Hello community,

here is the log from the commit of package python-slapdsock for 
openSUSE:Factory checked in at 2017-03-20 17:13:40
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-slapdsock (Old)
 and      /work/SRC/openSUSE:Factory/.python-slapdsock.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-slapdsock"

Mon Mar 20 17:13:40 2017 rev:2 rq:481268 version:0.5.2

Changes:
--------
--- /work/SRC/openSUSE:Factory/python-slapdsock/python-slapdsock.changes        
2017-01-25 23:23:05.756943856 +0100
+++ /work/SRC/openSUSE:Factory/.python-slapdsock.new/python-slapdsock.changes   
2017-03-20 17:13:41.882836516 +0100
@@ -1,0 +2,6 @@
+Mon Mar 20 11:20:06 UTC 2017 - mich...@stroeder.com
+
+- update to upstream release 0.5.2
+  with fix parsing MODIFYRequest
+
+-------------------------------------------------------------------

Old:
----
  slapdsock-0.5.1.tar.gz

New:
----
  slapdsock-0.5.2.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-slapdsock.spec ++++++
--- /var/tmp/diff_new_pack.YuXM29/_old  2017-03-20 17:13:42.522746160 +0100
+++ /var/tmp/diff_new_pack.YuXM29/_new  2017-03-20 17:13:42.526745596 +0100
@@ -17,7 +17,7 @@
 
 
 Name:           python-slapdsock
-Version:        0.5.1
+Version:        0.5.2
 Release:        0
 Summary:        Python module for slapd-sock listeners
 License:        Apache-2.0

++++++ slapdsock-0.5.1.tar.gz -> slapdsock-0.5.2.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/PKG-INFO new/slapdsock-0.5.2/PKG-INFO
--- old/slapdsock-0.5.1/PKG-INFO        2016-11-11 15:44:30.000000000 +0100
+++ new/slapdsock-0.5.2/PKG-INFO        2017-03-20 11:45:10.000000000 +0100
@@ -1,8 +1,8 @@
 Metadata-Version: 1.1
 Name: slapdsock
-Version: 0.5.1
+Version: 0.5.2
 Summary: Module package for back-sock listeners for OpenLDAP
-Home-page: https://www.stroeder.com/slapdsockd.html
+Home-page: https://www.stroeder.com/slapdsock.html
 Author: Michael Stroeder
 Author-email: mich...@stroeder.com
 License: Apache License, Version 2.0
@@ -23,5 +23,4 @@
 Classifier: Topic :: Internet
 Classifier: Topic :: Software Development :: Libraries :: Python Modules
 Classifier: Topic :: System :: Systems Administration :: 
Authentication/Directory :: LDAP
-Requires: ldap(>=2.4.10)
-Provides: slapdsock (0.5.1)
+Requires: ldap(>=2.4.27)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/distclean.sh 
new/slapdsock-0.5.2/distclean.sh
--- old/slapdsock-0.5.1/distclean.sh    1970-01-01 01:00:00.000000000 +0100
+++ new/slapdsock-0.5.2/distclean.sh    2016-07-16 22:44:23.000000000 +0200
@@ -0,0 +1,6 @@
+#!/bin/sh
+
+python setup.py clean
+rm -r MANIFEST dist/* build/*
+rm slapdsock/*.py? *.py?
+rm examples/openldap/realdb/*.mdb
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/examples/openldap/schema/init.schema 
new/slapdsock-0.5.2/examples/openldap/schema/init.schema
--- old/slapdsock-0.5.1/examples/openldap/schema/init.schema    2016-04-22 
22:37:55.000000000 +0200
+++ new/slapdsock-0.5.2/examples/openldap/schema/init.schema    2017-03-20 
10:39:03.000000000 +0100
@@ -3,9 +3,9 @@
 ##################################################################
 
 # Schemata aus der OpenLDAP-Distribution
-include /opt/openldap-RE24/etc/openldap/schema/core.schema
-include /opt/openldap-RE24/etc/openldap/schema/cosine.schema
-include /opt/openldap-RE24/etc/openldap/schema/inetorgperson.schema
-include /opt/openldap-RE24/etc/openldap/schema/misc.schema
-include /opt/openldap-RE24/etc/openldap/schema/openldap.schema
-include /opt/openldap-RE24/etc/openldap/schema/ppolicy.schema
+include /etc/openldap/schema/core.schema
+include /etc/openldap/schema/cosine.schema
+include /etc/openldap/schema/inetorgperson.schema
+include /etc/openldap/schema/misc.schema
+include /etc/openldap/schema/openldap.schema
+include /etc/openldap/schema/ppolicy.schema
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/slapdsock-0.5.1/examples/openldap/slapd-sock-test.args 
new/slapdsock-0.5.2/examples/openldap/slapd-sock-test.args
--- old/slapdsock-0.5.1/examples/openldap/slapd-sock-test.args  1970-01-01 
01:00:00.000000000 +0100
+++ new/slapdsock-0.5.2/examples/openldap/slapd-sock-test.args  2017-03-20 
10:43:49.000000000 +0100
@@ -0,0 +1 @@
+/usr/sbin/slapd -d stats,shell -h ldap://0.0.0.0:9876 
ldapi://%2Fhome%2Fmichael%2FProj%2Fslapd_sockd%2Fexamples%2Fopenldap%2Fldapi -n 
slapd-sock-test -f slapd.conf 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/slapdsock-0.5.1/examples/openldap/slapd-sock-test.pid 
new/slapdsock-0.5.2/examples/openldap/slapd-sock-test.pid
--- old/slapdsock-0.5.1/examples/openldap/slapd-sock-test.pid   1970-01-01 
01:00:00.000000000 +0100
+++ new/slapdsock-0.5.2/examples/openldap/slapd-sock-test.pid   2017-03-20 
10:43:49.000000000 +0100
@@ -0,0 +1 @@
+28352
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/setup.cfg 
new/slapdsock-0.5.2/setup.cfg
--- old/slapdsock-0.5.1/setup.cfg       2016-04-22 22:37:55.000000000 +0200
+++ new/slapdsock-0.5.2/setup.cfg       2017-03-20 11:45:10.000000000 +0100
@@ -2,13 +2,16 @@
 compile = 1
 optimize = 1
 
-# Linux distributors/packagers should adjust these settings
 [bdist_rpm]
 vendor = stroeder.com
 provides = slapdsock
 requires = python python-ldap>=2.4.22
-# distribution_name = 
 release = 0
 packager = Michael Stroeder <mich...@stroeder.com>
 doc_files = README.md
 group = Development/Libraries
+
+[egg_info]
+tag_build = 
+tag_date = 0
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/setup.py new/slapdsock-0.5.2/setup.py
--- old/slapdsock-0.5.1/setup.py        2016-07-16 22:40:13.000000000 +0200
+++ new/slapdsock-0.5.2/setup.py        2017-03-20 11:45:07.000000000 +0100
@@ -1,22 +1,32 @@
 #! /usr/bin/env python
 # -*- coding: utf-8 -*-
 """
-package/install python-slapdsock
+package/install slapdsock
 """
 
 import sys
 import os
 from distutils.core import setup
 
-sys.path.insert(0, os.getcwd())
+try:
+    from setuptools import setup, Extension
+except ImportError:
+    from distutils.core import setup, Extension
+else:
+    setup_tools_kwargs = dict(
+      include_package_data = True,
+      install_requires = ['setuptools'],
+      zip_safe = False,
+    )
 
-import slapdsock
+sys.path.insert(0, os.path.join(os.getcwd(), 'slapdsock'))
+import pkginfo
 
 setup(
     #-- Package description
     name='slapdsock',
-    license=slapdsock.__license__,
-    version=slapdsock.__version__,
+    license=pkginfo.__license__,
+    version=pkginfo.__version__,
     description='Module package for back-sock listeners for OpenLDAP',
     long_description="""Module package for implementing back-sock listeners
 for the OpenLDAP server either working as
@@ -26,15 +36,15 @@
     author_email='mich...@stroeder.com',
     maintainer='Michael Stroeder',
     maintainer_email='mich...@stroeder.com',
-    url='https://www.stroeder.com/slapdsockd.html',
+    url='https://www.stroeder.com/slapdsock.html',
     packages=['slapdsock'],
     keywords=[
         'OpenLDAP',
         'slapd-sock',
         'back-sock',
     ],
-    requires=['ldap(>=2.4.10)'],
-    provides=['slapdsock (%s)' % slapdsock.__version__],
+    requires=['ldap(>=2.4.27)'],
+    #provides=['slapdsock (%s)' % pkginfo.__version__],
     classifiers=[
         'Development Status :: 5 - Production/Stable',
         'Environment :: No Input/Output (Daemon)',
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/slapdsock/__init__.py 
new/slapdsock-0.5.2/slapdsock/__init__.py
--- old/slapdsock-0.5.1/slapdsock/__init__.py   2016-11-11 15:42:50.000000000 
+0100
+++ new/slapdsock-0.5.2/slapdsock/__init__.py   2017-03-20 11:40:51.000000000 
+0100
@@ -8,6 +8,4 @@
 https://www.openldap.org/software/man.cgi?query=slapd-sock
 """
 
-__version__ = '0.5.1'
-__author__ = u'Michael Ströder <mich...@stroeder.com>'
-__license__ = 'Apache License, Version 2.0'
+from slapdsock.pkginfo import __version__, __author__, __license__
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/slapdsock/message.py 
new/slapdsock-0.5.2/slapdsock/message.py
--- old/slapdsock-0.5.1/slapdsock/message.py    2016-04-22 22:37:55.000000000 
+0200
+++ new/slapdsock-0.5.2/slapdsock/message.py    2017-03-20 11:23:32.000000000 
+0100
@@ -38,7 +38,6 @@
 
 # from python-ldap
 import ldif
-import pprint
 from ldif import LDIFWriter
 
 from slapdsock.ldaphelper import RESULT_CODE
@@ -313,7 +312,7 @@
         Parse the subsequent request lines (starting from :linecount: as
         LDIF records and return all in a single list.
         """
-        pprint.pprint(self._req_lines[linecount:])
+        self._req_lines.insert(linecount+1, 'changetype: modify')
         ldif_file = ListFile(self._req_lines, linecount)
         lrl = ldif.LDIFRecordList(ldif_file, max_entries=max_entries)
         lrl.parse_change_records()
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/slapdsock/pkginfo.py 
new/slapdsock-0.5.2/slapdsock/pkginfo.py
--- old/slapdsock-0.5.1/slapdsock/pkginfo.py    1970-01-01 01:00:00.000000000 
+0100
+++ new/slapdsock-0.5.2/slapdsock/pkginfo.py    2017-03-20 11:37:15.000000000 
+0100
@@ -0,0 +1,7 @@
+# -*- coding: utf-8 -*-
+"""
+meta attributes for packaging which does not import any dependencies
+"""
+__version__ = '0.5.2'
+__author__ = u'Michael Ströder <mich...@stroeder.com>'
+__license__ = 'Apache License, Version 2.0'
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/slapdsock.egg-info/PKG-INFO 
new/slapdsock-0.5.2/slapdsock.egg-info/PKG-INFO
--- old/slapdsock-0.5.1/slapdsock.egg-info/PKG-INFO     1970-01-01 
01:00:00.000000000 +0100
+++ new/slapdsock-0.5.2/slapdsock.egg-info/PKG-INFO     2017-03-20 
11:45:10.000000000 +0100
@@ -0,0 +1,26 @@
+Metadata-Version: 1.1
+Name: slapdsock
+Version: 0.5.2
+Summary: Module package for back-sock listeners for OpenLDAP
+Home-page: https://www.stroeder.com/slapdsock.html
+Author: Michael Stroeder
+Author-email: mich...@stroeder.com
+License: Apache License, Version 2.0
+Description: Module package for implementing back-sock listeners
+        for the OpenLDAP server either working as
+        full backend or overlay.
+        
+Keywords: OpenLDAP,slapd-sock,back-sock
+Platform: UNKNOWN
+Classifier: Development Status :: 5 - Production/Stable
+Classifier: Environment :: No Input/Output (Daemon)
+Classifier: Intended Audience :: Developers
+Classifier: Intended Audience :: System Administrators
+Classifier: License :: OSI Approved :: Apache Software License
+Classifier: Operating System :: OS Independent
+Classifier: Programming Language :: Python
+Classifier: Topic :: Database
+Classifier: Topic :: Internet
+Classifier: Topic :: Software Development :: Libraries :: Python Modules
+Classifier: Topic :: System :: Systems Administration :: 
Authentication/Directory :: LDAP
+Requires: ldap(>=2.4.27)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/slapdsock.egg-info/SOURCES.txt 
new/slapdsock-0.5.2/slapdsock.egg-info/SOURCES.txt
--- old/slapdsock-0.5.1/slapdsock.egg-info/SOURCES.txt  1970-01-01 
01:00:00.000000000 +0100
+++ new/slapdsock-0.5.2/slapdsock.egg-info/SOURCES.txt  2017-03-20 
11:45:10.000000000 +0100
@@ -0,0 +1,30 @@
+MANIFEST.in
+README.md
+distclean.sh
+setup.cfg
+setup.py
+examples/noop_logger.py
+examples/simple_bind_demo.py
+examples/openldap/realdb.conf
+examples/openldap/realdb.ldif
+examples/openldap/slapd-sock-test.args
+examples/openldap/slapd-sock-test.pid
+examples/openldap/slapd.conf
+examples/openldap/sockdb.conf
+examples/openldap/start-slapd.sh
+examples/openldap/realdb/.placeholder
+examples/openldap/schema/init.schema
+slapdsock/__init__.py
+slapdsock/cache.py
+slapdsock/handler.py
+slapdsock/ldaphelper.py
+slapdsock/loghelper.py
+slapdsock/message.py
+slapdsock/pkginfo.py
+slapdsock/service.py
+slapdsock.egg-info/PKG-INFO
+slapdsock.egg-info/SOURCES.txt
+slapdsock.egg-info/dependency_links.txt
+slapdsock.egg-info/top_level.txt
+tests/t_message.py
+tests/test_simple_bind.py
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/slapdsock-0.5.1/slapdsock.egg-info/dependency_links.txt 
new/slapdsock-0.5.2/slapdsock.egg-info/dependency_links.txt
--- old/slapdsock-0.5.1/slapdsock.egg-info/dependency_links.txt 1970-01-01 
01:00:00.000000000 +0100
+++ new/slapdsock-0.5.2/slapdsock.egg-info/dependency_links.txt 2017-03-20 
11:45:10.000000000 +0100
@@ -0,0 +1 @@
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/slapdsock.egg-info/top_level.txt 
new/slapdsock-0.5.2/slapdsock.egg-info/top_level.txt
--- old/slapdsock-0.5.1/slapdsock.egg-info/top_level.txt        1970-01-01 
01:00:00.000000000 +0100
+++ new/slapdsock-0.5.2/slapdsock.egg-info/top_level.txt        2017-03-20 
11:45:10.000000000 +0100
@@ -0,0 +1 @@
+slapdsock
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/slapdsock-0.5.1/tests/t_message.py 
new/slapdsock-0.5.2/tests/t_message.py
--- old/slapdsock-0.5.1/tests/t_message.py      2016-04-22 22:37:55.000000000 
+0200
+++ new/slapdsock-0.5.2/tests/t_message.py      2017-03-20 11:25:37.000000000 
+0100
@@ -9,7 +9,7 @@
 # Extend path with working directory
 sys.path.append(os.getcwd())
 
-from slapdsock.message import BINDRequest
+from slapdsock.message import BINDRequest, MODIFYRequest
 
 
 #-----------------------------------------------------------------------
@@ -80,8 +80,31 @@
 
 """
 
+modify_message_userpassword = """MODIFY
+msgid: 2
+binddn: cn=root,ou=realdb,dc=example,dc=org
+peername: PATH=/tmp/slapd_sockd/examples/openldap/ldapi
+ssf: 71
+connid: 1004
+suffix: ou=realdb,dc=example,dc=org
+dn: uid=test1,ou=realdb,dc=example,dc=org
+replace: userPassword
+userPassword:: e1NTSEF9NS9XeFZXQzZDdFJldFZuVk5QM1N2NXM0Ri9rUVJVUlI=
+-
 
-class TestBINDRequest(unittest.TestCase):
+"""
+
+
+class TestRequestMessage(unittest.TestCase):
+    """
+    Base class for testing request messages
+    """
+
+    def prepare_request_msg(self, msg):
+        return msg.split('\n')
+
+
+class TestBINDRequest(TestRequestMessage):
     """
     Test various cases for BINDRequest
     """
@@ -150,5 +173,14 @@
         self.assertEquals(req.cred, '\x00\x01\x00\n\x01\x00\x01\x00\x01')
 
 
+class TestMODIFYRequest(TestRequestMessage):
+    """
+    Test various cases for MODIFYRequest
+    """
+
+    def test_modify_userpassword(self):
+        req = 
MODIFYRequest(self.prepare_request_msg(modify_message_userpassword))
+
+
 if __name__ == '__main__':
     unittest.main()


Reply via email to