commit docker for openSUSE:13.2:Update

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package docker for openSUSE:13.2:Update 
checked in at 2015-10-17 11:29:28

Comparing /work/SRC/openSUSE:13.2:Update/docker (Old)
 and  /work/SRC/openSUSE:13.2:Update/.docker.new (New)


Package is "docker"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.Z2QVVQ/_old  2015-10-17 11:29:30.0 +0200
+++ /var/tmp/diff_new_pack.Z2QVVQ/_new  2015-10-17 11:29:30.0 +0200
@@ -1 +1 @@
-
+




commit pacemaker for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package pacemaker for openSUSE:Factory 
checked in at 2015-10-17 16:38:37

Comparing /work/SRC/openSUSE:Factory/pacemaker (Old)
 and  /work/SRC/openSUSE:Factory/.pacemaker.new (New)


Package is "pacemaker"

Changes:

--- /work/SRC/openSUSE:Factory/pacemaker/pacemaker.changes  2015-09-24 
07:17:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.pacemaker.new/pacemaker.changes 2015-10-17 
16:38:39.0 +0200
@@ -1,0 +2,52 @@
+Thu Oct  8 10:31:45 UTC 2015 - y...@suse.com
+
+- fencing: Return a provider for the internal fencing agent "#watchdog" 
instead of logging an error (bsc#949441)
+  * bug-949441_pacemaker-fencing-provider-internal.patch
+
+- spec: Move the normal resource agents into pacemaker-cli package (bsc#947197)
+- spec: Move logrotate configuration file into pacemaker-cli package 
(bsc#947197)
+- spec: Move attrd_updater, crm_attribute and crm_master into pacemaker-cli 
package (bsc#947197)
+- spec: Move xml schema files and PCMK-MIB.txt into pacemaker-cli package 
(bsc#947197)
+
+---
+Thu Oct  8 10:29:54 UTC 2015 - y...@suse.com
+
+- crm_resource: Correctly observe --force when deleting and updating 
attributes (bsc#948197)
+- crm_resource: Correctly delete existing meta attributes regardless of their 
position in the heirarchy (bsc#948197)
+- fencing,libfencing: use level tag consistently in internal XML
+- crm_resource: Correctly update existing meta attributes regardless of their 
position in the heirarchy (bsc#948197)
+- crmd: properly detect CIB update failures for remote nodes
+- cibadmin: Prevent potential use-of-NULL in print_xml_output() (bsc#947180)
+- Fencing: The device list is expected to be comma separated
+- Tools: Do not send command lines to syslog
+- Tools: Repair the logging of 'interesting' command-lines
+- PE: resolve memory leak
+- libfencing: make topology level removal compatible with latest stonithd API
+- fencing: parse from correct XML location when registering/unregistering 
topology
+- tools: improve error handling when modifying configuration
+- crmd,libcrmcommon,libservices,tools: potential memory leaks (bsc#948197)
+- crmd,fencing: avoid potential null dereference in string searches
+- typo: OPSTIONS -> OPTIONS in crm_mon.sysconfig
+- cib: Check if the configuration changes with cib_config_changed() only for 
v1 diffs (bsc#946224)
+- liblrmd: don't print error if remote key environment variable unset
+- libcib: properly handle temporary file
+- libcrmcommon: better validation of environment variable value
+- crmd: avoid potential null dereference
+- libcib: potential user input overflow
+- controld: replace bashism
+- PE: drop probe_complete actions
+- PE: Allow resources to start and stop as soon as their state is known on all 
nodes
+- Fencing: Correctly construct simple topologies with stonith_admin
+- Fencing: Correctly remove topologies and detect invalid entries
+
+- remote: Revise a misleading message in the ocf:pacemaker:remote resource 
agent (bsc#946332)
+  * Drop bug-946332_pacemaker-resource-agent-remote-message.patch which has 
been merged upstream
+
+- remote: Correctly display the usage of the ocf:pacemaker:remote resource 
agent (bsc#946332)
+  * Drop bug-946332_pacemaker-resource-agent-remote-usage.patch which has been 
merged upstream
+
+- libcib: find_nvpair_attr_delegate: check buffer overflow
+- libcib: find_nvpair_attr_delegate: check alloc failure
+- Upstream version cs: 7906df92a713052db1edae851579ea229d8a5393
+
+---
@@ -37 +89 @@
-- services: Reduce severity of noisy log messages
+- services: Reduce severity of noisy log messages (bsc#943319)

Old:

  bug-946332_pacemaker-resource-agent-remote-message.patch
  bug-946332_pacemaker-resource-agent-remote-usage.patch
  pacemaker-1.1.13+git20150917.20c2178.tar.bz2

New:

  bug-949441_pacemaker-fencing-provider-internal.patch
  pacemaker-1.1.13+git20151008.7906df9.tar.bz2



Other differences:
--
++ pacemaker.spec ++
--- /var/tmp/diff_new_pack.0VJrti/_old  2015-10-17 16:38:40.0 +0200
+++ /var/tmp/diff_new_pack.0VJrti/_new  2015-10-17 16:38:40.0 +0200
@@ -21,8 +21,9 @@
 %global pcmk_docdir %{_docdir}/%{name}
 
 %global specversion 1
-%global upstream_version HEAD
-%global upstream_prefix ClusterLabs-pacemaker
+%global commit HEAD
+%global shortcommit %(c=%{commit}; echo ${c:0:7})
+%global github_owner ClusterLabs
 
 # Turn off the auto compilation of python files not in the site-packages 
directory
 # Needed so that the -devel package is multilib compliant
@@ -68,7 +69,7 @@
 %endif
 
 %if %{with pre_release}
-%global pcmk_release 

commit python-jupyter_client for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package python-jupyter_client for 
openSUSE:Factory checked in at 2015-10-17 16:38:54

Comparing /work/SRC/openSUSE:Factory/python-jupyter_client (Old)
 and  /work/SRC/openSUSE:Factory/.python-jupyter_client.new (New)


Package is "python-jupyter_client"

Changes:

--- 
/work/SRC/openSUSE:Factory/python-jupyter_client/python-jupyter_client.changes  
2015-10-06 13:25:27.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-jupyter_client.new/python-jupyter_client.changes
 2015-10-17 16:38:56.0 +0200
@@ -1,0 +2,10 @@
+Mon Oct 12 13:44:23 UTC 2015 - toddrme2...@gmail.com
+
+- update to version 4.1.1:
+  * Setuptools fixes for jupyter kernelspec
+  * jupyter kernelspec list includes paths
+  * add :meth:`KernelManager.blocking_client`
+  * provisional implementation of comm_info requests from upcoming 5.1
+release of the protocol
+
+---

Old:

  jupyter_client-4.0.0.tar.gz

New:

  jupyter_client-4.1.1.tar.gz



Other differences:
--
++ python-jupyter_client.spec ++
--- /var/tmp/diff_new_pack.MVEALa/_old  2015-10-17 16:38:56.0 +0200
+++ /var/tmp/diff_new_pack.MVEALa/_new  2015-10-17 16:38:56.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-jupyter_client
-Version:4.0.0
+Version:4.1.1
 Release:0
 Summary:Jupyter protocol implementation and client libraries
 License:BSD-3-Clause

++ jupyter_client-4.0.0.tar.gz -> jupyter_client-4.1.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jupyter_client-4.0.0/MANIFEST.in 
new/jupyter_client-4.1.1/MANIFEST.in
--- old/jupyter_client-4.0.0/MANIFEST.in2015-04-09 09:15:10.0 
+0200
+++ new/jupyter_client-4.1.1/MANIFEST.in1970-01-01 01:00:00.0 
+0100
@@ -1,22 +0,0 @@
-include COPYING.md
-include CONTRIBUTING.md
-include README.md
-
-# Documentation
-graft docs
-exclude docs/\#*
-
-# Examples
-graft examples
-
-# docs subdirs we want to skip
-prune docs/build
-prune docs/gh-pages
-prune docs/dist
-
-# Patterns to exclude from any directory
-global-exclude *~
-global-exclude *.pyc
-global-exclude *.pyo
-global-exclude .git
-global-exclude .ipynb_checkpoints
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jupyter_client-4.0.0/PKG-INFO 
new/jupyter_client-4.1.1/PKG-INFO
--- old/jupyter_client-4.0.0/PKG-INFO   2015-07-12 20:44:34.0 +0200
+++ new/jupyter_client-4.1.1/PKG-INFO   2015-10-08 13:41:25.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: jupyter_client
-Version: 4.0.0
+Version: 4.1.1
 Summary: Jupyter protocol implementation and client libraries
 Home-page: http://jupyter.org
 Author: Jupyter Development Team
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jupyter_client-4.0.0/docs/api/client.rst 
new/jupyter_client-4.1.1/docs/api/client.rst
--- old/jupyter_client-4.0.0/docs/api/client.rst2015-05-29 
02:03:06.0 +0200
+++ new/jupyter_client-4.1.1/docs/api/client.rst2015-09-03 
11:35:14.0 +0200
@@ -18,6 +18,8 @@
 
.. automethod:: history
 
+   .. automethod:: comm_info
+
.. automethod:: is_complete
 
.. automethod:: input
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jupyter_client-4.0.0/docs/api/index.rst 
new/jupyter_client-4.1.1/docs/api/index.rst
--- old/jupyter_client-4.0.0/docs/api/index.rst 2015-05-29 02:03:06.0 
+0200
+++ new/jupyter_client-4.1.1/docs/api/index.rst 2015-09-23 10:59:33.0 
+0200
@@ -5,6 +5,7 @@
 
 .. toctree::
:maxdepth: 2
+   :caption: Jupyter API
 
kernelspec
manager
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jupyter_client-4.0.0/docs/api/manager.rst 
new/jupyter_client-4.1.1/docs/api/manager.rst
--- old/jupyter_client-4.0.0/docs/api/manager.rst   2015-05-29 
02:03:06.0 +0200
+++ new/jupyter_client-4.1.1/docs/api/manager.rst   2015-10-08 
10:43:27.0 +0200
@@ -26,6 +26,8 @@
 
   For the client API, see :mod:`jupyter_client.client`.
 
+   .. automethod:: blocking_client
+
.. automethod:: shutdown_kernel
 
.. automethod:: restart_kernel
@@ -48,3 +50,9 @@
.. automethod:: remove_kernel
 
.. automethod:: shutdown_all
+
+Utility functions
+-
+
+.. autofunction:: run_kernel
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jupyter_client-4.0.0/docs/changelog.rst 
new/jupyter_client-4.1.1/docs/changelog.rst
--- 

commit konsole for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package konsole for openSUSE:Factory checked 
in at 2015-10-17 16:38:46

Comparing /work/SRC/openSUSE:Factory/konsole (Old)
 and  /work/SRC/openSUSE:Factory/.konsole.new (New)


Package is "konsole"

Changes:

--- /work/SRC/openSUSE:Factory/konsole/konsole.changes  2015-10-03 
20:22:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.konsole.new/konsole.changes 2015-10-17 
16:38:47.0 +0200
@@ -1,0 +2,13 @@
+Sun Oct 11 13:36:23 UTC 2015 - tittiatc...@gmail.com
+
+- Update to KDE Applications 15.08.2
+   * KDE Applications 15.08.2 
+   * https://www.kde.org/announcements/announce-applications-15.08.2.php
+
+
+---
+Mon Oct  5 09:36:12 UTC 2015 - wba...@tmo.at
+
+- Own directory %_kf5_sharedir/appdata to fix build on Leap
+
+---

Old:

  konsole-15.08.1.tar.xz

New:

  konsole-15.08.2.tar.xz



Other differences:
--
++ konsole.spec ++
--- /var/tmp/diff_new_pack.MadZXf/_old  2015-10-17 16:38:48.0 +0200
+++ /var/tmp/diff_new_pack.MadZXf/_new  2015-10-17 16:38:48.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   konsole
-Version:15.08.1
+Version:15.08.2
 Release:0
 Summary:KDE Terminal
 License:GPL-2.0+
@@ -118,6 +118,7 @@
 %dir %{_kf5_htmldir}/en
 %dir %{_kf5_htmldir}
 %doc %{_kf5_htmldir}/en/konsole/
+%dir %_kf5_sharedir/appdata
 %_kf5_sharedir/appdata/org.kde.konsole.appdata.xml
 
 %files part

++ konsole-15.08.1.tar.xz -> konsole-15.08.2.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/konsole-15.08.1/src/Part.cpp 
new/konsole-15.08.2/src/Part.cpp
--- old/konsole-15.08.1/src/Part.cpp2015-08-25 16:55:12.0 +0200
+++ new/konsole-15.08.2/src/Part.cpp2015-09-24 14:50:03.0 +0200
@@ -84,6 +84,7 @@
 Part::~Part()
 {
 ProfileManager::instance()->saveSettings();
+delete _viewManager;
 }
 
 void Part::createGlobalActions()










commit python-pandas for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package python-pandas for openSUSE:Factory 
checked in at 2015-10-17 16:38:53

Comparing /work/SRC/openSUSE:Factory/python-pandas (Old)
 and  /work/SRC/openSUSE:Factory/.python-pandas.new (New)


Package is "python-pandas"

Changes:

--- /work/SRC/openSUSE:Factory/python-pandas/python-pandas.changes  
2015-06-30 10:19:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pandas.new/python-pandas.changes 
2015-10-17 16:38:55.0 +0200
@@ -1,0 +2,38 @@
+Mon Oct 12 09:28:25 UTC 2015 - toddrme2...@gmail.com
+
+- update to version 0.17.0:
+  (for full changelog see 
http://pandas.pydata.org/pandas-docs/stable/whatsnew.html#v0-17-0-october-9-2015)
+  Highlights:
+  * Release the Global Interpreter Lock (GIL) on some cython
+operations, see here
+  * Plotting methods are now available as attributes of the .plot
+accessor, see here
+  * The sorting API has been revamped to remove some long-time
+inconsistencies, see here
+  * Support for a datetime64[ns] with timezones as a first-class
+dtype, see here
+  * The default for to_datetime will now be to raise when presented
+with unparseable formats, previously this would return the
+original input.  Also, date parse functions now return consistent
+results. See here
+  * The default for dropna in HDFStore has changed to False, to store
+by default all rows even if they are all NaN, see here
+  * Datetime accessor (dt) now supports Series.dt.strftime to generate
+formatted strings for datetime-likes, and Series.dt.total_seconds
+to ge nerate each duration of the timedelta in seconds. See here
+  * Period and PeriodIndex can handle multiplied freq like 3D, which
+corresponding to 3 days span. See here
+  * Development installed versions of pandas will now have PEP440
+compliant version strings (GH9518)
+  * Development support for benchmarking with the Air Speed Velocity
+library (GH8361)
+  * Support for reading SAS xport files, see here
+  * Documentation comparing SAS to pandas, see here
+  * Removal of the automatic TimeSeries broadcasting, deprecated since
+0.8.0, see here
+  * Display format with plain text can optionally align with Unicode
+East Asian Width, see here
+  * Compatibility with Python 3.5 (GH11097)
+  * Compatibility with matplotlib 1.5.0 (GH1)
+
+---

Old:

  pandas-0.16.2.tar.gz

New:

  pandas-0.17.0.tar.gz



Other differences:
--
++ python-pandas.spec ++
--- /var/tmp/diff_new_pack.1YzyuL/_old  2015-10-17 16:38:55.0 +0200
+++ /var/tmp/diff_new_pack.1YzyuL/_new  2015-10-17 16:38:55.0 +0200
@@ -18,7 +18,7 @@
 
 %define modname pandas
 Name:   python-%{modname}
-Version:0.16.2
+Version:0.17.0
 Release:0
 Summary:Make working with "relational" or "labeled" data both easy and 
intuitive
 License:BSD-3-Clause

++ pandas-0.16.2.tar.gz -> pandas-0.17.0.tar.gz ++
/work/SRC/openSUSE:Factory/python-pandas/pandas-0.16.2.tar.gz 
/work/SRC/openSUSE:Factory/.python-pandas.new/pandas-0.17.0.tar.gz differ: char 
5, line 1




commit spice-gtk for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package spice-gtk for openSUSE:Factory 
checked in at 2015-10-17 16:38:25

Comparing /work/SRC/openSUSE:Factory/spice-gtk (Old)
 and  /work/SRC/openSUSE:Factory/.spice-gtk.new (New)


Package is "spice-gtk"

Changes:

--- /work/SRC/openSUSE:Factory/spice-gtk/spice-gtk.changes  2015-07-05 
17:55:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.spice-gtk.new/spice-gtk.changes 2015-10-17 
16:38:26.0 +0200
@@ -1,0 +2,20 @@
+Thu Oct  1 17:12:33 UTC 2015 - zai...@opensuse.org
+
+- Update to version 0.30:
+  + spice-protocol is no longer bundled with spice-gtk. Requires
+spice-protocol >= 0.12.10
+  + Handle single headed monitors that have a non-zero x, y config
+  + Various small improvements to 'spicy' test application
+  + Fix build with automake < 1.13
+  + various bug fixes and improvements
+  + New API:
+- spice_main_update_display_enabled()
+- Add SpiceSession::preferred-compression property and
+  --spice-preferred-compression commandline switch (requires a
+  yet-to-be-released version of spice server)
+  + Ability to set the SpiceDisplay::keypress-delay property via a
+new SPICE_KEYPRESS_DELAY environment variable
+- Add python-six BuildRequires: New dependency, that configure
+  fails to look for.
+
+---

Old:

  spice-gtk-0.29.tar.bz2

New:

  spice-gtk-0.30.tar.bz2



Other differences:
--
++ spice-gtk.spec ++
--- /var/tmp/diff_new_pack.gf9nHY/_old  2015-10-17 16:38:27.0 +0200
+++ /var/tmp/diff_new_pack.gf9nHY/_new  2015-10-17 16:38:27.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package spice-gtk
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 # Copyright (c) 2011 Dominique Leuenberger, Amsterdam, The Netherlands.
 #
 # All modifications and additions to the file contributed by third parties
@@ -18,7 +18,7 @@
 
 
 Name:   spice-gtk
-Version:0.29
+Version:0.30
 Release:0
 # FIXME: /usr/bin/spice-client-glib-usb-acl-helper should be installed u+s, 
see bnc#744251.
 Summary:Gtk client and libraries for SPICE remote desktop servers
@@ -33,6 +33,7 @@
 BuildRequires:  libacl-devel
 BuildRequires:  libjpeg-devel
 BuildRequires:  python-pyparsing
+BuildRequires:  python-six
 BuildRequires:  vala
 BuildRequires:  perl(Text::CSV)
 BuildRequires:  pkgconfig(cairo) >= 1.2.0
@@ -57,7 +58,7 @@
 BuildRequires:  pkgconfig(polkit-gobject-1) >= 0.96
 BuildRequires:  pkgconfig(pygtk-2.0) >= 2.0.0
 # spice-protocol is bundled, but we still need the system-wide .pc file for 
the pkgconfig() requires magic
-BuildRequires:  pkgconfig(spice-protocol)
+BuildRequires:  pkgconfig(spice-protocol) >= 0.12.10
 BuildRequires:  pkgconfig(usbutils)
 BuildRequires:  pkgconfig(x11)
 BuildRequires:  pkgconfig(xrandr)

++ spice-gtk-0.29.tar.bz2 -> spice-gtk-0.30.tar.bz2 ++
 32090 lines of diff (skipped)




commit skelcd-control-openSUSE for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package skelcd-control-openSUSE for 
openSUSE:Factory checked in at 2015-10-17 16:38:50

Comparing /work/SRC/openSUSE:Factory/skelcd-control-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.skelcd-control-openSUSE.new (New)


Package is "skelcd-control-openSUSE"

Changes:

--- 
/work/SRC/openSUSE:Factory/skelcd-control-openSUSE/skelcd-control-openSUSE-promo.changes
2015-05-11 19:47:30.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.skelcd-control-openSUSE.new/skelcd-control-openSUSE-promo.changes
   2015-10-17 16:38:51.0 +0200
@@ -1,0 +2,22 @@
+Fri Oct 16 07:43:15 UTC 2015 - dmuel...@suse.com
+
+- add emergency update channel for the tumbleweed ports
+- 13.2.24
+
+---
+Tue Sep 29 09:27:24 UTC 2015 - jreidin...@suse.com
+
+- The e17 pattern was renamed to enlightenment a while back, adapt
+  the Display manager dialog to this change
+  by Simon Lees  
+- 13.2.23
+
+---
+Wed Sep 23 10:29:37 UTC 2015 - sndir...@suse.com
+
+- use empty string as DISPLAYMANAGER for minimal+X11 and textmode
+  pattern, which on the system already results in chosing xdm as
+  default DM; this enables us to set displaymanager in %post of
+  the appropriated DM package (FATE#319432)
+
+---
skelcd-control-openSUSE.changes: same change

Old:

  skelcd-control-openSUSE-13.2.22.tar.bz2

New:

  skelcd-control-openSUSE-13.2.24.tar.bz2



Other differences:
--
++ skelcd-control-openSUSE-promo.spec ++
--- /var/tmp/diff_new_pack.vj0azi/_old  2015-10-17 16:38:52.0 +0200
+++ /var/tmp/diff_new_pack.vj0azi/_new  2015-10-17 16:38:52.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package skelcd-control-openSUSE-promo
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,22 +26,30 @@
 #   for more details.
 #
 ##
-
 Name:   skelcd-control-openSUSE-promo
+Version:13.2.24
+Release:0
+Summary:The openSUSE Installation Control file
+License:MIT
+Group:  Metapackages
+Url:https://github.com/yast/skelcd-control-openSUSE
+Source: skelcd-control-openSUSE-%{version}.tar.bz2
+# we do not distribute it, but need to have it here, otherwise build service 
checks complain
+Source99:   README.md
 # xmllint
 BuildRequires:  libxml2-tools
 # xsltproc
 BuildRequires:  libxslt-tools
 # RNG schema
 BuildRequires:  yast2-installation-control >= 3.1.7
-
 ##
 #
 # Here is the list of Yast packages which are needed in the
 # installation system (inst-sys) for the Yast installer
 #
-
 # Generic Yast packages needed for the installer
+#
+##
 Requires:   autoyast2
 Requires:   yast2-add-on
 Requires:   yast2-fcoe-client
@@ -54,77 +62,66 @@
 Requires:   yast2-nfs-client
 Requires:   yast2-ntp-client
 Requires:   yast2-proxy
+# this is the default theme
+Requires:   yast2-qt-branding-openSUSE
 Requires:   yast2-services-manager
 Requires:   yast2-slp
+Requires:   yast2-theme-openSUSE-Oxygen
 Requires:   yast2-trans-stats
 Requires:   yast2-tune
 Requires:   yast2-update
 Requires:   yast2-users
 Requires:   yast2-x11
-# this is the default theme
-Requires:   yast2-qt-branding-openSUSE
-Requires:   yast2-theme-openSUSE-Oxygen
-
+Conflicts:  product_control
+Provides:   product_control
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 # Architecture specific packages
-#
-
 %ifarch %ix86 x86_64
 Requires:   yast2-vm
 %endif
 
-#
-##
-
-Url:https://github.com/yast/skelcd-control-openSUSE
-AutoReqProv:off
-Version:13.2.22
-Release:0
-Summary:The openSUSE Installation Control file
-License:MIT
-Group:  Metapackages
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-Source: skelcd-control-openSUSE-%version.tar.bz2
-# we do not distribute it, but need to have it here, otherwise build service 
checks complain
-Source99:   README.md
-Provides:   product_control
-Conflicts:  product_control
-
 %description
 

commit wicked for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package wicked for openSUSE:Factory checked 
in at 2015-10-17 16:38:42

Comparing /work/SRC/openSUSE:Factory/wicked (Old)
 and  /work/SRC/openSUSE:Factory/.wicked.new (New)


Package is "wicked"

Changes:

--- /work/SRC/openSUSE:Factory/wicked/wicked.changes2015-10-03 
20:29:48.0 +0200
+++ /work/SRC/openSUSE:Factory/.wicked.new/wicked.changes   2015-10-17 
16:38:44.0 +0200
@@ -1,0 +2,17 @@
+Fri Oct  9 14:10:06 UTC 2015 - m...@suse.de
+
+- version 0.6.26
+- nanny: add link device references to policy match (bsc#941611)
+  This causes, that nanny checks and waits until the configuration
+  for link references is applied by ifup (master device worker is
+  available) in order to not start managing ports/slaves and fail
+  on unresolvable requirements with "document error" first.
+  Unavailable reference matches caused a timing race, where nanny
+  omits to enslave ports into master (e.g. a dummy into ovsbr),
+  but was not limited to ovs setups.
+- dhcp4: fix to request offer by default in --test (bsc#942278)
+- teamd: adjust permissions of the teamd interface config to be
+  owned by teamd user if available and to always re-read dbus
+  busname from the service file (bsc#947542)
+
+---

Old:

  wicked-0.6.25.tar.bz2

New:

  wicked-0.6.26.tar.bz2



Other differences:
--
++ wicked.spec ++
--- /var/tmp/diff_new_pack.z2MoW4/_old  2015-10-17 16:38:45.0 +0200
+++ /var/tmp/diff_new_pack.z2MoW4/_new  2015-10-17 16:38:45.0 +0200
@@ -18,7 +18,7 @@
 
 %definerelease_prefix  %{?snapshot:%{snapshot}}%{!?snapshot:0}
 Name:   wicked
-Version:0.6.25
+Version:0.6.26
 Release:%{release_prefix}.0.0
 Summary:Network configuration infrastructure
 License:GPL-2.0

++ wicked-0.6.25.tar.bz2 -> wicked-0.6.26.tar.bz2 ++
 27901 lines of diff (skipped)




commit julia for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package julia for openSUSE:Factory checked 
in at 2015-10-17 16:38:55

Comparing /work/SRC/openSUSE:Factory/julia (Old)
 and  /work/SRC/openSUSE:Factory/.julia.new (New)


Package is "julia"

Changes:

New Changes file:

--- /dev/null   2015-10-14 00:04:03.524025256 +0200
+++ /work/SRC/openSUSE:Factory/.julia.new/julia-compat.changes  2015-10-17 
16:38:57.0 +0200
@@ -0,0 +1,230 @@
+---
+Mon Oct 12 10:27:17 UTC 2015 - lorddarthfe...@gmail.com
+
+- Add missing runtime dependency on libpcre2-8-0
+
+---
+Fri Oct  9 21:19:00 UTC 2015 - roni...@gmail.com
+
+- Version bump to 0.4.0, see NEWS.md for details.
+
+---
+Wed Oct  7 23:04:24 UTC 2015 - roni...@gmail.com
+
+- Remove unneeded build dependencies.
+- Version bump to 0.4.0~rc4.
+* Bugfix and backports towards 0.4 release. No changelog
+  available.
+
+---
+Sat Oct  3 20:18:43 UTC 2015 - dmitr...@opensuse.org
+
+- Add julia-compat package without CPU optimizations
+
+---
+Thu Oct  1 01:29:34 UTC 2015 - roni...@gmail.com
+
+- Version bump to 0.4.0~rc3.
+* Bugfix and backports towards 0.4 release. No changelog
+  available.
+
+---
+Tue Sep 22 21:25:05 UTC 2015 - roni...@gmail.com
+
+- Version bump to 0.4.0~rc2.
+* Bugfix and backports towards 0.4 release. No changelog
+  available.
+
+---
+Fri Sep 18 18:10:24 UTC 2015 - roni...@gmail.com
+
+- LLVM 3.3 will be bundle for 0.4 branch.
+* LLVM 3.3 will be bundle until upstream change the supported
+  version. As it can be seen in upstream issues #9336 and
+  #13209, there are still many problems related with LLVM 3.5,
+  regarding both the build process and the JIT compiler used
+  by Julia. Thus, it is better for now stick with LLVM 3.3.
+  For more information, see:
+https://github.com/JuliaLang/julia/issues/13208
+https://github.com/JuliaLang/julia/issues/9336
+
+---
+Fri Sep 18 04:38:14 UTC 2015 - roni...@gmail.com
+
+- Version bump to 0.4 branch (0.4.0~rc1).
+* This version needs utf8proc > 1.3. Since it is not available
+  in openSUSE yet, it was decided to bundle the selected
+  upstream version.
+* This version seems to build correctly with both LLVM 3.5 and
+  3.7, which are the versions available in 13.2 and
+  Tumbleweed. Thus, it was decided to build julia against
+  system LLVM.
+* The build process now requires libgit2 and pcre2.
+* The changes in .spec were obtained from Fedora's
+  julia-nightlies.spec.
+
+- Changelog of verion 0.4.0~rc1.
+* The complete list of changes related to this release
+  candidate can be seen in:
+  https://github.com/JuliaLang/julia/issues?q=milestone%3A0.4.0+is%3Aclosed
+
+* Note: a changelog with the notable changes between 0.3 and
+  0.4 versions are expected in the Julia 0.4 release
+  announcement.
+
+---
+Thu Aug 20 14:17:31 UTC 2015 - roni...@gmail.com
+
+- Revert: "Build julia using llvm-3_3 package" (Revision 15)
+  * The llvm-3_3 package is conflicting with other packages that
+depends on llvm and it turns out that it will need a huge
+amount of work to modify every package spec that depends on
+llvm to circumvent this problem. Thus, by now, the safest
+approach is just bundle the supported llvm version in julia
+package.
+
+---
+Wed Jul 29 20:47:04 UTC 2015 - roni...@gmail.com
+
+- Update to version 0.3.11
+  * Bugfix release, no changelog available 
+
+---
+Sun Jul 26 19:10:15 UTC 2015 - roni...@gmail.com
+
+- Drop obsolete julia-disable-llvm-timestamps.patch
+- Fix compiler names (clang++ -> clang++-3.3 in llvm-3_3-clang)
+
+---
+Sun Jul 26 18:50:18 UTC 2015 - roni...@gmail.com
+
+- Build julia using llvm-3_3 package.
+
+---
+Wed Jul 15 06:40:15 UTC 2015 - roni...@gmail.com
+
+- Use build-in LLVM 3.3
+- Disable LLVM timestamps
+  * julia-disable-llvm-timestamps.patch
+- Drop obsolete julia_Fix-building-with-MCJIT-LLVM.patch
+- Set required memory to 4 Gb
+

commit yast2-auth-client for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-client for 
openSUSE:Factory checked in at 2015-10-17 16:39:11

Comparing /work/SRC/openSUSE:Factory/yast2-auth-client (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-client.new (New)


Package is "yast2-auth-client"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-client/yast2-auth-client.changes  
2015-10-12 10:02:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-client.new/yast2-auth-client.changes 
2015-10-17 16:39:12.0 +0200
@@ -1,0 +2,5 @@
+Fri Oct 16 09:24:48 UTC 2015 - h...@suse.com
+
+- Increase width of the left panel on main dialog. bsc#948432
+
+---

Old:

  yast2-auth-client-3.3.3.tar.bz2

New:

  yast2-auth-client-3.3.4.tar.bz2



Other differences:
--
++ yast2-auth-client.spec ++
--- /var/tmp/diff_new_pack.SAXXxL/_old  2015-10-17 16:39:12.0 +0200
+++ /var/tmp/diff_new_pack.SAXXxL/_new  2015-10-17 16:39:12.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-client
-Version:3.3.3
+Version:3.3.4
 Release:0
 Summary:YaST2 - Network Authentication Configuration
 License:GPL-2.0

++ yast2-auth-client-3.3.3.tar.bz2 -> yast2-auth-client-3.3.4.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-client-3.3.3/package/yast2-auth-client.changes 
new/yast2-auth-client-3.3.4/package/yast2-auth-client.changes
--- old/yast2-auth-client-3.3.3/package/yast2-auth-client.changes   
2015-10-09 15:02:10.0 +0200
+++ new/yast2-auth-client-3.3.4/package/yast2-auth-client.changes   
2015-10-16 11:27:09.0 +0200
@@ -1,4 +1,9 @@
 ---
+Fri Oct 16 09:24:48 UTC 2015 - h...@suse.com
+
+- Increase width of the left panel on main dialog. bsc#948432
+
+---
 Fri Oct  9 12:12:52 UTC 2015 - mvid...@suse.com
 
 - Fixed "Relax-NG parser error : Some defines for timeout needs the
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-client-3.3.3/package/yast2-auth-client.spec 
new/yast2-auth-client-3.3.4/package/yast2-auth-client.spec
--- old/yast2-auth-client-3.3.3/package/yast2-auth-client.spec  2015-10-09 
15:02:10.0 +0200
+++ new/yast2-auth-client-3.3.4/package/yast2-auth-client.spec  2015-10-16 
11:27:09.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-client
-Version:3.3.3
+Version:3.3.4
 Release:0
 Group:  System/YaST
 License:GPL-2.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-client-3.3.3/src/lib/yauthclient/main_dialog.rb 
new/yast2-auth-client-3.3.4/src/lib/yauthclient/main_dialog.rb
--- old/yast2-auth-client-3.3.3/src/lib/yauthclient/main_dialog.rb  
2015-10-08 16:52:10.0 +0200
+++ new/yast2-auth-client-3.3.4/src/lib/yauthclient/main_dialog.rb  
2015-10-16 11:27:09.0 +0200
@@ -56,7 +56,7 @@
 )),
 HBox(
 # Overview of all config sections
-HWeight(35, VBox(
+HWeight(45, VBox(
 VSpacing(0.2),
 Frame(
 _("Global Configuration"),
@@ -78,7 +78,7 @@
 )
 )),
 # Config editor
-HWeight(65, VBox(
+HWeight(55, VBox(
 ReplacePoint(Id(:section_conf), Empty()),
 ReplacePoint(Id(:list_more_params), Empty())
 ))




commit python-salt-testing for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package python-salt-testing for 
openSUSE:Factory checked in at 2015-10-17 16:39:04

Comparing /work/SRC/openSUSE:Factory/python-salt-testing (Old)
 and  /work/SRC/openSUSE:Factory/.python-salt-testing.new (New)


Package is "python-salt-testing"

Changes:

--- /work/SRC/openSUSE:Factory/python-salt-testing/python-salt-testing.changes  
2015-02-13 08:35:39.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-salt-testing.new/python-salt-testing.changes 
2015-10-17 16:39:05.0 +0200
@@ -1,0 +2,7 @@
+Tue Oct 13 14:02:31 UTC 2015 - tampak...@opensuse.org
+
+- Update to 2015.7.10
+  - introduces new dependency to python-six
+  - No changelog, see 
https://github.com/saltstack/salt-testing/compare/v2015.2.16...v2015.7.10
+
+---

Old:

  SaltTesting-2015.2.16.tar.gz

New:

  SaltTesting-2015.7.10.tar.gz



Other differences:
--
++ python-salt-testing.spec ++
--- /var/tmp/diff_new_pack.sc3gYO/_old  2015-10-17 16:39:06.0 +0200
+++ /var/tmp/diff_new_pack.sc3gYO/_new  2015-10-17 16:39:06.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-salt-testing
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   python-salt-testing
-Version:2015.2.16
+Version:2015.7.10
 Release:0
 Summary:Testing tools needed in the several Salt Stack projects
 License:Apache-2.0
@@ -29,12 +29,13 @@
 BuildRequires:  fdupes
 BuildRequires:  python-devel
 BuildRequires:  python-mock
+BuildRequires:  python-requests
 BuildRequires:  python-setuptools
 BuildRequires:  python-unittest2
-BuildRequires:  python-requests
 Requires:   python-mock
-Requires:   python-unittest2
 Requires:  python-requests
+Requires:   python-six
+Requires:   python-unittest2
 Recommends: python-coverage
 %if 0%{?suse_version} && 0%{?suse_version} <= 1110
 %{!?python_sitelib: %global python_sitelib %(python -c "from 
distutils.sysconfig import get_python_lib; print get_python_lib()")}

++ SaltTesting-2015.2.16.tar.gz -> SaltTesting-2015.7.10.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/SaltTesting-2015.2.16/MANIFEST.in 
new/SaltTesting-2015.7.10/MANIFEST.in
--- old/SaltTesting-2015.2.16/MANIFEST.in   2015-02-12 18:26:57.0 
+0100
+++ new/SaltTesting-2015.7.10/MANIFEST.in   2015-07-10 18:40:09.0 
+0200
@@ -1 +1,2 @@
 graft salttesting/_saltconf/*
+exclude salttesting/pylintplugins/flask_sqlalchemy_transform.py 
salttesting/pylintplugins/string_format.py
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/SaltTesting-2015.2.16/PKG-INFO 
new/SaltTesting-2015.7.10/PKG-INFO
--- old/SaltTesting-2015.2.16/PKG-INFO  2015-02-12 18:29:57.0 +0100
+++ new/SaltTesting-2015.7.10/PKG-INFO  2015-07-10 18:42:59.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: SaltTesting
-Version: 2015.2.16
+Version: 2015.7.10
 Summary: Required testing tools needed in the several SaltStack projects.
 Home-page: https://github.com/saltstack/salt-testing
 Author: Pedro Algarvio
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/SaltTesting-2015.2.16/SaltTesting.egg-info/PKG-INFO 
new/SaltTesting-2015.7.10/SaltTesting.egg-info/PKG-INFO
--- old/SaltTesting-2015.2.16/SaltTesting.egg-info/PKG-INFO 2015-02-12 
18:29:54.0 +0100
+++ new/SaltTesting-2015.7.10/SaltTesting.egg-info/PKG-INFO 2015-07-10 
18:42:55.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: SaltTesting
-Version: 2015.2.16
+Version: 2015.7.10
 Summary: Required testing tools needed in the several SaltStack projects.
 Home-page: https://github.com/saltstack/salt-testing
 Author: Pedro Algarvio
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/SaltTesting-2015.2.16/SaltTesting.egg-info/SOURCES.txt 
new/SaltTesting-2015.7.10/SaltTesting.egg-info/SOURCES.txt
--- old/SaltTesting-2015.2.16/SaltTesting.egg-info/SOURCES.txt  2015-02-12 
18:29:54.0 +0100
+++ new/SaltTesting-2015.7.10/SaltTesting.egg-info/SOURCES.txt  2015-07-10 
18:42:55.0 +0200
@@ -46,11 +46,9 @@
 salttesting/parser/cover.py
 salttesting/pylintplugins/__init__.py
 salttesting/pylintplugins/fileperms.py
-salttesting/pylintplugins/flask_sqlalchemy_transform.py
 

commit lxc for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package lxc for openSUSE:Factory checked in 
at 2015-10-17 16:38:59

Comparing /work/SRC/openSUSE:Factory/lxc (Old)
 and  /work/SRC/openSUSE:Factory/.lxc.new (New)


Package is "lxc"

Changes:

--- /work/SRC/openSUSE:Factory/lxc/lxc.changes  2015-10-06 13:25:40.0 
+0200
+++ /work/SRC/openSUSE:Factory/.lxc.new/lxc.changes 2015-10-17 
16:39:01.0 +0200
@@ -1,0 +2,15 @@
+Wed Oct  7 09:25:41 UTC 2015 - t1...@opensuse.org
+
+- Remove attach-mount-a-sane-prox-for-LSM-setup.patch 
+
+---
+Wed Oct  7 07:51:52 UTC 2015 - t1...@opensuse.org
+
+- Update to 1.1.4
+  * Remove CVE-2015-1331-lxclock-use-run-lxc-lock-rather-than-r.patch
+  * Remove CVE-2015-1334-Don-t-use-the-container-s-proc-during-.patch
+  * Remove CVE-2015-1335-Protecti-container-mounts-against-symlinks.patch
+  * Remove templates-lxc-opensuse-use-rpm-to-determine-build-ve.patch
+Now integrated into the current version 
+
+---

Old:

  CVE-2015-1331-lxclock-use-run-lxc-lock-rather-than-r.patch
  CVE-2015-1334-Don-t-use-the-container-s-proc-during-.patch
  CVE-2015-1335-Protecti-container-mounts-against-symlinks.patch
  attach-mount-a-sane-prox-for-LSM-setup.patch
  lxc-1.1.2.tar.gz
  templates-lxc-opensuse-use-rpm-to-determine-build-ve.patch

New:

  lxc-1.1.4.tar.gz



Other differences:
--
++ lxc.spec ++
--- /var/tmp/diff_new_pack.djNwrZ/_old  2015-10-17 16:39:02.0 +0200
+++ /var/tmp/diff_new_pack.djNwrZ/_new  2015-10-17 16:39:02.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package lxc
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   lxc
-Version:1.1.2
+Version:1.1.4
 Release:0
 Url:http://linuxcontainers.org/
 Summary:Userspace tools for the Linux kernel containers
@@ -27,11 +27,6 @@
 Source1:README.SUSE
 Source2:lxc-createconfig.in
 Patch0: lxc-1.0.7-fix-bashisms.patch
-Patch1: CVE-2015-1331-lxclock-use-run-lxc-lock-rather-than-r.patch
-Patch2: attach-mount-a-sane-prox-for-LSM-setup.patch
-Patch3: CVE-2015-1334-Don-t-use-the-container-s-proc-during-.patch
-Patch4: templates-lxc-opensuse-use-rpm-to-determine-build-ve.patch
-Patch5: CVE-2015-1335-Protecti-container-mounts-against-symlinks.patch
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
@@ -82,11 +77,6 @@
 %prep
 %setup -q
 %patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
-%patch5 -p1
 
 %build
 chmod 755 configure

++ lxc-1.1.2.tar.gz -> lxc-1.1.4.tar.gz ++
 12486 lines of diff (skipped)




commit btrfsmaintenance for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package btrfsmaintenance for 
openSUSE:Factory checked in at 2015-10-17 16:39:06

Comparing /work/SRC/openSUSE:Factory/btrfsmaintenance (Old)
 and  /work/SRC/openSUSE:Factory/.btrfsmaintenance.new (New)


Package is "btrfsmaintenance"

Changes:

--- /work/SRC/openSUSE:Factory/btrfsmaintenance/btrfsmaintenance.changes
2015-07-14 17:46:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.btrfsmaintenance.new/btrfsmaintenance.changes   
2015-10-17 16:39:07.0 +0200
@@ -1,0 +2,7 @@
+Thu Oct  8 00:00:00 CEST 2015 - dste...@suse.cz
+
+- version 0.1.2
+  - change default config for trim: off
+  - journal loggin should work (fixed a typo)
+
+---

Old:

  btrfsmaintenance-0.1.1.tar.bz2

New:

  btrfsmaintenance-0.1.2.tar.bz2



Other differences:
--
++ btrfsmaintenance.spec ++
--- /var/tmp/diff_new_pack.j5JSJY/_old  2015-10-17 16:39:07.0 +0200
+++ /var/tmp/diff_new_pack.j5JSJY/_new  2015-10-17 16:39:07.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   btrfsmaintenance
-Version:0.1.1
+Version:0.1.2
 Release:0
 Summary:Scripts for btrfs periodic maintenance tasks
 License:GPL-2.0

++ btrfsmaintenance-0.1.1.tar.bz2 -> btrfsmaintenance-0.1.2.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/btrfsmaintenance-0.1.1/README.md 
new/btrfsmaintenance-0.1.2/README.md
--- old/btrfsmaintenance-0.1.1/README.md2015-07-13 15:15:06.0 
+0200
+++ new/btrfsmaintenance-0.1.2/README.md2015-10-14 17:39:46.0 
+0200
@@ -1,40 +1,139 @@
 Btrfs maintenance toolbox
 =
 
-This is a set of scripts supplements the btrfs filesystem and aims to automate
-a few maintenance tasks. This means the scrub, balance, trim or
-defragmentation.
+This is a set of scripts supplementing the btrfs filesystem and aims to 
automate
+a few maintenance tasks. This means the *scrub*, *balance*, *trim* or
+*defragmentation*.
 
 Each of the tasks can be turned on/off and configured independently. The
 default config values were selected to fit the default installation profile of
-openSUSE 13.2.
+openSUSE 13.2 where the root filesystem is formatted to *btrfs*.
 
-* scrub - go through all medatada/data and verify the checksums
+Overall tuning of the default values should give a good balance between effects
+of the tasks and low impact of other work on the system. If this does not fit
+your needs, please adjust the settings.
 
-* balance - the balance command can do a lot of things, in general moves data 
around in big chunks, here we use it to reclaim back the space of the underused 
chunks so it can be allocated again according to current needs
+### scrub ###
+
+__Description:__ Scrub operation reads all data and metadata from the devices
+and verifies the checksums. It's not mandatory, but may point out problems with
+faulty hardware early as it touches data that might not be in use and bitrot.
+
+If thre's a redundancy of data/metadata, ie. the *DUP* or *RAID1/5/6* 
profiles, scrub
+is able to repair the data autmatically if there's a good copy available.
+
+__Impact when active:__ Intense read operations take place and may slow down or
+block other filesystem activies, possibly only for short periods.
+
+__Tuning:__
+
+* the recommended period is once in a month but a weekly period is also 
acceptable
+* you can turn off the automatic repair (`BTRFS_SCRUB_READ_ONLY`)
+* the default IO priority is set to *idle* but scrub may take long to finish,
+  you can change priority to *normal* (`BTRFS_SCRUB_PRIORITY`)
+
+__Related commands:__
+
+* you can check status of last scrub run (either manual or through the cron
+  job) by `btrfs scrub status /path`
+* you can cancel a running scrub anytime if you find it inconvenient (`btrfs
+  scrub cancel /path`), the progress state is saved each 5 seconds and next
+  time scrub will start from that point
+
+### balance ###
+
+__Description:__ The balance command can do a lot of things, in general moves
+data around in big chunks. Here we use it to reclaim back the space of the
+underused chunks so it can be allocated again according to current needs.
 
 The point is to prevent some corner cases where it's not possible to eg.
 allocate new metadata chunks because the whole device space is reserved for all
 the chunks, although the total space occupied is smaller and the allocation
 should succeed.
 
-* trim - run TRIM on the filesystem using the 'fstrim' utility, makes sense 
for SSD devices
+The balance operation needs enough workspace so it can shuffle data around. By
+workspace 

commit zeromq for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package zeromq for openSUSE:Factory checked 
in at 2015-10-17 16:39:02

Comparing /work/SRC/openSUSE:Factory/zeromq (Old)
 and  /work/SRC/openSUSE:Factory/.zeromq.new (New)


Package is "zeromq"

Changes:

--- /work/SRC/openSUSE:Factory/zeromq/zeromq.changes2015-09-30 
05:51:02.0 +0200
+++ /work/SRC/openSUSE:Factory/.zeromq.new/zeromq.changes   2015-10-17 
16:39:04.0 +0200
@@ -1,0 +2,14 @@
+Tue Oct  6 11:26:39 UTC 2015 - idon...@suse.com
+
+- Re-enable %check 
+
+---
+Mon Sep 28 14:27:30 UTC 2015 - stephan.ba...@suse.com
+
+- update to version 4.1.3.
+  Changes from upstream:
+  * Fixed #1532 - getsockopt ZMQ_RCVMORE now resets all bits instead of only
+32
+  * Fixed #1445 - zmq::socket_base_t::connect fails on tcp ipv6 address
+
+---

Old:

  zeromq-4.1.2.tar.gz

New:

  zeromq-4.1.3.tar.gz



Other differences:
--
++ zeromq.spec ++
--- /var/tmp/diff_new_pack.xa12Tf/_old  2015-10-17 16:39:04.0 +0200
+++ /var/tmp/diff_new_pack.xa12Tf/_new  2015-10-17 16:39:05.0 +0200
@@ -21,7 +21,7 @@
 %define with_pgm 1
 %endif
 Name:   zeromq
-Version:4.1.2
+Version:4.1.3
 Release:0
 Summary:Lightweight messaging kernel
 License:LGPL-3.0+
@@ -125,8 +125,7 @@
 find %{buildroot} -type f -name "*.la" -delete -print
 
 %check
-# Some checks randomly fail
-make check %{?_smp_mflags} || :
+make check %{?_smp_mflags}
 
 %post -n %{lib_name} -p /sbin/ldconfig
 

++ zeromq-4.1.2.tar.gz -> zeromq-4.1.3.tar.gz ++
 3118 lines of diff (skipped)




commit imapfilter for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package imapfilter for openSUSE:Factory 
checked in at 2015-10-17 16:39:09

Comparing /work/SRC/openSUSE:Factory/imapfilter (Old)
 and  /work/SRC/openSUSE:Factory/.imapfilter.new (New)


Package is "imapfilter"

Changes:

--- /work/SRC/openSUSE:Factory/imapfilter/imapfilter.changes2014-12-25 
23:20:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.imapfilter.new/imapfilter.changes   
2015-10-17 16:39:10.0 +0200
@@ -1,0 +2,37 @@
+Wed Oct  7 03:34:25 UTC 2015 - a...@gmx.de
+
+- specfile: update copyright year
+
+- upgrade to version 2.6.3:
+  * Support for loading a default CA certificates file.
+  * A new has_unkeyword() method to search messages without a keyword
+flag set.
+  * Bug fix; double quotation around keyword sent by the has_flag()
+method.
+
+- changes from version 2.6.2:
+  * Bug fix; drop connection on local certificate mismatch.
+
+- changes from version 2.6.1:
+  * Support for loading the system's CA certificates from a file.
+  * Bug fix; flusing of standard output/error in a some cases.
+
+- changes from version 2.6:
+  * Optimizations that vastly improve performance of the
+meta-searching functionality, by making subsequent search requests
+limit their scope based on the results already returned by
+previous requests (previously this was the case only for the
+match_*() methods).
+  * Lua 5.3 compatibility (the codebase can still be compiled with
+versions 5.2 and 5.1).
+  * A new "limit" option can be used as a work-around for problems
+that some servers have with long requests.
+  * The documentation now clarifies how to make the client block
+indefinitely.
+  * Bug fix; the check_status() method now returns 4 numbers on error
+as described in the documentation (just negative values in this
+case).
+  * Bug fix; flushing of default output on password prompt.
+  * Bug fix; program fault when very long requests were to be sent.
+
+---

Old:

  imapfilter-2.5.7.tar.gz

New:

  imapfilter-2.6.3.tar.gz



Other differences:
--
++ imapfilter.spec ++
--- /var/tmp/diff_new_pack.3xaC6J/_old  2015-10-17 16:39:10.0 +0200
+++ /var/tmp/diff_new_pack.3xaC6J/_new  2015-10-17 16:39:10.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package imapfilter
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,7 +21,7 @@
 License:MIT
 Group:  Productivity/Networking/Email/Utilities
 Url:https://github.com/lefcha/imapfilter
-Version:2.5.7
+Version:2.6.3
 Release:0
 Source: %{name}-%{version}.tar.gz
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ imapfilter-2.5.7.tar.gz -> imapfilter-2.6.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/imapfilter-2.5.7/LICENSE new/imapfilter-2.6.3/LICENSE
--- old/imapfilter-2.5.7/LICENSE2014-11-16 16:36:40.0 +0100
+++ new/imapfilter-2.6.3/LICENSE2015-09-30 22:55:26.0 +0200
@@ -1,4 +1,4 @@
-Copyright (c) 2001-2014 Eleftherios Chatzimparmpas
+Copyright (c) 2001-2015 Eleftherios Chatzimparmpas
 
 Permission is hereby granted, free of charge, to any person obtaining a
 copy of this software and associated documentation files (the "Software"),
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/imapfilter-2.5.7/NEWS new/imapfilter-2.6.3/NEWS
--- old/imapfilter-2.5.7/NEWS   2014-11-16 16:36:40.0 +0100
+++ new/imapfilter-2.6.3/NEWS   2015-09-30 22:55:26.0 +0200
@@ -1,3 +1,30 @@
+IMAPFilter 2.6.3 - 30 Sep 2015
+  - Support for loading a default CA certificates file.
+  - A new has_unkeyword() method to search messages without a keyword flag set.
+  - Bug fix; double quotation around keyword sent by the has_flag() method.
+
+IMAPFilter 2.6.2 - 30 Jun 2015
+  - Bug fix; drop connection on local certificate mismatch.
+
+IMAPFilter 2.6.1 - 29 Jun 2015
+  - Support for loading the system's CA certificates from a file.
+  - Bug fix; flusing of standard output/error in a some cases.
+
+IMAPFilter 2.6 - 16 Jun 2015
+  - Optimizations that vastly improve performance of the meta-searching
+functionality, by making subsequent search requests limit their scope based
+on the results already returned by previous requests (previously this was
+the case only for the match_*() methods).
+  - Lua 

commit flash-player for openSUSE:Factory:NonFree

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package flash-player for 
openSUSE:Factory:NonFree checked in at 2015-10-17 16:39:12

Comparing /work/SRC/openSUSE:Factory:NonFree/flash-player (Old)
 and  /work/SRC/openSUSE:Factory:NonFree/.flash-player.new (New)


Package is "flash-player"

Changes:

--- /work/SRC/openSUSE:Factory:NonFree/flash-player/flash-player.changes
2015-10-14 16:46:22.0 +0200
+++ /work/SRC/openSUSE:Factory:NonFree/.flash-player.new/flash-player.changes   
2015-10-17 16:39:14.0 +0200
@@ -1,0 +2,6 @@
+Fri Oct 16 10:35:34 UTC 2015 - astie...@suse.com
+
+- Security update to 11.2.202.540 (bsc#950474):
+  * APSA15-05, CVE-2015-7645
+
+---

Old:

  flashplayer_11.2.202.535_sa.i386.tar.gz
  install_flash_player_11.2.202.535_linux.i386.tar.gz
  install_flash_player_11.2.202.535_linux.x86_64.tar.gz

New:

  flashplayer_11.2.202.540_sa.i386.tar.gz
  install_flash_player_11.2.202.540_linux.i386.tar.gz
  install_flash_player_11.2.202.540_linux.x86_64.tar.gz



Other differences:
--
++ flash-player.spec ++
--- /var/tmp/diff_new_pack.bFK9hA/_old  2015-10-17 16:39:17.0 +0200
+++ /var/tmp/diff_new_pack.bFK9hA/_new  2015-10-17 16:39:17.0 +0200
@@ -19,7 +19,7 @@
 %define build_standalone 1
 
 Name:   flash-player
-Version:11.2.202.535
+Version:11.2.202.540
 Release:0
 Summary:Adobe Flash Plugin and Standalone Player
 License:SUSE-NonFree


++ flashplayer_11.2.202.535_sa.i386.tar.gz -> 
flashplayer_11.2.202.540_sa.i386.tar.gz ++
Files old/flashplayer and new/flashplayer differ

++ install_flash_player_11.2.202.535_linux.i386.tar.gz -> 
install_flash_player_11.2.202.540_linux.i386.tar.gz ++
/work/SRC/openSUSE:Factory:NonFree/flash-player/install_flash_player_11.2.202.535_linux.i386.tar.gz
 
/work/SRC/openSUSE:Factory:NonFree/.flash-player.new/install_flash_player_11.2.202.540_linux.i386.tar.gz
 differ: char 5, line 1

++ install_flash_player_11.2.202.535_linux.x86_64.tar.gz -> 
install_flash_player_11.2.202.540_linux.x86_64.tar.gz ++
/work/SRC/openSUSE:Factory:NonFree/flash-player/install_flash_player_11.2.202.535_linux.x86_64.tar.gz
 
/work/SRC/openSUSE:Factory:NonFree/.flash-player.new/install_flash_player_11.2.202.540_linux.x86_64.tar.gz
 differ: char 5, line 1




commit at for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package at for openSUSE:Factory checked in 
at 2015-10-17 16:36:47

Comparing /work/SRC/openSUSE:Factory/at (Old)
 and  /work/SRC/openSUSE:Factory/.at.new (New)


Package is "at"

Changes:

--- /work/SRC/openSUSE:Factory/at/at.changes2015-07-05 17:58:03.0 
+0200
+++ /work/SRC/openSUSE:Factory/.at.new/at.changes   2015-10-17 
16:36:49.0 +0200
@@ -1,0 +2,6 @@
+Tue Oct 13 13:36:03 UTC 2015 - kstreit...@suse.com
+
+- add at-3.1.16-handle_malformed_jobs.patch to prevent creation of
+  the corrupted files and their looping [bnc#945124] 
+
+---

New:

  at-3.1.16-handle_malformed_jobs.patch



Other differences:
--
++ at.spec ++
--- /var/tmp/diff_new_pack.dGmVUC/_old  2015-10-17 16:36:50.0 +0200
+++ /var/tmp/diff_new_pack.dGmVUC/_new  2015-10-17 16:36:50.0 +0200
@@ -60,6 +60,8 @@
 #PATCH-FIX-OPENSUSE use posix timers to avoid the need of suspend/resume hacks.
 Patch27:at-3.1.14-usePOSIXtimers.patch
 Patch28:at-adjust_load_to_cpu_count.patch
+# PATCH-FIX-UPSTREAM bnc#945124 kstreit...@suse.com -- don't loop on corrupt 
files and prevent their creation
+Patch29:at-3.1.16-handle_malformed_jobs.patch
 BuildRequires:  autoconf >= 2.69
 BuildRequires:  automake
 BuildRequires:  bison
@@ -104,6 +106,7 @@
 %patch25
 %patch27 -p1
 %patch28 -p1
+%patch29 -p1
 
 %build
 rm -fv y.tab.c y.tab.h lex.yy.c lex.yy.o y.tab.o

++ at-3.1.16-handle_malformed_jobs.patch ++
Index: at-3.1.13/at.c
===
--- at-3.1.13.orig/at.c
+++ at-3.1.13/at.c
@@ -319,7 +319,8 @@ writefile(time_t runtimer, char queue)
 * bit.  Yes, this is a kluge.
 */
cmask = umask(S_IRUSR | S_IWUSR | S_IXUSR);
-   if ((fd = open(atfile, O_CREAT | O_EXCL | O_TRUNC | O_WRONLY, S_IRUSR)) 
== -1)
+   if ((fd = open(atfile,
+  O_CREAT | O_EXCL | O_TRUNC | O_WRONLY | O_SYNC, 
S_IRUSR)) == -1)
perr("Cannot create atjob file %.500s", atfile);
 
if ((fd2 = dup(fd)) < 0)
Index: at-3.1.13/atd.c
===
--- at-3.1.13.orig/atd.c
+++ at-3.1.13/atd.c
@@ -103,6 +103,7 @@ int selinux_enabled=0;
 
 #define BATCH_INTERVAL_DEFAULT 60
 #define CHECK_INTERVAL 3600
+#define RETRY_INTERVAL CHECK_INTERVAL
 
 /* Global variables */
 
@@ -845,12 +846,17 @@ run_loop()
 
/* Something went wrong the last time this was executed.
 * Let's remove the lockfile and reschedule.
+*
+* To prevent pointless CPU heating with permanent errors,
+* next execution is scheduled with RETRY_INTERVAL inserted.
 */
strncpy(lock_name, dirent->d_name, sizeof(lock_name)-1);
lock_name[sizeof(lock_name)-1] = 0;
lock_name[0] = '=';
unlink(lock_name);
-   next_job = now;
+   if (next_job > now + RETRY_INTERVAL) {
+   next_job = now + RETRY_INTERVAL;
+   }
nothing_to_do = 0;
}
continue;



commit openal-soft for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package openal-soft for openSUSE:Factory 
checked in at 2015-10-17 16:37:07

Comparing /work/SRC/openSUSE:Factory/openal-soft (Old)
 and  /work/SRC/openSUSE:Factory/.openal-soft.new (New)


Package is "openal-soft"

Changes:

--- /work/SRC/openSUSE:Factory/openal-soft/openal-soft.changes  2015-10-03 
20:30:07.0 +0200
+++ /work/SRC/openSUSE:Factory/.openal-soft.new/openal-soft.changes 
2015-10-17 16:37:09.0 +0200
@@ -1,0 +2,6 @@
+Fri Oct  2 18:30:06 UTC 2015 - dmuel...@suse.com
+
+- replace openal-soft-arm_neon-only-for-32bit.patch with
+  fix-neon-build.patch to fix the build instead of disabling neon
+
+---

Old:

  openal-soft-arm_neon-only-for-32bit.patch

New:

  fix-neon-build.patch



Other differences:
--
++ openal-soft.spec ++
--- /var/tmp/diff_new_pack.VV1dw6/_old  2015-10-17 16:37:10.0 +0200
+++ /var/tmp/diff_new_pack.VV1dw6/_new  2015-10-17 16:37:10.0 +0200
@@ -28,7 +28,8 @@
 Source3:baselibs.conf
 # PATCH-FIX-UPSTREAM openal-no-autospawn.diff
 Patch0: openal-no-autospawn.diff
-Patch1: openal-soft-arm_neon-only-for-32bit.patch
+# PATCH-FIX-UPSTREAM fix-neon-build.patch
+Patch1: fix-neon-build.patch
 BuildRequires:  cmake >= 2.4.4
 BuildRequires:  gcc-c++
 BuildRequires:  pkg-config

++ fix-neon-build.patch ++
From: Chris Robinson 
Date: Mon, 1 Sep 2014 06:46:43 + (-0700)
Subject: Fix Neon mixer definition
X-Git-Url: 
http://repo.or.cz/w/openal-soft.git/commitdiff_plain/ba827cdfffb386e00c9f96cb605980dafef304ae

Fix Neon mixer definition
---

diff --git a/Alc/mixer_neon.c b/Alc/mixer_neon.c
index 7b6da2b..8a27ddb 100644
--- a/Alc/mixer_neon.c
+++ b/Alc/mixer_neon.c
@@ -75,8 +75,8 @@ static inline void ApplyCoeffs(ALuint Offset, ALfloat 
(*restrict Values)[2],
 #undef SUFFIX
 
 
-void MixDirect_Neon(const ALfloat *data, ALuint OutChans, ALfloat (*restrict 
OutBuffer)[BUFFERSIZE],
-MixGains *Gains, ALuint Counter, ALuint OutPos, ALuint 
BufferSize)
+void Mix_Neon(const ALfloat *data, ALuint OutChans, ALfloat (*restrict 
OutBuffer)[BUFFERSIZE],
+  MixGains *Gains, ALuint Counter, ALuint OutPos, ALuint 
BufferSize)
 {
 ALfloat gain, step;
 float32x4_t gain4;



commit dhcp for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package dhcp for openSUSE:Factory checked in 
at 2015-10-17 16:36:38

Comparing /work/SRC/openSUSE:Factory/dhcp (Old)
 and  /work/SRC/openSUSE:Factory/.dhcp.new (New)


Package is "dhcp"

Changes:

--- /work/SRC/openSUSE:Factory/dhcp/dhcp.changes2015-02-16 
17:24:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.dhcp.new/dhcp.changes   2015-10-17 
16:36:41.0 +0200
@@ -1,0 +2,71 @@
+Tue Oct 13 12:59:00 UTC 2015 - m...@suse.de
+
+- Applied a patch by Jiri Popelka catching dhcp server aborts with
+  "Unable to set up timer: out of range" on very long or infinite
+  timer intervals / lease lifetimes (bsc#947780)
+  [+ 0019-dhcp-4.2.4-P1-interval.patch]
+- Corrected patch references in and a missed (bsc#919959) patch 
+  description in previous changelog entry.
+
+---
+Mon Sep 14 14:39:34 UTC 2015 - m...@suse.de
+
+- Update to dhcp-4.3.3 (fate#319067) provinding many bug fixes,
+  features and obsoletes several patches we were using before.
+  For complete changelog, please read the RELNOTES file shipped
+  along with this package or online at:
+  https://kb.isc.org/article/AA-01297/82/DHCP-4.3.3-Release-Notes.html
+- Replaced hostname patch with a dhcpv6 and fqdn aware variant:
+  [- 0006-dhcp-4.2.5-dhclient-send-hostname-rml.patch,
+   + 0006-dhcp-4.3.2-dhclient-send-hostname-or-fqdn.patch]
+- Removed obsolete patches included upstream now:
+  [- 0007-dhcp-4.2.6-ldap-mt01.patch,
+   - 0009-dhcp-4.2.6-xen-checksum.patch,
+   - 0013-dhcp-4.2.3-P1-dhclient-log-pid.patch,
+   - 0015-Ignore-SIGPIPE-to-not-die-in-socket-code.patch,
+   - 0016-server-log-DHCPv6-addresses-assigned-to-clients.patch,
+   - 0019-dhcp-4.2.x-ldap-debug-write.bnc835818.patch,
+   - 0021-dhcp-4.2.4-P2-bnc878846-conf-to-ldap.patch,
+   - 0022-dhcp-4.2.x-contrib-conf-to-ldap-reorder.886094.patch,
+   - 0023-dhcp-4.2.x-ddns-tsig-hmac-sha-support.890731.patch,
+   - 0025-dhcp-4.2.x-dhcpv6-retransmission-until-MRD.872609.patch,
+   - 0026-dhcp-4.2.x-disable-unused-ddns-port-in-server.891655.patch]
+- Adjusted patch numbers in the spec file:
+  [- 0008-dhcp-4.1.1-P1-lpf-bind-msg-fix.patch,
+   - 0010-dhcp-4.2.2-dhclient-option-checks.patch,
+   - 0011-dhcp-4.2.6-close-on-exec.patch,
+   - 0012-dhcp-4.2.2-quiet-dhclient.patch,
+   - 0014-Fixed-linux-interface-discovery-using-getifaddrs.patch,
+   - 0020-dhcp-4.2.x-chown-server-leases.bnc868253.patch,
+   - 0024-dhcp-4.2.x-dhcpv6-decline-on-DAD-failure.872609.patch,
+   + 0007-dhcp-4.1.1-P1-lpf-bind-msg-fix.patch,
+   + 0008-dhcp-4.2.2-dhclient-option-checks.patch,
+   + 0009-dhcp-4.2.6-close-on-exec.patch,
+   + 0010-dhcp-4.2.2-quiet-dhclient.patch,
+   + 0011-Fixed-linux-interface-discovery-using-getifaddrs.patch,
+   + 0012-dhcp-4.2.x-chown-server-leases.bnc868253.patch,
+   + 0013-dhcp-4.2.x-dhcpv6-decline-on-DAD-failure.872609.patch]
+- Fixed to not pass DHCPv6 address lifetimes a positive (unsigned
+  32bit) integers to scripts and properly format timestamps as long
+  to not break them on 64bit architectures (bsc#926159).
+  [+ 0014-dhclient6-unsigned-lifetimes-for-script-bsc-926159.patch]
+- dhclient: expose next-server DHCPv4 option to script (bsc#928390)
+  [+ 0015-Expose-next-server-DHCPv4-option-to-dhclient-script.patch]
+- Replaced infiniband support patch with fixed variant (bsc#910984):
+  [- 0017-dhcp-4.2.6-lpf-ip-over-ib-support.patch,
+   - 0018-dhcp-4.2.6-improved-xid.patch,
+   - 0027-dhcp-4.2.x-handle-ifa_addr-NULL.909189.patch,
+   + 0016-infiniband-support.patch]
+- Moved dhcp-devel package include files and static libraries
+  to /usr/include/dhcp and /usr/lib/dhcp subdirectories.
+  DHCP requires a specific bind library version and conflicts
+  with the files shipped by bind-devel package, which is not
+  source and binary compatible (bsc#910686).
+- Corrected changes to provide complete patch file references.
+- Fixed server to not report success before send (bsc#919959)
+  [+ 0017-server-no-success-report-before-send.919959.patch]
+- Fixed dhclient to check pre-init results reported by dhclient-script
+  and fail if pre-init fails for a requested interface (bsc#912098).
+  [+ 0018-client-fail-on-script-pre-init-error-bsc-912098.patch]
+
+---

Old:

  0006-dhcp-4.2.5-dhclient-send-hostname-rml.patch
  0007-dhcp-4.2.6-ldap-mt01.patch
  0008-dhcp-4.1.1-P1-lpf-bind-msg-fix.patch
  0009-dhcp-4.2.6-xen-checksum.patch
  0010-dhcp-4.2.2-dhclient-option-checks.patch
  0011-dhcp-4.2.6-close-on-exec.patch
  0012-dhcp-4.2.2-quiet-dhclient.patch
  0013-dhcp-4.2.3-P1-dhclient-log-pid.patch
  0014-Fixed-linux-interface-discovery-using-getifaddrs.patch
  0015-Ignore-SIGPIPE-to-not-die-in-socket-code.patch
  

commit sg3_utils for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package sg3_utils for openSUSE:Factory 
checked in at 2015-10-17 16:37:22

Comparing /work/SRC/openSUSE:Factory/sg3_utils (Old)
 and  /work/SRC/openSUSE:Factory/.sg3_utils.new (New)


Package is "sg3_utils"

Changes:

--- /work/SRC/openSUSE:Factory/sg3_utils/sg3_utils.changes  2015-07-16 
17:15:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.sg3_utils.new/sg3_utils.changes 2015-10-17 
16:37:23.0 +0200
@@ -1,0 +2,6 @@
+Mon Oct  5 10:31:04 UTC 2015 - zai...@opensuse.org
+
+- Add sg3_utils-58-scsi-sg3_symlink-fixup.patch: Fix broken line in
+  script (boo#940833, boo#940834, boo#947947).
+
+---

New:

  sg3_utils-58-scsi-sg3_symlink-fixup.patch



Other differences:
--
++ sg3_utils.spec ++
--- /var/tmp/diff_new_pack.0zyGmC/_old  2015-10-17 16:37:24.0 +0200
+++ /var/tmp/diff_new_pack.0zyGmC/_new  2015-10-17 16:37:24.0 +0200
@@ -28,6 +28,8 @@
 Source: http://sg.danny.cz/sg/p/%name-%version.tar.xz
 Patch1: sgut-libversioning.diff
 Patch3: sg3_utils-sg_inq-blacklist.diff
+# PATCH-FIX-UPSTREAM sg3_utils-58-scsi-sg3_symlink-fixup.patch boo#940833 
boo#940834 boo#947947 zai...@opensuse.org -- Fix broken line in script
+Patch4: sg3_utils-58-scsi-sg3_symlink-fixup.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  libtool
 BuildRequires:  udev
@@ -85,6 +87,7 @@
 %setup -q
 %patch1 -p1
 %patch3 -p1
+%patch4 -p1
 
 %build
 autoreconf -fi

++ sg3_utils-58-scsi-sg3_symlink-fixup.patch ++
--- sg3_utils-1.41-orig/scripts/58-scsi-sg3_symlink.rules   2014-12-21 
01:42:18.0 +0100
+++ sg3_utils-1.41/scripts/58-scsi-sg3_symlink.rules2015-10-05 
12:26:23.774532127 +0200
@@ -14,8 +14,7 @@
 # NAA identifier (prefix 3)
 # 1: IEEE Registered Extended first
 ENV{SCSI_IDENT_LUN_NAA_REGEXT}=="?*", ENV{DEVTYPE}=="disk", 
SYMLINK+="disk/by-id/scsi-3$env{SCSI_IDENT_LUN_NAA_REGEXT}"
-ENV{SCSI_IDENT_LUN_NAA_REGEXT}=="?*", ENV{DEVTYPE}=="partition",
-# SYMLINK+="disk/by-id/scsi-3$env{SCSI_IDENT_LUN_NAA_REGEXT}-part%n"
+ENV{SCSI_IDENT_LUN_NAA_REGEXT}=="?*", ENV{DEVTYPE}=="partition", 
SYMLINK+="disk/by-id/scsi-3$env{SCSI_IDENT_LUN_NAA_REGEXT}-part%n"
 # 2: IEEE Registered
 ENV{SCSI_IDENT_LUN_NAA_REG}=="?*", ENV{DEVTYPE}=="disk", 
SYMLINK+="disk/by-id/scsi-3$env{SCSI_IDENT_LUN_NAA_REG}"
 ENV{SCSI_IDENT_LUN_NAA_REG}=="?*", ENV{DEVTYPE}=="partition", 
SYMLINK+="disk/by-id/scsi-3$env{SCSI_IDENT_LUN_NAA_REG}-part%n"



commit Mesa for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package Mesa for openSUSE:Factory checked in 
at 2015-10-17 16:36:05

Comparing /work/SRC/openSUSE:Factory/Mesa (Old)
 and  /work/SRC/openSUSE:Factory/.Mesa.new (New)


Package is "Mesa"

Changes:

--- /work/SRC/openSUSE:Factory/Mesa/Mesa.changes2015-09-24 
06:13:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.Mesa.new/Mesa.changes   2015-10-17 
16:36:07.0 +0200
@@ -1,0 +2,49 @@
+Thu Oct  1 12:47:05 UTC 2015 - sndir...@suse.com
+
+- Update to 11.0.2
+  * This is a emergency release which covers the final dEQP
+regressions introduced in the 11.0 development cycle.
+
+---
+Wed Sep 30 09:29:30 UTC 2015 - jsl...@suse.com
+
+- update upstream status:
+  * remove n_i965-Remove-early-release-of-DRI2-miptree.patch
+  * add U_i965-Remove-early-release-of-DRI2-miptree.patch
+
+---
+Sat Sep 26 20:06:50 UTC 2015 - mplus...@suse.com
+
+- Update to 11.0.1
+  * i965/vec4: Fix saturation errors when coalescing registers
+  * i965/vec4_nir: Load constants as integers
+  * meta: Abort meta pbo path if TexSubImage need signed unsigned 
+conversion
+  * docs: add sha256 checksums for 11.0.0
+  * Update version to 11.0.1
+  * docs: add release notes for 11.0.1
+  * mesa: Fix GL_FRAMEBUFFER_ATTACHMENT_OBJECT_TYPE for default 
+framebuffer.
+  * t_dd_dmatmp: Make "count" actually be the count
+  * t_dd_dmatmp: Clean up improper code formatting from previous 
+patch
+  * t_dd_dmatmp: Use '& 3' instead of '% 4' everywhere
+  * t_dd_dmatmp: Pull out common 'count -= count & 3' code
+  * t_dd_dmatmp: Use addition instead of subtraction in loop 
+bounds
+  * st/mesa: avoid integer overflows with buffers >= 512MB
+  * nv50, nvc0: fix max texture buffer size to 128M elements
+  * freedreno/a3xx: fix blending of L8 format
+  * nv50,nvc0: detect underlying resource changes and update tic
+  * nv50,nvc0: flush texture cache in presence of coherent bufs
+  * radeonsi: load fmask ptr relative to the resources array
+  * nir: Fix a bunch of ralloc parenting errors
+  * i965/vec4: Don't reswizzle hardware registers
+  * configure.ac: Add support to enable read-only text segment on 
+x86.
+  * gbm: convert gbm bo format to fourcc format on dma-buf import
+  * mesa: fix errors when reading depth with glReadPixels
+  * i965: fix textureGrad for cubemaps
+  * mesa: Fix texture compression on big-endian systems
+
+---

Old:

  mesa-11.0.0.tar.xz
  mesa-11.0.0.tar.xz.sig
  n_i965-Remove-early-release-of-DRI2-miptree.patch

New:

  U_i965-Remove-early-release-of-DRI2-miptree.patch
  mesa-11.0.2.tar.xz
  mesa-11.0.2.tar.xz.sig



Other differences:
--
++ Mesa.spec ++
--- /var/tmp/diff_new_pack.u351un/_old  2015-10-17 16:36:08.0 +0200
+++ /var/tmp/diff_new_pack.u351un/_new  2015-10-17 16:36:08.0 +0200
@@ -18,7 +18,7 @@
 
 %define glamor 1
 %define _name_archive mesa
-%define _version 11.0.0
+%define _version 11.0.2
 %ifarch %ix86 x86_64 %arm ppc ppc64 ppc64le s390x
 %define gallium_loader 1
 %else
@@ -37,7 +37,7 @@
 %define with_nine 1
 %endif
 Name:   Mesa
-Version:11.0.0
+Version:11.0.2
 Release:0
 Summary:System for rendering interactive 3-D graphics
 License:MIT
@@ -52,9 +52,8 @@
 Source7:Mesa.keyring
 # required for building against wayland of openSUSE 13.1
 Patch0: n_Fixed-build-against-wayland-1.2.1.patch
-# should be replaced by real patch in X+Mesa+Intel ddx
-# this is only a workaround
-Patch1: n_i965-Remove-early-release-of-DRI2-miptree.patch
+# merged, should be in the next release
+Patch10:U_i965-Remove-early-release-of-DRI2-miptree.patch
 # to be upstreamed
 Patch11:u_Fix-crash-in-swrast-when-setting-a-texture-for-a-pix.patch
 # Patch from Fedora, fix 16bpp in llvmpipe
@@ -521,7 +520,7 @@
 # required for building against wayland of openSUSE 13.1
 %patch0 -p1
 %endif
-%patch1 -p1
+%patch10 -p1
 ### disabled, but not dropped yet; these still need investigation in
 ### order to figure out whether the issue is still reproducable and
 ### hence a fix is required


++ U_i965-Remove-early-release-of-DRI2-miptree.patch ++
>From 70e91d61fde239e8ae58148cacd4ff891126e2aa Mon Sep 17 00:00:00 2001
From: Chris Wilson 
Date: Fri, 7 Aug 2015 21:13:12 +0100
Subject: i965: Remove early release of DRI2 miptree
References: bfo#86281 bko#349519

intel_update_winsys_renderbuffer_miptree() will release the existing
miptree when wrapping a new DRI2 buffer, so we can remove the early

commit apache2 for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package apache2 for openSUSE:Factory checked 
in at 2015-10-17 16:36:29

Comparing /work/SRC/openSUSE:Factory/apache2 (Old)
 and  /work/SRC/openSUSE:Factory/.apache2.new (New)


Package is "apache2"

Changes:

--- /work/SRC/openSUSE:Factory/apache2/apache2.changes  2015-08-14 
14:45:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.apache2.new/apache2.changes 2015-10-17 
16:36:30.0 +0200
@@ -1,0 +2,7 @@
+Mon Oct 12 09:00:27 UTC 2015 - pgaj...@suse.com
+
+- start_apache2: reintroduce sysconfig.d, include it on
+  command line (not in httpd.conf) instead of individual directives
+  [bnc#949434] (internal), [bnc#941331]
+
+---



Other differences:
--

++ apache2-README-instances.txt ++
--- /var/tmp/diff_new_pack.9eJmNT/_old  2015-10-17 16:36:32.0 +0200
+++ /var/tmp/diff_new_pack.9eJmNT/_new  2015-10-17 16:36:32.0 +0200
@@ -15,7 +15,7 @@
 
 systemctl start apache2@
 
-for example
+where  is ASCII identifier of the instance. For example
 
 systemctl start apac...@myweb.org
 



++ start_apache2 ++
--- /var/tmp/diff_new_pack.9eJmNT/_old  2015-10-17 16:36:32.0 +0200
+++ /var/tmp/diff_new_pack.9eJmNT/_new  2015-10-17 16:36:32.0 +0200
@@ -70,6 +70,11 @@
 httpd_conf=${APACHE_HTTPD_CONF:-/etc/apache2${instance_suffix}/httpd.conf}
 
 #
+# where to write configuration depending on sysconfig variables
+#
+sysconfd_dir=$(dirname $httpd_conf)/sysconfig${instance_suffix}.d/
+
+#
 # set PidFile to this file name; PidFile should not
 # be used in the configuration to change this, otherwise
 # stopping will not work
@@ -80,54 +85,58 @@
 #
 # involve the sysconfig variables
 #
-# APACHE_ACCESS_LOG 
+mkdir -p ${sysconfd_dir} || exit 1
+for c in global.conf include.conf loadmodule.conf; do
+  echo "# File generated from $SYSCONFIG_FILE, do not edit. Edit the sysconfig 
file instead." > ${sysconfd_dir}/$c
+done
+# APACHE_ACCESS_LOG -> global.conf
 if [ -n "$APACHE_ACCESS_LOG" ]; then
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "CustomLog 
$APACHE_ACCESS_LOG")
+echo "CustomLog $APACHE_ACCESS_LOG" >> ${sysconfd_dir}/global.conf
 fi
-# APACHE_CONF_INCLUDE_FILES
+# APACHE_CONF_INCLUDE_FILES -> include.conf
 for file in $APACHE_CONF_INCLUDE_FILES; do
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "Include $file")
+echo "Include $file" >> include.conf
 done
-# APACHE_CONF_INCLUDE_DIRS
+# APACHE_CONF_INCLUDE_DIRS -> include.conf
 for dir in $APACHE_CONF_INCLUDE_DIRS; do
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "Include $dir")
+echo "Include $dir" >> include.conf
 done
-# APACHE_SERVERADMIN
+# APACHE_SERVERADMIN -> global.conf
 if [ -n "$APACHE_SERVERADMIN" ]; then
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "ServerAdmin 
$APACHE_SERVERADMIN")
+echo "ServerAdmin $APACHE_SERVERADMIN" >> ${sysconfd_dir}/global.conf
 fi
-# APACHE_SERVERNAME
+# APACHE_SERVERNAME -> global.conf
 if [ -n "$APACHE_SERVERNAME" ]; then
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "ServerName 
$APACHE_SERVERNAME")
+echo "ServerName $APACHE_SERVERNAME" >> ${sysconfd_dir}/global.conf
 fi
 # APACHE_START_TIMEOUT
 # not used nowadays
-# APACHE_SERVERSIGNATURE
+# APACHE_SERVERSIGNATURE -> global.conf
 if [ -n "$APACHE_SERVERSIGNATURE" ]; then
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "ServerSignature 
$APACHE_SERVERSIGNATURE")
+echo "ServerSignature $APACHE_SERVERSIGNATURE" >> 
${sysconfd_dir}/global.conf
 fi
-# APACHE_LOGLEVEL
+# APACHE_LOGLEVEL -> global.conf
 if [ -n "$APACHE_LOGLEVEL" ]; then
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "LogLevel 
$APACHE_LOGLEVEL")
+echo "LogLevel $APACHE_LOGLEVEL" >> global.conf
 fi
-# APACHE_USE_CANONICAL_NAME
+# APACHE_USE_CANONICAL_NAME -> global.conf
 if [ -n "$APACHE_USE_CANONICAL_NAME" ]; then
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "UseCanonicalName 
$APACHE_USE_CANONICAL_NAME")
+echo "UseCanonicalName $APACHE_USE_CANONICAL_NAME" >> 
${sysconfd_dir}/global.conf
 fi
-# APACHE_SERVERTOKENS
+# APACHE_SERVERTOKENS -> global.conf
 if [ -n "$APACHE_SERVERTOKENS" ]; then
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "ServerTokens 
$APACHE_SERVERTOKENS")
+echo "ServerTokens $APACHE_SERVERTOKENS" >> ${sysconfd_dir}/global.conf
 fi
-# APACHE_EXTENDED_STATUS
+# APACHE_EXTENDED_STATUS -> global.conf
 if [ -n "$APACHE_EXTENDED_STATUS" ]; then
-sysconfig_setting=("${sysconfig_setting[@]}" "-C" "ExtendedStatus 
$APACHE_EXTENDED_STATUS")
+echo "ExtendedStatus $APACHE_EXTENDED_STATUS" >> 
${sysconfd_dir}/global.conf
 fi
-# APACHE_MODULES
+# APACHE_MODULES -> loadmodule.conf

commit installation-images-openSUSE for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package installation-images-openSUSE for 
openSUSE:Factory checked in at 2015-10-17 16:36:35

Comparing /work/SRC/openSUSE:Factory/installation-images-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.installation-images-openSUSE.new (New)


Package is "installation-images-openSUSE"

Changes:

--- 
/work/SRC/openSUSE:Factory/installation-images-openSUSE/installation-images-openSUSE.changes
2015-10-12 10:01:15.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.installation-images-openSUSE.new/installation-images-openSUSE.changes
   2015-10-17 16:36:37.0 +0200
@@ -1,0 +2,12 @@
+Tue Oct 13 13:03:15 UTC 2015 - snw...@suse.com
+
+- drop console=ttyS0 from s390x cd boot options (bsc#93)
+- 14.200
+
+---
+Tue Oct 13 08:39:36 UTC 2015 - snw...@suse.com
+
+- fix SUSEConnect integration (bsc#949934)
+- 14.199
+
+---

Old:

  installation-images-14.198.tar.xz

New:

  installation-images-14.200.tar.xz



Other differences:
--
++ installation-images-openSUSE.spec ++
--- /var/tmp/diff_new_pack.9r4XMk/_old  2015-10-17 16:36:38.0 +0200
+++ /var/tmp/diff_new_pack.9r4XMk/_new  2015-10-17 16:36:38.0 +0200
@@ -378,7 +378,7 @@
 Summary:Installation Image Files for %theme
 License:GPL-2.0+
 Group:  Metapackages
-Version:14.198
+Version:14.200
 Release:0
 Provides:   installation-images = %version-%release
 Source: installation-images-%{version}.tar.xz

++ installation-images-14.198.tar.xz -> installation-images-14.200.tar.xz 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/installation-images-14.198/VERSION 
new/installation-images-14.200/VERSION
--- old/installation-images-14.198/VERSION  2015-10-07 10:37:14.0 
+0200
+++ new/installation-images-14.200/VERSION  2015-10-13 15:01:34.0 
+0200
@@ -1 +1 @@
-14.198
+14.200
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/installation-images-14.198/changelog 
new/installation-images-14.200/changelog
--- old/installation-images-14.198/changelog2015-10-07 10:37:14.0 
+0200
+++ new/installation-images-14.200/changelog2015-10-13 15:01:34.0 
+0200
@@ -1,3 +1,9 @@
+2015-10-13:14.200
+   - drop console=ttyS0 from s390x cd boot options (bsc #93)
+
+2015-10-13:14.199
+   - fix SUSEConnect integration (bsc #949934)
+
 2015-10-06:14.198
- Let the top-level README be only a pointer.
- Removed leftover file; see doc/README.md doc/files.md
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/installation-images-14.198/data/initrd/s390/parmfile.cd 
new/installation-images-14.200/data/initrd/s390/parmfile.cd
--- old/installation-images-14.198/data/initrd/s390/parmfile.cd 2015-10-07 
10:37:14.0 +0200
+++ new/installation-images-14.200/data/initrd/s390/parmfile.cd 2015-10-13 
15:01:34.0 +0200
@@ -1,2 +1,2 @@
-TERM=linux console=ttyS0 netsetup=1
+TERM=linux netsetup=1
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/installation-images-14.198/data/root/root.file_list 
new/installation-images-14.200/data/root/root.file_list
--- old/installation-images-14.198/data/root/root.file_list 2015-10-07 
10:37:14.0 +0200
+++ new/installation-images-14.200/data/root/root.file_list 2015-10-13 
15:01:34.0 +0200
@@ -24,10 +24,10 @@
   r /usr/bin/ld
   s ld.bfd /usr/bin/ld
 
-TEMPLATE SUSEConnect:
+TEMPLATE ruby.*-rubygem-suse-connect:
   /
   # avoid update-alternatives
-  e cd usr/sbin ; ln -snf SUSEConnect-* SUSEConnect
+  e cd usr/bin ; ln -snf SUSEConnect* SUSEConnect
 
 # ruby maintainers can't really make up their minds on how to name their 
packages...
 TEMPLATE ruby.*-rubygem-yard: ignore




commit autoconf-archive for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package autoconf-archive for 
openSUSE:Factory checked in at 2015-10-17 16:36:14

Comparing /work/SRC/openSUSE:Factory/autoconf-archive (Old)
 and  /work/SRC/openSUSE:Factory/.autoconf-archive.new (New)


Package is "autoconf-archive"

Changes:

--- /work/SRC/openSUSE:Factory/autoconf-archive/autoconf-archive.changes
2015-10-02 15:37:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.autoconf-archive.new/autoconf-archive.changes   
2015-10-17 16:36:15.0 +0200
@@ -4 +4 @@
-- Update to 2019.09.25
+- Update to 2015.09.25



Other differences:
--





commit NetworkManager-gnome for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package NetworkManager-gnome for 
openSUSE:Factory checked in at 2015-10-17 16:36:10

Comparing /work/SRC/openSUSE:Factory/NetworkManager-gnome (Old)
 and  /work/SRC/openSUSE:Factory/.NetworkManager-gnome.new (New)


Package is "NetworkManager-gnome"

Changes:

--- 
/work/SRC/openSUSE:Factory/NetworkManager-gnome/NetworkManager-gnome.changes
2015-09-24 06:13:39.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.NetworkManager-gnome.new/NetworkManager-gnome.changes
   2015-10-17 16:36:11.0 +0200
@@ -1,0 +2,7 @@
+Mon Oct 12 11:07:12 UTC 2015 - dims...@opensuse.org
+
+- Align the name of the appdata file with the desktop file: rename
+  org.gnome.nm-connection-editor.appdata.xml to
+  nm-connection-editor.appdata.xml
+
+---



Other differences:
--
++ NetworkManager-gnome.spec ++
--- /var/tmp/diff_new_pack.2F9jXX/_old  2015-10-17 16:36:12.0 +0200
+++ /var/tmp/diff_new_pack.2F9jXX/_new  2015-10-17 16:36:12.0 +0200
@@ -143,6 +143,9 @@
 %install
 %makeinstall
 find %{buildroot}%{_libdir} -name '*.la' -delete -print
+# align the name of the appdata file with the name of the .desktop file
+mv %{buildroot}%{_datadir}/appdata/org.gnome.nm-connection-editor.appdata.xml \
+   %{buildroot}%{_datadir}/appdata/nm-connection-editor.appdata.xml
 %suse_update_desktop_file 
%{buildroot}%{_datadir}/applications/nm-applet.desktop
 %suse_update_desktop_file 
%{buildroot}%{_sysconfdir}/xdg/autostart/nm-applet.desktop
 %suse_update_desktop_file -r nm-connection-editor GTK GNOME System 
X-SuSE-ServiceConfiguration




commit pidgin-branding-openSUSE for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package pidgin-branding-openSUSE for 
openSUSE:Factory checked in at 2015-10-17 16:36:17

Comparing /work/SRC/openSUSE:Factory/pidgin-branding-openSUSE (Old)
 and  /work/SRC/openSUSE:Factory/.pidgin-branding-openSUSE.new (New)


Package is "pidgin-branding-openSUSE"

Changes:

--- 
/work/SRC/openSUSE:Factory/pidgin-branding-openSUSE/pidgin-branding-openSUSE.changes
2014-08-25 11:54:42.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.pidgin-branding-openSUSE.new/pidgin-branding-openSUSE.changes
   2015-10-17 16:36:19.0 +0200
@@ -1,0 +2,5 @@
+Mon Oct 12 14:58:50 UTC 2015 - zai...@opensuse.org
+
+- Bump version to 42.1, to prepare for next version of openSUSE.
+
+---



Other differences:
--
++ pidgin-branding-openSUSE.spec ++
--- /var/tmp/diff_new_pack.YSYIhe/_old  2015-10-17 16:36:19.0 +0200
+++ /var/tmp/diff_new_pack.YSYIhe/_new  2015-10-17 16:36:19.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package pidgin-branding-openSUSE
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   pidgin-branding-openSUSE
-Version:13.2
+Version:42.1
 Release:0
 Summary:Multiprotocol Instant Messaging Client -- openSUSE Default 
Configuration
 License:BSD-3-Clause




commit python-cryptography for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-10-17 16:37:53

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-09-24 07:16:48.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-10-17 16:37:54.0 +0200
@@ -1,0 +2,10 @@
+Wed Sep 30 12:01:27 UTC 2015 - dmuel...@suse.com
+
+- require the cffi version it was built against to avoid (bsc#948198)
+
+---
+Tue Sep 29 13:54:24 UTC 2015 - tbecht...@suse.com
+
+- Add 2293.patch for "osrandom engine already registered" (bnc#947679)
+
+---

New:

  2293.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.qPntD0/_old  2015-10-17 16:37:55.0 +0200
+++ /var/tmp/diff_new_pack.qPntD0/_new  2015-10-17 16:37:55.0 +0200
@@ -30,6 +30,8 @@
 Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
+# PATCH-FIX-UPSTREAM 2293.patch bnc#947679 -- 
https://github.com/pyca/cryptography/pull/2293
+Patch2: 2293.patch
 BuildRequires:  libopenssl-devel
 BuildRequires:  python-cffi >= 1.1.0
 BuildRequires:  python-devel
@@ -45,7 +47,7 @@
 BuildRequires:  python-pyasn1 >= 0.1.8
 BuildRequires:  python-pytest
 BuildRequires:  python-virtualenv
-Requires:   python-cffi >= 1.1.0
+%requires_eqpython-cffi
 Requires:   python-enum34
 Requires:   python-idna >= 2.0
 Requires:   python-ipaddress
@@ -71,6 +73,7 @@
 tar xvzf %{SOURCE3}
 
 %patch1 -p1
+%patch2 -p1
 
 %build
 CFLAGS="%{optflags} -fno-strict-aliasing" python setup.py build

++ 2293.patch ++
>From 9578e4cadb09f4bca86d66c8f5d7a9370f5bf41e Mon Sep 17 00:00:00 2001
From: Paul Kehrer 
Date: Mon, 24 Aug 2015 08:00:10 -0500
Subject: [PATCH 1/2] make engine addition idempotent

Weird threading issues keep cropping up. ENGINE_add already
acquires a lock at the C layer via CRYPTO_w_lock (provided you
have registered the locking callbacks) so let's just use that
---
 src/cryptography/hazmat/bindings/openssl/binding.py | 19 ++-
 tests/hazmat/bindings/test_openssl.py   |  4 ++--
 2 files changed, 16 insertions(+), 7 deletions(-)

Index: cryptography-1.0/src/cryptography/hazmat/bindings/openssl/binding.py
===
--- cryptography-1.0.orig/src/cryptography/hazmat/bindings/openssl/binding.py
+++ cryptography-1.0/src/cryptography/hazmat/bindings/openssl/binding.py
@@ -65,10 +65,6 @@ class Binding(object):
 @classmethod
 def _register_osrandom_engine(cls):
 assert cls.lib.ERR_peek_error() == 0
-looked_up_engine = cls.lib.ENGINE_by_id(cls._osrandom_engine_id)
-if looked_up_engine != ffi.NULL:
-raise RuntimeError("osrandom engine already registered")
-
 cls.lib.ERR_clear_error()
 
 engine = cls.lib.ENGINE_new()
@@ -81,7 +77,20 @@ class Binding(object):
 result = cls.lib.ENGINE_set_RAND(engine, cls._osrandom_method)
 assert result == 1
 result = cls.lib.ENGINE_add(engine)
-assert result == 1
+if result != 1:
+# Engine already added. Clear the error stack.
+errors = []
+while True:
+code = cls.lib.ERR_get_error()
+if code == 0:
+break
+
+errors.append(code)
+
+# the following error code corresponds to "conflicting engine
+# id" in ENGINE_LIST_ADD
+assert 638025831 in errors
+
 finally:
 result = cls.lib.ENGINE_free(engine)
 assert result == 1
@@ -133,3 +142,6 @@ class Binding(object):
 mode, n, file, line
 )
 )
+
+# init the static locks so we have a locking callback in C for engine init
+Binding.init_static_locks()
Index: cryptography-1.0/tests/hazmat/bindings/test_openssl.py
===
--- cryptography-1.0.orig/tests/hazmat/bindings/test_openssl.py
+++ cryptography-1.0/tests/hazmat/bindings/test_openssl.py
@@ -89,8 +89,8 @@ class 

commit kexec-tools for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package kexec-tools for openSUSE:Factory 
checked in at 2015-10-17 16:37:39

Comparing /work/SRC/openSUSE:Factory/kexec-tools (Old)
 and  /work/SRC/openSUSE:Factory/.kexec-tools.new (New)


Package is "kexec-tools"

Changes:

--- /work/SRC/openSUSE:Factory/kexec-tools/kexec-tools.changes  2015-07-14 
17:20:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.kexec-tools.new/kexec-tools.changes 
2015-10-17 16:37:40.0 +0200
@@ -1,0 +2,6 @@
+Tue Oct  6 09:34:20 UTC 2015 - ptesa...@suse.com
+
+- kexec-tools-load-crash-kernel-high.patch: Load crash kernel high
+  on x86 (bsc#946365).
+
+---

New:

  kexec-tools-load-crash-kernel-high.patch



Other differences:
--
++ kexec-tools.spec ++
--- /var/tmp/diff_new_pack.Ksw4ws/_old  2015-10-17 16:37:41.0 +0200
+++ /var/tmp/diff_new_pack.Ksw4ws/_new  2015-10-17 16:37:41.0 +0200
@@ -38,6 +38,7 @@
 Patch3: %{name}-disable-test.patch
 Patch4: %{name}-enable-aarch64.patch
 Patch5: %{name}-enable-aarch64-fixup.patch
+Patch6: %{name}-load-crash-kernel-high.patch
 
 Url:
ftp://kernel.org/pub/linux/utils/kernel/kexec/%{name}-%{version}.tar.bz2
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -64,6 +65,7 @@
 %patch3 -p1
 %patch4 -p1
 %patch5 -p1
+%patch6 -p1
 
 %build
 # disable as-needed

++ kexec-tools-load-crash-kernel-high.patch ++
From: Petr Tesarik 
Date: Thu Sep 24 08:48:52 2015 +0200
Subject: Load crash kernel high on x86
References: bsc#946365
Patch-mainline: post-v2.0.10
Git-commit: 4fbf781eb0383a491906d3851b066657b29c2816

There may be more than one crash kernel regions on x86. Currently,
kexec-tools picks the largest one. If high reservation is smaller
than low, it will try to load panic kernel low. However, the kexec
syscall checks that target address is within crashk_res boundaries,
so attempts to load crash kernel low result in -EADDRNOTAVAIL, and
kexec prints out this error message:

kexec_load failed: Cannot assign requested address

Looking at the logic in arch/x86/kernel/setup.c, there are only two
possible layouts:

  1. crashk_res is below 4G, and there is only one region,
  2. crashk_res is above 4G, and crashk_low_res is below 4G

In either case, kexec-tools must pick the highest region.

Changelog:

  * v3: rename function to get_crash_kernel_load_range
  * v2: remove unnecessary local variables

Signed-off-by: Petr Tesarik 
Signed-off-by: Simon Horman 

---
 kexec/arch/i386/crashdump-x86.c|   21 +++--
 kexec/arch/i386/kexec-x86-common.c |4 ++--
 kexec/kexec.h  |2 +-
 3 files changed, 10 insertions(+), 17 deletions(-)

--- a/kexec/arch/i386/crashdump-x86.c
+++ b/kexec/arch/i386/crashdump-x86.c
@@ -1017,24 +1017,17 @@ int load_crashdump_segments(struct kexec
return 0;
 }
 
-int get_max_crash_kernel_limit(uint64_t *start, uint64_t *end)
+/* On x86, the kernel may make a low reservation in addition to the
+ * normal reservation. However, the kernel refuses to load the panic
+ * kernel to low memory, so always choose the highest range.
+ */
+int get_crash_kernel_load_range(uint64_t *start, uint64_t *end)
 {
-   int i, idx = -1;
-   unsigned long sz_max = 0, sz;
-
if (!crash_reserved_mem_nr)
return -1;
 
-   for (i = crash_reserved_mem_nr - 1; i >= 0; i--) {
-   sz = crash_reserved_mem[i].end - crash_reserved_mem[i].start +1;
-   if (sz <= sz_max)
-   continue;
-   sz_max = sz;
-   idx = i;
-   }
-
-   *start = crash_reserved_mem[idx].start;
-   *end = crash_reserved_mem[idx].end;
+   *start = crash_reserved_mem[crash_reserved_mem_nr - 1].start;
+   *end = crash_reserved_mem[crash_reserved_mem_nr - 1].end;
 
return 0;
 }
--- a/kexec/arch/i386/kexec-x86-common.c
+++ b/kexec/arch/i386/kexec-x86-common.c
@@ -361,9 +361,9 @@ int get_memory_ranges(struct memory_rang
!(kexec_flags & KEXEC_PRESERVE_CONTEXT)) {
uint64_t start, end;
 
-   ret = get_max_crash_kernel_limit(, );
+   ret = get_crash_kernel_load_range(, );
if (ret != 0) {
-   fprintf(stderr, "get_max_crash_kernel_limit failed.\n");
+   fprintf(stderr, "get_crash_kernel_load_range 
failed.\n");
return -1;
}
 
--- a/kexec/kexec.h
+++ b/kexec/kexec.h
@@ -286,7 +286,7 @@ int arch_process_options(int argc, char
 int arch_compat_trampoline(struct kexec_info *info);
 void 

commit mbedtls for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package mbedtls for openSUSE:Factory checked 
in at 2015-10-17 16:38:09

Comparing /work/SRC/openSUSE:Factory/mbedtls (Old)
 and  /work/SRC/openSUSE:Factory/.mbedtls.new (New)


Package is "mbedtls"

Changes:

--- /work/SRC/openSUSE:Factory/mbedtls/mbedtls.changes  2015-08-10 
09:11:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.mbedtls.new/mbedtls.changes 2015-10-17 
16:38:11.0 +0200
@@ -1,0 +2,75 @@
+Thu Oct  8 06:53:02 UTC 2015 - mplus...@suse.com
+
+- Update to 1.3.14
+  * Added fix for CVE-2015-5291 (boo#949380) to prevent heap corruption due to 
buffer
+overflow of the hostname or session ticket. Found by Guido Vranken,
+Intelworks.
+  * Fix stack buffer overflow in pkcs12 decryption (used by
+mbedtls_pk_parse_key(file)() when the password is > 129 bytes. Found by
+Guido Vranken, Intelworks. Not triggerable remotely.
+  * Fix potential buffer overflow in mbedtls_mpi_read_string().
+Found by Guido Vranken, Intelworks. Not exploitable remotely in the context
+of TLS, but might be in other uses. On 32 bit machines, requires reading a
+string of close to or larger than 1GB to exploit; on 64 bit machines, would
+require reading a string of close to or larger than 2^62 bytes.
+  * Fix potential random memory allocation in mbedtls_pem_read_buffer()
+on crafted PEM input data. Found and fix provided by Guido Vranken,
+Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you
+accept PEM data from an untrusted source.
+  * Fix potential double-free if ssl_set_psk() is called repeatedly on
+the same ssl_context object and some memory allocations fail. Found by
+Guido Vranken, Intelworks. Can not be forced remotely.
+  * Fix possible heap buffer overflow in base64_encode() when the input
+buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken,
+Intelworks. Found by Guido Vranken. Not trigerrable remotely in TLS.
+  * Fix potential heap buffer overflow in servers that perform client
+authentication against a crafted CA cert. Cannot be triggered remotely
+unless you allow third parties to pick trust CAs for client auth. Found by
+Guido Vranken, Intelworks.
+  * Fix compile error in net.c with musl libc. Found and patch provided by
+zhasha (#278).
+  * Fix macroization of 'inline' keywork when building as C++. (#279)
+  * Added checking of hostname length in ssl_set_hostname() to ensure domain
+names are compliant with RFC 1035.
+- Changes for 1.3.13
+  * Fix possible client-side NULL pointer dereference (read) when the client
+tries to continue the handshake after it failed (a misuse of the API).
+(Found and patch provided by Fabian Foerg, Gotham Digital Science using 
afl-fuzz.)
+  * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5
+signatures. (Found by Florian Weimer, Red Hat.)
+
https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
+  * Setting SSL_MIN_DHM_BYTES in config.h had no effect (overriden in ssl.h)
+(found by Fabio Solari) (#256)
+  * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could
+result trying to unlock an unlocked mutex on invalid input (found by
+Fredrik Axelsson) (#257)
+  * Fix -Wshadow warnings (found by hnrkp) (#240)
+  * Fix unused function warning when using MBEDTLS_MDx_ALT or
+MBEDTLS_SHAxxx_ALT (found by Henrik) (#239)
+  * Fix memory corruption in pkey programs (found by yankuncheng) (#210)
+  * Fix memory corruption on client with overlong PSK identity, around
+SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by
+Aleksandrs Saveljevs) (#238)
+  * Fix off-by-one error in parsing Supported Point Format extension that
+caused some handshakes to fail.
+  * When verifying a certificate chain, if an intermediate certificate is
+trusted, no later cert is checked. (suggested by hannes-landeholm)
+(#220).
+- Changes for 1.3.12
+  * Increase the minimum size of Diffie-Hellman parameters accepted by the
+client to 1024 bits, to protect against Logjam attack.
+  * Increase the size of default Diffie-Hellman parameters on the server to
+2048 bits. This can be changed with ssl_set_dh_params().
+  * Fix thread-safety issue in SSL debug module (found by Edwin van Vliet).
+  * Some example programs were not built using make, not included in Visual
+Studio projects (found by Kristian Bendiksen).
+  * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo
+Leisink).
+  * Fix missing -static-ligcc when building shared libraries for Windows with
+make.
+  * Fix compile error with armcc5 --gnu.
+  * Add SSL_MIN_DHM_BYTES configuration parameter in config.h to choose the
+minimum size of 

commit perl-Bootloader for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package perl-Bootloader for openSUSE:Factory 
checked in at 2015-10-17 16:37:26

Comparing /work/SRC/openSUSE:Factory/perl-Bootloader (Old)
 and  /work/SRC/openSUSE:Factory/.perl-Bootloader.new (New)


Package is "perl-Bootloader"

Changes:

--- /work/SRC/openSUSE:Factory/perl-Bootloader/perl-Bootloader.changes  
2015-10-02 09:23:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.perl-Bootloader.new/perl-Bootloader.changes 
2015-10-17 16:37:27.0 +0200
@@ -1,0 +2,6 @@
+Tue Oct  6 11:13:20 UTC 2015 - snw...@suse.com
+
+- rework boot.readme (bsc#948778)
+- 0.844
+
+---

Old:

  perl-Bootloader-0.843.tar.xz

New:

  perl-Bootloader-0.844.tar.xz



Other differences:
--
++ perl-Bootloader.spec ++
--- /var/tmp/diff_new_pack.lH0Gqb/_old  2015-10-17 16:37:28.0 +0200
+++ /var/tmp/diff_new_pack.lH0Gqb/_new  2015-10-17 16:37:28.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   perl-Bootloader
-Version:0.843
+Version:0.844
 Release:0
 Requires:   coreutils
 Requires:   perl-base = %{perl_version}

++ perl-Bootloader-0.843.tar.xz -> perl-Bootloader-0.844.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/perl-Bootloader-0.843/VERSION 
new/perl-Bootloader-0.844/VERSION
--- old/perl-Bootloader-0.843/VERSION   2015-09-30 14:17:16.0 +0200
+++ new/perl-Bootloader-0.844/VERSION   2015-10-06 13:11:56.0 +0200
@@ -1 +1 @@
-0.843
+0.844
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/perl-Bootloader-0.843/boot.readme 
new/perl-Bootloader-0.844/boot.readme
--- old/perl-Bootloader-0.843/boot.readme   2015-09-30 14:17:16.0 
+0200
+++ new/perl-Bootloader-0.844/boot.readme   2015-10-06 13:11:56.0 
+0200
@@ -1,35 +1,56 @@
-This file is for first help if you occur some problems during booting.
+This file is for first aid if you encounter problems during booting.
 
-FAQ
+===  FAQ  ===
 
-Q: Kernel upgrade break my tuned bootloader settings, I want edit it manually.
-A: set LOADER_TYPE="none" in /etc/sysconfig/bootloader. Hint is used 
/boot/vmlinuz and /boot/initrd symlinks as files which is already point to 
actual kernel. WARNING after kernel upgrade you must update also configuration 
manually, otherwise you cannot boot.
-
-
-
-Configuration files for bootloader (if you want manually edit it)
-
-/etc/sysconfig/bootloader - contain various settings for bootloader and is 
used by perl-Bootloader
-
-for grub (x86*) or trustedgrub -
-  /boot/grub/menu.lst - main configuration for sections
-  /boot/grub/device.map - mapping of real device to grub device
-  /etc/grub.conf - batch file for grub if you need update your bootloader 
location
-  
-for grub2 (x86* or ppc)
-  /boot/grub2/grub.cfg - main configuration for sections
-  /boot/grub2/custom.cfg - custom user configuration file sourced by grub.cfg
-  /etc/default/grub - settings to control creation of grub.cfg used by 
grub2-mkconfig
-  
-for lilo ( x86* or ppc) - 
-  /etc/lilo.conf - main configuration file
-
-for elilo ( x86_64 or ia) -
-  /etc/elilo.conf - main configuration file
-  efibootmgr - utility for efi labels
-  /boot/efi/efi/SuSE/elilo.conf - configuration after elilo preprocess, use 
only if elilo break original configuration, in other case edit directly 
elilo.conf in /etc
-
-for zipl (s390)-
-  /etc/zipl.conf - main configuration file
+Q: A Kernel upgrade broke my tuned bootloader settings.
+   How can I edit them manually?
 
+A: See below for an overview of bootloader related config files.
+   You can also set LOADER_TYPE="none" in /etc/sysconfig/bootloader to keep
+   the system from touching your individual boot config at all.
+   *** WARNING *** after a kernel upgrade you may need to update your boot
+   config manually (e.g. with lilo).
+
+
+===  bootloader configuration files  ===
+
+= general config =
+  /etc/sysconfig/bootloader
+   - contains bootloader type and is used by yast and perl-Bootloader
+
+= grub2 =
+  /etc/default/grub_installdevice (x86 only)
+   - contains list of devices that grub2 is installed to (one per line)
+  /etc/default/grub
+   - settings to control creation of grub.cfg; used by grub2-mkconfig
+  /boot/grub2/grub.cfg
+   - main configuration file; is automatically created by running
+ "grub2-mkconfig -o /boot/grub2/grub.cfg"
+  /boot/grub2/custom.cfg
+   - custom user configuration file, will automatically be
+ included in grub.cfg
+
+= elilo (x86 or ia64) =
+  /etc/elilo.conf
+   - main configuration file
+  

commit spice for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package spice for openSUSE:Factory checked 
in at 2015-10-17 16:37:50

Comparing /work/SRC/openSUSE:Factory/spice (Old)
 and  /work/SRC/openSUSE:Factory/.spice.new (New)


Package is "spice"

Changes:

--- /work/SRC/openSUSE:Factory/spice/spice.changes  2015-09-19 
06:52:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.spice.new/spice.changes 2015-10-17 
16:37:52.0 +0200
@@ -1,0 +2,21 @@
+Tue Oct  6 14:44:02 UTC 2015 - cbosdon...@suse.com
+
+- Update to version 0.12.6
+  + Removed spicec client code, it has been superseded by remote-viewer
+and other spice-gtk based clients
+  + Unix socket support
+  + LZ4 support
+  + Let clients specify their preferred image compression format
+  + Allow to record and replay a spice-server session
+  + Fixes for CVE-2015-3247 CVE-2015-5260 and CVE-2015-5261
+bsc#944787, bsc#948976
+  + spice-protocol submodule has been removed, spice-protocol must
+now be installed when building spice-server
+  + Remove write polling in chardevs to reduce wakeups
+- Remove upstream merged patches:
+  + spice-Don-t-use-48kHz-for-playback-recording-rates.patch
+  + password-length-check.patch
+  + cve-2015-3247.patch 
+
+
+---

Old:

  cve-2015-3247.patch
  password-length-check.patch
  spice-0.12.5.tar.bz2
  spice-Don-t-use-48kHz-for-playback-recording-rates.patch

New:

  spice-0.12.6.tar.bz2



Other differences:
--
++ spice.spec ++
--- /var/tmp/diff_new_pack.d1elML/_old  2015-10-17 16:37:53.0 +0200
+++ /var/tmp/diff_new_pack.d1elML/_new  2015-10-17 16:37:53.0 +0200
@@ -18,19 +18,14 @@
 
 # Common info
 Name:   spice
-Version:0.12.5
+Version:0.12.6
 Release:0
 Summary:SPICE client and server library
 License:LGPL-2.1+
 Group:  Productivity/Networking/Other
 Url:http://www.spice-space.org/
 Source: 
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2
-# PATCH-FIX-UPSTREAM spice-Don-t-use-48kHz-for-playback-recording-rates.patch 
rh#1129961 zai...@opensuse.org -- Change back to 44100 from 48000. Patch taken 
from fedora.
-Patch0: spice-Don-t-use-48kHz-for-playback-recording-rates.patch
-# PATCH-FIX-UPSTREAM password-length-check.patch boo#931044 
cbosdon...@suse.com -- Don't allow too long passwords
-Patch1: password-length-check.patch
-# PATCH-FIX-UPSTREAM cve-2015-3247.patch cbosdon...@suse.com -- fix 
cve-2015-3247
-Patch2: cve-2015-3247.patch 
+
 # Build-time parameters
 BuildRequires:  alsa-devel
 BuildRequires:  celt051-devel
@@ -42,6 +37,7 @@
 BuildRequires:  libpixman-1-0-devel >= 0.17.7
 BuildRequires:  pkg-config
 BuildRequires:  python-pyparsing
+BuildRequires:  python-six
 BuildRequires:  spice-protocol-devel >= 0.10.1
 BuildRequires:  zlib-devel
 BuildRequires:  pkgconfig(glib-2.0) >= 2.22
@@ -90,9 +86,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
 
 %build
 %configure \
@@ -113,7 +106,6 @@
 %files -n spice-client
 %defattr(-,root,root)
 %doc AUTHORS COPYING NEWS README
-%{_bindir}/spicec
 
 %files -n libspice-server1
 %defattr(-,root,root)

++ spice-0.12.5.tar.bz2 -> spice-0.12.6.tar.bz2 ++
 213303 lines of diff (skipped)




commit yelp-xsl for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package yelp-xsl for openSUSE:Factory 
checked in at 2015-10-17 16:37:34

Comparing /work/SRC/openSUSE:Factory/yelp-xsl (Old)
 and  /work/SRC/openSUSE:Factory/.yelp-xsl.new (New)


Package is "yelp-xsl"

Changes:

--- /work/SRC/openSUSE:Factory/yelp-xsl/yelp-xsl.changes2015-10-06 
16:27:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.yelp-xsl.new/yelp-xsl.changes   2015-10-17 
16:37:36.0 +0200
@@ -1,0 +2,7 @@
+Mon Oct  5 14:31:01 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.18.1:
+  + Fixed broken selector entity in DocBook chunker.
+  + Updated translations.
+
+---

Old:

  yelp-xsl-3.18.0.tar.xz

New:

  yelp-xsl-3.18.1.tar.xz



Other differences:
--
++ yelp-xsl.spec ++
--- /var/tmp/diff_new_pack.fPsEHH/_old  2015-10-17 16:37:37.0 +0200
+++ /var/tmp/diff_new_pack.fPsEHH/_new  2015-10-17 16:37:37.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   yelp-xsl
-Version:3.18.0
+Version:3.18.1
 Release:0
 Summary:XSL stylesheets for the yelp help browser
 License:GPL-2.0+ and LGPL-2.1+ and MIT

++ yelp-xsl-3.18.0.tar.xz -> yelp-xsl-3.18.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yelp-xsl-3.18.0/ChangeLog 
new/yelp-xsl-3.18.1/ChangeLog
--- old/yelp-xsl-3.18.0/ChangeLog   2015-09-21 19:45:21.0 +0200
+++ new/yelp-xsl-3.18.1/ChangeLog   2015-10-05 16:06:38.0 +0200
@@ -1,3 +1,66 @@
+commit f28d0b0d9d343d7f3ab9224fec6ba985a2988623
+Author: Shaun McCance 
+Date:   Mon Oct 5 09:07:08 2015 -0400
+
+Fix error in db-chunk from recent change to use selector entities
+
+ xslt/docbook/common/db-chunk.xsl | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit a871bb3f69879830489138a98668cdc46e42f79f
+Author: Piotr DrÄ…g 
+Date:   Sat Sep 26 17:41:13 2015 +0200
+
+Fix Slovenian translation of default:LTR
+
+ po/sl.po | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit 80a554eb1b300f2ff759b115d80aa1e67c3ae826
+Author: Piotr DrÄ…g 
+Date:   Sat Sep 26 17:40:55 2015 +0200
+
+Fix Sinhalese translation of default:LTR
+
+ po/si.po | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit 5b2c97bf17bc29c1cc5496181a21b97c2b92a3db
+Author: Piotr DrÄ…g 
+Date:   Sat Sep 26 17:40:25 2015 +0200
+
+Fix Portuguese translation
+
+ po/pt.po | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit 23c33cdcef978aefaf3e6188f33510bb2495a617
+Author: Piotr DrÄ…g 
+Date:   Sat Sep 26 17:38:26 2015 +0200
+
+Fix Khmer translation of default:LTR
+
+ po/km.po | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit 8e8c4044a63d5c4b090496a81ba537514b4d6ef6
+Author: Piotr DrÄ…g 
+Date:   Sat Sep 26 17:37:59 2015 +0200
+
+Fix Hindi translation of default:LTR
+
+ po/hi.po | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+commit 82fb009c9ff663591135530a8a15b2562fbbdc58
+Author: Piotr DrÄ…g 
+Date:   Sat Sep 26 17:36:58 2015 +0200
+
+Fix Estonian translation of default:LTR
+
+ po/et.po | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
 commit b203f52216b7ce2eba4b7130b9373a12951b01d1
 Author: Chao-Hsiung Liao 
 Date:   Wed Aug 26 13:03:21 2015 +
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yelp-xsl-3.18.0/NEWS new/yelp-xsl-3.18.1/NEWS
--- old/yelp-xsl-3.18.0/NEWS2015-09-21 19:44:58.0 +0200
+++ new/yelp-xsl-3.18.1/NEWS2015-10-05 16:06:09.0 +0200
@@ -1,3 +1,8 @@
+3.18.1
+==
+* Fixed broken selector entity in DocBook chunker (Robert Harris)
+* Fixed various translations (Piotr DrÄ…g)
+
 3.18.0
 ==
 * Updated translations:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yelp-xsl-3.18.0/configure 
new/yelp-xsl-3.18.1/configure
--- old/yelp-xsl-3.18.0/configure   2015-09-21 19:45:16.0 +0200
+++ new/yelp-xsl-3.18.1/configure   2015-10-05 16:06:31.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for yelp-xsl 3.18.0.
+# Generated by GNU Autoconf 2.69 for yelp-xsl 3.18.1.
 #
 # Report bugs to .
 #
@@ -580,8 +580,8 @@
 # Identity of this package.
 PACKAGE_NAME='yelp-xsl'
 PACKAGE_TARNAME='yelp-xsl'
-PACKAGE_VERSION='3.18.0'
-PACKAGE_STRING='yelp-xsl 3.18.0'
+PACKAGE_VERSION='3.18.1'

commit apparmor for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package apparmor for openSUSE:Factory 
checked in at 2015-10-17 16:38:02

Comparing /work/SRC/openSUSE:Factory/apparmor (Old)
 and  /work/SRC/openSUSE:Factory/.apparmor.new (New)


Package is "apparmor"

Changes:

--- /work/SRC/openSUSE:Factory/apparmor/apparmor.changes2015-09-24 
06:13:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.apparmor.new/apparmor.changes   2015-10-17 
16:38:04.0 +0200
@@ -1,0 +2,17 @@
+Wed Oct  7 16:12:24 UTC 2015 - opens...@cboltz.de
+
+- add syslog-ng-profile-boo948584.diff - add several permissions needed
+  by latest syslog-ng (boo#948584, boo#948753)
+- add upstream-profile-updates-r3205-3241.diff with several profile updates:
+  - add /usr/share/locale-bundle/** to abstractions/base
+  - allow dnsmask to use /bin/sh (boo#940749) and /bin/dash
+  - allow dovecot imap to read /run/dovecot/mounts
+  - allow avahi-daemon to write to /run/systemd/notify
+  - allow ntpd to read $PATH directory listings (boo#945592, boo#948752)
+  - update dhclient profile
+  - allow skype to read @{PROC}/@{pid}/net/dev (boo#939568)
+  - and some other small updates
+- drop upstreamed apparmor-winbindd-r3213.diff (included in the
+  upstream-profile-updates patch)
+
+---

Old:

  apparmor-winbindd-r3213.diff

New:

  syslog-ng-profile-boo948584.diff
  upstream-profile-updates-r3205-3241.diff



Other differences:
--
++ apparmor.spec ++
--- /var/tmp/diff_new_pack.yYKnYY/_old  2015-10-17 16:38:05.0 +0200
+++ /var/tmp/diff_new_pack.yYKnYY/_new  2015-10-17 16:38:05.0 +0200
@@ -95,8 +95,11 @@
 # boo#862170 - fix ugly initscript output (commited upstream trunk r3208)
 Patch8: fix-initscript-aa_log_end_msg.diff
 
-# additional winbindd permissions (commited upstream trunk r3213, 2.9 r2946) - 
(boo#921098 #c15..19)
-Patch9: apparmor-winbindd-r3213.diff
+# additional syslog-ng permissions (submitted upstream 2015-10-07) 
(boo#948584, boo#948753)
+Patch9: syslog-ng-profile-boo948584.diff
+
+# several profile updates taken from upstream bzr trunk r3205..3241
+Patch10:upstream-profile-updates-r3205-3241.diff
 
 Url:https://launchpad.net/apparmor
 PreReq: sed
@@ -448,6 +451,7 @@
 %patch7 -p1
 %patch8
 %patch9
+%patch10
 
 # search for left-over multiline rules
 test -z "$(grep -r '^\s*\(unix\|dbus\)[^,]\(([^)]*)\)*[^,]*$' 
profiles/apparmor.d/)"



++ syslog-ng-profile-boo948584.diff ++
=== modified file 'profiles/apparmor.d/sbin.syslog-ng'
--- profiles/apparmor.d/sbin.syslog-ng  2015-03-07 20:16:11 +
+++ profiles/apparmor.d/sbin.syslog-ng  2015-10-07 10:33:01 +
@@ -20,6 +20,7 @@
   #include 
   #include 
   #include 
+  #include 
 
   capability chown,
   capability dac_override,
@@ -37,7 +38,10 @@
   /dev/syslog w,
   /dev/tty10 rw,
   /dev/xconsole rw,
+  /etc/machine-id r,
   /etc/syslog-ng/* r,
+  /etc/syslog-ng/conf.d/ r,
+  /etc/syslog-ng/conf.d/* r,
   @{PROC}/kmsg r,
   /etc/hosts.deny r,
   /etc/hosts.allow r,
@@ -50,6 +54,10 @@
   @{CHROOT_BASE}/var/log/** w,
   @{CHROOT_BASE}/{,var/}run/syslog-ng.pid krw,
   @{CHROOT_BASE}/{,var/}run/syslog-ng.ctl rw,
+  /var/log/journal/ r,
+  /var/log/journal/*/ r,
+  /var/log/journal/*/*.journal r,
+  /{var/,}run/syslog-ng.ctl a,
   /{var/,}run/syslog-ng/additional-log-sockets.conf r,
 
   # Site-specific additions and overrides. See local/README for details.

++ upstream-profile-updates-r3205-3241.diff ++
AppArmor bzr trunk
bzr diff -r3205..3241 profiles/
(+ abstractions/X change modified to single line syntax)


revno: 3238
committer: Christian Boltz 
branch nick: apparmor
timestamp: Fri 2015-09-18 19:06:47 +0200
message:
  dnsmasq profile - also allow /bin/sh
  
  This patch is based on a SLE12 patch to allow executing the
  --dhcp-script. We already have most parts of that patch since r2841,
  however the SLE bugreport indicates that /bin/sh is executed (which is
  usually a symlink to /bin/bash or /bin/dash), so we should also allow
  /bin/sh
  
  References: https://bugzilla.opensuse.org/show_bug.cgi?id=940749 (non-public)
  
  
  Acked-by: Seth Arnold  for trunk and 2.9

revno: 3237
committer: Christian Boltz 
branch nick: apparmor
timestamp: Tue 2015-09-15 14:24:57 +0200
message:
  Allow ntpd to read directory listings of $PATH
  
  For some reasons, it needs to do that to find readable, writeable and
  executable files.
  
  See also https://bugzilla.opensuse.org/show_bug.cgi?id=945592
  
  

commit clutter-gst for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package clutter-gst for openSUSE:Factory 
checked in at 2015-10-17 16:37:30

Comparing /work/SRC/openSUSE:Factory/clutter-gst (Old)
 and  /work/SRC/openSUSE:Factory/.clutter-gst.new (New)


Package is "clutter-gst"

Changes:

--- /work/SRC/openSUSE:Factory/clutter-gst/clutter-gst.changes  2015-10-06 
16:10:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.clutter-gst.new/clutter-gst.changes 
2015-10-17 16:37:32.0 +0200
@@ -1,0 +2,7 @@
+Wed Sep 30 18:47:08 UTC 2015 - zai...@opensuse.org
+
+- Update to version 3.0.12:
+  + Fix leak with color balance.
+  + Enable DVD events forwarding upstream the pipeline.
+
+---

Old:

  clutter-gst-3.0.10.tar.xz

New:

  clutter-gst-3.0.12.tar.xz



Other differences:
--
++ clutter-gst.spec ++
--- /var/tmp/diff_new_pack.f2tLm8/_old  2015-10-17 16:37:33.0 +0200
+++ /var/tmp/diff_new_pack.f2tLm8/_new  2015-10-17 16:37:33.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   clutter-gst
-Version:3.0.10
+Version:3.0.12
 Release:0
 Url:http://clutter-project.org/
 Summary:GStreamer integration for Clutter

++ clutter-gst-3.0.10.tar.xz -> clutter-gst-3.0.12.tar.xz ++
 4722 lines of diff (skipped)




commit ethtool for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package ethtool for openSUSE:Factory checked 
in at 2015-10-17 16:37:04

Comparing /work/SRC/openSUSE:Factory/ethtool (Old)
 and  /work/SRC/openSUSE:Factory/.ethtool.new (New)


Package is "ethtool"

Changes:

--- /work/SRC/openSUSE:Factory/ethtool/ethtool.changes  2015-06-08 
08:26:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.ethtool.new/ethtool.changes 2015-10-17 
16:37:05.0 +0200
@@ -1,0 +2,12 @@
+Fri Oct  9 12:10:03 UTC 2015 - mkube...@suse.cz
+
+- Update to new upstream release 4.2
+  * Feature: Support soldered-on modules in module EEPROM dump
+(-m option)
+  * Feature: Add register dump support for VMware vmxnet3
+(-d option)
+  * Feature: Update register dump support for IBM EMAC (-d option)
+(requires Linux 4.3 or a future stable update to 4.1 or 4.2)
+  * Doc: Fix typo in man page
+
+---

Old:

  ethtool-4.0.tar.sign
  ethtool-4.0.tar.xz

New:

  ethtool-4.2.tar.sign
  ethtool-4.2.tar.xz



Other differences:
--
++ ethtool.spec ++
--- /var/tmp/diff_new_pack.Pv9XA2/_old  2015-10-17 16:37:06.0 +0200
+++ /var/tmp/diff_new_pack.Pv9XA2/_new  2015-10-17 16:37:06.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   ethtool
-Version:4.0
+Version:4.2
 Release:0
 Summary:Examine and Tune Ethernet-Based Network Interfaces
 License:GPL-2.0

++ ethtool-4.0.tar.xz -> ethtool-4.2.tar.xz ++
 1784 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/ethtool-4.0/Makefile.am new/ethtool-4.2/Makefile.am
--- old/ethtool-4.0/Makefile.am 2015-04-05 02:52:09.0 +0200
+++ new/ethtool-4.2/Makefile.am 2015-10-09 04:19:06.0 +0200
@@ -13,7 +13,7 @@
  fec_8xx.c ibm_emac.c ixgb.c ixgbe.c natsemi.c \
  pcnet32.c realtek.c tg3.c marvell.c vioc.c\
  smsc911x.c at76c50x-usb.c sfc.c stmmac.c  \
- sfpid.c sfpdiag.c ixgbevf.c tse.c
+ sfpid.c sfpdiag.c ixgbevf.c tse.c vmxnet3.c
 endif
 
 TESTS = test-cmdline test-features
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/ethtool-4.0/NEWS new/ethtool-4.2/NEWS
--- old/ethtool-4.0/NEWS2015-05-31 23:02:48.0 +0200
+++ new/ethtool-4.2/NEWS2015-10-09 04:36:42.0 +0200
@@ -1,4 +1,12 @@
-Version 4.0 - May 31, 2014
+Version 4.2 - October 9, 2015
+
+   * Feature: Support soldered-on modules in module EEPROM dump (-m option)
+   * Feature: Add register dump support for VMware vmxnet3 (-d option)
+   * Feature: Update register dump support for IBM EMAC (-d option)
+ (requires Linux 4.3 or a future stable update to 4.1 or 4.2)
+   * Doc: Fix typo in man page
+
+Version 4.0 - May 31, 2015
 
* Fix: Formatting of RX flow hash indirection table when size not
  divisible by 8 (-x option)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/ethtool-4.0/compile new/ethtool-4.2/compile
--- old/ethtool-4.0/compile 2014-12-14 19:02:04.0 +0100
+++ new/ethtool-4.2/compile 2015-10-09 04:37:49.0 +0200
@@ -3,7 +3,7 @@
 
 scriptversion=2012-10-14.11; # UTC
 
-# Copyright (C) 1999-2013 Free Software Foundation, Inc.
+# Copyright (C) 1999-2014 Free Software Foundation, Inc.
 # Written by Tom Tromey .
 #
 # This program is free software; you can redistribute it and/or modify
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/ethtool-4.0/configure.ac new/ethtool-4.2/configure.ac
--- old/ethtool-4.0/configure.ac2015-05-31 22:58:12.0 +0200
+++ 

commit resource-agents for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package resource-agents for openSUSE:Factory 
checked in at 2015-10-17 16:37:00

Comparing /work/SRC/openSUSE:Factory/resource-agents (Old)
 and  /work/SRC/openSUSE:Factory/.resource-agents.new (New)


Package is "resource-agents"

Changes:

--- /work/SRC/openSUSE:Factory/resource-agents/resource-agents.changes  
2015-09-19 06:54:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.resource-agents.new/resource-agents.changes 
2015-10-17 16:37:01.0 +0200
@@ -1,0 +2,11 @@
+Wed Oct 14 06:19:17 UTC 2015 - kgronl...@suse.com
+
+- Update to version 3.9.6+git.1444655379.5f44ac6:
+  + send_arp: fix for infiniband, re-merge from upstream iputils arping
+  + Medium: docker: Correction of the mistake of the variable name.
+  + Low: s/ist/is typo fix
+  + Low: syslog-ng: set default binary to /sbin/syslog-ng
+  + galera: start joining nodes during 'monitor' to allow long-running SST
+  + galera: document the bootstrap flow
+
+---

Old:

  resource-agents-3.9.6+git.1442374860.7f3628a.tar.xz

New:

  resource-agents-3.9.6+git.1444655379.5f44ac6.tar.xz



Other differences:
--
++ resource-agents.spec ++
--- /var/tmp/diff_new_pack.GL7pkL/_old  2015-10-17 16:37:02.0 +0200
+++ /var/tmp/diff_new_pack.GL7pkL/_new  2015-10-17 16:37:02.0 +0200
@@ -48,7 +48,7 @@
 Summary:Open Source HA Reusable Cluster Resource Scripts
 License:GPL-2.0 and LGPL-2.1+ and GPL-3.0+
 Group:  Productivity/Clustering/HA
-Version:3.9.6+git.1442374860.7f3628a
+Version:3.9.6+git.1444655379.5f44ac6
 Release:0
 Url:http://linux-ha.org/
 Source: resource-agents-%{version}.tar.xz

++ _servicedata ++
--- /var/tmp/diff_new_pack.GL7pkL/_old  2015-10-17 16:37:02.0 +0200
+++ /var/tmp/diff_new_pack.GL7pkL/_new  2015-10-17 16:37:02.0 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/ClusterLabs/resource-agents.git
-  7f3628a839f705fbcb66498a0b43157be87404ac
\ No newline at end of file
+  5f44ac67a5c4d0c498c30f9feb5d0a1544617eec
\ No newline at end of file

++ resource-agents-3.9.6+git.1442374860.7f3628a.tar.xz -> 
resource-agents-3.9.6+git.1444655379.5f44ac6.tar.xz ++
 1726 lines of diff (skipped)




commit rsync for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package rsync for openSUSE:Factory checked 
in at 2015-10-17 16:37:57

Comparing /work/SRC/openSUSE:Factory/rsync (Old)
 and  /work/SRC/openSUSE:Factory/.rsync.new (New)


Package is "rsync"

Changes:

--- /work/SRC/openSUSE:Factory/rsync/rsync.changes  2015-08-21 
07:40:29.0 +0200
+++ /work/SRC/openSUSE:Factory/.rsync.new/rsync.changes 2015-10-17 
16:37:59.0 +0200
@@ -1,0 +2,16 @@
+Wed Oct  7 12:26:26 UTC 2015 - vci...@suse.com
+
+- better disable slp by default, it doesn't seem to be used much
+  and it often caused problems (eg boo#898513, bsc#922710)
+  * set "use slp" in rsyncd.conf to enable
+  * modified rsync-add_back_use_slp_directive.patch
+
+---
+Tue Oct  6 11:16:55 UTC 2015 - vci...@suse.com
+
+- add a compatibility flag to avoid checksum collisions (bsc#900914)
+  * fixes rsync equivalent of librsync's CVE-2014-8242
+  * added rsync-equivalent_of_CVE-2014-8242.patch
+- modify rsync-add_back_use_slp_directive.patch
+
+---

New:

  rsync-equivalent_of_CVE-2014-8242.patch



Other differences:
--
++ rsync.spec ++
--- /var/tmp/diff_new_pack.m9nNtX/_old  2015-10-17 16:38:00.0 +0200
+++ /var/tmp/diff_new_pack.m9nNtX/_new  2015-10-17 16:38:00.0 +0200
@@ -44,7 +44,9 @@
 Patch3: system-zlib.diff
 Patch4: rsync-CVE-2014-9512.patch
 Patch5: rsync-no-libattr.patch
+#PATCH-FIX-SUSE boo#922710 slp
 Patch6: rsync-add_back_use_slp_directive.patch
+Patch7: rsync-equivalent_of_CVE-2014-8242.patch
 BuildRequires:  autoconf
 BuildRequires:  libacl-devel
 BuildRequires:  openslp-devel
@@ -87,6 +89,7 @@
 patch -p1 < patches/xattrs.diff
 patch -p1 < patches/slp.diff
 %patch6 -p1
+%patch7 -p1
 # fate#312479
 patch -p1 < patches/time-limit.diff
 %patch5 -p1


++ rsync-add_back_use_slp_directive.patch ++
--- /var/tmp/diff_new_pack.m9nNtX/_old  2015-10-17 16:38:00.0 +0200
+++ /var/tmp/diff_new_pack.m9nNtX/_new  2015-10-17 16:38:00.0 +0200
@@ -1,7 +1,7 @@
 Index: rsync-3.1.1/clientserver.c
 ===
 rsync-3.1.1.orig/clientserver.c2015-08-11 11:10:05.445550476 +0200
-+++ rsync-3.1.1/clientserver.c 2015-08-11 11:11:12.922400586 +0200
+--- rsync-3.1.1.orig/clientserver.c2015-10-07 14:58:43.767379915 +0200
 rsync-3.1.1/clientserver.c 2015-10-07 14:59:24.515920754 +0200
 @@ -1200,7 +1200,7 @@ int daemon_main(void)
 * local address??? */
  
@@ -13,8 +13,8 @@
}
 Index: rsync-3.1.1/loadparm.c
 ===
 rsync-3.1.1.orig/loadparm.c2015-08-11 11:10:05.445550476 +0200
-+++ rsync-3.1.1/loadparm.c 2015-08-11 11:32:41.294010307 +0200
+--- rsync-3.1.1.orig/loadparm.c2015-10-07 14:58:43.767379915 +0200
 rsync-3.1.1/loadparm.c 2015-10-07 14:59:24.515920754 +0200
 @@ -101,6 +101,7 @@ typedef struct {
int rsync_port;
  #ifdef HAVE_LIBSLP
@@ -23,23 +23,26 @@
  #endif
  } global_vars;
  
-@@ -322,6 +323,7 @@ static struct parm_struct parm_table[] =
+@@ -181,6 +182,10 @@ static const all_vars Defaults = {
+ 
+  /* listen_backlog; */5,
+  /* rsync_port; */0,
++#ifdef HAVE_LIBSLP
++ /* slp_refresh; */   0,
++ /* use_slp; */   False,
++#endif
+  },
+ 
+  /*  local_vars  */
+@@ -322,6 +327,7 @@ static struct parm_struct parm_table[] =
   {"port",  P_INTEGER,P_GLOBAL,_port,  
NULL,0},
  #ifdef HAVE_LIBSLP
   {"slp refresh",   P_INTEGER,P_GLOBAL,_refresh, 
NULL,0},
-+ {"use slp",   P_BOOL,   P_GLOBAL,_slp,NULL,0},
++ {"use slp",   P_BOOL,   P_GLOBAL,_slp, 
NULL,0},
  #endif
   {"socket options",P_STRING, P_GLOBAL,_options,  
NULL,0},
  
-@@ -376,6 +378,7 @@ static struct parm_struct parm_table[] =
- static void reset_all_vars(void)
- {
-   memcpy(, , sizeof Vars);
-+  Vars.g.use_slp = True;
- }
- 
- /* Expand %VAR% references.  Any unknown vars or unrecognized
-@@ -458,6 +461,7 @@ FN_GLOBAL_INTEGER(lp_listen_backlog, 
+@@ -458,6 +464,7 @@ FN_GLOBAL_INTEGER(lp_listen_backlog, 
  FN_GLOBAL_INTEGER(lp_rsync_port, _port)
  #ifdef HAVE_LIBSLP
  FN_GLOBAL_INTEGER(lp_slp_refresh, _refresh)
@@ -49,14 +52,14 @@
  FN_LOCAL_STRING(lp_auth_users, auth_users)
 Index: rsync-3.1.1/rsyncd.conf.yo
 ===
 rsync-3.1.1.orig/rsyncd.conf.yo2015-08-11 11:10:05.447550501 +0200
-+++ rsync-3.1.1/rsyncd.conf.yo 2015-08-11 11:34:15.206231147 

commit gedit for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package gedit for openSUSE:Factory checked 
in at 2015-10-17 16:38:06

Comparing /work/SRC/openSUSE:Factory/gedit (Old)
 and  /work/SRC/openSUSE:Factory/.gedit.new (New)


Package is "gedit"

Changes:

--- /work/SRC/openSUSE:Factory/gedit/gedit.changes  2015-10-06 
16:32:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.gedit.new/gedit.changes 2015-10-17 
16:38:07.0 +0200
@@ -1,0 +2,6 @@
+Tue Oct  6 22:05:52 UTC 2015 - zai...@opensuse.org
+
+- Change gedit-devel Group: to include Development/ to silence a
+  RPMLINT warning.
+
+---



Other differences:
--
++ gedit.spec ++
--- /var/tmp/diff_new_pack.40BYQY/_old  2015-10-17 16:38:07.0 +0200
+++ /var/tmp/diff_new_pack.40BYQY/_new  2015-10-17 16:38:07.0 +0200
@@ -82,7 +82,7 @@
 
 %package devel
 Summary:Small and lightweight UTF-8 text editor
-Group:  Productivity/Text/Editors
+Group:  Development/Productivity/Text/Editors
 Requires:   %{name} = %{version}
 Requires:   gtksourceview-devel
 %if %{_with_gi_python}




commit spice-protocol for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package spice-protocol for openSUSE:Factory 
checked in at 2015-10-17 16:37:47

Comparing /work/SRC/openSUSE:Factory/spice-protocol (Old)
 and  /work/SRC/openSUSE:Factory/.spice-protocol.new (New)


Package is "spice-protocol"

Changes:

--- /work/SRC/openSUSE:Factory/spice-protocol/spice-protocol.changes
2015-08-07 00:17:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.spice-protocol.new/spice-protocol.changes   
2015-10-17 16:37:48.0 +0200
@@ -1,0 +2,12 @@
+Tue Oct  6 16:40:20 UTC 2015 - cbosdon...@suse.com
+
+- Update to version 0.12.10: 
+  + Add VD_AGENT_CAP_MONITORS_CONFIG_POSITION to handle multi-monitor
+  configurations that are not multi-head
+  + Add protocol code generation scripts from spice-common
+  + Endianness and compiler portability fixes (clang)
+- Fix the release to output arch independent files in datadir
+  rather than libdir:
+  0001-build-sys-Use-datadir-for-.proto-files-codegen-scrip.patch
+
+---

Old:

  spice-protocol-0.12.9.tar.bz2

New:

  0001-build-sys-Use-datadir-for-.proto-files-codegen-scrip.patch
  spice-protocol-0.12.10.tar.bz2



Other differences:
--
++ spice-protocol.spec ++
--- /var/tmp/diff_new_pack.ZaQCkT/_old  2015-10-17 16:37:48.0 +0200
+++ /var/tmp/diff_new_pack.ZaQCkT/_new  2015-10-17 16:37:48.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package spice-protocol
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   spice-protocol
-Version:0.12.9
+Version:0.12.10
 Release:0
 Url:http://www.spice-space.org/
 Summary:SPICE-protocol definitions
@@ -25,8 +25,13 @@
 Group:  Development/Languages/C and C++
 BuildArch:  noarch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  autoconf
+BuildRequires:  automake
 BuildRequires:  pkgconfig
+Requires:   python-pyparsing
+Requires:   python-six
 Source: 
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2
+Patch0: 0001-build-sys-Use-datadir-for-.proto-files-codegen-scrip.patch
 
 %description
 Headers defining the SPICE-protocol
@@ -40,18 +45,21 @@
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
+autoreconf -fi
 %configure
 %__make %{?_smp_mflags}
 
 %install
-%make_install
+make DESTDIR=%{buildroot} install
 
 %files devel
 %defattr(-,root,root)
 %doc COPYING NEWS
 %{_datadir}/pkgconfig/spice-protocol.pc
+%{_datadir}/spice-protocol
 %{_includedir}/spice-1/
 
 %changelog

++ 0001-build-sys-Use-datadir-for-.proto-files-codegen-scrip.patch ++
>From c84d867e3c2a7393ff50bac8c6a806c39b8a5896 Mon Sep 17 00:00:00 2001
From: Christophe Fergeau 
Date: Thu, 1 Oct 2015 18:21:56 +0200
Subject: [spice-protocol] build-sys: Use $datadir for .proto files/codegen
 scripts

They are not arch-specific, so installing them in $libdir is not needed.
---
 Makefile.am| 2 +-
 python_modules/Makefile.am | 2 +-
 spice-protocol.pc.in   | 4 ++--
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/Makefile.am b/Makefile.am
index 53e87be..4af20db 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -2,7 +2,7 @@ NULL =
 ACLOCAL_AMFLAGS = -I m4
 SUBDIRS = python_modules spice
 
-codegendir = $(libdir)/spice-protocol
+codegendir = $(datadir)/spice-protocol
 dist_codegen_DATA =\
spice.proto \
spice1.proto\
diff --git a/python_modules/Makefile.am b/python_modules/Makefile.am
index 3a4515a..98ab41f 100644
--- a/python_modules/Makefile.am
+++ b/python_modules/Makefile.am
@@ -1,6 +1,6 @@
 NULL =
 
-python_codegendir = $(libdir)/spice-protocol/python_modules
+python_codegendir = $(datadir)/spice-protocol/python_modules
 dist_python_codegen_DATA = \
__init__.py \
codegen.py  \
diff --git a/spice-protocol.pc.in b/spice-protocol.pc.in
index 173781a..a55574f 100644
--- a/spice-protocol.pc.in
+++ b/spice-protocol.pc.in
@@ -1,7 +1,7 @@
 prefix=@prefix@
-exec_prefix=@exec_prefix@
 includedir=@includedir@
-codegendir=@libdir@/spice-protocol
+datadir=${prefix}/share
+codegendir=${datadir}/spice-protocol
 
 Name: spice-protocol
 Description: SPICE protocol headers
-- 
2.5.0

++ spice-protocol-0.12.9.tar.bz2 -> spice-protocol-0.12.10.tar.bz2 ++
 8324 lines of diff (skipped)




commit rpmlint for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-10-17 16:37:13

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is "rpmlint"

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-09-19 
06:54:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-10-17 
16:37:14.0 +0200
@@ -1,0 +2,6 @@
+Wed Oct 14 14:18:48 UTC 2015 - lnus...@suse.de
+
+- Speedup CheckBuildDate check
+- add _service file snippet for rpmlint-checks and regenerate from git
+
+---

Old:

  rpmlint-checks-master.tar.gz

New:

  rpmlint-checks-master.tar.xz



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.74Bui1/_old  2015-10-17 16:37:16.0 +0200
+++ /var/tmp/diff_new_pack.74Bui1/_new  2015-10-17 16:37:16.0 +0200
@@ -28,7 +28,7 @@
 Version:1.6
 Release:0
 Source0:
https://downloads.sourceforge.net/project/rpmlint/rpmlint-%{version}.tar.xz
-Source1:rpmlint-checks-master.tar.gz
+Source1:rpmlint-checks-master.tar.xz
 Source2:config
 Source3:config.in
 Source11:   pie.config

++ README.packaging.txt ++
--- /var/tmp/diff_new_pack.74Bui1/_old  2015-10-17 16:37:16.0 +0200
+++ /var/tmp/diff_new_pack.74Bui1/_new  2015-10-17 16:37:16.0 +0200
@@ -1,13 +1,16 @@
-The files from rpmlint-checks are the content of the git tree. If you need
-to make changes, you have the following options:
-* Make them in git and update the package from git (you can send merge
-  request if you don't have write access)
+The files from rpmlint-checks and rpmlint-tests managed in git. If
+you need to make changes, you have the following options:
+* Make them in git and update the package from git (you can file
+  pull requests if you don't have write access)
 * Create a patch, add the patch to the package and let one of the
   maintainers commit it for you
 
-The online repository is at:
+The online repos are at:
 https://github.com/openSUSE/rpmlint-checks
+https://github.com/openSUSE/rpmlint-tests
 
 For building the package from git run the service directly:
 osc service disabledrun
 
+The services may mess up versions and changes files a bit. Needs
+some manual tweaking.

++ _service ++
--- /var/tmp/diff_new_pack.74Bui1/_old  2015-10-17 16:37:16.0 +0200
+++ /var/tmp/diff_new_pack.74Bui1/_new  2015-10-17 16:37:16.0 +0200
@@ -6,6 +6,13 @@
 git
 enable
   
+  
+1
+master
+http://github.com/openSUSE/rpmlint-checks.git
+git
+enable
+  
   
 xz
 *.tar

++ _servicedata ++
--- /var/tmp/diff_new_pack.74Bui1/_old  2015-10-17 16:37:16.0 +0200
+++ /var/tmp/diff_new_pack.74Bui1/_new  2015-10-17 16:37:16.0 +0200
@@ -1,4 +1,6 @@
 
 
 http://github.com/openSUSE/rpmlint-tests.git
-  a374c88b73eb58e49989ecab59e2d602aa11be94
\ No newline at end of file
+  a374c88b73eb58e49989ecab59e2d602aa11be94
+http://github.com/openSUSE/rpmlint-checks.git
+  d0808a2802827878acce9ea1e7a1c6226ac79f95
\ No newline at end of file




commit postfix for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-10-17 16:36:42

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-09-16 
10:36:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-10-17 
16:36:44.0 +0200
@@ -1,0 +2,24 @@
+Mon Oct 12 20:49:27 UTC 2015 - mich...@stroeder.com
+
+- upstream update postfix 2.11.7:
+  * The Postfix Milter client aborted with a panic while adding a
+message header, after adding a short message header with the
+header_checks PREPEND action. Fixed by invoking the header
+output function while PREPENDing a message header.
+  * False alarms while scanning the Postfix queue. Fixed by resetting
+errno before calling readdir(). This defect was introduced
+19970309.
+  * The postmulti command produced an incorrect error message.
+  * The postmulti command now refuses to create a new MTA instance
+when the template main.cf or master.cf file are missing. This
+is a common problem on Debian-like systems.
+  * Turning on Postfix SMTP server HAProxy support broke TLS
+wrappermode. Fixed by temporarily using a 1-byte VSTREAM buffer
+to read the HAProxy connection hand-off information.
+  * The xtext_unquote() function did not propagate error reports
+from xtext_unquote_append(), causing the decoder to return
+partial output, instead of rejecting malformed input. The Postfix
+SMTP server uses this function to parse input for the ENVID and
+ORCPT parameters, and for XFORWARD and XCLIENT command parameters.
+
+---

Old:

  postfix-2.11.6.tar.gz

New:

  postfix-2.11.7.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.WyC4eX/_old  2015-10-17 16:36:45.0 +0200
+++ /var/tmp/diff_new_pack.WyC4eX/_new  2015-10-17 16:36:45.0 +0200
@@ -52,7 +52,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:2.11.6
+Version:2.11.7
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0

++ postfix-2.11.6.tar.gz -> postfix-2.11.7.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.11.6/HISTORY new/postfix-2.11.7/HISTORY
--- old/postfix-2.11.6/HISTORY  2015-07-20 00:39:31.0 +0200
+++ new/postfix-2.11.7/HISTORY  2015-10-10 17:07:12.0 +0200
@@ -19684,3 +19684,47 @@
SSLv2 or SSLv3.  See the RELEASE_NOTES file for how to get
the old settings back. Files: global/mail_params.h,
proto/postconf.proto, and files derived from those.
+
+20150903
+
+   Workaround: disable DNSSEC support for AIX 7x and earlier.
+   The AIX 6/7 resolver(5) API defines RES_USE_DNSSEC without
+   defining the "ad" bit.  Viktor Dukhovni.  Files: makedefs,
+   proto/INSTALL.html, dns/dns.h.
+
+20150923
+
+   Bugfix (introduced: 20120531-617): the Postfix SMTP server
+   used a larger-than-1 VSTREAM buffer to read the HAProxy
+   connection hand-off information. This broke TLS wrappermode,
+   as the TLS helo packet would end up in the plaintext VSTREAM
+   buffer. Reported by Lukas Erlacher.  File: smtpd/smtpd_haproxy.c.
+
+20150924
+
+   Bugfix (introduced: 20090216-24): incorrect postmulti error
+   message. Reported by Patrik Koetter. Fix by Viktor Dukhovni.
+   File: postmulti/postmulti.c.
+
+   Workaround: don't create a new instance when the template
+   main.cf and master.cf files are missing, as happens on
+   Debian-like systems. Viktor Dukhovni. File: conf/postmulti-script.
+
+20150925
+
+   Bugfix (introduced: 19970309, fixed 20150421 in development
+   release): reset errno before calling readdir(), in order
+   to distinguish between an end-of-directory and an error
+   condition. File: scandir.c.
+
+20150930
+
+   Bugfix (introduced: 20040124): Milter client panic while
+   adding a header, because the PREPEND action used the same
+   output function for header_checks and body_checks.  Viktor
+   Dukhovni and Wietse. File: cleanup/cleanup_message.c.
+
+   Bugfix (introduced: 20031128): xtext_unquote() did not
+   propagate error reports from xtext_unquote_append(), causing
+   the decoder to return partial ouput, instead of rejecting
+   malformed input. Fix by Krzysztof Wojta.  File: global/xtext.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 

commit libqb for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package libqb for openSUSE:Factory checked 
in at 2015-10-17 16:38:33

Comparing /work/SRC/openSUSE:Factory/libqb (Old)
 and  /work/SRC/openSUSE:Factory/.libqb.new (New)


Package is "libqb"

Changes:

--- /work/SRC/openSUSE:Factory/libqb/libqb.changes  2015-08-31 
22:57:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.libqb.new/libqb.changes 2015-10-17 
16:38:34.0 +0200
@@ -1,0 +2,13 @@
+Thu Oct  8 13:18:22 UTC 2015 - y...@suse.com
+
+- ipc: Prevent fd and memory leaks in handle_new_connection() (bsc#947341)
+ * bug-947341_libqb-ipc-fd-memory-leaks.patch
+
+---
+Thu Oct  8 13:15:12 UTC 2015 - y...@suse.com
+
+- log: don't call dlopen inside dl_iterate_phdr()
+- ipc: Don't send the dispatch_del() function a closed fd
+- Upstream version cs: 1a7ea3b8d8bf9d5ffbbfdc785ace2b81e9f2356d
+
+---

Old:

  libqb-0.17.2+git20150824.4d817cc.tar.bz2

New:

  bug-947341_libqb-ipc-fd-memory-leaks.patch
  libqb-0.17.2+git20151001.1a7ea3b.tar.bz2



Other differences:
--
++ libqb.spec ++
--- /var/tmp/diff_new_pack.8M6YR2/_old  2015-10-17 16:38:35.0 +0200
+++ /var/tmp/diff_new_pack.8M6YR2/_new  2015-10-17 16:38:35.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libqb
-Version:0.17.2+git20150824.4d817cc
+Version:0.17.2+git20151001.1a7ea3b
 Release:0
 Summary:An IPC library for high performance servers
 License:LGPL-2.1+
@@ -26,6 +26,7 @@
 Source0:%{name}-%{version}.tar.bz2
 Source1:baselibs.conf
 Patch1: libqb-configure-package-version.patch
+Patch2: bug-947341_libqb-ipc-fd-memory-leaks.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 BuildRequires:  autoconf
@@ -68,6 +69,7 @@
 %prep
 %setup -q -n %{name}-%{version}
 %patch1 -p1
+%patch2 -p1
 
 %build
 ./autogen.sh

++ _service ++
--- /var/tmp/diff_new_pack.8M6YR2/_old  2015-10-17 16:38:35.0 +0200
+++ /var/tmp/diff_new_pack.8M6YR2/_new  2015-10-17 16:38:35.0 +0200
@@ -11,7 +11,7 @@
 0.17.2
 -->
 0.17.2+git%cd.%h
-4d817cc7e0b620acda8cc45266dc085c5bf48c59
+1a7ea3b8d8bf9d5ffbbfdc785ace2b81e9f2356d
   
 
   

++ bug-947341_libqb-ipc-fd-memory-leaks.patch ++
commit f5fd0c950ce1bf19fd5186fd2b1f2cc67f5de3ec
Author: Gao,Yan 
Date:   Tue Oct 6 17:48:05 2015 +0200

Fix: ipc: Prevent fd and memory leaks in handle_new_connection()

In handle_new_connection(), connection_accept() could fail, which would
leave the state of the connection inactive. Previously, in this case,
the socket and the allocated qb_ipcs_connection would be leaked.

diff --git a/lib/ipc_setup.c b/lib/ipc_setup.c
index 28a0ddc..06257c1 100644
--- a/lib/ipc_setup.c
+++ b/lib/ipc_setup.c
@@ -556,7 +556,14 @@ send_response:
   "Error in connection setup (%s)",
   c->description);
}
-   qb_ipcs_disconnect(c);
+
+   if (c->state == QB_IPCS_CONNECTION_INACTIVE) {
+   /* This removes the initial alloc ref */
+   qb_ipcs_connection_unref(c);
+   qb_ipcc_us_sock_close(sock);
+   } else {
+   qb_ipcs_disconnect(c);
+   }
}
return res;
 }
++ libqb-0.17.2+git20150824.4d817cc.tar.bz2 -> 
libqb-0.17.2+git20151001.1a7ea3b.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libqb-0.17.2+git20150824.4d817cc/lib/ipc_shm.c 
new/libqb-0.17.2+git20151001.1a7ea3b/lib/ipc_shm.c
--- old/libqb-0.17.2+git20150824.4d817cc/lib/ipc_shm.c  2015-08-27 
17:50:11.0 +0200
+++ new/libqb-0.17.2+git20151001.1a7ea3b/lib/ipc_shm.c  2015-10-08 
15:05:43.0 +0200
@@ -228,8 +228,8 @@
if (c->state == QB_IPCS_CONNECTION_ESTABLISHED ||
c->state == QB_IPCS_CONNECTION_ACTIVE) {
if (c->setup.u.us.sock > 0) {
-   qb_ipcc_us_sock_close(c->setup.u.us.sock);

(void)c->service->poll_fns.dispatch_del(c->setup.u.us.sock);
+   qb_ipcc_us_sock_close(c->setup.u.us.sock);
c->setup.u.us.sock = -1;
}
}
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libqb-0.17.2+git20150824.4d817cc/lib/ipc_socket.c 
new/libqb-0.17.2+git20151001.1a7ea3b/lib/ipc_socket.c
--- old/libqb-0.17.2+git20150824.4d817cc/lib/ipc_socket.c   2015-08-27 
17:50:11.0 +0200
+++ 

commit librsvg for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package librsvg for openSUSE:Factory checked 
in at 2015-10-17 16:38:29

Comparing /work/SRC/openSUSE:Factory/librsvg (Old)
 and  /work/SRC/openSUSE:Factory/.librsvg.new (New)


Package is "librsvg"

Changes:

--- /work/SRC/openSUSE:Factory/librsvg/librsvg.changes  2015-08-11 
08:25:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.librsvg.new/librsvg.changes 2015-10-17 
16:38:30.0 +0200
@@ -1,0 +2,13 @@
+Thu Oct  8 07:25:58 UTC 2015 - zai...@opensuse.org
+
+- Update to version 2.40.11:
+  + Add project files for building on Visual Studio (bgo#753555).
+  + Added an "--export-id" option to rsvg-convert(1). This lets you
+select a single object to export, for example, to pick out a
+group from a multi-part drawing.  Note that this is mostly
+useful for PNG output right now; for SVG output we don't
+preserve many attributes which could be useful in the extracted
+version.  Doing this properly requires an internal "output to
+SVG" backend instead of just telling Cairo to render to SVG.
+
+---

Old:

  librsvg-2.40.10.tar.xz

New:

  librsvg-2.40.11.tar.xz



Other differences:
--
++ librsvg.spec ++
--- /var/tmp/diff_new_pack.vGhMyI/_old  2015-10-17 16:38:31.0 +0200
+++ /var/tmp/diff_new_pack.vGhMyI/_new  2015-10-17 16:38:31.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   librsvg
-Version:2.40.10
+Version:2.40.11
 Release:0
 Summary:A Library for Rendering SVG Data
 License:LGPL-2.0+ and GPL-2.0+

++ librsvg-2.40.10.tar.xz -> librsvg-2.40.11.tar.xz ++
 13209 lines of diff (skipped)




commit pinentry for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package pinentry for openSUSE:Factory 
checked in at 2015-10-17 16:37:43

Comparing /work/SRC/openSUSE:Factory/pinentry (Old)
 and  /work/SRC/openSUSE:Factory/.pinentry.new (New)


Package is "pinentry"

Changes:

--- /work/SRC/openSUSE:Factory/pinentry/pinentry.changes2015-07-25 
07:44:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.pinentry.new/pinentry.changes   2015-10-17 
16:37:44.0 +0200
@@ -1,0 +2,21 @@
+Tue Oct  6 13:10:29 UTC 2015 - kstreit...@suse.com
+
+- update to 0.9.6
+  * changelog:
++ Many improvements for the dump tty pinentry
++ Use the standard GTK+-2 text entry widget instead of our outdated
+  and back-then-it-was-more-secure text widget
++ Use the standard Qt text widget
++ Allow for building a static Qt variant
++ Fix regression in w32 pinentry
+  * remove qt4-disable-inputmethod-for-passwords.diff (patched file
+is no longer present)
+  * remove regenerating of qt4/qsecurelineedit.moc in specfile as 
+qt4/qsecurelineedit.h was deleted. Adjust paths for the rest
+of the moc files (qt4 -> qt).
+  * '--enable-pinentry-qt4' is now '--enable-pinentry-qt'
+  * '--enable-pinentry-qt4-clipboard' option was removed
+  * add backward compatibility link for pinentry-qt4
+- use spec-cleaner
+
+---

Old:

  pinentry-0.9.5.tar.bz2
  pinentry-0.9.5.tar.bz2.sig
  qt4-disable-inputmethod-for-passwords.diff

New:

  pinentry-0.9.6.tar.bz2
  pinentry-0.9.6.tar.bz2.sig



Other differences:
--
++ pinentry.spec ++
--- /var/tmp/diff_new_pack.umYbFi/_old  2015-10-17 16:37:45.0 +0200
+++ /var/tmp/diff_new_pack.umYbFi/_new  2015-10-17 16:37:45.0 +0200
@@ -16,8 +16,12 @@
 #
 
 
+#%define nmajor %(xxx="`grep NCURSES_VERSION_MAJOR /usr/include/ncurses.h`"; 
test -z "$xxx" && xxx=leer; echo $xxx)
+#%define nmajor %(xxx="leer"; xxx="`grep NCURSES_VERSION_MAJOR 
/usr/include/ncurses.h 2> /dev/null`"; echo $xxx)
+%define ncurses %(xxx="`readlink -f %{_includedir}/ncurses.h`"; echo $xxx)
+%define nmajor  %(grep NCURSES_VERSION_MAJOR < %{_includedir}/ncurses.h)
 Name:   pinentry
-Version:0.9.5
+Version:0.9.6
 Release:0
 Summary:Collection of Simple PIN or Passphrase Entry Dialogs
 License:GPL-2.0+
@@ -28,8 +32,6 @@
 Source2:pinentry.keyring
 Source3:pinentry
 Patch1: pinentry-0.7.2-gtk+-2.4.diff
-# PATCH-FIX-SUSE fix qt4 password entry not to allow IM (bnc#725471)
-Patch6: qt4-disable-inputmethod-for-passwords.diff
 # PATCH-FIX-SUSE make it build with ncurses ABI 6
 Patch7: pinentry-ncurses6.diff
 BuildRequires:  libassuan-devel >= 2.1.0
@@ -44,10 +46,6 @@
 Requires(post): %{install_info_prereq}
 Provides:   pinentry-dialog
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-#%define nmajor %(xxx="`grep NCURSES_VERSION_MAJOR /usr/include/ncurses.h`"; 
test -z "$xxx" && xxx=leer; echo $xxx)
-#%define nmajor %(xxx="leer"; xxx="`grep NCURSES_VERSION_MAJOR 
/usr/include/ncurses.h 2> /dev/null`"; echo $xxx)
-%define ncurses %(xxx="`readlink -f /usr/include/ncurses.h`"; echo $xxx)
-%define nmajor  %(grep NCURSES_VERSION_MAJOR < /usr/include/ncurses.h)
 
 %description
 This is a collection of simple PIN or passphrase entry dialogs which
@@ -107,15 +105,13 @@
 %prep
 %setup -q
 %patch1 -p1
-%patch6 -p1
-%patch7 -p0
+%patch7
 
 %build
 # Regenerate moc's
-moc qt4/pinentrydialog.h > qt4/pinentrydialog.moc
-moc qt4/qsecurelineedit.h > qt4/qsecurelineedit.moc
-moc qt4/pinentryconfirm.h > qt4/pinentryconfirm.moc
-nmajor=$(sed -rn 's/^#define\s+NCURSES_VERSION_MAJOR\s+([0-9]+)/\1/p' 
/usr/include/ncurses.h)
+moc qt/pinentrydialog.h > qt/pinentrydialog.moc
+moc qt/pinentryconfirm.h > qt/pinentryconfirm.moc
+nmajor=$(sed -rn 's/^#define\s+NCURSES_VERSION_MAJOR\s+([0-9]+)/\1/p' 
%{_includedir}/ncurses.h)
 CFLAGS="%{optflags} $(ncursesw${nmajor}-config --cflags)"
 CXXFLAGS="%{optflags} -std=gnu++11 $(ncursesw${nmajor}-config --cflags)"
 LDFLAGS="$(ncursesw${nmajor}-config --libs)"
@@ -129,8 +125,7 @@
--disable-pinentry-curses \
--disable-pinentry-tty \
--enable-libsecret \
-   --enable-pinentry-qt4 \
-   --enable-pinentry-qt4-clipboard \
+   --enable-pinentry-qt \
--enable-pinentry-gtk2 \
--enable-pinentry-gnome3 \
--enable-pinentry-emacs \
@@ -145,7 +140,7 @@
--enable-pinentry-curses \
--enable-pinentry-tty \
--disable-libsecret \
-   --disable-pinentry-qt4 \
+   --disable-pinentry-qt \
--disable-pinentry-gtk2 \
--disable-pinentry-gnome3 \
--disable-pinentry-emacs \
@@ -160,6 +155,8 @@

commit package-translations for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package package-translations for 
openSUSE:Factory checked in at 2015-10-17 16:38:13

Comparing /work/SRC/openSUSE:Factory/package-translations (Old)
 and  /work/SRC/openSUSE:Factory/.package-translations.new (New)


Package is "package-translations"

Changes:

--- 
/work/SRC/openSUSE:Factory/package-translations/package-translations.changes
2013-10-29 13:54:40.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.package-translations.new/package-translations.changes
   2015-10-17 16:38:14.0 +0200
@@ -1,0 +2,5 @@
+Thu Oct  8 09:58:54 CEST 2015 - 
+
+- automated update on 2015-10-08
+
+---



Other differences:
--
++ package-translations.spec ++
--- /var/tmp/diff_new_pack.EfjS4d/_old  2015-10-17 16:38:15.0 +0200
+++ /var/tmp/diff_new_pack.EfjS4d/_new  2015-10-17 16:38:15.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package package-translations
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ package-translations.tar.bz2 ++
Files old/mo/package-translations-cs.mo and new/mo/package-translations-cs.mo 
differ
Files old/mo/package-translations-de.mo and new/mo/package-translations-de.mo 
differ
Files old/mo/package-translations-es.mo and new/mo/package-translations-es.mo 
differ
Files old/mo/package-translations-fi.mo and new/mo/package-translations-fi.mo 
differ
Files old/mo/package-translations-fr.mo and new/mo/package-translations-fr.mo 
differ
Files old/mo/package-translations-hu.mo and new/mo/package-translations-hu.mo 
differ
Files old/mo/package-translations-it.mo and new/mo/package-translations-it.mo 
differ
Files old/mo/package-translations-ja.mo and new/mo/package-translations-ja.mo 
differ
Files old/mo/package-translations-nl.mo and new/mo/package-translations-nl.mo 
differ
Files old/mo/package-translations-pt_BR.mo and 
new/mo/package-translations-pt_BR.mo differ
Files old/mo/package-translations-ru.mo and new/mo/package-translations-ru.mo 
differ
Files old/mo/package-translations-uk.mo and new/mo/package-translations-uk.mo 
differ
Files old/mo/package-translations-zh_CN.mo and 
new/mo/package-translations-zh_CN.mo differ




commit libgee for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package libgee for openSUSE:Factory checked 
in at 2015-10-17 16:38:17

Comparing /work/SRC/openSUSE:Factory/libgee (Old)
 and  /work/SRC/openSUSE:Factory/.libgee.new (New)


Package is "libgee"

Changes:

--- /work/SRC/openSUSE:Factory/libgee/libgee.changes2015-03-30 
19:26:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.libgee.new/libgee.changes   2015-10-17 
16:38:19.0 +0200
@@ -1,0 +2,6 @@
+Thu Oct  8 11:28:13 UTC 2015 - dims...@opensuse.org
+
+- Add baselibs.conf: provide libgee-0_8-2 as required by
+  libskk0-32bit (boo#949452).
+
+---

New:

  baselibs.conf



Other differences:
--
++ libgee.spec ++
--- /var/tmp/diff_new_pack.X40Ygd/_old  2015-10-17 16:38:20.0 +0200
+++ /var/tmp/diff_new_pack.X40Ygd/_new  2015-10-17 16:38:20.0 +0200
@@ -24,7 +24,8 @@
 License:LGPL-2.1+
 Group:  Development/Libraries/GNOME
 Url:http://live.gnome.org/Libgee
-Source: 
http://download.gnome.org/sources/libgee/0.18/%{name}-%{version}.tar.xz
+Source0:
http://download.gnome.org/sources/libgee/0.18/%{name}-%{version}.tar.xz
+Source1:baselibs.conf
 BuildRequires:  gobject-introspection-devel
 BuildRequires:  vala >= 0.25.1
 BuildRequires:  pkgconfig(glib-2.0) >= 2.36

++ baselibs.conf ++
libgee-0_8-2



commit gnome-bluetooth for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package gnome-bluetooth for openSUSE:Factory 
checked in at 2015-10-17 16:38:21

Comparing /work/SRC/openSUSE:Factory/gnome-bluetooth (Old)
 and  /work/SRC/openSUSE:Factory/.gnome-bluetooth.new (New)


Package is "gnome-bluetooth"

Changes:

--- /work/SRC/openSUSE:Factory/gnome-bluetooth/gnome-bluetooth.changes  
2015-10-06 16:25:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.gnome-bluetooth.new/gnome-bluetooth.changes 
2015-10-17 16:38:22.0 +0200
@@ -1,0 +2,7 @@
+Mon Oct  5 14:45:54 UTC 2015 - sor.ale...@meowr.ru
+
+- Nothing in gnome-bluetooth now needs gnome-control-center so
+  remove the recommendation as non-GNOME solutions based on
+  gnome-bluetooth exist.
+
+---



Other differences:
--
++ gnome-bluetooth.spec ++
--- /var/tmp/diff_new_pack.3stpsi/_old  2015-10-17 16:38:22.0 +0200
+++ /var/tmp/diff_new_pack.3stpsi/_new  2015-10-17 16:38:22.0 +0200
@@ -40,8 +40,6 @@
 # Require obexd for bluetooth-sendto to work (bnc#622946)
 Requires:   obexd-client
 Recommends: %{name}-lang
-# Recommend gnome-control-center for bluetooth setup to work (bnc#732689). 
It's not a Requires to avoid a build loop between NetworkManager-gnome and 
gnome-control-center.
-Recommends: gnome-control-center
 Provides:   bluez-gnome = 1.8
 Obsoletes:  bluez-gnome < 1.8
 # nautilus-sendto-plugin-bluetooth has been removed in version 3.7.4




commit poppler for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package poppler for openSUSE:Factory checked 
in at 2015-10-17 16:36:54

Comparing /work/SRC/openSUSE:Factory/poppler (Old)
 and  /work/SRC/openSUSE:Factory/.poppler.new (New)


Package is "poppler"

Changes:

--- /work/SRC/openSUSE:Factory/poppler/poppler-qt.changes   2015-09-24 
06:12:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.poppler.new/poppler-qt.changes  2015-10-17 
16:36:55.0 +0200
@@ -1,0 +2,20 @@
+Sat Oct 10 08:26:42 UTC 2015 - zai...@opensuse.org
+
+- Update to version 0.37.0:
+  + core:
+- CairoOutputDev: Use mask for even-odd fill (fdo#84527).
+- SplashOuputDev: Protect calls to set/getAA with the proper
+  #if guards (fdo#92006).
+- SplashOuputDev: Try to use an external font if the internal
+  one is invalid.
+- PageTransition D is a number not an int (fdo#92040).
+- Catalog::getNumPages(): validate page count.
+- Catalog::cachePageTree(): recover from out of memory
+  condition.
+- Fix crashes in malformed documents.
+  + build system: configure: fix openjpeg detection.
+- Use pkgconfig(libopenjp2) BuildRequires for openSUSE newer than
+  13.1, stay with openjpeg-devel for older releases.
+- Bump soname following upstream changes.
+
+---
poppler-qt5.changes: same change
poppler.changes: same change

Old:

  poppler-0.36.0.tar.xz

New:

  poppler-0.37.0.tar.xz



Other differences:
--
++ poppler-qt.spec ++
--- /var/tmp/diff_new_pack.vHDZlt/_old  2015-10-17 16:36:56.0 +0200
+++ /var/tmp/diff_new_pack.vHDZlt/_new  2015-10-17 16:36:56.0 +0200
@@ -21,11 +21,11 @@
 
 Name:   poppler-qt
 %define _name   poppler
-Version:0.36.0
+Version:0.37.0
 Release:0
 # Actual version of poppler-data:
 %define poppler_data_version 0.4.6
-%define poppler_soname 55
+%define poppler_soname 56
 %define poppler_cpp_soname 0
 %define poppler_glib_soname 8
 %define poppler_qt4_soname 4
@@ -52,7 +52,9 @@
 BuildRequires:  pkgconfig(Qt5Widgets)
 BuildRequires:  pkgconfig(Qt5Xml)
 %endif
-%if 0%{?suse_version} > 1210
+%if 0%{?suse_version} > 1310
+BuildRequires:  pkgconfig(libopenjp2)
+%else
 BuildRequires:  openjpeg-devel
 %endif
 BuildRequires:  update-desktop-files

poppler-qt5.spec: same change
++ poppler.spec ++
--- /var/tmp/diff_new_pack.vHDZlt/_old  2015-10-17 16:36:56.0 +0200
+++ /var/tmp/diff_new_pack.vHDZlt/_new  2015-10-17 16:36:56.0 +0200
@@ -21,11 +21,11 @@
 
 Name:   poppler
 %define _name   poppler
-Version:0.36.0
+Version:0.37.0
 Release:0
 # Actual version of poppler-data:
 %define poppler_data_version 0.4.6
-%define poppler_soname 55
+%define poppler_soname 56
 %define poppler_cpp_soname 0
 %define poppler_glib_soname 8
 %define poppler_qt4_soname 4
@@ -52,7 +52,9 @@
 BuildRequires:  pkgconfig(Qt5Widgets)
 BuildRequires:  pkgconfig(Qt5Xml)
 %endif
-%if 0%{?suse_version} > 1210
+%if 0%{?suse_version} > 1310
+BuildRequires:  pkgconfig(libopenjp2)
+%else
 BuildRequires:  openjpeg-devel
 %endif
 BuildRequires:  update-desktop-files


++ poppler-0.36.0.tar.xz -> poppler-0.37.0.tar.xz ++
 7457 lines of diff (skipped)




commit kernel-source for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2015-10-17 22:10:12

Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and  /work/SRC/openSUSE:Factory/.kernel-source.new (New)


Package is "kernel-source"

Changes:

--- /work/SRC/openSUSE:Factory/kernel-source/kernel-debug.changes   
2015-10-01 09:28:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-debug.changes  
2015-10-17 22:11:04.0 +0200
@@ -1,0 +2,66 @@
+Mon Oct 12 12:01:32 CEST 2015 - mma...@suse.com
+
+- rpm/kernel-obs-build.spec.in: Add virtio_rng to the initrd
+  This allows to feed some randomness to the OBS workers.
+- commit fbb0589
+
+---
+Sat Oct  3 19:37:16 CEST 2015 - jsl...@suse.cz
+
+- Linux 4.2.3.
+- commit f17d4c9
+
+---
+Sat Oct  3 18:13:57 CEST 2015 - afaer...@suse.de
+
+- config: armv7hl: Enable missing STMMAC Ethernet options
+  This attempts to fix regressions from 4.1 like built-in Ethernet on
+  Cubietruck not working.
+  (cherry picked from commit 68608454650632c84ab3c4c67a923ba834be6c59)
+- commit 2a10792
+
+---
+Fri Oct  2 17:09:31 CEST 2015 - mma...@suse.com
+
+- Obsolete kernel-desktop also in Tumbleweed
+- commit 35c44c6
+
+---
+Fri Oct  2 10:44:35 CEST 2015 - ti...@suse.de
+
+- apparmor: temporary work around for bug while unloading policy
+  (boo#941867).
+- commit 1193b90
+
+---
+Wed Sep 30 02:16:01 CEST 2015 - j...@suse.com
+
+- Update config files. (bsc#947816)
+  Put # CONFIG_KEXEC_VERIFY_SIG is not set (bsc#947816)
+- commit 0dc8788
+
+---
+Tue Sep 29 20:51:15 CEST 2015 - jsl...@suse.cz
+
+- Update config files.
+  (vanilla)
+- commit b3ecf72
+
+---
+Tue Sep 29 20:29:23 CEST 2015 - jsl...@suse.cz
+
+- Linux 4.2.2 (bnc#934531).
+- Delete
+  patches.fixes/mmc-sdhci-fix-dma-memory-leak-in-sdhci_pre_req.patch.
+- Delete
+  patches.fixes/workqueue-Make-flush_workqueue-available-again-to-no.patch.
+- Update config files.
+- commit 5256b5c
+
+---
+Fri Sep 25 22:42:00 CEST 2015 - mma...@suse.cz
+
+- Merge kernel-desktop back into kernel-default/kernel-pae (fate#319416)
+- commit ad49492
+
+---
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-ec2.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa-xen.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-pv.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-xen.changes: same change

Old:

  kernel-desktop.changes
  kernel-desktop.spec



Other differences:
--
++ kernel-debug.spec ++
--- /var/tmp/diff_new_pack.6SOVzt/_old  2015-10-17 22:11:10.0 +0200
+++ /var/tmp/diff_new_pack.6SOVzt/_new  2015-10-17 22:11:10.0 +0200
@@ -20,7 +20,7 @@
 # needssslcertforbuild
 
 %define srcversion 4.2
-%define patchversion 4.2.1
+%define patchversion 4.2.3
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -59,9 +59,9 @@
 Summary:A Debug Version of the Kernel
 License:GPL-2.0
 Group:  System/Kernel
-Version:4.2.1
+Version:4.2.3
 %if 0%{?is_kotd}
-Release:.g6996a42
+Release:.g202286f
 %else
 Release:0
 %endif

++ kernel-default.spec ++
--- /var/tmp/diff_new_pack.6SOVzt/_old  2015-10-17 22:11:10.0 +0200
+++ /var/tmp/diff_new_pack.6SOVzt/_new  2015-10-17 22:11:10.0 +0200
@@ -20,7 +20,7 @@
 # needssslcertforbuild
 
 %define srcversion 4.2
-%define patchversion 4.2.1
+%define patchversion 4.2.3
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -59,9 +59,9 @@
 Summary:The Standard Kernel
 License:GPL-2.0
 Group:  System/Kernel
-Version:4.2.1
+Version:4.2.3
 %if 0%{?is_kotd}
-Release:.g6996a42
+Release:.g202286f
 %else
 Release:0
 %endif
@@ -167,6 +167,8 @@
 Obsoletes:  kernel-trace <= 3.13
 Provides:   kernel-bigsmp = 3.1
 Obsoletes:  kernel-bigsmp <= 3.1
+Provides:   kernel-desktop = 4.3
+Obsoletes:  kernel-desktop <= 4.3
 %endif
 %ifarch %ix86
 Provides:   kernel-trace-base = 3.13

commit yast2-trans for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package yast2-trans for openSUSE:Factory 
checked in at 2015-10-17 22:10:06

Comparing /work/SRC/openSUSE:Factory/yast2-trans (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-trans.new (New)


Package is "yast2-trans"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-trans/yast2-trans.changes  2015-06-06 
09:54:03.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-trans.new/yast2-trans.changes 
2015-10-17 22:10:11.0 +0200
@@ -1,0 +2,13 @@
+Tue Sep 29 11:29:58 CEST 2015 - k...@suse.de
+
+- Updated languages: lt.
+
+
+Tue Sep 29 10:43:57 CEST 2015 - k...@suse.de
+
+- Updated languages: af am ar be bg bn bs ca cs cy da de el eo es et eu
+  fa fi fr gl gu he hi hr hu id it ja jv ka km kn ko ku lo lt mk mr ms my
+  nb nl nn pa pl pt ro ru si sk sl sr sv sw ta tg th tk tr uk vi wa xh zu
+  en_GB en_US pt_BR zh_CN zh_TW ast nds.
+
+



Other differences:
--
++ yast2-trans-af-3.1.0.tar.bz2 ++
 48146 lines of diff (skipped)

++ yast2-trans-am-3.1.0.tar.bz2 ++
 42533 lines of diff (skipped)

++ yast2-trans-ar-3.1.0.tar.bz2 ++
 45475 lines of diff (skipped)

++ yast2-trans-ast-3.1.0.tar.bz2 ++
 45221 lines of diff (skipped)

++ yast2-trans-be-3.1.0.tar.bz2 ++
 45275 lines of diff (skipped)

++ yast2-trans-bg-3.1.0.tar.bz2 ++
 47269 lines of diff (skipped)

++ yast2-trans-bn-3.1.0.tar.bz2 ++
 47946 lines of diff (skipped)

++ yast2-trans-bs-3.1.0.tar.bz2 ++
 46358 lines of diff (skipped)

++ yast2-trans-ca-3.1.0.tar.bz2 ++
 48963 lines of diff (skipped)

++ yast2-trans-cs-3.1.0.tar.bz2 ++
 46645 lines of diff (skipped)

++ yast2-trans-cy-3.1.0.tar.bz2 ++
 46246 lines of diff (skipped)

++ yast2-trans-da-3.1.0.tar.bz2 ++
 46219 lines of diff (skipped)

++ yast2-trans-de-3.1.0.tar.bz2 ++
 47612 lines of diff (skipped)

++ yast2-trans-el-3.1.0.tar.bz2 ++
 47060 lines of diff (skipped)

++ yast2-trans-en_GB-3.1.0.tar.bz2 ++
 48107 lines of diff (skipped)

++ yast2-trans-en_US-3.1.0.tar.bz2 ++
 45163 lines of diff (skipped)

++ yast2-trans-eo-3.1.0.tar.bz2 ++
 42821 lines of diff (skipped)

++ yast2-trans-es-3.1.0.tar.bz2 ++
 48558 lines of diff (skipped)

++ yast2-trans-et-3.1.0.tar.bz2 ++
 46646 lines of diff (skipped)

++ yast2-trans-eu-3.1.0.tar.bz2 ++
 42537 lines of diff (skipped)

++ yast2-trans-fa-3.1.0.tar.bz2 ++
 43929 lines of diff (skipped)

++ yast2-trans-fi-3.1.0.tar.bz2 ++
 47153 lines of diff (skipped)

++ yast2-trans-fr-3.1.0.tar.bz2 ++
 58973 lines of diff (skipped)

++ yast2-trans-gl-3.1.0.tar.bz2 ++
 47176 lines of diff (skipped)

++ yast2-trans-gu-3.1.0.tar.bz2 ++
 47700 lines of diff (skipped)

++ yast2-trans-he-3.1.0.tar.bz2 ++
 47347 lines of diff (skipped)

++ yast2-trans-hi-3.1.0.tar.bz2 ++
 47966 lines of diff (skipped)

++ yast2-trans-hr-3.1.0.tar.bz2 ++
 46997 lines of diff (skipped)

++ yast2-trans-hu-3.1.0.tar.bz2 ++
 47784 lines of diff (skipped)

++ yast2-trans-id-3.1.0.tar.bz2 ++
 46301 lines of diff (skipped)

++ yast2-trans-it-3.1.0.tar.bz2 ++
 47906 lines of diff (skipped)

++ yast2-trans-ja-3.1.0.tar.bz2 ++
 44815 lines of diff (skipped)

++ yast2-trans-jv-3.1.0.tar.bz2 ++
 42531 lines of diff (skipped)

++ yast2-trans-ka-3.1.0.tar.bz2 ++
 44554 lines of diff (skipped)

++ yast2-trans-km-3.1.0.tar.bz2 ++
 46670 lines of diff (skipped)

++ yast2-trans-kn-3.1.0.tar.bz2 ++
 42897 lines of diff (skipped)

++ yast2-trans-ko-3.1.0.tar.bz2 ++
 50456 lines of diff (skipped)

++ yast2-trans-ku-3.1.0.tar.bz2 ++
 44617 lines of diff (skipped)

++ yast2-trans-lo-3.1.0.tar.bz2 ++
 42542 lines of diff (skipped)

++ yast2-trans-lt-3.1.0.tar.bz2 ++
 46251 lines of diff (skipped)

++ yast2-trans-mk-3.1.0.tar.bz2 ++
 45294 lines of diff (skipped)

++ yast2-trans-mr-3.1.0.tar.bz2 ++
 47193 lines of diff (skipped)

++ yast2-trans-ms-3.1.0.tar.bz2 ++
 42700 lines of diff (skipped)

++ yast2-trans-my-3.1.0.tar.bz2 ++
 42533 lines of diff (skipped)

++ yast2-trans-nb-3.1.0.tar.bz2 ++
 46570 lines of diff (skipped)

++ yast2-trans-nds-3.1.0.tar.bz2 ++
 43028 lines of diff (skipped)

++ yast2-trans-nl-3.1.0.tar.bz2 ++

commit libyui-qt-pkg for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package libyui-qt-pkg for openSUSE:Factory 
checked in at 2015-10-17 22:09:58

Comparing /work/SRC/openSUSE:Factory/libyui-qt-pkg (Old)
 and  /work/SRC/openSUSE:Factory/.libyui-qt-pkg.new (New)


Package is "libyui-qt-pkg"

Changes:

--- /work/SRC/openSUSE:Factory/libyui-qt-pkg/libyui-qt-pkg.changes  
2015-09-27 08:38:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.libyui-qt-pkg.new/libyui-qt-pkg.changes 
2015-10-17 22:09:59.0 +0200
@@ -1,0 +2,7 @@
+Tue Sep 22 08:41:56 UTC 2015 - an...@suse.com
+
+- Better handling of secondary repository filters when there is
+  no enough screen space (bnc#876540)
+- 2.45.5
+
+---

Old:

  libyui-qt-pkg-2.45.4.tar.bz2

New:

  libyui-qt-pkg-2.45.5.tar.bz2



Other differences:
--
++ libyui-qt-pkg-doc.spec ++
--- /var/tmp/diff_new_pack.vwSRdg/_old  2015-10-17 22:10:00.0 +0200
+++ /var/tmp/diff_new_pack.vwSRdg/_new  2015-10-17 22:10:00.0 +0200
@@ -20,7 +20,7 @@
 %define so_version 7
 
 Name:   %{parent}-doc
-Version:2.45.4
+Version:2.45.5
 Release:0
 Source: %{parent}-%{version}.tar.bz2
 

++ libyui-qt-pkg.spec ++
--- /var/tmp/diff_new_pack.vwSRdg/_old  2015-10-17 22:10:01.0 +0200
+++ /var/tmp/diff_new_pack.vwSRdg/_new  2015-10-17 22:10:01.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libyui-qt-pkg
-Version:2.45.4
+Version:2.45.5
 Release:0
 Source: %{name}-%{version}.tar.bz2
 

++ libyui-qt-pkg-2.45.4.tar.bz2 -> libyui-qt-pkg-2.45.5.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.45.4/VERSION.cmake 
new/libyui-qt-pkg-2.45.5/VERSION.cmake
--- old/libyui-qt-pkg-2.45.4/VERSION.cmake  2015-09-21 11:54:06.0 
+0200
+++ new/libyui-qt-pkg-2.45.5/VERSION.cmake  2015-09-28 16:53:20.0 
+0200
@@ -1,6 +1,6 @@
 SET( VERSION_MAJOR "2" )
 SET( VERSION_MINOR "45" )
-SET( VERSION_PATCH "4" )
+SET( VERSION_PATCH "5" )
 SET( VERSION "${VERSION_MAJOR}.${VERSION_MINOR}.${VERSION_PATCH}" )
 
 # This is need for the libyui core, ONLY.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.45.4/package/libyui-qt-pkg-doc.spec 
new/libyui-qt-pkg-2.45.5/package/libyui-qt-pkg-doc.spec
--- old/libyui-qt-pkg-2.45.4/package/libyui-qt-pkg-doc.spec 2015-09-21 
11:54:06.0 +0200
+++ new/libyui-qt-pkg-2.45.5/package/libyui-qt-pkg-doc.spec 2015-09-28 
16:53:20.0 +0200
@@ -20,7 +20,7 @@
 %define so_version 7
 
 Name:   %{parent}-doc
-Version:2.45.4
+Version:2.45.5
 Release:0
 Source: %{parent}-%{version}.tar.bz2
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.45.4/package/libyui-qt-pkg.changes 
new/libyui-qt-pkg-2.45.5/package/libyui-qt-pkg.changes
--- old/libyui-qt-pkg-2.45.4/package/libyui-qt-pkg.changes  2015-09-21 
11:54:06.0 +0200
+++ new/libyui-qt-pkg-2.45.5/package/libyui-qt-pkg.changes  2015-09-28 
16:53:20.0 +0200
@@ -1,4 +1,11 @@
 ---
+Tue Sep 22 08:41:56 UTC 2015 - an...@suse.com
+
+- Better handling of secondary repository filters when there is
+  no enough screen space (bnc#876540)
+- 2.45.5
+
+---
 Wed Sep 16 17:29:23 CEST 2015 - mvid...@suse.com
 
 - Reorganized git for easier tarball creation:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.45.4/package/libyui-qt-pkg.spec 
new/libyui-qt-pkg-2.45.5/package/libyui-qt-pkg.spec
--- old/libyui-qt-pkg-2.45.4/package/libyui-qt-pkg.spec 2015-09-21 
11:54:06.0 +0200
+++ new/libyui-qt-pkg-2.45.5/package/libyui-qt-pkg.spec 2015-09-28 
16:53:20.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   libyui-qt-pkg
-Version:2.45.4
+Version:2.45.5
 Release:0
 Source: %{name}-%{version}.tar.bz2
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libyui-qt-pkg-2.45.4/src/YQPkgRepoFilterView.cc 
new/libyui-qt-pkg-2.45.5/src/YQPkgRepoFilterView.cc
--- old/libyui-qt-pkg-2.45.4/src/YQPkgRepoFilterView.cc 2015-09-21 
11:54:06.0 +0200
+++ new/libyui-qt-pkg-2.45.5/src/YQPkgRepoFilterView.cc 2015-09-28 
16:53:20.0 +0200
@@ -174,9 +174,6 @@
 
 _searchFilterView = new YQPkgSearchFilterView( this );
 YUI_CHECK_NEW( _searchFilterView );
-
-