIOS EDD, BIOS 
Legacy };
 
+  if(h-label) dump_line(Device Name: \%s\\n, h-label);
+
   if(h-model) dump_line(Model: \%s\\n, h-model);
 
   s = NULL;
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-theme for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-theme for openSUSE:Factory 
checked in at 2014-03-21 12:14:02

Comparing /work/SRC/openSUSE:Factory/yast2-theme (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-theme.new (New)


Package is yast2-theme

Changes:

New Changes file:

--- /dev/null   2014-02-13 01:09:38.344032506 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-theme.new/yast2-theme-SLE.changes 
2014-03-21 12:14:11.0 +0100
@@ -0,0 +1,1243 @@
+---
+Mon Mar 17 12:26:04 UTC 2014 - jreidin...@suse.com
+
+- reduce size of tarball by removing addional opensuse icon sets
+- 3.1.12
+
+---
+Thu Mar 13 13:28:03 UTC 2014 - jreidin...@suse.com
+
+- add icon for high availability YaST module 
+  (bnc#708666,bnc#866738)
+- 3.1.11
+
+---
+Tue Mar 11 15:29:20 UTC 2014 - jreidin...@suse.com
+
+- move icewm installation config here from yast2-x11 as it have
+  different colors for different themes
+- 3.1.10
+
+---
+Tue Mar 11 08:10:05 UTC 2014 - jreidin...@suse.com
+
+- split SLE theme to allow different set of icons in control center
+  (bnc#864830)
+- 3.1.9
+
+---
+Thu Mar  6 09:36:02 UTC 2014 - vmora...@suse.com
+
+- Revert deleted virtual management icons (bnc#866696)
+- 3.1.8
+
+---
+Wed Mar  5 14:40:35 UTC 2014 - mvid...@suse.com
+
+- updated SLE installation theme (by Ken Wimer)
+  mainly sofware selection
+- 3.1.7
+
+---
+Fri Feb 21 14:44:13 CET 2014 - loci...@suse.com
+
+- Fixed table header not to overlap the first line in a table
+  (bnc#865040) together with mvidner
+- 3.1.6
+
+---
+Thu Feb 13 18:03:49 UTC 2014 - lsle...@suse.cz
+
+- updated package selector style (by Ken Wimer)
+- 3.1.5
+
+---
+Tue Feb 11 10:08:52 UTC 2014 - lsle...@suse.cz
+
+- updated SLE installation theme (by Ken Wimer)
+- 3.1.4
+
+---
+Fri Feb  7 14:54:07 UTC 2014 - lsle...@suse.cz
+
+- updated SLE installation theme (by Ken Wimer)
+- 3.1.3
+
+---
+Fri Feb  7 14:38:53 UTC 2014 - vmora...@suse.com
+
+- Removed unused icons: yast-cdrom yast-create-new-vm yast-dirinstallr
+  yast-dumpdevice yast-fax yast-fingerprint yast-groups yast-idedma
+  yast-irda yast-modem yast-pci_id yast-power-management
+  yast-profile-manager yast-ramdisk yast-repair yast-vm-management
+  yast-casa yast-mascot yast-hdd yast-xen-dirinstall yast-floppy
+  yast-search-linux-partition yast-LDAP-user apparmor_update_wizard
+  yast-NIS-user yast-update-possibility yast-webpin yast-support-query
+  yast-ipsec yast-hdd-controller yast-firewire yast-usb 
apparmor_creation_wizard
+  yast-system-files yast-system-profile apparmor_control_panel 
yast-package-manager
+  linux-user-mgmt answering-machine yast-autofs yast-bootfloppy
+  yast-bootmsg yast-casa-ats
+
+---
+Thu Jan 23 10:18:10 UTC 2014 - lsle...@suse.cz
+
+- Switch to the new installer look (CSS provided by Ken Wimer)
+- 3.1.2
+
+---
+Mon Jan 20 08:58:51 UTC 2014 - jreidin...@suse.com
+
+- Remove VERSION file and use only version in spec file
+- 3.1.1
+
+---
+Wed Nov 13 15:13:53 UTC 2013 - lsle...@suse.cz
+
+- added E17 icon for pattern selection [by Martin Schlander]
+
+---
+Thu Sep 26 17:39:00 UTC 2013 - lsle...@suse.cz
+
+- do not use *.spec.in template, use *.spec file with RPM macros
+  instead
+- 3.1.0
+
+---
+Tue Sep 24 08:08:57 UTC 2013 - lsle...@suse.cz
+
+- world map - make dotted a questionable Indian border (bnc#779489)
+- 3.0.1
+
+---
+Tue Jul 30 08:29:41 UTC 2013 - yast-de...@opensuse.org
+
+- version 3.0.0
+
+---
+Tue May 14 07:28:54 UTC 2013 - co...@suse.com
+
+- remove kuser icon, it's unclear where it's used and it conflicts
+  with the kuser application icon. If the icon is needed, it should
+  have some name on its own (but then we need to fix the users of the 
+  icon too and I have 

commit yast2-services-manager for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-services-manager for 
openSUSE:Factory checked in at 2014-03-21 12:14:05

Comparing /work/SRC/openSUSE:Factory/yast2-services-manager (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-services-manager.new (New)


Package is yast2-services-manager

Changes:

--- 
/work/SRC/openSUSE:Factory/yast2-services-manager/yast2-services-manager.changes
2014-03-01 14:38:20.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.yast2-services-manager.new/yast2-services-manager.changes
   2014-03-21 12:14:17.0 +0100
@@ -1,0 +2,19 @@
+Tue Mar 18 13:37:40 UTC 2014 - vmora...@suse.com
+
+- Do not crash installation with empty services list (bnc#868614)
+- 3.1.11
+
+---
+Mon Mar 17 09:23:40 UTC 2014 - vmora...@suse.com
+
+- Do not disable services not listed in autoyast profile 
+  in second stage (bnc#868042)
+- 3.1.10
+
+---
+Fri Mar  7 14:15:16 UTC 2014 - vmora...@suse.com
+
+- Respect the user preference for default target (bnc#867125)
+- 3.1.9
+
+---

Old:

  yast2-services-manager-3.1.8.tar.bz2

New:

  yast2-services-manager-3.1.11.tar.bz2



Other differences:
--
++ yast2-services-manager.spec ++
--- /var/tmp/diff_new_pack.y68R6r/_old  2014-03-21 12:14:17.0 +0100
+++ /var/tmp/diff_new_pack.y68R6r/_new  2014-03-21 12:14:18.0 +0100
@@ -24,7 +24,7 @@
 ##
 
 Name:   yast2-services-manager
-Version:3.1.8
+Version:3.1.11
 Release:0
 BuildArch:  noarch
 

++ yast2-services-manager-3.1.8.tar.bz2 - 
yast2-services-manager-3.1.11.tar.bz2 ++
 2167 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-users for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-users for openSUSE:Factory 
checked in at 2014-03-21 12:14:02

Comparing /work/SRC/openSUSE:Factory/yast2-users (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-users.new (New)


Package is yast2-users

Changes:

--- /work/SRC/openSUSE:Factory/yast2-users/yast2-users.changes  2014-03-01 
14:38:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-users.new/yast2-users.changes 
2014-03-21 12:14:09.0 +0100
@@ -1,0 +2,25 @@
+Mon Mar 17 10:59:37 UTC 2014 - ckornac...@suse.com
+
+- fix exception on missing yast2-auth-client module (bnc#868437)
+- 3.1.17
+
+---
+Thu Mar 13 15:35:00 UTC 2014 - vark...@suse.com
+
+- Adapt testsuit
+- 3.1.16 
+
+---
+Wed Mar 12 16:15:56 UTC 2014 - vark...@suse.com
+
+- Add plugin for creating kerberos accounts
+- Modify check for aviability of LDAP 
+- 3.1.15 
+
+---
+Mon Mar  3 10:31:26 UTC 2014 - ckornac...@suse.com
+
+- migrate ldap/kerberos-client to auth-client (bnc#865812)
+- 3.1.14
+
+---

Old:

  yast2-users-3.1.13.tar.bz2

New:

  yast2-users-3.1.17.tar.bz2



Other differences:
--
++ yast2-users.spec ++
--- /var/tmp/diff_new_pack.ZFrZ8V/_old  2014-03-21 12:14:10.0 +0100
+++ /var/tmp/diff_new_pack.ZFrZ8V/_new  2014-03-21 12:14:10.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-users
-Version:3.1.13
+Version:3.1.17
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-users-3.1.13.tar.bz2 - yast2-users-3.1.17.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-users-3.1.13/package/yast2-users.changes 
new/yast2-users-3.1.17/package/yast2-users.changes
--- old/yast2-users-3.1.13/package/yast2-users.changes  2014-02-28 
13:58:52.0 +0100
+++ new/yast2-users-3.1.17/package/yast2-users.changes  2014-03-17 
13:27:39.0 +0100
@@ -1,4 +1,29 @@
 ---
+Mon Mar 17 10:59:37 UTC 2014 - ckornac...@suse.com
+
+- fix exception on missing yast2-auth-client module (bnc#868437)
+- 3.1.17
+
+---
+Thu Mar 13 15:35:00 UTC 2014 - vark...@suse.com
+
+- Adapt testsuit
+- 3.1.16 
+
+---
+Wed Mar 12 16:15:56 UTC 2014 - vark...@suse.com
+
+- Add plugin for creating kerberos accounts
+- Modify check for aviability of LDAP 
+- 3.1.15 
+
+---
+Mon Mar  3 10:31:26 UTC 2014 - ckornac...@suse.com
+
+- migrate ldap/kerberos-client to auth-client (bnc#865812)
+- 3.1.14
+
+---
 Fri Feb 28 13:41:12 CET 2014 - jsuch...@suse.cz
 
 - skip username checks if there's user for import (bnc#866089)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-users-3.1.13/package/yast2-users.spec 
new/yast2-users-3.1.17/package/yast2-users.spec
--- old/yast2-users-3.1.13/package/yast2-users.spec 2014-02-28 
13:58:52.0 +0100
+++ new/yast2-users-3.1.17/package/yast2-users.spec 2014-03-17 
13:27:39.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-users
-Version:3.1.13
+Version:3.1.17
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-users-3.1.13/src/Makefile.am 
new/yast2-users-3.1.17/src/Makefile.am
--- old/yast2-users-3.1.13/src/Makefile.am  2014-02-28 13:58:52.0 
+0100
+++ new/yast2-users-3.1.17/src/Makefile.am  2014-03-17 13:27:39.0 
+0100
@@ -12,6 +12,7 @@
   modules/UsersCache.pm \
   modules/UsersPluginLDAPAll.pm \
   modules/UsersPluginLDAPPasswordPolicy.pm \
+  modules/UsersPluginKerberos.pm \
   modules/UsersPasswd.pm
 
 module1dir = @moduledir@/YaPI
@@ -64,4 +65,4 @@
 
 EXTRA_DIST = $(module_DATA) $(module1_DATA) $(client_DATA) $(ynclude_DATA) 
$(scrconf_DATA) $(agent_SCRIPTS) $(schemafiles_DATA) $(desktop_DATA)
 
-include $(top_srcdir)/Makefile.am.common
\ No newline at end of file
+include $(top_srcdir)/Makefile.am.common
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-users-3.1.13/src/include/users/widgets.rb 
new/yast2-users-3.1.17/src/include/users/widgets.rb
--- 

commit fcoe-utils for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package fcoe-utils for openSUSE:Factory 
checked in at 2014-03-21 12:14:06

Comparing /work/SRC/openSUSE:Factory/fcoe-utils (Old)
 and  /work/SRC/openSUSE:Factory/.fcoe-utils.new (New)


Package is fcoe-utils

Changes:

--- /work/SRC/openSUSE:Factory/fcoe-utils/fcoe-utils.changes2013-12-09 
07:05:17.0 +0100
+++ /work/SRC/openSUSE:Factory/.fcoe-utils.new/fcoe-utils.changes   
2014-03-21 12:14:19.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 12 11:25:09 CET 2014 - h...@suse.de
+
+- Refresh patches with upstream version
+- Require open-lldp rpm (bnc#864387)
+
+---



Other differences:
--
++ fcoe-utils.spec ++
--- /var/tmp/diff_new_pack.fOg1Rg/_old  2014-03-21 12:14:20.0 +0100
+++ /var/tmp/diff_new_pack.fOg1Rg/_new  2014-03-21 12:14:20.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package fcoe-utils
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,6 +26,7 @@
 BuildRequires:  open-lldp-devel
 Requires:   device-mapper
 Requires:   iproute
+Requires:   open-lldp
 BuildRequires:  systemd-devel
 %systemd_requires
 Version:1.0.29

++ 0001-man-Fix-small-typo-regarding-fcf-option.patch ++
--- /var/tmp/diff_new_pack.fOg1Rg/_old  2014-03-21 12:14:20.0 +0100
+++ /var/tmp/diff_new_pack.fOg1Rg/_new  2014-03-21 12:14:20.0 +0100
@@ -1,7 +1,7 @@
 From fd085bc2188785859b9ab1f6d27d0fe061baf88c Mon Sep 17 00:00:00 2001
 From: Robert Love robert.w.l...@intel.com
 Date: Tue, 15 Oct 2013 01:48:18 +
-Subject: [PATCH 01/17] man: Fix small typo regarding --fcf option
+Subject: man: Fix small typo regarding --fcf option
 
 The option is coded as '--fcf', so fix the documentation
 to match the implementation.

++ 0002-Don-t-call-AM_INIT_AUTOMAKE-twice.patch ++
--- /var/tmp/diff_new_pack.fOg1Rg/_old  2014-03-21 12:14:20.0 +0100
+++ /var/tmp/diff_new_pack.fOg1Rg/_new  2014-03-21 12:14:20.0 +0100
@@ -1,7 +1,7 @@
 From 0f63a3ed3a12b4f88f5dd49983cdf3f9b24e9fc8 Mon Sep 17 00:00:00 2001
 From: =?UTF-8?q?Petr=20=C5=A0abata?= con...@redhat.com
 Date: Thu, 7 Nov 2013 11:31:11 +
-Subject: [PATCH 02/17] Don't call AM_INIT_AUTOMAKE twice
+Subject: Don't call AM_INIT_AUTOMAKE twice
 MIME-Version: 1.0
 Content-Type: text/plain; charset=UTF-8
 Content-Transfer-Encoding: 8bit

++ 0003-fipvlan-fails-on-powerpc.patch ++
--- /var/tmp/diff_new_pack.fOg1Rg/_old  2014-03-21 12:14:20.0 +0100
+++ /var/tmp/diff_new_pack.fOg1Rg/_new  2014-03-21 12:14:20.0 +0100
@@ -1,7 +1,7 @@
 From 921a055f5ea6b68f16db585e985eb24b4c32be2c Mon Sep 17 00:00:00 2001
 From: Raju Chakraborty rajuc...@linux.vnet.ibm.com
 Date: Mon, 18 Nov 2013 14:33:13 +
-Subject: [PATCH 03/17] fipvlan fails on powerpc
+Subject: fipvlan fails on powerpc
 
 fipvlan fails to execute properly on powerpc architecture.
 

++ 0004-fipvlan-Only-shutdown-interfaces-if-no-vlans-are-cre.patch ++
--- /var/tmp/diff_new_pack.fOg1Rg/_old  2014-03-21 12:14:20.0 +0100
+++ /var/tmp/diff_new_pack.fOg1Rg/_new  2014-03-21 12:14:20.0 +0100
@@ -1,8 +1,7 @@
 From 29d172232050386b456da62bf873278bb90d4676 Mon Sep 17 00:00:00 2001
 From: Hannes Reinecke h...@suse.de
 Date: Tue, 19 Nov 2013 20:26:01 +
-Subject: [PATCH 04/17] fipvlan: Only shutdown interfaces if no vlans are
- created
+Subject: fipvlan: Only shutdown interfaces if no vlans are created
 
 Instead of having to check the individual stages we can
 easier just check if any vlans are created. Vlans are

++ 0005-fipvlan-start-VLAN-interface-from-netlink-handler.patch ++
--- /var/tmp/diff_new_pack.fOg1Rg/_old  2014-03-21 12:14:20.0 +0100
+++ /var/tmp/diff_new_pack.fOg1Rg/_new  2014-03-21 12:14:20.0 +0100
@@ -1,7 +1,7 @@
 From ef209fd4f68fb90f85f89612ebbf9c3e8843f33c Mon Sep 17 00:00:00 2001
 From: Hannes Reinecke h...@suse.de
 Date: Tue, 19 Nov 2013 20:26:02 +
-Subject: [PATCH 05/17] fipvlan: start VLAN interface from netlink handler
+Subject: fipvlan: start VLAN interface from netlink handler
 
 Instead of starting the VLAN interface after the call to
 vlan_create() we should rather start it after the netlink

++ 0006-fipvlan-Extract-create_missing_vlan-function-from-lo.patch ++
--- /var/tmp/diff_new_pack.fOg1Rg/_old  2014-03-21 12:14:20.0 +0100
+++ /var/tmp/diff_new_pack.fOg1Rg/_new  2014-03-21 12:14:20.0 +0100
@@ -1,7 +1,7 @@
 From 

commit yast2-ruby-bindings for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-ruby-bindings for 
openSUSE:Factory checked in at 2014-03-21 12:14:01

Comparing /work/SRC/openSUSE:Factory/yast2-ruby-bindings (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-ruby-bindings.new (New)


Package is yast2-ruby-bindings

Changes:

--- /work/SRC/openSUSE:Factory/yast2-ruby-bindings/yast2-ruby-bindings.changes  
2014-03-11 09:24:01.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.yast2-ruby-bindings.new/yast2-ruby-bindings.changes 
2014-03-21 12:14:08.0 +0100
@@ -1,0 +2,6 @@
+Fri Mar 14 15:33:30 UTC 2014 - mvid...@suse.com
+
+- Show the caller in the Internal error popup.
+- 3.1.15
+
+---

Old:

  yast2-ruby-bindings-3.1.14.tar.bz2

New:

  yast2-ruby-bindings-3.1.15.tar.bz2



Other differences:
--
++ yast2-ruby-bindings.spec ++
--- /var/tmp/diff_new_pack.1oGdDh/_old  2014-03-21 12:14:09.0 +0100
+++ /var/tmp/diff_new_pack.1oGdDh/_new  2014-03-21 12:14:09.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-ruby-bindings
-Version:3.1.14
+Version:3.1.15
 Release:0
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:yast2-ruby-bindings-%{version}.tar.bz2

++ yast2-ruby-bindings-3.1.14.tar.bz2 - yast2-ruby-bindings-3.1.15.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-ruby-bindings-3.1.14/package/yast2-ruby-bindings.changes 
new/yast2-ruby-bindings-3.1.15/package/yast2-ruby-bindings.changes
--- old/yast2-ruby-bindings-3.1.14/package/yast2-ruby-bindings.changes  
2014-03-06 09:24:30.0 +0100
+++ new/yast2-ruby-bindings-3.1.15/package/yast2-ruby-bindings.changes  
2014-03-14 20:50:36.0 +0100
@@ -1,4 +1,10 @@
 ---
+Fri Mar 14 15:33:30 UTC 2014 - mvid...@suse.com
+
+- Show the caller in the Internal error popup.
+- 3.1.15
+
+---
 Mon Mar  3 16:43:21 UTC 2014 - jreidin...@suse.com
 
 - do not crash if ruby cannot find yast ruby part
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-ruby-bindings-3.1.14/package/yast2-ruby-bindings.spec 
new/yast2-ruby-bindings-3.1.15/package/yast2-ruby-bindings.spec
--- old/yast2-ruby-bindings-3.1.14/package/yast2-ruby-bindings.spec 
2014-03-06 09:24:30.0 +0100
+++ new/yast2-ruby-bindings-3.1.15/package/yast2-ruby-bindings.spec 
2014-03-14 20:50:36.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-ruby-bindings
-Version:3.1.14
+Version:3.1.15
 Release:0
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:yast2-ruby-bindings-%{version}.tar.bz2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ruby-bindings-3.1.14/src/ruby/yast/wfm.rb 
new/yast2-ruby-bindings-3.1.15/src/ruby/yast/wfm.rb
--- old/yast2-ruby-bindings-3.1.14/src/ruby/yast/wfm.rb 2014-03-06 
09:24:31.0 +0100
+++ new/yast2-ruby-bindings-3.1.15/src/ruby/yast/wfm.rb 2014-03-14 
20:50:36.0 +0100
@@ -199,7 +199,9 @@
 e.backtrace
   )
   Yast.import Report
-  Report.Error Internal error. Please report a bug report with 
logs.\nDetails: #{e.message}
+  Report.Error Internal error. Please report a bug report with 
logs.\n +
+Details: #{e.message}\n +
+Caller:  #{e.backtrace.first}
 rescue Exception = e
   Builtins.y2internal(Error reporting failed with '%1' and backtrace 
%2,
 e.message,

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit installation-images-openSUSE for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package installation-images-openSUSE for 
openSUSE:Factory checked in at 2014-03-21 12:14:16

Comparing /work/SRC/openSUSE:Factory/installation-images-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.installation-images-openSUSE.new (New)


Package is installation-images-openSUSE

Changes:

--- 
/work/SRC/openSUSE:Factory/installation-images-openSUSE/installation-images-openSUSE.changes
2014-03-06 19:29:40.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.installation-images-openSUSE.new/installation-images-openSUSE.changes
   2014-03-21 12:14:41.0 +0100
@@ -1,0 +2,71 @@
+Thu Mar 20 14:05:59 CET 2014 - snw...@suse.de
+
+- move 'hostname' into initrd
+- make 'boot installed system' work from usb disk (bnc #807157)
+- add and start haveged (bnc #869158)
+
+---
+Wed Mar 19 14:34:14 CET 2014 - snw...@suse.de
+
+- move /run dir completely to initrd (bnc #869122)
+
+---
+Wed Mar 19 10:27:11 CET 2014 - snw...@suse.de
+
+- open-fcoe are now fcoe-utils
+- take care of service types
+- add script to start systemd services (without systemd)
+
+---
+Tue Mar 18 09:05:29 CET 2014 - snw...@suse.de
+
+- adapt to fixed yast2-theme
+
+---
+Tue Mar 18 08:17:14 CET 2014 - snw...@suse.de
+
+- s390: revert parmfile change (bnc #867811)
+
+---
+Mon Mar 17 16:43:47 CET 2014 - snw...@suse.de
+
+- added kdump package (fate #315241)
+
+---
+Fri Mar 14 15:44:01 CET 2014 - snw...@suse.de
+
+- remove system wide bash startup scripts (bnc #867577)
+- prepare for a separate SLED theme but for now just drop 'Server' (bnc 
#867976)
+
+---
+Fri Mar 14 13:24:12 CET 2014 - snw...@suse.de
+
+- fix ppc grub2 branding
+
+---
+Wed Mar 12 16:45:13 CET 2014 - snw...@suse.de
+
+- startshell=1 now starts login shell, so .profile is actually read
+
+---
+Wed Mar 12 12:51:39 CET 2014 - snw...@suse.de
+
+- changed login message to refer to setup_ssh (bnc #866383)
+- added help text to setup_ssh
+- removed some unused files
+- added basic .bashrc with some aliases
+- ensure passwd/shadow/group are only in initrd
+
+---
+Mon Mar 10 14:29:42 CET 2014 - snw...@suse.de
+
+- go for release-mini instead of -dvd
+
+---
+Mon Mar 10 14:06:28 CET 2014 - snw...@suse.de
+
+- load autoyast.xml and driver updates from OEMDRV partition (fate #316530)
+- Put grub2 on ppc media
+- add all of Xvnc package (bnc 867273)
+
+---

Old:

  installation-images-14.55.tar.bz2

New:

  _constraints
  installation-images-14.67.tar.bz2



Other differences:
--
++ installation-images-openSUSE.spec ++
--- /var/tmp/diff_new_pack.Qv2FgG/_old  2014-03-21 12:14:43.0 +0100
+++ /var/tmp/diff_new_pack.Qv2FgG/_new  2014-03-21 12:14:43.0 +0100
@@ -40,11 +40,12 @@
 
 %if %theme == SLES
 BuildRequires:  sles-release
-BuildRequires:  sles-release-DVD
+BuildRequires:  sles-release-MINI
 %else
 BuildRequires:  openSUSE-release
-BuildRequires:  openSUSE-release-dvd
+BuildRequires:  openSUSE-release-mini
 %endif
+BuildRequires:  kdump
 BuildRequires:  Mesa
 BuildRequires:  Mesa-libEGL1
 BuildRequires:  aaa_base
@@ -251,6 +252,7 @@
 BuildRequires:  ftp
 BuildRequires:  ipw-firmware
 BuildRequires:  tftp
+BuildRequires:  hyper-v
 %if %{with xen}
 BuildRequires:  kernel-xen
 BuildRequires:  xen-kmp-default
@@ -290,6 +292,7 @@
 %ifarch ppc ppc64 ppc64le
 BuildRequires:  lilo
 BuildRequires:  powerpc-utils
+BuildRequires:  grub2-powerpc-ieee1275
 %endif
 %ifarch %ix86 x86_64
 BuildRequires:  acpica
@@ -351,10 +354,10 @@
 Summary:Installation Image Files for %theme
 License:GPL-2.0+
 Group:  Metapackages
-Version:14.55
+Version:14.67
 Release:0
 Provides:   installation-images = %version-%release
-Source: installation-images-14.55.tar.bz2
+Source: installation-images-14.67.tar.bz2
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %define _binary_payload w.ufdio
 

++ _constraints ++
constraints
  hardware
disk
  size 

commit libstorage for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package libstorage for openSUSE:Factory 
checked in at 2014-03-21 12:14:08

Comparing /work/SRC/openSUSE:Factory/libstorage (Old)
 and  /work/SRC/openSUSE:Factory/.libstorage.new (New)


Package is libstorage

Changes:

--- /work/SRC/openSUSE:Factory/libstorage/libstorage.changes2014-03-11 
09:24:09.0 +0100
+++ /work/SRC/openSUSE:Factory/.libstorage.new/libstorage.changes   
2014-03-21 12:14:23.0 +0100
@@ -1,0 +2,22 @@
+Wed Mar 19 09:45:24 CET 2014 - aschn...@suse.de
+
+- added workaround for blkid file-system misdetection (bnc#864703)
+
+---
+Tue Mar 18 14:48:58 CET 2014 - aschn...@suse.de
+
+- added workaround for parted cylinder discrepancy (bnc#866535)
+
+---
+Mon Mar 17 14:29:00 CET 2014 - aschn...@suse.de
+
+- include PPC PReP in commit text (see bnc#867345)
+- 2.25.10
+
+---
+Fri Mar 14 13:57:26 CET 2014 - aschn...@suse.de
+
+- do not create gpt_sync_mbr on ppc64le (bnc#868227)
+- replaced env.var. LIBSTORAGE_ENFORCE_EFI by LIBSTORAGE_EFI
+
+---

Old:

  libstorage-2.25.9.tar.bz2

New:

  libstorage-2.25.10.tar.bz2



Other differences:
--
++ libstorage.spec ++
--- /var/tmp/diff_new_pack.ilfx48/_old  2014-03-21 12:14:24.0 +0100
+++ /var/tmp/diff_new_pack.ilfx48/_new  2014-03-21 12:14:24.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   libstorage
-Version:2.25.9
+Version:2.25.10
 Release:0
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source: libstorage-%{version}.tar.bz2

++ libstorage-2.25.9.tar.bz2 - libstorage-2.25.10.tar.bz2 ++
 11855 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-network for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-network for openSUSE:Factory 
checked in at 2014-03-21 12:14:15

Comparing /work/SRC/openSUSE:Factory/yast2-network (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-network.new (New)


Package is yast2-network

Changes:

--- /work/SRC/openSUSE:Factory/yast2-network/yast2-network.changes  
2014-03-06 19:29:38.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-network.new/yast2-network.changes 
2014-03-21 12:14:36.0 +0100
@@ -1,0 +2,38 @@
+Wed Mar 19 09:53:20 UTC 2014 - mfi...@suse.com
+
+- bnc#868830
+  - remove device also from LanItems' cache when deleting during
+automatic configuration in installer
+- 3.1.36
+
+---
+Mon Mar 17 10:54:05 UTC 2014 - mfi...@suse.com
+
+- gh#yast/yast-core#74
+  - automatic dhcp configuration is unable to clear unused
+configurations. It blocks starting manual configuration dialog.
+- 3.1.35
+
+---
+Sat Mar 15 22:54:30 UTC 2014 - mfi...@suse.com
+
+- bnc#868436
+  - fixed internal error at the begining of installation
+- 3.1.34
+
+---
+Wed Mar 12 08:01:43 UTC 2014 - mfi...@suse.com
+
+- bnc#866827, fate#314695
+  - show a dialog for network configuration when autoconfiguration
+  is unable to proceed
+- 3.1.33
+
+---
+Mon Mar 10 10:54:18 CET 2014 - loci...@suse.com
+
+- Fixed Yast Remote to allow enabling vnc-httpd and vnc-server
+  services in firewall (bnc#867377).
+- 3.1.32
+
+---

Old:

  yast2-network-3.1.31.tar.bz2

New:

  yast2-network-3.1.36.tar.bz2



Other differences:
--
++ yast2-network.spec ++
--- /var/tmp/diff_new_pack.JXYisx/_old  2014-03-21 12:14:38.0 +0100
+++ /var/tmp/diff_new_pack.JXYisx/_new  2014-03-21 12:14:38.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-network
-Version:3.1.31
+Version:3.1.36
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-network-3.1.31.tar.bz2 - yast2-network-3.1.36.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-network-3.1.31/package/yast2-network.changes 
new/yast2-network-3.1.36/package/yast2-network.changes
--- old/yast2-network-3.1.31/package/yast2-network.changes  2014-03-06 
10:00:20.0 +0100
+++ new/yast2-network-3.1.36/package/yast2-network.changes  2014-03-19 
18:32:43.0 +0100
@@ -1,4 +1,42 @@
 ---
+Wed Mar 19 09:53:20 UTC 2014 - mfi...@suse.com
+
+- bnc#868830
+  - remove device also from LanItems' cache when deleting during
+automatic configuration in installer
+- 3.1.36
+
+---
+Mon Mar 17 10:54:05 UTC 2014 - mfi...@suse.com
+
+- gh#yast/yast-core#74
+  - automatic dhcp configuration is unable to clear unused
+configurations. It blocks starting manual configuration dialog.
+- 3.1.35
+
+---
+Sat Mar 15 22:54:30 UTC 2014 - mfi...@suse.com
+
+- bnc#868436
+  - fixed internal error at the begining of installation
+- 3.1.34
+
+---
+Wed Mar 12 08:01:43 UTC 2014 - mfi...@suse.com
+
+- bnc#866827, fate#314695
+  - show a dialog for network configuration when autoconfiguration
+  is unable to proceed
+- 3.1.33
+
+---
+Mon Mar 10 10:54:18 CET 2014 - loci...@suse.com
+
+- Fixed Yast Remote to allow enabling vnc-httpd and vnc-server
+  services in firewall (bnc#867377).
+- 3.1.32
+
+---
 Wed Mar  5 10:11:41 UTC 2014 - mvid...@suse.com
 
 - bnc#865707
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-network-3.1.31/package/yast2-network.spec 
new/yast2-network-3.1.36/package/yast2-network.spec
--- old/yast2-network-3.1.31/package/yast2-network.spec 2014-03-06 
10:00:20.0 +0100
+++ new/yast2-network-3.1.36/package/yast2-network.spec 2014-03-19 
18:32:43.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-network
-Version:3.1.31
+Version:3.1.36
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit yast2 for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2 for openSUSE:Factory checked 
in at 2014-03-21 12:14:10

Comparing /work/SRC/openSUSE:Factory/yast2 (Old)
 and  /work/SRC/openSUSE:Factory/.yast2.new (New)


Package is yast2

Changes:

--- /work/SRC/openSUSE:Factory/yast2/yast2.changes  2014-03-11 
09:24:11.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2.new/yast2.changes 2014-03-21 
12:14:29.0 +0100
@@ -1,0 +2,12 @@
+Thu Mar 13 14:34:42 CET 2014 - g...@suse.de
+
+- Check IPv4 and IPv6 for running network (bnc#868001)
+- 3.1.25
+
+---
+Tue Mar 11 13:41:08 UTC 2014 - vmora...@suse.com
+
+- Adapt System.Status for latest systemctl (bnc#867378)
+- 3.1.24
+
+---

Old:

  yast2-3.1.23.tar.bz2

New:

  yast2-3.1.25.tar.bz2



Other differences:
--
++ yast2.spec ++
--- /var/tmp/diff_new_pack.KOlxOx/_old  2014-03-21 12:14:32.0 +0100
+++ /var/tmp/diff_new_pack.KOlxOx/_new  2014-03-21 12:14:32.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2
-Version:3.1.23
+Version:3.1.25
 Release:0
 Url:https://github.com/yast/yast-yast2
 

++ yast2-3.1.23.tar.bz2 - yast2-3.1.25.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-3.1.23/library/network/src/modules/NetworkService.rb 
new/yast2-3.1.25/library/network/src/modules/NetworkService.rb
--- old/yast2-3.1.23/library/network/src/modules/NetworkService.rb  
2014-03-07 10:37:30.0 +0100
+++ new/yast2-3.1.25/library/network/src/modules/NetworkService.rb  
2014-03-19 16:02:11.0 +0100
@@ -304,9 +304,12 @@
   end
 end
 
+def isNetworkRunning
+  isNetworkv4Running || isNetworkv6Running
+end
 
 # test for IPv4
-def isNetworkRunning
+def isNetworkv4Running
   net = Convert.to_integer(
 SCR.Execute(
   path(.target.bash),
@@ -314,10 +317,10 @@
 )
   )
   if net == 0
-Builtins.y2milestone(Network is running ...)
+Builtins.y2milestone(IPv4 network is running ...)
 return true
   else
-Builtins.y2milestone(Network is not running ...)
+Builtins.y2milestone(IPv4 network is not running ...)
 return false
   end
 end
@@ -330,10 +333,10 @@
 )
   )
   if net == 0
-Builtins.y2milestone(Network is running ...)
+Builtins.y2milestone(IPv6 network is running ...)
 return true
   else
-Builtins.y2milestone(Network is not running ...)
+Builtins.y2milestone(IPv6 network is not running ...)
 return false
   end
 end
@@ -356,9 +359,9 @@
 ),
   _(or continue without network.)
 )
-Popup.ContinueCancel(error_text)
+ret = Popup.ContinueCancel(error_text)
 Builtins.y2error(Network not runing!)
-return false
+return ret
   end
 end
 
@@ -432,6 +435,7 @@
 publish :function = :StartStop, :type = void ()
 publish :function = :ConfirmNetworkManager, :type = boolean ()
 publish :function = :isNetworkRunning, :type = boolean ()
+publish :function = :isNetworkv4Running, :type = boolean ()
 publish :function = :isNetworkv6Running, :type = boolean ()
 publish :function = :RunningNetworkPopup, :type = boolean ()
   end
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-3.1.23/library/runlevel/src/modules/Service.rb 
new/yast2-3.1.25/library/runlevel/src/modules/Service.rb
--- old/yast2-3.1.23/library/runlevel/src/modules/Service.rb2014-03-07 
10:37:30.0 +0100
+++ new/yast2-3.1.25/library/runlevel/src/modules/Service.rb2014-03-19 
16:02:11.0 +0100
@@ -233,7 +233,7 @@
   Convert.to_integer(
 SCR.Execute(
   path(.target.bash),
-  Builtins.sformat(%1 status %2.service, @invoker, name),
+  Builtins.sformat(%1 is-active %2.service, @invoker, name),
   { TERM = raw }
 )
   )
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-3.1.23/library/runlevel/testsuite/tests/ServiceFullInfo.out 
new/yast2-3.1.25/library/runlevel/testsuite/tests/ServiceFullInfo.out
--- old/yast2-3.1.23/library/runlevel/testsuite/tests/ServiceFullInfo.out   
2014-03-07 10:37:30.0 +0100
+++ new/yast2-3.1.25/library/runlevel/testsuite/tests/ServiceFullInfo.out   
2014-03-19 16:02:11.0 +0100
@@ -4,5 +4,5 @@
 Read   .target.stat /usr/lib/systemd/system/aaa.service $[isreg:true]
 Read   

commit yast2-packager for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-packager for openSUSE:Factory 
checked in at 2014-03-21 12:14:12

Comparing /work/SRC/openSUSE:Factory/yast2-packager (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-packager.new (New)


Package is yast2-packager

Changes:

--- /work/SRC/openSUSE:Factory/yast2-packager/yast2-packager.changes
2014-03-11 09:24:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-packager.new/yast2-packager.changes   
2014-03-21 12:14:34.0 +0100
@@ -1,0 +2,7 @@
+Wed Mar 19 16:26:51 UTC 2014 - lsle...@suse.cz
+
+- copy libzypp credentials to the target system before starting
+  package installation (bnc#869089)
+- 3.1.8
+
+---

Old:

  yast2-packager-3.1.7.tar.bz2

New:

  yast2-packager-3.1.8.tar.bz2



Other differences:
--
++ yast2-packager.spec ++
--- /var/tmp/diff_new_pack.AqfCY9/_old  2014-03-21 12:14:35.0 +0100
+++ /var/tmp/diff_new_pack.AqfCY9/_new  2014-03-21 12:14:35.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-packager
-Version:3.1.7
+Version:3.1.8
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-packager-3.1.7.tar.bz2 - yast2-packager-3.1.8.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.7/package/yast2-packager.changes 
new/yast2-packager-3.1.8/package/yast2-packager.changes
--- old/yast2-packager-3.1.7/package/yast2-packager.changes 2014-03-06 
14:30:10.0 +0100
+++ new/yast2-packager-3.1.8/package/yast2-packager.changes 2014-03-19 
18:08:37.0 +0100
@@ -1,4 +1,11 @@
 ---
+Wed Mar 19 16:26:51 UTC 2014 - lsle...@suse.cz
+
+- copy libzypp credentials to the target system before starting
+  package installation (bnc#869089)
+- 3.1.8
+
+---
 Thu Mar  6 13:47:12 CET 2014 - loci...@suse.com
 
 - Changed DefaultDesktop not to select any required packages
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.7/package/yast2-packager.spec 
new/yast2-packager-3.1.8/package/yast2-packager.spec
--- old/yast2-packager-3.1.7/package/yast2-packager.spec2014-03-06 
14:30:10.0 +0100
+++ new/yast2-packager-3.1.8/package/yast2-packager.spec2014-03-19 
18:08:37.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-packager
-Version:3.1.7
+Version:3.1.8
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.7/src/clients/inst_kickoff.rb 
new/yast2-packager-3.1.8/src/clients/inst_kickoff.rb
--- old/yast2-packager-3.1.7/src/clients/inst_kickoff.rb2014-03-06 
14:30:10.0 +0100
+++ new/yast2-packager-3.1.8/src/clients/inst_kickoff.rb2014-03-19 
18:08:37.0 +0100
@@ -8,6 +8,9 @@
 #
 # $Id$
 #
+
+require fileutils
+
 module Yast
   class InstKickoffClient  Client
 def main
@@ -64,6 +67,17 @@
   Builtins.y2milestone(Prefer CD/DVD media to download)
   Pkg.SetZConfig({ download_media_prefer_download = false })
 
+  # copy the credential files, libzypp loads them from target
+  zypp_dir = /etc/zypp
+  credentials_d = zypp_dir + /credentials.d
+
+  if File.exist?(credentials_d)  Installation.destdir != /
+target_zypp = Installation.destdir + zypp_dir
+Builtins.y2milestone(Copying libzypp credentials to 
#{target_zypp}...)
+::FileUtils.mkdir_p(target_zypp)
+::FileUtils.cp_r(credentials_d, target_zypp)
+  end
+
   # installation, for instance...
   if !Mode.update
 # make some directories

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-kdump for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-kdump for openSUSE:Factory 
checked in at 2014-03-21 12:14:09

Comparing /work/SRC/openSUSE:Factory/yast2-kdump (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-kdump.new (New)


Package is yast2-kdump

Changes:

--- /work/SRC/openSUSE:Factory/yast2-kdump/yast2-kdump.changes  2014-03-01 
14:38:34.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-kdump.new/yast2-kdump.changes 
2014-03-21 12:14:25.0 +0100
@@ -1,0 +2,24 @@
+Wed Mar 19 13:28:54 CET 2014 - snw...@suse.de
+
+- kdump for all (bnc #869086, bnc #804512)
+- 3.1.9
+
+---
+Tue Mar 18 15:54:20 UTC 2014 - mvid...@suse.com
+
+- actually write the sysconfig data for kdumptool calibrate (FATE#315241)
+- 3.1.8
+
+---
+Thu Mar 13 09:41:09 UTC 2014 - vmora...@suse.com
+
+- Fix wrong systemd unit name in Kdump module (bnc#867714)
+- 3.1.7
+
+---
+Mon Mar  3 14:04:12 UTC 2014 - jreidin...@suse.com
+
+- Do not stretch browse button (BNC#865352)
+- 3.1.6
+
+---

Old:

  yast2-kdump-3.1.5.tar.bz2

New:

  yast2-kdump-3.1.9.tar.bz2



Other differences:
--
++ yast2-kdump.spec ++
--- /var/tmp/diff_new_pack.XJwJUj/_old  2014-03-21 12:14:27.0 +0100
+++ /var/tmp/diff_new_pack.XJwJUj/_new  2014-03-21 12:14:27.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-kdump
-Version:3.1.5
+Version:3.1.9
 Release:0
 
 Url:https://github.com/yast/yast-kdump

++ yast2-kdump-3.1.5.tar.bz2 - yast2-kdump-3.1.9.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-kdump-3.1.5/package/yast2-kdump.changes 
new/yast2-kdump-3.1.9/package/yast2-kdump.changes
--- old/yast2-kdump-3.1.5/package/yast2-kdump.changes   2014-02-28 
14:10:48.0 +0100
+++ new/yast2-kdump-3.1.9/package/yast2-kdump.changes   2014-03-19 
14:30:26.0 +0100
@@ -1,4 +1,28 @@
 ---
+Wed Mar 19 13:28:54 CET 2014 - snw...@suse.de
+
+- kdump for all (bnc #869086, bnc #804512)
+- 3.1.9
+
+---
+Tue Mar 18 15:54:20 UTC 2014 - mvid...@suse.com
+
+- actually write the sysconfig data for kdumptool calibrate (FATE#315241)
+- 3.1.8
+
+---
+Thu Mar 13 09:41:09 UTC 2014 - vmora...@suse.com
+
+- Fix wrong systemd unit name in Kdump module (bnc#867714)
+- 3.1.7
+
+---
+Mon Mar  3 14:04:12 UTC 2014 - jreidin...@suse.com
+
+- Do not stretch browse button (BNC#865352)
+- 3.1.6
+
+---
 Fri Feb 28 12:22:11 UTC 2014 - fi...@opensuse.org
 
 - Enable all possible values for dump data format.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-kdump-3.1.5/package/yast2-kdump.spec 
new/yast2-kdump-3.1.9/package/yast2-kdump.spec
--- old/yast2-kdump-3.1.5/package/yast2-kdump.spec  2014-02-28 
14:10:48.0 +0100
+++ new/yast2-kdump-3.1.9/package/yast2-kdump.spec  2014-03-19 
14:30:26.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-kdump
-Version:3.1.5
+Version:3.1.9
 Release:0
 
 Url:https://github.com/yast/yast-kdump
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-kdump-3.1.5/src/include/kdump/uifunctions.rb 
new/yast2-kdump-3.1.9/src/include/kdump/uifunctions.rb
--- old/yast2-kdump-3.1.5/src/include/kdump/uifunctions.rb  2014-02-28 
14:10:48.0 +0100
+++ new/yast2-kdump-3.1.9/src/include/kdump/uifunctions.rb  2014-03-19 
14:30:26.0 +0100
@@ -91,7 +91,7 @@
   InputField(Id(dir), _(Directory for Saving Dumps)),
   VBox(
 Label(),
-PushButton(Id(select_dir), Opt(:hstretch), _(Browse))
+PushButton(Id(select_dir), _(Browse))
   )
 )
   )
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-kdump-3.1.5/src/modules/Kdump.rb 
new/yast2-kdump-3.1.9/src/modules/Kdump.rb
--- old/yast2-kdump-3.1.5/src/modules/Kdump.rb  2014-02-28 14:10:48.0 
+0100
+++ new/yast2-kdump-3.1.9/src/modules/Kdump.rb  2014-03-19 14:30:26.0 
+0100
@@ -32,7 +32,10 @@
 
 module 

commit yast2-installation for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-installation for 
openSUSE:Factory checked in at 2014-03-21 12:14:15

Comparing /work/SRC/openSUSE:Factory/yast2-installation (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-installation.new (New)


Package is yast2-installation

Changes:

--- /work/SRC/openSUSE:Factory/yast2-installation/yast2-installation.changes
2014-03-11 09:24:26.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.yast2-installation.new/yast2-installation.changes   
2014-03-21 12:14:38.0 +0100
@@ -1,0 +2,35 @@
+Wed Mar 19 12:45:27 UTC 2014 - lsle...@suse.cz
+
+- skip Installation Options dialog when online repository option
+  should not be displayed (part of bnc#868942)
+- 3.1.57
+
+---
+Fri Mar 14 14:43:06 CET 2014 - snw...@suse.de
+
+- set LIBGL_ALWAYS_INDIRECT in ssh mode (bnc #868175)
+- enable yast theme in ssh mode
+- 3.1.56
+
+---
+Fri Mar 14 08:15:01 UTC 2014 - jsr...@suse.cz
+
+- download on-line version of release notes (fate#314695)
+- 3.1.55
+
+---
+Thu Mar 13 09:46:18 UTC 2014 - jreidin...@suse.com
+
+- add kernel parameters for s390 when cio_ignore enabled to never
+  blacklist console or ipl devices (fate#315318)
+- 3.1.54
+
+---
+Wed Mar 12 12:00:40 UTC 2014 - mfi...@suse.com
+
+- bnc#858523
+  - dropped disabling network configuration code. yast2-network is
+in charge of it now.
+- 3.1.53 
+
+---

Old:

  yast2-installation-3.1.52.tar.bz2

New:

  yast2-installation-3.1.57.tar.bz2



Other differences:
--
++ yast2-installation.spec ++
--- /var/tmp/diff_new_pack.AMFJnG/_old  2014-03-21 12:14:41.0 +0100
+++ /var/tmp/diff_new_pack.AMFJnG/_new  2014-03-21 12:14:41.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-installation
-Version:3.1.52
+Version:3.1.57
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-installation-3.1.52.tar.bz2 - yast2-installation-3.1.57.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-installation-3.1.52/package/yast2-installation.changes 
new/yast2-installation-3.1.57/package/yast2-installation.changes
--- old/yast2-installation-3.1.52/package/yast2-installation.changes
2014-03-10 15:25:07.0 +0100
+++ new/yast2-installation-3.1.57/package/yast2-installation.changes
2014-03-20 08:44:40.0 +0100
@@ -1,4 +1,39 @@
 ---
+Wed Mar 19 12:45:27 UTC 2014 - lsle...@suse.cz
+
+- skip Installation Options dialog when online repository option
+  should not be displayed (part of bnc#868942)
+- 3.1.57
+
+---
+Fri Mar 14 14:43:06 CET 2014 - snw...@suse.de
+
+- set LIBGL_ALWAYS_INDIRECT in ssh mode (bnc #868175)
+- enable yast theme in ssh mode
+- 3.1.56
+
+---
+Fri Mar 14 08:15:01 UTC 2014 - jsr...@suse.cz
+
+- download on-line version of release notes (fate#314695)
+- 3.1.55
+
+---
+Thu Mar 13 09:46:18 UTC 2014 - jreidin...@suse.com
+
+- add kernel parameters for s390 when cio_ignore enabled to never
+  blacklist console or ipl devices (fate#315318)
+- 3.1.54
+
+---
+Wed Mar 12 12:00:40 UTC 2014 - mfi...@suse.com
+
+- bnc#858523
+  - dropped disabling network configuration code. yast2-network is
+in charge of it now.
+- 3.1.53 
+
+---
 Mon Mar 10 13:01:48 UTC 2014 - jsr...@suse.cz
 
 - don't hide ReleaseNotes button going back fron inst proposal
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-installation-3.1.52/package/yast2-installation.spec 
new/yast2-installation-3.1.57/package/yast2-installation.spec
--- old/yast2-installation-3.1.52/package/yast2-installation.spec   
2014-03-10 15:25:07.0 +0100
+++ new/yast2-installation-3.1.57/package/yast2-installation.spec   
2014-03-20 08:44:40.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-installation
-Version:3.1.52
+Version:3.1.57
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 

commit avahi for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package avahi for openSUSE:Factory checked 
in at 2014-03-21 12:14:29

Comparing /work/SRC/openSUSE:Factory/avahi (Old)
 and  /work/SRC/openSUSE:Factory/.avahi.new (New)


Package is avahi

Changes:

avahi-mono.changes: same change
avahi-qt4.changes: same change
--- /work/SRC/openSUSE:Factory/avahi/avahi.changes  2013-09-26 
19:28:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.avahi.new/avahi.changes 2014-03-21 
12:14:45.0 +0100
@@ -1,0 +2,6 @@
+Thu Feb 27 18:12:43 UTC 2014 - m...@suse.com
+
+- Do not start unconditionally / by default under sysconfig as
+  it breaks vlan,bridge,bonding setups (bnc#853845, bnc#851953).
+
+---



Other differences:
--
++ avahi-glib2.spec ++
--- /var/tmp/diff_new_pack.GtuAHq/_old  2014-03-21 12:14:46.0 +0100
+++ /var/tmp/diff_new_pack.GtuAHq/_new  2014-03-21 12:14:46.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package avahi-glib2
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

avahi-mono.spec: same change
avahi-qt4.spec: same change
++ avahi.spec ++
--- /var/tmp/diff_new_pack.GtuAHq/_old  2014-03-21 12:14:46.0 +0100
+++ /var/tmp/diff_new_pack.GtuAHq/_new  2014-03-21 12:14:46.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package avahi
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -979,6 +979,17 @@
 %if %suse_version = 1210
 %service_add_pre avahi-dnsconfd.service avahi-daemon.service
 %endif
+# bnc#853845,bnc#851953: do not start by default under
+# sysconfig as this breaks vlan,bridge,bonding setups
+# in pre to revert old default setting from template.
+if test -f var/adm/fillup-templates/sysconfig.avahi-autoipd -a \
+   -f etc/sysconfig/avahi ; then
+   .  var/adm/fillup-templates/sysconfig.avahi-autoipd
+   if test X$AVAHI_AUTOIPD_ENABLE = Xyes ; then
+   sed -i etc/sysconfig/avahi \
+   -e 's/^\(AVAHI_AUTOIPD_ENABLE\)=.*/\1=no/'
+   fi
+fi
 
 %post
 %{fillup_only -n avahi}

++ avahi-autoipd.README.SUSE ++
--- /var/tmp/diff_new_pack.GtuAHq/_old  2014-03-21 12:14:46.0 +0100
+++ /var/tmp/diff_new_pack.GtuAHq/_new  2014-03-21 12:14:46.0 +0100
@@ -63,7 +63,10 @@
 autoip from sysconfig package
 =
 
-autoip is hard bound to sysconfig scripts and it is called during ifup.
+autoip is not bound to sysconfig scripts and it is not called during
+as sysconfig is using an own implementation. To enable you have to
+set AVAHI_AUTOIPD_ENABLE=yes in /etc/sysconfig/avahi. Note, that it
+starts unconditionally then and breaks bridges,vlan,bond, ...
 
 If DHCP adrress is assigned, autoip ends immediately. Only if no DHCP
 address is assigned, it stays running as a daemon and provides IPv4LL

++ avahi-autoipd.sysconfig ++
--- /var/tmp/diff_new_pack.GtuAHq/_old  2014-03-21 12:14:46.0 +0100
+++ /var/tmp/diff_new_pack.GtuAHq/_new  2014-03-21 12:14:46.0 +0100
@@ -2,15 +2,18 @@
 ## Description:Zeroconf (Bonjour, Rendezvous) options
 
 ## Type:yesno
-## Default:yes
+## Default:no
 #
 # Enable or disable avahi implementation of IPv4LL. If you select
 # yes, then it ignores AUTOIP keyword in the YaST network
 # configuration. You should disable autoip implementation by disabling
 # AUTOIP in the YaST network configuration of all devices.
+#
+# Note, that enabling it causes to start unconditionally on any
+#   interface and will break bridges,vlan,bond, ...
 # For more see @docdir@/avahi-autoipd/README.SUSE.
 #
-AVAHI_AUTOIPD_ENABLE=yes
+AVAHI_AUTOIPD_ENABLE=no
 
 ## Type:yesno
 ## Default:no

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-samba-client for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-samba-client for 
openSUSE:Factory checked in at 2014-03-21 12:14:11

Comparing /work/SRC/openSUSE:Factory/yast2-samba-client (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-samba-client.new (New)


Package is yast2-samba-client

Changes:

--- /work/SRC/openSUSE:Factory/yast2-samba-client/yast2-samba-client.changes
2014-03-01 14:38:32.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.yast2-samba-client.new/yast2-samba-client.changes   
2014-03-21 12:14:33.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 19 14:00:02 UTC 2014 - dd...@suse.com
+
+- Fix standalone AD join from a HA cluster; (bnc#865445).
+- 3.1.5
+
+---

Old:

  yast2-samba-client-3.1.4.tar.bz2

New:

  yast2-samba-client-3.1.5.tar.bz2



Other differences:
--
++ yast2-samba-client.spec ++
--- /var/tmp/diff_new_pack.OjGKfA/_old  2014-03-21 12:14:33.0 +0100
+++ /var/tmp/diff_new_pack.OjGKfA/_new  2014-03-21 12:14:33.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-samba-client
-Version:3.1.4
+Version:3.1.5
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-samba-client-3.1.4.tar.bz2 - yast2-samba-client-3.1.5.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-samba-client-3.1.4/package/yast2-samba-client.changes 
new/yast2-samba-client-3.1.5/package/yast2-samba-client.changes
--- old/yast2-samba-client-3.1.4/package/yast2-samba-client.changes 
2014-02-28 12:18:49.0 +0100
+++ new/yast2-samba-client-3.1.5/package/yast2-samba-client.changes 
2014-03-19 17:17:39.0 +0100
@@ -1,4 +1,10 @@
 ---
+Wed Mar 19 14:00:02 UTC 2014 - dd...@suse.com
+
+- Fix standalone AD join from a HA cluster; (bnc#865445).
+- 3.1.5
+
+---
 Thu Feb 27 08:31:53 CET 2014 - jsuch...@suse.cz
 
 - include Kerberos.rb in the package (bnc#865769)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-samba-client-3.1.4/package/yast2-samba-client.spec 
new/yast2-samba-client-3.1.5/package/yast2-samba-client.spec
--- old/yast2-samba-client-3.1.4/package/yast2-samba-client.spec
2014-02-28 12:18:49.0 +0100
+++ new/yast2-samba-client-3.1.5/package/yast2-samba-client.spec
2014-03-19 17:17:39.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-samba-client
-Version:3.1.4
+Version:3.1.5
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-samba-client-3.1.4/src/modules/SambaNetJoin.pm 
new/yast2-samba-client-3.1.5/src/modules/SambaNetJoin.pm
--- old/yast2-samba-client-3.1.4/src/modules/SambaNetJoin.pm2014-02-28 
12:18:49.0 +0100
+++ new/yast2-samba-client-3.1.5/src/modules/SambaNetJoin.pm2014-03-19 
17:17:39.0 +0100
@@ -118,6 +118,9 @@
$clone_id= $1;
   }
 }
+else {
+  return FALSE;
+}
 
 $cluster_present= TRUE;
 return TRUE;

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-nfs-client for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-nfs-client for 
openSUSE:Factory checked in at 2014-03-21 12:14:09

Comparing /work/SRC/openSUSE:Factory/yast2-nfs-client (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-nfs-client.new (New)


Package is yast2-nfs-client

Changes:

--- /work/SRC/openSUSE:Factory/yast2-nfs-client/yast2-nfs-client.changes
2013-11-15 08:39:52.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-nfs-client.new/yast2-nfs-client.changes   
2014-03-21 12:14:27.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 12 09:41:52 UTC 2014 - vmora...@suse.com
+
+- Fix failing tests
+- 3.1.2
+
+---

Old:

  yast2-nfs-client-3.1.1.tar.bz2

New:

  yast2-nfs-client-3.1.2.tar.bz2



Other differences:
--
++ yast2-nfs-client.spec ++
--- /var/tmp/diff_new_pack.OviVMV/_old  2014-03-21 12:14:29.0 +0100
+++ /var/tmp/diff_new_pack.OviVMV/_new  2014-03-21 12:14:29.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-nfs-client
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,15 +17,16 @@
 
 
 Name:   yast2-nfs-client
-Version:3.1.1
+Version:3.1.2
 Release:0
+Url:https://github.com/yast/yast-nfs-client
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:%{name}-%{version}.tar.bz2
 
 BuildRequires:  perl-XML-Writer
 BuildRequires:  update-desktop-files
-BuildRequires:  yast2-devtools = 3.0.6
+BuildRequires:  yast2-devtools = 3.1.10
 BuildRequires:  yast2-testsuite
 # Don't use Info function to check enable state (bnc#807507)
 BuildRequires:  yast2 = 2.23.23
@@ -57,7 +58,6 @@
 Summary:YaST2 - NFS Configuration
 License:GPL-2.0+
 Group:  System/YaST
-Url:http://en.opensuse.org/Portal:YaST
 
 %description
 The YaST2 component for configuration of NFS. NFS stands for network

++ yast2-nfs-client-3.1.1.tar.bz2 - yast2-nfs-client-3.1.2.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-nfs-client-3.1.1/VERSION 
new/yast2-nfs-client-3.1.2/VERSION
--- old/yast2-nfs-client-3.1.1/VERSION  2013-11-12 16:32:51.0 +0100
+++ new/yast2-nfs-client-3.1.2/VERSION  1970-01-01 01:00:00.0 +0100
@@ -1 +0,0 @@
-3.1.1
Files old/yast2-nfs-client-3.1.1/doc/workflow.png and 
new/yast2-nfs-client-3.1.2/doc/workflow.png differ
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-nfs-client-3.1.1/package/yast2-nfs-client.changes 
new/yast2-nfs-client-3.1.2/package/yast2-nfs-client.changes
--- old/yast2-nfs-client-3.1.1/package/yast2-nfs-client.changes 2013-11-12 
16:32:51.0 +0100
+++ new/yast2-nfs-client-3.1.2/package/yast2-nfs-client.changes 2014-03-19 
15:21:38.0 +0100
@@ -1,4 +1,10 @@
 ---
+Wed Mar 12 09:41:52 UTC 2014 - vmora...@suse.com
+
+- Fix failing tests
+- 3.1.2
+
+---
 Mon Nov 11 17:43:04 CET 2013 - loci...@suse.com
 
 - Added missing mount options (bnc#848768)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-nfs-client-3.1.1/package/yast2-nfs-client.spec 
new/yast2-nfs-client-3.1.2/package/yast2-nfs-client.spec
--- old/yast2-nfs-client-3.1.1/package/yast2-nfs-client.spec2013-11-12 
16:32:51.0 +0100
+++ new/yast2-nfs-client-3.1.2/package/yast2-nfs-client.spec2014-03-19 
15:21:38.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-nfs-client
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,23 +17,24 @@
 
 
 Name:   yast2-nfs-client
-Version:3.1.1
+Version:3.1.2
 Release:0
+Url:https://github.com/yast/yast-nfs-client
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:%{name}-%{version}.tar.bz2
 
-Group:  System/YaST
-License:GPL-2.0+
-BuildRequires:  perl-XML-Writer update-desktop-files yast2-testsuite 
-BuildRequires:  yast2-devtools = 3.0.6
+BuildRequires:  perl-XML-Writer
+BuildRequires:  update-desktop-files
+BuildRequires:  yast2-devtools = 

commit yast2-storage for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-storage for openSUSE:Factory 
checked in at 2014-03-21 12:14:17

Comparing /work/SRC/openSUSE:Factory/yast2-storage (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-storage.new (New)


Package is yast2-storage

Changes:

--- /work/SRC/openSUSE:Factory/yast2-storage/yast2-storage.changes  
2014-03-11 09:24:17.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-storage.new/yast2-storage.changes 
2014-03-21 12:14:44.0 +0100
@@ -1,0 +2,24 @@
+Wed Mar 19 14:18:07 CET 2014 - aschn...@suse.de
+
+- removed Import Partition Setup button (bnc#868864)
+
+---
+Tue Mar 18 17:49:14 CET 2014 - aschn...@suse.de
+
+- fixed btrfs_increase_percentage handling in storage proposal
+- version 3.1.14
+
+---
+Tue Mar 11 15:29:18 CET 2014 - aschn...@suse.de
+
+- fixed creation of subvolume for /home (bnc#867604)
+- version 3.1.13
+
+---
+Tue Mar 11 10:59:04 CET 2014 - aschn...@suse.de
+
+- changed subvolume for rollback on S/390 (fate#316222 and
+  bnc#867270)
+- version 3.1.12
+
+---

Old:

  yast2-storage-3.1.11.tar.bz2

New:

  yast2-storage-3.1.14.tar.bz2



Other differences:
--
++ yast2-storage.spec ++
--- /var/tmp/diff_new_pack.jSiJhn/_old  2014-03-21 12:14:44.0 +0100
+++ /var/tmp/diff_new_pack.jSiJhn/_new  2014-03-21 12:14:44.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-storage
-Version:3.1.11
+Version:3.1.14
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -26,8 +26,8 @@
 BuildRequires:  docbook-xsl-stylesheets
 BuildRequires:  doxygen
 BuildRequires:  gcc-c++
-BuildRequires:  libstorage-devel = 2.25.8
-BuildRequires:  libstorage-ruby = 2.25.8
+BuildRequires:  libstorage-devel = 2.25.10
+BuildRequires:  libstorage-ruby = 2.25.10
 BuildRequires:  libtool
 BuildRequires:  libxslt
 BuildRequires:  perl-XML-Writer
@@ -40,8 +40,8 @@
 BuildRequires:  yast2-devtools = 3.1.10
 BuildRequires:  yast2-ruby-bindings = 3.1.7
 BuildRequires:  yast2-testsuite = 2.19.0
-Requires:   libstorage-ruby = 2.25.8
-Requires:   libstorage5 = 2.25.8
+Requires:   libstorage-ruby = 2.25.10
+Requires:   libstorage5 = 2.25.10
 Requires:   rubygem-ruby-dbus
 Requires:   yast2 = 2.19.4
 Requires:   yast2-core = 2.18.3

++ yast2-storage-3.1.11.tar.bz2 - yast2-storage-3.1.14.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-storage-3.1.11/package/yast2-storage.changes 
new/yast2-storage-3.1.14/package/yast2-storage.changes
--- old/yast2-storage-3.1.11/package/yast2-storage.changes  2014-03-07 
10:54:25.0 +0100
+++ new/yast2-storage-3.1.14/package/yast2-storage.changes  2014-03-20 
14:54:08.0 +0100
@@ -1,4 +1,28 @@
 ---
+Wed Mar 19 14:18:07 CET 2014 - aschn...@suse.de
+
+- removed Import Partition Setup button (bnc#868864)
+
+---
+Tue Mar 18 17:49:14 CET 2014 - aschn...@suse.de
+
+- fixed btrfs_increase_percentage handling in storage proposal
+- version 3.1.14
+
+---
+Tue Mar 11 15:29:18 CET 2014 - aschn...@suse.de
+
+- fixed creation of subvolume for /home (bnc#867604)
+- version 3.1.13
+
+---
+Tue Mar 11 10:59:04 CET 2014 - aschn...@suse.de
+
+- changed subvolume for rollback on S/390 (fate#316222 and
+  bnc#867270)
+- version 3.1.12
+
+---
 Thu Mar 06 17:25:31 CET 2014 - aschn...@suse.de
 
 - added subvolumes for customer data (fate#316981)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-storage-3.1.11/package/yast2-storage.spec 
new/yast2-storage-3.1.14/package/yast2-storage.spec
--- old/yast2-storage-3.1.11/package/yast2-storage.spec 2014-03-07 
10:54:25.0 +0100
+++ new/yast2-storage-3.1.14/package/yast2-storage.spec 2014-03-20 
14:54:08.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-storage
-Version:3.1.11
+Version:3.1.14
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -28,17 +28,17 @@
 
 BuildRequires: gcc-c++ libtool
 BuildRequires: docbook-xsl-stylesheets doxygen libxslt perl-XML-Writer 
sgml-skel update-desktop-files
-BuildRequires: 

commit perl-MooseX-App-Cmd for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package perl-MooseX-App-Cmd for 
openSUSE:Factory checked in at 2014-03-21 12:15:04

Comparing /work/SRC/openSUSE:Factory/perl-MooseX-App-Cmd (Old)
 and  /work/SRC/openSUSE:Factory/.perl-MooseX-App-Cmd.new (New)


Package is perl-MooseX-App-Cmd

Changes:

--- /work/SRC/openSUSE:Factory/perl-MooseX-App-Cmd/perl-MooseX-App-Cmd.changes  
2013-11-26 21:06:44.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.perl-MooseX-App-Cmd.new/perl-MooseX-App-Cmd.changes 
2014-03-21 12:15:04.0 +0100
@@ -1,0 +2,14 @@
+Mon Mar 10 06:15:08 UTC 2014 - co...@suse.com
+
+- updated to 0.27
+ - update developer and Dist::Zilla author dependencies
+ - better reporting of skipped Moose/Mouse tests
+ - add release test to check changelog for new content
+ - test for Mo(o|u)seX::Getopt before running Mo(o|u)se-specific tests
+ - add requirements, recommendations and provides to meta files
+ - fixes to Moose/Mouse tests
+ - forgot to update changelog last time, no code changes
+ - do a better job of not requiring Moose for build/install
+ - use Any::Moose for Moose and Mouse compatibility in the same package
+
+---

Old:

  MooseX-App-Cmd-0.11.tar.gz

New:

  MooseX-App-Cmd-0.27.tar.gz



Other differences:
--
++ perl-MooseX-App-Cmd.spec ++
--- /var/tmp/diff_new_pack.lgdBcb/_old  2014-03-21 12:15:05.0 +0100
+++ /var/tmp/diff_new_pack.lgdBcb/_new  2014-03-21 12:15:05.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-MooseX-App-Cmd
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   perl-MooseX-App-Cmd
-Version:0.11
+Version:0.27
 Release:0
 %define cpan_name MooseX-App-Cmd
 Summary:Mashes up MooseX::Getopt and App::Cmd
@@ -29,36 +29,31 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  perl
 BuildRequires:  perl-macros
+BuildRequires:  perl(Any::Moose)
 BuildRequires:  perl(App::Cmd) = 0.321
 BuildRequires:  perl(App::Cmd::Command)
 BuildRequires:  perl(Getopt::Long::Descriptive) = 0.091
-BuildRequires:  perl(Moose) = 0.86
-BuildRequires:  perl(Moose::Object)
-BuildRequires:  perl(MooseX::ConfigFromFile) = 0.08
-BuildRequires:  perl(MooseX::Getopt) = 0.18
-BuildRequires:  perl(MooseX::Has::Options)
-BuildRequires:  perl(MooseX::MarkAsMethods)
+BuildRequires:  perl(MouseX::Getopt)
 BuildRequires:  perl(Test::More) = 0.94
 BuildRequires:  perl(Test::Output)
 BuildRequires:  perl(Test::use::ok)
 BuildRequires:  perl(YAML)
-#BuildRequires: perl(MooseX::App::Cmd)
-#BuildRequires: perl(MooseX::App::Cmd::Command)
-#BuildRequires: perl(Test::ConfigFromFile)
-#BuildRequires: perl(Test::EOL)
-#BuildRequires: perl(Test::Kwalitee)
-#BuildRequires: perl(Test::MyCmd)
-#BuildRequires: perl(Test::NoTabs)
+BuildRequires:  perl(namespace::clean)
+Requires:   perl(Any::Moose)
 Requires:   perl(App::Cmd) = 0.321
 Requires:   perl(App::Cmd::Command)
 Requires:   perl(Getopt::Long::Descriptive) = 0.091
-Requires:   perl(Moose) = 0.86
-Requires:   perl(Moose::Object)
-Requires:   perl(MooseX::ConfigFromFile) = 0.08
-Requires:   perl(MooseX::Getopt) = 0.18
-Requires:   perl(MooseX::Has::Options)
-Requires:   perl(MooseX::MarkAsMethods)
+Requires:   perl(MouseX::Getopt)
 Requires:   perl(Test::use::ok)
+Requires:   perl(namespace::clean)
+BuildRequires:  perl(Moose) = 0.86
+BuildRequires:  perl(MooseX::ConfigFromFile) = 0.08
+BuildRequires:  perl(MooseX::Getopt) = 0.18
+BuildRequires:  perl(MouseX::ConfigFromFile)
+Recommends: perl(Moose) = 0.86
+Recommends: perl(MooseX::ConfigFromFile) = 0.08
+Recommends: perl(MooseX::Getopt) = 0.18
+Recommends: perl(MouseX::ConfigFromFile)
 %{perl_requires}
 
 %description

++ MooseX-App-Cmd-0.11.tar.gz - MooseX-App-Cmd-0.27.tar.gz ++
 3074 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-Task-Kensho-Scalability for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package perl-Task-Kensho-Scalability for 
openSUSE:Factory checked in at 2014-03-21 12:15:10

Comparing /work/SRC/openSUSE:Factory/perl-Task-Kensho-Scalability (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Task-Kensho-Scalability.new (New)


Package is perl-Task-Kensho-Scalability

Changes:

--- 
/work/SRC/openSUSE:Factory/perl-Task-Kensho-Scalability/perl-Task-Kensho-Scalability.changes
2012-01-12 15:26:39.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.perl-Task-Kensho-Scalability.new/perl-Task-Kensho-Scalability.changes
   2014-03-21 12:15:10.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar 17 13:12:23 UTC 2014 - co...@suse.com
+
+- updated to 0.36
+ - add Redis and sync with the other tasks
+ 
+---

Old:

  Task-Kensho-Scalability-0.28.tar.gz

New:

  Task-Kensho-Scalability-0.36.tar.gz



Other differences:
--
++ perl-Task-Kensho-Scalability.spec ++
--- /var/tmp/diff_new_pack.lKgnMC/_old  2014-03-21 12:15:12.0 +0100
+++ /var/tmp/diff_new_pack.lKgnMC/_new  2014-03-21 12:15:12.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-Task-Kensho-Scalability
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,45 +17,75 @@
 
 
 Name:   perl-Task-Kensho-Scalability
-Version:0.28
+Version:0.36
 Release:0
 %define cpan_name Task-Kensho-Scalability
-Summary:A Glimpse at an Enlightened Perl (Scalability)
-License:GPL-1.0+ or Artistic-1.0
+Summary:A Glimpse at an Enlightened Perl: Scalability
+License:Artistic-1.0 or GPL-1.0+
 Group:  Development/Libraries/Perl
 Url:http://search.cpan.org/dist/Task-Kensho-Scalability/
-Source: 
http://www.cpan.org/authors/id/A/AP/APEIRON/Task-Kensho-Scalability-%{version}.tar.gz
+Source: 
http://www.cpan.org/authors/id/E/ET/ETHER/%{cpan_name}-%{version}.tar.gz
 BuildArch:  noarch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  perl
 BuildRequires:  perl-macros
 BuildRequires:  perl(CHI)
-Requires:   perl(CHI)
+BuildRequires:  perl(Module::Build::Tiny) = 0.035
+BuildRequires:  perl(Redis)
+BuildRequires:  perl(version)
+Recommends: perl(CHI)
+Recommends: perl(Redis)
 %{perl_requires}
 
 %description
-sorry, no description found
+From the http://en.wikipedia.org/wiki/Kensho manpage:
+
+Kenshō (見性) (C. Wu) is a Japanese term for enlightenment experiences -
+most commonly used within the confines of Zen Buddhism - literally
+meaning seeing one's nature[1] or true self.[2] It generally
+refers to the realization of nonduality of subject and object.[3]
+
+the Task::Kensho manpage is a list of recommended modules for Enlightened
+Perl development. CPAN is wonderful, but there are too many wheels and you
+have to pick and choose amongst the various competing technologies.
+
+The plan is for the Task::Kensho manpage to be a rough testing ground for
+ideas that go into among other things the Enlightened Perl Organisation
+Extended Core (EPO-EC).
+
+The modules that are bundled by the Task::Kensho manpage are broken down
+into several categories and are still being considered. They are all taken
+from various top 100 most used perl modules lists and from discussions with
+various subject matter experts in the Perl Community. That said, this
+bundle does _not_ follow the guidelines established for the EPO-EC for peer
+review via industry advisers.
+
+Starting in 2011, the Task::Kensho manpage split its sub-groups of modules
+into individually-installable tasks. Each the Task::Kensho manpage sub-task
+is listed at the beginning of its section in this documentation.
+
+When installing the Task::Kensho manpage itself, you will be asked to
+install each sub-task in turn, or you can install individual tasks
+separately. These individual tasks will always install all their modules by
+default. This facilitates the ease and simplicity the distribution aims to
+achieve.
 
 %prep
 %setup -q -n %{cpan_name}-%{version}
 
 %build
-%{__perl} Makefile.PL INSTALLDIRS=vendor
-%{__make} %{?_smp_mflags}
+%{__perl} Build.PL --installdirs=vendor
+./Build build --flags=%{?_smp_mflags}
 
 %check
-%{__make} test
+./Build test
 
 %install
-%perl_make_install
-%perl_process_packlist
+./Build install --destdir=%{buildroot} --create_packlist=0
 %perl_gen_filelist
 
-%clean
-%{__rm} -rf %{buildroot}
-
 %files -f %{name}.files

commit perl-Task-Kensho-WebCrawling for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package perl-Task-Kensho-WebCrawling for 
openSUSE:Factory checked in at 2014-03-21 12:15:05

Comparing /work/SRC/openSUSE:Factory/perl-Task-Kensho-WebCrawling (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Task-Kensho-WebCrawling.new (New)


Package is perl-Task-Kensho-WebCrawling

Changes:

--- 
/work/SRC/openSUSE:Factory/perl-Task-Kensho-WebCrawling/perl-Task-Kensho-WebCrawling.changes
2012-02-14 11:25:50.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.perl-Task-Kensho-WebCrawling.new/perl-Task-Kensho-WebCrawling.changes
   2014-03-21 12:15:06.0 +0100
@@ -1,0 +2,20 @@
+Mon Mar 10 06:59:43 UTC 2014 - co...@suse.com
+
+- updated to 0.36
+   - fix pod markup error in main Task::Kensho distribution
+   - module list revisions to CLI, Dates, Toolchain, WebCrawling,
+ WebDev
+   - updated recommendations for Async, CLI, ModuleDev, Scalability,
+ WebDev
+   - still more pod and metadata tweaks
+   - more pod and metadata tweaks
+   - fix mangled abstract in META.*
+   - fixed missing list of recommendations in Task::Kensho pod
+   - fix munging of ::Hackery preamble into stopwords
+   - fixed bugtracker metadata (now indicating github issues)
+   - distributions split apart again, with new! and enhanced!
+ Dist::Zilla generation magic
+   - distributions reunified under Task-Kensho, and now auto-generated
+ from a master YAML file using Dist::Zilla
+
+---

Old:

  Task-Kensho-WebCrawling-0.28.tar.gz

New:

  Task-Kensho-WebCrawling-0.36.tar.gz



Other differences:
--
++ perl-Task-Kensho-WebCrawling.spec ++
--- /var/tmp/diff_new_pack.pYWl7B/_old  2014-03-21 12:15:07.0 +0100
+++ /var/tmp/diff_new_pack.pYWl7B/_new  2014-03-21 12:15:07.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-Task-Kensho-WebCrawling
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,53 +17,85 @@
 
 
 Name:   perl-Task-Kensho-WebCrawling
-Version:0.28
+Version:0.36
 Release:0
 %define cpan_name Task-Kensho-WebCrawling
-Summary:A Glimpse at an Enlightened Perl (WebCrawling)
-License:GPL-1.0+ or Artistic-1.0
+Summary:A Glimpse at an Enlightened Perl: Web Crawling
+License:Artistic-1.0 or GPL-1.0+
 Group:  Development/Libraries/Perl
 Url:http://search.cpan.org/dist/Task-Kensho-WebCrawling/
-Source: 
http://www.cpan.org/authors/id/A/AP/APEIRON/Task-Kensho-WebCrawling-%{version}.tar.gz
+Source: 
http://www.cpan.org/authors/id/E/ET/ETHER/%{cpan_name}-%{version}.tar.gz
 BuildArch:  noarch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  perl
 BuildRequires:  perl-macros
-BuildRequires:  perl(HTTP::Lite)
+BuildRequires:  perl(HTTP::Thin)
+BuildRequires:  perl(HTTP::Tiny)
 BuildRequires:  perl(LWP::Simple)
 BuildRequires:  perl(LWP::UserAgent)
+BuildRequires:  perl(Module::Build::Tiny) = 0.035
 BuildRequires:  perl(WWW::Mechanize)
 BuildRequires:  perl(WWW::Mechanize::TreeBuilder)
-Requires:   perl(HTTP::Lite)
-Requires:   perl(LWP::Simple)
-Requires:   perl(LWP::UserAgent)
-Requires:   perl(WWW::Mechanize)
-Requires:   perl(WWW::Mechanize::TreeBuilder)
+BuildRequires:  perl(WWW::Selenium)
+BuildRequires:  perl(version)
+Recommends: perl(HTTP::Thin)
+Recommends: perl(HTTP::Tiny)
+Recommends: perl(LWP::Simple)
+Recommends: perl(LWP::UserAgent)
+Recommends: perl(WWW::Mechanize)
+Recommends: perl(WWW::Mechanize::TreeBuilder)
+Recommends: perl(WWW::Selenium)
 %{perl_requires}
 
 %description
-sorry, no description found
+From the http://en.wikipedia.org/wiki/Kensho manpage:
+
+Kenshō (見性) (C. Wu) is a Japanese term for enlightenment experiences -
+most commonly used within the confines of Zen Buddhism - literally
+meaning seeing one's nature[1] or true self.[2] It generally
+refers to the realization of nonduality of subject and object.[3]
+
+the Task::Kensho manpage is a list of recommended modules for Enlightened
+Perl development. CPAN is wonderful, but there are too many wheels and you
+have to pick and choose amongst the various competing technologies.
+
+The plan is for the Task::Kensho manpage to be a rough testing ground for
+ideas that go into among other things the 

commit perl-UNIVERSAL-can for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package perl-UNIVERSAL-can for 
openSUSE:Factory checked in at 2014-03-21 12:15:25

Comparing /work/SRC/openSUSE:Factory/perl-UNIVERSAL-can (Old)
 and  /work/SRC/openSUSE:Factory/.perl-UNIVERSAL-can.new (New)


Package is perl-UNIVERSAL-can

Changes:

New Changes file:

--- /dev/null   2014-02-13 01:09:38.344032506 +0100
+++ 
/work/SRC/openSUSE:Factory/.perl-UNIVERSAL-can.new/perl-UNIVERSAL-can.changes   
2014-03-21 12:15:26.0 +0100
@@ -0,0 +1,27 @@
+---
+Tue Mar 18 12:45:05 UTC 2014 - co...@suse.com
+
+- updated to 1.20140124
+   - bumped minimum Perl version to 5.8, as working around 5.6 bugs is not
+ worth the trouble
+
+   - fixed RT #63771, buggy triggering of overloading for blessed invocants
+ (found and fixed by Norbert Buchmüller)
+   - migrated to Dist::Zilla
+
+---
+Tue Mar 11 17:26:28 UTC 2014 - rschweik...@suse.com
+
+- fix license string
+- add requiers
+
+---
+Tue Nov 30 19:20:58 UTC 2010 - co...@novell.com
+
+- switch to perl_requires macro
+
+---
+Thu Jul 15 16:09:16 UTC 2010 - pascal.ble...@opensuse.org
+
+- initial package (1.16)
+

New:

  UNIVERSAL-can-1.20140124.tar.gz
  perl-UNIVERSAL-can.changes
  perl-UNIVERSAL-can.spec



Other differences:
--
++ perl-UNIVERSAL-can.spec ++
#
# spec file for package perl-UNIVERSAL-can
#
# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


Name:   perl-UNIVERSAL-can
Version:1.20140124
Release:0
%define cpan_name UNIVERSAL-can
Summary:work around buggy code calling UNIVERSAL::can() as a function
License:Artistic-1.0 or GPL-1.0+
Group:  Development/Libraries/Perl
Url:http://search.cpan.org/dist/UNIVERSAL-can/
Source: 
http://www.cpan.org/authors/id/C/CH/CHROMATIC/%{cpan_name}-%{version}.tar.gz
BuildArch:  noarch
BuildRoot:  %{_tmppath}/%{name}-%{version}-build
BuildRequires:  perl
BuildRequires:  perl-macros
%{perl_requires}

%description
The UNIVERSAL class provides a few default methods so that all objects can
use them. Object orientation allows programmers to override these methods
in subclasses to provide more specific and appropriate behavior.

Some authors call methods in the UNIVERSAL class on potential invocants as
functions, bypassing any possible overriding. This is wrong and you should
not do it. Unfortunately, not everyone heeds this warning and their bad
code can break your good code.

This module replaces 'UNIVERSAL::can()' with a method that checks to see if
the first argument is a valid invocant has its own 'can()' method. If so,
it gives a warning and calls the overridden method, working around buggy
code. Otherwise, everything works as you might expect.

Some people argue that you must call 'UNIVERSAL::can()' as a function
because you don't know if your proposed invocant is a valid invocant.
That's silly. Use 'blessed()' from the Scalar::Util manpage if you want to
check that the potential invocant is an object or call the method anyway in
an 'eval' block and check for failure (though check the exception
_returned_, as a poorly-written 'can()' method could break Liskov and throw
an exception other than You can't call a method on this type of
invocant).

Just don't break working code.

%prep
%setup -q -n %{cpan_name}-%{version}

%build
%{__perl} Makefile.PL INSTALLDIRS=vendor
%{__make} %{?_smp_mflags}

%check
%{__make} test

%install
%perl_make_install
%perl_process_packlist
%perl_gen_filelist

%files -f %{name}.files
%defattr(-,root,root,755)
%doc Changes LICENSE README

%changelog
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-Apache-LogFormat-Compiler for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package perl-Apache-LogFormat-Compiler for 
openSUSE:Factory checked in at 2014-03-21 12:15:19

Comparing /work/SRC/openSUSE:Factory/perl-Apache-LogFormat-Compiler (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Apache-LogFormat-Compiler.new (New)


Package is perl-Apache-LogFormat-Compiler

Changes:

--- 
/work/SRC/openSUSE:Factory/perl-Apache-LogFormat-Compiler/perl-Apache-LogFormat-Compiler.changes
2013-07-09 20:55:21.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.perl-Apache-LogFormat-Compiler.new/perl-Apache-LogFormat-Compiler.changes
   2014-03-21 12:15:20.0 +0100
@@ -1,0 +2,21 @@
+Tue Mar 18 07:52:42 UTC 2014 - co...@suse.com
+
+- buildrequire timezone for testsuite
+
+---
+Fri Mar  7 06:51:23 UTC 2014 - co...@suse.com
+
+- updated to 0.30
+- add docs abount POSIX::strftime::Compiler
+- non trial release
+- [TRIAL] switch to using POSIX::strftime::Compiler
+- fixed POSIX::setlocale fails on system without locales (Android) #6 
(Thank you dex4er)
+- skip tz test on Windows.
+- requires perl v5.8.4 (Thank you dex4er)
+- skip tz test on Cygwin.
+- Fixed test. Cygwin does not die tzset. But timezone does not been changed
+- Fixed test. POSIX::tzset not implemented on Windows (Thank you dex4er)
+- Check tzoffset for every line. It's need for daylight saving time.
+- Use POSIX::strftime::GNU if available (Thank you dex4er)
+
+---

Old:

  Apache-LogFormat-Compiler-0.13.tar.gz

New:

  Apache-LogFormat-Compiler-0.30.tar.gz



Other differences:
--
++ perl-Apache-LogFormat-Compiler.spec ++
--- /var/tmp/diff_new_pack.lkLdxf/_old  2014-03-21 12:15:20.0 +0100
+++ /var/tmp/diff_new_pack.lkLdxf/_new  2014-03-21 12:15:20.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-Apache-LogFormat-Compiler
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   perl-Apache-LogFormat-Compiler
-Version:0.13
+Version:0.30
 Release:0
 %define cpan_name Apache-LogFormat-Compiler
 Summary:Compile a log format string to perl-code
@@ -33,16 +33,16 @@
 BuildRequires:  perl(CPAN::Meta::Prereqs)
 BuildRequires:  perl(HTTP::Request::Common)
 BuildRequires:  perl(Module::Build) = 0.38
+BuildRequires:  perl(POSIX::strftime::Compiler) = 0.30
+BuildRequires:  perl(Test::MockTime)
 BuildRequires:  perl(Test::More) = 0.98
 BuildRequires:  perl(Test::Requires)
 BuildRequires:  perl(Try::Tiny) = 0.12
 BuildRequires:  perl(URI::Escape) = 1.60
-#BuildRequires: perl(Apache::LogFormat::Compiler)
-#BuildRequires: perl(HTTP::Message::PSGI)
-#BuildRequires: perl(Plack::Builder)
-#BuildRequires: perl(Plack::Test)
-#BuildRequires: perl(t::Req2PSGI)
+Requires:   perl(POSIX::strftime::Compiler) = 0.30
 %{perl_requires}
+# MANUAL
+BuildRequires:  timezone
 
 %description
 Compile a log format string to perl-code. For faster generation of

++ Apache-LogFormat-Compiler-0.13.tar.gz - 
Apache-LogFormat-Compiler-0.30.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Apache-LogFormat-Compiler-0.13/Build.PL 
new/Apache-LogFormat-Compiler-0.30/Build.PL
--- old/Apache-LogFormat-Compiler-0.13/Build.PL 2013-05-24 02:19:38.0 
+0200
+++ new/Apache-LogFormat-Compiler-0.30/Build.PL 2014-01-28 08:59:10.0 
+0100
@@ -25,12 +25,16 @@
 
 name= 'Apache-LogFormat-Compiler',
 module_name = 'Apache::LogFormat::Compiler',
-allow_pure_perl = 0,
+allow_pureperl = 0,
 
 script_files = [glob('script/*'), glob('bin/*')],
+c_source = [qw()],
+PL_files = {},
 
 test_files   = ((-d '.git' || $ENV{RELEASE_TESTING})  -d 'xt') 
? 't/ xt/' : 't/',
 recursive_test_files = 1,
+
+
 );
 if (-d 'share') {
 $args{share_dir} = 'share';
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Apache-LogFormat-Compiler-0.13/Changes 
new/Apache-LogFormat-Compiler-0.30/Changes
--- old/Apache-LogFormat-Compiler-0.13/Changes  2013-05-24 02:19:38.0 
+0200
+++ new/Apache-LogFormat-Compiler-0.30/Changes  2014-01-28 08:59:10.0 
+0100
@@ -1,5 +1,40 @@
 Revision history for Perl extension Apache::LogFormat::Compiler
 
+0.30 2014-01-28T07:59:07Z
+
+   - add docs abount 

commit acct for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package acct for openSUSE:Factory checked in 
at 2014-03-21 13:28:27

Comparing /work/SRC/openSUSE:Factory/acct (Old)
 and  /work/SRC/openSUSE:Factory/.acct.new (New)


Package is acct

Changes:

--- /work/SRC/openSUSE:Factory/acct/acct.changes2013-12-23 
22:23:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.acct.new/acct.changes   2014-03-21 
13:28:28.0 +0100
@@ -1,0 +2,7 @@
+Mon Mar 17 10:41:47 UTC 2014 - wer...@suse.de
+
+- cleanup of acct
+  * Add install section in service unit (bnc#867138)
+  * Add a simple script to create pacct file
+
+---

New:

  accton-create



Other differences:
--
++ acct.spec ++
--- /var/tmp/diff_new_pack.AIBhGm/_old  2014-03-21 13:28:29.0 +0100
+++ /var/tmp/diff_new_pack.AIBhGm/_new  2014-03-21 13:28:29.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package acct
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,22 +17,36 @@
 
 
 Name:   acct
-PreReq: fileutils %install_info_prereq
 Version:6.6.1
 Release:0
 Source: %{name}-%{version}.tar.gz
 Source1:acct.service
 Source2:logrotate.acct
+Source3:accton-create
 Source10:   %{name}-%{version}.tar.gz.sig
 Source11:   %{name}.keyring
 BuildRequires:  gpg-offline
 BuildRequires:  libtool
+%if %suse_version = 1310
+BuildRequires:  systemd-rpm-macros
+%else
 BuildRequires:  systemd
+%endif
 %{?systemd_requires}
 %if %suse_version = 1230
 BuildRequires:  makeinfo
 %endif
 Requires:   logrotate
+Requires(pre):  fileutils
+Requires(pre):  coreutils
+Requires(preun): fileutils
+Requires(preun): coreutils
+Requires(post): %install_info_prereq
+Requires(post): fileutils
+Requires(post): coreutils
+Requires(postun): %install_info_prereq
+Requires(postun): fileutils
+Requires(postun): coreutils
 Patch:  %{name}-hz.patch
 Patch2: %{name}-info.patch
 Patch3: %{name}-ac.patch
@@ -54,37 +68,34 @@
 %patch3 -p1
 
 %build
-%define prefix   /usr
-%define sysconfdir /etc
 autoreconf -ivf
-CFLAGS=$RPM_OPT_FLAGS CXXFLAGS=$RPM_OPT_FLAGS ./configure \
-  --mandir=%{_mandir} \
-  --prefix=%{prefix} \
-  --infodir=%{_infodir} \
-  --sysconfdir=%{sysconfdir}
+%configure
 make %{?_smp_mflags} CC=%{__cc} CXX=%{__cxx} 
 
 %install
-make DESTDIR=$RPM_BUILD_ROOT install CC=%{__cc} CXX=%{__cxx}
-install -d -m 755 $RPM_BUILD_ROOT/etc/logrotate.d
-install -d -m 755 $RPM_BUILD_ROOT/%{_unitdir}
-install -m 644 %{S:1} $RPM_BUILD_ROOT/%{_unitdir}/acct.service
-install -m 644 %{S:2}  $RPM_BUILD_ROOT/etc/logrotate.d/acct
-install -d -m 755 $RPM_BUILD_ROOT/var/account/
-touch $RPM_BUILD_ROOT/var/account/pacct
-chmod 600 $RPM_BUILD_ROOT/var/account/pacct
-cd $RPM_BUILD_ROOT/usr/sbin/
+install -d -m 755 %{buildroot}%{_sysconfdir}/logrotate.d
+install -d -m 755 %{buildroot}/%{_unitdir}
+install -d -m 755 %{buildroot}%{_localstatedir}/account/
+install -d -m 755 %{buildroot}%{_libexecdir}/account
+install -d -m 755 %{buildroot}%{_sbindir}
+install -d -m 755 %{buildroot}%{_bindir}
+%make_install CC=%{__cc} CXX=%{__cxx}
+install -m 644 %{S:1} %{buildroot}/%{_unitdir}/acct.service
+install -m 644 %{S:2}  %{buildroot}%{_sysconfdir}/logrotate.d/acct
+ %{buildroot}%{_localstatedir}/account/pacct
+chmod 600 %{buildroot}%{_localstatedir}/account/pacct
+cd %{buildroot}/usr/sbin/
 ln -sf service rcacct
-rm -f $RPM_BUILD_ROOT/usr/bin/last
-rm -f $RPM_BUILD_ROOT/%{_mandir}/man1/last.1*
+rm -f %{buildroot}/usr/bin/last
+rm -f %{buildroot}/%{_mandir}/man1/last.1*
+install -m 0755 %{S:3} %{buildroot}%{_libexecdir}/account/create
 
 %pre
 %service_add_pre acct.service
 
 %post
-echo Creating /var/account/pacct
-touch var/account/pacct
-chmod 600 var/account/pacct
+echo Creating %{_localstatedir}/account/pacct
+%{_libexecdir}/account/create
 %install_info --info-dir=%{_infodir} %{_infodir}/accounting.info.gz
 %service_add_post acct.service
 
@@ -102,12 +113,14 @@
 %doc %{_mandir}/man1/ac*
 %doc %{_mandir}/man1/lastcomm*
 %doc %{_mandir}/man8/*
-%dir /var/account
-%attr(600, root, root) %ghost /var/account/pacct
-%config /etc/logrotate.d/acct
-/usr/bin/ac
-/usr/bin/lastcomm
-/usr/sbin/*
+%dir %{_localstatedir}/account
+%attr(600, root, root) %ghost 

commit bcache-tools for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package bcache-tools for openSUSE:Factory 
checked in at 2014-03-21 13:28:33

Comparing /work/SRC/openSUSE:Factory/bcache-tools (Old)
 and  /work/SRC/openSUSE:Factory/.bcache-tools.new (New)


Package is bcache-tools

Changes:

--- /work/SRC/openSUSE:Factory/bcache-tools/bcache-tools.changes
2013-08-12 10:15:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.bcache-tools.new/bcache-tools.changes   
2014-03-21 13:28:34.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 19 10:22:13 UTC 2014 - oneu...@suse.com
+
+- Move bcache rule from position 61 to position 74
+  (bnc#868938) 
+
+---



Other differences:
--
++ bcache-tools.spec ++
--- /var/tmp/diff_new_pack.rL4ePU/_old  2014-03-21 13:28:35.0 +0100
+++ /var/tmp/diff_new_pack.rL4ePU/_new  2014-03-21 13:28:35.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package bcache-tools
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -49,6 +49,7 @@
 mkdir -p $b/%_sysconfdir/initramfs-tools/hooks
 make install DESTDIR=$b
 rm -Rf $b/%_sysconfdir/initramfs-tools
+mv $b/lib/udev/rules.d/61-bcache.rules $b/lib/udev/rules.d/74-bcache.rules
 mkdir -p $b/%_prefix/lib
 mv $b/lib/udev $b/%_prefix/lib/
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit collectd for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package collectd for openSUSE:Factory 
checked in at 2014-03-21 13:29:40

Comparing /work/SRC/openSUSE:Factory/collectd (Old)
 and  /work/SRC/openSUSE:Factory/.collectd.new (New)


Package is collectd

Changes:

--- /work/SRC/openSUSE:Factory/collectd/collectd.changes2013-09-11 
11:27:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.collectd.new/collectd.changes   2014-03-21 
13:29:42.0 +0100
@@ -1,0 +2,33 @@
+Sat Mar 15 15:21:46 UTC 2014 - br...@ioda-net.ch
+
+- update to version 5.4.1, a new bugfix release Changes include:
+   * AMQP plugin: Add support for RabbitMQ 0.4.x to avoid compiler 
warnings.
+ Thanks to Sebastian Harl for implementing this.
+   * Apache / Network plugins: Improved initialization order hopefully 
resolved
+ gcrypt initialization problems.
+   * Aquaero plugin: The type used to submit fan utilization was fixed. 
Thanks
+ to Alex Deymo for the patch.
+   * cgroups plugin: A small memory leak was fixed. Checking the existence 
of a 
+ mount option without a value was fixed. More permissive parsing of 
the 
+ cpuacct.stats file fixes support for some versions of Linux. Thanks 
to Marc 
+ Fournier for bug reports and patches.
+   * cURL plugin: Fix Match blocks without an instance. Thanks to 
Alexander
+ Golovko for reporting and Sebastian Harl for fixing this.
+   * cURL-JSON plugin: Potentially invalid memory access has been 
sanitized. 
+ Thanks to Jim Radford for his patch.
+   * Interface plugin: Fix behavior under FreeBSD 10: Reporting of 
per-address
+ statistics caused duplicate updates to the same metric. Thanks to 
demon 
+ / @trtrmitya for the patch.
+   * Write Graphite plugin: Use TCP to connect to Graphite by default. The 
+ default changed from TCP to UDP between 5.3.1 and 5.4.0, which is a 
+ regression. Thanks to Marc Fournier for fixing this. Reconnect 
behavior
+  was improved. Thanks to Michael Hart for his patch.
+   * ZFS ARC plugin: Collect allocated and stolen on FreeBSD only. - 
+
+- Packaging : 
+   * rework of patch collectd-version.patch against 5.4.1 source
+   * rework collectd-pkgconfig_libnotify_add_gtk.patch against 5.4.1
+ As it should not be used since 2012. (gtk-2.0) if now only applied 
for 
+  11.4 Evergreen 
+
+---

Old:

  collectd-5.4.0.tar.bz2

New:

  collectd-5.4.1.tar.bz2



Other differences:
--
++ collectd.spec ++
--- /var/tmp/diff_new_pack.6TkCpl/_old  2014-03-21 13:29:43.0 +0100
+++ /var/tmp/diff_new_pack.6TkCpl/_new  2014-03-21 13:29:43.0 +0100
@@ -2,7 +2,7 @@
 #
 # spec file for package collectd
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 # Copyright (c) 2005-2013 Pascal Bleser pascal.ble...@opensuse.org
 #
 # All modifications and additions to the file contributed by third parties
@@ -119,7 +119,7 @@
 %define plugins apache apcups battery %{expand:%bind_plugin} cgroups curl 
%{expand:%curl_json_plugin} %{expand:%curl_xml_plugin} conntrack contextswitch 
cpu cpufreq csv df disk %{expand:%dns_plugin} email entropy exec filecount 
fscache hddtemp interface %{expand:%ipvs_plugin} irq load logfile 
match_empty_counter match_hashed match_regex match_timediff match_value mbmon 
%{expand:%memcached_plugin} memory multimeter netlink network nfs nginx ntpd 
olsrd openvpn perl ping protocols powerdns processes rrdtool sensors serial 
statsd swap syslog table tail target_notification target_replace target_scale 
target_set target_v5upgrade tcpconns teamspeak2 ted thermal threshold unixsock 
uptime users uuid vmem vserver wireless write_http %{expand:%ascent_plugin} 
%{expand:%iptables_plugin} %{expand:%madwifi_plugin} 
%{expand:%rrdcached_plugin} aggregation ethstat md numa tail_csv write_graphite 
write_riemann
 
 Name:   collectd
-Version:5.4.0
+Version:5.4.1
 Release:0
 Summary:Statistics Collection Daemon for filling RRD Files
 License:GPL-2.0
@@ -145,7 +145,13 @@
 Patch20:collectd-split_README.patch
 Patch21:collectd-fix_collectd_config_path_in_snmp_probe.patch
 Patch23:collectd-javac_target.patch
+
+# Should not be used - since Mon Apr 23 10:56:57 UTC 2012 
+# except for 11.4 
+%if 0%{?suse_version} = 1140  !0%{sles_version}
 Patch24:collectd-pkgconfig_libnotify_add_gtk.patch
+%endif
+
 Patch25:collectd-df-remove-duplicates.patch
 Url:http://collectd.org/
 BuildRoot:  

commit epic for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package epic for openSUSE:Factory checked in 
at 2014-03-21 13:29:47

Comparing /work/SRC/openSUSE:Factory/epic (Old)
 and  /work/SRC/openSUSE:Factory/.epic.new (New)


Package is epic

Changes:

--- /work/SRC/openSUSE:Factory/epic/epic.changes2011-09-23 
01:56:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.epic.new/epic.changes   2014-03-21 
13:29:48.0 +0100
@@ -1,0 +2,5 @@
+Thu Mar 20 13:18:27 UTC 2014 - mgo...@suse.com
+
+- require openssl-devel, so that ssl support is compiled in
+
+---



Other differences:
--
++ epic.spec ++
--- /var/tmp/diff_new_pack.HFH5gj/_old  2014-03-21 13:29:49.0 +0100
+++ /var/tmp/diff_new_pack.HFH5gj/_new  2014-03-21 13:29:49.0 +0100
@@ -1,7 +1,7 @@
 #
-# spec file for package epic (Version 2.10)
+# spec file for package epic
 #
-# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,19 +15,21 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
-
 
 Name:   epic
 BuildRequires:  ncurses-devel
-License:BSD-3-Clause
-Group:  Productivity/Networking/IRC
-Provides:   ircii epic4 irciihlp
-Obsoletes:  ircii epic4 irciihlp
-AutoReqProv:on
+BuildRequires:  openssl-devel
+Provides:   epic4
+Provides:   ircii
+Provides:   irciihlp
+Obsoletes:  epic4
+Obsoletes:  ircii
+Obsoletes:  irciihlp
 Version:2.10
-Release:2
+Release:0
 Summary:Enhanced Programmable ircII Client
+License:BSD-3-Clause
+Group:  Productivity/Networking/IRC
 Url:http://www.epicsol.org
 Source0:epic4-%version.tar.bz2
 Source1:epic4-help-20070412.tar.bz2

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit gstreamer-0_10-plugins-qt for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package gstreamer-0_10-plugins-qt for 
openSUSE:Factory checked in at 2014-03-21 13:30:42

Comparing /work/SRC/openSUSE:Factory/gstreamer-0_10-plugins-qt (Old)
 and  /work/SRC/openSUSE:Factory/.gstreamer-0_10-plugins-qt.new (New)


Package is gstreamer-0_10-plugins-qt

Changes:

--- 
/work/SRC/openSUSE:Factory/gstreamer-0_10-plugins-qt/gstreamer-0_10-plugins-qt.changes
  2013-10-17 17:38:18.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.gstreamer-0_10-plugins-qt.new/gstreamer-0_10-plugins-qt.changes
 2014-03-21 13:30:43.0 +0100
@@ -1,0 +2,19 @@
+Wed Mar 19 11:35:58 UTC 2014 - hrvoje.sen...@gmail.com
+
+- Fixup of the previous change: pkgconfig(QtWidgets) does not exist
+  in Qt4 world
+
+---
+Tue Mar  4 02:57:04 UTC 2014 - hrvoje.sen...@gmail.com
+
+- Improve requires of devel packages:
+ * QtOpenGL is linked privately - removed requires
+ * pkgconfig(gstreamer-(app,base,interfaces,video,plugins-base)-0.10)
+   are linked privately - removed requires
+ * pkgconfig(glib-2.0) and pkgconfig(gobject-2.0) are linked privately
+- removed requires
+ * pkgconfig(glesv2) and pkgconfig(gl) are linked privately
+   - removed requires
+ * Explicitly mark pkgconfig(QtGui) and pkgconfig(QtWidgets) as Requires
+
+---



Other differences:
--
++ gstreamer-0_10-plugins-qt.spec ++
--- /var/tmp/diff_new_pack.XLdfV1/_old  2014-03-21 13:30:44.0 +0100
+++ /var/tmp/diff_new_pack.XLdfV1/_new  2014-03-21 13:30:44.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package gstreamer-0_10-plugins-qt
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -67,17 +67,10 @@
 Group:  Development/Libraries/C and C++
 Requires:   %{name} = %{version}
 Requires:   libQtGStreamer-%{gstnum}-%{gstmin} = %{version}
+Requires:   pkgconfig(QtCore)
 Requires:   pkgconfig(QtDeclarative)
 Requires:   pkgconfig(QtGLib-2.0) = %{version}
-Requires:   pkgconfig(QtOpenGL)
-Requires:   pkgconfig(gl)
-Requires:   pkgconfig(glesv2)
-Requires:   pkgconfig(gstreamer-0.10)
-Requires:   pkgconfig(gstreamer-app-0.10)
-Requires:   pkgconfig(gstreamer-base-0.10)
-Requires:   pkgconfig(gstreamer-interfaces-0.10)
-Requires:   pkgconfig(gstreamer-plugins-base-0.10)
-Requires:   pkgconfig(gstreamer-video-0.10)
+Requires:   pkgconfig(QtGui)
 Provides:   libQtGStreamer-%{gstnum}-devel = %{version}
 Obsoletes:  libQtGStreamer-%{gstnum}-devel  %{version}
 
@@ -98,8 +91,6 @@
 Requires:   boost-devel
 Requires:   libQtGLib-%{glibnum}-%{glibmin} = %{version}
 Requires:   pkgconfig(QtCore)
-Requires:   pkgconfig(glib-2.0)
-Requires:   pkgconfig(gobject-2.0)
 
 %description -n libQtGLib-devel
 GLib is a general-purpose utility library, which provides many useful

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit git for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package git for openSUSE:Factory checked in 
at 2014-03-21 13:30:16

Comparing /work/SRC/openSUSE:Factory/git (Old)
 and  /work/SRC/openSUSE:Factory/.git.new (New)


Package is git

Changes:

--- /work/SRC/openSUSE:Factory/git/git.changes  2014-02-24 14:12:05.0 
+0100
+++ /work/SRC/openSUSE:Factory/.git.new/git.changes 2014-03-21 
13:30:17.0 +0100
@@ -1,0 +2,6 @@
+Fri Mar 21 07:24:45 UTC 2014 - bur...@net-b.de
+
+- update to 1.9.1
+
+  https://raw.github.com/git/git/master/Documentation/RelNotes/1.9.1.txt
+---

Old:

  git-1.9.0.tar.gz

New:

  v1.9.1.tar.gz



Other differences:
--
++ git.spec ++
--- /var/tmp/diff_new_pack.dtYUpN/_old  2014-03-21 13:30:19.0 +0100
+++ /var/tmp/diff_new_pack.dtYUpN/_new  2014-03-21 13:30:19.0 +0100
@@ -20,14 +20,14 @@
 %define _fwdefdir /etc/sysconfig/SuSEfirewall2.d/services
 
 Name:   git
-Version:1.9.0
+Version:1.9.1
 Release:0
 Summary:Fast, scalable, distributed revision control system
 License:GPL-2.0
 Group:  Development/Tools/Version Control
 Url:http://git-scm.com
 
-Source0:http://git-core.googlecode.com/files/%name-%{version}.tar.gz
+Source0:https://github.com/git/%{name}/archive/v%{version}.tar.gz
 Source1:apache2-gitweb.conf
 Source2:sysconfig.git-daemon
 Source3:git-daemon.init

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit ipsec-tools for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package ipsec-tools for openSUSE:Factory 
checked in at 2014-03-21 13:31:00

Comparing /work/SRC/openSUSE:Factory/ipsec-tools (Old)
 and  /work/SRC/openSUSE:Factory/.ipsec-tools.new (New)


Package is ipsec-tools

Changes:

--- /work/SRC/openSUSE:Factory/ipsec-tools/ipsec-tools.changes  2013-09-23 
09:33:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.ipsec-tools.new/ipsec-tools.changes 
2014-03-21 13:31:01.0 +0100
@@ -1,0 +2,30 @@
+Thu Mar 13 10:02:28 CET 2014 - jbo...@suse.cz
+
+- add RemainAfterExit=yes to the .service file (bnc#856625)
+
+---
+Fri Jan 10 14:06:41 CET 2014 - jbo...@suse.cz
+
+- upgrade to version 0.8.0:
+   o Fix authentication method ambiguity with kerberos and xauth
+   o RFC2253 compliant escaping of asn1dn identifiers (Cyrus Rahman)
+   o Local address code rewrite to speed things up
+   o Improved MIPv6 support (Arnaud Ebalard)
+   o ISAKMP SA (phase1) rekeying
+   o Improved scheduler (faster algorithm, support monotonic clock)
+   o Handle RESPONDER-LIFETIME in quick mode
+   o Handle INITIAL-CONTACT in from main mode too
+   o Rewritten event handling framework for admin port
+   o Ability to initiate IPsec SA through admin port
+   o NAT-T Original Address handling (transport mode NAT-T support)
+   o clean NAT-T - PFkey support
+   o support for multiple anonymous remoteconfs
+   o Remove various obsolete configuration options
+   o A lot of other bug fixes, performance improvements and clean ups
+
+- Remove ipsec-tools-linux-3.7-compat.diff which caused bnc#867055 
+  by including wrong headers; fix by installing
+  linux-glibc-devel and including /usr/include for kernel headers
+
+
+---

Old:

  ipsec-tools-0.7.2-nodevel.patch
  ipsec-tools-0.7.3.tar.bz2
  ipsec-tools-linux-3.7-compat.diff

New:

  ipsec-tools-0.8.0-nodevel.patch
  ipsec-tools-0.8.0.tar.bz2



Other differences:
--
++ ipsec-tools.spec ++
--- /var/tmp/diff_new_pack.ngbXr4/_old  2014-03-21 13:31:02.0 +0100
+++ /var/tmp/diff_new_pack.ngbXr4/_new  2014-03-21 13:31:02.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package ipsec-tools
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:IPsec Utilities
 License:BSD-3-Clause
 Group:  Productivity/Networking/Security
-Version:0.7.3
+Version:0.8.0
 Release:0
 Url:http://ipsec-tools.sourceforge.net/
 Source: 
http://prdownloads.sourceforge.net/ipsec-tools/ipsec-tools-%{version}.tar.bz2
@@ -33,15 +33,14 @@
 Patch0: racoon.conf_macros.patch
 Patch1: racoon.psk.patch
 Patch2: ipsec-tools-0.7.3-linkerflag.patch
-Patch3: ipsec-tools-0.7.2-nodevel.patch
-Patch4: ipsec-tools-linux-3.7-compat.diff
+Patch3: ipsec-tools-0.8.0-nodevel.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %insserv_prereq %fillup_prereq
 BuildRequires:  bison
 BuildRequires:  flex
-BuildRequires:  kernel-source
 BuildRequires:  krb5-devel
 BuildRequires:  libtool
+BuildRequires:  linux-glibc-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  openssl-devel
 BuildRequires:  pam
@@ -75,7 +74,6 @@
 %patch1 -p1
 %patch2
 %patch3 -p1
-%patch4 -p1
 ./bootstrap
 sed -i 's|-Werror||g' configure
 
@@ -87,7 +85,7 @@
--sysconfdir=/etc/racoon \
--sharedstatedir=/run \
--localstatedir=/run \
---with-kernel-headers=/usr/src/linux/include \
+--with-kernel-headers=/usr/include \
--enable-dpd \
--enable-hybrid \
--enable-frag \

++ ipsec-tools-0.7.2-nodevel.patch - ipsec-tools-0.8.0-nodevel.patch ++
--- /work/SRC/openSUSE:Factory/ipsec-tools/ipsec-tools-0.7.2-nodevel.patch  
2011-09-23 02:03:39.0 +0200
+++ /work/SRC/openSUSE:Factory/.ipsec-tools.new/ipsec-tools-0.8.0-nodevel.patch 
2014-03-21 13:31:01.0 +0100
@@ -33,7 +33,7 @@
  noinst_PROGRAMS = eaytest
 -include_racoon_HEADERS = racoonctl.h var.h vmbuf.h misc.h gcmalloc.h admin.h \
 +racoonhdr = racoonctl.h var.h vmbuf.h misc.h gcmalloc.h admin.h \
-   schedule.h sockmisc.h vmbuf.h isakmp_var.h isakmp.h isakmp_xauth.h \
+   schedule.h sockmisc.h isakmp_var.h isakmp.h isakmp_xauth.h \
isakmp_cfg.h isakmp_unity.h ipsec_doi.h evt.h
 

commit javapackages-tools for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package javapackages-tools for 
openSUSE:Factory checked in at 2014-03-21 13:31:17

Comparing /work/SRC/openSUSE:Factory/javapackages-tools (Old)
 and  /work/SRC/openSUSE:Factory/.javapackages-tools.new (New)


Package is javapackages-tools

Changes:

--- /work/SRC/openSUSE:Factory/javapackages-tools/javapackages-tools.changes
2014-03-10 12:35:26.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.javapackages-tools.new/javapackages-tools.changes   
2014-03-21 13:31:18.0 +0100
@@ -1,0 +2,7 @@
+Mon Mar 10 13:52:26 UTC 2014 - da...@darins.net
+
+- maven_depmap-no-attribute-exit.patch: SLES patch for ZipFile
+  having no attribute '__exit__' which was causing ecj build
+  failures
+
+---

New:

  maven_depmap-no-attribute-exit.patch



Other differences:
--
++ javapackages-tools.spec ++
--- /var/tmp/diff_new_pack.BZHjS0/_old  2014-03-21 13:31:18.0 +0100
+++ /var/tmp/diff_new_pack.BZHjS0/_new  2014-03-21 13:31:18.0 +0100
@@ -34,6 +34,9 @@
 Patch0: suse-use-libdir.patch
 # PATCH-FIX-UPSTREAM Drain stdin in dependency generator
 Patch1: depgen.patch
+# PATCH-FIX-SLE maven_depmap-no-attribute-exit.patch - fix ZipFile instance 
has no attribute '__exit__'
+Patch2: maven_depmap-no-attribute-exit.patch
+
 #BuildArch:  noarch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  asciidoc
@@ -102,6 +105,9 @@
 %setup -q -n javapackages-%{version}
 %patch0 -p1
 %patch1 -p1
+%if 0%{?suse_version} == 1110
+%patch2 -p1
+%endif
 
 %build
 %{configure}

++ maven_depmap-no-attribute-exit.patch ++
--- javapackages-2.0.1/java-utils/maven_depmap.py   2014-03-10 
09:25:02.081196397 -0400
+++ javapackages-2.0.1/java-utils/maven_depmap.py.mod   2014-03-10 
09:25:35.499433928 -0400
@@ -236,9 +236,9 @@
 # Add a file to a ZIP archive (or JAR, WAR, ...) unless the file
 # already exists in the archive.  Provided by Tomas Radej.
 def append_if_missing(archive_name, file_name, file_contents):
-with ZipFile(archive_name, 'a') as archive:
-if file_name not in archive.namelist():
-archive.writestr(file_name, file_contents)
+archive = ZipFile(archive_name, 'a')
+if file_name not in archive.namelist():
+archive.writestr(file_name, file_contents)
 
 # Inject pom.properties if JAR doesn't have one.  This is necessary to
 # identify the origin of JAR files that are present in the repository.
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libeigen2-devel for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package libeigen2-devel for openSUSE:Factory 
checked in at 2014-03-21 13:32:31

Comparing /work/SRC/openSUSE:Factory/libeigen2-devel (Old)
 and  /work/SRC/openSUSE:Factory/.libeigen2-devel.new (New)


Package is libeigen2-devel

Changes:

--- /work/SRC/openSUSE:Factory/libeigen2-devel/libeigen2-devel.changes  
2012-12-07 14:38:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.libeigen2-devel.new/libeigen2-devel.changes 
2014-03-21 13:32:32.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar  3 16:26:32 UTC 2014 - sch...@suse.de
+
+- altivec-packetmath.patch: fix attribute syntax
+
+---

New:

  altivec-packetmath.patch



Other differences:
--
++ libeigen2-devel.spec ++
--- /var/tmp/diff_new_pack.StNKq4/_old  2014-03-21 13:32:33.0 +0100
+++ /var/tmp/diff_new_pack.StNKq4/_new  2014-03-21 13:32:33.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libeigen2-devel
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -32,6 +32,7 @@
 %define tar_ver 9ca09dbd70ce
 BuildArch:  noarch
 Source: eigen-%{version}.tar.bz2
+Patch:  altivec-packetmath.patch
 
 %description
 Eigen is a lightweight C++ template library for vector and matrix math,
@@ -39,6 +40,7 @@
 
 %prep
 %setup -q -n eigen-eigen-%{tar_ver}
+%patch -p1
 
 %build
   %cmake_kde4 -d build

++ altivec-packetmath.patch ++
Index: eigen-eigen-9ca09dbd70ce/Eigen/src/Core/arch/AltiVec/PacketMath.h
===
--- eigen-eigen-9ca09dbd70ce.orig/Eigen/src/Core/arch/AltiVec/PacketMath.h
+++ eigen-eigen-9ca09dbd70ce/Eigen/src/Core/arch/AltiVec/PacketMath.h
@@ -191,7 +191,7 @@ template inline v4iei_ploadu(const
 template inline v4f  ei_pset1(const float  from)
 {
   // Taken from http://developer.apple.com/hardwaredrivers/ve/alignment.html
-  float __attribute__(aligned(16)) af[4];
+  float __attribute__((aligned(16))) af[4];
   af[0] = from;
   v4f vc = vec_ld(0, af);
   vc = vec_splat(vc, 0);
@@ -200,7 +200,7 @@ template inline v4f  ei_pset1(const fl
 
 template inline v4iei_pset1(const intfrom)
 {
-  int __attribute__(aligned(16)) ai[4];
+  int __attribute__((aligned(16))) ai[4];
   ai[0] = from;
   v4i vc = vec_ld(0, ai);
   vc = vec_splat(vc, 0);
@@ -248,14 +248,14 @@ template inline void ei_pstoreu(int*
 
 template inline float  ei_pfirst(const v4f  a)
 {
-  float __attribute__(aligned(16)) af[4];
+  float __attribute__((aligned(16))) af[4];
   vec_st(a, 0, af);
   return af[0];
 }
 
 template inline intei_pfirst(const v4i  a)
 {
-  int __attribute__(aligned(16)) ai[4];
+  int __attribute__((aligned(16))) ai[4];
   vec_st(a, 0, ai);
   return ai[0];
 }
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libkgapi for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package libkgapi for openSUSE:Factory 
checked in at 2014-03-21 13:33:23

Comparing /work/SRC/openSUSE:Factory/libkgapi (Old)
 and  /work/SRC/openSUSE:Factory/.libkgapi.new (New)


Package is libkgapi

Changes:

--- /work/SRC/openSUSE:Factory/libkgapi/libkgapi.changes2013-12-09 
07:08:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.libkgapi.new/libkgapi.changes   2014-03-21 
13:33:24.0 +0100
@@ -1,0 +2,10 @@
+Tue Mar 11 20:50:01 UTC 2014 - hrvoje.sen...@gmail.com
+
+- Update to 2.1.0
+  * Added support for Google Drive API v2
+- Dropped 0001-When-fetching-last-contact-photo-fails-don-t-fail-th.patch,
+  merged upstream
+- Drop libkgapi1, libkgapi1-devel and libkgapi2-devel packages, per
+  upstream changes
+
+---

Old:

  0001-When-fetching-last-contact-photo-fails-don-t-fail-th.patch
  libkgapi-2.0.2.tar.xz

New:

  libkgapi-2.1.0.tar.bz2



Other differences:
--
++ libkgapi.spec ++
--- /var/tmp/diff_new_pack.550qDY/_old  2014-03-21 13:33:25.0 +0100
+++ /var/tmp/diff_new_pack.550qDY/_new  2014-03-21 13:33:25.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libkgapi
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,25 +17,17 @@
 
 
 Name:   libkgapi
-Version:2.0.2
+Version:2.1.0
 Release:0
 Summary:Extension for accessing your Google data
 License:GPL-2.0+
 Group:  System/GUI/KDE
 Url:http://www.progdan.cz/
-Source0:
http://download.kde.org/stable/%{name}/%{version}/src/%{name}-%{version}.tar.xz
-# PATCH-FIX-UPSTREAM 
0001-When-fetching-last-contact-photo-fails-don-t-fail-th.patch -- kde#328422
-Patch0: 0001-When-fetching-last-contact-photo-fails-don-t-fail-th.patch
+Source0:
http://download.kde.org/stable/%{name}/%{version}/src/%{name}-%{version}.tar.bz2
 BuildRequires:  libkde4-devel
 BuildRequires:  libkdepimlibs4-devel
 BuildRequires:  libqjson-devel
 BuildRequires:  libxslt-devel
-Provides:   akonadi-googledata = 1.2.0
-Obsoletes:  akonadi-googledata  1.2.0
-Provides:   akonadi-google = 0.3.1
-Obsoletes:  akonadi-google  0.3.1
-Provides:   libkgoogle = 0.4.0
-Obsoletes:  libkgoogle  0.4.0
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %kde4_akonadi_requires
 %kde4_runtime_requires
@@ -44,23 +36,6 @@
 %description
 An extension for accessing some Google services, such as Google Calendar, 
Google Contacts and Google tasks
 
-%package devel
-Summary:Akonadi resource to access your Google data
-Group:  Development/Libraries/KDE
-Requires:   libkgapi1-devel
-Requires:   libkgapi2-devel
-
-%description devel 
-An extension for accessing some Google services, such as Google Calendar, 
Google Contacts and Google tasks
-
-%package -n libkgapi1
-Summary:Akonadi resource to access your Google data
-Group:  Development/Libraries/KDE
-Obsoletes:  libkgapi0
-
-%description -n libkgapi1
-An extension for accessing some Google services, such as Google Calendar, 
Google Contacts and Google tasks
-
 %package -n libkgapi2-2
 Summary:Akonadi resource to access your Google data
 Group:  Development/Libraries/KDE
@@ -68,84 +43,46 @@
 %description -n libkgapi2-2
 An extension for accessing some Google services, such as Google Calendar, 
Google Contacts and Google tasks
 
-%package -n libkgapi1-devel
-Summary:Akonadi resource to access your Google data
-Group:  Development/Libraries/KDE
-Requires:   libkde4-devel
-Requires:   libkgapi1 = %{version}
-Requires:   libqjson-devel
-Requires:   libxslt-devel
-Obsoletes:  akonadi-google-devel  %{version}
-Provides:   akonadi-google-devel = %{version}
-Obsoletes:  libkgoogle-devel  %{version}
-Provides:   libkgoogle-devel = %{version}
-
-%description -n libkgapi1-devel
-An extension for accessing some Google services, such as Google Calendar, 
Google Contacts and Google tasks
-
-%package -n libkgapi2-devel
+%package devel
 Summary:Akonadi resource to access your Google data
 Group:  Development/Libraries/KDE
 Requires:   libkde4-devel
 Requires:   libkgapi2-2 = %{version}
 Requires:   libqjson-devel
 Requires:   libxslt-devel
+Provides:   libkgapi2-devel = %{version}
+Obsoletes:  libkgapi2-devel  %{version}
 
-%description -n libkgapi2-devel
+%description devel
 

commit libreoffice for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package libreoffice for openSUSE:Factory 
checked in at 2014-03-21 13:33:32

Comparing /work/SRC/openSUSE:Factory/libreoffice (Old)
 and  /work/SRC/openSUSE:Factory/.libreoffice.new (New)


Package is libreoffice

Changes:

--- /work/SRC/openSUSE:Factory/libreoffice/libreoffice.changes  2014-03-12 
14:46:21.0 +0100
+++ /work/SRC/openSUSE:Factory/.libreoffice.new/libreoffice.changes 
2014-03-21 13:33:44.0 +0100
@@ -1,0 +2,13 @@
+Thu Mar 13 16:46:54 UTC 2014 - tchva...@suse.com
+
+- Remove patch already applied upstream:
+  * fix-sdk-install.patch
+
+---
+Thu Mar 13 14:01:35 UTC 2014 - tchva...@suse.com
+
+- Version bump to 4.2.2 release:
+  * Bugfix release of 4.2 series
+- Fixing 29 various issues and from it 16 most annoying ones
+
+---

Old:

  fix-sdk-install.patch
  libreoffice-4.2.1.1.tar.xz
  libreoffice-help-4.2.1.1.tar.xz
  libreoffice-translations-4.2.1.1.tar.xz

New:

  libreoffice-4.2.2.1.tar.xz
  libreoffice-help-4.2.2.1.tar.xz
  libreoffice-translations-4.2.2.1.tar.xz



Other differences:
--
++ libreoffice.spec ++
--- /var/tmp/diff_new_pack.D327PE/_old  2014-03-21 13:33:54.0 +0100
+++ /var/tmp/diff_new_pack.D327PE/_new  2014-03-21 13:33:54.0 +0100
@@ -22,7 +22,6 @@
 %else
 %bcond_without vlc
 %endif
-
 # List of supported langs, populated bellow in the lang macros
 %global langpack_langs%{nil}
 # extensions
@@ -31,9 +30,9 @@
 %define numbertext_version 0.9.5
 # Urls
 %define external_url   http://dev-www.libreoffice.org/src/
-%define tarball_url
http://download.documentfoundation.org/libreoffice/src/4.2.1/
+%define tarball_url
http://download.documentfoundation.org/libreoffice/src/4.2.2/
 Name:   libreoffice
-Version:4.2.1.1
+Version:4.2.2.1
 Release:0
 Summary:A Free Office Suite (Framework)
 License:Apache-2.0 and Artistic-1.0 and BSD-3-Clause and BSD-4-Clause 
and GPL-2.0+ and LPPL-1.3c and LGPL-2.1+ and LGPL-3.0 and MPL-1.1 and MIT and 
SUSE-Public-Domain and W3C
@@ -95,8 +94,6 @@
 Patch13:jvmfwk-disable-gcj.diff
 # Fix running wizzards in py2 as the utf is not htere
 Patch16:wizards-create-temlates-with-python-2.6.diff
-# Fix ure links, will be fixed with next release
-Patch17:fix-sdk-install.patch
 # try to save space by using hardlinks
 Patch990:   install-with-hardlinks.diff
 BuildRequires:  ImageMagick
@@ -840,7 +837,6 @@
 %patch12
 %patch13 -p1
 %patch16 -p1
-%patch17 -p1
 %patch990 -p1
 # 256x256 icons
 tar -xjf %{SOURCE20}








++ libreoffice-4.2.1.1.tar.xz - libreoffice-4.2.2.1.tar.xz ++
/work/SRC/openSUSE:Factory/libreoffice/libreoffice-4.2.1.1.tar.xz 
/work/SRC/openSUSE:Factory/.libreoffice.new/libreoffice-4.2.2.1.tar.xz differ: 
char 26, line 1

++ libreoffice-help-4.2.1.1.tar.xz - libreoffice-help-4.2.2.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libreoffice-4.2.1.1/ChangeLog-helpcontent2 
new/libreoffice-4.2.2.1/ChangeLog-helpcontent2
--- old/libreoffice-4.2.1.1/ChangeLog-helpcontent2  2014-02-13 
01:48:23.0 +0100
+++ new/libreoffice-4.2.2.1/ChangeLog-helpcontent2  2014-02-26 
21:55:07.0 +0100
@@ -1,8 +1,22 @@
-2014-02-13  Christian Lohmaier  lohmaier+libreoff...@googlemail.com  
[a4f28dd1ee5a7dd54098c4afb6b2b9b4692fdaac]
+2014-02-26  Christian Lohmaier  lohmaier+libreoff...@googlemail.com  
[d9b68e4cb88c6c34180b2b10d2e46ca1b22958e6]
 
-Version 4.2.1.1, tag libreoffice-4.2.1.1
+Version 4.2.2.1, tag libreoffice-4.2.2.1
 
-Change-Id: I6a5196bc2be6197f847e18d273199749e649d2d0
+Change-Id: I3b9e99775e25296f5aa03d5e2a3a4583f33cde25
+
+2014-02-18  Christian Lohmaier  lohmaier+libreoff...@googlemail.com  
[c689a548ea73251bbd2105bcd170b02461d67691]
+
+Branch libreoffice-4-2-2
+
+This is 'libreoffice-4-2-2' - the stable branch for the 4.2.2 release.
+Only very safe changes, reviewed by three people are allowed.
+
+If you want to commit more complicated fix for the next 4.2.x release,
+please use the 'libreoffice-4-2' branch.
+
+If you want to build something cool, unstable, and risky, use master.
+
+Change-Id: I8458b369a4e29d150c22d24edea8506f47d8bf11
 
 2014-02-13  Christian Lohmaier  lohmaier+libreoff...@googlemail.com  
[1fe8b6e3c8b0114446df4c9032cbed955c023acd]
 

++ libreoffice-translations-4.2.1.1.tar.xz - 
libreoffice-translations-4.2.2.1.tar.xz ++
/work/SRC/openSUSE:Factory/libreoffice/libreoffice-translations-4.2.1.1.tar.xz 

commit python3-setuptools for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package python3-setuptools for 
openSUSE:Factory checked in at 2014-03-21 13:34:15

Comparing /work/SRC/openSUSE:Factory/python3-setuptools (Old)
 and  /work/SRC/openSUSE:Factory/.python3-setuptools.new (New)


Package is python3-setuptools

Changes:

--- /work/SRC/openSUSE:Factory/python3-setuptools/python3-setuptools.changes
2014-03-01 19:43:46.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python3-setuptools.new/python3-setuptools.changes   
2014-03-21 13:34:16.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar 19 19:28:39 UTC 2014 - co...@suse.com
+
+- python3-pip is not required to build this - and we avoid a cycle
+
+---



Other differences:
--
++ python3-setuptools.spec ++
--- /var/tmp/diff_new_pack.LnyjqZ/_old  2014-03-21 13:34:16.0 +0100
+++ /var/tmp/diff_new_pack.LnyjqZ/_new  2014-03-21 13:34:16.0 +0100
@@ -28,6 +28,7 @@
 Source2:zpl.txt
 Patch1: setuptools-0.6c9-create-sitedir.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+#!BuildIgnore:  python3-pip
 #NOTE(saschpe): Need 'python3' for the 'xml' module:
 BuildRequires:  python3
 Requires:   python3

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-sip for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package python-sip for openSUSE:Factory 
checked in at 2014-03-21 13:34:20

Comparing /work/SRC/openSUSE:Factory/python-sip (Old)
 and  /work/SRC/openSUSE:Factory/.python-sip.new (New)


Package is python-sip

Changes:

--- /work/SRC/openSUSE:Factory/python-sip/python-sip.changes2014-01-23 
15:54:47.0 +0100
+++ /work/SRC/openSUSE:Factory/.python-sip.new/python-sip.changes   
2014-03-21 13:34:21.0 +0100
@@ -1,0 +2,8 @@
+Mon Mar 17 07:00:40 UTC 2014 - ter...@gmail.com
+
+- Update to 4.15.5
+  - The use_arch argument of sipconfig.create_wrapper() can now specify a space
+separated set of architectures.
+  - Bug fixes.
+
+---
python3-sip.changes: same change

Old:

  sip-4.15.4.tar.gz

New:

  sip-4.15.5.tar.gz



Other differences:
--
++ python-sip.spec ++
--- /var/tmp/diff_new_pack.phJ53j/_old  2014-03-21 13:34:22.0 +0100
+++ /var/tmp/diff_new_pack.phJ53j/_new  2014-03-21 13:34:22.0 +0100
@@ -17,10 +17,10 @@
 
 
 %define rversion %{version}
-%define python_sip_api 10.1
+%define python_sip_api 11.0
 
 Name:   python-sip
-Version:4.15.4
+Version:4.15.5
 Release:0
 Summary:SIP tool to use python sip bindings
 License:GPL-2.0 or GPL-3.0 or SUSE-SIP

python3-sip.spec: same change
++ sip-4.15.4.tar.gz - sip-4.15.5.tar.gz ++
 13104 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-WWW-Curl for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package perl-WWW-Curl for openSUSE:Factory 
checked in at 2014-03-21 13:34:04

Comparing /work/SRC/openSUSE:Factory/perl-WWW-Curl (Old)
 and  /work/SRC/openSUSE:Factory/.perl-WWW-Curl.new (New)


Package is perl-WWW-Curl

Changes:

--- /work/SRC/openSUSE:Factory/perl-WWW-Curl/perl-WWW-Curl.changes  
2011-12-19 16:09:43.0 +0100
+++ /work/SRC/openSUSE:Factory/.perl-WWW-Curl.new/perl-WWW-Curl.changes 
2014-03-21 13:34:08.0 +0100
@@ -1,0 +2,15 @@
+Tue Mar 18 12:51:03 UTC 2014 - co...@suse.com
+
+- disable test suite as it tries to contact google.com
+
+---
+Mon Mar 10 07:11:21 UTC 2014 - co...@suse.com
+
+- updated to 4.17
+ - Fixing build process for old libcurl versions without CURLOPT_RESOLVE.
+ - License is now MIT only.
+ - Support for CURLOPT_RESOLVE (an slist option) [Theo Schlossnagle]
+ - Fixing t/19multi.t test failures when using a threaded resolver for 
libcurl.
+ - Improved constant parsing when using ISO-compliant CPP. [tsibley]
+
+---

Old:

  WWW-Curl-4.15.tar.gz

New:

  WWW-Curl-4.17.tar.gz



Other differences:
--
++ perl-WWW-Curl.spec ++
--- /var/tmp/diff_new_pack.HzyfAl/_old  2014-03-21 13:34:09.0 +0100
+++ /var/tmp/diff_new_pack.HzyfAl/_new  2014-03-21 13:34:09.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package perl-WWW-Curl
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,23 +17,20 @@
 
 
 Name:   perl-WWW-Curl
-Version:4.15
+Version:4.17
 Release:0
 %define cpan_name WWW-Curl
 Summary:Perl extension interface for libcurl
-License:MPL-1.0 or MIT
+License:MIT
 Group:  Development/Libraries/Perl
 Url:http://search.cpan.org/dist/WWW-Curl/
-Source: 
http://www.cpan.org/authors/id/S/SZ/SZBALINT/WWW-Curl-%{version}.tar.gz
+Source: 
http://www.cpan.org/authors/id/S/SZ/SZBALINT/%{cpan_name}-%{version}.tar.gz
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  perl
 BuildRequires:  perl-macros
 %{perl_requires}
-%if 0%{?suse_version} = 1030
+# MANUAL
 BuildRequires:  libcurl-devel
-%else
-BuildRequires:  curl-devel
-%endif
 Requires:   curl
 
 %description
@@ -47,7 +44,7 @@
 %{__make} %{?_smp_mflags}
 
 %check
-# requires online access
+# MANUAL requires online access
 #%{__make} test
 
 %install
@@ -55,11 +52,8 @@
 %perl_process_packlist
 %perl_gen_filelist
 
-%clean
-%{__rm} -rf %{buildroot}
-
 %files -f %{name}.files
-%defattr(644,root,root,755)
+%defattr(-,root,root,755)
 %doc Changes LICENSE README README.Win32
 
 %changelog

++ WWW-Curl-4.15.tar.gz - WWW-Curl-4.17.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/WWW-Curl-4.15/Changes new/WWW-Curl-4.17/Changes
--- old/WWW-Curl-4.15/Changes   2010-11-28 20:10:58.0 +0100
+++ new/WWW-Curl-4.17/Changes   2014-02-21 17:16:09.0 +0100
@@ -1,4 +1,15 @@
 Revision history for the Perl binding of libcurl, WWW::Curl.
+4.17 Fri Feb 21 2014: - Balint Szilakszi szbalint at cpan.org
+
+- Fixing build process for old libcurl versions without CURLOPT_RESOLVE.
+- License is now MIT only.
+
+4.16 Thu Feb 20 2014: - Balint Szilakszi szbalint at cpan.org
+
+- Support for CURLOPT_RESOLVE (an slist option) [Theo Schlossnagle]
+- Fixing t/19multi.t test failures when using a threaded resolver for 
libcurl.
+- Improved constant parsing when using ISO-compliant CPP. [tsibley]
+
 4.15 Sun Nov 28 2010: - Balint Szilakszi szbalint at cpan.org
 
 - Refactored constant handling and added thorough testing for it.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/WWW-Curl-4.15/Curl.xs new/WWW-Curl-4.17/Curl.xs
--- old/WWW-Curl-4.15/Curl.xs   2010-11-28 19:17:48.0 +0100
+++ new/WWW-Curl-4.17/Curl.xs   2014-02-21 17:08:30.0 +0100
@@ -7,8 +7,7 @@
  * Copyright (C) 2000, 2001, 2002, 2005, 2008 Daniel Stenberg, Cris Bailiff, 
et al.  
  * You may opt to use, copy, modify, merge, publish, distribute and/or 
  * sell copies of the Software, and permit persons to whom the 
- * Software is furnished to do so, under the terms of the MPL or
- * the MIT/X-derivate licenses. You may pick one of these licenses.
+ * Software is furnished to do so, under the terms of the MIT license.

commit rubygem-atomic for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-atomic for openSUSE:Factory 
checked in at 2014-03-21 13:34:38

Comparing /work/SRC/openSUSE:Factory/rubygem-atomic (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-atomic.new (New)


Package is rubygem-atomic

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-atomic/rubygem-atomic.changes
2014-02-12 20:58:57.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-atomic.new/rubygem-atomic.changes   
2014-03-21 13:34:39.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 18 14:57:18 UTC 2014 - co...@suse.com
+
+- updated to version 1.1.16, no changelog
+
+---

Old:

  atomic-1.1.14.gem

New:

  atomic-1.1.16.gem



Other differences:
--
++ rubygem-atomic.spec ++
--- /var/tmp/diff_new_pack.EYYoGu/_old  2014-03-21 13:34:39.0 +0100
+++ /var/tmp/diff_new_pack.EYYoGu/_new  2014-03-21 13:34:39.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-atomic
-Version:1.1.14
+Version:1.1.16
 Release:0
 %define mod_name atomic
 %define mod_full_name %{mod_name}-%{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-bunny for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-bunny for openSUSE:Factory 
checked in at 2014-03-21 13:46:10

Comparing /work/SRC/openSUSE:Factory/rubygem-bunny (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-bunny.new (New)


Package is rubygem-bunny

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-bunny/rubygem-bunny.changes  
2014-02-25 07:34:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-bunny.new/rubygem-bunny.changes 
2014-03-21 13:46:11.0 +0100
@@ -1,0 +2,9 @@
+Tue Mar 18 14:57:17 UTC 2014 - co...@suse.com
+
+- updated to version 1.1.4
+ ### Bunny::Concurrent::ContinuationQueue#poll Rounding Fix
+ 
+ `Bunny::Concurrent::ContinuationQueue#poll` no longer floors the argument
+ to the nearest second.
+
+---

Old:

  bunny-1.1.3.gem

New:

  bunny-1.1.4.gem



Other differences:
--
++ rubygem-bunny.spec ++
--- /var/tmp/diff_new_pack.5gEHxV/_old  2014-03-21 13:46:11.0 +0100
+++ /var/tmp/diff_new_pack.5gEHxV/_new  2014-03-21 13:46:11.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-bunny
-Version:1.1.3
+Version:1.1.4
 Release:0
 %define mod_name bunny
 %define mod_full_name %{mod_name}-%{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-factory_girl_rails for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-factory_girl_rails for 
openSUSE:Factory checked in at 2014-03-21 13:46:44

Comparing /work/SRC/openSUSE:Factory/rubygem-factory_girl_rails (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-factory_girl_rails.new (New)


Package is rubygem-factory_girl_rails

Changes:

--- 
/work/SRC/openSUSE:Factory/rubygem-factory_girl_rails/rubygem-factory_girl_rails.changes
2014-02-25 08:24:33.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.rubygem-factory_girl_rails.new/rubygem-factory_girl_rails.changes
   2014-03-21 13:46:45.0 +0100
@@ -1,0 +2,6 @@
+Tue Mar 18 14:57:18 UTC 2014 - co...@suse.com
+
+- updated to version 4.4.1
+ Support Spring
+
+---

Old:

  factory_girl_rails-4.4.0.gem

New:

  factory_girl_rails-4.4.1.gem



Other differences:
--
++ rubygem-factory_girl_rails.spec ++
--- /var/tmp/diff_new_pack.OAJjxq/_old  2014-03-21 13:46:46.0 +0100
+++ /var/tmp/diff_new_pack.OAJjxq/_new  2014-03-21 13:46:46.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-factory_girl_rails
-Version:4.4.0
+Version:4.4.1
 Release:0
 %define mod_name factory_girl_rails
 %define mod_full_name %{mod_name}-%{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-devise for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-devise for openSUSE:Factory 
checked in at 2014-03-21 13:46:39

Comparing /work/SRC/openSUSE:Factory/rubygem-devise (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-devise.new (New)


Package is rubygem-devise

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-devise/rubygem-devise.changes
2014-02-25 07:36:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-devise.new/rubygem-devise.changes   
2014-03-21 13:46:40.0 +0100
@@ -1,0 +2,8 @@
+Tue Mar 18 14:57:13 UTC 2014 - co...@suse.com
+
+- updated to version 3.2.4
+ * enchancements
+   * `bcrypt` dependency updated due 
https://github.com/codahale/bcrypt-ruby/pull/86.
+   * View generator now can generate specific views with the `-v` flag, like 
`rails g devise:views -v sessions` (by @kayline)
+
+---

Old:

  devise-3.2.3.gem

New:

  devise-3.2.4.gem



Other differences:
--
++ rubygem-devise.spec ++
--- /var/tmp/diff_new_pack.atsW4J/_old  2014-03-21 13:46:41.0 +0100
+++ /var/tmp/diff_new_pack.atsW4J/_new  2014-03-21 13:46:41.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-devise
-Version:3.2.3
+Version:3.2.4
 Release:0
 %define mod_name devise
 %define mod_full_name %{mod_name}-%{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-hoe for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-hoe for openSUSE:Factory 
checked in at 2014-03-21 13:46:50

Comparing /work/SRC/openSUSE:Factory/rubygem-hoe (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-hoe.new (New)


Package is rubygem-hoe

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-hoe/rubygem-hoe.changes  2014-02-25 
07:36:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-hoe.new/rubygem-hoe.changes 
2014-03-21 13:46:51.0 +0100
@@ -1,0 +2,10 @@
+Tue Mar 18 14:57:15 UTC 2014 - co...@suse.com
+
+- updated to version 3.10.0
+ * 1 major enhancement:
+   * Removed all references to rubyforge, including the rubyforge plugin.
+ 
+ * 1 minor enhancement:
+   * Updated template project (minitest usage, readme format, etc)
+
+---

Old:

  hoe-3.9.0.gem

New:

  hoe-3.10.0.gem



Other differences:
--
++ rubygem-hoe.spec ++
--- /var/tmp/diff_new_pack.tyQZMP/_old  2014-03-21 13:46:51.0 +0100
+++ /var/tmp/diff_new_pack.tyQZMP/_new  2014-03-21 13:46:51.0 +0100
@@ -17,12 +17,12 @@
 
 
 Name:   rubygem-hoe
-Version:3.9.0
+Version:3.10.0
 Release:0
 %define mod_name hoe
 %define mod_full_name %{mod_name}-%{version}
 %define mod_branch -%{version}
-%define mod_weight 30900
+%define mod_weight 31000
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  ruby-macros = 3
@@ -43,7 +43,7 @@
 testing, packaging, deployment, and announcement..
 See class rdoc for help. Hint: `ri Hoe` or any of the plugins listed
 below.
-For extra goodness, see: http://seattlerb.rubyforge.org/hoe/Hoe.pdf
+For extra goodness, see: http://docs.seattlerb.org/hoe/Hoe.pdf
 
 %package doc
 Summary:RDoc documentation for %{mod_name}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-daemon_controller for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-daemon_controller for 
openSUSE:Factory checked in at 2014-03-21 13:46:34

Comparing /work/SRC/openSUSE:Factory/rubygem-daemon_controller (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-daemon_controller.new (New)


Package is rubygem-daemon_controller

Changes:

--- 
/work/SRC/openSUSE:Factory/rubygem-daemon_controller/rubygem-daemon_controller.changes
  2013-12-19 12:37:16.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.rubygem-daemon_controller.new/rubygem-daemon_controller.changes
 2014-03-21 13:46:35.0 +0100
@@ -1,0 +2,5 @@
+Sat Mar 15 18:46:00 UTC 2014 - co...@suse.com
+
+- updated to version 1.2.0, no changelog
+
+---

Old:

  daemon_controller-1.1.8.gem

New:

  daemon_controller-1.2.0.gem



Other differences:
--
++ rubygem-daemon_controller.spec ++
--- /var/tmp/diff_new_pack.ITApty/_old  2014-03-21 13:46:35.0 +0100
+++ /var/tmp/diff_new_pack.ITApty/_new  2014-03-21 13:46:35.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-daemon_controller
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,13 +17,13 @@
 
 
 Name:   rubygem-daemon_controller
-Version:1.1.8
+Version:1.2.0
 Release:0
 %define mod_name daemon_controller
 %define mod_full_name %{mod_name}-%{version}
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  ruby-macros = 1
+BuildRequires:  ruby-macros = 3
 Url:https://github.com/FooBarWidget/daemon_controller
 Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:A library for implementing daemon management capabilities
@@ -60,22 +60,22 @@
 %install
 %gem_install -f
 mkdir -p %{buildroot}%{_docdir}/%{name}
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/LICENSE.txt 
%buildroot/%{_docdir}/%{name}/LICENSE.txt
+ln -s %{gem_base}/gems/%{mod_full_name}/LICENSE.txt 
%buildroot/%{_docdir}/%{name}/LICENSE.txt
 
 %files
 %defattr(-,root,root,-)
 %{_docdir}/%{name}
-%{_libdir}/ruby/gems/%{rb_ver}/cache/%{mod_full_name}.gem
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/
-%exclude %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/spec
-%{_libdir}/ruby/gems/%{rb_ver}/specifications/%{mod_full_name}.gemspec
+%{gem_base}/cache/%{mod_full_name}.gem
+%{gem_base}/gems/%{mod_full_name}/
+%exclude %{gem_base}/gems/%{mod_full_name}/spec
+%{gem_base}/specifications/%{mod_full_name}.gemspec
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{_libdir}/ruby/gems/%{rb_ver}/doc/%{mod_full_name}/
+%doc %{gem_base}/doc
 
 %files testsuite
 %defattr(-,root,root,-)
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/spec
+%{gem_base}/gems/%{mod_full_name}/spec
 
 %changelog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-puma for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-puma for openSUSE:Factory 
checked in at 2014-03-21 13:47:23

Comparing /work/SRC/openSUSE:Factory/rubygem-puma (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-puma.new (New)


Package is rubygem-puma

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-puma/rubygem-puma.changes
2014-02-12 21:51:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-puma.new/rubygem-puma.changes   
2014-03-21 13:47:23.0 +0100
@@ -1,0 +2,61 @@
+Tue Mar 18 14:57:18 UTC 2014 - co...@suse.com
+
+- updated to version 2.8.1
+ * 1 bug fixes:
+   * Run puma-wild with proper deps for prune_bundler
+ 
+ * 2 doc changes:
+   * Described the configuration file finding behavior added in 2.8.0 and how 
to disable it.
+   * Start the deployment doc
+ 
+ * 6 PRs merged:
+   * Merge pull request #471 from arthurnn/fix_test
+   * Merge pull request #485 from joneslee85/patch-9
+   * Merge pull request #486 from joshwlewis/patch-1
+   * Merge pull request #490 from tobinibot/patch-1
+   * Merge pull request #491 from brianknight10/clarify-no-config
+ 
+ === 2.8.0 / 2014-02-28
+ 
+ * 8 minor features:
+   * Add ability to autoload a config file. Fixes #438
+   * Add ability to detect and terminate hung workers. Fixes #333
+   * Add booted_workers to stats response
+   * Add config to customize the default error message
+   * Add prune_bundler option
+   * Add worker indexes, expose them via on_worker_boot. Fixes #440
+   * Add pretty process name
+   * Show the ruby version in use
+ 
+ * 7 bug fixes:
+   * Added 408 status on timeout.
+   * Be more hostile with sockets that write block. Fixes #449
+   * Expect at_exit to exclusively remove the pidfile. Fixes #444
+   * Expose latency and listen backlog via bind query. Fixes #370
+   * JRuby raises IOError if the socket is there. Fixes #377
+   * Process requests fairly. Fixes #406
+   * Rescue SystemCallError as well. Fixes #425
+ 
+ * 4 doc changes:
+   * Add 2.1.0 to the matrix
+   * Add Code Climate badge to README
+   * Create signals.md
+   * Set the license to BSD. Fixes #432
+ 
+ * 14 PRs merged:
+   * Merge pull request #428 from alexeyfrank/capistrano_default_hooks
+   * Merge pull request #429 from namusyaka/revert-const_defined
+   * Merge pull request #431 from mrb/master
+   * Merge pull request #433 from alepore/process-name
+   * Merge pull request #437 from ibrahima/master
+   * Merge pull request #446 from sudara/master
+   * Merge pull request #451 from pwiebe/status_408
+   * Merge pull request #453 from joevandyk/patch-1
+   * Merge pull request #470 from arthurnn/fix_458
+   * Merge pull request #472 from rubencaro/master
+   * Merge pull request #480 from jjb/docs-on-running-test-suite
+   * Merge pull request #481 from schneems/master
+   * Merge pull request #482 from prathamesh-sonpatki/signals-doc-cleanup
+   * Merge pull request #483 from YotpoLtd/master
+
+---

Old:

  puma-2.7.1.gem

New:

  puma-2.8.1.gem



Other differences:
--
++ rubygem-puma.spec ++
--- /var/tmp/diff_new_pack.3QdmV0/_old  2014-03-21 13:47:24.0 +0100
+++ /var/tmp/diff_new_pack.3QdmV0/_new  2014-03-21 13:47:24.0 +0100
@@ -17,12 +17,12 @@
 
 
 Name:   rubygem-puma
-Version:2.7.1
+Version:2.8.1
 Release:0
 %define mod_name puma
 %define mod_full_name %{mod_name}-%{version}
 %define mod_branch -%{version}
-%define mod_weight 20701
+%define mod_weight 20801
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  ruby-macros = 3
@@ -34,7 +34,7 @@
 Url:http://puma.io
 Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:Puma is a simple, fast, threaded, and highly concurrent HTTP 
1.1
-License:Ruby
+License:BSD-3-Clause
 Group:  Development/Languages/Ruby
 PreReq: update-alternatives
 # MANUAL

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-rhc for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-rhc for openSUSE:Factory 
checked in at 2014-03-21 13:48:57

Comparing /work/SRC/openSUSE:Factory/rubygem-rhc (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-rhc.new (New)


Package is rubygem-rhc

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-rhc/rubygem-rhc.changes  2014-02-12 
21:51:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-rhc.new/rubygem-rhc.changes 
2014-03-21 13:48:58.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 18 14:57:17 UTC 2014 - co...@suse.com
+
+- updated to version 1.21.3
+
+---

Old:

  rhc-1.19.5.gem

New:

  rhc-1.21.3.gem



Other differences:
--
++ rubygem-rhc.spec ++
--- /var/tmp/diff_new_pack.RmSA8c/_old  2014-03-21 13:48:59.0 +0100
+++ /var/tmp/diff_new_pack.RmSA8c/_new  2014-03-21 13:48:59.0 +0100
@@ -17,12 +17,12 @@
 
 
 Name:   rubygem-rhc
-Version:1.19.5
+Version:1.21.3
 Release:0
 %define mod_name rhc
 %define mod_full_name %{mod_name}-%{version}
 %define mod_branch -%{version}
-%define mod_weight 11905
+%define mod_weight 12103
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  ruby-macros = 3

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-rack-ssl for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-rack-ssl for 
openSUSE:Factory checked in at 2014-03-21 13:48:44

Comparing /work/SRC/openSUSE:Factory/rubygem-rack-ssl (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-rack-ssl.new (New)


Package is rubygem-rack-ssl

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-rack-ssl/rubygem-rack-ssl.changes
2013-03-08 11:20:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-rack-ssl.new/rubygem-rack-ssl.changes   
2014-03-21 13:48:45.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 18 14:57:13 UTC 2014 - co...@suse.com
+
+- updated to version 1.4.0, no changelog
+
+---

Old:

  rack-ssl-1.3.3.gem

New:

  rack-ssl-1.4.0.gem



Other differences:
--
++ rubygem-rack-ssl.spec ++
--- /var/tmp/diff_new_pack.kDh7t9/_old  2014-03-21 13:48:45.0 +0100
+++ /var/tmp/diff_new_pack.kDh7t9/_new  2014-03-21 13:48:45.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-rack-ssl
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,15 +17,15 @@
 
 
 Name:   rubygem-rack-ssl
-Version:1.3.3
+Version:1.4.0
 Release:0
 %define mod_name rack-ssl
 %define mod_full_name %{mod_name}-%{version}
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  ruby-macros = 1
+BuildRequires:  ruby-macros = 3
 Url:https://github.com/josh/rack-ssl
-Source: %{mod_full_name}.gem
+Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:Force SSL/TLS in your app
 License:MIT
 Group:  Development/Languages/Ruby
@@ -51,15 +51,19 @@
 
 %install
 %gem_install -f
+mkdir -p %{buildroot}%{_docdir}/%{name}
+ln -s %{gem_base}/gems/%{mod_full_name}/LICENSE 
%buildroot/%{_docdir}/%{name}/LICENSE
+ln -s %{gem_base}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
 
 %files
 %defattr(-,root,root,-)
-%{_libdir}/ruby/gems/%{rb_ver}/cache/%{mod_full_name}.gem
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/
-%{_libdir}/ruby/gems/%{rb_ver}/specifications/%{mod_full_name}.gemspec
+%{_docdir}/%{name}
+%{gem_base}/cache/%{mod_full_name}.gem
+%{gem_base}/gems/%{mod_full_name}/
+%{gem_base}/specifications/%{mod_full_name}.gemspec
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{_libdir}/ruby/gems/%{rb_ver}/doc/%{mod_full_name}/
+%doc %{gem_base}/doc
 
 %changelog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-rubyzip for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-rubyzip for openSUSE:Factory 
checked in at 2014-03-21 13:49:22

Comparing /work/SRC/openSUSE:Factory/rubygem-rubyzip (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-rubyzip.new (New)


Package is rubygem-rubyzip

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-rubyzip/rubygem-rubyzip.changes  
2013-11-24 18:13:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-rubyzip.new/rubygem-rubyzip.changes 
2014-03-21 13:49:23.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 18 14:57:15 UTC 2014 - co...@suse.com
+
+- updated to version 1.1.2, no changelog
+
+---

Old:

  rubyzip-1.1.0.gem

New:

  rubyzip-1.1.2.gem



Other differences:
--
++ rubygem-rubyzip.spec ++
--- /var/tmp/diff_new_pack.q7KvDA/_old  2014-03-21 13:49:23.0 +0100
+++ /var/tmp/diff_new_pack.q7KvDA/_new  2014-03-21 13:49:23.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-rubyzip
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,15 +17,15 @@
 
 
 Name:   rubygem-rubyzip
-Version:1.1.0
+Version:1.1.2
 Release:0
 %define mod_name rubyzip
 %define mod_full_name %{mod_name}-%{version}
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  ruby-macros = 1
+BuildRequires:  ruby-macros = 3
 Requires:   ruby = 1.9.2
-BuildRequires:  ruby-devel = 1.9.2
+BuildRequires:  ruby = 1.9.2
 Url:http://github.com/rubyzip/rubyzip
 Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:rubyzip is a ruby module for reading and writing zip files
@@ -54,17 +54,17 @@
 %install
 %gem_install -f
 mkdir -p %{buildroot}%{_docdir}/%{name}
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
+ln -s %{gem_base}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
 
 %files
 %defattr(-,root,root,-)
 %{_docdir}/%{name}
-%{_libdir}/ruby/gems/%{rb_ver}/cache/%{mod_full_name}.gem
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/
-%{_libdir}/ruby/gems/%{rb_ver}/specifications/%{mod_full_name}.gemspec
+%{gem_base}/cache/%{mod_full_name}.gem
+%{gem_base}/gems/%{mod_full_name}/
+%{gem_base}/specifications/%{mod_full_name}.gemspec
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{_libdir}/ruby/gems/%{rb_ver}/doc/%{mod_full_name}/
+%doc %{gem_base}/doc
 
 %changelog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-sass for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-sass for openSUSE:Factory 
checked in at 2014-03-21 13:50:10

Comparing /work/SRC/openSUSE:Factory/rubygem-sass (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-sass.new (New)


Package is rubygem-sass

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-sass/rubygem-sass.changes
2014-02-12 20:29:42.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-sass.new/rubygem-sass.changes   
2014-03-21 13:50:12.0 +0100
@@ -1,0 +2,6 @@
+Tue Mar 18 14:57:19 UTC 2014 - co...@suse.com
+
+- updated to version 3.3.3
+  CHANGELOG moved to Github 
[releases](https://github.com/guard/listen/releases) page
+
+---

Old:

  sass-3.2.14.gem

New:

  sass-3.3.3.gem



Other differences:
--
++ rubygem-sass.spec ++
--- /var/tmp/diff_new_pack.HiM5t2/_old  2014-03-21 13:50:12.0 +0100
+++ /var/tmp/diff_new_pack.HiM5t2/_new  2014-03-21 13:50:12.0 +0100
@@ -17,12 +17,12 @@
 
 
 Name:   rubygem-sass
-Version:3.2.14
+Version:3.3.3
 Release:0
 %define mod_name sass
 %define mod_full_name %{mod_name}-%{version}
 %define mod_branch -%{version}
-%define mod_weight 30214
+%define mod_weight 30303
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  ruby-macros = 3

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-slop for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-slop for openSUSE:Factory 
checked in at 2014-03-21 13:50:51

Comparing /work/SRC/openSUSE:Factory/rubygem-slop (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-slop.new (New)


Package is rubygem-slop

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-slop/rubygem-slop.changes
2013-11-24 18:14:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-slop.new/rubygem-slop.changes   
2014-03-21 13:50:52.0 +0100
@@ -1,0 +2,6 @@
+Tue Mar 18 14:57:15 UTC 2014 - co...@suse.com
+
+- updated to version 3.5.0
+ * Add support for `as: Regexp` #132
+
+---

Old:

  slop-3.4.7.gem

New:

  slop-3.5.0.gem



Other differences:
--
++ rubygem-slop.spec ++
--- /var/tmp/diff_new_pack.Ikvl6m/_old  2014-03-21 13:50:53.0 +0100
+++ /var/tmp/diff_new_pack.Ikvl6m/_new  2014-03-21 13:50:53.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-slop
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,15 +17,15 @@
 
 
 Name:   rubygem-slop
-Version:3.4.7
+Version:3.5.0
 Release:0
 %define mod_name slop
 %define mod_full_name %{mod_name}-%{version}
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  ruby-macros = 1
+BuildRequires:  ruby-macros = 3
 Requires:   ruby = 1.8.7
-BuildRequires:  ruby-devel = 1.8.7
+BuildRequires:  ruby = 1.8.7
 Url:http://github.com/leejarvis/slop
 Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:Simple Lightweight Option Parsing
@@ -62,24 +62,24 @@
 %install
 %gem_install -f
 mkdir -p %{buildroot}%{_docdir}/%{name}
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/CHANGES.md 
%buildroot/%{_docdir}/%{name}/CHANGES.md
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/LICENSE 
%buildroot/%{_docdir}/%{name}/LICENSE
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
+ln -s %{gem_base}/gems/%{mod_full_name}/CHANGES.md 
%buildroot/%{_docdir}/%{name}/CHANGES.md
+ln -s %{gem_base}/gems/%{mod_full_name}/LICENSE 
%buildroot/%{_docdir}/%{name}/LICENSE
+ln -s %{gem_base}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
 
 %files
 %defattr(-,root,root,-)
 %{_docdir}/%{name}
-%{_libdir}/ruby/gems/%{rb_ver}/cache/%{mod_full_name}.gem
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/
-%exclude %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/test
-%{_libdir}/ruby/gems/%{rb_ver}/specifications/%{mod_full_name}.gemspec
+%{gem_base}/cache/%{mod_full_name}.gem
+%{gem_base}/gems/%{mod_full_name}/
+%exclude %{gem_base}/gems/%{mod_full_name}/test
+%{gem_base}/specifications/%{mod_full_name}.gemspec
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{_libdir}/ruby/gems/%{rb_ver}/doc/%{mod_full_name}/
+%doc %{gem_base}/doc
 
 %files testsuite
 %defattr(-,root,root,-)
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/test
+%{gem_base}/gems/%{mod_full_name}/test
 
 %changelog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-sexp_processor for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-sexp_processor for 
openSUSE:Factory checked in at 2014-03-21 13:50:46

Comparing /work/SRC/openSUSE:Factory/rubygem-sexp_processor (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-sexp_processor.new (New)


Package is rubygem-sexp_processor

Changes:

--- 
/work/SRC/openSUSE:Factory/rubygem-sexp_processor/rubygem-sexp_processor.changes
2013-12-19 12:37:21.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.rubygem-sexp_processor.new/rubygem-sexp_processor.changes
   2014-03-21 13:50:47.0 +0100
@@ -1,0 +2,9 @@
+Tue Mar 18 14:57:23 UTC 2014 - co...@suse.com
+
+- updated to version 4.4.2
+ * 2 minor enhancements:
+ 
+   * Changed skipped versioned tests to return, not skip. Reduces noise so you 
can focus on real skips.
+   * Extended versioned tests to include 2.0 and 2.1.
+
+---

Old:

  sexp_processor-4.4.1.gem

New:

  sexp_processor-4.4.2.gem



Other differences:
--
++ rubygem-sexp_processor.spec ++
--- /var/tmp/diff_new_pack.lKVuBA/_old  2014-03-21 13:50:48.0 +0100
+++ /var/tmp/diff_new_pack.lKVuBA/_new  2014-03-21 13:50:48.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-sexp_processor
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,13 +17,13 @@
 
 
 Name:   rubygem-sexp_processor
-Version:4.4.1
+Version:4.4.2
 Release:0
 %define mod_name sexp_processor
 %define mod_full_name %{mod_name}-%{version}
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  ruby-macros = 1
+BuildRequires:  ruby-macros = 3
 BuildRequires:  rubygem(rdoc)  3.10
 Url:https://github.com/seattlerb/sexp_processor
 Source: http://rubygems.org/gems/%{mod_full_name}.gem
@@ -63,23 +63,23 @@
 %install
 %gem_install -f
 mkdir -p %{buildroot}%{_docdir}/%{name}
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/History.txt 
%buildroot/%{_docdir}/%{name}/History.txt
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/README.txt 
%buildroot/%{_docdir}/%{name}/README.txt
+ln -s %{gem_base}/gems/%{mod_full_name}/History.txt 
%buildroot/%{_docdir}/%{name}/History.txt
+ln -s %{gem_base}/gems/%{mod_full_name}/README.txt 
%buildroot/%{_docdir}/%{name}/README.txt
 
 %files
 %defattr(-,root,root,-)
 %{_docdir}/%{name}
-%{_libdir}/ruby/gems/%{rb_ver}/cache/%{mod_full_name}.gem
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/
-%exclude %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/test
-%{_libdir}/ruby/gems/%{rb_ver}/specifications/%{mod_full_name}.gemspec
+%{gem_base}/cache/%{mod_full_name}.gem
+%{gem_base}/gems/%{mod_full_name}/
+%exclude %{gem_base}/gems/%{mod_full_name}/test
+%{gem_base}/specifications/%{mod_full_name}.gemspec
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{_libdir}/ruby/gems/%{rb_ver}/doc/%{mod_full_name}/
+%doc %{gem_base}/doc
 
 %files testsuite
 %defattr(-,root,root,-)
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/test
+%{gem_base}/gems/%{mod_full_name}/test
 
 %changelog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-thread_safe for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-thread_safe for 
openSUSE:Factory checked in at 2014-03-21 13:51:03

Comparing /work/SRC/openSUSE:Factory/rubygem-thread_safe (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-thread_safe.new (New)


Package is rubygem-thread_safe

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-thread_safe/rubygem-thread_safe.changes  
2013-10-06 18:39:45.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.rubygem-thread_safe.new/rubygem-thread_safe.changes 
2014-03-21 13:51:04.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 18 14:57:24 UTC 2014 - co...@suse.com
+
+- updated to version 0.3.0, no changelog
+
+---

Old:

  thread_safe-0.1.3.gem

New:

  thread_safe-0.3.0.gem



Other differences:
--
++ rubygem-thread_safe.spec ++
--- /var/tmp/diff_new_pack.Wu74EH/_old  2014-03-21 13:51:05.0 +0100
+++ /var/tmp/diff_new_pack.Wu74EH/_new  2014-03-21 13:51:05.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-thread_safe
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,13 +17,13 @@
 
 
 Name:   rubygem-thread_safe
-Version:0.1.3
+Version:0.3.0
 Release:0
 %define mod_name thread_safe
 %define mod_full_name %{mod_name}-%{version}
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  ruby-macros = 1
+BuildRequires:  ruby-macros = 3
 Url:https://github.com/headius/thread_safe
 Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:A collection of data structures and utilities to make 
thread-safe
@@ -60,23 +60,23 @@
 %install
 %gem_install -f
 mkdir -p %{buildroot}%{_docdir}/%{name}
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/LICENSE 
%buildroot/%{_docdir}/%{name}/LICENSE
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
+ln -s %{gem_base}/gems/%{mod_full_name}/LICENSE 
%buildroot/%{_docdir}/%{name}/LICENSE
+ln -s %{gem_base}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
 
 %files
 %defattr(-,root,root,-)
 %{_docdir}/%{name}
-%{_libdir}/ruby/gems/%{rb_ver}/cache/%{mod_full_name}.gem
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/
-%exclude %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/test
-%{_libdir}/ruby/gems/%{rb_ver}/specifications/%{mod_full_name}.gemspec
+%{gem_base}/cache/%{mod_full_name}.gem
+%{gem_base}/gems/%{mod_full_name}/
+%exclude %{gem_base}/gems/%{mod_full_name}/test
+%{gem_base}/specifications/%{mod_full_name}.gemspec
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{_libdir}/ruby/gems/%{rb_ver}/doc/%{mod_full_name}/
+%doc %{gem_base}/doc
 
 %files testsuite
 %defattr(-,root,root,-)
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/test
+%{gem_base}/gems/%{mod_full_name}/test
 
 %changelog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-systemu for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-systemu for openSUSE:Factory 
checked in at 2014-03-21 13:50:55

Comparing /work/SRC/openSUSE:Factory/rubygem-systemu (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-systemu.new (New)


Package is rubygem-systemu

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-systemu/rubygem-systemu.changes  
2014-02-26 06:59:22.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-systemu.new/rubygem-systemu.changes 
2014-03-21 13:50:56.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 18 14:57:21 UTC 2014 - co...@suse.com
+
+- updated to version 2.6.4, no changelog
+
+---

Old:

  systemu-2.6.3.gem

New:

  systemu-2.6.4.gem



Other differences:
--
++ rubygem-systemu.spec ++
--- /var/tmp/diff_new_pack.BvIym1/_old  2014-03-21 13:50:56.0 +0100
+++ /var/tmp/diff_new_pack.BvIym1/_new  2014-03-21 13:50:56.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-systemu
-Version:2.6.3
+Version:2.6.4
 Release:0
 %define mod_name systemu
 %define mod_full_name %{mod_name}-%{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-auth-client for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-client for 
openSUSE:Factory checked in at 2014-03-21 13:51:39

Comparing /work/SRC/openSUSE:Factory/yast2-auth-client (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-client.new (New)


Package is yast2-auth-client

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-client/yast2-auth-client.changes  
2014-03-09 20:28:54.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-client.new/yast2-auth-client.changes 
2014-03-21 13:51:42.0 +0100
@@ -1,0 +2,7 @@
+Tue Mar 18 10:34:46 UTC 2014 - ckornac...@suse.com
+
+- Add missing autoyast methods (bnc#868695)
+- Fix some typos
+- 3.1.9
+
+---

Old:

  yast2-auth-client-3.1.8.tar.bz2

New:

  yast2-auth-client-3.1.9.tar.bz2



Other differences:
--
++ yast2-auth-client.spec ++
--- /var/tmp/diff_new_pack.dUNHbJ/_old  2014-03-21 13:51:43.0 +0100
+++ /var/tmp/diff_new_pack.dUNHbJ/_new  2014-03-21 13:51:43.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-client
-Version:3.1.8
+Version:3.1.9
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-client-3.1.8.tar.bz2 - yast2-auth-client-3.1.9.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-client-3.1.8/package/yast2-auth-client.changes 
new/yast2-auth-client-3.1.9/package/yast2-auth-client.changes
--- old/yast2-auth-client-3.1.8/package/yast2-auth-client.changes   
2014-03-07 15:03:42.0 +0100
+++ new/yast2-auth-client-3.1.9/package/yast2-auth-client.changes   
2014-03-20 12:28:07.0 +0100
@@ -1,4 +1,11 @@
 ---
+Tue Mar 18 10:34:46 UTC 2014 - ckornac...@suse.com
+
+- Add missing autoyast methods (bnc#868695)
+- Fix some typos
+- 3.1.9
+
+---
 Fri Mar  7 12:57:03 UTC 2014 - vark...@suse.com
 
 - Install needed sssd subpackages
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-client-3.1.8/package/yast2-auth-client.spec 
new/yast2-auth-client-3.1.9/package/yast2-auth-client.spec
--- old/yast2-auth-client-3.1.8/package/yast2-auth-client.spec  2014-03-07 
15:03:42.0 +0100
+++ new/yast2-auth-client-3.1.9/package/yast2-auth-client.spec  2014-03-20 
12:28:07.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-client
-Version:3.1.8
+Version:3.1.9
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-client-3.1.8/src/modules/AuthClient.rb 
new/yast2-auth-client-3.1.9/src/modules/AuthClient.rb
--- old/yast2-auth-client-3.1.8/src/modules/AuthClient.rb   2014-03-07 
15:03:42.0 +0100
+++ new/yast2-auth-client-3.1.9/src/modules/AuthClient.rb   2014-03-20 
12:28:07.0 +0100
@@ -41,6 +41,9 @@
   Yast.import Pam
   Yast.import Service
 
+  # configuration modification switch
+  @modified = false
+
   # stored values of /etc/nsswitch.conf
   @nsswitch = {
 passwd= [],
@@ -55,16 +58,17 @@
 
 
   # the auth configuration
-  make_hash = proc do |hash,key|
- hash[key] = Hash.new(make_hash)
+  @make_hash = proc do |hash,key|
+ hash[key] = Hash.new(@make_hash)
   end
-  @auth = Hash.new(make_hash)
+
+  @auth = Hash.new(@make_hash)
 
 end
 
 # Check if current machine runs OES
 def CheckOES
-  @oes = Package.Installed(NOVLam)
+  return Package.Installed(NOVLam)
 end
 
 #
@@ -231,7 +235,8 @@
 # 
 # @return true or false
 def Import(settings)
-  @auth = {}
+  @auth = Hash.new(@make_hash)
+
   #Read the basic settings of auth client
   settings.each_key { |s|
 next if s == sssd_conf
@@ -241,15 +246,15 @@
   #Evaluate if the settings are valid
   if settings.has_key?('sssd')
 if settings['sssd']  !settings.has_key?('sssd_conf') 
-  Builtin.y2milestone(There are no sssd configuration provided but 
sssd is enabled.)
+  Builtins.y2milestone(There are no sssd configuration provided but 
sssd is enabled.)
   return false
 end
   else
 if settings.has_key?('sssd_conf') 
-  Builtin.y2milestone(There are sssd configuration provided but sssd 
is not enabled.)
+  Builtins.y2milestone(There are sssd configuration provided but sssd 
is 

commit ansible for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package ansible for openSUSE:Factory checked 
in at 2014-03-21 13:51:52

Comparing /work/SRC/openSUSE:Factory/ansible (Old)
 and  /work/SRC/openSUSE:Factory/.ansible.new (New)


Package is ansible

Changes:

--- /work/SRC/openSUSE:Factory/ansible/ansible.changes  2014-03-19 
09:40:56.0 +0100
+++ /work/SRC/openSUSE:Factory/.ansible.new/ansible.changes 2014-03-21 
13:51:54.0 +0100
@@ -1,0 +2,11 @@
+Thu Mar 20 23:24:56 UTC 2014 - l...@linux-schulserver.de
+
+- update to 1.5.3:
+  * Fixes to the git module related to host key checking
+  * Force command action to not be executed by the shell unless 
+specifically enabled.
+  * Validate SSL certs accessed through urllib*. 
+  * Implement new default cipher class AES256 in ansible-vault.
+  * Misc bug fixes.
+
+---

Old:

  ansible-1.5.tar.bz2

New:

  ansible-1.5.3.tar.bz2



Other differences:
--
++ ansible.spec ++
--- /var/tmp/diff_new_pack.HCimws/_old  2014-03-21 13:51:54.0 +0100
+++ /var/tmp/diff_new_pack.HCimws/_new  2014-03-21 13:51:54.0 +0100
@@ -1,6 +1,7 @@
 #
 # spec file for package ansible
 #
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 # Copyright 2013 by Lars Vogdt
 #
 # All modifications and additions to the file contributed by third parties
@@ -12,15 +13,17 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
+#
 
 
 Name:   ansible
-Version:1.5
-Release:1
+Version:1.5.3
+Release:0
 Summary:SSH-based configuration management, deployment, and 
orchestration engine
 License:GPL-3.0+
-Url:http://www.ansibleworks.com
 Group:  System/Management
+Url:http://www.ansibleworks.com
 # http://ansibleworks.com/releases/ansible-%%{version}.tar.gz
 Source0:%{name}-%{version}.tar.bz2
 Source1:%{name}-rpmlintrc
@@ -54,16 +57,16 @@
 %{!?python_sitelib: %global python_sitelib %(%{__python} -c from 
distutils.sysconfig import get_python_lib; print(get_python_lib()))}
 BuildRequires:  python2-devel
 Requires:   python26-PyYAML
-Requires:   python26-paramiko
 Requires:   python26-jinja2
 Requires:   python26-keyczar
+Requires:   python26-paramiko
 %endif
 %if 0%{?rhel}  5 || 0%{?rhel_version}  505
 BuildRequires:  python2-devel
 Requires:   PyYAML
-Requires:   python-paramiko
 Requires:   python-jinja2
 Requires:   python-keyczar
+Requires:   python-paramiko
 %endif
 #
 # Fedora
@@ -71,12 +74,11 @@
 %if 0%{?fedora}
 BuildRequires:  python2-devel
 Requires:   PyYAML
-Requires:   python-paramiko
 Requires:   python-jinja2
 Requires:   python-keyczar
+Requires:   python-paramiko
 %endif
-BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-buildroot
-
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 Ansible is a radically simple model-driven configuration management,

++ CHANGELOG.md ++
--- /var/tmp/diff_new_pack.HCimws/_old  2014-03-21 13:51:54.0 +0100
+++ /var/tmp/diff_new_pack.HCimws/_new  2014-03-21 13:51:54.0 +0100
@@ -1,6 +1,22 @@
 Ansible Changes By Release
 ==
 
+## 1.5.3 Love Walks In - March 13, 2014
+
+- Fix validate_certs and run_command errors from previous release
+- Fixes to the git module related to host key checking
+
+## 1.5.2 Love Walks In - March 11, 2014
+
+- Fix module errors in airbrake and apt from previous release
+
+## 1.5.1 Love Walks In - March 10, 2014
+
+- Force command action to not be executed by the shell unless specifically 
enabled.
+- Validate SSL certs accessed through urllib*.
+- Implement new default cipher class AES256 in ansible-vault.
+- Misc bug fixes.
+
 ## 1.5 Love Walks In - February 28, 2014
 
 Major features/changes:

++ ansible-1.5.tar.bz2 - ansible-1.5.3.tar.bz2 ++
 5215 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit seamonkey for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package seamonkey for openSUSE:Factory 
checked in at 2014-03-21 13:51:25

Comparing /work/SRC/openSUSE:Factory/seamonkey (Old)
 and  /work/SRC/openSUSE:Factory/.seamonkey.new (New)


Package is seamonkey

Changes:

--- /work/SRC/openSUSE:Factory/seamonkey/seamonkey.changes  2014-02-11 
10:45:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.seamonkey.new/seamonkey.changes 2014-03-21 
13:51:31.0 +0100
@@ -1,0 +2,39 @@
+Wed Mar 19 13:31:58 UTC 2014 - w...@rosenauer.org
+
+- update to SeaMonkey 2.25 (bnc#868603)
+  * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494
+Miscellaneous memory safety hazards
+  * MFSA 2014-17/CVE-2014-1497 (bmo#966311)
+Out of bounds read during WAV file decoding
+  * MFSA 2014-18/CVE-2014-1498 (bmo#935618)
+crypto.generateCRMFRequest does not validate type of key
+  * MFSA 2014-19/CVE-2014-1499 (bmo#961512)
+Spoofing attack on WebRTC permission prompt
+  * MFSA 2014-20/CVE-2014-1500 (bmo#956524)
+onbeforeunload and Javascript navigation DOS
+  * MFSA 2014-22/CVE-2014-1502 (bmo#972622)
+WebGL content injection from one domain to rendering in another
+  * MFSA 2014-23/CVE-2014-1504 (bmo#911547)
+Content Security Policy for data: documents not preserved by
+session restore
+  * MFSA 2014-26/CVE-2014-1508 (bmo#963198)
+Information disclosure through polygon rendering in MathML
+  * MFSA 2014-27/CVE-2014-1509 (bmo#966021)
+Memory corruption in Cairo during PDF font rendering
+  * MFSA 2014-28/CVE-2014-1505 (bmo#941887)
+SVG filters information disclosure through feDisplacementMap
+  * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909)
+Privilege escalation using WebIDL-implemented APIs
+  * MFSA 2014-30/CVE-2014-1512 (bmo#982957)
+Use-after-free in TypeObject
+  * MFSA 2014-31/CVE-2014-1513 (bmo#982974)
+Out-of-bounds read/write through neutering ArrayBuffer objects
+  * MFSA 2014-32/CVE-2014-1514 (bmo#983344)
+Out-of-bounds write through TypedArrayObject after neutering
+- requires NSPR 4.10.3 and NSS 3.15.5
+- new build dependency (and recommends):
+  * libpulse
+- update of PowerPC 64 patches (bmo#976648) (pce...@suse.com)
+- rebased patches
+
+---

Old:

  l10n-2.24.tar.bz2
  mozilla-libffi-ppc64le.patch
  mozilla-ppc64le.patch
  mozilla-xpcom-ppc64le.patch
  seamonkey-2.24-source.tar.bz2

New:

  l10n-2.25.tar.bz2
  mozilla-ppc64le-build.patch
  mozilla-ppc64le-javascript.patch
  mozilla-ppc64le-libffi.patch
  mozilla-ppc64le-mfbt.patch
  mozilla-ppc64le-webrtc.patch
  mozilla-ppc64le-xpcom.patch
  seamonkey-2.25-source.tar.bz2



Other differences:
--
++ seamonkey.spec ++
--- /var/tmp/diff_new_pack.uVznEY/_old  2014-03-21 13:51:38.0 +0100
+++ /var/tmp/diff_new_pack.uVznEY/_new  2014-03-21 13:51:38.0 +0100
@@ -47,6 +47,7 @@
 %else
 BuildRequires:  wireless-tools
 %endif
+BuildRequires:  pkgconfig(libpulse)
 %if %suse_version  1210
 BuildRequires:  pkgconfig(gstreamer-%gstreamer_ver)
 BuildRequires:  pkgconfig(gstreamer-app-%gstreamer_ver)
@@ -54,9 +55,9 @@
 %endif
 Provides:   web_browser
 Provides:   browser(npapi)
-Version:2.24
+Version:2.25
 Release:0
-%define releasedate 2014020300
+%define releasedate 2014031800
 Summary:The successor of the Mozilla Application Suite
 License:MPL-2.0
 Group:  Productivity/Networking/Web/Browsers
@@ -81,9 +82,12 @@
 Patch8: mozilla-ua-locale.patch
 Patch9: mozilla-ppc.patch
 Patch12:mozilla-libproxy-compat.patch
-Patch13:mozilla-libffi-ppc64le.patch
-Patch14:mozilla-xpcom-ppc64le.patch
-Patch15:mozilla-ppc64le.patch
+Patch13:mozilla-ppc64le-build.patch
+Patch14:mozilla-ppc64le-javascript.patch
+Patch15:mozilla-ppc64le-libffi.patch
+Patch16:mozilla-ppc64le-mfbt.patch
+Patch17:mozilla-ppc64le-webrtc.patch
+Patch18:mozilla-ppc64le-xpcom.patch
 Patch20:seamonkey-ua-locale.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: /bin/sh coreutils
@@ -91,6 +95,8 @@
 Obsoletes:  seamonkey-mail = 2.0
 Provides:   seamonkey-spellchecker = %{version}
 Obsoletes:  seamonkey-spellchecker = 2.0
+Recommends: libcanberra0
+Recommends: libpulse0
 %define progname %{name}
 %define prefix /usr
 %define progdir %_libdir/%{progname}
@@ -105,9 +111,9 @@
 %global __find_provides %provfind
 # the following conditions are always met in Factory by definition
 # so using %opensuse_bs is secure for now
-BuildRequires:  mozilla-nspr-devel
+BuildRequires:  mozilla-nspr-devel = 4.10.2
 PreReq: 

commit xfce4-panel-plugin-whiskermenu for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package xfce4-panel-plugin-whiskermenu for 
openSUSE:Factory checked in at 2014-03-21 13:51:35

Comparing /work/SRC/openSUSE:Factory/xfce4-panel-plugin-whiskermenu (Old)
 and  /work/SRC/openSUSE:Factory/.xfce4-panel-plugin-whiskermenu.new (New)


Package is xfce4-panel-plugin-whiskermenu

Changes:

--- 
/work/SRC/openSUSE:Factory/xfce4-panel-plugin-whiskermenu/xfce4-panel-plugin-whiskermenu.changes
2014-01-10 07:16:40.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.xfce4-panel-plugin-whiskermenu.new/xfce4-panel-plugin-whiskermenu.changes
   2014-03-21 13:51:41.0 +0100
@@ -1,0 +2,23 @@
+Tue Mar 18 17:33:56 UTC 2014 - lazy.k...@opensuse.org
+
+- Update to 1.3.2.
+  * Fix crash when rearranging favorites.
+  * Fix menu flashing when panel button is pressed rapidly.
+  * Fix unable to click command buttons when focus follows mouse.
+  * Fix panel button icon alignment in deskbar mode.
+  * Translation updates: Arabic, Asturian, Chinese (Taiwan),
+Croatian, Czech, Danish, Finnish, Latvian, Nepali, Norwegian
+Bokmål, Portuguese (Brazil), Slovenian, Vietnamese.
+- Drop
+  xfce4-whiskermenu-plugin-1.3.1-fix_crash_while_dragging.patch
+  (fixed upstream).
+
+---
+Sun Mar 16 15:25:14 UTC 2014 - lazy.k...@opensuse.org
+
+- Add
+  xfce4-whiskermenu-plugin-1.3.1-fix_crash_while_dragging.patch:
+  fixed crash when accessing null launcher in assert
+  (gh#gottcode/xfce4-whiskermenu-plugin/issues/#77).
+
+---

Old:

  xfce4-whiskermenu-plugin-1.3.1-src.tar.bz2

New:

  xfce4-whiskermenu-plugin-1.3.2-src.tar.bz2



Other differences:
--
++ xfce4-panel-plugin-whiskermenu.spec ++
--- /var/tmp/diff_new_pack.xBDBSi/_old  2014-03-21 13:51:41.0 +0100
+++ /var/tmp/diff_new_pack.xBDBSi/_new  2014-03-21 13:51:41.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   xfce4-panel-plugin-whiskermenu
-Version:1.3.1
+Version:1.3.2
 Release:0
 Summary:Alternate Xfce Menu
 License:GPL-2.0+

++ xfce4-whiskermenu-plugin-1.3.1-src.tar.bz2 - 
xfce4-whiskermenu-plugin-1.3.2-src.tar.bz2 ++
 3295 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit trojita for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package trojita for openSUSE:Factory checked 
in at 2014-03-21 13:51:30

Comparing /work/SRC/openSUSE:Factory/trojita (Old)
 and  /work/SRC/openSUSE:Factory/.trojita.new (New)


Package is trojita

Changes:

--- /work/SRC/openSUSE:Factory/trojita/trojita.changes  2014-03-09 
20:27:38.0 +0100
+++ /work/SRC/openSUSE:Factory/.trojita.new/trojita.changes 2014-03-21 
13:51:39.0 +0100
@@ -1,0 +2,11 @@
+Thu Mar 20 21:39:18 UTC 2014 - hrvoje.sen...@gmail.com
+
+- Update to 0.4.1
+  * Fix for CVE-2014-2567
+
+---
+Fri Mar 14 14:56:49 UTC 2014 - tchva...@suse.com
+
+- Require sqlite backend for qtsql as we use just that one.
+
+---

Old:

  trojita-0.4.tar.bz2

New:

  trojita-0.4.1.tar.bz2



Other differences:
--
++ trojita.spec ++
--- /var/tmp/diff_new_pack.3ebMI8/_old  2014-03-21 13:51:39.0 +0100
+++ /var/tmp/diff_new_pack.3ebMI8/_new  2014-03-21 13:51:39.0 +0100
@@ -18,9 +18,11 @@
 
 %define X_display :98
 Name:   trojita
-Version:0.4
+Version:0.4.1
 Release:0
 Summary:Qt5 IMAP e-mail client
+License:(GPL-2.0 or GPL-3.0) and BSD-3-Clause and LGPL-2.0 and 
(LGPL-2.1 or GPL-3.0) and LGPL-2.1+ and GPL-2.0
+Group:  Productivity/Networking/Email/Clients
 # Almost everything: dual-licensed under the GPLv2 or GPLv3
 # (with KDE e.V. provision for relicensing)
 # src/XtConnect: BSD
@@ -28,8 +30,6 @@
 # Nokia imports: LGPLv2.1 or GPLv3
 # src/Imap/Parser/3rdparty/rfccodecs.cpp: LGPLv2+
 # src/qwwsmtpclient/: GPLv2
-License:(GPL-2.0 or GPL-3.0) and BSD-3-Clause and LGPL-2.0 and 
(LGPL-2.1 or GPL-3.0) and LGPL-2.1+ and GPL-2.0
-Group:  Productivity/Networking/Email/Clients
 Url:http://trojita.flaska.net/
 Source: 
http://sourceforge.net/projects/trojita/files/src/%{name}-%{version}.tar.bz2
 Patch0: 0001-Explicitly-mark-libs-as-STATIC-to-not-allow-cmake-ru.patch
@@ -48,6 +48,7 @@
 BuildRequires:  pkgconfig(Qt5WebKitWidgets)
 BuildRequires:  pkgconfig(Qt5Widgets)
 BuildRequires:  pkgconfig(zlib)
+Requires:   libQt5Sql5-sqlite
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description

++ trojita-0.4.tar.bz2 - trojita-0.4.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/trojita-0.4/qtc_packaging/debian_harmattan/changelog 
new/trojita-0.4.1/qtc_packaging/debian_harmattan/changelog
--- old/trojita-0.4/qtc_packaging/debian_harmattan/changelog2014-03-04 
12:12:58.0 +0100
+++ new/trojita-0.4.1/qtc_packaging/debian_harmattan/changelog  2014-03-20 
20:44:27.0 +0100
@@ -1,3 +1,8 @@
+trojita-tp (0.4.1) unstable; urgency=low
+  * Fix security problem, an information leak with STARTTLS and PREAUTH
+
+ -- Jan Kundrát j...@flaska.net  Wed, 19 Mar 2014 08:00:00 -0400
+
 trojita-tp (0.4) unstable; urgency=low
   * Add change description here
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/trojita-0.4/src/Imap/Tasks/OpenConnectionTask.cpp 
new/trojita-0.4.1/src/Imap/Tasks/OpenConnectionTask.cpp
--- old/trojita-0.4/src/Imap/Tasks/OpenConnectionTask.cpp   2014-03-04 
12:12:58.0 +0100
+++ new/trojita-0.4.1/src/Imap/Tasks/OpenConnectionTask.cpp 2014-03-20 
20:44:27.0 +0100
@@ -153,6 +153,17 @@
 {
 switch (resp-kind) {
 case PREAUTH:
+if (model-m_startTls) {
+// Oops, we cannot send STARTTLS when the connection is 
already authenticated.
+// This is serious enough to warrant an error; an attacker 
might be going after a plaintext
+// of a message we're going to APPEND, etc.
+// Thanks to Arnt Gulbrandsen on the imap-protocol ML for 
asking what happens when we're configured
+// to request STARTTLS and a PREAUTH is received, and to 
Michael M Slusarz for starting that discussion.
+logout(tr(Configuration requires sending STARTTLS, but the 
IMAP server greets us with PREAUTH. 
+  Encryption cannot be established. If this 
configuration worked previously, someone 
+  is after your data and they are pretty smart.));
+return true;
+}
 // Cool, we're already authenticated. Now, let's see if we have to 
issue CAPABILITY or if we already know that
 if (model-accessParser(parser).capabilitiesFresh) {
 // We're alsmost done here, apart from compression
diff -urN 

commit SDL2 for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package SDL2 for openSUSE:Factory checked in 
at 2014-03-21 13:51:19

Comparing /work/SRC/openSUSE:Factory/SDL2 (Old)
 and  /work/SRC/openSUSE:Factory/.SDL2.new (New)


Package is SDL2

Changes:

--- /work/SRC/openSUSE:Factory/SDL2/SDL2.changes2013-11-08 
08:40:07.0 +0100
+++ /work/SRC/openSUSE:Factory/.SDL2.new/SDL2.changes   2014-03-21 
13:51:20.0 +0100
@@ -1,0 +2,24 @@
+Thu Mar 13 18:50:31 UTC 2014 - mailaen...@opensuse.org
+
+- Update to 2.0.2
+  * Added SDL_GL_ResetAttributes() to reset OpenGL attributes to default values
+  * Added an API to load a database of game controller mappings from a file:
+SDL_GameControllerAddMappingsFromFile(), 
SDL_GameControllerAddMappingsFromRW()
+  * Added game controller mappings for the PS4 and OUYA controllers
+  * Added SDL_GetDefaultAssertionHandler() and SDL_GetAssertionHandler()
+  * Added SDL_DetachThread()
+  * Added SDL_HasAVX() to determine if the CPU has AVX features
+  * Added SDL_vsscanf(), SDL_acos(), and SDL_asin() to the stdlib routines
+  * EGL can now create/manage OpenGL and OpenGL ES 1.x/2.x contexts, and share
+them using SDL_GL_SHARE_WITH_CURRENT_CONTEXT 
+  * Added a field clicks to the mouse button event which records whether the 
event is a single click, double click, etc.
+  * The screensaver is now disabled by default, and there is a hint 
SDL_HINT_VIDEO_ALLOW_SCREENSAVER that can change that behavior.
+  * Added a hint SDL_HINT_MOUSE_RELATIVE_MODE_WARP to specify whether mouse 
relative mode should be emulated using mouse warping.
+  * testgl2 does not need to link with libGL anymore
+  * Added testgles2 test program to demonstrate working with OpenGL ES 2.0
+  * Added controllermap test program to visually map a game controller
+  * Fixed fullscreen and focused behavior when receiving NotifyGrab events
+  * Added experimental Wayland and Mir support, disabled by default
+- Added SDL2-devel provides
+
+---

Old:

  SDL2-2.0.1.tar.gz
  SDL2-2.0.1.tar.gz.sig

New:

  SDL2-2.0.2.tar.gz
  SDL2-2.0.2.tar.gz.sig



Other differences:
--
++ SDL2.spec ++
--- /var/tmp/diff_new_pack.D4OjTh/_old  2014-03-21 13:51:21.0 +0100
+++ /var/tmp/diff_new_pack.D4OjTh/_new  2014-03-21 13:51:21.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package SDL2
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,13 +18,12 @@
 
 Name:   SDL2
 %define lname  libSDL2-2_0-0
-Version:2.0.1
+Version:2.0.2
 Release:0
 Summary:Simple DirectMedia Layer Library
 License:Zlib
 Group:  Development/Libraries/X11
 Url:http://libsdl.org/
-
 #DL-URL:   http://libsdl.org/download-2.0.php
 Source: http://libsdl.org/release/%name-%version.tar.gz
 Source2:http://libsdl.org/release/%name-%version.tar.gz.sig
@@ -83,6 +82,7 @@
 Requires:   pkgconfig(glu)
 Requires:   pkgconfig(x11)
 Requires:   pkgconfig(xproto)
+Provides:   SDL2-devel = %{version}
 
 %description -n libSDL2-devel
 This package contains files needed for development with the SDL2

++ SDL2-2.0.1.tar.gz - SDL2-2.0.2.tar.gz ++
 60357 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-uglifier for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-uglifier for 
openSUSE:Factory checked in at 2014-03-21 13:51:12

Comparing /work/SRC/openSUSE:Factory/rubygem-uglifier (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-uglifier.new (New)


Package is rubygem-uglifier

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-uglifier/rubygem-uglifier.changes
2013-12-23 22:21:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-uglifier.new/rubygem-uglifier.changes   
2014-03-21 13:51:13.0 +0100
@@ -1,0 +2,9 @@
+Tue Mar 18 14:57:14 UTC 2014 - co...@suse.com
+
+- updated to version 2.5.0
+ - update UglifyJS to 2.4.13
+ - process Angular @ngInject annotations
+ - add keep_fargs option
+ - change `ascii_only` default to true
+
+---

Old:

  uglifier-2.4.0.gem

New:

  uglifier-2.5.0.gem



Other differences:
--
++ rubygem-uglifier.spec ++
--- /var/tmp/diff_new_pack.8Ta6cL/_old  2014-03-21 13:51:13.0 +0100
+++ /var/tmp/diff_new_pack.8Ta6cL/_new  2014-03-21 13:51:13.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-uglifier
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,13 +17,15 @@
 
 
 Name:   rubygem-uglifier
-Version:2.4.0
+Version:2.5.0
 Release:0
 %define mod_name uglifier
 %define mod_full_name %{mod_name}-%{version}
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  ruby-macros = 1
+BuildRequires:  ruby-macros = 3
+Requires:   ruby = 1.8.7
+BuildRequires:  ruby = 1.8.7
 Url:http://github.com/lautis/uglifier
 Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:Ruby wrapper for UglifyJS JavaScript compressor
@@ -32,7 +34,8 @@
 # MANUAL License
 
 %description
-Ruby wrapper for UglifyJS JavaScript compressor
+Uglifier minifies JavaScript files by wrapping UglifyJS to be accessible in
+Ruby
 
 %package doc
 Summary:RDoc documentation for %{mod_name}
@@ -61,24 +64,24 @@
 %install
 %gem_install -f
 mkdir -p %{buildroot}%{_docdir}/%{name}
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/CHANGELOG.md 
%buildroot/%{_docdir}/%{name}/CHANGELOG.md
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/LICENSE.txt 
%buildroot/%{_docdir}/%{name}/LICENSE.txt
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
+ln -s %{gem_base}/gems/%{mod_full_name}/CHANGELOG.md 
%buildroot/%{_docdir}/%{name}/CHANGELOG.md
+ln -s %{gem_base}/gems/%{mod_full_name}/LICENSE.txt 
%buildroot/%{_docdir}/%{name}/LICENSE.txt
+ln -s %{gem_base}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
 
 %files
 %defattr(-,root,root,-)
 %{_docdir}/%{name}
-%{_libdir}/ruby/gems/%{rb_ver}/cache/%{mod_full_name}.gem
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/
-%exclude %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/spec
-%{_libdir}/ruby/gems/%{rb_ver}/specifications/%{mod_full_name}.gemspec
+%{gem_base}/cache/%{mod_full_name}.gem
+%{gem_base}/gems/%{mod_full_name}/
+%exclude %{gem_base}/gems/%{mod_full_name}/spec
+%{gem_base}/specifications/%{mod_full_name}.gemspec
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{_libdir}/ruby/gems/%{rb_ver}/doc/%{mod_full_name}/
+%doc %{gem_base}/doc
 
 %files testsuite
 %defattr(-,root,root,-)
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/spec
+%{gem_base}/gems/%{mod_full_name}/spec
 
 %changelog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rsyslog for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rsyslog for openSUSE:Factory checked 
in at 2014-03-21 13:52:28

Comparing /work/SRC/openSUSE:Factory/rsyslog (Old)
 and  /work/SRC/openSUSE:Factory/.rsyslog.new (New)


Package is rsyslog

Changes:

--- /work/SRC/openSUSE:Factory/rsyslog/rsyslog.changes  2014-02-11 
15:48:03.0 +0100
+++ /work/SRC/openSUSE:Factory/.rsyslog.new/rsyslog.changes 2014-03-21 
13:52:30.0 +0100
@@ -1,0 +2,34 @@
+Thu Mar 20 21:18:07 UTC 2014 - andreas.stie...@gmx.de
+
+- rsyslog 7.6.2 [v7.6-stable]
+  major updates of the 7.6 series:
+  * imrelp/omrelp now support TLS  (zip) compression
+  * impstats is now emitting resource usage counters, can directly
+emit delta values and can now be bound to a ruleset
+  * mmpstrucdata is a new module to parse RFC5424 structured data
+into JSON message properties
+  * mmutf8fix is a new module to fix invalid UTF-8 sequences
+  * mmsequence is a new module that helps with action load balancing
+  * new defaults for main/ruleset queues to be more enterprise-like
+- For specific version changelogs, see
+  * http://www.rsyslog.com/changelog-for-7-6-0-v7-stable/
+  * http://www.rsyslog.com/changelog-for-7-6-1-v7-stable/
+  * http://www.rsyslog.com/changelog-for-7-6-2-v7-stable/
+- packaging changes:
+  * drop rsyslog-7.4.6-omelasticsearch-atomic-instructions-ppc.patch
+committed upstream
+  * build with rfc3195 support
+
+---
+Thu Mar 20 19:47:26 UTC 2014 - andreas.stie...@gmx.de
+
+- rsyslog 7.4.10:
+  - bugfix: json templates are improperly created
+  - ompgsql bugfix: improper handling of auto-backgrounding mode 
+- contains changes from 7.4.9:
+  - added ProcessInternalMessages global system parameter
+  - bugfix: imuxsock input parameters were not accepted
+  - bugfix: potential double-free in RainerScript equal comparison
+  - bugfix: some RainerScript Json(Variable)/string comparisons were wrong
+
+---

Old:

  rsyslog-7.4.6-omelasticsearch-atomic-instructions-ppc.patch
  rsyslog-7.4.8.tar.gz

New:

  rsyslog-7.6.2.tar.gz



Other differences:
--
++ rsyslog.spec ++
--- /var/tmp/diff_new_pack.ARmmrT/_old  2014-03-21 13:52:31.0 +0100
+++ /var/tmp/diff_new_pack.ARmmrT/_new  2014-03-21 13:52:31.0 +0100
@@ -20,7 +20,7 @@
 Summary:The enhanced syslogd for Linux and Unix
 License:(GPL-3.0+ and Apache-2.0)
 Group:  System/Daemons
-Version:7.4.8
+Version:7.6.2
 Release:0
 %if 0%{?suse_version} = 1210
 %bcond_without  systemd
@@ -48,6 +48,7 @@
 %bcond_without  mysql
 %bcond_without  pgsql
 %bcond_without  relp
+%bcond_without  rfc3195
 %bcond_without  snmp
 %bcond_without  diagtools
 %bcond_without  mmnormalize
@@ -86,10 +87,14 @@
 BuildRequires:  klogd
 %endif
 BuildRequires:  dos2unix
-BuildRequires:  openssl-devel
+BuildRequires:  openssl-devel = 0.9.7
 BuildRequires:  pcre-devel
 BuildRequires:  pkgconfig
 BuildRequires:  zlib-devel
+%if %{with rfc3195}
+BuildRequires:  pkgconfig(liblogging-rfc3195) = 1.0.1
+%endif
+BuildRequires:  pkgconfig(liblogging-stdlog) = 1.0.1
 %if %{with elasticsearch}
 BuildRequires:  curl-devel
 %endif
@@ -129,9 +134,9 @@
 %if %{with relp}
 # RELP support
 %if 0%{?suse_version} = 1210
-BuildRequires:  pkgconfig(relp) = 1.0.3
+BuildRequires:  pkgconfig(relp) = 1.2.4
 %else
-BuildRequires:  librelp-devel
+BuildRequires:  librelp-devel = 1.2.4
 %endif
 %endif
 %if %{with udpspoof}
@@ -141,16 +146,16 @@
 %if %{with mmnormalize}
 # mmnormalize support
 BuildRequires:  pkgconfig(lognorm) = 0.3.1
-# no support for 1.0.0 as per configure
-BuildRequires:  pkgconfig(lognorm)  1.0.0
+# no support for 1.0.0 in v7.6-stable as per configure
+BuildConflicts:  pkgconfig(lognorm) = 1.0.0
+# pull in 0.3.x in Factory
 %if 0%{?suse_version}  1310
 BuildRequires: liblognorm0-devel
 %endif
-
 %if 0%{?suse_version} = 1210
 BuildRequires:  pkgconfig(libee) = 0.4.0
 %else
-BuildRequires:  libee-devel
+BuildRequires:  libee-devel = 0.4.0
 %endif # = 1210
 %endif # with mmnormalize
 #
@@ -187,7 +192,6 @@
 Source5:rsyslog-service-prepare.in
 # PATCH-FIX-OPENSUSE rsyslog-unit.patch crrodrig...@opensuse.org Customize 
upstream systemd unit for openSUSE needs.
 Patch0: rsyslog-unit.patch
-Patch1: rsyslog-7.4.6-omelasticsearch-atomic-instructions-ppc.patch
 
 %description
 Rsyslog is an enhanced multi-threaded syslogd supporting, among others,
@@ -475,7 +479,6 @@
 %prep
 %setup -q -n %{name}-%{upstream_version}
 %patch0 -p1
-%patch1 -p1
 #
 %if %{with systemd}
 for file in rsyslog-service-prepare; do
@@ -489,8 +492,6 @@
 
 %build
 export 

commit php5-pear-phpunit-PHP_CodeCoverage for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package php5-pear-phpunit-PHP_CodeCoverage 
for openSUSE:Factory checked in at 2014-03-21 13:52:23

Comparing /work/SRC/openSUSE:Factory/php5-pear-phpunit-PHP_CodeCoverage (Old)
 and  /work/SRC/openSUSE:Factory/.php5-pear-phpunit-PHP_CodeCoverage.new 
(New)


Package is php5-pear-phpunit-PHP_CodeCoverage

Changes:

--- 
/work/SRC/openSUSE:Factory/php5-pear-phpunit-PHP_CodeCoverage/php5-pear-phpunit-PHP_CodeCoverage.changes
2012-04-17 22:00:56.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.php5-pear-phpunit-PHP_CodeCoverage.new/php5-pear-phpunit-PHP_CodeCoverage.changes
   2014-03-21 13:52:24.0 +0100
@@ -1,0 +2,75 @@
+Sat Nov 23 09:54:41 UTC 2013 - gerrit.be...@gmx.de
+
+- Update to version 1.2.13 
+ * Fixed the origin of the coordinate system for the dashboard
+   charts
+
+---
+Sun Aug  4 21:53:49 UTC 2013 - robert.munte...@gmail.com
+
+- Updated to version 1.2.12
+ * Fixed #173: JavaScript error in the HTML report.
+ * Fixing an issue where an anonymous function as the last method 
+   in a class would cause the coverage report to ignore the rest.
+- Updated to version 1.2.11
+ * Fixed #151: Blacklisted PHPUnit Phar.
+ * Fixed sebastianbergmann/phpunit#924.
+- Updated to version 1.2.10
+ * Fixed #158: Executable code on a line that has a comment is 
+   processed incorrectly.
+ * Eliminated the coupling to PHPUnit_Util_Printer in 
+   PHP_CodeCoverage_Report_Text.
+- Updated to version 1.2.9
+ * Improved rendering of lines covered numbers for functions and 
+   methods with long names or argument lists.
+ * Fixed the title of the Y axis of the Code Coverage ./. Cyclomatic 
+   Complexity dashboard chart.
+ * Upgraded to Highcharts 2.3.5.
+ * Upgraded to jQuery 1.9.1.
+- Updated to version 1.2.8
+ * Reduced vertical whitespace in sourcecode view.
+ * Upgraded to Bootstrap 2.2.2.
+- Updated to version 1.2.7
+ * The html5shiv.js is now bundled.
+ * Fixed sebastianbergmann/phpunit#702: @coversNothing didn't work 
+   as documented.
+- Updated to version 1.2.6
+ * Fixed #126: E_NOTICE thrown when generating coverage report.
+- Updated to version 1.2.5
+ * Fixed regression introduced in PHP_CodeCoverage 1.2.4.
+- Updated to version 1.2.4
+ * Fixed #123: Incorrect code coverage for interfaces.
+- Updated to version 1.2.3
+ * Implemented #116: Do not rely on autoloader class map to 
+   populate blacklist.
+ * Added support for parentheses after method names in the @covers 
+   annotation.
+ * When addUncoveredFilesFromWhitelist=FALSE is set then files that 
+   are whitelisted but not covered by a single test are now excluded 
+   from the code coverage.
+ * Fixed #81: Non-english locales broke the coverage bars in the 
+   HTML report.
+ * Fixed #118: Percentage for tested classes and traits displayed 
+   incorrectly.
+ * Fixed #121: One line @covers annotations did not work.
+- Updated to version 1.2.2
+ * Fixed #115: Backwards compatibility wrapper for trait_exists() 
+   does not work.
+- Updated to version 1.2.1
+ * Fixed invalid markup in the HTML report.
+ * The version number is now displayed when using PHP_CodeCoverage 
+   from a Composer install or Git checkout.
+- Updated to version 1.2.0
+ * The HTML report has been redesigned.
+ * The new @coversDefaultClass annotation enables short @covers 
+   annotations when working with long class names or namespaces.
+ * The new @coversNothing annotation can be used so tests do not 
+   record any code coverage. Useful for integration testing.
+ * When processUncoveredFilesFromWhitelist=FALSE is set then files 
+   that are whitelisted but not covered by a single test are now 
+   included in the code coverage but with all lines, including those 
+   that are not executable, counted as not executed.
+ * PHP_CodeCoverage 1.2 is only supported on PHP 5.3.3 (or later) and 
+   PHP 5.4.7 (or later) is highly recommended.
+
+---

Old:

  PHP_CodeCoverage-1.1.2.tgz

New:

  PHP_CodeCoverage-1.2.13.tgz



Other differences:
--
++ php5-pear-phpunit-PHP_CodeCoverage.spec ++
--- /var/tmp/diff_new_pack.IVNvR2/_old  2014-03-21 13:52:24.0 +0100
+++ /var/tmp/diff_new_pack.IVNvR2/_new  2014-03-21 13:52:24.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5-pear-phpunit-PHP_CodeCoverage
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,32 +16,37 @@
 #
 
 
-

commit openwsman for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package openwsman for openSUSE:Factory 
checked in at 2014-03-21 13:52:17

Comparing /work/SRC/openSUSE:Factory/openwsman (Old)
 and  /work/SRC/openSUSE:Factory/.openwsman.new (New)


Package is openwsman

Changes:

--- /work/SRC/openSUSE:Factory/openwsman/openwsman.changes  2014-02-28 
07:24:43.0 +0100
+++ /work/SRC/openSUSE:Factory/.openwsman.new/openwsman.changes 2014-03-21 
13:52:19.0 +0100
@@ -1,0 +2,15 @@
+Fri Mar 14 10:07:37 UTC 2014 - kkae...@suse.com
+
+- Update to 2.4.5
+  - Features
+- enforce SSL operation in systemd service
+- Add /usr/sbin/rcopenwsman for systemd environments
+- New environment variable 'OPENWSMAN_CURL_TRANSPORT_SSLVERSION' to
+  select SSL protocol version. Set it to 'tlsv1.2' for TLS-v1.2
+  (anstein)
+  - Bugfixes
+- Fix memory leaks in redirect plugin (Praveen K Paladugu)
+- shttpd: Improve error reporting if SSL context fails
+- Builds on Fedora 20 now
+
+---

Old:

  openwsman-2.4.4.tar.bz2
  openwsman_2.4.3-0ubuntu5~precise2~ppa1.debian.tar.gz
  openwsman_2.4.3.orig.tar.gz

New:

  openwsman-2.4.5.tar.bz2
  openwsman_2.4.4-0ubuntu1.debian.tar.gz
  openwsman_2.4.4-0ubuntu1.dsc
  openwsman_2.4.4.orig.tar.gz



Other differences:
--
++ openwsman.spec ++
--- /var/tmp/diff_new_pack.HV5ALu/_old  2014-03-21 13:52:20.0 +0100
+++ /var/tmp/diff_new_pack.HV5ALu/_new  2014-03-21 13:52:20.0 +0100
@@ -62,7 +62,7 @@
 %endif
 %endif
 
-%if 0%{?fedora} == 19
+%if 0%{?fedora}  20
 BuildRequires:  rubypick
 %endif
 
@@ -114,7 +114,7 @@
 %endif
 
 Requires(pre):  sed coreutils grep /bin/hostname
-Version:2.4.4
+Version:2.4.5
 Release:0
 # Mandriva:
 # Release %mkrel 1
@@ -213,8 +213,8 @@
 %package ruby
 Requires:   ruby
 
-# RbConfig::CONFIG[ruby_version] is empty in Fedora 19 !?
-%if 0%{?fedora} == 19
+# RbConfig::CONFIG[ruby_version] is empty in Fedora  18 !?
+%if 0%{?fedora}  18
 %{!?ruby_version: %global ruby_version %(ruby -r rbconfig -e 
'print(RbConfig::CONFIG[RUBY_PROGRAM_VERSION])')}
 %else
 %{!?ruby_version: %global ruby_version %(ruby -r rbconfig -e 
'print(RbConfig::CONFIG[ruby_version])')}
@@ -339,7 +339,7 @@
 rm -f $RPM_BUILD_ROOT%{_libdir}/openwsman/authenticators/*.la
 [ -d $RPM_BUILD_ROOT%{ruby_sitelib} ]  rm -f 
$RPM_BUILD_ROOT%{ruby_sitelib}/openwsmanplugin.rb
 [ -d $RPM_BUILD_ROOT%{ruby_vendorlib} ]  rm -f 
$RPM_BUILD_ROOT%{ruby_vendorlib}/openwsmanplugin.rb
-%if 0%{?suse_version} = 1210
+%if 0%{?suse_version} = 1220
 mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/init.d
 install -m 755 build/etc/init/openwsmand.sh 
$RPM_BUILD_ROOT%{_sysconfdir}/init.d/openwsmand
 ln -sf %{_sysconfdir}/init.d/openwsmand $RPM_BUILD_ROOT%{_sbindir}/rcopenwsmand

++ openwsman-2.4.4.tar.bz2 - openwsman-2.4.5.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openwsman-2.4.4/CMakeLists.txt 
new/openwsman-2.4.5/CMakeLists.txt
--- old/openwsman-2.4.4/CMakeLists.txt  2014-02-13 12:15:37.0 +0100
+++ new/openwsman-2.4.5/CMakeLists.txt  2014-02-27 15:21:19.0 +0100
@@ -183,13 +183,17 @@
   MESSAGE(STATUS Building Python...)
 ENDIF (PYTHON_LINK_LIBS)
   ENDIF (PYTHON_LIBRARY)
-  IF(NOT PYTHON_INCLUDE_PATH )
+  IF(NOT PYTHON_INCLUDE_DIRS )
+# fallback for older versions of cmake
+SET(PYTHON_INCLUDE_DIRS PYTHON_INCLUDE_PATH)
+  ENDIF(NOT PYTHON_INCLUDE_DIRS )
+  IF(NOT PYTHON_INCLUDE_DIRS )
 IF(BUILD_PYTHON_EXPLICIT)
   NO_HEADERS_WARNING_EXPL(BUILD_PYTHON Python)
 ELSE(BUILD_PYTHON_EXPLICIT)
   NO_HEADERS_WARNING(BUILD_PYTHON Python)
 ENDIF(BUILD_PYTHON_EXPLICIT)
-  ENDIF(NOT PYTHON_INCLUDE_PATH )
+  ENDIF(NOT PYTHON_INCLUDE_DIRS )
 ENDIF( BUILD_PYTHON )
 
 IF( BUILD_PERL )
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openwsman-2.4.4/ChangeLog 
new/openwsman-2.4.5/ChangeLog
--- old/openwsman-2.4.4/ChangeLog   2014-02-27 14:18:18.0 +0100
+++ new/openwsman-2.4.5/ChangeLog   2014-03-14 11:03:31.0 +0100
@@ -1,3 +1,15 @@
+2.4.5
+- Features
+  - enforce SSL operation in systemd service
+  - Add /usr/sbin/rcopenwsman for systemd environments
+  - New environment variable 'OPENWSMAN_CURL_TRANSPORT_SSLVERSION' to
+select SSL protocol version. Set it to 'tlsv1.2' for TLS-v1.2
+(anstein)
+- Bugfixes
+  - Fix memory leaks in redirect plugin (Praveen K Paladugu)
+  - shttpd: Improve error reporting if SSL context fails
+  - Builds on Fedora 20 now
+
 2.4.4
 - Security update
   - ws_xml_make_default_prefix() can overflow buf parameter via sprintf()
@@ -10,8 +22,12 

commit ser2net for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package ser2net for openSUSE:Factory checked 
in at 2014-03-21 14:06:37

Comparing /work/SRC/openSUSE:Factory/ser2net (Old)
 and  /work/SRC/openSUSE:Factory/.ser2net.new (New)


Package is ser2net

Changes:

--- /work/SRC/openSUSE:Factory/ser2net/ser2net.changes  2013-01-07 
17:41:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.ser2net.new/ser2net.changes 2014-03-21 
14:06:38.0 +0100
@@ -1,0 +2,10 @@
+Thu Mar 20 19:47:15 UTC 2014 - crrodrig...@opensuse.org
+
+- version 2.9.1
+* drop tcpwrappers support
+* Fix a bug in format strings where hex element (\x)
+  would have the wrong values for a-f.
+* Make RFC2217 signature configurable:
+* The baudrate, that will be sent to the client,
+was converted twice.
+---

Old:

  ser2net-2.8-rc3.tar.gz

New:

  ser2net-2.9.1.tar.gz



Other differences:
--
++ ser2net.spec ++
--- /var/tmp/diff_new_pack.zZQGz6/_old  2014-03-21 14:06:39.0 +0100
+++ /var/tmp/diff_new_pack.zZQGz6/_new  2014-03-21 14:06:39.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package ser2net
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,20 +16,17 @@
 #
 
 
-%define extra_ver rc3
-
 Name:   ser2net
-Version:2.8
+Version:2.9.1
 Release:0
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Url:http://ser2net.sourceforge.net/
-Source: 
http://download.sourceforge.net/ser2net/%{name}-%{version}-%{extra_ver}.tar.gz
+Source: 
http://download.sourceforge.net/ser2net/%{name}-%{version}.tar.gz
 Source2:ser2net.service
 Summary:Serial port to network proxy
 License:GPL-2.0+
 Group:  Productivity/Networking/Other
 BuildRequires:  pkgconfig(systemd)
-BuildRequires:  tcpd-devel
 Patch0: ser2net-config.patch
 %{?systemd_requires}
 
@@ -40,10 +37,10 @@
 monitoring ports, and controlling ports.
 
 %prep
-%setup -q -n %{name}-%{version}-%{extra_ver}
-%patch0
+%setup -q -n %{name}-%{version}
+%patch0 -p1
 %build
-%configure --disable-static --with-tcp-wrappers
+%configure --disable-static
 %{__make} %{?_smp_mflags}
 
 %install

++ ser2net-2.8-rc3.tar.gz - ser2net-2.9.1.tar.gz ++
 31692 lines of diff (skipped)

++ ser2net-config.patch ++
--- /var/tmp/diff_new_pack.zZQGz6/_old  2014-03-21 14:06:39.0 +0100
+++ /var/tmp/diff_new_pack.zZQGz6/_new  2014-03-21 14:06:39.0 +0100
@@ -1,13 +1,16 @@
 ser2net.conf.orig
-+++ ser2net.conf
-@@ -105,19 +105,22 @@ CLOSESTR:close1:close str\r\n
+--- ser2net-2.9.1.orig/ser2net.conf
 ser2net-2.9.1/ser2net.conf
+@@ -108,23 +108,26 @@ OPENSTR:open1:Open str\r\n
+ 
+ CLOSESTR:close1:close str\r\n
+ 
++#example for modern USB-serial adapters, telnet to port 6969
++#6969:telnet:0:/dev/ttyUSB0:115200 NONE 1STOPBIT 8DATABITS -XONXOFF -LOCAL 
-RTSCTS
++
  # Don't do this by default
  #CONTROLPORT:2000
  
 -2001:raw:600:/dev/ttyS0:9600 NONE 1STOPBIT 8DATABITS XONXOFF LOCAL -RTSCTS
-+#example for modern USB-serial adapters, telnet to port 6969
-+#6969:telnet:0:/dev/ttyUSB0:115200 NONE 1STOPBIT 8DATABITS -XONXOFF -LOCAL 
-RTSCTS
-+#
 +#2001:raw:600:/dev/ttyS0:9600 NONE 1STOPBIT 8DATABITS XONXOFF LOCAL -RTSCTS
  #2002:raw:600:/dev/ttyS1:9600 NONE 1STOPBIT 8DATABITS XONXOFF LOCAL -RTSCTS
 -2003:raw:5:/dev/ttyS2:9600
@@ -26,12 +29,14 @@
 +#3011:telnet:3:/dev/ttyS0:19200 banner2
  #3002:telnet:0:/dev/ttyS1:9600
 -3003:telnet:0:/dev/ttyS2:9600 banner3
+-3003:telnet:0:/dev/ttyS2:9600 signature1
 -3004:telnet:0:/dev/ttyS3:115200
 -3005:telnet:0:/dev/ttyS4:9600
 -3006:telnet:0:/dev/ttyS5:9600 open1
 -3007:telnet:0:/dev/ttyS6:9600 close1
 -5001:rawlp:10:/dev/lp0
 +#3003:telnet:0:/dev/ttyS2:9600 banner3
++#3003:telnet:0:/dev/ttyS2:9600 signature1
 +#3004:telnet:0:/dev/ttyS3:115200
 +#3005:telnet:0:/dev/ttyS4:9600
 +#3006:telnet:0:/dev/ttyS5:9600 open1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit tinyproxy for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package tinyproxy for openSUSE:Factory 
checked in at 2014-03-21 14:06:43

Comparing /work/SRC/openSUSE:Factory/tinyproxy (Old)
 and  /work/SRC/openSUSE:Factory/.tinyproxy.new (New)


Package is tinyproxy

Changes:

--- /work/SRC/openSUSE:Factory/tinyproxy/tinyproxy.changes  2013-07-04 
18:07:07.0 +0200
+++ /work/SRC/openSUSE:Factory/.tinyproxy.new/tinyproxy.changes 2014-03-21 
14:06:44.0 +0100
@@ -1,0 +2,5 @@
+Fri Mar 14 11:18:41 UTC 2014 - bo...@steki.net
+
+- Remove stray chunk headers that can cause /usr/bin/patch to fail
+
+---



Other differences:
--
++ tinyproxy.spec ++
--- /var/tmp/diff_new_pack.2JchKO/_old  2014-03-21 14:06:44.0 +0100
+++ /var/tmp/diff_new_pack.2JchKO/_new  2014-03-21 14:06:44.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package tinyproxy
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ 110-headerlimit.diff ++
--- /var/tmp/diff_new_pack.2JchKO/_old  2014-03-21 14:06:44.0 +0100
+++ /var/tmp/diff_new_pack.2JchKO/_new  2014-03-21 14:06:44.0 +0100
@@ -1,7 +1,6 @@
 References: https://banu.com/bugzilla/show_bug.cgi?id=110
 References: http://bugzilla.novell.com/776506
 
-@@ -, +, @@ 
  prevent DoS
 ---
  src/reqs.c |   17 -

++ 110-seeding.diff ++
--- /var/tmp/diff_new_pack.2JchKO/_old  2014-03-21 14:06:44.0 +0100
+++ /var/tmp/diff_new_pack.2JchKO/_new  2014-03-21 14:06:44.0 +0100
@@ -1,7 +1,6 @@
 References: https://banu.com/bugzilla/show_bug.cgi?id=110
 References: http://bugzilla.novell.com/776506
 
-@@ -, +, @@ 
 ---
  configure.ac  |2 ++
  src/child.c   |1 +

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit virt-v2v for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package virt-v2v for openSUSE:Factory 
checked in at 2014-03-21 14:07:05

Comparing /work/SRC/openSUSE:Factory/virt-v2v (Old)
 and  /work/SRC/openSUSE:Factory/.virt-v2v.new (New)


Package is virt-v2v

Changes:

--- /work/SRC/openSUSE:Factory/virt-v2v/virt-v2v.changes2014-01-30 
11:38:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.virt-v2v.new/virt-v2v.changes   2014-03-21 
14:07:07.0 +0100
@@ -1,0 +2,12 @@
+Wed Mar 19 14:29:15 UTC 2014 - mlati...@suse.com
+
+- Set 'ExclusiveArch: x86_64' to avoid build failures on architectures where
+  libguestfs isn't available
+
+---
+Thu Feb 27 16:48:34 UTC 2014 - mlati...@suse.com
+
+- Suppress deprecated and experimental perl module warnings (bnc#866060)
+ *suppress_warnings.patch 
+
+---

New:

  suppress_warnings.patch



Other differences:
--
++ virt-v2v.spec ++
--- /var/tmp/diff_new_pack.wsDcu0/_old  2014-03-21 14:07:08.0 +0100
+++ /var/tmp/diff_new_pack.wsDcu0/_new  2014-03-21 14:07:08.0 +0100
@@ -32,6 +32,7 @@
 Patch3: win_convert_on_suse.patch
 Patch4: fix_manifest.patch
 Patch5: remove_rhev_help.patch
+Patch6: suppress_warnings.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 # Backported upstream patches
@@ -41,6 +42,11 @@
 #  local seq no: the order the patches should be applied in
 #  git commit:   the first 8 characters of the git commit hash
 
+# Unfortunately, despite really being noarch, we have to make virt-v2v arch
+# dependent to avoid build failures on architectures where libguestfs isn't
+# available.
+ExclusiveArch:  x86_64
+
 # Build system direct requirements
 BuildRequires:  gettext
 BuildRequires:  perl
@@ -128,6 +134,7 @@
 %patch3 -p1
 %patch4 -p1
 %patch5 -p1
+%patch6 -p1
 
 %build
 %{__perl} Build.PL

++ suppress_warnings.patch ++
Index: virt-v2v-0.9.1/lib/Sys/VirtConvert/Converter.pm
===
--- virt-v2v-0.9.1.orig/lib/Sys/VirtConvert/Converter.pm
+++ virt-v2v-0.9.1/lib/Sys/VirtConvert/Converter.pm
@@ -19,6 +19,7 @@ package Sys::VirtConvert::Converter;
 
 use strict;
 use warnings;
+no warnings 'deprecated';
 
 use Carp;
 
Index: virt-v2v-0.9.1/lib/Sys/VirtConvert/Connection/VMwareOVASource.pm
===
--- virt-v2v-0.9.1.orig/lib/Sys/VirtConvert/Connection/VMwareOVASource.pm
+++ virt-v2v-0.9.1/lib/Sys/VirtConvert/Connection/VMwareOVASource.pm
@@ -19,6 +19,7 @@ package Sys::VirtConvert::Connection::VM
 
 use strict;
 use warnings;
+no warnings 'deprecated';
 
 use File::Basename;
 use File::Temp qw(tempdir);
Index: virt-v2v-0.9.1/lib/Sys/VirtConvert/Connection/LibVirtTarget.pm
===
--- virt-v2v-0.9.1.orig/lib/Sys/VirtConvert/Connection/LibVirtTarget.pm
+++ virt-v2v-0.9.1/lib/Sys/VirtConvert/Connection/LibVirtTarget.pm
@@ -17,6 +17,7 @@
 
 use strict;
 use warnings;
+no if $] = 5.017011, warnings = 'experimental::smartmatch';
 
 package Sys::VirtConvert::Connection::LibVirtTarget;
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit trousers for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package trousers for openSUSE:Factory 
checked in at 2014-03-21 14:06:49

Comparing /work/SRC/openSUSE:Factory/trousers (Old)
 and  /work/SRC/openSUSE:Factory/.trousers.new (New)


Package is trousers

Changes:

--- /work/SRC/openSUSE:Factory/trousers/trousers.changes2014-01-23 
15:57:25.0 +0100
+++ /work/SRC/openSUSE:Factory/.trousers.new/trousers.changes   2014-03-21 
14:06:50.0 +0100
@@ -1,0 +2,6 @@
+Wed Mar 19 12:59:58 UTC 2014 - meiss...@suse.com
+
+- trousers-wrap_large_key_overflow.patch: do not wrap keys larger
+  than 2048 bit, as there is not more space. (bnc#868933)
+
+---

New:

  trousers-wrap_large_key_overflow.patch



Other differences:
--
++ trousers.spec ++
--- /var/tmp/diff_new_pack.lapvdX/_old  2014-03-21 14:06:51.0 +0100
+++ /var/tmp/diff_new_pack.lapvdX/_new  2014-03-21 14:06:51.0 +0100
@@ -32,6 +32,7 @@
 Source1:tcsd.init
 Source2:baselibs.conf
 Patch0: %name-%version.diff
+Patch1: trousers-wrap_large_key_overflow.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %install_info_prereq pwdutils
 
@@ -78,6 +79,7 @@
 %prep
 %setup -q
 %patch0 -p0
+%patch1 -p1
 cp %{S:1} .
 
 %build

++ trousers-wrap_large_key_overflow.patch ++
diff --git a/src/tspi/tspi_key.c b/src/tspi/tspi_key.c
index bfead42..aa4df50 100644
--- a/src/tspi/tspi_key.c
+++ b/src/tspi/tspi_key.c
@@ -23,6 +23,11 @@
 #include obj.h
 #include authsess.h
 
+#define TPM_STORE_ASYMKEY_LEN 214 /* Entire TPM_STORE_ASYMKEY length */
+#define USAGE_MIG_DIGEST_FLD_LEN 20 /* Usage, Migration and Digest lengths for
+   TPM_STORE_ASYMKEY */
+#define TPM_STORE_PRIVKEY_LEN 151 /* Extracted directly from TPM_STORE_ASYMKEY
+ field */
 
 TSS_RESULT
 Tspi_Key_UnloadKey(TSS_HKEY hKey)  /* in */
@@ -343,9 +348,11 @@ Tspi_Key_WrapKey(TSS_HKEY hKey,/* in */
TSS_RESULT result;
BYTE *keyPrivBlob = NULL, *wrappingPubKey = NULL, *keyBlob = NULL;
UINT32 keyPrivBlobLen, wrappingPubKeyLen, keyBlobLen;
-   BYTE newPrivKey[214]; /* its not magic, see TPM 1.1b spec p.71 */
+   BYTE newPrivKey[TPM_STORE_ASYMKEY_LEN]; /* This reflects the size of the
+   TPM_STORE_ASYMKEY structure
+   in both TPM 1.1b and 1.2 */
BYTE encPrivKey[256];
-   UINT32 newPrivKeyLen = 214, encPrivKeyLen = 256;
+   UINT32 newPrivKeyLen = TPM_STORE_ASYMKEY_LEN, encPrivKeyLen = 256;
UINT64 offset;
TSS_KEY keyContainer;
TCPA_DIGEST digest;
@@ -363,6 +370,10 @@ Tspi_Key_WrapKey(TSS_HKEY hKey,/* in */
/* get the key to be wrapped's private key */
if ((result = obj_rsakey_get_priv_blob(hKey, keyPrivBlobLen, 
keyPrivBlob)))
goto done;
+/* verify if its under the maximum size, according to the
+ * TPM_STORE_ASYMKEY specification */
+if (keyPrivBlobLen  TPM_STORE_PRIVKEY_LEN)
+return TSPERR(TSS_E_ENC_INVALID_LENGTH);
 
/* get the key to be wrapped's blob */
if ((result = obj_rsakey_get_blob(hKey, keyBlobLen, keyBlob)))
@@ -400,12 +411,16 @@ Tspi_Key_WrapKey(TSS_HKEY hKey,   /* in */
 
free_key_refs(keyContainer);
 
-   /* create the plaintext private key blob */
+   /* create the plaintext private key blob. This is the point where the
+ * TPM structure TPM_STORE_ASYMKEY is crafted in the buffer */
offset = 0;
Trspi_LoadBlob_BYTE(offset, TCPA_PT_ASYM, newPrivKey);
-   Trspi_LoadBlob(offset, 20, newPrivKey, usage.authdata);
-   Trspi_LoadBlob(offset, 20, newPrivKey, migration.authdata);
-   Trspi_LoadBlob(offset, 20, newPrivKey, digest.digest);
+   Trspi_LoadBlob(offset, USAGE_MIG_DIGEST_FLD_LEN,
+   newPrivKey, usage.authdata);
+   Trspi_LoadBlob(offset, USAGE_MIG_DIGEST_FLD_LEN,
+   newPrivKey, migration.authdata);
+   Trspi_LoadBlob(offset, USAGE_MIG_DIGEST_FLD_LEN,
+   newPrivKey, digest.digest);
Trspi_LoadBlob_UINT32(offset, keyPrivBlobLen, newPrivKey);
Trspi_LoadBlob(offset, keyPrivBlobLen, newPrivKey, keyPrivBlob);
newPrivKeyLen = offset;
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit transifex-client for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package transifex-client for 
openSUSE:Factory checked in at 2014-03-21 14:14:06

Comparing /work/SRC/openSUSE:Factory/transifex-client (Old)
 and  /work/SRC/openSUSE:Factory/.transifex-client.new (New)


Package is transifex-client

Changes:

--- /work/SRC/openSUSE:Factory/transifex-client/transifex-client.changes
2013-10-25 11:37:45.0 +0200
+++ /work/SRC/openSUSE:Factory/.transifex-client.new/transifex-client.changes   
2014-03-21 14:14:07.0 +0100
@@ -1,0 +2,17 @@
+Thu Mar 20 14:15:33 UTC 2014 - speili...@suse.com
+
+- Use PyPI source URL
+- Drop %clean section, the official tarball doesn't include tests
+- Correct macro usage to fix SLE build
+
+---
+Wed Dec 18 10:10:16 UTC 2013 - tchva...@suse.com
+
+- Version bump to 0.10:
+  * try to use urllib3
+  * fix various mitm attacks over this
+- Add patch system-urllib3.patch which does exactly what name say.
+  * Should also fix bnc#855579
+- Enable test execution so we see if it is borked or not.
+
+---

Old:

  0.9.2.tar.gz

New:

  system-urllib3.patch
  transifex-client-0.10.tar.gz



Other differences:
--
++ transifex-client.spec ++
--- /var/tmp/diff_new_pack.jXKBwg/_old  2014-03-21 14:14:08.0 +0100
+++ /var/tmp/diff_new_pack.jXKBwg/_new  2014-03-21 14:14:08.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package transifex-client
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,39 +17,53 @@
 
 
 Name:   transifex-client
-Version:0.9.2
+Version:0.10
 Release:0
 Summary:Transifex Command-line Client
 License:GPL-2.0+
 Group:  Productivity/Text/Utilities
 Url:https://github.com/transifex/transifex-client
-Source: https://github.com/transifex/%{name}/archive/%{version}.tar.gz
+Source: 
https://pypi.python.org/packages/source/t/transifex-client/transifex-client-%{version}.tar.gz
+# PATCH-FIX-OPENSUSE: Use system urllib3 rather than bundled one
+Patch0: system-urllib3.patch
 BuildRequires:  python-devel
 BuildRequires:  python-setuptools
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+# Test requirements:
+BuildRequires:  python-mock
+BuildRequires:  python-urllib3
+Requires:   python-urllib3
+%if 0%{?suse_version}  0%{?suse_version} = 1110
+%{!?python_sitelib: %global python_sitelib %(python -c from 
distutils.sysconfig import get_python_lib; print get_python_lib())}
+%else
 BuildArch:  noarch
+%endif
 
 %description
-The Transifex Command-line Client is a command line tool that enables you to 
easily manage your translations within a project without the need of an 
elaborate UI system.
-
-You can use the command-line client to easily create new resources, map locale 
files to translations and synchronize your Transifex project with your local 
repository and vice verca. Translators and localization managers can also use 
it to handle large volumes of translation files easily and without much hassle.
+The Transifex Command-line Client is a command line tool that enables you
+to easily manage your translations within a project without the need of
+an elaborate UI system.
+
+You can use the command-line client to easily create new resources, map
+locale files to translations and synchronize your Transifex project with
+your local repository and vice verca. Translators and localization
+managers can also use it to handle large volumes of translation files
+easily and without much hassle.
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 python setup.py build
 
 %install
-python setup.py install --prefix=%_prefix --root=%buildroot
-# remove pem file
-rm %{buildroot}/%{python_sitelib}/txclib/cacert.pem
+python setup.py install --prefix=%{_prefix} --root=%{buildroot}
 
 %files
 %defattr(-,root,root)
 %doc README.rst LICENSE
-%_bindir/tx
-%python_sitelib/txclib
-%python_sitelib/transifex_client-%version-py%py_ver.egg-info
+%{_bindir}/tx
+%{python_sitelib}/txclib
+%{python_sitelib}/transifex_client-%{version}-py%{py_ver}.egg-info
 
 %changelog

++ system-urllib3.patch ++
 3967 lines (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit mathgl for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package mathgl for openSUSE:Factory checked 
in at 2014-03-21 15:22:28

Comparing /work/SRC/openSUSE:Factory/mathgl (Old)
 and  /work/SRC/openSUSE:Factory/.mathgl.new (New)


Package is mathgl

Changes:

--- /work/SRC/openSUSE:Factory/mathgl/mathgl.changes2014-03-18 
14:15:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.mathgl.new/mathgl.changes   2014-03-21 
15:22:29.0 +0100
@@ -1,0 +2,8 @@
+Wed Mar 19 13:26:21 UTC 2014 - dmitr...@opensuse.org
+
+- Update to version 2.2.2.1
+  * Function SetRange(v1,v2) ignore NAN values now.
+  * Add enable-json-sample for building json-samples on demand only.
+  * Update docs.
+
+---

Old:

  mathgl-2.2.2.tar.gz

New:

  mathgl-2.2.2.1.tar.gz



Other differences:
--
++ mathgl.spec ++
--- /var/tmp/diff_new_pack.6Lhyvp/_old  2014-03-21 15:22:30.0 +0100
+++ /var/tmp/diff_new_pack.6Lhyvp/_new  2014-03-21 15:22:30.0 +0100
@@ -22,9 +22,9 @@
 
 Name:   mathgl
 %define libname libmgl
-Version:2.2.2
+Version:2.2.2.1
 Release:0
-%define oct_version %{version}
+%define oct_version 2.2.2
 %define somajor 7.2.0
 %define libversion 7_2_0
 Summary:Cross-platform library for making high-quality scientific 
graphics

++ mathgl-2.2.2.tar.gz - mathgl-2.2.2.1.tar.gz ++
 2037 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5-pear-phpunit for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package php5-pear-phpunit for 
openSUSE:Factory checked in at 2014-03-21 15:22:33

Comparing /work/SRC/openSUSE:Factory/php5-pear-phpunit (Old)
 and  /work/SRC/openSUSE:Factory/.php5-pear-phpunit.new (New)


Package is php5-pear-phpunit

Changes:

--- /work/SRC/openSUSE:Factory/php5-pear-phpunit/php5-pear-phpunit.changes  
2012-04-23 09:16:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5-pear-phpunit.new/php5-pear-phpunit.changes 
2014-03-21 15:22:34.0 +0100
@@ -1,0 +2,225 @@
+Sat Nov 23 10:05:53 UTC 2013 - gerrit.be...@gmx.de
+
+- Updated to version 3.7.28 
+  * Fixed #1004: Stubbing/Mocking does not work in process isolation
+when using PHPUnit PHAR
+  * Fixed #1021: Backtrace on Windows (phar) not being filtered
+properly
+
+- Updated to version 3.7.27
+  * Fixed #999: phpunit.phar is missing resources (such as templates)
+
+
+- Updated to version 3.7.26
+  * Upgraded bundled version of PHP_TokenStream in the PHP Archive
+(PHAR) distribution of PHPUnit.
+
+- Updated to version 3.7.25
+  * Upgraded bundled versions of PHP_CodeCoverage and
+PHPUnit_Selenium in the PHP Archive (PHAR) distribution of
+PHPUnit.
+
+---
+Sat Aug 10 11:44:35 UTC 2013 - robert.munte...@gmail.com
+
+- Updated to version 3.7.24
+  * Fixed #982: Process Isolation does not work when using PHPUnit
+from a PHP Archive (PHAR) 
+
+---
+Thu Aug  8 07:02:58 UTC 2013 - robert.munte...@gmail.com
+
+- Updated to version 3.7.23
+  * Dependencies updated to latest version in PHP Archive (PHAR)
+distribution.
+
+- Updated to version 3.7.22
+  * Fixed #948: Do not die on binary output with JSON logging.
+  * Implemented a workaround for PHP bug #63055.
+  * It is now possible to use generators as data providers.
+
+- Updated to version 3.7.21
+  * Fixed #277: Account for auto-globals-jit when setting $_ENV and 
+$_SERVER variables in the xml config.
+  * Fixed #924: PHPUnit depends on packages that broke backwards
+compatibility.
+
+- Updated to version 3.7.20
+  * Fixed #883: Stand-alone functions logicalAnd(), logicalOr(), 
+and logicalXor() did not work.
+  * Fixed #889: Suppress open_basedir warnings while searching for
+the composer autoloader.
+  * Fixed #890: Correctly parse single-line @expectedException
+annotations.
+  * Fixed #891: Better messages when JSON-related assertions receive
+invalid JSON.
+  * Fixed #896: Use the proper toString() method inside 
+PHPUnit_Framework_TestFailure::toString().
+  * Fixed #902: Allow symfony/yaml =2.0,3.0
+  * Fixed #908: Don't rely on composer to set up the include_path for
+ErrorHandler.php.
+
+- Updated to version 3.7.19
+  * Fixed #763: assertTag() fails to match content in CDATA
+sections.
+  * Fixed #860: Version requirement for symfony/yaml is too 
+restrictive.
+  * Fixed #863: Number of tests to run calculated incorrectly when --repeat is 
used.
+
+- Updated to version 3.7.18
+  * Make sure the autoloader for PEAR-based installation is not
+used when PHPUnit is installed via Composer.
+
+- Updated to version 3.7.17
+  * Make sure the autoloader for PEAR-based installation is not
+used when PHPUnit is installed via Composer.
+
+- Updated to version 3.7.16
+  * Make sure the autoloader for PEAR-based installation is not used
+when PHPUnit is installed via Composer.
+
+- Updated to version 3.7.15
+  * Fixed #823: Process isolation not working on windows if there
+are spaces in path to php.exe
+  * Fixed #830: PHP notice in PHPUnit_Util_XML
+
+- Updated to version 3.7.14
+  * Fixed #751: NaN is not equal to NaN now to match PHPs behavior
+  * Fixed #796 in #799: Mocking a method with a reference to an
+   object made argument matches fail.
+
+- Updated to version 3.7.13
+  * Fixed #710: Ensure isolation tests display errors so they can 
+be handled by the test runner.
+  * Fixed sebastianbergmann/phpunit-mock-objects#81.
+  * Fixed an issue where PHP complained about an undeclared $time 
+variable when running tests in strict mode.
+
+- Updated to version 3.7.12
+  * Fixed version number.
+
+- Updated to version 3.7.11
+  * Fixed installation issue for Symfony/Yaml.
+
+- Updated to version 3.7.10
+  * Fixed #709: assertJsonStringEqualsJsonFile didn't work with
+json arrays.
+  * Fixed #734: phpunit.phar cannot be executed if it is renamed.
+  * Fixed error message when assertArrayHasKey() and 
+assertArrayNotHasKey() are invoked with wrong arguments.
+
+- Updated to version 3.7.9
+  * Fixed #708: JSON matcher source files missing from package.xml.
+
+- Updated to version 3.7.8
+  * Fixed #688: Invoke autoloader when checking for 
+

commit rubygem-rspec-core for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package rubygem-rspec-core for 
openSUSE:Factory checked in at 2014-03-21 15:47:38

Comparing /work/SRC/openSUSE:Factory/rubygem-rspec-core (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-rspec-core.new (New)


Package is rubygem-rspec-core

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-rspec-core/rubygem-rspec-core.changes
2013-11-07 09:02:10.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.rubygem-rspec-core.new/rubygem-rspec-core.changes   
2014-03-21 15:47:48.0 +0100
@@ -1,0 +2,9 @@
+Tue Mar 18 14:57:13 UTC 2014 - co...@suse.com
+
+- updated to version 2.14.8
+ Bug fixes:
+ 
+ * Fix regression with the `TextMateFormatter` that prevented backtrace links
+   from being clickable. (Stefan Daschek)
+
+---

Old:

  rspec-core-2.14.7.gem

New:

  rspec-core-2.14.8.gem



Other differences:
--
++ rubygem-rspec-core.spec ++
--- /var/tmp/diff_new_pack.1jo9mR/_old  2014-03-21 15:47:49.0 +0100
+++ /var/tmp/diff_new_pack.1jo9mR/_new  2014-03-21 15:47:49.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-rspec-core
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,20 +17,20 @@
 
 
 Name:   rubygem-rspec-core
-Version:2.14.7
+Version:2.14.8
 Release:0
 %define mod_name rspec-core
 %define mod_full_name %{mod_name}-%{version}
 %define mod_branch -%{version}
-%define mod_weight 21407
+%define mod_weight 21408
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  ruby-macros = 1
+BuildRequires:  ruby-macros = 3
 BuildRequires:  update-alternatives
 BuildRequires:  rubygem(rdoc)  3.10
 Url:http://github.com/rspec/rspec-core
 Source: http://rubygems.org/gems/%{mod_full_name}.gem
-Summary:rspec-core-2.14.7
+Summary:rspec-core-2.14.8
 License:MIT
 Group:  Development/Languages/Ruby
 PreReq: update-alternatives
@@ -74,9 +74,9 @@
 ln -s %{_sysconfdir}/alternatives/rspec %{buildroot}%{_bindir}/rspec
 
 mkdir -p %{buildroot}%{_docdir}/%{name}
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/License.txt 
%buildroot/%{_docdir}/%{name}/License.txt
-ln -s %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/Changelog.md 
%buildroot/%{_docdir}/%{name}/Changelog.md
+ln -s %{gem_base}/gems/%{mod_full_name}/Changelog.md 
%buildroot/%{_docdir}/%{name}/Changelog.md
+ln -s %{gem_base}/gems/%{mod_full_name}/License.txt 
%buildroot/%{_docdir}/%{name}/License.txt
+ln -s %{gem_base}/gems/%{mod_full_name}/README.md 
%buildroot/%{_docdir}/%{name}/README.md
 
 %post
 /usr/sbin/update-alternatives --install \
@@ -101,17 +101,17 @@
 %{_bindir}/rspec%{mod_branch}
 %{_bindir}/rspec
 %ghost %{_sysconfdir}/alternatives/rspec
-%{_libdir}/ruby/gems/%{rb_ver}/cache/%{mod_full_name}.gem
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/
-%exclude %{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/spec
-%{_libdir}/ruby/gems/%{rb_ver}/specifications/%{mod_full_name}.gemspec
+%{gem_base}/cache/%{mod_full_name}.gem
+%{gem_base}/gems/%{mod_full_name}/
+%exclude %{gem_base}/gems/%{mod_full_name}/spec
+%{gem_base}/specifications/%{mod_full_name}.gemspec
 
 %files doc
 %defattr(-,root,root,-)
-%doc %{_libdir}/ruby/gems/%{rb_ver}/doc/%{mod_full_name}/
+%doc %{gem_base}/doc
 
 %files testsuite
 %defattr(-,root,root,-)
-%{_libdir}/ruby/gems/%{rb_ver}/gems/%{mod_full_name}/spec
+%{gem_base}/gems/%{mod_full_name}/spec
 
 %changelog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sqlite3 for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package sqlite3 for openSUSE:Factory checked 
in at 2014-03-21 15:47:40

Comparing /work/SRC/openSUSE:Factory/sqlite3 (Old)
 and  /work/SRC/openSUSE:Factory/.sqlite3.new (New)


Package is sqlite3

Changes:

--- /work/SRC/openSUSE:Factory/sqlite3/sqlite3.changes  2014-02-15 
17:18:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.sqlite3.new/sqlite3.changes 2014-03-21 
15:47:49.0 +0100
@@ -1,0 +2,47 @@
+Wed Mar 12 03:59:30 UTC 2014 - andreas.stie...@gmx.de
+
+- SQLite 3.8.4.1:
+  * When computing the cost of the skip-scan optimization, take
+into account the fact that multiple seeks are required. 
+
+---
+Mon Mar 10 15:43:55 UTC 2014 - andreas.stie...@gmx.de
+
+- SQLite 3.8.4
+- general changes:
+  * Code optimization and refactoring for improved performance.
+  * Add the .clone and .save commands to the command-line shell.
+  * Update the banner on the command-line shell to alert novice
+users when they are using an ephemeral in-memory database.
+  * Fix editline support in the command-line shell.
+  * Add support for coverage testing of VDBE programs using the
+SQLITE_TESTCTRL_VDBE_COVERAGE verb of sqlite3_test_control().
+  * Update the _FILE_OFFSET_BITS macro so that builds work again on
+QNX.
+  * Change the datatype of SrcList.nSrc from type u8 to type int to
+work around an issue in the C compiler on AIX.
+- bug fixes:
+  * Bug fix: Fix the char() SQL function so that it returns an empty
+string rather than an out of memory error when called with
+zero arguments.
+  * Bug fix: DISTINCT now recognizes that a zeroblob and a blob of
+all 0x00 bytes are the same thing.
+  * Bug fix: Compute the correct answer for queries that contain an
+IS NOT NULL term in the WHERE clause and also contain an OR term
+in the WHERE clause and are compiled with SQLITE_ENABLE_STAT4.
+  * Bug fix: Make sure rowid columns are correctly resolved in
+joins between normal tables and WITHOUT ROWID tables.
+  * Bug fix: Make sure the same temporary registers are not used
+in concurrent co-routines used to implement compound SELECT
+statements containing ORDER BY clauses, as such use can lead to
+incorrect answers.
+  * Bug fix: Ensure that ORDER BY random() clauses do not get
+optimized out.
+  * Bug fix: Repair a name-resolution error that can occur in
+sub-select statements contained within a TRIGGER.
+  * Bug fix: Fix column default values expressions of the form 
+DEFAULT(-(-9223372036854775808)) so that they work correctly,
+initializing the column to a floating point value approximately
+equal to +9223372036854775808.0.
+
+---

Old:

  sqlite-autoconf-3080301.tar.gz
  sqlite-doc-3080301.zip

New:

  sqlite-autoconf-3080401.tar.gz
  sqlite-doc-3080401.zip



Other differences:
--
++ sqlite3.spec ++
--- /var/tmp/diff_new_pack.PW9bOR/_old  2014-03-21 15:47:50.0 +0100
+++ /var/tmp/diff_new_pack.PW9bOR/_new  2014-03-21 15:47:50.0 +0100
@@ -21,9 +21,9 @@
 %define oname sqlite
 
 Name:   %pname
-Version:3.8.3.1
+Version:3.8.4.1
 Release:0
-%define tarversion 3080301
+%define tarversion 3080401
 Summary:Embeddable SQL Database Engine
 License:SUSE-Public-Domain
 Group:  Productivity/Databases/Servers

++ sqlite-autoconf-3080301.tar.gz - sqlite-autoconf-3080401.tar.gz ++
 13456 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python3 for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package python3 for openSUSE:Factory checked 
in at 2014-03-21 15:47:37

Comparing /work/SRC/openSUSE:Factory/python3 (Old)
 and  /work/SRC/openSUSE:Factory/.python3.new (New)


Package is python3

Changes:

--- /work/SRC/openSUSE:Factory/python3/python3-base.changes 2014-03-06 
19:18:13.0 +0100
+++ /work/SRC/openSUSE:Factory/.python3.new/python3-base.changes
2014-03-21 15:47:41.0 +0100
@@ -1,0 +2,22 @@
+Mon Mar 17 18:26:58 UTC 2014 - jmate...@suse.com
+
+- update to 3.4.0 final
+- drop upstreamed python-3.4rc2-importlib.patch
+
+---
+Sun Mar 16 16:33:25 UTC 2014 - sch...@suse.de
+
+- Only build with profile-opt if profiling is enabled
+- Update test exclusion lists:
+  * test_ctypes no longer fails on arm
+  * test_io no longer fails on ppc*
+  * test_multiprocessing has been split in multiple tests
+  * test_posix and test_signal fail due to qemu bugs
+
+---
+Fri Mar 14 20:26:03 UTC 2014 - andreas.stie...@gmx.de
+
+- Fix build with SQLite 3.8.4 [bnc#867887], fixing SQLite tests,
+  adding python-2.7.6-sqlite-3.8.4-tests.patch
+
+---
--- /work/SRC/openSUSE:Factory/python3/python3-doc.changes  2014-02-26 
06:55:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.python3.new/python3-doc.changes 2014-03-21 
15:47:41.0 +0100
@@ -1,0 +2,11 @@
+Mon Mar 17 19:30:22 UTC 2014 - jmate...@suse.com
+
+- update to 3.4.0 final
+
+---
+Fri Mar 14 20:26:03 UTC 2014 - andreas.stie...@gmx.de
+
+- Fix build with SQLite 3.8.4 [bnc#867887], fixing SQLite tests,
+  adding python-2.7.6-sqlite-3.8.4-tests.patch
+
+---
--- /work/SRC/openSUSE:Factory/python3/python3.changes  2014-03-06 
19:18:13.0 +0100
+++ /work/SRC/openSUSE:Factory/.python3.new/python3.changes 2014-03-21 
15:47:41.0 +0100
@@ -1,0 +2,12 @@
+Mon Mar 17 19:29:49 UTC 2014 - jmate...@suse.com
+
+- update to 3.4.0 final
+- lower pip requirement to Suggests, to prevent build cycles
+
+---
+Fri Mar 14 20:26:03 UTC 2014 - andreas.stie...@gmx.de
+
+- Fix build with SQLite 3.8.4 [bnc#867887], fixing SQLite tests,
+  adding python-2.7.6-sqlite-3.8.4-tests.patch
+
+---

Old:

  Python-3.4.0rc2.tar.xz
  python-3.4.0b2-docs-html.tar.bz2
  python-3.4.0b2-docs-pdf-a4.tar.bz2
  python-3.4.0b2-docs-pdf-letter.tar.bz2
  python-3.4rc2-importlib.patch

New:

  Python-3.4.0.tar.xz
  python-3.4.0-docs-html.tar.bz2
  python-3.4.0-docs-pdf-a4.tar.bz2
  python-3.4.0-docs-pdf-letter.tar.bz2
  python-3.4.0rc2-sqlite-3.8.4-tests.patch



Other differences:
--
++ python3-base.spec ++
--- /var/tmp/diff_new_pack.PBm8li/_old  2014-03-21 15:47:43.0 +0100
+++ /var/tmp/diff_new_pack.PBm8li/_new  2014-03-21 15:47:43.0 +0100
@@ -36,9 +36,9 @@
 Summary:Python3 Interpreter
 License:Python-2.0
 Group:  Development/Languages/Python
-Version:3.4.0~rc2
+Version:3.4.0
 Release:0
-%define tarversion 3.4.0rc2
+%define tarversion %{version}
 %define tarnamePython-%{tarversion}
 
 # python 3.1 didn't have a separate python-base, so it is wrongly
@@ -81,8 +81,8 @@
 Patch12:python-3.3.3-skip-distutils-test_sysconfig_module.patch
 # Add support for ppc64le (ELFv2) to libffi copy for ctypes
 Patch13:libffi-ppc64le.diff
-# fix backwards compatibility in importlib
-Patch14:python-3.4rc2-importlib.patch
+# Fix tests for sqlite 3.8.4
+Patch14:python-3.4.0rc2-sqlite-3.8.4-tests.patch
 ### COMMON-PATCH-END ###
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -253,24 +253,35 @@
 --enable-shared \
 --with-ensurepip=no
 
+%if 0%{?do_profiling}
+target=profile-opt
+%else
+target=all
+%endif
 LD_LIBRARY_PATH=.:$LD_LIBRARY_PATH \
-make %{?_smp_mflags} profile-opt
+make %{?_smp_mflags} $target
 
 %check
 # SUSE's gdb breaks test_gdb by producing spurious output (zypper suggestions)
 # test_socket fails because of name resolution failure, that is expected
-EXCLUDE=-x test_gdb -x test_socket
-# test_ctypes breaks on ARM - even on real machines
+EXCLUDE=test_gdb test_socket
 %ifarch %arm
-EXCLUDE=$EXCLUDE -x test_ctypes
+# test_multiprocessing_forkserver is racy
+EXCLUDE=$EXCLUDE test_multiprocessing_forkserver
 %endif
 %ifarch ppc ppc64 ppc64le
 # exclue test_faulthandler due 

commit python for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package python for openSUSE:Factory checked 
in at 2014-03-21 15:47:36

Comparing /work/SRC/openSUSE:Factory/python (Old)
 and  /work/SRC/openSUSE:Factory/.python.new (New)


Package is python

Changes:

--- /work/SRC/openSUSE:Factory/python/python-base.changes   2014-02-19 
09:10:35.0 +0100
+++ /work/SRC/openSUSE:Factory/.python.new/python-base.changes  2014-03-21 
15:47:37.0 +0100
@@ -1,0 +2,14 @@
+Sat Mar 15 08:05:41 UTC 2014 - sch...@suse.de
+
+- Use profile-opt only when profiling is enabled
+- python-2.7.2-disable-tests-in-test_io.patch: removed, no longer needed
+- update testsuite exclusion list:
+  * test_signal and test_posix fail due to qemu bugs
+
+---
+Fri Mar 14 20:26:03 UTC 2014 - andreas.stie...@gmx.de
+
+- Fix build with SQLite 3.8.4 [bnc#867887], fixing SQLite tests,
+  adding python-2.7.6-sqlite-3.8.4-tests.patch
+
+---
--- /work/SRC/openSUSE:Factory/python/python-doc.changes2013-11-26 
19:33:33.0 +0100
+++ /work/SRC/openSUSE:Factory/.python.new/python-doc.changes   2014-03-21 
15:47:37.0 +0100
@@ -1,0 +2,6 @@
+Fri Mar 14 20:26:03 UTC 2014 - andreas.stie...@gmx.de
+
+- Fix build with SQLite 3.8.4 [bnc#867887], fixing SQLite tests,
+  adding python-2.7.6-sqlite-3.8.4-tests.patch
+
+---
python.changes: same change

Old:

  python-2.7.2-disable-tests-in-test_io.patch

New:

  python-2.7.6-sqlite-3.8.4-tests.patch



Other differences:
--
++ python-base.spec ++
--- /var/tmp/diff_new_pack.StxigS/_old  2014-03-21 15:47:39.0 +0100
+++ /var/tmp/diff_new_pack.StxigS/_new  2014-03-21 15:47:39.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-base
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -40,7 +40,6 @@
 Patch8: python-2.6b3-curses-panel.patch
 Patch10:sparc_longdouble.patch
 Patch13:python-2.7.2-fix_date_time_compiler.patch
-Patch15:python-2.7.2-disable-tests-in-test_io.patch
 Patch17:remove-static-libpython.diff
 # PATCH-FIX-OPENSUSE python-2.7.3-ssl_ca_path.patch [bnc#761501] -- Support 
directory-based certificate stores with the ca_certs parameter of SSL functions
 Patch18:python-2.7.3-ssl_ca_path.patch
@@ -62,6 +61,7 @@
 Patch30:python-2.7.6-bdist-rpm.patch
 # CVE-2014-1912 [bnc#863741] buffer overflow in recvfrom_into
 Patch31:CVE-2014-1912-recvfrom_into.patch
+Patch32:python-2.7.6-sqlite-3.8.4-tests.patch
 # COMMON-PATCH-END
 %define python_version%(echo %{tarversion} | head -c 3)
 BuildRequires:  automake
@@ -145,10 +145,6 @@
 %patch8 -p1
 %patch10 -p1
 %patch13 -p1
-#skip test_io test for ppc,ppc64 as it is broken.
-%ifarch ppc ppc64 ppc64le
-%patch15 -p1
-%endif
 %patch17 -p1
 %patch18 -p1
 %patch20 -p1
@@ -162,6 +158,7 @@
 %patch29 -p1
 %patch30 -p1
 %patch31 -p1
+%patch32 -p1
 
 # drop Autoconf version requirement
 sed -i 's/^version_required/dnl version_required/' configure.ac
@@ -186,8 +183,13 @@
 --enable-shared \
 --enable-unicode=ucs4
 
+%if 0%{?do_profiling}
+target=profile-opt
+%else
+target=all
+%endif
 LD_LIBRARY_PATH=.:$LD_LIBRARY_PATH \
-make %{?_smp_mflags} profile-opt
+make %{?_smp_mflags} $target
 
 %check
 # on hppa, the threading of glibc is quite broken. The tests just stop
@@ -196,34 +198,40 @@
 %ifnarch hppa
 # test_file(2k) fails in autobuild env - stdin.seek(-1) wrongly succeeds. 
probably an issue with autobuild's stdin
 # test_urllib2 relies on being able to resolve local address, which is 
notoriously impossible in autobuild
-EXCLUDE=-x test_urllib2 -x test_file -x test_file2k
+EXCLUDE=test_urllib2 test_file test_file2k
 # test_nis and test_threading are AWFULLY slow.
-EXCLUDE=$EXCLUDE -x test_nis -x test_threading
+EXCLUDE=$EXCLUDE test_nis test_threading
 # test_gdb fails if gdb with (different) python support is part of the 
buildsystem
-EXCLUDE=$EXCLUDE -x test_gdb
+EXCLUDE=$EXCLUDE test_gdb
 %ifarch ia64
 # test_smtplib's testSend is known to be broken and on ia64 it actually fails 
most of the time, preventing the build.
-EXCLUDE=$EXCLUDE -x test_smtplib
+EXCLUDE=$EXCLUDE test_smtplib
 %endif
 # test_unicode fails in Factory
-EXCLUDE=$EXCLUDE -x test_unicode
+EXCLUDE=$EXCLUDE test_unicode
 %if 0%{?qemu_user_space_build}
 # test_asyncore fails 

commit php5-pear-phpunit-DbUnit for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package php5-pear-phpunit-DbUnit for 
openSUSE:Factory checked in at 2014-03-21 19:28:42

Comparing /work/SRC/openSUSE:Factory/php5-pear-phpunit-DbUnit (Old)
 and  /work/SRC/openSUSE:Factory/.php5-pear-phpunit-DbUnit.new (New)


Package is php5-pear-phpunit-DbUnit

Changes:

--- 
/work/SRC/openSUSE:Factory/php5-pear-phpunit-DbUnit/php5-pear-phpunit-DbUnit.changes
2012-02-06 15:55:12.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.php5-pear-phpunit-DbUnit.new/php5-pear-phpunit-DbUnit.changes
   2014-03-21 19:28:43.0 +0100
@@ -1,0 +2,12 @@
+Sat Nov 23 10:13:26 UTC 2013 - gerrit.be...@gmx.de
+
+- Fixed description
+- Updated requirements 
+
+---
+Sat Nov 23 09:36:47 UTC 2013 - gerrit.be...@gmx.de
+
+- update to version 1.3.0 
+  * No upstream changelog
+
+---

Old:

  DbUnit-1.0.2.tgz

New:

  DbUnit-1.3.0.tgz



Other differences:
--
++ php5-pear-phpunit-DbUnit.spec ++
--- /var/tmp/diff_new_pack.r9WovU/_old  2014-03-21 19:28:44.0 +0100
+++ /var/tmp/diff_new_pack.r9WovU/_new  2014-03-21 19:28:44.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5-pear-phpunit-DbUnit
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,32 +19,37 @@
 Name:   php5-pear-phpunit-DbUnit
 %define pear_name  DbUnit
 %define pear_sname dbunit
-Summary:Filters files based on a list of suffixes
+Summary:DbUnit port for PHP/PHPUnit to support database interaction 
testing
 License:BSD-3-Clause
 Group:  Development/Libraries/PHP
-Version:1.0.2
+Version:1.3.0
 Release:0
 Source0:http://pear.phpunit.de/get/DbUnit-%{version}.tgz
 Url:http://pear.phpunit.de/
+Requires:   php-reflection
+Requires:   php-simplexml
+Requires:   php5 = 5.3.3
+Requires:   php5-pdo
 Requires:   php5-pear-channel-phpunit
-Requires:   php5-pdo php-reflection php-simplexml
+Requires:   php5-pear-phpunit = 3.7.0
+Requires:   php5-pear-symfony2-Yaml = 2.1.0
 BuildRequires:  php-macros
 BuildRequires:  php5-pear
 BuildRequires:  php5-pear-channel-phpunit
 BuildArch:  noarch
 
 # Fix for renaming (package convention)
-Provides:   php5-pear-%{pear_sname} = %{version}
-Provides:   php-pear-%{pear_sname} = %{version}
-Provides:   php-pear-%{pear_name} pear-%{pear_name}
+Provides:   pear-%{pear_name}
 Provides:   pear-%{pear_sname} = %{version}
-Obsoletes:  php5-pear-%{pear_sname}  %{version}
-Obsoletes:  php-pear-%{pear_sname}  %{version}
+Provides:   php-pear-%{pear_name}
+Provides:   php-pear-%{pear_sname} = %{version}
+Provides:   php5-pear-%{pear_sname} = %{version}
 Obsoletes:  pear-%{pear_sname}  %{version}
+Obsoletes:  php-pear-%{pear_sname}  %{version}
+Obsoletes:  php5-pear-%{pear_sname}  %{version}
 
 %description
-FilterIterator implementation that filters files based on a list of suffixes.
-
+DbUnit port for PHP/PHPUnit to support database interaction testing.
 
 %prep
 %setup -c

++ DbUnit-1.0.2.tgz - DbUnit-1.3.0.tgz ++
 24774 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit Test-DVD-x86_64 for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package Test-DVD-x86_64 for openSUSE:Factory 
checked in at 2014-03-22 02:04:16

Comparing /work/SRC/openSUSE:Factory/Test-DVD-x86_64 (Old)
 and  /work/SRC/openSUSE:Factory/.Test-DVD-x86_64.new (New)


Package is Test-DVD-x86_64

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ PRODUCT-x86_64.kiwi ++
--- /var/tmp/diff_new_pack.iWOdEi/_old  2014-03-22 02:04:19.0 +0100
+++ /var/tmp/diff_new_pack.iWOdEi/_new  2014-03-22 02:04:19.0 +0100
@@ -23,7 +23,7 @@
 productoptions
   productvar name=DISTNAMEopenSUSE/productvar
   productvar name=FLAVORdvd/productvar
-  productvar name=MEDIUM_NAMETest-85/productvar
+  productvar name=MEDIUM_NAMETest-86/productvar
   productvar name=MULTIPLE_MEDIAno/productvar
   productvar name=PRODUCT_DIR//productvar
   productvar name=PRODUCT_NAME$DISTNAME-$FLAVOR/productvar
@@ -669,7 +669,6 @@
   repopackage name=yast2/
   repopackage name=yast2-add-on/
   repopackage name=yast2-bootloader/
-  repopackage name=yast2-branding-openSUSE/
   repopackage name=yast2-core/
   repopackage name=yast2-country/
   repopackage name=yast2-country-data/


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org