commit aaa_base for openSUSE:Factory

2020-09-18 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-09-18 16:07:30

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.4249 (New)


Package is "aaa_base"

Fri Sep 18 16:07:30 2020 rev:475 rq:835405 version:84.87+git20200918.331aa2f

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-09-14 
12:01:57.707541611 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.4249/aaa_base.changes  
2020-09-18 16:07:35.828538124 +0200
@@ -1,0 +2,7 @@
+Fri Sep 18 11:30:53 UTC 2020 - dleuenber...@suse.com
+
+- Update to version 84.87+git20200918.331aa2f:
+  * sysctl.d/50-default.conf: fix ping_group_range syntax error
+  * alias.bash check if ip command knows color=auto (jsc#SLE-7679)
+
+---

Old:

  aaa_base-84.87+git20200909.ee4a72c.tar.xz

New:

  aaa_base-84.87+git20200918.331aa2f.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.cMH4ZP/_old  2020-09-18 16:07:37.668539807 +0200
+++ /var/tmp/diff_new_pack.cMH4ZP/_new  2020-09-18 16:07:37.672539810 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200909.ee4a72c
+Version:84.87+git20200918.331aa2f
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.cMH4ZP/_old  2020-09-18 16:07:37.728539862 +0200
+++ /var/tmp/diff_new_pack.cMH4ZP/_new  2020-09-18 16:07:37.728539862 +0200
@@ -1,6 +1,6 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-ee4a72cec25300f6a4a9c5ad00426c3d91991ad3
+91f496b1f65af29832192bad949685a7bc25da0a
 
 
\ No newline at end of file

++ aaa_base-84.87+git20200909.ee4a72c.tar.xz -> 
aaa_base-84.87+git20200918.331aa2f.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200909.ee4a72c/files/etc/profile.d/alias.bash 
new/aaa_base-84.87+git20200918.331aa2f/files/etc/profile.d/alias.bash
--- old/aaa_base-84.87+git20200909.ee4a72c/files/etc/profile.d/alias.bash   
2020-09-09 08:49:33.0 +0200
+++ new/aaa_base-84.87+git20200918.331aa2f/files/etc/profile.d/alias.bash   
2020-09-18 13:30:09.0 +0200
@@ -27,7 +27,9 @@
 alias egrep='egrep --color=auto'
 alias fgrep='fgrep --color=auto'
 alias grep='grep --color=auto'
-alias ip='ip --color=auto'
+if ip --color=auto -V > /dev/null 2>/dev/null ; then
+alias ip='ip --color=auto'
+fi
 alias md='mkdir -p'
 if test "$is" = "bash" -a ! -x /usr/bin/which ; then
 #
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200909.ee4a72c/files/usr/lib/sysctl.d/50-default.conf 
new/aaa_base-84.87+git20200918.331aa2f/files/usr/lib/sysctl.d/50-default.conf
--- 
old/aaa_base-84.87+git20200909.ee4a72c/files/usr/lib/sysctl.d/50-default.conf   
2020-09-09 08:49:33.0 +0200
+++ 
new/aaa_base-84.87+git20200918.331aa2f/files/usr/lib/sysctl.d/50-default.conf   
2020-09-18 13:30:09.0 +0200
@@ -29,7 +29,7 @@
 # bits (bsc#1174504).
 # this only allows users to handle ICMP ECHO REQUESTs and REPLYs, nothing
 # else.
-net.ipv4.ping_group_range = "0 2147483647"
+net.ipv4.ping_group_range = 0 2147483647
 
 # increase the number of possible inotify(7) watches
 fs.inotify.max_user_watches = 65536




commit aaa_base for openSUSE:Factory

2020-09-14 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-09-14 12:01:39

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.4249 (New)


Package is "aaa_base"

Mon Sep 14 12:01:39 2020 rev:474 rq:833187 version:84.87+git20200909.ee4a72c

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-08-23 
09:19:11.126618831 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.4249/aaa_base.changes  
2020-09-14 12:01:57.707541611 +0200
@@ -1,0 +2,7 @@
+Wed Sep  9 06:51:29 UTC 2020 - Ludwig Nussel 
+
+- Update to version 84.87+git20200909.ee4a72c:
+  * /etc/profile.d/xdg-environment.{sh,csh}: Added /usr/etc/xdg to 
$XDG_CONFIG_DIRS
+  * sysctl.d/50-default.conf: allow everybody to create IPPROTO_ICMP sockets 
(bsc#1174504)
+
+---

Old:

  aaa_base-84.87+git20200818.b9dd70f.tar.xz

New:

  aaa_base-84.87+git20200909.ee4a72c.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.JmX8h0/_old  2020-09-14 12:02:00.46758 +0200
+++ /var/tmp/diff_new_pack.JmX8h0/_new  2020-09-14 12:02:00.471544453 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200818.b9dd70f
+Version:84.87+git20200909.ee4a72c
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.JmX8h0/_old  2020-09-14 12:02:00.539544523 +0200
+++ /var/tmp/diff_new_pack.JmX8h0/_new  2020-09-14 12:02:00.539544523 +0200
@@ -1,6 +1,6 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-b9dd70f33a124556f16dbbafc89585a82218ad61
+ee4a72cec25300f6a4a9c5ad00426c3d91991ad3
 
 
\ No newline at end of file

++ aaa_base-84.87+git20200818.b9dd70f.tar.xz -> 
aaa_base-84.87+git20200909.ee4a72c.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200818.b9dd70f/files/etc/profile.d/xdg-environment.csh 
new/aaa_base-84.87+git20200909.ee4a72c/files/etc/profile.d/xdg-environment.csh
--- 
old/aaa_base-84.87+git20200818.b9dd70f/files/etc/profile.d/xdg-environment.csh  
2020-08-18 14:56:16.0 +0200
+++ 
new/aaa_base-84.87+git20200909.ee4a72c/files/etc/profile.d/xdg-environment.csh  
2020-09-09 08:49:33.0 +0200
@@ -22,7 +22,7 @@
 set XDG_CONFIG_DIRS=(${XDG_CONFIG_DIRS:as/:/ /})
 endif
 set nonomatch
-foreach xdgdir (/usr/local/etc/xdg /etc/xdg /etc/opt/gnome/xdg 
/etc/opt/kde4/xdg /etc/opt/kde3/xdg)
+foreach xdgdir (/usr/local/etc/xdg /etc/xdg /usr/etc/xdg /etc/opt/gnome/xdg 
/etc/opt/kde4/xdg /etc/opt/kde3/xdg)
 if ( -d "$xdgdir" ) then
set -l XDG_CONFIG_DIRS=($XDG_CONFIG_DIRS $xdgdir)
 endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200818.b9dd70f/files/etc/profile.d/xdg-environment.sh 
new/aaa_base-84.87+git20200909.ee4a72c/files/etc/profile.d/xdg-environment.sh
--- 
old/aaa_base-84.87+git20200818.b9dd70f/files/etc/profile.d/xdg-environment.sh   
2020-08-18 14:56:16.0 +0200
+++ 
new/aaa_base-84.87+git20200909.ee4a72c/files/etc/profile.d/xdg-environment.sh   
2020-09-09 08:49:33.0 +0200
@@ -38,7 +38,7 @@
   XDG_DATA_DIRS=$(uniquefy_search_path "$XDG_DATA_DIRS")
   export XDG_DATA_DIRS
   
-  for xdgdir in /usr/local/etc/xdg /etc/xdg /etc/opt/gnome/xdg 
/etc/opt/kde4/xdg /etc/opt/kde3/xdg ; do
+  for xdgdir in /usr/local/etc/xdg /etc/xdg /usr/etc/xdg /etc/opt/gnome/xdg 
/etc/opt/kde4/xdg /etc/opt/kde3/xdg ; do
  if test -d "$xdgdir"; then
 if test -z "$XDG_CONFIG_DIRS"; then
XDG_CONFIG_DIRS="$xdgdir"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200818.b9dd70f/files/usr/lib/sysctl.d/50-default.conf 
new/aaa_base-84.87+git20200909.ee4a72c/files/usr/lib/sysctl.d/50-default.conf
--- 
old/aaa_base-84.87+git20200818.b9dd70f/files/usr/lib/sysctl.d/50-default.conf   
2020-08-18 14:56:16.0 +0200
+++ 
new/aaa_base-84.87+git20200909.ee4a72c/files/usr/lib/sysctl.d/50-default.conf   
2020-09-09 08:49:33.0 +0200
@@ -23,6 +23,14 @@
 # (bsc#678066,bsc#752842,bsc#988023,bsc#990838)
 net.ipv6.conf.default.use_tempaddr = 1
 
+# allow all groups in the system to create IP sockets with
+# protocol == IPPROTO_ICMP. This makes it possible to use programs like ping
+# and fping to run without special permissions from capabilities or set*id
+# bits (bsc#1174504).
+# this only allows users to handle ICMP ECHO 

commit aaa_base for openSUSE:Factory

2020-08-23 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-08-23 09:19:07

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.3399 (New)


Package is "aaa_base"

Sun Aug 23 09:19:07 2020 rev:473 rq:827591 version:84.87+git20200818.b9dd70f

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-08-17 
12:00:56.194545677 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.3399/aaa_base.changes  
2020-08-23 09:19:11.126618831 +0200
@@ -1,0 +2,19 @@
+Tue Aug 18 12:57:04 UTC 2020 - r...@suse.de
+
+- Update to version 84.87+git20200818.b9dd70f:
+  * backup-rpmdb: exit if zypp.pid is there and running
+(bug#1161239)
+
+---
+Tue Aug 18 12:08:52 UTC 2020 - r...@suse.de
+
+- Update to version 84.87+git20200818.5220a5f:
+  * profile and csh.login: on s390x set TERM to dumb on serial console
+  * etc/profile add some missing ;; in case esac statements
+  * refresh_initrd call modprobe as /sbin/modprobe (bug#1011548)
+  * DIR_COLORS: merge TERM entries with list from (bug#1006973)
+  * sort TERM entries in etc/DIR_COLORS
+  * DIR_COLORS add TERM rxvt-unicode-256color (bug#1006973)
+  * Rename path() to _path() to avoid using a general name.
+
+---

Old:

  aaa_base-84.87+git20200804.d7fb210.tar.xz

New:

  aaa_base-84.87+git20200818.b9dd70f.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.gqb5uX/_old  2020-08-23 09:19:11.990619309 +0200
+++ /var/tmp/diff_new_pack.gqb5uX/_new  2020-08-23 09:19:11.994619311 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200804.d7fb210
+Version:84.87+git20200818.b9dd70f
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.gqb5uX/_old  2020-08-23 09:19:12.050619342 +0200
+++ /var/tmp/diff_new_pack.gqb5uX/_new  2020-08-23 09:19:12.054619344 +0200
@@ -1,6 +1,6 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-6b4e0de5756e3826efb402fef5cf7c81cf590674
+b9dd70f33a124556f16dbbafc89585a82218ad61
 
 
\ No newline at end of file

++ aaa_base-84.87+git20200804.d7fb210.tar.xz -> 
aaa_base-84.87+git20200818.b9dd70f.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200804.d7fb210/files/etc/DIR_COLORS 
new/aaa_base-84.87+git20200818.b9dd70f/files/etc/DIR_COLORS
--- old/aaa_base-84.87+git20200804.d7fb210/files/etc/DIR_COLORS 2020-08-04 
11:13:35.0 +0200
+++ new/aaa_base-84.87+git20200818.b9dd70f/files/etc/DIR_COLORS 2020-08-18 
14:56:16.0 +0200
@@ -16,9 +16,8 @@
 OPTIONS -F -T 0
 
 # Below, there should be one TERM entry for each termtype that is colorizable
-TERM linux
-TERM linux-c
-TERM console
+TERM ansi
+TERM color-xterm
 TERM con132x25
 TERM con132x30
 TERM con132x43
@@ -29,20 +28,48 @@
 TERM con80x43
 TERM con80x50
 TERM con80x60
+TERM cons25
+TERM console
+TERM cygwin
+TERM dtterm
+TERM Eterm
+TERM eterm-color
 TERM gnome
+TERM gnome-256color
+TERM iterm
+TERM jfbterm
+TERM konsole
+TERM kterm
+TERM linux
+TERM linux-c
 TERM mach-color
+TERM mlterm
+TERM putty
 TERM rxvt
+TERM rxvt-256color
+TERM rxvt-cygwin
+TERM rxvt-cygwin-native
 TERM rxvt-unicode
+TERM rxvt-unicode-256color
+TERM rxvt-unicode256
 TERM screen
-TERM screen-w
 TERM screen-256color
+TERM screen-256color-bce
+TERM screen-bce
+TERM screen-w
 TERM screen.xterm-256color
+TERM screen.linux
+TERM screen.rxvt
+TERM terminator
 TERM vt100
 TERM vt102
 TERM xterm
-TERM xterm-debian
+TERM xterm-16color
 TERM xterm-256color
-TERM iterm
+TERM xterm-88color
+TERM xterm-color
+TERM xterm-debian
+TERM xterm-kitty
 
 # EIGHTBIT, followed by '1' for on, '0' for off. (8-bit output)
 EIGHTBIT 1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200804.d7fb210/files/etc/bash.bashrc 
new/aaa_base-84.87+git20200818.b9dd70f/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20200804.d7fb210/files/etc/bash.bashrc
2020-08-04 11:13:35.0 +0200
+++ new/aaa_base-84.87+git20200818.b9dd70f/files/etc/bash.bashrc
2020-08-18 14:56:16.0 +0200
@@ -73,7 +73,7 @@
 #
 # Call common progams from /bin or /usr/bin only
 #
-path ()
+_path ()
 {
 if test -x /usr/bin/$1 ; then
${1+"/usr/bin/$@"}
@@ -86,8 +86,8 @@
 #
 # ksh/ash sometimes do not know
 #
-test -z "$UID"  && readonly  UID=`path id -ur 2> /dev/null`
-test -z 

commit aaa_base for openSUSE:Factory

2020-08-17 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-08-17 12:00:09

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.3399 (New)


Package is "aaa_base"

Mon Aug 17 12:00:09 2020 rev:472 rq:826262 version:84.87+git20200804.d7fb210

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-08-04 
09:10:15.831866541 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.3399/aaa_base.changes  
2020-08-17 12:00:56.194545677 +0200
@@ -1,0 +2,32 @@
+Wed Aug 12 07:00:07 UTC 2020 - Dr. Werner Fink 
+
+- Let's own /etc/init.d/ as it is gone from package filesystem 
+
+---
+Tue Aug  4 11:15:19 UTC 2020 - Thorsten Kukuk 
+
+- Don't create/ship halt.local, systemd support for it was dropped.
+
+---
+Tue Aug 04 09:14:39 UTC 2020 - wer...@suse.de
+
+- Update to version 84.87+git20200804.d7fb210:
+  * bashrc: fix bash: -s: command not found
+
+---
+Tue Aug 04 07:52:51 UTC 2020 - wer...@suse.de
+
+- Update to version 84.87+git20200804.00680c3:
+  * Add proper quoting to last change
+  * add screen.xterm-256color to DIR_COLORS
+
+---
+Wed Jul 08 10:00:41 UTC 2020 - r...@suse.de
+
+- Update to version 84.87+git20200708.f5e90d7:
+  * check for Packages.db and use this instead of Packages
+(boo#1171762)
+  * Add also support for /usr/etc/profile.d for tcsh
+  * Do add some support for /usr/etc/profile.d
+
+---
@@ -22,0 +55,5 @@
+
+---
+Thu May 07 08:26:51 UTC 2020 - wer...@suse.de
+
+- Better support of Midnight Commander (bsc#1170527)

Old:

  aaa_base-84.87+git20200507.e2243a4.tar.xz

New:

  aaa_base-84.87+git20200804.d7fb210.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.x3fUqR/_old  2020-08-17 12:00:57.670546500 +0200
+++ /var/tmp/diff_new_pack.x3fUqR/_new  2020-08-17 12:00:57.674546501 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200507.e2243a4
+Version:84.87+git20200804.d7fb210
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't
@@ -123,9 +123,8 @@
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg && exit 1
 mkdir -p $RPM_BUILD_ROOT/etc/init.d
-for i in boot.local after.local halt.local ; do
-  echo "#!bin/bash" > $RPM_BUILD_ROOT/etc/init.d/$i
-  chmod 755 $RPM_BUILD_ROOT/etc/init.d/$i
+for i in boot.local after.local ; do
+  touch $RPM_BUILD_ROOT/etc/init.d/$i
 done
 #
 install -d -m 755 %buildroot%{_libexecdir}/initscripts/legacy-actions
@@ -198,9 +197,9 @@
 /etc/profile.d/ls.zsh
 %config /etc/shells
 %config /etc/ttytype
+%dir /etc/init.d/
 %ghost /etc/init.d/boot.local
 %ghost /etc/init.d/after.local
-%ghost /etc/init.d/halt.local
 %ghost %config /etc/inittab
 # don't forget to also change aaa_base.post, boot.cleanup
 # and /etc/permissions!

++ _servicedata ++
--- /var/tmp/diff_new_pack.x3fUqR/_old  2020-08-17 12:00:57.754546546 +0200
+++ /var/tmp/diff_new_pack.x3fUqR/_new  2020-08-17 12:00:57.758546549 +0200
@@ -1,4 +1,6 @@
 
 
-https://github.com/openSUSE/aaa_base.git
-  e2243a4b9f47fa4a51de471811fc32da925a2ffe
\ No newline at end of file
+https://github.com/openSUSE/aaa_base.git
+6b4e0de5756e3826efb402fef5cf7c81cf590674
+
+
\ No newline at end of file

++ aaa_base-84.87+git20200507.e2243a4.tar.xz -> 
aaa_base-84.87+git20200804.d7fb210.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200507.e2243a4/files/etc/DIR_COLORS 
new/aaa_base-84.87+git20200804.d7fb210/files/etc/DIR_COLORS
--- old/aaa_base-84.87+git20200507.e2243a4/files/etc/DIR_COLORS 2020-05-07 
14:43:18.0 +0200
+++ new/aaa_base-84.87+git20200804.d7fb210/files/etc/DIR_COLORS 2020-08-04 
11:13:35.0 +0200
@@ -36,6 +36,7 @@
 TERM screen
 TERM screen-w
 TERM screen-256color
+TERM screen.xterm-256color
 TERM vt100
 TERM vt102
 TERM xterm
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200507.e2243a4/files/etc/bash.bashrc 
new/aaa_base-84.87+git20200804.d7fb210/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20200507.e2243a4/files/etc/bash.bashrc
2020-05-07 14:43:18.0 

commit aaa_base for openSUSE:Factory

2020-08-04 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-08-04 09:10:10

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.3592 (New)


Package is "aaa_base"

Tue Aug  4 09:10:10 2020 rev:471 rq: version:84.87+git20200507.e2243a4

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-08-02 
12:27:45.887820552 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.3592/aaa_base.changes  
2020-08-04 09:10:15.831866541 +0200
@@ -2,9 +1,0 @@
-Wed Jul 08 10:00:41 UTC 2020 - r...@suse.de
-
-- Update to version 84.87+git20200708.f5e90d7:
-  * check for Packages.db and use this instead of Packages
-(boo#1171762)
-  * Add also support for /usr/etc/profile.d for tcsh
-  * Do add some support for /usr/etc/profile.d
-

@@ -32,5 +22,0 @@
-

-Thu May 07 08:26:51 UTC 2020 - wer...@suse.de
-
-- Better support of Midnight Commander (bsc#1170527)

Old:

  aaa_base-84.87+git20200708.f5e90d7.tar.xz

New:

  aaa_base-84.87+git20200507.e2243a4.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.naHkfA/_old  2020-08-04 09:10:17.747868597 +0200
+++ /var/tmp/diff_new_pack.naHkfA/_new  2020-08-04 09:10:17.747868597 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200708.f5e90d7
+Version:84.87+git20200507.e2243a4
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.naHkfA/_old  2020-08-04 09:10:17.823868678 +0200
+++ /var/tmp/diff_new_pack.naHkfA/_new  2020-08-04 09:10:17.823868678 +0200
@@ -1,6 +1,4 @@
 
 
-https://github.com/openSUSE/aaa_base.git
-f5e90d70d119b6aa12d019947029f9337aec378d
-
-
+https://github.com/openSUSE/aaa_base.git
+  e2243a4b9f47fa4a51de471811fc32da925a2ffe
\ No newline at end of file

++ aaa_base-84.87+git20200708.f5e90d7.tar.xz -> 
aaa_base-84.87+git20200507.e2243a4.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200708.f5e90d7/files/etc/bash.bashrc 
new/aaa_base-84.87+git20200507.e2243a4/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20200708.f5e90d7/files/etc/bash.bashrc
2020-07-08 11:57:32.0 +0200
+++ new/aaa_base-84.87+git20200507.e2243a4/files/etc/bash.bashrc
2020-05-07 14:43:18.0 +0200
@@ -89,11 +89,7 @@
 test -z "$UID"  && readonly  UID=`path id -ur 2> /dev/null`
 test -z "$EUID" && readonly EUID=`path id -u  2> /dev/null`
 
-if test -s /etc/profile.d/ls.bash
-then . /etc/profile.d/ls.bash
-elif test -s /usr/etc/profile.d/ls.bash
-then . /usr/etc/profile.d/ls.bash
-fi
+test -s /etc/profile.d/ls.bash && . /etc/profile.d/ls.bash
 
 #
 # Avoid trouble with Emacs shell mode
@@ -286,17 +282,9 @@
# therefore we use functions here. This is a seperate
# file because other shells may run into trouble
# if they parse this even if they do not expand.
-   if test -s /etc/profile.d/alias.ash
-   then . /etc/profile.d/alias.ash
-   elif test -s /usr/etc/profile.d/alias.ash
-then . /usr/etc/profile.d/alias.ash
-   fi
+   test -s /etc/profile.d/alias.ash && . /etc/profile.d/alias.ash
 else
-   if test -s /etc/profile.d/alias.bash
-   then . /etc/profile.d/alias.bash
-   elif -s /usr/etc/profile.d/alias.bash
-   then . /usr/etc/profile.d/alias.bash
-   fi
+   test -s /etc/profile.d/alias.bash && . /etc/profile.d/alias.bash
test -s $HOME/.alias && . $HOME/.alias
 fi
 
@@ -314,30 +302,20 @@
. /etc/bash_completion
elif test -s /etc/profile.d/bash_completion.sh ; then
. /etc/profile.d/bash_completion.sh
-   elif test -s /usr/etc/profile.d/bash_completion.sh ; then
-   . /usr/etc/profile.d/bash_completion.sh
elif test -s /etc/profile.d/complete.bash ; then
. /etc/profile.d/complete.bash
-   elif test -s /usr/etc/profile.d/complete.bash ; then
-   . /usr/etc/profile.d/complete.bash
fi
# Do not source twice if already handled by bash-completion
if [[ -n $BASH_COMPLETION_COMPAT_DIR && $BASH_COMPLETION_COMPAT_DIR 
!= /etc/bash_completion.d ]]; then
for s in /etc/bash_completion.d/*.sh ; do
test -r $s && . $s
done
-   elif [[ -n 

commit aaa_base for openSUSE:Factory

2020-08-02 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-08-02 12:27:34

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.3592 (New)


Package is "aaa_base"

Sun Aug  2 12:27:34 2020 rev:470 rq:822172 version:84.87+git20200708.f5e90d7

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-06-24 
15:47:33.628089545 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.3592/aaa_base.changes  
2020-08-02 12:27:45.887820552 +0200
@@ -1,0 +2,9 @@
+Wed Jul 08 10:00:41 UTC 2020 - r...@suse.de
+
+- Update to version 84.87+git20200708.f5e90d7:
+  * check for Packages.db and use this instead of Packages
+(boo#1171762)
+  * Add also support for /usr/etc/profile.d for tcsh
+  * Do add some support for /usr/etc/profile.d
+
+---
@@ -22,0 +32,5 @@
+
+---
+Thu May 07 08:26:51 UTC 2020 - wer...@suse.de
+
+- Better support of Midnight Commander (bsc#1170527)

Old:

  aaa_base-84.87+git20200507.e2243a4.tar.xz

New:

  aaa_base-84.87+git20200708.f5e90d7.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.WQCGEJ/_old  2020-08-02 12:27:46.839821531 +0200
+++ /var/tmp/diff_new_pack.WQCGEJ/_new  2020-08-02 12:27:46.843821535 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200507.e2243a4
+Version:84.87+git20200708.f5e90d7
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.WQCGEJ/_old  2020-08-02 12:27:46.899821593 +0200
+++ /var/tmp/diff_new_pack.WQCGEJ/_new  2020-08-02 12:27:46.899821593 +0200
@@ -1,4 +1,6 @@
 
 
-https://github.com/openSUSE/aaa_base.git
-  e2243a4b9f47fa4a51de471811fc32da925a2ffe
\ No newline at end of file
+https://github.com/openSUSE/aaa_base.git
+f5e90d70d119b6aa12d019947029f9337aec378d
+
+

++ aaa_base-84.87+git20200507.e2243a4.tar.xz -> 
aaa_base-84.87+git20200708.f5e90d7.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200507.e2243a4/files/etc/bash.bashrc 
new/aaa_base-84.87+git20200708.f5e90d7/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20200507.e2243a4/files/etc/bash.bashrc
2020-05-07 14:43:18.0 +0200
+++ new/aaa_base-84.87+git20200708.f5e90d7/files/etc/bash.bashrc
2020-07-08 11:57:32.0 +0200
@@ -89,7 +89,11 @@
 test -z "$UID"  && readonly  UID=`path id -ur 2> /dev/null`
 test -z "$EUID" && readonly EUID=`path id -u  2> /dev/null`
 
-test -s /etc/profile.d/ls.bash && . /etc/profile.d/ls.bash
+if test -s /etc/profile.d/ls.bash
+then . /etc/profile.d/ls.bash
+elif test -s /usr/etc/profile.d/ls.bash
+then . /usr/etc/profile.d/ls.bash
+fi
 
 #
 # Avoid trouble with Emacs shell mode
@@ -282,9 +286,17 @@
# therefore we use functions here. This is a seperate
# file because other shells may run into trouble
# if they parse this even if they do not expand.
-   test -s /etc/profile.d/alias.ash && . /etc/profile.d/alias.ash
+   if test -s /etc/profile.d/alias.ash
+   then . /etc/profile.d/alias.ash
+   elif test -s /usr/etc/profile.d/alias.ash
+then . /usr/etc/profile.d/alias.ash
+   fi
 else
-   test -s /etc/profile.d/alias.bash && . /etc/profile.d/alias.bash
+   if test -s /etc/profile.d/alias.bash
+   then . /etc/profile.d/alias.bash
+   elif -s /usr/etc/profile.d/alias.bash
+   then . /usr/etc/profile.d/alias.bash
+   fi
test -s $HOME/.alias && . $HOME/.alias
 fi
 
@@ -302,20 +314,30 @@
. /etc/bash_completion
elif test -s /etc/profile.d/bash_completion.sh ; then
. /etc/profile.d/bash_completion.sh
+   elif test -s /usr/etc/profile.d/bash_completion.sh ; then
+   . /usr/etc/profile.d/bash_completion.sh
elif test -s /etc/profile.d/complete.bash ; then
. /etc/profile.d/complete.bash
+   elif test -s /usr/etc/profile.d/complete.bash ; then
+   . /usr/etc/profile.d/complete.bash
fi
# Do not source twice if already handled by bash-completion
if [[ -n $BASH_COMPLETION_COMPAT_DIR && $BASH_COMPLETION_COMPAT_DIR 
!= /etc/bash_completion.d ]]; then
for s in /etc/bash_completion.d/*.sh ; do
test -r $s && . $s
done
+   elif [[ -n 

commit aaa_base for openSUSE:Factory

2020-06-24 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-06-24 15:47:30

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.2956 (New)


Package is "aaa_base"

Wed Jun 24 15:47:30 2020 rev:469 rq:815303 version:84.87+git20200507.e2243a4

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-05-16 
22:23:40.948946579 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.2956/aaa_base.changes  
2020-06-24 15:47:33.628089545 +0200
@@ -1,0 +2,8 @@
+Tue Jun 16 12:37:10 UTC 2020 - Dominique Leuenberger 
+
+- Properly adjust usr/bin/service to look for legacy-action
+  initscripts in %{_libexecdir}/initscripts/legacy-action, no
+  matter what the value of %{_libexecdir} is (planned to change
+  from /usr/lib to /usr/libexec)
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.hgH2Uy/_old  2020-06-24 15:47:34.492092693 +0200
+++ /var/tmp/diff_new_pack.hgH2Uy/_new  2020-06-24 15:47:34.492092693 +0200
@@ -96,6 +96,8 @@
 
 %prep
 %setup -q
+sed -i 
's|actiondir="/usr/lib/initscripts/legacy-actions"|actiondir="%{_libexecdir}/initscripts/legacy-actions"|'
 \
+files/usr/sbin/service
 
 %build
 make CFLAGS="$RPM_OPT_FLAGS" CC="%{__cc}" %{?_smp_mflags}
@@ -126,7 +128,7 @@
   chmod 755 $RPM_BUILD_ROOT/etc/init.d/$i
 done
 #
-install -d -m 755 %buildroot/usr/lib/initscripts/legacy-actions
+install -d -m 755 %buildroot%{_libexecdir}/initscripts/legacy-actions
 # keep as ghost for migration
 touch %buildroot/etc/inittab
 
@@ -224,8 +226,8 @@
 /usr/share/man/man8/safe-rmdir.8*
 /usr/share/man/man8/service.8*
 /usr/lib/sysctl.d/*.conf
-%dir /usr/lib/initscripts
-%dir /usr/lib/initscripts/legacy-actions
+%dir %{_libexecdir}/initscripts
+%dir %{_libexecdir}/initscripts/legacy-actions
 %{_fillupdir}/sysconfig.language
 %{_fillupdir}/sysconfig.proxy
 %{_fillupdir}/sysconfig.windowmanager




commit aaa_base for openSUSE:Factory

2020-05-16 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-05-16 22:23:36

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.2738 (New)


Package is "aaa_base"

Sat May 16 22:23:36 2020 rev:468 rq:805525 version:84.87+git20200507.e2243a4

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-05-12 
22:27:29.211262690 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.2738/aaa_base.changes  
2020-05-16 22:23:40.948946579 +0200
@@ -1,0 +2,6 @@
+Wed May 13 08:28:06 UTC 2020 - Ludwig Nussel 
+
+- move shell aliases back to main package. They don't cost anything
+  and it's just too annoying to not have them
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.hhuoKq/_old  2020-05-16 22:23:41.864948459 +0200
+++ /var/tmp/diff_new_pack.hhuoKq/_new  2020-05-16 22:23:41.868948467 +0200
@@ -187,6 +187,13 @@
 %config /etc/profile.d/sh.ssh
 %config /etc/profile.d/xdg-environment.csh
 %config /etc/profile.d/xdg-environment.sh
+%config /etc/profile.d/complete.bash
+%config /etc/profile.d/alias.ash
+/etc/profile.d/alias.bash
+/etc/profile.d/alias.tcsh
+/etc/profile.d/ls.tcsh
+/etc/profile.d/ls.bash
+/etc/profile.d/ls.zsh
 %config /etc/shells
 %config /etc/ttytype
 %ghost /etc/init.d/boot.local
@@ -228,13 +235,6 @@
 %config(noreplace) /etc/DIR_COLORS
 /etc/skel/.emacs
 /etc/skel/.inputrc
-%config /etc/profile.d/complete.bash
-%config /etc/profile.d/alias.ash
-/etc/profile.d/alias.bash
-/etc/profile.d/alias.tcsh
-/etc/profile.d/ls.tcsh
-/etc/profile.d/ls.bash
-/etc/profile.d/ls.zsh
 %dir /usr/lib/base-scripts
 /usr/lib/base-scripts/backup-rpmdb
 /usr/lib/base-scripts/backup-sysconfig




commit aaa_base for openSUSE:Factory

2020-05-12 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-05-12 22:25:47

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.2738 (New)


Package is "aaa_base"

Tue May 12 22:25:47 2020 rev:467 rq:801760 version:84.87+git20200507.e2243a4

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-04-01 
19:18:15.043528751 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.2738/aaa_base.changes  
2020-05-12 22:27:29.211262690 +0200
@@ -1,0 +2,20 @@
+Thu May 07 12:43:27 UTC 2020 - lnus...@suse.de
+
+- Update to version 84.87+git20200507.e2243a4:
+  * handle non-existing /etc/nsswitch.conf
+  * set SYSTEMD_OFFLINE=1 if there's no systemd
+  * Better support of Midnight Commander (bsc#1170527)
+  * improve sysconf_addword: remove/cleanup spaces while adding/removing 
flags/modules
+
+---
+Tue Mar 31 18:00:15 UTC 2020 - Michal Suchanek 
+
+- Require xz (boo#1162581).
+
+---
+Tue Mar 24 13:13:10 UTC 2020 - lnus...@suse.de
+
+- Update to version 84.87+git20200312.411a96b:
+  * get_kernel_version: support xz compressed kernel (boo#1162581).
+
+---

Old:

  aaa_base-84.87+git20200224.7105b32.tar.xz

New:

  aaa_base-84.87+git20200507.e2243a4.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.NyDUmD/_old  2020-05-12 22:27:31.955268416 +0200
+++ /var/tmp/diff_new_pack.NyDUmD/_new  2020-05-12 22:27:31.955268416 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200224.7105b32
+Version:84.87+git20200507.e2243a4
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't
@@ -36,6 +36,7 @@
 Requires:   /usr/bin/mv
 Requires:   /usr/bin/sed
 Requires:   /usr/bin/tput
+Requires:   /usr/bin/xz
 Requires:   distribution-release
 Requires:   filesystem
 Recommends: logrotate netcfg udev iputils iproute2 aaa_base-extras

++ _servicedata ++
--- /var/tmp/diff_new_pack.NyDUmD/_old  2020-05-12 22:27:32.027268566 +0200
+++ /var/tmp/diff_new_pack.NyDUmD/_new  2020-05-12 22:27:32.031268574 +0200
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  b27e1402705aa9f2140b15e2d7aff32c31445f1e
\ No newline at end of file
+  e2243a4b9f47fa4a51de471811fc32da925a2ffe
\ No newline at end of file

++ aaa_base-84.87+git20200224.7105b32.tar.xz -> 
aaa_base-84.87+git20200507.e2243a4.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20200224.7105b32/aaa_base.post 
new/aaa_base-84.87+git20200507.e2243a4/aaa_base.post
--- old/aaa_base-84.87+git20200224.7105b32/aaa_base.post2020-02-24 
11:21:41.0 +0100
+++ new/aaa_base-84.87+git20200507.e2243a4/aaa_base.post2020-05-07 
14:43:18.0 +0200
@@ -14,15 +14,16 @@
%{remove_and_set -n clock SYSTOHC FORCE_SYSTOHC BADYEAR HCTOSYS_DEVICE 
USE_HWCLOCK USE_ADJUST}
 fi
 
-# Fix /etc/nsswitch.conf, either because admin ignored *.rpmnew,
-# or because of YaST bug [bsc#1162916]
-for key in services protocols rpc ; do
-grep -q ^${key}.*usrfiles /etc/nsswitch.conf
-if [ $? -eq 1 ]; then
-   cp /etc/nsswitch.conf /etc/nsswitch.conf.pre-usrfiles.${key}
-   sed -i -e "s|^\(${key}:.*[[:space:]]\)files\([[:space:]].*\)*$|\1files 
usrfiles\2|" /etc/nsswitch.conf
-fi
-done
+#XXX Fix /etc/nsswitch.conf to include usrfiles [bsc#1162916]
+if [ -e /etc/nsswitch.conf ]; then
+for key in services protocols rpc ; do
+   grep -q ^${key}.*usrfiles /etc/nsswitch.conf
+   if [ $? -eq 1 ]; then
+   cp /etc/nsswitch.conf /etc/nsswitch.conf.pre-usrfiles.${key}
+   sed -i -e 
"s|^\(${key}:.*[[:space:]]\)files\([[:space:]].*\)*$|\1files usrfiles\2|" 
/etc/nsswitch.conf
+   fi
+done
+fi
 
 for i in language proxy windowmanager ; do
 %{fillup_only -n $i}
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200224.7105b32/files/etc/csh.cshrc 
new/aaa_base-84.87+git20200507.e2243a4/files/etc/csh.cshrc
--- old/aaa_base-84.87+git20200224.7105b32/files/etc/csh.cshrc  2020-02-24 
11:21:41.0 +0100
+++ new/aaa_base-84.87+git20200507.e2243a4/files/etc/csh.cshrc  2020-05-07 
14:43:18.0 +0200
@@ -50,7 +50,7 @@
 # Avoid trouble with Emacs shell mode
 #
 if ($?EMACS) then
-  setenv LS_OPTIONS '-N 

commit aaa_base for openSUSE:Factory

2020-04-01 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-04-01 19:17:55

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.3248 (New)


Package is "aaa_base"

Wed Apr  1 19:17:55 2020 rev:466 rq: version:84.87+git20200224.7105b32

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-03-30 
22:50:48.427753513 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.3248/aaa_base.changes  
2020-04-01 19:18:15.043528751 +0200
@@ -2,6 +1,0 @@
-Tue Mar 24 13:13:10 UTC 2020 - lnus...@suse.de
-
-- Update to version 84.87+git20200312.411a96b:
-  * get_kernel_version: support xz compressed kernel (boo#1162581).
-


Old:

  aaa_base-84.87+git20200312.411a96b.tar.xz

New:

  aaa_base-84.87+git20200224.7105b32.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.mJGefg/_old  2020-04-01 19:18:16.679529487 +0200
+++ /var/tmp/diff_new_pack.mJGefg/_new  2020-04-01 19:18:16.683529489 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200312.411a96b
+Version:84.87+git20200224.7105b32
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.mJGefg/_old  2020-04-01 19:18:16.735529512 +0200
+++ /var/tmp/diff_new_pack.mJGefg/_new  2020-04-01 19:18:16.735529512 +0200
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  dfc5b8af96bec249e44a83d573af1f95a661a85c
\ No newline at end of file
+  b27e1402705aa9f2140b15e2d7aff32c31445f1e
\ No newline at end of file

++ aaa_base-84.87+git20200312.411a96b.tar.xz -> 
aaa_base-84.87+git20200224.7105b32.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200312.411a96b/get_kernel_version.c 
new/aaa_base-84.87+git20200224.7105b32/get_kernel_version.c
--- old/aaa_base-84.87+git20200312.411a96b/get_kernel_version.c 2020-03-12 
16:44:51.0 +0100
+++ new/aaa_base-84.87+git20200224.7105b32/get_kernel_version.c 2020-02-24 
11:21:41.0 +0100
@@ -47,8 +47,7 @@
 
   /* check if file exist and is compressed */
   {
-#define DETECT_SIZE 6
-unsigned char  buf [DETECT_SIZE];
+unsigned char  buf [2];
 int fd = open (argv[1], O_RDONLY | O_CLOEXEC);
 if (fd == -1)
   {
@@ -56,30 +55,16 @@
return 1;
   }
 
-if (read (fd, buf, DETECT_SIZE) != DETECT_SIZE)
+if (read (fd, buf, 2) != 2)
   {
fprintf (stderr, "Short read\n");
close (fd);
return 1;
   }
 
-/* \xFD7zXZ\x00 */
-if ((buf [0] == 0xfd) &&
-   (buf [1] == '7') &&
-   (buf [2] == 'z') &&
-   (buf [3] == 'X') &&
-   (buf [4] == 'Z') &&
-   (buf [5] == 0))
-  {
-   snprintf (command, sizeof (command), "/usr/bin/xz -dc %s 2>/dev/null", 
argv[1]);
-  }
-
 if (buf [0] == 037 && (buf [1] == 0213 || buf [1] == 0236))
   {
snprintf (command, sizeof (command), "/bin/gzip -dc %s 2>/dev/null", 
argv[1]);
-  }
-
-if (*command) {
fp = popen (command, "re");
if (fp == NULL)
  {




commit aaa_base for openSUSE:Factory

2020-03-30 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-03-30 22:50:46

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.3160 (New)


Package is "aaa_base"

Mon Mar 30 22:50:46 2020 rev:465 rq:787795 version:84.87+git20200312.411a96b

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-02-27 
16:29:41.687632836 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.3160/aaa_base.changes  
2020-03-30 22:50:48.427753513 +0200
@@ -1,0 +2,6 @@
+Tue Mar 24 13:13:10 UTC 2020 - lnus...@suse.de
+
+- Update to version 84.87+git20200312.411a96b:
+  * get_kernel_version: support xz compressed kernel (boo#1162581).
+
+---

Old:

  aaa_base-84.87+git20200224.7105b32.tar.xz

New:

  aaa_base-84.87+git20200312.411a96b.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.jfNBHT/_old  2020-03-30 22:50:49.707754211 +0200
+++ /var/tmp/diff_new_pack.jfNBHT/_new  2020-03-30 22:50:49.715754215 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200224.7105b32
+Version:84.87+git20200312.411a96b
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.jfNBHT/_old  2020-03-30 22:50:49.763754241 +0200
+++ /var/tmp/diff_new_pack.jfNBHT/_new  2020-03-30 22:50:49.763754241 +0200
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  b27e1402705aa9f2140b15e2d7aff32c31445f1e
\ No newline at end of file
+  dfc5b8af96bec249e44a83d573af1f95a661a85c
\ No newline at end of file

++ aaa_base-84.87+git20200224.7105b32.tar.xz -> 
aaa_base-84.87+git20200312.411a96b.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200224.7105b32/get_kernel_version.c 
new/aaa_base-84.87+git20200312.411a96b/get_kernel_version.c
--- old/aaa_base-84.87+git20200224.7105b32/get_kernel_version.c 2020-02-24 
11:21:41.0 +0100
+++ new/aaa_base-84.87+git20200312.411a96b/get_kernel_version.c 2020-03-12 
16:44:51.0 +0100
@@ -47,7 +47,8 @@
 
   /* check if file exist and is compressed */
   {
-unsigned char  buf [2];
+#define DETECT_SIZE 6
+unsigned char  buf [DETECT_SIZE];
 int fd = open (argv[1], O_RDONLY | O_CLOEXEC);
 if (fd == -1)
   {
@@ -55,16 +56,30 @@
return 1;
   }
 
-if (read (fd, buf, 2) != 2)
+if (read (fd, buf, DETECT_SIZE) != DETECT_SIZE)
   {
fprintf (stderr, "Short read\n");
close (fd);
return 1;
   }
 
+/* \xFD7zXZ\x00 */
+if ((buf [0] == 0xfd) &&
+   (buf [1] == '7') &&
+   (buf [2] == 'z') &&
+   (buf [3] == 'X') &&
+   (buf [4] == 'Z') &&
+   (buf [5] == 0))
+  {
+   snprintf (command, sizeof (command), "/usr/bin/xz -dc %s 2>/dev/null", 
argv[1]);
+  }
+
 if (buf [0] == 037 && (buf [1] == 0213 || buf [1] == 0236))
   {
snprintf (command, sizeof (command), "/bin/gzip -dc %s 2>/dev/null", 
argv[1]);
+  }
+
+if (*command) {
fp = popen (command, "re");
if (fp == NULL)
  {




commit aaa_base for openSUSE:Factory

2020-02-27 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-02-27 16:29:38

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.26092 (New)


Package is "aaa_base"

Thu Feb 27 16:29:38 2020 rev:464 rq:778725 version:84.87+git20200224.7105b32

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-02-11 
22:16:45.135283709 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.26092/aaa_base.changes 
2020-02-27 16:29:41.687632836 +0100
@@ -1,0 +2,14 @@
+Mon Feb 24 10:22:08 UTC 2020 - ku...@suse.com
+
+- Update to version 84.87+git20200224.7105b32:
+  * Add usrfiles for protocols and rpc, too
+
+---
+Mon Feb 24 10:07:25 UTC 2020 - r...@suse.com
+
+- Update to version 84.87+git20200224.bb11f02:
+  * change feedback url from http://www.suse.de/feedback to
+https://github.com/openSUSE/aaa_base/issues
+  * added "-h"/"--help" to "old" command (from Bernhard Lang)
+
+---

Old:

  aaa_base-84.87+git20200207.27e2c61.tar.xz

New:

  aaa_base-84.87+git20200224.7105b32.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.4sl92Y/_old  2020-02-27 16:29:42.435634100 +0100
+++ /var/tmp/diff_new_pack.4sl92Y/_new  2020-02-27 16:29:42.439634107 +0100
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200207.27e2c61
+Version:84.87+git20200224.7105b32
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.4sl92Y/_old  2020-02-27 16:29:42.483634181 +0100
+++ /var/tmp/diff_new_pack.4sl92Y/_new  2020-02-27 16:29:42.487634188 +0100
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  27e2c6180a45cca63d71ffa5de7b32dec749d2cd
\ No newline at end of file
+  b27e1402705aa9f2140b15e2d7aff32c31445f1e
\ No newline at end of file

++ aaa_base-84.87+git20200207.27e2c61.tar.xz -> 
aaa_base-84.87+git20200224.7105b32.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20200207.27e2c61/aaa_base.post 
new/aaa_base-84.87+git20200224.7105b32/aaa_base.post
--- old/aaa_base-84.87+git20200207.27e2c61/aaa_base.post2020-02-07 
15:14:37.0 +0100
+++ new/aaa_base-84.87+git20200224.7105b32/aaa_base.post2020-02-24 
11:21:41.0 +0100
@@ -16,12 +16,13 @@
 
 # Fix /etc/nsswitch.conf, either because admin ignored *.rpmnew,
 # or because of YaST bug [bsc#1162916]
-grep -q ^services.*usrfiles /etc/nsswitch.conf
-if [ $? -eq 1 ]; then
-cp /etc/nsswitch.conf /etc/nsswitch.conf.pre-usrfiles
-sed -e 's|^\(services:.*[[:space:]]\)files\([[:space:]].*\)*$|\1files 
usrfiles\2|' /etc/nsswitch.conf > /etc/nsswitch.conf.usrfiles
-mv /etc/nsswitch.conf.usrfiles /etc/nsswitch.conf
-fi
+for key in services protocols rpc ; do
+grep -q ^${key}.*usrfiles /etc/nsswitch.conf
+if [ $? -eq 1 ]; then
+   cp /etc/nsswitch.conf /etc/nsswitch.conf.pre-usrfiles.${key}
+   sed -i -e "s|^\(${key}:.*[[:space:]]\)files\([[:space:]].*\)*$|\1files 
usrfiles\2|" /etc/nsswitch.conf
+fi
+done
 
 for i in language proxy windowmanager ; do
 %{fillup_only -n $i}
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20200207.27e2c61/files/etc/inputrc 
new/aaa_base-84.87+git20200224.7105b32/files/etc/inputrc
--- old/aaa_base-84.87+git20200207.27e2c61/files/etc/inputrc2020-02-07 
15:14:37.0 +0100
+++ new/aaa_base-84.87+git20200224.7105b32/files/etc/inputrc2020-02-24 
11:21:41.0 +0100
@@ -6,7 +6,7 @@
 ## Copyright: 2007 SuSE  LINUX Products GmbH, Nuernberg, Germany.
 ##
 ## Author: Werner Fink
-## Please send feedback to http://www.suse.de/feedback
+## Please send feedback to https://github.com/openSUSE/aaa_base/issues
 ##
 

 #
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200207.27e2c61/files/etc/inputrc.keys 
new/aaa_base-84.87+git20200224.7105b32/files/etc/inputrc.keys
--- old/aaa_base-84.87+git20200207.27e2c61/files/etc/inputrc.keys   
2020-02-07 15:14:37.0 +0100
+++ new/aaa_base-84.87+git20200224.7105b32/files/etc/inputrc.keys   
2020-02-24 11:21:41.0 +0100
@@ -4,7 +4,7 @@
 ## Copyright: 2017 SUSE Linux GmbH, Nürnberg, Germany.
 ##
 ## 

commit aaa_base for openSUSE:Factory

2020-02-11 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-02-11 22:16:44

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.26092 (New)


Package is "aaa_base"

Tue Feb 11 22:16:44 2020 rev:463 rq:772113 version:84.87+git20200207.27e2c61

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-02-06 
13:06:00.004263505 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.26092/aaa_base.changes 
2020-02-11 22:16:45.135283709 +0100
@@ -1,0 +2,6 @@
+Fri Feb 07 14:27:46 UTC 2020 - r...@suse.com
+
+- Update to version 84.87+git20200207.27e2c61:
+  * change rp_filter to 2 to follow the current default (bsc#1160735)
+
+---

Old:

  aaa_base-84.87+git20200206.ed897a1.tar.xz

New:

  aaa_base-84.87+git20200207.27e2c61.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.OVIDRk/_old  2020-02-11 22:16:45.931284140 +0100
+++ /var/tmp/diff_new_pack.OVIDRk/_new  2020-02-11 22:16:45.931284140 +0100
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200206.ed897a1
+Version:84.87+git20200207.27e2c61
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.OVIDRk/_old  2020-02-11 22:16:45.999284178 +0100
+++ /var/tmp/diff_new_pack.OVIDRk/_new  2020-02-11 22:16:45.999284178 +0100
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  ed897a1090cafb678f75dbed8802bd671d3c1921
\ No newline at end of file
+  27e2c6180a45cca63d71ffa5de7b32dec749d2cd
\ No newline at end of file

++ aaa_base-84.87+git20200206.ed897a1.tar.xz -> 
aaa_base-84.87+git20200207.27e2c61.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200206.ed897a1/files/usr/lib/sysctl.d/50-default.conf 
new/aaa_base-84.87+git20200207.27e2c61/files/usr/lib/sysctl.d/50-default.conf
--- 
old/aaa_base-84.87+git20200206.ed897a1/files/usr/lib/sysctl.d/50-default.conf   
2020-02-06 11:20:51.0 +0100
+++ 
new/aaa_base-84.87+git20200207.27e2c61/files/usr/lib/sysctl.d/50-default.conf   
2020-02-07 15:14:37.0 +0100
@@ -6,7 +6,7 @@
 net.ipv4.icmp_echo_ignore_broadcasts = 1
 
 # enable route verification on all interfaces
-net.ipv4.conf.all.rp_filter = 1
+net.ipv4.conf.all.rp_filter = 2
 
 # avoid deleting secondary IPs on deleting the primary IP
 net.ipv4.conf.default.promote_secondaries = 1




commit aaa_base for openSUSE:Factory

2020-02-06 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-02-06 13:05:52

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.26092 (New)


Package is "aaa_base"

Thu Feb  6 13:05:52 2020 rev:462 rq:770505 version:84.87+git20200206.ed897a1

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2020-02-04 
19:51:44.213265034 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.26092/aaa_base.changes 
2020-02-06 13:06:00.004263505 +0100
@@ -1,0 +2,14 @@
+Thu Feb 06 10:22:51 UTC 2020 - r...@suse.com
+
+- Update to version 84.87+git20200206.ed897a1:
+  * get_kernel_version: fix for current kernel on s390x (from azouhr)
+
+---
+Thu Feb 06 08:15:37 UTC 2020 - ku...@suse.com
+
+- Update to version 84.87+git20200206.8d74b0b:
+  * Fix services entry in /etc/nsswitch.conf [bsc#1162916]
+- Make sure glibc is recent enough else nsswitch.conf update
+  will fail
+
+---

Old:

  aaa_base-84.87+git20200128.8a17290.tar.xz

New:

  aaa_base-84.87+git20200206.ed897a1.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.N2v7ak/_old  2020-02-06 13:06:03.288265291 +0100
+++ /var/tmp/diff_new_pack.N2v7ak/_new  2020-02-06 13:06:03.288265291 +0100
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20200128.8a17290
+Version:84.87+git20200206.ed897a1
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't
@@ -40,6 +40,7 @@
 Requires:   filesystem
 Recommends: logrotate netcfg udev iputils iproute2 aaa_base-extras
 Requires(pre):  /usr/bin/rm
+Requires(pre):  glibc >= 2.30
 Requires(post): fillup /usr/bin/chmod /usr/bin/chown
 
 Summary:openSUSE Base Package

++ _servicedata ++
--- /var/tmp/diff_new_pack.N2v7ak/_old  2020-02-06 13:06:03.340265320 +0100
+++ /var/tmp/diff_new_pack.N2v7ak/_new  2020-02-06 13:06:03.340265320 +0100
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  864351813765c17ce0684b2404459e500e433172
\ No newline at end of file
+  ed897a1090cafb678f75dbed8802bd671d3c1921
\ No newline at end of file

++ aaa_base-84.87+git20200128.8a17290.tar.xz -> 
aaa_base-84.87+git20200206.ed897a1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20200128.8a17290/aaa_base.post 
new/aaa_base-84.87+git20200206.ed897a1/aaa_base.post
--- old/aaa_base-84.87+git20200128.8a17290/aaa_base.post2020-01-28 
15:29:52.0 +0100
+++ new/aaa_base-84.87+git20200206.ed897a1/aaa_base.post2020-02-06 
11:20:51.0 +0100
@@ -14,6 +14,15 @@
%{remove_and_set -n clock SYSTOHC FORCE_SYSTOHC BADYEAR HCTOSYS_DEVICE 
USE_HWCLOCK USE_ADJUST}
 fi
 
+# Fix /etc/nsswitch.conf, either because admin ignored *.rpmnew,
+# or because of YaST bug [bsc#1162916]
+grep -q ^services.*usrfiles /etc/nsswitch.conf
+if [ $? -eq 1 ]; then
+cp /etc/nsswitch.conf /etc/nsswitch.conf.pre-usrfiles
+sed -e 's|^\(services:.*[[:space:]]\)files\([[:space:]].*\)*$|\1files 
usrfiles\2|' /etc/nsswitch.conf > /etc/nsswitch.conf.usrfiles
+mv /etc/nsswitch.conf.usrfiles /etc/nsswitch.conf
+fi
+
 for i in language proxy windowmanager ; do
 %{fillup_only -n $i}
 done
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20200128.8a17290/get_kernel_version.c 
new/aaa_base-84.87+git20200206.ed897a1/get_kernel_version.c
--- old/aaa_base-84.87+git20200128.8a17290/get_kernel_version.c 2020-01-28 
15:29:52.0 +0100
+++ new/aaa_base-84.87+git20200206.ed897a1/get_kernel_version.c 2020-02-06 
11:20:51.0 +0100
@@ -99,7 +99,9 @@
buffer[i+6] == 'v' && buffer[i+7] == 'e' &&
buffer[i+8] == 'r' && buffer[i+9] == 's' &&
buffer[i+10] == 'i' && buffer[i+11] == 'o' &&
-   buffer[i+12] == 'n' && buffer[i+13] == ' ')
+   buffer[i+12] == 'n' && buffer[i+13] == ' ' &&
+   /* current s390 images have that string without version: */
+   buffer[i+14] != 0)
   {
int j = i+14;
int number_dots = 0;




commit aaa_base for openSUSE:Factory

2020-02-04 Thread root


binidO6HP_CWe.bin
Description: Binary data


commit aaa_base for openSUSE:Factory

2020-01-18 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2020-01-18 12:14:48

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.26092 (New)


Package is "aaa_base"

Sat Jan 18 12:14:48 2020 rev:460 rq:764921 version:84.87+git20200116.59482ba

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-12-11 
11:59:12.548889663 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.26092/aaa_base.changes 
2020-01-18 12:16:30.315086592 +0100
@@ -1,0 +2,14 @@
+Thu Jan 16 10:22:27 UTC 2020 - r...@suse.com
+
+- Update to version 84.87+git20200116.59482ba:
+  * drop dev.cdrom.autoclose = 0 from sysctl config (bsc#1160970)
+  * Call binaries in /usr only, /bin is legacy
+
+---
+Wed Jan 08 10:16:27 UTC 2020 - r...@suse.com
+
+- Update to version 84.87+git20200108.0da43d3:
+  * generalize testing for JVMs when creating the java path
+to support sapjvm and others (boo#1157794)
+
+---

Old:

  aaa_base-84.87+git20191206.1cb88e3.tar.xz

New:

  aaa_base-84.87+git20200116.59482ba.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.oMt9TW/_old  2020-01-18 12:16:32.347087683 +0100
+++ /var/tmp/diff_new_pack.oMt9TW/_new  2020-01-18 12:16:32.351087684 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2019 SUSE LLC
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20191206.1cb88e3
+Version:84.87+git20200116.59482ba
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.oMt9TW/_old  2020-01-18 12:16:32.407087714 +0100
+++ /var/tmp/diff_new_pack.oMt9TW/_new  2020-01-18 12:16:32.407087714 +0100
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  cf9c05a891de5dbb55a336b6788e3ee5163e33d1
\ No newline at end of file
+  59482ba32863a74633654e883ccab7501327be08
\ No newline at end of file

++ aaa_base-84.87+git20191206.1cb88e3.tar.xz -> 
aaa_base-84.87+git20200116.59482ba.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20191206.1cb88e3/files/etc/profile 
new/aaa_base-84.87+git20200116.59482ba/files/etc/profile
--- old/aaa_base-84.87+git20191206.1cb88e3/files/etc/profile2019-12-06 
08:26:35.0 +0100
+++ new/aaa_base-84.87+git20200116.59482ba/files/etc/profile2020-01-16 
11:21:36.0 +0100
@@ -120,10 +120,10 @@
 test -z "$EUID" && readonly EUID=`path id -u  2> /dev/null`
 test -z "$USER" && USER=`path id -un 2> /dev/null`
 test -z "$MAIL" && MAIL=/var/spool/mail/$USER
-if test -x /bin/uname ; then
-test -z "$HOST" && HOST=`/bin/uname -n`
-test "$HOST" = "localhost" && HOST=`/bin/uname -n`
-test -z "$CPU"  &&  CPU=`/bin/uname -m`
+if test -x /usr/bin/uname ; then
+test -z "$HOST" && HOST=`/usr/bin/uname -n`
+test "$HOST" = "localhost" && HOST=`/usr/bin/uname -n`
+test -z "$CPU"  &&  CPU=`/usr/bin/uname -m`
 fi
 # Remark: /proc/sys/kernel/domainname and the program domainname
 # its self will provide the NIS/YP domainname, see domainname(8).
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20191206.1cb88e3/files/etc/profile.d/alias.bash 
new/aaa_base-84.87+git20200116.59482ba/files/etc/profile.d/alias.bash
--- old/aaa_base-84.87+git20191206.1cb88e3/files/etc/profile.d/alias.bash   
2019-12-06 08:26:35.0 +0100
+++ new/aaa_base-84.87+git20200116.59482ba/files/etc/profile.d/alias.bash   
2020-01-16 11:21:36.0 +0100
@@ -9,7 +9,7 @@
 }
 /usr/bin/startx ${1+"$@"} 2>&1 | tee $HOME/.xsession-errors
 }
-remount () { /bin/mount -o remount,${1+"$@"} ; }
+remount () { /usr/bin/mount -o remount,${1+"$@"} ; }
 fi
 
 #
@@ -29,7 +29,7 @@
 alias grep='grep --color=auto'
 alias ip='ip --color=auto'
 alias md='mkdir -p'
-if test "$is" = "bash" -a ! -x /bin/which -a ! -x /usr/bin/which ; then
+if test "$is" = "bash" -a ! -x /usr/bin/which ; then
 #
 # Other shells use the which command in path (e.g. ash) or
 # their own builtin for the which command (e.g. ksh and zsh).
diff -urN '--exclude=CVS' '--exclude=.cvsignore' 

commit aaa_base for openSUSE:Factory

2019-12-11 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-12-11 11:58:50

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.4691 (New)


Package is "aaa_base"

Wed Dec 11 11:58:50 2019 rev:459 rq:754611 version:84.87+git20191206.1cb88e3

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-12-02 
11:26:30.138690707 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.4691/aaa_base.changes  
2019-12-11 11:59:12.548889663 +0100
@@ -1,0 +2,8 @@
+Fri Dec 06 08:08:49 UTC 2019 - ku...@suse.com
+
+- Update to version 84.87+git20191206.1cb88e3:
+  * Add support for lesskey.bin in /usr/etc
+  * Do last change also for tcsh
+  * Not all XTerm based emulators do have an terminfo entry
+
+---

Old:

  aaa_base-84.87+git20191120.98f1524.tar.xz

New:

  aaa_base-84.87+git20191206.1cb88e3.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.vHMyKI/_old  2019-12-11 11:59:13.440889288 +0100
+++ /var/tmp/diff_new_pack.vHMyKI/_new  2019-12-11 11:59:13.444889287 +0100
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20191120.98f1524
+Version:84.87+git20191206.1cb88e3
 Release:0
 URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.vHMyKI/_old  2019-12-11 11:59:13.496889265 +0100
+++ /var/tmp/diff_new_pack.vHMyKI/_new  2019-12-11 11:59:13.496889265 +0100
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  90b35240d1a699f69c2093ea9b5c94879e1aba17
\ No newline at end of file
+  cf9c05a891de5dbb55a336b6788e3ee5163e33d1
\ No newline at end of file

++ aaa_base-84.87+git20191120.98f1524.tar.xz -> 
aaa_base-84.87+git20191206.1cb88e3.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20191120.98f1524/files/etc/bash.bashrc 
new/aaa_base-84.87+git20191206.1cb88e3/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20191120.98f1524/files/etc/bash.bashrc
2019-11-20 18:02:16.0 +0100
+++ new/aaa_base-84.87+git20191206.1cb88e3/files/etc/bash.bashrc
2019-12-06 08:26:35.0 +0100
@@ -136,14 +136,19 @@
#
# Set xterm prompt with short path (last 18 characters)
#
-   if path tput hs 2>/dev/null || path tput -T $TERM+sl hs 2>/dev/null ; 
then
+   if path tput hs 2>/dev/null || path tput -T $TERM+sl hs 2>/dev/null || \
+  path tput -T ${TERM%%[.-]*}+sl hs 2>/dev/null || \
+  [[ $TERM = *xterm* || $TERM = *gnome* || $TERM = *konsole* || $TERM 
= *xfce* ]]
+   then
#
# Mirror prompt in terminal "status line", which for graphical
# terminals usually is the window title. KDE konsole in
# addition needs to have "%w" in the "tabs" setting, ymmv for
# other console emulators.
#
-   if [[ $TERM = *xterm* ]] ; then
+   if [[ $TERM = *xterm* || $TERM = *gnome* || $TERM = *konsole* || 
$TERM = *xfce* ]]
+   then
+   # 
https://invisible-island.net/xterm/ctlseqs/ctlseqs.html#h3-Miscellaneous
_tsl=$(echo -en '\e]2;')
_isl=$(echo -en '\e]1;')
_fsl=$(echo -en '\007')
@@ -151,6 +156,10 @@
_tsl=$(path tput -T $TERM+sl tsl 2>/dev/null)
_isl=''
_fsl=$(path tput -T $TERM+sl fsl 2>/dev/null)
+   elif path tput -T ${TERM%%[.-]*}+sl tsl 2>/dev/null ; then
+   _tsl=$(path tput -T $TERM+sl tsl 2>/dev/null)
+   _isl=''
+   _fsl=$(path tput -T $TERM+sl fsl 2>/dev/null)
else
_tsl=$(path tput tsl 2>/dev/null)
_isl=''
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20191120.98f1524/files/etc/csh.cshrc 
new/aaa_base-84.87+git20191206.1cb88e3/files/etc/csh.cshrc
--- old/aaa_base-84.87+git20191120.98f1524/files/etc/csh.cshrc  2019-11-20 
18:02:16.0 +0100
+++ new/aaa_base-84.87+git20191206.1cb88e3/files/etc/csh.cshrc  2019-12-06 
08:26:35.0 +0100
@@ -118,8 +118,10 @@
   # If we're running under X11
   if ( ${?DISPLAY} ) then
 if ( ${?TERM} && ${?EMACS} == 0 && ${?MC_SID} == 0 && ${?STY} == 0 && ! -r 
$HOME/.csh.expert ) then
-  if ( { tput hs >& /dev/null } || { ( tput -T $TERM+sl hs >& /dev/null ) 
} ) then
-   if ( ${TERM} =~ xterm* ) then
+  

commit aaa_base for openSUSE:Factory

2019-12-02 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-12-02 11:26:25

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.4691 (New)


Package is "aaa_base"

Mon Dec  2 11:26:25 2019 rev:458 rq:749969 version:84.87+git20191120.98f1524

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-10-22 
15:38:40.377253575 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.4691/aaa_base.changes  
2019-12-02 11:26:30.138690707 +0100
@@ -1,0 +2,8 @@
+Wed Nov 20 17:03:03 UTC 2019 - r...@suse.com
+
+- Update to version 84.87+git20191120.98f1524:
+  * merged PR 65
+  * dash fixes
+  * handle /usr/etc/login.defs for wsl
+
+---

Old:

  aaa_base-84.87+git20191017.bf0a315.tar.xz

New:

  aaa_base-84.87+git20191120.98f1524.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.1CYM7u/_old  2019-12-02 11:26:31.258690283 +0100
+++ /var/tmp/diff_new_pack.1CYM7u/_new  2019-12-02 11:26:31.258690283 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -23,9 +23,9 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20191017.bf0a315
+Version:84.87+git20191120.98f1524
 Release:0
-Url:https://github.com/openSUSE/aaa_base
+URL:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't
 # want to pull in tons of dependencies
 Conflicts:  sysvinit-init

++ _servicedata ++
--- /var/tmp/diff_new_pack.1CYM7u/_old  2019-12-02 11:26:31.294690270 +0100
+++ /var/tmp/diff_new_pack.1CYM7u/_new  2019-12-02 11:26:31.294690270 +0100
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  bf0a31597d0ed3562bfc5e6be0ade2fe5dc1f7a1
\ No newline at end of file
+  90b35240d1a699f69c2093ea9b5c94879e1aba17
\ No newline at end of file

++ aaa_base-84.87+git20191017.bf0a315.tar.xz -> 
aaa_base-84.87+git20191120.98f1524.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20191017.bf0a315/files/etc/profile.d/wsl.csh 
new/aaa_base-84.87+git20191120.98f1524/files/etc/profile.d/wsl.csh
--- old/aaa_base-84.87+git20191017.bf0a315/files/etc/profile.d/wsl.csh  
2019-10-17 07:19:47.0 +0200
+++ new/aaa_base-84.87+git20191120.98f1524/files/etc/profile.d/wsl.csh  
2019-11-20 18:02:16.0 +0100
@@ -7,8 +7,16 @@
set -f path=($orig_path $path)
 endif
 if (`umask` == 0) then
-   set umask_login_defs=`sed -ne 's/^UMASK[[:space:]]*//p' /etc/login.defs`
-   if ( $umask_login_defs ) umask $umask_login_defs
-   unset umask_login_defs
+   foreach logindefs ({,/usr}/etc/login.defs)
+   if ( ! -e $logindefs ) continue
+   break
+   end
+   if ( -e $logindefs ) then
+  set _umask_login_defs=`sed -ne 's/^UMASK[[:space:]]*//p' 
"$logindefs"`
+  if ( ${%_umask_login_defs} > 0) then
+  umask ${_umask_login_defs}
+  endif
+  unset _umask_login_defs
+   endif
 endif
 endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20191017.bf0a315/files/etc/profile.d/wsl.sh 
new/aaa_base-84.87+git20191120.98f1524/files/etc/profile.d/wsl.sh
--- old/aaa_base-84.87+git20191017.bf0a315/files/etc/profile.d/wsl.sh   
2019-10-17 07:19:47.0 +0200
+++ new/aaa_base-84.87+git20191120.98f1524/files/etc/profile.d/wsl.sh   
2019-11-20 18:02:16.0 +0100
@@ -1,15 +1,25 @@
-# WSL does not utilitze this pam functionality currently.
-if test -f /proc/version ; then
-IS_WSL=$(grep -i microsoft /proc/version)
-fi
+# restore WSL path and set umask as WSL doesn't use pam to open a login shell
+__profile_setup_wsl() {
+test -n "$WSL_DISTRO_NAME" || return 0
 
-if test -n "$IS_WSL" ; then
 if test -n "$ORIG_PATH" ; then
PATH=$ORIG_PATH:$PATH
 fi
-if test $(umask) -eq 0; then
-   UMASK_LOGIN_DEFS=$(sed -ne 's/^UMASK[[:space:]]*//p' /etc/login.defs)
-   test "$UMASK_LOGIN_DEFS" && umask "$UMASK_LOGIN_DEFS"
-   unset UMASK_LOGIN_DEFS
+
+if test $(umask) -eq ; then
+   local logindefs
+   for logindefs in /etc/login.defs /usr/etc/login.defs; do
+   test -e "$logindefs" || continue
+   break
+  

commit aaa_base for openSUSE:Factory

2019-10-22 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-10-22 15:38:38

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.2352 (New)


Package is "aaa_base"

Tue Oct 22 15:38:38 2019 rev:457 rq:738955 version:84.87+git20191017.bf0a315

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-09-07 
11:23:48.814508368 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.2352/aaa_base.changes  
2019-10-22 15:38:40.377253575 +0200
@@ -1,0 +2,49 @@
+Thu Oct 17 05:21:44 UTC 2019 - wer...@suse.de
+
+- Update to version 84.87+git20191017.bf0a315:
+  * Use short TERM name rxvt for rxvt-unicode and rxvt-unicode-256-color
+
+---
+Thu Oct 17 05:09:46 UTC 2019 - wer...@suse.de
+
+- Update to version 84.87+git20191017.14003c1:
+  * Use official key binding functions in inputrc
+that is replace up-history with previous-history, down-history with
+next-history and backward-delete-word with backward-kill-word
+(bsc#1084934).  Add some missed key escape sequences for urxvt-unicode
+terminal as well (boo#1007715).
+
+---
+Wed Oct 16 15:03:33 UTC 2019 - r...@suse.com
+
+- Update to version 84.87+git20191016.80d1420:
+  * backup-sysconfig: fall back top cpio if tar is not available
+(bsc#1089299)
+  * backup-rpmdb: check if rpm database is okay before backup to
+avoid overwriting good backups with corrupt ones (bsc#1079861)
+  * service: check if there is a second argument before using it
+(bsc#1051143)
+
+---
+Mon Oct 14 16:00:12 UTC 2019 - r...@suse.com
+
+- Update to version 84.87+git20191014.52dc403:
+  * also add color alias for ip command, jira#sle-9880, bsc#1153943
+
+---
+Thu Oct 10 13:32:05 UTC 2019 - r...@suse.com
+
+- Update to version 84.87+git20191010.b20083a:
+  * check if variables can be set before modifying them
+to avoid warnings on login with a restricted shell
+(bsc#1138869)
+
+---
+Wed Oct 09 09:27:06 UTC 2019 - r...@suse.com
+
+- Update to version 84.87+git20191009.4c2bd8e:
+  * Add s390x compressed kernel support (bsc#1151023)
+  * Fix LC_NAME and LC_ADDRESS in sh.ssh
+  * fix string test to arithmetic test in /etc/profile.d/wsl.sh
+
+---

Old:

  aaa_base-84.87+git20190822.82a17f1.tar.xz

New:

  aaa_base-84.87+git20191017.bf0a315.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.lF0eOg/_old  2019-10-22 15:38:41.209254524 +0200
+++ /var/tmp/diff_new_pack.lF0eOg/_new  2019-10-22 15:38:41.213254529 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20190822.82a17f1
+Version:84.87+git20191017.bf0a315
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.lF0eOg/_old  2019-10-22 15:38:41.249254570 +0200
+++ /var/tmp/diff_new_pack.lF0eOg/_new  2019-10-22 15:38:41.249254570 +0200
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  82a17f1689e8957635c8ccaae7c9b3bff7f94d49
\ No newline at end of file
+  bf0a31597d0ed3562bfc5e6be0ade2fe5dc1f7a1
\ No newline at end of file

++ aaa_base-84.87+git20190822.82a17f1.tar.xz -> 
aaa_base-84.87+git20191017.bf0a315.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20190822.82a17f1/Makefile 
new/aaa_base-84.87+git20191017.bf0a315/Makefile
--- old/aaa_base-84.87+git20190822.82a17f1/Makefile 2019-08-22 
15:42:09.0 +0200
+++ new/aaa_base-84.87+git20191017.bf0a315/Makefile 2019-10-17 
07:19:47.0 +0200
@@ -11,7 +11,7 @@
install -m755 get_kernel_version $(DESTDIR)/usr/bin
 
 clean:
-   rm -f $(sbin_PROGRAMS)
+   rm -f $(bin_PROGRAMS)
 
 mimetypes:
if test -d Apache/apache2; then (cd Apache/apache2 && osc up); else osc 
co Apache/apache2; fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20190822.82a17f1/files/etc/bash.bashrc 
new/aaa_base-84.87+git20191017.bf0a315/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20190822.82a17f1/files/etc/bash.bashrc
2019-08-22 15:42:09.0 +0200
+++ 

commit aaa_base for openSUSE:Factory

2019-09-07 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-09-07 11:23:47

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.7948 (New)


Package is "aaa_base"

Sat Sep  7 11:23:47 2019 rev:456 rq:725329 version:84.87+git20190822.82a17f1

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-08-05 
11:18:46.190501508 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.7948/aaa_base.changes  
2019-09-07 11:23:48.814508368 +0200
@@ -1,0 +2,7 @@
+Thu Aug 22 13:48:30 UTC 2019 - r...@suse.com
+
+- Update to version 84.87+git20190822.82a17f1:
+  * add sysctl.d/51-network.conf to tighten network security a bit
+see also (boo#1146866) (jira#SLE-9132)
+
+---

Old:

  aaa_base-84.87+git20190718.ce933cb.tar.xz

New:

  aaa_base-84.87+git20190822.82a17f1.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.5TDOeg/_old  2019-09-07 11:23:50.034508200 +0200
+++ /var/tmp/diff_new_pack.5TDOeg/_new  2019-09-07 11:23:50.034508200 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 # icecream 0
 
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20190718.ce933cb
+Version:84.87+git20190822.82a17f1
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't

++ _servicedata ++
--- /var/tmp/diff_new_pack.5TDOeg/_old  2019-09-07 11:23:50.086508192 +0200
+++ /var/tmp/diff_new_pack.5TDOeg/_new  2019-09-07 11:23:50.090508192 +0200
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  8640f848c6677f1149b9765a8c86135956604007
\ No newline at end of file
+  82a17f1689e8957635c8ccaae7c9b3bff7f94d49
\ No newline at end of file

++ aaa_base-84.87+git20190718.ce933cb.tar.xz -> 
aaa_base-84.87+git20190822.82a17f1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20190718.ce933cb/files/usr/lib/sysctl.d/51-network.conf 
new/aaa_base-84.87+git20190822.82a17f1/files/usr/lib/sysctl.d/51-network.conf
--- 
old/aaa_base-84.87+git20190718.ce933cb/files/usr/lib/sysctl.d/51-network.conf   
1970-01-01 01:00:00.0 +0100
+++ 
new/aaa_base-84.87+git20190822.82a17f1/files/usr/lib/sysctl.d/51-network.conf   
2019-08-22 15:42:09.0 +0200
@@ -0,0 +1,6 @@
+net.ipv4.conf.all.accept_redirects = 0
+net.ipv4.conf.default.accept_redirects = 0
+net.ipv4.conf.all.accept_source_route = 0
+net.ipv4.conf.default.accept_source_route = 0
+net.ipv6.conf.all.accept_redirects = 0
+net.ipv6.conf.default.accept_redirects = 0




commit aaa_base for openSUSE:Factory

2019-08-05 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-08-05 11:18:43

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.4126 (New)


Package is "aaa_base"

Mon Aug  5 11:18:43 2019 rev:455 rq:720649 version:84.87+git20190718.ce933cb

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-07-13 
13:33:40.587347318 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.4126/aaa_base.changes  
2019-08-05 11:18:46.190501508 +0200
@@ -1,0 +2,11 @@
+Thu Jul 25 12:46:13 UTC 2019 - Fabian Vogt 
+
+- Drop /bin/login requirement
+
+---
+Thu Jul 18 15:04:00 UTC 2019 - r...@suse.com
+
+- Update to version 84.87+git20190718.ce933cb:
+  * Make systemd detection cgroup oblivious (bsc#1140647)
+
+---

Old:

  aaa_base-84.87+git20190418.d83e9d6.tar.xz

New:

  aaa_base-84.87+git20190718.ce933cb.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.gkxfKT/_old  2019-08-05 11:18:48.394500605 +0200
+++ /var/tmp/diff_new_pack.gkxfKT/_new  2019-08-05 11:18:48.426500593 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 # icecream 0
 
@@ -23,13 +23,12 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20190418.d83e9d6
+Version:84.87+git20190718.ce933cb
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 # do not require systemd - aaa_base is in the build environment and we don't
 # want to pull in tons of dependencies
 Conflicts:  sysvinit-init
-Requires:   /bin/login
 Requires:   /bin/mktemp
 Requires:   /usr/bin/find
 Requires:   /usr/bin/tput

++ _servicedata ++
--- /var/tmp/diff_new_pack.gkxfKT/_old  2019-08-05 11:18:49.086500322 +0200
+++ /var/tmp/diff_new_pack.gkxfKT/_new  2019-08-05 11:18:49.118500309 +0200
@@ -1,4 +1,4 @@
 
 
 https://github.com/openSUSE/aaa_base.git
-  d83e9d67c6cf097f2e21460a4163766ab8322a77
+  8640f848c6677f1149b9765a8c86135956604007
\ No newline at end of file

++ aaa_base-84.87+git20190418.d83e9d6.tar.xz -> 
aaa_base-84.87+git20190718.ce933cb.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20190418.d83e9d6/files/usr/bin/chkconfig 
new/aaa_base-84.87+git20190718.ce933cb/files/usr/bin/chkconfig
--- old/aaa_base-84.87+git20190418.d83e9d6/files/usr/bin/chkconfig  
2019-04-18 16:24:31.0 +0200
+++ new/aaa_base-84.87+git20190718.ce933cb/files/usr/bin/chkconfig  
2019-07-18 17:03:33.0 +0200
@@ -461,16 +461,8 @@
 # check if systemd is active
 #
 sub is_systemd_active {
-my $cgroup_dev;
-my $systemd_dev;
-my $st;
-
 use File::stat;
-$st = lstat("/sys/fs/cgroup") or return 0;
-$cgroup_dev = $st->dev;
-$st = lstat("/sys/fs/cgroup/systemd") or return 0;
-$systemd_dev = $st->dev;
-return 0 if ($cgroup_dev == $systemd_dev);
+lstat("/run/systemd/system") or return 0;
 -e $systemd_binary_path or return 0;
 return 1;
 }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20190418.d83e9d6/files/usr/sbin/service 
new/aaa_base-84.87+git20190718.ce933cb/files/usr/sbin/service
--- old/aaa_base-84.87+git20190418.d83e9d6/files/usr/sbin/service   
2019-04-18 16:24:31.0 +0200
+++ new/aaa_base-84.87+git20190718.ce933cb/files/usr/sbin/service   
2019-07-18 17:03:33.0 +0200
@@ -7,7 +7,7 @@
 
 sd_booted()
 {
-test -d /sys/fs/cgroup/systemd/
+test -e /run/systemd/system/
 }
 
 #




commit aaa_base for openSUSE:Factory

2019-07-13 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-07-13 13:33:39

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.4615 (New)


Package is "aaa_base"

Sat Jul 13 13:33:39 2019 rev:454 rq:710837 version:84.87+git20190418.d83e9d6

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-05-03 
22:06:20.230794724 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.4615/aaa_base.changes  
2019-07-13 13:33:40.587347318 +0200
@@ -1,0 +2,5 @@
+Wed Jun 12 07:23:08 UTC 2019 - Dirk Mueller 
+
+- stop using insecure protocols in _service file
+
+---



Other differences:
--
++ _service ++
--- /var/tmp/diff_new_pack.LIhCJw/_old  2019-07-13 13:33:41.427347095 +0200
+++ /var/tmp/diff_new_pack.LIhCJw/_new  2019-07-13 13:33:41.427347095 +0200
@@ -2,7 +2,7 @@
   
 84.87
 84.87+git%cd.%h
-git://github.com/openSUSE/aaa_base.git
+https://github.com/openSUSE/aaa_base.git
 git
 enable
   

++ _servicedata ++
--- /var/tmp/diff_new_pack.LIhCJw/_old  2019-07-13 13:33:41.443347091 +0200
+++ /var/tmp/diff_new_pack.LIhCJw/_new  2019-07-13 13:33:41.443347091 +0200
@@ -1,4 +1,4 @@
 
 
-git://github.com/openSUSE/aaa_base.git
-  d83e9d67c6cf097f2e21460a4163766ab8322a77
\ No newline at end of file
+https://github.com/openSUSE/aaa_base.git
+  d83e9d67c6cf097f2e21460a4163766ab8322a77




commit aaa_base for openSUSE:Factory

2019-05-03 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-05-03 22:06:18

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.5148 (New)


Package is "aaa_base"

Fri May  3 22:06:18 2019 rev:453 rq:697510 version:84.87+git20190418.d83e9d6

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-04-22 
12:22:12.372831387 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.5148/aaa_base.changes  
2019-05-03 22:06:20.230794724 +0200
@@ -1,0 +2,31 @@
+Thu Apr 18 14:25:19 UTC 2019 - ku...@suse.com
+
+- Update to version 84.87+git20190418.d83e9d6:
+  * convert_sysctl isn't needed anymore
+
+---
+Thu Apr 18 14:13:03 UTC 2019 - ku...@suse.com
+
+- Update to version 84.87+git20190418.f488c70:
+  * Remove sysconfig/sysctl to sysctl.conf merge, there is no active
+distribution anymore from which we support an update with this.
+
+---
+Thu Apr 18 13:11:28 UTC 2019 - ku...@suse.com
+
+- Update to version 84.87+git20190418.155e7f0:
+  * Remove sysconfig/cron to tmpfiles, we don't support upgrade from
+such old distributions to Factory anymore.
+  * /etc/sysconfig/boot and /etc/sysconfig/shutdown don't exist anymore,
+no need to remove single variables from it.
+  * Remove obsolete code for /etc/psdevtab and YaST
+
+---
+Thu Apr 18 11:00:00 CEST 2019 - ku...@suse.de
+
+- Remove over 12 year old compat provides
+- Remove BuildRequires for net-tools, the code was removed and this
+  package does not contain the wanted tool anymore
+- Replace net-tools with successors in Recommends
+
+---

Old:

  aaa_base-84.87+git20190418.a543e8e.tar.xz

New:

  aaa_base-84.87+git20190418.d83e9d6.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.zZbAYz/_old  2019-05-03 22:06:20.862795846 +0200
+++ /var/tmp/diff_new_pack.zZbAYz/_new  2019-05-03 22:06:20.866795853 +0200
@@ -23,18 +23,11 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20190418.a543e8e
+Version:84.87+git20190418.d83e9d6
 Release:0
 Url:https://github.com/openSUSE/aaa_base
-Provides:   aaa_skel = %{version}-%{release}
-Provides:   bin
-Provides:   bootutls
-Provides:   etc
-Provides:   skeleng
-Provides:   skelger
-Obsoletes:  aaa_skel < %{version}
-# do not require systemd - aaa_base is in the build environment and we don't 
want
-# to pull in tons of dependencies
+# do not require systemd - aaa_base is in the build environment and we don't
+# want to pull in tons of dependencies
 Conflicts:  sysvinit-init
 Requires:   /bin/login
 Requires:   /bin/mktemp
@@ -44,10 +37,7 @@
 Requires:   cpio
 Requires:   distribution-release
 Requires:   filesystem
-# for symlink check to /bin/hostname
-BuildRequires:  net-tools
-BuildRequires:  xz
-Recommends: logrotate netcfg udev net-tools aaa_base-extras
+Recommends: logrotate netcfg udev iputils iproute2 aaa_base-extras
 PreReq: /usr/bin/sed /usr/bin/grep /bin/mv /bin/cat /bin/ls /bin/date
 Requires(post): fillup
 Summary:openSUSE Base Package
@@ -173,7 +163,7 @@
 %files
 %defattr(-,root,root)
 %license COPYING
-%config(noreplace) %ghost /etc/sysctl.conf
+%config(noreplace) /etc/sysctl.conf
 %config /etc/bash.bashrc
 %config /etc/csh.cshrc
 %config /etc/csh.login
@@ -216,8 +206,6 @@
 /usr/bin/rpmlocate
 /usr/bin/safe-rm
 /usr/bin/safe-rmdir
-%dir /usr/lib/base-scripts
-/usr/lib/base-scripts/convert_sysctl
 /usr/lib/restricted/bin/hostname
 /usr/sbin/sysconf_addword
 /usr/share/man/man1/smart_agetty.1*
@@ -245,6 +233,7 @@
 /etc/profile.d/ls.tcsh
 /etc/profile.d/ls.bash
 /etc/profile.d/ls.zsh
+%dir /usr/lib/base-scripts
 /usr/lib/base-scripts/backup-rpmdb
 /usr/lib/base-scripts/backup-sysconfig
 /usr/lib/base-scripts/check-battery

++ _servicedata ++
--- /var/tmp/diff_new_pack.zZbAYz/_old  2019-05-03 22:06:20.906795924 +0200
+++ /var/tmp/diff_new_pack.zZbAYz/_new  2019-05-03 22:06:20.910795931 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  a543e8e7db2a84ba56a6864d640ee68518cb116c
\ No newline at end of file
+  d83e9d67c6cf097f2e21460a4163766ab8322a77
\ No newline at end of file

++ aaa_base-84.87+git20190418.a543e8e.tar.xz -> 
aaa_base-84.87+git20190418.d83e9d6.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit aaa_base for openSUSE:Factory

2019-04-22 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-04-22 12:22:08

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.5536 (New)


Package is "aaa_base"

Mon Apr 22 12:22:08 2019 rev:452 rq:695492 version:84.87+git20190418.a543e8e

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-04-08 
11:24:13.65486 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.5536/aaa_base.changes  
2019-04-22 12:22:12.372831387 +0200
@@ -1,0 +2,6 @@
+Thu Apr 18 07:57:23 UTC 2019 - ku...@suse.com
+
+- Update to version 84.87+git20190418.a543e8e:
+  * Remove rc.splash and rc.status, now part of insserv-compat [bsc#1132738]
+
+---

Old:

  aaa_base-84.87+git20190404.8684de3.tar.xz

New:

  aaa_base-84.87+git20190418.a543e8e.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.9siyaC/_old  2019-04-22 12:22:13.064831924 +0200
+++ /var/tmp/diff_new_pack.9siyaC/_new  2019-04-22 12:22:13.064831924 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20190404.8684de3
+Version:84.87+git20190418.a543e8e
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -191,8 +191,6 @@
 %config /etc/profile.d/sh.ssh
 %config /etc/profile.d/xdg-environment.csh
 %config /etc/profile.d/xdg-environment.sh
-%config /etc/rc.splash
-%config /etc/rc.status
 %config /etc/shells
 %config /etc/ttytype
 %ghost /etc/init.d/boot.local

++ _servicedata ++
--- /var/tmp/diff_new_pack.9siyaC/_old  2019-04-22 12:22:13.112831961 +0200
+++ /var/tmp/diff_new_pack.9siyaC/_new  2019-04-22 12:22:13.112831961 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  8684de3e6494a299033e7e52792048b286a53c9a
\ No newline at end of file
+  a543e8e7db2a84ba56a6864d640ee68518cb116c
\ No newline at end of file

++ aaa_base-84.87+git20190404.8684de3.tar.xz -> 
aaa_base-84.87+git20190418.a543e8e.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20190404.8684de3/files/etc/rc.splash 
new/aaa_base-84.87+git20190418.a543e8e/files/etc/rc.splash
--- old/aaa_base-84.87+git20190404.8684de3/files/etc/rc.splash  2019-04-04 
15:00:00.0 +0200
+++ new/aaa_base-84.87+git20190418.a543e8e/files/etc/rc.splash  1970-01-01 
01:00:00.0 +0100
@@ -1,107 +0,0 @@
-# /etc/rc.splash
-# vim: syntax=sh
-#
-# Initialize bootsplash progressbar variables and
-# define the bootsplash boot script functions.
-#
-
-SPLASHCFG=
-   SPLASH=yes
-SPLASHNUM=0
-THEME=
-export SPLASHCFG SPLASH
-
-test -s /etc/sysconfig/bootsplash && . /etc/sysconfig/bootsplash
-test -x /sbin/splash -a -w /proc/splash|| SPLASH=no
-test -n "$THEME" -a -d "/etc/bootsplash/themes/$THEME" || SPLASH=no
-case "$PREVLEVEL-$RUNLEVEL" in
-[2-5]-[2-5]) SPLASH=no
-esac
-
-if test "$SPLASH" = yes -a -r /proc/splash ; then
-read -t 1 splashstatus < /proc/splash
-splashstatus="${splashstatus#*:}"
-splashstatus="${splashstatus## }"
-test "$splashstatus" = on  || SPLASH=no
-unset splashstatus
-else
-SPLASH=no
-fi
-
-if test "$SPLASH" = yes -a -x /sbin/fbresolution ; then
-fbresolution="$(/sbin/fbresolution 2> /dev/null)"
-
SPLASHCFG="/etc/bootsplash/themes/$THEME/config/bootsplash-${fbresolution}.cfg"
-unset fbresolution
-test -f "$SPLASHCFG"   || SPLASH=no
-fi
-
-if test "$SPLASH" = "yes" ; then
-if test "$1" = "B" ; then
-   SPLASHSTART=100
-   SPLASHEND=2
-   for i in /etc/init.d/boot.d/S[0-9][0-9]*; do
-   test -x "$i" || continue
-   : $((SPLASHNUM++))
-   done
-   unset i
-else
-   SPLASHSTART=0
-   SPLASHEND=65535
-   case "$PREVLEVEL-$RUNLEVEL" in
-   N-[3-5]) SPLASHSTART=2 ;;
-   esac
-   for i in /etc/init.d/rc${RUNLEVEL}.d/S[0-9][0-9]*; do
-   test -x "$i" || continue
-   : $((SPLASHNUM++))
-   done
-   for i in /etc/init.d/rc${PREVLEVEL}.d/K[0-9][0-9]*; do
-   test -x "$i" || continue
-   : $((SPLASHNUM++))
-   done
-   unset i
-fi
-splashtrigger  ()
-{
-   case "$1" in
-   rlreached*) SPLASHSTART=$SPLASHEND
-   esac
-   case "$RUNLEVEL" in
-   [06]) /sbin/splash -S -p $SPLASHSTART -t "$1" "$SPLASHCFG" ;;
-   *)/sbin/splash-p $SPLASHSTART -t "$1" "$SPLASHCFG"
-   esac
-}
-splashprogress ()
-{
-   local SPLASHDIFF
-   test "$SPLASHNUM" -ge 1 || 

commit aaa_base for openSUSE:Factory

2019-04-08 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-04-08 11:24:12

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.3908 (New)


Package is "aaa_base"

Mon Apr  8 11:24:12 2019 rev:451 rq:691729 version:84.87+git20190404.8684de3

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2019-01-29 
14:37:32.603614672 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.3908/aaa_base.changes  
2019-04-08 11:24:13.65486 +0200
@@ -1,0 +2,13 @@
+Fri Apr 05 08:16:53 UTC 2019 - r...@suse.com
+
+- Update to version 84.87+git20190404.8684de3:
+  * Add two Scheme/LISP based shells to /etc/shells
+  * /etc/profile does not work in AppArmor-confined containers (bsc#1096191)
+
+---
+Thu Mar 07 10:58:42 UTC 2019 - r...@suse.de
+
+- Update to version 84.87+git20190307.00d332a:
+  * update logic for JRE_HOME env variable (bsc#1128246)
+
+---

Old:

  aaa_base-84.87+git20190109.b66cf03.tar.xz

New:

  aaa_base-84.87+git20190404.8684de3.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.law6JJ/_old  2019-04-08 11:24:14.47748 +0200
+++ /var/tmp/diff_new_pack.law6JJ/_new  2019-04-08 11:24:14.47748 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 # icecream 0
 
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20190109.b66cf03
+Version:84.87+git20190404.8684de3
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.law6JJ/_old  2019-04-08 11:24:14.524222764 +0200
+++ /var/tmp/diff_new_pack.law6JJ/_new  2019-04-08 11:24:14.528222766 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  b66cf03e673e84902ce0330f88f84f4fbdc8c9e9
\ No newline at end of file
+  8684de3e6494a299033e7e52792048b286a53c9a
\ No newline at end of file

++ aaa_base-84.87+git20190109.b66cf03.tar.xz -> 
aaa_base-84.87+git20190404.8684de3.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20190109.b66cf03/files/etc/bash.bashrc 
new/aaa_base-84.87+git20190404.8684de3/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20190109.b66cf03/files/etc/bash.bashrc
2019-01-09 11:31:46.0 +0100
+++ new/aaa_base-84.87+git20190404.8684de3/files/etc/bash.bashrc
2019-04-04 15:00:00.0 +0200
@@ -17,6 +17,7 @@
   if ! is=$(readlink /proc/$$/exe 2>/dev/null) ; then
 case "$0" in
 *pcksh)is=ksh  ;;
+*bash) is=bash ;;
 *) is=sh   ;;
 esac
   fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20190109.b66cf03/files/etc/profile 
new/aaa_base-84.87+git20190404.8684de3/files/etc/profile
--- old/aaa_base-84.87+git20190109.b66cf03/files/etc/profile2019-01-09 
11:31:46.0 +0100
+++ new/aaa_base-84.87+git20190404.8684de3/files/etc/profile2019-04-04 
15:00:00.0 +0200
@@ -14,6 +14,7 @@
   if ! is=$(readlink /proc/$$/exe 2>/dev/null) ; then
 case "$0" in
 *pcksh)is=ksh  ;;
+*bash) is=bash ;;
 *) is=sh   ;;
 esac
   fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20190109.b66cf03/files/etc/profile.d/alljava.csh 
new/aaa_base-84.87+git20190404.8684de3/files/etc/profile.d/alljava.csh
--- old/aaa_base-84.87+git20190109.b66cf03/files/etc/profile.d/alljava.csh  
2019-01-09 11:31:46.0 +0100
+++ new/aaa_base-84.87+git20190404.8684de3/files/etc/profile.d/alljava.csh  
2019-04-04 15:00:00.0 +0200
@@ -30,7 +30,11 @@
 setenv JRE_HOME $JPATH
 breaksw
 default:
-setenv JRE_HOME $JPATH/jre
+if ( -x $JPATH/jre/bin/java ) then
+setenv JRE_HOME $JPATH/jre
+else
+setenv JRE_HOME $JPATH
+endif
 # it is development kit=20
 if ( -x $JPATH/bin/javac ) then
 setenv JDK_HOME $JPATH
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20190109.b66cf03/files/etc/profile.d/alljava.sh 

commit aaa_base for openSUSE:Factory

2019-01-29 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2019-01-29 14:37:29

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.28833 (New)


Package is "aaa_base"

Tue Jan 29 14:37:29 2019 rev:450 rq:664065 version:84.87+git20190109.b66cf03

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2018-12-19 
13:24:00.701338365 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.28833/aaa_base.changes 
2019-01-29 14:37:32.603614672 +0100
@@ -1,0 +2,8 @@
+Wed Jan 09 11:03:02 UTC 2019 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20190109.b66cf03:
+  * Restore old position of ssh/sudo source of profile
+for bug bsc#1118364 but hopefully do not reintroduce
+bug boo#1088524
+
+---

Old:

  aaa_base-84.87+git20181210.841bf8f.tar.xz

New:

  aaa_base-84.87+git20190109.b66cf03.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.IREHiw/_old  2019-01-29 14:37:33.247613894 +0100
+++ /var/tmp/diff_new_pack.IREHiw/_new  2019-01-29 14:37:33.251613889 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20181210.841bf8f
+Version:84.87+git20190109.b66cf03
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.IREHiw/_old  2019-01-29 14:37:33.291613841 +0100
+++ /var/tmp/diff_new_pack.IREHiw/_new  2019-01-29 14:37:33.291613841 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  841bf8f4caca76039640cdd08d4c4b2b46cd832c
\ No newline at end of file
+  b66cf03e673e84902ce0330f88f84f4fbdc8c9e9
\ No newline at end of file

++ aaa_base-84.87+git20181210.841bf8f.tar.xz -> 
aaa_base-84.87+git20190109.b66cf03.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20181210.841bf8f/files/etc/bash.bashrc 
new/aaa_base-84.87+git20190109.b66cf03/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20181210.841bf8f/files/etc/bash.bashrc
2018-12-10 13:37:08.0 +0100
+++ new/aaa_base-84.87+git20190109.b66cf03/files/etc/bash.bashrc
2019-01-09 11:31:46.0 +0100
@@ -334,6 +334,20 @@
   . /etc/profile.d/vte.sh
 fi
 
+if test "$_is_save" = "unset" ; then
+#
+# Just in case the user excutes a command with ssh or sudo
+#
+if test \( -n "$SSH_CONNECTION" -o -n "$SUDO_COMMAND" \) -a -z 
"$PROFILEREAD" -a "$noprofile" != true ; then
+   _is_save="$is"
+   _SOURCED_FOR_SSH=true
+   . /etc/profile > /dev/null 2>&1
+   unset _SOURCED_FOR_SSH
+   is="$_is_save"
+   _is_save=unset
+fi
+fi
+
 #
 # Set GPG_TTY for curses pinentry
 # (see man gpg-agent and bnc#619295)
@@ -356,14 +370,6 @@
 test -s /etc/sh.shrc.local && . /etc/sh.shrc.local
 
 if test "$_is_save" = "unset" ; then
-#
-# Just in case the user excutes a command with ssh or sudo
-#
-if test \( -n "$SSH_CONNECTION" -o -n "$SUDO_COMMAND" \) -a -z 
"$PROFILEREAD" -a "$noprofile" != true ; then
-   _SOURCED_FOR_SSH=true
-   . /etc/profile > /dev/null 2>&1
-   unset _SOURCED_FOR_SSH
-fi
 unset is _is_save
 fi
 




commit aaa_base for openSUSE:Factory

2018-12-19 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2018-12-19 13:23:59

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new.28833 (New)


Package is "aaa_base"

Wed Dec 19 13:23:59 2018 rev:449 rq:656833 version:84.87+git20181210.841bf8f

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2018-11-14 
14:29:50.791532294 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new.28833/aaa_base.changes 
2018-12-19 13:24:00.701338365 +0100
@@ -1,0 +2,6 @@
+Mon Dec 10 12:41:04 UTC 2018 - wer...@suse.de
+
+- Update to version 84.87+git20181210.841bf8f:
+  * Set HISTTIMEFORMAT and HISTCONTROL only if unset (boo#1112653)
+
+---

Old:

  aaa_base-84.87+git20181113.08d4125.tar.xz

New:

  aaa_base-84.87+git20181210.841bf8f.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.ELhLXd/_old  2018-12-19 13:24:02.653335986 +0100
+++ /var/tmp/diff_new_pack.ELhLXd/_new  2018-12-19 13:24:02.701335927 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 # icecream 0
 
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20181113.08d4125
+Version:84.87+git20181210.841bf8f
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.ELhLXd/_old  2018-12-19 13:24:03.321335172 +0100
+++ /var/tmp/diff_new_pack.ELhLXd/_new  2018-12-19 13:24:03.341335148 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  08d412560b1ccecec18d763e5dbfe39651fae663
\ No newline at end of file
+  841bf8f4caca76039640cdd08d4c4b2b46cd832c
\ No newline at end of file

++ aaa_base-84.87+git20181113.08d4125.tar.xz -> 
aaa_base-84.87+git20181210.841bf8f.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20181113.08d4125/files/etc/bash.bashrc 
new/aaa_base-84.87+git20181210.841bf8f/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20181113.08d4125/files/etc/bash.bashrc
2018-11-13 13:12:55.0 +0100
+++ new/aaa_base-84.87+git20181210.841bf8f/files/etc/bash.bashrc
2018-12-10 13:37:08.0 +0100
@@ -112,7 +112,7 @@
shopt -s histappend
# All commands of root will have a time stamp
if test "$UID" -eq 0  ; then
-   HISTTIMEFORMAT=${HISTTIMEFORMAT:-"%F %H:%M:%S "}
+   : ${HISTTIMEFORMAT="%F %H:%M:%S "}
fi
# Force a reset of the readline library
unset TERMCAP
@@ -308,7 +308,7 @@
 fi
 
 # Do not save dupes and lines starting by space in the bash history file
-HISTCONTROL=ignoreboth
+: ${HISTCONTROL=ignoreboth}
 if test "$is" = "ksh" ; then
# Use a ksh specific history file and enable
# emacs line editor




commit aaa_base for openSUSE:Factory

2018-11-14 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2018-11-14 14:29:38

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Wed Nov 14 14:29:38 2018 rev:448 rq:648726 version:84.87+git20181113.08d4125

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2018-04-16 
12:43:10.465805330 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2018-11-14 
14:29:50.791532294 +0100
@@ -1,0 +2,21 @@
+Tue Nov 13 12:13:24 UTC 2018 - r...@suse.de
+
+- Update to version 84.87+git20181113.08d4125:
+  * Sync x-genesis-rom extensions with freedesktop DB
+  * test for /applications before adding data dir
+(bsc#1095969)
+  * Clean up the no_proxy value: not all clients ignore spaces
+(bsc#1089796)
+  * Add option --version to /sbin/service
+
+---
+Wed Nov 07 12:56:56 UTC 2018 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20181107.f39a8d1:
+  * Readline: Do not miss common mappings for vi
+  * Readline: Use overwrite-mode on Insert key
+  * Avoid `ls' command in alljava shell scriptlets
+  * bashrc: Change =~ test to globs. Fixes mkshrc.
+  * Update README (#55)
+
+---

Old:

  aaa_base-84.87+git20180409.04c9dae.tar.xz

New:

  aaa_base-84.87+git20181113.08d4125.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.VKOPNC/_old  2018-11-14 14:29:52.155530979 +0100
+++ /var/tmp/diff_new_pack.VKOPNC/_new  2018-11-14 14:29:52.155530979 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 # icecream 0
 
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20180409.04c9dae
+Version:84.87+git20181113.08d4125
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -51,7 +51,7 @@
 PreReq: /usr/bin/sed /usr/bin/grep /bin/mv /bin/cat /bin/ls /bin/date
 Requires(post): fillup
 Summary:openSUSE Base Package
-License:GPL-2.0+
+License:GPL-2.0-or-later
 Group:  System/Fhs
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 # run osc service dr to recreate

++ _servicedata ++
--- /var/tmp/diff_new_pack.VKOPNC/_old  2018-11-14 14:29:52.195530940 +0100
+++ /var/tmp/diff_new_pack.VKOPNC/_new  2018-11-14 14:29:52.195530940 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  04c9daea971d58248c64076d41315129a7083629
\ No newline at end of file
+  08d412560b1ccecec18d763e5dbfe39651fae663
\ No newline at end of file

++ aaa_base-84.87+git20180409.04c9dae.tar.xz -> 
aaa_base-84.87+git20181113.08d4125.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20180409.04c9dae/README 
new/aaa_base-84.87+git20181113.08d4125/README
--- old/aaa_base-84.87+git20180409.04c9dae/README   2018-04-09 
09:49:30.0 +0200
+++ new/aaa_base-84.87+git20181113.08d4125/README   2018-11-13 
13:12:55.0 +0100
@@ -2,7 +2,7 @@
 
 
 This repository makes up the tar ball in the aaa_base package
-http://build.opensuse.org/package/show?package=aaa_base=Base:System
+https://build.opensuse.org/package/show/Base:System/aaa_base
 
 After commit, checkout Base:System aaa_base and run
   osc service dr
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20180409.04c9dae/files/etc/bash.bashrc 
new/aaa_base-84.87+git20181113.08d4125/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20180409.04c9dae/files/etc/bash.bashrc
2018-04-09 09:49:30.0 +0200
+++ new/aaa_base-84.87+git20181113.08d4125/files/etc/bash.bashrc
2018-11-13 13:12:55.0 +0100
@@ -137,7 +137,7 @@
# addition needs to have "%w" in the "tabs" setting, ymmv for
# other console emulators.
#
-   if [[ $TERM =~ xterm* ]] ; then
+   if [[ $TERM = *xterm* ]] ; then
_tsl=$(echo -en '\e]2;')
_isl=$(echo -en '\e]1;')
_fsl=$(echo -en '\007')
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20180409.04c9dae/files/etc/inputrc.keys 

commit aaa_base for openSUSE:Factory

2018-04-16 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2018-04-16 12:43:08

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Mon Apr 16 12:43:08 2018 rev:447 rq:594780 version:84.87+git20180409.04c9dae

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2018-03-07 
10:28:17.936283695 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2018-04-16 
12:43:10.465805330 +0200
@@ -1,0 +2,9 @@
+Mon Apr 09 08:05:37 UTC 2018 - wer...@suse.de
+
+- Update to version 84.87+git20180409.04c9dae:
+  * In bash.bashrc move ssh/sudo source of profile to avoid removing
+the `is' variable before last use (boo#1088524).
+  * Avoid the shell code checker stumble over `function' keys word
+in ls.bash (git#54).
+
+---

Old:

  aaa_base-84.87+git20180208.8eeab90.tar.xz

New:

  aaa_base-84.87+git20180409.04c9dae.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.ZjrSjy/_old  2018-04-16 12:43:11.113781751 +0200
+++ /var/tmp/diff_new_pack.ZjrSjy/_new  2018-04-16 12:43:11.117781605 +0200
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20180208.8eeab90
+Version:84.87+git20180409.04c9dae
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.ZjrSjy/_old  2018-04-16 12:43:11.169779713 +0200
+++ /var/tmp/diff_new_pack.ZjrSjy/_new  2018-04-16 12:43:11.173779567 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  8eeab902586416060527ddde7dabcec81d820022
\ No newline at end of file
+  04c9daea971d58248c64076d41315129a7083629
\ No newline at end of file

++ aaa_base-84.87+git20180208.8eeab90.tar.xz -> 
aaa_base-84.87+git20180409.04c9dae.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20180208.8eeab90/files/etc/bash.bashrc 
new/aaa_base-84.87+git20180409.04c9dae/files/etc/bash.bashrc
--- old/aaa_base-84.87+git20180208.8eeab90/files/etc/bash.bashrc
2018-02-08 14:01:58.0 +0100
+++ new/aaa_base-84.87+git20180409.04c9dae/files/etc/bash.bashrc
2018-04-09 09:49:30.0 +0200
@@ -335,15 +335,6 @@
 fi
 
 #
-# Just in case the user excutes a command with ssh or sudo
-#
-if test \( -n "$SSH_CONNECTION" -o -n "$SUDO_COMMAND" \) -a -z "$PROFILEREAD" 
-a "$noprofile" != true ; then
-_SOURCED_FOR_SSH=true
-. /etc/profile > /dev/null 2>&1
-unset _SOURCED_FOR_SSH
-fi
-
-#
 # Set GPG_TTY for curses pinentry
 # (see man gpg-agent and bnc#619295)
 #
@@ -363,7 +354,16 @@
 ash)  test -s /etc/ash.ashrc.local   && . /etc/ash.ashrc.local
 esac
 test -s /etc/sh.shrc.local && . /etc/sh.shrc.local
+
 if test "$_is_save" = "unset" ; then
+#
+# Just in case the user excutes a command with ssh or sudo
+#
+if test \( -n "$SSH_CONNECTION" -o -n "$SUDO_COMMAND" \) -a -z 
"$PROFILEREAD" -a "$noprofile" != true ; then
+   _SOURCED_FOR_SSH=true
+   . /etc/profile > /dev/null 2>&1
+   unset _SOURCED_FOR_SSH
+fi
 unset is _is_save
 fi
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20180208.8eeab90/files/etc/profile.d/ls.bash 
new/aaa_base-84.87+git20180409.04c9dae/files/etc/profile.d/ls.bash
--- old/aaa_base-84.87+git20180208.8eeab90/files/etc/profile.d/ls.bash  
2018-02-08 14:01:58.0 +0100
+++ new/aaa_base-84.87+git20180409.04c9dae/files/etc/profile.d/ls.bash  
2018-04-09 09:49:30.0 +0200
@@ -56,7 +56,8 @@
test -s /etc/profile.d/ls.zsh && . /etc/profile.d/ls.zsh
;;
ksh)
-   function _ls {
+   function _ls
+   {
typeset IFS=' '
command -p ls $LS_OPTIONS ${1+"$@"}
}




commit aaa_base for openSUSE:Factory

2018-03-07 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2018-03-07 10:28:14

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Wed Mar  7 10:28:14 2018 rev:446 rq:580548 version:84.87+git20180208.8eeab90

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2018-02-10 
17:53:22.970523811 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2018-03-07 
10:28:17.936283695 +0100
@@ -1,0 +2,5 @@
+Thu Feb 22 15:10:28 UTC 2018 - fv...@suse.com
+
+- Use %license (boo#1082318)
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.X5dil2/_old  2018-03-07 10:28:19.332233342 +0100
+++ /var/tmp/diff_new_pack.X5dil2/_new  2018-03-07 10:28:19.336233197 +0100
@@ -172,7 +172,7 @@
 
 %files
 %defattr(-,root,root)
-%doc COPYING
+%license COPYING
 %config(noreplace) %ghost /etc/sysctl.conf
 %config /etc/bash.bashrc
 %config /etc/csh.cshrc




commit aaa_base for openSUSE:Factory

2018-02-10 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2018-02-10 17:53:07

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Sat Feb 10 17:53:07 2018 rev:445 rq:574352 version:84.87+git20180208.8eeab90

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2018-02-08 
14:02:08.813073710 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2018-02-10 
17:53:22.970523811 +0100
@@ -1,0 +2,10 @@
+Thu Feb 08 13:04:38 UTC 2018 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20180208.8eeab90:
+  * Don't call fillup for removed sysconfig.news
+  * Adjust path for script converting sysctl config
+  * For ksh use builtin keyword 'function' to make sure that the
+keyword 'typeset' really set the variable IFS to be local within
+the function _ls.
+
+---

Old:

  aaa_base-84.87+git20180205.2d2832f.tar.xz

New:

  aaa_base-84.87+git20180208.8eeab90.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.ep6iFT/_old  2018-02-10 17:53:24.042485007 +0100
+++ /var/tmp/diff_new_pack.ep6iFT/_new  2018-02-10 17:53:24.042485007 +0100
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20180205.2d2832f
+Version:84.87+git20180208.8eeab90
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -232,7 +232,6 @@
 %dir /usr/lib/initscripts
 %dir /usr/lib/initscripts/legacy-actions
 %{_fillupdir}/sysconfig.language
-%{_fillupdir}/sysconfig.news
 %{_fillupdir}/sysconfig.proxy
 %{_fillupdir}/sysconfig.windowmanager
 

++ _servicedata ++
--- /var/tmp/diff_new_pack.ep6iFT/_old  2018-02-10 17:53:24.110482545 +0100
+++ /var/tmp/diff_new_pack.ep6iFT/_new  2018-02-10 17:53:24.110482545 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  2d2832ff10366b2f3e84fbf9d242a1787a52c118
\ No newline at end of file
+  8eeab902586416060527ddde7dabcec81d820022
\ No newline at end of file

++ aaa_base-84.87+git20180205.2d2832f.tar.xz -> 
aaa_base-84.87+git20180208.8eeab90.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20180205.2d2832f/aaa_base.post 
new/aaa_base-84.87+git20180208.8eeab90/aaa_base.post
--- old/aaa_base-84.87+git20180205.2d2832f/aaa_base.post2018-02-05 
14:56:59.0 +0100
+++ new/aaa_base-84.87+git20180208.8eeab90/aaa_base.post2018-02-08 
14:01:58.0 +0100
@@ -61,13 +61,12 @@
 if ! [ -d /etc/sysconfig ] ; then
   mkdir -p /etc/sysconfig
 fi
-for i in language proxy windowmanager \
-   news ; do
+for i in language proxy windowmanager ; do
 %{fillup_only -n $i}
 done
 if [ -e /etc/sysconfig/sysctl ]; then
echo "merging /etc/sysconfig/sysctl into /etc/sysctl.conf ..."
-   /lib/aaa_base/convert_sysctl
+   /usr/lib/base-scripts/convert_sysctl
mv /etc/sysconfig/sysctl /etc/sysconfig/sysctl.rpmsave
 fi
 test -e /etc/sysctl.conf || cat 

commit aaa_base for openSUSE:Factory

2018-02-08 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2018-02-08 14:02:09

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Thu Feb  8 14:02:09 2018 rev:444 rq:573087 version:84.87+git20180205.2d2832f

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2018-02-02 
22:17:57.641980513 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2018-02-08 
14:02:08.813073710 +0100
@@ -1,0 +2,30 @@
+Mon Feb 05 14:04:51 UTC 2018 - ku...@suse.de
+
+- Update to version 84.87+git20180205.2d2832f:
+  * Move /lib/aaa_base/convert_sysctl to /usr/lib/base-scripts/convert_sysctl
+to cleanup filesystem.
+  * Don't create /etc/init.d/{boot.local,after.local,halt.local} in
+aaa_base.pre section.
+  * Remove dead code from pre/post install sections.
+
+---
+Mon Feb  5 13:31:50 CET 2018 - ku...@suse.de
+
+- Add /var/adm/backup subdirectories to aaa_base-extras, they are
+  only needed by this package.
+
+---
+Sun Feb 04 21:39:14 UTC 2018 - ku...@suse.de
+
+- Update to version 84.87+git20180204.875cba8:
+  * Move sysconfig.backup into extra subpackage, where all the
+scripts using it are, too.
+  * Create systemd timer for the cron.daily scripts for backup-rpmdb,
+backup-sysconfig and check-battery. Move scripts to 
+/usr/lib/base-scripts.
+  * Remove suse.de-cron-local. If somebody really still has a
+/root/cron.daily.local file, he can move it to /etc/cron.daily.
+  * Don't modify data in root's home directory
+  * Don't create userdel.local, this isn't in use since many years
+
+---

Old:

  aaa_base-84.87+git20180130.ae1f262.tar.xz

New:

  aaa_base-84.87+git20180205.2d2832f.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.1oR56r/_old  2018-02-08 14:02:09.593037292 +0100
+++ /var/tmp/diff_new_pack.1oR56r/_new  2018-02-08 14:02:09.597037106 +0100
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20180130.ae1f262
+Version:84.87+git20180205.2d2832f
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -49,7 +49,7 @@
 BuildRequires:  xz
 Recommends: logrotate netcfg udev net-tools aaa_base-extras
 PreReq: /usr/bin/sed /usr/bin/grep /bin/mv /bin/cat /bin/ls /bin/date
-Requires(post): fillup /usr/bin/cmp
+Requires(post): fillup
 Summary:openSUSE Base Package
 License:GPL-2.0+
 Group:  System/Fhs
@@ -70,8 +70,8 @@
 Summary:SUSE Linux Base Package (recommended part)
 Group:  System/Fhs
 Requires:   %{name} = %{version}
+Requires(post): fillup
 Provides:   aaa_base:/etc/DIR_COLORS
-Recommends: cron
 
 %description extras
 The parts of aaa_base that should be installed by default but are not
@@ -102,8 +102,6 @@
 %setup -q
 
 %build
-rm -rfv files/run
-rm -fv files/var/log/btmp files/var/log/wtmp
 make CFLAGS="$RPM_OPT_FLAGS" CC="%{__cc}" %{?_smp_mflags}
 if test -d patches/$RPM_ARCH; then
pushd files
@@ -136,6 +134,9 @@
 # keep as ghost for migration
 touch %buildroot/etc/inittab
 
+# Backup directories
+install -d -m 755 %{buildroot}/var/adm/backup/{rpmdb,sysconfig}
+
 mkdir -p %{buildroot}%{_fillupdir}
 %if "%{_fillupdir}" != "/var/adm/fillup-templates"
   for f in %{buildroot}/var/adm/fillup-templates/* ; do
@@ -156,11 +157,18 @@
 
 %post -f aaa_base.post
 
-%triggerpostun -- aaa_base
-if test -f /root/.gnupg/secring.gpg.aaa_save -a ! -f /root/.gnupg/secring.gpg 
; then
-   mv /root/.gnupg/secring.gpg.aaa_save /root/.gnupg/secring.gpg
-fi
-rm -f /root/.gnupg/secring.gpg.aaa_save
+%pre extras
+%service_add_pre backup-rpmdb.service backup-rpmdb.timer 
backup-sysconfig.service backup-sysconfig.timer check-battery.service 
check-battery.timer
+
+%post extras
+%fillup_only -n backup
+%service_add_post backup-rpmdb.service backup-rpmdb.timer 
backup-sysconfig.service backup-sysconfig.timer check-battery.service 
check-battery.timer
+
+%preun extras
+%service_del_preun backup-rpmdb.service backup-rpmdb.timer 
backup-sysconfig.service backup-sysconfig.timer check-battery.service 
check-battery.timer
+
+%postun extras
+%service_del_postun backup-rpmdb.service backup-rpmdb.timer 
backup-sysconfig.service backup-sysconfig.timer check-battery.service 
check-battery.timer
 
 %files
 %defattr(-,root,root)
@@ -195,8 +203,6 @@
 # and /etc/permissions!
 %ghost %attr(0644,root,root) %verify(not md5 size 

commit aaa_base for openSUSE:Factory

2018-02-02 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2018-02-02 22:17:55

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Fri Feb  2 22:17:55 2018 rev:443 rq:570930 version:84.87+git20180130.ae1f262

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-12-12 
21:18:40.070887327 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2018-02-02 
22:17:57.641980513 +0100
@@ -1,0 +2,16 @@
+Tue Jan 30 13:26:42 CET 2018 - ku...@suse.de
+
+- Update to version 84.87+git20180130.ae1f262:
+  * Really remove /usr/sbin/Check, obsolete since 8 years
+  * Remove ChangeSymlinks, 90% are obsolete, the rest is dangerous
+  * Remove 14 year old outdated documentation and dummy scripts for 
+Java
+
+---
+Tue Jan 30 12:01:41 CET 2018 - ku...@suse.de
+
+- Update to version 84.87+git20180130.36ea161:
+  * Remove obsolete/outdated manual pages (route.conf.5,init.d.7,
+quick_halt.8)
+
+---

Old:

  aaa_base-84.87+git20171201.65000be.tar.xz

New:

  aaa_base-84.87+git20180130.ae1f262.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.ceNN91/_old  2018-02-02 22:17:58.433943541 +0100
+++ /var/tmp/diff_new_pack.ceNN91/_new  2018-02-02 22:17:58.437943353 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20171201.65000be
+Version:84.87+git20180130.ae1f262
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -206,16 +206,13 @@
 /usr/sbin/service
 /sbin/smart_agetty
 /usr/sbin/smart_agetty
-/usr/bin/ChangeSymlinks
 /usr/bin/filesize
 /usr/bin/mkinfodir
 /usr/bin/old
 /usr/bin/rpmlocate
 /usr/bin/safe-rm
 /usr/bin/safe-rmdir
-/usr/bin/setJava
 /usr/lib/restricted/bin/hostname
-/usr/sbin/Check
 /usr/sbin/sysconf_addword
 /usr/share/man/man1/smart_agetty.1*
 /usr/share/man/man5/defaultdomain.5*
@@ -241,7 +238,6 @@
 /etc/cron.daily/suse.de-cron-local
 /etc/skel/.emacs
 /etc/skel/.inputrc
-/etc/java/README
 %config /etc/profile.d/complete.bash
 %config /etc/profile.d/alias.ash
 /etc/profile.d/alias.bash
@@ -249,11 +245,7 @@
 /etc/profile.d/ls.tcsh
 /etc/profile.d/ls.bash
 /etc/profile.d/ls.zsh
-/usr/sbin/setDefaultJava
-/usr/share/man/man7/init.d.7*
-/usr/share/man/man5/route.conf.5*
 /usr/share/man/man8/resolv+.8*
-/usr/share/man/man8/quick_halt.8*
 
 %files malloccheck
 %defattr(-,root,root)

++ _servicedata ++
--- /var/tmp/diff_new_pack.ceNN91/_old  2018-02-02 22:17:58.525939246 +0100
+++ /var/tmp/diff_new_pack.ceNN91/_new  2018-02-02 22:17:58.529939058 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  65000be48da7de3e715eec3134cc6d43e0c484c6
\ No newline at end of file
+  ae1f2624f86386f0a1cc6b28ff0a86218ad0bc0a
\ No newline at end of file

++ aaa_base-84.87+git20171201.65000be.tar.xz -> 
aaa_base-84.87+git20180130.ae1f262.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20171201.65000be/files/etc/java/README 
new/aaa_base-84.87+git20180130.ae1f262/files/etc/java/README
--- old/aaa_base-84.87+git20171201.65000be/files/etc/java/README
2017-12-01 14:01:41.0 +0100
+++ new/aaa_base-84.87+git20180130.ae1f262/files/etc/java/README
1970-01-01 01:00:00.0 +0100
@@ -1,178 +0,0 @@
-Dear customer,
-
-The SUSE Linux distribution contains several versions of development
-kits for developing and running java applications and several versions 
-of runtime environments only for running java applications.
-
-To be able to run java applications which need different versions of
-runtime environment or development kit, you may install several
-versions at the same time. One of these development kits or runtime
-environments is always the default while the other versions can be used
-to develop or run particular applications.
-
-Note: In the next text JDK stands for java development kit and JRE for
-  java runtime environment.
-
-
-
-The directory /etc/java contains configuration files for all installed
-JDKs and JREs.
-
-These configuration files are used by the 

commit aaa_base for openSUSE:Factory

2017-12-12 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-12-12 21:18:36

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Tue Dec 12 21:18:36 2017 rev:442 rq:554771 version:84.87+git20171201.65000be

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-12-06 
08:47:52.824506835 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-12-12 
21:18:40.070887327 +0100
@@ -1,0 +2,6 @@
+Tue Dec  5 13:12:34 CET 2017 - ku...@suse.de
+
+- Cleanup PreReq and move some parts to Requires(post), so that
+  we can deinstall them if we no longer need them
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.JE4ZiD/_old  2017-12-12 21:18:41.082838476 +0100
+++ /var/tmp/diff_new_pack.JE4ZiD/_new  2017-12-12 21:18:41.082838476 +0100
@@ -48,7 +48,8 @@
 BuildRequires:  net-tools
 BuildRequires:  xz
 Recommends: logrotate netcfg udev net-tools aaa_base-extras
-PreReq: /usr/bin/sed /usr/bin/grep /bin/mv /bin/cat /bin/ls /bin/date 
/usr/bin/cmp /bin/fillup
+PreReq: /usr/bin/sed /usr/bin/grep /bin/mv /bin/cat /bin/ls /bin/date
+Requires(post): fillup /usr/bin/cmp
 Summary:openSUSE Base Package
 License:GPL-2.0+
 Group:  System/Fhs




commit aaa_base for openSUSE:Factory

2017-12-05 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-12-06 08:47:48

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Wed Dec  6 08:47:48 2017 rev:441 rq:547234 version:84.87+git20171201.65000be

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-11-30 
12:32:06.702889945 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-12-06 
08:47:52.824506835 +0100
@@ -1,0 +2,15 @@
+Fri Dec 01 17:14:05 UTC 2017 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20171201.65000be:
+  * Revert changes on sysconfig language and make lang.(c)sh
+to use sysconfig language as fallback or better use
+locale.conf as default. See discussion in bsc#1069971
+and FATE#319454 as well
+
+---
+Thu Nov 30 11:41:27 UTC 2017 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20171130.974ac5c:
+  * Better parsing of sh variable settings in lang.csh
+
+---

Old:

  aaa_base-84.87+git20171129.a45b936.tar.xz

New:

  aaa_base-84.87+git20171201.65000be.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.5LkUr5/_old  2017-12-06 08:47:53.596478570 +0100
+++ /var/tmp/diff_new_pack.5LkUr5/_new  2017-12-06 08:47:53.596478570 +0100
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20171129.a45b936
+Version:84.87+git20171201.65000be
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.5LkUr5/_old  2017-12-06 08:47:53.64847 +0100
+++ /var/tmp/diff_new_pack.5LkUr5/_new  2017-12-06 08:47:53.64847 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  a45b9366c8d8aa8c616656fe8b2b6809e99104f9
\ No newline at end of file
+  65000be48da7de3e715eec3134cc6d43e0c484c6
\ No newline at end of file

++ aaa_base-84.87+git20171129.a45b936.tar.xz -> 
aaa_base-84.87+git20171201.65000be.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-84.87+git20171129.a45b936/files/etc/profile.d/lang.csh 
new/aaa_base-84.87+git20171201.65000be/files/etc/profile.d/lang.csh
--- old/aaa_base-84.87+git20171129.a45b936/files/etc/profile.d/lang.csh 
2017-11-29 12:24:49.0 +0100
+++ new/aaa_base-84.87+git20171201.65000be/files/etc/profile.d/lang.csh 
2017-12-01 14:01:41.0 +0100
@@ -37,21 +37,14 @@
 #
 # Get the system and after that the users configuration
 #
-set _sysconf=no
 set ROOT_USES_LANG=yes
-if ( -s /etc/sysconfig/language ) then
-foreach line ("`sed -rn '/^[^#]/p' < /etc/sysconfig/language`")
+if ( -s /etc/locale.conf) then
+foreach line ("`sed -rn '/^[^#]/p' < /etc/locale.conf`")
switch ("$line")
-   case RC_*:
+   case L*:
# Allow GDM to override system settings
if ( ${?GDM_LANG} ) continue
-   eval set ${line:s/RC_//}
-   set _sysconf=yes
-   breaksw
-   case ROOT_USES_LANG*:
-   if ( "$uid" == 0 ) then
-   eval set $line
-   endif
+   eval set ${line}
breaksw
default:
breaksw
@@ -59,23 +52,34 @@
 end
 unset line
 endif
-if ($_sysconf != yes && -s /etc/locale.conf) then
-foreach line ("`sed -rn '/^[^#]/p' < /etc/locale.conf`")
+if ( -s /etc/sysconfig/language ) then
+foreach line ("`sed -rn '/^[^#]/p' < /etc/sysconfig/language`")
switch ("$line")
-   case L*:
+   case RC_*:
# Allow GDM to override system settings
if ( ${?GDM_LANG} ) continue
-   eval set ${line}
+   set val=( ${line:s/=/ /} )
+   eval set val=${val[${#val}]}
+   if ( "$val" == "" ) continue
+   eval set ${line:s/RC_//}
+   breaksw
+   case ROOT_USES_LANG*:
+   if ( "$uid" == 0 ) then
+   eval set $line
+   endif
breaksw
default:
breaksw
endsw
 end
-unset line
+unset line val
 endif
-unset _sysconf
 if ( -s $HOME/.i18n ) then
-eval `sed -rn -e 's/^((LANG|LC_[A-Z_]+))=/set \1=/p' < $HOME/.i18n`
+eval `sed -rn -e 
's/^((export[[:space:]]+)?(LANG|LC_[A-Z_]+|INPUT_METHOD|_save))=/set \3=/p' < 
$HOME/.i18n`
+if ( ${?INPUT_METHOD} ) then
+   setenv INPUT_METHOD $INPUT_METHOD
+   unset INPUT_METHOD
+endif
 endif
 if ( ${?_save} ) then
  

commit aaa_base for openSUSE:Factory

2017-11-30 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-11-30 12:32:05

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Thu Nov 30 12:32:05 2017 rev:440 rq:546407 version:84.87+git20171129.a45b936

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-11-25 
08:40:55.162060653 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-11-30 
12:32:06.702889945 +0100
@@ -1,0 +2,46 @@
+Wed Nov 29 11:27:37 UTC 2017 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20171129.a45b936:
+  * Remove RC_* variables from language sysconf template
+(bsc#1069971 as well as FATE#319454)
+
+---
+Tue Nov 28 16:17:16 UTC 2017 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20171128.945b960:
+  * lang.(c)sh: catch if ROOT_USES_LANG becomes not set
+
+---
+Tue Nov 28 15:20:53 UTC 2017 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20171128.aa232d3:
+  * Add wsl specific code to profile.d/wsl.csh
+  * move wsl specific code from profile into profile.d/wsl.sh
+  * Remove obsolete "make package"
+
+---
+Tue Nov 28 11:49:03 UTC 2017 - opensuse-packag...@opensuse.org
+
+- Update to version 84.87+git20171128.a6752e8:
+  * lang.(c)sh: handle locale.conf if sysconfig does not
+
+---
+Tue Nov 28 10:54:12 UTC 2017 - wer...@suse.de
+
+- lang.(c)sh: handle locale.conf if sysconfig does not provide
+  default locale (bsc#1069971, FATE#319454)
+
+---
+Tue Nov 28 08:51:38 UTC 2017 - lnus...@suse.de
+
+- Update to version 84.87+git20171128.17ae554:
+  * Check for /proc/version before using it
+  * Remove legacy code for /proc/iSeries
+  * Move fillup-templates to /usr/share (boo#1069468)
+
+---
+Mon Nov 27 08:44:34 UTC 2017 - dims...@opensuse.org
+
+- Fix installation of fillup-templates.
+
+---

Old:

  aaa_base-84.87+git20171120.d36b8b1.tar.xz

New:

  aaa_base-84.87+git20171129.a45b936.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.VMYCeX/_old  2017-11-30 12:32:07.562858672 +0100
+++ /var/tmp/diff_new_pack.VMYCeX/_new  2017-11-30 12:32:07.570858381 +0100
@@ -23,7 +23,7 @@
 %endif
 
 Name:   aaa_base
-Version:84.87+git20171120.d36b8b1
+Version:84.87+git20171129.a45b936
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -135,6 +135,22 @@
 # keep as ghost for migration
 touch %buildroot/etc/inittab
 
+mkdir -p %{buildroot}%{_fillupdir}
+%if "%{_fillupdir}" != "/var/adm/fillup-templates"
+  for f in %{buildroot}/var/adm/fillup-templates/* ; do
+test -e "$f" || continue
+mv $f %{buildroot}%{_fillupdir}/
+  done
+  rm -vrf %{buildroot}/var/adm/fillup-templates
+%endif
+%if "%{_fillupdir}" != "/usr/share/fillup-templates"
+  for f in %{buildroot}/usr/share/fillup-templates/* ; do
+test -e "$f" || continue
+mv $f %{buildroot}%{_fillupdir}/
+  done
+  rm -vrf %{buildroot}/usr/share/fillup-templates
+%endif
+
 %pre -f aaa_base.pre
 
 %post -f aaa_base.post
@@ -245,6 +261,7 @@
 
 %files wsl
 %defattr(-,root,root)
+%config /etc/profile.d/wsl.csh
 %config /etc/profile.d/wsl.sh
 
 %changelog

++ _servicedata ++
--- /var/tmp/diff_new_pack.VMYCeX/_old  2017-11-30 12:32:07.686854163 +0100
+++ /var/tmp/diff_new_pack.VMYCeX/_new  2017-11-30 12:32:07.686854163 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  d36b8b114ae6d2526b414aa1cbe8b44e5dfafe49
\ No newline at end of file
+  a45b9366c8d8aa8c616656fe8b2b6809e99104f9
\ No newline at end of file

++ aaa_base-84.87+git20171120.d36b8b1.tar.xz -> 
aaa_base-84.87+git20171129.a45b936.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-84.87+git20171120.d36b8b1/Makefile 
new/aaa_base-84.87+git20171129.a45b936/Makefile
--- old/aaa_base-84.87+git20171120.d36b8b1/Makefile 2017-11-20 
10:41:37.0 +0100
+++ new/aaa_base-84.87+git20171129.a45b936/Makefile 2017-11-29 
12:24:49.0 +0100
@@ -13,9 +13,6 @@
 clean:
rm -f $(sbin_PROGRAMS)
 
-package:
-   obs/mkpackage
-
 mimetypes:
if test 

commit aaa_base for openSUSE:Factory

2017-11-24 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-11-25 08:40:49

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Sat Nov 25 08:40:49 2017 rev:439 rq:545120 version:84.87+git20171120.d36b8b1

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-09-28 
12:32:30.483829308 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-11-25 
08:40:55.162060653 +0100
@@ -1,0 +2,16 @@
+Thu Nov 23 13:39:19 UTC 2017 - rbr...@suse.com
+
+- Replace references to /var/adm/fillup-templates with new 
+  %_fillupdir macro (boo#1069468)
+
+---
+Mon Nov 20 09:43:26 UTC 2017 - lnus...@suse.de
+
+- use TW versioning, 13.2 is misleading
+- Update to version 84.87+git20171120.d36b8b1:
+  * Fix double sourcing of /etc/bash_completion.d
+  * create wsl.sh in /etc/profile.d to set umask in WSL
+  * Add support for /usr/bin/fish (boo#1068840)
+  * Get mixed use case of service wrapper script straight (bsc#1040613)
+
+---

Old:

  aaa_base-13.2+git20170828.8f12a9e.tar.xz

New:

  aaa_base-84.87+git20171120.d36b8b1.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.gaJ9wD/_old  2017-11-25 08:40:55.934032527 +0100
+++ /var/tmp/diff_new_pack.gaJ9wD/_new  2017-11-25 08:40:55.934032527 +0100
@@ -17,8 +17,13 @@
 # icecream 0
 
 
+#Compat macro for new _fillupdir macro introduced in Nov 2017
+%if ! %{defined _fillupdir}
+  %define _fillupdir /var/adm/fillup-templates
+%endif
+
 Name:   aaa_base
-Version:13.2+git20170828.8f12a9e
+Version:84.87+git20171120.d36b8b1
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -82,6 +87,16 @@
 malloc checks to catch potential heap corruptions. It's not
 installed by default as it may degrade performance.
 
+%package wsl
+Summary:SUSE Linux Base Package (Windows Subsystem for Linux)
+Group:  System/Fhs
+Requires:   %{name} = %{version}
+
+%description wsl
+This package includes some special settings needed on Windows Subsystem
+for Linux. It should only be installed on WSL and not on regular Linux
+systems.
+
 %prep
 %setup -q
 
@@ -194,11 +209,11 @@
 /usr/lib/sysctl.d/*.conf
 %dir /usr/lib/initscripts
 %dir /usr/lib/initscripts/legacy-actions
-/var/adm/fillup-templates/sysconfig.backup
-/var/adm/fillup-templates/sysconfig.language
-/var/adm/fillup-templates/sysconfig.news
-/var/adm/fillup-templates/sysconfig.proxy
-/var/adm/fillup-templates/sysconfig.windowmanager
+%{_fillupdir}/sysconfig.backup
+%{_fillupdir}/sysconfig.language
+%{_fillupdir}/sysconfig.news
+%{_fillupdir}/sysconfig.proxy
+%{_fillupdir}/sysconfig.windowmanager
 
 %files extras
 %defattr(-,root,root)
@@ -228,4 +243,8 @@
 %config /etc/profile.d/malloc-debug.sh
 %config /etc/profile.d/malloc-debug.csh
 
+%files wsl
+%defattr(-,root,root)
+%config /etc/profile.d/wsl.sh
+
 %changelog

++ _service ++
--- /var/tmp/diff_new_pack.gaJ9wD/_old  2017-11-25 08:40:55.978030924 +0100
+++ /var/tmp/diff_new_pack.gaJ9wD/_new  2017-11-25 08:40:55.982030778 +0100
@@ -1,7 +1,7 @@
 
   
-13.2
-13.2+git%cd.%h
+84.87
+84.87+git%cd.%h
 git://github.com/openSUSE/aaa_base.git
 git
 enable

++ _servicedata ++
--- /var/tmp/diff_new_pack.gaJ9wD/_old  2017-11-25 08:40:56.006029904 +0100
+++ /var/tmp/diff_new_pack.gaJ9wD/_new  2017-11-25 08:40:56.010029758 +0100
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  8f12a9e0796fb53980ea55e3911e4399fdfeb320
\ No newline at end of file
+  d36b8b114ae6d2526b414aa1cbe8b44e5dfafe49
\ No newline at end of file

++ aaa_base-13.2+git20170828.8f12a9e.tar.xz -> 
aaa_base-84.87+git20171120.d36b8b1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170828.8f12a9e/files/etc/bash.bashrc 
new/aaa_base-84.87+git20171120.d36b8b1/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20170828.8f12a9e/files/etc/bash.bashrc 2017-08-28 
15:47:50.0 +0200
+++ new/aaa_base-84.87+git20171120.d36b8b1/files/etc/bash.bashrc
2017-11-20 10:41:37.0 +0100
@@ -291,7 +291,7 @@
. /etc/profile.d/complete.bash
fi
# Do not source twice if already handled by bash-completion
-   if [[ $BASH_COMPLETION_COMPAT_DIR != /etc/bash_completion.d ]]; then
+   if [[ -n $BASH_COMPLETION_COMPAT_DIR && $BASH_COMPLETION_COMPAT_DIR 
!= 

commit aaa_base for openSUSE:Factory

2017-09-28 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-09-28 12:32:25

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Thu Sep 28 12:32:25 2017 rev:438 rq:520102 version:13.2+git20170828.8f12a9e

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-08-29 
11:35:23.505685446 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-09-28 
12:32:30.483829308 +0200
@@ -1,0 +2,10 @@
+Wed Aug 30 08:29:57 CEST 2017 - ku...@suse.de
+
+- Update to version 13.2+git20170828.8f12a9e:
+  * profile: don't override PATH in WSL
+  * Remove passwd, group and shadow files. Remove %ghost entry for
+/run/utmp, /var/log/wtmp and /var/log/btmp, systemd is taking
+care of them
+  * Remove run/utmp, too.
+
+---

Old:

  aaa_base-13.2+git20170814.cc9e34e.tar.xz

New:

  aaa_base-13.2+git20170828.8f12a9e.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.Cz7uJ9/_old  2017-09-28 12:32:31.263719649 +0200
+++ /var/tmp/diff_new_pack.Cz7uJ9/_new  2017-09-28 12:32:31.263719649 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20170814.cc9e34e
+Version:13.2+git20170828.8f12a9e
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -86,6 +86,8 @@
 %setup -q
 
 %build
+rm -rfv files/run
+rm -fv files/var/log/btmp files/var/log/wtmp
 make CFLAGS="$RPM_OPT_FLAGS" CC="%{__cc}" %{?_smp_mflags}
 if test -d patches/$RPM_ARCH; then
pushd files
@@ -108,12 +110,6 @@
 #
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg && exit 1
-#
-#
-# mark these as ghost
-for i in passwd group shadow gshadow ; do
-  touch $RPM_BUILD_ROOT/var/adm/fillup-templates/$i.aaa_base
-done
 mkdir -p $RPM_BUILD_ROOT/etc/init.d
 for i in boot.local after.local halt.local ; do
   echo "#!bin/bash" > $RPM_BUILD_ROOT/etc/init.d/$i
@@ -159,10 +155,6 @@
 %config /etc/rc.status
 %config /etc/shells
 %config /etc/ttytype
-%ghost /var/adm/fillup-templates/passwd.aaa_base
-%ghost /var/adm/fillup-templates/group.aaa_base
-%ghost /var/adm/fillup-templates/gshadow.aaa_base
-%ghost /var/adm/fillup-templates/shadow.aaa_base
 %ghost /etc/init.d/boot.local
 %ghost /etc/init.d/after.local
 %ghost /etc/init.d/halt.local
@@ -170,9 +162,6 @@
 # don't forget to also change aaa_base.post, boot.cleanup
 # and /etc/permissions!
 %ghost %attr(0644,root,root) %verify(not md5 size mtime) /var/log/lastlog
-%ghost %attr(0664,root,utmp) %verify(not md5 size mtime) /var/log/wtmp
-%ghost %attr(0600,root,root) %verify(not md5 size mtime) /var/log/btmp
-%ghost %attr(0664,root,utmp) %verify(not md5 size mtime) /run/utmp
 /etc/hushlogins
 %dir /lib/aaa_base
 /lib/aaa_base/convert_sysctl*

++ _servicedata ++
--- /var/tmp/diff_new_pack.Cz7uJ9/_old  2017-09-28 12:32:31.347707839 +0200
+++ /var/tmp/diff_new_pack.Cz7uJ9/_new  2017-09-28 12:32:31.351707277 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  cc9e34e45854d7313e07a0f4b2cc41b720a16003
\ No newline at end of file
+  8f12a9e0796fb53980ea55e3911e4399fdfeb320
\ No newline at end of file

++ aaa_base-13.2+git20170814.cc9e34e.tar.xz -> 
aaa_base-13.2+git20170828.8f12a9e.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20170814.cc9e34e/aaa_base.post 
new/aaa_base-13.2+git20170828.8f12a9e/aaa_base.post
--- old/aaa_base-13.2+git20170814.cc9e34e/aaa_base.post 2017-08-14 
15:33:23.0 +0200
+++ new/aaa_base-13.2+git20170828.8f12a9e/aaa_base.post 2017-08-28 
15:47:50.0 +0200
@@ -101,60 +101,6 @@
 fi
 
 #
-# Backup gshadow file and remove it (merge passwords into
-# /etc/group before).
-#
-if [ -f /etc/gshadow -a -x /usr/sbin/grpunconv ]; then
-  cp -p /etc/gshadow /etc/gshadow-`date "+%Y%m%d"`
-  chmod 600 /etc/gshadow-`date "+%Y%m%d"`
-  /usr/sbin/grpunconv
-fi
-
-#
-# handle password files
-#
-for i in passwd group shadow ; do
-test -e /var/adm/fillup-templates/$i.aaa_base || continue
-echo -n "Updating etc/$i..."
-  if test -f /etc/$i ; then
-cp /etc/$i /etc/$i.tmp
-rm -f /etc/$i.add
-sort -k 1,1 -t: -u /etc/$i /var/adm/fillup-templates/$i.aaa_base \
-| sort -k 1,1 -t: /etc/$i - | uniq -u > /etc/$i.add
-cat /etc/$i.add >> /etc/$i
-rm -f /etc/$i.add
-if cmp -s /etc/$i /etc/$i.tmp ; then
-   echo "unchanged"
-else
-   echo "modified"
-fi
-rm -f /etc/$i.tmp
-# If we have a NIS system, we 

commit aaa_base for openSUSE:Factory

2017-08-29 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-08-29 11:35:22

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Tue Aug 29 11:35:22 2017 rev:437 rq:517816 version:13.2+git20170814.cc9e34e

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-08-02 
11:27:03.699563982 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-08-29 
11:35:23.505685446 +0200
@@ -1,0 +2,7 @@
+Sun Aug 20 22:41:01 UTC 2017 - vu...@opensuse.org
+
+- Update to version 13.2+git20170814.cc9e34e:
+  * Unset id in csh.cshrc instead of profile.csh (bsc#1049577)
+  * Restore the is variable within /etc/profile
+
+---

Old:

  aaa_base-13.2+git20170731.c10ca77.tar.xz

New:

  aaa_base-13.2+git20170814.cc9e34e.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.iUTzGG/_old  2017-08-29 11:35:24.845497197 +0200
+++ /var/tmp/diff_new_pack.iUTzGG/_new  2017-08-29 11:35:24.857495511 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20170731.c10ca77
+Version:13.2+git20170814.cc9e34e
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.iUTzGG/_old  2017-08-29 11:35:25.009474157 +0200
+++ /var/tmp/diff_new_pack.iUTzGG/_new  2017-08-29 11:35:25.013473595 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  c10ca77e8ecd9de00b061d3f328c28d234d02fc1
\ No newline at end of file
+  cc9e34e45854d7313e07a0f4b2cc41b720a16003
\ No newline at end of file

++ aaa_base-13.2+git20170731.c10ca77.tar.xz -> 
aaa_base-13.2+git20170814.cc9e34e.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170731.c10ca77/files/etc/bash.bashrc 
new/aaa_base-13.2+git20170814.cc9e34e/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20170731.c10ca77/files/etc/bash.bashrc 2017-07-31 
16:04:09.0 +0200
+++ new/aaa_base-13.2+git20170814.cc9e34e/files/etc/bash.bashrc 2017-08-14 
15:33:23.0 +0200
@@ -11,6 +11,7 @@
 #
 noprofile=false
 restricted=false
+: ${_is_save:=unset}
 if test -z "$is" ; then
  if test -f /proc/mounts ; then
   if ! is=$(readlink /proc/$$/exe 2>/dev/null) ; then
@@ -362,7 +363,9 @@
 ash)  test -s /etc/ash.ashrc.local   && . /etc/ash.ashrc.local
 esac
 test -s /etc/sh.shrc.local && . /etc/sh.shrc.local
-unset is
+if test "$_is_save" = "unset" ; then
+unset is _is_save
+fi
 
 if test "$restricted" = true -a -z "$PROFILEREAD" ; then
 PATH=/usr/lib/restricted/bin
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170731.c10ca77/files/etc/csh.cshrc 
new/aaa_base-13.2+git20170814.cc9e34e/files/etc/csh.cshrc
--- old/aaa_base-13.2+git20170731.c10ca77/files/etc/csh.cshrc   2017-07-31 
16:04:09.0 +0200
+++ new/aaa_base-13.2+git20170814.cc9e34e/files/etc/csh.cshrc   2017-08-14 
15:33:23.0 +0200
@@ -44,6 +44,7 @@
 #
 if (! ${?UID}  ) set -r  UID=${uid}
 if (! ${?EUID} ) set -r EUID="`${id} -u`"
+unset id
 
 #
 # Avoid trouble with Emacs shell mode
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20170731.c10ca77/files/etc/profile 
new/aaa_base-13.2+git20170814.cc9e34e/files/etc/profile
--- old/aaa_base-13.2+git20170731.c10ca77/files/etc/profile 2017-07-31 
16:04:09.0 +0200
+++ new/aaa_base-13.2+git20170814.cc9e34e/files/etc/profile 2017-08-14 
15:33:23.0 +0200
@@ -339,7 +339,10 @@
 # Note that ksh always reads /etc/ksh.kshrc
 #
 if test "$is" != ksh -a "$is" != zsh ; then
+   _is_save=$is
test -r /etc/bash.bashrc && . /etc/bash.bashrc
+   is=$_is_save
+   unset _is_save
 fi
 if test "$restricted" = true ; then
readonly _HOMEBASHRC=true
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170731.c10ca77/files/etc/profile.d/profile.csh 
new/aaa_base-13.2+git20170814.cc9e34e/files/etc/profile.d/profile.csh
--- old/aaa_base-13.2+git20170731.c10ca77/files/etc/profile.d/profile.csh   
2017-07-31 16:04:09.0 +0200
+++ new/aaa_base-13.2+git20170814.cc9e34e/files/etc/profile.d/profile.csh   
2017-08-14 15:33:23.0 +0200
@@ -157,7 +157,7 @@
 endif
 endif
 
-unset val arr id
+unset val arr
 unset noglob
 #
 # end of profile.csh




commit aaa_base for openSUSE:Factory

2017-08-02 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-08-02 11:26:59

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Wed Aug  2 11:26:59 2017 rev:436 rq:513581 version:13.2+git20170731.c10ca77

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-06-23 
09:14:34.414576823 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-08-02 
11:27:03.699563982 +0200
@@ -1,0 +2,9 @@
+Mon Jul 31 14:04:10 UTC 2017 - lnus...@suse.de
+
+- Update to version 13.2+git20170731.c10ca77:
+  * Fix csh.cshrc as tcsh does not handle stderr
+  * Do not set alias cwdcmd for experts (boo#1045889)
+  * unset unused variables on profile files (bsc#1049577)
+  * Deprecate DEFAULT_WM in sysconfig.windowmanager
+
+---

Old:

  aaa_base-13.2+git20170619.afcd428.tar.xz

New:

  aaa_base-13.2+git20170731.c10ca77.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.ubO4ic/_old  2017-08-02 11:27:05.383325932 +0200
+++ /var/tmp/diff_new_pack.ubO4ic/_new  2017-08-02 11:27:05.387325367 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20170619.afcd428
+Version:13.2+git20170731.c10ca77
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.ubO4ic/_old  2017-08-02 11:27:05.435318581 +0200
+++ /var/tmp/diff_new_pack.ubO4ic/_new  2017-08-02 11:27:05.439318017 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  47e703a0981f0a9686ac978a9990dc11eef70873
\ No newline at end of file
+  c10ca77e8ecd9de00b061d3f328c28d234d02fc1
\ No newline at end of file

++ aaa_base-13.2+git20170619.afcd428.tar.xz -> 
aaa_base-13.2+git20170731.c10ca77.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170619.afcd428/files/etc/bash.bashrc 
new/aaa_base-13.2+git20170731.c10ca77/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20170619.afcd428/files/etc/bash.bashrc 2017-06-19 
12:54:21.0 +0200
+++ new/aaa_base-13.2+git20170731.c10ca77/files/etc/bash.bashrc 2017-07-31 
16:04:09.0 +0200
@@ -362,6 +362,7 @@
 ash)  test -s /etc/ash.ashrc.local   && . /etc/ash.ashrc.local
 esac
 test -s /etc/sh.shrc.local && . /etc/sh.shrc.local
+unset is
 
 if test "$restricted" = true -a -z "$PROFILEREAD" ; then
 PATH=/usr/lib/restricted/bin
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170619.afcd428/files/etc/csh.cshrc 
new/aaa_base-13.2+git20170731.c10ca77/files/etc/csh.cshrc
--- old/aaa_base-13.2+git20170619.afcd428/files/etc/csh.cshrc   2017-06-19 
12:54:21.0 +0200
+++ new/aaa_base-13.2+git20170731.c10ca77/files/etc/csh.cshrc   2017-07-31 
16:04:09.0 +0200
@@ -112,7 +112,7 @@
 #
 set prompt="%B%m%b %C2%# "
 if ( -o /dev/$tty && -c /dev/$tty ) then
-  alias cwdcmd '(echo "Directory: $cwd" > /dev/$tty)'
+  if ( ! -r $HOME/.csh.expert ) alias cwdcmd '(echo "Directory: $cwd" > 
/dev/$tty)'
   if ( -x /usr/bin/biff ) /usr/bin/biff y
   # If we're running under X11
   if ( ${?DISPLAY} ) then
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170619.afcd428/files/etc/csh.login 
new/aaa_base-13.2+git20170731.c10ca77/files/etc/csh.login
--- old/aaa_base-13.2+git20170619.afcd428/files/etc/csh.login   2017-06-19 
12:54:21.0 +0200
+++ new/aaa_base-13.2+git20170731.c10ca77/files/etc/csh.login   2017-07-31 
16:04:09.0 +0200
@@ -60,6 +60,7 @@
 if (! ${?UID}  ) set -r  UID=${uid}
 if (! ${?EUID} ) set -r EUID="`${id} -u`"
 if (! ${?USER} ) setUSER="`${id} -un`"
+unset id
 if (! ${?HOME} ) setHOME=""
 if (! ${?MAIL} ) setenv MAIL /var/spool/mail/$USER
 if ( -x /bin/uname ) then
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20170619.afcd428/files/etc/profile 
new/aaa_base-13.2+git20170731.c10ca77/files/etc/profile
--- old/aaa_base-13.2+git20170619.afcd428/files/etc/profile 2017-06-19 
12:54:21.0 +0200
+++ new/aaa_base-13.2+git20170731.c10ca77/files/etc/profile 2017-07-31 
16:04:09.0 +0200
@@ -383,6 +383,7 @@
date
 fi
 esac
+unset is
 
 #
 # End of /etc/profile
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit aaa_base for openSUSE:Factory

2017-06-23 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-06-23 09:14:32

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Fri Jun 23 09:14:32 2017 rev:435 rq:504631 version:13.2+git20170619.afcd428

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-06-16 
10:48:25.145252434 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-06-23 
09:14:34.414576823 +0200
@@ -1,0 +2,6 @@
+Mon Jun 19 10:55:48 UTC 2017 - wer...@suse.de
+
+- Fix csh.cshrc as tcsh does not handle stderr messages within {}
+  well (boo#1044876)
+
+---

Old:

  aaa_base-13.2+git20170612.37ff18e.tar.xz

New:

  aaa_base-13.2+git20170619.afcd428.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.7xlcLg/_old  2017-06-23 09:14:35.146473410 +0200
+++ /var/tmp/diff_new_pack.7xlcLg/_new  2017-06-23 09:14:35.150472846 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20170612.37ff18e
+Version:13.2+git20170619.afcd428
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20170612.37ff18e.tar.xz -> 
aaa_base-13.2+git20170619.afcd428.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170612.37ff18e/files/etc/bash.bashrc 
new/aaa_base-13.2+git20170619.afcd428/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20170612.37ff18e/files/etc/bash.bashrc 2017-06-12 
11:42:21.0 +0200
+++ new/aaa_base-13.2+git20170619.afcd428/files/etc/bash.bashrc 2017-06-19 
12:54:21.0 +0200
@@ -136,14 +136,18 @@
# addition needs to have "%w" in the "tabs" setting, ymmv for
# other console emulators.
#
-   if test "$TERM" = xterm ; then
+   if [[ $TERM =~ xterm* ]] ; then
_tsl=$(echo -en '\e]2;')
_isl=$(echo -en '\e]1;')
_fsl=$(echo -en '\007')
+   elif path tput -T $TERM+sl tsl 2>/dev/null ; then
+   _tsl=$(path tput -T $TERM+sl tsl 2>/dev/null)
+   _isl=''
+   _fsl=$(path tput -T $TERM+sl fsl 2>/dev/null)
else
-   _tsl=$(path tput tsl 2>/dev/null || path tput -T $TERM+sl tsl 
2>/dev/null)
+   _tsl=$(path tput tsl 2>/dev/null)
_isl=''
-   _fsl=$(path tput fsl 2>/dev/null || path tput -T $TERM+sl fsl 
2>/dev/null)
+   _fsl=$(path tput fsl 2>/dev/null)
fi
_sc=$(tput sc 2>/dev/null)
_rc=$(tput rc 2>/dev/null)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170612.37ff18e/files/etc/csh.cshrc 
new/aaa_base-13.2+git20170619.afcd428/files/etc/csh.cshrc
--- old/aaa_base-13.2+git20170612.37ff18e/files/etc/csh.cshrc   2017-06-12 
11:42:21.0 +0200
+++ new/aaa_base-13.2+git20170619.afcd428/files/etc/csh.cshrc   2017-06-19 
12:54:21.0 +0200
@@ -117,23 +117,27 @@
   # If we're running under X11
   if ( ${?DISPLAY} ) then
 if ( ${?TERM} && ${?EMACS} == 0 && ${?MC_SID} == 0 && ${?STY} == 0 && ! -r 
$HOME/.csh.expert ) then
-  if ( { tput hs >& /dev/null } || { tput -T $TERM+sl hs >& /dev/null } ) 
then
-   if ( ${TERM} == "xterm" ) then
+  if ( { tput hs >& /dev/null } || { ( tput -T $TERM+sl hs >& /dev/null ) 
} ) then
+   if ( ${TERM} =~ xterm* ) then
  set _tsl=`echo -n '\033]2;'`
  set _isl=`echo -n '\033]1;'`
  set _fsl=`echo -n '\007'`
+   else if ( { ( tput -T $TERM+sl tsl >& /dev/null ) } ) then
+ set _tsl=`tput -T $TERM+sl tsl`
+ set _isl=''
+ set _fsl=`tput -T $TERM+sl fsl`
else
- set _tsl=`tput tsl || tput -T $TERM+sl tsl` >& /dev/null
+ set _tsl=`tput tsl`
  set _isl=''
- set _fsl=`tput fsl || tput -T $TERM+sl fsl` >& /dev/null
-   fi
-  endif
-  set _sc=`tput sc` >& /dev/null
-  set _rc=`tput rc` >& /dev/null
-  if ( ${%_tsl} > 0 && ${%_isl} > 0 && ${%_fsl} > 0 ) then
-   alias cwdcmd '(echo -n "'$_sc$_tsl'$USER on ${HOST}: 
$cwd'$_fsl$_isl'$HOST'$_fsl$_rc'">/dev/$tty)'
-  else if (${%_tsl} > 0 && ${%_fsl} > 0 ) then
-   alias cwdcmd '(echo -n "'$_sc$_tsl'$USER on ${HOST}: 
$cwd'$_fsl$_rc'">/dev/$tty)'
+ set _fsl=`tput fsl`
+   endif
+   set _sc=`tput sc`
+   set _rc=`tput rc`
+   if ( ${%_tsl} > 0 && ${%_isl} > 0 && ${%_fsl} > 0 ) then
+

commit aaa_base for openSUSE:Factory

2017-06-16 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-06-16 10:48:22

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Fri Jun 16 10:48:22 2017 rev:434 rq:503044 version:13.2+git20170612.37ff18e

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-06-02 
10:29:12.454873981 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-06-16 
10:48:25.145252434 +0200
@@ -1,0 +2,10 @@
+Mon Jun 12 09:43:40 UTC 2017 - wer...@suse.de
+
+- Fix copy+paste error in /etc/csh.login boo#1043560
+
+---
+Fri Jun  2 11:36:04 UTC 2017 - wer...@suse.de
+
+- Support changing PS1 even for mksh and user root (bsc#1036895)
+
+---

Old:

  aaa_base-13.2+git20170512.8fa87a3.tar.xz

New:

  aaa_base-13.2+git20170612.37ff18e.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.OjnE7z/_old  2017-06-16 10:48:25.853152788 +0200
+++ /var/tmp/diff_new_pack.OjnE7z/_new  2017-06-16 10:48:25.857152224 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20170512.8fa87a3
+Version:13.2+git20170612.37ff18e
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20170512.8fa87a3.tar.xz -> 
aaa_base-13.2+git20170612.37ff18e.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170512.8fa87a3/files/etc/bash.bashrc 
new/aaa_base-13.2+git20170612.37ff18e/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20170512.8fa87a3/files/etc/bash.bashrc 2017-05-12 
16:22:06.0 +0200
+++ new/aaa_base-13.2+git20170612.37ff18e/files/etc/bash.bashrc 2017-06-12 
11:42:21.0 +0200
@@ -231,7 +231,7 @@
# Some users of the ksh are not common with the usage of PS1.
# This variable should not be exported, because normally only
# interactive shells set this variable by default to ``$ ''.
-   if test "${PS1-\$ }" = '$ ' ; then
+   if test "${PS1-\$ }" = '$ ' -o "${PS1-\$ }" = '# ' ; then
if test "$UID" = 0 ; then
PS1="${HOST}:"'${PWD}'" # "
else
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170512.8fa87a3/files/etc/csh.login 
new/aaa_base-13.2+git20170612.37ff18e/files/etc/csh.login
--- old/aaa_base-13.2+git20170512.8fa87a3/files/etc/csh.login   2017-05-12 
16:22:06.0 +0200
+++ new/aaa_base-13.2+git20170612.37ff18e/files/etc/csh.login   2017-06-12 
11:42:21.0 +0200
@@ -26,7 +26,7 @@
 if ( ! ${?TERM} )   setenv TERM linux
 if ( "$TERM" == "unknown" ) setenv TERM linux
 if ( "$TERM" == "ibm327x" ) setenv TERM dumb
-if ( $TERM =~ screen.* -a && ! -e /usr/share/terminfo/s/$TERM) setenv TERM 
screen
+if ( $TERM =~ screen.* && ! -e /usr/share/terminfo/s/$TERM) setenv TERM 
screen
 if ( ! ${?SSH_TTY} && "$TERM" != "dumb" ) then
path stty sane cr0 pass8 dec
path tset -I -Q




commit aaa_base for openSUSE:Factory

2017-06-02 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-06-02 10:29:07

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Fri Jun  2 10:29:07 2017 rev:433 rq:497354 version:13.2+git20170512.8fa87a3

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-05-10 
20:33:06.866179228 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-06-02 
10:29:12.454873981 +0200
@@ -1,0 +2,12 @@
+Mon May 15 17:09:39 UTC 2017 - wer...@suse.de
+
+- Be aware that on s390/s390x the ttyS0 is misused
+
+---
+Fri May 12 11:29:54 UTC 2017 - wer...@suse.de
+
+- Reset extended screen TERM variables if no terminfo
+- Better status line support even for tcsh
+- Modernize /etc/ttytype as tset of ncurses use it
+
+---

Old:

  aaa_base-13.2+git20170504.927b15d.tar.xz

New:

  aaa_base-13.2+git20170512.8fa87a3.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.NXBPfn/_old  2017-06-02 10:29:13.386742309 +0200
+++ /var/tmp/diff_new_pack.NXBPfn/_new  2017-06-02 10:29:13.390741743 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20170504.927b15d
+Version:13.2+git20170512.8fa87a3
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20170504.927b15d.tar.xz -> 
aaa_base-13.2+git20170512.8fa87a3.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170504.927b15d/files/etc/csh.cshrc 
new/aaa_base-13.2+git20170512.8fa87a3/files/etc/csh.cshrc
--- old/aaa_base-13.2+git20170504.927b15d/files/etc/csh.cshrc   2017-05-04 
11:16:25.0 +0200
+++ new/aaa_base-13.2+git20170512.8fa87a3/files/etc/csh.cshrc   2017-05-12 
16:22:06.0 +0200
@@ -117,10 +117,26 @@
   # If we're running under X11
   if ( ${?DISPLAY} ) then
 if ( ${?TERM} && ${?EMACS} == 0 && ${?MC_SID} == 0 && ${?STY} == 0 && ! -r 
$HOME/.csh.expert ) then
-  if ( ${TERM} == "xterm" ) then
-alias cwdcmd '(echo -n "\033]2;$USER on ${HOST}: 
$cwd\007\033]1;$HOST\007" > /dev/$tty)'
-cd .
+  if ( { tput hs >& /dev/null } || { tput -T $TERM+sl hs >& /dev/null } ) 
then
+   if ( ${TERM} == "xterm" ) then
+ set _tsl=`echo -n '\033]2;'`
+ set _isl=`echo -n '\033]1;'`
+ set _fsl=`echo -n '\007'`
+   else
+ set _tsl=`tput tsl || tput -T $TERM+sl tsl` >& /dev/null
+ set _isl=''
+ set _fsl=`tput fsl || tput -T $TERM+sl fsl` >& /dev/null
+   fi
   endif
+  set _sc=`tput sc` >& /dev/null
+  set _rc=`tput rc` >& /dev/null
+  if ( ${%_tsl} > 0 && ${%_isl} > 0 && ${%_fsl} > 0 ) then
+   alias cwdcmd '(echo -n "'$_sc$_tsl'$USER on ${HOST}: 
$cwd'$_fsl$_isl'$HOST'$_fsl$_rc'">/dev/$tty)'
+  else if (${%_tsl} > 0 && ${%_fsl} > 0 ) then
+   alias cwdcmd '(echo -n "'$_sc$_tsl'$USER on ${HOST}: 
$cwd'$_fsl$_rc'">/dev/$tty)'
+  endif
+  unset _isl _tsl _fsl _sc _rc
+  cd .
 endif
 if ( -x /usr/bin/biff ) /usr/bin/biff n
 set prompt="%C2%# "
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20170504.927b15d/files/etc/csh.login 
new/aaa_base-13.2+git20170512.8fa87a3/files/etc/csh.login
--- old/aaa_base-13.2+git20170504.927b15d/files/etc/csh.login   2017-05-04 
11:16:25.0 +0200
+++ new/aaa_base-13.2+git20170512.8fa87a3/files/etc/csh.login   2017-05-12 
16:22:06.0 +0200
@@ -26,6 +26,7 @@
 if ( ! ${?TERM} )   setenv TERM linux
 if ( "$TERM" == "unknown" ) setenv TERM linux
 if ( "$TERM" == "ibm327x" ) setenv TERM dumb
+if ( $TERM =~ screen.* -a && ! -e /usr/share/terminfo/s/$TERM) setenv TERM 
screen
 if ( ! ${?SSH_TTY} && "$TERM" != "dumb" ) then
path stty sane cr0 pass8 dec
path tset -I -Q
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20170504.927b15d/files/etc/profile 
new/aaa_base-13.2+git20170512.8fa87a3/files/etc/profile
--- old/aaa_base-13.2+git20170504.927b15d/files/etc/profile 2017-05-04 
11:16:25.0 +0200
+++ new/aaa_base-13.2+git20170512.8fa87a3/files/etc/profile 2017-05-12 
16:22:06.0 +0200
@@ -77,6 +77,10 @@
 test -z "${TERM}"  && { TERM=linux; export TERM; }
 test "${TERM}" = "unknown" && { TERM=linux; export TERM; }
 test "${TERM}" = "ibm327x" && 

commit aaa_base for openSUSE:Factory

2017-05-10 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-05-10 20:33:03

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Wed May 10 20:33:03 2017 rev:432 rq:492815 version:13.2+git20170504.927b15d

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2017-03-29 
13:19:47.840962627 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-05-10 
20:33:06.866179228 +0200
@@ -1,0 +2,27 @@
+Thu May  4 09:19:44 UTC 2017 - wer...@suse.de
+
+- Off application keypad (keyboard transmit) mode
+- Missed a meta prefix in new inputrs.keys
+
+---
+Thu Apr 27 11:32:47 UTC 2017 - wer...@suse.de
+
+- More 8bit key escape control sequences for XTerm
+- Do not set INPUTRC as readline does know personal as well as system
+  inputrc also make /etc/inputrc do set know sequences for both vi
+  line editing modes as well as for emacs line editing mode.
+- Do remove patch aaa_base-13.2+git20170308.c0ecf2e.dif not
+  only from package but also from spec file
+
+---
+Tue Apr 25 06:29:52 UTC 2017 - lnus...@suse.de
+
+- Update to version 13.2+git20170425.47e703a:
+  * Add Enlightenment to the list of windowmanagers
+  * Add a number of audio/video formats to be colorized
+  * Revert "Avoid NAT on Bridges. Bridges are L2 devices, really."
+  * aaa_base.pre: drop some system users from aaa_base and create them in the 
respective packages: bin,daemon,news,uucp,games,man
+  * Remove /var/log/faillog, there no application using this left [bsc#980484]
+  * Remove users and groups sys, mail, lp, wwwrun, ftp and nobody
+
+---

Old:

  aaa_base-13.2+git20170308.c0ecf2e.tar.xz

New:

  aaa_base-13.2+git20170504.927b15d.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.RcMs22/_old  2017-05-10 20:33:07.934028571 +0200
+++ /var/tmp/diff_new_pack.RcMs22/_new  2017-05-10 20:33:07.938028007 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20170308.c0ecf2e
+Version:13.2+git20170504.927b15d
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -142,6 +142,7 @@
 %config /etc/csh.cshrc
 %config /etc/csh.login
 %config /etc/inputrc
+%config /etc/inputrc.keys
 %config /etc/mime.types
 %config /etc/profile
 %config /etc/profile.d/alljava.csh
@@ -169,7 +170,6 @@
 # don't forget to also change aaa_base.post, boot.cleanup
 # and /etc/permissions!
 %ghost %attr(0644,root,root) %verify(not md5 size mtime) /var/log/lastlog
-%ghost %attr(0600,root,root) %verify(not md5 size mtime) /var/log/faillog
 %ghost %attr(0664,root,utmp) %verify(not md5 size mtime) /var/log/wtmp
 %ghost %attr(0600,root,root) %verify(not md5 size mtime) /var/log/btmp
 %ghost %attr(0664,root,utmp) %verify(not md5 size mtime) /run/utmp

++ _servicedata ++
--- /var/tmp/diff_new_pack.RcMs22/_old  2017-05-10 20:33:08.058011079 +0200
+++ /var/tmp/diff_new_pack.RcMs22/_new  2017-05-10 20:33:08.062010515 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  106a00da1df540677b39e94037868a55f92bf648
\ No newline at end of file
+  47e703a0981f0a9686ac978a9990dc11eef70873
\ No newline at end of file

++ aaa_base-13.2+git20170308.c0ecf2e.tar.xz -> 
aaa_base-13.2+git20170504.927b15d.tar.xz ++
 1787 lines of diff (skipped)




commit aaa_base for openSUSE:Factory

2017-03-29 Thread root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2017-03-29 13:19:43

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Wed Mar 29 13:19:43 2017 rev:431 rq:477910 version:13.2+git20170308.c0ecf2e

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2016-09-21 
18:24:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2017-03-29 
13:19:47.840962627 +0200
@@ -1,0 +2,12 @@
+Wed Mar  8 09:11:59 UTC 2017 - wer...@suse.de
+
+- Make lang.csh work again (bsc#1025673)
+
+---
+Mon Mar 06 00:36:39 UTC 2017 - r...@suse.de
+
+- Update to version 13.2+git20170306.3deb627:
+  * aaa_base.pre: drop some system users from aaa_base and create
+them in the respective packages: bin,daemon,news,uucp,games,man
+
+---

Old:

  aaa_base-13.2+git20160915.106a00d.tar.xz

New:

  aaa_base-13.2+git20170308.c0ecf2e.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.rb3rmq/_old  2017-03-29 13:19:49.792686613 +0200
+++ /var/tmp/diff_new_pack.rb3rmq/_new  2017-03-29 13:19:49.792686613 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20160915.106a00d
+Version:13.2+git20170308.c0ecf2e
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20160915.106a00d.tar.xz -> 
aaa_base-13.2+git20170308.c0ecf2e.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20160915.106a00d/aaa_base.pre 
new/aaa_base-13.2+git20170308.c0ecf2e/aaa_base.pre
--- old/aaa_base-13.2+git20160915.106a00d/aaa_base.pre  2016-09-15 
16:49:01.0 +0200
+++ new/aaa_base-13.2+git20170308.c0ecf2e/aaa_base.pre  2017-03-08 
10:07:53.0 +0100
@@ -35,48 +35,22 @@
 mkdir -p /etc
 mkdir -p /var/adm/fillup-templates
 echo "root:x:0:0:root:/root:/bin/bash
-bin:x:1:1:bin:/bin:/bin/bash
-daemon:x:2:2:Daemon:/sbin:/bin/bash
 lp:x:4:7:Printing daemon:/var/spool/lpd:/bin/bash
 mail:x:8:12:Mailer daemon:/var/spool/clientmqueue:/bin/false
-news:x:9:13:News system:/etc/news:/bin/bash
-uucp:x:10:14:Unix-to-Unix CoPy system:/etc/uucp:/bin/bash
-games:x:12:100:Games account:/var/games:/bin/bash
-man:x:13:62:Manual pages viewer:/var/cache/man:/bin/bash
 wwwrun:x:30:8:WWW daemon apache:/var/lib/wwwrun:/bin/false
 ftp:x:40:49:FTP account:/srv/ftp:/bin/bash
 nobody:x:65534:65533:nobody:/var/lib/nobody:/bin/bash" \
  > /var/adm/fillup-templates/passwd.aaa_base
 
 echo "root:x:0:
-bin:x:1:daemon
-daemon:x:2:
 sys:x:3:
-tty:x:5:
-disk:x:6:
 lp:x:7:
 www:x:8:
-kmem:x:9:
-wheel:x:10:
 mail:x:12:
-news:x:13:
-uucp:x:14:
 shadow:x:15:
 dialout:x:16:
-audio:x:17:
-floppy:x:19:
-cdrom:x:20:
-console:x:21:
 utmp:x:22:
-public:x:32:
-video:x:33:
-games:x:40:
-xok:x:41:
-trusted:x:42:
-modem:x:43:
 ftp:x:49:
-lock:x:54:
-man:x:62:
 users:x:100:
 nobody:x:65533:
 nogroup:x:65534:nobody" > /var/adm/fillup-templates/group.aaa_base
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20160915.106a00d/files/etc/profile.d/lang.csh 
new/aaa_base-13.2+git20170308.c0ecf2e/files/etc/profile.d/lang.csh
--- old/aaa_base-13.2+git20160915.106a00d/files/etc/profile.d/lang.csh  
2016-09-15 16:49:01.0 +0200
+++ new/aaa_base-13.2+git20170308.c0ecf2e/files/etc/profile.d/lang.csh  
2017-03-08 10:07:53.0 +0100
@@ -36,18 +36,25 @@
 # Get the system and after that the users configuration
 #
 if ( -s /etc/sysconfig/language ) then
-# Allow GDM to override system settings
-if ( ${?GDM_LANG} ) then
-   if ( "$uid" == 0 ) then
-   eval `sed -rn -e 's/^(ROOT_USES_LANG)=/set \1=/p' < 
/etc/sysconfig/language`
-   else
-   set ROOT_USES_LANG=yes
-   endif
-else
-   eval `sed -rn \
-   -e 's/^RC_((LANG|LC_[A-Z_]+))=/set \1=/p' -e 
's/^(ROOT_USES_LANG)=/set \1=/p' \
-   < /etc/sysconfig/language`
-endif
+foreach line ("`sed -rn '/^[^#]/p' < /etc/sysconfig/language`")
+   switch ("$line")
+   case RC_*:
+   # Allow GDM to override system settings
+   

commit aaa_base for openSUSE:Factory

2016-09-21 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2016-09-21 18:24:03

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2016-08-26 
23:12:03.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2016-09-21 
18:24:04.0 +0200
@@ -1,0 +2,8 @@
+Thu Sep 15 14:59:39 UTC 2016 - r...@suse.de
+
+- Update to version 13.2+git20160915.106a00d:
+  * enhance comment for NO_PROXY variable (bsc#990254)
+  * Fix spelling of SUSE (skipped copyright statements - they need more 
thoughts)
+  * fix regression introduced by fix for bnc#971567 (bnc#996442)
+
+---

Old:

  aaa_base-13.2+git20160817.5c25c9c.tar.xz

New:

  aaa_base-13.2+git20160915.106a00d.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.hOFADi/_old  2016-09-21 18:24:05.0 +0200
+++ /var/tmp/diff_new_pack.hOFADi/_new  2016-09-21 18:24:05.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20160817.5c25c9c
+Version:13.2+git20160915.106a00d
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.hOFADi/_old  2016-09-21 18:24:06.0 +0200
+++ /var/tmp/diff_new_pack.hOFADi/_new  2016-09-21 18:24:06.0 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  7f4c8c4dc6adaac428c539ebf76410954a0d900d
\ No newline at end of file
+  106a00da1df540677b39e94037868a55f92bf648
\ No newline at end of file

++ aaa_base-13.2+git20160817.5c25c9c.tar.xz -> 
aaa_base-13.2+git20160915.106a00d.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20160817.5c25c9c/files/etc/bash.bashrc 
new/aaa_base-13.2+git20160915.106a00d/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20160817.5c25c9c/files/etc/bash.bashrc 2016-08-17 
15:07:38.0 +0200
+++ new/aaa_base-13.2+git20160915.106a00d/files/etc/bash.bashrc 2016-09-15 
16:49:01.0 +0200
@@ -349,7 +349,7 @@
 
 #
 # And now let us see if there is e.g. a local bash.bashrc
-# (for options defined by your sysadmin, not SuSE Linux)
+# (for options defined by your sysadmin, not SUSE Linux)
 #
 case "$is" in
 bash) test -s /etc/bash.bashrc.local && . /etc/bash.bashrc.local ;;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20160817.5c25c9c/files/etc/profile 
new/aaa_base-13.2+git20160915.106a00d/files/etc/profile
--- old/aaa_base-13.2+git20160817.5c25c9c/files/etc/profile 2016-08-17 
15:07:38.0 +0200
+++ new/aaa_base-13.2+git20160915.106a00d/files/etc/profile 2016-09-15 
16:49:01.0 +0200
@@ -215,7 +215,7 @@
 #export TEXINPUTS
 
 #
-# Configure the default pager on SuSE Linux
+# Configure the default pager on SUSE Linux
 #
 if test -z "$LESS" -a -x /usr/bin/less ; then
 LESS="-M -I -R"
@@ -322,7 +322,7 @@
 if test "$is" != "ash" ; then
 #
 # And now let's see if there is a local profile
-# (for options defined by your sysadmin, not SuSE Linux)
+# (for options defined by your sysadmin, not SUSE Linux)
 #
 test -s /etc/profile.local && . /etc/profile.local
 fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20160817.5c25c9c/files/usr/bin/chkconfig 
new/aaa_base-13.2+git20160915.106a00d/files/usr/bin/chkconfig
--- old/aaa_base-13.2+git20160817.5c25c9c/files/usr/bin/chkconfig   
2016-08-17 15:07:38.0 +0200
+++ new/aaa_base-13.2+git20160915.106a00d/files/usr/bin/chkconfig   
2016-09-15 16:49:01.0 +0200
@@ -818,9 +818,11 @@
   }
   for $s (@services) {
 if (!$known_rc{$s}) {
-  print STDERR "$s: unknown service\n" unless $known_all{$s};
-  $status = 1;
-  next;
+  if (!$known_all{$s}) {
+   print STDERR "$s: unknown service\n";
+   $status = 1;
+   next;
+  }
 }
 my $line = "";
 my $l;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20160817.5c25c9c/files/usr/sbin/smart_agetty 
new/aaa_base-13.2+git20160915.106a00d/files/usr/sbin/smart_agetty
--- old/aaa_base-13.2+git20160817.5c25c9c/files/usr/sbin/smart_agetty   
2016-08-17 15:07:38.0 +0200
+++ new/aaa_base-13.2+git20160915.106a00d/files/usr/sbin/smart_agetty   
2016-09-15 

commit aaa_base for openSUSE:Factory

2016-08-26 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2016-08-26 23:12:01

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2016-08-16 
13:00:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2016-08-26 
23:12:03.0 +0200
@@ -1,0 +2,6 @@
+Wed Aug 17 13:54:03 UTC 2016 - wer...@suse.de
+
+- Correct logic error in usage of variable restricted (boo#994111)
+- enhance comment for NO_PROXY variable (bsc#990254)
+
+---

Old:

  aaa_base-13.2+git20160807.7f4c8c4.tar.xz

New:

  aaa_base-13.2+git20160817.5c25c9c.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.p1vJd3/_old  2016-08-26 23:12:04.0 +0200
+++ /var/tmp/diff_new_pack.p1vJd3/_new  2016-08-26 23:12:04.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20160807.7f4c8c4
+Version:13.2+git20160817.5c25c9c
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20160807.7f4c8c4.tar.xz -> 
aaa_base-13.2+git20160817.5c25c9c.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20160807.7f4c8c4/files/etc/bash.bashrc 
new/aaa_base-13.2+git20160817.5c25c9c/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20160807.7f4c8c4/files/etc/bash.bashrc 2016-08-07 
01:25:23.0 +0200
+++ new/aaa_base-13.2+git20160817.5c25c9c/files/etc/bash.bashrc 2016-08-17 
15:07:38.0 +0200
@@ -191,7 +191,7 @@
_u="\u@\h"
_p=">"
fi
-   if test -z "$EMACS" -a -z "$MC_SID" -a -z "$restricted" -a \
+   if test -z "$EMACS" -a -z "$MC_SID" -a "$restricted" != true -a \
-z "$STY" -a -n "$DISPLAY" -a ! -r $HOME/.bash.expert
then
_t="\[\$(ppwd)\]"
@@ -359,7 +359,7 @@
 esac
 test -s /etc/sh.shrc.local && . /etc/sh.shrc.local
 
-if test -n "$restricted" -a -z "$PROFILEREAD" ; then
+if test "$restricted" = true -a -z "$PROFILEREAD" ; then
 PATH=/usr/lib/restricted/bin
 export PATH
 fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20160807.7f4c8c4/files/var/adm/fillup-templates/sysconfig.proxy
 
new/aaa_base-13.2+git20160817.5c25c9c/files/var/adm/fillup-templates/sysconfig.proxy
--- 
old/aaa_base-13.2+git20160807.7f4c8c4/files/var/adm/fillup-templates/sysconfig.proxy
2016-08-07 01:25:23.0 +0200
+++ 
new/aaa_base-13.2+git20160817.5c25c9c/files/var/adm/fillup-templates/sysconfig.proxy
2016-08-17 15:07:38.0 +0200
@@ -57,6 +57,6 @@
 ## Type:   string(localhost)
 ## Default:localhost
 #
-# Example: NO_PROXY="www.me.de, do.main, localhost"
+# Example: NO_PROXY="www.me.de, .do.main, localhost"
 #
 NO_PROXY="localhost, 127.0.0.1"




commit aaa_base for openSUSE:Factory

2016-08-16 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2016-08-16 13:00:42

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2016-05-12 
09:32:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2016-08-16 
13:00:44.0 +0200
@@ -1,0 +2,41 @@
+Sat Aug 06 23:25:26 UTC 2016 - r...@suse.de
+
+- Update to version 13.2+git20160807.7f4c8c4:
+  * switch IPv6 privacy extensions (use_tempaddr) back to 1
+  * history see bsc#678066,bsc#752842,bsc#988023,bsc#990838
+
+---
+Thu Aug  4 06:47:47 UTC 2016 - wer...@suse.de
+
+- Do not use the = sign for setenv in /etc/profile.d/lang.csh
+
+---
+Mon Aug  1 13:30:54 UTC 2016 - wer...@suse.de
+
+- Follow the bash manual page that is respect --norc and --noprofile
+
+---
+Thu Jun 09 07:34:37 UTC 2016 - lnus...@suse.de
+
+- Update to version 13.2+git20160609.bf76b13:
+  * Mark scripts /etc/init.d/{boot.,after-,halt.}local as deprecated
+
+---
+Wed Jun  1 06:45:09 UTC 2016 - wer...@suse.de
+
+- lang.sh, lang.csh: if GDM_LANG equals system LANG then use system defaults
+
+---
+Mon May 30 13:39:09 UTC 2016 - opensuse-packag...@opensuse.org
+
+- Update to version 13.2+git20160530.bd5210c:
+  + Let the ~/.i18n values parsed as well if GDM_LANG is set (boo#958295)
+  + Remove spurious assignment to unknown variable term from /etc/inputrc
+  + chkconfig: return 1 trying to list unknown service (bnc#971567)
+  + chckconfig: add --no-systemctl option
+  + fix typo in last patch (no-systemctl support for chkconfig)
+  + lang.sh, lang.csh: allow GDM to override locale
+  + There is no kde4 anymore
+  + Removed '/usr/bin/X11' from PATH (boo #982185)
+
+---

Old:

  aaa_base-13.2+git20160426.f25dcda.tar.xz

New:

  aaa_base-13.2+git20160807.7f4c8c4.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.OuUOVM/_old  2016-08-16 13:00:45.0 +0200
+++ /var/tmp/diff_new_pack.OuUOVM/_new  2016-08-16 13:00:45.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20160426.f25dcda
+Version:13.2+git20160807.7f4c8c4
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _servicedata ++
--- /var/tmp/diff_new_pack.OuUOVM/_old  2016-08-16 13:00:45.0 +0200
+++ /var/tmp/diff_new_pack.OuUOVM/_new  2016-08-16 13:00:45.0 +0200
@@ -1,4 +1,4 @@
 
 
 git://github.com/openSUSE/aaa_base.git
-  244f2a3b5573f53b5e0a8f727f435e52938e2eb1
\ No newline at end of file
+  7f4c8c4dc6adaac428c539ebf76410954a0d900d
\ No newline at end of file

++ aaa_base-13.2+git20160426.f25dcda.tar.xz -> 
aaa_base-13.2+git20160807.7f4c8c4.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20160426.f25dcda/aaa_base.pre 
new/aaa_base-13.2+git20160807.7f4c8c4/aaa_base.pre
--- old/aaa_base-13.2+git20160426.f25dcda/aaa_base.pre  2016-04-26 
16:10:07.0 +0200
+++ new/aaa_base-13.2+git20160807.7f4c8c4/aaa_base.pre  2016-08-07 
01:25:23.0 +0200
@@ -162,6 +162,10 @@
 # Here you should add things, that should happen directly after booting
 # before we're going to the first run level.
 #
+# Please note that the use of this script is deprecated and should be
+# avoided for starting commands. You should consider creating a dedicated
+# systemd service instead.
+#
 " > /etc/init.d/boot.local.new
 test -e /etc/init.d/boot.local || mv /etc/init.d/boot.local.new 
/etc/init.d/boot.local
 rm -f /etc/init.d/boot.local.new
@@ -180,6 +184,10 @@
 # Here you should add things, that should happen directly before shuting
 # down.
 #
+# Please note that the use of this script is deprecated and should be
+# avoided for starting commands. You should consider creating a dedicated
+# systemd service instead.
+#
 " > /etc/init.d/halt.local.new
 test -e /etc/init.d/halt.local || mv /etc/init.d/halt.local.new 
/etc/init.d/halt.local
 rm -f /etc/init.d/halt.local.new
@@ -198,6 +206,10 @@
 # Here you should add things, that should happen directly after
 # runlevel has been reached.
 #
+# Please note that the use of 

commit aaa_base for openSUSE:Factory

2016-05-12 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2016-05-12 09:32:11

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2016-04-14 
13:00:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2016-05-12 
09:32:12.0 +0200
@@ -1,0 +2,5 @@
+Tue Apr 26 14:12:28 UTC 2016 - r...@suse.com
+
+- fix typo in last patch (no-systemctl support for chkconfig)
+
+---

Old:

  aaa_base-13.2+git20160408.3d9d3a8.tar.xz

New:

  aaa_base-13.2+git20160426.f25dcda.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.qdD2Y2/_old  2016-05-12 09:32:13.0 +0200
+++ /var/tmp/diff_new_pack.qdD2Y2/_new  2016-05-12 09:32:13.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20160408.3d9d3a8
+Version:13.2+git20160426.f25dcda
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20160408.3d9d3a8.tar.xz -> 
aaa_base-13.2+git20160426.f25dcda.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20160408.3d9d3a8/files/usr/bin/chkconfig 
new/aaa_base-13.2+git20160426.f25dcda/files/usr/bin/chkconfig
--- old/aaa_base-13.2+git20160408.3d9d3a8/files/usr/bin/chkconfig   
2016-04-08 15:56:00.0 +0200
+++ new/aaa_base-13.2+git20160426.f25dcda/files/usr/bin/chkconfig   
2016-04-26 16:10:07.0 +0200
@@ -567,7 +567,7 @@
 'allservices|A'  => \$allservices,
 'deps' => \$printdeps,
 'root=s'   => \$root,
-'no_systemctl' => \$nosystemctl,
+'no-systemctl' => \$nosystemctl,
)) {
   usage();
   exit 1;




commit aaa_base for openSUSE:Factory

2016-04-14 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2016-04-14 13:00:14

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2016-03-01 
11:57:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2016-04-14 
13:00:15.0 +0200
@@ -1,0 +2,12 @@
+Fri Apr  8 13:57:08 UTC 2016 - r...@suse.com
+
+- chckconfig: add --no-systemctl option
+
+---
+Thu Apr  7 15:03:51 UTC 2016 - r...@suse.com
+
+- chkconfig: return 1 trying to list unknown service (bnc#971567)
+- Merge pull request #26 from andreas-schwab/master
+- Remove spurious assignment to unknown variable term from /etc/inputrc
+
+---

Old:

  aaa_base-13.2+git20160225.36aeb39.tar.xz

New:

  aaa_base-13.2+git20160408.3d9d3a8.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.PR2brA/_old  2016-04-14 13:00:16.0 +0200
+++ /var/tmp/diff_new_pack.PR2brA/_new  2016-04-14 13:00:16.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20160225.36aeb39
+Version:13.2+git20160408.3d9d3a8
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20160225.36aeb39.tar.xz -> 
aaa_base-13.2+git20160408.3d9d3a8.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20160225.36aeb39/files/etc/inputrc 
new/aaa_base-13.2+git20160408.3d9d3a8/files/etc/inputrc
--- old/aaa_base-13.2+git20160225.36aeb39/files/etc/inputrc 2016-02-25 
13:37:27.0 +0100
+++ new/aaa_base-13.2+git20160408.3d9d3a8/files/etc/inputrc 2016-04-08 
15:56:00.0 +0200
@@ -16,7 +16,6 @@
 set output-meta on
 set convert-meta off
 set enable-meta-key off
-set term xy
 #
 # VI line editing
 #
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20160225.36aeb39/files/usr/bin/chkconfig 
new/aaa_base-13.2+git20160408.3d9d3a8/files/usr/bin/chkconfig
--- old/aaa_base-13.2+git20160225.36aeb39/files/usr/bin/chkconfig   
2016-02-25 13:37:27.0 +0100
+++ new/aaa_base-13.2+git20160408.3d9d3a8/files/usr/bin/chkconfig   
2016-04-08 15:56:00.0 +0200
@@ -152,6 +152,7 @@
 
 my $force;
 my $allservices;
+my $nosystemctl = 0;
 
 #
 # run insserv
@@ -477,8 +478,11 @@
 sub is_overriden_by_systemd {
 my $service = shift;
 my $root = shift;
-for my $path (@systemd_paths) {
-   return $path if -e "$root/$path/$service.service";
+
+if (!$nosystemctl) {
+for my $path (@systemd_paths) {
+   return $path if -e "$root/$path/$service.service";
+}
 }
 return undef;
 }
@@ -562,8 +566,8 @@
 'force|f'  => \$force,
 'allservices|A'  => \$allservices,
 'deps' => \$printdeps,
-'root=s'   => \$root
-
+'root=s'   => \$root,
+'no_systemctl' => \$nosystemctl,
)) {
   usage();
   exit 1;
@@ -796,6 +800,7 @@
   $mode = 'l';
   initlinks_rc();
 }
+
 if ($mode eq 'l' || $mode eq 'L') {
   my $usecolor = -t STDOUT;
   if (is_systemd_active() && @services) {
@@ -814,6 +819,7 @@
   for $s (@services) {
 if (!$known_rc{$s}) {
   print STDERR "$s: unknown service\n" unless $known_all{$s};
+  $status = 1;
   next;
 }
 my $line = "";




commit aaa_base for openSUSE:Factory

2016-03-01 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2016-03-01 11:57:21

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-12-24 
12:15:44.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2016-03-01 
11:57:39.0 +0100
@@ -1,0 +2,5 @@
+Thu Feb 25 12:38:47 UTC 2016 - wer...@suse.de
+
+- Let the ~/.i18n values parsed as well if GDM_LANG is set (boo#567324)
+
+---

Old:

  aaa_base-13.2+git20151221.244f2a3.tar.xz

New:

  aaa_base-13.2+git20160225.36aeb39.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.jP1InJ/_old  2016-03-01 11:57:40.0 +0100
+++ /var/tmp/diff_new_pack.jP1InJ/_new  2016-03-01 11:57:41.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20151221.244f2a3
+Version:13.2+git20160225.36aeb39
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20151221.244f2a3.tar.xz -> 
aaa_base-13.2+git20160225.36aeb39.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20151221.244f2a3/files/etc/profile.d/lang.csh 
new/aaa_base-13.2+git20160225.36aeb39/files/etc/profile.d/lang.csh
--- old/aaa_base-13.2+git20151221.244f2a3/files/etc/profile.d/lang.csh  
2015-05-20 11:18:16.0 +0200
+++ new/aaa_base-13.2+git20160225.36aeb39/files/etc/profile.d/lang.csh  
2016-02-25 13:37:27.0 +0100
@@ -15,32 +15,46 @@
 #
 # Already done by the GDM
 #
-if ( ${?GDM_LANG} ) goto end
+if ( ${?GDM_LANG} ) then
+set LANG=$GDM_LANG
+endif
+
+unset _save
+if ( ${?LANG} ) then
+set _save=$LANG
+endif
 
 #
 # Get the system and after that the users configuration
 #
 if ( -s /etc/sysconfig/language ) then
-eval `sed -n \
-   -e 's/^RC_\(\(LANG\|LC_[A-Z_]\+\)\)=/set \1=/p' \
-   -e 's/^\(ROOT_USES_LANG\)=/set \1=/p' \
-   < /etc/sysconfig/language`
-if ( "$uid" != 0 ) set ROOT_USES_LANG=yes
+if ( ${?LANG} ) then
+   if ( "$uid" == 0 ) then
+   eval `sed -rn -e 's/^(ROOT_USES_LANG)=/set \1=/p' < 
/etc/sysconfig/language`
+   else
+   set ROOT_USES_LANG=yes
+   endif
+else
+   eval `sed -rn \
+   -e 's/^RC_((LANG|LC_[A-Z_]+))=/set \1=/p' -e 
's/^(ROOT_USES_LANG)=/set \1=/p' \
+   < /etc/sysconfig/language`
+endif
 endif
 if ( -s $HOME/.i18n ) then
-eval `sed -n \
-   -e 's/^\(\(LANG\|LC_[A-Z_]\+\)\)=/set \1=/p' \
-   < $HOME/.i18n`
+eval `sed -rn -e 's/^((LANG|LC_[A-Z_]+))=/set \1=/p' < $HOME/.i18n`
+endif
+if ( ${?_save} ) then
+set LANG=$_save
+unset _save
 endif
 
 #
 # Handle all LC and the LANG variable
 #
-foreach lc (LANG LC_CTYPE LC_NUMERIC LC_TIME   \
-   LC_COLLATE LC_MONETARY LC_MESSAGES  \
-   LC_PAPER LC_NAME LC_ADDRESS \
-   LC_TELEPHONE LC_MEASUREMENT \
-   LC_IDENTIFICATION LC_ALL)
+foreach lc (LANG LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE\
+   LC_IDENTIFICATION LC_MEASUREMENT LC_MESSAGES  \
+   LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER   \
+   LC_TELEPHONE LC_TIME )
 eval set val=\${\?$lc}
 if ( $val == 0 ) continue
 eval set val=\$$lc
@@ -67,6 +81,8 @@
 endif
 eval unset $lc
 end
+unset lc val
+unset ROOT_USES_LANG
 
 #
 # Special LC_ALL handling because the LC_ALL
@@ -82,7 +98,6 @@
 unset LC_ALL
 endif
 
-unset ROOT_USES_LANG lc val
 end:
 #
 # end of lang.sh
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20151221.244f2a3/files/etc/profile.d/lang.sh 
new/aaa_base-13.2+git20160225.36aeb39/files/etc/profile.d/lang.sh
--- old/aaa_base-13.2+git20151221.244f2a3/files/etc/profile.d/lang.sh   
2015-05-20 11:18:16.0 +0200
+++ new/aaa_base-13.2+git20160225.36aeb39/files/etc/profile.d/lang.sh   
2016-02-25 13:37:27.0 +0100
@@ -15,10 +15,10 @@
 #
 # Already done by the GDM
 #
-if test -n "$GDM_LANG"; then
-test -s $HOME/.i18n && . $HOME/.i18n
-return
-fi
+test -n "$GDM_LANG" && LANG=$GDM_LANG
+

commit aaa_base for openSUSE:Factory

2015-12-24 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-12-24 12:15:42

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-12-13 
09:33:46.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-12-24 
12:15:44.0 +0100
@@ -1,0 +2,11 @@
+Mon Dec 21 13:50:14 UTC 2015 - lnus...@suse.de
+
+- Update to version 13.2+git20151221.244f2a3:
+  + drop old dns6 hack migration from 2002
+  + remove more dropped variables
+  + make chkconfig -a/-d work (bsc#926539)
+  + avoid recursion if systemd call chkconfig back for sysv units
+  + fix non-working line breaks
+- make _service generate .changes
+
+---

Old:

  aaa_base-13.2+git20151202.f5670c1.tar.xz

New:

  _servicedata
  aaa_base-13.2+git20151221.244f2a3.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.2aHCg8/_old  2015-12-24 12:15:45.0 +0100
+++ /var/tmp/diff_new_pack.2aHCg8/_new  2015-12-24 12:15:45.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20151202.f5670c1
+Version:13.2+git20151221.244f2a3
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _service ++
--- /var/tmp/diff_new_pack.2aHCg8/_old  2015-12-24 12:15:46.0 +0100
+++ /var/tmp/diff_new_pack.2aHCg8/_new  2015-12-24 12:15:46.0 +0100
@@ -4,6 +4,7 @@
 13.2+git%cd.%h
 git://github.com/openSUSE/aaa_base.git
 git
+enable
   
   
 xz

++ _servicedata ++


git://github.com/openSUSE/aaa_base.git
  244f2a3b5573f53b5e0a8f727f435e52938e2eb1++
 aaa_base-13.2+git20151202.f5670c1.tar.xz -> 
aaa_base-13.2+git20151221.244f2a3.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20151202.f5670c1/aaa_base.post 
new/aaa_base-13.2+git20151221.244f2a3/aaa_base.post
--- old/aaa_base-13.2+git20151202.f5670c1/aaa_base.post 2015-12-02 
14:47:54.0 +0100
+++ new/aaa_base-13.2+git20151221.244f2a3/aaa_base.post 2015-12-21 
14:50:14.0 +0100
@@ -19,18 +19,19 @@
 # it, when it doesn't exist (readable). So simply delete it.
 #
 test -e /etc/psdevtab && rm -f /etc/psdevtab
-#
-# if the old nsswitch.conf contains dns6, replace it with dns
-#
-test -f /etc/nsswitch.conf.rpmnew && grep dns6 /etc/nsswitch.conf >/dev/null 
2>&1 && {
-   sed -i -e "s|dns6|dns|g" /etc/nsswitch.conf
-}
-
-%{remove_and_set -n security CONSOLE_SHUTDOWN}
-%{remove_and_set -n suseconfig CHECK_INITTAB}
-%{remove_and_set -n suseconfig HALT_SOUND}
 
 if [ "$FIRST_ARG" -gt 1 ]; then
+
+   # boot variables dropped after 13.1
+   %{remove_and_set -n boot PROMPT_FOR_CONFIRM CONFIRM_PROMPT_TIMEOUT 
RUN_PARALLEL FLOW_CONTROL FSCK_MAX_INST KLOGCONSOLE_PARAMS ENFORCE_BLOGD}
+
+   # clock variables dropped after 13.1
+   %{remove_and_set -n clock SYSTOHC FORCE_SYSTOHC BADYEAR HCTOSYS_DEVICE 
USE_HWCLOCK USE_ADJUST}
+
+   # shutdown variables dropped after 13.1
+   %{remove_and_set -n shutdown HALT_SOUND HALT_POWERDOWN_INSERT HALT 
HALT_NETWORK HALT_DISKS}
+
+   # variables droped in 13.1
old_cron_vars="MAX_DAYS_IN_TMP MAX_DAYS_IN_LONG_TMP TMP_DIRS_TO_CLEAR 
LONG_TMP_DIRS_TO_CLEAR OWNER_TO_KEEP_IN_TMP CLEAR_TMP_DIRS_AT_BOOTUP"
%{remove_and_set -n cron $old_cron_vars}
if [ "$MAX_DAYS_IN_TMP" != '0' -a "$MAX_DAYS_IN_TMP" != 'no' -o \
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20151202.f5670c1/files/usr/bin/chkconfig 
new/aaa_base-13.2+git20151221.244f2a3/files/usr/bin/chkconfig
--- old/aaa_base-13.2+git20151202.f5670c1/files/usr/bin/chkconfig   
2015-12-02 14:47:54.0 +0100
+++ new/aaa_base-13.2+git20151221.244f2a3/files/usr/bin/chkconfig   
2015-12-21 14:35:22.0 +0100
@@ -4,6 +4,12 @@
 use Getopt::Long;
 use File::Temp 'tempfile';
 
+# avoid recursion if systemd calls us back for sysv units.
+if ($ENV{CHKCONFIG_RECURSIVE_CALL}) {
+  exit 0;
+}
+$ENV{CHKCONFIG_RECURSIVE_CALL} = 1;
+
 my $initdir = '/etc/init.d';
 my $inetddir = '/etc/inetd.d';
 my $xinetddir = '/etc/xinetd.d';
@@ -753,15 +759,17 @@
 my $status = 0;
 if ($mode eq 'a' || $mode eq 'd') {
   for $s (splice @services) {
-if (!$known_all{$s}) {
-  print STDERR "$s: unknown service\n";
-  $status = 1;
-  next;
-}
-if (!$known_rc{$s}) {
-  print STDERR "$s: not a 

commit aaa_base for openSUSE:Factory

2015-12-13 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-12-13 09:33:44

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-11-04 
15:29:51.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-12-13 
09:33:46.0 +0100
@@ -1,0 +2,12 @@
+Wed Dec  2 13:50:21 UTC 2015 - wer...@suse.de
+
+- Replace UNICODE double dash with simple ASCII single dash (boo#954909)
+
+---
+Tue Nov 24 10:00:58 UTC 2015 - wer...@suse.de
+
+- Use the `+' for find's -exec option as this also respects white
+  spaces in files names but is more like xargs.  Respect status
+  of screen sessions.
+
+---

Old:

  aaa_base-13.2+git20151027.ca4b24d.tar.xz

New:

  aaa_base-13.2+git20151202.f5670c1.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.CPpXou/_old  2015-12-13 09:33:47.0 +0100
+++ /var/tmp/diff_new_pack.CPpXou/_new  2015-12-13 09:33:47.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20151027.ca4b24d
+Version:13.2+git20151202.f5670c1
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20151027.ca4b24d.tar.xz -> 
aaa_base-13.2+git20151202.f5670c1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20151027.ca4b24d/files/etc/bash.bashrc 
new/aaa_base-13.2+git20151202.f5670c1/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20151027.ca4b24d/files/etc/bash.bashrc 2015-10-27 
17:27:17.0 +0100
+++ new/aaa_base-13.2+git20151202.f5670c1/files/etc/bash.bashrc 2015-12-02 
14:47:54.0 +0100
@@ -142,7 +142,7 @@
elif test -n "$_tsl" -a "$_fsl" ; then
TS1="$_sc$_tsl%s@%s:%s$_fsl$_rc"
fi
-   unset _tsl _fsl _sc _rc
+   unset _isl _tsl _fsl _sc _rc
ppwd () {
local dir
local -i width
@@ -182,7 +182,7 @@
_p=">"
fi
if test -z "$EMACS" -a -z "$MC_SID" -a -z "$restricted" -a \
-   -n "$DISPLAY" -a ! -r $HOME/.bash.expert
+   -z "$STY" -a -n "$DISPLAY" -a ! -r $HOME/.bash.expert
then
_t="\[\$(ppwd)\]"
else
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20151027.ca4b24d/files/etc/cron.daily/suse.de-backup-rc.config
 
new/aaa_base-13.2+git20151202.f5670c1/files/etc/cron.daily/suse.de-backup-rc.config
--- 
old/aaa_base-13.2+git20151027.ca4b24d/files/etc/cron.daily/suse.de-backup-rc.config
 2015-10-27 17:27:17.0 +0100
+++ 
new/aaa_base-13.2+git20151202.f5670c1/files/etc/cron.daily/suse.de-backup-rc.config
 2015-12-02 14:47:54.0 +0100
@@ -31,7 +31,7 @@
 test -f /etc/rc.config && ETC_RCCONFIG="/etc/rc.config"
 test -e $RCCONFIG_BACKUP_DIR/sysconfig_recent_md5 && \
 OLD_MD5="`cat $RCCONFIG_BACKUP_DIR/sysconfig_recent_md5`"
-NEW_MD5="`find $ETC_RCCONFIG /etc/sysconfig -type f –exec cat {} \; | 
md5sum`"
+NEW_MD5="`find $ETC_RCCONFIG /etc/sysconfig -type f -exec cat {} \+ | 
md5sum`"
 if test "$OLD_MD5" != "$NEW_MD5" ; then
 DATESTRING=`date +"%Y%m%d"`
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20151027.ca4b24d/files/etc/csh.cshrc 
new/aaa_base-13.2+git20151202.f5670c1/files/etc/csh.cshrc
--- old/aaa_base-13.2+git20151027.ca4b24d/files/etc/csh.cshrc   2015-10-27 
17:27:17.0 +0100
+++ new/aaa_base-13.2+git20151202.f5670c1/files/etc/csh.cshrc   2015-12-02 
14:47:54.0 +0100
@@ -116,7 +116,7 @@
   if ( -x /usr/bin/biff ) /usr/bin/biff y
   # If we're running under X11
   if ( ${?DISPLAY} ) then
-if ( ${?TERM} && ${?EMACS} == 0 && ${?MC_SID} == 0 && ! -r 
$HOME/.csh.expert ) then
+if ( ${?TERM} && ${?EMACS} == 0 && ${?MC_SID} == 0 && ${?STY} == 0 && ! -r 
$HOME/.csh.expert ) then
   if ( ${TERM} == "xterm" ) then
 alias cwdcmd '(echo -n "\033]2;$USER on ${HOST}: 
$cwd\007\033]1;$HOST\007" > /dev/$tty)'
 cd .




commit aaa_base for openSUSE:Factory

2015-11-04 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-11-04 15:29:49

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is "aaa_base"

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-07-21 
13:23:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-11-04 
15:29:51.0 +0100
@@ -1,0 +2,18 @@
+Tue Oct 27 16:42:44 UTC 2015 - r...@suse.com
+
+- suse.de-backup-rc.config: trigger also if only files changed
+  that have spaces in their name (bnc#915259)
+
+---
+Tue Oct 27 15:41:19 UTC 2015 - r...@suse.com
+
+- sysconf_addword: do not insert spaces at start of string (bnc#932456)
+
+---
+Tue Oct 27 12:29:11 UTC 2015 - r...@suse.com
+
+- Merge pull request #19 from super7ramp/cleaning-references-to-suseconfig
+  - drop references to sysconfig/suseconfig
+  - drop SCANNER_TYPE variable
+
+---

Old:

  aaa_base-13.2+git20150625.4df5033.tar.xz

New:

  aaa_base-13.2+git20151027.ca4b24d.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.tSqBoG/_old  2015-11-04 15:29:53.0 +0100
+++ /var/tmp/diff_new_pack.tSqBoG/_new  2015-11-04 15:29:53.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20150625.4df5033
+Version:13.2+git20151027.ca4b24d
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20150625.4df5033.tar.xz -> 
aaa_base-13.2+git20151027.ca4b24d.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150625.4df5033/files/etc/cron.daily/suse.de-backup-rc.config
 
new/aaa_base-13.2+git20151027.ca4b24d/files/etc/cron.daily/suse.de-backup-rc.config
--- 
old/aaa_base-13.2+git20150625.4df5033/files/etc/cron.daily/suse.de-backup-rc.config
 2015-06-25 12:25:24.0 +0200
+++ 
new/aaa_base-13.2+git20151027.ca4b24d/files/etc/cron.daily/suse.de-backup-rc.config
 2015-10-27 17:27:17.0 +0100
@@ -31,7 +31,7 @@
 test -f /etc/rc.config && ETC_RCCONFIG="/etc/rc.config"
 test -e $RCCONFIG_BACKUP_DIR/sysconfig_recent_md5 && \
 OLD_MD5="`cat $RCCONFIG_BACKUP_DIR/sysconfig_recent_md5`"
-NEW_MD5="`find $ETC_RCCONFIG /etc/sysconfig -type f | xargs cat | md5sum`"
+NEW_MD5="`find $ETC_RCCONFIG /etc/sysconfig -type f –exec cat {} \; | 
md5sum`"
 if test "$OLD_MD5" != "$NEW_MD5" ; then
 DATESTRING=`date +"%Y%m%d"`
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150625.4df5033/files/etc/profile.d/profile.csh 
new/aaa_base-13.2+git20151027.ca4b24d/files/etc/profile.d/profile.csh
--- old/aaa_base-13.2+git20150625.4df5033/files/etc/profile.d/profile.csh   
2015-06-25 12:25:24.0 +0200
+++ new/aaa_base-13.2+git20151027.ca4b24d/files/etc/profile.d/profile.csh   
2015-10-27 17:27:17.0 +0100
@@ -4,7 +4,6 @@
 # Used configuration files:
 #
 # /etc/sysconfig/windowmanager
-# /etc/sysconfig/suseconfig
 # /etc/sysconfig/mail
 # /etc/sysconfig/proxy
 # /etc/sysconfig/console
@@ -14,7 +13,6 @@
 set noglob
 set sysconf=""
 foreach sys (/etc/sysconfig/windowmanager  \
-/etc/sysconfig/suseconfig  \
 /etc/sysconfig/mail\
 /etc/sysconfig/proxy   \
 /etc/sysconfig/console \
@@ -32,20 +30,17 @@
 switch (${line:q})
 case CWD_IN_ROOT_PATH=*:
if ( ${line:q} !~ *=*yes* ) continue
-   if ( "$path[*]" =~ *.* )continue
-   if ( $uid <  100 ) set -l path=( $path . )
+   if ( "$path[*]" =~ *.* ) continue
+   if ( $uid < 100 ) set -l path=( $path . )
breaksw
 case CWD_IN_USER_PATH=*:
if ( ${line:q} !~ *=*yes* ) continue
-   if ( "$path[*]" =~ *.* )continue
+   if ( "$path[*]" =~ *.* ) continue
if ( $uid >= 100 ) set -l path=( $path . )
breaksw
 case FROM_HEADER=*:
setenv FROM_HEADER "${val:q}"
breaksw
-case SCANNER_TYPE=*:
-   setenv SCANNER_TYPE "${val:q}"
-   breaksw
 case PROXY_ENABLED=*:
set proxy_enabled="${val:q}"
breaksw
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150625.4df5033/files/etc/profile.d/profile.sh 

commit aaa_base for openSUSE:Factory

2015-07-21 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-07-21 13:23:08

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-05-02 
16:11:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-07-21 
13:23:09.0 +0200
@@ -1,0 +2,9 @@
+Thu Jun 25 10:26:20 UTC 2015 - r...@suse.com
+
+- Merge pull request #25 from ptesarik/master
+- Enable SysRq dump by default
+- Revert fix /etc/init.d/foo status return code (bnc#931388)
+- Merge pull request #23 from bmwiedemann/master
+- fix /etc/init.d/foo status return code (bnc#931388)
+
+---

Old:

  aaa_base-13.2+git20150428.4b7d6b6.tar.xz

New:

  aaa_base-13.2+git20150625.4df5033.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.nKeHf3/_old  2015-07-21 13:23:10.0 +0200
+++ /var/tmp/diff_new_pack.nKeHf3/_new  2015-07-21 13:23:10.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20150428.4b7d6b6
+Version:13.2+git20150625.4df5033
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20150428.4b7d6b6.tar.xz - 
aaa_base-13.2+git20150625.4df5033.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150428.4b7d6b6/files/usr/lib/sysctl.d/50-default.conf 
new/aaa_base-13.2+git20150625.4df5033/files/usr/lib/sysctl.d/50-default.conf
--- 
old/aaa_base-13.2+git20150428.4b7d6b6/files/usr/lib/sysctl.d/50-default.conf
2015-04-28 18:18:52.0 +0200
+++ 
new/aaa_base-13.2+git20150625.4df5033/files/usr/lib/sysctl.d/50-default.conf
2015-06-25 12:25:24.0 +0200
@@ -40,8 +40,8 @@
 #256 - allow nicing of all RT tasks
 #
 # For further information see /usr/src/linux/Documentation/sysrq.txt
-# default 176 = 128+32+16
-kernel.sysrq = 176
+# default 184 = 128+32+16+8
+kernel.sysrq = 184
 
 # Disable auto-closing of cd tray bnc#659153
 dev.cdrom.autoclose = 0




commit aaa_base for openSUSE:Factory

2015-05-02 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-05-02 16:11:23

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-04-28 
20:41:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-05-02 
16:11:25.0 +0200
@@ -1,0 +2,5 @@
+Tue Apr 28 16:20:16 UTC 2015 - r...@suse.com
+
+- xdg-environment: reduce list in /opt/* to gnome,kde4,kde3 (bnc#910904)
+
+---

Old:

  aaa_base-13.2+git20150424.4a32a7a.tar.xz

New:

  aaa_base-13.2+git20150428.4b7d6b6.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.xOOHxm/_old  2015-05-02 16:11:25.0 +0200
+++ /var/tmp/diff_new_pack.xOOHxm/_new  2015-05-02 16:11:25.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20150424.4a32a7a
+Version:13.2+git20150428.4b7d6b6
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20150424.4a32a7a.tar.xz - 
aaa_base-13.2+git20150428.4b7d6b6.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150424.4a32a7a/files/etc/profile.d/xdg-environment.csh 
new/aaa_base-13.2+git20150428.4b7d6b6/files/etc/profile.d/xdg-environment.csh
--- 
old/aaa_base-13.2+git20150424.4a32a7a/files/etc/profile.d/xdg-environment.csh   
2015-04-24 10:28:37.0 +0200
+++ 
new/aaa_base-13.2+git20150428.4b7d6b6/files/etc/profile.d/xdg-environment.csh   
2015-04-28 18:18:52.0 +0200
@@ -4,7 +4,7 @@
 set XDG_DATA_DIRS=(${XDG_DATA_DIRS:as/:/ /})
 endif
 set nonomatch
-foreach xdgdir (/usr/local/share /usr/share /etc/opt/*/share /opt/*/share 
/usr/share/gnome/help)
+foreach xdgdir (/usr/local/share /usr/share /etc/opt/gnome/share 
/etc/opt/kde4/share /etc/opt/kde3/share /opt/gnome/share /opt/kde4/share 
/opt/kde3/share /usr/share/gnome)
 if ( -d $xdgdir ) then
set -l XDG_DATA_DIRS=($XDG_DATA_DIRS $xdgdir)
 endif
@@ -22,7 +22,7 @@
 set XDG_CONFIG_DIRS=(${XDG_CONFIG_DIRS:as/:/ /})
 endif
 set nonomatch
-foreach xdgdir (/usr/local/etc/xdg /etc/xdg /etc/opt/*/xdg)
+foreach xdgdir (/usr/local/etc/xdg /etc/xdg /etc/opt/gnome/xdg 
/etc/opt/kde4/xdg /etc/opt/kde3/xdg)
 if ( -d $xdgdir ) then
set -l XDG_CONFIG_DIRS=($XDG_CONFIG_DIRS $xdgdir)
 endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150424.4a32a7a/files/etc/profile.d/xdg-environment.sh 
new/aaa_base-13.2+git20150428.4b7d6b6/files/etc/profile.d/xdg-environment.sh
--- 
old/aaa_base-13.2+git20150424.4a32a7a/files/etc/profile.d/xdg-environment.sh
2015-04-24 10:28:37.0 +0200
+++ 
new/aaa_base-13.2+git20150428.4b7d6b6/files/etc/profile.d/xdg-environment.sh
2015-04-28 18:18:52.0 +0200
@@ -25,7 +25,7 @@
   if [ x$ZSH_VERSION != x ] ; then
 setopt nullglob localoptions
   fi
-  for xdgdir in /usr/local/share /usr/share /etc/opt/*/share /opt/*/share 
/usr/share/gnome ; do
+  for xdgdir in /usr/local/share /usr/share /etc/opt/gnome/share 
/etc/opt/kde4/share /etc/opt/kde3/share /opt/gnome/share /opt/kde4/share 
/opt/kde3/share /usr/share/gnome ; do
  if test -d $xdgdir  test -d $xdgdir/applications; then
 if test -z $XDG_DATA_DIRS; then
XDG_DATA_DIRS=$xdgdir
@@ -38,7 +38,7 @@
   XDG_DATA_DIRS=$(uniquefy_search_path $XDG_DATA_DIRS)
   export XDG_DATA_DIRS
   
-  for xdgdir in /usr/local/etc/xdg /etc/xdg /etc/opt/*/xdg ; do
+  for xdgdir in /usr/local/etc/xdg /etc/xdg /etc/opt/gnome/xdg 
/etc/opt/kde4/xdg /etc/opt/kde3/xdg ; do
  if test -d $xdgdir; then
 if test -z $XDG_CONFIG_DIRS; then
XDG_CONFIG_DIRS=$xdgdir




commit aaa_base for openSUSE:Factory

2015-04-28 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-04-28 20:41:32

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-03-23 
12:11:48.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-04-28 
20:41:33.0 +0200
@@ -1,0 +2,6 @@
+Fri Apr 24 08:30:11 UTC 2015 - r...@suse.com
+
+- add SOCKS5_SERVER and socks_proxy to proxy settings (bnc#928398)
+- Simplify version check
+
+---

Old:

  aaa_base-13.2+git20150309.be5760c.tar.xz

New:

  aaa_base-13.2+git20150424.4a32a7a.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.7VFN82/_old  2015-04-28 20:41:34.0 +0200
+++ /var/tmp/diff_new_pack.7VFN82/_new  2015-04-28 20:41:34.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20150309.be5760c
+Version:13.2+git20150424.4a32a7a
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20150309.be5760c.tar.xz - 
aaa_base-13.2+git20150424.4a32a7a.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150309.be5760c/files/etc/profile.d/profile.csh 
new/aaa_base-13.2+git20150424.4a32a7a/files/etc/profile.d/profile.csh
--- old/aaa_base-13.2+git20150309.be5760c/files/etc/profile.d/profile.csh   
2015-03-09 15:26:21.0 +0100
+++ new/aaa_base-13.2+git20150424.4a32a7a/files/etc/profile.d/profile.csh   
2015-04-24 10:28:37.0 +0200
@@ -65,6 +65,15 @@
if (! ${%proxy_enabled} == yes ) continue
setenv gopher_proxy ${val:q}
breaksw
+case SOCKS_PROXY=*:
+   if (! ${%proxy_enabled} == yes ) continue
+   setenv socks_proxy ${val:q}
+   setenv SOCKS_PROXY ${val:q}
+   breaksw
+case SOCKS5_SERVER=*:
+   if (! ${%proxy_enabled} == yes ) continue
+   setenv SOCKS5_SERVER ${val:q}
+   breaksw
 case NO_PROXY=*:
if (! ${%proxy_enabled} == yes ) continue
setenv no_proxy ${val:q}
@@ -99,7 +108,7 @@
 
 if ( ${?proxy_enabled} ) then
 if ( $proxy_enabled != yes ) then
-   unsetenv http_proxy https_proxy ftp_proxy gopher_proxy no_proxy
+   unsetenv http_proxy https_proxy ftp_proxy gopher_proxy no_proxy 
socks_proxy SOCKS_PROXY SOCKS5_SERVER
 endif
 unset proxy_enabled
 endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150309.be5760c/files/etc/profile.d/profile.sh 
new/aaa_base-13.2+git20150424.4a32a7a/files/etc/profile.d/profile.sh
--- old/aaa_base-13.2+git20150309.be5760c/files/etc/profile.d/profile.sh
2015-03-09 15:26:21.0 +0100
+++ new/aaa_base-13.2+git20150424.4a32a7a/files/etc/profile.d/profile.sh
2015-04-24 10:28:37.0 +0200
@@ -64,6 +64,18 @@
gopher_proxy=${val}
export gopher_proxy
;;
+   SOCKS_PROXY=*)
+   test $PROXY_ENABLED = yes || continue
+   socks_proxy=${val}
+   export socks_proxy
+   SOCKS_PROXY=${val}
+   export SOCKS_PROXY
+   ;;
+   SOCKS5_SERVER=*)
+   test $PROXY_ENABLED = yes || continue
+   SOCKS5_SERVER=${val}
+   export SOCKS5_SERVER
+   ;;
NO_PROXY=*)
test $PROXY_ENABLED = yes || continue
no_proxy=${val}
@@ -102,7 +114,7 @@
 fi
 
 if test $PROXY_ENABLED != yes ; then
-unset http_proxy https_proxy ftp_proxy gopher_proxy no_proxy NO_PROXY
+unset http_proxy https_proxy ftp_proxy gopher_proxy no_proxy NO_PROXY 
socks_proxy SOCKS_PROXY SOCKS5_SERVER
 fi
 unset PROXY_ENABLED
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150309.be5760c/files/var/adm/fillup-templates/sysconfig.proxy
 
new/aaa_base-13.2+git20150424.4a32a7a/files/var/adm/fillup-templates/sysconfig.proxy
--- 
old/aaa_base-13.2+git20150309.be5760c/files/var/adm/fillup-templates/sysconfig.proxy
2015-03-09 15:26:21.0 +0100
+++ 

commit aaa_base for openSUSE:Factory

2015-03-23 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-03-23 12:11:47

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-02-27 
10:55:53.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-03-23 
12:11:48.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar  9 14:28:16 UTC 2015 - wer...@suse.de
+
+- Handle also command lines starting with the env command
+  as this is used by gnome xsessions (bsc#921172)
+
+---

Old:

  aaa_base-13.2+git20150211.c745414.tar.xz

New:

  aaa_base-13.2+git20150309.be5760c.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.AwXm3G/_old  2015-03-23 12:11:49.0 +0100
+++ /var/tmp/diff_new_pack.AwXm3G/_new  2015-03-23 12:11:49.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20150211.c745414
+Version:13.2+git20150309.be5760c
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20150211.c745414.tar.xz - 
aaa_base-13.2+git20150309.be5760c.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150211.c745414/files/etc/profile.d/profile.csh 
new/aaa_base-13.2+git20150309.be5760c/files/etc/profile.d/profile.csh
--- old/aaa_base-13.2+git20150211.c745414/files/etc/profile.d/profile.csh   
2015-02-11 15:59:34.0 +0100
+++ new/aaa_base-13.2+git20150309.be5760c/files/etc/profile.d/profile.csh   
2015-03-09 15:26:21.0 +0100
@@ -113,13 +113,21 @@
 set default_wm=${default_wm:t}
 if ( -s ${desktop:q} ) then
set wm=`sed -rn '/^Exec=/{s@[^=]*=([^=]*)@\1@p;}' ${desktop:q}`
-   foreach val ($path /usr/X11R6/bin /usr/openwin/bin)
-   if ( ${val:q} =~ *.* ) continue
-   set val=${val:q}/${wm:q}
-   if ( ! -x ${val:q} ) continue
-   setenv WINDOWMANAGER ${val:q}
-   break
-   end
+   switch (${wm:q})
+   case /usr/bin/env*:
+   case env*:
+   setenv WINDOWMANAGER ${wm:q}
+   breaksw
+   default:
+   foreach val ($path /usr/X11R6/bin /usr/openwin/bin)
+   if ( ${val:q} =~ *.* ) continue
+   set val=${val:q}/${wm:q}
+   if ( ! -x ${val:q} ) continue
+   setenv WINDOWMANAGER ${val:q}
+   break
+   end
+   breaksw
+   endsw
unset val wm
 endif
 unset desktop
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150211.c745414/files/etc/profile.d/profile.sh 
new/aaa_base-13.2+git20150309.be5760c/files/etc/profile.d/profile.sh
--- old/aaa_base-13.2+git20150211.c745414/files/etc/profile.d/profile.sh
2015-02-11 15:59:34.0 +0100
+++ new/aaa_base-13.2+git20150309.be5760c/files/etc/profile.d/profile.sh
2015-03-09 15:26:21.0 +0100
@@ -113,6 +113,10 @@
 if test -s $desktop ; then
while read -r line; do
case ${line} in
+   Exec=/usr/bin/env*|Exec=env*)
+   WINDOWMANAGER=${line#Exec=}
+   break
+   ;;
Exec=*) WINDOWMANAGER=$(command -v ${line#Exec=})
break
esac

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2015-02-27 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-02-27 10:55:50

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2015-02-08 
11:41:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-02-27 
10:55:53.0 +0100
@@ -1,0 +2,11 @@
+Wed Feb 11 15:00:02 UTC 2015 - wer...@suse.de
+
+- Correct the boolean in /etc/profile.d/lang.sh
+
+---
+Wed Feb 11 14:55:00 UTC 2015 - wer...@suse.de
+
+- Even if GDM has done language setup the personal ~/.i18n should
+  be sourced (boo#567324)
+
+---

Old:

  aaa_base-13.2+git20150126.090294e.tar.xz

New:

  aaa_base-13.2+git20150211.c745414.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.bEkGPR/_old  2015-02-27 10:55:54.0 +0100
+++ /var/tmp/diff_new_pack.bEkGPR/_new  2015-02-27 10:55:54.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20150126.090294e
+Version:13.2+git20150211.c745414
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20150126.090294e.tar.xz - 
aaa_base-13.2+git20150211.c745414.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20150126.090294e/files/etc/profile.d/lang.sh 
new/aaa_base-13.2+git20150211.c745414/files/etc/profile.d/lang.sh
--- old/aaa_base-13.2+git20150126.090294e/files/etc/profile.d/lang.sh   
2015-01-26 13:29:49.0 +0100
+++ new/aaa_base-13.2+git20150211.c745414/files/etc/profile.d/lang.sh   
2015-02-11 15:59:34.0 +0100
@@ -15,7 +15,10 @@
 #
 # Already done by the GDM
 #
-test -z $GDM_LANG || return
+if test -n $GDM_LANG; then
+test -s $HOME/.i18n  . $HOME/.i18n
+return
+fi
 
 #
 # Get the system and after that the users configuration

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2015-02-08 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2015-02-08 11:41:21

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-09-15 
17:39:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2015-02-08 
11:41:23.0 +0100
@@ -1,0 +2,21 @@
+Mon Jan 26 12:30:54 UTC 2015 - wer...@suse.de
+
+- Remove the official patch for fate#314974 as now part of systemd
+- Merge pull request #21 from arvidjaar/bnc/907873
+
+---
+Fri Dec 5 10:55:09 2014 UTC arvidj...@gmail.com
+
+- Avoid sourcing /etc/bash_completion.d twice
+
+---
+Wed Nov 26 11:57:27 UTC 2014 - a...@suse.de
+
+- Fix spelling of SUSE
+
+---
+Wed Oct 29 09:25:54 UTC 2014 - wer...@suse.de
+
+- Add the official patch for Fate#314974 (bnc#903009)
+
+---

Old:

  aaa_base-13.2+git20140911.61c1681.tar.xz

New:

  aaa_base-13.2+git20150126.090294e.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.LQ4fN2/_old  2015-02-08 11:41:24.0 +0100
+++ /var/tmp/diff_new_pack.LQ4fN2/_new  2015-02-08 11:41:24.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140911.61c1681
+Version:13.2+git20150126.090294e
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20140911.61c1681.tar.xz - 
aaa_base-13.2+git20150126.090294e.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140911.61c1681/files/etc/bash.bashrc 
new/aaa_base-13.2+git20150126.090294e/files/etc/bash.bashrc
--- old/aaa_base-13.2+git20140911.61c1681/files/etc/bash.bashrc 2014-09-11 
11:42:48.0 +0200
+++ new/aaa_base-13.2+git20150126.090294e/files/etc/bash.bashrc 2015-01-26 
13:29:49.0 +0100
@@ -1,4 +1,4 @@
-# /etc/bash.bashrc for SuSE Linux
+# /etc/bash.bashrc for SUSE Linux
 #
 # PLEASE DO NOT CHANGE /etc/bash.bashrc There are chances that your changes
 # will be lost during system upgrades.  Instead use /etc/bash.bashrc.local
@@ -275,9 +275,12 @@
elif test -s /etc/profile.d/complete.bash ; then
. /etc/profile.d/complete.bash
fi
-   for s in /etc/bash_completion.d/*.sh ; do
-   test -r $s  . $s
-   done
+   # Do not source twice if already handled by bash-completion
+   if [[ $BASH_COMPLETION_COMPAT_DIR != /etc/bash_completion.d ]]; then
+   for s in /etc/bash_completion.d/*.sh ; do
+   test -r $s  . $s
+   done
+   fi
if test -e $HOME/.bash_completion ; then
. $HOME/.bash_completion
fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140911.61c1681/files/etc/csh.login 
new/aaa_base-13.2+git20150126.090294e/files/etc/csh.login
--- old/aaa_base-13.2+git20140911.61c1681/files/etc/csh.login   2014-09-11 
11:42:48.0 +0200
+++ new/aaa_base-13.2+git20150126.090294e/files/etc/csh.login   2015-01-26 
13:29:49.0 +0100
@@ -164,7 +164,7 @@
 #endif
 
 #
-# Configure the default pager on SuSE Linux
+# Configure the default pager on SUSE Linux
 #
 if (! ${?LESS} ) then
 setenv LESS -M -I -R
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140911.61c1681/files/etc/java/README 
new/aaa_base-13.2+git20150126.090294e/files/etc/java/README
--- old/aaa_base-13.2+git20140911.61c1681/files/etc/java/README 2014-09-11 
11:42:48.0 +0200
+++ new/aaa_base-13.2+git20150126.090294e/files/etc/java/README 2015-01-26 
13:29:49.0 +0100
@@ -1,6 +1,6 @@
 Dear customer,
 
-The SuSE Linux distribution contains several versions of development
+The SUSE Linux distribution contains several versions of development
 kits for developing and running java applications and 

commit aaa_base for openSUSE:Factory

2014-09-15 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-09-15 17:39:45

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-09-09 
18:59:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-09-15 
17:39:46.0 +0200
@@ -1,0 +2,12 @@
+Thu Sep 11 09:47:25 UTC 2014 - r...@suse.de
+
+- adding more info to chkconfig list mode output for systemd (bnc#863781)
+
+---
+Thu Sep 11 09:39:15 UTC 2014 - lnus...@suse.de
+
+- remove no longer supported sysconfig settings (bnc#721682)
+- remove /etc/mailcap (bnc#856725, bnc#842938)
+- add Makefile target to update mimetypes
+
+---

Old:

  aaa_base-13.2+git20140908.1b4153e.tar.xz

New:

  aaa_base-13.2+git20140911.61c1681.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.rKrjuq/_old  2014-09-15 17:39:48.0 +0200
+++ /var/tmp/diff_new_pack.rKrjuq/_new  2014-09-15 17:39:48.0 +0200
@@ -14,10 +14,11 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
+# icecream 0
 
 
 Name:   aaa_base
-Version:13.2+git20140908.1b4153e
+Version:13.2+git20140911.61c1681
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -141,7 +142,6 @@
 %config /etc/csh.cshrc
 %config /etc/csh.login
 %config /etc/inputrc
-%config /etc/mailcap
 %config /etc/mime.types
 %config /etc/profile
 %config /etc/profile.d/alljava.csh

++ aaa_base-13.2+git20140908.1b4153e.tar.xz - 
aaa_base-13.2+git20140911.61c1681.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20140908.1b4153e/Makefile 
new/aaa_base-13.2+git20140911.61c1681/Makefile
--- old/aaa_base-13.2+git20140908.1b4153e/Makefile  2014-09-08 
10:28:41.0 +0200
+++ new/aaa_base-13.2+git20140911.61c1681/Makefile  2014-09-11 
11:42:48.0 +0200
@@ -16,4 +16,10 @@
 package:
obs/mkpackage
 
-.PHONY: all install clean package
+mimetypes:
+   if test -d Apache/apache2; then (cd Apache/apache2  osc up); else osc 
co Apache/apache2; fi
+   tar --wildcards -Oxjf Apache/apache2/httpd-*.tar.bz2 
'*/docs/conf/mime.types'  mime.types.apache
+   ./mimetypemerge files/etc/mime.types mime.types.apache  mime.types
+   mv mime.types files/etc/mime.types
+
+.PHONY: all install clean package mimetypes
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20140908.1b4153e/aaa_base.post 
new/aaa_base-13.2+git20140911.61c1681/aaa_base.post
--- old/aaa_base-13.2+git20140908.1b4153e/aaa_base.post 2014-09-08 
10:28:41.0 +0200
+++ new/aaa_base-13.2+git20140911.61c1681/aaa_base.post 2014-09-11 
11:42:48.0 +0200
@@ -8,6 +8,7 @@
 #
 # Run this script in C-Locale, or some tools will fail.
 export LC_ALL=C
+test -n $FIRST_ARG || FIRST_ARG=$1
 #
 # to make sure, /var/lib/YaST/bin/bootsetup runs fine, delete
 # /usr/lib/YaST/.configured2
@@ -29,6 +30,33 @@
 %{remove_and_set -n suseconfig CHECK_INITTAB}
 %{remove_and_set -n suseconfig HALT_SOUND}
 
+if [ $FIRST_ARG -gt 1 ]; then
+   old_cron_vars=MAX_DAYS_IN_TMP MAX_DAYS_IN_LONG_TMP TMP_DIRS_TO_CLEAR 
LONG_TMP_DIRS_TO_CLEAR OWNER_TO_KEEP_IN_TMP CLEAR_TMP_DIRS_AT_BOOTUP
+   %{remove_and_set -n cron $old_cron_vars}
+   if [ $MAX_DAYS_IN_TMP != '0' -a $MAX_DAYS_IN_TMP != 'no' -o \
+$MAX_DAYS_IN_LONG_TMP != '0' -a $MAX_DAYS_IN_LONG_TMP != 'no' 
-o \
+$CLEAR_TMP_DIRS_AT_BOOTUP != 'no' ]; then
+   mkdir -p '/var/adm/update-messages'
+   
msgfile='/var/adm/update-messages/%name-%version-%release-tmpdirs'
+   for i in $old_cron_vars; do
+   eval v=\$$i
+   [ -n $v -a $v != 'no' ] || continue
+   if [ ! -e $msgfile ]; then
+   cat  $msgfile -EOF
+   sysconfig settings for cleaning up temporary 
directories are no longer
+   supported. Some of the features are provided by 
systemd's tmpfile
+   mechanism instead. Please refer to 'man 
tmpfiles.d' for more
+   information.
+
+   Here are the old settings for reference:
+
+   EOF
+   

commit aaa_base for openSUSE:Factory

2014-09-09 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-09-09 18:59:10

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-08-25 
12:59:48.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-09-09 
18:59:12.0 +0200
@@ -1,0 +2,6 @@
+Mon Sep  8 08:29:05 UTC 2014 - lnus...@suse.de
+
+- update service man page
+- always pass --full to systemctl (bnc#882918)
+
+---

Old:

  aaa_base-13.2+git20140812.2531ded.tar.xz

New:

  aaa_base-13.2+git20140908.1b4153e.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.du32kL/_old  2014-09-09 18:59:14.0 +0200
+++ /var/tmp/diff_new_pack.du32kL/_new  2014-09-09 18:59:14.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140812.2531ded
+Version:13.2+git20140908.1b4153e
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20140812.2531ded.tar.xz - 
aaa_base-13.2+git20140908.1b4153e.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140812.2531ded/files/usr/sbin/service 
new/aaa_base-13.2+git20140908.1b4153e/files/usr/sbin/service
--- old/aaa_base-13.2+git20140812.2531ded/files/usr/sbin/service
2014-08-12 11:00:44.0 +0200
+++ new/aaa_base-13.2+git20140908.1b4153e/files/usr/sbin/service
2014-09-08 10:28:41.0 +0200
@@ -72,7 +72,7 @@
if is_systemd_action $2; then
if is_service $1; then
daemon_reload $1.service
-   systemctl $2 $1.service
+   systemctl $2 --full $1.service
ret=$?
if [ $2 = status ]; then
systemctl is-active $1.service  /dev/null 
21
@@ -91,7 +91,7 @@
test $ret -ne 0  return $ret
for s in ${l#ConsistsOf=} ; do
echo
-   systemctl status $s
+   systemctl status --full $s
systemctl is-active $s  /dev/null 
21
ret=$?
test $ret -ne 0  return $ret
@@ -151,14 +151,12 @@
 
 help ()
 {
-echo Usage: ${0##*/} [options | service [args | --full-restart]]
+echo Usage: ${0##*/} [options | service [args]]
 echo Available options:
 echo   -h,--helpThis help.
 echo   -s,--status-all  List out status of all services.
 echo Usage for specific service:
 echo   ${0##*/} service_name argument [option]
-echo   ${0##*/} service_name --full-restart
-echo   ${0##*/} --full-restart service_name
 exit 0
 }
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140812.2531ded/files/usr/share/man/man8/service.8 
new/aaa_base-13.2+git20140908.1b4153e/files/usr/share/man/man8/service.8
--- old/aaa_base-13.2+git20140812.2531ded/files/usr/share/man/man8/service.8
2014-08-12 11:00:44.0 +0200
+++ new/aaa_base-13.2+git20140908.1b4153e/files/usr/share/man/man8/service.8
2014-09-08 10:28:41.0 +0200
@@ -1,39 +1,42 @@
-.\$Id:$
-.TH service 8 Jan 2006
+.TH service 8 Sep 2014
 .SH NAME
-service \- run a System V init script
+service \- run service
 .SH SYNOPSIS
-   service \fBSCRIPT\fR \fBCOMMAND\fR [\fBOPTIONS\fR]
+   service \fBSERVICE\fR \fBACTION\fR [\fBOPTIONS\fR]
 .br
service --status-all
 .br
-   service --help | -h | --version
+   service --help | -h
 
 .SH DESCRIPTION
-service runs a System V init script in as predictable environment as
-possible, removing most environment variables and with current working
-directory set to /.
 .PP
-The  \fBSCRIPT\fR  parameter  specifies  a  System  V init script, located in
-/etc/init.d/\fBSCRIPT\fR.  The supported values  of  \fBCOMMAND\fR  depend  on 
 the
-invoked  script,  service  passes  \fBCOMMAND\fR  and  \fBOPTIONS\fR it to the 
init
-script unmodified.  All scripts should support at least the  start  and
-stop  commands.   As  a special case, if \fBCOMMAND\fR is \-\-full-restart, the
-script is run twice, first with the stop command, then with  the  start
-command.
+The \fBSERVICE\fR parameter 

commit aaa_base for openSUSE:Factory

2014-08-25 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-08-25 12:59:45

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-08-15 
09:54:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-08-25 
12:59:48.0 +0200
@@ -6,0 +7,5 @@
+Tue Jul 29 15:08:16 CEST 2014 - r...@suse.de
+
+- add inittab as ghost config
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.gotc7C/_old  2014-08-25 12:59:48.0 +0200
+++ /var/tmp/diff_new_pack.gotc7C/_new  2014-08-25 12:59:48.0 +0200
@@ -120,6 +120,8 @@
 done
 #
 install -d -m 755 %buildroot/usr/lib/initscripts/legacy-actions
+# keep as ghost for migration
+touch %buildroot/etc/inittab
 
 %pre -f aaa_base.pre
 
@@ -163,6 +165,7 @@
 %ghost /etc/init.d/boot.local
 %ghost /etc/init.d/after.local
 %ghost /etc/init.d/halt.local
+%ghost %config /etc/inittab
 # don't forget to also change aaa_base.post, boot.cleanup
 # and /etc/permissions!
 %ghost %attr(0644,root,root) %verify(not md5 size mtime) /var/log/lastlog

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2014-08-15 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-08-15 09:54:31

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-07-25 
09:08:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-08-15 
09:54:34.0 +0200
@@ -1,0 +2,5 @@
+Tue Aug 12 09:01:48 UTC 2014 - lnus...@suse.de
+
+- Muffle libGL error message when run under ssh (bnc#890189)
+
+---

Old:

  aaa_base-13.2+git20140723.944f74b.tar.xz

New:

  aaa_base-13.2+git20140812.2531ded.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.qQPs4R/_old  2014-08-15 09:54:35.0 +0200
+++ /var/tmp/diff_new_pack.qQPs4R/_new  2014-08-15 09:54:35.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140723.944f74b
+Version:13.2+git20140812.2531ded
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20140723.944f74b.tar.xz - 
aaa_base-13.2+git20140812.2531ded.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/csh.ssh 
new/aaa_base-13.2+git20140812.2531ded/files/etc/profile.d/csh.ssh
--- old/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/csh.ssh   
2014-07-23 16:03:02.0 +0200
+++ new/aaa_base-13.2+git20140812.2531ded/files/etc/profile.d/csh.ssh   
2014-08-12 11:00:44.0 +0200
@@ -17,5 +17,5 @@
endif
 end
 unset lc val
-setenv LIBGL_ALWAYS_INDIRECT 1
+setenv LIBGL_DEBUG quiet
 endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/sh.ssh 
new/aaa_base-13.2+git20140812.2531ded/files/etc/profile.d/sh.ssh
--- old/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/sh.ssh
2014-07-23 16:03:02.0 +0200
+++ new/aaa_base-13.2+git20140812.2531ded/files/etc/profile.d/sh.ssh
2014-08-12 11:00:44.0 +0200
@@ -25,6 +25,6 @@
SSH_SENDS_LOCALE=yes
export SSH_SENDS_LOCALE
 fi
-LIBGL_ALWAYS_INDIRECT=1
-export LIBGL_ALWAYS_INDIRECT
+LIBGL_DEBUG=quiet
+export LIBGL_DEBUG
 fi

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2014-07-25 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-07-25 09:08:52

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-07-19 
11:04:53.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-07-25 
09:08:56.0 +0200
@@ -1,0 +2,21 @@
+Thu Jul 24 06:36:17 UTC 2014 - wer...@suse.de
+
+- Add ls.zsh to file list 
+
+---
+Wed Jul 23 14:04:48 UTC 2014 - wer...@suse.de
+
+- Avoid trouble with new ksh93v- 2014-06-25 and zsh shell code (bnc#888237)
+
+---
+Mon Jul 21 14:47:39 UTC 2014 - wer...@suse.de
+
+- Do not touch nor modify permissions if e.g. /root/.bash_history
+  is a link to e.g. /dev/null (bnc#883260)
+
+---
+Mon Jul 21 12:05:16 UTC 2014 - wer...@suse.de
+
+- Avoid libGL error via ssh (bnc#869172)
+
+---

Old:

  aaa_base-13.2+git20140717.02aad69.tar.xz

New:

  aaa_base-13.2+git20140723.944f74b.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.v2ayJM/_old  2014-07-25 09:08:57.0 +0200
+++ /var/tmp/diff_new_pack.v2ayJM/_new  2014-07-25 09:08:57.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140717.02aad69
+Version:13.2+git20140723.944f74b
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -224,6 +224,7 @@
 /etc/profile.d/alias.tcsh
 /etc/profile.d/ls.tcsh
 /etc/profile.d/ls.bash
+/etc/profile.d/ls.zsh
 /usr/sbin/setDefaultJava
 /usr/share/man/man7/init.d.7*
 /usr/share/man/man5/route.conf.5*

++ aaa_base-13.2+git20140717.02aad69.tar.xz - 
aaa_base-13.2+git20140723.944f74b.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20140717.02aad69/aaa_base.post 
new/aaa_base-13.2+git20140723.944f74b/aaa_base.post
--- old/aaa_base-13.2+git20140717.02aad69/aaa_base.post 2014-07-17 
13:51:52.0 +0200
+++ new/aaa_base-13.2+git20140723.944f74b/aaa_base.post 2014-07-23 
16:03:02.0 +0200
@@ -139,6 +139,7 @@
 fi
 
 while read file owner mode; do
+test -h $file  continue
 test -e $file || touch $file
 chmod $mode $file
 chown $owner $file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140717.02aad69/files/etc/profile.d/csh.ssh 
new/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/csh.ssh
--- old/aaa_base-13.2+git20140717.02aad69/files/etc/profile.d/csh.ssh   
2014-07-17 13:51:52.0 +0200
+++ new/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/csh.ssh   
2014-07-23 16:03:02.0 +0200
@@ -17,4 +17,5 @@
endif
 end
 unset lc val
+setenv LIBGL_ALWAYS_INDIRECT 1
 endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140717.02aad69/files/etc/profile.d/ls.bash 
new/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/ls.bash
--- old/aaa_base-13.2+git20140717.02aad69/files/etc/profile.d/ls.bash   
2014-07-17 13:51:52.0 +0200
+++ new/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/ls.bash   
2014-07-23 16:03:02.0 +0200
@@ -53,12 +53,7 @@
alias ls=_ls
;;
zsh)
-   z_ls ()
-   {
-   local IFS=' '
-   command \ls $=LS_OPTIONS ${1+$@}
-   }
-   alias ls=z_ls
+   test -s /etc/profile.d/ls.zsh  . /etc/profile.d/ls.zsh
;;
ksh)
_ls ()
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140717.02aad69/files/etc/profile.d/ls.zsh 
new/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/ls.zsh
--- old/aaa_base-13.2+git20140717.02aad69/files/etc/profile.d/ls.zsh
1970-01-01 01:00:00.0 +0100
+++ new/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/ls.zsh
2014-07-23 16:03:02.0 +0200
@@ -0,0 +1,6 @@
+z_ls ()
+{
+local IFS=' '
+command \ls $=LS_OPTIONS ${1+$@}
+}
+alias ls=z_ls
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140717.02aad69/files/etc/profile.d/sh.ssh 
new/aaa_base-13.2+git20140723.944f74b/files/etc/profile.d/sh.ssh
--- 

commit aaa_base for openSUSE:Factory

2014-07-19 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-07-19 11:04:32

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-07-10 
09:32:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-07-19 
11:04:53.0 +0200
@@ -1,0 +2,15 @@
+Thu Jul 17 11:53:03 UTC 2014 - wer...@suse.de
+
+- In emacs the tcsh may used non-interactively (bnc#882579)
+
+---
+Mon Jul 14 13:00:15 UTC 2014 - r...@suse.com
+
+- drop hint about PREVLEVEL from after.local comments (bnc#886176)
+
+---
+Fri Jul 11 07:54:51 UTC 2014 - r...@suse.com
+
+- remove text/js from mime.types [bnc#812427]
+
+---

Old:

  aaa_base-13.2+git20140702.7ebaf71.tar.xz

New:

  aaa_base-13.2+git20140717.02aad69.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.MBpj5c/_old  2014-07-19 11:04:54.0 +0200
+++ /var/tmp/diff_new_pack.MBpj5c/_new  2014-07-19 11:04:54.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140702.7ebaf71
+Version:13.2+git20140717.02aad69
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20140702.7ebaf71.tar.xz - 
aaa_base-13.2+git20140717.02aad69.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20140702.7ebaf71/aaa_base.pre 
new/aaa_base-13.2+git20140717.02aad69/aaa_base.pre
--- old/aaa_base-13.2+git20140702.7ebaf71/aaa_base.pre  2014-07-02 
12:27:13.0 +0200
+++ new/aaa_base-13.2+git20140717.02aad69/aaa_base.pre  2014-07-17 
13:51:52.0 +0200
@@ -196,10 +196,7 @@
 # of a runlevel have been executed.
 #
 # Here you should add things, that should happen directly after
-# runlevel has been reached.  Common environment
-# variables for this are:
-#  RUNLEVEL  -- The current system runlevel.
-#  PREVLEVEL -- The previous runlevel (useful after a runlevel switch).
+# runlevel has been reached.
 #
   /etc/init.d/after.local.new
 test -e /etc/init.d/after.local || mv /etc/init.d/after.local.new 
/etc/init.d/after.local
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140702.7ebaf71/files/etc/csh.cshrc 
new/aaa_base-13.2+git20140717.02aad69/files/etc/csh.cshrc
--- old/aaa_base-13.2+git20140702.7ebaf71/files/etc/csh.cshrc   2014-07-02 
12:27:13.0 +0200
+++ new/aaa_base-13.2+git20140717.02aad69/files/etc/csh.cshrc   2014-07-17 
13:51:52.0 +0200
@@ -50,9 +50,6 @@
 #
 if ($?EMACS) then
   setenv LS_OPTIONS '-N --color=none -T 0';
-  path tset -I -Q
-  path stty cooked pass8 dec nl -echo
-# if ($?tcsh) unset edit
 endif
 
 #
@@ -61,6 +58,14 @@
 if (! ${?prompt}) goto done
 
 #
+# Avoid trouble with Emacs shell mode
+#
+if ($?EMACS) then
+  path tset -I -Q
+  path stty cooked pass8 dec nl -echo
+endif
+
+#
 # Let root watch its system
 #
 if ( $uid == 0 ) then
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140702.7ebaf71/files/etc/mime.types 
new/aaa_base-13.2+git20140717.02aad69/files/etc/mime.types
--- old/aaa_base-13.2+git20140702.7ebaf71/files/etc/mime.types  2014-07-02 
12:27:13.0 +0200
+++ new/aaa_base-13.2+git20140717.02aad69/files/etc/mime.types  2014-07-17 
13:51:52.0 +0200
@@ -1768,7 +1768,6 @@
 text/x-install   
 text/x-java  java
 text/x-java-source   java
-text/x-jsjs
 text/x-ksysv-log 
 text/x-literate-haskell  lhs
 text/x-log   log

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2014-07-10 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-07-10 08:24:44

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-07-02 
15:18:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-07-10 
09:32:10.0 +0200
@@ -1,0 +2,7 @@
+Wed Jul  2 10:49:37 UTC 2014 - r...@suse.com
+
+- drop re-creation of before.local and add a comment about not
+  being supported if it had real content (bnc#869177)
+- mark /etc/init.d/{boot,halt,after}.local as ghost (bnc#868416)
+
+---

Old:

  aaa_base-13.2+git20140604.9f4be6e.tar.xz

New:

  aaa_base-13.2+git20140702.7ebaf71.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.7u1Yne/_old  2014-07-10 09:32:12.0 +0200
+++ /var/tmp/diff_new_pack.7u1Yne/_new  2014-07-10 09:32:12.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140604.9f4be6e
+Version:13.2+git20140702.7ebaf71
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -113,12 +113,11 @@
 for i in passwd group shadow gshadow ; do
   touch $RPM_BUILD_ROOT/var/adm/fillup-templates/$i.aaa_base
 done
-# we copy some random script there to have a valid ghost - and we can't 
-# just touch as long as there is brp-55-check-boot
-# we need to fix brp-55 first ;(
-#for i in boot.local after.local before.local halt.local ; do
-#  cp $RPM_BUILD_ROOT/etc/init.d/boot.localnet $RPM_BUILD_ROOT/etc/init.d/$i
-#done
+mkdir -p $RPM_BUILD_ROOT/etc/init.d
+for i in boot.local after.local halt.local ; do
+  echo #!bin/bash  $RPM_BUILD_ROOT/etc/init.d/$i
+  chmod 755 $RPM_BUILD_ROOT/etc/init.d/$i
+done
 #
 install -d -m 755 %buildroot/usr/lib/initscripts/legacy-actions
 
@@ -161,6 +160,9 @@
 %ghost /var/adm/fillup-templates/group.aaa_base
 %ghost /var/adm/fillup-templates/gshadow.aaa_base
 %ghost /var/adm/fillup-templates/shadow.aaa_base
+%ghost /etc/init.d/boot.local
+%ghost /etc/init.d/after.local
+%ghost /etc/init.d/halt.local
 # don't forget to also change aaa_base.post, boot.cleanup
 # and /etc/permissions!
 %ghost %attr(0644,root,root) %verify(not md5 size mtime) /var/log/lastlog

++ aaa_base-13.2+git20140604.9f4be6e.tar.xz - 
aaa_base-13.2+git20140702.7ebaf71.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.2+git20140604.9f4be6e/aaa_base.pre 
new/aaa_base-13.2+git20140702.7ebaf71/aaa_base.pre
--- old/aaa_base-13.2+git20140604.9f4be6e/aaa_base.pre  2014-06-04 
10:32:49.0 +0200
+++ new/aaa_base-13.2+git20140702.7ebaf71/aaa_base.pre  2014-07-02 
12:27:13.0 +0200
@@ -190,26 +190,6 @@
 #
 # Author: Werner Fink, 2010
 #
-# /etc/init.d/before.local
-#
-# script with local commands to be executed from init before executing
-# any script of a runlevel. 
-#
-# Here you should add things, that should happen directly before entering
-# a runlevel. Common environment variables for this are:
-#  RUNLEVEL  -- The current system runlevel.
-#  PREVLEVEL -- The previous runlevel (useful after a runlevel switch).
-#
-  /etc/init.d/before.local.new
-test -e /etc/init.d/before.local || mv /etc/init.d/before.local.new 
/etc/init.d/before.local
-rm -f /etc/init.d/before.local.new
-chmod 744 /etc/init.d/before.local
-echo #! /bin/sh
-#
-# Copyright (c) 2010 SuSE LINUX Products GmbH, Germany.  All rights reserved.
-#
-# Author: Werner Fink, 2010
-#
 # /etc/init.d/after.local
 #
 # script with local commands to be executed from init after all scripts
@@ -225,6 +205,12 @@
 test -e /etc/init.d/after.local || mv /etc/init.d/after.local.new 
/etc/init.d/after.local
 rm -f /etc/init.d/after.local.new
 chmod 744 /etc/init.d/after.local
+
+test -e /etc/init.d/before.local  {
+grep -q not supported by systemd /etc/init.d/before.local || {
+echo # this file is not supported by systemd and the content will probably 
not be run during bootup  /etc/init.d/before.local
+}
+}
 mkdir -p /etc
 for LINK in /usr/X11R6/lib/X11 /var/X11R6/lib/fonts /usr/lib/mgetty+sendfax \
 /usr/man/cat? /usr/X11R6/man/cat? /usr/openwin/man/cat? /usr/lib/news ; do

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2014-07-02 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-07-02 15:18:18

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-06-18 
22:04:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-07-02 
15:18:20.0 +0200
@@ -1,0 +2,5 @@
+Tue Jul  1 06:47:54 UTC 2014 - lnus...@suse.de
+
+- remove fate-314974.patch which was not accepted in git
+
+---

Old:

  fate-314974.patch



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.Ro48gZ/_old  2014-07-02 15:18:20.0 +0200
+++ /var/tmp/diff_new_pack.Ro48gZ/_new  2014-07-02 15:18:20.0 +0200
@@ -55,7 +55,6 @@
 #
 Source1:README.packaging.txt
 Source99:   aaa_base-rpmlintrc
-Patch1: fate-314974.patch
 
 %description
 This package installs several important configuration files and central 
scripts.
@@ -84,8 +83,6 @@
 
 %prep
 %setup -q
-%patch1 -p1
-chmod 755 files/usr/bin/systemd-tmpfiles-keep
 
 %build
 make CFLAGS=$RPM_OPT_FLAGS CC=%{__cc} %{?_smp_mflags}
@@ -191,7 +188,6 @@
 /usr/bin/safe-rm
 /usr/bin/safe-rmdir
 /usr/bin/setJava
-/usr/bin/systemd-tmpfiles-keep
 /usr/lib/restricted/bin/hostname
 /usr/sbin/Check
 /usr/sbin/sysconf_addword

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2014-06-18 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-06-18 22:04:32

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-04-30 
15:00:43.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-06-18 
22:04:34.0 +0200
@@ -1,0 +2,10 @@
+Wed Jun  4 08:34:09 UTC 2014 - wer...@suse.de
+
+- Enable service script to return LSB status exit values (bnc#880103)
+
+---
+Fri May 9 10:22:17 UTC 2014 - r...@suse.de
+
+- fix error message if zsh sources xdg-environment.sh if some pathes do not 
exist (bnc#875118)
+
+---

Old:

  aaa_base-13.2+git20140416.19ef0a1.tar.xz

New:

  aaa_base-13.2+git20140604.9f4be6e.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.AGQVnp/_old  2014-06-18 22:04:35.0 +0200
+++ /var/tmp/diff_new_pack.AGQVnp/_new  2014-06-18 22:04:35.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140416.19ef0a1
+Version:13.2+git20140604.9f4be6e
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20140416.19ef0a1.tar.xz - 
aaa_base-13.2+git20140604.9f4be6e.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140416.19ef0a1/files/etc/profile.d/xdg-environment.sh 
new/aaa_base-13.2+git20140604.9f4be6e/files/etc/profile.d/xdg-environment.sh
--- 
old/aaa_base-13.2+git20140416.19ef0a1/files/etc/profile.d/xdg-environment.sh
2014-04-16 15:07:48.0 +0200
+++ 
new/aaa_base-13.2+git20140604.9f4be6e/files/etc/profile.d/xdg-environment.sh
2014-06-04 10:32:49.0 +0200
@@ -21,30 +21,37 @@
   unset _y _x
 }
 
-for xdgdir in /usr/local/share /usr/share /etc/opt/*/share /opt/*/share 
/usr/share/gnome ; do
-   if test -d $xdgdir  test -d $xdgdir/applications; then
-  if test -z $XDG_DATA_DIRS; then
- XDG_DATA_DIRS=$xdgdir
-  else
- XDG_DATA_DIRS=$XDG_DATA_DIRS:$xdgdir
-  fi
-   fi
-done
-
-XDG_DATA_DIRS=$(uniquefy_search_path $XDG_DATA_DIRS)
-export XDG_DATA_DIRS
-
-for xdgdir in /usr/local/etc/xdg /etc/xdg /etc/opt/*/xdg ; do
-   if test -d $xdgdir; then
-  if test -z $XDG_CONFIG_DIRS; then
- XDG_CONFIG_DIRS=$xdgdir
-  else
- XDG_CONFIG_DIRS=$XDG_CONFIG_DIRS:$xdgdir
-  fi
-   fi
-done
-
-XDG_CONFIG_DIRS=$(uniquefy_search_path $XDG_CONFIG_DIRS)
-export XDG_CONFIG_DIRS
+setup_xdg_paths() {
+  if [ x$ZSH_VERSION != x ] ; then
+setopt nullglob localoptions
+  fi
+  for xdgdir in /usr/local/share /usr/share /etc/opt/*/share /opt/*/share 
/usr/share/gnome ; do
+ if test -d $xdgdir  test -d $xdgdir/applications; then
+if test -z $XDG_DATA_DIRS; then
+   XDG_DATA_DIRS=$xdgdir
+else
+   XDG_DATA_DIRS=$XDG_DATA_DIRS:$xdgdir
+fi
+ fi
+  done
+  
+  XDG_DATA_DIRS=$(uniquefy_search_path $XDG_DATA_DIRS)
+  export XDG_DATA_DIRS
+  
+  for xdgdir in /usr/local/etc/xdg /etc/xdg /etc/opt/*/xdg ; do
+ if test -d $xdgdir; then
+if test -z $XDG_CONFIG_DIRS; then
+   XDG_CONFIG_DIRS=$xdgdir
+else
+   XDG_CONFIG_DIRS=$XDG_CONFIG_DIRS:$xdgdir
+fi
+ fi
+  done
+  
+  XDG_CONFIG_DIRS=$(uniquefy_search_path $XDG_CONFIG_DIRS)
+  export XDG_CONFIG_DIRS
+  
+  unset xdgdir
+}
 
-unset xdgdir
+setup_xdg_paths
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140416.19ef0a1/files/usr/sbin/service 
new/aaa_base-13.2+git20140604.9f4be6e/files/usr/sbin/service
--- old/aaa_base-13.2+git20140416.19ef0a1/files/usr/sbin/service
2014-04-16 15:07:48.0 +0200
+++ new/aaa_base-13.2+git20140604.9f4be6e/files/usr/sbin/service
2014-06-04 10:32:49.0 +0200
@@ -67,25 +67,37 @@
 exec_rc ()
 {
 local rc=''
+local -i ret
 if sd_booted  test -z $SYSTEMD_NO_WRAP; then
if is_systemd_action $2; then
if is_service $1; then
daemon_reload $1.service
systemctl $2 $1.service
-   return $?
+   ret=$?
+   if [ $2 = status ]; then
+   systemctl is-active $1.service  /dev/null 
21
+   ret=$?
+   fi
+  

commit aaa_base for openSUSE:Factory

2014-04-30 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-04-30 15:00:41

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-04-08 
17:05:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-04-30 
15:00:43.0 +0200
@@ -1,0 +2,5 @@
+Wed Apr 16 13:08:38 UTC 2014 - lnus...@suse.de
+
+- remove mkinitrd script for mtab
+
+---

Old:

  aaa_base-13.2+git20140407.618dd70.tar.xz

New:

  aaa_base-13.2+git20140416.19ef0a1.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.duK4cS/_old  2014-04-30 15:00:45.0 +0200
+++ /var/tmp/diff_new_pack.duK4cS/_new  2014-04-30 15:00:45.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140407.618dd70
+Version:13.2+git20140416.19ef0a1
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -174,9 +174,6 @@
 /etc/hushlogins
 %dir /lib/aaa_base
 /lib/aaa_base/convert_sysctl*
-%dir /lib/mkinitrd
-%dir /lib/mkinitrd/scripts
-/lib/mkinitrd/scripts/boot-mtab.sh
 /usr/bin/chkconfig
 /sbin/chkconfig
 /usr/bin/get_kernel_version

++ aaa_base-13.2+git20140407.618dd70.tar.xz - 
aaa_base-13.2+git20140416.19ef0a1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140407.618dd70/files/lib/mkinitrd/scripts/boot-mtab.sh 
new/aaa_base-13.2+git20140416.19ef0a1/files/lib/mkinitrd/scripts/boot-mtab.sh
--- 
old/aaa_base-13.2+git20140407.618dd70/files/lib/mkinitrd/scripts/boot-mtab.sh   
2014-04-07 16:18:41.0 +0200
+++ 
new/aaa_base-13.2+git20140416.19ef0a1/files/lib/mkinitrd/scripts/boot-mtab.sh   
1970-01-01 01:00:00.0 +0100
@@ -1,11 +0,0 @@
-#!/bin/bash
-#
-#%stage: setup
-#%programs: /bin/ln
-#%modules:
-#%dontshow
-
-if test -w /root/etc/ -a ! -L /root/etc/mtab ; then
-   echo replacing /etc/mtab with symlink to /proc/self/mounts
-   ln -sf /proc/self/mounts /root/etc/mtab
-fi

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2014-04-08 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-04-08 17:05:53

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-04-06 
09:54:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-04-08 
17:05:55.0 +0200
@@ -1,0 +2,5 @@
+Mon Apr  7 14:20:38 UTC 2014 - wer...@suse.de
+
+- For tcsh: be aware that sometimes strings in variables include a dash
+
+---

Old:

  aaa_base-13.2+git20140310.a57750d.tar.xz

New:

  aaa_base-13.2+git20140407.618dd70.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.E94qif/_old  2014-04-08 17:05:56.0 +0200
+++ /var/tmp/diff_new_pack.E94qif/_new  2014-04-08 17:05:56.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.2+git20140310.a57750d
+Version:13.2+git20140407.618dd70
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ aaa_base-13.2+git20140310.a57750d.tar.xz - 
aaa_base-13.2+git20140407.618dd70.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.2+git20140310.a57750d/files/etc/profile.d/profile.csh 
new/aaa_base-13.2+git20140407.618dd70/files/etc/profile.d/profile.csh
--- old/aaa_base-13.2+git20140310.a57750d/files/etc/profile.d/profile.csh   
2014-03-21 16:08:21.0 +0100
+++ new/aaa_base-13.2+git20140407.618dd70/files/etc/profile.d/profile.csh   
2014-04-07 16:18:41.0 +0200
@@ -41,46 +41,46 @@
if ( $uid = 100 ) set -l path=( $path . )
breaksw
 case FROM_HEADER=*:
-   setenv FROM_HEADER ${val:q}
+   setenv FROM_HEADER ${val:q}
breaksw
 case SCANNER_TYPE=*:
-   setenv SCANNER_TYPE ${val:q}
+   setenv SCANNER_TYPE ${val:q}
breaksw
 case PROXY_ENABLED=*:
-   set proxy_enabled=${val:q}
+   set proxy_enabled=${val:q}
breaksw
 case HTTP_PROXY=*:
if (! ${%proxy_enabled} == yes ) continue
-   setenv http_proxy ${val:q}
+   setenv http_proxy ${val:q}
breaksw
 case HTTPS_PROXY=*:
if (! ${%proxy_enabled} == yes ) continue
-   setenv https_proxy ${val:q}
+   setenv https_proxy ${val:q}
breaksw
 case FTP_PROXY=*:
if (! ${%proxy_enabled} == yes ) continue
-   setenv ftp_proxy ${val:q}
+   setenv ftp_proxy ${val:q}
breaksw
 case GOPHER_PROXY=*:
if (! ${%proxy_enabled} == yes ) continue
-   setenv gopher_proxy ${val:q}
+   setenv gopher_proxy ${val:q}
breaksw
 case NO_PROXY=*:
if (! ${%proxy_enabled} == yes ) continue
-   setenv no_proxy ${val:q}
+   setenv no_proxy ${val:q}
breaksw
 case DEFAULT_WM=*:
-   set default_wm=${val:q}
+   set default_wm=${val:q}
breaksw
 case CONSOLE_MAGIC=*:
-   set console_magic=${val:q}
+   set console_magic=${val:q}
breaksw
 case ORGANIZATION=*:
if (! ${%val} ) continue
-   setenv ORGANIZATION ${val:q}
+   setenv ORGANIZATION ${val:q}
breaksw
 case NNTPSERVER=*:
-   setenv NNTPSERVER ${val:q}
+   setenv NNTPSERVER ${val:q}
if ( ! ${?NNTPSERVER} ) setenv NNTPSERVER news
breaksw
 default:
@@ -110,14 +110,14 @@
 if ( ! ${?WINDOWMANAGER} ) then
 if (! ${?default_wm} ) set default_wm
 set desktop=/usr/share/xsessions/${default_wm}.desktop
-set default_wm=${default_wm:t}
+set default_wm=${default_wm:t}
 if ( -s ${desktop:q} ) then
-   set wm=`sed -rn '/^Exec=/{s@[^=]*=([^=]*)@\1@p;}' ${desktop:q}`
+   set wm=`sed -rn '/^Exec=/{s@[^=]*=([^=]*)@\1@p;}' ${desktop:q}`
foreach val ($path /usr/X11R6/bin /usr/openwin/bin)
if ( ${val:q} =~ *.* ) continue
-   set val=${val:q}/${wm:q}
+   set val=${val:q}/${wm:q}
if ( ! -x ${val:q} ) continue
-   setenv WINDOWMANAGER ${val:q}
+   setenv WINDOWMANAGER ${val:q}
break
end
unset val wm
@@ -126,9 +126,9 @@
 if ( ${%default_wm}  0  ! ${?WINDOWMANAGER} ) then
foreach val ($path /usr/X11R6/bin /usr/openwin/bin)
if ( ${val:q} =~ *.* ) continue
-   set val=${val:q}/${default_wm:q}
+   set val=${val:q}/${default_wm:q}
if ( ! -x ${val:q} ) continue
-   setenv WINDOWMANAGER ${val:q}
+   setenv WINDOWMANAGER ${val:q}

commit aaa_base for openSUSE:Factory

2014-04-06 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-04-06 09:54:04

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-03-11 
17:25:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-04-06 
09:54:06.0 +0200
@@ -11,0 +12,6 @@
+Mon Mar  3 13:59:54 UTC 2014 - thomas.bl...@suse.com
+
+- move tmp file removal parameters from cron to systemd (fate#314974)
+  fate-314974.patch
+
+---

New:

  fate-314974.patch



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.mfAYXC/_old  2014-04-06 09:54:07.0 +0200
+++ /var/tmp/diff_new_pack.mfAYXC/_new  2014-04-06 09:54:07.0 +0200
@@ -55,6 +55,7 @@
 #
 Source1:README.packaging.txt
 Source99:   aaa_base-rpmlintrc
+Patch1: fate-314974.patch
 
 %description
 This package installs several important configuration files and central 
scripts.
@@ -83,6 +84,8 @@
 
 %prep
 %setup -q
+%patch1 -p1
+chmod 755 files/usr/bin/systemd-tmpfiles-keep
 
 %build
 make CFLAGS=$RPM_OPT_FLAGS CC=%{__cc} %{?_smp_mflags}
@@ -191,6 +194,7 @@
 /usr/bin/safe-rm
 /usr/bin/safe-rmdir
 /usr/bin/setJava
+/usr/bin/systemd-tmpfiles-keep
 /usr/lib/restricted/bin/hostname
 /usr/sbin/Check
 /usr/sbin/sysconf_addword

++ aaa_base-13.2+git20140310.a57750d.tar.xz ++

++ fate-314974.patch ++
diff -Naur orig/aaa_base.pre mod/aaa_base.pre
--- orig/aaa_base.pre   2013-10-08 12:09:34.632146253 +0200
+++ mod/aaa_base.pre2014-03-05 12:31:28.0 +0100
@@ -237,3 +237,147 @@
 if test -f /root/.gnupg/secring.gpg ; then
   cp -a /root/.gnupg/secring.gpg /root/.gnupg/secring.gpg.aaa_save
 fi
+
+# fate 314974: port tmpdir removal parameters from /etc/sysconfig/cron to 
/etc/tmpfiles.d/tmp.conf
+# we don't take action if /etc/sysconfig/cron is not present
+if [ -f /etc/sysconfig/cron ]; then
+   . /etc/sysconfig/cron
+
+# we need at least a skeleton of tmp.conf
+   if [ ! -f /etc/tmpfiles.d/tmp.conf ]; then
+  if [ -f /usr/lib/tmpfiles.d/tmp.conf ]; then
+ cp /usr/lib/tmpfiles.d/tmp.conf /etc/tmpfiles.d/tmp.conf
+  else
+ echo #  This file is part of systemd.
+   #
+   #  systemd is free software; you can redistribute it and/or 
modify it
+   #  under the terms of the GNU Lesser General Public License as 
published by
+   #  the Free Software Foundation; either version 2.1 of the 
License, or
+   #  (at your option) any later version.
+
+   # See tmpfiles.d(5) for details
+
+   # Clear tmp directories separately, to make them easier to 
override
+   # SUSE policy: we don't clean those directories
+   d /tmp 1777 root root -
+   d /var/tmp 1777 root root -
+   #  | sed 's/^ *//g'  /etc/tmpfiles.d/tmp.conf
+  fi
+   fi
+
+# transform settings from /etc/sysconfig/cron to /etc/tmpfiles.d/tmp.conf
+   if [ ${#MAX_DAYS_IN_TMP} -gt 0 ] || [ ${#TMP_DIRS_TO_CLEAR} -gt 0 ]; 
then
+  ISINTTMP=`test $MAX_DAYS_IN_TMP -eq $MAX_DAYS_IN_TMP 2/dev/null ; 
echo $?`
+  if [ $ISINTTMP -eq 0 ]; then
+ for DIR in $TMP_DIRS_TO_CLEAR; do
+DIRENT=`sed -n \c^d $DIR cp /etc/tmpfiles.d/tmp.conf`
+if [ -n $DIRENT ]; then
+   AGE=`echo $DIRENT | cut -d   -f 6`
+  if [ $AGE == - ]  [ $MAX_DAYS_IN_TMP -gt 0 ]; then
+ MODENT+=`sed -n \c^d $DIR cs/-/$MAX_DAYS_IN_TMPd/p 
/etc/tmpfiles.d/tmp.conf | sed 's/^d/\\\nd/'`
+  else
+ MODENT+=`echo $DIRENT | sed 's/^d/\\\nd/'`
+  fi
+elif [ $MAX_DAYS_IN_TMP -gt 0 ]; then
+   MODENT+=`echo \nd $DIR 1777 root root $MAX_DAYS_IN_TMPd`
+elif [ $MAX_DAYS_IN_TMP -eq 0 ]; then
+   MODENT+=`echo \nd $DIR 1777 root root -`
+fi
+ done
+ if [ ${#TMP_DIRS_TO_CLEAR} -eq 0 ]  [ $MAX_DAYS_IN_TMP -gt 0 ]; 
then
+MODENT+=`echo \nd /tmp 1777 root root $MAX_DAYS_IN_TMPd`
+ fi
+  fi
+   fi
+
+   if [ -n $MAX_DAYS_IN_LONG_TMP ] || [ -n  $LONG_TMP_DIRS_TO_CLEAR ]; then
+  ISINTTMP=`test $MAX_DAYS_IN_LONG_TMP -eq $MAX_DAYS_IN_LONG_TMP 
2/dev/null ; echo $?`
+  if [ $ISINTTMP -eq 0 ]; then
+ for DIR in $LONG_TMP_DIRS_TO_CLEAR; do
+DIRENT=`sed -n \c^d $DIR cp /etc/tmpfiles.d/tmp.conf`
+if [ -n $DIRENT ]; then
+   AGE=`echo $DIRENT | cut -d   -f 6`
+

commit aaa_base for openSUSE:Factory

2014-03-11 Thread h_root


binl5veq9G_tD.bin
Description: Binary data


commit aaa_base for openSUSE:Factory

2014-03-01 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-03-01 21:20:33

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-02-19 
14:10:09.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-03-01 
21:20:34.0 +0100
@@ -1,0 +2,5 @@
+Thu Feb 27 07:28:15 UTC 2014 - co...@suse.com
+
+- bump version to 13.2 and avoid tar updates
+
+---

Old:

  aaa_base-13.1.tar.xz

New:

  aaa_base-13.2+git20140217.294f5bb.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.tmyry6/_old  2014-03-01 21:20:35.0 +0100
+++ /var/tmp/diff_new_pack.tmyry6/_new  2014-03-01 21:20:35.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:13.1
+Version:13.2+git20140217.294f5bb
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}

++ _service ++
--- /var/tmp/diff_new_pack.tmyry6/_old  2014-03-01 21:20:35.0 +0100
+++ /var/tmp/diff_new_pack.tmyry6/_new  2014-03-01 21:20:35.0 +0100
@@ -1,6 +1,7 @@
 services
   service name=tar_scm mode=disabled
-param name=version13.1/param
+param name=version13.2/param
+param name=versionformat13.2+git%cd.%h/param
 param name=urlgit://github.com/openSUSE/aaa_base.git/param
 param name=scmgit/param
   /service

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2014-02-19 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-02-19 14:10:07

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-01-30 
06:53:56.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-02-19 
14:10:09.0 +0100
@@ -1,0 +2,15 @@
+Mon Feb 17 13:39:19 UTC 2014 - wer...@suse.de
+
+- Avoid warning from grep if complete file is not found (bnc#864282)
+
+---
+Mon Feb 17 10:10:09 UTC 2014 - r...@suse.com
+
+- remove etc/init.d/powerfail (bnc#864044)
+
+---
+Fri Jan 31 15:22:31 UTC 2014 - r...@suse.com
+
+- drop sysconfig files: boot, clock, cron, shutdown as none of these are used 
anymore
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.CYArIz/_old  2014-02-19 14:10:09.0 +0100
+++ /var/tmp/diff_new_pack.CYArIz/_new  2014-02-19 14:10:09.0 +0100
@@ -169,7 +169,6 @@
 %ghost %attr(0664,root,utmp) %verify(not md5 size mtime) /var/log/wtmp
 %ghost %attr(0600,root,root) %verify(not md5 size mtime) /var/log/btmp
 %ghost %attr(0664,root,utmp) %verify(not md5 size mtime) /run/utmp
-/etc/init.d/powerfail
 /etc/hushlogins
 %dir /lib/aaa_base
 /lib/aaa_base/convert_sysctl*
@@ -204,13 +203,9 @@
 /usr/share/man/man8/service.8*
 /usr/lib/sysctl.d/*.conf
 /var/adm/fillup-templates/sysconfig.backup
-/var/adm/fillup-templates/sysconfig.boot
-/var/adm/fillup-templates/sysconfig.clock
-/var/adm/fillup-templates/sysconfig.cron
 /var/adm/fillup-templates/sysconfig.language
 /var/adm/fillup-templates/sysconfig.news
 /var/adm/fillup-templates/sysconfig.proxy
-/var/adm/fillup-templates/sysconfig.shutdown
 /var/adm/fillup-templates/sysconfig.windowmanager
 
 %files extras

++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/aaa_base.post 
new/aaa_base-13.1/aaa_base.post
--- old/aaa_base-13.1/aaa_base.post 2014-01-29 12:17:28.0 +0100
+++ new/aaa_base-13.1/aaa_base.post 2014-02-17 14:37:31.0 +0100
@@ -24,33 +24,6 @@
 test -f /etc/nsswitch.conf.rpmnew  grep dns6 /etc/nsswitch.conf /dev/null 
21  {
sed -i -e s|dns6|dns|g /etc/nsswitch.conf
 }
-# GMT might already be in sysconfig/clock
-%{rename_sysconfig_variable -f /etc/sysconfig/clock GMT HWCLOCK}
-
-# just do a one-time migration of the time setting from /etc/sysconfig/clock
-# to /etc/adjtime as systemd now use the later as reference
-#
-if test ! -e /etc/adjtime
-then
-echo -e 0.0 0 0.0\n0\nUTC  /etc/adjtime
-fi
-if test -s /etc/sysconfig/clock
-then
-. /etc/sysconfig/clock
-if test -n $HWCLOCK
-then
-   sed -ri 
'\@^##[[:blank:]]+Type:[[:blank:]]+string\(-u,--utc,--localtime\)@,\@^HWCLOCK=@c\
-#\
-# Be aware that the time reference of the CMOS/HW clock has been\
-# forwarded to /etc/adjtime, the file used by hwclock(8) and\
-# systemd(1) as reference for the CMOS/HW clock.\
-' /etc/sysconfig/clock
-   case $HWCLOCK in
-   *-l*) sed -ri 's@^UTC$@LOCAL@' /etc/adjtime ;;
-   *)sed -ri 's@^LOCAL$@UTC@' /etc/adjtime ;;
-   esac
-fi
-fi
 
 %{remove_and_set -n security CONSOLE_SHUTDOWN}
 %{remove_and_set -n suseconfig CHECK_INITTAB}
@@ -59,9 +32,9 @@
 if ! [ -d /etc/sysconfig ] ; then
   mkdir -p /etc/sysconfig
 fi
-for i in language backup boot \
-   suseconfig clock proxy windowmanager \
-   cron news shutdown ; do
+for i in language backup \
+   proxy windowmanager \
+   news ; do
 %{fillup_only -n $i}
 done
 if [ -e /etc/sysconfig/sysctl ]; then
@@ -90,10 +63,6 @@
 #
 
 EOF
-# migrate HALT_SOUND value if set before
-if [ -n $HALT_SOUND -a $HALT_SOUND != no ] ; then
-sed -i -e s|^HALT_SOUND=.*|HALT_SOUND=\$HALT_SOUND\| 
/etc/sysconfig/shutdown
-fi
 # fix sysconfig backup dir
 if grep -q RCCONFIG_BACKUP_DIR../var/adm/backup/rpmdb /etc/sysconfig/backup; 
then
 sed -i -e 
s|^RCCONFIG_BACKUP_DIR=.*|RCCONFIG_BACKUP_DIR=\/var/adm/backup/sysconfig\| \
@@ -102,14 +71,6 @@
 mv /var/adm/backup/rpmdb/sysconfig[-_]* /var/adm/backup/sysconfig 
2/dev/null
 fi
 
-if grep -q SEND_OUTPUT_ON_NO_ERROR=\yes\ /etc/sysconfig/cron ; then
-  if test ! -f /var/adm/bnc_622203_fixed ; then
-sed -i -e 
s|^SEND_OUTPUT_ON_NO_ERROR=\yes\|SEND_OUTPUT_ON_NO_ERROR=\no\| \
-/etc/sysconfig/cron
-touch /var/adm/bnc_622203_fixed
-  fi
-fi
-
 #
 # Backup gshadow file and remove it (merge 

commit aaa_base for openSUSE:Factory

2014-01-29 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-01-30 06:53:55

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2014-01-07 
17:18:01.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-01-30 
06:53:56.0 +0100
@@ -1,0 +2,31 @@
+Wed Jan 29 11:19:55 UTC 2014 - wer...@suse.de
+
+- Map the generic terminal type ibm327x to the terminal type dumb
+
+---
+Wed Jan 29 10:57:41 UTC 2014 - wer...@suse.de
+
+- Enable service script to reload systemd if required
+
+---
+Mon Jan 27 08:32:41 UTC 2014 - lnus...@suse.de
+
+- print parse errors to stderr (bnc#860477)
+
+---
+Fri Jan 24 09:51:04 UTC 2014 - lnus...@suse.de
+
+- handle targets in /sbin/service as well
+- Check systemd service using LoadState (bnc#860083)
+
+---
+Thu Jan 23 08:25:11 UTC 2014 - wer...@suse.de
+
+- Avoid journal output as this may take time on pure journald systems 
(bnc#859360)
+
+---
+Fri Jan 17 14:59:16 UTC 2014 - wer...@suse.de
+
+- Do not load completions which depend on bash-completion package (bnc#856858)
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/csh.login 
new/aaa_base-13.1/files/etc/csh.login
--- old/aaa_base-13.1/files/etc/csh.login   2014-01-07 11:07:03.0 
+0100
+++ new/aaa_base-13.1/files/etc/csh.login   2014-01-29 12:17:28.0 
+0100
@@ -25,6 +25,7 @@
 # Console
 if ( ! ${?TERM} )   setenv TERM linux
 if ( $TERM == unknown ) setenv TERM linux
+if ( $TERM == ibm327x ) setenv TERM dumb
 if ( ! ${?SSH_TTY}  $TERM != dumb ) then
path stty sane cr0 pass8 dec
path tset -I -Q
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile 
new/aaa_base-13.1/files/etc/profile
--- old/aaa_base-13.1/files/etc/profile 2014-01-07 11:07:03.0 +0100
+++ new/aaa_base-13.1/files/etc/profile 2014-01-29 12:17:28.0 +0100
@@ -66,6 +66,7 @@
 if test -O $tty -a -n $PS1; then
 test -z ${TERM}   { TERM=linux; export TERM; }
 test ${TERM} = unknown  { TERM=linux; export TERM; }
+test ${TERM} = ibm327x  { TERM=dumb;  export TERM; }
 # Do not change settings on local line if connected to remote
 if test -z $SSH_TTY -a ${TERM} != dumb ; then
path stty sane cr0 pass8 dec
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile.d/complete.bash 
new/aaa_base-13.1/files/etc/profile.d/complete.bash
--- old/aaa_base-13.1/files/etc/profile.d/complete.bash 2014-01-07 
11:07:03.0 +0100
+++ new/aaa_base-13.1/files/etc/profile.d/complete.bash 2014-01-29 
12:17:28.0 +0100
@@ -679,6 +679,10 @@
 {
local dir=/usr/share/bash-completion/completions
local cmd=${1##*/}
+   local -i init=$(grep -c _init_completion ${dir}/${cmd})
+   if ((init  0))  ! type -t _init_completion  /dev/null ; then
+   complete -o default -o bashdefault ${cmd} /dev/null  return 
124
+   fi
. ${dir}/${cmd} /dev/null  return 124
complete -o default -o bashdefault ${cmd} /dev/null  return 124
 }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/rc.status 
new/aaa_base-13.1/files/etc/rc.status
--- old/aaa_base-13.1/files/etc/rc.status   2014-01-07 11:07:03.0 
+0100
+++ new/aaa_base-13.1/files/etc/rc.status   2014-01-29 12:17:28.0 
+0100
@@ -36,6 +36,7 @@
 if test -z $SYSTEMD_NO_WRAP  /usr/bin/mountpoint -q 
/sys/fs/cgroup/systemd; then
 if test $PPID -ne 1 -a $# -eq 1 ; then
_rc_base=
+   _sd_opts=
case $0 in
/etc/init.d/boot.*)
_rc_base=${0##*/boot.} ;;
@@ -67,14 +68,20 @@
esac
unset _rc_system
case $1 in
-   status) SYSTEMD_NO_WRAP=1 $0 $1 ;;
-   start|stop|reload|restart|try-restart|force-reload) echo 
redirecting to systemctl $1 ${_rc_base} 12 ;;
-   *) unset _rc_base ;;
+   status)
+ 

commit aaa_base for openSUSE:Factory

2014-01-07 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2014-01-07 17:17:59

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-12-19 
12:38:47.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2014-01-07 
17:18:01.0 +0100
@@ -1,0 +2,5 @@
+Tue Jan  7 12:51:49 UTC 2014 - lnus...@suse.de
+
+- make rcfoo usable for not enabled services (bnc#856986)
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.SitZAW/_old  2014-01-07 17:18:02.0 +0100
+++ /var/tmp/diff_new_pack.SitZAW/_new  2014-01-07 17:18:02.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package aaa_base
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/usr/sbin/service 
new/aaa_base-13.1/files/usr/sbin/service
--- old/aaa_base-13.1/files/usr/sbin/service2013-12-18 14:14:12.0 
+0100
+++ new/aaa_base-13.1/files/usr/sbin/service2014-01-07 11:07:03.0 
+0100
@@ -56,7 +56,7 @@
if test -x ${RCDIR}/$rc; then
return 0
fi
-   if sd_booted  systemctl --full --no-legend --no-pager --type=service 
--all list-units 2/dev/null|grep -q ^$rc.service; then
+   if sd_booted  systemctl --full --no-legend --no-pager --type=service 
--all list-unit-files 2/dev/null|grep -q ^$rc.service; then
return 0
fi
return 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-12-19 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-12-19 12:38:45

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-12-17 
06:52:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-12-19 
12:38:47.0 +0100
@@ -1,0 +2,10 @@
+Wed Dec 18 13:15:35 UTC 2013 - wer...@suse.de
+
+- Use only bash and readline defaults for fallback completion (bnc#851908)
+
+---
+Tue Dec 17 13:00:15 UTC 2013 - lnus...@suse.de
+
+- change mistakenly root:users group to root:root (bnc#843230)
+
+---
@@ -6 +15,0 @@
-



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/aaa_base.post 
new/aaa_base-13.1/aaa_base.post
--- old/aaa_base-13.1/aaa_base.post 2013-12-13 11:57:37.0 +0100
+++ new/aaa_base-13.1/aaa_base.post 2013-12-18 14:14:12.0 +0100
@@ -156,9 +156,12 @@
 done
 #
 # Change primary group of nobody to nobody
+# and change mistakenly root:users group to root:root (bnc#843230)
 #
 if [ -x /usr/sbin/usermod ]; then
   /usr/sbin/usermod -g nobody nobody 2 /dev/null ||:
+
+  /usr/sbin/usermod -g root root 2 /dev/null ||:
 fi
 
 #
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile.d/complete.bash 
new/aaa_base-13.1/files/etc/profile.d/complete.bash
--- old/aaa_base-13.1/files/etc/profile.d/complete.bash 2013-12-13 
11:57:37.0 +0100
+++ new/aaa_base-13.1/files/etc/profile.d/complete.bash 2013-12-18 
14:14:12.0 +0100
@@ -677,11 +677,10 @@
 if ! type -t _completion_loader  /dev/null ; then
 _completion_loader ()
 {
-   local fallback=(-o default -o bashdefault -o filenames)
local dir=/usr/share/bash-completion/completions
local cmd=${1##*/}
. ${dir}/${cmd} /dev/null  return 124
-   complete ${fallback[@]} ${cmd} /dev/null  return 124
+   complete -o default -o bashdefault ${cmd} /dev/null  return 124
 }
 complete -D -F _completion_loader
 fi

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-12-16 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-12-17 06:52:05

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-12-09 
16:51:59.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-12-17 
06:52:06.0 +0100
@@ -1,0 +2,7 @@
+Fri Dec 13 10:58:54 UTC 2013 - r...@suse.com
+
+- Avoid NAT on Bridges. Bridges are L2 devices, really.
+- Fix Default tag for RCCONFIG_BACKUP_DIR
+
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf 
new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf
--- old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf2013-12-09 
09:14:39.0 +0100
+++ new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf2013-12-13 
11:57:37.0 +0100
@@ -52,3 +52,7 @@
 
 # restrict printed kernel ptrs (bnc#833774)
 kernel.kptr_restrict = 1
+
+# Disable NAT'ing on Linuxbridges (bnc#845496)
+net.bridge.bridge-nf-call-ip6tables = 0
+net.bridge.bridge-nf-call-iptables = 0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.1/files/var/adm/fillup-templates/sysconfig.backup 
new/aaa_base-13.1/files/var/adm/fillup-templates/sysconfig.backup
--- old/aaa_base-13.1/files/var/adm/fillup-templates/sysconfig.backup   
2013-12-09 09:14:39.0 +0100
+++ new/aaa_base-13.1/files/var/adm/fillup-templates/sysconfig.backup   
2013-12-13 11:57:37.0 +0100
@@ -20,7 +20,7 @@
 MAX_RPMDB_BACKUPS=5
 
 ## Type:   string
-## Default:/var/adm/backup/rpmdb
+## Default:/var/adm/backup/sysconfig
 #
 # If you want cron.daily to backup /etc/rc.config and the files in 
 # /etc/sysconfig, specify a directory where the backups will be stored.

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-12-09 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-12-09 16:51:58

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-11-14 
10:39:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-12-09 
16:51:59.0 +0100
@@ -1,0 +2,6 @@
+Mon Dec  9 08:16:09 UTC 2013 - lnus...@suse.de
+
+- remove {c,}sh.utf8 as testutf8 is a dummy anyways (bnc#849258)
+- fix chkconfig --check (bnc#851374)
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.vORWH3/_old  2013-12-09 16:52:01.0 +0100
+++ /var/tmp/diff_new_pack.vORWH3/_new  2013-12-09 16:52:01.0 +0100
@@ -143,13 +143,11 @@
 %config /etc/profile.d/alljava.csh
 %config /etc/profile.d/alljava.sh
 %config /etc/profile.d/csh.ssh
-%config /etc/profile.d/csh.utf8
 %config /etc/profile.d/lang.csh
 %config /etc/profile.d/lang.sh
 %config /etc/profile.d/profile.csh
 %config /etc/profile.d/profile.sh
 %config /etc/profile.d/sh.ssh
-%config /etc/profile.d/sh.utf8
 %config /etc/profile.d/xdg-environment.csh
 %config /etc/profile.d/xdg-environment.sh
 %config /etc/rc.splash

++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile.d/csh.utf8 
new/aaa_base-13.1/files/etc/profile.d/csh.utf8
--- old/aaa_base-13.1/files/etc/profile.d/csh.utf8  2013-11-11 
17:51:38.0 +0100
+++ new/aaa_base-13.1/files/etc/profile.d/csh.utf8  1970-01-01 
01:00:00.0 +0100
@@ -1,56 +0,0 @@
-#
-# Try to autodetect UTF-8 capable terminal line
-#
-where testutf8  /dev/null
-if ( $? == 0 ) then
-testutf8
-set ret=$?
-if ( ${?LANG} ) then
-   if  ( $ret == 2 ) then
-   switch ($LANG)
-   case POSIX:
-   case *.UTF-8:
-   breaksw
-   default:
-   setenv LANG `echo ${LANG}|sed 's/[\.@].*//'`.UTF-8
-   breaksw
-   endsw
-   else if ( $ret == 1 ) then
-   switch ($LANG)
-   case *.UTF-8:
-   setenv LANG `echo ${LANG}|sed 's/[\.@].*//'`
-   breaksw
-   default:
-   breaksw
-   endsw
-   endif
-endif
-foreach lc (LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE \
-   LC_MONETARY LC_MESSAGES LC_PAPER LC_NAME\
-   LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT  \
-   LC_IDENTIFICATION LC_ALL)
-   eval set val=\${\?$lc}
-   if ( $val == 0 ) continue
-   eval set val=\$$lc
-   if  ( $ret == 2 ) then
-   switch ($val)
-   case POSIX:
-   case *.UTF-8:
-   breaksw
-   default:
-   eval setenv \$lc `echo ${val}|sed 's/[\.@].*//'`.UTF-8
-   breaksw
-   endsw
-   else if ( $ret == 1 ) then
-   switch ($val)
-   case *.UTF-8:
-   eval setenv \$lc `echo ${val}|sed 's/[\.@].*//'`
-   breaksw
-   default:
-   breaksw
-   endsw
-   endif
-end
-unset ret lc val
-setenv LANG $LANG
-endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile.d/sh.utf8 
new/aaa_base-13.1/files/etc/profile.d/sh.utf8
--- old/aaa_base-13.1/files/etc/profile.d/sh.utf8   2013-11-11 
17:51:38.0 +0100
+++ new/aaa_base-13.1/files/etc/profile.d/sh.utf8   1970-01-01 
01:00:00.0 +0100
@@ -1,41 +0,0 @@
-#
-# Try to autodetect UTF-8 capable terminal line
-#
-if command -v testutf8  /dev/null 21 ; then
-testutf8
-ret=$?
-if test -n $LANG ; then
-   if   test $ret -eq 2 ; then
-   case $LANG in
-   POSIX)   ;;
-   *.UTF-8) ;;
-   *)   LANG=${LANG%[.@]*}.UTF-8
-   esac
-   elif test $ret -eq 1 ; then
-   case $LANG in
-   *.UTF-8) LANG=${LANG%[.@]*} ;;
-   *)   ;;
-   esac
-   fi
-fi
-for lc in LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE   \
- LC_MONETARY LC_MESSAGES LC_PAPER LC_NAME  \
- LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT\
- LC_IDENTIFICATION LC_ALL
-do
-   eval val=\$$lc
-   test -n $val || continue
-   if   test $ret -eq 2 ; then
-   case $val in
-   POSIX)  ;;
-   *.UTF-8);;
-   *)  eval $lc=\${val%[.@]*}.UTF-8
-   esac
-   

commit aaa_base for openSUSE:Factory

2013-11-14 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-11-14 10:39:29

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-10-10 
10:36:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-11-14 
10:39:30.0 +0100
@@ -1,0 +2,8 @@
+Tue Nov 12 09:35:59 UTC 2013 - r...@suse.com
+
+- chkconfig: add option -L to only list enabled services (bnc#707823)
+- updated comment in sysconfig.language for ROOT_USES_LANG (bnc#505417)
+- tighten regexp of ignored files in chkconfig (bnc#828820)
+- protect from reading home kshrc twice (bnc#848697)
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile 
new/aaa_base-13.1/files/etc/profile
--- old/aaa_base-13.1/files/etc/profile 2013-10-02 13:39:29.0 +0200
+++ new/aaa_base-13.1/files/etc/profile 2013-11-11 17:51:38.0 +0100
@@ -356,7 +356,7 @@
if test ! /etc/bash.bashrc -ef /etc/ksh.kshrc ; then
test -r /etc/bash.bashrc  . /etc/bash.bashrc
fi
-   if test -n $ENV -a $ENV != $HOME/.kshrc -a -z $_HOMEKSHRC ; then
+   if test -n $ENV -a $ENV != \$HOME/.kshrc -a $ENV != 
$HOME/.kshrc -a -z $_HOMEKSHRC ; then
# loop detection
readonly _HOMEKSHRC=true
test -r $HOME/.kshrc  . $HOME/.kshrc
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/usr/bin/chkconfig 
new/aaa_base-13.1/files/usr/bin/chkconfig
--- old/aaa_base-13.1/files/usr/bin/chkconfig   2013-10-02 13:39:29.0 
+0200
+++ new/aaa_base-13.1/files/usr/bin/chkconfig   2013-11-11 17:51:38.0 
+0100
@@ -362,7 +362,7 @@
   for (ls($initdir)) {
 next unless -f $initdir/$_;
 next if /^README/ || /^core/;
-next if /~$/ || /^[\d\$\.#_\-\\\*]/ || /\.(rpm|ba|old|new|save|swp|core)/;
+next if /~$/ || /^[\d\$\.#_\-\\\*]/ || 
/\.(rpm.*|ba.|old|new|save|swp|core)$/;
 $known_rc{$_} = 1;
 $known_all{$_} = 1;
   }
@@ -528,6 +528,7 @@
 chkconfig -e|--edit  [names](configure services)
 chkconfig -s|--set   [name state]...(configure services)
 chkconfig -l|--list [--deps] [names](shows the links)
+   chkconfig -L|--liston [--deps] [names]  (as -l, enabled in at least 1 
level)
 chkconfig -c|--check name [state]   (check state)
 chkconfig -a|--add   [names](runs insserv)
 chkconfig -d|--del   [names](runs insserv -r)
@@ -543,6 +544,7 @@
 Getopt::Long::Configure('no_ignore_case');
 
 if (!GetOptions('list|l'   = \addmode,
+   'L|liston' = \addmode,
 'terse|t'  = \addmode,
 'add|a'= \addmode,
 'del|d'= \addmode,
@@ -583,7 +585,7 @@
 }
 $mode = 't' if $mode eq '';
 
-initlinks_rc() if $mode eq 'e' || $mode eq 't' || $mode eq 's' || $mode eq 'c' 
|| $mode eq 'l';
+initlinks_rc() if $mode eq 'e' || $mode eq 't' || $mode eq 's' || $mode eq 'c' 
|| $mode eq 'l' || $mode eq 'L';
 
 if (!@ARGV  !$allservices) {
   my $l;
@@ -781,7 +783,7 @@
   $mode = 'l';
   initlinks_rc();
 }
-if ($mode eq 'l') {
+if ($mode eq 'l' || $mode eq 'L') {
   my $usecolor = -t STDOUT;
   if (is_systemd_active()) {
   print STDERR EOF;
@@ -797,25 +799,30 @@
   print STDERR $s: unknown service\n unless $known_all{$s};
   next;
 }
-printf %-24s, $s;
+my $line = ;
 my $l;
 for $l (0, 1, 2, 3, 4, 5, 6, 'B', 'S') {
   next if ($l eq 'B' || $l eq 'S')  !$links{$l}-{$s};
   if ($usecolor) {
-   print $links{$l}-{$s} ?   \e[0;1;32m$l:on\e[m  :   $l:off;
+   $line .= ( $links{$l}-{$s} ?   \e[0;1;32m$l:on\e[m  :   $l:off );
   } else {
-   print $links{$l}-{$s} ?   $l:on  :   $l:off;
+   $line .= ( $links{$l}-{$s} ?   $l:on  :   $l:off );
   }
 }
-print getdeps_rc($s) if $printdeps;
-print \n;
+if (($mode eq 'l') || ($line =~ /:on/)) {
+  printf %-24s%s, $s, $line;
+  print getdeps_rc($s) if $printdeps;
+  print \n;
+}
   }
   my @inetd_services = grep {$known_inetd{$_}} @services;
   if (@inetd_services) {
 print inetd based services:\n;
 for $s (@inetd_services) {
+  my $enabled = getreal_inetd($s) ne '';
+  next if !$enabled  $mode eq 'L';
   printf %-19s , $s:;
-  if (getreal_inetd($s) ne '') {
+  if ($enabled) {

commit aaa_base for openSUSE:Factory

2013-10-10 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-10-10 10:36:21

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-09-27 
17:05:49.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-10-10 
10:36:23.0 +0200
@@ -1,0 +2,17 @@
+Wed Oct  2 11:40:22 UTC 2013 - g...@opensuse.org
+
+- Add support for mksh
+- Do not use bashisms in PS1 for unknown shells
+
+---
+Tue Oct  1 14:39:10 UTC 2013 - mvysko...@suse.cz
+
+- Adds a minor fix - changes JRE_HOME only in a case it was not defined before 
(bnc#841284)
+
+---
+Mon Sep 30 12:13:07 UTC 2013 - wer...@suse.de
+
+- Use systemctl show to list the properties NeedDaemonReload, UnitFileState, 
and LoadState
+  and then check fore daemon-reload, masked, and forbidden services 
(bnc#843123, FATE#313323)
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/bash.bashrc 
new/aaa_base-13.1/files/etc/bash.bashrc
--- old/aaa_base-13.1/files/etc/bash.bashrc 2013-09-27 09:38:06.0 
+0200
+++ new/aaa_base-13.1/files/etc/bash.bashrc 2013-10-02 13:39:29.0 
+0200
@@ -28,6 +28,8 @@
 */ksh) is=ksh  ;;
 */ksh93)   is=ksh  ;;
 */pdksh)   is=ksh  ;;
+*/mksh)is=ksh  ;;
+*/lksh)is=ksh  ;;
 */*pcksh)  is=ksh  ;;
 */zsh) is=zsh  ;;
 */*)   is=sh   ;;
@@ -236,8 +238,11 @@
fi
;;
 *)
-#  PS1='\u:\w '
-   PS1='\h:\w '
+   if test $UID = 0 ; then
+   PS1=${HOST}:'${PWD}' # 
+   else
+   PS1=${USER}@${HOST}:'${PWD}' 
+   fi
;;
 esac
 PS2=' '
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile 
new/aaa_base-13.1/files/etc/profile
--- old/aaa_base-13.1/files/etc/profile 2013-09-27 09:38:06.0 +0200
+++ new/aaa_base-13.1/files/etc/profile 2013-10-02 13:39:29.0 +0200
@@ -26,6 +26,8 @@
 */ksh) is=ksh  ;;
 */ksh93)   is=ksh  ;;
 */pdksh)   is=ksh  ;;
+*/mksh)is=ksh  ;;
+*/lksh)is=ksh  ;;
 */*pcksh)  is=ksh  ;;
 */zsh) is=zsh  ;;
 */*)   is=sh   ;;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile.d/alljava.sh 
new/aaa_base-13.1/files/etc/profile.d/alljava.sh
--- old/aaa_base-13.1/files/etc/profile.d/alljava.sh2013-09-27 
09:38:06.0 +0200
+++ new/aaa_base-13.1/files/etc/profile.d/alljava.sh2013-10-02 
13:39:29.0 +0200
@@ -29,16 +29,17 @@
 
 case $JPATH in
 *jre*)
-export JRE_HOME=$JPATH
+[ -z $JRE_HOME ]  export JRE_HOME=$JPATH
 ;;
 
 *)
-export JRE_HOME=$JPATH/jre
+[ -z $JRE_HOME ]  export JRE_HOME=$JPATH/jre
 # it is development kit
 if [ -x $JPATH/bin/javac ] ; then
 export JDK_HOME=$JPATH
 export SDK_HOME=$JPATH
-break; # we found a JRE + SDK -- don't look any further
+unset JPATH
+break 2; # we found a JRE + SDK -- don't look any further
 fi
 ;;
 esac
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/rc.status 
new/aaa_base-13.1/files/etc/rc.status
--- old/aaa_base-13.1/files/etc/rc.status   2013-09-27 09:38:06.0 
+0200
+++ new/aaa_base-13.1/files/etc/rc.status   2013-10-02 13:39:29.0 
+0200
@@ -53,23 +53,26 @@
fi
;;
esac
-   if ! _rc_system=$(systemctl is-enabled ${_rc_base}.service 
2/dev/null) ; then
-   case $_rc_system in
-   static) echo Skipped: ${_rc_base} is overwritten by a native 
systemd unit 12
-   exit 2 ;;
-   masked) echo Error: ${_rc_base} is masked out and forbidden by 
systemd 12
-   exit 2 ;;
-   esac
-   systemctl daemon-reload
-   systemctl --no-reload enable ${_rc_base}.service 2 /dev/null
-   fi
+   _rc_system=$(/usr/bin/systemctl show --system --no-pager -p 
NeedDaemonReload \
+

commit aaa_base for openSUSE:Factory

2013-09-27 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-09-27 17:05:48

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-08-28 
21:23:02.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-09-27 
17:05:49.0 +0200
@@ -1,0 +2,5 @@
+Fri Sep 27 07:39:34 UTC 2013 - wer...@suse.de
+
+- Enable old boot scripts for systemd in rc.status if not already done 
(FATE#313323)
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/rc.status 
new/aaa_base-13.1/files/etc/rc.status
--- old/aaa_base-13.1/files/etc/rc.status   2013-08-26 13:09:16.0 
+0200
+++ new/aaa_base-13.1/files/etc/rc.status   2013-09-27 09:38:06.0 
+0200
@@ -53,13 +53,23 @@
fi
;;
esac
+   if ! _rc_system=$(systemctl is-enabled ${_rc_base}.service 
2/dev/null) ; then
+   case $_rc_system in
+   static) echo Skipped: ${_rc_base} is overwritten by a native 
systemd unit 12
+   exit 2 ;;
+   masked) echo Error: ${_rc_base} is masked out and forbidden by 
systemd 12
+   exit 2 ;;
+   esac
+   systemctl daemon-reload
+   systemctl --no-reload enable ${_rc_base}.service 2 /dev/null
+   fi
case $1 in
status) SYSTEMD_NO_WRAP=1 $0 $1 ;;
start|stop|reload|restart|try-restart|force-reload) echo 
redirecting to systemctl $1 ${_rc_base} 12 ;;
*) unset _rc_base ;;
esac
if test -n $_rc_base -a -x /bin/systemctl ; then
-   exec /bin/systemctl $1 ${_rc_base}
+   exec /bin/systemctl $1 ${_rc_base}.service
fi
unset _rc_base
 fi

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-08-28 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-08-28 21:23:01

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-08-13 
11:04:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-08-28 
21:23:02.0 +0200
@@ -1,0 +2,11 @@
+Mon Aug 26 11:09:20 UTC 2013 - a...@suse.com
+
+- Fix last commit, rename the actual alias too.
+
+---
+Fri Aug 23 14:31:38 UTC 2013 - a...@suse.com
+
+- Rename _ls alias to z_ls for zsh. In zsh strings that start with 
+  an underscore are reserved for completion. This fixes bnc#836067 
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile.d/ls.bash 
new/aaa_base-13.1/files/etc/profile.d/ls.bash
--- old/aaa_base-13.1/files/etc/profile.d/ls.bash   2013-08-07 
20:03:55.0 +0200
+++ new/aaa_base-13.1/files/etc/profile.d/ls.bash   2013-08-26 
13:09:16.0 +0200
@@ -53,12 +53,12 @@
alias ls=_ls
;;
zsh)
-   _ls ()
+   z_ls ()
{
local IFS=' '
command \ls $=LS_OPTIONS ${1+$@}
}
-   alias ls=_ls
+   alias ls=z_ls
;;
ksh)
_ls ()

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-08-13 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-08-13 11:04:22

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-06-28 
15:58:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-08-13 
11:04:23.0 +0200
@@ -1,0 +2,7 @@
+Wed Aug  7 18:04:21 UTC 2013 - a...@suse.com
+
+- avoid leaking kernel address information to userspace by using
+  kernel.kptr_restrict=1 sysctl
+- bash.bashrc: source vte.sh if existing (bnc#827248)
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/bash.bashrc 
new/aaa_base-13.1/files/etc/bash.bashrc
--- old/aaa_base-13.1/files/etc/bash.bashrc 2013-06-28 09:48:18.0 
+0200
+++ new/aaa_base-13.1/files/etc/bash.bashrc 2013-08-07 20:03:55.0 
+0200
@@ -304,6 +304,13 @@
 ;;
 esac
 
+# Source /etc/profile.d/vte.sh, which improvies usage of VTE based terminals.
+# It is vte.sh's responsibility to 'not load' when it's not applicable (not 
inside a VTE term)
+# If you want to 'disable' this functionality, set the sticky bit on 
/etc/profile.d/vte.sh
+if test -r /etc/profile.d/vte.sh -a ! -k /etc/profile.d/vte.sh; then
+  . /etc/profile.d/vte.sh
+fi
+
 #
 # Just in case the user excutes a command with ssh or sudo
 #
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf 
new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf
--- old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf2013-06-28 
09:48:18.0 +0200
+++ new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf2013-08-07 
20:03:55.0 +0200
@@ -49,3 +49,6 @@
 # enable hard- and symlink protection (bnc#821585)
 fs.protected_hardlinks = 1
 fs.protected_symlinks = 1
+
+# restrict printed kernel ptrs (bnc#833774)
+kernel.kptr_restrict = 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-06-28 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-06-28 15:58:06

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-06-18 
15:10:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-06-28 
15:58:08.0 +0200
@@ -1,0 +2,5 @@
+Fri Jun 28 07:48:33 UTC 2013 - lnus...@suse.de
+
+- 'mountpoint' was moved to /usr
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/rc.status 
new/aaa_base-13.1/files/etc/rc.status
--- old/aaa_base-13.1/files/etc/rc.status   2013-05-27 13:15:10.0 
+0200
+++ new/aaa_base-13.1/files/etc/rc.status   2013-06-28 09:48:18.0 
+0200
@@ -33,7 +33,7 @@
 #
 
 # Check if the service is used under systemd but not started with
-if test -z $SYSTEMD_NO_WRAP  /bin/mountpoint -q /sys/fs/cgroup/systemd  
/dev/null 21 ; then
+if test -z $SYSTEMD_NO_WRAP  /usr/bin/mountpoint -q 
/sys/fs/cgroup/systemd; then
 if test $PPID -ne 1 -a $# -eq 1 ; then
_rc_base=
case $0 in

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-06-18 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-06-18 15:10:20

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-05-28 
07:23:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-06-18 
15:10:22.0 +0200
@@ -1,0 +2,5 @@
+Mon Jun 17 12:28:09 UTC 2013 - co...@suse.com
+
+- move sysctl directories to filesystem rpm
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.PX6xmC/_old  2013-06-18 15:10:23.0 +0200
+++ /var/tmp/diff_new_pack.PX6xmC/_new  2013-06-18 15:10:23.0 +0200
@@ -204,8 +204,6 @@
 /usr/share/man/man8/safe-rm.8*
 /usr/share/man/man8/safe-rmdir.8*
 /usr/share/man/man8/service.8*
-%dir /etc/sysctl.d
-%dir /usr/lib/sysctl.d
 /usr/lib/sysctl.d/*.conf
 /var/adm/fillup-templates/sysconfig.backup
 /var/adm/fillup-templates/sysconfig.boot

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-06-13 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-06-13 12:56:33

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:




Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.gg7YK7/_old  2013-06-13 12:56:36.0 +0200
+++ /var/tmp/diff_new_pack.gg7YK7/_new  2013-06-13 12:56:36.0 +0200
@@ -103,6 +103,8 @@
s390*) ;;
*) rm -f %{buildroot}/usr/lib/sysctl.d/50-default-s390.conf ;;
 esac
+# temporary
+rm -f %{buildroot}/usr/lib/sysctl.d/50-default.conf
 #
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg  exit 1
@@ -206,7 +208,7 @@
 /usr/share/man/man8/service.8*
 %dir /etc/sysctl.d
 %dir /usr/lib/sysctl.d
-/usr/lib/sysctl.d/*.conf
+#/usr/lib/sysctl.d/*.conf
 /var/adm/fillup-templates/sysconfig.backup
 /var/adm/fillup-templates/sysconfig.boot
 /var/adm/fillup-templates/sysconfig.clock

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-06-13 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-06-13 13:26:26

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:




Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.tW6huJ/_old  2013-06-13 13:26:29.0 +0200
+++ /var/tmp/diff_new_pack.tW6huJ/_new  2013-06-13 13:26:29.0 +0200
@@ -105,6 +105,7 @@
 esac
 # temporary
 rm -f %{buildroot}/usr/lib/sysctl.d/50-default.conf
+rm -f %{buildroot}/usr/lib/sysctl.d/50-default-s390.conf
 #
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg  exit 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-06-13 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-06-13 14:51:29

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:




Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.XQUtbw/_old  2013-06-13 14:51:31.0 +0200
+++ /var/tmp/diff_new_pack.XQUtbw/_new  2013-06-13 14:51:31.0 +0200
@@ -103,9 +103,6 @@
s390*) ;;
*) rm -f %{buildroot}/usr/lib/sysctl.d/50-default-s390.conf ;;
 esac
-# temporary
-rm -f %{buildroot}/usr/lib/sysctl.d/50-default.conf
-rm -f %{buildroot}/usr/lib/sysctl.d/50-default-s390.conf
 #
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg  exit 1
@@ -209,7 +206,7 @@
 /usr/share/man/man8/service.8*
 %dir /etc/sysctl.d
 %dir /usr/lib/sysctl.d
-#/usr/lib/sysctl.d/*.conf
+/usr/lib/sysctl.d/*.conf
 /var/adm/fillup-templates/sysconfig.backup
 /var/adm/fillup-templates/sysconfig.boot
 /var/adm/fillup-templates/sysconfig.clock

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-05-28 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-05-28 09:51:54

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:




Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.oGaWXI/_old  2013-05-28 09:51:57.0 +0200
+++ /var/tmp/diff_new_pack.oGaWXI/_new  2013-05-28 09:51:57.0 +0200
@@ -103,6 +103,8 @@
s390*) ;;
*) rm -f %{buildroot}/usr/lib/sysctl.d/50-default-s390.conf ;;
 esac
+# temporary
+rm -f %{buildroot}/usr/lib/sysctl.d/50-default.conf
 #
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg  exit 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-05-28 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-05-28 09:55:01

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:




Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.VbezaE/_old  2013-05-28 09:55:03.0 +0200
+++ /var/tmp/diff_new_pack.VbezaE/_new  2013-05-28 09:55:03.0 +0200
@@ -208,7 +208,7 @@
 /usr/share/man/man8/service.8*
 %dir /etc/sysctl.d
 %dir /usr/lib/sysctl.d
-/usr/lib/sysctl.d/*.conf
+#/usr/lib/sysctl.d/*.conf
 /var/adm/fillup-templates/sysconfig.backup
 /var/adm/fillup-templates/sysconfig.boot
 /var/adm/fillup-templates/sysconfig.clock

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-05-28 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-05-28 15:17:50

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:




Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.3Z8Tw1/_old  2013-05-28 15:17:52.0 +0200
+++ /var/tmp/diff_new_pack.3Z8Tw1/_new  2013-05-28 15:17:52.0 +0200
@@ -103,8 +103,6 @@
s390*) ;;
*) rm -f %{buildroot}/usr/lib/sysctl.d/50-default-s390.conf ;;
 esac
-# temporary
-rm -f %{buildroot}/usr/lib/sysctl.d/50-default.conf
 #
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg  exit 1
@@ -208,7 +206,7 @@
 /usr/share/man/man8/service.8*
 %dir /etc/sysctl.d
 %dir /usr/lib/sysctl.d
-#/usr/lib/sysctl.d/*.conf
+/usr/lib/sysctl.d/*.conf
 /var/adm/fillup-templates/sysconfig.backup
 /var/adm/fillup-templates/sysconfig.boot
 /var/adm/fillup-templates/sysconfig.clock

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-05-27 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-05-27 09:31:22

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-04-24 
16:03:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-05-27 
09:31:24.0 +0200
@@ -1,0 +2,5 @@
+Thu May 23 15:23:53 UTC 2013 - wer...@suse.de
+
+- Add bash completion function to load completions dynamically (bnc#821411)
+
+---



Other differences:
--
++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile.d/complete.bash 
new/aaa_base-13.1/files/etc/profile.d/complete.bash
--- old/aaa_base-13.1/files/etc/profile.d/complete.bash 2013-04-23 
17:49:36.0 +0200
+++ new/aaa_base-13.1/files/etc/profile.d/complete.bash 2013-05-23 
17:22:32.0 +0200
@@ -672,5 +672,20 @@
 unset _def _dir _file _nosp
 
 #
+# info bash 'Command Line Editing' 'Programmable Completion'
+#
+if ! type -t _completion_loader  /dev/null ; then
+_completion_loader ()
+{
+   local fallback=(-o default -o bashdefault -o filenames)
+   local dir=/usr/share/bash-completion/completions
+   local cmd=${1##*/}
+   . ${dir}/${cmd} /dev/null  return 124
+   complete ${fallback[@]} ${cmd} /dev/null  return 124
+}
+complete -D -F _completion_loader
+fi
+
+#
 # End of /etc/profile.d/complete.bash
 #

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-05-27 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-05-28 07:23:53

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-05-27 
09:31:24.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-05-28 
07:23:55.0 +0200
@@ -1,0 +2,5 @@
+Mon May 27 11:15:26 UTC 2013 - lnus...@suse.de
+
+- move sysctl defaults to aaa_base (bnc#820443)
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.I2oxCj/_old  2013-05-28 07:23:57.0 +0200
+++ /var/tmp/diff_new_pack.I2oxCj/_new  2013-05-28 07:23:57.0 +0200
@@ -98,6 +98,12 @@
 #
 make DESTDIR=$RPM_BUILD_ROOT install
 #
+mkdir -p %{buildroot}/etc/sysctl.d
+case $RPM_ARCH in
+   s390*) ;;
+   *) rm -f %{buildroot}/usr/lib/sysctl.d/50-default-s390.conf ;;
+esac
+#
 # make sure it does not creep in again
 test -d $RPM_BUILD_ROOT/root/.gnupg  exit 1
 #
@@ -126,6 +132,7 @@
 %files
 %defattr(-,root,root)
 %doc COPYING
+%config(noreplace) %ghost /etc/sysctl.conf
 %config /etc/bash.bashrc
 %config /etc/csh.cshrc
 %config /etc/csh.login
@@ -197,6 +204,9 @@
 /usr/share/man/man8/safe-rm.8*
 /usr/share/man/man8/safe-rmdir.8*
 /usr/share/man/man8/service.8*
+%dir /etc/sysctl.d
+%dir /usr/lib/sysctl.d
+/usr/lib/sysctl.d/*.conf
 /var/adm/fillup-templates/sysconfig.backup
 /var/adm/fillup-templates/sysconfig.boot
 /var/adm/fillup-templates/sysconfig.clock

++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/aaa_base.post 
new/aaa_base-13.1/aaa_base.post
--- old/aaa_base-13.1/aaa_base.post 2013-05-23 17:22:32.0 +0200
+++ new/aaa_base-13.1/aaa_base.post 2013-05-27 13:15:10.0 +0200
@@ -69,6 +69,27 @@
/lib/aaa_base/convert_sysctl
mv /etc/sysconfig/sysctl /etc/sysconfig/sysctl.rpmsave
 fi
+test -e /etc/sysctl.conf || cat EOF /etc/sysctl.conf
+
+#
+# /etc/sysctl.conf is meant for local sysctl settings
+#
+# sysctl reads settings from the following locations:
+#   /boot/sysctl.conf-kernelversion
+#   /lib/sysctl.d/*.conf
+#   /usr/lib/sysctl.d/*.conf
+#   /usr/local/lib/sysctl.d/*.conf
+#   /etc/sysctl.d/*.conf
+#   /run/sysctl.d/*.conf
+#   /etc/sysctl.conf
+#
+# To disable or override a distribution provided file just place a
+# file with the same name in /etc/sysctl.d/
+#
+# See sysctl.conf(5), sysctl.d(5) and sysctl(8) for more information
+#
+
+EOF
 # migrate HALT_SOUND value if set before
 if [ -n $HALT_SOUND -a $HALT_SOUND != no ] ; then
 sed -i -e s|^HALT_SOUND=.*|HALT_SOUND=\$HALT_SOUND\| 
/etc/sysconfig/shutdown
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default-s390.conf 
new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default-s390.conf
--- old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default-s390.conf   
1970-01-01 01:00:00.0 +0100
+++ new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default-s390.conf   
2013-05-27 13:15:10.0 +0200
@@ -0,0 +1,5 @@
+# performance tuning for s390(x)
+kernel.sched_min_granularity_ns = 1000
+kernel.sched_wakeup_granularity_ns = 1500
+kernel.sched_latency_ns = 8000
+kernel.sched_tunable_scaling = 0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf 
new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf
--- old/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf1970-01-01 
01:00:00.0 +0100
+++ new/aaa_base-13.1/files/usr/lib/sysctl.d/50-default.conf2013-05-27 
13:15:10.0 +0200
@@ -0,0 +1,51 @@
+#
+# Distribution defaults.
+# Use /etc/sysctl.conf to override.
+#
+# Disable response to broadcast pings to avoid smurf attacks.
+net.ipv4.icmp_echo_ignore_broadcasts = 1
+
+# enable route verification on all interfaces
+net.ipv4.conf.all.rp_filter = 1
+
+# avoid deleting secondary IPs on deleting the primary IP
+net.ipv4.conf.default.promote_secondaries = 1
+net.ipv4.conf.all.promote_secondaries = 1
+
+# disable IPv6 completely
+#net.ipv6.conf.all.disable_ipv6 = 1
+
+# enable IPv6 forwarding
+#net.ipv6.conf.all.forwarding = 1
+
+# enable IPv6 privacy (bnc#678066)
+net.ipv6.conf.default.use_tempaddr = 2
+
+# increase the number of possible inotify(7) watches
+fs.inotify.max_user_watches = 65536
+
+# Magic SysRq Keys enable some control over the system even if it
+# crashes (e.g. 

commit aaa_base for openSUSE:Factory

2013-04-24 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-04-24 16:03:20

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base, Maintainer is r...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-04-02 
11:36:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-04-24 
16:03:23.0 +0200
@@ -1,0 +2,10 @@
+Tue Apr 23 16:26:29 UTC 2013 - wer...@suse.de
+
+- Require xz at build time (Who has removed xz from default?) 
+
+---
+Tue Apr 23 15:54:14 UTC 2013 - wer...@suse.de
+
+- Personal bash completion and bash ls alias (bnc811030, bnc#799241)
+
+---



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.1sPhTj/_old  2013-04-24 16:03:26.0 +0200
+++ /var/tmp/diff_new_pack.1sPhTj/_new  2013-04-24 16:03:26.0 +0200
@@ -40,6 +40,7 @@
 Requires:   filesystem
 # for symlink check to /bin/hostname
 BuildRequires:  net-tools
+BuildRequires:  xz
 Recommends: cron logrotate netcfg udev net-tools aaa_base-extras
 PreReq: /usr/bin/sed /usr/bin/grep /bin/mv /bin/cat /bin/ls /bin/date 
/usr/bin/cmp /bin/fillup
 Summary:openSUSE Base Package

++ aaa_base-13.1.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/bash.bashrc 
new/aaa_base-13.1/files/etc/bash.bashrc
--- old/aaa_base-13.1/files/etc/bash.bashrc 2013-03-28 16:28:47.0 
+0100
+++ new/aaa_base-13.1/files/etc/bash.bashrc 2013-04-23 17:49:36.0 
+0200
@@ -263,9 +263,7 @@
# Complete builtin of the bash 2.0 and higher
case $BASH_VERSION in
[2-9].*)
-   if test -e $HOME/.bash_completion ; then
-   . $HOME/.bash_completion
-   elif test -e /etc/bash_completion ; then
+   if test -e /etc/bash_completion ; then
. /etc/bash_completion
elif test -s /etc/profile.d/bash_completion.sh ; then
. /etc/profile.d/bash_completion.sh
@@ -275,6 +273,9 @@
for s in /etc/bash_completion.d/*.sh ; do
test -r $s  . $s
done
+   if test -e $HOME/.bash_completion ; then
+   . $HOME/.bash_completion
+   fi
if test -f /etc/bash_command_not_found ; then
. /etc/bash_command_not_found
fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-13.1/files/etc/profile.d/ls.bash 
new/aaa_base-13.1/files/etc/profile.d/ls.bash
--- old/aaa_base-13.1/files/etc/profile.d/ls.bash   2013-03-28 
16:28:47.0 +0100
+++ new/aaa_base-13.1/files/etc/profile.d/ls.bash   2013-04-23 
17:49:36.0 +0200
@@ -44,9 +44,31 @@
unalias ls 2/dev/null
 fi
 case $is in
-   bash) alias ls='ls $LS_OPTIONS'  ;;
-   zsh)  alias ls='\ls $=LS_OPTIONS';;
-   *)alias ls='/bin/ls $LS_OPTIONS' ;;
+   bash|dash|ash)
+   _ls ()
+   {
+   local IFS=' '
+   command ls $LS_OPTIONS ${1+$@}
+   }
+   alias ls=_ls
+   ;;
+   zsh)
+   _ls ()
+   {
+   local IFS=' '
+   command \ls $=LS_OPTIONS ${1+$@}
+   }
+   alias ls=_ls
+   ;;
+   ksh)
+   _ls ()
+   {
+   typeset IFS=' '
+   command ls $LS_OPTIONS ${1+$@}
+   }
+   alias ls=_ls
+   ;;
+   *)  alias ls='/bin/ls $LS_OPTIONS' ;;
 esac
 alias dir='ls -l'
 alias ll='ls -l'

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-04-02 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-04-02 11:36:28

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base, Maintainer is r...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-03-26 
15:27:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-04-02 
11:36:31.0 +0200
@@ -1,0 +2,16 @@
+Thu Mar 28 15:28:59 UTC 2013 - lnus...@suse.de
+
+- also check /lib/systemd for compatibility (bnc#812291)
+
+---
+Wed Mar 27 14:35:54 UTC 2013 - lnus...@suse.de
+
+- chkconfig: rh compatible check mode (bnc#811870)
+
+---
+Wed Mar 27 08:17:17 UTC 2013 - a...@suse.com
+
+- Mark file  /lib/mkinitrd/scripts/boot-mtab.sh as exectuable (bnc#809842)
+- Compress tarball with xz
+
+---

Old:

  aaa_base-13.1.tar.gz

New:

  aaa_base-13.1.tar.xz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.YhNlIz/_old  2013-04-02 11:36:33.0 +0200
+++ /var/tmp/diff_new_pack.YhNlIz/_new  2013-04-02 11:36:33.0 +0200
@@ -47,7 +47,7 @@
 Group:  System/Fhs
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 # run osc service dr to recreate
-Source: aaa_base-%{version}.tar.gz
+Source: aaa_base-%{version}.tar.xz
 #
 # Read README.packaging.txt before making any changes to this
 # package

++ _service ++
--- /var/tmp/diff_new_pack.YhNlIz/_old  2013-04-02 11:36:33.0 +0200
+++ /var/tmp/diff_new_pack.YhNlIz/_new  2013-04-02 11:36:33.0 +0200
@@ -5,7 +5,7 @@
 param name=scmgit/param
   /service
   service name=recompress mode=disabled
-param name=compressiongz/param
+param name=compressionxz/param
 param name=file*.tar/param
   /service
   service name=set_version mode=disabled/

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-03-26 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-03-26 15:27:16

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base, Maintainer is r...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-02-07 
10:01:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-03-26 
15:27:18.0 +0100
@@ -1,0 +2,14 @@
+Mon Mar 25 15:12:09 UTC 2013 - a...@suse.com
+
+- Remove boot.localnet also from spec file
+
+---
+Mon Mar 25 08:06:28 UTC 2013 - a...@suse.com
+
+- Update version number to 13.1
+- Update to git head:
+  * Remove boot.localnet
+  * Revert rc.status: allow to pass options to systemctl using 
SYSTEMCTL_OPTIONS
+SYSTEMCTL_OPTIONS is now handled directly by systemctl.
+
+---

Old:

  aaa_base-12.3.tar.gz

New:

  aaa_base-13.1.tar.gz



Other differences:
--
++ aaa_base.spec ++
--- /var/tmp/diff_new_pack.xBlHgU/_old  2013-03-26 15:27:20.0 +0100
+++ /var/tmp/diff_new_pack.xBlHgU/_new  2013-03-26 15:27:20.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   aaa_base
-Version:12.3
+Version:13.1
 Release:0
 Url:https://github.com/openSUSE/aaa_base
 Provides:   aaa_skel = %{version}-%{release}
@@ -163,8 +163,6 @@
 %ghost %attr(0664,root,utmp) %verify(not md5 size mtime) /var/log/wtmp
 %ghost %attr(0600,root,root) %verify(not md5 size mtime) /var/log/btmp
 %ghost %attr(0664,root,utmp) %verify(not md5 size mtime) /run/utmp
-# needed also with systemd
-/etc/init.d/boot.localnet
 /etc/init.d/powerfail
 /etc/hushlogins
 %dir /lib/aaa_base

++ _service ++
--- /var/tmp/diff_new_pack.xBlHgU/_old  2013-03-26 15:27:20.0 +0100
+++ /var/tmp/diff_new_pack.xBlHgU/_new  2013-03-26 15:27:20.0 +0100
@@ -1,6 +1,6 @@
 services
   service name=tar_scm mode=disabled
-param name=version12.3/param
+param name=version13.1/param
 param name=urlgit://github.com/openSUSE/aaa_base.git/param
 param name=scmgit/param
   /service

++ aaa_base-12.3.tar.gz - aaa_base-13.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-12.3/aaa_base.post 
new/aaa_base-13.1/aaa_base.post
--- old/aaa_base-12.3/aaa_base.post 2013-02-06 13:22:19.0 +0100
+++ new/aaa_base-13.1/aaa_base.post 2013-03-25 09:06:01.0 +0100
@@ -52,8 +52,6 @@
 fi
 fi
 
-%{fillup_and_insserv -y boot.localnet}
-
 %{remove_and_set -n security CONSOLE_SHUTDOWN}
 %{remove_and_set -n suseconfig CHECK_INITTAB}
 %{remove_and_set -n suseconfig HALT_SOUND}
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-12.3/files/etc/init.d/boot.localnet 
new/aaa_base-13.1/files/etc/init.d/boot.localnet
--- old/aaa_base-12.3/files/etc/init.d/boot.localnet2013-02-06 
13:22:19.0 +0100
+++ new/aaa_base-13.1/files/etc/init.d/boot.localnet1970-01-01 
01:00:00.0 +0100
@@ -1,81 +0,0 @@
-#! /bin/sh
-#
-# Copyright (c) 2001-2002 SuSE Linux AG, Nuernberg, Germany.
-# All rights reserved.
-#
-# /etc/init.d/boot.localnet
-#
-### BEGIN INIT INFO
-# Provides:  boot.localnet
-# Required-Start:boot.rootfsck
-# Required-Stop: $null
-# Default-Start: B
-# Default-Stop:
-# Short-Description: setup hostname and yp
-# Description:   setup hostname and yp
-### END INIT INFO
-
-. /etc/rc.status
-. /etc/sysconfig/cron
-
-rc_reset
-
-case $1 in
-  start)
-   # clean up old yp bindings
-   rm -f /var/yp/binding/*.[12]
-   
-   #
-   # set hostname and domainname
-   #
-   XHOSTNAME=
-   test -f /etc/HOSTNAME  {
-   read XHOSTNAME  /etc/HOSTNAME
-   }
-   test -n $HOSTNAME -a $HOSTNAME != '(none)'  {
-   echo Using boot-specified hostname \'${HOSTNAME}\'
-   XHOSTNAME=$HOSTNAME
-   }
-   test -n $XHOSTNAME  {
-   echo -n Setting up hostname \'${XHOSTNAME%%.*}\'
-   hostname ${XHOSTNAME%%.*}
-   rc_status -v -r
-   }
-   
-   XDOMAINNAME=
-   test -f /etc/defaultdomain  {
-   read XDOMAINNAME  /etc/defaultdomain
-   }
-test -n $XDOMAINNAME  {
-   echo -n Setting up NIS domainname \'$XDOMAINNAME\'
-}
-   domainname $XDOMAINNAME
-test -n $XDOMAINNAME  {
-   rc_status -v -r
-}
-   
-   unset XHOSTNAME
-   unset XDOMAINNAME
-
-   echo -n Setting up loopback interface 
-   

commit aaa_base for openSUSE:Factory

2013-02-07 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-02-07 09:45:01

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base, Maintainer is r...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-02-04 
19:25:52.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-02-07 
09:45:04.0 +0100
@@ -1,0 +2,5 @@
+Wed Feb  6 12:23:57 UTC 2013 - wer...@suse.de
+
+- Do not override /etc/adjtime if HWCLOCK is already gone (bnc#791485)
+
+---



Other differences:
--
++ aaa_base-12.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-12.3/aaa_base.post 
new/aaa_base-12.3/aaa_base.post
--- old/aaa_base-12.3/aaa_base.post 2013-02-04 11:49:15.0 +0100
+++ new/aaa_base-12.3/aaa_base.post 2013-02-06 13:22:19.0 +0100
@@ -45,11 +45,11 @@
 # forwarded to /etc/adjtime, the file used by hwclock(8) and\
 # systemd(1) as reference for the CMOS/HW clock.\
 ' /etc/sysconfig/clock
+   case $HWCLOCK in
+   *-l*) sed -ri 's@^UTC$@LOCAL@' /etc/adjtime ;;
+   *)sed -ri 's@^LOCAL$@UTC@' /etc/adjtime ;;
+   esac
 fi
-case $HWCLOCK in
-*-l*) sed -ri 's@^UTC$@LOCAL@' /etc/adjtime ;;
-*)   sed -ri 's@^LOCAL$@UTC@' /etc/adjtime ;;
-esac
 fi
 
 %{fillup_and_insserv -y boot.localnet}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit aaa_base for openSUSE:Factory

2013-02-04 Thread h_root
Hello community,

here is the log from the commit of package aaa_base for openSUSE:Factory 
checked in at 2013-02-04 19:25:50

Comparing /work/SRC/openSUSE:Factory/aaa_base (Old)
 and  /work/SRC/openSUSE:Factory/.aaa_base.new (New)


Package is aaa_base, Maintainer is r...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/aaa_base/aaa_base.changes2013-01-22 
14:54:53.0 +0100
+++ /work/SRC/openSUSE:Factory/.aaa_base.new/aaa_base.changes   2013-02-04 
19:25:52.0 +0100
@@ -1,0 +2,6 @@
+Mon Feb  4 10:52:44 UTC 2013 - wer...@suse.de
+
+- Avoid to stumble over missing /dev/stderr in boot script started
+  by systemd (work around bnc#728774o but not solve it)
+
+---



Other differences:
--
++ aaa_base-12.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/aaa_base-12.3/files/etc/rc.status 
new/aaa_base-12.3/files/etc/rc.status
--- old/aaa_base-12.3/files/etc/rc.status   2013-01-22 13:56:42.0 
+0100
+++ new/aaa_base-12.3/files/etc/rc.status   2013-02-04 11:49:15.0 
+0100
@@ -55,7 +55,7 @@
esac
case $1 in
status) SYSTEMD_NO_WRAP=1 $0 $1 ;;
-   start|stop|reload|restart|try-restart|force-reload) echo 
redirecting to systemctl ${SYSTEMCTL_OPTIONS} $1 ${_rc_base} /dev/stderr ;;
+   start|stop|reload|restart|try-restart|force-reload) echo 
redirecting to systemctl ${SYSTEMCTL_OPTIONS} $1 ${_rc_base} 12 ;;
*) unset _rc_base ;;
esac
if test -n $_rc_base -a -x /bin/systemctl ; then

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



  1   2   >