Blame SOURCES/hplip-no-write-bytecode.patch

b99885
diff -up hplip-3.15.9/config_usb_printer.py.no-write-bytecode hplip-3.15.9/config_usb_printer.py
b99885
--- hplip-3.15.9/config_usb_printer.py.no-write-bytecode	2015-10-23 15:42:45.252723455 +0100
b99885
+++ hplip-3.15.9/config_usb_printer.py	2015-10-23 15:43:06.695592567 +0100
b99885
@@ -1,4 +1,4 @@
b99885
-#!/usr/bin/env python
b99885
+#!/usr/bin/env python -B
b99885
 # -*- coding: utf-8 -*-
b99885
 #
b99885
 # (c) Copyright 2011-2014 Hewlett-Packard Development Company, L.P.
b99885
diff -up hplip-3.15.9/fax/backend/hpfax.py.no-write-bytecode hplip-3.15.9/fax/backend/hpfax.py
b99885
--- hplip-3.15.9/fax/backend/hpfax.py.no-write-bytecode	2015-10-23 15:42:21.180873748 +0100
b99885
+++ hplip-3.15.9/fax/backend/hpfax.py	2015-10-23 15:42:21.189873691 +0100
b99885
@@ -1,4 +1,4 @@
b99885
-#!/usr/bin/env python
b99885
+#!/usr/bin/env python -B
b99885
 # -*- coding: utf-8 -*-
b99885
 #
b99885
 # (c) Copyright 2003-2009 Hewlett-Packard Development Company, L.P.
b99885
diff -up hplip-3.15.9/prnt/filters/hpps.no-write-bytecode hplip-3.15.9/prnt/filters/hpps
b99885
--- hplip-3.15.9/prnt/filters/hpps.no-write-bytecode	2016-01-04 16:44:08.000000000 +0100
b99885
+++ hplip-3.15.9/prnt/filters/hpps	2016-01-04 16:50:11.272921194 +0100
b99885
@@ -1,4 +1,4 @@
b99885
-#!/usr/bin/env python
b99885
+#!/usr/bin/env python -B
b99885
 # -*- coding: utf-8 -*-
b99885
 #
b99885
 # (c) Copyright 2003-2012 Hewlett-Packard Development Company, L.P.