commit libqt5-qtwebengine for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtwebengine for 
openSUSE:Factory checked in at 2015-06-06 09:53:01

Comparing /work/SRC/openSUSE:Factory/libqt5-qtwebengine (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtwebengine.new (New)


Package is libqt5-qtwebengine

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtwebengine/libqt5-qtwebengine.changes
2015-03-01 15:27:03.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtwebengine.new/libqt5-qtwebengine.changes   
2015-06-06 09:53:02.0 +0200
@@ -1,0 +2,13 @@
+Wed Jun  3 22:56:36 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+- Use correct names in baselibs.conf
+
+---
+Wed May 27 10:24:39 UTC 2015 - a...@ajaissle.de
+
+- Fix summary, this is not an Qt 5 Nfc Addon
+
+---

Old:

  qtwebengine-opensource-src-5.4.1.tar.xz

New:

  qtwebengine-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtwebengine.spec ++
--- /var/tmp/diff_new_pack.cg7Nqe/_old  2015-06-06 09:53:08.0 +0200
+++ /var/tmp/diff_new_pack.cg7Nqe/_new  2015-06-06 09:53:08.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtwebengine
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,15 +19,15 @@
 %define qt5_snapshot 0
 
 Name:   libqt5-qtwebengine
-Version:5.4.1
+Version:5.4.2
 Release:0
-Summary:Qt 5 Nfc Addon
+Summary:Qt 5 WebEngine Library
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtwebengine-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf
@@ -57,6 +57,7 @@
 BuildRequires:  python-devel
 BuildRequires:  python-xml
 BuildRequires:  re2c
+BuildRequires:  snappy-devel
 BuildRequires:  sqlite3-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  usbutils
@@ -77,6 +78,9 @@
 BuildRequires:  pkgconfig(gmodule-2.0)
 BuildRequires:  pkgconfig(gobject-2.0)
 BuildRequires:  pkgconfig(gthread-2.0)
+%if 0%{?suse_version}  1320
+BuildRequires:  pkgconfig(jsoncpp)
+%endif
 BuildRequires:  pkgconfig(libcrypto)
 BuildRequires:  pkgconfig(libdrm)
 BuildRequires:  pkgconfig(libevent)
@@ -89,6 +93,7 @@
 BuildRequires:  pkgconfig(libudev)
 BuildRequires:  pkgconfig(libusb-1.0)
 BuildRequires:  pkgconfig(libwebp)
+BuildRequires:  pkgconfig(libxml-2.0)
 BuildRequires:  pkgconfig(libxslt)
 BuildRequires:  pkgconfig(nspr)
 BuildRequires:  pkgconfig(nss)
@@ -170,6 +175,46 @@
 #force the configure script to generate the forwarding headers (it checks 
whether .git directory exists)
 mkdir .git
 %endif
+myconf+= -Duse_system_expat=1
+  -Duse_system_flac=1
+  -Duse_system_icu=1
+%if 0%{?suse_version}  1320
+  -Duse_system_jsoncpp=1
+%endif
+  -Duse_system_libevent=1
+  -Duse_system_libjpeg=1
+  -Duse_system_libpng=1
+  -Duse_system_libusb=1
+  -Duse_system_libxml=1
+  -Duse_system_libxslt=1
+  -Duse_system_openssl=1
+  -Duse_system_opus=1
+  -Duse_system_snappy=1
+  -Duse_system_speex=1
+
+# gyp files for these 2 system libs are using some magical chromium tool which 
doesn't exist in qtwebengine tarball
+# building with system zlib needs system minizip, which we don't have in 
openSUSE (yet)
+# gen/shim_headers/re2/target/third_party/re2/re2/re2.h:8:21: fatal error: 
re2/re2.h: No such file or directory
+# ../../../src/3rdparty/chromium/media/filters/vpx_video_decoder.cc:270:58: 
error: 'vpx_codec_set_frame_buffer_functions' was not declared in this scope
+# 
/home/abuild/rpmbuild/BUILD/qtwebengine-opensource-src-5.4.1/src/core/Release/../../../src/3rdparty/chromium/third_party/WebKit/Source/modules/webdatabase/sqlite/SQLiteFileSystemPosix.cpp:79:
 undefined reference to `chromium_sqlite3_destroy_reusable_file_handle'
+%if 0
+myconf+= -Duse_system_harfbuzz=1
+  -Duse_system_libwebp=1
+  -Duse_system_libvpx=1
+  -Duse_system_re2=1
+  -Duse_system_zlib=1
+  -Duse_system_sqlite=1
+%endif
+
+pushd 

commit libqt5-creator for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-creator for openSUSE:Factory 
checked in at 2015-06-06 09:52:55

Comparing /work/SRC/openSUSE:Factory/libqt5-creator (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-creator.new (New)


Package is libqt5-creator

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-creator/libqt5-creator.changes
2015-05-28 09:55:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.libqt5-creator.new/libqt5-creator.changes   
2015-06-06 09:52:57.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:55:30 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 3.4.1:
+  * For more details see:
+http://blog.qt.io/blog/2015/06/02/qt-creator-3-4-1-released/
+
+---

Old:

  qt-creator-opensource-src-3.4.0.tar.gz

New:

  qt-creator-opensource-src-3.4.1.tar.gz



Other differences:
--
++ libqt5-creator.spec ++
--- /var/tmp/diff_new_pack.E4jmGj/_old  2015-06-06 09:52:59.0 +0200
+++ /var/tmp/diff_new_pack.E4jmGj/_new  2015-06-06 09:52:59.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-creator
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,15 +17,15 @@
 
 
 Name:   libqt5-creator
-Version:3.4.0
+Version:3.4.1
 Release:0
 Summary:Lightweight IDE
 License:SUSE-LGPL-2.1-with-digia-exception-1.1
 Group:  Development/Tools/IDE
 Url:http://qt.digia.com/Product/Developer-Tools/
-%define rversion 3.4.0
+%define rversion 3.4.1
 %define rname qt-creator
-%define qt5_version 5.4.1
+%define qt5_version 5.4.2
 Source: 
http://download.qt.io/official_releases/qtcreator/3.4/%{rversion}/%{rname}-opensource-src-%{rversion}.tar.gz
 Source1:%{name}-rpmlintrc
 Source2:qtcreator.desktop

++ qt-creator-opensource-src-3.4.0.tar.gz - 
qt-creator-opensource-src-3.4.1.tar.gz ++
/work/SRC/openSUSE:Factory/libqt5-creator/qt-creator-opensource-src-3.4.0.tar.gz
 
/work/SRC/openSUSE:Factory/.libqt5-creator.new/qt-creator-opensource-src-3.4.1.tar.gz
 differ: char 5, line 1




commit ncftp for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package ncftp for openSUSE:Factory checked 
in at 2015-06-06 09:53:13

Comparing /work/SRC/openSUSE:Factory/ncftp (Old)
 and  /work/SRC/openSUSE:Factory/.ncftp.new (New)


Package is ncftp

Changes:

--- /work/SRC/openSUSE:Factory/ncftp/ncftp.changes  2014-02-20 
06:22:12.0 +0100
+++ /work/SRC/openSUSE:Factory/.ncftp.new/ncftp.changes 2015-06-06 
09:53:14.0 +0200
@@ -1,0 +2,5 @@
+Tue Jun  2 07:21:22 UTC 2015 - mplus...@suse.com
+
+- Cleanup spec file with spec-cleaner
+
+---



Other differences:
--
++ ncftp.spec ++
--- /var/tmp/diff_new_pack.MvR14B/_old  2015-06-06 09:53:14.0 +0200
+++ /var/tmp/diff_new_pack.MvR14B/_new  2015-06-06 09:53:14.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package ncftp
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,36 +17,30 @@
 
 
 Name:   ncftp
-Url:http://www.ncftp.com/
 Version:3.2.5
 Release:0
 Summary:A Comfortable FTP Program
 License:ClArtistic
 Group:  Productivity/Networking/Ftp/Clients
+Url:http://www.ncftp.com/
 Source: ftp://ftp.ncftp.com/ncftp/ncftp-%{version}-src.tar.bz2
-Patch:  ncftp-3.1.8-locale.diff
+Patch0: ncftp-3.1.8-locale.diff
 Patch2: ncftp-3.1.8-implicit_decl.diff
 Patch3: ncftp-3.2.5-no-date.patch
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  dos2unix
 BuildRequires:  ncurses-devel
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 This program has been in service on UNIX systems since 1991 and is a
-popular alternative to the standard FTP program, /usr/bin/ftp. NcFTP
+popular alternative to the standard FTP program, %{_bindir}/ftp. NcFTP
 offers many ease-of-use and performance enhancements over the stock FTP
 client and runs on a wide variety of UNIX platforms as well as
 operating systems like Microsoft Windows and Apple Mac OS X.
 
-
-
-Authors:
-
-Mike Gleason mglea...@cse.unl.edu
-
 %prep
 %setup -q
-%patch -p1
+%patch0 -p1
 %patch2
 %patch3 -p1
 
@@ -54,14 +48,11 @@
 export CFLAGS=%{optflags} -D_LARGEFILE64_SOURCE
 %configure \
 --enable-ssp
-%__make %{?jobs:-j%{jobs}} STRIP=/bin/touch
+make %{?_smp_mflags} STRIP=/bin/touch
 
 %install
 dos2unix doc/*.txt
-%makeinstall STRIP=/bin/touch
-
-%clean
-%__rm -rf $RPM_BUILD_ROOT
+make DESTDIR=%{buildroot} install %{?_smp_mflags} STRIP=/bin/touch
 
 %files
 %defattr(-,root,root)
@@ -75,11 +66,11 @@
 %{_bindir}/ncftpls
 %{_bindir}/ncftpput
 %{_bindir}/ncftpspooler
-%doc %{_mandir}/man1/ncftp.1*
-%doc %{_mandir}/man1/ncftpbatch.1*
-%doc %{_mandir}/man1/ncftpget.1*
-%doc %{_mandir}/man1/ncftpls.1*
-%doc %{_mandir}/man1/ncftpput.1*
-%doc %{_mandir}/man1/ncftpspooler.1*
+%{_mandir}/man1/ncftp.1*
+%{_mandir}/man1/ncftpbatch.1*
+%{_mandir}/man1/ncftpget.1*
+%{_mandir}/man1/ncftpls.1*
+%{_mandir}/man1/ncftpput.1*
+%{_mandir}/man1/ncftpspooler.1*
 
 %changelog




commit qt3 for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package qt3 for openSUSE:Factory checked in 
at 2015-06-06 09:53:20

Comparing /work/SRC/openSUSE:Factory/qt3 (Old)
 and  /work/SRC/openSUSE:Factory/.qt3.new (New)


Package is qt3

Changes:

qt3-extensions.changes: same change
--- /work/SRC/openSUSE:Factory/qt3/qt3.changes  2014-04-06 07:16:09.0 
+0200
+++ /work/SRC/openSUSE:Factory/.qt3.new/qt3.changes 2015-06-06 
09:53:21.0 +0200
@@ -1,0 +2,8 @@
+Fri Jun  5 03:53:07 UTC 2015 - an...@opensuse.org
+
+- A set of security patches from Fedora:
+  qt-x11-free-3.3.8b-CVE-2013-4549.patch
+  qt-x11-free-3.3.8b-CVE-2015-0295.patch
+  qt-x11-free-3.3.8b-CVE-2015-1860.patch
+
+---

New:

  qt-x11-free-3.3.8b-CVE-2013-4549.patch
  qt-x11-free-3.3.8b-CVE-2015-0295.patch
  qt-x11-free-3.3.8b-CVE-2015-1860.patch



Other differences:
--
qt3-extensions.spec: same change
++ qt3.spec ++
--- /var/tmp/diff_new_pack.fWrdd3/_old  2015-06-06 09:53:23.0 +0200
+++ /var/tmp/diff_new_pack.fWrdd3/_new  2015-06-06 09:53:23.0 +0200
@@ -126,6 +126,9 @@
 Patch142:   extend-freetype-includes-search.patch
 Patch143:   qt3-trident-add-glib-mainloop-support.patch
 Patch188:   qt3-mysql-force-latin1.diff
+Patch189:   qt-x11-free-3.3.8b-CVE-2013-4549.patch
+Patch190:   qt-x11-free-3.3.8b-CVE-2015-0295.patch
+Patch191:   qt-x11-free-3.3.8b-CVE-2015-1860.patch
 
 # TQt integration
 Patch200:   qt-3.3.8c.diff
@@ -224,6 +227,11 @@
 %patch200
 %patch142 -p1
 %patch188 -p1
+%patch189 -p1
+%patch190 -p1
+%patch191 -p1
+
+
 # copy qt kde integration files
 cp %SOURCE100 %SOURCE101 src/kernel/
 cp %SOURCE101 include/private/




++ qt-x11-free-3.3.8b-CVE-2013-4549.patch ++
diff -ur qt-x11-free-3.3.8b/src/xml/qxml.cpp 
qt-x11-free-3.3.8b-CVE-2013-4549/src/xml/qxml.cpp
--- qt-x11-free-3.3.8b/src/xml/qxml.cpp 2008-01-15 20:09:13.0 +0100
+++ qt-x11-free-3.3.8b-CVE-2013-4549/src/xml/qxml.cpp   2014-01-13 
21:03:14.0 +0100
@@ -4529,6 +4529,11 @@
}
break;
case Mup:
+   if (dtdRecursionLimit  0U  d-parameterEntities.size()  
dtdRecursionLimit) {
+   reportParseError(QString::fromLatin1(
+   DTD parsing exceeded recursion limit of 
%1.).arg(dtdRecursionLimit));
+   return FALSE;
+   }
if ( !parseMarkupdecl() ) {
parseFailed( QXmlSimpleReader::parseDoctype, state );
return FALSE;
@@ -6128,6 +6133,58 @@
 }
 }
 
+bool QXmlSimpleReader::isExpandedEntityValueTooLarge(QString *errorMessage)
+{
+QMapQString, uint literalEntitySizes;
+// The entity at (QMapQString,) referenced the entities at 
(QMapQString,) (uint) times.
+QMapQString, QMapQString, uint  referencesToOtherEntities;
+QMapQString, uint expandedSizes;
+
+// For every entity, check how many times all entity names were referenced 
in its value.
+QMapQString,QString::ConstIterator toSearchIterator;
+for (toSearchIterator = d-entities.begin(); toSearchIterator != 
d-entities.end(); ++toSearchIterator) {
+QString toSearch = toSearchIterator.key();
+// The amount of characters that weren't entity names, but literals, 
like 'X'.
+QString leftOvers = toSearchIterator.data();
+QMapQString,QString::ConstIterator entityNameIterator;
+// How many times was entityName referenced by toSearch?
+for (entityNameIterator = d-entities.begin(); entityNameIterator != 
d-entities.end(); ++entityNameIterator) {
+QString entityName = entityNameIterator.key();
+for (int i = 0; i = 0  (uint) i  leftOvers.length(); ) {
+i = 
leftOvers.find(QString::fromLatin1(%1;).arg(entityName), i);
+if (i != -1) {
+leftOvers.remove(i, entityName.length() + 2U);
+// The entityName we're currently trying to find was 
matched in this string; increase our count.
+++referencesToOtherEntities[toSearch][entityName];
+}
+}
+}
+literalEntitySizes[toSearch] = leftOvers.length();
+}
+
+QMapQString, QMapQString, uint ::ConstIterator entityIterator;
+for (entityIterator = referencesToOtherEntities.begin(); entityIterator != 
referencesToOtherEntities.end(); ++entityIterator) {
+QString entity = entityIterator.key();
+expandedSizes[entity] = literalEntitySizes[entity];
+QMapQString, uint::ConstIterator referenceToIterator;
+for (referenceToIterator = entityIterator.data().begin(); 
referenceToIterator != 

commit spice-gtk for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package spice-gtk for openSUSE:Factory 
checked in at 2015-06-06 09:53:41

Comparing /work/SRC/openSUSE:Factory/spice-gtk (Old)
 and  /work/SRC/openSUSE:Factory/.spice-gtk.new (New)


Package is spice-gtk

Changes:

--- /work/SRC/openSUSE:Factory/spice-gtk/spice-gtk.changes  2015-04-03 
14:32:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.spice-gtk.new/spice-gtk.changes 2015-06-06 
09:53:42.0 +0200
@@ -1,0 +2,7 @@
+Fri Jun  5 08:30:10 UTC 2015 - cbosdon...@suse.com
+
+- Check for passwords longer than what spice protocol allows to
+  help reporting the error to the user.
+  password-length-check.patch. boo#931044
+
+---

New:

  password-length-check.patch



Other differences:
--
++ spice-gtk.spec ++
--- /var/tmp/diff_new_pack.aOCfZF/_old  2015-06-06 09:53:43.0 +0200
+++ /var/tmp/diff_new_pack.aOCfZF/_new  2015-06-06 09:53:43.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package spice-gtk
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 # Copyright (c) 2011 Dominique Leuenberger, Amsterdam, The Netherlands.
 #
 # All modifications and additions to the file contributed by third parties
@@ -28,6 +28,8 @@
 Source: http://spice-space.org/download/gtk/%{name}-%{version}.tar.bz2
 # PATCH-FIX-OPENSUSE spice-gtk-polkit-privs.patch bnc#804184 
dims...@opensuse.org -- Set the polkit defaults to auth_admin
 Patch0: spice-gtk-polkit-privs.patch
+# PATCH-FIX-UPSTREAM password-length-check.patch boo#931044 
cbosdon...@suse.com -- Check max password length
+Patch1: password-length-check.patch
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  intltool
 BuildRequires:  libacl-devel
@@ -143,6 +145,7 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 # Replace usbredirhost with usbredirhost-0.5... fail if no longer needed
 grep usbredirhost-0.5 configure  false
 sed -i s:libusbredirparser:libusbredirparser-0.5:g configure{.ac,}

++ password-length-check.patch ++
From 76e29290a2130d5c78ebb4032bd019c83151ef48 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?C=C3=A9dric=20Bosdonnat?= cbosdon...@suse.com
Date: Fri, 22 May 2015 17:58:08 +0200
Subject: [PATCH] Check too long password

Make sure that the password length is under the maximum lenght. If not
report it as an authentication failure with an adapted message.
---
 gtk/spice-channel.c | 77 +
 1 file changed, 48 insertions(+), 29 deletions(-)

diff --git a/gtk/spice-channel.c b/gtk/spice-channel.c
index 4e7d8b7..a835c10 100644
--- a/gtk/spice-channel.c
+++ b/gtk/spice-channel.c
@@ -1010,7 +1010,34 @@ static int spice_channel_read(SpiceChannel *channel, 
void *data, size_t length)
 }
 
 /* coroutine context */
-static void spice_channel_send_spice_ticket(SpiceChannel *channel)
+static void spice_channel_failed_authentication(SpiceChannel *channel,
+gboolean invalidPassword)
+{
+SpiceChannelPrivate *c = channel-priv;
+
+if (c-auth_needs_username_and_password)
+g_set_error_literal(c-error,
+SPICE_CLIENT_ERROR,
+
SPICE_CLIENT_ERROR_AUTH_NEEDS_PASSWORD_AND_USERNAME,
+_(Authentication failed: password and username 
are required));
+else if (invalidPassword)
+g_set_error_literal(c-error,
+SPICE_CLIENT_ERROR,
+SPICE_CLIENT_ERROR_AUTH_NEEDS_PASSWORD,
+_(Authentication failed: password is too long));
+else
+g_set_error_literal(c-error,
+SPICE_CLIENT_ERROR,
+SPICE_CLIENT_ERROR_AUTH_NEEDS_PASSWORD,
+_(Authentication failed: password is required));
+
+c-event = SPICE_CHANNEL_ERROR_AUTH;
+
+c-has_error = TRUE; /* force disconnect */
+}
+
+/* coroutine context */
+static SpiceChannelEvent spice_channel_send_spice_ticket(SpiceChannel *channel)
 {
 SpiceChannelPrivate *c = channel-priv;
 EVP_PKEY *pubkey;
@@ -1020,13 +1047,14 @@ static void 
spice_channel_send_spice_ticket(SpiceChannel *channel)
 char *password;
 uint8_t *encrypted;
 int rc;
+SpiceChannelEvent ret = SPICE_CHANNEL_ERROR_LINK;
 
 bioKey = BIO_new(BIO_s_mem());
-g_return_if_fail(bioKey != NULL);
+g_return_val_if_fail(bioKey != NULL, ret);
 
 BIO_write(bioKey, c-peer_msg-pub_key, SPICE_TICKET_PUBKEY_BYTES);
 pubkey = d2i_PUBKEY_bio(bioKey, NULL);
-g_return_if_fail(pubkey != NULL);
+

commit xorg-x11-server for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-server for openSUSE:Factory 
checked in at 2015-06-06 09:53:28

Comparing /work/SRC/openSUSE:Factory/xorg-x11-server (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-server.new (New)


Package is xorg-x11-server

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-server/xorg-x11-server.changes  
2015-06-01 09:45:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.xorg-x11-server.new/xorg-x11-server.changes 
2015-06-06 09:53:29.0 +0200
@@ -1,0 +2,5 @@
+Wed Jun  3 15:36:00 UTC 2015 - m...@suse.com
+
+- Fix build of s390/s390x (bnc#933503)
+
+---



Other differences:
--
++ xorg-x11-server.spec ++
--- /var/tmp/diff_new_pack.Mh1Fii/_old  2015-06-06 09:53:30.0 +0200
+++ /var/tmp/diff_new_pack.Mh1Fii/_new  2015-06-06 09:53:30.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package xorg-x11-server
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -296,15 +296,16 @@
 --with-sha1=libcrypto \
 --disable-linux-acpi \
 --disable-linux-apm \
+%ifarch s390 s390x
+--disable-xwayland \
+--disable-xorg \
+--disable-aiglx \
+%else
 %if 0%{?suse_version}  1310
 --enable-xwayland \
 %else
 --disable-xwayland \
 %endif
-%ifarch s390 s390x
---disable-xorg \
---disable-aiglx \
-%else
 --enable-xorg \
 %if 0%{?suse_version}  1120
--enable-config-udev \
@@ -358,11 +359,7 @@
 %endif
 %ifarch s390 s390x
 rm -f %{buildroot}%{_sysconfdir}/X11/10-evdev.conf
-make -C hw/xfree86/parser
-mkdir -p %{buildroot}%{_includedir}/xorg \
- %{buildroot}%{_libdir}
-install -m 644 hw/xfree86/parser/{xf86Parser.h,xf86Optrec.h} \
- %{buildroot}%{_includedir}/xorg
+mkdir -p %{buildroot}%{_includedir}/xorg
 install -m 644 include/list.h \
  %{buildroot}%{_includedir}/xorg
 %endif




commit perl-Bootloader for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package perl-Bootloader for openSUSE:Factory 
checked in at 2015-06-06 09:53:46

Comparing /work/SRC/openSUSE:Factory/perl-Bootloader (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Bootloader.new (New)


Package is perl-Bootloader

Changes:

--- /work/SRC/openSUSE:Factory/perl-Bootloader/perl-Bootloader.changes  
2015-05-02 17:34:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.perl-Bootloader.new/perl-Bootloader.changes 
2015-06-06 09:53:48.0 +0200
@@ -1,0 +2,6 @@
+Fri Jun  5 11:25:55 CEST 2015 - snw...@suse.com
+
+- Escape dollar signs (bsc#857556)
+- 0.834
+
+---

Old:

  perl-Bootloader-0.833.tar.xz

New:

  perl-Bootloader-0.834.tar.xz



Other differences:
--
++ perl-Bootloader.spec ++
--- /var/tmp/diff_new_pack.BSq88l/_old  2015-06-06 09:53:48.0 +0200
+++ /var/tmp/diff_new_pack.BSq88l/_new  2015-06-06 09:53:48.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   perl-Bootloader
-Version:0.833
+Version:0.834
 Release:0
 Requires:   coreutils
 Requires:   perl-base = %{perl_version}

++ perl-Bootloader-0.833.tar.xz - perl-Bootloader-0.834.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/perl-Bootloader-0.833/VERSION 
new/perl-Bootloader-0.834/VERSION
--- old/perl-Bootloader-0.833/VERSION   2015-04-30 08:38:12.0 +0200
+++ new/perl-Bootloader-0.834/VERSION   2015-06-05 11:21:28.0 +0200
@@ -1 +1 @@
-0.833
+0.834
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/perl-Bootloader-0.833/changelog 
new/perl-Bootloader-0.834/changelog
--- old/perl-Bootloader-0.833/changelog 2015-04-30 08:38:12.0 +0200
+++ new/perl-Bootloader-0.834/changelog 2015-06-05 11:21:28.0 +0200
@@ -1,3 +1,6 @@
+2015-06-03:0.834
+   - Escape dollar signs (bsc#857556)
+
 2015-04-29:0.833
- Escape/unescape special characters on write/read (bsc#831791)
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/perl-Bootloader-0.833/perl-Bootloader-testsuite/tests/test_interface/core-test.pl
 
new/perl-Bootloader-0.834/perl-Bootloader-testsuite/tests/test_interface/core-test.pl
--- 
old/perl-Bootloader-0.833/perl-Bootloader-testsuite/tests/test_interface/core-test.pl
   2015-04-30 08:38:12.0 +0200
+++ 
new/perl-Bootloader-0.834/perl-Bootloader-testsuite/tests/test_interface/core-test.pl
   2015-06-05 11:21:28.0 +0200
@@ -1,5 +1,5 @@
 use strict;
-use Test::More tests = 14;
+use Test::More tests = 16;
 
 use lib ./;
 use Bootloader::Library;
@@ -18,7 +18,8 @@
 ['acpi_osi=!Windows 2012', 'acpi_osi=\!Windows 2012\'],
 ['acpi_osi=\!Windows 2012\', 'acpi_osi=\!Windows 2012\'],
 ['`echo Hello`', '`echo Hello`'],
-['Hello `pwd`', 'Hello \`pwd\`']
+['Hello `pwd`', 'Hello \`pwd\`'],
+['Hello $PWD', 'Hello \$PWD']
 );
 
 foreach(  @test_strings ) {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/perl-Bootloader-0.833/src/Core.pm 
new/perl-Bootloader-0.834/src/Core.pm
--- old/perl-Bootloader-0.833/src/Core.pm   2015-04-30 08:38:12.0 
+0200
+++ new/perl-Bootloader-0.834/src/Core.pm   2015-06-05 11:21:28.0 
+0200
@@ -330,7 +330,7 @@
 $text = $self-trim($text);
 return $text if ($text =~ /^`.*`$/); #leave full strings in backticks 
untouched
 
-$text =~ s/([\\`])/\\$1/g; #escape backslashes, backticks and quotes
+$text =~ s/([\\`\$])/\\$1/g; #escape backslashes, backticks, dollars and 
quotes
 
 if ($when eq always
|| ($when eq blanks  index ($text,  ) = 0)
@@ -364,7 +364,7 @@
$text = $1;
 }
 
-$text =~ s/\\([\\`])/$1/g; #unescape backslashes, backticks and quotes
+$text =~ s/\\([\\`\$])/$1/g; #unescape backslashes, backticks, dollars 
and quotes
 
 return $text;
 }




commit spice for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package spice for openSUSE:Factory checked 
in at 2015-06-06 09:53:34

Comparing /work/SRC/openSUSE:Factory/spice (Old)
 and  /work/SRC/openSUSE:Factory/.spice.new (New)


Package is spice

Changes:

--- /work/SRC/openSUSE:Factory/spice/spice.changes  2014-10-25 
08:32:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.spice.new/spice.changes 2015-06-06 
09:53:35.0 +0200
@@ -1,0 +2,6 @@
+Fri Jun  5 08:47:17 UTC 2015 - cbosdon...@suse.com
+
+- Don't allow setting password longer than what the spice protocol
+  allows. password-length-check.patch. boo#931044
+
+---

New:

  password-length-check.patch



Other differences:
--
++ spice.spec ++
--- /var/tmp/diff_new_pack.KH9nNN/_old  2015-06-06 09:53:36.0 +0200
+++ /var/tmp/diff_new_pack.KH9nNN/_new  2015-06-06 09:53:36.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package spice
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -27,6 +27,8 @@
 Source: 
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2
 # PATCH-FIX-UPSTREAM spice-Don-t-use-48kHz-for-playback-recording-rates.patch 
rh#1129961 zai...@opensuse.org -- Change back to 44100 from 48000. Patch taken 
from fedora.
 Patch0: spice-Don-t-use-48kHz-for-playback-recording-rates.patch
+# PATCH-FIX-UPSTREAM password-length-check.patch boo#931044 
cbosdon...@suse.com -- Don't allow too long passwords
+Patch1: password-length-check.patch
 # Build-time parameters
 BuildRequires:  alsa-devel
 BuildRequires:  celt051-devel
@@ -87,6 +89,7 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 
 %build
 %configure \

++ password-length-check.patch ++
From 9e1e42880e57585688fa92340602d66ed465be47 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?C=C3=A9dric=20Bosdonnat?= cbosdon...@suse.com
Date: Fri, 22 May 2015 09:21:52 +0200
Subject: [PATCH] Add password length check

Don't allow setting a too long password.
---
 server/reds.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/server/reds.c b/server/reds.c
index 6d70b68..5579109 100644
--- a/server/reds.c
+++ b/server/reds.c
@@ -3503,6 +3503,8 @@ SPICE_GNUC_VISIBLE int 
spice_server_set_ticket(SpiceServer *s,
 taTicket.expiration_time = now + lifetime;
 }
 if (passwd != NULL) {
+if (strlen(passwd)  SPICE_MAX_PASSWORD_LENGTH)
+return -1;
 g_strlcpy(taTicket.password, passwd, sizeof(taTicket.password));
 } else {
 memset(taTicket.password, 0, sizeof(taTicket.password));
-- 
2.1.4




commit libqt5-qtwebkit for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtwebkit for openSUSE:Factory 
checked in at 2015-06-06 09:52:25

Comparing /work/SRC/openSUSE:Factory/libqt5-qtwebkit (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtwebkit.new (New)


Package is libqt5-qtwebkit

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtwebkit/libqt5-qtwebkit.changes  
2015-03-30 19:15:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.libqt5-qtwebkit.new/libqt5-qtwebkit.changes 
2015-06-06 09:52:27.0 +0200
@@ -1,0 +2,9 @@
+Wed Jun  3 22:56:37 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+- Drop fix-building-with-glib-2.43+.patch and fix-g++5.0-build.patch,
+  merged upstream
+
+---

Old:

  fix-building-with-glib-2.43+.patch
  fix-g++5.0-build.patch
  qtwebkit-opensource-src-5.4.1.tar.xz

New:

  qtwebkit-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtwebkit.spec ++
--- /var/tmp/diff_new_pack.dvGEhO/_old  2015-06-06 09:52:29.0 +0200
+++ /var/tmp/diff_new_pack.dvGEhO/_new  2015-06-06 09:52:29.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtwebkit
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,11 +21,11 @@
 %define libname libQt5WebKitWidgets5
 
 Name:   libqt5-qtwebkit
-Version:5.4.1
+Version:5.4.2
 Release:0
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtwebkit-opensource-src-%{real_version}
 # Workaround ppc64le build failures due to OOM issue, bnc#863533
 %ifarch ppc64le
@@ -44,10 +44,6 @@
 Patch3: reduce-link-optimization.diff
 # PATCH-MISSING-TAG -- See 
http://wiki.opensuse.org/openSUSE:Packaging_Patches_guidelines
 Patch130:   no-Werror-rpath.diff
-# PATCH-FIX-UPSTREAM fix-building-with-glib-2.43+.patch -- 
https://bugreports.qt.io/browse/QTBUG-44714
-Patch131:   fix-building-with-glib-2.43+.patch
-# PATCH-FIX-UPSTREAM fix-g++5.0-build.patch -- 
https://bugreports.qt.io/browse/QTBUG-44829
-Patch132:   fix-g++5.0-build.patch
 BuildRequires:  libQt5Core-private-headers-devel = %{version}
 BuildRequires:  libQt5Gui-private-headers-devel = %{version}
 BuildRequires:  libQt5Widgets-private-headers-devel = %{version}
@@ -121,8 +117,6 @@
 %patch2 -p1
 %patch3 -p1
 %patch130 -p1
-%patch131 -p1
-%patch132 -p1
 
 %package -n %libname
 Summary:Qt 5 WebKit Library

++ qtwebkit-opensource-src-5.4.1.tar.xz - 
qtwebkit-opensource-src-5.4.2.tar.xz ++
/work/SRC/openSUSE:Factory/libqt5-qtwebkit/qtwebkit-opensource-src-5.4.1.tar.xz 
/work/SRC/openSUSE:Factory/.libqt5-qtwebkit.new/qtwebkit-opensource-src-5.4.2.tar.xz
 differ: char 26, line 1




commit libqt5-qtwebsockets for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtwebsockets for 
openSUSE:Factory checked in at 2015-06-06 09:52:37

Comparing /work/SRC/openSUSE:Factory/libqt5-qtwebsockets (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtwebsockets.new (New)


Package is libqt5-qtwebsockets

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtwebsockets/libqt5-qtwebsockets.changes  
2015-03-01 15:27:21.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtwebsockets.new/libqt5-qtwebsockets.changes 
2015-06-06 09:52:39.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:40 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtwebsockets-opensource-src-5.4.1.tar.xz

New:

  qtwebsockets-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtwebsockets.spec ++
--- /var/tmp/diff_new_pack.Ix6ZEl/_old  2015-06-06 09:52:39.0 +0200
+++ /var/tmp/diff_new_pack.Ix6ZEl/_new  2015-06-06 09:52:39.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtwebsockets
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,15 +21,15 @@
 %define libname libQt5WebSockets5
 
 Name:   libqt5-qtwebsockets
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 WebSockets Library
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtwebsockets-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtwebsockets-opensource-src-5.4.1.tar.xz - 
qtwebsockets-opensource-src-5.4.2.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/qtwebsockets-opensource-src-5.4.1/.qmake.conf 
new/qtwebsockets-opensource-src-5.4.2/.qmake.conf
--- old/qtwebsockets-opensource-src-5.4.1/.qmake.conf   2015-02-17 
05:57:30.0 +0100
+++ new/qtwebsockets-opensource-src-5.4.2/.qmake.conf   2015-05-29 
22:32:12.0 +0200
@@ -3,4 +3,4 @@
 CONFIG += qt_example_installs
 CONFIG += warning_clean
 
-MODULE_VERSION = 5.4.1
+MODULE_VERSION = 5.4.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/qtwebsockets-opensource-src-5.4.1/.tag 
new/qtwebsockets-opensource-src-5.4.2/.tag
--- old/qtwebsockets-opensource-src-5.4.1/.tag  2015-02-17 05:57:31.0 
+0100
+++ new/qtwebsockets-opensource-src-5.4.2/.tag  2015-05-29 22:32:12.0 
+0200
@@ -1 +1 @@
-5f8093e6f985a7a887ffaa1e2fecd7314b5444c6
+5b469aa3c4d6b9c68feb9cf92d03614077518894
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtwebsockets-opensource-src-5.4.1/examples/websockets/doc/echoserver.qdoc 
new/qtwebsockets-opensource-src-5.4.2/examples/websockets/doc/echoserver.qdoc
--- 
old/qtwebsockets-opensource-src-5.4.1/examples/websockets/doc/echoserver.qdoc   
2015-02-17 05:57:30.0 +0100
+++ 
new/qtwebsockets-opensource-src-5.4.2/examples/websockets/doc/echoserver.qdoc   
2015-05-29 22:32:12.0 +0200
@@ -39,7 +39,14 @@
 sends back the messages it receives.
 
 The Echo Server Example shows how to create a simple server application 
that
-sends back the messages it receives, using the WebSocket API.
+sends back the messages it receives, using the \l {Qt 
WebSockets}{WebSocket} API.
+
+If your web browser supports \l {Qt WebSockets}{WebSocket}, you can also 
use it
+to open the \l {echoserver/echoclient.html}{echoclient.html} file, and 
operate
+like the following screenshot.
+
+\image echoclient-html-example.png Screenshot of the HTML version of Echo
+Client example
 
 \sa {Echo Client Example}
 */
Files 
old/qtwebsockets-opensource-src-5.4.1/examples/websockets/doc/images/echoclient-html-example.png
 and 
new/qtwebsockets-opensource-src-5.4.2/examples/websockets/doc/images/echoclient-html-example.png
 differ
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtwebsockets-opensource-src-5.4.1/examples/websockets/echoclient/echoclient.cpp
 

commit libqt5-qtscript for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtscript for openSUSE:Factory 
checked in at 2015-06-06 09:51:33

Comparing /work/SRC/openSUSE:Factory/libqt5-qtscript (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtscript.new (New)


Package is libqt5-qtscript

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtscript/libqt5-qtscript.changes  
2015-03-01 15:22:42.0 +0100
+++ /work/SRC/openSUSE:Factory/.libqt5-qtscript.new/libqt5-qtscript.changes 
2015-06-06 09:51:34.0 +0200
@@ -1,0 +2,8 @@
+Wed Jun  3 22:56:28 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+- Drop  ppc64le-support.patch, merged upstream
+
+---

Old:

  ppc64le-support.patch
  qtscript-opensource-src-5.4.1.tar.xz

New:

  qtscript-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtscript.spec ++
--- /var/tmp/diff_new_pack.Y82KRs/_old  2015-06-06 09:51:35.0 +0200
+++ /var/tmp/diff_new_pack.Y82KRs/_new  2015-06-06 09:51:35.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtscript
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,22 +21,20 @@
 %define libname libQt5Script5
 
 Name:   libqt5-qtscript
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 QtScript Library
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtscript-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf
-# PATCH-FIX-UPSTREAM ppc64le-support.diff uweig...@de.ibm.com -- add support 
for ppc64le
-Patch1: ppc64le-support.patch
 # PATCH-FIX-UPSTREAM libqt5-qtscript-s390-support.patch -- adds s390, taken 
from webkit upstream
-Patch2: libqt5-qtscript-s390-support.patch
+Patch1: libqt5-qtscript-s390-support.patch
 BuildRequires:  libQt5Core-private-headers-devel = %{version}
 BuildRequires:  libQt5Widgets-private-headers-devel = %{version}
 BuildRequires:  pkgconfig(Qt5DBus) = %{version}
@@ -59,7 +57,6 @@
 %prep
 %setup -q -n qtscript-opensource-src-%{real_version}
 %patch1 -p1
-%patch2 -p1
 
 %package -n %libname
 Summary:Qt 5 QtScript Library

++ qtscript-opensource-src-5.4.1.tar.xz - 
qtscript-opensource-src-5.4.2.tar.xz ++
 53646 lines of diff (skipped)




commit libqt5-qtserialport for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtserialport for 
openSUSE:Factory checked in at 2015-06-06 09:51:45

Comparing /work/SRC/openSUSE:Factory/libqt5-qtserialport (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtserialport.new (New)


Package is libqt5-qtserialport

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtserialport/libqt5-qtserialport.changes  
2015-03-01 15:26:26.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtserialport.new/libqt5-qtserialport.changes 
2015-06-06 09:51:45.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:30 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtserialport-opensource-src-5.4.1.tar.xz

New:

  qtserialport-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtserialport.spec ++
--- /var/tmp/diff_new_pack.todrQS/_old  2015-06-06 09:51:46.0 +0200
+++ /var/tmp/diff_new_pack.todrQS/_new  2015-06-06 09:51:46.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtserialport
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,15 +21,15 @@
 %define libname libQt5SerialPort5
 
 Name:   libqt5-qtserialport
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Serial Port Addon
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtserialport-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtserialport-opensource-src-5.4.1.tar.xz - 
qtserialport-opensource-src-5.4.2.tar.xz ++
 18315 lines of diff (skipped)




commit libqt5-qtsensors for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtsensors for 
openSUSE:Factory checked in at 2015-06-06 09:51:39

Comparing /work/SRC/openSUSE:Factory/libqt5-qtsensors (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtsensors.new (New)


Package is libqt5-qtsensors

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtsensors/libqt5-qtsensors.changes
2015-03-01 15:28:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.libqt5-qtsensors.new/libqt5-qtsensors.changes   
2015-06-06 09:51:40.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:29 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtsensors-opensource-src-5.4.1.tar.xz

New:

  qtsensors-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtsensors.spec ++
--- /var/tmp/diff_new_pack.FEMxsg/_old  2015-06-06 09:51:41.0 +0200
+++ /var/tmp/diff_new_pack.FEMxsg/_new  2015-06-06 09:51:41.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtsensors
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,15 +21,15 @@
 %define libname libQt5Sensors5
 
 Name:   libqt5-qtsensors
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Serial Port Addon
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtsensors-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtsensors-opensource-src-5.4.1.tar.xz - 
qtsensors-opensource-src-5.4.2.tar.xz ++
 25436 lines of diff (skipped)




commit libqt5-qtlocation for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtlocation for 
openSUSE:Factory checked in at 2015-06-06 09:51:08

Comparing /work/SRC/openSUSE:Factory/libqt5-qtlocation (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtlocation.new (New)


Package is libqt5-qtlocation

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtlocation/libqt5-qtlocation.changes  
2015-03-01 15:28:03.0 +0100
+++ /work/SRC/openSUSE:Factory/.libqt5-qtlocation.new/libqt5-qtlocation.changes 
2015-06-06 09:51:09.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:23 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtlocation-opensource-src-5.4.1.tar.xz

New:

  qtlocation-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtlocation.spec ++
--- /var/tmp/diff_new_pack.tiHo16/_old  2015-06-06 09:51:10.0 +0200
+++ /var/tmp/diff_new_pack.tiHo16/_new  2015-06-06 09:51:10.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtlocation
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,15 +21,15 @@
 %define libname libQt5Positioning5
 
 Name:   libqt5-qtlocation
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Location Addon
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtlocation-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtlocation-opensource-src-5.4.1.tar.xz - 
qtlocation-opensource-src-5.4.2.tar.xz ++
 14849 lines of diff (skipped)




commit libqt5-qtquickcontrols for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtquickcontrols for 
openSUSE:Factory checked in at 2015-06-06 09:51:27

Comparing /work/SRC/openSUSE:Factory/libqt5-qtquickcontrols (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtquickcontrols.new (New)


Package is libqt5-qtquickcontrols

Changes:

--- 
/work/SRC/openSUSE:Factory/libqt5-qtquickcontrols/libqt5-qtquickcontrols.changes
2015-03-01 15:22:37.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtquickcontrols.new/libqt5-qtquickcontrols.changes
   2015-06-06 09:51:28.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:27 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtquickcontrols-opensource-src-5.4.1.tar.xz

New:

  qtquickcontrols-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtquickcontrols.spec ++
--- /var/tmp/diff_new_pack.T7ztto/_old  2015-06-06 09:51:29.0 +0200
+++ /var/tmp/diff_new_pack.T7ztto/_new  2015-06-06 09:51:29.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtquickcontrols
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,15 +19,15 @@
 %define qt5_snapshot 0
 
 Name:   libqt5-qtquickcontrols
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Quick Controls Addon
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtquickcontrols-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 BuildRequires:  fdupes

++ qtquickcontrols-opensource-src-5.4.1.tar.xz - 
qtquickcontrols-opensource-src-5.4.2.tar.xz ++
 1948 lines of diff (skipped)




commit libqt5-qtsvg for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtsvg for openSUSE:Factory 
checked in at 2015-06-06 09:51:51

Comparing /work/SRC/openSUSE:Factory/libqt5-qtsvg (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtsvg.new (New)


Package is libqt5-qtsvg

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtsvg/libqt5-qtsvg.changes
2015-03-18 13:03:02.0 +0100
+++ /work/SRC/openSUSE:Factory/.libqt5-qtsvg.new/libqt5-qtsvg.changes   
2015-06-06 09:51:52.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:31 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtsvg-opensource-src-5.4.1.tar.xz

New:

  qtsvg-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtsvg.spec ++
--- /var/tmp/diff_new_pack.Gc5YKo/_old  2015-06-06 09:51:53.0 +0200
+++ /var/tmp/diff_new_pack.Gc5YKo/_new  2015-06-06 09:51:53.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtsvg
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,15 +21,15 @@
 %define libname libQt5Svg5
 
 Name:   libqt5-qtsvg
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 SVG Library
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtsvg-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtsvg-opensource-src-5.4.1.tar.xz - qtsvg-opensource-src-5.4.2.tar.xz 
++
 125616 lines of diff (skipped)




commit libqt5-qtimageformats for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtimageformats for 
openSUSE:Factory checked in at 2015-06-06 09:51:02

Comparing /work/SRC/openSUSE:Factory/libqt5-qtimageformats (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtimageformats.new (New)


Package is libqt5-qtimageformats

Changes:

--- 
/work/SRC/openSUSE:Factory/libqt5-qtimageformats/libqt5-qtimageformats.changes  
2015-03-01 15:13:13.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtimageformats.new/libqt5-qtimageformats.changes
 2015-06-06 09:51:03.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:22 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtimageformats-opensource-src-5.4.1.tar.xz

New:

  qtimageformats-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtimageformats.spec ++
--- /var/tmp/diff_new_pack.6W701v/_old  2015-06-06 09:51:04.0 +0200
+++ /var/tmp/diff_new_pack.6W701v/_new  2015-06-06 09:51:04.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtimageformats
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,15 +19,15 @@
 %define qt5_snapshot 0
 
 Name:   libqt5-qtimageformats
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Image Format Plugins
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtimageformats-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtimageformats-opensource-src-5.4.1.tar.xz - 
qtimageformats-opensource-src-5.4.2.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/qtimageformats-opensource-src-5.4.1/.qmake.conf 
new/qtimageformats-opensource-src-5.4.2/.qmake.conf
--- old/qtimageformats-opensource-src-5.4.1/.qmake.conf 2015-02-17 
05:57:32.0 +0100
+++ new/qtimageformats-opensource-src-5.4.2/.qmake.conf 2015-05-29 
22:32:15.0 +0200
@@ -1,3 +1,3 @@
 load(qt_build_config)
 
-MODULE_VERSION = 5.4.1
+MODULE_VERSION = 5.4.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/qtimageformats-opensource-src-5.4.1/.tag 
new/qtimageformats-opensource-src-5.4.2/.tag
--- old/qtimageformats-opensource-src-5.4.1/.tag2015-02-17 
05:57:33.0 +0100
+++ new/qtimageformats-opensource-src-5.4.2/.tag2015-05-29 
22:32:23.0 +0200
@@ -1 +1 @@
-2cf398f541d68f60e0205820524b79b37045bf0f
+98f83553e9fe2aa5fc54b32513af6ba3aa60a07b
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtimageformats-opensource-src-5.4.1/src/plugins/imageformats/dds/qddshandler.cpp
 
new/qtimageformats-opensource-src-5.4.2/src/plugins/imageformats/dds/qddshandler.cpp
--- 
old/qtimageformats-opensource-src-5.4.1/src/plugins/imageformats/dds/qddshandler.cpp
2015-02-17 05:57:33.0 +0100
+++ 
new/qtimageformats-opensource-src-5.4.2/src/plugins/imageformats/dds/qddshandler.cpp
2015-05-29 22:32:23.0 +0200
@@ -101,7 +101,7 @@
 static const FormatInfo formatInfos[] = {
 { FormatA8R8G8B8,DDSPixelFormat::FlagRGBA, 32, 0x00ff, 0xff00, 
0x00ff, 0xff00 },
 { FormatX8R8G8B8,DDSPixelFormat::FlagRGB,  32, 0x00ff, 0xff00, 
0x00ff, 0x },
-{ FormatA2B10G10R10, DDSPixelFormat::FlagRGBA, 32, 0x03ff, 0xfc00, 
0x3ff0, 0xc000 },
+{ FormatA2B10G10R10, DDSPixelFormat::FlagRGBA, 32, 0x03ff, 0x000ffc00, 
0x3ff0, 0xc000 },
 { FormatA8B8G8R8,DDSPixelFormat::FlagRGBA, 32, 0x00ff, 0xff00, 
0x00ff, 0xff00 },
 { FormatX8B8G8R8,DDSPixelFormat::FlagRGB,  32, 0x00ff, 0xff00, 
0x00ff, 0x },
 { FormatG16R16,  DDSPixelFormat::FlagRGBA, 32, 0x, 0x, 
0x, 0x },
@@ -323,7 +323,7 @@
 if ((format.flags  info.flags) == info.flags 
  format.rgbBitCount == info.bitCount 
  format.rBitMask == info.rBitMask 
- format.bBitMask == info.bBitMask 
+ 

commit libqt5-qtdeclarative for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtdeclarative for 
openSUSE:Factory checked in at 2015-06-06 09:50:50

Comparing /work/SRC/openSUSE:Factory/libqt5-qtdeclarative (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtdeclarative.new (New)


Package is libqt5-qtdeclarative

Changes:

--- 
/work/SRC/openSUSE:Factory/libqt5-qtdeclarative/libqt5-qtdeclarative.changes
2015-05-11 19:24:42.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtdeclarative.new/libqt5-qtdeclarative.changes
   2015-06-06 09:50:51.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:20 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtdeclarative-opensource-src-5.4.1.tar.xz

New:

  qtdeclarative-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtdeclarative.spec ++
--- /var/tmp/diff_new_pack.jOPmWt/_old  2015-06-06 09:50:52.0 +0200
+++ /var/tmp/diff_new_pack.jOPmWt/_new  2015-06-06 09:50:52.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtdeclarative
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,15 +21,15 @@
 %define libname libQtQuick5
 
 Name:   libqt5-qtdeclarative
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Declarative Library
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtdeclarative-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ avoid-calling-potentially-pure-virtual-method.patch ++
--- /var/tmp/diff_new_pack.jOPmWt/_old  2015-06-06 09:50:52.0 +0200
+++ /var/tmp/diff_new_pack.jOPmWt/_new  2015-06-06 09:50:52.0 +0200
@@ -25,9 +25,9 @@
 index 8ac5a1e..c19841f 100644
 --- a/src/quick/items/qquickscreen.cpp
 +++ b/src/quick/items/qquickscreen.cpp
-@@ -340,24 +340,15 @@ void QQuickScreenAttached::screenChanged(QScreen *screen)
- 
- screen-setOrientationUpdateMask(m_updateMask);
+@@ -347,24 +347,15 @@ void QQuickScreenAttached::screenChanged
+ emit orientationUpdateMaskChanged();
+ }
  
 -if (!oldScreen || screen-size() != oldScreen-size()) {
 -emit widthChanged();

++ qtdeclarative-opensource-src-5.4.1.tar.xz - 
qtdeclarative-opensource-src-5.4.2.tar.xz ++
/work/SRC/openSUSE:Factory/libqt5-qtdeclarative/qtdeclarative-opensource-src-5.4.1.tar.xz
 
/work/SRC/openSUSE:Factory/.libqt5-qtdeclarative.new/qtdeclarative-opensource-src-5.4.2.tar.xz
 differ: char 25, line 1




commit libqt5-qtquick1 for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtquick1 for openSUSE:Factory 
checked in at 2015-06-06 09:51:21

Comparing /work/SRC/openSUSE:Factory/libqt5-qtquick1 (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtquick1.new (New)


Package is libqt5-qtquick1

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtquick1/libqt5-qtquick1.changes  
2015-03-01 15:22:33.0 +0100
+++ /work/SRC/openSUSE:Factory/.libqt5-qtquick1.new/libqt5-qtquick1.changes 
2015-06-06 09:51:22.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:25 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtquick1-opensource-src-5.4.1.tar.xz

New:

  qtquick1-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtquick1.spec ++
--- /var/tmp/diff_new_pack.GuqOd5/_old  2015-06-06 09:51:23.0 +0200
+++ /var/tmp/diff_new_pack.GuqOd5/_new  2015-06-06 09:51:23.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtquick1
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,7 +21,7 @@
 %define libname libQt5Declarative5
 
 Name:   libqt5-qtquick1
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Quick1 Library
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
@@ -30,8 +30,8 @@
 
 BuildRequires:  fdupes
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtquick1-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtquick1-opensource-src-5.4.1.tar.xz - 
qtquick1-opensource-src-5.4.2.tar.xz ++
/work/SRC/openSUSE:Factory/libqt5-qtquick1/qtquick1-opensource-src-5.4.1.tar.xz 
/work/SRC/openSUSE:Factory/.libqt5-qtquick1.new/qtquick1-opensource-src-5.4.2.tar.xz
 differ: char 27, line 1




commit libqt5-qtmultimedia for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtmultimedia for 
openSUSE:Factory checked in at 2015-06-06 09:51:14

Comparing /work/SRC/openSUSE:Factory/libqt5-qtmultimedia (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtmultimedia.new (New)


Package is libqt5-qtmultimedia

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtmultimedia/libqt5-qtmultimedia.changes  
2015-03-18 13:07:55.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtmultimedia.new/libqt5-qtmultimedia.changes 
2015-06-06 09:51:16.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:24 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtmultimedia-opensource-src-5.4.1.tar.xz

New:

  qtmultimedia-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtmultimedia.spec ++
--- /var/tmp/diff_new_pack.oFXMgR/_old  2015-06-06 09:51:17.0 +0200
+++ /var/tmp/diff_new_pack.oFXMgR/_new  2015-06-06 09:51:17.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtmultimedia
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,15 +26,15 @@
 %endif
 
 Name:   libqt5-qtmultimedia
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Multimedia Library
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtmultimedia-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ 0001-GStreamer-port-to-1.0.patch ++
--- /var/tmp/diff_new_pack.oFXMgR/_old  2015-06-06 09:51:17.0 +0200
+++ /var/tmp/diff_new_pack.oFXMgR/_new  2015-06-06 09:51:17.0 +0200
@@ -17,8 +17,6 @@
 Reviewed-by: Andrew den Exter andrew.den.ex...@qinetic.com.au
 (cherry picked from commit 108dda7a90bd0f0337358b0db47ae55acd16dea6)
 
-Conflicts:
-   src/plugins/gstreamer/camerabin/camerabinsession.cpp
 ---
  config.tests/gstreamer/gstreamer.pro   |  11 +-
  config.tests/gstreamer_appsrc/gstreamer_appsrc.pro |  13 +-
@@ -35,7 +33,7 @@
  src/gsttools/qgstreamermirtexturerenderer.cpp  | 351 +
  src/gsttools/qgstreamervideoprobecontrol.cpp   |  58 +-
  src/gsttools/qgstreamervideorenderer.cpp   |   3 +-
- src/gsttools/qgstreamervideowidget.cpp |  29 +-
+ src/gsttools/qgstreamervideowidget.cpp |  27 +-
  src/gsttools/qgstreamervideowindow.cpp | 105 ++-
  src/gsttools/qgstutils.cpp | 785 -
  src/gsttools/qgstvideobuffer.cpp   |  70 +-
@@ -70,7 +68,7 @@
  .../gstreamer/camerabin/camerabinimageprocessing.h |   7 +-
  .../gstreamer/camerabin/camerabinmetadata.cpp  |   5 +-
  .../gstreamer/camerabin/camerabinrecorder.cpp  |   9 +-
- .../gstreamer/camerabin/camerabinservice.cpp   |   7 +-
+ .../gstreamer/camerabin/camerabinservice.cpp   |   6 +-
  .../gstreamer/camerabin/camerabinsession.cpp   | 352 -
  src/plugins/gstreamer/common.pri   |  22 +-
  src/plugins/gstreamer/gstreamer.pro|   4 +-
@@ -91,7 +89,7 @@
  .../mediaplayer/qgstreamerplayersession.h  |  19 +-
  .../qcamerabackend/tst_qcamerabackend.cpp  |  10 +-
  .../tst_qmediaplayerbackend.cpp|   4 +-
- 71 files changed, 3668 insertions(+), 1380 deletions(-)
+ 71 files changed, 3668 insertions(+), 1377 deletions(-)
  create mode 100644 src/gsttools/qgstreamerbufferprobe.cpp
  create mode 100644 src/gsttools/qgstreamermirtexturerenderer.cpp
  create mode 100644 src/gsttools/qgstvideorendererplugin.cpp
@@ -203,13 +201,13 @@
  }
  
 diff --git a/qtmultimedia.pro b/qtmultimedia.pro
-index 
3cec526e84d6c16e94ecf5f87adf007c257eec9a..84f254861ac0ce5e13fadc42f1781221b64c3e32
 100644
+index 
cf97e64236b5f1e37d926f59d54df6a6d7ca856b..cf58d63fc6fa2bb28d2b50892a785161de75f119
 100644
 --- a/qtmultimedia.pro
 +++ b/qtmultimedia.pro
 @@ -17,11 +17,27 @@ win32 {
  } else {
- qtCompileTest(alsa)
- qtCompileTest(pulseaudio)
+ contains(QT_CONFIG, alsa):qtCompileTest(alsa)
+ contains(QT_CONFIG, pulseaudio):qtCompileTest(pulseaudio)
 

commit libqt5-qtconnectivity for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtconnectivity for 
openSUSE:Factory checked in at 2015-06-06 09:50:43

Comparing /work/SRC/openSUSE:Factory/libqt5-qtconnectivity (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtconnectivity.new (New)


Package is libqt5-qtconnectivity

Changes:

--- 
/work/SRC/openSUSE:Factory/libqt5-qtconnectivity/libqt5-qtconnectivity.changes  
2015-03-01 15:06:59.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtconnectivity.new/libqt5-qtconnectivity.changes
 2015-06-06 09:50:45.0 +0200
@@ -1,0 +2,8 @@
+Wed Jun  3 22:56:19 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+- Drop endian.patch, merged upstream
+
+---

Old:

  endian.patch
  qtconnectivity-opensource-src-5.4.1.tar.xz

New:

  qtconnectivity-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtconnectivity.spec ++
--- /var/tmp/diff_new_pack.KXpsqc/_old  2015-06-06 09:50:46.0 +0200
+++ /var/tmp/diff_new_pack.KXpsqc/_new  2015-06-06 09:50:46.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtconnectivity
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,11 +19,11 @@
 %define qt5_snapshot 0
 %define libname libQt5Bluetooth5
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtconnectivity-opensource-src-%{real_version}
 Name:   libqt5-qtconnectivity
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Nfc Addon
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
@@ -31,7 +31,6 @@
 Url:http://qt.digia.com
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf
-Patch:  endian.patch
 BuildRequires:  fdupes
 BuildRequires:  libqt5-qtbase-devel
 BuildRequires:  libqt5-qtbase-private-headers-devel
@@ -49,7 +48,6 @@
 
 %prep
 %setup -q -n qtconnectivity-opensource-src-%{real_version}
-%patch -p1
 
 %package -n %{libname}
 Summary:Qt 5 Bluez Addon

++ qtconnectivity-opensource-src-5.4.1.tar.xz - 
qtconnectivity-opensource-src-5.4.2.tar.xz ++
 25530 lines of diff (skipped)




commit libqt5-qtx11extras for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtx11extras for 
openSUSE:Factory checked in at 2015-06-06 09:52:43

Comparing /work/SRC/openSUSE:Factory/libqt5-qtx11extras (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtx11extras.new (New)


Package is libqt5-qtx11extras

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtx11extras/libqt5-qtx11extras.changes
2015-03-01 15:27:28.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtx11extras.new/libqt5-qtx11extras.changes   
2015-06-06 09:52:45.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:41 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtx11extras-opensource-src-5.4.1.tar.xz

New:

  qtx11extras-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtx11extras.spec ++
--- /var/tmp/diff_new_pack.151qHn/_old  2015-06-06 09:52:45.0 +0200
+++ /var/tmp/diff_new_pack.151qHn/_new  2015-06-06 09:52:45.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtx11extras
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,11 +21,11 @@
 %define libname libQt5X11Extras5
 
 Name:   libqt5-qtx11extras
-Version:5.4.1
+Version:5.4.2
 Release:0
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtx11extras-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtx11extras-opensource-src-5.4.1.tar.xz - 
qtx11extras-opensource-src-5.4.2.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/qtx11extras-opensource-src-5.4.1/.qmake.conf 
new/qtx11extras-opensource-src-5.4.2/.qmake.conf
--- old/qtx11extras-opensource-src-5.4.1/.qmake.conf2015-02-17 
05:57:20.0 +0100
+++ new/qtx11extras-opensource-src-5.4.2/.qmake.conf2015-05-29 
22:31:39.0 +0200
@@ -1,3 +1,3 @@
 load(qt_build_config)
 
-MODULE_VERSION = 5.4.1
+MODULE_VERSION = 5.4.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/qtx11extras-opensource-src-5.4.1/.tag 
new/qtx11extras-opensource-src-5.4.2/.tag
--- old/qtx11extras-opensource-src-5.4.1/.tag   2015-02-17 05:57:20.0 
+0100
+++ new/qtx11extras-opensource-src-5.4.2/.tag   2015-05-29 22:31:39.0 
+0200
@@ -1 +1 @@
-ffeff89b8497d42ed2a786053a9a14775f77f782
+bcc86311359e138ecc3a8fc1ce6eee1cda2ec0f5
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtx11extras-opensource-src-5.4.1/include/QtX11Extras/qtx11extrasversion.h 
new/qtx11extras-opensource-src-5.4.2/include/QtX11Extras/qtx11extrasversion.h
--- 
old/qtx11extras-opensource-src-5.4.1/include/QtX11Extras/qtx11extrasversion.h   
2015-02-17 05:57:20.0 +0100
+++ 
new/qtx11extras-opensource-src-5.4.2/include/QtX11Extras/qtx11extrasversion.h   
2015-05-29 22:31:39.0 +0200
@@ -2,8 +2,8 @@
 #ifndef QT_QTX11EXTRAS_VERSION_H
 #define QT_QTX11EXTRAS_VERSION_H
 
-#define QTX11EXTRAS_VERSION_STR 5.4.1
+#define QTX11EXTRAS_VERSION_STR 5.4.2
 
-#define QTX11EXTRAS_VERSION 0x050401
+#define QTX11EXTRAS_VERSION 0x050402
 
 #endif // QT_QTX11EXTRAS_VERSION_H
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtx11extras-opensource-src-5.4.1/src/x11extras/doc/qtx11extras.qdocconf 
new/qtx11extras-opensource-src-5.4.2/src/x11extras/doc/qtx11extras.qdocconf
--- old/qtx11extras-opensource-src-5.4.1/src/x11extras/doc/qtx11extras.qdocconf 
2015-02-17 05:57:20.0 +0100
+++ new/qtx11extras-opensource-src-5.4.2/src/x11extras/doc/qtx11extras.qdocconf 
2015-05-29 22:31:39.0 +0200
@@ -22,7 +22,7 @@
 qhp.QtX11Extras.subprojects.classes.selectors = class fake:headerfile
 qhp.QtX11Extras.subprojects.classes.sortPages = true
 
-depends += qtcore qtwidgets qtdoc
+depends += qtcore qtwidgets qtdoc qmake
 
 headerdirs  += ..
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtx11extras-opensource-src-5.4.1/src/x11extras/doc/src/qtx11extras-index.qdoc
 
new/qtx11extras-opensource-src-5.4.2/src/x11extras/doc/src/qtx11extras-index.qdoc
--- 

commit libqt5-qtwayland for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtwayland for 
openSUSE:Factory checked in at 2015-06-06 09:52:10

Comparing /work/SRC/openSUSE:Factory/libqt5-qtwayland (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtwayland.new (New)


Package is libqt5-qtwayland

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtwayland/libqt5-qtwayland.changes
2015-03-01 15:26:49.0 +0100
+++ /work/SRC/openSUSE:Factory/.libqt5-qtwayland.new/libqt5-qtwayland.changes   
2015-06-06 09:52:11.0 +0200
@@ -1,0 +2,14 @@
+Wed Jun  3 22:56:34 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+- Drop Run-eventDispatcher-in-QWaylandDisplayforceRoundTrip.patch,
+  merged upstream
+
+---
+Sat May  9 21:01:05 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Added Run-eventDispatcher-in-QWaylandDisplayforceRoundTrip.patch
+
+---

Old:

  qtwayland-opensource-src-5.4.1.tar.xz

New:

  qtwayland-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtwayland.spec ++
--- /var/tmp/diff_new_pack.ou3alz/_old  2015-06-06 09:52:12.0 +0200
+++ /var/tmp/diff_new_pack.ou3alz/_new  2015-06-06 09:52:12.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtwayland
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,11 +19,11 @@
 %define qt5_snapshot 0
 %define libname libQt5Compositor5
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtwayland-opensource-src-%{real_version}
 Name:   libqt5-qtwayland
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Wayland Addon
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0

++ qtwayland-opensource-src-5.4.1.tar.xz - 
qtwayland-opensource-src-5.4.2.tar.xz ++
 1632 lines of diff (skipped)




commit libqt5-qtxmlpatterns for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtxmlpatterns for 
openSUSE:Factory checked in at 2015-06-06 09:52:49

Comparing /work/SRC/openSUSE:Factory/libqt5-qtxmlpatterns (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtxmlpatterns.new (New)


Package is libqt5-qtxmlpatterns

Changes:

--- 
/work/SRC/openSUSE:Factory/libqt5-qtxmlpatterns/libqt5-qtxmlpatterns.changes
2015-03-01 15:27:34.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtxmlpatterns.new/libqt5-qtxmlpatterns.changes
   2015-06-06 09:52:51.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:42 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtxmlpatterns-opensource-src-5.4.1.tar.xz

New:

  qtxmlpatterns-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtxmlpatterns.spec ++
--- /var/tmp/diff_new_pack.Ryx6tt/_old  2015-06-06 09:52:51.0 +0200
+++ /var/tmp/diff_new_pack.Ryx6tt/_new  2015-06-06 09:52:51.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtxmlpatterns
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,15 +21,15 @@
 %define libname libQt5XmlPatterns5
 
 Name:   libqt5-qtxmlpatterns
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 XmlPatterns Library
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  System/Libraries
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtxmlpatterns-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qtxmlpatterns-opensource-src-5.4.1.tar.xz - 
qtxmlpatterns-opensource-src-5.4.2.tar.xz ++
 35955 lines of diff (skipped)




commit libqt5-qtwebchannel for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtwebchannel for 
openSUSE:Factory checked in at 2015-06-06 09:52:17

Comparing /work/SRC/openSUSE:Factory/libqt5-qtwebchannel (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtwebchannel.new (New)


Package is libqt5-qtwebchannel

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtwebchannel/libqt5-qtwebchannel.changes  
2015-03-01 15:26:57.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtwebchannel.new/libqt5-qtwebchannel.changes 
2015-06-06 09:52:18.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:35 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtwebchannel-opensource-src-5.4.1.tar.xz

New:

  qtwebchannel-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtwebchannel.spec ++
--- /var/tmp/diff_new_pack.L4xadZ/_old  2015-06-06 09:52:19.0 +0200
+++ /var/tmp/diff_new_pack.L4xadZ/_new  2015-06-06 09:52:19.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtwebchannel
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,11 +19,11 @@
 %define qt5_snapshot 0
 %define libname libQt5WebChannel5
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtwebchannel-opensource-src-%{real_version}
 Name:   libqt5-qtwebchannel
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 WebChannel Addon
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0

++ qtwebchannel-opensource-src-5.4.1.tar.xz - 
qtwebchannel-opensource-src-5.4.2.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/qtwebchannel-opensource-src-5.4.1/.qmake.conf 
new/qtwebchannel-opensource-src-5.4.2/.qmake.conf
--- old/qtwebchannel-opensource-src-5.4.1/.qmake.conf   2015-02-17 
05:56:55.0 +0100
+++ new/qtwebchannel-opensource-src-5.4.2/.qmake.conf   2015-05-29 
22:30:41.0 +0200
@@ -1,4 +1,4 @@
 load(qt_build_config)
 CONFIG += qt_example_installs warning_clean
 
-MODULE_VERSION = 5.4.1
+MODULE_VERSION = 5.4.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/qtwebchannel-opensource-src-5.4.1/.tag 
new/qtwebchannel-opensource-src-5.4.2/.tag
--- old/qtwebchannel-opensource-src-5.4.1/.tag  2015-02-17 05:56:55.0 
+0100
+++ new/qtwebchannel-opensource-src-5.4.2/.tag  2015-05-29 22:30:42.0 
+0200
@@ -1 +1 @@
-616a5ea6ea99882de7e65c80b362699742448b75
+358e5acba3154a8ab4b53b22797c2c1eae4707dc
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtwebchannel-opensource-src-5.4.1/include/QtWebChannel/5.4.1/QtWebChannel/private/qmetaobjectpublisher_p.h
 
new/qtwebchannel-opensource-src-5.4.2/include/QtWebChannel/5.4.1/QtWebChannel/private/qmetaobjectpublisher_p.h
--- 
old/qtwebchannel-opensource-src-5.4.1/include/QtWebChannel/5.4.1/QtWebChannel/private/qmetaobjectpublisher_p.h
  2015-02-17 05:56:55.0 +0100
+++ 
new/qtwebchannel-opensource-src-5.4.2/include/QtWebChannel/5.4.1/QtWebChannel/private/qmetaobjectpublisher_p.h
  1970-01-01 01:00:00.0 +0100
@@ -1 +0,0 @@
-#include ../../../../../src/webchannel/qmetaobjectpublisher_p.h
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtwebchannel-opensource-src-5.4.1/include/QtWebChannel/5.4.1/QtWebChannel/private/qqmlwebchannelattached_p.h
 
new/qtwebchannel-opensource-src-5.4.2/include/QtWebChannel/5.4.1/QtWebChannel/private/qqmlwebchannelattached_p.h
--- 
old/qtwebchannel-opensource-src-5.4.1/include/QtWebChannel/5.4.1/QtWebChannel/private/qqmlwebchannelattached_p.h
2015-02-17 05:56:55.0 +0100
+++ 
new/qtwebchannel-opensource-src-5.4.2/include/QtWebChannel/5.4.1/QtWebChannel/private/qqmlwebchannelattached_p.h
1970-01-01 01:00:00.0 +0100
@@ -1 +0,0 @@
-#include ../../../../../src/webchannel/qqmlwebchannelattached_p.h
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/qtwebchannel-opensource-src-5.4.1/include/QtWebChannel/5.4.1/QtWebChannel/private/qwebchannel_p.h
 

commit libqt5-qttools for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qttools for openSUSE:Factory 
checked in at 2015-06-06 09:51:59

Comparing /work/SRC/openSUSE:Factory/libqt5-qttools (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qttools.new (New)


Package is libqt5-qttools

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qttools/libqt5-qttools.changes
2015-03-01 15:26:37.0 +0100
+++ /work/SRC/openSUSE:Factory/.libqt5-qttools.new/libqt5-qttools.changes   
2015-06-06 09:52:00.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:32 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qttools-opensource-src-5.4.1.tar.xz

New:

  qttools-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qttools.spec ++
--- /var/tmp/diff_new_pack.6c12Jv/_old  2015-06-06 09:52:01.0 +0200
+++ /var/tmp/diff_new_pack.6c12Jv/_new  2015-06-06 09:52:01.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qttools
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,15 +19,15 @@
 %define qt5_snapshot 0
 
 Name:   libqt5-qttools
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 QtTools Module
 License:SUSE-LGPL-2.1-with-digia-exception-1.1 or GPL-3.0
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qttools-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 Source1:baselibs.conf

++ qttools-opensource-src-5.4.1.tar.xz - 
qttools-opensource-src-5.4.2.tar.xz ++
/work/SRC/openSUSE:Factory/libqt5-qttools/qttools-opensource-src-5.4.1.tar.xz 
/work/SRC/openSUSE:Factory/.libqt5-qttools.new/qttools-opensource-src-5.4.2.tar.xz
 differ: char 27, line 1




commit libqt5-qtwebkit-examples for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtwebkit-examples for 
openSUSE:Factory checked in at 2015-06-06 09:52:31

Comparing /work/SRC/openSUSE:Factory/libqt5-qtwebkit-examples (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtwebkit-examples.new (New)


Package is libqt5-qtwebkit-examples

Changes:

--- 
/work/SRC/openSUSE:Factory/libqt5-qtwebkit-examples/libqt5-qtwebkit-examples.changes
2015-03-01 15:27:15.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtwebkit-examples.new/libqt5-qtwebkit-examples.changes
   2015-06-06 09:52:32.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:39 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---



Other differences:
--
++ libqt5-qtwebkit-examples.spec ++
--- /var/tmp/diff_new_pack.kT0rKk/_old  2015-06-06 09:52:32.0 +0200
+++ /var/tmp/diff_new_pack.kT0rKk/_new  2015-06-06 09:52:32.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtwebkit-examples
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed




commit libqt5-qttranslations for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qttranslations for 
openSUSE:Factory checked in at 2015-06-06 09:52:04

Comparing /work/SRC/openSUSE:Factory/libqt5-qttranslations (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qttranslations.new (New)


Package is libqt5-qttranslations

Changes:

--- 
/work/SRC/openSUSE:Factory/libqt5-qttranslations/libqt5-qttranslations.changes  
2015-03-01 15:26:44.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qttranslations.new/libqt5-qttranslations.changes
 2015-06-06 09:52:05.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:33 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qttranslations-opensource-src-5.4.1.tar.xz

New:

  qttranslations-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qttranslations.spec ++
--- /var/tmp/diff_new_pack.YgmWMU/_old  2015-06-06 09:52:05.0 +0200
+++ /var/tmp/diff_new_pack.YgmWMU/_new  2015-06-06 09:52:05.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qttranslations
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,15 +19,15 @@
 %define qt5_snapshot 0
 
 Name:   libqt5-qttranslations
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 translations
 License:BSD-3-Clause and (SUSE-LGPL-2.1-with-digia-exception-1.1 or 
GPL-3.0)
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qttranslations-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 BuildRequires:  libqt5-qttools-devel = %{version}

++ qttranslations-opensource-src-5.4.1.tar.xz - 
qttranslations-opensource-src-5.4.2.tar.xz ++
 38882 lines of diff (skipped)




commit libqt5-qtgraphicaleffects for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtgraphicaleffects for 
openSUSE:Factory checked in at 2015-06-06 09:50:56

Comparing /work/SRC/openSUSE:Factory/libqt5-qtgraphicaleffects (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtgraphicaleffects.new (New)


Package is libqt5-qtgraphicaleffects

Changes:

--- 
/work/SRC/openSUSE:Factory/libqt5-qtgraphicaleffects/libqt5-qtgraphicaleffects.changes
  2015-03-01 15:13:06.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.libqt5-qtgraphicaleffects.new/libqt5-qtgraphicaleffects.changes
 2015-06-06 09:50:58.0 +0200
@@ -1,0 +2,7 @@
+Wed Jun  3 22:56:21 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+
+---

Old:

  qtgraphicaleffects-opensource-src-5.4.1.tar.xz

New:

  qtgraphicaleffects-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtgraphicaleffects.spec ++
--- /var/tmp/diff_new_pack.Fy38nC/_old  2015-06-06 09:50:59.0 +0200
+++ /var/tmp/diff_new_pack.Fy38nC/_new  2015-06-06 09:50:59.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtgraphicaleffects
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,15 +19,15 @@
 %define qt5_snapshot 0
 
 Name:   libqt5-qtgraphicaleffects
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:Qt 5 Graphical Effects
 License:BSD-3-Clause and (SUSE-LGPL-2.1-with-digia-exception-1.1 or 
GPL-3.0)
 Group:  Development/Libraries/X11
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2
 %define tar_version qtgraphicaleffects-opensource-src-%{real_version}
 Source: %{tar_version}.tar.xz
 BuildRequires:  libqt5-qtdeclarative-devel = %{version}

++ qtgraphicaleffects-opensource-src-5.4.1.tar.xz - 
qtgraphicaleffects-opensource-src-5.4.2.tar.xz ++
/work/SRC/openSUSE:Factory/libqt5-qtgraphicaleffects/qtgraphicaleffects-opensource-src-5.4.1.tar.xz
 
/work/SRC/openSUSE:Factory/.libqt5-qtgraphicaleffects.new/qtgraphicaleffects-opensource-src-5.4.2.tar.xz
 differ: char 27, line 1




commit python3-tox for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package python3-tox for openSUSE:Factory 
checked in at 2015-06-06 09:54:05

Comparing /work/SRC/openSUSE:Factory/python3-tox (Old)
 and  /work/SRC/openSUSE:Factory/.python3-tox.new (New)


Package is python3-tox

Changes:

--- /work/SRC/openSUSE:Factory/python3-tox/python3-tox.changes  2015-05-29 
10:39:21.0 +0200
+++ /work/SRC/openSUSE:Factory/.python3-tox.new/python3-tox.changes 
2015-06-06 09:54:16.0 +0200
@@ -1,0 +2,9 @@
+Fri Jun  5 00:45:54 UTC 2015 - a...@gmx.de
+
+- update to version 2.0.2:
+  * fix issue247: tox now passes the LANG variable from the tox invocation
+environment to the test environment by default.
+  * add SYSTEMDRIVE into default passenv on windows to allow pip6 to work.
+Thanks Michael Krause.
+
+---

Old:

  tox-2.0.1.tar.gz

New:

  tox-2.0.2.tar.gz



Other differences:
--
++ python3-tox.spec ++
--- /var/tmp/diff_new_pack.jrnKlh/_old  2015-06-06 09:54:17.0 +0200
+++ /var/tmp/diff_new_pack.jrnKlh/_new  2015-06-06 09:54:17.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python3-tox
-Version:2.0.1
+Version:2.0.2
 Release:0
 Summary:Virtualenv-based automation of test activities
 License:MIT

++ tox-2.0.1.tar.gz - tox-2.0.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tox-2.0.1/CHANGELOG new/tox-2.0.2/CHANGELOG
--- old/tox-2.0.1/CHANGELOG 2015-05-13 01:13:37.0 +0200
+++ new/tox-2.0.2/CHANGELOG 2015-06-03 13:53:21.0 +0200
@@ -1,3 +1,13 @@
+2.0.2
+--
+
+- fix issue247: tox now passes the LANG variable from the tox invocation 
+  environment to the test environment by default.
+
+- add SYSTEMDRIVE into default passenv on windows to allow pip6 to work.
+  Thanks Michael Krause.
+
+
 2.0.1
 ---
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tox-2.0.1/PKG-INFO new/tox-2.0.2/PKG-INFO
--- old/tox-2.0.1/PKG-INFO  2015-05-13 01:13:38.0 +0200
+++ new/tox-2.0.2/PKG-INFO  2015-06-03 13:53:21.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: tox
-Version: 2.0.1
+Version: 2.0.2
 Summary: virtualenv-based automation of test activities
 Home-page: http://tox.testrun.org/
 Author: holger krekel
@@ -10,7 +10,7 @@
 What is Tox?
 
 
-Tox as is a generic virtualenv management and test command line tool 
you can use for:
+Tox is a generic virtualenv management and test command line tool you 
can use for:
 
 * checking your package installs correctly with different Python 
versions and
   interpreters
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tox-2.0.1/README.rst new/tox-2.0.2/README.rst
--- old/tox-2.0.1/README.rst2015-05-13 01:13:37.0 +0200
+++ new/tox-2.0.2/README.rst2015-06-03 13:53:21.0 +0200
@@ -2,7 +2,7 @@
 What is Tox?
 
 
-Tox as is a generic virtualenv management and test command line tool you can 
use for:
+Tox is a generic virtualenv management and test command line tool you can use 
for:
 
 * checking your package installs correctly with different Python versions and
   interpreters
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tox-2.0.1/setup.py new/tox-2.0.2/setup.py
--- old/tox-2.0.1/setup.py  2015-05-13 01:13:37.0 +0200
+++ new/tox-2.0.2/setup.py  2015-06-03 13:53:21.0 +0200
@@ -48,7 +48,7 @@
 description='virtualenv-based automation of test activities',
 long_description=open(README.rst).read(),
 url='http://tox.testrun.org/',
-version='2.0.1',
+version='2.0.2',
 license='http://opensource.org/licenses/MIT',
 platforms=['unix', 'linux', 'osx', 'cygwin', 'win32'],
 author='holger krekel',
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/tox-2.0.1/tests/test_config.py 
new/tox-2.0.2/tests/test_config.py
--- old/tox-2.0.1/tests/test_config.py  2015-05-13 01:13:37.0 +0200
+++ new/tox-2.0.2/tests/test_config.py  2015-06-03 13:53:21.0 +0200
@@ -709,6 +709,7 @@
 envconfig = config.envconfigs['python']
 if plat == win32:
 assert PATHEXT in envconfig.passenv
+assert SYSTEMDRIVE in envconfig.passenv
 assert SYSTEMROOT in envconfig.passenv
 assert TEMP in envconfig.passenv
 assert TMP in envconfig.passenv
@@ -716,6 +717,7 

commit python3-html2text for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package python3-html2text for 
openSUSE:Factory checked in at 2015-06-06 09:54:30

Comparing /work/SRC/openSUSE:Factory/python3-html2text (Old)
 and  /work/SRC/openSUSE:Factory/.python3-html2text.new (New)


Package is python3-html2text

Changes:

--- /work/SRC/openSUSE:Factory/python3-html2text/python3-html2text.changes  
2015-04-15 16:24:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.python3-html2text.new/python3-html2text.changes 
2015-06-06 09:54:37.0 +0200
@@ -1,0 +2,14 @@
+Fri Jun  5 15:45:24 UTC 2015 - a...@gmx.de
+
+- update to version 2015.6.6:
+  * Fix #24: 3.200.3 vs 2014.7.3 output quirks.
+  * Fix #61. Malformed links in markdown output.
+  * Feature #62: Automatic version number.
+  * Fix #63: Nested code, anchor bug.
+  * Fix #64: Proper handling of anchors with content that starts with
+tags.
+  * Feature #67: Documentation all over the module.
+  * Feature #70: Adding tests for the module.
+  * Fix #73: Typo in config documentation.
+
+---

Old:

  html2text-2015.4.14.tar.gz

New:

  html2text-2015.6.6.tar.gz



Other differences:
--
++ python3-html2text.spec ++
--- /var/tmp/diff_new_pack.79tFf3/_old  2015-06-06 09:54:38.0 +0200
+++ /var/tmp/diff_new_pack.79tFf3/_new  2015-06-06 09:54:38.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python3-html2text
-Version:2015.4.14
+Version:2015.6.6
 Release:0
 Url:https://github.com/Alir3z4/html2text/
 Summary:Turn HTML into equivalent Markdown-structured text

++ html2text-2015.4.14.tar.gz - html2text-2015.6.6.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/html2text-2015.4.14/AUTHORS.rst 
new/html2text-2015.6.6/AUTHORS.rst
--- old/html2text-2015.4.14/AUTHORS.rst 2015-04-13 17:48:22.0 +0200
+++ new/html2text-2015.6.6/AUTHORS.rst  2015-06-04 17:19:23.0 +0200
@@ -14,6 +14,8 @@
 * Miguel Tavares mgon...@gmail.com
 * Scott Blackburn sc...@skipflag.com
 * Peter Wu pe...@lekensteyn.nl
+* Arjoonn Sharma gh: theSage21
+* Ali Mohammad gh: alawibaba
 
 
 Maintainer:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/html2text-2015.4.14/ChangeLog.rst 
new/html2text-2015.6.6/ChangeLog.rst
--- old/html2text-2015.4.14/ChangeLog.rst   2015-04-14 19:05:05.0 
+0200
+++ new/html2text-2015.6.6/ChangeLog.rst2015-06-05 09:37:52.0 
+0200
@@ -1,3 +1,16 @@
+2015.6.6
+
+
+* Fix #24: ``3.200.3`` vs ``2014.7.3`` output quirks.
+* Fix #61. Malformed links in markdown output.
+* Feature #62: Automatic version number.
+* Fix #63: Nested code, anchor bug.
+* Fix #64: Proper handling of anchors with content that starts with tags.
+* Feature #67: Documentation all over the module.
+* Feature #70: Adding tests for the module.
+* Fix #73: Typo in config documentation.
+
+
 2015.4.14
 =
 
@@ -16,7 +29,7 @@
 
 
 2015.2.18
-==
+=
 
 
 * Fix #38: Anchor tags with empty text or with `img` tags inside are no 
longer stripped.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/html2text-2015.4.14/PKG-INFO 
new/html2text-2015.6.6/PKG-INFO
--- old/html2text-2015.4.14/PKG-INFO2015-04-14 19:09:30.0 +0200
+++ new/html2text-2015.6.6/PKG-INFO 2015-06-05 09:38:46.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: html2text
-Version: 2015.4.14
+Version: 2015.6.6
 Summary: Turn HTML into equivalent Markdown-structured text.
 Home-page: https://github.com/Alir3z4/html2text/
 Author: Alireza Savand
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/html2text-2015.4.14/README.md 
new/html2text-2015.6.6/README.md
--- old/html2text-2015.4.14/README.md   2015-04-14 19:05:05.0 +0200
+++ new/html2text-2015.6.6/README.md2015-06-05 08:58:22.0 +0200
@@ -33,6 +33,8 @@
 |`--escape-all`  | Escape all special 
characters.  Output is less readable, but avoids corner case formatting issues.
 | `--bypass-tables`  | Format tables in 
HTML rather than Markdown syntax.
 | `--single-line-break`  | Use a single line 
break after a block element rather than two.
+| `--reference-links`| Use reference links 
instead of links to create markdown
+
 
 
 Or you can use it from within `Python`:
@@ -83,3 +85,7 @@
 ## How to run unit tests
 
 PYTHONPATH=$PYTHONPATH:. coverage run --source=html2text setup.py test -v
+
+## 

commit ghc for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package ghc for openSUSE:Factory checked in 
at 2015-06-06 09:54:26

Comparing /work/SRC/openSUSE:Factory/ghc (Old)
 and  /work/SRC/openSUSE:Factory/.ghc.new (New)


Package is ghc

Changes:

--- /work/SRC/openSUSE:Factory/ghc/ghc.changes  2015-05-27 12:49:51.0 
+0200
+++ /work/SRC/openSUSE:Factory/.ghc.new/ghc.changes 2015-06-06 
09:54:33.0 +0200
@@ -1,0 +2,19 @@
+Fri May 29 05:47:07 UTC 2015 - peter.tromm...@ohm-hochschule.de
+
+- refresh ghc-arm64.patch
+- unconditionally apply ghc-arm64.patch 
+
+---
+Thu May 28 15:14:31 UTC 2015 - peter.tromm...@ohm-hochschule.de
+
+- add backport of powerpc64le native code generator to
+  0001-implement-native-code-generator-for-ppc64.patch
+- refresh D349.patch 
+
+---
+Thu May 28 13:15:52 CEST 2015 - r...@suse.de
+
+- on s390/s390x use make -j2 to stabilize abi hashes
+  (see also redhat bug 1212374)
+
+---



Other differences:
--
++ ghc.spec ++
--- /var/tmp/diff_new_pack.tWQCDk/_old  2015-06-06 09:54:34.0 +0200
+++ /var/tmp/diff_new_pack.tWQCDk/_new  2015-06-06 09:54:34.0 +0200
@@ -16,7 +16,7 @@
 #
 
 
-%global unregisterised_archs aarch64 ppc64le s390 s390x
+%global unregisterised_archs aarch64 s390 s390x
 
 Name:   ghc
 Version:7.8.4
@@ -168,9 +168,7 @@
 %patch18 -p1
 %patch19 -p1
 %patch20 -p1
-%ifarch aarch64
 %patch21 -p1
-%endif
 
 %build
 # Patch 19 modifies build system
@@ -203,7 +201,11 @@
 HSCOLOUR_SRCS= NO
 EOF
 ./configure --prefix=%{_builddir}/ghc-boot --with-system-libffi
+%ifnarch s390 s390x
 make %{?_smp_mflags}
+%else
+make -j 2
+%endif
 make install
 make clean
 %endif
@@ -254,7 +256,11 @@
   %{?ghc_boot:--with-ghc=%{_builddir}/ghc-boot/bin/ghc} \
   --with-system-libffi
 
+%ifnarch s390 s390x
 make %{?_smp_mflags}
+%else
+make -j 2
+%endif
 
 %install
 %ghc_suse_disable_debug_packages

++ 0001-implement-native-code-generator-for-ppc64.patch ++
 2393 lines (skipped)
 between 
/work/SRC/openSUSE:Factory/ghc/0001-implement-native-code-generator-for-ppc64.patch
 and 
/work/SRC/openSUSE:Factory/.ghc.new/0001-implement-native-code-generator-for-ppc64.patch

++ D349.patch ++
--- /var/tmp/diff_new_pack.tWQCDk/_old  2015-06-06 09:54:34.0 +0200
+++ /var/tmp/diff_new_pack.tWQCDk/_new  2015-06-06 09:54:34.0 +0200
@@ -1,7 +1,7 @@
-Index: ghc-7.8.3/compiler/ghci/Linker.lhs
+Index: ghc-7.8.4/compiler/ghci/Linker.lhs
 ===
 ghc-7.8.3.orig/compiler/ghci/Linker.lhs
-+++ ghc-7.8.3/compiler/ghci/Linker.lhs
+--- ghc-7.8.4.orig/compiler/ghci/Linker.lhs
 ghc-7.8.4/compiler/ghci/Linker.lhs
 @@ -123,7 +123,10 @@ data PersistentLinkerState
  -- The currently-loaded packages; always object code
  -- Held, as usual, in dependency order; though I am not sure if
@@ -172,11 +172,11 @@
  Just err - panic (Loading temp shared object failed:  ++ err)
  
  rmDupLinkables :: [Linkable]-- Already loaded
-Index: ghc-7.8.3/compiler/main/SysTools.lhs
+Index: ghc-7.8.4/compiler/main/SysTools.lhs
 ===
 ghc-7.8.3.orig/compiler/main/SysTools.lhs
-+++ ghc-7.8.3/compiler/main/SysTools.lhs
-@@ -1365,6 +1365,7 @@ linkDynLib dflags0 o_files dep_packages
+--- ghc-7.8.4.orig/compiler/main/SysTools.lhs
 ghc-7.8.4/compiler/main/SysTools.lhs
+@@ -1416,6 +1416,7 @@ linkDynLib dflags0 o_files dep_packages
  in  package_hs_libs ++ extra_libs ++ other_flags
  
  -- probably _stub.o files
@@ -184,7 +184,7 @@
  let extra_ld_inputs = ldInputs dflags
  
  case os of
-@@ -1482,8 +1483,8 @@ linkDynLib dflags0 o_files dep_packages
+@@ -1533,8 +1534,8 @@ linkDynLib dflags0 o_files dep_packages
  -- Set the library soname. We use -h rather than -soname 
as
  -- Solaris 10 doesn't support the latter:
   ++ [ Option (-Wl,-h, ++ takeFileName output_fn) ]
@@ -194,11 +194,11 @@
   ++ map Option pkg_lib_path_opts
   ++ map Option pkg_link_opts
)
-Index: ghc-7.8.3/rts/Linker.c
+Index: ghc-7.8.4/rts/Linker.c
 ===
 ghc-7.8.3.orig/rts/Linker.c
-+++ ghc-7.8.3/rts/Linker.c
-@@ -1776,7 +1776,7 @@ internal_dlopen(const char *dll_name)
+--- ghc-7.8.4.orig/rts/Linker.c
 ghc-7.8.4/rts/Linker.c
+@@ -1777,7 +1777,7 @@ internal_dlopen(const char *dll_name)

commit python3-pyinotify for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package python3-pyinotify for 
openSUSE:Factory checked in at 2015-06-06 09:54:10

Comparing /work/SRC/openSUSE:Factory/python3-pyinotify (Old)
 and  /work/SRC/openSUSE:Factory/.python3-pyinotify.new (New)


Package is python3-pyinotify

Changes:

--- /work/SRC/openSUSE:Factory/python3-pyinotify/python3-pyinotify.changes  
2015-01-12 09:49:51.0 +0100
+++ /work/SRC/openSUSE:Factory/.python3-pyinotify.new/python3-pyinotify.changes 
2015-06-06 09:54:18.0 +0200
@@ -1,0 +2,10 @@
+Fri Jun  5 00:42:45 UTC 2015 - a...@gmx.de
+
+- update to version 0.9.6:
+  * Fix doc indent
+  * Improve documentation
+  * Only close a valid file descriptor
+  * Access /proc/sys instead of using sysctl to access inotify's attributes
+  * Fix documentation typo
+
+---

Old:

  pyinotify-0.9.5.tar.gz

New:

  pyinotify-0.9.6.tar.gz



Other differences:
--
++ python3-pyinotify.spec ++
--- /var/tmp/diff_new_pack.DQnQps/_old  2015-06-06 09:54:19.0 +0200
+++ /var/tmp/diff_new_pack.DQnQps/_new  2015-06-06 09:54:19.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python3-pyinotify
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   python3-pyinotify
-Version:0.9.5
+Version:0.9.6
 Release:0
 Summary:Python module for watching filesystems changes
 License:MIT

++ pyinotify-0.9.5.tar.gz - pyinotify-0.9.6.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyinotify-0.9.5/PKG-INFO new/pyinotify-0.9.6/PKG-INFO
--- old/pyinotify-0.9.5/PKG-INFO2015-01-09 22:49:28.0 +0100
+++ new/pyinotify-0.9.6/PKG-INFO2015-06-04 17:50:19.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: pyinotify
-Version: 0.9.5
+Version: 0.9.6
 Summary: Linux filesystem events monitoring
 Home-page: http://github.com/seb-m/pyinotify
 Author: Sebastien Martini
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyinotify-0.9.5/python2/pyinotify.egg-info/PKG-INFO 
new/pyinotify-0.9.6/python2/pyinotify.egg-info/PKG-INFO
--- old/pyinotify-0.9.5/python2/pyinotify.egg-info/PKG-INFO 2015-01-09 
22:49:27.0 +0100
+++ new/pyinotify-0.9.6/python2/pyinotify.egg-info/PKG-INFO 1970-01-01 
01:00:00.0 +0100
@@ -1,33 +0,0 @@
-Metadata-Version: 1.1
-Name: pyinotify
-Version: 0.9.5
-Summary: Linux filesystem events monitoring
-Home-page: http://github.com/seb-m/pyinotify
-Author: Sebastien Martini
-Author-email: s...@dbzteam.org
-License: MIT License
-Download-URL: http://pypi.python.org/pypi/pyinotify
-Description: UNKNOWN
-Platform: Linux
-Classifier: Development Status :: 5 - Production/Stable
-Classifier: Environment :: Console
-Classifier: Intended Audience :: Developers
-Classifier: License :: OSI Approved :: MIT License
-Classifier: Natural Language :: English
-Classifier: Operating System :: POSIX :: Linux
-Classifier: Programming Language :: Python
-Classifier: Programming Language :: Python :: 2.4
-Classifier: Programming Language :: Python :: 2.5
-Classifier: Programming Language :: Python :: 2.6
-Classifier: Programming Language :: Python :: 2.7
-Classifier: Programming Language :: Python :: 3
-Classifier: Programming Language :: Python :: 3.0
-Classifier: Programming Language :: Python :: 3.1
-Classifier: Programming Language :: Python :: 3.2
-Classifier: Programming Language :: Python :: 3.3
-Classifier: Programming Language :: Python :: 3.4
-Classifier: Programming Language :: Python :: Implementation :: CPython
-Classifier: Programming Language :: Python :: Implementation :: PyPy
-Classifier: Topic :: Software Development :: Libraries :: Python Modules
-Classifier: Topic :: System :: Filesystems
-Classifier: Topic :: System :: Monitoring
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/pyinotify-0.9.5/python2/pyinotify.egg-info/SOURCES.txt 
new/pyinotify-0.9.6/python2/pyinotify.egg-info/SOURCES.txt
--- old/pyinotify-0.9.5/python2/pyinotify.egg-info/SOURCES.txt  2015-01-09 
22:49:28.0 +0100
+++ new/pyinotify-0.9.6/python2/pyinotify.egg-info/SOURCES.txt  1970-01-01 
01:00:00.0 +0100
@@ -1,34 +0,0 @@
-ACKS
-COPYING
-MANIFEST.in
-README.md
-setup.py
-common/inotify_syscalls.c
-old/ChangeLog
-old/NEWS
-python2/Makefile
-python2/pyinotify.py

commit open-vm-tools for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package open-vm-tools for openSUSE:Factory 
checked in at 2015-06-06 09:54:24

Comparing /work/SRC/openSUSE:Factory/open-vm-tools (Old)
 and  /work/SRC/openSUSE:Factory/.open-vm-tools.new (New)


Package is open-vm-tools

Changes:

--- /work/SRC/openSUSE:Factory/open-vm-tools/open-vm-tools-KMP.changes  
2015-05-07 08:28:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.open-vm-tools.new/open-vm-tools-KMP.changes 
2015-06-06 09:54:30.0 +0200
@@ -1,0 +2,51 @@
+Mon May 21 23:04:48 UTC 2015 - mlati...@suse.com
+
+- Build using gcc4.7 for SLES11 environments to avoid mul64.h
+  dependency problem for i586 architectures 
+- Include cstddef to resolve compile problems under gcc4.7
+  enable-gcc46+.patch
+- Ensure xutils builds properly under older versions of gcc 
+  xutils-add-cstring.patch
+- Prevent files on shared folders from being truncated to 0 bytes
+  under 4.0 kernel
+  0004-vmhgfs-bdi-kernel-4.0.patch
+
+---
+Wed May 18 00:01:07 UTC 2015 - mlati...@suse.com
+
+- Update to open-vm-tools-9.10.0-2476743:
+  + vgauth added
+  + deploypkg added
+  + guest proxycerttool added
+  + hgfs and vmci/vsock fixes
+  + asyncsocket enhancements
+  + library fixes and improvements
+  + locking and logging fixes and improvements
+  + foundry fixes
+  + vm-support script fixes
+- Replace obsolete patches with rebased versions (from ArchLinux):
+  - Drop 0001-Remove-unused-DEPRECATED-macro.patch
+  - Drop 0002-Conditionally-define-g_info-macro.patch
+  - Drop 0003-Add-kuid_t-kgid_t-compatibility-layer.patch
+  - Drop 0004-Use-new-link-helpers.patch
+  - Drop 0005-Update-hgfs-file-operations-for-newer-kernels.patch
+  - Drop 0006-Fix-vmxnet-module-on-kernels-3.16.patch
+  - Drop 0007-Fix-vmhgfs-module-on-kernels-3.16.patch
+  - Drop 0008-Fix-segfault-in-vmhgfs.patch
+  - Drop open-vm-tools-linux-3.17.7.patch
+  - Drop open-vm-tools-linux-3.17.patch
+  - Drop open-vm-tools-linux-3.18.0.patch
+  - Add 0001-Fix-vmxnet-module-on-kernels-3.16.patch
+  - Add 0002-Fix-d_alias-to-d_u.d_alias-for-kernel-3.18.patch
+  - Add 0003-Fix-f_dentry-msghdr-kernel-3.19.patch
+- Add libmspack BuildRequires (deploypkg).
+- Add openssl BuildRequires (grabbitmqproxy and vgauth).
+- Compile using --without-xmlsecurity and --without-xerces as
+  pkgconfig(xml-security-c) is not yet available in the build service,
+  (disables vgauth support).
+- Disable deploypkg for older versions of SLES and openSUSE.
+- Disable ssl for older versions of SLES and openSUSE (disables
+  grabbitmqproxy and vgauth).
+- Update spec file to be compatible with SLES and openSUSE.
+
+---
@@ -7,0 +59,6 @@
+Thu Mar 12 00:05:55 UTC 2015 - mlati...@suse.com
+
+- Prevent autoinstallation of open-vm-tools in SLES11SP4 environments
+  due to potential conflict with VMware tools. (bsc#921618)
+
+---
@@ -11,0 +69,16 @@
+
+---
+Wed Jan 21 23:58:08 UTC 2015 - mlati...@suse.com
+
+- Remove modprobe of deprecated vmsync module from SysV init script. 
+
+---
+Fri Jan 16 02:55:39 UTC 2015 - mlati...@suse.com
+
+- Update specfile to ensure kernel modules are not built or required
+  for SLES11SP4 and SLES12. 
+
+---
+Fri Jan  9 23:57:56 UTC 2015 - mlati...@suse.com
+
+- Use fuse-devel instead of pkgconfig(fuse) in SLES11SP4. 
open-vm-tools.changes: same change

Old:

  0001-Remove-unused-DEPRECATED-macro.patch
  0002-Conditionally-define-g_info-macro.patch
  0003-Add-kuid_t-kgid_t-compatibility-layer.patch
  0004-Use-new-link-helpers.patch
  0005-Update-hgfs-file-operations-for-newer-kernels.patch
  0006-Fix-vmxnet-module-on-kernels-3.16.patch
  0007-Fix-vmhgfs-module-on-kernels-3.16.patch
  0008-Fix-segfault-in-vmhgfs.patch
  open-vm-tools-9.4.6-1770165.tar.gz
  open-vm-tools-linux-3.17.7.patch
  open-vm-tools-linux-3.17.patch
  open-vm-tools-linux-3.18.0.patch
  open-vm-tools-linux-3.19.0.patch

New:

  0001-Fix-vmxnet-module-on-kernels-3.16.patch
  0002-Fix-d_alias-to-d_u.d_alias-for-kernel-3.18.patch
  0003-Fix-f_dentry-msghdr-kernel-3.19.patch
  0004-vmhgfs-bdi-kernel-4.0.patch
  enable-gcc46+.patch
  open-vm-tools-9.10.0-2476743.tar.gz
  xutils-add-cstring.patch



Other differences:
--
++ open-vm-tools-KMP.spec ++
--- /var/tmp/diff_new_pack.RW4D66/_old  2015-06-06 09:54:32.0 +0200
+++ /var/tmp/diff_new_pack.RW4D66/_new  2015-06-06 09:54:32.0 +0200
@@ -17,32 +17,36 

commit python3-simplejson for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package python3-simplejson for 
openSUSE:Factory checked in at 2015-06-06 09:54:08

Comparing /work/SRC/openSUSE:Factory/python3-simplejson (Old)
 and  /work/SRC/openSUSE:Factory/.python3-simplejson.new (New)


Package is python3-simplejson

Changes:

--- /work/SRC/openSUSE:Factory/python3-simplejson/python3-simplejson.changes
2015-06-01 09:55:19.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python3-simplejson.new/python3-simplejson.changes   
2015-06-06 09:54:17.0 +0200
@@ -1,0 +2,7 @@
+Fri Jun  5 00:40:08 UTC 2015 - a...@gmx.de
+
+- update to version 3.7.3:
+  * Fix typo introduced in 3.7.0 (behavior should be indistinguishable)
+
https://github.com/simplejson/simplejson/commit/e18cc09b688ea1f3305c27616fd3cadd2adc6d31#commitcomment-11443842
+
+---

Old:

  simplejson-3.7.2.tar.gz

New:

  simplejson-3.7.3.tar.gz



Other differences:
--
++ python3-simplejson.spec ++
--- /var/tmp/diff_new_pack.MWToN2/_old  2015-06-06 09:54:18.0 +0200
+++ /var/tmp/diff_new_pack.MWToN2/_new  2015-06-06 09:54:18.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python3-simplejson
-Version:3.7.2
+Version:3.7.3
 Release:0
 Url:http://github.com/simplejson/simplejson
 Summary:Simple, fast, extensible JSON encoder/decoder for Python

++ simplejson-3.7.2.tar.gz - simplejson-3.7.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/simplejson-3.7.2/CHANGES.txt 
new/simplejson-3.7.3/CHANGES.txt
--- old/simplejson-3.7.2/CHANGES.txt2015-05-22 18:26:24.0 +0200
+++ new/simplejson-3.7.3/CHANGES.txt2015-05-31 21:24:24.0 +0200
@@ -1,3 +1,8 @@
+Version 3.7.3 released 2015-05-31
+
+* Fix typo introduced in 3.7.0 (behavior should be indistinguishable)
+  
https://github.com/simplejson/simplejson/commit/e18cc09b688ea1f3305c27616fd3cadd2adc6d31#commitcomment-11443842
+
 Version 3.7.2 released 2015-05-22
 
 * Do not cache Decimal class in encoder, only reference the decimal module.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/simplejson-3.7.2/PKG-INFO 
new/simplejson-3.7.3/PKG-INFO
--- old/simplejson-3.7.2/PKG-INFO   2015-05-22 18:34:43.0 +0200
+++ new/simplejson-3.7.3/PKG-INFO   2015-05-31 21:27:46.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: simplejson
-Version: 3.7.2
+Version: 3.7.3
 Summary: Simple, fast, extensible JSON encoder/decoder for Python
 Home-page: http://github.com/simplejson/simplejson
 Author: Bob Ippolito
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/simplejson-3.7.2/conf.py new/simplejson-3.7.3/conf.py
--- old/simplejson-3.7.2/conf.py2015-05-22 18:23:16.0 +0200
+++ new/simplejson-3.7.3/conf.py2015-05-31 21:24:52.0 +0200
@@ -44,7 +44,7 @@
 # The short X.Y version.
 version = '3.7'
 # The full version, including alpha/beta/rc tags.
-release = '3.7.2'
+release = '3.7.3'
 
 # There are two options for replacing |today|: either, you set today to some
 # non-false value, then it is used:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/simplejson-3.7.2/setup.py 
new/simplejson-3.7.3/setup.py
--- old/simplejson-3.7.2/setup.py   2015-05-22 18:23:31.0 +0200
+++ new/simplejson-3.7.3/setup.py   2015-05-31 21:24:46.0 +0200
@@ -11,7 +11,7 @@
 DistutilsPlatformError
 
 IS_PYPY = hasattr(sys, 'pypy_translation_info')
-VERSION = '3.7.2'
+VERSION = '3.7.3'
 DESCRIPTION = Simple, fast, extensible JSON encoder/decoder for Python
 
 with open('README.rst', 'r') as f:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/simplejson-3.7.2/simplejson/__init__.py 
new/simplejson-3.7.3/simplejson/__init__.py
--- old/simplejson-3.7.2/simplejson/__init__.py 2015-05-22 18:21:54.0 
+0200
+++ new/simplejson-3.7.3/simplejson/__init__.py 2015-05-31 21:24:42.0 
+0200
@@ -98,7 +98,7 @@
 Expecting property name: line 1 column 3 (char 2)
 
 from __future__ import absolute_import
-__version__ = '3.7.2'
+__version__ = '3.7.3'
 __all__ = [
 'dump', 'dumps', 'load', 'loads',
 'JSONDecoder', 'JSONDecodeError', 'JSONEncoder',
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/simplejson-3.7.2/simplejson/encoder.py 
new/simplejson-3.7.3/simplejson/encoder.py
--- old/simplejson-3.7.2/simplejson/encoder.py  2015-05-22 18:21:25.0 
+0200
+++ new/simplejson-3.7.3/simplejson/encoder.py  

commit crmsh for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package crmsh for openSUSE:Factory checked 
in at 2015-06-06 09:54:22

Comparing /work/SRC/openSUSE:Factory/crmsh (Old)
 and  /work/SRC/openSUSE:Factory/.crmsh.new (New)


Package is crmsh

Changes:

--- /work/SRC/openSUSE:Factory/crmsh/crmsh.changes  2015-05-25 
23:14:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.crmsh.new/crmsh.changes 2015-06-06 
09:54:28.0 +0200
@@ -1,0 +2,5 @@
+Fri May 29 09:09:03 UTC 2015 - kgronl...@suse.com
+
+- Remove unnecessary dependency on corosync for regression test suite 
+
+---



Other differences:
--
++ crmsh.spec ++
--- /var/tmp/diff_new_pack.1099Hg/_old  2015-06-06 09:54:29.0 +0200
+++ /var/tmp/diff_new_pack.1099Hg/_new  2015-06-06 09:54:29.0 +0200
@@ -93,7 +93,6 @@
 Group:  %{pkg_group}
 Requires:   crmsh
 %if 0%{?with_regression_tests}
-BuildRequires:  corosync
 BuildRequires:  procps
 BuildRequires:  python-dateutil
 BuildRequires:  python-nose




commit phpMyAdmin for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package phpMyAdmin for openSUSE:Factory 
checked in at 2015-06-06 09:54:16

Comparing /work/SRC/openSUSE:Factory/phpMyAdmin (Old)
 and  /work/SRC/openSUSE:Factory/.phpMyAdmin.new (New)


Package is phpMyAdmin

Changes:

--- /work/SRC/openSUSE:Factory/phpMyAdmin/phpMyAdmin.changes2015-05-29 
10:46:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.phpMyAdmin.new/phpMyAdmin.changes   
2015-06-06 09:54:25.0 +0200
@@ -1,0 +2,14 @@
+Fri Jun  5 07:56:13 UTC 2015 - ec...@opensuse.org
+
+- update to 4.4.9 (2015-06-04)
+  - sf#4920 relation view doesn't list fields of table in other 
+database
+  - sf#4905 Sorting by an alias
+  - sf#4931 False error before entering reCAPTCHA
+  - sf#4909 central column with multiple server
+  - sf#4937 Custom export with backquotes off is not working
+  - sf#4908 Reverse proxy: infinite internal redirect 
+(added warning in doc)
+  - sf#4942 Export to gzip saves plain text under Chrome
+
+---

Old:

  phpMyAdmin-4.4.8-all-languages.tar.bz2

New:

  phpMyAdmin-4.4.9-all-languages.tar.bz2



Other differences:
--
++ phpMyAdmin.spec ++
--- /var/tmp/diff_new_pack.c9whsv/_old  2015-06-06 09:54:26.0 +0200
+++ /var/tmp/diff_new_pack.c9whsv/_new  2015-06-06 09:54:26.0 +0200
@@ -34,7 +34,7 @@
 Summary:Administration of MySQL over the web
 License:GPL-2.0+
 Group:  Productivity/Networking/Web/Frontends
-Version:4.4.8
+Version:4.4.9
 Release:0
 Url:http://www.phpMyAdmin.net
 Source0:
http://sourceforge.net/projects/phpmyadmin/files/%{name}-%{version}-all-languages.tar.bz2

++ phpMyAdmin-4.4.8-all-languages.tar.bz2 - 
phpMyAdmin-4.4.9-all-languages.tar.bz2 ++
/work/SRC/openSUSE:Factory/phpMyAdmin/phpMyAdmin-4.4.8-all-languages.tar.bz2 
/work/SRC/openSUSE:Factory/.phpMyAdmin.new/phpMyAdmin-4.4.9-all-languages.tar.bz2
 differ: char 11, line 1




commit pure-ftpd for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package pure-ftpd for openSUSE:Factory 
checked in at 2015-06-06 09:54:19

Comparing /work/SRC/openSUSE:Factory/pure-ftpd (Old)
 and  /work/SRC/openSUSE:Factory/.pure-ftpd.new (New)


Package is pure-ftpd

Changes:

--- /work/SRC/openSUSE:Factory/pure-ftpd/pure-ftpd.changes  2014-04-13 
13:16:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.pure-ftpd.new/pure-ftpd.changes 2015-06-06 
09:54:27.0 +0200
@@ -1,0 +2,37 @@
+Fri Jun  5 08:38:25 UTC 2015 - tchva...@suse.com
+
+- Reenable sle11 builds I need for testing.
+
+---
+Fri Jun  5 07:51:32 UTC 2015 - tchva...@suse.com
+
+- Remove gpg/keyring, not provided now by upstream
+- Cleanup with spec-cleaner
+- Update to latest upstream 1.0.39:
+  * Explicitly include openssl/ec.h for OpenSSL 0.9.8 (CentOS 5)
+  * Retry if SSL_shutdown() returns -1 and SSL_ERROR_WANT_(READ|WRITE)
+  * The default cipher suite is now
+
ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SH
+  * TLS forward secrecy support was added. DH parameters are loaded from
+TLS_DHPARAMS_FILE, if present. ECDH is also supported - Default curve
+is prime256v1 (TLS_DEFAULT_ECDH_CURVE). The best curve is automatically
+selected when using LibreSSL.
+  * scrypt hashed passwords can be used in the MySQL, PostgreSQL and
+LDAP backends.
+  * The -C: prefix can be added to the cipher suite in order to make valid
+client certificates mandatory. This is no longer a compile-time option.
+  * The Clear Command Channel (CCC) command is now supported.
+  * pure-config.py is compatible with Python 3.
+  * SSL (v2, v3) is refused by default.
+  * The PureDB backend supports the scrypt function in order to hash
+passwords. This is the preferred algorithm, but requires the presence
+of libsodium.
+  * DES-hashed passwords are not supported any more.
+  * LDAP uid and gid values can over overridden in the LDAP configuration file.
+  * RC4 was killed.
+- Refreshed patches:
+  * pure-ftpd-1.0.20_config.patch
+  * pure-ftpd-1.0.20_doc.patch
+  * pure-ftpd-1.0.20_ftpwho_path.patch
+
+---

Old:

  pure-ftpd-1.0.36.tar.bz2
  pure-ftpd-1.0.36.tar.bz2.gpg
  pure-ftpd.keyring

New:

  pure-ftpd-1.0.39.tar.gz
  pure-ftpd.init



Other differences:
--
++ pure-ftpd.spec ++
--- /var/tmp/diff_new_pack.vlbxoR/_old  2015-06-06 09:54:28.0 +0200
+++ /var/tmp/diff_new_pack.vlbxoR/_new  2015-06-06 09:54:28.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package pure-ftpd
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,23 +17,21 @@
 
 
 Name:   pure-ftpd
-Version:1.0.36
+Version:1.0.39
 Release:0
 Summary:A Lightweight, Fast, and Secure FTP Server
 License:BSD-3-Clause
 Group:  Productivity/Networking/Ftp/Servers
 Url:http://www.pureftpd.org
-Source: 
ftp://ftp.pureftpd.org/pub/%{name}/releases/%{name}-%version.tar.bz2
+Source: 
ftp://ftp.pureftpd.org/pub/%{name}/releases/%{name}-%{version}.tar.gz
+Source1:%{name}.init
 Source2:%{name}.pamd
 Source3:%{name}.xinetd
 Source4:%{name}.xml
 Source5:%{name}.firewall
-#http://pkgs.fedoraproject.org/gitweb/?p=pure-ftpd.git;a=blob_plain;f=pure-ftpd.service
-Source6:pure-ftpd.service
-Source1000: 
ftp://ftp.pureftpd.org/pub/%{name}/releases/%{name}-%version.tar.bz2.gpg
-Source1001: %{name}.keyring
+Source6:%{name}.service
 # PATCH-FEATURE-OPENSUSE %{name}-1.0.20_config.patch -- Custom service configs.
-Patch:  %{name}-1.0.20_config.patch
+Patch0: %{name}-1.0.20_config.patch
 # PATCH-FEATURE-OPENSUSE 

commit squid for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package squid for openSUSE:Factory checked 
in at 2015-06-06 09:54:03

Comparing /work/SRC/openSUSE:Factory/squid (Old)
 and  /work/SRC/openSUSE:Factory/.squid.new (New)


Package is squid

Changes:

--- /work/SRC/openSUSE:Factory/squid/squid.changes  2015-05-23 
13:07:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.squid.new/squid.changes 2015-06-06 
09:54:13.0 +0200
@@ -1,0 +2,22 @@
+Thu Jun  4 22:31:30 UTC 2015 - mplus...@suse.com
+
+- Update to 3.5.5
+  * Regression Bug 4132: short_icon_urls with 
+global_internal_static on
+  * Bug 4238: assertion Read.cc:205: params.data == data
+  * Bug 4236: SSL negotiation error of 'success'
+  * Bug 3930: assertion 'connIsUsable(http-getConn())'
+  * Fix assertion MemBuf.cc:380: new_cap  (size_t) capacity in 
+SSL I/O buffer
+  * Fix assertion errorpage.cc:600: entry-isEmpty()
+  * Fix comm_connect_addr on failures returns Comm:OK
+  * Fix missing external ACL helper notes
+  * Fix Not enough space to hold server hello message error 
+message
+  * Fix segmentation fault inside 
+Adaptation::Icap::Xaction::swanSong
+  * Prevent unused ssl_crtd helpers being run
+- Update permission in logrotate config
+- Refresh squid-config.patch
+
+---

Old:

  squid-3.5.4.tar.xz
  squid-3.5.4.tar.xz.asc

New:

  squid-3.5.5.tar.xz
  squid-3.5.5.tar.xz.asc



Other differences:
--
++ squid.spec ++
--- /var/tmp/diff_new_pack.llOzNe/_old  2015-06-06 09:54:14.0 +0200
+++ /var/tmp/diff_new_pack.llOzNe/_new  2015-06-06 09:54:14.0 +0200
@@ -20,7 +20,7 @@
 %define squidconfdir %{_sysconfdir}/squid
 
 Name:   squid
-Version:3.5.4
+Version:3.5.5
 Release:0
 Summary:A fully featured HTTP/1.0 proxy
 License:GPL-2.0+

++ squid-3.5.4.tar.xz - squid-3.5.5.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/squid-3.5.4/ChangeLog new/squid-3.5.5/ChangeLog
--- old/squid-3.5.4/ChangeLog   2015-05-01 13:27:20.0 +0200
+++ new/squid-3.5.5/ChangeLog   2015-05-28 13:06:38.0 +0200
@@ -1,3 +1,19 @@
+Changes to squid-3.5.5 (28 May 2015):
+
+   - Regression Bug 4132: short_icon_urls with global_internal_static on
+   - Bug 4238: assertion Read.cc:205: params.data == data
+   - Bug 4236: SSL negotiation error of 'success'
+   - Bug 3930: assertion 'connIsUsable(http-getConn())'
+   - Fix assertion MemBuf.cc:380: new_cap  (size_t) capacity in SSL I/O 
buffer
+   - Fix assertion errorpage.cc:600: entry-isEmpty()
+   - Fix comm_connect_addr on failures returns Comm:OK
+   - Fix missing external ACL helper notes
+   - Fix Not enough space to hold server hello message error message
+   - Fix segmentation fault inside Adaptation::Icap::Xaction::swanSong
+   - Prevent unused ssl_crtd helpers being run
+   - ... and some code cleanup and portability updates
+   - ... and several documentation updates
+
 Changes to squid-3.5.4 (01 May 2015):
 
- Bug 4234: comm_connect_addr uses errno incorrectly
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/squid-3.5.4/RELEASENOTES.html 
new/squid-3.5.5/RELEASENOTES.html
--- old/squid-3.5.4/RELEASENOTES.html   2015-05-01 14:25:08.0 +0200
+++ new/squid-3.5.5/RELEASENOTES.html   2015-05-28 13:58:09.0 +0200
@@ -2,10 +2,10 @@
 HTML
 HEAD
  META NAME=GENERATOR CONTENT=LinuxDoc-Tools 0.9.69
- TITLESquid 3.5.4 release notes/TITLE
+ TITLESquid 3.5.5 release notes/TITLE
 /HEAD
 BODY
-H1Squid 3.5.4 release notes/H1
+H1Squid 3.5.5 release notes/H1
 
 H2Squid Developers/H2
 HR
@@ -63,7 +63,7 @@
 HR
 H2A NAME=s11./A A HREF=#toc1Notice/A/H2
 
-PThe Squid Team are pleased to announce the release of Squid-3.5.4./P
+PThe Squid Team are pleased to announce the release of Squid-3.5.5./P
 PThis new release is available for download from 
 A 
HREF=http://www.squid-cache.org/Versions/v3/3.5/;http://www.squid-cache.org/Versions/v3/3.5//A
 or the
 A 
HREF=http://www.squid-cache.org/Download/http-mirrors.html;mirrors/A./P
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/squid-3.5.4/acinclude/ax_cxx_0x_types.m4 
new/squid-3.5.5/acinclude/ax_cxx_0x_types.m4
--- old/squid-3.5.4/acinclude/ax_cxx_0x_types.m42015-05-01 
13:27:20.0 +0200
+++ new/squid-3.5.5/acinclude/ax_cxx_0x_types.m42015-05-28 
13:06:38.0 +0200
@@ -17,8 +17,8 @@
 AC_MSG_RESULT(yes)], [
 HAVE_NULLPTR=no
 AC_MSG_RESULT(no)])
-  if test x$HAVE_NULLPTR = xyes; then
-AC_DEFINE(HAVE_NULLPTR, 

commit obs-service-tar_scm for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package obs-service-tar_scm for 
openSUSE:Factory checked in at 2015-06-06 09:54:34

Comparing /work/SRC/openSUSE:Factory/obs-service-tar_scm (Old)
 and  /work/SRC/openSUSE:Factory/.obs-service-tar_scm.new (New)


Package is obs-service-tar_scm

Changes:

--- /work/SRC/openSUSE:Factory/obs-service-tar_scm/obs-service-tar_scm.changes  
2015-03-25 21:33:19.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.obs-service-tar_scm.new/obs-service-tar_scm.changes 
2015-06-06 09:54:38.0 +0200
@@ -1,0 +2,29 @@
+Mon Jun 01 11:34:28 UTC 2015 - aspi...@suse.com
+
+- Update to version 0.5.3.1433158390.b0e72e1:
+  + use the same Python interpreter for testing tar_scm
+  + Split up the steps of git cloning and submodule initialization
+  + fix Makefile test runner for Debian
+
+---
+Wed May 27 09:35:08 UTC 2015 - aspi...@suse.com
+
+- Update to version 0.5.2.1432717816.cff60cf:
+  + be explicit about python2, python may be python3
+  + Fix newline at the end of @PARENT_TAG@
+  + Fix Mercurial version format strings in unittest
+  + Refactoring of package metadata regex matching
+  + Refactor resetting of uid/gid so that it is reusable
+  + Fix handling of --include option
+  + Fix handling of --exclude option
+  + Refactor subdir handling of tarchecker's to prevent code duplication
+  + ignore PEP8's E731 check for lambdas
+  + PEP8 E402 fix: set PYTHONPATH outside code
+  + add @TAG_OFFSET@ support in versionformat for git
+  + fix inconsistencies in tar_scm.service
+  + - fix .service file syntax (OBS 2.6.1 is checking now)
+  + mention need to set PYTHONPATH when running tests
+  + keep STDERR separate
+  + don't allow --subdir to wander outside repo (bsc#927120, #71)
+
+---

Old:

  obs-service-tar_scm-0.5.1.1426664483.de67b88.tar.gz

New:

  obs-service-tar_scm-0.5.3.1433158390.b0e72e1.tar.gz



Other differences:
--
++ obs-service-tar_scm.spec ++
--- /var/tmp/diff_new_pack.ZIZy49/_old  2015-06-06 09:54:38.0 +0200
+++ /var/tmp/diff_new_pack.ZIZy49/_new  2015-06-06 09:54:38.0 +0200
@@ -19,7 +19,7 @@
 %define service tar_scm
 
 Name:   obs-service-%{service}
-Version:0.5.1.1426664483.de67b88
+Version:0.5.3.1433158390.b0e72e1
 Release:0
 Summary:An OBS source service: checkout or update a tar ball from 
svn/git/hg
 License:GPL-2.0+

++ _service ++
--- /var/tmp/diff_new_pack.ZIZy49/_old  2015-06-06 09:54:38.0 +0200
+++ /var/tmp/diff_new_pack.ZIZy49/_new  2015-06-06 09:54:38.0 +0200
@@ -4,7 +4,7 @@
 param name=scmgit/param
 param name=exclude.git/param
 param name=versiongit-master/param
-param name=versionformat0.5.1.%ct.%h/param
+param name=versionformat0.5.3.%ct.%h/param
 param name=revisionmaster/param
 param name=changesgenerateenable/param
   /service

++ _servicedata ++
--- /var/tmp/diff_new_pack.ZIZy49/_old  2015-06-06 09:54:38.0 +0200
+++ /var/tmp/diff_new_pack.ZIZy49/_new  2015-06-06 09:54:38.0 +0200
@@ -1,6 +1,6 @@
 servicedata
   service name=tar_scm
 param name=urlgit://github.com/openSUSE/obs-service-tar_scm.git/param
-param 
name=changesrevisionde67b88320ca42dbd145c7f14ca062739917dc61/param
+param 
name=changesrevisionb0e72e1b153c6eef6ea16aa9d120cc1d5bcdd962/param
   /service
 /servicedata
\ No newline at end of file

++ obs-service-tar_scm-0.5.1.1426664483.de67b88.tar.gz - 
obs-service-tar_scm-0.5.3.1433158390.b0e72e1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/obs-service-tar_scm-0.5.1.1426664483.de67b88/GNUmakefile 
new/obs-service-tar_scm-0.5.3.1433158390.b0e72e1/GNUmakefile
--- old/obs-service-tar_scm-0.5.1.1426664483.de67b88/GNUmakefile
2015-03-18 08:44:40.0 +0100
+++ new/obs-service-tar_scm-0.5.3.1433158390.b0e72e1/GNUmakefile
2015-06-01 13:34:28.0 +0200
@@ -2,6 +2,21 @@
 PREFIX   = /usr/local
 SYSCFG   = /etc
 
+define first_in_path
+$(or \
+$(firstword $(wildcard \
+$(foreach p,$(1),$(addsuffix /$(p),$(subst :, ,$(PATH \
+)), \
+$(error Need one of: $(1)) \
+)
+endef
+
+# On ArchLinux, /usr/bin/python is Python 3, and other distros
+# will switch to the same at various points.  So until we support
+# Python 3, we need to do our best to ensure we have Python 2.
+PYTHONS = python2.7 python-2.7 python2.6 python-2.6 python
+PYTHON = $(call first_in_path,$(PYTHONS))
+
 mylibdir = $(PREFIX)/lib/obs/service
 mycfgdir = $(SYSCFG)/obs/services
 
@@ -21,12 +36,19 @@
 .PHONY: test
 test:
   

commit unbound for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package unbound for openSUSE:Factory checked 
in at 2015-06-06 09:54:12

Comparing /work/SRC/openSUSE:Factory/unbound (Old)
 and  /work/SRC/openSUSE:Factory/.unbound.new (New)


Package is unbound

Changes:

--- /work/SRC/openSUSE:Factory/unbound/unbound.changes  2015-02-27 
11:10:37.0 +0100
+++ /work/SRC/openSUSE:Factory/.unbound.new/unbound.changes 2015-06-06 
09:54:19.0 +0200
@@ -1,0 +2,13 @@
+Fri Apr 24 13:53:53 UTC 2015 - mich...@stroeder.com
+
+- update to 1.5.3
+- Bug Fixes
+[bugzilla: 647 ]
+Fix #647 crash in 1.5.2 because pwd.db no longer accessible after reload.
+[bugzilla: 645 ]
+Fix #645 Portability to Solaris 10, use AF_LOCAL.
+[bugzilla: 646 ]
+Fix #646 Portability to Solaris, -lrt for getentropy_solaris.
+Use the getrandom syscall introduced in Linux 3.17 (from Heiner Kallweit).
+
+---

Old:

  unbound-1.5.2.tar.gz

New:

  unbound-1.5.3.tar.gz



Other differences:
--
++ unbound.spec ++
--- /var/tmp/diff_new_pack.ihfBj0/_old  2015-06-06 09:54:20.0 +0200
+++ /var/tmp/diff_new_pack.ihfBj0/_new  2015-06-06 09:54:20.0 +0200
@@ -47,7 +47,7 @@
 %endif
 
 Name:   unbound
-Version:1.5.2
+Version:1.5.3
 Release:0
 #
 #

++ unbound-1.5.2.tar.gz - unbound-1.5.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/unbound-1.5.2/compat/getentropy_linux.c 
new/unbound-1.5.3/compat/getentropy_linux.c
--- old/unbound-1.5.2/compat/getentropy_linux.c 2015-01-05 10:13:32.0 
+0100
+++ new/unbound-1.5.3/compat/getentropy_linux.c 2015-02-20 10:19:32.0 
+0100
@@ -93,6 +93,13 @@
return -1;
}
 
+#ifdef SYS_getrandom
+   /* try to use getrandom syscall introduced with kernel 3.17 */
+   ret = syscall(SYS_getrandom, buf, len, 0);
+   if (ret != -1)
+   return (ret);
+#endif /* SYS_getrandom */
+
/*
 * Try to get entropy with /dev/urandom
 *
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/unbound-1.5.2/configure new/unbound-1.5.3/configure
--- old/unbound-1.5.2/configure 2015-02-19 14:21:09.0 +0100
+++ new/unbound-1.5.3/configure 2015-03-10 10:49:14.0 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for unbound 1.5.2.
+# Generated by GNU Autoconf 2.69 for unbound 1.5.3.
 #
 # Report bugs to unbound-b...@nlnetlabs.nl.
 #
@@ -590,8 +590,8 @@
 # Identity of this package.
 PACKAGE_NAME='unbound'
 PACKAGE_TARNAME='unbound'
-PACKAGE_VERSION='1.5.2'
-PACKAGE_STRING='unbound 1.5.2'
+PACKAGE_VERSION='1.5.3'
+PACKAGE_STRING='unbound 1.5.3'
 PACKAGE_BUGREPORT='unbound-b...@nlnetlabs.nl'
 PACKAGE_URL=''
 
@@ -1388,7 +1388,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat _ACEOF
-\`configure' configures unbound 1.5.2 to adapt to many kinds of systems.
+\`configure' configures unbound 1.5.3 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1453,7 +1453,7 @@
 
 if test -n $ac_init_help; then
   case $ac_init_help in
- short | recursive ) echo Configuration of unbound 1.5.2:;;
+ short | recursive ) echo Configuration of unbound 1.5.3:;;
esac
   cat \_ACEOF
 
@@ -1628,7 +1628,7 @@
 test -n $ac_init_help  exit $ac_status
 if $ac_init_version; then
   cat \_ACEOF
-unbound configure 1.5.2
+unbound configure 1.5.3
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -2337,7 +2337,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by unbound $as_me 1.5.2, which was
+It was created by unbound $as_me 1.5.3, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -2689,11 +2689,11 @@
 
 UNBOUND_VERSION_MINOR=5
 
-UNBOUND_VERSION_MICRO=2
+UNBOUND_VERSION_MICRO=3
 
 
 LIBUNBOUND_CURRENT=5
-LIBUNBOUND_REVISION=5
+LIBUNBOUND_REVISION=6
 LIBUNBOUND_AGE=3
 # 1.0.0 had 0:12:0
 # 1.0.1 had 0:13:0
@@ -2735,6 +2735,7 @@
 # 1.5.0 had 5:3:3 # adds ub_ctx_add_ta_autr
 # 1.5.1 had 5:3:3
 # 1.5.2 had 5:5:3
+# 1.5.3 had 5:6:3
 
 #   Current  -- the number of the binary API that we're implementing
 #   Revision -- which iteration of the implementation of the binary
@@ -18253,6 +18254,62 @@
# this lib needed for sha2 on solaris
   

commit funkload for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package funkload for openSUSE:Factory 
checked in at 2015-06-06 09:54:42

Comparing /work/SRC/openSUSE:Factory/funkload (Old)
 and  /work/SRC/openSUSE:Factory/.funkload.new (New)


Package is funkload

Changes:

--- /work/SRC/openSUSE:Factory/funkload/funkload.changes2015-04-13 
20:30:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.funkload.new/funkload.changes   2015-06-06 
09:54:44.0 +0200
@@ -1,0 +2,29 @@
+Fri Jun  5 06:31:27 UTC 2015 - bo...@steki.net
+
+- replaced source archive location from pypi to github as package contain
+  documentation which pypi version does not have.
+- updated to release 1.17.1 
+  * Add a discover mode to the bench runner, so fl-run-bench can be
+invoked without specifying the particular test case. This implementation
+attempts to behave like unittest’s ‘discover’ argument, and there is
+even a similar –failfast option.
+  * Support https proxy (http proxy was already supported)
+  * Add a midCycle hook to execute an action in the middle of a cycle
+  * Add -L options to fl-record to enable tcpwatch forwarded mode which
+is usefull if you have an http_proxy to pass.
+  * Add –quiet option to fl-build-report to remove warning in rst to html 
convertion
+  * GH-71: zeromq-based publisher that will let each node
+publish in realtime the tests results
+  * GH-68: Use lightweight threads (greenlets) if available.
+  * Added one more RPS chart in Section 5, where the X-axis
+represents time(in second) and the Y-axis represents RPS.
+  * Added support for providing the test configuration file with –config
+  * Display the description in the URL when rendering the page in Firefox
+  * GH-41: Allow fl-run-bench to take modules in addition to filenames 
+  * Support for gzip compression
+  * Experimental comet request support, handle stream request in a separate 
thread
+  * Ability to configure multiple benchers per server in distribute mode
+  * Ability to configure multiple monitors per server (useful if you have
+to use ssh tunnels instead of read hostnames).
+
+---

Old:

  funkload-1.16.1.tar.gz

New:

  FunkLoad-1.17.1.tar.gz



Other differences:
--
++ funkload.spec ++
--- /var/tmp/diff_new_pack.wzEhrE/_old  2015-06-06 09:54:45.0 +0200
+++ /var/tmp/diff_new_pack.wzEhrE/_new  2015-06-06 09:54:45.0 +0200
@@ -16,24 +16,31 @@
 #
 
 
+%define pkgname FunkLoad
 Name:   funkload
-Version:1.16.1
+Version:1.17.1
 Release:0
 Summary:Functional and Load Web Tester
 License:GPL-2.0
 Group:  Productivity/Networking/Web/Utilities
 Url:http://funkload.nuxeo.org/
-Source: 
http://pypi.python.org/packages/source/f/funkload/funkload-%{version}.tar.gz
+Source: 
https://github.com/nuxeo/FunkLoad/archive/%{version}/FunkLoad-%{version}.tar.gz
 Source99:   funkload-rpmlintrc
 # pbleser: remove shebangs from non-executable scripts
 Patch1: funkload-remove_shebang.patch
-BuildRequires:  python-setuptools
 BuildRequires:  python-devel
+BuildRequires:  python-setuptools
+
+Recommends: python-docutils
+Recommends: python-webunit
 Recommends: gnuplot
 Recommends: tcpwatch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %py_requires
+# sle 11 is bOrken
+%if %{suse_version} != 1110
 BuildArch:  noarch
+%endif
 
 %description
 FunkLoad is a functional and load Web tester whose main use cases are
@@ -43,10 +50,11 @@
 any Web repetitive task, like checking whether a site is alive.
 
 %prep
-%setup -q
+%setup -q -n %{pkgname}-%{version}
 %patch1
 
 %build
+sed -i '/ez_/d' setup.py
 python setup.py build
 
 %install
@@ -62,3 +70,4 @@
 %defattr(-,root,root)
 %doc CHANGES.txt LICENSE.txt README.txt THANKS TODO.txt
 
+%changelog

++ funkload-remove_shebang.patch ++
--- /var/tmp/diff_new_pack.wzEhrE/_old  2015-06-06 09:54:45.0 +0200
+++ /var/tmp/diff_new_pack.wzEhrE/_new  2015-06-06 09:54:45.0 +0200
@@ -1,21 +1,54 @@
 src/funkload/BenchRunner.py.orig   2011-02-16 02:12:41.0 +0100
-+++ src/funkload/BenchRunner.py2011-02-16 02:12:43.0 +0100
+Index: src/funkload/BenchRunner.py
+===
+--- src/funkload/BenchRunner.py.orig   2015-05-06 11:03:08.0 +0200
 src/funkload/BenchRunner.py2015-06-05 12:57:53.050291750 +0200
 @@ -1,4 +1,3 @@
 -#!/usr/bin/python
  # (C) Copyright 2005-2010 Nuxeo SAS http://nuxeo.com
  # Author: bdelb...@nuxeo.com
  # Contributors: Tom Lazar
 src/funkload/TestRunner.py.orig2011-02-16 02:12:05.0 

commit ipmiutil for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package ipmiutil for openSUSE:Factory 
checked in at 2015-06-06 09:54:40

Comparing /work/SRC/openSUSE:Factory/ipmiutil (Old)
 and  /work/SRC/openSUSE:Factory/.ipmiutil.new (New)


Package is ipmiutil

Changes:

--- /work/SRC/openSUSE:Factory/ipmiutil/ipmiutil.changes2015-02-06 
22:37:43.0 +0100
+++ /work/SRC/openSUSE:Factory/.ipmiutil.new/ipmiutil.changes   2015-06-06 
09:54:43.0 +0200
@@ -1,0 +2,7 @@
+Fri Jun  5 17:00:29 UTC 2015 - mplus...@suse.com
+
+- Update to 2.9.6
+  * for detailed list of changes see 
http://ipmiutil.sourceforge.net/docs/ChangeLog
+- Drop ipmiutil-2.9.5-fix-bashisms.patch as it was accepted by upstream
+
+---

Old:

  ipmiutil-2.9.5-fix-bashisms.patch
  ipmiutil-2.9.5.tar.gz

New:

  ipmiutil-2.9.6.tar.gz



Other differences:
--
++ ipmiutil.spec ++
--- /var/tmp/diff_new_pack.HsROn9/_old  2015-06-06 09:54:44.0 +0200
+++ /var/tmp/diff_new_pack.HsROn9/_new  2015-06-06 09:54:44.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package ipmiutil
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 # Copyright (c) 2012 Andy Cress
 #
 # All modifications and additions to the file contributed by third parties
@@ -18,14 +18,13 @@
 
 
 Name:   ipmiutil
-Version:2.9.5
+Version:2.9.6
 Release:1%{?dist}
 Summary:Easy-to-use IPMI server management utilities
 License:BSD-3-Clause
 Group:  System/Management
 Source: 
http://downloads.sourceforge.net/%{name}/%{name}-%{version}.tar.gz
-Patch:  automake-1_13.patch
-Patch1: %{name}-2.9.5-fix-bashisms.patch
+Patch0: automake-1_13.patch
 Url:http://ipmiutil.sourceforge.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %if 0%{?suse_version} = 1210
@@ -68,8 +67,7 @@
 
 %prep
 %setup -q
-%patch -p1
-%patch1 -p1
+%patch0 -p1
 
 %build
 autoreconf -fiv

++ automake-1_13.patch ++
--- /var/tmp/diff_new_pack.HsROn9/_old  2015-06-06 09:54:44.0 +0200
+++ /var/tmp/diff_new_pack.HsROn9/_new  2015-06-06 09:54:44.0 +0200
@@ -1,8 +1,9 @@
-diff -wruN -x '*~' -x '*.o' -x '*.a' -x '*.so' -x '*.so.[0-9]' -x 
autom4te.cache -x .deps -x .libs ../orig-ipmiutil-2.9.2/configure.ac 
./configure.ac
 ../orig-ipmiutil-2.9.2/configure.ac2013-10-09 20:20:02.0 
+0200
-+++ ./configure.ac 2013-10-15 08:21:48.521304910 +0200
-@@ -2,7 +2,7 @@
- AC_INIT(ipmiutil,2.9.5)
+Index: ipmiutil-2.9.6/configure.ac
+===
+--- ipmiutil-2.9.6.orig/configure.ac
 ipmiutil-2.9.6/configure.ac
+@@ -2,7 +2,7 @@ dnl Process this file with autoconf to p
+ AC_INIT(ipmiutil,2.9.6)
  AC_CONFIG_SRCDIR(util/ipmiutil.c)
  echo ipmiutil version ${PACKAGE_VERSION}
 -AM_CONFIG_HEADER(config.h)

++ ipmiutil-2.9.5.tar.gz - ipmiutil-2.9.6.tar.gz ++
 65826 lines of diff (skipped)




commit kdelibs3 for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package kdelibs3 for openSUSE:Factory 
checked in at 2015-06-06 09:54:14

Comparing /work/SRC/openSUSE:Factory/kdelibs3 (Old)
 and  /work/SRC/openSUSE:Factory/.kdelibs3.new (New)


Package is kdelibs3

Changes:

--- /work/SRC/openSUSE:Factory/kdelibs3/kdelibs3.changes2015-03-25 
21:33:13.0 +0100
+++ /work/SRC/openSUSE:Factory/.kdelibs3.new/kdelibs3.changes   2015-06-06 
09:54:22.0 +0200
@@ -1,0 +2,5 @@
+Fri Jun  5 03:01:00 UTC 2015 - an...@opensuse.org
+
+- add security patch kdelibs-3.5.10-CVE-2013-2074.patch from Fedora
+
+---

New:

  kdelibs-3.5.10-CVE-2013-2074.patch



Other differences:
--
++ kdelibs3.spec ++
--- /var/tmp/diff_new_pack.UEV1rA/_old  2015-06-06 09:54:24.0 +0200
+++ /var/tmp/diff_new_pack.UEV1rA/_new  2015-06-06 09:54:24.0 +0200
@@ -207,6 +207,7 @@
 Patch230:   libxml2-parser.patch
 Patch231:   kdelibs-3.5.10-cups16.patch
 Patch232:   kdelibs-3.5.10-cups20.patch
+Patch233:   kdelibs-3.5.10-CVE-2013-2074.patch
 
 %description
 This package contains kdelibs, one of the basic packages of the K
@@ -344,6 +345,7 @@
 %patch88
 %patch89
 %patch90
+%patch233 -p1
 %patch95
 %patch97
 %if %suse_version  1030


++ kdelibs-3.5.10-CVE-2013-2074.patch ++
diff -ur kdelibs-3.5.10/kioslave/http/http.cc 
kdelibs-3.5.10-CVE-2013-2074/kioslave/http/http.cc
--- kdelibs-3.5.10/kioslave/http/http.cc2008-02-13 10:41:06.0 
+0100
+++ kdelibs-3.5.10-CVE-2013-2074/kioslave/http/http.cc  2013-05-14 
17:54:42.0 +0200
@@ -288,7 +288,7 @@
 m_bUseProxy = m_proxyURL.isValid();
 
 kdDebug(7113)  (  m_pid  ) Using proxy:   m_bUseProxy 
-   URL:   m_proxyURL.url() 
+   URL:   
m_proxyURL.prettyURL() 
  Realm:   m_strProxyRealm  
endl;
   }
 
@@ -458,7 +458,7 @@
 
 bool HTTPProtocol::checkRequestURL( const KURL u )
 {
-  kdDebug (7113)  (  m_pid  ) HTTPProtocol::checkRequestURL:
u.url()  endl;
+  kdDebug (7113)  (  m_pid  ) HTTPProtocol::checkRequestURL:
u.prettyURL()  endl;
 
   m_request.url = u;
 
@@ -640,7 +640,7 @@
 
 void HTTPProtocol::listDir( const KURL url )
 {
-  kdDebug(7113)  (  m_pid  ) HTTPProtocol::listDir   url.url()
+  kdDebug(7113)  (  m_pid  ) HTTPProtocol::listDir   
url.prettyURL()
  endl;
 
   if ( !checkRequestURL( url ) )
@@ -807,7 +807,7 @@
 
 void HTTPProtocol::davGeneric( const KURL url, KIO::HTTP_METHOD method )
 {
-  kdDebug(7113)  (  m_pid  ) HTTPProtocol::davGeneric   url.url()
+  kdDebug(7113)  (  m_pid  ) HTTPProtocol::davGeneric   
url.prettyURL()
  endl;
 
   if ( !checkRequestURL( url ) )
@@ -1206,7 +1206,7 @@
 
 void HTTPProtocol::mkdir( const KURL url, int )
 {
-  kdDebug(7113)  (  m_pid  ) HTTPProtocol::mkdir   url.url()
+  kdDebug(7113)  (  m_pid  ) HTTPProtocol::mkdir   url.prettyURL()
  endl;
 
   if ( !checkRequestURL( url ) )
@@ -1228,7 +1228,7 @@
 
 void HTTPProtocol::get( const KURL url )
 {
-  kdDebug(7113)  (  m_pid  ) HTTPProtocol::get   url.url()
+  kdDebug(7113)  (  m_pid  ) HTTPProtocol::get   url.prettyURL()
  endl;
 
   if ( !checkRequestURL( url ) )
@@ -1543,8 +1543,10 @@
 callError = true;
   }
 
+  // Huh? This looks like inverted logic to me (it doesn't make sense to me as
+  // written), but I'm only fixing the CVE now. -- Kevin Kofler
   if ( !url.isNull() )
-url = m_request.url.url();
+url = m_request.url.prettyURL();
 
   QString action, errorString;
   KIO::Error kError;
@@ -1840,7 +1842,7 @@
  if ( !checkRequestURL( url ) )
 continue;
 
- kdDebug(7113)  (  m_pid  ) HTTPProtocol::multi_get   
url.url()  endl;
+ kdDebug(7113)  (  m_pid  ) HTTPProtocol::multi_get   
url.prettyURL()  endl;
 
  m_request.method = HTTP_GET;
  m_request.path = url.path();
@@ -2212,12 +2214,12 @@
 
  if (bCacheOnly)
  {
-error( ERR_DOES_NOT_EXIST, m_request.url.url() );
+error( ERR_DOES_NOT_EXIST, m_request.url.prettyURL() );
 return false;
  }
  if (bOffline)
  {
-error( ERR_COULD_NOT_CONNECT, m_request.url.url() );
+error( ERR_COULD_NOT_CONNECT, m_request.url.prettyURL() );
 return false;
  }
   }
@@ -2891,7 +2893,7 @@
   errorPage();
else
{
-  error(ERR_INTERNAL_SERVER, m_request.url.url());
+  error(ERR_INTERNAL_SERVER, m_request.url.prettyURL());
   return false;
}
 }
@@ -2931,7 +2933,7 @@
   errorPage();
  

commit calibre for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package calibre for openSUSE:Factory checked 
in at 2015-06-06 09:54:37

Comparing /work/SRC/openSUSE:Factory/calibre (Old)
 and  /work/SRC/openSUSE:Factory/.calibre.new (New)


Package is calibre

Changes:

--- /work/SRC/openSUSE:Factory/calibre/calibre.changes  2015-06-02 
10:10:29.0 +0200
+++ /work/SRC/openSUSE:Factory/.calibre.new/calibre.changes 2015-06-06 
09:54:41.0 +0200
@@ -1,0 +2,32 @@
+Fri Jun  5 14:37:26 UTC 2015 - corne...@solcon.nl
+
+- Update to version 2.30.0:
+  * New Features:
+- An option to auto-convert a book on adding even if it is
+  already in the output format (Preferences-Adding Books).
+- E-book viewer: If there are entries in the Table of Contents
+  that are long enough to be truncated, display the full text
+  in a popup menu when the mouse hovers over the item.
+- News download: Add support for turning off SSL certificate
+  verification in individual recipes.
+- Kobo driver: Support for upcoming firmware version 3.16.
+  * Bug Fixes:
+- DOCX Output: Fix aspect ratio of images being distorted when
+  the input document specifies image width but not height or
+  vice-versa.
+- DOCX Output: Fix extra page breaks being inserted in some
+  situations.
+- LIT Input: Fix smarten punctuation not working for text (as
+  opposed to HTML) based LIT files.
+- EPUB metadata: Fix extraction of cover image from EPUB 3
+  files that do not use EPUB 2 backward compatible markup and
+  that have incorrect cover page markup as well.
+- Book details panel: On windows use only \ as a path separator
+  when copying file paths.
+- Edit Book: Fix Saved searches panel not working well with
+  very long search/replace expressions.
+- OS X: Fix changing preferences causing 'Email to selected
+  recipients...' appearing multiple times in the Connect/Share
+  menu.
+
+---

Old:

  calibre-2.29.0.tar.xz

New:

  calibre-2.30.0.tar.xz



Other differences:
--
++ calibre.spec ++
--- /var/tmp/diff_new_pack.keAnW6/_old  2015-06-06 09:54:42.0 +0200
+++ /var/tmp/diff_new_pack.keAnW6/_new  2015-06-06 09:54:42.0 +0200
@@ -20,7 +20,7 @@
 License:GPL-3.0
 Group:  Productivity/Other
 Name:   calibre
-Version:2.29.0
+Version:2.30.0
 Release:0
 Url:http://calibre-ebook.com
 Source0:
http://download.calibre-ebook.com/%{version}/calibre-%{version}.tar.xz

++ calibre-2.29.0.tar.xz - calibre-2.30.0.tar.xz ++
/work/SRC/openSUSE:Factory/calibre/calibre-2.29.0.tar.xz 
/work/SRC/openSUSE:Factory/.calibre.new/calibre-2.30.0.tar.xz differ: char 26, 
line 1





commit kcm-fcitx for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package kcm-fcitx for openSUSE:Factory 
checked in at 2015-06-06 09:54:36

Comparing /work/SRC/openSUSE:Factory/kcm-fcitx (Old)
 and  /work/SRC/openSUSE:Factory/.kcm-fcitx.new (New)


Package is kcm-fcitx

Changes:

--- /work/SRC/openSUSE:Factory/kcm-fcitx/kcm-fcitx.changes  2013-07-08 
13:35:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.kcm-fcitx.new/kcm-fcitx.changes 2015-06-06 
09:54:39.0 +0200
@@ -1,0 +2,7 @@
+Fri Jun  5 17:29:12 UTC 2015 - i...@marguerite.su
+
+- split a new subpackage: fcitx-config-kde4-icons
+  * avoid file conflicts when fcitx-config-kde5 is also installed
+  * icons may be different later, but for now they're the same
+
+---



Other differences:
--
++ kcm-fcitx.spec ++
--- /var/tmp/diff_new_pack.Cr5IID/_old  2015-06-06 09:54:40.0 +0200
+++ /var/tmp/diff_new_pack.Cr5IID/_new  2015-06-06 09:54:40.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package kcm-fcitx
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -30,7 +30,6 @@
 Obsoletes:  %{name}  0.2.0
 Provides:   %{name} = %{version}
 BuildRequires:  fcitx-devel
-%if 0%{?suse_version}
 BuildRequires:  libkde4-devel
 BuildRequires:  rsvg-view
 %if 0%{?suse_version} = 1140 
@@ -38,18 +37,13 @@
 %else
 BuildRequires:  libunique1-devel
 %endif
-%else
-BuildRequires:  kdelibs-devel
-BuildRequires:  libX11-devel
-BuildRequires:  librsvg2
-BuildRequires:  unique-devel
-%endif
 BuildRequires:  cmake
 BuildRequires:  gcc-c++
 BuildRequires:  hicolor-icon-theme
 BuildRequires:  intltool
 BuildRequires:  libtool
 BuildRequires:  xz
+Requires:   fcitx-kcm-icons = %{version}
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -60,21 +54,28 @@
 %package -n %{pkgname}
 Summary:KDE control module for Fcitx
 Group:  System/I18n/Chinese
-%if 0%{?suse_version}
 %kde4_runtime_requires
 %fcitx_requires
 Provides:   locale(kdebase4:ko;zh_CN;zh_SG)
 Supplements:packageand(fcitx:kdebase4)
-%else
-Requires:   kde-runtime
-Requires:   qt-x11
-%endif 
 
 %description -n %{pkgname}
 KDE control module for Fcitx.
 
 You can config fcitx through Configure Desktop - Locale - Fcitx now.
 
+%package -n %{pkgname}-icons
+Summary:Keyboard icons for %{pkgname}
+Group:  System/I18n/Chinese
+Requires:   %{pkgname} = %{version}
+Provides:   fcitx-kcm-icons = %{version}
+Conflicts:  otherproviders(fcitx-kcm-icons)
+Supplements:packageand(%{pkgname}:kdebase4-workspace-branding)
+BuildArch:  noarch
+
+%description -n %{pkgname}-icons
+This package provides systemsetting icons for fcitx in kdebase4-workspace.
+
 %prep
 %setup -q -n %{name}-%{version}
 
@@ -103,9 +104,7 @@
 
 %find_lang kcm_fcitx
 
-%if 0%{?suse_version}
 %kde_post_install
-%endif
 
 %post -n %{pkgname} -p /sbin/ldconfig
 
@@ -114,12 +113,13 @@
 %files -n %{pkgname} -f kcm_fcitx.lang
 %defattr(-,root,root,-)
 %{_bindir}/kbd-layout-viewer
-%{_libdir}/kde4/*
-%{_datadir}/kde4/*
+%{_libdir}/kde4/kcm_fcitx.so
+%{_datadir}/kde4/config/fcitx-skin.knsrc
+%{_datadir}/kde4/services/kcm_fcitx.desktop
 %{_datadir}/applications/kde4/kbd-layout-viewer.desktop
-%if 0%{?fedora_version}
-%{_datadir}/config/fcitx-skin.knsrc
-%endif
+
+%files -n %{pkgname}-icons
+%defattr(-,root,root,-)
 %{_datadir}/icons/hicolor/*/devices/input-keyboard.png
 
 %changelog





commit dpkg for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package dpkg for openSUSE:Factory checked in 
at 2015-06-06 09:53:53

Comparing /work/SRC/openSUSE:Factory/dpkg (Old)
 and  /work/SRC/openSUSE:Factory/.dpkg.new (New)


Package is dpkg

Changes:

--- /work/SRC/openSUSE:Factory/dpkg/dpkg.changes2015-04-07 
09:28:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.dpkg.new/dpkg.changes   2015-06-06 
09:53:54.0 +0200
@@ -1,0 +2,16 @@
+Fri Jun  5 13:44:48 UTC 2015 - tchva...@suse.com
+
+- Exclude the update-alternatives manpage to avoid conflict
+
+---
+Thu Jun  4 11:14:05 UTC 2015 - tchva...@suse.com
+
+- Verion bump to 1.18.1:
+  * Bump to latest upstream release
+  * Plenty of fixes with too long changelog, see changelog file in
+documentation
+  * Also fixes bnc#926749 CVE-2015-0840
+  * Refresh patch:
++ update-alternatives-suse.patch
+
+---
--- /work/SRC/openSUSE:Factory/dpkg/update-alternatives.changes 2015-04-07 
09:28:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.dpkg.new/update-alternatives.changes
2015-06-06 09:53:54.0 +0200
@@ -1,0 +2,16 @@
+Fri Jun  5 07:44:29 UTC 2015 - tchva...@suse.com
+
+- Adjust to the new manpage location
+
+---
+Thu Jun  4 11:15:32 UTC 2015 - tchva...@suse.com
+
+- Verion bump to 1.18.1:
+  * Bump to latest upstream release
+  * Plenty of fixes with too long changelog, see changelog file in
+documentation
+  * Also fixes bnc#926749 CVE-2015-0840
+  * Refresh patch:
++ update-alternatives-suse.patch
+
+---

Old:

  dpkg_1.17.24.tar.xz

New:

  dpkg_1.18.1.tar.xz



Other differences:
--
++ dpkg.spec ++
--- /var/tmp/diff_new_pack.FYg4wG/_old  2015-06-06 09:53:55.0 +0200
+++ /var/tmp/diff_new_pack.FYg4wG/_new  2015-06-06 09:53:55.0 +0200
@@ -18,7 +18,7 @@
 
 %define admindir %{_localstatedir}/lib/rpm/
 Name:   dpkg
-Version:1.17.24
+Version:1.18.1
 Release:0
 Summary:Debian package management system
 License:GPL-2.0+
@@ -146,6 +146,7 @@
 %defattr(-,root,root)
 %doc ABOUT-NLS AUTHORS COPYING doc/triggers.txt NEWS README* THANKS TODO 
debian/changelog
 %doc %{_mandir}/man*/*
+%exclude %{_mandir}/man*/update-alternatives*
 %dir %{_sysconfdir}/dpkg
 %config(noreplace) %{_sysconfdir}/dpkg/*
 %{_bindir}/*

++ update-alternatives.spec ++
--- /var/tmp/diff_new_pack.FYg4wG/_old  2015-06-06 09:53:55.0 +0200
+++ /var/tmp/diff_new_pack.FYg4wG/_new  2015-06-06 09:53:55.0 +0200
@@ -18,7 +18,7 @@
 
 %define admindir %{_localstatedir}/lib/rpm/
 Name:   update-alternatives
-Version:1.17.24
+Version:1.18.1
 Release:0
 Summary:Maintain symbolic links determining default commands
 License:GPL-2.0+
@@ -58,13 +58,13 @@
 
 %install
 install -d -m 0755 %{buildroot}/%{_sbindir}/
-install -d -m 0755 %{buildroot}/%{_mandir}/man8/
+install -d -m 0755 %{buildroot}/%{_mandir}/man1/
 install -d -m 0755 %{buildroot}/%{_sysconfdir}/alternatives
 install -d -m 0755 %{buildroot}/%{admindir}/alternatives
 install -d -m 0755 %{buildroot}/%{_localstatedir}/log
 
 install -m 0755 utils/%{name} %{buildroot}/%{_sbindir}
-install -m 0644 man/%{name}.8 %{buildroot}/%{_mandir}/man8/
+install -m 0644 man/%{name}.1 %{buildroot}/%{_mandir}/man1/
 
 touch %{buildroot}/%{_localstatedir}/log/%{name}.log
 
@@ -74,7 +74,7 @@
 %dir %{_sysconfdir}/alternatives
 %dir %{_localstatedir}/lib/rpm/alternatives
 %{_sbindir}/update-alternatives
-%{_mandir}/man8/update-alternatives.8*
+%{_mandir}/man1/update-alternatives.1*
 %ghost %{_localstatedir}/log/update-alternatives.log
 
 %changelog

++ dpkg_1.17.24.tar.xz - dpkg_1.18.1.tar.xz ++
 741076 lines of diff (skipped)

++ update-alternatives-suse.patch ++
--- /var/tmp/diff_new_pack.FYg4wG/_old  2015-06-06 09:53:58.0 +0200
+++ /var/tmp/diff_new_pack.FYg4wG/_new  2015-06-06 09:53:58.0 +0200
@@ -1,6 +1,6 @@
-diff -ur dpkg-1.16.7.orig/man/update-alternatives.8 
dpkg-1.16.7/man/update-alternatives.8
 dpkg-1.16.7.orig/man/update-alternatives.8 2012-06-30 09:21:47.0 
+0200
-+++ dpkg-1.16.7/man/update-alternatives.8  2012-07-07 00:38:09.628280915 
+0200
+diff -ur dpkg-1.16.7.orig/man/update-alternatives.1 
dpkg-1.16.7/man/update-alternatives.1
+--- dpkg-1.16.7.orig/man/update-alternatives.1 2012-06-30 09:21:47.0 
+0200
 dpkg-1.16.7/man/update-alternatives.1  2012-07-07 00:38:09.628280915 
+0200
 @@ -33,7 +33,7 @@
  .SH DESCRIPTION
  .B 

commit atftp for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package atftp for openSUSE:Factory checked 
in at 2015-06-06 09:54:00

Comparing /work/SRC/openSUSE:Factory/atftp (Old)
 and  /work/SRC/openSUSE:Factory/.atftp.new (New)


Package is atftp

Changes:

--- /work/SRC/openSUSE:Factory/atftp/atftp.changes  2015-03-23 
12:18:12.0 +0100
+++ /work/SRC/openSUSE:Factory/.atftp.new/atftp.changes 2015-06-06 
09:54:01.0 +0200
@@ -1,0 +2,10 @@
+Tue May 26 08:19:21 UTC 2015 - mplus...@suse.com
+
+- Move autoreconf to %prep section as it better fits there
+
+---
+Sun May 24 21:24:18 UTC 2015 - mplus...@suse.com
+
+- Fix atftpd.socket (boo#932161)
+
+---



Other differences:
--
++ atftp.spec ++
--- /var/tmp/diff_new_pack.yWGyqP/_old  2015-06-06 09:54:02.0 +0200
+++ /var/tmp/diff_new_pack.yWGyqP/_new  2015-06-06 09:54:02.0 +0200
@@ -93,9 +93,9 @@
 %patch12
 %patch13
 %patch14
+autoreconf -fi
 
 %build
-autoreconf -fi
 %configure
 make %{?_smp_mflags}
 

++ atftpd.socket ++
--- /var/tmp/diff_new_pack.yWGyqP/_old  2015-06-06 09:54:02.0 +0200
+++ /var/tmp/diff_new_pack.yWGyqP/_new  2015-06-06 09:54:02.0 +0200
@@ -2,7 +2,7 @@
 Description=Advanced tftp Server Activation Socket
 
 [Socket]
-ListenDatagram=69
+ListenDatagram=0.0.0.0:69
 
 [Install]
 WantedBy=sockets.target




commit yast2-packager for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package yast2-packager for openSUSE:Factory 
checked in at 2015-06-06 09:50:10

Comparing /work/SRC/openSUSE:Factory/yast2-packager (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-packager.new (New)


Package is yast2-packager

Changes:

--- /work/SRC/openSUSE:Factory/yast2-packager/yast2-packager.changes
2015-05-10 10:53:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-packager.new/yast2-packager.changes   
2015-06-06 09:50:11.0 +0200
@@ -1,0 +2,13 @@
+Thu Jun  4 14:21:22 UTC 2015 - lsle...@suse.cz
+
+- use the full URL (incl. the password) when editing a repository
+  URL (bnc#826075)
+- 3.1.70
+
+---
+Tue Jun  2 21:24:46 UTC 2015 - lsle...@suse.cz
+
+- fixed building a local ISO URL (bnc#919138)
+- 3.1.69
+
+---

Old:

  yast2-packager-3.1.68.tar.bz2

New:

  yast2-packager-3.1.70.tar.bz2



Other differences:
--
++ yast2-packager.spec ++
--- /var/tmp/diff_new_pack.f1FJtY/_old  2015-06-06 09:50:12.0 +0200
+++ /var/tmp/diff_new_pack.f1FJtY/_new  2015-06-06 09:50:12.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-packager
-Version:3.1.68
+Version:3.1.70
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-packager-3.1.68.tar.bz2 - yast2-packager-3.1.70.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.68/package/yast2-packager.changes 
new/yast2-packager-3.1.70/package/yast2-packager.changes
--- old/yast2-packager-3.1.68/package/yast2-packager.changes2015-05-07 
17:46:58.0 +0200
+++ new/yast2-packager-3.1.70/package/yast2-packager.changes2015-06-05 
15:23:08.0 +0200
@@ -1,4 +1,17 @@
 ---
+Thu Jun  4 14:21:22 UTC 2015 - lsle...@suse.cz
+
+- use the full URL (incl. the password) when editing a repository
+  URL (bnc#826075)
+- 3.1.70
+
+---
+Tue Jun  2 21:24:46 UTC 2015 - lsle...@suse.cz
+
+- fixed building a local ISO URL (bnc#919138)
+- 3.1.69
+
+---
 Thu May  7 14:02:11 UTC 2015 - igonzalezs...@suse.com
 
 - Packages module uses tags instead of package names (bnc#923901)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.68/package/yast2-packager.spec 
new/yast2-packager-3.1.70/package/yast2-packager.spec
--- old/yast2-packager-3.1.68/package/yast2-packager.spec   2015-05-07 
17:46:58.0 +0200
+++ new/yast2-packager-3.1.70/package/yast2-packager.spec   2015-06-05 
15:23:08.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-packager
-Version:3.1.68
+Version:3.1.70
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.68/src/clients/repositories.rb 
new/yast2-packager-3.1.70/src/clients/repositories.rb
--- old/yast2-packager-3.1.68/src/clients/repositories.rb   2015-04-08 
12:30:31.0 +0200
+++ new/yast2-packager-3.1.70/src/clients/repositories.rb   2015-06-05 
15:23:08.0 +0200
@@ -1125,7 +1125,8 @@
   if input == :replace
 if @repository_view
   generalData = Pkg.SourceGeneralData(id)
-  url2 = Ops.get_string(generalData, url, )
+  # use the full URL (incl. the password) when editing it
+  url2 = Pkg.SourceURL(id)
   old_url = url2
   plaindir = Ops.get_string(generalData, type, YaST) == 
@plaindir_type
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-packager-3.1.68/src/modules/SourceDialogs.rb 
new/yast2-packager-3.1.70/src/modules/SourceDialogs.rb
--- old/yast2-packager-3.1.68/src/modules/SourceDialogs.rb  2015-04-08 
12:30:31.0 +0200
+++ new/yast2-packager-3.1.70/src/modules/SourceDialogs.rb  2015-06-05 
15:23:08.0 +0200
@@ -333,6 +333,10 @@
   new_url = uri.dup
   new_url.path = File.dirname(uri.path || )
   new_url.query = nil
+  # URL scheme in the url option must be set to dir (or empty)
+  # for a local ISO image (see 
https://bugzilla.suse.com/show_bug.cgi?id=919138
+  # and https://en.opensuse.org/openSUSE:Libzypp_URIs#ISO_Images )
+  new_url.scheme = dir if uri.scheme.downcase == iso
   params[url] = new_url.to_s
 
   

commit libQtWebKit4 for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libQtWebKit4 for openSUSE:Factory 
checked in at 2015-06-06 09:50:24

Comparing /work/SRC/openSUSE:Factory/libQtWebKit4 (Old)
 and  /work/SRC/openSUSE:Factory/.libQtWebKit4.new (New)


Package is libQtWebKit4

Changes:

--- /work/SRC/openSUSE:Factory/libQtWebKit4/libQtWebKit4.changes
2015-05-10 10:53:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.libQtWebKit4.new/libQtWebKit4.changes   
2015-06-06 09:50:25.0 +0200
@@ -1,0 +2,5 @@
+Thu May 28 21:51:59 UTC 2015 - dmuel...@suse.com
+
+- update for Qt 4.8.7 
+
+---

Old:

  qwebview-4.8.6.tar.gz

New:

  qwebview-4.8.7.tar.gz



Other differences:
--
++ libQtWebKit4.spec ++
--- /var/tmp/diff_new_pack.qlVNtr/_old  2015-06-06 09:50:26.0 +0200
+++ /var/tmp/diff_new_pack.qlVNtr/_new  2015-06-06 09:50:26.0 +0200
@@ -19,7 +19,7 @@
 
 Name:   libQtWebKit4
 %define tar_version 2.3.4
-%define qt_version 4.8.6
+%define qt_version 4.8.7
 Version:%{qt_version}+%{tar_version}
 Release:0
 Summary:Open source Web Browser engine based on Qt4

++ qwebview-4.8.6.tar.gz - qwebview-4.8.7.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/tools/designer/src/plugins/qwebview/qwebview_plugin.cpp 
new/tools/designer/src/plugins/qwebview/qwebview_plugin.cpp
--- old/tools/designer/src/plugins/qwebview/qwebview_plugin.cpp 2013-06-07 
07:17:00.0 +0200
+++ new/tools/designer/src/plugins/qwebview/qwebview_plugin.cpp 2015-05-07 
16:14:40.0 +0200
@@ -1,7 +1,7 @@
 /
 **
-** Copyright (C) 2013 Digia Plc and/or its subsidiary(-ies).
-** Contact: http://www.qt-project.org/legal
+** Copyright (C) 2015 The Qt Company Ltd.
+** Contact: http://www.qt.io/licensing/
 **
 ** This file is part of the Qt Designer of the Qt Toolkit.
 **
@@ -10,20 +10,21 @@
 ** Licensees holding valid commercial Qt licenses may use this file in
 ** accordance with the commercial license agreement provided with the
 ** Software or, alternatively, in accordance with the terms contained in
-** a written agreement between you and Digia.  For licensing terms and
-** conditions see http://qt.digia.com/licensing.  For further information
-** use the contact form at http://qt.digia.com/contact-us.
+** a written agreement between you and The Qt Company. For licensing terms
+** and conditions see http://www.qt.io/terms-conditions. For further
+** information use the contact form at http://www.qt.io/contact-us.
 **
 ** GNU Lesser General Public License Usage
 ** Alternatively, this file may be used under the terms of the GNU Lesser
-** General Public License version 2.1 as published by the Free Software
-** Foundation and appearing in the file LICENSE.LGPL included in the
-** packaging of this file.  Please review the following information to
-** ensure the GNU Lesser General Public License version 2.1 requirements
-** will be met: http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html.
+** General Public License version 2.1 or version 3 as published by the Free
+** Software Foundation and appearing in the file LICENSE.LGPLv21 and
+** LICENSE.LGPLv3 included in the packaging of this file. Please review the
+** following information to ensure the GNU Lesser General Public License
+** requirements will be met: https://www.gnu.org/licenses/lgpl.html and
+** http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html.
 **
-** In addition, as a special exception, Digia gives you certain additional
-** rights.  These rights are described in the Digia Qt LGPL Exception
+** As a special exception, The Qt Company gives you certain additional
+** rights. These rights are described in The Qt Company LGPL Exception
 ** version 1.1, included in the file LGPL_EXCEPTION.txt in this package.
 **
 ** GNU General Public License Usage
@@ -34,7 +35,6 @@
 ** ensure the GNU General Public License version 3.0 requirements will be
 ** met: http://www.gnu.org/copyleft/gpl.html.
 **
-**
 ** $QT_END_LICENSE$
 **
 /
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/tools/designer/src/plugins/qwebview/qwebview_plugin.h 
new/tools/designer/src/plugins/qwebview/qwebview_plugin.h
--- old/tools/designer/src/plugins/qwebview/qwebview_plugin.h   2013-06-07 
07:17:00.0 +0200
+++ new/tools/designer/src/plugins/qwebview/qwebview_plugin.h   2015-05-07 
16:14:40.0 +0200
@@ -1,7 +1,7 @@
 

commit yast2-core for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package yast2-core for openSUSE:Factory 
checked in at 2015-06-06 09:49:48

Comparing /work/SRC/openSUSE:Factory/yast2-core (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-core.new (New)


Package is yast2-core

Changes:

--- /work/SRC/openSUSE:Factory/yast2-core/yast2-core.changes2015-05-16 
07:14:13.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-core.new/yast2-core.changes   
2015-06-06 09:49:49.0 +0200
@@ -1,0 +2,5 @@
+Wed May 13 19:56:50 CEST 2015 - besse...@fedoraproject.org
+
+- Fix more compilation warnings.
+
+---



Other differences:
--
++ yast2-core-3.1.17.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-core-3.1.17/liby2util-r/src/y2changes.cc 
new/yast2-core-3.1.17/liby2util-r/src/y2changes.cc
--- old/yast2-core-3.1.17/liby2util-r/src/y2changes.cc  2015-05-13 
10:34:11.0 +0200
+++ new/yast2-core-3.1.17/liby2util-r/src/y2changes.cc  2015-06-01 
13:54:08.0 +0200
@@ -102,7 +102,7 @@
 }
 return 1;
 }
-static int variable_not_used = dup_stderr();
+static int variable_not_used __attribute__ ((unused)) = dup_stderr();
 
 static FILE * open_logfile()
 {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-core-3.1.17/liby2util-r/src/y2log.cc 
new/yast2-core-3.1.17/liby2util-r/src/y2log.cc
--- old/yast2-core-3.1.17/liby2util-r/src/y2log.cc  2015-05-13 
10:34:11.0 +0200
+++ new/yast2-core-3.1.17/liby2util-r/src/y2log.cc  2015-06-01 
13:54:08.0 +0200
@@ -123,7 +123,7 @@
 }
 return 1;
 }
-static int variable_not_used = dup_stderr();
+static int variable_not_used __attribute__ ((unused)) = dup_stderr();
 
 static FILE * open_logfile()
 {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-core-3.1.17/package/yast2-core.changes 
new/yast2-core-3.1.17/package/yast2-core.changes
--- old/yast2-core-3.1.17/package/yast2-core.changes2015-05-13 
10:34:11.0 +0200
+++ new/yast2-core-3.1.17/package/yast2-core.changes2015-06-01 
13:54:08.0 +0200
@@ -1,4 +1,9 @@
 ---
+Wed May 13 19:56:50 CEST 2015 - besse...@fedoraproject.org
+
+- Fix more compilation warnings.
+
+---
 Mon May 11 13:50:04 UTC 2015 - mvid...@suse.com
 
 - Fixed compilation warnings.




commit yast2 for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package yast2 for openSUSE:Factory checked 
in at 2015-06-06 09:50:01

Comparing /work/SRC/openSUSE:Factory/yast2 (Old)
 and  /work/SRC/openSUSE:Factory/.yast2.new (New)


Package is yast2

Changes:

--- /work/SRC/openSUSE:Factory/yast2/yast2.changes  2015-06-03 
08:28:52.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2.new/yast2.changes 2015-06-06 
09:50:02.0 +0200
@@ -1,0 +2,15 @@
+Thu Jun  4 12:04:32 UTC 2015 - igonzalezs...@suse.com
+
+- Fix a typo when calling Linuxrc.value_for method
+- 3.1.130
+
+---
+Tue Jun  2 16:42:43 CEST 2015 - loci...@suse.com
+
+- Implemented possibility to temporarily disable creating
+  snapshots via parameter on Linuxrc commandline:
+disable_snapshots=(single|around|all)
+  or using their comma-separated combination (fate#317973)
+- 3.1.129
+
+---

Old:

  yast2-3.1.128.tar.bz2

New:

  yast2-3.1.130.tar.bz2



Other differences:
--
++ yast2.spec ++
--- /var/tmp/diff_new_pack.d2MFio/_old  2015-06-06 09:50:03.0 +0200
+++ /var/tmp/diff_new_pack.d2MFio/_new  2015-06-06 09:50:03.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2
-Version:3.1.128
+Version:3.1.130
 Release:0
 Url:https://github.com/yast/yast-yast2
 

++ yast2-3.1.128.tar.bz2 - yast2-3.1.130.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-3.1.128/library/general/src/modules/Linuxrc.rb 
new/yast2-3.1.130/library/general/src/modules/Linuxrc.rb
--- old/yast2-3.1.128/library/general/src/modules/Linuxrc.rb2015-06-02 
14:31:10.0 +0200
+++ new/yast2-3.1.130/library/general/src/modules/Linuxrc.rb2015-06-05 
08:46:08.0 +0200
@@ -31,6 +31,10 @@
 
 module Yast
   class LinuxrcClass  Module
+# Disables filesystem snapshots (fate#317973)
+# Possible values: all, post, pre, single
+DISABLE_SNAPSHOTS = disable_snapshots
+
 def main
   Yast.import Mode
   Yast.import Stage
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-3.1.128/library/system/src/lib/yast2/fs_snapshot.rb 
new/yast2-3.1.130/library/system/src/lib/yast2/fs_snapshot.rb
--- old/yast2-3.1.128/library/system/src/lib/yast2/fs_snapshot.rb   
2015-06-02 14:31:10.0 +0200
+++ new/yast2-3.1.130/library/system/src/lib/yast2/fs_snapshot.rb   
2015-06-05 08:46:08.0 +0200
@@ -58,6 +58,8 @@
   class FsSnapshot
 include Yast::Logger
 
+Yast.import Linuxrc
+
 FIND_CONFIG_CMD = /usr/bin/snapper --no-dbus --root=%{root} list-configs 
| grep \^root \ /dev/null
 CREATE_SNAPSHOT_CMD = /usr/lib/snapper/installation-helper --step 5 
--root-prefix=%{root} --snapshot-type %{snapshot_type} --description 
\%{description}\
 LIST_SNAPSHOTS_CMD = LANG=en_US.UTF-8 /usr/bin/snapper --no-dbus 
--root=%{root} list
@@ -82,13 +84,41 @@
   @configured = out[exit] == 0
 end
 
-# Creates a new 'single' snapshot
+# Returns whether creating the given snapshot type is allowed
+# Information is taken from Linuxrc (DISABLE_SNAPSHOTS)
+#   * all - all snapshot types are temporarily disabled
+#   * around - before and after calling YaST
+#   * single - single snapshot at a given point
+#
+# @param [Symbol] one of :around (for :post and :pre snapshots) or :single
+# @return [Boolean] if snapshot should be created
+def self.create_snapshot?(snapshot_type)
+  disable_snapshots = 
Yast::Linuxrc.value_for(Yast::LinuxrcClass::DISABLE_SNAPSHOTS)
+
+  # Feature is not defined on Linuxrc commandline
+  return true if disable_snapshots.nil? || disable_snapshots.empty?
+
+  disable_snapshots = disable_snapshots.downcase.tr(-_., ).split(,)
+
+  if [:around, :single].include?(snapshot_type)
+return false if disable_snapshots.include?(all)
+return !disable_snapshots.include?(snapshot_type.to_s)
+  else
+raise ArgumentError, Unsupported snapshot type 
#{snapshot_type.inspect},  \
+  supported are :around and :single
+  end
+end
+
+# Creates a new 'single' snapshot unless disabled by user
 #
 # @param description [String] Snapshot's description.
 # @return [FsSnapshot] The created snapshot.
 #
 # @see FsSnapshot.create
+# @see FsSnapshot.create_snapshot?
 def self.create_single(description)
+  return nil unless create_snapshot?(:single)
+
   create(:single, description)
 end
 
@@ -98,11 +128,14 @@
 # @return [FsSnapshot] The created snapshot.

commit yast2-bootloader for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package yast2-bootloader for 
openSUSE:Factory checked in at 2015-06-06 09:49:55

Comparing /work/SRC/openSUSE:Factory/yast2-bootloader (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-bootloader.new (New)


Package is yast2-bootloader

Changes:

--- /work/SRC/openSUSE:Factory/yast2-bootloader/yast2-bootloader.changes
2015-06-03 08:17:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-bootloader.new/yast2-bootloader.changes   
2015-06-06 09:49:56.0 +0200
@@ -1,0 +2,19 @@
+Wed Jun  3 14:42:59 UTC 2015 - jreidin...@suse.com
+
+- do not crash in offline update in bootloader proposal(bnc#931021)
+- 3.1.133
+
+---
+Wed Jun  3 12:37:08 UTC 2015 - jreidin...@suse.com
+
+- Fix cleaning of tmp file for init bootloader (bnc#926843)
+- 3.1.132
+
+---
+Wed Jun  3 11:44:23 UTC 2015 - jreidin...@suse.com
+
+- Fix ignoring bootloader settings after changing them in proposal
+  screen (bnc#925987)
+- 3.1.131
+
+---

Old:

  yast2-bootloader-3.1.130.tar.bz2

New:

  yast2-bootloader-3.1.133.tar.bz2



Other differences:
--
++ yast2-bootloader.spec ++
--- /var/tmp/diff_new_pack.bQ2SwB/_old  2015-06-06 09:49:57.0 +0200
+++ /var/tmp/diff_new_pack.bQ2SwB/_new  2015-06-06 09:49:57.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-bootloader
-Version:3.1.130
+Version:3.1.133
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-bootloader-3.1.130.tar.bz2 - yast2-bootloader-3.1.133.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-bootloader-3.1.130/package/yast2-bootloader.changes 
new/yast2-bootloader-3.1.133/package/yast2-bootloader.changes
--- old/yast2-bootloader-3.1.130/package/yast2-bootloader.changes   
2015-06-02 15:42:11.0 +0200
+++ new/yast2-bootloader-3.1.133/package/yast2-bootloader.changes   
2015-06-04 14:57:08.0 +0200
@@ -1,4 +1,23 @@
 ---
+Wed Jun  3 14:42:59 UTC 2015 - jreidin...@suse.com
+
+- do not crash in offline update in bootloader proposal(bnc#931021)
+- 3.1.133
+
+---
+Wed Jun  3 12:37:08 UTC 2015 - jreidin...@suse.com
+
+- Fix cleaning of tmp file for init bootloader (bnc#926843)
+- 3.1.132
+
+---
+Wed Jun  3 11:44:23 UTC 2015 - jreidin...@suse.com
+
+- Fix ignoring bootloader settings after changing them in proposal
+  screen (bnc#925987)
+- 3.1.131
+
+---
 Tue Jun  2 12:40:05 UTC 2015 - jreidin...@suse.com
 
 - Do not crash if system contain unpartitioned disk (bnc#930091)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-bootloader-3.1.130/package/yast2-bootloader.spec 
new/yast2-bootloader-3.1.133/package/yast2-bootloader.spec
--- old/yast2-bootloader-3.1.130/package/yast2-bootloader.spec  2015-06-02 
15:42:11.0 +0200
+++ new/yast2-bootloader-3.1.133/package/yast2-bootloader.spec  2015-06-04 
14:57:08.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-bootloader
-Version:3.1.130
+Version:3.1.133
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-bootloader-3.1.130/src/include/bootloader/routines/lib_iface.rb 
new/yast2-bootloader-3.1.133/src/include/bootloader/routines/lib_iface.rb
--- old/yast2-bootloader-3.1.130/src/include/bootloader/routines/lib_iface.rb   
2015-06-02 15:42:11.0 +0200
+++ new/yast2-bootloader-3.1.133/src/include/bootloader/routines/lib_iface.rb   
2015-06-04 14:57:08.0 +0200
@@ -40,6 +40,13 @@
 class TmpYAMLFile
   attr_reader :path
 
+  def self.open(data = nil, block)
+file = new(data)
+block.call(file)
+  ensure
+file.unlink if file
+  end
+
   def initialize(data = nil)
 @path = mktemp
 write_data(data) unless data.nil?
@@ -95,20 +102,18 @@
 BootStorage.multipath_mapping
   )
 
-  mp_data = TmpYAMLFile.new(BootStorage.mountpoints)
-  part_data = TmpYAMLFile.new(BootStorage.partinfo)
-  md_data = TmpYAMLFile.new(BootStorage.md_info)
-
-  run_pbl_yaml DefineMountPoints(#{mp_data.path}),
-DefinePartitions(#{part_data.path}),
-

commit python for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package python for openSUSE:Factory checked 
in at 2015-06-06 09:49:28

Comparing /work/SRC/openSUSE:Factory/python (Old)
 and  /work/SRC/openSUSE:Factory/.python.new (New)


Package is python

Changes:

--- /work/SRC/openSUSE:Factory/python/python-base.changes   2015-05-23 
13:04:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.python.new/python-base.changes  2015-06-06 
09:49:30.0 +0200
@@ -1,0 +2,6 @@
+Sun May 24 14:36:37 UTC 2015 - mich...@stroeder.com
+
+- update to 2.7.10
+- removed obsolete python-2.7-urllib2-localnet-ssl.patch
+
+---
--- /work/SRC/openSUSE:Factory/python/python-doc.changes2014-12-21 
12:02:58.0 +0100
+++ /work/SRC/openSUSE:Factory/.python.new/python-doc.changes   2015-06-06 
09:49:30.0 +0200
@@ -1,0 +2,5 @@
+Sun May 24 14:36:56 UTC 2015 - mich...@stroeder.com
+
+- update to 2.7.10
+
+---
--- /work/SRC/openSUSE:Factory/python/python.changes2015-05-23 
13:04:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.python.new/python.changes   2015-06-06 
09:49:30.0 +0200
@@ -1,0 +2,6 @@
+Sun May 24 14:36:10 UTC 2015 - mich...@stroeder.com
+
+- update to 2.7.10
+- removed obsolete python-2.7-urllib2-localnet-ssl.patch
+
+---

Old:

  Python-2.7.9.tar.xz
  Python-2.7.9.tar.xz.asc
  python-2.7-urllib2-localnet-ssl.patch
  python-2.7.9-docs-pdf-a4.tar.bz2
  python-2.7.9-docs-pdf-letter.tar.bz2

New:

  Python-2.7.10.tar.xz
  Python-2.7.10.tar.xz.asc
  python-2.7.10-docs-pdf-a4.tar.bz2
  python-2.7.10-docs-pdf-letter.tar.bz2



Other differences:
--
++ python-base.spec ++
--- /var/tmp/diff_new_pack.bJOQxX/_old  2015-06-06 09:49:32.0 +0200
+++ /var/tmp/diff_new_pack.bJOQxX/_new  2015-06-06 09:49:32.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-base
-Version:2.7.9
+Version:2.7.10
 Release:0
 Summary:Python Interpreter base package
 License:Python-2.0
@@ -50,8 +50,6 @@
 Patch24:python-bsddb6.diff
 # PATCH-FIX-OPENSUSE remove link count optimization that breaks mhlib on btrfs 
(and possibly elsewhere)
 Patch31:python-2.7.7-mhlib-linkcount.patch
-# PATCH-FIX-UPSTREAM remove unconditional import ssl from test
-Patch32:python-2.7-urllib2-localnet-ssl.patch
 # PATCH-FIX-UPSTREAM accept directory-based CA paths as well
 Patch33:python-2.7.9-ssl_ca_path.patch
 # PATCH-FEATURE-SLE disable SSL verification-by-default in http clients
@@ -144,7 +142,6 @@
 %patch22 -p1
 %patch24 -p1
 %patch31 -p1
-%patch32 -p1
 %patch33 -p1
 %if %{suse_version} == 1315
 %patch34 -p1

python-doc.spec: same change
++ python.spec ++
--- /var/tmp/diff_new_pack.bJOQxX/_old  2015-06-06 09:49:32.0 +0200
+++ /var/tmp/diff_new_pack.bJOQxX/_new  2015-06-06 09:49:32.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python
-Version:2.7.9
+Version:2.7.10
 Release:0
 Summary:Python Interpreter
 License:Python-2.0
@@ -55,8 +55,6 @@
 Patch24:python-bsddb6.diff
 # PATCH-FIX-OPENSUSE remove link count optimization that breaks mhlib on btrfs 
(and possibly elsewhere)
 Patch31:python-2.7.7-mhlib-linkcount.patch
-# PATCH-FIX-UPSTREAM remove unconditional import ssl from test
-Patch32:python-2.7-urllib2-localnet-ssl.patch
 # PATCH-FIX-UPSTREAM accept directory-based CA paths as well
 Patch33:python-2.7.9-ssl_ca_path.patch
 # PATCH-FEATURE-SLE disable SSL verification-by-default in http clients
@@ -179,7 +177,6 @@
 %patch22 -p1
 %patch24 -p1
 %patch31 -p1
-%patch32 -p1
 %patch33 -p1
 %if %{suse_version} == 1315
 %patch34 -p1

++ Python-2.7.9.tar.xz - Python-2.7.10.tar.xz ++
/work/SRC/openSUSE:Factory/python/Python-2.7.9.tar.xz 
/work/SRC/openSUSE:Factory/.python.new/Python-2.7.10.tar.xz differ: char 26, 
line 1

++ python-2.7.9-docs-pdf-a4.tar.bz2 - python-2.7.10-docs-pdf-a4.tar.bz2 
++
/work/SRC/openSUSE:Factory/python/python-2.7.9-docs-pdf-a4.tar.bz2 
/work/SRC/openSUSE:Factory/.python.new/python-2.7.10-docs-pdf-a4.tar.bz2 
differ: char 11, line 1

++ python-2.7.9-docs-pdf-letter.tar.bz2 - 
python-2.7.10-docs-pdf-letter.tar.bz2 ++
/work/SRC/openSUSE:Factory/python/python-2.7.9-docs-pdf-letter.tar.bz2 
/work/SRC/openSUSE:Factory/.python.new/python-2.7.10-docs-pdf-letter.tar.bz2 
differ: char 11, line 1





commit kernel-source for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2015-06-06 09:49:37

Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and  /work/SRC/openSUSE:Factory/.kernel-source.new (New)


Package is kernel-source

Changes:

--- /work/SRC/openSUSE:Factory/kernel-source/kernel-debug.changes   
2015-06-01 09:46:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-debug.changes  
2015-06-06 09:49:38.0 +0200
@@ -1,0 +2,6 @@
+Fri May 29 17:00:18 CEST 2015 - ti...@suse.de
+
+- rtlwifi: rtl8192cu: Fix kernel deadlock (bnc#927786).
+- commit ac67377
+
+---
kernel-default.changes: same change
kernel-desktop.changes: same change
kernel-docs.changes: same change
kernel-ec2.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa-xen.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-pv.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-xen.changes: same change



Other differences:
--
++ kernel-debug.spec ++
--- /var/tmp/diff_new_pack.jkOnlF/_old  2015-06-06 09:49:44.0 +0200
+++ /var/tmp/diff_new_pack.jkOnlF/_new  2015-06-06 09:49:44.0 +0200
@@ -61,7 +61,7 @@
 Group:  System/Kernel
 Version:4.0.4
 %if 0%{?is_kotd}
-Release:RELEASE.gad54361
+Release:RELEASE.gac67377
 %else
 Release:0
 %endif

kernel-default.spec: same change
kernel-desktop.spec: same change
++ kernel-docs.spec ++
--- /var/tmp/diff_new_pack.jkOnlF/_old  2015-06-06 09:49:44.0 +0200
+++ /var/tmp/diff_new_pack.jkOnlF/_new  2015-06-06 09:49:44.0 +0200
@@ -29,7 +29,7 @@
 Group:  Documentation/Man
 Version:4.0.4
 %if 0%{?is_kotd}
-Release:RELEASE.gad54361
+Release:RELEASE.gac67377
 %else
 Release:0
 %endif

++ kernel-ec2.spec ++
--- /var/tmp/diff_new_pack.jkOnlF/_old  2015-06-06 09:49:44.0 +0200
+++ /var/tmp/diff_new_pack.jkOnlF/_new  2015-06-06 09:49:44.0 +0200
@@ -61,7 +61,7 @@
 Group:  System/Kernel
 Version:4.0.4
 %if 0%{?is_kotd}
-Release:RELEASE.gad54361
+Release:RELEASE.gac67377
 %else
 Release:0
 %endif

kernel-lpae.spec: same change
++ kernel-obs-build.spec ++
--- /var/tmp/diff_new_pack.jkOnlF/_old  2015-06-06 09:49:44.0 +0200
+++ /var/tmp/diff_new_pack.jkOnlF/_new  2015-06-06 09:49:44.0 +0200
@@ -47,7 +47,7 @@
 Group:  SLES
 Version:4.0.4
 %if 0%{?is_kotd}
-Release:RELEASE.gad54361
+Release:RELEASE.gac67377
 %else
 Release:0
 %endif

kernel-obs-qa-xen.spec: same change
kernel-obs-qa.spec: same change
++ kernel-pae.spec ++
--- /var/tmp/diff_new_pack.jkOnlF/_old  2015-06-06 09:49:44.0 +0200
+++ /var/tmp/diff_new_pack.jkOnlF/_new  2015-06-06 09:49:44.0 +0200
@@ -61,7 +61,7 @@
 Group:  System/Kernel
 Version:4.0.4
 %if 0%{?is_kotd}
-Release:RELEASE.gad54361
+Release:RELEASE.gac67377
 %else
 Release:0
 %endif

kernel-pv.spec: same change
++ kernel-source.spec ++
--- /var/tmp/diff_new_pack.jkOnlF/_old  2015-06-06 09:49:44.0 +0200
+++ /var/tmp/diff_new_pack.jkOnlF/_new  2015-06-06 09:49:44.0 +0200
@@ -32,7 +32,7 @@
 Group:  Development/Sources
 Version:4.0.4
 %if 0%{?is_kotd}
-Release:RELEASE.gad54361
+Release:RELEASE.gac67377
 %else
 Release:0
 %endif

++ kernel-syms.spec ++
--- /var/tmp/diff_new_pack.jkOnlF/_old  2015-06-06 09:49:44.0 +0200
+++ /var/tmp/diff_new_pack.jkOnlF/_new  2015-06-06 09:49:44.0 +0200
@@ -27,7 +27,7 @@
 Version:4.0.4
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:RELEASE.gad54361
+Release:RELEASE.gac67377
 %else
 Release:0
 %endif

++ kernel-vanilla.spec ++
--- /var/tmp/diff_new_pack.jkOnlF/_old  2015-06-06 09:49:44.0 +0200
+++ /var/tmp/diff_new_pack.jkOnlF/_new  2015-06-06 09:49:44.0 +0200
@@ -61,7 +61,7 @@
 Group:  System/Kernel
 Version:4.0.4
 %if 0%{?is_kotd}
-Release:RELEASE.gad54361
+Release:RELEASE.gac67377
 %else
 Release:0
 %endif

kernel-xen.spec: same change
++ patches.fixes.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches.fixes/rtlwifi-rtl8192cu-Fix-kernel-deadlock 
new/patches.fixes/rtlwifi-rtl8192cu-Fix-kernel-deadlock
--- old/patches.fixes/rtlwifi-rtl8192cu-Fix-kernel-deadlock

commit yast2-inetd for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package yast2-inetd for openSUSE:Factory 
checked in at 2015-06-06 09:49:22

Comparing /work/SRC/openSUSE:Factory/yast2-inetd (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-inetd.new (New)


Package is yast2-inetd

Changes:

--- /work/SRC/openSUSE:Factory/yast2-inetd/yast2-inetd.changes  2014-12-05 
21:03:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-inetd.new/yast2-inetd.changes 
2015-06-06 09:49:25.0 +0200
@@ -1,0 +2,7 @@
+Tue Jun  2 15:47:07 UTC 2015 - lsle...@suse.cz
+
+- remove broken split provides, causes yast2-inetd-doc package
+  reinstallation (bnc#921353)
+- 3.1.11
+
+---

Old:

  yast2-inetd-3.1.10.tar.bz2

New:

  yast2-inetd-3.1.11.tar.bz2



Other differences:
--
++ yast2-inetd.spec ++
--- /var/tmp/diff_new_pack.i74fAk/_old  2015-06-06 09:49:26.0 +0200
+++ /var/tmp/diff_new_pack.i74fAk/_new  2015-06-06 09:49:26.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-inetd
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-inetd
-Version:3.1.10
+Version:3.1.11
 Release:0
 Url:https://github.com/yast/yast-inetd
 
@@ -83,7 +83,6 @@
 %package doc
 
 Requires:   yast2-inetd
-Provides:   yast2-inetd:/usr/share/doc/packages/yast2-inetd/
 
 Summary:YaST2 - Network Services Configuration
 Group:  System/YaST

++ yast2-inetd-3.1.10.tar.bz2 - yast2-inetd-3.1.11.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-inetd-3.1.10/CONTRIBUTING.md 
new/yast2-inetd-3.1.11/CONTRIBUTING.md
--- old/yast2-inetd-3.1.10/CONTRIBUTING.md  2014-12-04 13:35:51.0 
+0100
+++ new/yast2-inetd-3.1.11/CONTRIBUTING.md  2015-06-02 18:03:09.0 
+0200
@@ -12,13 +12,13 @@
 ---
 
 If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.novell.com/enter_bug.cgi?format=guidedproduct=openSUSE+Factorycomponent=YaST2)
+[Bugzilla](https://bugzilla.suse.com/enter_bug.cgi?format=guidedproduct=openSUSE+Factorycomponent=YaST2)
 or [GitHub issues](../../issues). (For Bugzilla, use the [simplified
 
registration](https://secure-www.novell.com/selfreg/jsp/createSimpleAccount.jsp)
 if you don't have an account yet.)
 
 If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.novell.com/) or GitHub issues. We can't guarantee
+[Bugzilla](https://bugzilla.suse.com/) or GitHub issues. We can't guarantee
 that every bug will be fixed, but we'll try.
 
 When creating a bug report, please follow our [bug reporting
@@ -71,7 +71,7 @@
 [widely used
 
conventions](http://tbaggery.com/2008/04/19/a-note-about-git-commit-messages.html).
 
-If your commit is related to a bug in Buzgilla or an issue on GitHub, make sure
+If your commit is related to a bug in Bugzilla or an issue on GitHub, make sure
 you mention it in the commit message for cross-reference. Use format like
 bnc#775814 or gh#yast/yast-foo#42. See also [GitHub
 
autolinking](https://help.github.com/articles/github-flavored-markdown#references)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-inetd-3.1.10/package/yast2-inetd.changes 
new/yast2-inetd-3.1.11/package/yast2-inetd.changes
--- old/yast2-inetd-3.1.10/package/yast2-inetd.changes  2014-12-04 
13:35:51.0 +0100
+++ new/yast2-inetd-3.1.11/package/yast2-inetd.changes  2015-06-02 
18:03:09.0 +0200
@@ -1,4 +1,11 @@
 ---
+Tue Jun  2 15:47:07 UTC 2015 - lsle...@suse.cz
+
+- remove broken split provides, causes yast2-inetd-doc package
+  reinstallation (bnc#921353)
+- 3.1.11
+
+---
 Thu Dec  4 09:50:15 UTC 2014 - jreidin...@suse.com
 
 - remove X-KDE-Library from desktop file (bnc#899104)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-inetd-3.1.10/package/yast2-inetd.spec 
new/yast2-inetd-3.1.11/package/yast2-inetd.spec
--- old/yast2-inetd-3.1.10/package/yast2-inetd.spec 2014-12-04 
13:35:51.0 +0100
+++ new/yast2-inetd-3.1.11/package/yast2-inetd.spec 2015-06-02 
18:03:09.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-inetd
-Version:3.1.10
+Version:3.1.11
 Release:0
 

commit libqt5-qtbase for openSUSE:Factory

2015-06-06 Thread h_root
Hello community,

here is the log from the commit of package libqt5-qtbase for openSUSE:Factory 
checked in at 2015-06-06 09:50:37

Comparing /work/SRC/openSUSE:Factory/libqt5-qtbase (Old)
 and  /work/SRC/openSUSE:Factory/.libqt5-qtbase.new (New)


Package is libqt5-qtbase

Changes:

--- /work/SRC/openSUSE:Factory/libqt5-qtbase/libqt5-qtbase.changes  
2015-05-19 23:22:19.0 +0200
+++ /work/SRC/openSUSE:Factory/.libqt5-qtbase.new/libqt5-qtbase.changes 
2015-06-06 09:50:38.0 +0200
@@ -1,0 +2,45 @@
+Wed Jun  3 22:55:30 UTC 2015 - hrvoje.sen...@gmail.com
+
+- Update to 5.4.2
+ * Important Behavior Changes:
+   - EXIF orientation is no longer applied to JPEG images on read.
+ EXIF orientation on JPEG was introduced in 5.4.0, but due to
+ a bug the most common EXIF-format (big-endian) was not working
+ until 5.4.1. 5.4.2 restores the behavior of 5.4.0 and earlier
+ for most EXIF-tagged JPEGs.
+ EXIF orientation will be an opt-in starting with Qt 5.5.
+   - On x86 and x86-64 systems with ELF binaries (especially Linux),
+ due to a new optimization in GCC 5.x in combination with a recent
+ version of GNU binutils, compiling Qt applications with -fPIE
+ is no longer enough with GCC 5.x. Applications now need to be
+ compiled with the -fPIC option if Qt's option reduce relocations
+ is active. For backward compatibility only, Qt accepts the use
+ of -fPIE for GCC 4.x versions.
+ Note that Clang is known to generate incompatible code even
+ with -fPIC if the -flto option is active.
+ Applications using qmake or cmake = 2.8.12 as their build
+ system will adapt automatically. Applications using an older
+ release of cmake in combination with GCC 5.x need to change
+ their CMakeLists.txt to add Qt5Core_EXECUTABLE_COMPILE_FLAGS
+ to CMAKE_CXX_FLAGS. In particular, applications using
+ cmake = 2.8.9 and  2.8.11 will continue to build   with the
+ -fPIE option and invoke the special compatibility mode
+ if using GCC 4.x.
+  * Bugfix release, for more details please see:
+http://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/
+- Drop patches merged upstream:
+  Call-ofono-nm-Registered-delayed-in-constructor-othe.patch
+  Fix-Meta-shortcuts-on-XCB.patch
+  Fix-upload-corruptions-when-server-closes-connection.patch
+  Fixed-a-deadlock-when-the-lock-file-is-corrupted.patch
+  Handle-SelectionWindowDestroy-in-QXcbClipboard.patch
+  Make-qglobal.h-complain-if-you-use-fPIE.patch
+  Make-sure-theres-a-scene-before-using-it.patch
+  QSystemTrayIcon-handle-submenus-correctly.patch
+  Require-fPIC-instead-of-just-fPIE-for-reduce-relocations.patch
+  Try-to-ensure-that-fPIC-is-used-in-CMake-builds.patch
+  Update-mouse-buttons-from-MotionNotify-events.patch
+  fix-a-division-by-zero-when-processing-malformed-BMP-files.patch
+- Added cmake (Build)Requires to get autoprovides for all Qt modules
+
+---

Old:

  Call-ofono-nm-Registered-delayed-in-constructor-othe.patch
  Fix-Meta-shortcuts-on-XCB.patch
  Fix-upload-corruptions-when-server-closes-connection.patch
  Fixed-a-deadlock-when-the-lock-file-is-corrupted.patch
  Handle-SelectionWindowDestroy-in-QXcbClipboard.patch
  Make-qglobal.h-complain-if-you-use-fPIE.patch
  Make-sure-theres-a-scene-before-using-it.patch
  QSystemTrayIcon-handle-submenus-correctly.patch
  Require-fPIC-instead-of-just-fPIE-for-reduce-relocations.patch
  Try-to-ensure-that-fPIC-is-used-in-CMake-builds.patch
  Update-mouse-buttons-from-MotionNotify-events.patch
  fix-a-division-by-zero-when-processing-malformed-BMP-files.patch
  qtbase-opensource-src-5.4.1.tar.xz

New:

  qtbase-opensource-src-5.4.2.tar.xz



Other differences:
--
++ libqt5-qtbase.spec ++
--- /var/tmp/diff_new_pack.TdC4hx/_old  2015-06-06 09:50:41.0 +0200
+++ /var/tmp/diff_new_pack.TdC4hx/_new  2015-06-06 09:50:42.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libqt5-qtbase
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,15 +26,15 @@
 %endif
 
 Name:   libqt5-qtbase
-Version:5.4.1
+Version:5.4.2
 Release:0
 Summary:C++ Program Library, Core Components
 License:GPL-3.0 or SUSE-LGPL-2.1-with-digia-exception-1.1
 Group:  System/Libraries
 Url:http://qt.digia.com
 %define base_name libqt5
-%define real_version 5.4.1
-%define so_version 5.4.1
+%define real_version 5.4.2
+%define so_version 5.4.2