commit typo3-cms-4_6.1437 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package typo3-cms-4_6.1437 for 
openSUSE:12.3:Update checked in at 2013-03-21 07:37:18

Comparing /work/SRC/openSUSE:12.3:Update/typo3-cms-4_6.1437 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.typo3-cms-4_6.1437.new (New)


Package is "typo3-cms-4_6.1437", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ 
/work/SRC/openSUSE:12.3:Update/.typo3-cms-4_6.1437.new/typo3-cms-4_6.changes
2013-03-21 07:37:20.0 +0100
@@ -0,0 +1,194 @@
+---
+Sat Mar  9 02:48:19 UTC 2013 - thomas.w...@thomas-worm.de
+
+- Raised verstion to 4.6.18
+  * bugfix: External URL regression by jumpurl security fix (Helmut Hummel), 
t3#46071
+
+---
+Wed Mar  6 22:00:20 UTC 2013 - thomas.w...@thomas-worm.de
+
+- Raised version to 4.6.17
+  * Raise submodule pointer (TYPO3 Release Team)
+  * security: Open redirection with jumpurl (Franz G. Jahn), t3#28587, 
bnc#808528, CVE-2013-1843
+- security fix: Typo3 Extbase Framework SQL Injection, bnc#808528, 
CVE-2013-1842
+
+---
+Wed Mar  6 03:33:02 UTC 2013 - thomas.w...@thomas-worm.de
+
+- Raised version to 4.6.16
+  * bugfix: L10n fallback does not work for TS labels, t3#44099
+  * bugfix: L10n fallback does not work for ExtJS in BE, t3#44273
+  * Raise submodule pointer
+  * bugfix: Allow "en" as language key, t3#42084
+  * Raise submodule pointer
+  * bugfix: [Cache][PDO] Duplicate cache entry possible, t3#34129
+  * bugfix: IE9 compatibility clear cache menu, t3#36364
+  * bugfix: Hook call modifyDBRow in ContentContentObject, t3#44416
+  * bugfix: Fix misspelling in RTE meta menu, t3#43886
+  * bugfix: load TCA before manipulation, t3#38505
+  * bugfix: add check for empty form values in FORM View, t3#28606
+  * DataHandler::getAutoVersionId() should be public, t3#45050
+  * bugfix: Quick Edit triggers warnings of missing key uid, t3#42845
+  * Raise submodule pointer
+  * bugfix: Fix warnings in em on tab Maintenance, t3#39680
+  * bugfix: Correct TCA inclusion for uploads rendering, t3#44145
+  * bugfix: Update description on changed error reporting defaults, t3#38240
+  * bugfix: Fix typos in stdWrap_crop description, t3#43919
+  * bugfix: Apc Cache backend has side effects, t3#38135
+  * bugfix: Invalid call to t3lib_TCEmain::processRemapStack(), t3#44301
+  * Raise submodule pointer
+  * bugfix: Suggest wizard is behind form inputs, t3#42092
+  * bugfix: phpdoc: $urlParameters can be a string, t3#44263
+  * bugfix: FE session records are never removed, t3#34964
+  * bugfix: INTincScript_loadJSCode() causes PHP warnings, t3#32278
+  * bugfix: Fix broken logo file in Install Tool, t3#43426
+  * bugfix: Remove HTML in RuntimeException from sysext 'install', t3#38472
+  * bugfix: Fix wrong column title in web>list for field colpos, t3#25113
+  * bugfix: SqlParser: trim all kinds of whitespaces, t3#43470
+  * Remove typo3.pageModule.js, t3#43459
+  * bugfix: Installer: Reference images wrong, t3#42292
+  * bugfix: Page Information shows incorrect number of total hits, t3#41608
+  * bugfix: Old logo on "Install Tool is locked" page, t3#42908
+  * bugfix: Form values with newlines escaped in email, t3#32515
+  * openid: Update php-openid to 2.2.2, t3#42236
+  * bugfix: Wizard in HTML element moved to t3editor, t3#33813
+  * bugfix: Livesearch toolbar should close others, t3#32890
+  * bugfix: Hide version selector if workspaces are used, t3#43264
+  * bugfix: Subject field in FormWizard, t3#35787
+  * Raise submodule pointer
+  * bugfix: Invalid behavior of search for integer in Backend search, t3#33700
+  * fluid, bugfix: Unit test fails with broken timezone, t3#45285
+  * fluid, bugfix: Date ViewHelper not using configured Timezones, t3#12769
+  * fluid, bugfix: Fix typo and improve backup of system settings, t3#45218
+  * fluid, bugfix: Remove PHP Error caused by setlocale call, t3#45118
+  * fluid, bugfix: Incomplete locale backup in unit test, t3#44835
+  * fluid, bugfix: selectViewHelper sorting should respect locales, t3#43445
+  * fluid, bugfix: Image viewhelper clears $GLOBALS['TSFE'] in backend 
context, t3#43446
+  * fluid, bugfix: AbstractFormFieldViewHelper always converts entities, 
t3#34091
+  * linkvalidator, bugfix: SQL error in getLinkCounts, t3#43322
+  * version, bugfix: Catchable fatal error when using the swap button, t3#42948
+
+---
+Tue Nov 13 09:29:50 UTC 2012 - thomas.w...@datev.de
+
+- Raised version to 4.6.15 
+  * Raise version numbers of system extensions (Steffen Ritter)
+  * bugfix: imagecopyresized: correct invalid parameters (Stefan Neufei

commit typo3-cms-4_5 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package typo3-cms-4_5 for 
openSUSE:12.3:Update checked in at 2013-03-21 07:37:16

Comparing /work/SRC/openSUSE:12.3:Update/typo3-cms-4_5 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.typo3-cms-4_5.new (New)


Package is "typo3-cms-4_5", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pidgin for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package pidgin for openSUSE:12.3:Update 
checked in at 2013-03-21 07:37:09

Comparing /work/SRC/openSUSE:12.3:Update/pidgin (Old)
 and  /work/SRC/openSUSE:12.3:Update/.pidgin.new (New)


Package is "pidgin", Maintainer is "x...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit pidgin.1428 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package pidgin.1428 for openSUSE:12.3:Update 
checked in at 2013-03-21 07:37:03

Comparing /work/SRC/openSUSE:12.3:Update/pidgin.1428 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.pidgin.1428.new (New)


Package is "pidgin.1428", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ /work/SRC/openSUSE:12.3:Update/.pidgin.1428.new/pidgin.changes  
2013-03-21 07:37:04.0 +0100
@@ -0,0 +1,1913 @@
+---
+Sun Mar 10 13:57:49 UTC 2013 - dims...@opensuse.org
+
+- Add pidgin-irc-sasl.patch: link irc module to SASL. Allows the
+  IRC module to be loaded (bnc#806975).
+
+---
+Fri Feb 15 09:26:24 UTC 2013 - christoph.mieb...@web.de
+
+- Update to version 2.10.7 (bnc#804742):
+  + Alien hatchery:
+- No changes
+  + General:
+- The configure script will now exit with status 1 when
+  specifying invalid protocol plugins using the
+  --with-static-prpls and --with-dynamic-prpls arguments.
+ (pidgin.im#15316)
+  + libpurple:
+- Fix a crash when receiving UPnP responses with abnormally
+  long values. (CVE-2013-0274)
+- Don't link directly to libgcrypt when building with GnuTLS
+  support. (pidgin.im#15329)
+- Fix UPnP mappings on routers that return empty 
+  elements in their response. (pidgin.im#15373)
+- Tcl plugin uses saner, race-free plugin loading.
+- Fix the Tcl signals-test plugin for savedstatus-changed.
+  (pidgin.im#15443)
+  + Pidgin:
+- Make Pidgin more friendly to non-X11 GTK+, such as
+  MacPorts' +no_x11 variant.
+  + Gadu-Gadu:
+- Fix a crash at startup with large contact list. Avatar
+  support for buddies will be disabled until 3.0.0.
+  (pidgin.im#15226, pidgin.im#14305)
+  + IRC:
+- Support for SASL authentication. (pidgin.im#13270)
+- Print topic setter information at channel join.
+  (pidgin.im#13317)
+  + MSN:
+- Fix SSL certificate issue when signing into MSN for some
+  users.
+- Fix a crash when removing a user before its icon is loaded.
+  (pidgin.im#15217)
+  + MXit:
+- Fix a bug where a remote MXit user could possibly specify a
+  local file path to be written to. (CVE-2013-0271)
+- Fix a bug where the MXit server or a man-in-the-middle could
+  potentially send specially crafted data that could overflow
+  a buffer and lead to a crash or remote code execution.
+  (CVE-2013-0272)
+- Display farewell messages in a different colour to
+  distinguish them from normal messages.
+- Add support for typing notification.
+- Add support for the Relationship Status profile attribute.
+- Remove all reference to Hidden Number.
+- Ignore new invites to join a GroupChat if you're already
+  joined, or still have a pending invite.
+- The buddy's name was not centered vertically in the 
+  buddy-list if they did not have a status-message or mood
+  set.
+- Fix decoding of font-size changes in the markup of received
+  messages.
+- Increase the maximum file size that can be transferred to
+  1 MB.
+- When setting an avatar image, no longer downscale it to
+  96x96.
+  + Sametime:
+- Fix a crash in Sametime when a malicious server sends us an
+  abnormally long user ID. (CVE-2013-0273)
+  + Yahoo!:
+- Fix a double-free in profile/picture loading code.
+  (pidgin.im#15053)
+- Fix retrieving server-side buddy aliases. (pidgin.im#15381)
+  + Plugins:
+- The Voice/Video Settings plugin supports using the sndio
+  GStreamer backends. (pidgin.im#14414)
+- Fix a crash in the Contact Availability Detection plugin.
+  (pidgin.im#15327)
+- Make the Message Notification plugin more friendly to
+  non-X11 GTK+, such as MacPorts' +no_x11 variant.
+  + Windows-Specific Changes:
+- Compile with secure flags (pidgin.im#15290)
+- Installer downloads GTK+ Runtime and Debug Symbols more
+  securely. (pidgin.im#15277)
+- Updates to a number of dependencies, some of which have
+  security related fixes. (pidgin.im#14571, pidgin.im#15285,
+  pidgin.im#15286)
+  . ATK 1.32.0-2
+  . Cyrus SASL 2.1.25
+  . expat 2.1.0-1
+  . freetype 2.4.10-1
+  . gettext 0.18.1.1-2
+  . Glib 2.28.8-1
+  . libpng 1.4.12-1
+  . libxml2 2.9.0-1
+  . NSS 3.13.6 and NSPR 4.9.2
+  . Pango 1.29.4-1
+  . SILC 1.1.10
+  . zlib 1.2.5-2
+- Patch libmeanwhile (sametime library) to fix crash.
+  (pidgin.im#12637)
+
+---
+Fri Oct 12 13:07:50 UTC 2012 - dims...@opensuse.org
+
+- Fix build on openSUSE < 12

commit patchinfo.1449 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1449 for 
openSUSE:12.2:Update checked in at 2013-03-20 16:38:27

Comparing /work/SRC/openSUSE:12.2:Update/patchinfo.1449 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.patchinfo.1449.new (New)


Package is "patchinfo.1449", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  
  
  
  security
  moderate
  mvyskocil
  
java-1_7_0-openjdk was updated to icedtea-2.3.7 (bnc#809386):
* Security fixes
  - S8007014, CVE-2013-0809: Improve image handling
  - S8007675, CVE-2013-1493: Improve color conversion
* Backports
  - S8002344: Krb5LoginModule config class does not return proper KDC list from 
DNS
  - S8004344: Fix a crash in ToolkitErrorHandler() in XlibWrapper.c
  - S8006179: JSR292 MethodHandles lookup with interface using findVirtual()
  - S8006882: Proxy generated classes in sun.proxy package breaks JMockit
* Bug fixes
  - PR1303: Correct #ifdef to #if
  - PR1340: Simplify the rhino class rewriter to avoid use of concurrency
  - Revert 7017193 and add the missing free call, until a better fix is ready.

  java-1_7_0-openjdk: icedtea 2.3.7 update

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit java-1_7_0-openjdk for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package java-1_7_0-openjdk for 
openSUSE:12.2:Update checked in at 2013-03-20 16:38:23

Comparing /work/SRC/openSUSE:12.2:Update/java-1_7_0-openjdk (Old)
 and  /work/SRC/openSUSE:12.2:Update/.java-1_7_0-openjdk.new (New)


Package is "java-1_7_0-openjdk", Maintainer is 
"bnc-team-j...@forge.provo.novell.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.qkbjrW/_old  2013-03-20 16:38:25.0 +0100
+++ /var/tmp/diff_new_pack.qkbjrW/_new  2013-03-20 16:38:25.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit apcupsd.1425 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package apcupsd.1425 for 
openSUSE:12.3:Update checked in at 2013-03-20 13:45:56

Comparing /work/SRC/openSUSE:12.3:Update/apcupsd.1425 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.apcupsd.1425.new (New)


Package is "apcupsd.1425", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ /work/SRC/openSUSE:12.3:Update/.apcupsd.1425.new/apcupsd.changes
2013-03-20 13:45:58.0 +0100
@@ -0,0 +1,579 @@
+---
+Sun Mar 10 13:07:20 UTC 2013 - dims...@opensuse.org
+
+- Update apcupsd-3.14.8-systemd.patch: apcupsd lives in /usr/sbin,
+  not in /sbin (bnc#801312).
+
+---
+Fri Jan 11 16:49:03 UTC 2013 - cfarr...@suse.com
+
+- license update: GPL-2.0
+
+
+---
+Fri Jan 11 09:41:28 UTC 2013 - a...@suse.de
+
+- Remove patch apcupsd-largebuf-overflow.patch, it's upstream now
+
+---
+Fri Jan 11 09:12:45 UTC 2013 - co...@suse.com
+
+- fix build on factory - systemd moved to /usr
+
+---
+Fri Sep 14 20:17:07 UTC 2012 - p.drou...@gmail.com
+
+- Updated to version 3.14.10:
+  * Fix missing status and spurrious incorrect status on newer BackUPS CS
+models using USB interface.
+
+  * USB compatibility fixes for Mac OS X Lion
+
+  * USB driver support for newer Microlink models on Mac OS X Lion and Windows
+
+  * Ignore transitions to battery due to calibration (possible if user
+initiates calibration, then exits apctest and starts apcupsd before 
+calibration completes.
+
+  * Fix truncation of long UPS model names such as "Smart-UPS RT 5000 XL"
+
+  * Fix MODEL vs. APCMODEL confusion. Remove APCMODEL and rename old MODEL
+aka 'mode' to DRIVER.
+
+- Improve Systemd and logrotate support
+- Remove apcupsd-lite support : difference between apcupsd-lite and 
+  apcupsd are minimal or cpu consumption don't justify his presence
+
+---
+Tue May 29 15:42:50 UTC 2012 - jeng...@inai.de
+
+- Adjust directory name to source config.guess/sub from
+  to be a /little/ more future proof.
+
+---
+Thu Mar  1 20:26:01 UTC 2012 - a...@suse.de
+
+- Buildrequire xorg-x11-devel
+
+---
+Wed Feb  8 11:55:48 UTC 2012 - dval...@suse.com
+
+- fix ppc64 build 
+
+---
+Tue Jan 31 16:25:50 CET 2012 - sbra...@suse.cz
+
+- Mark all files in /etc/apcupsd as config files. Their editing
+  sometimes makes sense (bnc#744358).
+
+---
+Tue Dec 20 11:26:20 UTC 2011 - co...@suse.com
+
+- remove call to suse_update_config (very old work around)
+
+---
+Mon Oct 17 08:51:57 UTC 2011 - mkube...@suse.cz
+
+- apcupsd-3.14.8-exit-race.patch:
+  When terminating apcupsd, cancel other threads before cleanup to
+  avoid race condition and possible segfault (bnc#724487).
+- Change build requirement from sysvinit to sysvinit-init for 12.1
+
+---
+Sat Sep 17 11:23:44 UTC 2011 - jeng...@medozas.de
+
+- Remove redundant tags/sections from specfile
+- Use %_smp_mflags for parallel build
+
+---
+Thu Aug 25 20:02:35 CEST 2011 - sbra...@suse.cz
+
+- Implemented hibernate on power fail (bnc#703592#c39).
+
+---
+Tue Aug  2 17:40:15 CEST 2011 - sbra...@suse.cz
+
+- Fixed init check to succeed with unmounted /usr (bnc#703592#c23).
+
+---
+Mon Jul  4 20:36:19 CEST 2011 - sbra...@suse.cz
+
+- Updated to version 3.14.8:
+  * Implement battery calibration and self-test interval in apctest
+for USB models.
+  * Add support for turning the UPS off completely.
+  * Updates of SNMP code.
+  * Add support for reading battery voltage from the PowerSummary.
+  * Switch time/date output format to simplified ISO.
+  * Compilation warning fixes.
+  * Other bug fixes and improvements.
+  * Documentation improvements.
+- Removed HAL support.
+
+---
+Thu Mar 24 15:34:50 UTC 2011 - vci...@novell.com
+
+- fixed apcupsd-lite path in init script
+  (reported later as bnc#703592)
+
+

commit apcupsd for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package apcupsd for openSUSE:12.3:Update 
checked in at 2013-03-20 13:45:59

Comparing /work/SRC/openSUSE:12.3:Update/apcupsd (Old)
 and  /work/SRC/openSUSE:12.3:Update/.apcupsd.new (New)


Package is "apcupsd", Maintainer is "sbra...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1443 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1443 for 
openSUSE:12.2:Update checked in at 2013-03-20 12:53:04

Comparing /work/SRC/openSUSE:12.2:Update/patchinfo.1443 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.patchinfo.1443.new (New)


Package is "patchinfo.1443", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  elvigia
  recommended
  low
  microcode_ctl: Update all microcodes to current versions
  This update fixes the following issues for microcode_ctl:
- bnc#809348:
  - Update intel microcode to 20130222
  - Update amd microcode to 2012-09-10
  - Changelog not available (confidential)
  Update for microcode_ctl

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1443 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1443 for 
openSUSE:12.1:Update checked in at 2013-03-20 12:53:03

Comparing /work/SRC/openSUSE:12.1:Update/patchinfo.1443 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.patchinfo.1443.new (New)


Package is "patchinfo.1443", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  elvigia
  recommended
  low
  microcode_ctl: Update all microcodes to current versions
  This update fixes the following issues for microcode_ctl:
- bnc#809348:
  - Update intel microcode to 20130222
  - Update amd microcode to 2012-09-10
  - Changelog not available (confidential)
  Update for microcode_ctl

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit microcode_ctl for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package microcode_ctl for 
openSUSE:12.3:Update checked in at 2013-03-20 12:53:01

Comparing /work/SRC/openSUSE:12.3:Update/microcode_ctl (Old)
 and  /work/SRC/openSUSE:12.3:Update/.microcode_ctl.new (New)


Package is "microcode_ctl", Maintainer is "tr...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit microcode_ctl.1443 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package microcode_ctl.1443 for 
openSUSE:12.3:Update checked in at 2013-03-20 12:52:59

Comparing /work/SRC/openSUSE:12.3:Update/microcode_ctl.1443 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.microcode_ctl.1443.new (New)


Package is "microcode_ctl.1443", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ 
/work/SRC/openSUSE:12.3:Update/.microcode_ctl.1443.new/microcode_ctl.changes
2013-03-20 12:53:01.0 +0100
@@ -0,0 +1,368 @@
+---
+Wed Mar 13 18:03:13 UTC 2013 - crrodrig...@opensuse.org
+- bnc#809348
+- Update microcode to version 20130222 
+- No changelog available.
+
+---
+Fri Oct 26 12:51:49 UTC 2012 - crrodrig...@opensuse.org
+
+- Drop systemd units that loaded the microcode module 
+  it is loaded automatically nowdays.
+- reload the microcode on pacakge update.
+ 
+
+---
+Thu Oct 18 13:12:40 UTC 2012 - tr...@suse.de
+
+- Update to latest AMD microcode version: 2012-01-17
+
+---
+Tue Oct  2 13:26:19 UTC 2012 - tr...@suse.de
+
+- Update to Intel microcode 20120606-v2.
+  An fixed version of the previous released one.
+
+---
+Wed Jun 20 00:29:22 UTC 2012 - crrodrig...@opensuse.org
+
+- Update to microcode 20120606, as usual, there is no information
+ about the problems that has been fixed.
+
+---
+Sat Jun  9 00:04:53 UTC 2012 - crrodrig...@opensuse.org
+
+- Microcode autoload available in recent kernels is not 
+  very useful without this package, use proper Supplements
+  to ensure it gets installed in the supported machines
+
+---
+Tue Jun  5 10:04:36 UTC 2012 - cfarr...@suse.com
+
+- license update: GPL-2.0+ and SUSE-Firmware
+  SPDX format
+
+---
+Tue Apr 24 19:49:09 UTC 2012 - je...@suse.com
+
+- Update AMD microcode to 2012-01-17.
+  - Autoloading on fam15 and newer have a _famXX suffix, which is
+causing warnings during boot on new systems (bnc#758499).
+
+---
+Tue Dec 13 00:31:02 UTC 2011 - crrodrig...@opensuse.org
+
+- Update to microcode 2010 
+- First steps for autoloading, currently only working with systemd
+  * add script that generates microcode in a form understanable
+by the kernel.
+  * add microcode.conf to modules-load.d so the module is
+loaded at boot with systemd which in turn will load
+updated microcode automatically.
+The kernel will in the near future autoload the module when 
+a supported CPU is detected (WIP)
+  * Axe all init scripts and systemd service files. this has
+to be handled in udev/kernel. (WIP)
+
+---
+Tue Nov 22 18:53:50 UTC 2011 - crrodrig...@opensuse.org
+
+- Add a systemd.service in the meanwhile we sort out 
+  if this has to be automatically handled by the kernel
+
+---
+Tue Oct 11 15:14:21 UTC 2011 - crrodrig...@opensuse.org
+
+- Update microcode to 20110915, Intel does not disclose 
+  what this fixes.
+
+---
+Sun Jun 26 20:46:37 UTC 2011 - a...@suse.de
+
+- Update microcode to 20110428, Intel does not disclose
+  what this fixes.
+
+---
+Sun May 22 02:07:20 UTC 2011 - crrodrig...@opensuse.org
+
+- Open all FD with O_CLOEXEC 
+
+---
+Tue May 10 02:04:01 UTC 2011 - crrodrig...@opensuse.org
+
+- microcode.init, do not load microcode on Virtual Machines
+  ugly error messages shown in syslog otherwise.
+
+---
+Tue Jan 18 14:17:54 UTC 2011 - tr...@novell.com
+
+- Revive microcode.ctl service as 2.6.37 does not throw cpu add
+  uevents. This is a workaround for 11.4 and will get reverted
+  as soon as we go for 2.6.38 where cpu driver autoloading patches
+  are included.
+- Service will be forced to be enabled on all Intel and all
+  AMD new than fam 10h.
+- Add AMD microcode patch and logic to get it loaded
+
+---
+Sun Dec 19 03:34:19 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- Update microcode to 20101123, Intel does not disclose
+  what this fix

commit microcode_ctl.1443 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package microcode_ctl.1443 for 
openSUSE:12.2:Update checked in at 2013-03-20 12:52:54

Comparing /work/SRC/openSUSE:12.2:Update/microcode_ctl.1443 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.microcode_ctl.1443.new (New)


Package is "microcode_ctl.1443", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ 
/work/SRC/openSUSE:12.2:Update/.microcode_ctl.1443.new/microcode_ctl.changes
2013-03-20 12:52:56.0 +0100
@@ -0,0 +1,350 @@
+---
+Wed Mar 13 18:00:22 UTC 2013 - crrodrig...@opensuse.org
+- bnc#809348
+- Update intel microcode to version 20130222
+- Update amd microcode to version 2012-09-10
+- No changelog is public.
+
+---
+Wed Jun 20 00:29:22 UTC 2012 - crrodrig...@opensuse.org
+
+- Update to microcode 20120606, as usual, there is no information
+ about the problems that has been fixed.
+
+---
+Sat Jun  9 00:04:53 UTC 2012 - crrodrig...@opensuse.org
+
+- Microcode autoload available in recent kernels is not 
+  very useful without this package, use proper Supplements
+  to ensure it gets installed in the supported machines
+
+---
+Tue Jun  5 10:04:36 UTC 2012 - cfarr...@suse.com
+
+- license update: GPL-2.0+ and SUSE-Firmware
+  SPDX format
+
+---
+Tue Apr 24 19:49:09 UTC 2012 - je...@suse.com
+
+- Update AMD microcode to 2012-01-17.
+  - Autoloading on fam15 and newer have a _famXX suffix, which is
+causing warnings during boot on new systems (bnc#758499).
+
+---
+Tue Dec 13 00:31:02 UTC 2011 - crrodrig...@opensuse.org
+
+- Update to microcode 2010 
+- First steps for autoloading, currently only working with systemd
+  * add script that generates microcode in a form understanable
+by the kernel.
+  * add microcode.conf to modules-load.d so the module is
+loaded at boot with systemd which in turn will load
+updated microcode automatically.
+The kernel will in the near future autoload the module when 
+a supported CPU is detected (WIP)
+  * Axe all init scripts and systemd service files. this has
+to be handled in udev/kernel. (WIP)
+
+---
+Tue Nov 22 18:53:50 UTC 2011 - crrodrig...@opensuse.org
+
+- Add a systemd.service in the meanwhile we sort out 
+  if this has to be automatically handled by the kernel
+
+---
+Tue Oct 11 15:14:21 UTC 2011 - crrodrig...@opensuse.org
+
+- Update microcode to 20110915, Intel does not disclose 
+  what this fixes.
+
+---
+Sun Jun 26 20:46:37 UTC 2011 - a...@suse.de
+
+- Update microcode to 20110428, Intel does not disclose
+  what this fixes.
+
+---
+Sun May 22 02:07:20 UTC 2011 - crrodrig...@opensuse.org
+
+- Open all FD with O_CLOEXEC 
+
+---
+Tue May 10 02:04:01 UTC 2011 - crrodrig...@opensuse.org
+
+- microcode.init, do not load microcode on Virtual Machines
+  ugly error messages shown in syslog otherwise.
+
+---
+Tue Jan 18 14:17:54 UTC 2011 - tr...@novell.com
+
+- Revive microcode.ctl service as 2.6.37 does not throw cpu add
+  uevents. This is a workaround for 11.4 and will get reverted
+  as soon as we go for 2.6.38 where cpu driver autoloading patches
+  are included.
+- Service will be forced to be enabled on all Intel and all
+  AMD new than fam 10h.
+- Add AMD microcode patch and logic to get it loaded
+
+---
+Sun Dec 19 03:34:19 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- Update microcode to 20101123, Intel does not disclose
+  what this fixes. 
+
+---
+Tue Sep 21 15:25:49 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- Update Intel microcode to version 20100914, vendor
+  does not provide information regarding what it fixes. 
+
+---
+Mon May 31 19:25:24 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- udev rules back into /lib/udev ,as suggested by Kay 
+
+---
+Mon May 31 16:00:04 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- udev rules must l

commit microcode_ctl for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package microcode_ctl for 
openSUSE:12.1:Update checked in at 2013-03-20 12:52:46

Comparing /work/SRC/openSUSE:12.1:Update/microcode_ctl (Old)
 and  /work/SRC/openSUSE:12.1:Update/.microcode_ctl.new (New)


Package is "microcode_ctl", Maintainer is "tr...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit microcode_ctl.1443 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package microcode_ctl.1443 for 
openSUSE:12.1:Update checked in at 2013-03-20 12:52:03

Comparing /work/SRC/openSUSE:12.1:Update/microcode_ctl.1443 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.microcode_ctl.1443.new (New)


Package is "microcode_ctl.1443", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ 
/work/SRC/openSUSE:12.1:Update/.microcode_ctl.1443.new/microcode_ctl.changes
2013-03-20 12:52:05.0 +0100
@@ -0,0 +1,303 @@
+---
+Wed Mar 13 17:54:49 UTC 2013 - crrodrig...@opensuse.org
+- bnc#809348
+- Update intel microcode to 20130222
+- Update amd microcode to 2012-09-10
+- Changelog not available (confidential)
+
+---
+Tue Oct 11 15:14:21 UTC 2011 - crrodrig...@opensuse.org
+
+- Update microcode to 20110915, Intel does not disclose 
+  what this fixes.
+
+---
+Sun Jun 26 20:46:37 UTC 2011 - a...@suse.de
+
+- Update microcode to 20110428, Intel does not disclose
+  what this fixes.
+
+---
+Sun May 22 02:07:20 UTC 2011 - crrodrig...@opensuse.org
+
+- Open all FD with O_CLOEXEC 
+
+---
+Tue May 10 02:04:01 UTC 2011 - crrodrig...@opensuse.org
+
+- microcode.init, do not load microcode on Virtual Machines
+  ugly error messages shown in syslog otherwise.
+
+---
+Tue Jan 18 14:17:54 UTC 2011 - tr...@novell.com
+
+- Revive microcode.ctl service as 2.6.37 does not throw cpu add
+  uevents. This is a workaround for 11.4 and will get reverted
+  as soon as we go for 2.6.38 where cpu driver autoloading patches
+  are included.
+- Service will be forced to be enabled on all Intel and all
+  AMD new than fam 10h.
+- Add AMD microcode patch and logic to get it loaded
+
+---
+Sun Dec 19 03:34:19 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- Update microcode to 20101123, Intel does not disclose
+  what this fixes. 
+
+---
+Tue Sep 21 15:25:49 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- Update Intel microcode to version 20100914, vendor
+  does not provide information regarding what it fixes. 
+
+---
+Mon May 31 19:25:24 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- udev rules back into /lib/udev ,as suggested by Kay 
+
+---
+Mon May 31 16:00:04 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- udev rules must live in %{_sysconfdir} otherwise it wont work.
+
+---
+Sat May 29 19:54:49 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- merge both Fedora and Debian improvements, most notably:
+  * microcode.dat is now considered firmware, and installed in /lib/firmware
+  * package no longer includes an init script microcode is loaded
+using udev rules. 
+
+---
+Mon May 17 18:08:23 UTC 2010 - cristian.rodrig...@opensuse.org
+
+- the microcode.dat file is a %config file 
+
+---
+Fri Feb 12 13:38:10 UTC 2010 - tr...@novell.com
+
+- Updated microcode file to: 20100209
+
+---
+Tue Feb  2 14:40:48 CET 2010 - r...@suse.de
+
+- Updated microcode file to: 20090927
+  Fate#306807 (again) 
+
+---
+Wed Sep  2 17:12:33 CEST 2009 - p...@suse.de
+
+- Updated microcode file to: 20090330
+  Fate: 306807
+
+---
+Wed Oct 15 09:51:57 CEST 2008 - bwa...@suse.de
+
+- Fix syntax error in microcode.init (bnc#435518).
+- Add rpmlintrc.
+- Fix %install-no-mkdir-buildroot warning of rpmlint.
+
+---
+Wed Sep 17 18:51:17 CEST 2008 - tr...@suse.de
+
+- Updated microcode file to: 20080910
+  Fate: 303949
+
+---
+Wed Aug 13 09:22:16 CEST 2008 - bwa...@suse.de
+
+- exit with "skipped" status when the microcode module does not
+  exist for a given kernel like the (old) VMI flavour (bnc#415117)
+
+---
+Thu Jul 24 00:17:55 CEST 2008 - bwa...@suse.de
+
+- remove dependency on kernel s

commit patchinfo.1441 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1441 for 
openSUSE:12.3:Update checked in at 2013-03-20 12:51:10

Comparing /work/SRC/openSUSE:12.3:Update/patchinfo.1441 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.patchinfo.1441.new (New)


Package is "patchinfo.1441", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  badshah400
  recommended
  moderate
  stellarium: Update to version 0.12.0
  This update fixes the following issues for stellarium:
- Update to version 0.12.0 (bnc#801946):
  + New features:
- New rendering engine (LP: #673183)
- Editable keybindings (LP: #1098851, #1035635, #832256, #789002)
- Scripting for plugins (LP: #1040242)
- Some transneptunian objects (LP: #899084, #1051205)
- New geographical locations (LP: #1051803)
- New textures for DSO
- DeltaT and lunar acceleration computation (LP: #575621)
  + Improvements:
- Improving the scripting engine (LP: #1059368)
- Improving the plugins (LP: #1082167, #1042714)
- Improving the coordinate grids (LP: #1036294)
- Improving the constellation boundaries (LP: #1039072)
- Improving the search tool
  + Bug fixes:
- Clang Wself-assign warning during build process on some platforms (LP: 
#1097358)
- Bugs in Observability plugin (LP: #1042059, #1054599, #1053058)
- Bugs in TUI plugin (LP: #1083380)
- Bugs in Satellites plugin (LP: #1048220)
- Bugs in Compass plugin (LP: #695891)
- Bugs in scripting engine (LP: #1046518, #1092781)
- Font corruption bugs (LP: #597633, #778747, #819278, #903310)
- Screen flashing in fullscreen mode (LP: #716695, #824788)
- Lost nebula images (LP: #1042393, #1051038)
- Bugs in Night Vision mode (LP: #578367)
- Bugs in GUI and Core (LP: #1090722, #1082510, #1071455, #1071458, 
#1056868, #1054600, #1045111, #1040944, #1077545)
- Crashes (LP: #1043640, #1044654, #1045783)
- Drop outdated user guide from package, and corresponding .desktop file (the 
user guide is now on the wiki 
http://www.stellarium.org/wiki/index.php/Stellarium_User_Guide)
- Drop build dependency on ImageMagick, as the install script now automatically 
installs prepackaged icons in the hicolor directory
- Require qt >= 4.8 and cmake >= 2.8.7 for building.
  Maintenance request for upgrade of 
stellarium from 0.11.4 to 0.12.0
  Delta T and lunar acceleration
  All QPushButton icons ignore nightmode
  Text is all scrambled or missing on 
screen.
  There isn't the shadow of Saturn on its 
ring
  Labels error in perspective mode w/ 
CompassMarks
  Whole screen wont stop flashing
  Further info on Font corruption
  Wish for wishlist: Year in seperate 
digits
  Star and planet names are unreadable.
  Flicker in fullscreen mode on Macbook with 
OSX 10.6.8
  key bindings years/months
  Add some transneptunian objects
  Some star labels corrupt
  adding/subtracting 1 "day" based on viewing 
planet
  Galaptic and ecliptic mount are 
missing
  Constellation boundaries for non-Western 
skycultures
  Enable scripting for plugins
  Issues with some labels in certain 
projection modes
  Observability information display
  Nebula images disappeared after upgrading 
star catalog (6 of 9)
  Telescope plugin. Enhancement of 
features
  stellarium-0.11.4 core dump on FreeBSD 
9.1-PRERELEASE/amd64, NvidiaGL
  Core dump in StelQGLRenderer
  Mars disappears when zoomed in, 
sometimes
  Stellarium faild to run in safe mode
  Scripting: script console gives wrong line 
number for script error
  Search can't find satellites with names 
starting with letters after N
  No nebula images
  System.ini file is incomplete
  Observability Plug-in overwrites 
config.ini
  Observability: "THIS YEAR" isn't 
translated
  Location window enables atmosphere and 
fog
  Incorrect display of ecliptical geocentric 
coordinates
  Phase, elongation and distance in SE
  Orbit of Io not shown when selecting 
Io
  SolarSystemObserver: has atmosphere, fog and 
ground
  Stellarium 0.12.0dev5 (beta) doesn't show 
the real lunar phase
  Distribution of exoplanets
  Stellarium automatically selects wrong 
language
  Light pollution option of TUI don't works 
correctly
  Program language menu in Configuration 
window is not correctly sorted
  0.12.0Dev6 Scripts written in UTF are not 
supported
  Clang Wself-assign warning during build 
process on some platforms
  desired keyboard feature

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit stellarium for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package stellarium for openSUSE:12.3:Update 
checked in at 2013-03-20 12:51:09

Comparing /work/SRC/openSUSE:12.3:Update/stellarium (Old)
 and  /work/SRC/openSUSE:12.3:Update/.stellarium.new (New)


Package is "stellarium", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openal-soft for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package openal-soft for openSUSE:12.3:Update 
checked in at 2013-03-20 12:49:58

Comparing /work/SRC/openSUSE:12.3:Update/openal-soft (Old)
 and  /work/SRC/openSUSE:12.3:Update/.openal-soft.new (New)


Package is "openal-soft", Maintainer is "lnus...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openal-soft.1420 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package openal-soft.1420 for 
openSUSE:12.3:Update checked in at 2013-03-20 12:49:56

Comparing /work/SRC/openSUSE:12.3:Update/openal-soft.1420 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.openal-soft.1420.new (New)


Package is "openal-soft.1420", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ /work/SRC/openSUSE:12.3:Update/.openal-soft.1420.new/openal-soft.changes
2013-03-20 12:49:57.0 +0100
@@ -0,0 +1,312 @@
+---
+Sat Mar  9 21:28:45 UTC 2013 - wstephen...@suse.com
+
+- Add obsoletes/provides to baselibs packages so 32bit packages
+   replace their openal-soft predecessors (bnc#810009)
+
+---
+Mon Jan 14 10:16:23 UTC 2013 - lnus...@suse.de
+
+- install legacy provides for openal again. Some packages still rely
+  on it.
+
+---
+Tue Jan  8 12:31:06 UTC 2013 - reddw...@opensuse.org
+
+- The devel package requires libopenal1, not openal-soft
+
+---
+Mon Jan  7 20:38:56 UTC 2013 - joop.boo...@opensuse.org
+
+- Fixed SLES build 
+- Removed Requirements that are resolved automatically
+- Added missing openal-soft-devel Requirement libopenal1
+
+---
+Fri Dec  7 14:06:32 UTC 2012 - lnus...@suse.de
+
+- update to new version 1.15
+  - Fixed device enumeration with the OSS backend.
+  - Reorganized internal mixing logic, so unneeded steps can potentially be 
skipped for better performance.
+  - Removed the lookup table for calculating the mixing pans. The panning is 
now calculated directly for better precision.
+  - Improved the panning of stereo source channels when using stereo output.
+  - Improved source filter quality on send paths.
+  - Added a config option to allow PulseAudio to move streams between devices.
+  - Currently disabled by default, as the device specifier does not properly 
update.
+  - The PulseAudio backend will now attempt to spawn a server by default.
+  - Added a workaround for a DirectSound bug relating to float32 output.
+  - Added SSE-based mixers, for HRTF and non-HRTF mixing.
+  - SSE can be detected at run-time, and be disabled as needed.
+  - Added support for the new AL_SOFT_source_latency extension.
+  - Currently, the PulseAudio, ALSA, and MMDevAPI backends provide proper 
latency information.
+  - Improved ALSA capture by avoiding an extra buffer when using sizes 
supported by the underlying device.
+  - Improved the makehrtf utility to support new options and input formats.
+  - Modified the CFLAGS declared in the pkg-config file so the "AL/" portion 
of the header includes can optionally be omitted.
+  - Added a couple example code programs to show how to apply reverb, and 
retrieve latency.
+  - The configuration sample is now installed into the share/openal/ directory 
instead of /etc/openal.
+  - Note, /etc/openal/alsoft.conf is still used to read the configuration like 
before.
+  - The configuration sample now gets installed by default.
+- undo upstream change to auto spawn pulseaudio (openal-no-autospawn.diff)
+
+---
+Tue Nov 27 17:18:44 UTC 2012 - cfarr...@suse.com
+
+- license update: LGPL-2.1+ and GPL-2.0+
+  See the c files in utils/ - looks like a GPL licensed utility is included
+  (as aggregate)
+
+---
+Mon Nov 12 09:45:21 UTC 2012 - lnus...@suse.de
+
+- update to git snapshot close to 1.15
+- re-enable OSS support
+- also rename libopenal0-soft for consistency
+
+---
+Mon Nov  5 20:16:03 UTC 2012 - reddw...@opensuse.org
+
+- Remove support for old distributions
+- Remove Icon tag and icon file. It's not normal for openSUSE packages to use 
it
+- Remove Conflicts/Provides for rename from openal. Latest release of the old 
openal was in openSUSE 11.1.
+- Use pkgconfig() BuildRequires
+- Run spec-cleaner
+- Rename libopenal1-soft to libopenal1
+- Disable OSS support
+
+---
+Sat Jul 21 17:28:22 UTC 2012 - dval...@suse.com
+
+- the used fpu control bits are x86 specific
+
+---
+Tue Jun 26 06:50:08 UTC 2012 - lnus...@suse.de
+
+- new version 1.14
+* Improved multi-threaded efficiency, relying less on a "big" mutex in 
favor of rw-locks and atomic operations where possible.
+* Added support for HRTF-based mixing. Stereo output only. The default 
built-in data se

commit Supybot for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package Supybot for openSUSE:Factory checked 
in at 2013-03-20 11:58:09

Comparing /work/SRC/openSUSE:Factory/Supybot (Old)
 and  /work/SRC/openSUSE:Factory/.Supybot.new (New)


Package is "Supybot", Maintainer is "lr...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/Supybot/Supybot.changes  2011-09-23 
01:51:17.0 +0200
+++ /work/SRC/openSUSE:Factory/.Supybot.new/Supybot.changes 2013-03-20 
11:58:10.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar 18 12:37:38 UTC 2013 - co...@suse.com
+
+- add changes entry for the license change
+
+---



Other differences:
--
++ Supybot.spec ++
--- /var/tmp/diff_new_pack.MUQlZM/_old  2013-03-20 11:58:11.0 +0100
+++ /var/tmp/diff_new_pack.MUQlZM/_new  2013-03-20 11:58:11.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package Supybot
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,18 +16,17 @@
 #
 
 
-
 Name:   Supybot
 Summary:IRC Bot
-Version:0.83.4.1
-Release:5
+License:BSD-3-Clause and GPL-2.0+ and Python-2.0
 Group:  Productivity/Networking/IRC
-License:BSD-3-Clause ; GPL-2.0+ ; Python-2.0
+Version:0.83.4.1
+Release:0
 Url:http://supybot.com/
 PreReq: %fillup_prereq %insserv_prereq
 Recommends: python-twisted python-sqlite2
-BuildRequires:  python-devel
 BuildRequires:  fdupes
+BuildRequires:  python-devel
 Source: %{name}-%{version}.tar.bz2
 %define plugins_version 20060723
 Source1:%{name}-plugins-%{plugins_version}.tar.bz2

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sblim-tools-libra for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package sblim-tools-libra for 
openSUSE:Factory checked in at 2013-03-20 11:56:30

Comparing /work/SRC/openSUSE:Factory/sblim-tools-libra (Old)
 and  /work/SRC/openSUSE:Factory/.sblim-tools-libra.new (New)


Package is "sblim-tools-libra", Maintainer is "vdziewie...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/sblim-tools-libra/sblim-tools-libra.changes  
2012-01-24 12:22:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.sblim-tools-libra.new/sblim-tools-libra.changes 
2013-03-20 11:56:31.0 +0100
@@ -1,0 +2,11 @@
+Tue Mar 19 07:53:51 UTC 2013 - cfarr...@suse.com
+
+- license update: EPL-1.0
+  No indication of IPL or CPL licenses in the package
+
+---
+Fri Mar  1 10:31:39 UTC 2013 - co...@suse.com
+
+- update license to new format
+
+---



Other differences:
--
++ sblim-tools-libra.spec ++
--- /var/tmp/diff_new_pack.bQ61M8/_old  2013-03-20 11:56:31.0 +0100
+++ /var/tmp/diff_new_pack.bQ61M8/_new  2013-03-20 11:56:31.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package sblim-tools-libra
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,6 +15,7 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
 Name:   sblim-tools-libra
 Version:1.0
 Release:0
@@ -24,7 +25,7 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  libtool
 Summary:SBLIM Common Resource Access Library for WBEM-SMT tasks
-License:IPL-1.0 ; CPL-1.0
+License:EPL-1.0
 Group:  System/Libraries
 %define debug_package_requires libRaTools0 = %{version}-%{release}
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl-X500-DN for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package perl-X500-DN for openSUSE:Factory 
checked in at 2013-03-20 11:55:41

Comparing /work/SRC/openSUSE:Factory/perl-X500-DN (Old)
 and  /work/SRC/openSUSE:Factory/.perl-X500-DN.new (New)


Package is "perl-X500-DN", Maintainer is "dlova...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/perl-X500-DN/perl-X500-DN.changes
2013-03-01 08:03:58.0 +0100
+++ /work/SRC/openSUSE:Factory/.perl-X500-DN.new/perl-X500-DN.changes   
2013-03-20 11:55:42.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 19 09:07:28 UTC 2013 - co...@suse.com
+
+- add a url for the source
+
+---



Other differences:
--
++ perl-X500-DN.spec ++
--- /var/tmp/diff_new_pack.TwNNSi/_old  2013-03-20 11:55:44.0 +0100
+++ /var/tmp/diff_new_pack.TwNNSi/_new  2013-03-20 11:55:44.0 +0100
@@ -25,7 +25,8 @@
 Group:  Development/Libraries/Perl
 Version:0.29
 Release:0
-Source: X500-DN-%{version}.tar.gz
+Url:http://search.cpan.org/dist/X500-DN/
+Source: 
http://www.cpan.org/authors/id/R/RJ/RJOOP/X500-DN-%{version}.tar.gz
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Patch1: version-string-fix2.diff
 %{perl_requires}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit mysql-community-server for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package mysql-community-server for 
openSUSE:Factory checked in at 2013-03-20 11:54:47

Comparing /work/SRC/openSUSE:Factory/mysql-community-server (Old)
 and  /work/SRC/openSUSE:Factory/.mysql-community-server.new (New)


Package is "mysql-community-server", Maintainer is ""

Changes:

--- 
/work/SRC/openSUSE:Factory/mysql-community-server/mysql-community-server.changes
2013-03-12 22:37:35.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.mysql-community-server.new/mysql-community-server.changes
   2013-03-20 11:54:50.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 12 16:01:26 UTC 2013 - tpaszkow...@suse.com
+
+- systemd awareness for openSUSE >= 12.1 
+
+---



Other differences:
--
++ mysql-community-server.spec ++
--- /var/tmp/diff_new_pack.reQMXa/_old  2013-03-20 11:54:52.0 +0100
+++ /var/tmp/diff_new_pack.reQMXa/_new  2013-03-20 11:54:52.0 +0100
@@ -77,6 +77,9 @@
 %if 0%{?fedora_version} > 11
 BuildRequires:  sqlite
 %endif
+%if 0%{?suse_version} >= 1210
+BuildRequires:  systemd
+%endif
 %if 0%{?suse_version} > 1030
 Recommends: logrotate
 %else
@@ -86,6 +89,10 @@
 Requires:   %{name}-client
 Requires:   %{name}-errormessages = %version
 Requires:   perl-base
+# systemd requirements for openSUSE >= 12.1
+%if 0%{?suse_version} >= 1210
+%{?systemd_requires}
+%endif
 Provides:   mysql = %{srv_vers}
 Provides:   mysql-Max = %{srv_vers}
 %if 0%{?use_extra_provides} > 0
@@ -390,12 +397,26 @@
 /usr/sbin/useradd -r -o -g mysql -u 60 -c "MySQL database admin" \
   -s /bin/false -d /var/lib/mysql mysql 2> /dev/null || :
 /usr/sbin/usermod -g mysql -s /bin/false mysql || :
+# systemd requirment
+%if 0%{?suse_version} >= 1210
+%service_add_pre mysql.service
+%endif
+
+%post
+# systemd requirment
+%if 0%{?suse_version} >= 1210
+%service_add_post mysql.service
+%endif
 
 ###
 # preun and posttran takes care of restart#
 ###
 %preun
 [ $1 = 1 ] || /usr/sbin/rcmysql stop
+# systemd requirment
+%if 0%{?suse_version} >= 1210
+%service_del_preun mysql.service
+%endif
 
 %pretrans -p 
 if posix.access("/usr/sbin/rcmysql", "x") then
@@ -460,6 +481,10 @@
%install_info_delete --info-dir=%{_infodir} %{_infodir}/mysql.info.*
%{insserv_cleanup}
 fi
+# systemd requirment
+%if 0%{?suse_version} >= 1210
+%service_del_postun mysql.service
+%endif
 
 ###
 # Files section   #

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit mkvtoolnix for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package mkvtoolnix for openSUSE:Factory 
checked in at 2013-03-20 11:53:24

Comparing /work/SRC/openSUSE:Factory/mkvtoolnix (Old)
 and  /work/SRC/openSUSE:Factory/.mkvtoolnix.new (New)


Package is "mkvtoolnix", Maintainer is "se...@novell.com"

Changes:

--- /work/SRC/openSUSE:Factory/mkvtoolnix/mkvtoolnix.changes2013-03-08 
09:23:22.0 +0100
+++ /work/SRC/openSUSE:Factory/.mkvtoolnix.new/mkvtoolnix.changes   
2013-03-20 11:53:25.0 +0100
@@ -1,0 +2,14 @@
+Mon Mar 18 17:57:54 UTC 2013 - reddw...@opensuse.org
+
+- Update to 6.1.0
+  * Support for Blu-ray playlists (MPLS files)
+  * A couple of bugfixes
+  * New reader for the FlashVideo file format (.flv -- yes, for those YouTube 
videos)
+  * Splitting by frame/field numbers
+  * Splitting by chapter numbers,
+  * Splitting into parts by frame/field numbers
+  * Reading VobSubs from MP4 files
+  * Save additional command line options as default options in mmg
+  * Header removal compression has been turned off by default in both mkvmerge 
and mmg
+
+---

Old:

  mkvtoolnix-5.9.0.tar.bz2

New:

  mkvtoolnix-6.1.0.tar.xz



Other differences:
--
++ mkvtoolnix.spec ++
--- /var/tmp/diff_new_pack.2Kxwnm/_old  2013-03-20 11:53:27.0 +0100
+++ /var/tmp/diff_new_pack.2Kxwnm/_new  2013-03-20 11:53:27.0 +0100
@@ -17,17 +17,17 @@
 
 
 Name:   mkvtoolnix
-Version:5.9.0
+Version:6.1.0
 Release:0
 Summary:Tools to Create, Alter, and Inspect Matroska Files
 License:GPL-2.0+
 Group:  Productivity/Multimedia/Other
 Url:http://www.bunkus.org/videotools/mkvtoolnix/
-Source0:
http://www.bunkus.org/videotools/mkvtoolnix/sources/mkvtoolnix-%{version}.tar.bz2
+Source0:
http://www.bunkus.org/videotools/mkvtoolnix/sources/mkvtoolnix-%{version}.tar.xz
 BuildRequires:  boost-devel >= 1.46
 BuildRequires:  file-devel
 BuildRequires:  gcc-c++ >= 4.6
-# 5.9.0 needs the unreleased libebml 1.3.0 and libmatroska 1.4.0
+# 6.1.0 needs the unreleased libebml 1.3.0 and libmatroska 1.4.0
 #
 #BuildRequires:  libebml-devel >= 1.2.2
 #BuildRequires:  libmatroska-devel >= 1.3.0

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit LibVNCServer for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package LibVNCServer for openSUSE:Factory 
checked in at 2013-03-20 11:49:09

Comparing /work/SRC/openSUSE:Factory/LibVNCServer (Old)
 and  /work/SRC/openSUSE:Factory/.LibVNCServer.new (New)


Package is "LibVNCServer", Maintainer is "orpha...@suse.de"

Changes:

--- /work/SRC/openSUSE:Factory/LibVNCServer/LibVNCServer.changes
2013-01-10 13:12:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.LibVNCServer.new/LibVNCServer.changes   
2013-03-20 11:49:10.0 +0100
@@ -1,0 +2,13 @@
+Mon Mar 18 09:36:38 UTC 2013 - mmeis...@suse.com
+
+- Add Url to Source section in spec file
+
+---
+Sat Jan 12 14:01:28 UTC 2013 - jeng...@inai.de
+
+- Follow shared library packaging guidelines
+- Avoid self-obsolete tag
+- Put libvncserver-config into -devel where it should belong
+- Provide pkgconfig() RPM symbols
+
+---

New:

  LibVNCServer-0.9.9.tar.gz



Other differences:
--
++ LibVNCServer.spec ++
--- /var/tmp/diff_new_pack.Uwpnud/_old  2013-03-20 11:49:11.0 +0100
+++ /var/tmp/diff_new_pack.Uwpnud/_new  2013-03-20 11:49:11.0 +0100
@@ -17,23 +17,13 @@
 
 
 Name:   LibVNCServer
-BuildRequires:  libavahi-devel
-BuildRequires:  libgcrypt-devel
-BuildRequires:  libjpeg-devel
-BuildRequires:  libpng-devel
-BuildRequires:  libtool
-BuildRequires:  lzo-devel
-BuildRequires:  openssl-devel
-BuildRequires:  slang-devel
-BuildRequires:  xorg-x11-devel
 Version:0.9.9
 Release:0
 Summary:VNC Development Library
 License:GPL-2.0+
 Group:  Development/Libraries/X11
-Url:http://libvncserver.sf.net/
-Obsoletes:  LibVNCServer < 0.9.1
-Source0:%{name}-%{version}.tar.bz2
+Url:http://sourceforge.net/projects/libvncserver
+Source0:
http://downloads.sourceforge.net/project/libvncserver/libvncserver/%{version}/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 #PATCH-FIX-OPENSUSE: multilib support
 Patch1: libvncserver-0.9.1-multilib.patch
@@ -44,6 +34,17 @@
 #PATCH_FIX-OPENSUSE: Use system fast byteswap routines.
 Patch11:libvncserver-byteswap.patch
 Patch12:libvncserver-ossl.patch
+BuildRequires:  libavahi-devel
+BuildRequires:  libgcrypt-devel
+BuildRequires:  libjpeg-devel
+BuildRequires:  libpng-devel
+BuildRequires:  libtool
+BuildRequires:  lzo-devel
+BuildRequires:  openssl-devel
+BuildRequires:  pkgconfig
+BuildRequires:  slang-devel
+BuildRequires:  xorg-x11-devel
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 VNC is a set of programs using the RFB (Remote Frame Buffer) protocol.
@@ -57,9 +58,37 @@
 real running X11 server) has been split off into its own package on
 2007-07-16.
 
+%package -n linuxvnc
+Summary:A sample VNC server which exports /dev/vcsaN over RFB
+Group:  Productivity/Networking/Remote Desktop
+# O/P added for 12.3
+Obsoletes:  LibVNCServer < %version-%release
+Provides:   LibVNCServer = %version-%release
+
+%description -n linuxvnc
+LinuxVNC monitors a virtual console (text mode) of Linux by reading
+/dev/vcsaN, and makes it available via RFB.
+
+%package -n libvncclient0
+Summary:Library implementing a VNC client
+Group:  System/Libraries
+
+%description -n libvncclient0
+LibVNCServer/LibVNCClient are cross-platform C libraries that allow
+implementing VNC server or client functionality in your program.
+
+%package -n libvncserver0
+Summary:Library implementing a VNC server
+Group:  System/Libraries
+
+%description -n libvncserver0
+LibVNCServer/LibVNCClient are cross-platform C libraries that allow
+implementing VNC server or client functionality in your program.
+
 %package devel
-Requires:   %{name} = %{version}
 Requires:   gnutls-devel
+Requires:   libvncclient0 = %version
+Requires:   libvncserver0 = %version
 Requires:   zlib-devel
 Summary:VNC Development Library
 Group:  Development/Libraries/X11
@@ -78,7 +107,6 @@
 files for LibVNCServer.
 
 %prep
-#%setup -n libvncserver
 %setup -q
 %patch1 -p1 -b .multilib
 #%patch2 -p1 -b .system_minilzo
@@ -106,7 +134,7 @@
 CFLAGS="$RPM_OPT_FLAGS -D_GNU_SOURCE -D_REENTRANT" \
 
 # Plase note that tightvn cause a problem; need to be fix
-%configure --disable-static --with-pic --enable-shared --with-gnu-ld 
--prefix=%{_prefix} --without-tightvnc-filetransfer
+%configure --disable-static --with-pic --enable-shared --with-gnu-ld 
--without-tightvnc-filetransfer
 
 make %{?_smp_mflags}
 
@@ -120,20 +148,28 @@
 %{__rm} -f %{buildroot}%{_libdir}/*.la
 %{__rm} -f %{buildroot}%{_libd

commit libva for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libva for openSUSE:Factory checked 
in at 2013-03-20 11:46:35

Comparing /work/SRC/openSUSE:Factory/libva (Old)
 and  /work/SRC/openSUSE:Factory/.libva.new (New)


Package is "libva", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libva/libva.changes  2012-11-19 
14:00:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.libva.new/libva.changes 2013-03-20 
11:46:39.0 +0100
@@ -1,0 +2,8 @@
+Tue Mar 19 10:43:16 UTC 2013 - kkhere@gmail.com
+
+- Version 1.1.1 - 18.Mar.2013
+  This minor version brings the following changes:
+  * Support wayland 1.0 protocol (Rob Bradford)
+  * Automake 1.13 fixups (Armin K)
+
+---

Old:

  libva-1.1.0.tar.xz

New:

  libva-1.1.1.tar.xz



Other differences:
--
++ libva.spec ++
--- /var/tmp/diff_new_pack.tkwO97/_old  2013-03-20 11:46:47.0 +0100
+++ /var/tmp/diff_new_pack.tkwO97/_new  2013-03-20 11:46:47.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libva
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,7 @@
 #
 
 Name:   libva
-Version:1.1.0
+Version:1.1.1
 Release:0
 Summary:Video Acceleration (VA) API for Linux
 License:MIT

++ libva-1.1.0.tar.xz -> libva-1.1.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libva-1.1.0/.gitignore new/libva-1.1.1/.gitignore
--- old/libva-1.1.0/.gitignore  2012-10-04 15:30:51.0 +0200
+++ new/libva-1.1.1/.gitignore  2013-03-19 02:42:21.0 +0100
@@ -14,6 +14,7 @@
 TAGS
 aclocal.m4
 autom4te.cache
+compile
 config.guess
 config.h
 config.h.in
@@ -33,6 +34,7 @@
 install-sh
 libtool
 ltmain.sh
+/m4
 missing
 stamp-h1
 /test/basic/test_01
@@ -52,6 +54,7 @@
 /test/encode/avcenc
 /test/encode/h264encode
 /test/putsurface/putsurface
+/test/putsurface/putsurface_wayland
 /test/transcode/mpeg2transcode
 /test/v4l_h264/decode/decode
 /test/v4l_h264/encode/encode
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libva-1.1.0/NEWS new/libva-1.1.1/NEWS
--- old/libva-1.1.0/NEWS2012-10-04 15:30:51.0 +0200
+++ new/libva-1.1.1/NEWS2013-03-19 02:42:21.0 +0100
@@ -1,6 +1,10 @@
-libva NEWS -- summary of user visible changes.  2012-10-04
+libva NEWS -- summary of user visible changes.  2013-03-19
 Copyright (C) 2009-2011 Intel Corporation
 
+Version 1.1.1 - 19.Mar.2013
+* Support wayland 1.0 protocol (Rob Bradford)
+* Automake 1.13 fixups (Armin K)
+
 Version 1.1.0 - 04.Oct.2012
 * API: add Wayland support
 * API: add raw DRM support for headless pipelines
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libva-1.1.0/autogen.sh new/libva-1.1.1/autogen.sh
--- old/libva-1.1.0/autogen.sh  2012-10-04 15:30:51.0 +0200
+++ new/libva-1.1.1/autogen.sh  2013-03-19 02:42:21.0 +0100
@@ -46,6 +46,6 @@
 
 cd "$olddir"
 
-if test -z "$NO_CONFIGURE"; then
+if test -z "$NOCONFIGURE"; then
 $srcdir/configure "$@" && echo "Now type 'make' to compile $PROJECT."
 fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libva-1.1.0/configure.ac new/libva-1.1.1/configure.ac
--- old/libva-1.1.0/configure.ac2012-10-04 15:30:51.0 +0200
+++ new/libva-1.1.1/configure.ac2013-03-19 02:42:21.0 +0100
@@ -42,7 +42,7 @@
 # - reset micro version to zero when VA-API major or minor version is changed
 m4_define([libva_major_version], [m4_eval(va_api_major_version + 1)])
 m4_define([libva_minor_version], [m4_eval(va_api_minor_version - 32)])
-m4_define([libva_micro_version], [0])
+m4_define([libva_micro_version], [1])
 m4_define([libva_pre_version],   [0])
 
 m4_define([libva_version],
@@ -78,7 +78,7 @@
 m4_define([libdrm_version], [2.4])
 
 # Wayland minimum version number
-m4_define([wayland_api_version], [0.95.0])
+m4_define([wayland_api_version], [1.0.0])
 
 AC_PREREQ(2.57)
 AC_INIT([libva], [libva_version], [waldo.bast...@intel.com], libva)
@@ -86,7 +86,7 @@
 AC_CONFIG_MACRO_DIR([m4])
 AM_INIT_AUTOMAKE([dist-bzip2])
 
-AM_CONFIG_HEADER([config.h])
+AC_CONFIG_HEADERS([config.h])
 m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
 
 TODAY="`LC_ALL=C date +'%a, %d %b %Y %X %z'`"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libva-1.1.0/dummy_

commit libquicktime for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libquicktime for openSUSE:Factory 
checked in at 2013-03-20 11:45:36

Comparing /work/SRC/openSUSE:Factory/libquicktime (Old)
 and  /work/SRC/openSUSE:Factory/.libquicktime.new (New)


Package is "libquicktime", Maintainer is "vdziewie...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/libquicktime/libquicktime.changes
2012-04-17 07:46:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.libquicktime.new/libquicktime.changes   
2013-03-20 11:45:37.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar 18 12:56:46 UTC 2013 - pgaj...@suse.com
+
+- builds also with libpng16
+  * libpng16.patch
+
+---

New:

  libquicktime-libpng16.patch



Other differences:
--
++ libquicktime.spec ++
--- /var/tmp/diff_new_pack.TaLZSE/_old  2013-03-20 11:45:42.0 +0100
+++ /var/tmp/diff_new_pack.TaLZSE/_new  2013-03-20 11:45:42.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libquicktime
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -29,6 +29,8 @@
 Source0:
http://prdownloads.sourceforge.net/libquicktime/libquicktime-%{version}.tar.gz
 Source1:COPYING
 Patch0: %{name}-1.2.2-dont_disable_deprecated.patch
+# build also with libpng16, patch sent to a...@singingwizard.org, 
pl...@ipf.uni-stuttgart.de, kra...@bytesex.org
+Patch1: libquicktime-libpng16.patch
 BuildRequires:  Mesa-devel
 BuildRequires:  alsa-devel
 BuildRequires:  doxygen
@@ -86,6 +88,7 @@
 %prep
 %setup -q
 %patch0
+%patch1 -p1
 # Replace licence with wrong FSF address
 cp -v %{S:1} .
 

++ libquicktime-libpng16.patch ++
Index: libquicktime-1.2.4/plugins/png/qtpng.c
===
--- libquicktime-1.2.4.orig/plugins/png/qtpng.c
+++ libquicktime-1.2.4/plugins/png/qtpng.c
@@ -25,6 +25,7 @@
 #include "lqt_private.h"
 #include 
 #include 
+#include 
 #include 
 #include "qtpng.h"
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libosinfo for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libosinfo for openSUSE:Factory 
checked in at 2013-03-20 11:45:27

Comparing /work/SRC/openSUSE:Factory/libosinfo (Old)
 and  /work/SRC/openSUSE:Factory/.libosinfo.new (New)


Package is "libosinfo", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libosinfo/libosinfo.changes  2013-03-12 
17:16:54.0 +0100
+++ /work/SRC/openSUSE:Factory/.libosinfo.new/libosinfo.changes 2013-03-20 
11:45:29.0 +0100
@@ -1,0 +2,12 @@
+Mon Mar 18 19:26:02 UTC 2013 - dims...@opensuse.org
+
+- Update to version 0.2.6:
+  + New API to:
+- query signed status of device drivers.
+- query device driver signing requirement of installer scripts.
+- enable/disable installer script driver signing checks.
+  + Use system-installed pci.ids/usb.ids files, if available.
+  + Don't ignore vendor/device names from pci.ids/usb.ids files.
+  + Corrections to RPM spec.
+
+---

Old:

  libosinfo-0.2.5.tar.gz

New:

  libosinfo-0.2.6.tar.gz



Other differences:
--
++ libosinfo.spec ++
--- /var/tmp/diff_new_pack.OhWEkU/_old  2013-03-20 11:45:30.0 +0100
+++ /var/tmp/diff_new_pack.OhWEkU/_new  2013-03-20 11:45:30.0 +0100
@@ -20,7 +20,7 @@
 %define with_lang 1
 
 Name:   libosinfo
-Version:0.2.5
+Version:0.2.6
 Release:0
 Summary:Manage information about operating systems and hypervisors
 License:LGPL-2.1+ and GPL-2.0+
@@ -93,7 +93,8 @@
 %setup -q
 
 %build
-%configure --disable-static
+%configure \
+--disable-static
 make %{?_smp_mflags}
 
 %install

++ libosinfo-0.2.5.tar.gz -> libosinfo-0.2.6.tar.gz ++
 2776 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libgxps for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libgxps for openSUSE:Factory checked 
in at 2013-03-20 11:43:54

Comparing /work/SRC/openSUSE:Factory/libgxps (Old)
 and  /work/SRC/openSUSE:Factory/.libgxps.new (New)


Package is "libgxps", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libgxps/libgxps.changes  2012-03-23 
12:06:09.0 +0100
+++ /work/SRC/openSUSE:Factory/.libgxps.new/libgxps.changes 2013-03-20 
11:43:55.0 +0100
@@ -1,0 +2,5 @@
+Fri Feb 15 14:37:54 UTC 2013 - pgaj...@suse.com
+
+- Add libgxps-libpng16.patch, also build against libpng16.
+
+---

New:

  libgxps-libpng16.patch



Other differences:
--
++ libgxps.spec ++
--- /var/tmp/diff_new_pack.jOTeRG/_old  2013-03-20 11:43:56.0 +0100
+++ /var/tmp/diff_new_pack.jOTeRG/_new  2013-03-20 11:43:56.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libgxps
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,6 +24,8 @@
 Group:  System/Libraries
 Url:https://live.gnome.org/libgxps
 Source0:
http://download.gnome.org/sources/libgxps/0.2/%{name}-%{version}.tar.xz
+# PATCH-FIX-UPSTREAM libgxps-libpng16.patch pgaj...@suse.com -- Also build 
against libpng16, patch from upstream git.
+Patch0: libgxps-libpng16.patch
 BuildRequires:  gobject-introspection-devel
 BuildRequires:  libjpeg-devel
 BuildRequires:  libtiff-devel
@@ -84,6 +86,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 %configure --disable-static

++ libgxps-libpng16.patch ++
Index: libgxps-0.2.2/tools/gxps-png-writer.c
===
--- libgxps-0.2.2.orig/tools/gxps-png-writer.c
+++ libgxps-0.2.2/tools/gxps-png-writer.c
@@ -22,6 +22,7 @@
 #include "gxps-png-writer.h"
 #include 
 #include 
+#include 
 
 /* starting with libpng15, png.h no longer #includes zlib.h */
 #ifndef Z_BEST_COMPRESSION
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libgnomeprint for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libgnomeprint for openSUSE:Factory 
checked in at 2013-03-20 11:43:03

Comparing /work/SRC/openSUSE:Factory/libgnomeprint (Old)
 and  /work/SRC/openSUSE:Factory/.libgnomeprint.new (New)


Package is "libgnomeprint", Maintainer is "gnome-maintain...@suse.de"

Changes:

--- /work/SRC/openSUSE:Factory/libgnomeprint/libgnomeprint.changes  
2012-02-16 16:18:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.libgnomeprint.new/libgnomeprint.changes 
2013-03-20 11:43:05.0 +0100
@@ -1,0 +2,5 @@
+Fri Mar  1 12:45:23 UTC 2013 - dims...@opensuse.org
+
+- Spec-cleanup using format_spec_file service.
+
+---



Other differences:
--
++ libgnomeprint.spec ++
--- /var/tmp/diff_new_pack.yf94p4/_old  2013-03-20 11:43:07.0 +0100
+++ /var/tmp/diff_new_pack.yf94p4/_new  2013-03-20 11:43:07.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libgnomeprint
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -39,7 +39,7 @@
 Version:2.18.8
 Release:0
 Summary:The GNOME 2.x Printing Library
-License:GPL-2.0+ ; LGPL-2.1+
+License:GPL-2.0+ and LGPL-2.1+
 Group:  Development/Libraries/GNOME
 Source: %{name}-%{version}.tar.bz2
 Source1:libgnomeprint-icons.tar.gz
@@ -59,7 +59,11 @@
 %package devel
 Summary:Include files and libraries mandatory for development with 
libgnomeprint
 Group:  Development/Libraries/GNOME
-Requires:   %{name} = %{version} libart_lgpl-devel glib2-devel 
libxml2-devel pango-devel
+Requires:   %{name} = %{version}
+Requires:   glib2-devel
+Requires:   libart_lgpl-devel
+Requires:   libxml2-devel
+Requires:   pango-devel
 # bug437293
 %ifarch ppc64
 Obsoletes:  libgnomeprint-devel-64bit

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libgme for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libgme for openSUSE:Factory checked 
in at 2013-03-20 11:39:55

Comparing /work/SRC/openSUSE:Factory/libgme (Old)
 and  /work/SRC/openSUSE:Factory/.libgme.new (New)


Package is "libgme", Maintainer is "sts...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/libgme/libgme.changes2011-09-23 
02:08:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.libgme.new/libgme.changes   2013-03-20 
11:39:57.0 +0100
@@ -1,0 +2,34 @@
+Sun Mar 17 09:26:23 UTC 2013 - reddw...@opensuse.org
+
+- Update to 0.6.0
+  * SPC improvements:
+- Switched to newer snes_spc 0.9.0 for SPC emulation. Uses fast DSP.
+- Fixed Spc_Emu::gain().
+- Fixed support for files <0x10200 bytes.
+  * Other bugfixes:
+- Fixed a couple of GBS bugs, one involving access of memory after
+  realloc.
+- Blip_Buffer works on systems where 'double' is a single-precision
+  floating-point type.
+- Fix uninitialized buffer size in dual_resampler.
+- Compilation warnings squashed out as of clang 3.3-pre and gcc 4.7.2.
+  * API changes/additions:
+- Removed documentation of C++ interface, as the C interface in gme.h is
+  the only supported one.
+- Added gme_enable_accuracy() for enabling more accurate sound emulation
+  options (currently affects SPC only).
+  * Build system improvements:
+- Add pkg_config support.
+- Fix build on case-insensitive systems.
+- Allow for install on Cygwin.
+- Fix install on multilib systems, such as many 64-bit distros (CMake must
+  be able to figure out your system's libsuffix, if any).
+- C++ implementation symbols are not leaked into the resultant library
+  file (requires symbol visibility support).
+  * Sample player improvements:
+- Can toggle fast/accurate emulation (with the 'A' key).
+- Remove all the previous patches (libgme-0.5.5-LIB_SUFFIX.patch,
+  libgme-0.5.5-pkg_config.patch and libgme-0.5.5-symbol_visibility.patch)
+- Add libgme-0.6.0-pkgconfig_path.patch
+
+---

Old:

  _service
  _service:download_url:game-music-emu-0.5.5.tbz2
  _service:set_version:libgme.spec
  libgme-0.5.5-LIB_SUFFIX.patch
  libgme-0.5.5-pkg_config.patch
  libgme-0.5.5-symbol_visibility.patch

New:

  game-music-emu-0.6.0.tar.bz2
  libgme-0.6.0-pkgconfig_path.patch



Other differences:
--
++ libgme.spec ++
--- /var/tmp/diff_new_pack.TzbWgN/_old  2013-03-20 11:39:58.0 +0100
+++ /var/tmp/diff_new_pack.TzbWgN/_new  2013-03-20 11:39:58.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libgme
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,19 +19,16 @@
 %define soname 0
 
 Name:   libgme
-Version:to_be_filled_by_service
-Release:2
-License:LGPL-2.1+
+Version:0.6.0
+Release:0
 Summary:Collection of video game music file emulators
-Url:http://code.google.com/p/game-music-emu/
+License:LGPL-2.1+
 Group:  System/Libraries
-Source0:game-music-emu-%{version}.tbz2
-# PATCH-FIX-UPSTREAM %%{name}-0.5.5-LIB_SUFFIX.patch 
http://code.google.com/p/game-music-emu/issues/detail?id=8 
reddw...@opensuse.org -- Add LIB_SUFFIX support
-Patch0: %{name}-0.5.5-LIB_SUFFIX.patch
-# PATCH-FIX-UPSTREAM %%{name}-0.5.5-pkg_config.patch reddw...@opensuse.org -- 
Add pkg-config file. From upstream SVN.
-Patch1: %{name}-0.5.5-pkg_config.patch
-# PATCH-FIX-UPSTREAM %%{name}-0.5.5-symbol_visibility.patch 
reddw...@opensuse.org -- Don't export internal symbols. From upstream SVN.
-Patch2: %{name}-0.5.5-symbol_visibility.patch
+Url:http://code.google.com/p/game-music-emu/
+Source0:
http://game-music-emu.googlecode.com/files/game-music-emu-%{version}.tar.bz2
+# PATCH-FIX-UPSTREAM libgme-0.6.0-pkgconfig_path.patch 
http://code.google.com/p/game-music-emu/issues/detail?id=19 
reddw...@opensuse.org -- Fix .pc installation path
+Patch0: libgme-0.6.0-pkgconfig_path.patch
+# See http://code.google.com/p/game-music-emu/issues/detail?id=19 for the 
overflow/underflow warnings
 BuildRequires:  cmake
 BuildRequires:  gcc-c++
 BuildRequires:  pkg-config
@@ -49,12 +46,12 @@
 - SPC: Super Nintendo/Super Famicom
 - VGM/VGZ: Sega Master System/Mark III, Sega Genesis/Mega Drive,BBC Micro
 
-%package -n %{name}%{soname}
+%package -n libgme%{soname}
 
 Summary:Collection of video game music file emulators

commit kde-gtk-config for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package kde-gtk-config for openSUSE:Factory 
checked in at 2013-03-20 11:39:20

Comparing /work/SRC/openSUSE:Factory/kde-gtk-config (Old)
 and  /work/SRC/openSUSE:Factory/.kde-gtk-config.new (New)


Package is "kde-gtk-config", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/kde-gtk-config/kde-gtk-config.changes
2013-03-18 07:06:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.kde-gtk-config.new/kde-gtk-config.changes   
2013-03-20 11:39:21.0 +0100
@@ -0,0 +1,7 @@
+---
+Mon Mar 18 23:51:20 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Update to version 2.2.1:
+  * Bugfix release.
+
+---

Old:

  kde-gtk-config-2.2.tar.bz2

New:

  kde-gtk-config-2.2.1.tar.xz



Other differences:
--
++ kde-gtk-config.spec ++
--- /var/tmp/diff_new_pack.GNAqun/_old  2013-03-20 11:39:22.0 +0100
+++ /var/tmp/diff_new_pack.GNAqun/_new  2013-03-20 11:39:22.0 +0100
@@ -17,13 +17,13 @@
 
 
 Name:   kde-gtk-config
-Version:2.2
+Version:2.2.1
 Release:0
 Summary:KCM Module to Configure GTK2 and GTK3 Applications Appearance 
Under KDE
 License:LGPL-3.0+ and GPL-3.0+
 Group:  System/GUI/KDE
 Url:
https://projects.kde.org/projects/playground/base/kde-gtk-config/
-Source0:
ftp://ftp.kde.org/pub/kde/stable/%{name}/%{version}/src/%{name}-%{version}.tar.bz2
+Source0:
ftp://ftp.kde.org/pub/kde/stable/%{name}/%{version}/src/%{name}-%{version}.tar.xz
 Source1:kde_gtk_config.suse.sh
 Source2:gtkrc-2.0-kde4.template
 Source3:gtk3-settings.ini-kde4.template

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit ipmitool for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package ipmitool for openSUSE:Factory 
checked in at 2013-03-20 11:37:59

Comparing /work/SRC/openSUSE:Factory/ipmitool (Old)
 and  /work/SRC/openSUSE:Factory/.ipmitool.new (New)


Package is "ipmitool", Maintainer is "d...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/ipmitool/ipmitool.changes2013-03-08 
21:13:53.0 +0100
+++ /work/SRC/openSUSE:Factory/.ipmitool.new/ipmitool.changes   2013-03-20 
11:38:00.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar 18 11:29:30 UTC 2013 - dval...@suse.com
+
+- fix build on BE arches (ipmitool-bigendian.patch) 
+
+---

New:

  ipmitool-bigendian.patch



Other differences:
--
++ ipmitool.spec ++
--- /var/tmp/diff_new_pack.IP3WA7/_old  2013-03-20 11:38:01.0 +0100
+++ /var/tmp/diff_new_pack.IP3WA7/_new  2013-03-20 11:38:01.0 +0100
@@ -37,6 +37,8 @@
 Patch6: fix_file_permissions.patch
 Patch8: several_more_compile_fixes.patch
 Patch9: automake-1.13.patch
+#PATCH-FIX-UPSTREAM 
https://sourceforge.net/tracker/?func=detail&aid=3578022&group_id=95200&atid=610550
+Patch10:ipmitool-bigendian.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -68,6 +70,7 @@
 %patch6 -p1
 %patch8 -p1
 %patch9 -p1
+%patch10 -p1
 
 %build
 touch INSTALL NEWS

++ ipmitool-bigendian.patch ++
Index: ipmitool-1.8.12/lib/ipmi_chassis.c
===
--- ipmitool-1.8.12.orig/lib/ipmi_chassis.c
+++ ipmitool-1.8.12/lib/ipmi_chassis.c
@@ -41,6 +41,7 @@
 #include 
 #include 
 #include 
+#include 
 
 extern int verbose;
 
Index: ipmitool-1.8.12/lib/ipmi_pef.c
===
--- ipmitool-1.8.12.orig/lib/ipmi_pef.c
+++ ipmitool-1.8.12/lib/ipmi_pef.c
@@ -39,6 +39,7 @@
 #include 
 #include 
 #include 
+#include 
 
 extern int verbose;
 /*
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit GraphicsMagick for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package GraphicsMagick for openSUSE:Factory 
checked in at 2013-03-20 11:37:46

Comparing /work/SRC/openSUSE:Factory/GraphicsMagick (Old)
 and  /work/SRC/openSUSE:Factory/.GraphicsMagick.new (New)


Package is "GraphicsMagick", Maintainer is "pgaj...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/GraphicsMagick/GraphicsMagick.changes
2012-10-23 19:36:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.GraphicsMagick.new/GraphicsMagick.changes   
2013-03-20 11:37:48.0 +0100
@@ -1,0 +2,35 @@
+Tue Mar 12 07:06:04 UTC 2013 - pgaj...@suse.com
+
+- updated to 1.3.18:
+  * Due to `GCC bug 53967`_, several key agorithms (e.g. convolution)
+may execute much faster (e.g. 2-3X) for x86-64 and/or when SSE is
+enabled for floating point math (`-mfpmath=sse`) if the GCC option
+`-frename-registers` is used. Default 32-bit builds do not
+experience the problem since they use '387 math.  It is not clear
+in what version of GCC this problem started but it was not noticed
+by the developers until the GCC 4.6 timeframe.  Other compilers do
+not suffer from this bug.
+  * Fixed bug with format substitutions if input string ends with a
+single '%'.
+  * BMP: Fixed an old bug with decoding chromaticity primaries.
+  * PNG: Fixed reading of interlaced images.  Fix reading of sub-8-bit
+palette and grayscale images.  Some PNG sub-formats were written
+incorrectly.  Fix crash in PNG8 writer if image colors happened to
+be non-zero but image was not actually colormapped.
+  * PNG: Configure script now also searches for libpng versions 16 and
+17.
+  * TIFF: Fix a crash which was noticed when writing RGBA separated
+(planar) format.
+  * `--enable-symbol-prefix` was not prefixing all of the C
+symbols. Some core C library functions were not prefixed.  This
+option applies to the Wand library API as well now.
+  * C API: When input is from a user-provided file descriptor, the
+file position is restored after reading the file header bytes.
+Previously the file position was rewound to the beginning of the
+file.  This allows reading embedded image data from the current
+offset in a file, and allows continuing to use the stream after
+GraphicsMagick has returned the image.
+  * C API: It is now possible to invoke CloseBlob() multiple times.
+  * etc. see NEWS.txt
+
+---

Old:

  GraphicsMagick-1.3.17-debian-fixed.patch
  GraphicsMagick-1.3.17-include.patch
  GraphicsMagick-1.3.17.tar.bz2

New:

  GraphicsMagick-1.3.18-debian-fixed.patch
  GraphicsMagick-1.3.18-include.patch
  GraphicsMagick-1.3.18.tar.bz2



Other differences:
--
++ GraphicsMagick.spec ++
--- /var/tmp/diff_new_pack.iH55QW/_old  2013-03-20 11:37:49.0 +0100
+++ /var/tmp/diff_new_pack.iH55QW/_new  2013-03-20 11:37:49.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package GraphicsMagick
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -37,7 +37,7 @@
 Summary:Viewer and Converter for Images
 License:MIT
 Group:  Productivity/Graphics/Convertors
-Version:1.3.17
+Version:1.3.18
 Release:0
 #Source: 
ftp://ftp.GraphicsMagick.org/pub/%{name}/%{base_version}/%{name}-%{version}.tar.bz2
 Source: %{name}-%{version}.tar.bz2

++ GraphicsMagick-1.3.17-debian-fixed.patch -> 
GraphicsMagick-1.3.18-debian-fixed.patch ++
--- 
/work/SRC/openSUSE:Factory/GraphicsMagick/GraphicsMagick-1.3.17-debian-fixed.patch
  2012-10-23 19:36:34.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.GraphicsMagick.new/GraphicsMagick-1.3.18-debian-fixed.patch
 2013-03-20 11:37:47.0 +0100
@@ -1,8 +1,8 @@
-Index: GraphicsMagick-1.3.8/magick/delegate.c
+Index: GraphicsMagick-1.3.18/magick/delegate.c
 ===
 GraphicsMagick-1.3.8.orig/magick/delegate.c
-+++ GraphicsMagick-1.3.8/magick/delegate.c
-@@ -531,7 +531,10 @@ MagickExport unsigned int InvokeDelegate
+--- GraphicsMagick-1.3.18.orig/magick/delegate.c
 GraphicsMagick-1.3.18/magick/delegate.c
+@@ -539,7 +539,10 @@ MagickExport unsigned int InvokeDelegate
char
  *command,
  **commands,
@@ -14,7 +14,7 @@
  
const DelegateInfo
  *delegate_info;
-@@ -551,6 +554,10 @@ MagickExport unsigned int InvokeDelegate
+@@ -559,6 +562,10 @@ MagickExport unsigned int InvokeDelegate
as

commit fetchmail for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package fetchmail for openSUSE:Factory 
checked in at 2013-03-20 11:37:34

Comparing /work/SRC/openSUSE:Factory/fetchmail (Old)
 and  /work/SRC/openSUSE:Factory/.fetchmail.new (New)


Package is "fetchmail", Maintainer is "vci...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/fetchmail/fetchmail.changes  2012-12-20 
15:24:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.fetchmail.new/fetchmail.changes 2013-03-20 
11:37:35.0 +0100
@@ -1,0 +2,39 @@
+Tue Mar 19 10:28:33 UTC 2013 - vci...@suse.com
+
+- update to 6.3,25
+# CRITICAL AND REGRESSION FIXES
+* Plug a memory leak in OpenSSL's certificate verification callback.
+  This would affect fetchmail configurations running with SSL in daemon mode
+  more than one-shot runs.
+  Reported by Erik Thiele, and pinned by Dominik Heeg,
+  fixes Debian Bug #688015.
+  This bug was introduced into fetchmail 6.3.0 (committed 2005-10-29)
+  when support for subjectAltName was added through a patch by Roland
+  Stigge, submitted as Debian Bug#201113.
+
+* The --logfile option now works again outside daemon mode, reported by Heinz
+  Diehl. The documentation that I had been reading was inconsistent with the
+  code, and only parts of the manual page claimed that --logfile was only
+  effective in daemon mode.
+
+# BUG FIXES
+* Fix a memory leak in out-of-memory error condition while handling plugins.
+  Report and patch by John Beck (found with Parfait static code analyzer).
+* Fix a NULL pointer dereference in out-of-memory error condition while 
handling
+  plugins.
+  Report and patch by John Beck (found with Parfait static code analyzer).
+
+# CHANGES
+* Improved reporting when SSL/TLS X.509 certificate validation has failed,
+  working around a not-so-recent swapping of two OpenSSL error codes, and
+  a practical impossibility to distinguish broken certification chains from
+  missing trust anchors (root certificates).
+* OpenSSL decoded errors are now reported through report(), rather than dumped
+  to stderr, so that they should show up in logfiles and/or syslog.
+* The fetchmail manual page no longer claims that MD5 were the default OpenSSL
+  hash format (for use with --sslfingerprint). Reported by Jakob Wilk,
+  PARTIAL fix for Debian Bug#700266.
+* The fetchmail manual page now refers the user to --softbounce from the
+  SMTP/ESMTP ERROR HANDLING section.  Reported by Anton Shterenlikht.
+
+---

Old:

  fetchmail-6.3.23.tar.bz2

New:

  fetchmail-6.3.25.tar.xz



Other differences:
--
++ fetchmail.spec ++
--- /var/tmp/diff_new_pack.dqB4Z4/_old  2013-03-20 11:37:37.0 +0100
+++ /var/tmp/diff_new_pack.dqB4Z4/_new  2013-03-20 11:37:37.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package fetchmail
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -30,7 +30,7 @@
 %if 0%{?with_krb5}
 BuildRequires:  krb5-devel
 %endif
-Version:6.3.23
+Version:6.3.25
 Release:0
 Summary:Full-Featured POP and IMAP Mail Retrieval Daemon
 License:GPL-2.0+
@@ -39,7 +39,7 @@
 # The fetchmail-{EN,SA}-*.txt security advisories
 # were relicensed to CC BY-ND 3.0, so there's no need
 # to repack the tarball without them anymore (bnc#713698)
-Source: %{name}-%{version}.tar.bz2
+Source: %{name}-%{version}.tar.xz
 Source1:%{name}.init
 Source2:%{name}.logrotate
 Source3:sysconfig.%{name}
@@ -48,6 +48,7 @@
 PreReq: %insserv_prereq
 PreReq: coreutils
 PreReq: pwdutils
+BuildRequires:  xz
 Requires:   logrotate
 Suggests:   smtp_daemon
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -118,6 +119,9 @@
 mkdir -p %{buildroot}%{_localstatedir}/log
 touch %{buildroot}%{_localstatedir}/log/fetchmail
 mkdir -p %{buildroot}%{_localstatedir}/lib/fetchmail
+# we don't need this, it's aimed at fetchmail developers
+# and rpmlint is complaining that we have a binary in /usr/share
+rm -r contrib/gai*
 %find_lang %{name}
 
 %pre

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit DirectFB for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package DirectFB for openSUSE:Factory 
checked in at 2013-03-20 11:37:25

Comparing /work/SRC/openSUSE:Factory/DirectFB (Old)
 and  /work/SRC/openSUSE:Factory/.DirectFB.new (New)


Package is "DirectFB", Maintainer is "mvysko...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/DirectFB/DirectFB.changes2012-12-28 
14:57:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.DirectFB.new/DirectFB.changes   2013-03-20 
11:37:26.0 +0100
@@ -1,0 +2,5 @@
+Fri Mar 15 10:20:14 UTC 2013 - co...@suse.com
+
+- use original tar as source url
+
+---

Old:

  DirectFB-1.6.2.tar.bz2

New:

  DirectFB-1.6.2.tar.gz



Other differences:
--
++ DirectFB.spec ++
--- /var/tmp/diff_new_pack.klIXdm/_old  2013-03-20 11:37:28.0 +0100
+++ /var/tmp/diff_new_pack.klIXdm/_new  2013-03-20 11:37:28.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package DirectFB
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,7 +26,7 @@
 Group:  System/Libraries
 %define lname  libdirectfb-1_6-0
 Url:http://www.directfb.org/
-Source: %{name}-%{version}.tar.bz2
+Source: 
http://www.directfb.org/downloads/Core/DirectFB-1.6/%{name}-%{version}.tar.gz
 Source2:baselibs.conf
 # PATCH-FIX-UPSTREAM
 Patch2: DirectFB-0.9.24-matroxi2c.diff

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit cmpi-bindings for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package cmpi-bindings for openSUSE:Factory 
checked in at 2013-03-20 11:35:21

Comparing /work/SRC/openSUSE:Factory/cmpi-bindings (Old)
 and  /work/SRC/openSUSE:Factory/.cmpi-bindings.new (New)


Package is "cmpi-bindings", Maintainer is "kkae...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/cmpi-bindings/cmpi-bindings.changes  
2012-10-08 20:27:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.cmpi-bindings.new/cmpi-bindings.changes 
2013-03-20 11:35:22.0 +0100
@@ -1,0 +2,11 @@
+Tue Mar 19 09:26:58 UTC 2013 - cfarr...@suse.com
+
+- license update: BSD-3-Clause and CPL-1.0
+  The SUSE licensed code (.mof files) are CPL-1.0, not EPL-1.0
+
+---
+Sat Mar  2 08:16:41 UTC 2013 - co...@suse.com
+
+- update license to new format
+
+---



Other differences:
--
++ cmpi-bindings.spec ++
--- /var/tmp/diff_new_pack.aiyN0B/_old  2013-03-20 11:35:23.0 +0100
+++ /var/tmp/diff_new_pack.aiyN0B/_new  2013-03-20 11:35:23.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package cmpi-bindings
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -23,7 +23,7 @@
 Version:0.5.4
 Release:0
 Summary:Adapter to write and run CMPI-type CIM providers
-License:BSD-3-Clause ; EPL-1.0
+License:BSD-3-Clause and CPL-1.0
 Group:  Development/Libraries/Other
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  cmake
@@ -56,7 +56,7 @@
 BuildRequires:  irb
 %endif
 
-%if (0%{?rhel_version} >= 500 && 0%{?rhel_version} < 600) || 
0%{?centos_version} >= 500 || 0%{?fedora}
+%if (0%{?rhel_version} >= 500 && 0%{?rhel_version} < 600) || 
0%{?centos_version} >= 500 || 0%{?fedora} < 17
 # rdoc is separate from rhel5 on
 BuildRequires:  ruby-rdoc
 %endif

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit calligra for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package calligra for openSUSE:Factory 
checked in at 2013-03-20 11:35:11

Comparing /work/SRC/openSUSE:Factory/calligra (Old)
 and  /work/SRC/openSUSE:Factory/.calligra.new (New)


Package is "calligra", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/calligra/calligra.changes2013-03-15 
10:34:59.0 +0100
+++ /work/SRC/openSUSE:Factory/.calligra.new/calligra.changes   2013-03-20 
11:35:12.0 +0100
@@ -1,0 +2,5 @@
+Thu Mar 14 20:50:19 UTC 2013 - asterios.dra...@gmail.com
+
+- Build the doc subpackage as noarch.
+
+---



Other differences:
--
++ calligra.spec ++
--- /var/tmp/diff_new_pack.yDVgMs/_old  2013-03-20 11:35:19.0 +0100
+++ /var/tmp/diff_new_pack.yDVgMs/_new  2013-03-20 11:35:19.0 +0100
@@ -159,6 +159,7 @@
 License:GFDL-1.2
 Group:  Documentation/HTML
 Requires:   %{name} = %{version}
+BuildArch:  noarch
 
 %description doc
 Documentation of the Calligra Office Suite applications.

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1427 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1427 for 
openSUSE:12.2:Update checked in at 2013-03-20 10:47:25

Comparing /work/SRC/openSUSE:12.2:Update/patchinfo.1427 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.patchinfo.1427.new (New)


Package is "patchinfo.1427", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  VUL-0: CVE-2013-1667: perl: Denial of 
Service (CPU consumption) via specially-crafted, user-supplied hash keys
  VUL-1: perl: CVE-2012-6329: missing input 
sanitation
  VUL-1: CVE-2012-5526: perl: Newline 
injection due to improper CRLF escaping in Set-Cookie and P3P headers
  fix IPC::Open3 bug when '-' is used
  
  
  
  security
  important
  mlschroe
  Perl was updated to fix 3 security issues:

- fix rehash denial of service (compute time) [bnc#804415] [CVE-2013-1667]
- improve CGI crlf escaping [bnc#789994] [CVE-2012-5526]
- sanitize input in Maketext.pm to avoid code injection [bnc#797060] 
[CVE-2012-6329]

In openSUSE 12.1 also the following non-security bug was fixed:
- fix IPC::Open3 bug when '-' is used [bnc#755278]

  update for perl

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1427 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1427 for 
openSUSE:12.1:Update checked in at 2013-03-20 10:47:24

Comparing /work/SRC/openSUSE:12.1:Update/patchinfo.1427 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.patchinfo.1427.new (New)


Package is "patchinfo.1427", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  VUL-0: CVE-2013-1667: perl: Denial of 
Service (CPU consumption) via specially-crafted, user-supplied hash keys
  VUL-1: perl: CVE-2012-6329: missing input 
sanitation
  VUL-1: CVE-2012-5526: perl: Newline 
injection due to improper CRLF escaping in Set-Cookie and P3P headers
  fix IPC::Open3 bug when '-' is used
  
  
  
  security
  important
  mlschroe
  Perl was updated to fix 3 security issues:

- fix rehash denial of service (compute time) [bnc#804415] [CVE-2013-1667]
- improve CGI crlf escaping [bnc#789994] [CVE-2012-5526]
- sanitize input in Maketext.pm to avoid code injection [bnc#797060] 
[CVE-2012-6329]

In openSUSE 12.1 also the following non-security bug was fixed:
- fix IPC::Open3 bug when '-' is used [bnc#755278]

  update for perl

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit perl for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package perl for openSUSE:12.1:Update 
checked in at 2013-03-20 10:47:15

Comparing /work/SRC/openSUSE:12.1:Update/perl (Old)
 and  /work/SRC/openSUSE:12.1:Update/.perl.new (New)


Package is "perl", Maintainer is "m...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.hb8Ml2/_old  2013-03-20 10:47:16.0 +0100
+++ /var/tmp/diff_new_pack.hb8Ml2/_new  2013-03-20 10:47:16.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1415 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1415 for 
openSUSE:12.1:Update checked in at 2013-03-20 10:47:08

Comparing /work/SRC/openSUSE:12.1:Update/patchinfo.1415 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.patchinfo.1415.new (New)


Package is "patchinfo.1415", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  VUL-0: CVE-2013-1415: krb5: PKINIT null 
pointer deref leads to DoS
  VUL-1: CVE-2012-1016: krb5: PKINIT null 
pointer deref leads to DoS (pkinit_check_kdc_pkid())
  
  
  
  security
  moderate
  mcalmer
  
krb5 was updated to fix security issues in PKINIT:

- fix PKINIT null pointer deref in pkinit_check_kdc_pkid()
  (CVE-2012-1016 bnc#807556)

- fix PKINIT null pointer deref (CVE-2013-1415 bnc#806715)

Also package a missing file on 12.3 (bnc#794784).

  krb5: security fixes for PKINIT plugin

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1415 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1415 for 
openSUSE:12.3:Update checked in at 2013-03-20 10:47:07

Comparing /work/SRC/openSUSE:12.3:Update/patchinfo.1415 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.patchinfo.1415.new (New)


Package is "patchinfo.1415", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  VUL-0: CVE-2013-1415: krb5: PKINIT null 
pointer deref leads to DoS
  VUL-1: CVE-2012-1016: krb5: PKINIT null 
pointer deref leads to DoS (pkinit_check_kdc_pkid())
  
  
  
  security
  moderate
  mcalmer
  
krb5 was updated to fix security issues in PKINIT:

- fix PKINIT null pointer deref in pkinit_check_kdc_pkid()
  (CVE-2012-1016 bnc#807556)

- fix PKINIT null pointer deref (CVE-2013-1415 bnc#806715)

Also package a missing file on 12.3 (bnc#794784).

  krb5: security fixes for PKINIT plugin

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1415 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1415 for 
openSUSE:12.2:Update checked in at 2013-03-20 10:47:05

Comparing /work/SRC/openSUSE:12.2:Update/patchinfo.1415 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.patchinfo.1415.new (New)


Package is "patchinfo.1415", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  VUL-0: CVE-2013-1415: krb5: PKINIT null 
pointer deref leads to DoS
  VUL-1: CVE-2012-1016: krb5: PKINIT null 
pointer deref leads to DoS (pkinit_check_kdc_pkid())
  
  
  
  security
  moderate
  mcalmer
  
krb5 was updated to fix security issues in PKINIT:

- fix PKINIT null pointer deref in pkinit_check_kdc_pkid()
  (CVE-2012-1016 bnc#807556)

- fix PKINIT null pointer deref (CVE-2013-1415 bnc#806715)

Also package a missing file on 12.3 (bnc#794784).

  krb5: security fixes for PKINIT plugin

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit krb5 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package krb5 for openSUSE:12.2:Update 
checked in at 2013-03-20 10:46:59

Comparing /work/SRC/openSUSE:12.2:Update/krb5 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.krb5.new (New)


Package is "krb5", Maintainer is "m...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.RGrtBn/_old  2013-03-20 10:47:00.0 +0100
+++ /var/tmp/diff_new_pack.RGrtBn/_new  2013-03-20 10:47:00.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit krb5 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package krb5 for openSUSE:12.1:Update 
checked in at 2013-03-20 10:46:55

Comparing /work/SRC/openSUSE:12.1:Update/krb5 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.krb5.new (New)


Package is "krb5", Maintainer is "m...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.gFFC5G/_old  2013-03-20 10:46:56.0 +0100
+++ /var/tmp/diff_new_pack.gFFC5G/_new  2013-03-20 10:46:56.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit krb5-mini for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package krb5-mini for openSUSE:12.2:Update 
checked in at 2013-03-20 10:46:48

Comparing /work/SRC/openSUSE:12.2:Update/krb5-mini (Old)
 and  /work/SRC/openSUSE:12.2:Update/.krb5-mini.new (New)


Package is "krb5-mini", Maintainer is "m...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.gqWNWy/_old  2013-03-20 10:46:49.0 +0100
+++ /var/tmp/diff_new_pack.gqWNWy/_new  2013-03-20 10:46:49.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit krb5-doc for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package krb5-doc for openSUSE:12.3:Update 
checked in at 2013-03-20 10:46:45

Comparing /work/SRC/openSUSE:12.3:Update/krb5-doc (Old)
 and  /work/SRC/openSUSE:12.3:Update/.krb5-doc.new (New)


Package is "krb5-doc", Maintainer is "m...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit krb5-doc.1415 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package krb5-doc.1415 for 
openSUSE:12.3:Update checked in at 2013-03-20 10:46:43

Comparing /work/SRC/openSUSE:12.3:Update/krb5-doc.1415 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.krb5-doc.1415.new (New)


Package is "krb5-doc.1415", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++
--
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit krb5-doc for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package krb5-doc for openSUSE:12.2:Update 
checked in at 2013-03-20 10:46:41

Comparing /work/SRC/openSUSE:12.2:Update/krb5-doc (Old)
 and  /work/SRC/openSUSE:12.2:Update/.krb5-doc.new (New)


Package is "krb5-doc", Maintainer is "m...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.M3aUAj/_old  2013-03-20 10:46:43.0 +0100
+++ /var/tmp/diff_new_pack.M3aUAj/_new  2013-03-20 10:46:43.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:12.2:Update 
checked in at 2013-03-20 10:46:26

Comparing /work/SRC/openSUSE:12.2:Update/wireshark (Old)
 and  /work/SRC/openSUSE:12.2:Update/.wireshark.new (New)


Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.XZ2Rdh/_old  2013-03-20 10:46:27.0 +0100
+++ /var/tmp/diff_new_pack.XZ2Rdh/_new  2013-03-20 10:46:27.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit wireshark for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package wireshark for openSUSE:12.1:Update 
checked in at 2013-03-20 10:46:23

Comparing /work/SRC/openSUSE:12.1:Update/wireshark (Old)
 and  /work/SRC/openSUSE:12.1:Update/.wireshark.new (New)


Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.GG8EtY/_old  2013-03-20 10:46:24.0 +0100
+++ /var/tmp/diff_new_pack.GG8EtY/_new  2013-03-20 10:46:24.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1411 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1411 for 
openSUSE:12.1:Update checked in at 2013-03-20 10:46:15

Comparing /work/SRC/openSUSE:12.1:Update/patchinfo.1411 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.patchinfo.1411.new (New)


Package is "patchinfo.1411", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  mkubecek
  security
  important
  fix for remote stack overflow
  This update fixes a bug which allows an unauthenticated remote 
attacker
to cause a stack overflow in server code, resulting in either server
crash or even code execution as the user running firebird.




-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit firebird for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package firebird for openSUSE:12.3:Update 
checked in at 2013-03-20 10:46:11

Comparing /work/SRC/openSUSE:12.3:Update/firebird (Old)
 and  /work/SRC/openSUSE:12.3:Update/.firebird.new (New)


Package is "firebird", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1411 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1411 for 
openSUSE:12.2:Update checked in at 2013-03-20 10:46:12

Comparing /work/SRC/openSUSE:12.2:Update/patchinfo.1411 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.patchinfo.1411.new (New)


Package is "patchinfo.1411", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  mkubecek
  security
  important
  fix for remote stack overflow
  This update fixes a bug which allows an unauthenticated remote 
attacker
to cause a stack overflow in server code, resulting in either server
crash or even code execution as the user running firebird.




-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit firebird for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package firebird for openSUSE:12.2:Update 
checked in at 2013-03-20 10:46:08

Comparing /work/SRC/openSUSE:12.2:Update/firebird (Old)
 and  /work/SRC/openSUSE:12.2:Update/.firebird.new (New)


Package is "firebird", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.E5zWP6/_old  2013-03-20 10:46:09.0 +0100
+++ /var/tmp/diff_new_pack.E5zWP6/_new  2013-03-20 10:46:09.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit firebird.1411 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package firebird.1411 for 
openSUSE:12.1:Update checked in at 2013-03-20 10:46:04

Comparing /work/SRC/openSUSE:12.1:Update/firebird.1411 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.firebird.1411.new (New)


Package is "firebird.1411", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ /work/SRC/openSUSE:12.1:Update/.firebird.1411.new/firebird.changes  
2013-03-20 10:46:05.0 +0100
@@ -0,0 +1,165 @@
+---
+Fri Mar  8 10:40:13 UTC 2013 - mkube...@suse.cz
+
+- firebird-CORE-4058.patch:
+  fix remote stack overflow (bnc#808268, CVE-2013-2492)
+
+---
+Wed Jul  6 08:19:45 UTC 2011 - a...@suse.de
+
+- Fix spelling of openSUSE.
+- Use /usr/lib/tmpfiles.d instead of /etc/tmpfiles.d.
+
+---
+Mon May 30 18:08:48 UTC 2011 - dims...@opensuse.org
+
+- Fix update-alternatives usage: -classic and -super need to be
+  registered as the same name to make it obvious that they are
+  alternatives.
+
+---
+Mon Feb 21 06:25:10 UTC 2011 - daniel.r...@novell.com
+
+- add baselibs.conf to build 32bit client packages on 64bit systems 
+
+---
+Thu Nov  4 09:51:05 UTC 2010 - a...@suse.de
+
+- Add firebird.conf for tmpfs mounting via systemd.
+
+---
+Tue May 11 21:00:00 UTC 2010 - makowski.opens...@gmail.com
+
+- conditional %dir %{_sysconfdir}/tmpdirs.d 
+
+---
+Thu May  6 06:22:39 UTC 2010 - makowski.opens...@gmail.com
+
+- add dir /etc/tmpdirs.d to the package 
+
+---
+Wed May  5 13:56:31 UTC 2010 - makowski.opens...@gmail.com
+
+- stable upstream
+- make changes need for mounting /var/run as tmpfs 
+
+---
+Wed Aug 19 16:45:07 CEST 2009 - makowski.opens...@gmail.com
+
+- remove distro check
+- cleaning superserver and classic pre and post
+
+---
+Tue Aug 18 01:28:50 CEST 2009 - makowski.opens...@gmail.com
+
+- rename /usr/bin/gstat to /usr/bin/gstat-fb  to avoid conflict with 
ganglia-gmond 
+- change pre and post
+ 
+
+---
+Mon Aug 10 19:16:21 CEST 2009 - makowski.opens...@gmail.com
+
+- set correct suid to bin-classic/fb_lock_mgr 
+
+---
+Thu Jul 23 20:44:31 CEST 2009 - makowski.opens...@gmail.com
+
+- new upstream version (2.1.3.18185.0)
+- build it against system edit libs
+ 
+---
+Sun Jul 12 12:00:00  UTC 2009 - makowski.opens...@gmail.com
+
+- removing firebird-profile no need since user have /sbin/nologin as shell
+- moving security database to %%{_localstatedir}/lib/%%{name}/system
+
+---
+Fri Jul 10 12:00:00  UTC 2009 - mhruse...@suse.cz
+
+- adding rcfirebird for firebird superserver (openSUSE only)
+
+---
+Tue Jul 07 12:00:00  UTC 2009 - mhruse...@suse.cz
+
+- not cleaning during %install
+- not packaging quite empty log file
+- generating library suffixes from major version
+- cleaning broken symlinks
+- automatically created user now have /bin/nologin as shell to make things a
+  little bit more secure
+
+---
+Mon Jun 29 12:00:00  UTC 2009 - makowski.opens...@gmail.com
+
+- Adapted to OpenSuse
+
+---
+Fri Jun 19 12:00:00  UTC 2009 - makowski.opens...@gmail.com
+
+- Update to 2.1.3
+- change xinetd script (rh #506528)
+- add missing library (and header files) for build php4-interbase module (rh 
#506728)
+- remove doc patch 
+- update README.fedora
+
+---
+Tue May 12 12:00:00  UTC 2009 - makowski.opens...@gmail.com
+
+- patch to fix gcc 4.4.0 and icu 4.2 build error
+
+---
+Tue May 12 12:00:00  UTC 2009 - makowski.opens...@gmail.com
+
+- patch to change lock files location and avoid %%{fbroot} owned by firebird 
user (rh #500219)
+- add README.fedora
+- add symlinks in /usr/bin
+- change xinetd reload (rh #500219)
+
+

commit firebird-classic.1411 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package firebird-classic.1411 for 
openSUSE:12.3:Update checked in at 2013-03-20 10:46:00

Comparing /work/SRC/openSUSE:12.3:Update/firebird-classic.1411 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.firebird-classic.1411.new (New)


Package is "firebird-classic.1411", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++
--
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit firebird-classic for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package firebird-classic for 
openSUSE:12.2:Update checked in at 2013-03-20 10:45:58

Comparing /work/SRC/openSUSE:12.2:Update/firebird-classic (Old)
 and  /work/SRC/openSUSE:12.2:Update/.firebird-classic.new (New)


Package is "firebird-classic", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.cIG9JT/_old  2013-03-20 10:46:00.0 +0100
+++ /var/tmp/diff_new_pack.cIG9JT/_new  2013-03-20 10:46:00.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1396 for openSUSE:12.3:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1396 for 
openSUSE:12.3:Update checked in at 2013-03-20 10:45:51

Comparing /work/SRC/openSUSE:12.3:Update/patchinfo.1396 (Old)
 and  /work/SRC/openSUSE:12.3:Update/.patchinfo.1396.new (New)


Package is "patchinfo.1396", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  vitezslav_cizek
  security
  low
  sudo: fixed two security issues
  
  sudo was updated to fix two security issues, where adjusting the time of
  the syste could be used to regain access to sudo sessions if they onc were 
granted.
  (CVE-2013-1775,CVE-2013-1776)
  

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit firebird-classic.1411 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package firebird-classic.1411 for 
openSUSE:12.2:Update checked in at 2013-03-20 10:45:55

Comparing /work/SRC/openSUSE:12.2:Update/firebird-classic.1411 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.firebird-classic.1411.new (New)


Package is "firebird-classic.1411", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _link



Other differences:
--
++ _link ++
--
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1396 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1396 for 
openSUSE:12.2:Update checked in at 2013-03-20 10:45:50

Comparing /work/SRC/openSUSE:12.2:Update/patchinfo.1396 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.patchinfo.1396.new (New)


Package is "patchinfo.1396", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  vitezslav_cizek
  security
  low
  sudo: fixed two security issues
  
  sudo was updated to fix two security issues, where adjusting the time of
  the syste could be used to regain access to sudo sessions if they onc were 
granted.
  (CVE-2013-1775,CVE-2013-1776)
  

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit patchinfo.1396 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package patchinfo.1396 for 
openSUSE:12.1:Update checked in at 2013-03-20 10:45:49

Comparing /work/SRC/openSUSE:12.1:Update/patchinfo.1396 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.patchinfo.1396.new (New)


Package is "patchinfo.1396", Maintainer is ""

Changes:

New Changes file:

NO CHANGES FILE!!!

New:

  _patchinfo



Other differences:
--
++ _patchinfo ++

  vitezslav_cizek
  security
  low
  sudo: fixed two security issues
  
  sudo was updated to fix two security issues, where adjusting the time of
  the syste could be used to regain access to sudo sessions if they onc were 
granted.
  (CVE-2013-1775,CVE-2013-1776)
  

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sudo.1396 for openSUSE:12.2:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package sudo.1396 for openSUSE:12.2:Update 
checked in at 2013-03-20 10:45:42

Comparing /work/SRC/openSUSE:12.2:Update/sudo.1396 (Old)
 and  /work/SRC/openSUSE:12.2:Update/.sudo.1396.new (New)


Package is "sudo.1396", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ /work/SRC/openSUSE:12.2:Update/.sudo.1396.new/sudo.changes  2013-03-20 
10:45:44.0 +0100
@@ -0,0 +1,992 @@
+---
+Fri Mar  1 11:12:28 UTC 2013 - vci...@suse.com
+
+- added two security fixes:
+  * CVE-2013-1775 (bnc#806919)
++ sudo-1.8.6p3-CVE-2013-1775.patch
+  * CVE-2013-1776 (bnc#806921)
++ sudo-1.8.6p3-CVE-2013-1776.patch
+
+---
+Wed Jun 13 19:08:05 CEST 2012 - vu...@opensuse.org
+
+- Update to version 1.8.5p2:
+  + Fixed use of the SUDO_ASKPASS environment variable which was
+broken in Sudo 1.8.5.
+  + Fixed a problem reading the sudoers file when the file mode is
+more restrictive than the expected mode.  For example, when the
+expected sudoers file mode is 0440 but the actual mode is 0400.
+- Changes from version 1.8.5p1:
+  + Fixed a bug that prevented files in an include directory from
+being evaluated.
+
+---
+Wed May 16 15:27:32 UTC 2012 - vci...@suse.com
+
+- update to 1.8.5
+  Some of the changes:
+  * /etc/environment is no longer read directly on Linux systems when
+PAM is used. Sudo now merges the PAM environment into the user's
+environment which is typically set by the pam_env module.
+  * The plugin API has been extended
+  * The policy plugin's init_session function is now called by the
+parent sudo process, not the child process that executes the command
+This allows the PAM session to be open and closed in the same process,
+which some PAM modules require.
+  * A new group provider plugin, system_group, is included
+  * Fixed a potential security issue in the matching of hosts against
+an IPv4 network specified in sudoers.The flaw may allow a user who
+is authorized to run commands on hosts belonging to one IPv4
+network to run commands on a different host (CVE-2012-2337)
+
+---
+Fri Mar  9 14:19:44 UTC 2012 - vci...@suse.com
+
+- update to 1.8.4p2
+  Some of the changes:
+  * The -D flag in sudo has been replaced with a more general
+debugging framework that is configured in sudo.conf.
+  * Fixed a crash with sudo -i when a runas group was specified
+without a runas user.
+  * New Serbian and Spanish translations for sudo from translationproject.org.
+LDAP-based sudoers may now access by group ID in addition to group name.
+  * visudo will now fix the mode on the sudoers file even if no
+changes are made unless the -f option is specified.
+  * On systems that use login.conf, sudo -i now sets environment
+variables based on login.conf
+  * values in the LDAP search expression are now escaped as per RFC 4515
+  * The deprecated "noexec_file" sudoers option is no longer supported.
+  * Fixed a race condition when I/O logging is not enabled that could
+result in tty-generated signals (e.g. control-C) being received
+by the command twice.
+  * visudo -c will now list any include files that were checked in
+addition to the main sudoers file when everything parses OK.
+  * Users that only have read-only access to the sudoers file may
+now run visudo -c. Previously, write permissions were required
+even though no writing is down in check-only mode.
+
+---
+Tue Jan 31 12:30:58 UTC 2012 - vci...@suse.com
+
+- update to 1.8.3p2
+  * Fixed a format string vulnerability when the sudo binary
+(or a symbolic link to the sudo binary) contains printf
+format escapes and the -D (debugging) flag is used.
+
+---
+Wed Jan 25 15:09:14 UTC 2012 - vci...@suse.com
+
+- honour global CFLAGS and LDFLAGS when compiling sesh,
+  to avoid rpmlint error (bnc#743157)
+
+---
+Wed Jan  4 16:54:23 UTC 2012 - vci...@suse.com
+
+- update to sudo-1.8.3p1 
+  * Fixed a crash in the monitor process on Solaris when NOPASSWD
+was specified or when authentication was disabled.
+  * Fixed matching of a Runas_Alias in the group section of a Runas_Spec. 
+
+---
+Wed Dec 28 06:45:07 UTC 2011 - a...@suse.de
+
+- Set timedir correctly
+
+--

commit sudo for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package sudo for openSUSE:12.1:Update 
checked in at 2013-03-20 10:45:41

Comparing /work/SRC/openSUSE:12.1:Update/sudo (Old)
 and  /work/SRC/openSUSE:12.1:Update/.sudo.new (New)


Package is "sudo", Maintainer is "vci...@suse.com"

Changes:

New Changes file:

NO CHANGES FILE!!!



Other differences:
--
++ _link ++
--- /var/tmp/diff_new_pack.jhG3SS/_old  2013-03-20 10:45:42.0 +0100
+++ /var/tmp/diff_new_pack.jhG3SS/_new  2013-03-20 10:45:42.0 +0100
@@ -1 +1 @@
-
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sudo.1396 for openSUSE:12.1:Update

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package sudo.1396 for openSUSE:12.1:Update 
checked in at 2013-03-20 10:45:38

Comparing /work/SRC/openSUSE:12.1:Update/sudo.1396 (Old)
 and  /work/SRC/openSUSE:12.1:Update/.sudo.1396.new (New)


Package is "sudo.1396", Maintainer is ""

Changes:

New Changes file:

--- /dev/null   2013-02-26 18:15:11.936010755 +0100
+++ /work/SRC/openSUSE:12.1:Update/.sudo.1396.new/sudo.changes  2013-03-20 
10:45:40.0 +0100
@@ -0,0 +1,894 @@
+---
+Fri Mar  1 11:12:28 UTC 2013 - vci...@suse.com
+
+- added two security fixes:
+  * CVE-2013-1775 (bnc#806919)
++ sudo-1.8.6p3-CVE-2013-1775.patch
+  * CVE-2013-1776 (bnc#806921)
++ sudo-1.8.6p3-CVE-2013-1776.patch
+
+---
+Fri Jun  1 14:37:24 UTC 2012 - vci...@suse.com
+
+- set global ldap option before ldap init (bnc#760697)
+
+---
+Fri May 18 15:05:38 UTC 2012 - vci...@suse.com
+
+- open and close PAM session in the same process (bnc#751453)
+
+---
+Wed May 16 09:27:44 UTC 2012 - vci...@suse.com
+
+- fix for CVE-2012-2337 (bnc#762327)
+
+---
+Mon Jan 30 11:43:47 UTC 2012 - vci...@suse.com
+
+- fix for CVE-2012-0809 (bnc#743300)
+
+---
+Mon Jan  2 16:23:49 UTC 2012 - vci...@suse.cz
+
+- escape values passed to ldap_search (bnc#724490)
+
+---
+Thu Oct 13 00:59:49 UTC 2011 - prus...@opensuse.org
+
+- updated to sudo-1.8.2
+  * Sudo, visudo, sudoreplay and the sudoers plug-in now have natural
+language support (NLS). This can be disabled by passing configure
+the --disable-nls option.  Sudo will use gettext(), if available,
+to display translated messages.  All translations are coordinated
+via The Translation Project, http://translationproject.org/.
+  * Plug-ins are now loaded with the RTLD_GLOBAL flag instead of
+RTLD_LOCAL.  This fixes missing symbol problems in PAM modules
+on certain platforms, such as FreeBSD and SuSE Linux Enterprise.
+  * I/O logging is now supported for commands run in background mode
+(using sudo's -b flag).
+  * Group ownership of the sudoers file is now only enforced when
+the file mode on sudoers allows group readability or writability.
+  * Visudo now checks the contents of an alias and warns about cycles
+when the alias is expanded.
+  * If the user specifes a group via sudo's -g option that matches
+the target user's group in the password database, it is now
+allowed even if no groups are present in the Runas_Spec.
+  * The sudo Makefiles now have more complete dependencies which are
+automatically generated instead of being maintained manually.
+  * The "use_pty" sudoers option is now correctly passed back to the
+sudo front end.  This was missing in previous versions of sudo
+1.8 which prevented "use_pty" from being honored.
+  * "sudo -i command" now works correctly with the bash version
+2.0 and higher.  Previously, the .bash_profile would not be
+sourced prior to running the command unless bash was built with
+NON_INTERACTIVE_LOGIN_SHELLS defined.
+  * When matching groups in the sudoers file, sudo will now match
+based on the name of the group instead of the group ID. This can
+substantially reduce the number of group lookups for sudoers
+files that contain a large number of groups.
+  * Multi-factor authentication is now supported on AIX.
+  * Added support for non-RFC 4517 compliant LDAP servers that require
+that seconds be present in a timestamp, such as Tivoli Directory Server.
+  * If the group vector is to be preserved, the PATH search for the
+command is now done with the user's original group vector.
+  * For LDAP-based sudoers, the "runas_default" sudoOption now works
+properly in a sudoRole that contains a sudoCommand.
+  * Spaces in command line arguments for "sudo -s" and "sudo -i" are
+now escaped with a backslash when checking the security policy.
+- added missing include (grp-include.patch)
+
+---
+Fri May 20 12:10:45 UTC 2011 - pu...@novell.com
+
+- update to sudo-1.8.1p2 
+  - Two-character CIDR-style IPv4 netmasks are now matched
+correctly in the sudoers file.
+  - A non-existent includedir is now treated the same as an empty
+directory and not reported as an error.
+  - Removed extraneous parens in LDAP filter when
+sudoers_search_filter is enabled that can cause an LDAP search
+error.
+  

commit installation-images for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package installation-images for 
openSUSE:Factory checked in at 2013-03-20 10:21:20

Comparing /work/SRC/openSUSE:Factory/installation-images (Old)
 and  /work/SRC/openSUSE:Factory/.installation-images.new (New)


Package is "installation-images", Maintainer is "snw...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/installation-images/installation-images.changes  
2013-03-05 13:32:19.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.installation-images.new/installation-images.changes 
2013-03-20 10:21:23.0 +0100
@@ -1,0 +2,6 @@
+Tue Mar 19 11:37:14 UTC 2013 - co...@suse.com
+
+- add patch installation-images-13.78.diff to go back to master
+  branch
+
+---

New:

  installation-images-13.78.diff



Other differences:
--
++ installation-images.spec ++
--- /var/tmp/diff_new_pack.DMilRn/_old  2013-03-20 10:21:25.0 +0100
+++ /var/tmp/diff_new_pack.DMilRn/_new  2013-03-20 10:21:25.0 +0100
@@ -301,7 +301,6 @@
 BuildRequires:  firmwarekit
 BuildRequires:  grub
 BuildRequires:  grub2
-BuildRequires:  grub2-efi
 BuildRequires:  libsmbios2
 BuildRequires:  libunwind
 BuildRequires:  lilo
@@ -319,6 +318,7 @@
 BuildRequires:  tftp
 %endif
 %ifarch x86_64
+BuildRequires:  grub2-x86_64-efi
 %if %with_shim
 BuildRequires:  shim
 %endif
@@ -379,6 +379,7 @@
 Version:13.78
 Release:0
 Source: installation-images-13.78.tar.bz2
+Patch0: installation-images-13.78.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %define _binary_payload w.ufdio
 
@@ -441,6 +442,7 @@
 
 %prep
 %setup
+%patch0
 rm -f /usr/lib/build/checks/04-check-filelist
 
 %build

++ installation-images-13.78.diff ++
Nur in ./bin: ci_y2image_for_ppc.
Nur in 
/space//opensuse/system:install:head/installation-images/installation-images-13.78:
 changelog.
diff -ru 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/data/base/base.file_list
 ./data/base/base.file_list
--- 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/data/base/base.file_list
 2013-03-05 11:42:41.0 +0100
+++ ./data/base/base.file_list  2013-03-19 12:35:14.122597879 +0100
@@ -146,7 +146,7 @@
 libmagic*:
   /
 
-libmagic-data:
+file-magic:
   /
 
 file:
Nur in ./data/base: base.file_list.orig.
Nur in ./data/base: .cvsignore.
Nur in ./data/boot: .cvsignore.
diff -ru 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/data/boot/openSUSE-efi.diff
 ./data/boot/openSUSE-efi.diff
--- 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/data/boot/openSUSE-efi.diff
  2013-03-05 11:42:41.0 +0100
+++ ./data/boot/openSUSE-efi.diff   2013-03-19 20:27:49.598469780 +0100
@@ -5,7 +5,7 @@
  desktop-image: "background.png"
  
 -title-text: ""
-+title-text: "openSUSE 12.3"
++title-text: "openSUSE 13.1"
 +title-color: "#fff"
 +title-font: "DejaVu Sans Bold 14"
  
Nur in ./data/initrd: .cvsignore.
diff -ru 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/data/rescue/rescue.file_list
 ./data/rescue/rescue.file_list
--- 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/data/rescue/rescue.file_list
 2013-03-05 11:42:42.0 +0100
+++ ./data/rescue/rescue.file_list  2013-03-19 12:35:14.122597879 +0100
@@ -54,7 +54,7 @@
 libmagic*:
   /
 
-libmagic-data:
+file-magic:
   /
 
 file:
diff -ru 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/data/root/root.file_list
 ./data/root/root.file_list
--- 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/data/root/root.file_list
 2013-03-05 11:42:42.0 +0100
+++ ./data/root/root.file_list  2013-03-19 13:15:04.565481763 +0100
@@ -174,7 +174,7 @@
 libmagic*:
   /
 
-libmagic-data:
+file-magic:
   /
 
 libelf*:
@@ -1272,6 +1272,12 @@
   Mesa-libEGL*:
 /
 
+  libwayland-client*:
+/
+
+  libwayland-server*:
+/
+
   libkms*:
 /
 
diff -ru 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/etc/config
 ./etc/config
--- 
/space//opensuse/system:install:head/installation-images/installation-images-13.78/etc/config
   2013-03-05 11:42:42.0 +0100
+++ ./etc/config2013-03-19 12:33:36.069211049 +0100
@@ -4,7 +4,7 @@
 # server = http://buildservice:5352
 server = https://api.opensuse.org
 # server = https://user:passw...@api.opensuse.org
-project= openSUSE:12.3
+project= openSUSE:Factory
 repository = standard
 
 
@@ -65,8 +65,8 @@
 [Theme openSUSE]
 splash  =

commit xorg-x11-Xvnc for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-Xvnc for openSUSE:Factory 
checked in at 2013-03-20 10:05:27

Comparing /work/SRC/openSUSE:Factory/xorg-x11-Xvnc (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-Xvnc.new (New)


Package is "xorg-x11-Xvnc", Maintainer is "sndir...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/xorg-x11-Xvnc/xorg-x11-Xvnc.changes  
2013-03-14 15:36:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.xorg-x11-Xvnc.new/xorg-x11-Xvnc.changes 
2013-03-20 10:05:29.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar 18 18:32:43 UTC 2013 - mkoeg...@auto.tuwien.ac.at
+
+- Enable encryption support
+- Enable pam support
+
+---



Other differences:
--
++ xorg-x11-Xvnc.spec ++
--- /var/tmp/diff_new_pack.r4Ik5p/_old  2013-03-20 10:05:31.0 +0100
+++ /var/tmp/diff_new_pack.r4Ik5p/_new  2013-03-20 10:05:31.0 +0100
@@ -35,10 +35,12 @@
 BuildRequires:  font-util
 BuildRequires:  gcc-c++
 BuildRequires:  libXfont-devel
+BuildRequires:  libgnutls-devel
 BuildRequires:  libjpeg-devel
 BuildRequires:  libopenssl-devel
 BuildRequires:  libtool
 BuildRequires:  nasm
+BuildRequires:  pam-devel
 BuildRequires:  xorg-x11-server-sdk
 %else
 Requires:   x11vnc

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xorg-x11-driver-video-nouveau for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package xorg-x11-driver-video-nouveau for 
openSUSE:Factory checked in at 2013-03-20 10:05:17

Comparing /work/SRC/openSUSE:Factory/xorg-x11-driver-video-nouveau (Old)
 and  /work/SRC/openSUSE:Factory/.xorg-x11-driver-video-nouveau.new (New)


Package is "xorg-x11-driver-video-nouveau", Maintainer is "mh...@novell.com"

Changes:

--- 
/work/SRC/openSUSE:Factory/xorg-x11-driver-video-nouveau/xorg-x11-driver-video-nouveau.changes
  2013-01-08 15:15:23.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.xorg-x11-driver-video-nouveau.new/xorg-x11-driver-video-nouveau.changes
 2013-03-20 10:05:19.0 +0100
@@ -1,0 +2,5 @@
+Sat Mar 16 20:23:16 UTC 2013 - sch...@linux-m68k.org
+
+- Also build on powerpc
+
+---



Other differences:
--
++ xorg-x11-driver-video-nouveau.spec ++
--- /var/tmp/diff_new_pack.FTuUcR/_old  2013-03-20 10:05:20.0 +0100
+++ /var/tmp/diff_new_pack.FTuUcR/_new  2013-03-20 10:05:20.0 +0100
@@ -32,7 +32,7 @@
 Group:  System/X11/Servers/XF86_4
 Requires:   xorg-x11-server
 Supplements:xorg-x11-server
-ExclusiveArch:  %ix86 x86_64
+ExclusiveArch:  %ix86 x86_64 ppc ppc64
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:xf86-video-nouveau-%{version}.tar.bz2
 Patch0: N_xf86-video-nouveau_nva3-noaccel-info.patch

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xf86-video-vesa for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package xf86-video-vesa for openSUSE:Factory 
checked in at 2013-03-20 10:02:31

Comparing /work/SRC/openSUSE:Factory/xf86-video-vesa (Old)
 and  /work/SRC/openSUSE:Factory/.xf86-video-vesa.new (New)


Package is "xf86-video-vesa", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/xf86-video-vesa/xf86-video-vesa.changes  
2012-09-18 14:02:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.xf86-video-vesa.new/xf86-video-vesa.changes 
2013-03-20 10:02:33.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 19 10:20:02 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Add mibstore.patch, fixes build with xorg-server 1.14
+
+---

New:

  U_mibstore.patch



Other differences:
--
++ xf86-video-vesa.spec ++
--- /var/tmp/diff_new_pack.vgNDtc/_old  2013-03-20 10:02:34.0 +0100
+++ /var/tmp/diff_new_pack.vgNDtc/_new  2013-03-20 10:02:34.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package xf86-video-vesa
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -25,6 +25,8 @@
 Url:http://xorg.freedesktop.org/
 Source0:
http://xorg.freedesktop.org/releases/individual/driver/%{name}-%{version}.tar.bz2
 Patch0: xf86-video-vesa_DefaultRefresh.diff
+#PATCH-FIX-UPSTREAM U_mibstore.patch -- removes obsolete include
+Patch1: U_mibstore.patch
 BuildRequires:  pkg-config
 BuildRequires:  pkgconfig(fontsproto)
 BuildRequires:  pkgconfig(pciaccess) >= 0.10
@@ -50,6 +52,7 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 
 %build
 %configure

++ U_mibstore.patch ++
>From 60d2dc115c4b6210d3b1e05f5b0c39d1f7917cbc Mon Sep 17 00:00:00 2001
From: Adam Jackson 
Date: Tue, 25 Sep 2012 12:55:03 +
Subject: Remove mibstore.h

Signed-off-by: Adam Jackson 
---
diff --git a/src/vesa.c b/src/vesa.c
index 11cd26c..b73d104 100644
--- a/src/vesa.c
+++ b/src/vesa.c
@@ -49,9 +49,6 @@
 /* All drivers initialising the SW cursor need this */
 #include "mipointer.h"
 
-/* All drivers implementing backing store need this */
-#include "mibstore.h"
-
 /* Colormap handling */
 #include "micmap.h"
 #include "xf86cmap.h"
@@ -1081,7 +1078,6 @@ VESAScreenInit(SCREEN_INIT_ARGS_DECL)
 VESADGAInit(pScrn, pScreen);
 
 xf86SetBlackWhitePixels(pScreen);
-miInitializeBackingStore(pScreen);
 xf86SetBackingStore(pScreen);
 
 /* software cursor */
--
cgit v0.9.0.2-2-gbebe
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xf86-video-chips for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package xf86-video-chips for 
openSUSE:Factory checked in at 2013-03-20 10:01:47

Comparing /work/SRC/openSUSE:Factory/xf86-video-chips (Old)
 and  /work/SRC/openSUSE:Factory/.xf86-video-chips.new (New)


Package is "xf86-video-chips", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/xf86-video-chips/xf86-video-chips.changes
2012-09-18 14:00:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.xf86-video-chips.new/xf86-video-chips.changes   
2013-03-20 10:01:48.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 19 09:59:28 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Add mibstore.patch, fixes build with xorg-server 1.14
+
+---

New:

  U_mibstore.patch



Other differences:
--
++ xf86-video-chips.spec ++
--- /var/tmp/diff_new_pack.c8p6WD/_old  2013-03-20 10:01:49.0 +0100
+++ /var/tmp/diff_new_pack.c8p6WD/_new  2013-03-20 10:01:49.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package xf86-video-chips
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -25,6 +25,8 @@
 Url:http://xorg.freedesktop.org/
 #Source0:
http://xorg.freedesktop.org/releases/individual/driver/%{name}-%{version}_bde6593.tar.bz2
 Source0:%{name}-%{version}_bde6593.tar.bz2
+#PATCH-FIX-UPSTREAM U_mibstore.patch -- removes obsolete include
+Patch0: U_mibstore.patch
 BuildRequires:  pkg-config
 BuildRequires:  pkgconfig(fontsproto)
 BuildRequires:  pkgconfig(pciaccess) >= 0.8.0
@@ -55,6 +57,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 %configure

++ U_mibstore.patch ++
>From 151a1ec855a9ada44907cb6bef06a71e9080504b Mon Sep 17 00:00:00 2001
From: Adam Jackson 
Date: Tue, 25 Sep 2012 12:54:34 +
Subject: Remove mibstore.h

Signed-off-by: Adam Jackson 
---
diff --git a/src/ct_driver.c b/src/ct_driver.c
index 6f3a5d4..effbc60 100644
--- a/src/ct_driver.c
+++ b/src/ct_driver.c
@@ -96,9 +96,6 @@
 /* All drivers initialising the SW cursor need this */
 #include "mipointer.h"
 
-/* All drivers implementing backing store need this */
-#include "mibstore.h"
-
 /* All drivers using the mi banking wrapper need this */
 #ifdef HAVE_ISA
 #include "mibank.h"
@@ -4145,7 +4142,6 @@ CHIPSScreenInit(SCREEN_INIT_ARGS_DECL)
pBankInfo = NULL;
return FALSE;
}
-   miInitializeBackingStore(pScreen);
xf86SetBackingStore(pScreen);
 
/* Initialise cursor functions */
@@ -4296,7 +4292,6 @@ CHIPSScreenInit(SCREEN_INIT_ARGS_DECL)
}
}

-   miInitializeBackingStore(pScreen);
xf86SetBackingStore(pScreen);
 #ifdef ENABLE_SILKEN_MOUSE
xf86SetSilkenMouse(pScreen);
--
cgit v0.9.0.2-2-gbebe
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xf86-video-ast for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package xf86-video-ast for openSUSE:Factory 
checked in at 2013-03-20 10:00:34

Comparing /work/SRC/openSUSE:Factory/xf86-video-ast (Old)
 and  /work/SRC/openSUSE:Factory/.xf86-video-ast.new (New)


Package is "xf86-video-ast", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/xf86-video-ast/xf86-video-ast.changes
2012-09-18 13:59:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.xf86-video-ast.new/xf86-video-ast.changes   
2013-03-20 10:00:35.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 19 09:51:25 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Add mibstore.patch, fixes build with xorg-server 1.14
+
+---

New:

  U_mibstore.patch



Other differences:
--
++ xf86-video-ast.spec ++
--- /var/tmp/diff_new_pack.yrIzsg/_old  2013-03-20 10:00:36.0 +0100
+++ /var/tmp/diff_new_pack.yrIzsg/_new  2013-03-20 10:00:36.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package xf86-video-ast
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,6 +24,8 @@
 Group:  System/X11/Servers/XF86_4
 Url:http://xorg.freedesktop.org/
 Source0:
http://xorg.freedesktop.org/releases/individual/driver/%{name}-%{version}.tar.bz2
+#PATCH-FIX-UPSTREAM U_mibstore.patch -- removes obsolete include
+Patch0: U_mibstore.patch
 BuildRequires:  pkg-config
 BuildRequires:  pkgconfig(fontsproto)
 BuildRequires:  pkgconfig(pciaccess) >= 0.8.0
@@ -45,6 +47,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 %configure

++ U_mibstore.patch ++
>From 0833e0086b9712b1c29571919899d5d17fea8382 Mon Sep 17 00:00:00 2001
From: Adam Jackson 
Date: Tue, 25 Sep 2012 12:54:33 +
Subject: Remove mibstore.h

Signed-off-by: Adam Jackson 
---
diff --git a/src/ast_2dtool.c b/src/ast_2dtool.c
index 6be9a4f..684e400 100644
--- a/src/ast_2dtool.c
+++ b/src/ast_2dtool.c
@@ -27,7 +27,6 @@
 #include "xf86_OSproc.h"
 #include "xf86cmap.h"
 #include "compiler.h"
-#include "mibstore.h"
 #include "vgaHW.h"
 #include "mipointer.h"
 #include "micmap.h"
diff --git a/src/ast_accel.c b/src/ast_accel.c
index a789b21..0e7e5d3 100644
--- a/src/ast_accel.c
+++ b/src/ast_accel.c
@@ -27,7 +27,6 @@
 #include "xf86_OSproc.h"
 #include "xf86cmap.h"
 #include "compiler.h"
-#include "mibstore.h"
 #include "vgaHW.h"
 #include "mipointer.h"
 #include "micmap.h"
diff --git a/src/ast_cursor.c b/src/ast_cursor.c
index 47ea09d..c672564 100644
--- a/src/ast_cursor.c
+++ b/src/ast_cursor.c
@@ -27,7 +27,6 @@
 #include "xf86_OSproc.h"
 #include "xf86cmap.h"
 #include "compiler.h"
-#include "mibstore.h"
 #include "vgaHW.h"
 #include "mipointer.h"
 #include "micmap.h"
diff --git a/src/ast_driver.c b/src/ast_driver.c
index 5e6a26e..43fcdbc 100644
--- a/src/ast_driver.c
+++ b/src/ast_driver.c
@@ -31,7 +31,6 @@
 #endif
 #include "xf86cmap.h"
 #include "compiler.h"
-#include "mibstore.h"
 #include "vgaHW.h"
 #include "mipointer.h"
 #include "micmap.h"
@@ -888,7 +887,6 @@ ASTScreenInit(SCREEN_INIT_ARGS_DECL)
}
 #endif /* end of Accel_2D */
  
-   miInitializeBackingStore(pScreen);
xf86SetBackingStore(pScreen);
xf86SetSilkenMouse(pScreen);
 
diff --git a/src/ast_mode.c b/src/ast_mode.c
index 50289f1..2e06062 100644
--- a/src/ast_mode.c
+++ b/src/ast_mode.c
@@ -27,7 +27,6 @@
 #include "xf86_OSproc.h"
 #include "xf86cmap.h"
 #include "compiler.h"
-#include "mibstore.h"
 #include "vgaHW.h"
 #include "mipointer.h"
 #include "micmap.h"
diff --git a/src/ast_tool.c b/src/ast_tool.c
index c701c1e..c2bfac6 100644
--- a/src/ast_tool.c
+++ b/src/ast_tool.c
@@ -27,7 +27,6 @@
 #include "xf86_OSproc.h"
 #include "xf86cmap.h"
 #include "compiler.h"
-#include "mibstore.h"
 #include "vgaHW.h"
 #include "mipointer.h"
 #include "micmap.h"
diff --git a/src/ast_vgatool.c b/src/ast_vgatool.c
index 42de52c..513cf7b 100644
--- a/src/ast_vgatool.c
+++ b/src/ast_vgatool.c
@@ -27,7 +27,6 @@
 #include "xf86_OSproc.h"
 #include "xf86cmap.h"
 #include "compiler.h"
-#include "mibstore.h"
 #include "vgaHW.h"
 #include "mipointer.h"
 #include "micmap.h"
--
cgit v0.9.0.2-2-gbebe
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit xf86-video-ark for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package xf86-video-ark for openSUSE:Factory 
checked in at 2013-03-20 09:58:24

Comparing /work/SRC/openSUSE:Factory/xf86-video-ark (Old)
 and  /work/SRC/openSUSE:Factory/.xf86-video-ark.new (New)


Package is "xf86-video-ark", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/xf86-video-ark/xf86-video-ark.changes
2012-09-18 13:59:45.0 +0200
+++ /work/SRC/openSUSE:Factory/.xf86-video-ark.new/xf86-video-ark.changes   
2013-03-20 09:58:25.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 19 09:46:38 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Add build_fix.diff, restores building for xorg-server 1.14
+
+---

New:

  U_build_fix.diff



Other differences:
--
++ xf86-video-ark.spec ++
--- /var/tmp/diff_new_pack.grX2B3/_old  2013-03-20 09:58:26.0 +0100
+++ /var/tmp/diff_new_pack.grX2B3/_new  2013-03-20 09:58:26.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package xf86-video-ark
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,6 +24,7 @@
 Group:  System/X11/Servers/XF86_4
 Url:http://xorg.freedesktop.org/
 Source0:
http://xorg.freedesktop.org/releases/individual/driver/%{name}-%{version}.tar.bz2
+Patch0: U_build_fix.diff
 BuildRequires:  pkg-config
 BuildRequires:  pkgconfig(fontsproto)
 BuildRequires:  pkgconfig(pciaccess) >= 0.8.0
@@ -44,6 +45,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 %configure

++ U_build_fix.diff ++
--- orig.xf86-video-ark-0.7.5git/src/ark_driver.c   2013-02-25 
11:50:41.546252955 +0100
+++ xf86-video-ark-0.7.5git/src/ark_driver.c2013-02-25 11:51:49.239406674 
+0100
@@ -39,7 +39,6 @@
 #include "compiler.h"
 #include "mipointer.h"
 #include "micmap.h"
-#include "mibstore.h"
 #include "fb.h"
 #include "ark.h"
 
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit vacuum-im-plugins-spellchecker for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package vacuum-im-plugins-spellchecker for 
openSUSE:Factory checked in at 2013-03-20 09:57:48

Comparing /work/SRC/openSUSE:Factory/vacuum-im-plugins-spellchecker (Old)
 and  /work/SRC/openSUSE:Factory/.vacuum-im-plugins-spellchecker.new (New)


Package is "vacuum-im-plugins-spellchecker", Maintainer is ""

Changes:

--- 
/work/SRC/openSUSE:Factory/vacuum-im-plugins-spellchecker/vacuum-im-plugins-spellchecker.changes
2012-09-11 09:21:26.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.vacuum-im-plugins-spellchecker.new/vacuum-im-plugins-spellchecker.changes
   2013-03-20 09:57:49.0 +0100
@@ -1,0 +2,6 @@
+Sun Mar 10 09:18:01 UTC 2013 - egdf...@opensuse.org
+
+- switch to use hunspell
+- update to 1.1.0
+
+---

Old:

  vacuum-im-plugins-spellchecker-0.0.7.tar.bz2

New:

  vacuum-im-plugins-spellchecker-1.1.0.tar.bz2



Other differences:
--
++ vacuum-im-plugins-spellchecker.spec ++
--- /var/tmp/diff_new_pack.mnYPGk/_old  2013-03-20 09:57:51.0 +0100
+++ /var/tmp/diff_new_pack.mnYPGk/_new  2013-03-20 09:57:51.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package vacuum-im-plugins-spellchecker
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 # Copyright Andrey Karepin 
 #
 # All modifications and additions to the file contributed by third parties
@@ -22,7 +22,7 @@
 Summary:Vacuum-IM spellchecker plugin
 License:GPL-3.0
 Group:  System/Libraries
-Version:0.0.7
+Version:1.1.0
 Release:0
 %if 0%{?suse_version} < 1120
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -30,10 +30,10 @@
 Source: %{name}-%{version}.tar.bz2
 Patch0: fix_cmake_rule.patch
 Url:http://www.vacuum-im.org/
-BuildRequires:  aspell
-BuildRequires:  aspell-devel
 BuildRequires:  cmake
 BuildRequires:  fdupes
+BuildRequires:  hunspell
+BuildRequires:  hunspell-devel
 BuildRequires:  libqt4-devel
 BuildRequires:  vacuum-im-devel
 
@@ -47,7 +47,7 @@
 %build
 %{__mkdir} build
 cd build
-cmake .. -DCMAKE_BUILD_TYPE=RelWithDebInfo -DCMAKE_INSTALL_PREFIX=%{_prefix} 
-DINSTALL_LIB_DIR=%{_lib} -DINSTALL_APP_DIR=%{app_name} 
-DINSTALL_DOC_DIR=%{_defaultdocdir} -DSPELLCHECKER_BACKEND=ASPELL
+cmake .. -DCMAKE_BUILD_TYPE=RelWithDebInfo -DCMAKE_INSTALL_PREFIX=%{_prefix} 
-DINSTALL_LIB_DIR=%{_lib} -DINSTALL_APP_DIR=%{app_name} 
-DINSTALL_DOC_DIR=%{_defaultdocdir} -DSPELLCHECKER_BACKEND=HUNSPELL 
-DHUNSPELL_LIBRARY_PATH="%{_datadir}/myspell/"
 %{__make} %{?_smp_mflags}
 
 %install

++ vacuum-im-plugins-spellchecker-0.0.7.tar.bz2 -> 
vacuum-im-plugins-spellchecker-1.1.0.tar.bz2 ++
 41707 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-rails-3_2 for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package rubygem-rails-3_2 for 
openSUSE:Factory checked in at 2013-03-20 09:54:54

Comparing /work/SRC/openSUSE:Factory/rubygem-rails-3_2 (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-rails-3_2.new (New)


Package is "rubygem-rails-3_2", Maintainer is "ruby-de...@suse.de"

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-rails-3_2/rubygem-rails-3_2.changes  
2013-02-12 17:47:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.rubygem-rails-3_2.new/rubygem-rails-3_2.changes 
2013-03-20 09:54:57.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar 18 19:49:04 UTC 2013 - co...@suse.com
+
+- updated to version 3.2.13, version bump
+
+---

Old:

  rails-3.2.12.gem

New:

  rails-3.2.13.gem



Other differences:
--
++ rubygem-rails-3_2.spec ++
--- /var/tmp/diff_new_pack.9Srktn/_old  2013-03-20 09:55:00.0 +0100
+++ /var/tmp/diff_new_pack.9Srktn/_new  2013-03-20 09:55:00.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-rails-3_2
-Version:3.2.12
+Version:3.2.13
 Release:0
 %define mod_name rails
 %define mod_full_name %{mod_name}-%{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-gem2rpm for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package rubygem-gem2rpm for openSUSE:Factory 
checked in at 2013-03-20 09:54:16

Comparing /work/SRC/openSUSE:Factory/rubygem-gem2rpm (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-gem2rpm.new (New)


Package is "rubygem-gem2rpm", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/rubygem-gem2rpm/rubygem-gem2rpm.changes  
2012-09-01 21:59:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.rubygem-gem2rpm.new/rubygem-gem2rpm.changes 
2013-03-20 09:54:19.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar 18 13:04:43 UTC 2013 - co...@suse.com
+
+- update to 0.8.4 - fixes for fedora 18
+- use url for sources
+
+---

Old:

  gem2rpm-0.8.1.gem

New:

  gem2rpm-0.8.4.gem



Other differences:
--
++ rubygem-gem2rpm.spec ++
--- /var/tmp/diff_new_pack.kGD2Ip/_old  2013-03-20 09:54:20.0 +0100
+++ /var/tmp/diff_new_pack.kGD2Ip/_new  2013-03-20 09:54:20.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rubygem-gem2rpm
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-gem2rpm
-Version:0.8.1
+Version:0.8.4
 Release:0
 %define mod_name gem2rpm
 %define mod_full_name %{mod_name}-%{version}
@@ -26,7 +26,7 @@
 BuildRequires:  ruby-macros >= 1
 %rubygems_requires
 Url:https://github.com/lutter/gem2rpm/
-Source: %{mod_full_name}.gem
+Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Source2:gem2rpm-opensuse
 Patch0: gem2rpm-fix-opensuse-template.diff
 Patch1: gem2rpm-change-default-template.diff

++ gem2rpm-change-default-template.diff ++
--- /var/tmp/diff_new_pack.kGD2Ip/_old  2013-03-20 09:54:21.0 +0100
+++ /var/tmp/diff_new_pack.kGD2Ip/_new  2013-03-20 09:54:21.0 +0100
@@ -19,16 +19,4 @@
template = Gem2Rpm::TEMPLATE
  else
begin
-Index: gem2rpm-0.8.1/lib/gem2rpm/distro.rb
-===
 gem2rpm-0.8.1.orig/lib/gem2rpm/distro.rb
-+++ gem2rpm-0.8.1/lib/gem2rpm/distro.rb
-@@ -20,7 +20,7 @@ module Gem2Rpm
- else # no version or more versions (=> don't know what to do)
-   FEDORA
- end
--  elsif !release_files.grep(/SuSe/).empty?
-+  elsif !release_files.grep(/SuSE/).empty?
- OPENSUSE
-   else
- DEFAULT
+

++ gem2rpm-fix-opensuse-template.diff ++
--- /var/tmp/diff_new_pack.kGD2Ip/_old  2013-03-20 09:54:21.0 +0100
+++ /var/tmp/diff_new_pack.kGD2Ip/_new  2013-03-20 09:54:21.0 +0100
@@ -1,7 +1,80 @@
-Index: gem2rpm-0.8.1/templates/opensuse.spec.erb
-===
 gem2rpm-0.8.1.orig/templates/opensuse.spec.erb
-+++ gem2rpm-0.8.1/templates/opensuse.spec.erb
+diff -ru gem2rpm-0.8.4.orig/bin/gem2rpm gem2rpm-0.8.4/bin/gem2rpm
+--- gem2rpm-0.8.4.orig/bin/gem2rpm 2013-03-18 14:10:53.897635829 +0100
 gem2rpm-0.8.4/bin/gem2rpm  2013-03-18 14:11:06.853676714 +0100
+@@ -122,9 +122,15 @@
+ if output_file.nil?
+ Gem2Rpm::convert(gemfile, template, $stdout, nongem, local, 
doc_subpackage) unless deps
+ else
++oldfile=IO.readlines(output_file) if File.exists? output_file
++oldlicense=nil
++oldfile.each do |line|
++  m = line.match(%r{^License:\s*(\w.*)$})
++  oldlicense = m[1] if m
++end if oldfile
+ begin
+ out = open(output_file, "w")
+-Gem2Rpm::convert(gemfile, template, out, nongem, local, 
doc_subpackage)
++Gem2Rpm::convert(gemfile, template, out, nongem, local, 
doc_subpackage, oldlicense)
+ ensure
+ out.close()
+ end
+Nur in gem2rpm-0.8.4/bin: gem2rpm.orig.
+diff -ru gem2rpm-0.8.4.orig/lib/gem2rpm/specification.rb 
gem2rpm-0.8.4/lib/gem2rpm/specification.rb
+--- gem2rpm-0.8.4.orig/lib/gem2rpm/specification.rb2013-03-18 
14:10:53.897635829 +0100
 gem2rpm-0.8.4/lib/gem2rpm/specification.rb 2013-03-18 14:11:06.852676700 
+0100
+@@ -6,7 +6,11 @@
+   class Specification < SimpleDelegator
+ # A long description of gem wrapped to 78 characters.
+ def description
+-  Helpers::word_wrap(super.to_s.chomp, 78) + "\n"
++  text=super
++  if text.nil? or text.empty?
++text=self.__getobj__().summary
++  end
++  Helpers::word_wrap(text.to_s.chomp, 78) + "\n"
+ end
+ 
+ # A list of Gem::Dependency objects this gem depends on (includes every
+@@ -15,6 +1

commit rubygem-activeresource-3_2 for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package rubygem-activeresource-3_2 for 
openSUSE:Factory checked in at 2013-03-20 09:54:06

Comparing /work/SRC/openSUSE:Factory/rubygem-activeresource-3_2 (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-activeresource-3_2.new (New)


Package is "rubygem-activeresource-3_2", Maintainer is "ruby-de...@suse.de"

Changes:

--- 
/work/SRC/openSUSE:Factory/rubygem-activeresource-3_2/rubygem-activeresource-3_2.changes
2013-02-12 17:43:48.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.rubygem-activeresource-3_2.new/rubygem-activeresource-3_2.changes
   2013-03-20 09:54:09.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 19 06:40:17 UTC 2013 - co...@suse.com
+
+- updated to version 3.2.13, version bump
+
+---

Old:

  activeresource-3.2.12.gem

New:

  activeresource-3.2.13.gem



Other differences:
--
++ rubygem-activeresource-3_2.spec ++
--- /var/tmp/diff_new_pack.n4itG1/_old  2013-03-20 09:54:10.0 +0100
+++ /var/tmp/diff_new_pack.n4itG1/_new  2013-03-20 09:54:10.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-activeresource-3_2
-Version:3.2.12
+Version:3.2.13
 Release:0
 %define mod_name activeresource
 %define mod_full_name %{mod_name}-%{version}
@@ -28,7 +28,7 @@
 BuildRequires:  ruby-devel >= 1.8.7
 BuildRequires:  rubygem(rdoc) > 3.10
 Url:http://www.rubyonrails.org
-Source: %{mod_full_name}.gem
+Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:REST modeling framework (part of Rails)
 License:MIT
 Group:  Development/Languages/Ruby

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-activemodel-3_2 for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package rubygem-activemodel-3_2 for 
openSUSE:Factory checked in at 2013-03-20 09:53:54

Comparing /work/SRC/openSUSE:Factory/rubygem-activemodel-3_2 (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-activemodel-3_2.new (New)


Package is "rubygem-activemodel-3_2", Maintainer is "ruby-de...@suse.de"

Changes:

--- 
/work/SRC/openSUSE:Factory/rubygem-activemodel-3_2/rubygem-activemodel-3_2.changes
  2013-02-12 17:42:54.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.rubygem-activemodel-3_2.new/rubygem-activemodel-3_2.changes
 2013-03-20 09:53:55.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar 18 19:53:26 UTC 2013 - co...@suse.com
+
+- updated to version 3.2.13
+ *   Specify type of singular association during serialization *Steve Klabnik*
+
+---

Old:

  activemodel-3.2.12.gem

New:

  activemodel-3.2.13.gem



Other differences:
--
++ rubygem-activemodel-3_2.spec ++
--- /var/tmp/diff_new_pack.06Rhne/_old  2013-03-20 09:53:56.0 +0100
+++ /var/tmp/diff_new_pack.06Rhne/_new  2013-03-20 09:53:56.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-activemodel-3_2
-Version:3.2.12
+Version:3.2.13
 Release:0
 %define mod_name activemodel
 %define mod_full_name %{mod_name}-%{version}
@@ -27,7 +27,7 @@
 Requires:   ruby >= 1.8.7
 BuildRequires:  ruby-devel >= 1.8.7
 Url:http://www.rubyonrails.org
-Source: %{mod_full_name}.gem
+Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:A toolkit for building modeling frameworks (part of Rails)
 License:MIT
 Group:  Development/Languages/Ruby

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rubygem-actionpack-3_2 for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package rubygem-actionpack-3_2 for 
openSUSE:Factory checked in at 2013-03-20 09:53:47

Comparing /work/SRC/openSUSE:Factory/rubygem-actionpack-3_2 (Old)
 and  /work/SRC/openSUSE:Factory/.rubygem-actionpack-3_2.new (New)


Package is "rubygem-actionpack-3_2", Maintainer is "ruby-de...@suse.de"

Changes:

--- 
/work/SRC/openSUSE:Factory/rubygem-actionpack-3_2/rubygem-actionpack-3_2.changes
2013-02-12 17:42:27.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.rubygem-actionpack-3_2.new/rubygem-actionpack-3_2.changes
   2013-03-20 09:53:49.0 +0100
@@ -1,0 +2,21 @@
+Mon Mar 18 19:51:31 UTC 2013 - co...@suse.com
+
+- updated to version 3.2.13
+ *   Fix incorrectly appended square brackets to a multiple select box
+ if an explicit name has been given and it already ends with "[]".
+ *   Determine the controller#action from only the matched path when using the
+ shorthand syntax. Previously the complete path was used, which led
+ to problems with nesting (scopes and namespaces).
+ Fixes #7554.
+ *   Fix `assert_template` with `render :stream => true`.
+ Fix #1743.
+ *   Eagerly populate the http method loookup cache so local project 
inflections do
+ not interfere with use of underscore method ( and we don't need locks )
+ *   `BestStandardsSupport` no longer duplicates `X-UA-Compatible` values on
+ each request to prevent header size from blowing up.
+ *   Fixed JSON params parsing regression for non-object JSON content.
+ *   Prevent unnecessary asset compilation when using `javascript_include_tag` 
on
+ files with non-standard extensions.
+ *   Fixes issue where duplicate assets can be required with sprockets.
+
+---

Old:

  actionpack-3.2.12.gem

New:

  actionpack-3.2.13.gem



Other differences:
--
++ rubygem-actionpack-3_2.spec ++
--- /var/tmp/diff_new_pack.kymUII/_old  2013-03-20 09:53:50.0 +0100
+++ /var/tmp/diff_new_pack.kymUII/_new  2013-03-20 09:53:50.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   rubygem-actionpack-3_2
-Version:3.2.12
+Version:3.2.13
 Release:0
 %define mod_name actionpack
 %define mod_full_name %{mod_name}-%{version}
@@ -27,7 +27,7 @@
 Requires:   ruby >= 1.8.7
 BuildRequires:  ruby-devel >= 1.8.7
 Url:http://www.rubyonrails.org
-Source: %{mod_full_name}.gem
+Source: http://rubygems.org/gems/%{mod_full_name}.gem
 Summary:Web-flow and rendering framework putting the VC in MVC (part of
 License:MIT
 Group:  Development/Languages/Ruby

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openobex for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package openobex for openSUSE:Factory 
checked in at 2013-03-20 09:53:38

Comparing /work/SRC/openSUSE:Factory/openobex (Old)
 and  /work/SRC/openSUSE:Factory/.openobex.new (New)


Package is "openobex", Maintainer is "jmate...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/openobex/openobex.changes2012-09-14 
12:32:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.openobex.new/openobex.changes   2013-03-20 
09:53:40.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar  6 06:13:27 UTC 2013 - co...@suse.com
+
+- update license to new format
+
+---



Other differences:
--
++ openobex.spec ++
--- /var/tmp/diff_new_pack.J22Ywd/_old  2013-03-20 09:53:42.0 +0100
+++ /var/tmp/diff_new_pack.J22Ywd/_new  2013-03-20 09:53:42.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openobex
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Version:1.5
 Release:0
 Summary:Open Source Implementation of the Object Exchange (OBEX) 
Protocol
-License:GPL-2.0+ ; LGPL-2.1+
+License:GPL-2.0+ and LGPL-2.1+
 Group:  Development/Libraries/Other
 Url:http://openobex.sourceforge.net/
 Source: %{name}-%{version}.tar.bz2
@@ -41,7 +41,7 @@
 
 %package -n libopenobex1
 Summary:Open Source Implementation of the Object Exchange (OBEX) 
Protocol
-License:GPL-2.0+ ; LGPL-2.1+
+License:GPL-2.0+ and LGPL-2.1+
 Group:  Productivity/Networking/Web/Utilities
 Provides:   openobex = %{version}
 Obsoletes:  openobex < %{version}
@@ -54,7 +54,7 @@
 
 %package apps
 Summary:Open Source Implementation of the Object Exchange (OBEX) 
Protocol
-License:GPL-2.0+ ; LGPL-2.1+
+License:GPL-2.0+ and LGPL-2.1+
 Group:  Productivity/Networking/Web/Utilities
 
 %description apps

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit nagios for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package nagios for openSUSE:Factory checked 
in at 2013-03-20 09:53:31

Comparing /work/SRC/openSUSE:Factory/nagios (Old)
 and  /work/SRC/openSUSE:Factory/.nagios.new (New)


Package is "nagios", Maintainer is "lr...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/nagios/nagios.changes2013-02-14 
21:12:57.0 +0100
+++ /work/SRC/openSUSE:Factory/.nagios.new/nagios.changes   2013-03-20 
09:53:32.0 +0100
@@ -1,0 +2,27 @@
+Sun Mar 17 21:22:07 UTC 2013 - l...@linux-schulserver.de
+
+- adapt static html pages to reflect the current version
+
+---
+Sat Mar 16 15:37:12 UTC 2013 - schneem...@b1-systems.de
+
+- update to 3.5.0:
+  + Fixed bug #403: The "configuration" page of the webui doesn't use 
+entity encoding when displaying the "command expansion" item (Eric 
+Stanley, Phil Randal)
+  + Fixed bug #424: Nagios Core 3.4.4 seg fault (core dump) on restart 
+after removing config for running service (Eric Stanley)
+  + Updated CGI utility functions to support UTF-8 characters (Eric Stanley)
+  + Fixed bug where selecting Command Expansion from Configuration CGI 
+page would display commands instead (Eric Stanley)
+  + Fixed bug #369: status.cgi crashes with segfault when there are german 
+ulauts (äöüß) in the hostname or the servicename (Eric Stanley)
+  + Fixed bug #418: Scheduled Downtime Notifications Resent On Nagios 
+Restart/reload (Eric Stanley 
+
+---
+Wed Mar 13 15:51:51 UTC 2013 - l...@linux-schulserver.de
+
+- general update for 12.1, 12.2 and 12.3 for bnc#809180
+
+---

Old:

  nagios-3.4.4.tar.bz2

New:

  nagios-3.5.0.tar.bz2



Other differences:
--
++ nagios.spec ++
--- /var/tmp/diff_new_pack.HUe7gO/_old  2013-03-20 09:53:35.0 +0100
+++ /var/tmp/diff_new_pack.HUe7gO/_new  2013-03-20 09:53:35.0 +0100
@@ -20,7 +20,7 @@
 Summary:The Nagios Network Monitor
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:3.4.4
+Version:3.5.0
 Release:0
 Url:http://www.nagios.org/
 Source0:%{name}-%{version}.tar.bz2
@@ -331,6 +331,8 @@
 pushd %{buildroot}%{nagios_datadir} >/dev/null
 tar -xf %{SOURCE11} 
 tar -xf %{SOURCE12}
+sed -i "s|Version 3.4.3|Version %{version}|g; \
+   s|version=3.4.3|version=%{version}|g" main.html
 # jip: ugly at the moment
 #LINES=$(echo $(wc -l %%{buildroot}%%{apache2_sysconfdir}/%%{name}.conf | awk 
'" " { print $1}')-2 | bc)
 LINES=40

++ nagios-3.4.4.tar.bz2 -> nagios-3.5.0.tar.bz2 ++
 3102 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libvirt-glib for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libvirt-glib for openSUSE:Factory 
checked in at 2013-03-20 09:53:21

Comparing /work/SRC/openSUSE:Factory/libvirt-glib (Old)
 and  /work/SRC/openSUSE:Factory/.libvirt-glib.new (New)


Package is "libvirt-glib", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libvirt-glib/libvirt-glib.changes
2013-03-08 11:20:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.libvirt-glib.new/libvirt-glib.changes   
2013-03-20 09:53:27.0 +0100
@@ -1,0 +2,13 @@
+Mon Mar 18 19:48:50 UTC 2013 - dims...@opensuse.org
+
+- Update to version 0.1.6:
+  + Prefer g_strlcpy over strncpy.
+  + Fix potential crashes in some error handling cases.
+  + Fix typo in gvir_config_init docs which broke vala binding.
+  + Use 'transfer none' for argv parameter in all init functions.
+  + Ensure stream data parameters are annotated to be guint8
+arrays, not gchar, since they're not NULL terminated strings.
+  + Replace FSF address with URL in copyright headers.
+  + Add API for changing Spice compression parameters.
+
+---

Old:

  libvirt-glib-0.1.5.tar.gz

New:

  libvirt-glib-0.1.6.tar.gz



Other differences:
--
++ libvirt-glib.spec ++
--- /var/tmp/diff_new_pack.IMFX7D/_old  2013-03-20 09:53:28.0 +0100
+++ /var/tmp/diff_new_pack.IMFX7D/_new  2013-03-20 09:53:28.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   libvirt-glib
-Version:0.1.5
+Version:0.1.6
 Release:0
 Summary:GLib and GObject mapping of libvirt
 License:LGPL-2.1+

++ libvirt-glib-0.1.5.tar.gz -> libvirt-glib-0.1.6.tar.gz ++
 3854 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libpng16 for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libpng16 for openSUSE:Factory 
checked in at 2013-03-20 09:53:14

Comparing /work/SRC/openSUSE:Factory/libpng16 (Old)
 and  /work/SRC/openSUSE:Factory/.libpng16.new (New)


Package is "libpng16", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libpng16/libpng16.changes2013-03-15 
10:41:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.libpng16.new/libpng16.changes   2013-03-20 
09:53:25.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar 18 11:44:21 UTC 2013 - pgaj...@suse.com
+
+- allow zero length PLTE chunks
+  (fixes GraphicsMagick testsuite)
+
+---

New:

  libpng16-0387-Reenable-code-to-allow-zero-length-PLTE-chunks-for-M.patch



Other differences:
--
++ libpng16.spec ++
--- /var/tmp/diff_new_pack.DUiylK/_old  2013-03-20 09:53:26.0 +0100
+++ /var/tmp/diff_new_pack.DUiylK/_new  2013-03-20 09:53:26.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libpng16
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -32,6 +32,8 @@
 Group:  System/Libraries
 Source: libpng-%{version}.tar.bz2
 Source2:baselibs.conf
+# will be upstreamed in 1.6.1
+Patch0: 
libpng16-0387-Reenable-code-to-allow-zero-length-PLTE-chunks-for-M.patch
 BuildRequires:  libtool
 BuildRequires:  pkg-config
 BuildRequires:  zlib-devel
@@ -53,7 +55,10 @@
 %package devel
 Summary:Development Tools for applications which will use the Libpng
 Group:  Development/Libraries/C and C++
-Requires:   zlib-devel glibc-devel %{libname} = %{version} pkg-config
+Requires:   %{libname} = %{version}
+Requires:   glibc-devel
+Requires:   pkg-config
+Requires:   zlib-devel
 Recommends: libpng%{branch}-compat-devel
 # bug437293
 %ifarch ppc64
@@ -93,6 +98,7 @@
 
 %prep
 %setup -n libpng-%{version}
+%patch0 -p1
 
 %build
 # We'll never use the old pgcc-2.95.1 with the buggy -O3, so having

++ libpng16-0387-Reenable-code-to-allow-zero-length-PLTE-chunks-for-M.patch 
++
http://sourceforge.net/mailarchive/forum.php?thread_name=20130219075910.GK27522%40danbala.tuwien.ac.at&forum_name=png-mng-implement

>From 9ee585718b346d32767015152a728106922b49d1 Mon Sep 17 00:00:00 2001
Message-Id: 
<9ee585718b346d32767015152a728106922b49d1.1361241956.git.jbow...@acm.org>
From: John Bowler 
Date: Mon, 18 Feb 2013 18:44:14 -0800
Subject: [libpng16] Reenable code to allow zero length PLTE chunks for MNG
 support.

Signed-off-by: John Bowler 
---
 pngset.c | 16 ++--
 1 file changed, 14 insertions(+), 2 deletions(-)

diff --git a/pngset.c b/pngset.c
index ac39a44..f89861e 100644
--- a/pngset.c
+++ b/pngset.c
@@ -514,7 +514,7 @@ png_set_PLTE(png_structrp png_ptr, png_inforp info_ptr,
 
png_debug1(1, "in %s storage function", "PLTE");
 
-   if (png_ptr == NULL || info_ptr == NULL || palette == NULL)
+   if (png_ptr == NULL || info_ptr == NULL)
   return;
 
if (num_palette < 0 || num_palette > PNG_MAX_PALETTE_LENGTH)
@@ -529,6 +529,17 @@ png_set_PLTE(png_structrp png_ptr, png_inforp info_ptr,
   }
}
 
+   if ((num_palette > 0 && palette == NULL) ||
+  (num_palette == 0
+#ifdef PNG_MNG_FEATURES_SUPPORTED
+&& (png_ptr->mng_features_permitted & PNG_FLAG_MNG_EMPTY_PLTE) == 0
+#endif
+  ))
+   {
+  png_chunk_report(png_ptr, "Invalid palette", PNG_CHUNK_ERROR);
+  return;
+   }
+
/* It may not actually be necessary to set png_ptr->palette here;
 * we do it for backward compatibility with the way the png_handle_tRNS
 * function used to do the allocation.
@@ -545,7 +556,8 @@ png_set_PLTE(png_structrp png_ptr, png_inforp info_ptr,
png_ptr->palette = png_voidcast(png_colorp, png_calloc(png_ptr,
PNG_MAX_PALETTE_LENGTH * (sizeof (png_color;
 
-   memcpy(png_ptr->palette, palette, num_palette * (sizeof (png_color)));
+   if (num_palette > 0)
+  memcpy(png_ptr->palette, palette, num_palette * (sizeof (png_color)));
info_ptr->palette = png_ptr->palette;
info_ptr->num_palette = png_ptr->num_palette = (png_uint_16)num_palette;
 
-- 
1.8.1.2
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libhugetlbfs for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libhugetlbfs for openSUSE:Factory 
checked in at 2013-03-20 09:53:06

Comparing /work/SRC/openSUSE:Factory/libhugetlbfs (Old)
 and  /work/SRC/openSUSE:Factory/.libhugetlbfs.new (New)


Package is "libhugetlbfs", Maintainer is "tr...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/libhugetlbfs/libhugetlbfs.changes
2013-01-29 10:48:12.0 +0100
+++ /work/SRC/openSUSE:Factory/.libhugetlbfs.new/libhugetlbfs.changes   
2013-03-20 09:53:22.0 +0100
@@ -1,0 +2,11 @@
+Mon Mar 11 09:02:48 UTC 2013 - tr...@suse.de
+
+- Update to version 2.16:
+  Features:
+  * ARM Support
+  * s390x Dynamic TASK_SIZE support
+
+  Bug Fixes:
+  * find_mounts() now properly NULL terminates mount point names
+
+---

Old:

  libhugetlbfs-2.15.tar.gz

New:

  libhugetlbfs-2.16.tar.gz



Other differences:
--
++ libhugetlbfs.spec ++
--- /var/tmp/diff_new_pack.X4xXXY/_old  2013-03-20 09:53:24.0 +0100
+++ /var/tmp/diff_new_pack.X4xXXY/_new  2013-03-20 09:53:24.0 +0100
@@ -32,7 +32,7 @@
 Obsoletes:  libhugetlbfs-64bit
 %endif
 #
-Version:2.15
+Version:2.16
 Release:0
 Url:http://libhugetlbfs.sourceforge.net/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ libhugetlbfs-2.15.tar.gz -> libhugetlbfs-2.16.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libhugetlbfs-2.15/Makefile 
new/libhugetlbfs-2.16/Makefile
--- old/libhugetlbfs-2.15/Makefile  2012-12-08 18:15:26.0 +0100
+++ new/libhugetlbfs-2.16/Makefile  2013-03-10 03:59:52.0 +0100
@@ -51,6 +51,12 @@
 ELF32 = elf32ppclinux
 TMPLIB32 = lib
 else
+ifeq ($(ARCH),armv7l)
+CC32 = gcc
+TMPLIB32 = lib
+ELF32 += armelf_linux_eabi
+CUSTOM_LDSCRIPTS = no
+else
 ifeq ($(ARCH),i386)
 CC32 = gcc
 ELF32 = elf_i386
@@ -89,6 +95,7 @@
 endif
 endif
 endif
+endif
 endif
 endif
 endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libhugetlbfs-2.15/NEWS new/libhugetlbfs-2.16/NEWS
--- old/libhugetlbfs-2.15/NEWS  2012-12-08 18:15:26.0 +0100
+++ new/libhugetlbfs-2.16/NEWS  2013-03-10 03:59:52.0 +0100
@@ -1,3 +1,16 @@
+libhugetlbfs 2.16 "Joe E. Parker"
+==
+New Features
+* ARM Support
+* s390x Dynamic TASK_SIZE support
+
+Bug Fixes
+* find_mounts() now properly NULL terminates mount point names
+
+Test Suite
+* ARM Support
+* mremap-fixed-huge-near-normal no longer calls munmap with 0 length
+
 libhugetlbfs 2.15 "Minature Panda"
 ==
 New Features
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libhugetlbfs-2.15/hugeutils.c 
new/libhugetlbfs-2.16/hugeutils.c
--- old/libhugetlbfs-2.15/hugeutils.c   2012-12-08 18:15:26.0 +0100
+++ new/libhugetlbfs-2.16/hugeutils.c   2013-03-10 03:59:52.0 +0100
@@ -665,6 +665,7 @@
continue;
 
strncpy(path, match, end - match);
+   path[end - match] = '\0';
if ((hugetlbfs_test_path(path) == 1) &&
!(access(path, R_OK | W_OK | X_OK)))
add_hugetlbfs_mount(path, 0);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libhugetlbfs-2.15/ld.hugetlbfs 
new/libhugetlbfs-2.16/ld.hugetlbfs
--- old/libhugetlbfs-2.15/ld.hugetlbfs  2012-12-08 18:15:26.0 +0100
+++ new/libhugetlbfs-2.16/ld.hugetlbfs  2013-03-10 03:59:52.0 +0100
@@ -79,6 +79,11 @@
 HTLB_ALIGN="" # --hugetlbfs-link overrides --hugetlbfs-align
 LDSCRIPT="$EMU.x$HTLB_LINK"
 HTLBOPTS="-T${HUGETLB_LDSCRIPT_PATH}/${LDSCRIPT}"
+
+if [ "$EMU" == "armelf_linux_eabi" ]; then
+echo "Please use --hugetlbfs-align when targeting ARM."
+   exit -1
+fi
 fi
 
 MB=$((1024*1024))
@@ -86,11 +91,18 @@
 elf32ppclinux|elf64ppc)HPAGE_SIZE=$((16*$MB)) SLICE_SIZE=$((256*$MB)) 
;;
 elf_i386|elf_x86_64)   HPAGE_SIZE=$((4*$MB)) SLICE_SIZE=$HPAGE_SIZE ;;
 elf_s390|elf64_s390)   HPAGE_SIZE=$((1*$MB)) SLICE_SIZE=$HPAGE_SIZE ;;
+armelf_linux_eabi) HPAGE_SIZE=$((2*$MB)) SLICE_SIZE=$HPAGE_SIZE ;;
 esac
 
 if [ "$HTLB_ALIGN" == "slice" ]; then
HTLBOPTS="-zcommon-page-size=$SLICE_SIZE -zmax-page-size=$SLICE_SIZE"
HTLBOPTS="$HTLBOPTS -lhugetlbfs"
+
+   # targeting the ARM platform one needs to explicitly set the text 
segment offset
+   # otherwise it will be NULL.
+   if [ "$EMU"

commit libavutil for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package libavutil for openSUSE:Factory 
checked in at 2013-03-20 09:52:56

Comparing /work/SRC/openSUSE:Factory/libavutil (Old)
 and  /work/SRC/openSUSE:Factory/.libavutil.new (New)


Package is "libavutil", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libavutil/libavutil.changes  2013-03-08 
09:14:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.libavutil.new/libavutil.changes 2013-03-20 
09:52:58.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar 18 16:40:45 UTC 2013 - sch...@suse.de
+
+- Enable pic on aarch64
+
+---



Other differences:
--
++ libavutil.spec ++
--- /var/tmp/diff_new_pack.fIkE0m/_old  2013-03-20 09:53:22.0 +0100
+++ /var/tmp/diff_new_pack.fIkE0m/_new  2013-03-20 09:53:22.0 +0100
@@ -59,6 +59,9 @@
 CFLAGS='%{optflags}'
 ./configure --enable-shared --disable-static --disable-doc \
 --prefix=%{_prefix} --libdir=%{_libdir} --shlibdir=%{_libdir} \
+%ifarch aarch64
+--enable-pic \
+%endif
 --disable-stripping --extra-cflags='%{optflags}'
 make %{?_smp_mflags} V=1
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit john for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package john for openSUSE:Factory checked in 
at 2013-03-20 09:52:48

Comparing /work/SRC/openSUSE:Factory/john (Old)
 and  /work/SRC/openSUSE:Factory/.john.new (New)


Package is "john", Maintainer is "lr...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/john/john.changes2012-10-22 
22:05:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.john.new/john.changes   2013-03-20 
09:52:49.0 +0100
@@ -1,0 +2,5 @@
+Sun Mar 17 20:20:13 UTC 2013 - sch...@suse.de
+
+- Use the generic target for aarch64
+
+---



Other differences:
--
++ john.spec ++
--- /var/tmp/diff_new_pack.ipni4C/_old  2013-03-20 09:52:52.0 +0100
+++ /var/tmp/diff_new_pack.ipni4C/_new  2013-03-20 09:52:52.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package john
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -82,7 +82,7 @@
 %ifarch x86_64
TARGET=linux-x86-64
 %endif
-%ifarch %arm
+%ifarch %arm aarch64
TARGET=generic
 %endif
 %ifarch %ix86




-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit flashrom for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package flashrom for openSUSE:Factory 
checked in at 2013-03-20 09:52:41

Comparing /work/SRC/openSUSE:Factory/flashrom (Old)
 and  /work/SRC/openSUSE:Factory/.flashrom.new (New)


Package is "flashrom", Maintainer is "bwa...@novell.com"

Changes:

--- /work/SRC/openSUSE:Factory/flashrom/flashrom.changes2012-10-07 
18:57:52.0 +0200
+++ /work/SRC/openSUSE:Factory/.flashrom.new/flashrom.changes   2013-03-20 
09:52:43.0 +0100
@@ -1,0 +2,11 @@
+Wed Mar 13 13:39:07 UTC 2013 - cfarr...@suse.com
+
+- license update: GPL-2.0
+  No indication of aggregation
+
+---
+Tue Mar  5 13:17:17 UTC 2013 - co...@suse.com
+
+- update license to new format
+
+---



Other differences:
--
++ flashrom.spec ++
--- /var/tmp/diff_new_pack.frt19l/_old  2013-03-20 09:52:45.0 +0100
+++ /var/tmp/diff_new_pack.frt19l/_new  2013-03-20 09:52:45.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package flashrom
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,7 @@
 Name:   flashrom
 Url:http://coreboot.org/
 Summary:A universal flash programming utility
-License:GPL-2.0 ; GPL-2.0+
+License:GPL-2.0
 Group:  Development/Tools/Other
 Version:0.9.6.1_r1564
 Release:0

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit docbook_5 for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package docbook_5 for openSUSE:Factory 
checked in at 2013-03-20 09:52:24

Comparing /work/SRC/openSUSE:Factory/docbook_5 (Old)
 and  /work/SRC/openSUSE:Factory/.docbook_5.new (New)


Package is "docbook_5", Maintainer is "thomas.schrai...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/docbook_5/docbook_5.changes  2012-06-06 
16:06:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.docbook_5.new/docbook_5.changes 2013-03-20 
09:52:25.0 +0100
@@ -1,0 +2,12 @@
+Mon Mar 18 12:40:42 UTC 2013 - cfarr...@suse.com
+
+- license update: SUSE-Oasis-Specification-Notice
+  See any of the files in the docs/ subdirectory (section on notices and ip
+  towards the end)
+
+---
+Fri Mar  1 11:48:20 UTC 2013 - co...@suse.com
+
+- update license to new format
+
+---



Other differences:
--
++ docbook_5.spec ++
--- /var/tmp/diff_new_pack.YQ821e/_old  2013-03-20 09:52:30.0 +0100
+++ /var/tmp/diff_new_pack.YQ821e/_new  2013-03-20 09:52:30.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package docbook_5
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,9 +15,10 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
 Name:   docbook_5
 Summary:DocBook Schemas (DTD, RELAX NG, W3C Schema) for Version 5.x
-License:BSD-3-Clause ; MIT
+License:SUSE-Oasis-Specification-Notice
 Group:  Productivity/Publishing/DocBook
 Version:5.0
 Release:0

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit a2ps for openSUSE:Factory

2013-03-20 Thread h_root
Hello community,

here is the log from the commit of package a2ps for openSUSE:Factory checked in 
at 2013-03-20 09:52:11

Comparing /work/SRC/openSUSE:Factory/a2ps (Old)
 and  /work/SRC/openSUSE:Factory/.a2ps.new (New)


Package is "a2ps", Maintainer is "wer...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/a2ps/a2ps.changes2012-07-31 
13:26:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.a2ps.new/a2ps.changes   2013-03-20 
09:52:13.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar 18 12:41:27 UTC 2013 - mmeis...@suse.com
+
+- Added download link to Source section in spec
+
+---

New:

  a2ps-4.13b.tar.gz



Other differences:
--
++ a2ps.spec ++
--- /var/tmp/diff_new_pack.pNw9l5/_old  2013-03-20 09:52:18.0 +0100
+++ /var/tmp/diff_new_pack.pNw9l5/_new  2013-03-20 09:52:18.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package a2ps
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -45,7 +45,7 @@
 Summary:Converts ASCII Text into PostScript
 License:GPL-2.0+
 Group:  Productivity/Publishing/PS
-Source: a2ps-4.13b.tar.bz2
+Source: http://ftp.gnu.org/gnu/a2ps/%{name}-%{version}b.tar.gz
 Source1:a2ps-ko.po
 Source2:a2ps-open
 Patch:  a2ps-4.13.dif

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org