commit urlwatch for openSUSE:Factory

2020-08-20 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2020-08-20 22:33:00

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new.3399 (New)


Package is "urlwatch"

Thu Aug 20 22:33:00 2020 rev:19 rq:828139 version:2.21

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2020-05-29 
21:37:39.822701066 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new.3399/urlwatch.changes  
2020-08-20 22:33:17.076106363 +0200
@@ -1,0 +2,99 @@
+Fri Jul 31 06:40:19 UTC 2020 - Michael Vetter 
+
+- Update to 2.21:
+  Added:
+  * Added --test-reporter REPORTER command-line option to send an
+example report using any configured notification service
+  * JobBase now has main_thread_enter() and main_thread_exit() functions
+that can be overridden by subclasses to run code in the main thread
+before and after processing of a job
+  Removed:
+  * The --test-slack command line option has been removed, you can test
+your Slack reporter configuration using --test-reporter slack
+  Changed:
+  * The browser job now uses Pyppeteer instead of Requests-HTML for
+rendering pages while executing JavaScript; this makes JavaScript
+execution work properly
+  Fixed:
+  * Applying legacy hooks.py filters 
+
+---
+Thu Jul 30 06:21:57 UTC 2020 - Michael Vetter 
+
+- Update to 2.20:
+  Added:
+  * A job can now have a diff_filter set, which works the same way as
+the normal filter (and has the same filters available), but applies
+to the diff output instead of the page content (can be tested with
+--test-diff-filter, needs 2 or more historic snapshots in the cache)
+  * Documentation now has a section on the configuration settings
+(--edit-config)
+  * New filter: ocr to convert text in images to plaintext
+(using Tesseract OCR)
+  * New reporters:
+- ifttt to send an event to If This Then That (ifttt.com)
+  (#512, by Florian Gaultier)
+- xmpp to send a message using the XMPP (Jabber)
+  protocol (#533, by Thorben Günther)
+  Changed:
+  * The urlwatch script (Git only) now works when run from different paths
+  * Chunking of strings (e.g. for Slack and Telegram) now adds
+numbering (e.g. (1/2)) to the messages (only if a message is split
+into multiple parts)
+  * Unit tests have been migrated from nose to pytest and moved from
+test/ to lib/urlwatch/tests/
+  * The css and xpath filters now accept skip and maxitems as subfilter
+  * The shellpipe filter now inherits all environment variables
+(e.g. $PATH) of the urlwatch process
+  Fixed:
+  * The html2text method lynx now treats any subfilters with a
+non-null value as command-line argument -key value (previously
+only the value true was treated like this, and any other values
+were silently dropped)
+
+---
+Sat Jul 18 08:41:33 UTC 2020 - Michael Vetter 
+
+- Update to 2.19:
+  Added:
+  * Documentation is now available at urlwatch.readthedocs.io and
+shipped in the source tarball under docs/; filter examples in
+the docs are unit-tested
+  New filters:
+  * reverse: Reverse input items (default: line-based) with optional separator
+  * pdf2text: Convert PDF files to plaintext (must be first filter in chain)
+  * shellpipe: Filter text with arbitrary command-line utilities / shell 
scripts
+  * FilterBase API improvements for specifying subfilters:
+- Add __supported_subfilters__ for sub filter checking and --features 
output
+- Add __default_subfilter__ to map value-only parameters to
+  dict parameters, for example the grep filter now has a default
+  subfilter named re
+  * Support for using Redis as a cache backend via 
--cache=redis://localhost:6379/
+  Fixed:
+  * Declare updated Python 3.5 dependency in setup.py
+  Changed:
+  * Filter improvements:
+- sort: Add reverse option to reverse the sorting order
+- sort: Add separator option to specify item separator (default is still 
line-based)
+- beautify: The jsbeautifier (for 

commit urlwatch for openSUSE:Factory

2020-05-29 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2020-05-29 21:23:45

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new.3606 (New)


Package is "urlwatch"

Fri May 29 21:23:45 2020 rev:18 rq:809787 version:2.18

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2020-03-16 
10:18:25.291589269 +0100
+++ /work/SRC/openSUSE:Factory/.urlwatch.new.3606/urlwatch.changes  
2020-05-29 21:37:39.822701066 +0200
@@ -1,0 +2,31 @@
+Mon May  4 06:46:45 UTC 2020 - Michael Vetter 
+
+- Update to 2.18:
+  Added:
+  * New filter: re.sub that can replace/remove strings using regular
+expressions
+  * Support ignore_timeout_errors and ignore_too_many_redirects for
+URL jobs (#423, by Josh aka Zevlag)
+  * HTML reporter: Add viewport meta tag for improved viewing on
+mobile devices (#432, by Mike Borsetti)
+  * Optional support for insecure SMTP password storage in the
+config; use with caution (#431)
+  Fixed:
+  * Fix --test-filter when the specified job is not found
+  * Fix another YAMLLoadWarning in unit tests (#382, by Louis Sautier)
+  * Documentation updates and typo fixes (by Nate Eagleson)
+  * Pushover: Fix default device config (Fixes #409 and #372,
+documented by Richard Goodwin)
+  Changed:
+  * Nicer formatting of --features for jobs with no docstring
+or many keys
+  * The XPath and CSS filters now support XML namespaces
+(#404, by Chenfeng Bao)
+  * Drop support for Python 3.3 and Python 3.4 (new minimum
+requirement is Python 3.5)
+  * Use html.escape instead of cgi.escape (which was removed
+in Python 3.8; #424, by Chenfeng Bao)
+  * Allow non-ASCII characters in format-json output filter
+(#433, by Mike Borsetti)
+
+---

Old:

  urlwatch-2.17.tar.gz

New:

  urlwatch-2.18.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.4sbdYd/_old  2020-05-29 21:37:40.182702138 +0200
+++ /var/tmp/diff_new_pack.4sbdYd/_new  2020-05-29 21:37:40.186702150 +0200
@@ -17,14 +17,14 @@
 
 
 Name:   urlwatch
-Version:2.17
+Version:2.18
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause
 Group:  Productivity/Networking/Web/Utilities
 URL:https://thp.io/2008/urlwatch/
 Source0:
https://github.com/thp/%{name}/archive/%{version}.tar.gz#/%{name}-%{version}.tar.gz
-BuildRequires:  python3-devel
+BuildRequires:  python3-devel >= 3.5
 BuildRequires:  python3-setuptools
 Requires:   python3-PyYAML
 Requires:   python3-appdirs

++ urlwatch-2.17.tar.gz -> urlwatch-2.18.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.17/.travis.yml 
new/urlwatch-2.18/.travis.yml
--- old/urlwatch-2.17/.travis.yml   2019-04-12 17:29:43.0 +0200
+++ new/urlwatch-2.18/.travis.yml   2020-05-03 11:31:08.0 +0200
@@ -1,8 +1,9 @@
 language: python
 python:
-  - "3.4"
   - "3.5"
   - "3.6"
+  - "3.7"
+  - "3.8"
 install:
   - python setup.py install_dependencies
 script: nosetests -v
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.17/CHANGELOG.md 
new/urlwatch-2.18/CHANGELOG.md
--- old/urlwatch-2.17/CHANGELOG.md  2019-04-12 17:29:43.0 +0200
+++ new/urlwatch-2.18/CHANGELOG.md  2020-05-03 11:31:08.0 +0200
@@ -4,6 +4,28 @@
 
 The format mostly follows [Keep a 
Changelog](http://keepachangelog.com/en/1.0.0/).
 
+## [2.18] -- 2020-05-03
+
+### Added
+- New filter: `re.sub` that can replace/remove strings using regular 
expressions
+- Support `ignore_timeout_errors` and `ignore_too_many_redirects` for URL jobs 
(#423, by Josh aka Zevlag)
+- HTML reporter: Add `viewport` meta tag for improved viewing on mobile 
devices (#432, by Mike Borsetti)
+- Optional support for insecure SMTP password storage in the config; use with 
caution (#431)
+
+### Fixed
+- Fix `--test-filter` when the specified job is not found
+- Fix another `YAMLLoadWarning` in unit tests (#382, by Louis Sautier)
+- Documentation updates and typo fixes (by Nate Eagleson)
+- Pushover: Fix default device config (Fixes #409 and #372, documented by 
Richard Goodwin)
+
+### Changed
+- Nicer formatting of `--features` for jobs with no docstring or many keys
+- The XPath and CSS filters now support XML namespaces (#404, by Chenfeng Bao)
+- Drop support for Python 3.3 and Python 3.4 (new minimum requirement is 
Python 3.5)
+- Use `html.escape` instead of `cgi.escape` (which was removed in Python 3.8; 
#424, by 

commit urlwatch for openSUSE:Factory

2020-03-16 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2020-03-16 10:17:55

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new.3160 (New)


Package is "urlwatch"

Mon Mar 16 10:17:55 2020 rev:17 rq:784830 version:2.17

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2019-04-15 
14:00:01.100719035 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new.3160/urlwatch.changes  
2020-03-16 10:18:25.291589269 +0100
@@ -1,0 +2,8 @@
+Wed Mar  4 09:29:31 UTC 2020 - Antonio Larrosa 
+
+- This is a python3 application, so there's no need to require python2
+  packages. Also, add a missing python3-cssselect dependency and make
+  python3-keyring a recommndation since it's not really required
+  (it seems to be used only to store the smtp password when enabled)
+
+---



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.lZ0j9n/_old  2020-03-16 10:18:27.127590017 +0100
+++ /var/tmp/diff_new_pack.lZ0j9n/_new  2020-03-16 10:18:27.147590025 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package urlwatch
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -22,19 +22,18 @@
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause
 Group:  Productivity/Networking/Web/Utilities
-Url:https://thp.io/2008/urlwatch/
+URL:https://thp.io/2008/urlwatch/
 Source0:
https://github.com/thp/%{name}/archive/%{version}.tar.gz#/%{name}-%{version}.tar.gz
-BuildRequires:  python-futures
 BuildRequires:  python3-devel
 BuildRequires:  python3-setuptools
-Requires:   python-keyring
 Requires:   python3-PyYAML
 Requires:   python3-appdirs
+Requires:   python3-cssselect
 Requires:   python3-lxml
 Requires:   python3-minidb
 Requires:   python3-requests
+Recommends: python3-keyring
 BuildArch:  noarch
-Requires:   python-futures
 
 %description
 urlwatch is intended to help you watch changes in webpages and get




commit urlwatch for openSUSE:Factory

2019-04-15 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2019-04-15 13:59:52

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new.17052 (New)


Package is "urlwatch"

Mon Apr 15 13:59:52 2019 rev:16 rq:694199 version:2.17

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2019-01-28 
20:50:28.669776545 +0100
+++ /work/SRC/openSUSE:Factory/.urlwatch.new.17052/urlwatch.changes 
2019-04-15 14:00:01.100719035 +0200
@@ -1,0 +2,16 @@
+Mon Apr 15 08:29:05 UTC 2019 - mvet...@suse.com
+
+- Update to 2.17:
+  Added:
+  * XPath/CSS: Support for excluding elements (#333, by Chenfeng Bao)
+  * Add support for using external diff_tool on Windows (#373, by Chenfeng Bao)
+  * Document how to use Amazon Simple E-Mail Service "SES" (by mborsetti)
+  * Compare data with multiple old versions (compared_versions, #328, by 
Chenfeng Bao)
+  Fixed:
+  * YAML: Fix deprecation warnings (#367, by Florent Aide)
+  * Updated manpage with new options: Authentication, filter tests (Fixes #351)
+  * Text formatter: Do not emit empty lines for line_length=0 (Fixes #357)
+  Changed:
+  * SMTP configuration fix: Only use smtp.user config if it's a non-empty value
+
+---

Old:

  urlwatch-2.16.tar.gz

New:

  urlwatch-2.17.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.G3sqwJ/_old  2019-04-15 14:00:01.956719315 +0200
+++ /var/tmp/diff_new_pack.G3sqwJ/_new  2019-04-15 14:00:01.960719316 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   urlwatch
-Version:2.16
+Version:2.17
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause

++ urlwatch-2.16.tar.gz -> urlwatch-2.17.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.16/CHANGELOG.md 
new/urlwatch-2.17/CHANGELOG.md
--- old/urlwatch-2.16/CHANGELOG.md  2019-01-27 11:48:43.0 +0100
+++ new/urlwatch-2.17/CHANGELOG.md  2019-04-12 17:29:43.0 +0200
@@ -4,6 +4,23 @@
 
 The format mostly follows [Keep a 
Changelog](http://keepachangelog.com/en/1.0.0/).
 
+## [2.17] -- 2019-04-12
+
+### Added
+- XPath/CSS: Support for excluding elements (#333, by Chenfeng Bao)
+- Add support for using external `diff_tool` on Windows (#373, by Chenfeng Bao)
+- Document how to use Amazon Simple E-Mail Service "SES" (by mborsetti)
+- Compare data with multiple old versions (`compared_versions`, #328, by 
Chenfeng Bao)
+
+### Fixed
+- YAML: Fix deprecation warnings (#367, by Florent Aide)
+- Updated manpage with new options: Authentication, filter tests (Fixes #351)
+- Text formatter: Do not emit empty lines for `line_length=0` (Fixes #357)
+
+### Changed
+- SMTP configuration fix: Only use smtp.user config if it's a non-empty value
+
+
 ## [2.16] -- 2019-01-27
 
 ### Added
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.16/README.md new/urlwatch-2.17/README.md
--- old/urlwatch-2.16/README.md 2019-01-27 11:48:43.0 +0100
+++ new/urlwatch-2.17/README.md 2019-04-12 17:29:43.0 +0200
@@ -332,6 +332,27 @@
 password.
 
 
+E-MAIL VIA AMAZON SIMPLE EMAIL SERVICE (SES)
+
+
+Start the configuration editor: `urlwatch --edit-config`
+
+These are the keys you need to configure:
+
+- `report/email/enabled`: `true`
+- `report/email/from`: `you@verified_domain.com` (edit accordingly)
+- `report/email/method`: `smtp`
+- `report/email/smtp/host`: `email-smtp.us-west-2.amazonaws.com` (edit 
accordingly)
+- `report/email/smtp/user`: `ABCDEFGHIJ1234567890` (edit accordingly)
+- `report/email/smtp/keyring`: `true`
+- `report/email/smtp/port`: `587` (25 or 465 also work)
+- `report/email/smtp/starttls`: `true`
+- `report/email/to`: The e-mail address you want to send reports to
+
+The password is not stored in the config file, but in your keychain. To store
+the password, run: `urlwatch --smtp-login` and enter your password.
+
+
 TESTING FILTERS
 ---
 
@@ -377,8 +398,8 @@
 ```
 
 
-USING XPATH AND CSS FILTERS WITH XML
-
+USING XPATH AND CSS FILTERS WITH XML AND EXCLUSIONS
+---
 
 By default, XPath and CSS filters are set up for HTML documents. However,
 it is possible to use them for XML documents as well (these examples parse
@@ -400,6 +421,34 @@
   - html2text: re
 ```
 
+Another useful option with XPath and CSS filters is `exclude`. Elements 
selected
+by this `exclude` expression are removed from the final 

commit urlwatch for openSUSE:Factory

2019-01-28 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2019-01-28 20:49:34

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new.28833 (New)


Package is "urlwatch"

Mon Jan 28 20:49:34 2019 rev:15 rq:668992 version:2.16

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2018-10-25 
09:11:24.566323301 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new.28833/urlwatch.changes 
2019-01-28 20:50:28.669776545 +0100
@@ -1,0 +2,30 @@
+Mon Jan 28 08:31:53 UTC 2019 - mvet...@suse.com
+
+- Update to 2.16:
+  * Added XPath: Handle /text() selector (#282)
+  * Added document how to specify cookies to README.md (#264)
+  * Added text Reporter: minimal config option to only print a summary 
(PR#304, fixes #147)
+  * Added README.md: Document how to watch Github releases via XPath (#266)
+  * Added jupport for parsing XML/RSS with XPath (Fixes #281)
+  * Allow explicit setting of encoding for URL jobs (PR#313, contributes to 
#306)
+  * Added Slack Channel Reporter (PR#309)
+  * Added ANSI color output on the Windows console via colorama (PR#296, 
closes #295)
+  * Added support for using CSS selectors via the cssselect module (PR#321, 
closes 273)
+  * ignore_http_error_codes is now an option for URL jobs (PR#325, fixes #203)
+  * Added job_defaults in the config for globally specifying settings (PR#345, 
closes #253)
+  * Added Optional timeout (in seconds) for URL jobs to specify socket timeout 
(PR#348, closes #340)
+  * Remvoed support for JSON storage (dead code that was never used in 
production; PR#336)
+  * HtmlReporter now also highlights links for browser jobs (PR#303)
+  * Allow --features and --edit-* to run without urls.yaml (PR#301)
+  * When a previous run had errors, do not use conditional GETs (PR#313, fixes 
#292)
+  * Explicitly specify JSON pretty print separators for consistency (PR#343)
+  * Use data-driven unit tests/fixtures for easier unit test maintenance 
(PR#344)
+  * Fix migration issues with case-insensitive filesystems (#223)
+  * Correctly reset retry counter when job is added or unchanged (PR#291, 
PR#314)
+  * Fix a FutureWarning on Python 3.7 with regard to regular expressions 
(PR#299)
+  * If the filter list is empty, do not process the filter list (PR#308)
+  * Fix parsing/sanity-checking of urls.yaml after editing (PR#317, fixes #316)
+  * Fix Python 3.3 compatibility by depending on enum34 there (PR#311)
+  * Fix migration issues introduced by PR#180 and #256 (PR#323, fixes #267)
+
+---

Old:

  urlwatch-2.15.tar.gz

New:

  urlwatch-2.16.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.Ms0kVI/_old  2019-01-28 20:50:29.193775993 +0100
+++ /var/tmp/diff_new_pack.Ms0kVI/_new  2019-01-28 20:50:29.193775993 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package urlwatch
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   urlwatch
-Version:2.15
+Version:2.16
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause

++ urlwatch-2.15.tar.gz -> urlwatch-2.16.tar.gz ++
 1855 lines of diff (skipped)




commit urlwatch for openSUSE:Factory

2018-10-25 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2018-10-25 09:11:20

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new (New)


Package is "urlwatch"

Thu Oct 25 09:11:20 2018 rev:14 rq:644180 version:2.15

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2018-10-17 
08:41:26.345854049 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new/urlwatch.changes   2018-10-25 
09:11:24.566323301 +0200
@@ -1,0 +2,8 @@
+Wed Oct 24 07:43:03 UTC 2018 - mvet...@suse.com
+
+- Update to 2.15:
+  * Added support for Mailgun regions (by Daniel Peukert, PR#280)
+  * Added allowing multiple occurences of 'filter' when adding jobs in CLI 
(PR#278)
+  * Fixed incorrect name for chat_id config in the default config (by Robin B, 
PR#276)
+
+---

Old:

  urlwatch-2.14.tar.gz

New:

  urlwatch-2.15.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.ZnpgAF/_old  2018-10-25 09:11:24.974323057 +0200
+++ /var/tmp/diff_new_pack.ZnpgAF/_new  2018-10-25 09:11:24.978323054 +0200
@@ -12,12 +12,12 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
 Name:   urlwatch
-Version:2.14
+Version:2.15
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause

++ urlwatch-2.14.tar.gz -> urlwatch-2.15.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.14/CHANGELOG.md 
new/urlwatch-2.15/CHANGELOG.md
--- old/urlwatch-2.14/CHANGELOG.md  2018-08-30 10:36:16.0 +0200
+++ new/urlwatch-2.15/CHANGELOG.md  2018-10-23 19:58:17.0 +0200
@@ -4,6 +4,16 @@
 
 The format mostly follows [Keep a 
Changelog](http://keepachangelog.com/en/1.0.0/).
 
+## [2.15] -- 2018-10-23
+
+### Added
+- Support for Mailgun regions (by Daniel Peukert, PR#280)
+- CLI: Allow multiple occurences of 'filter' when adding jobs (PR#278)
+
+### Changed
+- Fixed incorrect name for chat_id config in the default config (by Robin B, 
PR#276)
+
+
 ## [2.14] -- 2018-08-30
 
 ### Added
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.14/lib/urlwatch/__init__.py 
new/urlwatch-2.15/lib/urlwatch/__init__.py
--- old/urlwatch-2.14/lib/urlwatch/__init__.py  2018-08-30 10:36:16.0 
+0200
+++ new/urlwatch-2.15/lib/urlwatch/__init__.py  2018-10-23 19:58:17.0 
+0200
@@ -12,5 +12,5 @@
 __author__ = 'Thomas Perl '
 __license__ = 'BSD'
 __url__ = 'https://thp.io/2008/urlwatch/'
-__version__ = '2.14'
+__version__ = '2.15'
 __user_agent__ = '%s/%s (+https://thp.io/2008/urlwatch/info.html)' % (pkgname, 
__version__)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.14/lib/urlwatch/command.py 
new/urlwatch-2.15/lib/urlwatch/command.py
--- old/urlwatch-2.14/lib/urlwatch/command.py   2018-08-30 10:36:16.0 
+0200
+++ new/urlwatch-2.15/lib/urlwatch/command.py   2018-10-23 19:58:17.0 
+0200
@@ -145,7 +145,13 @@
 save = False
 
 if self.urlwatch_config.add is not None:
-d = {k: v for k, v in (item.split('=', 1) for item in 
self.urlwatch_config.add.split(','))}
+# Allow multiple specifications of filter=, so that multiple 
filters can be specified on the CLI
+items = [item.split('=', 1) for item in 
self.urlwatch_config.add.split(',')]
+filters = [v for k, v in items if k == 'filter']
+items = [(k, v) for k, v in items if k != 'filter']
+d = {k: v for k, v in items}
+d['filter'] = ','.join(filters)
+
 job = JobBase.unserialize(d)
 print('Adding %r' % (job,))
 self.urlwatcher.jobs.append(job)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.14/lib/urlwatch/reporters.py 
new/urlwatch-2.15/lib/urlwatch/reporters.py
--- old/urlwatch-2.14/lib/urlwatch/reporters.py 2018-08-30 10:36:16.0 
+0200
+++ new/urlwatch-2.15/lib/urlwatch/reporters.py 2018-10-23 19:58:17.0 
+0200
@@ -447,17 +447,24 @@
 
 
 class MailGunReporter(TextReporter):
-"""Custom email reporter that use mailgun service"""
+"""Custom email reporter that uses Mailgun"""
 
 __kind__ = 'mailgun'
 
 def submit(self):
+region = self.config.get('region', 

commit urlwatch for openSUSE:Factory

2018-10-17 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2018-10-17 08:40:11

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new (New)


Package is "urlwatch"

Wed Oct 17 08:40:11 2018 rev:13 rq:642028 version:2.14

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2018-09-04 
22:58:07.189400169 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new/urlwatch.changes   2018-10-17 
08:41:26.345854049 +0200
@@ -1,0 +2,5 @@
+Mon Oct 15 08:26:23 UTC 2018 - Karol Babioch 
+
+- Added missing runtime dependency: python3-lxml (bsc#796)
+
+---



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.U3wS51/_old  2018-10-17 08:41:26.873853598 +0200
+++ /var/tmp/diff_new_pack.U3wS51/_new  2018-10-17 08:41:26.877853595 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -30,6 +30,7 @@
 Requires:   python-keyring
 Requires:   python3-PyYAML
 Requires:   python3-appdirs
+Requires:   python3-lxml
 Requires:   python3-minidb
 Requires:   python3-requests
 BuildArch:  noarch




commit urlwatch for openSUSE:Factory

2018-09-04 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2018-09-04 22:57:50

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new (New)


Package is "urlwatch"

Tue Sep  4 22:57:50 2018 rev:12 rq:632968 version:2.14

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2018-06-08 
23:16:24.210031361 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new/urlwatch.changes   2018-09-04 
22:58:07.189400169 +0200
@@ -1,0 +2,14 @@
+Tue Sep  4 06:34:45 UTC 2018 - mvet...@suse.com
+
+- Update to 2.14:
+  * Added filter to pretty-print JSON data: format-json (by Niko Böckerman, 
PR#250)
+  * Added list active Telegram chats using --telegram-chats (with fixes by 
Georg Pichler, PR#270)
+  * Added support for HTTP ETag header in URL jobs and If-None-Match (by Karol 
Babioch, PR#256)
+  * Added xupport for filtering HTML using XPath expressions, with lxml 
(PR#274, Fixes #226)
+  * Added install_dependencies to setup.py commands for easy installing of 
dependencies
+  * Added ignore_connection_errors per-job configuration option (by Karol 
Babioch, PR#261)
+  * Improved code (HTTP status codes, by Karol Babioch PR#258)
+  * Improved documentation for setting up Telegram chat bots
+  * Allow multiple chats for Telegram reporting (by Georg Pichler, PR#271)
+
+---

Old:

  urlwatch-2.13.tar.gz

New:

  urlwatch-2.14.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.wj9slx/_old  2018-09-04 22:58:07.541401369 +0200
+++ /var/tmp/diff_new_pack.wj9slx/_new  2018-09-04 22:58:07.541401369 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   urlwatch
-Version:2.13
+Version:2.14
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause

++ urlwatch-2.13.tar.gz -> urlwatch-2.14.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.13/.travis.yml 
new/urlwatch-2.14/.travis.yml
--- old/urlwatch-2.13/.travis.yml   2018-06-03 14:42:56.0 +0200
+++ new/urlwatch-2.14/.travis.yml   2018-08-30 10:36:16.0 +0200
@@ -4,5 +4,5 @@
   - "3.5"
   - "3.6"
 install:
-  - pip install pyyaml minidb requests keyring pycodestyle appdirs
+  - python setup.py install_dependencies
 script: nosetests -v
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.13/CHANGELOG.md 
new/urlwatch-2.14/CHANGELOG.md
--- old/urlwatch-2.13/CHANGELOG.md  2018-06-03 14:42:56.0 +0200
+++ new/urlwatch-2.14/CHANGELOG.md  2018-08-30 10:36:16.0 +0200
@@ -4,6 +4,22 @@
 
 The format mostly follows [Keep a 
Changelog](http://keepachangelog.com/en/1.0.0/).
 
+## [2.14] -- 2018-08-30
+
+### Added
+- Filter to pretty-print JSON data: `format-json` (by Niko Böckerman, PR#250)
+- List active Telegram chats using `--telegram-chats` (with fixes by Georg 
Pichler, PR#270)
+- Support for HTTP `ETag` header in URL jobs and `If-None-Match` (by Karol 
Babioch, PR#256)
+- Support for filtering HTML using XPath expressions, with `lxml` (PR#274, 
Fixes #226)
+- Added `install_dependencies` to `setup.py` commands for easy installing of 
dependencies
+- Added `ignore_connection_errors` per-job configuration option (by Karol 
Babioch, PR#261)
+
+### Changed
+- Improved code (HTTP status codes, by Karol Babioch PR#258)
+- Improved documentation for setting up Telegram chat bots
+- Allow multiple chats for Telegram reporting (by Georg Pichler, PR#271)
+
+
 ## [2.13] -- 2018-06-03
 
 ### Added
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.13/README.md new/urlwatch-2.14/README.md
--- old/urlwatch-2.13/README.md 2018-06-03 14:42:56.0 +0200
+++ new/urlwatch-2.14/README.md 2018-08-30 10:36:16.0 +0200
@@ -26,28 +26,19 @@
   * [requests](http://python-requests.org/)
   * [keyring](https://github.com/jaraco/keyring/)
   * [appdirs](https://github.com/ActiveState/appdirs)
-  * [chump](https://github.com/karanlyons/chump/) (for Pushover support)
-  * [pushbullet.py](https://github.com/randomchars/pushbullet.py) (for 
Pushbullet support)
+  * [lxml](https://lxml.de)
 
 The dependencies can be installed with (add `--user` to install to `$HOME`):
 
-`python3 -m pip install pyyaml minidb requests keyring appdirs`
+`python3 -m pip install pyyaml minidb requests keyring appdirs lxml`
 
-For optional pushover support the chump package is required:
 
-`python3 -m pip install chump`
+Optional dependencies (install via `python3 -m pip install `):
 
-For optional 

commit urlwatch for openSUSE:Factory

2018-06-08 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2018-06-08 23:16:18

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new (New)


Package is "urlwatch"

Fri Jun  8 23:16:18 2018 rev:11 rq:614546 version:2.13

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2018-05-22 
17:02:34.102901647 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new/urlwatch.changes   2018-06-08 
23:16:24.210031361 +0200
@@ -1,0 +2,12 @@
+Wed Jun  6 11:14:19 UTC 2018 - kbabi...@suse.com
+
+- Update to 2.13:
+  * Added support for specifying a `diff_tool` (e.g. `wdiff`) for each job
+  * Added support for testing filters via `--test-filter JOB`
+  * Remove default parameter from internal `html2text` module (Fixes #239)
+  * Better error/exception reporting in `--verbose` mode (Fixes #164)
+
+- Update to 2.12:
+  * Bugfix: Do not 'forget' old data if an exception occurs
+
+---

Old:

  urlwatch-2.11.tar.gz

New:

  urlwatch-2.13.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.dVaQR7/_old  2018-06-08 23:16:25.022002035 +0200
+++ /var/tmp/diff_new_pack.dVaQR7/_new  2018-06-08 23:16:25.026001890 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   urlwatch
-Version:2.11
+Version:2.13
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause
@@ -65,7 +65,7 @@
 
 %files
 %defattr(-,root,root,-)
-%doc ChangeLog README.md
+%doc CHANGELOG* README*
 %license COPYING*
 %{_bindir}/%{name}
 %{_mandir}/man1/%{name}.1%{ext_man}

++ urlwatch-2.11.tar.gz -> urlwatch-2.13.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.11/CHANGELOG.md 
new/urlwatch-2.13/CHANGELOG.md
--- old/urlwatch-2.11/CHANGELOG.md  1970-01-01 01:00:00.0 +0100
+++ new/urlwatch-2.13/CHANGELOG.md  2018-06-03 14:42:56.0 +0200
@@ -0,0 +1,112 @@
+# Changelog
+
+All notable changes to this project will be documented in this file.
+
+The format mostly follows [Keep a 
Changelog](http://keepachangelog.com/en/1.0.0/).
+
+## [2.13] -- 2018-06-03
+
+### Added
+- Support for specifying a `diff_tool` (e.g. `wdiff`) for each job (Fixes #243)
+- Support for testing filters via `--test-filter JOB` (Fixes #237)
+
+### Changed
+- Moved ChangeLog file to CHANGELOG.md and using Keep a Changelog format.
+- Force version check in `setup.py`, to exclude Python 2 (Fixes #244)
+- Remove default parameter from internal `html2text` module (Fixes #239)
+- Better error/exception reporting in `--verbose` mode (Fixes #164)
+
+### Removed
+- Old ChangeLog entries
+
+
+## [2.12] -- 2018-06-01
+
+### Fixed
+- Bugfix: Do not 'forget' old data if an exception occurs (Fixes #242)
+
+
+## [2.11] -- 2018-05-19
+
+### Fixed
+- Retry: Make sure `tries` is initialized to zero on load (Fixes #241)
+
+### Changed
+- html2text: Make sure the bs4 method strips HTML tags (by Louis Sautier)
+
+
+## [2.10] -- 2018-05-17
+
+### Added
+- Browser: Add support for browser jobs using `requests-html` (Fixes #215)
+- Retry: Add support for optional retry count in job list (by cmichi, fixes 
#235)
+- HTTP: Add support for specifying optional headers (by Tero Mononen)
+
+### Changed
+- File editing: Fix issue when `$EDITOR` contains spaces (Fixes #220)
+- ChangeLog: Add versions to recent ChangeLog entries (Fixes #235)
+
+
+## [2.9] -- 2018-03-24
+
+### Added
+- E-Mail: Add support for `--smtp-login` and document GMail SMTP usage
+- Pushover: Device and sound attribute (by Tobias Haupenthal)
+
+### Changed
+- XDG: Move cache file to `XDG_CACHE_DIR` (by Maxime Werlen)
+- Migration: Unconditionally migrate urlwatch 1.x cache dirs (Fixes #206)
+
+### Fixed
+- Cleanups: Fix out-of-date debug message, use https (by Jakub Wilk)
+
+
+## [2.8] -- 2018-01-28
+
+### Changed
+- Documentation: Mention `appdirs` (by e-dschungel)
+
+### Fixed
+- SMTP: Fix handling of missing `user` field (by e-dschungel)
+- Manpage: Fix documentation of XDG environment variables (by Jelle van der 
Waa)
+- Unit tests: Fix imports for out-of-source-tree tests (by Maxime Werlen)
+
+
+## [2.7] -- 2017-11-08
+
+### Added
+- Filtering: `style` (by gvandenbroucke), `tag` (by cmichi)
+- New reporter: Telegram support (by gvandenbroucke)
+- Paths: Add `XDG_CONFIG_DIR` support (by Jelle van der Waa)
+
+### Changed
+- ElementsByAttribute: look for matching tag in handle_endtag (by Gaetan 
Leurent)
+- HTTP: Option to avoid 304 responses, `Content-Type` header (by Vinicius 
Massuchetto)
+- html2text: Configuration options (by Vinicius Massuchetto)
+
+### 

commit urlwatch for openSUSE:Factory

2018-05-22 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2018-05-22 17:02:18

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new (New)


Package is "urlwatch"

Tue May 22 17:02:18 2018 rev:10 rq:611193 version:2.11

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2018-05-18 
14:28:32.252973402 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new/urlwatch.changes   2018-05-22 
17:02:34.102901647 +0200
@@ -1,0 +2,8 @@
+Tue May 22 09:10:01 UTC 2018 - kbabi...@suse.com
+
+- Update to 2.11:
+  * Retry: Make sure "tries" is initialized to zero on load
+  * html2text: Make sure the bs4 method strips HTML tags (by Louis Sautier)
+- Marked COPYING file as %license
+
+---

Old:

  urlwatch-2.10.tar.gz

New:

  urlwatch-2.11.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.zaEqaW/_old  2018-05-22 17:02:36.622809940 +0200
+++ /var/tmp/diff_new_pack.zaEqaW/_new  2018-05-22 17:02:36.622809940 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   urlwatch
-Version:2.10
+Version:2.11
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause
@@ -65,7 +65,8 @@
 
 %files
 %defattr(-,root,root,-)
-%doc COPYING ChangeLog README.md
+%doc ChangeLog README.md
+%license COPYING*
 %{_bindir}/%{name}
 %{_mandir}/man1/%{name}.1%{ext_man}
 %{python3_sitelib}/%{name}

++ urlwatch-2.10.tar.gz -> urlwatch-2.11.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.10/ChangeLog new/urlwatch-2.11/ChangeLog
--- old/urlwatch-2.10/ChangeLog 2018-05-17 23:05:34.0 +0200
+++ new/urlwatch-2.11/ChangeLog 2018-05-19 18:42:00.0 +0200
@@ -233,3 +233,7 @@
* Retry: Add support for optional retry count in job list (by cmichi, 
fixes #235)
* HTTP: Add support for specifying optional headers (by Tero Mononen)
* ChangeLog: Add versions to recent ChangeLog entries (Fixes #235)
+
+2018-05-19 Thomas Perl  [2.11]
+   * Retry: Make sure "tries" is initialized to zero on load (Fixes #241)
+   * html2text: Make sure the bs4 method strips HTML tags (by Louis 
Sautier)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.10/lib/urlwatch/__init__.py 
new/urlwatch-2.11/lib/urlwatch/__init__.py
--- old/urlwatch-2.10/lib/urlwatch/__init__.py  2018-05-17 23:05:34.0 
+0200
+++ new/urlwatch-2.11/lib/urlwatch/__init__.py  2018-05-19 18:42:00.0 
+0200
@@ -12,5 +12,5 @@
 __author__ = 'Thomas Perl '
 __license__ = 'BSD'
 __url__ = 'https://thp.io/2008/urlwatch/'
-__version__ = '2.10'
+__version__ = '2.11'
 __user_agent__ = '%s/%s (+https://thp.io/2008/urlwatch/info.html)' % (pkgname, 
__version__)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.10/lib/urlwatch/handler.py 
new/urlwatch-2.11/lib/urlwatch/handler.py
--- old/urlwatch-2.10/lib/urlwatch/handler.py   2018-05-17 23:05:34.0 
+0200
+++ new/urlwatch-2.11/lib/urlwatch/handler.py   2018-05-19 18:42:00.0 
+0200
@@ -54,6 +54,8 @@
 
 def load(self):
 self.old_data, self.timestamp, self.tries = 
self.cache_storage.load(self.job, self.job.get_guid())
+if self.tries is None:
+self.tries = 0
 
 def save(self):
 self.cache_storage.save(self.job, self.job.get_guid(), self.new_data, 
time.time(), self.tries)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.10/lib/urlwatch/html2txt.py 
new/urlwatch-2.11/lib/urlwatch/html2txt.py
--- old/urlwatch-2.10/lib/urlwatch/html2txt.py  2018-05-17 23:05:34.0 
+0200
+++ new/urlwatch-2.11/lib/urlwatch/html2txt.py  2018-05-19 18:42:00.0 
+0200
@@ -74,7 +74,7 @@
 from bs4 import BeautifulSoup
 parser = options.pop('parser', 'html.parser')
 soup = BeautifulSoup(data, parser)
-d = soup.prettify()
+d = soup.get_text(strip=True)
 return d
 
 if method == 'lynx':
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.10/setup.py new/urlwatch-2.11/setup.py
--- old/urlwatch-2.10/setup.py  2018-05-17 23:05:34.0 +0200
+++ new/urlwatch-2.11/setup.py  2018-05-19 18:42:00.0 +0200
@@ -12,7 +12,6 @@
 m['name'] = 'urlwatch'
 m['author'], m['author_email'] = re.match(r'(.*) <(.*)>', m['author']).groups()
 m['description'], m['long_description'] = docs[0].strip().split('\n\n', 1)

commit urlwatch for openSUSE:Factory

2018-05-18 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2018-05-18 14:28:26

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new (New)


Package is "urlwatch"

Fri May 18 14:28:26 2018 rev:9 rq:610232 version:2.10

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2018-04-01 
17:27:50.488663884 +0200
+++ /work/SRC/openSUSE:Factory/.urlwatch.new/urlwatch.changes   2018-05-18 
14:28:32.252973402 +0200
@@ -1,0 +2,9 @@
+Fri May 18 07:33:54 UTC 2018 - kbabi...@suse.com
+
+- Update to 2.10:
+  * File editing: Fix issue when $EDITOR contains spaces
+  * Browser: Add support for browser jobs using requests-html
+  * Retry: Add support for optional retry count in job list
+  * HTTP: Add support for specifying optional headers
+
+---

Old:

  urlwatch-2.9.tar.gz

New:

  urlwatch-2.10.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.BsJ2X9/_old  2018-05-18 14:28:32.700956963 +0200
+++ /var/tmp/diff_new_pack.BsJ2X9/_new  2018-05-18 14:28:32.704956816 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   urlwatch
-Version:2.9
+Version:2.10
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause

++ urlwatch-2.9.tar.gz -> urlwatch-2.10.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.9/ChangeLog new/urlwatch-2.10/ChangeLog
--- old/urlwatch-2.9/ChangeLog  2018-03-24 13:18:25.0 +0100
+++ new/urlwatch-2.10/ChangeLog 2018-05-17 23:05:34.0 +0200
@@ -193,7 +193,7 @@
* Do not copy example files if they do not exist
* Handle SIGPIPE (fixes #77)
 
-2016-12-04 Thomas Perl 
+2016-12-04 Thomas Perl  [2.6]
* New filters: sha1sum, hexdump, element-by-class
* New reporters: pushbullet (by R0nd); mailgun (by lechuckcaptain)
* Improved filters: BeautifulSoup support for html2txt (by 
lechuckcaptain)
@@ -204,7 +204,7 @@
* Issue #118: Fix match filters for missing keys
* Small fixes by: Jakub Wilk, Marc Urben, Adam Dobrawy and Louis Sautier
 
-2017-11-08 Thomas Perl 
+2017-11-08 Thomas Perl  [2.7]
* Issue #127: Fix error reporting
* ElementsByAttribute: look for matching tag in handle_endtag (by 
Gaetan Leurent)
* Paths: Add XDG_CONFIG_DIR support (by Jelle van der Waa)
@@ -214,15 +214,22 @@
* Filtering: style (by gvandenbroucke), tag (by cmichi)
* New reporter: Telegram support (by gvandenbroucke)
 
-2018-01-28 Thomas Perl 
+2018-01-28 Thomas Perl  [2.8]
* Documentation: Mention appdirs (by e-dschungel)
* SMTP: Fix handling of missing user field (by e-dschungel)
* Manpage: Fix documentation of XDG environment variables (by Jelle van 
der Waa)
* Unit tests: Fix imports for out-of-source-tree tests (by Maxime 
Werlen)
 
-2018-03-24 Thomas Perl 
+2018-03-24 Thomas Perl  [2.9]
* Pushover: Device and sound attribute (by Tobias Haupenthal)
* XDG: Move cache file to XDG_CACHE_DIR (by Maxime Werlen)
* E-Mail: Add support for --smtp-login and document GMail SMTP usage
* Cleanups: Fix out-of-date debug message, use https (by Jakub Wilk)
* Migration: Unconditionally migrate urlwatch 1.x cache dirs (Fixes 
#206)
+
+2018-05-17 Thomas Perl  [2.10]
+   * File editing: Fix issue when $EDITOR contains spaces (Fixes #220)
+   * Browser: Add support for browser jobs using requests-html (Fixes #215)
+   * Retry: Add support for optional retry count in job list (by cmichi, 
fixes #235)
+   * HTTP: Add support for specifying optional headers (by Tero Mononen)
+   * ChangeLog: Add versions to recent ChangeLog entries (Fixes #235)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.9/README.md new/urlwatch-2.10/README.md
--- old/urlwatch-2.9/README.md  2018-03-24 13:18:25.0 +0100
+++ new/urlwatch-2.10/README.md 2018-05-17 23:05:34.0 +0200
@@ -41,6 +41,10 @@
 
 `python3 -m pip install pushbullet.py`
 
+For optional support for the "browser" job kind, Requests-HTML is needed:
+
+`python3 -m pip install requests-html`
+
 For unit tests, you also need to install pycodestyle:
 
 `python3 -m pip install pycodestyle`
@@ -146,6 +150,24 @@
   enabled: true
 ```
 
+BROWSER
+---
+
+If the webpage you are trying to watch runs client-side JavaScript to
+render the page, [Requests-HTML](http://html.python-requests.org) can
+now be used to 

commit urlwatch for openSUSE:Factory

2018-04-01 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2018-04-01 17:27:47

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new (New)


Package is "urlwatch"

Sun Apr  1 17:27:47 2018 rev:8 rq:592807 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2018-02-02 
22:21:49.299165623 +0100
+++ /work/SRC/openSUSE:Factory/.urlwatch.new/urlwatch.changes   2018-04-01 
17:27:50.488663884 +0200
@@ -1,0 +2,9 @@
+Mon Mar 26 06:48:01 UTC 2018 - kbabi...@suse.com
+
+- Update to 2.9:
+  * Pushover: Device and sound attribute
+  * XDG: Move cache file to XDG_CACHE_DIR
+  * E-Mail: Add support for --smtp-login and document GMail SMTP usage
+  * Unconditionally migrate urlwatch 1.x cache dirs
+
+---

Old:

  urlwatch-2.8.tar.gz

New:

  urlwatch-2.9.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.Ttcqa8/_old  2018-04-01 17:27:51.156639708 +0200
+++ /var/tmp/diff_new_pack.Ttcqa8/_new  2018-04-01 17:27:51.160639563 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   urlwatch
-Version:2.8
+Version:2.9
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause

++ urlwatch-2.8.tar.gz -> urlwatch-2.9.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.8/.travis.yml new/urlwatch-2.9/.travis.yml
--- old/urlwatch-2.8/.travis.yml2018-01-28 20:48:05.0 +0100
+++ new/urlwatch-2.9/.travis.yml2018-03-24 13:18:25.0 +0100
@@ -3,7 +3,6 @@
   - "3.4"
   - "3.5"
   - "3.6"
-  - "nightly"
 install:
   - pip install pyyaml minidb requests keyring pycodestyle appdirs
 script: nosetests -v
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.8/ChangeLog new/urlwatch-2.9/ChangeLog
--- old/urlwatch-2.8/ChangeLog  2018-01-28 20:48:05.0 +0100
+++ new/urlwatch-2.9/ChangeLog  2018-03-24 13:18:25.0 +0100
@@ -219,3 +219,10 @@
* SMTP: Fix handling of missing user field (by e-dschungel)
* Manpage: Fix documentation of XDG environment variables (by Jelle van 
der Waa)
* Unit tests: Fix imports for out-of-source-tree tests (by Maxime 
Werlen)
+
+2018-03-24 Thomas Perl 
+   * Pushover: Device and sound attribute (by Tobias Haupenthal)
+   * XDG: Move cache file to XDG_CACHE_DIR (by Maxime Werlen)
+   * E-Mail: Add support for --smtp-login and document GMail SMTP usage
+   * Cleanups: Fix out-of-date debug message, use https (by Jakub Wilk)
+   * Migration: Unconditionally migrate urlwatch 1.x cache dirs (Fixes 
#206)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.8/README.md new/urlwatch-2.9/README.md
--- old/urlwatch-2.8/README.md  2018-01-28 20:48:05.0 +0100
+++ new/urlwatch-2.9/README.md  2018-03-24 13:18:25.0 +0100
@@ -102,7 +102,7 @@
 filters, here 3 filters are used: html2text, line-grep and whitespace
 removal to get just a certain info field from a webpage:
 ```yaml
-url: http://thp.io/2008/urlwatch/
+url: https://thp.io/2008/urlwatch/
 filter: html2text,grep:Current.*version,strip
 ```
 For most cases, this means that you can specify a filter chain in
@@ -111,7 +111,7 @@
 
 If you want to extract only the body tag you can use this filer:
 ```yaml
-url: http://thp.io/2008/urlwatch/
+url: https://thp.io/2008/urlwatch/
 filter: element-by-tag:body
 ```
 
@@ -146,9 +146,38 @@
   enabled: true
 ```
 
+
+E-MAIL VIA GMAIL SMTP
+-
+
+You need to configure your GMail account to allow for "less secure" 
(password-based)
+apps to login:
+
+1. Go to https://myaccount.google.com/
+2. Click on "Sign-in & security"
+3. Scroll all the way down to "Allow less secure apps" and enable it
+
+Now, start the configuration editor: `urlwatch --edit-config`
+
+These are the keys you need to configure (see #158):
+
+- `report/email/enabled`: `true`
+- `report/email/from`: `your.usern...@gmail.com` (edit accordingly)
+- `report/email/method`: `smtp`
+- `report/email/smtp/host`: `smtp.gmail.com`
+- `report/email/smtp/keyring`: `true`
+- `report/email/smtp/port`: `587`
+- `report/email/smtp/starttls`: `true`
+- `report/email/to`: The e-mail address you want to send reports to
+
+Now, for setting the password, it's not stored in the config file, but in your
+keychain. To store the password, run: `urlwatch --smtp-login` and enter your
+password.
+
+
 CONTACT
 ---
 
-Website: http://thp.io/2008/urlwatch/
+Website: 

commit urlwatch for openSUSE:Factory

2018-02-02 Thread root
Hello community,

here is the log from the commit of package urlwatch for openSUSE:Factory 
checked in at 2018-02-02 22:21:48

Comparing /work/SRC/openSUSE:Factory/urlwatch (Old)
 and  /work/SRC/openSUSE:Factory/.urlwatch.new (New)


Package is "urlwatch"

Fri Feb  2 22:21:48 2018 rev:7 rq:571819 version:2.8

Changes:

--- /work/SRC/openSUSE:Factory/urlwatch/urlwatch.changes2017-01-15 
11:21:32.608953448 +0100
+++ /work/SRC/openSUSE:Factory/.urlwatch.new/urlwatch.changes   2018-02-02 
22:21:49.299165623 +0100
@@ -1,0 +2,9 @@
+Wed Jan 31 08:58:58 UTC 2018 - kbabi...@suse.com
+
+- Update to 2.8, please see 
+  
+  /usr/share/doc/packages/urlwatch/ChangeLog
+
+- Added python3-appdirs as dependency
+
+---

Old:

  urlwatch-2.6.tar.gz

New:

  urlwatch-2.8.tar.gz



Other differences:
--
++ urlwatch.spec ++
--- /var/tmp/diff_new_pack.DW3PiV/_old  2018-02-02 22:21:50.067129769 +0100
+++ /var/tmp/diff_new_pack.DW3PiV/_new  2018-02-02 22:21:50.071129583 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package urlwatch
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,18 +17,19 @@
 
 
 Name:   urlwatch
-Version:2.6
+Version:2.8
 Release:0
 Summary:A tool for monitoring webpages for updates
 License:BSD-3-Clause
 Group:  Productivity/Networking/Web/Utilities
 Url:https://thp.io/2008/urlwatch/
-Source0:https://thp.io/2008/%{name}/%{name}-%{version}.tar.gz
+Source0:
https://github.com/thp/%{name}/archive/%{version}.tar.gz#/%{name}-%{version}.tar.gz
 BuildRequires:  python-futures
 BuildRequires:  python3-devel
 BuildRequires:  python3-setuptools
 Requires:   python-keyring
 Requires:   python3-PyYAML
+Requires:   python3-appdirs
 Requires:   python3-minidb
 Requires:   python3-requests
 BuildArch:  noarch

++ urlwatch-2.6.tar.gz -> urlwatch-2.8.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.6/.gitignore new/urlwatch-2.8/.gitignore
--- old/urlwatch-2.6/.gitignore 1970-01-01 01:00:00.0 +0100
+++ new/urlwatch-2.8/.gitignore 2018-01-28 20:48:05.0 +0100
@@ -0,0 +1,3 @@
+__pycache__
+.idea
+build
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.6/.travis.yml new/urlwatch-2.8/.travis.yml
--- old/urlwatch-2.6/.travis.yml1970-01-01 01:00:00.0 +0100
+++ new/urlwatch-2.8/.travis.yml2018-01-28 20:48:05.0 +0100
@@ -0,0 +1,9 @@
+language: python
+python:
+  - "3.4"
+  - "3.5"
+  - "3.6"
+  - "nightly"
+install:
+  - pip install pyyaml minidb requests keyring pycodestyle appdirs
+script: nosetests -v
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.6/COPYING new/urlwatch-2.8/COPYING
--- old/urlwatch-2.6/COPYING2016-01-20 09:44:10.0 +0100
+++ new/urlwatch-2.8/COPYING2018-01-28 20:48:05.0 +0100
@@ -1,4 +1,4 @@
-Copyright (c) 2008-2016 Thomas Perl 
+Copyright (c) 2008-2018 Thomas Perl 
 All rights reserved.
 
 Redistribution and use in source and binary forms, with or without
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/urlwatch-2.6/ChangeLog new/urlwatch-2.8/ChangeLog
--- old/urlwatch-2.6/ChangeLog  2016-12-04 11:28:00.0 +0100
+++ new/urlwatch-2.8/ChangeLog  2018-01-28 20:48:05.0 +0100
@@ -203,3 +203,19 @@
* Issue #108: Fix creation of example files on first startup
* Issue #118: Fix match filters for missing keys
* Small fixes by: Jakub Wilk, Marc Urben, Adam Dobrawy and Louis Sautier
+
+2017-11-08 Thomas Perl 
+   * Issue #127: Fix error reporting
+   * ElementsByAttribute: look for matching tag in handle_endtag (by 
Gaetan Leurent)
+   * Paths: Add XDG_CONFIG_DIR support (by Jelle van der Waa)
+   * E-Mail: Fix encodings (by Seokjin Han), Allow 'user' parameter for 
SMTP (by Jay Sitter)
+   * HTTP: Option to avoid 304 responses, Content-Type header (by Vinicius 
Massuchetto)
+   * html2text: Configuration options (by Vinicius Massuchetto)
+   * Filtering: style (by gvandenbroucke), tag (by cmichi)
+   * New reporter: Telegram support (by gvandenbroucke)
+
+2018-01-28 Thomas Perl 
+   * Documentation: Mention appdirs (by e-dschungel)
+   * SMTP: