Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package borgmatic for openSUSE:Factory 
checked in at 2024-02-16 21:42:47
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/borgmatic (Old)
 and      /work/SRC/openSUSE:Factory/.borgmatic.new.1815 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "borgmatic"

Fri Feb 16 21:42:47 2024 rev:43 rq:1147084 version:1.8.8

Changes:
--------
--- /work/SRC/openSUSE:Factory/borgmatic/borgmatic.changes      2023-10-12 
11:37:17.266559824 +0200
+++ /work/SRC/openSUSE:Factory/.borgmatic.new.1815/borgmatic.changes    
2024-02-16 21:42:52.534825819 +0100
@@ -1,0 +2,106 @@
+Wed Feb 14 07:20:22 UTC 2024 - Joshua Smith <jsmith...@gmail.com>
+
+- Add borgmatic.rpmlintrc
+- Rebase skip-tests.patch
+- Remove unneeded support-python3.6.patch
+- Update to 1.8.8:
+  * For the PostgreSQL hook, pass the "PGSSLMODE" environment
+    variable through to Borg when the database's configuration
+    omits the "ssl_mode" option.
+  * Allow the "--repository" flag to match across multiple
+    configuration files.
+  * Fix broken repository detection in the "rcreate" action with
+    Borg 1.4. The issue did not occur with other versions of Borg.
+  * Fix broken escaping logic in the PostgreSQL hook's
+    "pg_dump_command" option.
+  * SECURITY: Prevent additional shell injection attacks within the
+    PostgreSQL hook.
+
+- Updates from 1.8.7:
+  * Store included configuration files within each backup archive
+    in support of the "config bootstrap" action. Previously, only
+    top-level configuration files were stored.
+  * Elevate specific Borg warnings to errors or squash errors to
+    warnings.
+  * SECURITY: Prevent shell injection attacks within the PostgreSQL
+    hook, the MongoDB hook, the SQLite hook, the "borgmatic borg"
+    action, and command hook variable/constant interpolation.
+  * Fix a traceback when providing an invalid "--override" value
+    for a list option.
+
+- Updates from 1.8.6:
+  * Add an "--ssh-command" flag to the "config bootstrap"
+    action for setting a custom SSH command, as no configuration
+    is available (including the "ssh_command" option) until
+    bootstrapping completes.
+  * Fix a traceback when the "repositories" option contains both
+    strings and key/value pairs.
+  * Add configured repository labels to the JSON output for all
+    actions.
+  * The "check --force" flag now runs checks even if "check" is
+    in "skip_actions".
+  * Validate the configured action names in the "skip_actions"
+    option.
+  * Stream SQLite databases directly to Borg instead of dumping
+    to an intermediate file. When logging commands that borgmatic
+    executes, log the environment variables that borgmatic sets for
+    those commands. (But don't log their values, since they often
+    contain passwords.)
+
+- Updates from 1.8.5:
+  * Add a "skip_actions" option to skip running particular actions,
+    handy for append-only or checkless configurations.
+  * Deprecate the "disabled" value for the "checks" option in favor
+    of the new "skip_actions" option.
+  * Constants now apply to included configuration, not just the
+    file doing the includes. As a side effect of this change,
+    constants no longer apply to option names and only substitute
+    into configuration values.
+  * Add a "--match-archives" flag to the "check" action for
+    selecting the archives to check, overriding the existing
+    "archive_name_format" and "match_archives" options in
+    configuration.
+  * Only parse "--override" values as complex data types when
+    they're for options of those types.
+  * Fix environment variable interpolation within configured
+    repository paths.
+  * Add configuration constant overriding via the existing
+    "--override" flag.
+  * Upgrade ruamel.yaml dependency to support version 0.18.x.
+  * Drop support for Python 3.7, which has been end-of-lifed.
+
+- Updates from 1.8.4:
+  * Add a monitoring hook for sending backup status to a variety of
+    monitoring services via the Apprise library.
+  * When an archive filter causes no matching archives for the
+    "rlist" or "info" actions, warn the user and suggest how to
+    remove the filter.
+  * Fix a traceback when an invalid command-line flag or action
+    is used.
+  * Fix normalization of deprecated sections ("location:",
+    "storage:", "hooks:", etc.) to support empty sections without
+    erroring.
+  * Disallow the "--dry-run" flag with the "borg" action, as
+    borgmatic can't guarantee the Borg command won't have side
+    effects.
+
+- Updates from 1.8.3:
+  * BREAKING: Simplify logging logic as follows: Syslog
+    verbosity is now disabled by default, but setting the
+    "--syslog-verbosity" flag enables it regardless of
+    whether you're at an interactive console. Additionally,
+    "--log-file-verbosity" and "--monitoring-verbosity" now
+    default to 1 (info about steps borgmatic is taking) instead
+    of 0. And both syslog logging and file logging can be enabled
+    simultaneously.
+  * Add a monitoring hook for sending backup status and logs to
+    Grafana Loki.
+  * When "archive_name_format" is not set, filter archives using
+    the default archive name format.
+  * Fix error handling to log command output as one record per line
+    instead of truncating too-long output and swallowing the end of
+    some Borg error messages.
+  * Fix for borgmatic not stopping Borg immediately when the user
+    presses ctrl-C.
+
+-------------------------------------------------------------------

Old:
----
  borgmatic-1.8.2.tar.gz
  support-python3.6.patch

New:
----
  borgmatic-1.8.8.tar.gz
  borgmatic.rpmlintrc

BETA DEBUG BEGIN:
  Old:- Rebase skip-tests.patch
- Remove unneeded support-python3.6.patch
- Update to 1.8.8:
BETA DEBUG END:

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ borgmatic.spec ++++++
--- /var/tmp/diff_new_pack.p2Yk5w/_old  2024-02-16 21:42:53.114846747 +0100
+++ /var/tmp/diff_new_pack.p2Yk5w/_new  2024-02-16 21:42:53.118846891 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package borgmatic
 #
-# Copyright (c) 2023 SUSE LLC
+# Copyright (c) 2024 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,25 +17,25 @@
 
 
 Name:           borgmatic
-Version:        1.8.2
+Version:        1.8.8
 Release:        0
 Summary:        Automation tool for borgbackup
 License:        GPL-3.0-only
 Group:          Productivity/Archiving/Backup
 URL:            https://torsion.org/borgmatic/
 Source:         
https://github.com/witten/borgmatic/archive/%{version}.tar.gz#/borgmatic-%{version}.tar.gz
+Source99:       %{name}.rpmlintrc
 # PATCH-FIX-OPENSUSE
 Patch1:         skip-tests.patch
-# PATCH-FIX-OPENSUSE
-Patch2:         support-python3.6.patch
 # testing requirements
 BuildRequires:  borgbackup
 # To create the manpage
 BuildRequires:  pandoc
 BuildRequires:  pkgconfig
-BuildRequires:  python3 >= 3.6
+BuildRequires:  python3 >= 3.8
 BuildRequires:  python3-PyYAML
 BuildRequires:  python3-appdirs
+BuildRequires:  python3-apprise
 BuildRequires:  python3-atomicwrites
 BuildRequires:  python3-attrs
 BuildRequires:  python3-click
@@ -64,7 +64,6 @@
 Requires:       python3-colorama > 0.3.9
 Requires:       python3-jsonschema >= 3.2.0
 Requires:       python3-requests
-Requires:       python3-ruamel.yaml < 0.18.0
 Requires:       python3-ruamel.yaml > 0.15.0
 Requires:       python3-setuptools
 ExcludeArch:    %ix86
@@ -79,9 +78,7 @@
 common errors.
 
 %prep
-%setup -q
-%patch1 -p1
-%patch2 -p1
+%autosetup -p1
 
 sed -i -e "s/colorama>=0.4.1,<0.5/colorama>=0.3.9/" setup.py
 %if 0%{?suse_version} <= 1500

++++++ borgmatic-1.8.2.tar.gz -> borgmatic-1.8.8.tar.gz ++++++
++++ 16716 lines of diff (skipped)

++++++ borgmatic.rpmlintrc ++++++
# Suppress lint badness from 'missing' packaging req.
addFilter('python-missing-require packaging')

++++++ skip-tests.patch ++++++
--- /var/tmp/diff_new_pack.p2Yk5w/_old  2024-02-16 21:42:53.318854108 +0100
+++ /var/tmp/diff_new_pack.p2Yk5w/_new  2024-02-16 21:42:53.322854253 +0100
@@ -1,16 +1,16 @@
-Index: borgmatic-1.8.2/tests/integration/test_execute.py
-===================================================================
---- borgmatic-1.8.2.orig/tests/integration/test_execute.py
-+++ borgmatic-1.8.2/tests/integration/test_execute.py
-@@ -132,6 +132,7 @@ def test_log_outputs_skips_error_output_
+diff --git a/tests/integration/test_execute.py 
b/tests/integration/test_execute.py
+index 21b442d..e1a39af 100644
+--- a/tests/integration/test_execute.py
++++ b/tests/integration/test_execute.py
+@@ -147,6 +147,7 @@ def 
test_log_outputs_skips_error_output_in_exception_for_process_with_none_stdou
      assert not error.value.output
  
  
 +@pytest.mark.skip(reason="test is failing in our env")
- def test_log_outputs_kills_other_processes_when_one_errors():
+ def test_log_outputs_kills_other_processes_and_raises_when_one_errors():
      flexmock(module.logger).should_receive('log')
      flexmock(module).should_receive('command_for_process').and_return('grep')
-@@ -238,6 +239,7 @@ def test_log_outputs_does_not_error_when
+@@ -308,6 +309,7 @@ def 
test_log_outputs_does_not_error_when_one_process_exits():
      )
  
  
@@ -19,3 +19,4 @@
      flexmock(module.logger).should_receive('log')
      flexmock(module).should_receive('command_for_process').and_return('grep')
 
+

Reply via email to