Hello community,

here is the log from the commit of package man-pages for openSUSE:Factory 
checked in at 2015-02-27 11:09:18
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/man-pages (Old)
 and      /work/SRC/openSUSE:Factory/.man-pages.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "man-pages"

Changes:
--------
--- /work/SRC/openSUSE:Factory/man-pages/man-pages.changes      2015-02-06 
10:49:44.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.man-pages.new/man-pages.changes 2015-02-27 
11:09:20.000000000 +0100
@@ -1,0 +2,15 @@
+Mon Feb 23 07:38:42 UTC 2015 - pgaj...@suse.com
+
+- update to 3.80:
+  - new and rewritten pages
+    * ioctl_fat.2, madvise.2
+  - newly documented interfaces in existing pages
+    * proc.5
+        (Briefly) document /proc/PID/attr/socketcreate
+        (Briefly) document /proc/PID/attr/keycreate
+        Document /proc/PID/attr/{current,exec,fscreate,prev}
+        Document /proc/sys/kernel/auto_msgmni
+    * socket.7
+        Document SO_REUSEPORT socket option
+
+-------------------------------------------------------------------

Old:
----
  man-pages-3.79.tar.xz

New:
----
  man-pages-3.80.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ man-pages.spec ++++++
--- /var/tmp/diff_new_pack.Ro5cBX/_old  2015-02-27 11:09:21.000000000 +0100
+++ /var/tmp/diff_new_pack.Ro5cBX/_new  2015-02-27 11:09:21.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package man-pages
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:           man-pages
-Version:        3.79
+Version:        3.80
 Release:        0
 Summary:        Linux  Manual Pages
 License:        BSD-3-Clause and GPL-2.0+ and MIT

++++++ man-pages-3.79.tar.xz -> man-pages-3.80.tar.xz ++++++
++++ 17127 lines of diff (skipped)

++++++ man-pages-remove-ioctl_list-reference.patch ++++++
--- /var/tmp/diff_new_pack.Ro5cBX/_old  2015-02-27 11:09:22.000000000 +0100
+++ /var/tmp/diff_new_pack.Ro5cBX/_new  2015-02-27 11:09:22.000000000 +0100
@@ -1,7 +1,7 @@
 Index: man2/ioctl.2
 ===================================================================
---- man2/ioctl.2.orig  2014-10-03 00:01:10.000000000 +0200
-+++ man2/ioctl.2       2014-10-13 09:35:59.997480416 +0200
+--- man2/ioctl.2.orig  2015-02-21 12:14:56.000000000 +0100
++++ man2/ioctl.2       2015-02-23 08:37:50.635769278 +0100
 @@ -123,11 +123,6 @@
  vary according to the device driver in question (the call is used as a
  catch-all for operations that don't cleanly fit the UNIX stream I/O
@@ -14,10 +14,10 @@
  The
  .BR ioctl ()
  function call appeared in Version 7 AT&T UNIX.
-@@ -142,7 +137,6 @@
- .SH SEE ALSO
+@@ -143,7 +138,6 @@
  .BR execve (2),
  .BR fcntl (2),
+ .BR ioctl_fat (2),
 -.BR ioctl_list (2),
  .BR open (2),
  .\" .BR mt (4),

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to