commit rpmlint for openSUSE:Factory

2016-01-20 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2016-01-20 09:53:50

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is "rpmlint"

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-12-13 
09:37:40.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2016-01-20 
09:53:52.0 +0100
@@ -1,0 +2,5 @@
+Wed Jan 13 14:36:27 UTC 2016 - krah...@suse.com
+
+- whitelist drbdmanage DBUS (bsc#956811) 
+
+---



Other differences:
--
++ rpmlint-tests.spec ++
--- /var/tmp/diff_new_pack.MTlA9L/_old  2016-01-20 09:53:55.0 +0100
+++ /var/tmp/diff_new_pack.MTlA9L/_new  2016-01-20 09:53:55.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rpmlint-tests
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

rpmlint.spec: same change
++ config ++
--- /var/tmp/diff_new_pack.MTlA9L/_old  2016-01-20 09:53:55.0 +0100
+++ /var/tmp/diff_new_pack.MTlA9L/_new  2016-01-20 09:53:55.0 +0100
@@ -686,7 +686,10 @@
 "org.cinnamon.SettingsDaemon.DateTimeMechanism.service",
 # thermald (bsc#954771)
 "org.freedesktop.thermald.conf",
-"org.freedesktop.thermald.service"
+"org.freedesktop.thermald.service",
+# drbdmanage (bsc#956811)
+"org.drbd.drbdmanaged.conf",
+"org.drbd.drbdmanaged.service"
 ))
 
 setOption("PAMModules.WhiteList", (




commit rpmlint for openSUSE:Factory

2015-11-24 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-11-24 22:32:35

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is "rpmlint"

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint-tests.changes2015-11-15 
12:45:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint-tests.changes   
2015-11-24 22:32:36.0 +0100
@@ -1,0 +2,6 @@
+Fri Nov 13 12:27:11 UTC 2015 - lnus...@suse.de
+
+- Update to version 13.2+git20151113.ff9879a:
+  + adjust for tmpfiles fix
+
+---
--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-11-15 
12:45:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-11-24 
22:32:36.0 +0100
@@ -1,0 +2,6 @@
+Fri Nov 13 12:24:38 UTC 2015 - lnus...@suse.de
+
+- fix TmpFilesCheck not finding pattern in the full script
+  (fix-TmpFilesCheck-pattern-match.diff)
+
+---

Old:

  rpmlint-tests-13.2+git20151110.e8d6260.tar.xz

New:

  fix-TmpFilesCheck-pattern-match.diff
  rpmlint-tests-13.2+git20151113.ff9879a.tar.xz



Other differences:
--
++ rpmlint-tests.spec ++
--- /var/tmp/diff_new_pack.IYZiYR/_old  2015-11-24 22:32:38.0 +0100
+++ /var/tmp/diff_new_pack.IYZiYR/_new  2015-11-24 22:32:38.0 +0100
@@ -22,7 +22,7 @@
 BuildRequires:  rpmlint-mini
 
 Name:   rpmlint-tests
-Version:13.2+git20151110.e8d6260
+Version:13.2+git20151113.ff9879a
 Release:0
 Summary:rpmlint regression tests
 License:SUSE-Public-Domain

++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.IYZiYR/_old  2015-11-24 22:32:38.0 +0100
+++ /var/tmp/diff_new_pack.IYZiYR/_new  2015-11-24 22:32:38.0 +0100
@@ -110,8 +110,9 @@
 Patch52:fix-ghost-file-handling.diff
 Patch53:remove-files-attr-not-set-check.diff
 Patch54:move-ghost-file-check-to-TmpFilesCh.diff
+Patch55:fix-TmpFilesCheck-pattern-match.diff
 # PATCHLIST END
-# BuildArch must at the and. is a bug: 
https://bugzilla.suse.com/show_bug.cgi?id=926766
+# BuildArch must at the end. is a bug: 
https://bugzilla.suse.com/show_bug.cgi?id=926766
 BuildArch:  noarch
 
 %py_requires

++ README.packaging.txt ++
--- /var/tmp/diff_new_pack.IYZiYR/_old  2015-11-24 22:32:38.0 +0100
+++ /var/tmp/diff_new_pack.IYZiYR/_new  2015-11-24 22:32:38.0 +0100
@@ -1,3 +1,10 @@
+= rpmlint =
+
+The patches for rpmlint can be managed in git. That is especially
+useful when rebasing to a new rpmlint version. Read update_git.sh
+
+= rpmlint-checks, rpmlint-tests =
+
 The files from rpmlint-checks and rpmlint-tests managed in git. If
 you need to make changes, you have the following options:
 * Make them in git and update the package from git (you can file

++ _servicedata ++
--- /var/tmp/diff_new_pack.IYZiYR/_old  2015-11-24 22:32:38.0 +0100
+++ /var/tmp/diff_new_pack.IYZiYR/_new  2015-11-24 22:32:38.0 +0100
@@ -1,6 +1,6 @@
 
 
 http://github.com/openSUSE/rpmlint-tests.git
-  e8d62606360ce2fdd5c8e19bb83d21c04ef3c883
+  ff9879acb697f55844553e6865366fc6d029b546
 http://github.com/openSUSE/rpmlint-checks.git
   d0808a2802827878acce9ea1e7a1c6226ac79f95
\ No newline at end of file

++ fix-TmpFilesCheck-pattern-match.diff ++
From: Ludwig Nussel 
Date: Fri, 13 Nov 2015 12:56:25 +0100
Subject: [PATCH] fix TmpFilesCheck pattern match

need to use search() instead of match() find the systemd-tmpfiles call
---
 TmpFilesCheck.py | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/TmpFilesCheck.py b/TmpFilesCheck.py
index 06be7bb..d1ef824 100644
--- a/TmpFilesCheck.py
+++ b/TmpFilesCheck.py
@@ -43,8 +43,8 @@ class TmpFilesCheck(AbstractCheck.AbstractCheck):
 continue
 
 pattern = re.compile(r'systemd-tmpfiles --create 
.*%s'%re.escape(fn))
-if (not postin or not pattern.match(postin)) and \
-(not prein or not pattern.match(prein)):
+if (not postin or not pattern.search(postin)) and \
+(not prein or not pattern.search(prein)):
 printWarning(pkg,
  'postin-without-tmpfile-creation', fn)
 
++ rpmlint-tests-13.2+git20151110.e8d6260.tar.xz -> 
rpmlint-tests-13.2+git20151113.ff9879a.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/rpmlint-tests-13.2+git20151110.e8d6260/tests/tmpfiles4.ref 

commit rpmlint for openSUSE:Factory

2015-11-15 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-11-15 12:45:09

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is "rpmlint"

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint-tests.changes2015-05-23 
13:19:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint-tests.changes   
2015-11-15 12:45:10.0 +0100
@@ -1,0 +2,6 @@
+Tue Nov 10 12:39:01 UTC 2015 - lnus...@suse.de
+
+- Update to version 13.2+git20151110.e8d6260:
+  + fixed two new warnings
+
+---
--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-10-17 
16:37:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-11-15 
12:45:10.0 +0100
@@ -1,0 +2,5 @@
+Mon Nov  9 12:40:53 UTC 2015 - krah...@suse.com
+
+- whitelisting cinnamon settings daemon (bsc#951830) 
+
+---

Old:

  rpmlint-tests-13.2+git20150520.a374c88.tar.xz

New:

  rpmlint-tests-13.2+git20151110.e8d6260.tar.xz



Other differences:
--
++ rpmlint-tests.spec ++
--- /var/tmp/diff_new_pack.sm6C2G/_old  2015-11-15 12:45:13.0 +0100
+++ /var/tmp/diff_new_pack.sm6C2G/_new  2015-11-15 12:45:13.0 +0100
@@ -22,7 +22,7 @@
 BuildRequires:  rpmlint-mini
 
 Name:   rpmlint-tests
-Version:13.2+git20150520.a374c88
+Version:13.2+git20151110.e8d6260
 Release:0
 Summary:rpmlint regression tests
 License:SUSE-Public-Domain

++ _servicedata ++
--- /var/tmp/diff_new_pack.sm6C2G/_old  2015-11-15 12:45:13.0 +0100
+++ /var/tmp/diff_new_pack.sm6C2G/_new  2015-11-15 12:45:13.0 +0100
@@ -1,6 +1,6 @@
 
 
 http://github.com/openSUSE/rpmlint-tests.git
-  a374c88b73eb58e49989ecab59e2d602aa11be94
+  e8d62606360ce2fdd5c8e19bb83d21c04ef3c883
 http://github.com/openSUSE/rpmlint-checks.git
   d0808a2802827878acce9ea1e7a1c6226ac79f95
\ No newline at end of file

++ config ++
--- /var/tmp/diff_new_pack.sm6C2G/_old  2015-11-15 12:45:13.0 +0100
+++ /var/tmp/diff_new_pack.sm6C2G/_new  2015-11-15 12:45:13.0 +0100
@@ -679,7 +679,10 @@
 "org.freedesktop.realmd.conf",
 # teamd (bnc#941993)
 "teamd@.service",
-"org.libteam.teamd.conf"
+"org.libteam.teamd.conf",
+# cinnamon settings daemon (bsc#951830)
+"org.cinnamon.SettingsDaemon.DateTimeMechanism.conf",
+"org.cinnamon.SettingsDaemon.DateTimeMechanism.service"
 ))
 
 setOption("PAMModules.WhiteList", (

++ rpmlint-tests-13.2+git20150520.a374c88.tar.xz -> 
rpmlint-tests-13.2+git20151110.e8d6260.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/rpmlint-tests-13.2+git20150520.a374c88/tests/game.ref 
new/rpmlint-tests-13.2+git20151110.e8d6260/tests/game.ref
--- old/rpmlint-tests-13.2+git20150520.a374c88/tests/game.ref   2015-03-10 
13:42:58.0 +0100
+++ new/rpmlint-tests-13.2+git20151110.e8d6260/tests/game.ref   2015-11-10 
13:39:00.0 +0100
@@ -1,3 +1,5 @@
 game: E: suse-filelist-forbidden-games (Badness: 1) /usr/games/lib/blub is 
not allowed in SUSE
 game: E: suse-filelist-forbidden-games (Badness: 1) /usr/games/lib is not 
allowed in SUSE
-1 packages and 0 specfiles checked; 2 errors, 0 warnings.
+game: W: call-to-mktemp /usr/games/foo
+game: W: call-to-mktemp /usr/games/lib/blub
+1 packages and 0 specfiles checked; 2 errors, 2 warnings.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-tests-13.2+git20150520.a374c88/tests/srv.ref 
new/rpmlint-tests-13.2+git20151110.e8d6260/tests/srv.ref
--- old/rpmlint-tests-13.2+git20150520.a374c88/tests/srv.ref2015-03-10 
13:42:58.0 +0100
+++ new/rpmlint-tests-13.2+git20151110.e8d6260/tests/srv.ref2015-11-10 
13:39:00.0 +0100
@@ -1,3 +1,4 @@
 srv: E: suse-filelist-forbidden-srv (Badness: 1) /usr/local/ftp is not 
allowed in SUSE
 srv: W: suse-filelist-forbidden-fhs23 /usr/local is not allowed in FHS 2.3
-1 packages and 0 specfiles checked; 1 errors, 1 warnings.
+srv: W: call-to-mktemp /usr/local/ftp/foo
+1 packages and 0 specfiles checked; 1 errors, 2 warnings.




commit rpmlint for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-10-17 16:37:13

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is "rpmlint"

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-09-19 
06:54:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-10-17 
16:37:14.0 +0200
@@ -1,0 +2,6 @@
+Wed Oct 14 14:18:48 UTC 2015 - lnus...@suse.de
+
+- Speedup CheckBuildDate check
+- add _service file snippet for rpmlint-checks and regenerate from git
+
+---

Old:

  rpmlint-checks-master.tar.gz

New:

  rpmlint-checks-master.tar.xz



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.74Bui1/_old  2015-10-17 16:37:16.0 +0200
+++ /var/tmp/diff_new_pack.74Bui1/_new  2015-10-17 16:37:16.0 +0200
@@ -28,7 +28,7 @@
 Version:1.6
 Release:0
 Source0:
https://downloads.sourceforge.net/project/rpmlint/rpmlint-%{version}.tar.xz
-Source1:rpmlint-checks-master.tar.gz
+Source1:rpmlint-checks-master.tar.xz
 Source2:config
 Source3:config.in
 Source11:   pie.config

++ README.packaging.txt ++
--- /var/tmp/diff_new_pack.74Bui1/_old  2015-10-17 16:37:16.0 +0200
+++ /var/tmp/diff_new_pack.74Bui1/_new  2015-10-17 16:37:16.0 +0200
@@ -1,13 +1,16 @@
-The files from rpmlint-checks are the content of the git tree. If you need
-to make changes, you have the following options:
-* Make them in git and update the package from git (you can send merge
-  request if you don't have write access)
+The files from rpmlint-checks and rpmlint-tests managed in git. If
+you need to make changes, you have the following options:
+* Make them in git and update the package from git (you can file
+  pull requests if you don't have write access)
 * Create a patch, add the patch to the package and let one of the
   maintainers commit it for you
 
-The online repository is at:
+The online repos are at:
 https://github.com/openSUSE/rpmlint-checks
+https://github.com/openSUSE/rpmlint-tests
 
 For building the package from git run the service directly:
 osc service disabledrun
 
+The services may mess up versions and changes files a bit. Needs
+some manual tweaking.

++ _service ++
--- /var/tmp/diff_new_pack.74Bui1/_old  2015-10-17 16:37:16.0 +0200
+++ /var/tmp/diff_new_pack.74Bui1/_new  2015-10-17 16:37:16.0 +0200
@@ -6,6 +6,13 @@
 git
 enable
   
+  
+1
+master
+http://github.com/openSUSE/rpmlint-checks.git
+git
+enable
+  
   
 xz
 *.tar

++ _servicedata ++
--- /var/tmp/diff_new_pack.74Bui1/_old  2015-10-17 16:37:16.0 +0200
+++ /var/tmp/diff_new_pack.74Bui1/_new  2015-10-17 16:37:16.0 +0200
@@ -1,4 +1,6 @@
 
 
 http://github.com/openSUSE/rpmlint-tests.git
-  a374c88b73eb58e49989ecab59e2d602aa11be94
\ No newline at end of file
+  a374c88b73eb58e49989ecab59e2d602aa11be94
+http://github.com/openSUSE/rpmlint-checks.git
+  d0808a2802827878acce9ea1e7a1c6226ac79f95
\ No newline at end of file




commit rpmlint for openSUSE:Factory

2015-09-18 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-09-19 06:53:59

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is "rpmlint"

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-07-19 
11:44:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-09-19 
06:54:01.0 +0200
@@ -1,0 +2,15 @@
+Fri Sep 11 18:57:03 UTC 2015 - abo...@gmail.com
+
+- Added salt user and group (bnc#939831)
+
+---
+Wed Sep  9 10:24:17 UTC 2015 - krah...@suse.com
+
+- Added teamd DBUS config (bnc#941993) 
+
+---
+Tue Sep  8 09:14:07 UTC 2015 - kstreit...@suse.com
+
+- Add shibd user and group [fate#318304] 
+
+---



Other differences:
--
rpmlint.spec: same change
++ config ++
--- /var/tmp/diff_new_pack.xifFbg/_old  2015-09-19 06:54:03.0 +0200
+++ /var/tmp/diff_new_pack.xifFbg/_new  2015-09-19 06:54:03.0 +0200
@@ -199,10 +199,12 @@
 'radiusd',
 'root',
 'sabayon-admin',
+'salt',
 'sapdb',
 'sddm',
 'sensu',
 'shadow',
+'shibd',
 'siproxd',
 'snort',
 'squid',
@@ -359,9 +361,11 @@
 'radvd',
 'root',
 'sabayon-admin',
+'salt',
 'sapdb',
 'sddm',
 'sensu',
+'shibd',
 'siproxd',
 'snort',
 'squid',
@@ -672,7 +676,10 @@
 "org.freedesktop.network1.service",
 # realmd (bnc#916766)
 "org.freedesktop.realmd.service",
-"org.freedesktop.realmd.conf"
+"org.freedesktop.realmd.conf",
+# teamd (bnc#941993)
+"teamd@.service",
+"org.libteam.teamd.conf"
 ))
 
 setOption("PAMModules.WhiteList", (




commit rpmlint for openSUSE:Factory

2015-07-19 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-07-19 11:44:44

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-07-05 
17:53:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-07-19 
11:44:51.0 +0200
@@ -1,0 +2,5 @@
+Thu Jul  9 12:08:08 UTC 2015 - m...@suse.com
+
+- Add vnc user and group. (fate#318936)
+
+---



Other differences:
--
rpmlint.spec: same change
++ config ++
--- /var/tmp/diff_new_pack.zb6yhu/_old  2015-07-19 11:44:53.0 +0200
+++ /var/tmp/diff_new_pack.zb6yhu/_new  2015-07-19 11:44:53.0 +0200
@@ -229,6 +229,7 @@
 'vacation',
 'varnish',
 'video',
+'vnc',
 'vscan',
 'wheel',
 'www',
@@ -382,6 +383,7 @@
 'vacation',
 'varnish',
 'vdr',
+'vnc',
 'vscan',
 'wnn',
 'wwwrun',




commit rpmlint for openSUSE:Factory

2015-07-05 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-07-05 17:53:58

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-06-30 
10:14:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-07-05 
17:53:59.0 +0200
@@ -1,0 +2,5 @@
+Tue Jun 30 08:51:46 UTC 2015 - meiss...@suse.com
+
+- add a whitespace line as %autosetup seems broken.
+
+---



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.CZUEUv/_old  2015-07-05 17:54:02.0 +0200
+++ /var/tmp/diff_new_pack.CZUEUv/_new  2015-07-05 17:54:02.0 +0200
@@ -122,6 +122,7 @@
 
 %prep
 %autosetup -n rpmlint-%{version} -a1 -p1
+
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py




commit rpmlint for openSUSE:Factory

2015-06-30 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-06-30 10:14:07

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-05-23 
13:19:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-06-30 
10:14:08.0 +0200
@@ -1,0 +2,5 @@
+Wed Jun 24 08:04:06 UTC 2015 - tchva...@suse.com
+
+- Add mysql group to the known groups
+
+---



Other differences:
--
rpmlint.spec: same change
++ config ++
--- /var/tmp/diff_new_pack.6v0rKo/_old  2015-06-30 10:14:10.0 +0200
+++ /var/tmp/diff_new_pack.6v0rKo/_new  2015-06-30 10:14:10.0 +0200
@@ -151,6 +151,7 @@
 'mktex',
 'modem',
 'mumble-server',
+'mysql',
 'nagcmd',
 'nagios',
 'named',




commit rpmlint for openSUSE:Factory

2015-03-12 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-03-12 16:37:19

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint-tests.changes2014-10-08 
22:13:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint-tests.changes   
2015-03-12 16:37:22.0 +0100
@@ -1,0 +2,6 @@
+Tue Mar 10 12:55:04 UTC 2015 - lnus...@suse.de
+
+- Update to version 13.2+git20150310.00c9b55:
+  + fix reference output when new bash is used
+
+---
--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2015-02-14 
13:47:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-03-12 
16:37:22.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar  9 11:29:41 UTC 2015 - krah...@suse.com
+
+- added systemd network DBUS service (bnc#918799) 
+
+---

Old:

  rpmlint-tests-13.2+git20140821.c02617a.tar.xz

New:

  _servicedata
  rpmlint-tests-13.2+git20150310.00c9b55.tar.xz



Other differences:
--
++ rpmlint-tests.spec ++
--- /var/tmp/diff_new_pack.HT89mt/_old  2015-03-12 16:37:23.0 +0100
+++ /var/tmp/diff_new_pack.HT89mt/_new  2015-03-12 16:37:23.0 +0100
@@ -22,7 +22,7 @@
 BuildRequires:  rpmlint-mini
 
 Name:   rpmlint-tests
-Version:13.2+git20140821.c02617a
+Version:13.2+git20150310.00c9b55
 Release:0
 Summary:rpmlint regression tests
 License:SUSE-Public-Domain

++ _service ++
--- /var/tmp/diff_new_pack.HT89mt/_old  2015-03-12 16:37:23.0 +0100
+++ /var/tmp/diff_new_pack.HT89mt/_new  2015-03-12 16:37:23.0 +0100
@@ -4,10 +4,13 @@
 param name=versionformat13.2+git%cd.%h/param
 param name=urlhttp://github.com/openSUSE/rpmlint-tests.git/param
 param name=scmgit/param
+param name=changesgenerateenable/param
   /service
   service name=recompress mode=disabled
 param name=compressionxz/param
 param name=file*.tar/param
   /service
-  service name=set_version mode=disabled/
+  service name=set_version mode=disabled
+param name=filerpmlint-tests.spec/param
+  /service
 /services

++ _servicedata ++
servicedata
service name=tar_scm
param 
name=urlhttp://github.com/openSUSE/rpmlint-tests.git/param
  param 
name=changesrevision00c9b555c6114912c3314cbc353bace70a509c9c/param/service/servicedata++
 config ++
--- /var/tmp/diff_new_pack.HT89mt/_old  2015-03-12 16:37:23.0 +0100
+++ /var/tmp/diff_new_pack.HT89mt/_new  2015-03-12 16:37:23.0 +0100
@@ -657,7 +657,9 @@
 org.fedoraproject.FirewallD1,
 # storaged (bnc#915769)
 com.redhat.storaged,
-com.redhat.lvm2
+com.redhat.lvm2,
+# systemd networkd (bnc#918799)
+org.freedesktop.network1
 ))
 
 setOption(PAMModules.WhiteList, (

++ rpmlint-tests-13.2+git20140821.c02617a.tar.xz - 
rpmlint-tests-13.2+git20150310.00c9b55.tar.xz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/rpmlint-tests-13.2+git20140821.c02617a/tests/game.ref 
new/rpmlint-tests-13.2+git20150310.00c9b55/tests/game.ref
--- old/rpmlint-tests-13.2+git20140821.c02617a/tests/game.ref   2014-08-21 
17:08:55.0 +0200
+++ new/rpmlint-tests-13.2+git20150310.00c9b55/tests/game.ref   2015-03-10 
13:42:58.0 +0100
@@ -1,5 +1,3 @@
 game: E: suse-filelist-forbidden-games (Badness: 1) /usr/games/lib/blub is 
not allowed in SUSE
 game: E: suse-filelist-forbidden-games (Badness: 1) /usr/games/lib is not 
allowed in SUSE
-game: W: missing-call-to-setgroups-before-setuid /usr/games/foo
-game: W: missing-call-to-setgroups-before-setuid /usr/games/lib/blub
-1 packages and 0 specfiles checked; 2 errors, 2 warnings.
+1 packages and 0 specfiles checked; 2 errors, 0 warnings.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-tests-13.2+git20140821.c02617a/tests/srv.ref 
new/rpmlint-tests-13.2+git20150310.00c9b55/tests/srv.ref
--- old/rpmlint-tests-13.2+git20140821.c02617a/tests/srv.ref2014-08-21 
17:08:55.0 +0200
+++ new/rpmlint-tests-13.2+git20150310.00c9b55/tests/srv.ref2015-03-10 
13:42:58.0 +0100
@@ -1,4 +1,3 @@
 srv: E: suse-filelist-forbidden-srv (Badness: 1) /usr/local/ftp is not 
allowed in SUSE
 srv: W: suse-filelist-forbidden-fhs23 /usr/local is not allowed in FHS 2.3
-srv: W: missing-call-to-setgroups-before-setuid /usr/local/ftp/foo
-1 packages and 0 specfiles checked; 1 errors, 2 warnings.
+1 

commit rpmlint for openSUSE:Factory

2015-02-14 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2015-02-14 13:47:13

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-12-16 
14:50:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2015-02-14 
13:47:16.0 +0100
@@ -1,0 +2,10 @@
+Wed Feb 11 13:06:02 UTC 2015 - krah...@suse.com
+
+- added storaged DBUS service (bnc#915769) 
+
+---
+Tue Feb 10 16:55:33 UTC 2015 - kkae...@suse.com
+
+- add standard users and groups pcp and pcpqa for pcp
+
+---



Other differences:
--
++ rpmlint-tests.spec ++
--- /var/tmp/diff_new_pack.jaemMg/_old  2015-02-14 13:47:17.0 +0100
+++ /var/tmp/diff_new_pack.jaemMg/_new  2015-02-14 13:47:17.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rpmlint-tests
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

rpmlint.spec: same change
++ config ++
--- /var/tmp/diff_new_pack.jaemMg/_old  2015-02-14 13:47:18.0 +0100
+++ /var/tmp/diff_new_pack.jaemMg/_new  2015-02-14 13:47:18.0 +0100
@@ -173,6 +173,8 @@
 'swift',
 'trove',
 'otrs',
+'pcp',
+'pcpqa',
 'pdns',
 'pegasus',
 'pkcs11',
@@ -331,6 +333,8 @@
 'otrs',
 'ovirtagent',
 'partimag',
+'pcp',
+'pcpqa',
 'pdns',
 'pegasus',
 'polipo',
@@ -650,7 +654,10 @@
 # libKF5Auth4 (bnc#864716)
 org.kde.kf5auth.conf,
 # firewalld (bnc#907625)
-org.fedoraproject.FirewallD1
+org.fedoraproject.FirewallD1,
+# storaged (bnc#915769)
+com.redhat.storaged,
+com.redhat.lvm2
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-12-16 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-12-16 14:50:46

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-12-03 
22:52:36.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-12-16 
14:50:39.0 +0100
@@ -1,0 +2,10 @@
+Wed Dec 10 15:51:33 UTC 2014 - hrvoje.sen...@gmail.com
+
+- whitelist sddm (boo#897788)
+
+---
+Wed Dec 10 13:59:16 UTC 2014 - krah...@suse.com
+
+- added firewalld dbus service (bnc#907625) 
+
+---



Other differences:
--
rpmlint.spec: same change
++ config ++
--- /var/tmp/diff_new_pack.4xZttX/_old  2014-12-16 14:50:42.0 +0100
+++ /var/tmp/diff_new_pack.4xZttX/_new  2014-12-16 14:50:42.0 +0100
@@ -567,6 +567,8 @@
 org.freedesktop.colord-sane.conf,
 # lightdm (bnc#708205)
 org.freedesktop.DisplayManager.conf,
+# sddm (boo#897788)
+sddm_org.freedesktop.DisplayManager.conf,
 # kdepim4/kalarm (bnc#707723)
 org.kde.kalarmrtcwake.conf,
 org.kde.kalarmrtcwake.service,
@@ -646,7 +648,9 @@
 # oFono (bnc#862354)
 ofono.conf,
 # libKF5Auth4 (bnc#864716)
-org.kde.kf5auth.conf
+org.kde.kf5auth.conf,
+# firewalld (bnc#907625)
+org.fedoraproject.FirewallD1
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-12-03 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-12-03 22:52:29

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-10-31 
12:31:25.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-12-03 
22:52:36.0 +0100
@@ -1,0 +2,10 @@
+Wed Dec  3 13:14:21 UTC 2014 - krah...@suse.com
+
+- added iouyap group (bnc#904060) 
+
+---
+Mon Dec  1 15:34:27 UTC 2014 - jmate...@suse.com
+
+- added standard user and group davfs2 (bnc#907662, FATE#318116)
+
+---



Other differences:
--
rpmlint.spec: same change
++ config ++
--- /var/tmp/diff_new_pack.HERO7h/_old  2014-12-03 22:52:38.0 +0100
+++ /var/tmp/diff_new_pack.HERO7h/_new  2014-12-03 22:52:38.0 +0100
@@ -94,6 +94,7 @@
 'crowbar',
 'cwbconv',
 'daemon',
+'davfs2',
 'dba',
 'ddclient',
 'dialout',
@@ -120,6 +121,7 @@
 'icingacmd',
 'ifdrwww',
 'intermezzo',
+'iouyap',
 'jboss',
 'jenkins',
 'jetty5',
@@ -254,6 +256,7 @@
 'crowbar',
 'cyrus',
 'daemon',
+'davfs2',
 'ddclient',
 'dhcpd',
 'distcc',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-10-31 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-10-31 09:39:24

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-10-08 
22:13:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-10-31 
12:31:25.0 +0100
@@ -1,0 +2,5 @@
+Mon Oct 27 08:41:01 UTC 2014 - tboer...@suse.com
+
+- Added standard user and group crowbar for crowbar systemmanagement
+
+---



Other differences:
--
rpmlint.spec: same change
++ config ++
--- /var/tmp/diff_new_pack.6cAfMH/_old  2014-10-31 12:31:26.0 +0100
+++ /var/tmp/diff_new_pack.6cAfMH/_new  2014-10-31 12:31:26.0 +0100
@@ -91,6 +91,7 @@
 'citadel',
 'colord',
 'console',
+'crowbar',
 'cwbconv',
 'daemon',
 'dba',
@@ -250,6 +251,7 @@
 'cntlm',
 'colord',
 'cop',
+'crowbar',
 'cyrus',
 'daemon',
 'ddclient',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-10-08 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-10-08 22:13:42

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

New Changes file:

--- /dev/null   2014-09-26 12:09:11.568032006 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint-tests.changes   
2014-10-08 22:13:47.0 +0200
@@ -0,0 +1,132 @@
+---
+Thu Aug 21 15:09:10 UTC 2014 - lnus...@suse.de
+
+- fix rclink* tests by adding expected systemd macros
+
+---
+Thu Aug 21 13:12:44 UTC 2014 - lnus...@suse.de
+
+- add test cases for systemd macros
+
+---
+Tue May  6 09:12:18 UTC 2014 - lnus...@suse.de
+
+- adjust for new var/run check
+- use service file
+
+---
+Fri Mar  7 09:44:20 UTC 2014 - lnus...@suse.de
+
+- add appdata check
+
+---
+Wed Feb  5 12:25:52 UTC 2014 - lnus...@suse.de
+
+- fix reference output for non-ghost* tests
+
+---
+Thu Jan 30 09:25:40 UTC 2014 - lnus...@suse.de
+
+- add tests for rc links (bnc#860340)
+
+---
+Wed Sep 25 12:08:03 UTC 2013 - lnus...@suse.de
+
+- update reference data to match Factory
+- generate tarball via service file
+
+---
+Mon Dec 10 11:07:10 UTC 2012 - dmuel...@suse.com
+
+- update reference data to make checks pass again (bnc#793546))
+
+---
+Mon Jun 18 14:04:28 UTC 2012 - lnus...@suse.de
+
+- omit debug packages from checks
+
+---
+Wed May 23 13:33:21 UTC 2012 - lnus...@suse.de
+
+- add pam test case
+
+---
+Thu Mar  8 09:23:23 UTC 2012 - lnus...@suse.de
+
+- adjust to new badness score for non-position-independent-executable
+
+---
+Mon Feb 20 16:04:11 UTC 2012 - lnus...@suse.de
+
+- add logrotate test
+
+---
+Tue Jan 31 11:03:20 UTC 2012 - lnus...@suse.de
+
+- add test for buildroot check
+
+---
+Tue Dec 20 11:07:53 UTC 2011 - lnus...@suse.de
+
+- suse-filelist-empty is not fatal anymore
+
+---
+Tue Nov 29 12:39:30 UTC 2011 - lnus...@suse.de
+
+- add -devel group check
+
+---
+Tue Nov 29 12:07:54 UTC 2011 - lnus...@suse.de
+
+- adjust to new license check and add test case
+
+---
+Thu Aug  4 15:06:03 UTC 2011 - lnus...@suse.de
+
+- non-ghost-in-var-run is fatal now
+
+---
+Fri Jul 29 11:49:32 UTC 2011 - lnus...@suse.de
+
+- fix testsuite
+
+---
+Mon Jul 11 11:56:38 UTC 2011 - lnus...@suse.de
+
+- check for false positives in pie test
+
+---
+Tue Jun  7 15:26:29 UTC 2011 - lnus...@suse.de
+
+- add polkit test
+
+---
+Mon Jun  6 12:38:59 UTC 2011 - lnus...@suse.de
+
+- add an actually readable package description
+
+---
+Tue May 31 15:01:12 UTC 2011 - lnus...@suse.de
+
+- add check for /var/log/subsys
+
+---
+Tue May 17 10:43:17 UTC 2011 - lnus...@suse.de
+
+- update ref files
+
+---
+Mon May  2 11:57:12 UTC 2011 - lnus...@suse.de
+
+- another init script test case
+
+---
+Thu Apr 21 13:11:44 UTC 2011 - lnus...@suse.de
+
+- add new initscript warnings
+
+---
+Tue Apr 19 12:03:51 UTC 2011 - lnus...@suse.de
+
+- initial package
+
--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-08-29 
17:42:39.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-10-08 
22:13:47.0 +0200
@@ -1,0 +2,5 @@
+Wed Sep 24 16:48:13 UTC 2014 - 

commit rpmlint for openSUSE:Factory

2014-08-29 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-08-29 17:42:24

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-08-25 
11:03:38.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-08-29 
17:42:39.0 +0200
@@ -1,0 +2,5 @@
+Wed Aug 27 11:02:26 UTC 2014 - wagner-tho...@gmx.at
+
+- added standard user iodined for the iodine DNS tunnel daemon
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.Jops9h/_old  2014-08-29 17:42:43.0 +0200
+++ /var/tmp/diff_new_pack.Jops9h/_new  2014-08-29 17:42:43.0 +0200
@@ -278,6 +278,7 @@
 'icecream',
 'icinga',
 'intermezzo',
+'iodined',
 'irc',
 'jabber',
 'jboss',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-08-25 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-08-25 11:03:09

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-07-21 
22:34:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-08-25 
11:03:38.0 +0200
@@ -1,0 +2,26 @@
+Fri Aug 22 08:56:24 UTC 2014 - nw...@suse.com
+
+- FATE#314409. Add libstoragemgmt user/group.
+
+---
+Thu Aug 21 22:21:43 UTC 2014 - hrvoje.sen...@gmail.com
+
+- Add sddm user/group
+
+---
+Thu Aug 21 13:34:11 UTC 2014 - wagner-tho...@gmx.at
+
+- Added standard user/group polipo
+
+---
+Thu Aug 21 13:18:27 UTC 2014 - da...@darins.net
+
+- Add user/group unbound for unbound caching dns server
+
+---
+Thu Aug 21 12:53:31 UTC 2014 - lnus...@suse.de
+
+- adjust initscript check to match new systemctl based
+  %restart_on_update resp %stop_on_removal
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.PEQm0Y/_old  2014-08-25 11:03:40.0 +0200
+++ /var/tmp/diff_new_pack.PEQm0Y/_new  2014-08-25 11:03:40.0 +0200
@@ -129,6 +129,7 @@
 'kolab-r',
 'kvm',
 'ldap',
+'libstoragemgmt',
 'lightdm',
 'lighttpd',
 'localham',
@@ -172,6 +173,7 @@
 'pdns',
 'pegasus',
 'pkcs11',
+'polipo',
 'polkituser',
 'postfix',
 'postgres',
@@ -190,6 +192,7 @@
 'root',
 'sabayon-admin',
 'sapdb',
+'sddm',
 'sensu',
 'shadow',
 'snort',
@@ -209,6 +212,7 @@
 'ts-shell',
 'tss',
 'tty',
+'unbound',
 'users',
 'utmp',
 'uucp',
@@ -284,6 +288,7 @@
 'kolab-n',
 'kolab-r',
 'ldap',
+'libstoragemgmt',
 'lightdm',
 'lighttpd',
 'lp',
@@ -321,6 +326,7 @@
 'partimag',
 'pdns',
 'pegasus',
+'polipo',
 'polkituser',
 'pop',
 'postfix',
@@ -338,6 +344,7 @@
 'root',
 'sabayon-admin',
 'sapdb',
+'sddm',
 'sensu',
 'snort',
 'squid',
@@ -353,6 +360,7 @@
 'tss',
 'ulogd',
 'upsd',
+'unbound',
 'uucp',
 'uuidd',
 'vacation',

++ sysv5-init-checks.diff ++
--- /var/tmp/diff_new_pack.PEQm0Y/_old  2014-08-25 11:03:40.0 +0200
+++ /var/tmp/diff_new_pack.PEQm0Y/_new  2014-08-25 11:03:40.0 +0200
@@ -6,8 +6,8 @@
  lsb_cont_regex = re.compile('^#(?:\t|  )(.*?)\s*$')
  use_subsys = Config.getOption('UseVarLockSubsys', True)
  
-+stop_on_removal_regex=re.compile('/etc/init.d/\$service stop  /dev/null')
-+restart_on_update_regex=re.compile('/etc/init.d/\$service try-restart  
/dev/null')
++stop_on_removal_regex=re.compile('bin/systemctl stop \$service /dev/null')
++restart_on_update_regex=re.compile('bin/systemctl try-restart \$service 
/dev/null')
 +insserv_cleanup_regex=re.compile('^\s*/sbin/insserv /etc/init.d$', 
re.MULTILINE)
 +
  LSB_KEYWORDS = ('Provides', 'Required-Start', 'Required-Stop', 'Should-Start',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-07-21 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-07-21 10:35:03

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-07-18 
06:41:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-07-21 
10:35:09.0 +0200
@@ -1,0 +2,5 @@
+Fri Jul 18 14:16:31 UTC 2014 - jseg...@suse.com
+
+- updated rpmlint-checks-master.tar.gz to include CheckSystemdInstall.py
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.XspMDl/_old  2014-07-21 10:35:10.0 +0200
+++ /var/tmp/diff_new_pack.XspMDl/_new  2014-07-21 10:35:10.0 +0200
@@ -41,6 +41,7 @@
 addCheck(CheckPAMModules)
 addCheck(CheckRCLinks)
 addCheck(CheckAppdata)
+addCheck(CheckSystemdInstall)
 
 # stuff autobuild takes care about
 addFilter(.*invalid-version.*)

++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckSystemdInstall.py 
new/rpmlint-checks-master/CheckSystemdInstall.py
--- old/rpmlint-checks-master/CheckSystemdInstall.py1970-01-01 
01:00:00.0 +0100
+++ new/rpmlint-checks-master/CheckSystemdInstall.py2014-07-18 
16:06:44.0 +0200
@@ -0,0 +1,93 @@
+# -*- coding: utf-8 -*-
+#---
+# File: CheckSystemdInstall.py
+# Author  : Johannes Segitz
+# Created On  : Tue May 20 12:33:34 CEST 2014
+# Purpose : check that every .service|.socket file in 
SYSTEMD_SERVICE_DIRECTORY is handled in pre, post, preun and postun
+#---
+
+import os
+import re
+import rpm
+import AbstractCheck
+import Pkg
+from Filter import addDetails, printWarning
+
+# check only for files copied to this directory
+SYSTEMD_SERVICE_DIRECTORY = /usr/lib/systemd/system
+# we could extend this later on
+CHECKED_UNITS = [ 'service', 'socket', 'target' ]
+CHECKED_UNITS_REGEXP = re.compile( SYSTEMD_SERVICE_DIRECTORY + .+\.( + 
'|'.join(CHECKED_UNITS) + )$  )
+
+class CheckSystemdInstall(AbstractCheck.AbstractCheck):
+
+def __init__(self):
+AbstractCheck.AbstractCheck.__init__(self, 'CheckSystemdInstall')
+
+def check(self, pkg):
+# Check only binary package
+if pkg.isSource():
+return
+
+pre = pkg[rpm.RPMTAG_PREIN] or 
pkg.scriptprog(pkg[rpm.RPMTAG_PREINPROG])
+post = pkg[rpm.RPMTAG_POSTIN] or 
pkg.scriptprog(pkg[rpm.RPMTAG_POSTINPROG])
+
+preun = pkg[rpm.RPMTAG_PREUN] or 
pkg.scriptprog(pkg[rpm.RPMTAG_PREUNPROG])
+postun = pkg[rpm.RPMTAG_POSTUN] or 
pkg.scriptprog(pkg[rpm.RPMTAG_POSTUNPROG])
+
+for fname, pkgfile in pkg.files().items():
+
+if CHECKED_UNITS_REGEXP.search( fname ):
+processed = { 'pre': False, 'post': False, 'preun': False, 
'postun': False }
+
+escaped_basename = re.escape( os.path.basename( fname ) )
+PRE_POST_PATTERN = re.compile( 'for service in .*' + 
escaped_basename )
+PREUN_PATTERN = re.compile( 'systemctl stop .*' + 
escaped_basename )
+POSTUN_PATTERN = re.compile( 'systemctl try-restart .*' + 
escaped_basename )
+
+for line in pre.split( \n ):
+if PRE_POST_PATTERN.search( line ):
+processed['pre'] = True
+break
+for line in post.split( \n ):
+if PRE_POST_PATTERN.search( line ):
+processed['post'] = True
+break
+for line in preun.split( \n ):
+if PREUN_PATTERN.search( line ):
+processed['preun'] = True
+break
+for line in postun.split( \n ):
+if POSTUN_PATTERN.search( line ):
+processed['postun'] = True
+break
+
+if not processed['pre']:
+printWarning( pkg, 
'systemd-service-without-service_add_pre', os.path.basename( fname ) )
+if not processed['post']:
+printWarning( pkg, 
'systemd-service-without-service_add_post', os.path.basename( fname ) )
+if not processed['preun']:
+printWarning( pkg, 
'systemd-service-without-service_del_preun', os.path.basename( fname ) )
+if not 

commit rpmlint for openSUSE:Factory

2014-07-21 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-07-21 21:40:22

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-07-21 
10:35:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-07-21 
22:34:57.0 +0200
@@ -1,0 +2,7 @@
+Mon Jul 21 11:40:15 UTC 2014 - wer...@suse.de
+
+- Add the groups systemd-journal, systemd-journal-gateway, and tape
+  as required by systemd
+- Add the user systemd-journal-gateway as required by systemd
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.3PIHsp/_old  2014-07-21 22:35:00.0 +0200
+++ /var/tmp/diff_new_pack.3PIHsp/_new  2014-07-21 22:35:00.0 +0200
@@ -198,6 +198,9 @@
 'suse-ncc',
 'svn',
 'sys',
+'systemd-journal',
+'systemd-journal-gateway',
+'tape',
 'tftp',
 'tomcat',
 'tomcat4',
@@ -342,6 +345,7 @@
 'statd',
 'suse-ncc',
 'svn',
+'systemd-journal-gateway'
 'tftp',
 'tomcat',
 'tomcat4',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-07-17 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-07-18 06:40:45

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-07-11 
06:45:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-07-18 
06:41:28.0 +0200
@@ -1,0 +2,6 @@
+Thu Jul 17 16:05:52 UTC 2014 - meiss...@suse.com
+
+- allow org.kde.kf5auth.conf after adjustment of race condition
+  (bnc#864716)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.0Y5Etp/_old  2014-07-18 06:41:30.0 +0200
+++ /var/tmp/diff_new_pack.0Y5Etp/_new  2014-07-18 06:41:30.0 +0200
@@ -623,7 +623,9 @@
 org.selinux.service,
 org.selinux.conf,
 # oFono (bnc#862354)
-ofono.conf
+ofono.conf,
+# libKF5Auth4 (bnc#864716)
+org.kde.kf5auth.conf
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-07-10 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-07-11 06:45:51

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-07-02 
15:05:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-07-11 
06:45:59.0 +0200
@@ -1,0 +2,5 @@
+Tue Jul  8 18:35:14 UTC 2014 - acherni...@suse.com
+
+- added user and group sensu required for sensu server, client 
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.bnsA0C/_old  2014-07-11 06:46:01.0 +0200
+++ /var/tmp/diff_new_pack.bnsA0C/_new  2014-07-11 06:46:01.0 +0200
@@ -189,6 +189,7 @@
 'root',
 'sabayon-admin',
 'sapdb',
+'sensu',
 'shadow',
 'snort',
 'squid',
@@ -333,6 +334,7 @@
 'root',
 'sabayon-admin',
 'sapdb',
+'sensu',
 'snort',
 'squid',
 'sshd',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-07-02 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-07-02 15:05:12

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-06-23 
09:24:21.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-07-02 
15:05:28.0 +0200
@@ -1,0 +2,5 @@
+Tue Jul  1 14:20:38 UTC 2014 - meiss...@suse.com
+
+- allow user and group ddclient for the ddclient users (bnc#881520)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.UHoIeK/_old  2014-07-02 15:05:30.0 +0200
+++ /var/tmp/diff_new_pack.UHoIeK/_new  2014-07-02 15:05:30.0 +0200
@@ -93,6 +93,7 @@
 'cwbconv',
 'daemon',
 'dba',
+'ddclient',
 'dialout',
 'disk',
 'distcc',
@@ -241,6 +242,7 @@
 'cop',
 'cyrus',
 'daemon',
+'ddclient',
 'dhcpd',
 'distcc',
 'dovecot',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-06-23 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-06-23 09:24:06

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-06-18 
07:50:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-06-23 
09:24:21.0 +0200
@@ -1,0 +2,5 @@
+Fri Jun 20 14:40:53 UTC 2014 - meiss...@suse.com
+
+- allow user bitlbee for the bitlbee irc server.
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.nd6WLT/_old  2014-06-23 09:24:24.0 +0200
+++ /var/tmp/diff_new_pack.nd6WLT/_new  2014-06-23 09:24:24.0 +0200
@@ -81,6 +81,7 @@
 'avahi',
 'beagleindex',
 'bigsister',
+'bitlbee',
 'bin',
 'boinc',
 'casaauth',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-06-17 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-06-18 07:49:32

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-05-22 
20:38:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-06-18 
07:50:18.0 +0200
@@ -1,0 +2,5 @@
+Wed Jun 11 09:19:42 UTC 2014 - krah...@suse.com
+
+- enable oFono DBUS for SLE12 (bnc#862354) 
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.tdI6QF/_old  2014-06-18 07:50:19.0 +0200
+++ /var/tmp/diff_new_pack.tdI6QF/_new  2014-06-18 07:50:19.0 +0200
@@ -616,7 +616,9 @@
 org.kde.baloo.filewatch.service,
 # policycoreutils new service/config (bnc#878631)
 org.selinux.service,
-org.selinux.conf
+org.selinux.conf,
+# oFono (bnc#862354)
+ofono.conf
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-05-22 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-05-22 20:38:36

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-04-25 
16:11:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-05-22 
20:38:59.0 +0200
@@ -1,0 +2,22 @@
+Mon May 19 13:20:06 UTC 2014 - meiss...@suse.com
+
+- enable org.selinux.service and org.selinux.conf of policycoreutils
+  (pending more review) bnc#878631
+
+---
+Thu May  8 08:52:02 UTC 2014 - dmuel...@suse.com
+
+- add 0001-Set-Python-3.4-magic-number-to-3310.patch (bnc#876470) 
+
+---
+Tue May  6 08:05:16 UTC 2014 - lnus...@suse.de
+
+- dd filter expections for filesystem package
+
+---
+Mon May  5 15:17:24 UTC 2014 - lnus...@suse.de
+
+- disallow /var/run and /var/lock
+  (rpmlint-1.5-disallow-var-run-and-var-lock.diff)
+
+---
@@ -4,0 +27 @@
+

New:

  0001-Set-Python-3.4-magic-number-to-3310.patch
  rpmlint-1.5-disallow-var-run-and-var-lock.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.gJqpfn/_old  2014-05-22 20:39:02.0 +0200
+++ /var/tmp/diff_new_pack.gJqpfn/_new  2014-05-22 20:39:02.0 +0200
@@ -128,6 +128,9 @@
 Patch95:invalid-filerequires.diff
 Patch96:rpmlint-decode-fix.diff
 Patch97:rpmlint-fix-unexpanded-macros-for-array-values.patch
+# PATCH-FIX-UPSTREAM: lnus...@suse.de - disallow /var/run and /var/lock
+Patch98:rpmlint-1.5-disallow-var-run-and-var-lock.diff
+Patch99:0001-Set-Python-3.4-magic-number-to-3310.patch
 
 %py_requires
 
@@ -208,6 +211,8 @@
 %patch95
 %patch96 -p1
 %patch97 -p1
+%patch98 -p1
+%patch99 -p1
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py

++ 0001-Set-Python-3.4-magic-number-to-3310.patch ++
From 0929683e2544813d65ef85ae49b52ccdc6662746 Mon Sep 17 00:00:00 2001
From: Sascha Peilicke sasc...@mailbox.org
Date: Tue, 1 Apr 2014 12:47:30 +0200
Subject: [PATCH] Set Python-3.4 magic number to 3310

This is the final magic number of the 3.4 release.
---
 FilesCheck.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Index: rpmlint-1.5/FilesCheck.py
===
--- rpmlint-1.5.orig/FilesCheck.py
+++ rpmlint-1.5/FilesCheck.py
@@ -741,7 +741,7 @@ _python_magic_values = {
 '3.1': 3150,
 '3.2': 3180,
 '3.3': 3230,
-'3.4': 3260,
+'3.4': 3310,
 }
 
 def get_expected_pyc_magic(path):
++ config ++
--- /var/tmp/diff_new_pack.gJqpfn/_old  2014-05-22 20:39:02.0 +0200
+++ /var/tmp/diff_new_pack.gJqpfn/_new  2014-05-22 20:39:02.0 +0200
@@ -613,7 +613,10 @@
 nm-openswan-service.conf,
 # baloo, formerly nepomuk (bnc#866131)
 org.kde.baloo.filewatch.conf,
-org.kde.baloo.filewatch.service
+org.kde.baloo.filewatch.service,
+# policycoreutils new service/config (bnc#878631)
+org.selinux.service,
+org.selinux.conf
 ))
 
 setOption(PAMModules.WhiteList, (
@@ -755,10 +758,31 @@
 addFilter(non-standard-dir-in-usr openwin)
 addFilter(ibcs2 non-standard-dir-in-usr i486-sysv4)
 addFilter(shlibs5 non-standard-dir-in-usr i486-linux-libc5)
-addFilter(filesystem dir-or-file)
-addFilter(filesystem hidden-)
 addFilter(explicit-lib-dependency libtool)
 
+# filesystem package needs special exceptions
+addFilter(^filesystem\..*: dir-or-file-in-var-run)
+addFilter(^filesystem\..*: dir-or-file-in-var-lock)
+addFilter(^filesystem\..*: dir-or-file-in-var-tmp)
+addFilter(^filesystem\..*: dir-or-file-in-var-run)
+addFilter(^filesystem\..*: dir-or-file-in-var-lock)
+addFilter(^filesystem\..*: dir-or-file-in-usr-tmp)
+addFilter(^filesystem\..*: dir-or-file-in-tmp)
+addFilter(^filesystem\..*: dir-or-file-in-mnt)
+addFilter(^filesystem\..*: dir-or-file-in-home)
+addFilter(^filesystem\..*: hidden-file-or-dir /root/.gnupg)
+addFilter(^filesystem\..*: hidden-file-or-dir /root/.gnupg)
+addFilter(^filesystem\..*: hidden-file-or-dir /etc/skel/.config)
+addFilter(^filesystem\..*: hidden-file-or-dir /etc/skel/.local)
+addFilter(^filesystem\..*: hidden-file-or-dir /tmp/.X11-unix)
+addFilter(^filesystem\..*: hidden-file-or-dir /tmp/.ICE-unix)
+addFilter(^filesystem\..*: hidden-file-or-dir /etc/skel/.fonts)
+addFilter(^filesystem\..*: suse-filelist-forbidden-fhs23)

commit rpmlint for openSUSE:Factory

2014-04-25 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-04-25 16:11:53

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-04-23 
17:28:17.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-04-25 
16:11:55.0 +0200
@@ -1,0 +2,4 @@
+Fri Apr 25 08:50:00 UTC 2014 - eviliss...@redhat.com
+
+- adding ovirtagent standard user and standard group names (uid/gid 175)
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.p7LeDs/_old  2014-04-25 16:11:57.0 +0200
+++ /var/tmp/diff_new_pack.p7LeDs/_new  2014-04-25 16:11:57.0 +0200
@@ -155,6 +155,7 @@
 'ntop',
 'ntp',
 'oinstall',
+'ovirtagent',
 'ceilometer',
 'cinder',
 'glance',
@@ -308,6 +309,7 @@
 'openstack-swift',
 'oracle',
 'otrs',
+'ovirtagent',
 'partimag',
 'pdns',
 'pegasus',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-04-23 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-04-23 17:28:15

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-04-06 
09:56:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-04-23 
17:28:17.0 +0200
@@ -1,0 +2,10 @@
+Tue Apr 22 06:04:00 UTC 2014 - krah...@suse.com
+
+- adding baloo DBUS service file (missing in last request) (bnc#866131)
+
+---
+Wed Apr 16 13:02:10 UTC 2014 - krah...@suse.com
+
+- adding baloo DBUS config, formerly nepomuk (bnc#866131) 
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.RhEEL6/_old  2014-04-23 17:28:18.0 +0200
+++ /var/tmp/diff_new_pack.RhEEL6/_new  2014-04-23 17:28:18.0 +0200
@@ -608,7 +608,10 @@
 org.neard.conf,
 org.neard.service,
 # networkmanager-openswan (bnc#808549)
-nm-openswan-service.conf
+nm-openswan-service.conf,
+# baloo, formerly nepomuk (bnc#866131)
+org.kde.baloo.filewatch.conf,
+org.kde.baloo.filewatch.service
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-04-06 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-04-06 09:56:34

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-03-28 
12:13:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-04-06 
09:56:35.0 +0200
@@ -1,0 +2,15 @@
+Fri Apr  4 13:03:42 UTC 2014 - lnus...@suse.de
+
+- allow /run (bnc#870190)
+
+---
+Wed Apr  2 15:19:05 UTC 2014 - dmuel...@suse.com
+
+- update KMPPolicycheck 
+
+---
+Sat Mar 29 17:23:46 UTC 2014 - ch...@computersalat.de
+
+- added group 'squid' for squid
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.QjUPQh/_old  2014-04-06 09:56:36.0 +0200
+++ /var/tmp/diff_new_pack.QjUPQh/_new  2014-04-06 09:56:36.0 +0200
@@ -188,6 +188,7 @@
 'sapdb',
 'shadow',
 'snort',
+'squid',
 'sshd',
 'suse-ncc',
 'svn',

++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckFilelist.py 
new/rpmlint-checks-master/CheckFilelist.py
--- old/rpmlint-checks-master/CheckFilelist.py  2014-01-30 10:26:12.0 
+0100
+++ new/rpmlint-checks-master/CheckFilelist.py  2014-04-04 15:03:30.0 
+0200
@@ -80,6 +80,7 @@
 '/var/adm/',
 '/var/nis/',
 '/emul/',
+'/run/',
 )
 
 # computed from goodprefixes.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckKDE4Deps.py 
new/rpmlint-checks-master/CheckKDE4Deps.py
--- old/rpmlint-checks-master/CheckKDE4Deps.py  2014-03-05 15:05:40.0 
+0100
+++ new/rpmlint-checks-master/CheckKDE4Deps.py  2014-04-04 15:03:30.0 
+0200
@@ -17,6 +17,10 @@
 import stat
 
 _kde4_pimlibs=(
+libakonadi-kde.so.4,
+libakonadi-kabc.so.4,
+libakonadi-kcal.so.4,
+libakonadi-kmime.so.4,
 libgpgme++-pth.so.1.1.0,
 libgpgme++-pthread.so.1.1.0,
 libgpgme++.so.1.1.0,
@@ -45,11 +49,7 @@
 )
 
 _kde4_libakonadi4 = (
-libakonadi-kde.so.4,
-libakonadi-kabc.so.4,
-libakonadi-kcal.so.4,
-libakonadi-kmime.so.4,
-libakonadiprotocolinternals.so.1,
+libakonadiprotocolinternals.so.1
 )
 
 class KDE4Check(AbstractCheck.AbstractCheck):
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/KMPPolicyCheck.py 
new/rpmlint-checks-master/KMPPolicyCheck.py
--- old/rpmlint-checks-master/KMPPolicyCheck.py 2014-03-05 15:05:40.0 
+0100
+++ new/rpmlint-checks-master/KMPPolicyCheck.py 2014-04-04 15:03:30.0 
+0200
@@ -83,7 +83,7 @@
 'suse-policy-kmp-excessive-supplements',
  ,
 'suse-policy-kmp-missing-supplements',
-Make sure your 'BuildRequires:' include 'kernel-syms' and 
'module-init-tools'
+Make sure your 'BuildRequires:' include 'kernel-syms' and 'modutils'
 for proper dependencies to be built.
 ,
 )

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-03-28 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-03-28 12:13:21

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-03-18 
14:17:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-03-28 
12:13:23.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar 26 22:30:59 UTC 2014 - ch...@computersalat.de
+
+- added user, group 'boinc' for boinc-client
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.yCahMK/_old  2014-03-28 12:13:24.0 +0100
+++ /var/tmp/diff_new_pack.yCahMK/_new  2014-03-28 12:13:24.0 +0100
@@ -82,6 +82,7 @@
 'beagleindex',
 'bigsister',
 'bin',
+'boinc',
 'casaauth',
 'cdrom',
 'chef',
@@ -226,6 +227,7 @@
 'bigsister',
 'bin',
 'bitlbee',
+'boinc',
 'casaatsd',
 'casaatvd',
 'casaauth',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-03-18 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-03-18 14:17:19

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-03-17 
09:12:46.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-03-18 
14:17:20.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 18 08:40:58 UTC 2014 - meiss...@suse.com
+
+- allow org.freedesktop.GeoClue2.Agent.conf (bnc#862216)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.C0lCQj/_old  2014-03-18 14:17:21.0 +0100
+++ /var/tmp/diff_new_pack.C0lCQj/_new  2014-03-18 14:17:21.0 +0100
@@ -584,6 +584,8 @@
 # GeoClue2 DBUS Service (bnc#838360)
 org.freedesktop.GeoClue2.service,
 org.freedesktop.GeoClue2.conf,
+# GeoClue2 DBUS Service more (bnc#862216)
+org.freedesktop.GeoClue2.Agent.conf,
 # mate dbus serice (bnc#831404)
 org.mate.SettingsDaemon.DateTimeMechanism.service,
 org.mate.SettingsDaemon.DateTimeMechanism.conf,

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-03-17 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-03-17 09:12:44

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-02-28 
16:24:35.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-03-17 
09:12:46.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar  5 14:06:46 UTC 2014 - lnus...@suse.de
+
+- add minimal check to verify appdata.xml files are parsable XML
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.viK5Kj/_old  2014-03-17 09:12:47.0 +0100
+++ /var/tmp/diff_new_pack.viK5Kj/_new  2014-03-17 09:12:47.0 +0100
@@ -40,6 +40,7 @@
 addCheck(CheckLogrotate)
 addCheck(CheckPAMModules)
 addCheck(CheckRCLinks)
+addCheck(CheckAppdata)
 
 # stuff autobuild takes care about
 addFilter(.*invalid-version.*)

++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/BrandingPolicyCheck.py 
new/rpmlint-checks-master/BrandingPolicyCheck.py
--- old/rpmlint-checks-master/BrandingPolicyCheck.py2013-09-23 
16:18:57.0 +0200
+++ new/rpmlint-checks-master/BrandingPolicyCheck.py2014-03-05 
15:05:40.0 +0100
@@ -108,7 +108,7 @@
 if Config.info:
 addDetails(
 'suse-branding-specific-branding-req',
-bla,
+packages must not require a specific branding or theme package to allow for 
differnt themes,
 'suse-branding-no-branding-provides',
 Please add a provides entry similar to 'Provides: %name-branding = 
%version'.,
 'suse-branding-unversioned-provides',
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckAppdata.py 
new/rpmlint-checks-master/CheckAppdata.py
--- old/rpmlint-checks-master/CheckAppdata.py   1970-01-01 01:00:00.0 
+0100
+++ new/rpmlint-checks-master/CheckAppdata.py   2014-03-05 15:05:40.0 
+0100
@@ -0,0 +1,36 @@
+# vim:sw=4:et
+#
+# File  : CheckAppdata.py
+# Package   : rpmlint
+# Author: Stephan Kulow
+# Purpose   : Check for valid XML in appdata
+#
+
+# http://people.freedesktop.org/~hughsient/appdata/
+
+from Filter import *
+import AbstractCheck
+import re
+import os
+import string
+from xml.dom.minidom import parse
+from xml.parsers.expat import ExpatError
+
+class AppdataCheck(AbstractCheck.AbstractFilesCheck):
+def __init__(self):
+AbstractCheck.AbstractFilesCheck.__init__(self, CheckAppdata, 
'/usr/share/appdata/.*appdata\.xml$')
+
+def check_file(self, pkg, filename):
+try:
+parse(pkg.dirName() + filename)
+except ExpatError:
+printError(pkg, 'invalid-xml-in-appdata', filename)
+
+check=AppdataCheck()
+
+if Config.info:
+addDetails(
+'invalid-xml-in-appdata',
+The appdata file provided by the package is not valid XML and will
+cause problems. Use e.g. xmllint to verify the problem and fix.
+)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-02-12 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-02-13 06:52:57

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-01-31 
09:44:45.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-02-13 
06:52:58.0 +0100
@@ -1,0 +2,5 @@
+Mon Feb 10 09:52:04 UTC 2014 - krah...@suse.com
+
+- whitelisting networkmanager-openswan (bnc#808549)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.8ElyKt/_old  2014-02-13 06:52:59.0 +0100
+++ /var/tmp/diff_new_pack.8ElyKt/_new  2014-02-13 06:52:59.0 +0100
@@ -598,7 +598,9 @@
 org.kde.kcontrol.kcmkwallet.service,
 # neard (bnc#837978)
 org.neard.conf,
-org.neard.service
+org.neard.service,
+# networkmanager-openswan (bnc#808549)
+nm-openswan-service.conf
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2014-01-31 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-01-31 09:44:43

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2014-01-30 
11:37:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-01-31 
09:44:45.0 +0100
@@ -1,0 +2,6 @@
+Thu Jan 30 09:17:08 UTC 2014 - lnus...@suse.de
+
+- remove suse-rclink-check.diff and implement as separate check for
+  systemd units instead (bnc#860340).
+
+---

Old:

  suse-rclink-check.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.5A9S29/_old  2014-01-31 09:44:46.0 +0100
+++ /var/tmp/diff_new_pack.5A9S29/_new  2014-01-31 09:44:46.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rpmlint
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -33,6 +33,7 @@
 Source3:config.in
 Source11:   pie.config
 Source12:   licenses.config
+Source99:   README.packaging.txt
 Source100:  syntax-validator.py
 Url:https://sourceforge.net/projects/rpmlint/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -114,7 +115,6 @@
 Patch81:suse-whitelist-opensuse.diff
 Patch84:extend-suse-conffiles-check.diff
 Patch85:suse-changelog.patch
-Patch86:suse-rclink-check.diff
 Patch87:compressed-backup-regex.diff
 # accepted upstream
 Patch88:suse-speccheck-utf8.diff
@@ -195,7 +195,6 @@
 %patch81
 %patch84
 %patch85
-%patch86
 %patch87
 %patch88
 %patch89

++ config ++
--- /var/tmp/diff_new_pack.5A9S29/_old  2014-01-31 09:44:46.0 +0100
+++ /var/tmp/diff_new_pack.5A9S29/_new  2014-01-31 09:44:46.0 +0100
@@ -39,6 +39,7 @@
 addCheck(CheckBuildDate)
 addCheck(CheckLogrotate)
 addCheck(CheckPAMModules)
+addCheck(CheckRCLinks)
 
 # stuff autobuild takes care about
 addFilter(.*invalid-version.*)

++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckRCLinks.py 
new/rpmlint-checks-master/CheckRCLinks.py
--- old/rpmlint-checks-master/CheckRCLinks.py   1970-01-01 01:00:00.0 
+0100
+++ new/rpmlint-checks-master/CheckRCLinks.py   2014-01-30 10:26:12.0 
+0100
@@ -0,0 +1,66 @@
+#
+# File  : CheckRCLinks.py
+# Package   : rpmlint
+# Author: Ludwig Nussel
+# Purpose   : Check for missing rc* links and shadowed init scripts
+#
+
+from Filter import *
+import AbstractCheck
+import os
+import Config
+import stat
+
+class RCLinksCheck(AbstractCheck.AbstractCheck):
+def __init__(self):
+AbstractCheck.AbstractCheck.__init__(self, 'CheckRCLinks')
+
+def check(self, pkg ):
+if pkg.isSource():
+return
+
+rclinks = set()
+rccandidates = set()
+initscripts = set()
+
+for fname, pkgfile in pkg.files().items():
+if fname in pkg.ghostFiles():
+continue
+
+if stat.S_ISLNK(pkgfile.mode) and 
(fname.startswith('/usr/sbin/rc') \
+or fname.startswith('/sbin/rc')):
+rclinks.add(fname.partition('/rc')[2])
+elif fname.startswith('/usr/lib/systemd/system/'):
+if '@' in fname:
+continue
+if fname.endswith('.service'):
+
rccandidates.add(os.path.basename(fname).split('.service')[0])
+if fname.endswith('.target'):
+
rccandidates.add(os.path.basename(fname).split('.target')[0])
+elif fname.startswith('/etc/init.d/'):
+basename = os.path.basename(fname)
+if not basename.startswith('rc') \
+and not basename.startswith('boot.'):
+initscripts.add(basename)
+
+for fname in sorted(initscripts):
+if fname in rccandidates:
+printWarning(pkg, suse-systemd-shadowed-initscript, fname)
+else:
+rccandidates.add(fname)
+
+for fname in sorted(rccandidates):
+if fname not in sorted(rclinks):
+  

commit rpmlint for openSUSE:Factory

2014-01-30 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2014-01-30 11:37:25

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-11-27 
15:32:49.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2014-01-30 
11:37:26.0 +0100
@@ -1,0 +2,5 @@
+Tue Jan 28 14:21:12 UTC 2014 - mp...@suse.com
+
+- Added group 'ts-shell' for terminal server
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.vkCJB9/_old  2014-01-30 11:37:27.0 +0100
+++ /var/tmp/diff_new_pack.vkCJB9/_new  2014-01-30 11:37:27.0 +0100
@@ -192,6 +192,7 @@
 'tomcat4',
 'tor',
 'trusted',
+'ts-shell',
 'tss',
 'tty',
 'users',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-11-27 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-11-27 15:32:48

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-11-26 
06:14:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-11-27 
15:32:49.0 +0100
@@ -1,0 +2,5 @@
+Wed Nov 27 07:53:57 UTC 2013 - krah...@suse.com
+
+- Whitelisting NFC neard DBUS service (bnc#837978)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.3C7IKZ/_old  2013-11-27 15:33:00.0 +0100
+++ /var/tmp/diff_new_pack.3C7IKZ/_new  2013-11-27 15:33:00.0 +0100
@@ -593,7 +593,10 @@
 org.bluez.service,
 # kwallet (bnc#849739)
 org.kde.kcontrol.kcmkwallet.conf,
-org.kde.kcontrol.kcmkwallet.service
+org.kde.kcontrol.kcmkwallet.service,
+# neard (bnc#837978)
+org.neard.conf,
+org.neard.service
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-11-25 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-11-26 06:14:04

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-10-24 
14:13:49.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-11-26 
06:14:05.0 +0100
@@ -1,0 +2,20 @@
+Wed Nov 20 13:20:00 UTC 2013 - f.cel...@triagens.de
+
+- Add user and group 'arangodb' for ArangoDB database server
+
+---
+Wed Nov 20 08:58:25 UTC 2013 - krah...@suse.com
+
+- Whitelisting kwallet DBUS service (bnc#849739) 
+
+---
+Tue Nov 19 13:50:21 UTC 2013 - krah...@suse.com
+
+- Whitelisting bluez DBUS service (bnc#768062) 
+
+---
+Mon Nov 18 11:10:14 UTC 2013 - krah...@suse.com
+
+- Adding org.selinux DBUS service (bnc#848550) 
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.KIKlqX/_old  2013-11-26 06:14:06.0 +0100
+++ /var/tmp/diff_new_pack.KIKlqX/_new  2013-11-26 06:14:06.0 +0100
@@ -72,6 +72,7 @@
 setOption('StandardGroups', (
 'aegis',
 'antivir',
+'arangodb',
 'at',
 'audio',
 'avahi',
@@ -212,6 +213,7 @@
 setOption('StandardUsers', (
 'aegis',
 'amanda',
+'arangodb',
 'asterisk',
 'at',
 'avahi',
@@ -582,7 +584,16 @@
 org.mate.SettingsDaemon.DateTimeMechanism.conf,
 # tuned DBUS service (bnc#787379)
 com.redhat.tuned.conf,
-com.redhat.tuned.service
+com.redhat.tuned.service,
+# policycoreutils (bnc#848550)
+org.selinux.conf,
+org.selinux.service,
+# bluez (bnc#768062)
+bluetooth.conf,
+org.bluez.service,
+# kwallet (bnc#849739)
+org.kde.kcontrol.kcmkwallet.conf,
+org.kde.kcontrol.kcmkwallet.service
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-10-24 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-10-24 14:13:48

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-10-17 
17:47:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-10-24 
14:13:49.0 +0200
@@ -1,0 +2,13 @@
+Tue Oct 23 11:51:38 UTC 2013 - heinemann...@gmail.com
+
+- Add 'elasticsearch' to standard users and groups 
+  * package: elasticsearch
+  * Summary: Open Source, Distributed, RESTful Search Engine
+  * URL: http://www.elasticsearch.org
+  * License: Apache-2.0
+  * systemd elasticsearch.service needs 
+ LimitNOFILE=65535
+ LimitMEMLOCK=infinity
+for user and group elasticsearch
+  
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.3ql1hE/_old  2013-10-24 14:13:50.0 +0200
+++ /var/tmp/diff_new_pack.3ql1hE/_new  2013-10-24 14:13:50.0 +0200
@@ -92,6 +92,7 @@
 'distcc',
 'dosemu',
 'dovecot',
+'elasticsearch',   
 'epmd',
 'festival',
 'ffums',
@@ -233,6 +234,7 @@
 'dovecot',
 'dpbox',
 'dvbdaemon',
+'elasticsearch',
 'epmd',
 'fax',
 'festival',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-10-17 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-10-17 14:27:20

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-10-07 
15:50:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-10-17 
17:47:11.0 +0200
@@ -1,0 +2,5 @@
+Tue Oct 15 08:22:18 UTC 2013 - krah...@suse.com
+
+- Whitelisting com.redhat.tuned DBUS service (bnc#787379)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.guxec4/_old  2013-10-17 17:47:14.0 +0200
+++ /var/tmp/diff_new_pack.guxec4/_new  2013-10-17 17:47:14.0 +0200
@@ -578,6 +578,9 @@
 # mate dbus serice (bnc#831404)
 org.mate.SettingsDaemon.DateTimeMechanism.service,
 org.mate.SettingsDaemon.DateTimeMechanism.conf,
+# tuned DBUS service (bnc#787379)
+com.redhat.tuned.conf,
+com.redhat.tuned.service
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-10-07 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-10-07 15:50:38

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-09-26 
07:15:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-10-07 
15:50:40.0 +0200
@@ -1,0 +2,5 @@
+Mon Sep 30 09:29:33 UTC 2013 - dmuel...@suse.com
+
+- Sync checks with git (FATE#316521) 
+
+---



Other differences:
--
++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckCommonFiles.py 
new/rpmlint-checks-master/CheckCommonFiles.py
--- old/rpmlint-checks-master/CheckCommonFiles.py   2013-06-28 
18:05:19.0 +0200
+++ new/rpmlint-checks-master/CheckCommonFiles.py   2013-09-30 
11:27:55.0 +0200
@@ -27,7 +27,7 @@
 if pkg.isSource():
 return
 files = pkg.files()
-for f in files.keys():
+for f in files:
 if f in pkg.ghostFiles():
 continue
 md5 = files[f].md5
@@ -79,11 +79,11 @@
 from the licenses package.,
 'non-linux-readme',
 Your package contains a file that contains instructions
-for non-linux platforms. They're most likely unneccessary bloat, 
+for non-linux platforms. They're most likely unneccessary bloat,
 consider removing them from your package.,
 'makefile-junk',
 Your package contains makefiles that only make sense in a
 source package. Did you package a complete directory from the
-tarball by using %doc? Consider removing Makefile* from this 
+tarball by using %doc? Consider removing Makefile* from this
 directory at the end of your %install section to reduce package bloat.
 )
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckFilelist.py 
new/rpmlint-checks-master/CheckFilelist.py
--- old/rpmlint-checks-master/CheckFilelist.py  2013-09-23 16:18:57.0 
+0200
+++ new/rpmlint-checks-master/CheckFilelist.py  2013-09-30 11:29:23.0 
+0200
@@ -301,7 +301,14 @@
 '/lib/udev/rules.d/*',
 ],
 },
-
+{
+'error': 'suse-wrong-suse-capitalisation',
+'details': This file should be renamed to README.SUSE or 
README.openSUSE,
+'bad': [
+'*/README.SuSE',
+],
+'ignorefileif': ghostfile,
+},
 
 ]
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckSUIDPermissions.py 
new/rpmlint-checks-master/CheckSUIDPermissions.py
--- old/rpmlint-checks-master/CheckSUIDPermissions.py   2013-06-28 
18:05:19.0 +0200
+++ new/rpmlint-checks-master/CheckSUIDPermissions.py   2013-09-30 
11:27:55.0 +0200
@@ -77,7 +77,7 @@
 
 permfiles = {}
 # first pass, find and parse permissions.d files
-for f in files.keys():
+for f in files:
 if f in pkg.ghostFiles():
 continue
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/LibraryPolicyCheck.py 
new/rpmlint-checks-master/LibraryPolicyCheck.py
--- old/rpmlint-checks-master/LibraryPolicyCheck.py 2013-06-28 
18:05:19.0 +0200
+++ new/rpmlint-checks-master/LibraryPolicyCheck.py 2013-09-30 
11:27:55.0 +0200
@@ -6,283 +6,282 @@
 # Purpose   : Verify shared library packaging policy rules
 #
 
-from Filter import *
 import AbstractCheck
-import rpm
-import re
-import commands
-import stat
 import Config
+from Filter import printWarning, printError, addDetails
 import os
-import string
 import Pkg
+import rpm
+import stat
+import string
 
 _policy_legacy_exceptions = (
-libacl1,
-libaio1,
-libalut0,
-libapr-1-0,
-libaprutil-1-0,
-libartskde1,
-libattr1,
-libcdaudio1,
-libcdk4,
-libcheck0,
-libchewing3,
-libchm0,
-libclucene0,
-libdar4,
-libdbh-4_5-4,
-libdbus-qt-1-1,
-libdm0,
-libdns_sd1,
-libefence0,
-libEMF1,
-libevolutionglue,
-libf2c0,
-libffi4,
-libflaim5_2,
-libfontenc1,
-libfreeradius-client2,
-libgcc_s1,
-libgcc_s4,  # only for hppa
-libgconfmm-2_6-1,
-libgfortran3,
-libgif4,
-

commit rpmlint for openSUSE:Factory

2013-09-25 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-09-26 07:15:05

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-09-17 
16:27:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-09-26 
07:15:06.0 +0200
@@ -1,0 +2,14 @@
+Wed Sep 25 10:59:27 UTC 2013 - meiss...@suse.com
+
+- whitelist second iteration of wicked dbus service names
+  (bnc#783932)
+
+---
+Mon Sep 23 14:19:05 UTC 2013 - dmuel...@suse.com
+
+- blacklist old systemd/udev directories (bnc#816467) 
+- remove checking for groups (bnc#767551)
+- ignore icon size mismatches on animated icons (bnc#480664)
+- update obsolete/invalid suse version check
+
+---

Old:

  rpmgroups.config



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.SdFr89/_old  2013-09-26 07:15:07.0 +0200
+++ /var/tmp/diff_new_pack.SdFr89/_new  2013-09-26 07:15:07.0 +0200
@@ -31,7 +31,6 @@
 Source1:rpmlint-checks-master.tar.gz
 Source2:config
 Source3:config.in
-Source10:   rpmgroups.config
 Source11:   pie.config
 Source12:   licenses.config
 Source100:  syntax-validator.py
@@ -220,7 +219,6 @@
 head -n 8 $RPM_BUILD_ROOT/usr/share/rpmlint/config  
$RPM_BUILD_ROOT/etc/rpmlint/config
 # make sure that the package is sane
 python -tt %{SOURCE100} $RPM_BUILD_ROOT/usr/share/rpmlint/*.py 
$RPM_BUILD_ROOT/usr/share/rpmlint/config
-%__install -m 644 %{SOURCE10} %{buildroot}/%{_sysconfdir}/rpmlint/
 %__install -m 644 %{SOURCE11} %{buildroot}/%{_sysconfdir}/rpmlint/
 
 cp %{SOURCE12} licenses.config
@@ -239,7 +237,6 @@
 %{_prefix}/bin/*
 %{_prefix}/share/rpmlint
 %config(noreplace) /etc/rpmlint/config
-%config %{_sysconfdir}/rpmlint/rpmgroups.config
 %config %{_sysconfdir}/rpmlint/pie.config
 %config %{_sysconfdir}/rpmlint/licenses.config
 %dir /etc/rpmlint

++ config ++
--- /var/tmp/diff_new_pack.SdFr89/_old  2013-09-26 07:15:08.0 +0200
+++ /var/tmp/diff_new_pack.SdFr89/_new  2013-09-26 07:15:08.0 +0200
@@ -67,6 +67,8 @@
 setOption(CompressExtension, None)
 setOption('UseVarLockSubsys', False)
 
+setOption('ValidGroups', [])
+
 setOption('StandardGroups', (
 'aegis',
 'antivir',
@@ -561,6 +563,12 @@
 wicked-dhcp6.conf,
 wicked-autoip4.conf,
 wicked.conf,
+## next revision of names (old ones could go)
+org.opensuse.Network.conf,
+org.opensuse.Network.AUTO4.conf,
+org.opensuse.Network.DHCP6.conf,
+org.opensuse.Network.DHCP4.conf,
+org.opensuse.Network.Nanny.conf,
 # systemd machined service (bnc#828207)
 org.freedesktop.machine1.service,
 org.freedesktop.machine1.conf,

++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/BrandingPolicyCheck.py 
new/rpmlint-checks-master/BrandingPolicyCheck.py
--- old/rpmlint-checks-master/BrandingPolicyCheck.py2013-06-28 
18:05:19.0 +0200
+++ new/rpmlint-checks-master/BrandingPolicyCheck.py2013-09-23 
16:18:57.0 +0200
@@ -8,12 +8,8 @@
 
 from Filter import *
 import AbstractCheck
-import rpm
-import re
-import commands
-import stat
 import Config
-import os
+import rpm
 import string
 import Pkg
 
@@ -26,7 +22,7 @@
 if pkg.isSource():
 return
 
-pkg_requires = set(map(lambda x: string.split(x[0],'(')[0], 
pkg.requires()))
+pkg_requires = set(map(lambda x: string.split(x[0], '(')[0], 
pkg.requires()))
 pkg_conflicts = set(map(lambda x: x[0], pkg.conflicts()))
 
 # verify that only generic branding is required by non-branding 
packages
@@ -35,58 +31,58 @@
 continue
 if (pkg.name.find('-branding-')  0 and
 (r[0].find('-theme-') = 0 or r[0].find('-branding-') = 
0)):
-printError(pkg,'suse-branding-specific-branding-req', r[0])
+printError(pkg, 'suse-branding-specific-branding-req', r[0])
 if (r[0].endswith('branding') or r[0].endswith('theme')) \
 and not r[0].endswith('-icon-theme'):
 # XXX: that startswith 1 breaks with openSUSE 20...
 if (r[1] != rpm.RPMSENSE_EQUAL or not r[2][1].startswith('1')):
-printError(pkg,'suse-branding-unversioned-requires', r[0])
+printError(pkg, 'suse-branding-unversioned-requires', r[0])
 
   

commit rpmlint for openSUSE:Factory

2013-09-17 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-09-17 16:27:55

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-09-12 
07:10:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-09-17 
16:27:57.0 +0200
@@ -1,0 +2,10 @@
+Tue Sep 17 10:03:53 UTC 2013 - abergm...@suse.com
+
+- whitelisted mate DBUS Service (bnc#831404) 
+
+---
+Sat Sep 14 17:16:49 UTC 2013 - matwey.korni...@gmail.com
+
+- add requirement for ErlangCheck.py (pull request #2)
+
+---



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.X8uupK/_old  2013-09-17 16:27:58.0 +0200
+++ /var/tmp/diff_new_pack.X8uupK/_new  2013-09-17 16:27:58.0 +0200
@@ -47,6 +47,8 @@
 Requires:   findutils
 Requires:   python-magic
 Requires:   rpm-python
+# Requirement for ErlangCheck.py (pull-request #2).
+Requires:   python-pybeam
 BuildArch:  noarch
 #
 # Read README.packaging.txt before making any changes to this

++ config ++
--- /var/tmp/diff_new_pack.X8uupK/_old  2013-09-17 16:27:58.0 +0200
+++ /var/tmp/diff_new_pack.X8uupK/_new  2013-09-17 16:27:58.0 +0200
@@ -567,6 +567,9 @@
 # GeoClue2 DBUS Service (bnc#838360)
 org.freedesktop.GeoClue2.service,
 org.freedesktop.GeoClue2.conf,
+# mate dbus serice (bnc#831404)
+org.mate.SettingsDaemon.DateTimeMechanism.service,
+org.mate.SettingsDaemon.DateTimeMechanism.conf,
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-09-11 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-09-12 07:10:08

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-09-02 
16:58:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-09-12 
07:10:10.0 +0200
@@ -1,0 +2,5 @@
+Wed Sep 11 13:02:09 UTC 2013 - abergm...@suse.de
+
+- whitelisted GeoClue2 DBUS Service (bnc#838360)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.DifVuT/_old  2013-09-12 07:10:11.0 +0200
+++ /var/tmp/diff_new_pack.DifVuT/_new  2013-09-12 07:10:11.0 +0200
@@ -564,6 +564,9 @@
 # systemd machined service (bnc#828207)
 org.freedesktop.machine1.service,
 org.freedesktop.machine1.conf,
+# GeoClue2 DBUS Service (bnc#838360)
+org.freedesktop.GeoClue2.service,
+org.freedesktop.GeoClue2.conf,
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-09-02 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-09-02 16:58:17

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-08-23 
11:07:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-09-02 
16:58:18.0 +0200
@@ -1,0 +2,5 @@
+Wed Aug 28 15:53:26 UTC 2013 - meiss...@suse.com
+
+- allow pam_mate_keyring (same to gnome keyring) (bnc#831404)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.jSZA9N/_old  2013-09-02 16:58:19.0 +0200
+++ /var/tmp/diff_new_pack.jSZA9N/_new  2013-09-02 16:58:19.0 +0200
@@ -680,6 +680,8 @@
 pam_chroot.so,
 # pam_snapper (bnc#815383)
 pam_snapper.so,
+# pam_mate_keyring.so (bnc#831404)
+pam_mate_keyring.so,
 ))
 
 # Output filters

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-08-23 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-08-23 11:07:29

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-08-07 
20:56:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-08-23 
11:07:30.0 +0200
@@ -1,0 +2,5 @@
+Fri Aug  9 09:07:50 UTC 2013 - dmuel...@suse.com
+
+- update rpmlint-checks from git 
+
+---



Other differences:
--
++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/ErlangCheck.py 
new/rpmlint-checks-master/ErlangCheck.py
--- old/rpmlint-checks-master/ErlangCheck.py1970-01-01 01:00:00.0 
+0100
+++ new/rpmlint-checks-master/ErlangCheck.py2013-08-09 11:07:23.0 
+0200
@@ -0,0 +1,42 @@
+# vim:sw=4:et
+#
+# File  : ErlangCheck.py
+# Package   : rpmlint
+# Author: Matwey V. Kornilov
+# Purpose   : Check for erlang compiled files
+#
+
+from Filter import *
+import AbstractCheck
+import rpm
+import re
+import os
+import commands
+import Config
+import stat
+
+from pybeam import BeamFile
+
+class ErlangCheck(AbstractCheck.AbstractFilesCheck):
+def __init__(self):
+AbstractCheck.AbstractFilesCheck.__init__(self, ErlangCheck, 
.*?\.beam$)
+build_dir = rpm.expandMacro(%_builddir) 
+self.source_re = re.compile(build_dir)
+
+def check_file(self, pkg, filename):
+beam = BeamFile(pkg.files()[filename].path)
+if 'debug_info' not in beam.compileinfo['options']:
+printWarning(pkg, beam-compiled-without-debug_info, filename)
+if not self.source_re.match(beam.compileinfo['source'].value):
+printWarning(pkg, beam-was-not-recompiled, filename, 
beam.compileinfo['source'].value)
+
+check=ErlangCheck()
+
+if Config.info:
+addDetails(
+'beam-compiled-without-debug_info',
+Your beam file indicates that it doesn't contain debug_info. Please, make 
sure that you compile with +debug_info.,
+'beam-was-not-recompiled',
+It seems that your beam file was not compiled by you, but was just copied in 
binary form to destination. Please, make sure that you really compile it from 
the sources.,
+)
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/KMPPolicyCheck.py 
new/rpmlint-checks-master/KMPPolicyCheck.py
--- old/rpmlint-checks-master/KMPPolicyCheck.py 2013-06-28 18:05:19.0 
+0200
+++ new/rpmlint-checks-master/KMPPolicyCheck.py 2013-08-09 11:07:23.0 
+0200
@@ -70,14 +70,14 @@
 if Config.info:
 addDetails(
 'suse-policy-kmp-missing-requires',
-Make sure you have extended '%suse_kernel_module_package' by
- '-p %_sourcedir/preamble', a file named 'preamble' as source and there 
+Make sure you have extended '%kernel_module_package' by
+ '-p %_sourcedir/preamble', a file named 'preamble' as source and there
  specified 'Requires: kernel-%1'.
  ,
 'suse-policy-kmp-excessive-enhances',
  ,
 'suse-policy-kmp-missing-enhances',
-Make sure you have extended '%suse_kernel_module_package' by
+Make sure you have extended '%kernel_module_package' by
  '-p %_sourcedir/preamble', a file named 'preamble' as source and there
  specified 'Enhances: kernel-%1'.
  ,

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-08-07 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-08-07 20:56:02

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-08-06 
12:41:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-08-07 
20:56:04.0 +0200
@@ -1,0 +2,6 @@
+Wed Aug  7 10:09:22 UTC 2013 - dmuel...@suse.com
+
+- add suse-ignore-specfile-errors.diff:
+  ignore specfile-errors
+
+---

New:

  suse-ignore-specfile-errors.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.sOvHPf/_old  2013-08-07 20:56:05.0 +0200
+++ /var/tmp/diff_new_pack.sOvHPf/_new  2013-08-07 20:56:05.0 +0200
@@ -123,6 +123,7 @@
 # PATCH-FIX-UPSTREAM: lnus...@suse.de - Fix setgroups error name
 Patch92:rpmlint-1.5-Fix-setgroups-error-name.diff
 Patch93:xdg-check-exception.diff
+Patch94:suse-ignore-specfile-errors.diff
 
 %py_requires
 
@@ -200,6 +201,7 @@
 %patch91 -p1
 %patch92 -p1
 %patch93 -p1
+%patch94
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py

++ suse-ignore-specfile-errors.diff ++
--- SpecCheck.py
+++ SpecCheck.py
@@ -524,9 +524,8 @@
 printWarning(pkg, patch-not-applied, Patch%d: % pnum,
  pfile)
 
-# Rest of the checks require a real spec file
-if not self._spec_file:
-return
+# Skip rest of the checks
+return
 
 # We'd like to parse the specfile only once using python bindings,
 # but it seems errors from rpmlib get logged to stderr and we can't
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-08-06 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-08-06 12:03:56

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-08-01 
16:03:24.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-08-06 
12:41:04.0 +0200
@@ -1,0 +2,6 @@
+Tue Aug  6 09:21:04 UTC 2013 - dmuel...@suse.com
+
+- add xdg-check-exception.diff:
+  handle xdg menu files without exec entry (bnc#833384) 
+
+---

New:

  xdg-check-exception.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.mT9Nin/_old  2013-08-06 12:41:05.0 +0200
+++ /var/tmp/diff_new_pack.mT9Nin/_new  2013-08-06 12:41:05.0 +0200
@@ -122,6 +122,7 @@
 Patch91:suse-manpages-for-rc-scripts.patch
 # PATCH-FIX-UPSTREAM: lnus...@suse.de - Fix setgroups error name
 Patch92:rpmlint-1.5-Fix-setgroups-error-name.diff
+Patch93:xdg-check-exception.diff
 
 %py_requires
 
@@ -198,6 +199,7 @@
 %patch89
 %patch91 -p1
 %patch92 -p1
+%patch93 -p1
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py

++ xdg-check-exception.diff ++
diff --git a/MenuXDGCheck.py b/MenuXDGCheck.py
index 0996585..29085d5 100644
--- a/MenuXDGCheck.py
+++ b/MenuXDGCheck.py
@@ -40,13 +40,16 @@ class MenuXDGCheck(AbstractCheck.AbstractFilesCheck):
 printError(pkg, 'non-utf8-desktopfile', filename)
 
 self.cfp.read(f)
-binary = self.cfp.get('Desktop Entry','Exec').split(' ',1)[0]
+binary = None
 found = False
-for i in STANDARD_BIN_DIRS:
-if os.path.exists(root + i + binary):
-# no need to check if the binary is +x, rpmlint does it
-# in another place
-found = True
+if self.cfp.has_option('Desktop Entry','Exec'):
+binary = self.cfp.get('Desktop Entry','Exec').split(' ',1)[0]
+
+for i in STANDARD_BIN_DIRS:
+if os.path.exists(root + i + binary):
+# no need to check if the binary is +x, rpmlint does it
+# in another place
+found = True
 if not found and binary:
 printWarning(pkg, 'desktopfile-without-binary', filename, binary)
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-08-01 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-08-01 16:03:23

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-07-30 
16:47:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-08-01 
16:03:24.0 +0200
@@ -1,0 +2,16 @@
+Wed Jul 31 11:42:54 UTC 2013 - meiss...@suse.com
+
+- allow pam_snapper after audit (bnc#815383)
+
+---
+Tue Jul 30 15:18:46 UTC 2013 - meiss...@suse.com
+
+- follow /usr move for the /bin/ binaries in pie.config.
+
+---
+Tue Jul 30 13:44:07 UTC 2013 - lnus...@suse.de
+
+- fix setgroups error name, patch from upstream git:
+  rpmlint-1.5-Fix-setgroups-error-name.diff
+
+---

New:

  rpmlint-1.5-Fix-setgroups-error-name.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.mcfZkE/_old  2013-08-01 16:03:25.0 +0200
+++ /var/tmp/diff_new_pack.mcfZkE/_new  2013-08-01 16:03:25.0 +0200
@@ -120,6 +120,8 @@
 Patch89:suse-python-abi-check.diff
 # PATCH-FIX-OPENSUSE: sasc...@suse.de - Don't complain about missing man-pages 
for rc-scripts
 Patch91:suse-manpages-for-rc-scripts.patch
+# PATCH-FIX-UPSTREAM: lnus...@suse.de - Fix setgroups error name
+Patch92:rpmlint-1.5-Fix-setgroups-error-name.diff
 
 %py_requires
 
@@ -195,6 +197,7 @@
 %patch88
 %patch89
 %patch91 -p1
+%patch92 -p1
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py

++ config ++
--- /var/tmp/diff_new_pack.mcfZkE/_old  2013-08-01 16:03:25.0 +0200
+++ /var/tmp/diff_new_pack.mcfZkE/_new  2013-08-01 16:03:25.0 +0200
@@ -678,6 +678,8 @@
 pam_smbpass.so,
 # pam_chroot
 pam_chroot.so,
+# pam_snapper (bnc#815383)
+pam_snapper.so,
 ))
 
 # Output filters

++ pie.config ++
--- /var/tmp/diff_new_pack.mcfZkE/_old  2013-08-01 16:03:25.0 +0200
+++ /var/tmp/diff_new_pack.mcfZkE/_new  2013-08-01 16:03:25.0 +0200
@@ -5,8 +5,11 @@
 
 pie_execs = (
 /bin/ping,
+/usr/bin/ping,
 /bin/ping6,
+/usr/bin/ping6,
 /bin/su,
+/usr/bin/su,
 /usr/bin/pidgin,
 /sbin/arping,
 /sbin/clockdiff,

++ rpmlint-1.5-Fix-setgroups-error-name.diff ++
From e6c176c7d03f377e55d405ebe5d0368f688426c7 Mon Sep 17 00:00:00 2001
From: Orion Poplawski or...@nwra.com
Date: Thu, 11 Jul 2013 12:29:34 -0600
Subject: [PATCH] Fix setgroups error name

---
 BinariesCheck.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/BinariesCheck.py b/BinariesCheck.py
index b770085..cea85b9 100644
--- a/BinariesCheck.py
+++ b/BinariesCheck.py
@@ -459,7 +459,7 @@ class BinariesCheck(AbstractCheck.AbstractCheck):
 printError(pkg, 'missing-PT_GNU_STACK-section', fname)
 
 if bin_info.setgid and bin_info.setuid and not bin_info.setgroups:
-printError(pkg, 'missing-call-to-setgroups', fname)
+printError(pkg, 'missing-call-to-setgroups-before-setuid', 
fname)
 
 if bin_info.chroot:
 if not bin_info.chdir or not bin_info.chroot_near_chdir:
-- 
1.8.1.4

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-07-30 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-07-30 16:47:38

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-07-23 
18:36:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-07-30 
16:47:40.0 +0200
@@ -1,0 +2,5 @@
+Mon Jul 29 12:28:19 UTC 2013 - meiss...@suse.com
+
+- allow systemd machined service as-is (bnc#828207)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.WQUdVQ/_old  2013-07-30 16:47:42.0 +0200
+++ /var/tmp/diff_new_pack.WQUdVQ/_new  2013-07-30 16:47:42.0 +0200
@@ -561,6 +561,9 @@
 wicked-dhcp6.conf,
 wicked-autoip4.conf,
 wicked.conf,
+# systemd machined service (bnc#828207)
+org.freedesktop.machine1.service,
+org.freedesktop.machine1.conf,
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-07-23 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-07-23 18:35:59

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-07-04 
18:06:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-07-23 
18:36:01.0 +0200
@@ -1,0 +2,5 @@
+Tue Jul 23 14:20:21 UTC 2013 - meiss...@suse.com
+
+- Allow current wicked DBUS services (bnc#783932)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.g6t14v/_old  2013-07-23 18:36:02.0 +0200
+++ /var/tmp/diff_new_pack.g6t14v/_new  2013-07-23 18:36:02.0 +0200
@@ -555,6 +555,12 @@
 # temporary approved only due to insufficient resources -Marcus
 org.kde.nepomuk.filewatch.service,
 org.kde.nepomuk.filewatch.conf,
+# wicked network management (bnc#783932)
+network-nanny.conf,
+wicked-dhcp4.conf,
+wicked-dhcp6.conf,
+wicked-autoip4.conf,
+wicked.conf,
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-07-04 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-07-04 18:06:49

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-06-29 
14:51:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-07-04 
18:06:51.0 +0200
@@ -1,0 +2,5 @@
+Thu Jul  4 07:13:13 UTC 2013 - meiss...@suse.com
+
+- allow nepomuk helpers temporary without full audit (bnc#825262)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.OG7uZs/_old  2013-07-04 18:06:52.0 +0200
+++ /var/tmp/diff_new_pack.OG7uZs/_new  2013-07-04 18:06:52.0 +0200
@@ -551,6 +551,10 @@
 # lightdm-kde-greeter KCM shell dbus helper (bnc#794705)
 org.kde.kcontrol.kcmlightdm.conf,
 org.kde.kcontrol.kcmlightdm.service,
+# nepomuk: org.kde.nepomuk.filewatch.service (bnc#825262)
+# temporary approved only due to insufficient resources -Marcus
+org.kde.nepomuk.filewatch.service,
+org.kde.nepomuk.filewatch.conf,
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-06-13 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-06-13 22:15:06

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-06-05 
13:36:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-06-13 
22:15:07.0 +0200
@@ -1,0 +2,5 @@
+Tue Jun 11 12:21:58 UTC 2013 - meiss...@suse.com
+
+- allowed kcm helper for lightdm-kde-greeter (bnc#794705)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.AbRGSO/_old  2013-06-13 22:15:08.0 +0200
+++ /var/tmp/diff_new_pack.AbRGSO/_new  2013-06-13 22:15:08.0 +0200
@@ -546,6 +546,9 @@
 # fprintd 0.4.1 (finger print dbus service) (bnc#792095)
 net.reactivated.Fprint.service,
 net.reactivated.Fprint.conf,
+# lightdm-kde-greeter KCM shell dbus helper (bnc#794705)
+org.kde.kcontrol.kcmlightdm.conf,
+org.kde.kcontrol.kcmlightdm.service,
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-06-05 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-06-05 13:36:34

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-05-28 
07:43:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-06-05 
13:36:35.0 +0200
@@ -1,0 +2,10 @@
+Mon Jun  3 13:48:16 UTC 2013 - meiss...@suse.com
+
+- allow fprintd DBUS services (bnc#792095)
+
+---
+Thu May 30 11:32:57 UTC 2013 - tchva...@suse.com
+
+- Add group 'locate' for mlocate package
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.crHpPN/_old  2013-06-05 13:36:36.0 +0200
+++ /var/tmp/diff_new_pack.crHpPN/_new  2013-06-05 13:36:36.0 +0200
@@ -120,6 +120,7 @@
 'lightdm',
 'lighttpd',
 'localham',
+'locate',
 'lp',
 'lxdm',
 'mail',
@@ -542,6 +543,9 @@
 # new ModemManager (bnc#798273)
 org.freedesktop.ModemManager1.conf,
 org.freedesktop.ModemManager1.service,
+# fprintd 0.4.1 (finger print dbus service) (bnc#792095)
+net.reactivated.Fprint.service,
+net.reactivated.Fprint.conf,
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-05-27 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-05-28 07:43:13

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-04-16 
07:36:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-05-28 
07:43:14.0 +0200
@@ -1,0 +2,5 @@
+Mon May 20 19:48:39 UTC 2013 - andreas.stie...@gmx.de
+
+- Add user and group 'svn' for svnserve in package subversion
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.hfeEA6/_old  2013-05-28 07:43:15.0 +0200
+++ /var/tmp/diff_new_pack.hfeEA6/_new  2013-05-28 07:43:15.0 +0200
@@ -179,6 +179,7 @@
 'snort',
 'sshd',
 'suse-ncc',
+'svn',
 'sys',
 'tftp',
 'tomcat',
@@ -315,6 +316,7 @@
 'sshd',
 'statd',
 'suse-ncc',
+'svn',
 'tftp',
 'tomcat',
 'tomcat4',

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-04-15 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-04-16 07:36:07

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-03-08 
09:49:25.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-04-16 
07:36:08.0 +0200
@@ -1,0 +2,5 @@
+Mon Apr 15 12:36:01 UTC 2013 - meiss...@suse.com
+
+- add new ModemManager interface / service (bnc#798273)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.Hm5rut/_old  2013-04-16 07:36:12.0 +0200
+++ /var/tmp/diff_new_pack.Hm5rut/_new  2013-04-16 07:36:12.0 +0200
@@ -537,6 +537,9 @@
 org.freedesktop.AutoMount.conf,
 # NetworkManager-iodine (bnc#781071)
 nm-iodine-service.conf,
+# new ModemManager (bnc#798273)
+org.freedesktop.ModemManager1.conf,
+org.freedesktop.ModemManager1.service,
 ))
 
 setOption(PAMModules.WhiteList, (

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-03-08 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-03-08 09:49:23

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-02-20 
09:34:37.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-03-08 
09:49:25.0 +0100
@@ -1,0 +2,6 @@
+Tue Feb 26 11:07:12 UTC 2013 - dmuel...@suse.com
+
+- add suse-filter-more-verbose.diff:
+  * make it more obvious which rpmlintrc causes an exception (bnc#801192)
+
+---

New:

  suse-filter-more-verbose.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.FtcrDp/_old  2013-03-08 09:49:28.0 +0100
+++ /var/tmp/diff_new_pack.FtcrDp/_new  2013-03-08 09:49:28.0 +0100
@@ -63,10 +63,11 @@
 Patch8: suse-binarieschecks.diff
 Patch9: no-doc-for-lib.diff
 Patch10:add-scoring-support.diff
+Patch11:suse-filter-exception.diff
 Patch12:usr-arch.diff
 Patch13:script-interpreter-only-for-exec-scripts.diff
 Patch14:sourced-dirs.diff
-Patch15:suse-filter-exception.diff
+Patch15:suse-filter-more-verbose.diff
 Patch17:docdata-examples.diff
 Patch19:yast-provides.diff
 Patch20:xdg-paths-update.diff
@@ -139,6 +140,7 @@
 %patch8
 %patch9
 #%patch10
+%patch11
 %patch12
 %patch13
 %patch14

++ avoid-mismatched-libregex.diff ++
--- /var/tmp/diff_new_pack.FtcrDp/_old  2013-03-08 09:49:28.0 +0100
+++ /var/tmp/diff_new_pack.FtcrDp/_new  2013-03-08 09:49:28.0 +0100
@@ -2,7 +2,7 @@
 ===
 --- FilesCheck.py.orig
 +++ FilesCheck.py
-@@ -659,7 +659,7 @@ buildconfig_rpath_regex = re.compile('(?
+@@ -654,7 +654,7 @@ buildconfig_rpath_regex = re.compile('(?
  sofile_regex = re.compile('/lib(64)?/(.+/)?lib[^/]+\.so$')
  devel_regex = re.compile('(.*)-(debug(info)?|devel|headers|source|static)$')
  debuginfo_package_regex = re.compile('-debug(info)?$')

++ better-wrong-script.diff ++
--- /var/tmp/diff_new_pack.FtcrDp/_old  2013-03-08 09:49:28.0 +0100
+++ /var/tmp/diff_new_pack.FtcrDp/_new  2013-03-08 09:49:28.0 +0100
@@ -2,7 +2,7 @@
 ===
 --- FilesCheck.py.orig
 +++ FilesCheck.py
-@@ -1702,7 +1702,10 @@ executed.''',
+@@ -1697,7 +1697,10 @@ executed.''',
  executed.''',
  
  'wrong-script-interpreter',

++ devel-provide-is-devel-package.diff ++
--- /var/tmp/diff_new_pack.FtcrDp/_old  2013-03-08 09:49:28.0 +0100
+++ /var/tmp/diff_new_pack.FtcrDp/_new  2013-03-08 09:49:28.0 +0100
@@ -2,7 +2,7 @@
 ===
 --- FilesCheck.py.orig
 +++ FilesCheck.py
-@@ -847,6 +847,10 @@ class FilesCheck(AbstractCheck.AbstractC
+@@ -842,6 +842,10 @@ class FilesCheck(AbstractCheck.AbstractC
  # Check if the package is a development package
  devel_pkg = devel_regex.search(pkg.name)
  

++ docdata-examples.diff ++
--- /var/tmp/diff_new_pack.FtcrDp/_old  2013-03-08 09:49:28.0 +0100
+++ /var/tmp/diff_new_pack.FtcrDp/_new  2013-03-08 09:49:28.0 +0100
@@ -2,7 +2,7 @@
 ===
 --- FilesCheck.py.orig
 +++ FilesCheck.py
-@@ -653,6 +653,7 @@ bin_regex = re.compile('^/(?:usr/(?:s?bi
+@@ -648,6 +648,7 @@ bin_regex = re.compile('^/(?:usr/(?:s?bi
  includefile_regex = re.compile('\.(c|h)(pp|xx)?$', re.IGNORECASE)
  develfile_regex = re.compile('\.(a|cmxa?|mli?)$')
  buildconfigfile_regex = re.compile('(\.pc|/bin/.+-config)$')
@@ -10,7 +10,7 @@
  # room for improvement with catching more -R, but also for false positives...
  buildconfig_rpath_regex = re.compile('(?:-rpath|Wl,-R)\\b')
  sofile_regex = re.compile('/lib(64)?/(.+/)?lib[^/]+\.so$')
-@@ -1204,7 +1205,7 @@ class FilesCheck(AbstractCheck.AbstractC
+@@ -1199,7 +1200,7 @@ class FilesCheck(AbstractCheck.AbstractC
 includefile_regex.search(f) or \
 develfile_regex.search(f) or \
 logrotate_regex.search(f)
@@ -19,7 +19,7 @@
  printWarning(pkg, 'spurious-executable-perm', f)
  elif f.startswith('/etc/') and f not in config_files and \
  f not in ghost_files:
-@@ -1576,7 +1577,10 @@ included in your package.''',
+@@ -1571,7 +1572,10 @@ included in your 

commit rpmlint for openSUSE:Factory

2013-02-20 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-02-20 09:34:35

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-02-11 
11:13:57.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-02-20 
09:34:37.0 +0100
@@ -1,0 +2,5 @@
+Mon Feb 18 09:29:48 UTC 2013 - meiss...@suse.com
+
+- allow nm-iodine-service.conf DBUS service (bnc#781071)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.hU9toj/_old  2013-02-20 09:34:39.0 +0100
+++ /var/tmp/diff_new_pack.hU9toj/_new  2013-02-20 09:34:39.0 +0100
@@ -535,6 +535,8 @@
 org.opensuse.Snapper.service,
 # autofs-udisk interaction (bnc#782691)
 org.freedesktop.AutoMount.conf,
+# NetworkManager-iodine (bnc#781071)
+nm-iodine-service.conf,
 ))
 
 setOption(PAMModules.WhiteList, (


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-02-11 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-02-11 11:13:51

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-02-07 
10:48:53.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-02-11 
11:13:57.0 +0100
@@ -1,0 +2,5 @@
+Fri Feb  8 07:28:42 UTC 2013 - matwey.korni...@gmail.com
+
+- Add user and group 'empd' for erlang
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.aHw4n5/_old  2013-02-11 11:14:19.0 +0100
+++ /var/tmp/diff_new_pack.aHw4n5/_new  2013-02-11 11:14:19.0 +0100
@@ -89,6 +89,7 @@
 'distcc',
 'dosemu',
 'dovecot',
+'epmd',
 'festival',
 'ffums',
 'firebird',
@@ -226,6 +227,7 @@
 'dovecot',
 'dpbox',
 'dvbdaemon',
+'epmd',
 'fax',
 'festival',
 'fetchmail',


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-02-07 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-02-07 10:48:51

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-01-29 
06:48:24.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-02-07 
10:48:53.0 +0100
@@ -1,0 +2,5 @@
+Sat Feb  2 21:23:00 UTC 2013 - arc...@dellroad.org
+
+- Add user 'fonehome' and group 'fonehome'
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.yceWCI/_old  2013-02-07 10:48:56.0 +0100
+++ /var/tmp/diff_new_pack.yceWCI/_new  2013-02-07 10:48:56.0 +0100
@@ -93,6 +93,7 @@
 'ffums',
 'firebird',
 'floppy',
+'fonehome',
 'ftp',
 'games',
 'geronimo',
@@ -230,6 +231,7 @@
 'fetchmail',
 'ffums',
 'firebird',
+'fonehome',
 'ftp',
 'games',
 'gdm',


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-01-28 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-01-29 06:48:23

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2013-01-03 
13:54:37.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-01-29 
06:48:24.0 +0100
@@ -1,0 +2,8 @@
+Thu Jan 24 11:07:18 UTC 2013 - a...@ajaissle.de
+
+- Add Kolab users + groups
+  * kolab (Kolab System Account / management)
+  * kolab-n (Kolab System Account (N) / non-privileged)
+  * kolab-r (Kolab System Account (R) / restricted)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.HT7Di9/_old  2013-01-29 06:48:28.0 +0100
+++ /var/tmp/diff_new_pack.HT7Di9/_new  2013-01-29 06:48:28.0 +0100
@@ -110,6 +110,9 @@
 'jetty5',
 'jonas',
 'kmem',
+'kolab',
+'kolab-n',
+'kolab-r',
 'kvm',
 'ldap',
 'lightdm',
@@ -246,6 +249,9 @@
 'jetty5',
 'jenkins',
 'jonas',
+'kolab',
+'kolab-n',
+'kolab-r',
 'ldap',
 'lightdm',
 'lighttpd',


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2013-01-03 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2013-01-03 13:47:25

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-12-21 
10:34:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2013-01-03 
13:47:27.0 +0100
@@ -1,0 +2,5 @@
+Wed Jan  2 12:40:51 UTC 2013 - dmuel...@suse.com
+
+- fix incorrect branding require warnings
+
+---



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.R6KP4l/_old  2013-01-03 13:47:28.0 +0100
+++ /var/tmp/diff_new_pack.R6KP4l/_new  2013-01-03 13:47:28.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rpmlint
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed


++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/BrandingPolicyCheck.py 
new/rpmlint-checks-master/BrandingPolicyCheck.py
--- old/rpmlint-checks-master/BrandingPolicyCheck.py2012-12-20 
16:57:00.0 +0100
+++ new/rpmlint-checks-master/BrandingPolicyCheck.py2013-01-02 
13:40:19.0 +0100
@@ -31,10 +31,13 @@
 
 # verify that only generic branding is required by non-branding 
packages
 for r in pkg.requires():
+if r[0].startswith(config():
+continue
 if (pkg.name.find('-branding-')  0 and
 (r[0].find('-theme-') = 0 or r[0].find('-branding-') = 
0)):
 printError(pkg,'suse-branding-specific-branding-req', r[0])
-if r[0].endswith('branding') or r[0].endswith('theme'):
+if (r[0].endswith('branding') or r[0].endswith('theme')) \
+and not r[0].endswith('-icon-theme'):
 # XXX: that startswith 1 breaks with openSUSE 20...
 if (r[1] != rpm.RPMSENSE_EQUAL or not r[2][1].startswith('1')):
 printError(pkg,'suse-branding-unversioned-requires', r[0])
@@ -103,11 +106,6 @@
 if (len(branding_provide)  2 or branding_provide[1] != 
rpm.RPMSENSE_EQUAL):
 printError(pkg, 'suse-branding-unversioned-provides', 
branding_provide[0])
 
-for r in pkg.requires():
-if r[0].find('-theme-') = 0 or r[0].find('-branding-') = 0:
-if (r[1] != rpm.RPMSENSE_EQUAL or not r[2][1].startswith('1')):
-printError(pkg, 'suse-branding-unversioned-requires', r[0])
-
 
 check=BrandingPolicyCheck()
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-12-21 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-12-21 10:34:18

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-12-09 
14:12:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-12-21 
10:34:20.0 +0100
@@ -1,0 +2,5 @@
+Thu Dec 20 15:55:34 UTC 2012 - lnus...@suse.de
+
+- update check for %run_permissions
+
+---



Other differences:
--

++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/CheckSUIDPermissions.py 
new/rpmlint-checks-master/CheckSUIDPermissions.py
--- old/rpmlint-checks-master/CheckSUIDPermissions.py   2012-11-05 
13:35:56.0 +0100
+++ new/rpmlint-checks-master/CheckSUIDPermissions.py   2012-12-20 
16:57:00.0 +0100
@@ -182,7 +182,8 @@
 found = True
 break
 
-if SuSEconfig --module permissions in line:
+if SuSEconfig --module permissions in line \
+or run_permissions is obsolete in line:
 found = True
 found_suseconfig = True
 break

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-12-09 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-12-09 14:12:03

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-11-30 
12:30:46.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-12-09 
14:12:06.0 +0100
@@ -1,0 +2,6 @@
+Fri Dec  7 12:53:43 UTC 2012 - sasc...@suse.de
+
+- Add suse-manpages-for-rc-scripts.patch: Don't complain about
+  missing man-pages for rc-scripts
+
+---

New:

  suse-manpages-for-rc-scripts.patch



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.QrWSlU/_old  2012-12-09 14:12:08.0 +0100
+++ /var/tmp/diff_new_pack.QrWSlU/_new  2012-12-09 14:12:08.0 +0100
@@ -117,6 +117,9 @@
 Patch88:suse-speccheck-utf8.diff
 Patch89:suse-python-abi-check.diff
 Patch90:python3_magic_number_fix.diff
+# PATCH-FIX-OPENSUSE: sasc...@suse.de - Don't complain about missing man-pages 
for rc-scripts
+Patch91:suse-manpages-for-rc-scripts.patch
+
 %py_requires
 
 %description
@@ -190,6 +193,7 @@
 %patch88
 %patch89
 %patch90
+%patch91 -p1
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py


++ suse-manpages-for-rc-scripts.patch ++
diff -ruN a/FilesCheck.py b/FilesCheck.py
--- a/FilesCheck.py 2011-12-04 17:22:02.0 +0100
+++ b/FilesCheck.py 2012-12-07 13:48:46.544507295 +0100
@@ -948,7 +948,7 @@
 for exe, paths in bindir_exes.items():
 if len(paths)  1:
 printWarning(pkg, duplicate-executable, exe, paths)
-if exe not in man_basenames:
+if exe not in man_basenames and not exe.startswith(rc) and 
len(paths) is not 0:
 printWarning(pkg, no-manual-page-for-binary, exe)
 
 # Create an object to enable the auto registration of the test
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-11-30 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-11-30 12:26:49

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-11-28 
16:35:01.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-11-30 
12:30:46.0 +0100
@@ -1,0 +2,5 @@
+Thu Nov 29 10:24:22 UTC 2012 - dims...@opensuse.org
+
+- Add colord uid and gid.
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.2Lv4mN/_old  2012-11-30 12:30:48.0 +0100
+++ /var/tmp/diff_new_pack.2Lv4mN/_new  2012-11-30 12:30:48.0 +0100
@@ -79,6 +79,7 @@
 'casaauth',
 'cdrom',
 'citadel',
+'colord',
 'console',
 'cwbconv',
 'daemon',
@@ -212,6 +213,7 @@
 'casaauth',
 'citadel',
 'cntlm',
+'colord',
 'cop',
 'cyrus',
 'daemon',


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-11-28 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-11-28 16:34:59

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-11-18 
20:26:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-11-28 
16:35:01.0 +0100
@@ -1,0 +2,5 @@
+Fri Nov 23 13:11:52 UTC 2012 - sasc...@suse.de
+
+- Add additional OpenStack users/groups
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.22qsRt/_old  2012-11-28 16:35:07.0 +0100
+++ /var/tmp/diff_new_pack.22qsRt/_new  2012-11-28 16:35:07.0 +0100
@@ -139,9 +139,12 @@
 'ntop',
 'ntp',
 'oinstall',
+'openstack-ceilometer',
+'openstack-cinder',
 'openstack-glance',
+'openstack-heat',
 'openstack-keystone',
-'openstack-nova'
+'openstack-nova',
 'openstack-quantum',
 'openstack-swift',
 'otrs',
@@ -265,9 +268,12 @@
 'novlxsrvd',
 'ntop',
 'ntp',
+'openstack-ceilometer',
+'openstack-cinder',
 'openstack-glance',
+'openstack-heat',
 'openstack-keystone',
-'openstack-nova'
+'openstack-nova',
 'openstack-quantum',
 'openstack-swift',
 'oracle',


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-11-18 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-11-18 20:26:25

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-11-16 
14:21:04.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-11-18 
20:26:27.0 +0100
@@ -1,0 +2,6 @@
+Fri Nov 16 17:51:20 UTC 2012 - asterios.dra...@gmail.com
+
+- Added a patch (python3_magic_number_fix.diff) to update the magic number for
+  python 3 (patch taken from upstream).
+
+---

New:

  python3_magic_number_fix.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.VwbgUq/_old  2012-11-18 20:26:29.0 +0100
+++ /var/tmp/diff_new_pack.VwbgUq/_new  2012-11-18 20:26:29.0 +0100
@@ -116,19 +116,13 @@
 # accepted upstream
 Patch88:suse-speccheck-utf8.diff
 Patch89:suse-python-abi-check.diff
+Patch90:python3_magic_number_fix.diff
 %py_requires
 
 %description
 Rpmlint is a tool to check common errors on rpm packages. Binary and
 source packages can be checked.
 
-
-
-Authors:
-
-Frederic Lepied flep...@mandriva.com
-Gwenole Beauchesne gbeauche...@mandriva.com
-
 %prep
 %setup -q -n rpmlint-%{version} -a1
 %patch0
@@ -195,6 +189,7 @@
 #patch87 -p1
 %patch88
 %patch89
+%patch90
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py

++ python3_magic_number_fix.diff ++
--- FilesCheck.py
+++ FilesCheck.py
@@ -286,7 +286,7 @@
 istext = float(len(t))/len(chunk) = 0.30
 return (chunk, istext)
 
-# See Python/import.c (in the trunk and py3k branches) for a full list of
+# See Python/import.c (in the default and 2.x branches) for a full list of
 # the values here.
 _python_magic_values = {
 '2.2': 60717,
@@ -298,7 +298,7 @@
 '3.0': 3130,
 '3.1': 3150,
 '3.2': 3180,
-'3.3': 3190,
+'3.3': 3230,
 }
 
 def get_expected_pyc_magic(path):

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-11-16 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-11-16 14:20:53

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-11-05 
15:34:52.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-11-16 
14:21:04.0 +0100
@@ -1,0 +2,6 @@
+Wed Nov 14 14:06:53 UTC 2012 - meiss...@suse.com
+
+- whitelist org.freedesktop.AutoMount.conf (bnc#782691),
+  that wants to talk to udisks
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.sSEMQD/_old  2012-11-16 14:21:08.0 +0100
+++ /var/tmp/diff_new_pack.sSEMQD/_new  2012-11-16 14:21:08.0 +0100
@@ -515,6 +515,8 @@
 # snapper (bnc#759391)
 org.opensuse.Snapper.conf,
 org.opensuse.Snapper.service,
+# autofs-udisk interaction (bnc#782691)
+org.freedesktop.AutoMount.conf,
 ))
 
 setOption(PAMModules.WhiteList, (


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-11-05 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-11-05 15:34:50

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-11-02 
22:24:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-11-05 
15:34:52.0 +0100
@@ -1,0 +2,6 @@
+Mon Nov  5 12:36:26 UTC 2012 - lnus...@suse.de
+
+- add libopenal1 to legacy exceptions again. Got lost after the
+  packaging changes apparently.
+
+---



Other differences:
--

++ rpmlint-checks-master.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rpmlint-checks-master/LibraryPolicyCheck.py 
new/rpmlint-checks-master/LibraryPolicyCheck.py
--- old/rpmlint-checks-master/LibraryPolicyCheck.py 2012-10-04 
13:28:34.0 +0200
+++ new/rpmlint-checks-master/LibraryPolicyCheck.py 2012-11-05 
13:35:56.0 +0100
@@ -98,6 +98,7 @@
 liboil-0_3-0,
 liboop4,
 libopenal0,
+libopenal1,
 libpgeasy3,
 libportaudio2,
 libqnotify0,

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-11-02 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-11-02 22:24:15

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-10-31 
07:03:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-11-02 
22:24:16.0 +0100
@@ -1,0 +2,5 @@
+Fri Oct 12 12:47:44 UTC 2012 - meiss...@suse.com
+
+- allow snapper dbus service after audit (bnc#759391)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.qZTj8d/_old  2012-11-02 22:24:17.0 +0100
+++ /var/tmp/diff_new_pack.qZTj8d/_new  2012-11-02 22:24:17.0 +0100
@@ -512,6 +512,9 @@
 de.berlios.smb4k.mounthelper.service,
 # cdemu-deamon (bnc#764063)
 cdemud-dbus.conf,
+# snapper (bnc#759391)
+org.opensuse.Snapper.conf,
+org.opensuse.Snapper.service,
 ))
 
 setOption(PAMModules.WhiteList, (


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-10-31 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-10-31 07:03:03

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-10-06 
18:43:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-10-31 
07:03:05.0 +0100
@@ -1,0 +2,5 @@
+Mon Oct  8 20:41:52 UTC 2012 - co...@suse.com
+
+- no longer allow semicolon in licenses
+
+---

Old:

  suse-allow-semicolon-as-license-separator.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.fPjJdp/_old  2012-10-31 07:03:07.0 +0100
+++ /var/tmp/diff_new_pack.fPjJdp/_new  2012-10-31 07:03:07.0 +0100
@@ -116,7 +116,6 @@
 # accepted upstream
 Patch88:suse-speccheck-utf8.diff
 Patch89:suse-python-abi-check.diff
-Patch90:suse-allow-semicolon-as-license-separator.diff
 %py_requires
 
 %description
@@ -196,7 +195,6 @@
 #patch87 -p1
 %patch88
 %patch89
-%patch90 -p1
 cp -p %{SOURCE2} .
 # Only move top-level python files 
 chmod 0755 rpmlint-checks-master/*.py


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-10-06 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-10-05 13:48:02

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-09-23 
08:01:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-10-06 
18:43:08.0 +0200
@@ -1,0 +2,24 @@
+Thu Oct  4 07:39:05 UTC 2012 - a...@suse.de
+
+- Remove check for /var/lock and /var/run since it's in upstream
+  rpmlint already.
+
+---
+Wed Sep 26 13:10:02 UTC 2012 - a...@suse.de
+
+- Add README.packaging.txt to explain packaging of file
+  rpmlint-checks-$VERSION.tar.gz
+- Package all *py files into rpmlint-checks tarball
+- Add _service file to update rpmlint-checks tarball
+- Add /etc/systemd.d, /etc/modules-load.d and /etc/tmpfiles.d to the
+  blacklist, only users should write here.
+- Blacklist the directories used by systemd.
+- Remove SuSEconfig directories (update patch suse-filesystem.diff)
+- Add warnings about files on tmpfs in /var/lock or /var/run.
+
+---
+Wed Sep 26 09:16:37 UTC 2012 - dmuel...@suse.com
+
+- restore LibraryPolicy from git
+
+---

Old:

  BashismsCheck.py
  BrandingPolicyCheck.py
  CheckAlternativesGhostFiles.py
  CheckBuildDate.py
  CheckBuildRoot.py
  CheckCommonFiles.py
  CheckDBUSServices.py
  CheckDBusPolicy.py
  CheckExecDocs.py
  CheckFilelist.py
  CheckGNOMEMacros.py
  CheckIconSizes.py
  CheckInitScripts.py
  CheckKDE4Deps.py
  CheckLogrotate.py
  CheckPAMModules.py
  CheckPkgConfig.py
  CheckPolkitPrivs.py
  CheckSUIDPermissions.py
  DuplicatesCheck.py
  KMPPolicyCheck.py
  LibraryPolicyCheck.py

New:

  README.packaging.txt
  _service
  rpmlint-checks-master.tar.gz



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.kLzQaw/_old  2012-10-06 18:43:12.0 +0200
+++ /var/tmp/diff_new_pack.kLzQaw/_new  2012-10-06 18:43:12.0 +0200
@@ -28,33 +28,12 @@
 Version:1.4
 Release:0
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
-Source1:config
-Source1001: config.in
-Source3:DuplicatesCheck.py
-Source4:CheckBuildRoot.py
-Source5:CheckExecDocs.py
-Source6:CheckPkgConfig.py
-Source7:LibraryPolicyCheck.py
-Source8:CheckCommonFiles.py
-Source9:CheckInitScripts.py
-Source10:   CheckIconSizes.py
-Source11:   BrandingPolicyCheck.py
-Source12:   CheckKDE4Deps.py
-Source13:   KMPPolicyCheck.py
-Source14:   CheckSUIDPermissions.py
-Source15:   CheckPolkitPrivs.py
-Source16:   CheckDBUSServices.py
-Source17:   CheckFilelist.py
-Source18:   CheckDBusPolicy.py
-Source19:   CheckAlternativesGhostFiles.py
-Source20:   rpmgroups.config
-Source21:   BashismsCheck.py
-Source22:   CheckGNOMEMacros.py
-Source23:   CheckBuildDate.py
-Source24:   pie.config
-Source25:   licenses.config
-Source26:   CheckLogrotate.py
-Source27:   CheckPAMModules.py
+Source1:rpmlint-checks-master.tar.gz
+Source2:config
+Source3:config.in
+Source10:   rpmgroups.config
+Source11:   pie.config
+Source12:   licenses.config
 Source100:  syntax-validator.py
 Url:http://rpmlint.zarb.org/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -69,6 +48,10 @@
 Requires:   python-magic
 Requires:   rpm-python
 BuildArch:  noarch
+#
+# Read README.packaging.txt before making any changes to this
+# package
+#
 Patch0: rpmlint-suse.diff
 Patch1: suse-checks.diff
 Patch2: suse-version.diff
@@ -148,7 +131,7 @@
 Gwenole Beauchesne gbeauche...@mandriva.com
 
 %prep
-%setup -q -n rpmlint-%{version}
+%setup -q -n rpmlint-%{version} -a1
 %patch0
 %patch1
 %patch2
@@ -214,29 +197,10 @@
 %patch88
 %patch89
 %patch90 -p1
-cp -p %{SOURCE1} .
-cp -p %{SOURCE3} .
-cp -p %{SOURCE4} .
-cp -p %{SOURCE5} .
-cp -p %{SOURCE6} .
-cp -p %{SOURCE7} .
-cp -p %{SOURCE8} .
-cp -p %{SOURCE9} .
-cp -p %{SOURCE10} .
-cp -p %{SOURCE11} .
-cp -p %{SOURCE12} .
-cp -p %{SOURCE13} .
-cp -p %{SOURCE14} .
-cp -p %{SOURCE15} .
-cp -p %{SOURCE16} .
-cp -p %{SOURCE17} .
-cp -p %{SOURCE18} .
-cp -p %{SOURCE19} .
-cp -p %{SOURCE21} .
-cp -p %{SOURCE22} .
-cp -p %{SOURCE23} .
-cp -p %{SOURCE26} .
-cp -p %{SOURCE27} .
+cp -p %{SOURCE2} .
+# Only move top-level python files 
+chmod 0755 rpmlint-checks-master/*.py
+mv 

commit rpmlint for openSUSE:Factory

2012-09-23 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-09-23 08:01:45

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-08-07 
08:17:53.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-09-23 
08:01:47.0 +0200
@@ -1,0 +2,17 @@
+Sat Sep 15 07:00:29 UTC 2012 - co...@suse.com
+
+- fix one more case of scripts progs changing types
+
+---
+Thu Sep 13 16:00:07 UTC 2012 - dmuel...@suse.com
+
+- update to 1.4:
+  * rpmdiff: Teach rpmdiff about pretrans and posttrans
+  * SpecCheck.py: merge patch from #97, using BuildArch with
+  something else than Noarch is likely a error and causing issues.
+  * FilesCheck.py: Add Python 3.3 magic number
+  * FilesCheck.py, InitScriptCheck.py, MenuCheck.py, Pkg.py,
+PostCheck.py: Prepare for rpm-python possibly returning script
+   progs as arrays.
+
+---

Old:

  rpmlint-1.3.tar.xz

New:

  rpmlint-1.4.tar.xz



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.fhfmn0/_old  2012-09-23 08:01:55.0 +0200
+++ /var/tmp/diff_new_pack.fhfmn0/_new  2012-09-23 08:01:55.0 +0200
@@ -25,7 +25,7 @@
 Summary:Rpm correctness checker
 License:GPL-2.0+
 Group:  System/Packages
-Version:1.3
+Version:1.4
 Release:0
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config

++ CheckSUIDPermissions.py ++
--- /var/tmp/diff_new_pack.fhfmn0/_old  2012-09-23 08:01:56.0 +0200
+++ /var/tmp/diff_new_pack.fhfmn0/_new  2012-09-23 08:01:56.0 +0200
@@ -174,7 +174,7 @@
 '%(file)s is packaged with world writable 
permissions (0%(mode)o)' % \
 { 'file':f, 'mode':mode })
 
-script = pkg[rpm.RPMTAG_POSTIN] or pkg[rpm.RPMTAG_POSTINPROG]
+script = pkg[rpm.RPMTAG_POSTIN] or 
pkg.scriptprog(pkg[rpm.RPMTAG_POSTINPROG])
 found = False
 if script:
 for line in script.split(\n):

++ add-weak-dependencies.diff ++
--- /var/tmp/diff_new_pack.fhfmn0/_old  2012-09-23 08:01:56.0 +0200
+++ /var/tmp/diff_new_pack.fhfmn0/_new  2012-09-23 08:01:56.0 +0200
@@ -2,7 +2,7 @@
 ===
 --- Pkg.py.orig
 +++ Pkg.py
-@@ -425,6 +425,10 @@ class Pkg:
+@@ -426,6 +426,10 @@ class Pkg:
  self._missingok_files = None
  self._files = None
  self._requires = None
@@ -13,7 +13,7 @@
  self._req_names = -1
  
  if header:
-@@ -672,6 +676,22 @@ class Pkg:
+@@ -673,6 +677,22 @@ class Pkg:
  self._gatherDepInfo()
  return self._requires
  
@@ -36,7 +36,7 @@
  def prereq(self):
  Get package PreReqs as list of
 (name, flags, (epoch, version, release)) tuples.
-@@ -708,7 +728,7 @@ class Pkg:
+@@ -709,7 +729,7 @@ class Pkg:
  
  # internal function to gather dependency info used by the above ones
  def _gather_aux(self, header, list, nametag, flagstag, versiontag,
@@ -45,7 +45,7 @@
  names = header[nametag]
  flags = header[flagstag]
  versions = header[versiontag]
-@@ -719,7 +739,11 @@ class Pkg:
+@@ -720,7 +740,11 @@ class Pkg:
  if prereq is not None and flags[loop]  PREREQ_FLAG:
  prereq.append((names[loop], flags[loop]  (~PREREQ_FLAG),
 evr))
@@ -58,7 +58,7 @@
  list.append((names[loop], flags[loop], evr))
  
  def _gatherDepInfo(self):
-@@ -729,6 +753,10 @@ class Pkg:
+@@ -730,6 +754,10 @@ class Pkg:
  self._provides = []
  self._conflicts = []
  self._obsoletes = []
@@ -69,10 +69,10 @@
  
  self._gather_aux(self.header, self._requires,
   rpm.RPMTAG_REQUIRENAME,
-@@ -748,6 +776,32 @@ class Pkg:
+@@ -748,6 +776,30 @@ class Pkg:
+  rpm.RPMTAG_OBSOLETENAME,
   rpm.RPMTAG_OBSOLETEFLAGS,
   rpm.RPMTAG_OBSOLETEVERSION)
- 
 +try:
 +self._gather_aux(self.header, self._recommends,
 + rpm.RPMTAG_SUGGESTSNAME,
@@ -94,10 +94,16 @@
 + rpm.RPMTAG_ENHANCESFLAGS,
 + 

commit rpmlint for openSUSE:Factory

2012-08-07 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-08-07 08:17:52

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-06-28 
16:54:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-08-07 
08:17:53.0 +0200
@@ -1,0 +2,10 @@
+Fri Aug  3 17:22:43 UTC 2012 - thard...@suse.com
+
+- added icinga users and groups 
+
+---
+Thu Jul  5 12:21:08 UTC 2012 - dmuel...@suse.com
+
+- remove python naming check (bnc#768247)
+
+---

New:

  suse-python3-naming-policy.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.r9lwYq/_old  2012-08-07 08:17:57.0 +0200
+++ /var/tmp/diff_new_pack.r9lwYq/_new  2012-08-07 08:17:57.0 +0200
@@ -74,8 +74,7 @@
 Patch2: suse-version.diff
 Patch3: suse-url-check.diff
 Patch4: invalid-filerequires.diff
-# disable
-#Patch5: suse-bzip-bigger-than-100k.diff
+Patch5: suse-python3-naming-policy.diff
 Patch6: suse-filesystem.diff
 Patch7: suse-pkg-config-check.diff
 Patch8: suse-binarieschecks.diff
@@ -155,7 +154,7 @@
 %patch2
 %patch3
 %patch4
-#patch5
+%patch5
 %patch6
 %patch7
 %patch8

++ config ++
--- /var/tmp/diff_new_pack.r9lwYq/_old  2012-08-07 08:17:58.0 +0200
+++ /var/tmp/diff_new_pack.r9lwYq/_new  2012-08-07 08:17:58.0 +0200
@@ -100,6 +100,8 @@
 'hsqldb',
 'icecast',
 'icecream',
+'icinga',
+'icingacmd',
 'ifdrwww',
 'intermezzo',
 'jboss',
@@ -231,6 +233,7 @@
 'hsqldb',
 'icecast',
 'icecream',
+'icinga',
 'intermezzo',
 'irc',
 'jabber',


++ suse-python3-naming-policy.diff ++
--- NamingPolicyCheck.py
+++ NamingPolicyCheck.py
@@ -91,7 +91,7 @@
 
 
 check.add_check('xmms', '^xmms(-|$)', '^/usr/lib(64)?/xmms/')
-check.add_check('python', '^python(-|$)', 
'^/usr/lib(64)?/python[1-9](-[1-9])?')
+#check.add_check('python', '^python(2|3)?(-|$)', 
'^/usr/lib(64)?/python[1-9](-[1-9])?')
 check.add_check('perl5', '^perl(-|$)', '^/usr/lib(64)?/perl5/vendor_perl')
 check.add_check('apache2', '^apache2-mod_', '^/usr/lib(64)?/apache2-')
 check.add_check('fortune', '^fortune(-|$)', '^/usr/share/games/fortunes/')
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-06-28 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-06-28 16:54:09

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-06-25 
12:46:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-06-28 
16:54:12.0 +0200
@@ -1,0 +2,8 @@
+Tue Jun 26 13:54:35 UTC 2012 - lnus...@suse.de
+
+- add libopenal1 to legacy exceptions. It's a special case since the ABI for
+  openal is defined in a standard and there can be multiple
+  imlementations of the standard. Therefore it's necessary to have
+  some kind of prefix or suffix for packages that contain libopenal1
+
+---



Other differences:
--
++ LibraryPolicyCheck.py ++
--- /var/tmp/diff_new_pack.rHB6tj/_old  2012-06-28 16:54:14.0 +0200
+++ /var/tmp/diff_new_pack.rHB6tj/_new  2012-06-28 16:54:14.0 +0200
@@ -98,6 +98,7 @@
 liboil-0_3-0,
 liboop4,
 libopenal0,
+libopenal1,
 libpgeasy3,
 libportaudio2,
 libqnotify0,


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-06-25 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-06-25 12:46:24

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-06-05 
15:35:17.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-06-25 
12:46:27.0 +0200
@@ -1,0 +2,15 @@
+Thu Jun 21 06:55:43 UTC 2012 - lnus...@suse.de
+
+- add bluez dbus autolaunch stub (bnc#768062)
+
+---
+Mon Jun 18 14:50:18 UTC 2012 - sasc...@suse.de
+
+- Add several OpenStack users/groups
+
+---
+Mon Jun 18 14:12:24 UTC 2012 - a...@suse.de
+
+- Cleanup list of SuSEconfig scripts - remove non-existant entries.
+
+---



Other differences:
--
++ CheckFilelist.py ++
--- /var/tmp/diff_new_pack.vmUlnH/_old  2012-06-25 12:46:30.0 +0200
+++ /var/tmp/diff_new_pack.vmUlnH/_new  2012-06-25 12:46:30.0 +0200
@@ -263,27 +263,17 @@
 'error': 'suse-filelist-forbidden-suseconfig',
 'details': Adding new SuSEconfig scripts is not accepted 
for openSUSE 10.2 and newer,
 'good': [
-'/sbin/conf.d/SuSEconfig.automake',
 '/sbin/conf.d/SuSEconfig.cjk-latex',
-'/sbin/conf.d/SuSEconfig.desktop-file-utils',
 '/sbin/conf.d/SuSEconfig.fonts',
-'/sbin/conf.d/SuSEconfig.gdm',
 '/sbin/conf.d/SuSEconfig.ghostscript-cjk',
 '/sbin/conf.d/SuSEconfig.glib2',
-'/sbin/conf.d/SuSEconfig.gnome-vfs2',
-'/sbin/conf.d/SuSEconfig.groff',
-'/sbin/conf.d/SuSEconfig.gtk2',
-'/sbin/conf.d/SuSEconfig.guile',
 '/sbin/conf.d/SuSEconfig.icu',
 '/sbin/conf.d/SuSEconfig.isdn',
 '/sbin/conf.d/SuSEconfig.ispell',
 '/sbin/conf.d/SuSEconfig.kde',
 '/sbin/conf.d/SuSEconfig.kdm3',
-'/sbin/conf.d/SuSEconfig.libxml2',
-'/sbin/conf.d/SuSEconfig.lyx-cjk',
 '/sbin/conf.d/SuSEconfig.mailman',
 '/sbin/conf.d/SuSEconfig.news',
-'/sbin/conf.d/SuSEconfig.pango',
 '/sbin/conf.d/SuSEconfig.pbs',
 '/sbin/conf.d/SuSEconfig.perl',
 '/sbin/conf.d/SuSEconfig.permissions',
@@ -291,20 +281,12 @@
 '/sbin/conf.d/SuSEconfig.prelink',
 '/sbin/conf.d/SuSEconfig.scim',
 '/sbin/conf.d/SuSEconfig.scpm',
-'/sbin/conf.d/SuSEconfig.scrollkeeper',
 '/sbin/conf.d/SuSEconfig.sendmail',
-'/sbin/conf.d/SuSEconfig.sgml-skel',
 '/sbin/conf.d/SuSEconfig.susehelp',
-'/sbin/conf.d/SuSEconfig.syslog-ng',
 '/sbin/conf.d/SuSEconfig.tetex',
 '/sbin/conf.d/SuSEconfig.texlive',
-'/sbin/conf.d/SuSEconfig.tuxpaint',
-'/sbin/conf.d/SuSEconfig.wdm',
 '/sbin/conf.d/SuSEconfig.words',
-'/sbin/conf.d/SuSEconfig.xdm',
 '/sbin/conf.d/SuSEconfig.xjdic',
-'/sbin/conf.d/SuSEconfig.xpdf',
-'/sbin/conf.d/SuSEconfig.zmessages',
 ],
 'bad': [
 '/sbin/conf.d/*',

++ config ++
--- /var/tmp/diff_new_pack.vmUlnH/_old  2012-06-25 12:46:30.0 +0200
+++ /var/tmp/diff_new_pack.vmUlnH/_new  2012-06-25 12:46:30.0 +0200
@@ -137,6 +137,11 @@
 'ntop',
 'ntp',
 'oinstall',
+'openstack-glance',
+'openstack-keystone',
+'openstack-nova'
+'openstack-quantum',
+'openstack-swift',
 'otrs',
 'pdns',
 'pegasus',
@@ -257,6 +262,11 @@
 'novlxsrvd',
 'ntop',
 'ntp',
+'openstack-glance',
+'openstack-keystone',
+'openstack-nova'
+'openstack-quantum',
+'openstack-swift',
 'oracle',
 'otrs',
 'partimag',
@@ -426,8 +436,9 @@
 # webyast (bnc#660981)
 webyast.permissions.conf,
 webyast.permissions.service.service,
-# bluez
+# bluez (bnc#768062)
 bluetooth.conf,
+org.bluez.service,
 # dnsmasq
 dnsmasq.conf,
 # backup-manager


-- 
To unsubscribe, 

commit rpmlint for openSUSE:Factory

2012-06-05 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-06-05 15:35:05

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-06-01 
22:32:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-06-05 
15:35:17.0 +0200
@@ -1,0 +2,5 @@
+Tue Jun  5 13:54:05 CEST 2012 - lnus...@suse.de
+
+- remove tdb tools binaries, not needed for PIE (bnc#765476)
+
+---



Other differences:
--
++ pie.config ++
--- /var/tmp/diff_new_pack.semdCq/_old  2012-06-05 15:35:19.0 +0200
+++ /var/tmp/diff_new_pack.semdCq/_new  2012-06-05 15:35:19.0 +0200
@@ -96,9 +96,6 @@
 /usr/bin/svnserve,
 /usr/bin/svnversion,
 /usr/bin/talk,
-/usr/bin/tdbbackup,
-/usr/bin/tdbdump,
-/usr/bin/tdbtool,
 /usr/bin/telnet,
 /usr/bin/testparm,
 /usr/bin/testprns,


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-06-01 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-06-01 22:32:16

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-05-26 
09:28:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-06-01 
22:32:42.0 +0200
@@ -1,0 +2,5 @@
+Fri Jun  1 07:03:14 UTC 2012 - lnus...@suse.de
+
+- add cdemu-deamon to dbus white list (bnc#764063)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.TXmGgy/_old  2012-06-01 22:32:44.0 +0200
+++ /var/tmp/diff_new_pack.TXmGgy/_new  2012-06-01 22:32:44.0 +0200
@@ -496,6 +496,8 @@
 # smb4k (bnc#749065)
 de.berlios.smb4k.mounthelper.conf,
 de.berlios.smb4k.mounthelper.service,
+# cdemu-deamon (bnc#764063)
+cdemud-dbus.conf,
 ))
 
 setOption(PAMModules.WhiteList, (


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-05-26 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-05-26 09:28:21

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-05-16 
21:09:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-05-26 
09:28:27.0 +0200
@@ -1,0 +2,5 @@
+Wed May 23 12:43:40 UTC 2012 - lnus...@suse.de
+
+- add check for pam modules (fate#313077)
+
+---

New:

  CheckPAMModules.py



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.CtBoiZ/_old  2012-05-26 09:28:29.0 +0200
+++ /var/tmp/diff_new_pack.CtBoiZ/_new  2012-05-26 09:28:29.0 +0200
@@ -54,6 +54,7 @@
 Source24:   pie.config
 Source25:   licenses.config
 Source26:   CheckLogrotate.py
+Source27:   CheckPAMModules.py
 Source100:  syntax-validator.py
 Url:http://rpmlint.zarb.org/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -236,6 +237,7 @@
 cp -p %{SOURCE22} .
 cp -p %{SOURCE23} .
 cp -p %{SOURCE26} .
+cp -p %{SOURCE27} .
 
 %build
 make %{?_smp_mflags}

++ CheckPAMModules.py ++
# vim:sw=4:et
#
# File  : CheckPAMModules.py
# Package   : rpmlint
# Author: Ludwig Nussel
# Purpose   : Check for pam modules that are not authorized by the security 
team
#

from Filter import *
import AbstractCheck
import re
import os
import string

PAM_WHITELIST = Config.getOption('PAMModules.WhiteList', ()) # set of file names

pam_module_re = re.compile('^(?:/usr)?/lib(?:64)?/security/([^/]+\.so)$')

class PAMModulesCheck(AbstractCheck.AbstractCheck):
def __init__(self):
AbstractCheck.AbstractCheck.__init__(self, CheckPAMModules)

def check(self, pkg):
global PAM_WHITELIST

if pkg.isSource():
return

files = pkg.files()

for f in files:
if f in pkg.ghostFiles():
continue

m = pam_module_re.match(f)
if m:
bn = m.groups()[0]
if not bn in PAM_WHITELIST:
printError(pkg, suse-pam-unauthorized-module, bn)

check=PAMModulesCheck()

if Config.info:
addDetails(
'suse-pam-unauthorized-module',
The package installs a PAM module. If the package
is intended for inclusion in any SUSE product please open a bug
report to request review of the service by the security team.,
)
++ config ++
--- /var/tmp/diff_new_pack.CtBoiZ/_old  2012-05-26 09:28:30.0 +0200
+++ /var/tmp/diff_new_pack.CtBoiZ/_new  2012-05-26 09:28:30.0 +0200
@@ -38,6 +38,7 @@
 addCheck(BashismsCheck)
 addCheck(CheckBuildDate)
 addCheck(CheckLogrotate)
+addCheck(CheckPAMModules)
 
 # stuff autobuild takes care about
 addFilter(.*invalid-version.*)
@@ -497,6 +498,120 @@
 de.berlios.smb4k.mounthelper.service,
 ))
 
+setOption(PAMModules.WhiteList, (
+# pam_p11
+pam_p11_opensc.so,
+pam_p11_openssh.so,
+# pam_krb5
+pam_krb5.so,
+pam_krb5afs.so,
+# ecryptfs-utils
+pam_ecryptfs.so,
+# gnome-keyring-pam
+pam_gnome_keyring.so,
+# pwdutils-rpasswd
+pam_rpasswd.so,
+# samba-winbind
+pam_winbind.so,
+# pam-modules
+pam_homecheck.so,
+pam_pwcheck.so,
+pam_unix2.so,
+# pam_smb
+pam_smb_auth.so,
+# ConsoleKit
+pam_ck_connector.so,
+# pam_ssh
+pam_ssh.so,
+# libcgroup1
+pam_cgroup.so,
+# pam_fprint
+pam_fprint.so,
+# pam_mount
+pam_mount.so,
+# pam_ccreds
+pam_ccreds.so,
+# pam_radius
+pam_radius_auth.so,
+# pam_pkcs11
+pam_pkcs11.so,
+# nss-pam-ldapd
+pam_ldap.so,
+# pam_passwdqc
+pam_passwdqc.so,
+# pam_userpass
+pam_userpass.so,
+# pam_apparmor
+pam_apparmor.so,
+# pam_ldap
+pam_ldap.so,
+# cryptconfig
+pam_cryptpass.so,
+# opie
+pam_opie.so,
+# pam
+pam_access.so,
+pam_cracklib.so,
+pam_debug.so,
+pam_deny.so,
+pam_echo.so,
+pam_env.so,
+pam_exec.so,
+pam_faildelay.so,
+pam_filter.so,
+pam_ftp.so,
+pam_group.so,
+pam_issue.so,
+pam_keyinit.so,
+pam_lastlog.so,
+pam_limits.so,
+pam_listfile.so,
+pam_localuser.so,
+pam_loginuid.so,
+pam_mail.so,
+pam_mkhomedir.so,
+pam_motd.so,
+pam_namespace.so,
+pam_nologin.so,
+pam_permit.so,
+

commit rpmlint for openSUSE:Factory

2012-05-16 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-05-16 21:09:33

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-03-22 
12:40:09.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-05-16 
21:09:36.0 +0200
@@ -1,0 +2,10 @@
+Tue May 15 14:33:01 UTC 2012 - lnus...@suse.de
+
+- add texlive.texlive to whitelist (bnc#762144)
+
+---
+Mon May 14 14:47:25 UTC 2012 - lnus...@suse.de
+
+- add 'mktex' group as used by texlive
+
+---



Other differences:
--
++ CheckSUIDPermissions.py ++
--- /var/tmp/diff_new_pack.XgXDoM/_old  2012-05-16 21:09:37.0 +0200
+++ /var/tmp/diff_new_pack.XgXDoM/_new  2012-05-16 21:09:37.0 +0200
@@ -24,7 +24,7 @@
 sendmail.paranoid,
 squid,
 texlive,
-texlive.paranoid,
+texlive.texlive,
 )
 
 class SUIDCheck(AbstractCheck.AbstractCheck):

++ config ++
--- /var/tmp/diff_new_pack.XgXDoM/_old  2012-05-16 21:09:37.0 +0200
+++ /var/tmp/diff_new_pack.XgXDoM/_new  2012-05-16 21:09:37.0 +0200
@@ -120,6 +120,7 @@
 'mdom',
 'memcached',
 'messagebus',
+'mktex',
 'modem',
 'mumble-server',
 'nagcmd',


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-03-22 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-03-22 12:40:08

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-03-20 
11:35:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-03-22 
12:40:09.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar 21 17:59:23 CET 2012 - dmuel...@suse.de
+
+- fix false positives for swp matching
+
+---



Other differences:
--
++ CheckFilelist.py ++
--- /var/tmp/diff_new_pack.kHgvZm/_old  2012-03-22 12:40:15.0 +0100
+++ /var/tmp/diff_new_pack.kHgvZm/_new  2012-03-22 12:40:15.0 +0100
@@ -139,7 +139,7 @@
 'bad': [
 '*~',
 '*.bak',
-'*.swp',
+'*/.*.swp',
 ],
 'ignorefileif': ghostfile,
 },
@@ -389,9 +389,8 @@
 if 'ignorefileif' in check:
 if check['ignorefileif'](pkg, f):
 continue
-if (not isinstance(b, str) and  b.match(f)) or b 
== f:
-m = msg % { 'file':f }
-printError(pkg, error, m)
+if (not isinstance(b, str) and b.match(f)) or b == 
f:
+printError(pkg, error, msg % { 'file':f } )
 
 invalidfhs = set()
 invalidopt = set()


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-03-20 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-03-20 11:34:58

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-03-16 
13:24:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-03-20 
11:35:20.0 +0100
@@ -1,0 +2,11 @@
+Tue Mar 20 08:32:33 UTC 2012 - lnus...@suse.de
+
+- better deal with spaces in logrotate config
+- add colord-sane dbus service to whitelist (bnc#752518)
+
+---
+Fri Mar 16 14:26:34 CET 2012 - dmuel...@suse.de
+
+- fix parsing of update-alternatives and clarify info message 
+
+---



Other differences:
--
++ CheckAlternativesGhostFiles.py ++
--- /var/tmp/diff_new_pack.Hm0zxA/_old  2012-03-20 11:35:22.0 +0100
+++ /var/tmp/diff_new_pack.Hm0zxA/_new  2012-03-20 11:35:22.0 +0100
@@ -32,8 +32,12 @@
 if cls.INSTALL in c):
 
 #parse install
-xs = command.split(None, 4)
-ghost_files.append(xs[1])
+command_args = []
+for arg in command.split(None):
+if not arg.startswith(--):
+command_args.append(arg)
+ 
+ghost_files.append(command_args[0])
 
 if cls.SLAVE in command:
 for sc in ( \
@@ -70,12 +74,12 @@
 addDetails(
 
 'generic-name-not-marked-as-ghost',
-'''The generic name is not marked as a ghost, which may cause a problems during
-update. Mark it as a %ghost in %files section.''',
+'''The update-alternatives generic name is not marked as a ghost in the %files 
section.
+This causes problems during update. Mark it as a %ghost in %files section.''',
 
 'generic-name-not-in-filelist',
-'''The generic name is not in a filelist of package, add it to list marked as
-%ghost. Note: this error will be raised, if you use a hash ($) in file name,
-use rpm macros in spec file instead.''',
+'''The update-alternatives generic name is not in a filelist of package.
+Add it to list marked as %ghost. Note: this error will be raised, 
+if you use a hash ($) in file name, use rpm macros in spec file instead.''',
 
 )

++ CheckLogrotate.py ++
--- /var/tmp/diff_new_pack.Hm0zxA/_old  2012-03-20 11:35:22.0 +0100
+++ /var/tmp/diff_new_pack.Hm0zxA/_new  2012-03-20 11:35:22.0 +0100
@@ -63,7 +63,8 @@
 if line.endswith('{'):
 insection = True
 for logfile in line.split(' '):
-if logfile == '{':
+logfile = logfile.strip()
+if len(logfile) == 0 or logfile == '{':
 continue
 dn = os.path.dirname(logfile)
 if not dn in dirs:

++ config ++
--- /var/tmp/diff_new_pack.Hm0zxA/_old  2012-03-20 11:35:22.0 +0100
+++ /var/tmp/diff_new_pack.Hm0zxA/_new  2012-03-20 11:35:22.0 +0100
@@ -1,5 +1,5 @@
 # -*- python -*-
-# vim: syntax=python
+# vim: syntax=python sw=4 et
 # Configuration for the rpmlint utility.
 # Loaded before ~/.rpmlintrc
 # $Id: config,v 1.39 2003/12/22 11:20:55 flepied Exp $
@@ -481,6 +481,9 @@
 # colord (bnc#698250)
 org.freedesktop.ColorManager.service,
 org.freedesktop.ColorManager.conf,
+# colord-sane (bnc#752518)
+org.freedesktop.colord-sane.service,
+org.freedesktop.colord-sane.conf,
 # lightdm (bnc#708205)
 org.freedesktop.DisplayManager.conf,
 # kdepim4/kalarm (bnc#707723)


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-03-16 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-03-16 13:24:26

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-03-01 
17:27:34.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-03-16 
13:24:27.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 13 15:14:07 CET 2012 - dmuel...@suse.de
+
+- block .swp files as well (they are usually vi(m) backup files) 
+
+---



Other differences:
--
++ CheckFilelist.py ++
--- /var/tmp/diff_new_pack.g7Fp2A/_old  2012-03-16 13:24:31.0 +0100
+++ /var/tmp/diff_new_pack.g7Fp2A/_new  2012-03-16 13:24:31.0 +0100
@@ -135,10 +135,11 @@
 },
 {
 'error': 'suse-filelist-forbidden-backup-file',
-'details': 'backup files (e.g. files ending in ~ or .bak) are not 
allowed',
+'details': 'backup files (e.g. files ending in ~, .swp or .bak) 
are not allowed',
 'bad': [
 '*~',
 '*.bak',
+'*.swp',
 ],
 'ignorefileif': ghostfile,
 },


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-03-01 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-03-01 17:27:26

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-02-22 
15:55:11.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-03-01 
17:27:34.0 +0100
@@ -1,0 +2,11 @@
+Wed Feb 29 13:49:51 UTC 2012 - lnus...@suse.de
+
+- add udisks2 to dbus whitelist (bnc#742751)
+- add smb4k to dbus whitelist (bnc#749065)
+
+---
+Wed Feb 29 12:02:40 CET 2012 - dmuel...@suse.de
+
+- ignore fixed dependencies on config() 
+
+---



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.9cjoFm/_old  2012-03-01 17:27:37.0 +0100
+++ /var/tmp/diff_new_pack.9cjoFm/_new  2012-03-01 17:27:37.0 +0100
@@ -57,10 +57,16 @@
 Source100:  syntax-validator.py
 Url:http://rpmlint.zarb.org/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-Requires:   rpm-python, /usr/bin/readelf, file, findutils, cpio, bash
+Requires:   /usr/bin/readelf
+Requires:   bash
+Requires:   checkbashisms
+Requires:   cpio
+Requires:   dash
 Requires:   desktop-file-utils
+Requires:   file
+Requires:   findutils
 Requires:   python-magic
-Requires:   dash checkbashisms
+Requires:   rpm-python
 BuildArch:  noarch
 Patch0: rpmlint-suse.diff
 Patch1: suse-checks.diff

++ LibraryPolicyCheck.py ++
--- /var/tmp/diff_new_pack.9cjoFm/_old  2012-03-01 17:27:37.0 +0100
+++ /var/tmp/diff_new_pack.9cjoFm/_new  2012-03-01 17:27:37.0 +0100
@@ -408,7 +408,7 @@
 # Verify shared lib policy package doesn't have hard dependency on 
non-lib packages
 if std_lib_package:
 for dep in pkg.requires():
-if (dep[0][0:7] == 'rpmlib('):
+if (dep[0].startswith('rpmlib(') or 
dep[0].startswith('config(')): 
 continue
 if (dep[1]  (rpm.RPMSENSE_GREATER | rpm.RPMSENSE_EQUAL)) == 
rpm.RPMSENSE_EQUAL:
 printWarning(pkg, shlib-fixed-dependency, 
Pkg.formatRequire(dep[0], dep[1], dep[2]))

++ config ++
--- /var/tmp/diff_new_pack.9cjoFm/_old  2012-03-01 17:27:37.0 +0100
+++ /var/tmp/diff_new_pack.9cjoFm/_new  2012-03-01 17:27:37.0 +0100
@@ -349,6 +349,9 @@
 # udisks
 org.freedesktop.UDisks.service,
 org.freedesktop.UDisks.conf,
+# udisks2 (bnc#742751)
+org.freedesktop.UDisks2.service,
+org.freedesktop.UDisks2.conf,
 # scmon
 com.novell.Pkcs11Monitor.conf,
 # systemd (bnc#641924)
@@ -485,6 +488,9 @@
 org.kde.kalarmrtcwake.service,
 # NetworkManager-openvpn (bnc#732915)
 nm-openconnect-service.conf,
+# smb4k (bnc#749065)
+de.berlios.smb4k.mounthelper.conf,
+de.berlios.smb4k.mounthelper.service,
 ))
 
 # Output filters


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-02-22 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-02-22 15:55:06

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-02-20 
16:18:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-02-22 
15:55:11.0 +0100
@@ -1,0 +2,5 @@
+Mon Feb 20 16:05:23 UTC 2012 - lnus...@suse.de
+
+- add logrotate check (bnc#677335)
+
+---

New:

  CheckLogrotate.py



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.U3IPiB/_old  2012-02-22 15:55:12.0 +0100
+++ /var/tmp/diff_new_pack.U3IPiB/_new  2012-02-22 15:55:12.0 +0100
@@ -53,6 +53,7 @@
 Source23:   CheckBuildDate.py
 Source24:   pie.config
 Source25:   licenses.config
+Source26:   CheckLogrotate.py
 Source100:  syntax-validator.py
 Url:http://rpmlint.zarb.org/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -228,6 +229,7 @@
 cp -p %{SOURCE21} .
 cp -p %{SOURCE22} .
 cp -p %{SOURCE23} .
+cp -p %{SOURCE26} .
 
 %build
 make %{?_smp_mflags}

++ CheckLogrotate.py ++
# vim:sw=4:et
#
# File  : CheckLogrotate.py
# Package   : rpmlint
# Author: Ludwig Nussel
# Purpose   : Check for insecure logrotate directories
#

from Filter import *
import AbstractCheck
import re
import os
import string

class LogrotateCheck(AbstractCheck.AbstractCheck):
def __init__(self):
AbstractCheck.AbstractCheck.__init__(self, CheckLogrotate)

def check(self, pkg):
if pkg.isSource():
return

files = pkg.files()
dirs = {}

for f, pkgfile in files.items():
if f in pkg.ghostFiles():
continue

if f.startswith(/etc/logrotate.d/):
try:
for n, o in self.parselogrotateconf(pkg.dirName(), 
f).items():
if n in dirs and dirs[n] != o:
printError(pkg, logrotate-duplicate, n)
else:
dirs[n] = o
except Exception, x:
printError(pkg, 'rpmlint-exception', %(file)s raised an 
exception: %(x)s % {'file':f, 'x':x})

for d in sorted(dirs.keys()):
if not d in files:
if d != '/var/log':
printError(pkg, 'suse-logrotate-log-dir-not-packaged', d)
continue
mode = files[d].mode0777
if files[d].user != 'root' and (dirs[d] is None or dirs[d][0] != 
files[d].user):
printError(pkg, 'suse-logrotate-user-writable-log-dir', \
%s %s:%s %04o%(d, files[d].user, files[d].group, 
mode))
elif files[d].group != 'root' and mode020 and (dirs[d] is None or 
dirs[d][1] != files[d].group):
printError(pkg, 'suse-logrotate-user-writable-log-dir', \
%s %s:%s %04o%(d, files[d].user, files[d].group, 
mode))

# extremely primitive logrotate parser
def parselogrotateconf(self, root, f):
dirs = {}
fd = open('/'.join((root, f)))
currentdirs = []
for line in fd.readlines():
line = line.strip()
if line.startswith('#'):
continue
if not currentdirs:
if line.endswith('{'):
insection = True
for logfile in line.split(' '):
if logfile == '{':
continue
dn = os.path.dirname(logfile)
if not dn in dirs:
currentdirs.append(dn)
dirs[dn] = None
else:
if line.endswith('}'):
currentdirs = []
elif line.startswith(su ):
a = line.split( )
for dn in currentdirs:
dirs[dn] = (a[1], a[2])
return dirs


check=LogrotateCheck()

if Config.info:
addDetails(
'suse-logrotate-duplicate',
There are dupliated logrotate entries with different settings for
the specified file,
'suse-logrotate-user-writable-log-dir',
The log directory is writable by unprivileged users. Please fix
the permissions so only root can write there or add the 'su' option
to your 

commit rpmlint for openSUSE:Factory

2012-02-20 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-02-20 16:18:10

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-02-14 
13:11:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-02-20 
16:18:16.0 +0100
@@ -1,0 +2,5 @@
+Mon Feb 20 08:35:11 UTC 2012 - lnus...@suse.de
+
+- NetworkManager.conf was renamed to org.freedesktop.NetworkManager.conf 
(bnc#747780)
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.GwRB5t/_old  2012-02-20 16:18:20.0 +0100
+++ /var/tmp/diff_new_pack.GwRB5t/_new  2012-02-20 16:18:20.0 +0100
@@ -404,7 +404,8 @@
 nm-dispatcher.conf,
 nm-avahi-autoipd.conf,
 org.freedesktop.nm_dispatcher.service,
-NetworkManager.conf,
+# bnc#747780
+org.freedesktop.NetworkManager.conf,
 NetworkManager-frontend.conf,
 # bnc#681128
 org.freedesktop.NetworkManager.service,


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-02-14 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-02-14 13:11:15

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2012-01-05 
13:49:53.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-02-14 
13:11:16.0 +0100
@@ -1,0 +2,15 @@
+Tue Jan 31 10:33:03 UTC 2012 - lnus...@suse.de
+
+- suse-filelist-empty is meant as warning only
+
+---
+Thu Jan 26 15:02:47 UTC 2012 - s...@ammler.ch
+
+- add standard group and user znc (server:irc/znc)
+
+---
+Wed Jan 11 14:12:59 UTC 2012 - vci...@suse.com
+
+- added standard user and group puppet
+
+---



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.0J2nNR/_old  2012-02-14 13:11:18.0 +0100
+++ /var/tmp/diff_new_pack.0J2nNR/_new  2012-02-14 13:11:18.0 +0100
@@ -15,6 +15,7 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
 #!BuildIgnore: rpmlint-mini
 
 Name:   rpmlint

++ CheckFilelist.py ++
--- /var/tmp/diff_new_pack.0J2nNR/_old  2012-02-14 13:11:18.0 +0100
+++ /var/tmp/diff_new_pack.0J2nNR/_new  2012-02-14 13:11:18.0 +0100
@@ -353,7 +353,7 @@
 files = pkg.files()
 
 if not files:
-printError(pkg, 'suse-filelist-empty', 'packages without any files 
are not allowed in SUSE')
+printWarning(pkg, 'suse-filelist-empty', 'packages without any 
files are discouraged in SUSE')
 return
 
 for check in _checks:

++ config ++
--- /var/tmp/diff_new_pack.0J2nNR/_old  2012-02-14 13:11:18.0 +0100
+++ /var/tmp/diff_new_pack.0J2nNR/_new  2012-02-14 13:11:18.0 +0100
@@ -148,6 +148,7 @@
 'pulse',
 'pulse-access',
 'pulse-rt',
+'puppet',
 'qemu',
 'quagga',
 'quasselcore',
@@ -179,6 +180,7 @@
 'www',
 'xok',
 'zeroinst',
+'znc',
 'zope',
 ))
 
@@ -265,6 +267,7 @@
 'pound',
 'privoxy',
 'pulse',
+'puppet',
 'qemu',
 'quagga',
 'quasselcore',
@@ -295,6 +298,7 @@
 'wwwrun',
 'yastws',
 'zeroinst',
+'znc',
 'zope',
 ))
 


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2012-01-05 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2012-01-05 13:49:52

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2011-12-25 
17:41:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2012-01-05 
13:49:53.0 +0100
@@ -1,0 +2,5 @@
+Wed Jan  4 16:56:40 CET 2012 - dmuel...@suse.de
+
+- reenable libtool wrapper check
+
+---



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.ZEUkSs/_old  2012-01-05 13:49:57.0 +0100
+++ /var/tmp/diff_new_pack.ZEUkSs/_new  2012-01-05 13:49:57.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rpmlint
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,7 +15,6 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-
 #!BuildIgnore: rpmlint-mini
 
 Name:   rpmlint
@@ -172,7 +171,7 @@
 #%patch34
 #%patch35
 %patch37
-#%patch39
+%patch39
 #%patch41
 %patch42
 #%patch46

++ libtool-wrapper-check.diff ++
--- /var/tmp/diff_new_pack.ZEUkSs/_old  2012-01-05 13:49:57.0 +0100
+++ /var/tmp/diff_new_pack.ZEUkSs/_new  2012-01-05 13:49:57.0 +0100
@@ -1,56 +1,38 @@
-package ProtocolReader;
- i
-
-require Exportei path
-Da/work/built/patchinfo/a8074a35e4528cffdfb08bd7c9969012/protocol-autotest))Da/work/built/patchinfo/a8074a35e4528cffdfb08bd7c9969012/protocol-autotest));;
-@ISA   = qw(Exporter);
-@EXPORT= qw(new read);
- is_ar =
-
-rpath
-
-asdfdff
-
-ead_one_protocol(fc46dcae41fa022273d4dfd752880372/protocol) to
-
-:x
-
-sub new { bless {} } string.find(i[1], 'current ar archive') != -1
- is_ocaml_native = string.find(i[1], 
'ObjABXML::ABXML::patchprotocolnative') != -1
-print Dumper(a+is_shell = string.find(i[1], shell script) != -)1
-
+--- BinariesCheck.py
 BinariesCheck.py
+@@ -231,8 +231,19 @@
+ is_elf = 'ELF' in pkgfile.magic
+ is_ar = 'current ar archive' in pkgfile.magic
+ is_ocaml_native = 'Objective caml native' in pkgfile.magic
++is_shell = shell script in pkgfile.magic
  is_binary = is_elf or is_ar or is_ocaml_native
  
- if is_binary:
-@@ -278,6 +279,16 @@
- printError(pkg, 'invalid-directory-reference', i[0],
-'(line %s)' % , .join(lines))
- 
 +if is_shell:
 +count= 0
-+for l in file(pkg.dirName() + i[0], r):
++for l in file(pkgfile.path, r):
 +count = count + 1
 +if (l.find(This wrapper script should never be moved out 
of the build directory) != -1):
-+printError(pkg, 'libtool-wrapper-in-package', i[0])
++printError(pkg, 'libtool-wrapper-in-package', fname)
 +break
 +if (count  20):
 +break;
 +
- if has_lib != []:
- if exec_files != []:
- for f in exec_files:
-@@ -341,6 +352,14 @@
+ if not is_binary:
+ if reference_regex.search(fname):
+ lines = pkg.grep(invalid_dir_ref_regex, fname)
+@@ -463,6 +474,15 @@
  Another common mistake that causes this problem is linking with
  ``gcc -Wl,-shared'' instead of ``gcc -shared''.''',
  
 +'libtool-wrapper-in-package',
 +'''Your package contains a libtool wrapper shell script. This
 +will not work. Instead of install'ing the libtool wrapper file,
-+run 
++runĀ·
 +
 +libtool --mode=install install -m perm file dest
 +
 +to install the relinked file.''',
++
  'binary-or-shlib-defines-rpath',
  '''The binary or shared library defines `RPATH'. Usually this is a
  bad thing because it hardcodes the path to search libraries and so


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-12-25 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2011-12-25 17:41:08

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2011-12-21 
10:03:47.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2011-12-25 
17:41:10.0 +0100
@@ -1,0 +2,5 @@
+Wed Dec 21 11:01:43 CET 2011 - dmuel...@suse.de
+
+- unbreak config afer DesktopTranslationCheck was removed
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.ljdMSt/_old  2011-12-25 17:41:12.0 +0100
+++ /var/tmp/diff_new_pack.ljdMSt/_new  2011-12-25 17:41:12.0 +0100
@@ -21,7 +21,6 @@
 addCheck(CheckPkgConfig)
 addCheck(CheckCommonFiles)
 addCheck(CheckInitScripts)
-addCheck(DesktopTranslationCheck)
 addCheck(DuplicatesCheck)
 addCheck(LibraryPolicyCheck)
 addCheck(CheckIconSizes)

++ config.in ++
--- /var/tmp/diff_new_pack.ljdMSt/_old  2011-12-25 17:41:12.0 +0100
+++ /var/tmp/diff_new_pack.ljdMSt/_new  2011-12-25 17:41:12.0 +0100
@@ -19,7 +19,6 @@
 addCheck(CheckPkgConfig)
 addCheck(CheckCommonFiles)
 addCheck(CheckInitScripts)
-addCheck(DesktopTranslationCheck)
 addCheck(DuplicatesCheck)
 addCheck(LibraryPolicyCheck)
 addCheck(CheckIconSizes)


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-12-21 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2011-12-21 10:03:41

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2011-12-14 
14:34:51.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2011-12-21 
10:03:47.0 +0100
@@ -1,0 +2,12 @@
+Fri Dec 16 10:56:26 UTC 2011 - co...@suse.com
+
+- create the valid licenses from list tracked by SUSE legal (dumped
+  into obs-service_format_spec_file, so use that one as buildrequire)
+
+---
+Tue Dec 13 21:11:09 UTC 2011 - andreas.stie...@gmx.de
+
+- added: standard group 'tor'
+- added: standard user 'tor'
+
+---



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.a2UkAg/_old  2011-12-21 10:03:51.0 +0100
+++ /var/tmp/diff_new_pack.a2UkAg/_new  2011-12-21 10:03:51.0 +0100
@@ -15,9 +15,11 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
 #!BuildIgnore: rpmlint-mini
 
 Name:   rpmlint
+BuildRequires:  obs-service-format_spec_file
 BuildRequires:  rpm-python
 BuildRequires:  xz
 Summary:Rpm correctness checker
@@ -240,7 +242,13 @@
 python -tt %{SOURCE100} $RPM_BUILD_ROOT/usr/share/rpmlint/*.py 
$RPM_BUILD_ROOT/usr/share/rpmlint/config
 %__install -m 644 %{SOURCE20} %{buildroot}/%{_sysconfdir}/rpmlint/
 %__install -m 644 %{SOURCE24} %{buildroot}/%{_sysconfdir}/rpmlint/
-%__install -m 644 %{SOURCE25} %{buildroot}/%{_sysconfdir}/rpmlint/
+
+cp %{SOURCE25} licenses.config
+# note there is a tab character behind the -d, so don't copypaste lightly
+cut '-d' -f1 
/usr/lib/obs/service/format_spec_file.files/licenses_changes.txt | tail -n +2 | 
sort -u | while read l; do
+  sed -i -e s/\(#VALIDLICENSES\)/\1\n '$l',/ licenses.config
+done
+%__install -m 644  licenses.config %{buildroot}/%{_sysconfdir}/rpmlint/
 
 %clean
 rm -rf $RPM_BUILD_ROOT

++ config ++
--- /var/tmp/diff_new_pack.a2UkAg/_old  2011-12-21 10:03:51.0 +0100
+++ /var/tmp/diff_new_pack.a2UkAg/_new  2011-12-21 10:03:51.0 +0100
@@ -164,6 +164,7 @@
 'tftp',
 'tomcat',
 'tomcat4',
+'tor',
 'trusted',
 'tss',
 'tty',
@@ -281,6 +282,7 @@
 'tftp',
 'tomcat',
 'tomcat4',
+'tor',
 'tss',
 'ulogd',
 'upsd',

++ licenses.config ++
--- /var/tmp/diff_new_pack.a2UkAg/_old  2011-12-21 10:03:51.0 +0100
+++ /var/tmp/diff_new_pack.a2UkAg/_new  2011-12-21 10:03:51.0 +0100
@@ -12,158 +12,6 @@
 
 # from http://www.spdx.org/licenses/
 setOption('ValidLicenses', (
-'AFL-1.2',
-'AFL-2.0',
-'AFL-2.1',
-'AFL-3.0',
-'APL-1.0',
-'ANTLR-PD',
-'Apache-1.0',
-'Apache-1.1',
-'Apache-2.0',
-'APSL-1.0',
-'APSL-1.1',
-'APSL-1.2',
-'APSL-2.0',
-'Artistic-1.0',
-'Artistic-2.0',
-'AAL',
-'BSL-1.0',
-'BSD-2-Clause',
-'BSD-3-Clause',
-'BSD-4-Clause',
-'CECILL-1.0',
-'CECILL-1.1English',
-'CECILL-2.0',
-'CECILL-B',
-'CECILL-C',
-'ClArtistic',
-'CDDL-1.0',
-'CPAL-1.0',
-'CPL-1.0',
-'CATOSL-1.1',
-'CC-BY-1.0',
-'CC-BY-2.0',
-'CC-BY-2.5',
-'CC-BY-3.0',
-'CC-BY-ND-1.0',
-'CC-BY-ND-2.0',
-'CC-BY-ND-2.5',
-'CC-BY-ND-3.0',
-'CC-BY-NC-1.0',
-'CC-BY-NC-2.0',
-'CC-BY-NC-2.5',
-'CC-BY-NC-3.0',
-'CC-BY-NC-ND-1.0',
-'CC-BY-NC-ND-2.0',
-'CC-BY-NC-ND-2.5',
-'CC-BY-NC-ND-3.0',
-'CC-BY-NC-SA-1.0',
-'CC-BY-NC-SA-2.0',
-'CC-BY-NC-SA-2.5',
-'CC-BY-NC-SA-3.0',
-'CC-BY-SA-1.0',
-'CC-BY-SA-2.0',
-'CC-BY-SA-2.5',
-'CC-BY-SA-3.0',
-'CC0-1.0',
-'CUA-OPL-1.0',
-'EPL-1.0',
-'eCos-2.0',
-'ECL-1.0',
-'ECL-2.0',
-'EFL-1.0',
-'EFL-2.0',
-'Entessa',
-'ErlPL-1.1',
-'EUDatagrid',
-'EUPL-1.0',
-'EUPL-1.1',
-'Fair',
-'Frameworx-1.0',
-'AGPL-3.0',
-'GFDL-1.1',
-'GFDL-1.2',
-'GFDL-1.3',
-'GPL-1.0',
-'GPL-1.0+',
-'GPL-2.0',
-'GPL-2.0+',
-'GPL-2.0-with-autoconf-exception',
-'GPL-2.0-with-bison-exception',
-'GPL-2.0-with-classpath-exception',
-'GPL-2.0-with-font-exception',
-'GPL-2.0-with-GCC-exception',
-'GPL-3.0',
-'GPL-3.0+',
-'GPL-3.0-with-autoconf-exception',
-'GPL-3.0-with-GCC-exception',
-'LGPL-2.1',
-'LGPL-2.1+',
-'LGPL-3.0',
-'LGPL-3.0+',
-'LGPL-2.0',
-'LGPL-2.0+',
-'gSOAP-1.3b',
-'HPND',
-

commit rpmlint for openSUSE:Factory

2011-12-14 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2011-12-14 14:34:49

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2011-12-06 
13:53:49.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2011-12-14 
14:34:51.0 +0100
@@ -1,0 +2,8 @@
+Tue Dec 13 14:31:28 UTC 2011 - co...@suse.com
+
+- the untranslated-desktop-file check is obsolete, in factory 
+  all .desktop files are trimmed and marked - in all other projects
+  (including devel projects) %suse_update_desktop_file won't touch
+  the files for translation only
+
+---

Old:

  DesktopTranslationCheck.py



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.YpUf92/_old  2011-12-14 14:34:54.0 +0100
+++ /var/tmp/diff_new_pack.YpUf92/_new  2011-12-14 14:34:54.0 +0100
@@ -15,19 +15,19 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
-
 #!BuildIgnore: rpmlint-mini
 
 Name:   rpmlint
-BuildRequires:  rpm-python xz
+BuildRequires:  rpm-python
+BuildRequires:  xz
 Summary:Rpm correctness checker
+License:GPL-2.0+
+Group:  System/Packages
 Version:1.3
-Release:4
+Release:0
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in
-Source2:DesktopTranslationCheck.py
 Source3:DuplicatesCheck.py
 Source4:CheckBuildRoot.py
 Source5:CheckExecDocs.py
@@ -53,8 +53,6 @@
 Source25:   licenses.config
 Source100:  syntax-validator.py
 Url:http://rpmlint.zarb.org/
-License:GPL-2.0+
-Group:  System/Packages
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   rpm-python, /usr/bin/readelf, file, findutils, cpio, bash
 Requires:   desktop-file-utils
@@ -208,7 +206,6 @@
 %patch89
 %patch90 -p1
 cp -p %{SOURCE1} .
-cp -p %{SOURCE2} .
 cp -p %{SOURCE3} .
 cp -p %{SOURCE4} .
 cp -p %{SOURCE5} .


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2011-12-06 13:53:47

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2011-12-01 
12:25:58.0 +0100
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2011-12-06 
13:53:49.0 +0100
@@ -1,0 +2,5 @@
+Mon Dec  5 15:57:28 CET 2011 - dmuel...@suse.de
+
+- fix invalid-suse-version-chec (bnc#732671)
+
+---



Other differences:
--

++ suse-version.diff ++
--- /var/tmp/diff_new_pack.FQZ9i4/_old  2011-12-06 13:53:52.0 +0100
+++ /var/tmp/diff_new_pack.FQZ9i4/_new  2011-12-06 13:53:52.0 +0100
@@ -17,7 +17,7 @@
 +res = suse_version_regex.search(line)
 +if res and int(res.group(1))  0 and int(res.group(1))  1130:
 +printWarning(pkg, obsolete-suse-version-check, 
res.group(1))
-+elif res and int(res.group(1))  1140:
++elif res and int(res.group(1))  1230:
 +printError(pkg, invalid-suse-version-check, 
res.group(1))
 +
  res = prereq_regex.search(line)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2011-12-06 19:00:27

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.j1L42N/_old  2011-12-06 19:33:15.0 +0100
+++ /var/tmp/diff_new_pack.j1L42N/_new  2011-12-06 19:33:15.0 +0100
@@ -53,7 +53,7 @@
 Source25:   licenses.config
 Source100:  syntax-validator.py
 Url:http://rpmlint.zarb.org/
-License:GPLv2+
+License:GPL-2.0+
 Group:  System/Packages
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   rpm-python, /usr/bin/readelf, file, findutils, cpio, bash


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-11-28 Thread h_root
Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory checked 
in at 2011-11-28 14:49:42

Comparing /work/SRC/openSUSE:Factory/rpmlint (Old)
 and  /work/SRC/openSUSE:Factory/.rpmlint.new (New)


Package is rpmlint, Maintainer is dmuel...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/rpmlint/rpmlint.changes  2011-09-23 
12:44:38.0 +0200
+++ /work/SRC/openSUSE:Factory/.rpmlint.new/rpmlint.changes 2011-11-28 
14:49:45.0 +0100
@@ -1,0 +2,15 @@
+Mon Nov 28 11:00:43 UTC 2011 - lnus...@suse.de
+
+- add NetworkManager-openconnect to dbus whitelist (bnc#732915)
+- add global filter for SuSEfirewall2's sysconfig file as setBadness in the
+  package is not allowed
+
+---
+Wed Nov 23 22:28:34 UTC 2011 - proje...@localside.net
+
+- added: standard group 'citadel'
+- added: standard user 'citadel'
+- changed: addDetails('non-standard-uid', ... branch paket ...', 
+  'non-standard-uid', ... branch paket ...')
+
+---



Other differences:
--
++ config ++
--- /var/tmp/diff_new_pack.go3Nx9/_old  2011-11-28 14:49:48.0 +0100
+++ /var/tmp/diff_new_pack.go3Nx9/_new  2011-11-28 14:49:48.0 +0100
@@ -77,6 +77,7 @@
 'bin',
 'casaauth',
 'cdrom',
+'citadel',
 'console',
 'cwbconv',
 'daemon',
@@ -194,6 +195,7 @@
 'casaatsd',
 'casaatvd',
 'casaauth',
+'citadel',
 'cntlm',
 'cop',
 'cyrus',
@@ -297,11 +299,13 @@
 
 addDetails('non-standard-uid',
 '''A file in this package is owned by an unregistered user id.
-Please contact opensuse-packag...@opensuse.org to register the user.
+To register the user, please branch the devel:openSUSE:Factory:rpmlint rpmlint 
package, 
+add the user to the config file and send a submitrequest.
 ''',
 'non-standard-gid',
 '''A file in this package is owned by an unregistered group id.
-Please contact opensuse-packag...@opensuse.org to register the group.
+To register the group, please branch the devel:openSUSE:Factory:rpmlint 
rpmlint package, 
+add the group to the config file and send a submitrequest.
 '''
 )
 
@@ -472,6 +476,8 @@
 # kdepim4/kalarm (bnc#707723)
 org.kde.kalarmrtcwake.conf,
 org.kde.kalarmrtcwake.service,
+# NetworkManager-openvpn (bnc#732915)
+nm-openconnect-service.conf,
 ))
 
 # Output filters
@@ -639,6 +645,12 @@
 addFilter(perl\.\S+: \w: suse-filelist-forbidden-perl-dir )
 addFilter(info\.\S+: \w: info-dir-file .*/usr/share/info/dir)
 
+# fillup is known to break SuSEfirewall's sysconfig file on many
+# systems as people tend to break up long lines into several ones.
+# This bug remains unfixed since years (bnc#340926).
+# So we have to avoid fillup and therefore break the SUSE policy
+addFilter(SuSEfirewall2\.\S+: \w: 
suse-filelist-forbidden-sysconfig.*/etc/sysconfig/SuSEfirewall2)
+
 # these packages are used for CD creation and are not supposed to be
 # installed. It's still a dirty hack to make an exception. The
 # packages should either be built in a separate project with


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-08-30 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Tue Aug 30 10:21:22 CEST 2011.




--- rpmlint/rpmlint.changes 2011-08-24 16:41:57.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-08-28 
19:12:33.0 +0200
@@ -1,0 +2,6 @@
+Sun Aug 28 17:11:34 UTC 2011 - opens...@cboltz.de
+
+- add vacation/vacation to valid group/user list
+  (needed for PostfixAdmin's vacation.pl script)
+
+---

calling whatdependson for head-i586




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.vyUWl0/_old  2011-08-30 10:20:15.0 +0200
+++ /var/tmp/diff_new_pack.vyUWl0/_new  2011-08-30 10:20:15.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
 Version:1.3
-Release:2
+Release:4
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in

++ config ++
--- /var/tmp/diff_new_pack.vyUWl0/_old  2011-08-30 10:20:16.0 +0200
+++ /var/tmp/diff_new_pack.vyUWl0/_new  2011-08-30 10:20:16.0 +0200
@@ -170,6 +170,7 @@
 'utmp',
 'uucp',
 'uuidd',
+'vacation',
 'varnish',
 'video',
 'vscan',
@@ -283,6 +284,7 @@
 'upsd',
 'uucp',
 'uuidd',
+'vacation',
 'varnish',
 'vdr',
 'vscan',







Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-08-22 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Mon Aug 22 16:00:14 CEST 2011.




--- rpmlint/rpmlint.changes 2011-08-12 17:57:51.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-08-20 
02:20:25.0 +0200
@@ -1,0 +2,19 @@
+Sat Aug 20 02:19:29 CEST 2011 - dmuel...@suse.de
+
+- check for versioned dependency on python(abi) (bnc#659068)
+
+---
+Fri Aug 19 18:36:04 CEST 2011 - dmuel...@suse.de
+
+- fix stripping of unknown polkit suffixes (bnc#711485)
+
+---
+Fri Aug 12 18:07:43 CEST 2011 - dmuel...@suse.de
+
+- update to 1.3:
+  * Add --rawout option
+  * Warn about non-ghost files in /var/run and /var/lock
+  * Fix setting message type for reasons with badness threshold defined 
+  * Use declare -F instead of type to check if a bash function exists.
+
+---

calling whatdependson for head-i586


Old:

  rpmlint-1.2.tar.xz
  rpmlint-pie.diff
  rpmlint-subsys.diff
  rpmlint-typo.diff
  suse-file-var-run.diff

New:

  rpmlint-1.3.tar.xz
  suse-python-abi-check.diff



Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.ksFLhx/_old  2011-08-22 15:44:04.0 +0200
+++ /var/tmp/diff_new_pack.ksFLhx/_new  2011-08-22 15:44:04.0 +0200
@@ -22,8 +22,8 @@
 Name:   rpmlint
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
-Version:1.2
-Release:23
+Version:1.3
+Release:1
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in
@@ -72,8 +72,6 @@
 Patch8: suse-binarieschecks.diff
 Patch9: no-doc-for-lib.diff
 Patch10:add-scoring-support.diff
-# accepted upstream
-Patch11:suse-file-var-run.diff
 Patch12:usr-arch.diff
 Patch13:script-interpreter-only-for-exec-scripts.diff
 Patch14:sourced-dirs.diff
@@ -126,11 +124,7 @@
 Patch86:suse-rclink-check.diff
 # accepted upstream
 Patch88:suse-speccheck-utf8.diff
-# accepted upstream
-Patch89:rpmlint-pie.diff
-# accepted upstream
-Patch90:rpmlint-typo.diff
-Patch91:rpmlint-subsys.diff
+Patch89:suse-python-abi-check.diff
 %py_requires
 
 %description
@@ -146,7 +140,6 @@
 
 %prep
 %setup -q -n rpmlint-%{version}
-%patch91 -p1
 %patch0
 %patch1
 %patch2
@@ -158,7 +151,6 @@
 %patch8
 %patch9
 #%patch10
-%patch11 -p1
 %patch12
 %patch13
 %patch14
@@ -211,8 +203,7 @@
 %patch86
 #patch87 -p1
 %patch88
-%patch89 -p1
-%patch90 -p1
+%patch89
 cp -p %{SOURCE1} .
 cp -p %{SOURCE2} .
 cp -p %{SOURCE3} .

++ CheckPolkitPrivs.py ++
--- /var/tmp/diff_new_pack.ksFLhx/_old  2011-08-22 15:44:05.0 +0200
+++ /var/tmp/diff_new_pack.ksFLhx/_new  2011-08-22 15:44:05.0 +0200
@@ -21,12 +21,12 @@
 AbstractCheck.AbstractCheck.__init__(self, CheckPolkitPrivs)
 self.privs = {}
 
-for file in POLKIT_PRIVS_FILES:
-if os.path.exists(file):
-self._parsefile(file)
+for filename in POLKIT_PRIVS_FILES:
+if os.path.exists(filename):
+self._parsefile(filename)
 
-def _parsefile(self,file):
-for line in open(file):
+def _parsefile(self,filename):
+for line in file(filename):
 line = line.split('#')[0].split('\n')[0]
 if len(line):
 line = re.split(r'\s+', line)
@@ -54,12 +54,15 @@
 if not bn in POLKIT_PRIVS_WHITELIST:
 printError(pkg, polkit-unauthorized-file, f)
 
-bn = bn.split('.')[0]
+if bn.endswith(.restrictive) or bn.endswith(.standard) or 
bn.endswith(.relaxed):
+bn = bn.split('.')[0]
+
 if not bn in permfiles:
 permfiles[bn] = 1
 
 for f in permfiles:
 f = pkg.dirName() + /etc/polkit-default-privs.d/ + f
+
 if os.path.exists(f+.restrictive):
 self._parsefile(f + .restrictive)
 elif os.path.exists(f+.standard):
@@ -69,6 +72,7 @@
 else:
 self._parsefile(f)
 
+
 for f in files:
 if f in pkg.ghostFiles():
 continue

++ filename-non-utf8-exception.diff ++
--- /var/tmp/diff_new_pack.ksFLhx/_old  2011-08-22 15:44:05.0 +0200
+++ /var/tmp/diff_new_pack.ksFLhx/_new  2011-08-22 15:44:05.0 +0200
@@ -1,8 +1,6 @@
-Index: Filter.py
-===
 Filter.py.orig
+--- Filter.py
 +++ Filter.py
-@@ -22,13 +22,8 @@ _diagnostic = list()
+@@ -24,12 +24,8 @@
  _badness_score = 0
  

commit rpmlint for openSUSE:Factory

2011-08-15 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Mon Aug 15 10:41:15 CEST 2011.




--- rpmlint/rpmlint.changes 2011-08-05 14:16:53.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-08-12 
17:57:51.0 +0200
@@ -1,0 +2,10 @@
+Fri Aug 12 17:57:35 CEST 2011 - dmuel...@suse.de
+
+- add jenkins/jenkins to valid group/user list
+
+---
+Sat Aug  6 19:01:00 UTC 2011 - jeng...@medozas.de
+
+- Spelling fixes
+
+---

calling whatdependson for head-i586




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.XdcuTb/_old  2011-08-15 10:40:56.0 +0200
+++ /var/tmp/diff_new_pack.XdcuTb/_new  2011-08-15 10:40:56.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
 Version:1.2
-Release:21
+Release:23
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in

++ LibraryPolicyCheck.py ++
--- /var/tmp/diff_new_pack.XdcuTb/_old  2011-08-15 10:40:56.0 +0200
+++ /var/tmp/diff_new_pack.XdcuTb/_new  2011-08-15 10:40:56.0 +0200
@@ -454,12 +454,12 @@
 of legacy exceptions. Please do not rename the package until SONAME changes, 
but if you have
 to rename it for another reason, make sure you name it correctly.,
 'shlib-policy-excessive-dependency',
-Your package starts with 'lib' as part of it's name, but also contains 
binaries
+Your package starts with 'lib' as part of its name, but also contains 
binaries
 that have more dependencies than those that already required by the libraries.
 Those binaries should probably not be part of the library package, but split 
into
 a seperate one to reduce the additional dependencies for other users of this 
library.,
 'shlib-policy-missing-lib',
-Your package starts with 'lib' as part of it's name, but does not provide
+Your package starts with 'lib' as part of its name, but does not provide
 any libraries. It must not be called a lib-package then. Give it a more
 sensible name.,
 'shlib-fixed-dependency',

++ config ++
--- /var/tmp/diff_new_pack.XdcuTb/_old  2011-08-15 10:40:56.0 +0200
+++ /var/tmp/diff_new_pack.XdcuTb/_new  2011-08-15 10:40:56.0 +0200
@@ -101,6 +101,7 @@
 'ifdrwww',
 'intermezzo',
 'jboss',
+'jenkins',
 'jetty5',
 'jonas',
 'kmem',
@@ -222,6 +223,7 @@
 'jabber',
 'jboss',
 'jetty5',
+'jenkins',
 'jonas',
 'ldap',
 'lightdm',







Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-08-07 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Sun Aug 7 19:00:32 CEST 2011.




--- rpmlint/rpmlint.changes 2011-08-01 09:22:53.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-08-05 
14:16:53.0 +0200
@@ -1,0 +2,12 @@
+Fri Aug  5 12:16:36 UTC 2011 - lnus...@suse.de
+
+- add org.kde.kalarmrtcwake to dbus whitelist (bnc#707723)
+
+---
+Fri Aug  5 08:46:50 UTC 2011 - lnus...@suse.de
+
+- only consider executable ELF files for
+  non-position-independent-executable check
+- add more users and groups from Factory
+
+---

calling whatdependson for head-i586




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.FbDlq2/_old  2011-08-07 18:59:25.0 +0200
+++ /var/tmp/diff_new_pack.FbDlq2/_new  2011-08-07 18:59:25.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
 Version:1.2
-Release:19
+Release:21
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in

++ CheckSUIDPermissions.py ++
--- /var/tmp/diff_new_pack.FbDlq2/_old  2011-08-07 18:59:25.0 +0200
+++ /var/tmp/diff_new_pack.FbDlq2/_new  2011-08-07 18:59:25.0 +0200
@@ -135,8 +135,9 @@
 else:
 f += '/'
 
-if type == 010:
-if not 'shared object' in pkgfile.magic:
+if type == 010 and mode0111:
+# pie binaries have 'shared object' here
+if 'ELF' in pkgfile.magic and not 'shared object' in 
pkgfile.magic:
 printError(pkg, 'non-position-independent-executable', 
f)
 
 m = self.perms[f]['mode']

++ config ++
--- /var/tmp/diff_new_pack.FbDlq2/_old  2011-08-07 18:59:26.0 +0200
+++ /var/tmp/diff_new_pack.FbDlq2/_new  2011-08-07 18:59:26.0 +0200
@@ -88,16 +88,20 @@
 'dovecot',
 'festival',
 'ffums',
+'firebird',
 'floppy',
 'ftp',
 'games',
 'geronimo',
 'haclient',
 'haldaemon',
+'hsqldb',
+'icecast',
 'icecream',
 'ifdrwww',
 'intermezzo',
 'jboss',
+'jetty5',
 'jonas',
 'kmem',
 'kvm',
@@ -115,15 +119,18 @@
 'memcached',
 'messagebus',
 'modem',
+'mumble-server',
 'nagcmd',
 'nagios',
 'named',
 'news',
+'nginx',
 'nobody',
 'nogroup',
 'novell_nogroup',
 'novlxtier',
 'ntadmin',
+'ntop',
 'ntp',
 'oinstall',
 'otrs',
@@ -140,7 +147,9 @@
 'pulse',
 'pulse-access',
 'pulse-rt',
+'qemu',
 'quagga',
+'quasselcore',
 'radiusd',
 'root',
 'sabayon-admin',
@@ -150,6 +159,7 @@
 'sshd',
 'suse-ncc',
 'sys',
+'tftp',
 'tomcat',
 'tomcat4',
 'trusted',
@@ -159,11 +169,13 @@
 'utmp',
 'uucp',
 'uuidd',
+'varnish',
 'video',
 'vscan',
 'wheel',
 'www',
 'xok',
+'zeroinst',
 'zope',
 ))
 
@@ -180,6 +192,7 @@
 'casaatsd',
 'casaatvd',
 'casaauth',
+'cntlm',
 'cop',
 'cyrus',
 'daemon',
@@ -192,6 +205,7 @@
 'festival',
 'fetchmail',
 'ffums',
+'firebird',
 'ftp',
 'games',
 'gdm',
@@ -200,11 +214,14 @@
 'gnump3d',
 'hacluster',
 'haldaemon',
+'hsqldb',
+'icecast',
 'icecream',
 'intermezzo',
 'irc',
 'jabber',
 'jboss',
+'jetty5',
 'jonas',
 'ldap',
 'lightdm',
@@ -218,14 +235,17 @@
 'mdom',
 'memcached',
 'messagebus',
+'mumble-server',
 'mysql',
 'nagios',
 'named',
 'news',
+'nginx',
 'novell_nobody',
 'novlifdr',
 'novlxregd',
 'novlxsrvd',
+'ntop',
 'ntp',
 'oracle',
 'otrs',
@@ -236,10 +256,13 @@
 'pop',
 'postfix',
 'postgres',
+'postgrey',
 'pound',
 'privoxy',
 'pulse',
+'qemu',
 'quagga',
+'quasselcore',
 'radiusd',
 'radvd',
 'root',
@@ -248,18 +271,23 @@
 'snort',
 'squid',
 'sshd',
+'statd',
 'suse-ncc',
+'tftp',
 'tomcat',
 'tomcat4',
 'tss',
+'ulogd',
 'upsd',
 'uucp',
 'uuidd',
+'varnish',
 'vdr',
 'vscan',
 'wnn',
 'wwwrun',
 'yastws',
+'zeroinst',
 'zope',
 ))
 
@@ -437,6 +465,9 @@
 org.freedesktop.ColorManager.conf,
 # lightdm (bnc#708205)
 org.freedesktop.DisplayManager.conf,
+# kdepim4/kalarm (bnc#707723)
+org.kde.kalarmrtcwake.conf,
+org.kde.kalarmrtcwake.service,
 ))
 
 # Output filters




commit rpmlint for openSUSE:Factory

2011-08-01 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Mon Aug 1 10:48:08 CEST 2011.




--- rpmlint/rpmlint.changes 2011-07-29 11:29:44.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-08-01 
09:22:53.0 +0200
@@ -1,0 +2,5 @@
+Mon Aug  1 07:22:41 UTC 2011 - lnus...@suse.de
+
+- add lightdm user and group (bnc#708205)
+
+---

calling whatdependson for head-i586




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.zU7nux/_old  2011-08-01 10:46:31.0 +0200
+++ /var/tmp/diff_new_pack.zU7nux/_new  2011-08-01 10:46:31.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
 Version:1.2
-Release:17
+Release:19
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in

++ config ++
--- /var/tmp/diff_new_pack.zU7nux/_old  2011-08-01 10:46:32.0 +0200
+++ /var/tmp/diff_new_pack.zU7nux/_new  2011-08-01 10:46:32.0 +0200
@@ -102,6 +102,7 @@
 'kmem',
 'kvm',
 'ldap',
+'lightdm',
 'lighttpd',
 'localham',
 'lp',
@@ -206,6 +207,7 @@
 'jboss',
 'jonas',
 'ldap',
+'lightdm',
 'lighttpd',
 'lp',
 'lxdm',







Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-07-29 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Fri Jul 29 13:48:19 CEST 2011.




--- rpmlint/rpmlint.changes 2011-07-14 11:08:25.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-07-29 
11:29:44.0 +0200
@@ -1,0 +2,11 @@
+Fri Jul 29 09:29:19 UTC 2011 - lnus...@suse.de
+
+- add org.freedesktop.DisplayManager.conf (bnc#708205)
+
+---
+Sat Jul 23 11:35:02 UTC 2011 - toddrme2...@gmail.com
+
+- remove obsolete knotification-requires check
+- bump obsolete openSUSE version to 11.2
+
+---

calling whatdependson for head-i586




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.aPeMO2/_old  2011-07-29 13:47:55.0 +0200
+++ /var/tmp/diff_new_pack.aPeMO2/_new  2011-07-29 13:47:55.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
 Version:1.2
-Release:15
+Release:17
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in

++ CheckKDE4Deps.py ++
--- /var/tmp/diff_new_pack.aPeMO2/_old  2011-07-29 13:47:55.0 +0200
+++ /var/tmp/diff_new_pack.aPeMO2/_new  2011-07-29 13:47:55.0 +0200
@@ -53,10 +53,6 @@
 libakonadiprotocolinternals.so.1,
 )
 
-_kde4_knotificationdep = (
-libknotificationitem-1.so,
-)
-
 class KDE4Check(AbstractCheck.AbstractCheck):
 def __init__(self):
 AbstractCheck.AbstractCheck.__init__(self, CheckKDE4Deps)
@@ -108,8 +104,6 @@
 printError(pkg,suse-kde4-excessive-dependency, 
%kde4_akonadi_requires)
 if not akonadi-runtime in pkg_requires and libakonadi4_dep:
 printError(pkg,suse-kde4-missing-dependency, 
%kde4_akonadi_requires)
-if not libknotificationitem-1 in pkg_requires and 
_kde4_knotificationdep:
-printError(pkg, suse-kde4-missing-dependency, 
kde4_knotification_requires)
 
 
 check=KDE4Check()

++ config ++
--- /var/tmp/diff_new_pack.aPeMO2/_old  2011-07-29 13:47:56.0 +0200
+++ /var/tmp/diff_new_pack.aPeMO2/_new  2011-07-29 13:47:56.0 +0200
@@ -279,7 +279,6 @@
 setOption(DBUSServices.WhiteList, (
 ConsoleKit.conf,
 hal.conf,
-org.freedesktop.Hal.service,
 cups.conf, # bnc#515977
 org.freedesktop.ConsoleKit.service,
 org.freedesktop.PolicyKit.conf,
@@ -434,6 +433,8 @@
 # colord (bnc#698250)
 org.freedesktop.ColorManager.service,
 org.freedesktop.ColorManager.conf,
+# lightdm (bnc#708205)
+org.freedesktop.DisplayManager.conf,
 ))
 
 # Output filters


++ suse-version.diff ++
--- /var/tmp/diff_new_pack.aPeMO2/_old  2011-07-29 13:47:56.0 +0200
+++ /var/tmp/diff_new_pack.aPeMO2/_new  2011-07-29 13:47:56.0 +0200
@@ -15,7 +15,7 @@
  package_noarch[current_package] = True
  
 +res = suse_version_regex.search(line)
-+if res and int(res.group(1))  0 and int(res.group(1))  1110:
++if res and int(res.group(1))  0 and int(res.group(1))  1130:
 +printWarning(pkg, obsolete-suse-version-check, 
res.group(1))
 +elif res and int(res.group(1))  1140:
 +printError(pkg, invalid-suse-version-check, 
res.group(1))






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-07-14 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Thu Jul 14 12:54:07 CEST 2011.




--- rpmlint/rpmlint.changes 2011-06-23 14:40:39.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-07-14 
11:08:25.0 +0200
@@ -1,0 +2,11 @@
+Thu Jul 14 09:07:59 UTC 2011 - lnus...@suse.de
+
+- add more systemd dbus services to whitelist (bnc#705677)
+
+---
+Wed Jul 13 07:27:03 UTC 2011 - lnus...@suse.de
+
+- CheckSUIDPermissions: use non-position-independent-executable as
+  accepted upstream
+
+---

calling whatdependson for head-i586




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.IqJ2Ks/_old  2011-07-14 12:52:53.0 +0200
+++ /var/tmp/diff_new_pack.IqJ2Ks/_new  2011-07-14 12:52:53.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
 Version:1.2
-Release:13
+Release:15
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in

++ CheckSUIDPermissions.py ++
--- /var/tmp/diff_new_pack.IqJ2Ks/_old  2011-07-14 12:52:53.0 +0200
+++ /var/tmp/diff_new_pack.IqJ2Ks/_new  2011-07-14 12:52:53.0 +0200
@@ -137,7 +137,7 @@
 
 if type == 010:
 if not 'shared object' in pkgfile.magic:
-printError(pkg, 
'not-a-position-independent-executable', f)
+printError(pkg, 'non-position-independent-executable', 
f)
 
 m = self.perms[f]['mode']
 o = self.perms[f]['owner']
@@ -165,7 +165,7 @@
 
 if type == 010:
 if not 'shared object' in pkgfile.magic:
-printError(pkg, 
'not-a-position-independent-executable', f)
+printError(pkg, 
'non-position-independent-executable', f)
 
 if mode02:
 need_verifyscript = True

++ config ++
--- /var/tmp/diff_new_pack.IqJ2Ks/_old  2011-07-14 12:52:53.0 +0200
+++ /var/tmp/diff_new_pack.IqJ2Ks/_new  2011-07-14 12:52:53.0 +0200
@@ -313,6 +313,12 @@
 org.freedesktop.systemd1.conf,
 org.freedesktop.hostname1.service,
 org.freedesktop.hostname1.conf,
+org.freedesktop.login1.conf,
+org.freedesktop.login1.service,
+org.freedesktop.timedate1.conf,
+org.freedesktop.timedate1.service,
+org.freedesktop.locale1.conf,
+org.freedesktop.locale1.service,
 # gconf2
 org.gnome.GConf.Defaults.service,
 org.gnome.GConf.Defaults.conf,







Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-06-24 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Fri Jun 24 09:18:50 CEST 2011.




--- rpmlint/rpmlint.changes 2011-06-15 14:59:31.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-06-23 
14:40:39.0 +0200
@@ -1,0 +2,5 @@
+Thu Jun 23 14:39:51 CEST 2011 - dmuel...@suse.de
+
+- remove some false positives of the no-dependency-on checker
+
+---

calling whatdependson for head-i586




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.eUi1ME/_old  2011-06-24 09:17:51.0 +0200
+++ /var/tmp/diff_new_pack.eUi1ME/_new  2011-06-24 09:17:51.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
 Version:1.2
-Release:11
+Release:13
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in


++ suse-shlib-devel-dependency.diff ++
--- /var/tmp/diff_new_pack.eUi1ME/_old  2011-06-24 09:17:52.0 +0200
+++ /var/tmp/diff_new_pack.eUi1ME/_new  2011-06-24 09:17:52.0 +0200
@@ -11,7 +11,7 @@
  # try to match *%_isa as well (e.g. (x86-64), 
(x86-32))
  base_or_libs_re = re.compile(
 -'^(lib)?%s(-libs)?(\(\w+-\d+\))?$' % re.escape(base))
-+'^(lib)?%s(-libs)?[\d_]*(\(\w+-\d+\))?$' % 
re.escape(base))
++'^(lib)?%s(-libs)?[\d_]*(\(\w+-\d+\))?' % 
re.escape(base))
  for d in deps:
  if base_or_libs_re.match(d[0]):
  dep = d






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rpmlint for openSUSE:Factory

2011-06-15 Thread h_root

Hello community,

here is the log from the commit of package rpmlint for openSUSE:Factory
checked in at Wed Jun 15 16:59:25 CEST 2011.




--- rpmlint/rpmlint.changes 2011-06-07 17:14:42.0 +0200
+++ /mounts/work_src_done/STABLE/rpmlint/rpmlint.changes2011-06-15 
14:59:31.0 +0200
@@ -1,0 +2,5 @@
+Wed Jun 15 12:34:09 UTC 2011 - lnus...@suse.de
+
+- fix library policy check complaining about non-ELF files (bnc#700067)
+
+---

calling whatdependson for head-i586




Other differences:
--
++ rpmlint.spec ++
--- /var/tmp/diff_new_pack.XC9vxP/_old  2011-06-15 16:52:51.0 +0200
+++ /var/tmp/diff_new_pack.XC9vxP/_new  2011-06-15 16:52:51.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  rpm-python xz
 Summary:Rpm correctness checker
 Version:1.2
-Release:9
+Release:11
 Source0:http://rpmlint.zarb.org/download/rpmlint-%{version}.tar.xz
 Source1:config
 Source1001: config.in

++ LibraryPolicyCheck.py ++
--- /var/tmp/diff_new_pack.XC9vxP/_old  2011-06-15 16:52:51.0 +0200
+++ /var/tmp/diff_new_pack.XC9vxP/_new  2011-06-15 16:52:51.0 +0200
@@ -318,11 +318,11 @@
 reqlibs = set()
 pkg_requires = set(map(lambda x: string.split(x[0],'(')[0], 
pkg.requires()))
 
-for f in files.keys():
+for f, pkgfile in files.items():
 if f.find('.so.') != -1 or f.endswith('.so'):
 filename = pkg.dirName() + '/' + f
 try:
-if stat.S_ISREG(files[f].mode):
+if stat.S_ISREG(files[f].mode) and 'ELF' in pkgfile.magic:
 bi = BinaryInfo(pkg, filename, f, False, True)
 libs_needed = libs_needed.union(bi.needed)
 if bi.soname != 0:







Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



<    1   2   3   >