Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2018-02-20 17:57:29
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and      /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-auth-server"

Tue Feb 20 17:57:29 2018 rev:17 rq:578356 version:3.2.1

Changes:
--------
--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes      
2017-11-10 14:43:37.457960744 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2018-02-20 17:59:27.161008442 +0100
@@ -1,0 +2,7 @@
+Mon Feb 19 13:49:24 UTC 2018 - h...@suse.com
+
+- Upgrade to version 3.2.1 that resolves issues in setting up
+  new directory and kerberos servers and renames program entry
+  points (bsc#1081324 and bsc#1072808).
+
+-------------------------------------------------------------------

Old:
----
  yast2-auth-server-3.2.0.tar.bz2

New:
----
  yast2-auth-server-3.2.1.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-auth-server.spec ++++++
--- /var/tmp/diff_new_pack.V0DuLi/_old  2018-02-20 17:59:27.964979506 +0100
+++ /var/tmp/diff_new_pack.V0DuLi/_new  2018-02-20 17:59:27.968979362 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-auth-server
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:        A tool for creating identity management server instances
 License:        GPL-2.0+
 Group:          System/YaST
-Version:        3.2.0
+Version:        3.2.1
 Release:        0
 Source0:        %{name}-%{version}.tar.bz2
 Url:            https://github.com/yast/yast-auth-server

++++++ yast2-auth-server-3.2.0.tar.bz2 -> yast2-auth-server-3.2.1.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.2.0/README.md 
new/yast2-auth-server-3.2.1/README.md
--- old/yast2-auth-server-3.2.0/README.md       2017-11-08 10:18:12.478848137 
+0100
+++ new/yast2-auth-server-3.2.1/README.md       2018-02-20 13:52:11.000000000 
+0100
@@ -15,4 +15,4 @@
     $ sudo zypper install yast2-auth-server
 
 # Run
-Visit Yast control panel and launch "Authentication Server".
\ No newline at end of file
+Visit Yast control panel and launch "Create New Kerberos Server" or "Create 
New Directory Server".
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/package/yast2-auth-server.changes 
new/yast2-auth-server-3.2.1/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.2.0/package/yast2-auth-server.changes       
2017-11-08 10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/package/yast2-auth-server.changes       
2018-02-20 13:52:11.000000000 +0100
@@ -1,4 +1,11 @@
 -------------------------------------------------------------------
+Mon Feb 19 13:49:24 UTC 2018 - h...@suse.com
+
+- Upgrade to version 3.2.1 that resolves issues in setting up
+  new directory and kerberos servers and renames program entry
+  points (bsc#1081324 and bsc#1072808).
+
+-------------------------------------------------------------------
 Fri Sep 22 08:47:51 UTC 2017 - h...@suse.com
 
 - Upgrade to version 3.2.0 that is a rewrite to work with 389 instead
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/package/yast2-auth-server.spec 
new/yast2-auth-server-3.2.1/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.2.0/package/yast2-auth-server.spec  2017-11-08 
10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/package/yast2-auth-server.spec  2018-02-20 
13:52:11.000000000 +0100
@@ -18,7 +18,7 @@
 Name:           yast2-auth-server
 Group:         System/YaST
 Summary:           A tool for creating identity management server instances
-Version:        3.2.0
+Version:        3.2.1
 Release:        0
 License:        GPL-2.0+
 Source0:        %{name}-%{version}.tar.bz2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.2.0/src/clients/krb-server.rb 
new/yast2-auth-server-3.2.1/src/clients/krb-server.rb
--- old/yast2-auth-server-3.2.0/src/clients/krb-server.rb       1970-01-01 
01:00:00.000000000 +0100
+++ new/yast2-auth-server-3.2.1/src/clients/krb-server.rb       2018-02-20 
13:52:11.000000000 +0100
@@ -0,0 +1,14 @@
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# This program is free software; you can redistribute it and/or modify it under
+# the terms of version 2 of the GNU General Public License as published by the
+# Free Software Foundation.
+# This program is distributed in the hope that it will be useful, but WITHOUT
+# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
+# FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+# You should have received a copy of the GNU General Public License along with
+# this program; if not, contact SUSE LINUX GmbH.
+
+# Authors:      Howard Guo <h...@suse.com>
+
+require 'authserver/ui/new_krb_inst'
+NewKrbInst.new.run
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.2.0/src/clients/ldap-server.rb 
new/yast2-auth-server-3.2.1/src/clients/ldap-server.rb
--- old/yast2-auth-server-3.2.0/src/clients/ldap-server.rb      1970-01-01 
01:00:00.000000000 +0100
+++ new/yast2-auth-server-3.2.1/src/clients/ldap-server.rb      2018-02-20 
13:52:11.000000000 +0100
@@ -0,0 +1,14 @@
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# This program is free software; you can redistribute it and/or modify it under
+# the terms of version 2 of the GNU General Public License as published by the
+# Free Software Foundation.
+# This program is distributed in the hope that it will be useful, but WITHOUT
+# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
+# FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+# You should have received a copy of the GNU General Public License along with
+# this program; if not, contact SUSE LINUX GmbH.
+
+# Authors:      Howard Guo <h...@suse.com>
+
+require 'authserver/ui/new_dir_inst'
+NewDirInst.new.run
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.2.0/src/clients/new_dir_inst.rb 
new/yast2-auth-server-3.2.1/src/clients/new_dir_inst.rb
--- old/yast2-auth-server-3.2.0/src/clients/new_dir_inst.rb     2017-11-08 
10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/src/clients/new_dir_inst.rb     1970-01-01 
01:00:00.000000000 +0100
@@ -1,14 +0,0 @@
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
-# This program is free software; you can redistribute it and/or modify it under
-# the terms of version 2 of the GNU General Public License as published by the
-# Free Software Foundation.
-# This program is distributed in the hope that it will be useful, but WITHOUT
-# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
-# FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
-# You should have received a copy of the GNU General Public License along with
-# this program; if not, contact SUSE LINUX GmbH.
-
-# Authors:      Howard Guo <h...@suse.com>
-
-require 'authserver/ui/new_dir_inst'
-NewDirInst.new.run
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.2.0/src/clients/new_krb_inst.rb 
new/yast2-auth-server-3.2.1/src/clients/new_krb_inst.rb
--- old/yast2-auth-server-3.2.0/src/clients/new_krb_inst.rb     2017-11-08 
10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/src/clients/new_krb_inst.rb     1970-01-01 
01:00:00.000000000 +0100
@@ -1,14 +0,0 @@
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
-# This program is free software; you can redistribute it and/or modify it under
-# the terms of version 2 of the GNU General Public License as published by the
-# Free Software Foundation.
-# This program is distributed in the hope that it will be useful, but WITHOUT
-# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
-# FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
-# You should have received a copy of the GNU General Public License along with
-# this program; if not, contact SUSE LINUX GmbH.
-
-# Authors:      Howard Guo <h...@suse.com>
-
-require 'authserver/ui/new_krb_inst'
-NewKrbInst.new.run
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/src/desktop/krb-server.desktop 
new/yast2-auth-server-3.2.1/src/desktop/krb-server.desktop
--- old/yast2-auth-server-3.2.0/src/desktop/krb-server.desktop  1970-01-01 
01:00:00.000000000 +0100
+++ new/yast2-auth-server-3.2.1/src/desktop/krb-server.desktop  2018-02-20 
13:52:11.000000000 +0100
@@ -0,0 +1,18 @@
+[Desktop Entry]
+Type=Application
+Categories=Settings;System;Qt;X-SuSE-YaST;X-SuSE-YaST-Net_advanced;
+
+X-KDE-ModuleType=Library
+X-KDE-HasReadOnlyMode=true
+X-SuSE-YaST-Call=krb-server
+
+X-SuSE-YaST-Group=Net_advanced
+X-SuSE-YaST-RootOnly=true
+X-SuSE-YaST-Keywords=authentication,kerberos,krb,krb5
+
+Icon=yast-kerberos
+Exec=xdg-su -c "/sbin/yast2 krb-server"
+
+Name=Create New Kerberos Server
+GenericName=Create New Kerberos Server
+StartupNotify=true
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/src/desktop/ldap-server.desktop 
new/yast2-auth-server-3.2.1/src/desktop/ldap-server.desktop
--- old/yast2-auth-server-3.2.0/src/desktop/ldap-server.desktop 1970-01-01 
01:00:00.000000000 +0100
+++ new/yast2-auth-server-3.2.1/src/desktop/ldap-server.desktop 2018-02-20 
13:52:11.000000000 +0100
@@ -0,0 +1,18 @@
+[Desktop Entry]
+Type=Application
+Categories=Settings;System;Qt;X-SuSE-YaST;X-SuSE-YaST-Net_advanced;
+
+X-KDE-ModuleType=Library
+X-KDE-HasReadOnlyMode=true
+X-SuSE-YaST-Call=ldap-server
+
+X-SuSE-YaST-Group=Net_advanced
+X-SuSE-YaST-RootOnly=true
+X-SuSE-YaST-Keywords=authentication,directory,ldap
+
+Icon=yast-ldap-server
+Exec=xdg-su -c "/sbin/yast2 ldap-server"
+
+Name=Create New Directory Server
+GenericName=Create New Directory Server
+StartupNotify=true
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/src/desktop/new-dir-srv.desktop 
new/yast2-auth-server-3.2.1/src/desktop/new-dir-srv.desktop
--- old/yast2-auth-server-3.2.0/src/desktop/new-dir-srv.desktop 2017-11-08 
10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/src/desktop/new-dir-srv.desktop 1970-01-01 
01:00:00.000000000 +0100
@@ -1,18 +0,0 @@
-[Desktop Entry]
-Type=Application
-Categories=Settings;System;Qt;X-SuSE-YaST;X-SuSE-YaST-Net_advanced;
-
-X-KDE-ModuleType=Library
-X-KDE-HasReadOnlyMode=true
-X-SuSE-YaST-Call=new_dir_inst
-
-X-SuSE-YaST-Group=Net_advanced
-X-SuSE-YaST-RootOnly=true
-X-SuSE-YaST-Keywords=authentication,directory,ldap
-
-Icon=yast-ldap-server
-Exec=xdg-su -c "/sbin/yast2 new_dir_inst"
-
-Name=Create New Directory Server
-GenericName=Create New Directory Server
-StartupNotify=true
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/src/desktop/new-krb-srv.desktop 
new/yast2-auth-server-3.2.1/src/desktop/new-krb-srv.desktop
--- old/yast2-auth-server-3.2.0/src/desktop/new-krb-srv.desktop 2017-11-08 
10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/src/desktop/new-krb-srv.desktop 1970-01-01 
01:00:00.000000000 +0100
@@ -1,18 +0,0 @@
-[Desktop Entry]
-Type=Application
-Categories=Settings;System;Qt;X-SuSE-YaST;X-SuSE-YaST-Net_advanced;
-
-X-KDE-ModuleType=Library
-X-KDE-HasReadOnlyMode=true
-X-SuSE-YaST-Call=new_krb_inst
-
-X-SuSE-YaST-Group=Net_advanced
-X-SuSE-YaST-RootOnly=true
-X-SuSE-YaST-Keywords=authentication,kerberos,krb,krb5
-
-Icon=yast-kerberos
-Exec=xdg-su -c "/sbin/yast2 new_krb_inst"
-
-Name=Create New Kerberos Server
-GenericName=Create New Kerberos Server
-StartupNotify=true
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/src/lib/authserver/dir/ds389.rb 
new/yast2-auth-server-3.2.1/src/lib/authserver/dir/ds389.rb
--- old/yast2-auth-server-3.2.0/src/lib/authserver/dir/ds389.rb 2017-11-08 
10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/src/lib/authserver/dir/ds389.rb 2018-02-20 
13:52:11.000000000 +0100
@@ -28,7 +28,7 @@
   def self.install_pkgs
     Yast.import 'Package'
     # DoInstall never fails
-    Package.DoInstall(['389-ds', 'openldap2-client'].delete_if{|name| 
Package.Installed(name)})
+    Package.DoInstall(['389-ds', 'openldap2-client'].delete_if {|name| 
Package.Installed(name)})
   end
 
   # get_instance_names returns an array of directory instance names already 
present in the system.
@@ -58,8 +58,9 @@
   # Returns true only if setup was successful.
   def self.exec_setup(content)
     open(DS_SETUP_INI_PATH, 'w') {|fh| fh.puts(content)}
-    _, stdouterr, result = Open3.popen2e('/usr/sbin/setup-ds.pl', '--silent', 
'-f', DS_SETUP_INI_PATH)
+    _, stdouterr, result = Open3.popen2e('/usr/sbin/setup-ds.pl', '--debug', 
'--silent', '-f', DS_SETUP_INI_PATH)
     append_to_log(stdouterr.gets)
+    stdouterr.close
     return result.value.exitstatus == 0
   end
 
@@ -79,13 +80,13 @@
   # enable_krb_schema enables kerberos schema in the directory server and then 
restarts the directory server.
   # Returns true only if server restarted successfully.
   def self.enable_krb_schema(instance_name)
-    ::FileUtils.copy('/usr/share/dirsrv/data/60kerberos.ldif', 
'/etc/dirsrv/slapd-ldapdom/schema/60kerberos.ldif')
+    ::FileUtils.copy('/usr/share/dirsrv/data/60kerberos.ldif', 
'/etc/dirsrv/slapd-' + instance_name + '/schema/60kerberos.ldif')
     return self.restart(instance_name)
   end
 
   # restart the directory service specified by the instance name. Returns true 
only on success.
   def self.restart(instance_name)
-    _, _, result = Open3.popen2e('/usr/bin/systemctl', 'restart', 
'dirsrv@'+instance_name)
+    _, _, result = Open3.popen2e('/usr/bin/systemctl', 'restart', 'dirsrv@' + 
instance_name)
     return result.value.exitstatus == 0
   end
 


Reply via email to