Hello community,

here is the log from the commit of package yast2-ldap-client for 
openSUSE:Factory checked in at 2011-11-17 11:05:11
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/yast2-ldap-client (Old)
 and      /work/SRC/openSUSE:Factory/.yast2-ldap-client.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-ldap-client", Maintainer is "jsuch...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/yast2-ldap-client/yast2-ldap-client.changes      
2011-10-03 09:26:05.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-ldap-client.new/yast2-ldap-client.changes 
2011-11-17 11:05:13.000000000 +0100
@@ -1,0 +2,12 @@
+Wed Nov 16 15:35:53 CET 2011 - jsuch...@suse.cz
+
+- correctly handle sssd config with more LDAP servers (bnc#729174)
+- 2.22.1 
+
+-------------------------------------------------------------------
+Wed Nov 16 12:31:32 CET 2011 - jsuch...@suse.cz
+
+- merged texts from proofreading
+- 2.22.0 
+
+-------------------------------------------------------------------

Old:
----
  yast2-ldap-client-2.21.11.tar.bz2

New:
----
  yast2-ldap-client-2.22.0.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-ldap-client.spec ++++++
--- /var/tmp/diff_new_pack.RB3I7V/_old  2011-11-17 11:05:15.000000000 +0100
+++ /var/tmp/diff_new_pack.RB3I7V/_new  2011-11-17 11:05:15.000000000 +0100
@@ -19,16 +19,14 @@
 
 
 Name:           yast2-ldap-client
-Version:        2.21.11
+Version:        2.22.0
 Release:        0
 
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        yast2-ldap-client-%{version}.tar.bz2
 
-Prefix:         /usr
-
 Group:          System/YaST
-License:        GPL v2 or later
+License:        GPL-2.0+
 BuildRequires:  doxygen perl-XML-Writer update-desktop-files yast2 
yast2-devtools yast2-network yast2-pam yast2-testsuite
 
 PreReq:         %fillup_prereq
@@ -62,23 +60,23 @@
 %setup -n yast2-ldap-client-%{version}
 
 %build
-%{prefix}/bin/y2tool y2autoconf
-%{prefix}/bin/y2tool y2automake
+%{_prefix}/bin/y2tool y2autoconf
+%{_prefix}/bin/y2tool y2automake
 autoreconf --force --install
 
 export CFLAGS="$RPM_OPT_FLAGS -DNDEBUG"
 export CXXFLAGS="$RPM_OPT_FLAGS -DNDEBUG"
 
 %{?suse_update_config:%{suse_update_config -f}}
-./configure --libdir=%{_libdir} --prefix=%{prefix} --mandir=%{_mandir}
+./configure --libdir=%{_libdir} --prefix=%{_prefix} --mandir=%{_mandir}
 # V=1: verbose build in case we used AM_SILENT_RULES(yes)
 # so that RPM_OPT_FLAGS check works
 make %{?jobs:-j%jobs} V=1
 
 %install
 make install DESTDIR="$RPM_BUILD_ROOT"
-[ -e "%{prefix}/share/YaST2/data/devtools/NO_MAKE_CHECK" ] || 
Y2DIR="$RPM_BUILD_ROOT/usr/share/YaST2" make check DESTDIR="$RPM_BUILD_ROOT"
-for f in `find $RPM_BUILD_ROOT/%{prefix}/share/applications/YaST2/ -name 
"*.desktop"` ; do
+[ -e "%{_prefix}/share/YaST2/data/devtools/NO_MAKE_CHECK" ] || 
Y2DIR="$RPM_BUILD_ROOT/usr/share/YaST2" make check DESTDIR="$RPM_BUILD_ROOT"
+for f in `find $RPM_BUILD_ROOT/%{_prefix}/share/applications/YaST2/ -name 
"*.desktop"` ; do
     d=${f##*/}
     %suse_update_desktop_file -d ycc_${d%.desktop} ${d%.desktop}
 done
@@ -91,8 +89,8 @@
 
 %files
 %defattr(-,root,root)
-%{prefix}/share/applications/YaST2/ldap.desktop
-%{prefix}/share/applications/YaST2/ldap_browser.desktop
+%{_prefix}/share/applications/YaST2/ldap.desktop
+%{_prefix}/share/applications/YaST2/ldap_browser.desktop
 %dir /usr/share/YaST2/include/ldap
 /usr/share/YaST2/include/ldap/*
 /usr/share/YaST2/modules/Ldap.y*
@@ -100,7 +98,7 @@
 /usr/share/YaST2/clients/ldap*.ycp
 /usr/share/YaST2/scrconf/*.scr
 /usr/share/YaST2/schema/autoyast/rnc/ldap_client.rnc
-%doc %{prefix}/share/doc/packages/yast2-ldap-client
+%doc %{_prefix}/share/doc/packages/yast2-ldap-client
 
 /var/adm/fillup-templates/sysconfig.ldap
 

++++++ yast2-ldap-client-2.21.11.tar.bz2 -> yast2-ldap-client-2.22.0.tar.bz2 
++++++
++++ 1873 lines of diff (skipped)
++++    retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/yast2-ldap-client-2.21.11/VERSION new/yast2-ldap-client-2.22.0/VERSION
--- old/yast2-ldap-client-2.21.11/VERSION       2011-09-29 12:41:35.000000000 
+0200
+++ new/yast2-ldap-client-2.22.0/VERSION        2011-11-16 12:31:38.000000000 
+0100
@@ -1 +1 @@
-2.21.11
+2.22.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/yast2-ldap-client-2.21.11/configure.in 
new/yast2-ldap-client-2.22.0/configure.in
--- old/yast2-ldap-client-2.21.11/configure.in  2011-09-29 12:40:22.000000000 
+0200
+++ new/yast2-ldap-client-2.22.0/configure.in   2011-10-05 10:00:36.000000000 
+0200
@@ -1,9 +1,9 @@
 dnl configure.in for yast2-ldap-client
 dnl
-dnl -- This file is generated by y2autoconf 2.21.2 - DO NOT EDIT! --
+dnl -- This file is generated by y2autoconf 2.21.3 - DO NOT EDIT! --
 dnl    (edit configure.in.in instead)
 
-AC_INIT(yast2-ldap-client, 2.21.10, http://bugs.opensuse.org/, 
yast2-ldap-client)
+AC_INIT(yast2-ldap-client, 2.21.11, http://bugs.opensuse.org/, 
yast2-ldap-client)
 dnl Check for presence of file 'RPMNAME'
 AC_CONFIG_SRCDIR([RPMNAME])
 
@@ -18,7 +18,7 @@
 AM_INIT_AUTOMAKE(tar-ustar -Wno-portability)
 
 dnl Important YaST2 variables
-VERSION="2.21.10"
+VERSION="2.21.11"
 RPMNAME="yast2-ldap-client"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/yast2-ldap-client-2.21.11/src/Ldap.ycp 
new/yast2-ldap-client-2.22.0/src/Ldap.ycp
--- old/yast2-ldap-client-2.21.11/src/Ldap.ycp  2011-09-29 12:39:29.000000000 
+0200
+++ new/yast2-ldap-client-2.22.0/src/Ldap.ycp   2011-11-16 12:31:15.000000000 
+0100
@@ -1005,11 +1005,11 @@
            // error message, more specific description follows
            "read": _("A problem occurred while reading data from the LDAP 
server."),
            // error message, more specific description follows
-           "users": _("There was a problem with writing LDAP users."),
+           "users": _("A problem occurred while writing LDAP users."),
            // error message, more specific description follows
-           "groups": _("There was a problem with writing LDAP groups."),
+           "groups": _("A problem occurred while writing LDAP groups."),
            // error message, more specific description follows
-           "write": _("There was a problem with writing data to the LDAP 
server."),
+           "write": _("A problem occurred while writing data to the LDAP 
server."),
            // error message, more specific description follows
            "schema": _("A problem occurred while reading schema from the LDAP 
server."),
        ];
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/yast2-ldap-client-2.21.11/src/LdapPopup.ycp 
new/yast2-ldap-client-2.22.0/src/LdapPopup.ycp
--- old/yast2-ldap-client-2.21.11/src/LdapPopup.ycp     2011-09-29 
12:39:29.000000000 +0200
+++ new/yast2-ldap-client-2.22.0/src/LdapPopup.ycp      2011-11-16 
12:31:15.000000000 +0100
@@ -574,7 +574,7 @@
        `pwchange       : _("<p>Specify the <b>Maximum Number of Passwords 
Stored in History</b> to set how many previously used passwords should be 
saved. Saved passwords may not be used.</p>") +
 
        // help text for pwdMustChange attribute
-       _("<p>Check <b>User Must Change Password after Reset</b> to force users 
to change their passwords after the the password is reset or changed by an 
administrator.</p>") +
+       _("<p>Check <b>User Must Change Password after Reset</b> to force users 
to change their passwords after the password is reset or changed by an 
administrator.</p>") +
 
        // help text for pwdAllowUserChange attribute
        _("<p>Check <b>User Can Change Password</b> to allow users to change 
their passwords.</p>") +
@@ -583,7 +583,7 @@
        _("<p>If the existing password must be provided along with the new 
password, check <b>Old Password Required for Password Change</b>.</p>") +
 
        // help text for pwdCheckQuality attribute
-       _("<p>Select whether the password quality should be verified while 
passwords are modified or added. Select <b>No Checking</b> if passwords should 
not be checked at all. With <b>Accept Uncheckable Passwords</b>, passwords are 
accepted even if the check cannot be performed, for example, if the user has 
provided an encrypted password. With <b>Only Accept Checked Passwords</b> 
passwords are refused if the quality test fails or the password cannot be 
checked.</p>") +
+       _("<p>Select whether the password quality should be verified while 
passwords are modified or added. Select <b>No Checking</b> if passwords should 
not be evaluated. With <b>Accept Uncheckable Passwords</b>, passwords are 
accepted even if the check cannot be performed, for example, if the user 
provides an encrypted password. With <b>Only Accept Checked Passwords</b> 
passwords are refused if the quality test fails or the password cannot be 
checked.</p>") +
 
        // help text for pwdMinLength attribute
        _("Set the minimum number of characters that must be used in a password 
in <b>Minimum Password Length</b>.</p>"),
@@ -595,7 +595,7 @@
        _("<p><b>Maximum Password Age</b> sets how long after modification a 
password expires.</p>") +
 
        // help text for pwdExpireWarning attribute
-       _("<p>In <b>Time before Password Expiration to Issue Warning</b> set 
how long before a password is due to expire that an expiration warning messages 
should be given to an authenticating user.</p>") +
+       _("<p>In <b>Time before Password Expiration to Issue Warning</b> 
specify how long\nbefore expiration an authenticating user should be 
warned.</p>") +
 
        // help text for pwdGraceAuthNLimit attribute
        _("<p>Set the number of times an expired password can be used to 
authenticate in <b>Allowed Uses of an Expired Password</b>.</p>"),
@@ -607,10 +607,10 @@
        _("<p>Set the number of consecutive failed bind  attempts after which 
the password may not be used to authenticate in <b>Bind Failures to Lock the 
Password</b>.</p>") +
 
        // help text for pwdLockoutDuration attribute
-       _("<p>Set how long the password cannot be used in <b>Password Lock 
Duration</b>.</p>") +
+       _("<p>Set for how long the password cannot be used in <b>Password Lock 
Duration</b>.</p>") +
 
        // help text for pwdFailureCountInterval attribute
-       _("<p><b>Bind Failures Cache Duration</b> sets how long before password 
failures are purged from the failure counter even though no successful 
authentication has occurred.</p>"),
+       _("<p><b>Bind Failures Cache Duration</b> specifies the time after 
which password failures are purged from the failure counter even if no 
successful authentication has occurred.</p>"),
     ];
 
     // map of attribute names for each tab
@@ -764,7 +764,7 @@
            `VSpacing (0.2),
            `IntField (`id ("pwdGraceAuthNLimit"),
                // IntField label
-               _("Allowed Uses of an Expired Password"), 0, max,
+               _("Allowed Use of an Expired Password"), 0, max,
                tointeger (ppolicy["pwdGraceAuthNLimit"]:"0")
            )
        ), `HSpacing (0.5)));
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/yast2-ldap-client-2.21.11/src/ui.ycp new/yast2-ldap-client-2.22.0/src/ui.ycp
--- old/yast2-ldap-client-2.21.11/src/ui.ycp    2011-09-29 12:39:29.000000000 
+0200
+++ new/yast2-ldap-client-2.22.0/src/ui.ycp     2011-11-16 12:31:15.000000000 
+0100
@@ -165,8 +165,7 @@
     define symbol LdapDialog () {
 
        // help text 1/9
-       string help_text = _("<p>Here, your machine can be set up as an
-LDAP client.</p>
+       string help_text = _("<p>Set up your machine as an LDAP client.</p>
 ") +
 
        // help text 2/9
@@ -197,20 +196,19 @@
        // help text 6/9
        _("<p>Some LDAP servers support StartTLS (RFC2830).
 If your server supports it and it is configured, activate <b>LDAP TLS/SSL</b>
-to encrypt your communication with the LDAP server. You may download CA 
certificate file in PEM format from given URL.</p>
+to encrypt your communication with the LDAP server. You may download a CA
+certificate file in PEM format from a given URL.</p>
 ") +
 
        // help text 8/9
-       _("<p>For configuration of advanced LDAP settings, click
+       _("<p>To configure advanced LDAP settings, click
 <b>Advanced Configuration</b>.</p>
 ");
        // help text 9/9 (additional)
-       string autofs_help_text = _("<p><b>Automounter</b> is a daemon that 
automatically mounts directories,
-such as users' home directories.
-It is assumed that its configuration files (auto.*) already exist
-locally or over LDAP.
-If it is not installed and you want to use it, it is installed
-automatically.</p>
+       string autofs_help_text = _("<p><b>Automounter</b> is a daemon that 
automatically mounts directories, such
+as users' home directories. Its configuration files (auto.*) should already
+exist locally or over LDAP. If the automounter is not installed yet but you
+want to use it, it will be installed automatically.</p>
 ");
 
 
@@ -460,7 +458,8 @@
 
 '%1'
 
-was copied to '%2' directory"), name, dir));
+has been copied to '%2' directory.
+"), name, dir));
 
                    Ldap::tls_cacertdir = dir;
                    Ldap::modified      = true;
@@ -672,7 +671,7 @@
 "))    +
 
     // help text 2/3
-    _("<p><b>Password Change Protocol</b> refers to the pam_password attribute 
of the <tt>/etc/ldap.conf</tt> file. See <tt>man pam_ldap</tt> for the meaning 
of its values.</p>")     +
+    _("<p><b>Password Change Protocol</b> refers to the pam_password attribute 
of the\n<tt>/etc/ldap.conf</tt> file. See <tt>man pam_ldap</tt> for an 
explanation of its values.</p>") +
 
     // help text 3/3, %1 is attribute name
     sformat (_("<p>Set the type of LDAP groups to use.
@@ -680,7 +679,7 @@
 "),
     "member") +
 
-    _("<p>If secure connection requires certificate checking, you may specify 
where is your certificate file located. It is possible to enter either 
directory with certificates, or the explicit path to one certificate 
file.</p>") +
+    _("<p>If secure connection requires certificate checking, specify where 
your\ncertificate file is located. Enter either a directory containing 
certificates\nor the explicit path to one certificate file.</p>") +
 
     // help text 7/9
     _("<p>Normally, the LDAP version 3 protocol is used. If you have
@@ -695,14 +694,14 @@
 
     // help text 1/4
     _("<p>First, set <b>Configuration Base DN</b>.
-It is the base for storing your configuration data, which is saved on the LDAP
+This is the base for storing your configuration data on the LDAP
 server.</p>
 ") +
 
     // help text 2/4
     _("<p>To access the data stored on the server, enter the
 <b>Administrator DN</b>.
-You can enter the full DN (for example, cn=Administrator,dc=mydomain,dc=com) 
or just
+You can enter the full DN (for example, cn=Administrator,dc=mydomain,dc=com) 
or 
 the relative DN (for example, cn=Administrator). The LDAP base DN is appended 
automatically if the appropriate option is checked.</p>
 ") +
 
@@ -723,7 +722,7 @@
     // help text 1/1
     _("<p>If home directories of users should be stored on this machine,
 check the appropriate option. Changing this value does not cause any direct
-action.  It is only information for the YaST users module, which can manage
+action.  It is only information for the YaST users module, which manages
 user home directories.</p>
 ") +
 
@@ -731,7 +730,9 @@
     _("<p><b>Password Policy</b></p>") +
 
     // password policy help
-    _("<p>Configure the selected password policy with <b>Edit</b>. Use 
<b>Add</b> to add a new password policy. The configuration is only possible,\n  
if the password policies are already enabled on the LDAP server.</p>")
+    _("<p>Configure the selected password policy with <b>Edit</b>. Use 
<b>Add</b> to
+add a new password policy. Password policies must be enabled on the LDAP 
server.</p>
+")
     ];
 
     string bind_dn             = Ldap::bind_dn;
@@ -1482,8 +1483,8 @@
 define map<string,any> TemplateConfigurationDialog (map templ) {
 
     // help text 1/3
-    string help_text = _("<p>Here, configure the template used for
-creating new objects (like users or groups).</p>
+    string help_text = _("<p>Configure the template used for creating 
+new objects (like users or groups).</p>
 ") +
 
     // help text 2/3
@@ -1492,8 +1493,8 @@
 ") +
 
     // help text 3/3
-    _("<p>The second table contains a list of <b>default values</b>, used
-for new objects. Modify the list by adding new values and editing or
+    _("<p>The second table contains a list of <b>default values</b> used
+for new objects. Modify the list by adding new values, editing or
 removing current ones.</p>
 ");
 
@@ -1709,7 +1710,7 @@
 define symbol ModuleConfigurationDialog () ``{
 
     // helptext 1/4
-    string help_text = _("<p>Here, manage the configuration stored in LDAP 
directory.</p>") +
+    string help_text = _("<p>Manage the configuration stored in the LDAP 
directory.</p>") +
 
     // helptext 2/4
     _("<p>Each configuration set is called a \"configuration module.\" If there
@@ -1929,8 +1930,9 @@
            if (available == [])
            {
                // message
-               Popup::Message (_("You currently have configuration modules
-of each type, so you cannot add a new one."));
+               Popup::Message (_("You currently have a configuration module of 
each 
+type, therefore you cannot add a new one.
+"));
                continue;
            }
            // get new name and class

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to