Hello community,

here is the log from the commit of package yast2-ldap-client for 
openSUSE:Factory checked in at 2012-01-24 12:24:16
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/yast2-ldap-client (Old)
 and      /work/SRC/openSUSE:Factory/.yast2-ldap-client.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-ldap-client", Maintainer is "jsuch...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/yast2-ldap-client/yast2-ldap-client.changes      
2011-11-17 11:05:13.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-ldap-client.new/yast2-ldap-client.changes 
2012-01-24 12:24:18.000000000 +0100
@@ -1,0 +2,7 @@
+Thu Jan 19 14:56:43 CET 2012 - jsuch...@suse.cz
+
+- removed obsolete version 2 reference (fate#313143)
+- confirmed license
+- 2.22.2
+
+-------------------------------------------------------------------

Old:
----
  yast2-ldap-client-2.22.0.tar.bz2

New:
----
  yast2-ldap-client-2.22.2.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-ldap-client.spec ++++++
--- /var/tmp/diff_new_pack.AQ8qk5/_old  2012-01-24 12:24:20.000000000 +0100
+++ /var/tmp/diff_new_pack.AQ8qk5/_new  2012-01-24 12:24:20.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-ldap-client
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,18 +15,17 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
 
 Name:           yast2-ldap-client
-Version:        2.22.0
+Version:        2.22.2
 Release:        0
 
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        yast2-ldap-client-%{version}.tar.bz2
 
 Group:          System/YaST
-License:        GPL-2.0+
+License:        GPL-2.0
 BuildRequires:  doxygen perl-XML-Writer update-desktop-files yast2 
yast2-devtools yast2-network yast2-pam yast2-testsuite
 
 PreReq:         %fillup_prereq
@@ -67,7 +66,6 @@
 export CFLAGS="$RPM_OPT_FLAGS -DNDEBUG"
 export CXXFLAGS="$RPM_OPT_FLAGS -DNDEBUG"
 
-%{?suse_update_config:%{suse_update_config -f}}
 ./configure --libdir=%{_libdir} --prefix=%{_prefix} --mandir=%{_mandir}
 # V=1: verbose build in case we used AM_SILENT_RULES(yes)
 # so that RPM_OPT_FLAGS check works

++++++ yast2-ldap-client-2.22.0.tar.bz2 -> yast2-ldap-client-2.22.2.tar.bz2 
++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/VERSION 
new/yast2-ldap-client-2.22.2/VERSION
--- old/yast2-ldap-client-2.22.0/VERSION        2011-11-16 12:31:38.000000000 
+0100
+++ new/yast2-ldap-client-2.22.2/VERSION        2012-01-19 14:57:11.000000000 
+0100
@@ -1 +1 @@
-2.22.0
+2.22.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/configure 
new/yast2-ldap-client-2.22.2/configure
--- old/yast2-ldap-client-2.22.0/configure      2011-10-05 10:00:39.000000000 
+0200
+++ new/yast2-ldap-client-2.22.2/configure      2012-01-19 14:58:39.000000000 
+0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for yast2-ldap-client 2.21.11.
+# Generated by GNU Autoconf 2.68 for yast2-ldap-client 2.22.2.
 #
 # Report bugs to <http://bugs.opensuse.org/>.
 #
@@ -559,8 +559,8 @@
 # Identity of this package.
 PACKAGE_NAME='yast2-ldap-client'
 PACKAGE_TARNAME='yast2-ldap-client'
-PACKAGE_VERSION='2.21.11'
-PACKAGE_STRING='yast2-ldap-client 2.21.11'
+PACKAGE_VERSION='2.22.2'
+PACKAGE_STRING='yast2-ldap-client 2.22.2'
 PACKAGE_BUGREPORT='http://bugs.opensuse.org/'
 PACKAGE_URL=''
 
@@ -1229,7 +1229,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures yast2-ldap-client 2.21.11 to adapt to many kinds of 
systems.
+\`configure' configures yast2-ldap-client 2.22.2 to adapt to many kinds of 
systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1301,7 +1301,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of yast2-ldap-client 2.21.11:";;
+     short | recursive ) echo "Configuration of yast2-ldap-client 2.22.2:";;
    esac
   cat <<\_ACEOF
 
@@ -1381,7 +1381,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-yast2-ldap-client configure 2.21.11
+yast2-ldap-client configure 2.22.2
 generated by GNU Autoconf 2.68
 
 Copyright (C) 2010 Free Software Foundation, Inc.
@@ -1398,7 +1398,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by yast2-ldap-client $as_me 2.21.11, which was
+It was created by yast2-ldap-client $as_me 2.22.2, which was
 generated by GNU Autoconf 2.68.  Invocation command line was
 
   $ $0 $@
@@ -2328,7 +2328,7 @@
 
 # Define the identity of the package.
  PACKAGE='yast2-ldap-client'
- VERSION='2.21.11'
+ VERSION='2.22.2'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -2450,7 +2450,7 @@
 
 
 
-VERSION="2.21.11"
+VERSION="2.22.2"
 RPMNAME="yast2-ldap-client"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
@@ -3380,7 +3380,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by yast2-ldap-client $as_me 2.21.11, which was
+This file was extended by yast2-ldap-client $as_me 2.22.2, which was
 generated by GNU Autoconf 2.68.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -3433,7 +3433,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-yast2-ldap-client config.status 2.21.11
+yast2-ldap-client config.status 2.22.2
 configured by $0, generated by GNU Autoconf 2.68,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/configure.in 
new/yast2-ldap-client-2.22.2/configure.in
--- old/yast2-ldap-client-2.22.0/configure.in   2011-10-05 10:00:36.000000000 
+0200
+++ new/yast2-ldap-client-2.22.2/configure.in   2012-01-19 14:58:35.000000000 
+0100
@@ -1,9 +1,9 @@
 dnl configure.in for yast2-ldap-client
 dnl
-dnl -- This file is generated by y2autoconf 2.21.3 - DO NOT EDIT! --
+dnl -- This file is generated by y2autoconf 2.21.8 - DO NOT EDIT! --
 dnl    (edit configure.in.in instead)
 
-AC_INIT(yast2-ldap-client, 2.21.11, http://bugs.opensuse.org/, 
yast2-ldap-client)
+AC_INIT(yast2-ldap-client, 2.22.2, http://bugs.opensuse.org/, 
yast2-ldap-client)
 dnl Check for presence of file 'RPMNAME'
 AC_CONFIG_SRCDIR([RPMNAME])
 
@@ -18,7 +18,7 @@
 AM_INIT_AUTOMAKE(tar-ustar -Wno-portability)
 
 dnl Important YaST2 variables
-VERSION="2.21.11"
+VERSION="2.22.2"
 RPMNAME="yast2-ldap-client"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/Ldap.ycp 
new/yast2-ldap-client-2.22.2/src/Ldap.ycp
--- old/yast2-ldap-client-2.22.0/src/Ldap.ycp   2011-11-16 12:31:15.000000000 
+0100
+++ new/yast2-ldap-client-2.22.2/src/Ldap.ycp   2012-01-19 14:57:46.000000000 
+0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       modules/Ldap.ycp
  * Module:     Configuration of LDAP client
@@ -5,7 +25,7 @@
  * Authors:    Thorsten Kukuk <ku...@suse.de>
  *             Anas Nashif <nas...@suse.de>
  *
- * $Id: Ldap.ycp 65137 2011-08-02 12:49:32Z jsuchome $
+ * $Id: Ldap.ycp 66835 2011-11-16 14:41:19Z jsuchome $
  */
 
 {
@@ -108,8 +128,6 @@
     string old_base_dn         = nil;
     boolean base_dn_changed    = false;
 
-    /* Do we have an v2 or v3 ldap server? */
-    global boolean ldap_v2 = false;
     global boolean ldap_tls = false;
 
     // CA certificates for server certificate verification
@@ -432,7 +450,6 @@
        server          = settings ["ldap_server"]:"";
        // leaving "ldap_domain" for backward compatibility
        base_dn         = settings ["ldap_domain"]:"";
-       ldap_v2         = settings ["ldap_v2"]:false;
        ldap_tls        = settings ["ldap_tls"]:false;
        pam_password    = settings ["pam_password"]:"exop";
        bind_dn         = settings ["bind_dn"]:"";
@@ -487,7 +504,6 @@
            "start_ldap"        : start,
            "ldap_server"       : server,
            "ldap_domain"       : base_dn,
-           "ldap_v2"           : ldap_v2,
            "ldap_tls"          : ldap_tls,
            "bind_dn"           : bind_dn,
            "file_server"       : file_server,
@@ -551,7 +567,7 @@
 
        // summary item
        summary = Summary::AddHeader(summary, _("System Security Services 
Daemon (SSSD) Set"));
-       // summary (LDAP version 2?)
+       // summary (SSSD Set?)
        summary = Summary::AddLine(summary, (sssd && start) ? _("Yes") : 
Summary::NotConfigured());
 
        return summary;
@@ -606,7 +622,7 @@
        list<string> kdcs = (list<string>) SCR::Read (add (add 
(.etc.krb5_conf.v, krb5_realm), "kdc"));
        if (kdcs == nil)
            kdcs        = [];
-       krb5_kdcip      = mergestring (kdcs, " ");
+       krb5_kdcip      = mergestring (kdcs, ",");
 
        return true;
     }
@@ -832,7 +848,6 @@
            }
        }
 
-       ldap_v2 = (ReadLdapConfEntry ("ldap_version", "3") == "2");
        ldap_tls = (ReadLdapConfEntry ("ssl", "no") == "start_tls");
        tls_cacertdir   = ReadLdapConfEntry ("tls_cacertdir", "");
        tls_cacertfile  = ReadLdapConfEntry ("tls_cacertfile", "");
@@ -1155,7 +1170,6 @@
        map args = $[
            "hostname": GetFirstServer (server),
            "port":     GetFirstPort (server),
-           "version":  ldap_v2 ? 2 : 3,
            "use_tls":  ldap_tls ? "yes" : "no",
            "cacertdir" : Ldap::tls_cacertdir,
            "cacertfile": Ldap::tls_cacertfile
@@ -1336,7 +1350,6 @@
            args = $[
                "hostname"      : GetFirstServer (server),
                "port"          : GetFirstPort (server),
-               "version"       : ldap_v2 ? 2 : 3,
                "use_tls"       : ldap_tls ? "yes" : "no",
                "cacertdir"     : Ldap::tls_cacertdir,
                "cacertfile"    : Ldap::tls_cacertfile
@@ -2238,7 +2251,11 @@
 
        path domain     = add (.etc.sssd_conf.v, "domain/default");
 
-       string uri      = sformat ("ldap://%1";, String::FirstChunk (server, " 
\t"));
+       string uri      = mergestring (
+               maplist (string s, splitstring (server, " \t"),
+                       ``(sformat ("ldap://%1";, s))
+               ), ","
+       );
        SCR::Write (add (domain, "ldap_uri"), uri);
        SCR::Write (add (domain, "ldap_search_base"), base_dn);
        SCR::Write (add (domain, "ldap_schema"), sssd_ldap_schema);
@@ -2707,11 +2724,6 @@
 
            WriteOpenLdapConf();
 
-           if (ldap_v2)
-               WriteLdapConfEntry ("ldap_version", "2");
-           else
-               WriteLdapConfEntry ("ldap_version", "3");
-
            if (ldap_tls)
                WriteLdapConfEntry ("ssl", "start_tls");
            else
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/LdapPopup.ycp 
new/yast2-ldap-client-2.22.2/src/LdapPopup.ycp
--- old/yast2-ldap-client-2.22.0/src/LdapPopup.ycp      2011-11-16 
12:31:15.000000000 +0100
+++ new/yast2-ldap-client-2.22.2/src/LdapPopup.ycp      2012-01-19 
14:57:50.000000000 +0100
@@ -1,10 +1,30 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       modules/LdapPopup.ycp
  * Package:    Configuration of LDAP
  * Summary:    Additional user interface functions: special edit popups
  * Authors:    Jiri Suchomel <jsuch...@suse.cz>
  *
- * $Id: LdapPopup.ycp 64573 2011-06-24 08:12:59Z jsuchome $
+ * $Id: LdapPopup.ycp 66824 2011-11-16 11:32:06Z jsuchome $
  *
  * Popups for editing the values of LDAP configuration tables.
  */
@@ -189,7 +209,6 @@
        map args = size (connection) > 0 ? connection : $[
            "hostname"  : Ldap::GetFirstServer (Ldap::server),
            "port"      : Ldap::GetFirstPort (Ldap::server),
-           "version"   : Ldap::ldap_v2 ? 2 : 3,
            "use_tls"   : Ldap::ldap_tls ? "yes" : "no",
            "cacertdir" : Ldap::tls_cacertdir,
            "cacertfile": Ldap::tls_cacertfile
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/ldap-client.ycp 
new/yast2-ldap-client-2.22.2/src/ldap-client.ycp
--- old/yast2-ldap-client-2.22.0/src/ldap-client.ycp    2010-08-18 
12:35:33.000000000 +0200
+++ new/yast2-ldap-client-2.22.2/src/ldap-client.ycp    2012-01-19 
14:57:53.000000000 +0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * Author:  Jiri Suchomel <jsuch...@suse.cz>
  * Summary: Just a redirection
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/ldap.ycp 
new/yast2-ldap-client-2.22.2/src/ldap.ycp
--- old/yast2-ldap-client-2.22.0/src/ldap.ycp   2011-11-16 12:31:15.000000000 
+0100
+++ new/yast2-ldap-client-2.22.2/src/ldap.ycp   2012-01-19 14:57:56.000000000 
+0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       clients/ldap.ycp
  * Module:     Configuration of LDAP client
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/ldap_auto.ycp 
new/yast2-ldap-client-2.22.2/src/ldap_auto.ycp
--- old/yast2-ldap-client-2.22.0/src/ldap_auto.ycp      2010-08-18 
12:35:33.000000000 +0200
+++ new/yast2-ldap-client-2.22.2/src/ldap_auto.ycp      2012-01-19 
14:58:04.000000000 +0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       clients/ldap_auto.ycp
  * Package:    Configuration of LDAP client
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/ldap_browser.ycp 
new/yast2-ldap-client-2.22.2/src/ldap_browser.ycp
--- old/yast2-ldap-client-2.22.0/src/ldap_browser.ycp   2011-11-16 
12:31:15.000000000 +0100
+++ new/yast2-ldap-client-2.22.2/src/ldap_browser.ycp   2012-01-19 
14:58:06.000000000 +0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       clients/ldap/ldap_browser.ycp
  * Package:    Configuration of LDAP
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/ldap_client.rnc 
new/yast2-ldap-client-2.22.2/src/ldap_client.rnc
--- old/yast2-ldap-client-2.22.0/src/ldap_client.rnc    2010-08-18 
12:34:31.000000000 +0200
+++ new/yast2-ldap-client-2.22.2/src/ldap_client.rnc    2012-01-19 
09:48:39.000000000 +0100
@@ -9,7 +9,6 @@
     ldap_domain? &
     ldap_server? &
     ldap_tls? &
-    ldap_v2? &
     create_ldap? &
     start_ldap? &
     member_attribute? &
@@ -33,7 +32,6 @@
 
 file_server = element file_server { BOOLEAN }
 ldap_tls = element ldap_tls { BOOLEAN }
-ldap_v2 = element ldap_v2 { BOOLEAN }
 start_ldap = element start_ldap { BOOLEAN }
 create_ldap = element create_ldap { BOOLEAN }
 start_autofs = element start_autofs { BOOLEAN }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/ldap_config.ycp 
new/yast2-ldap-client-2.22.2/src/ldap_config.ycp
--- old/yast2-ldap-client-2.22.0/src/ldap_config.ycp    2011-10-05 
09:36:35.000000000 +0200
+++ new/yast2-ldap-client-2.22.2/src/ldap_config.ycp    2012-01-19 
14:58:08.000000000 +0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       clients/ldap.ycp
  * Module:     Configuration of LDAP client
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/routines.ycp 
new/yast2-ldap-client-2.22.2/src/routines.ycp
--- old/yast2-ldap-client-2.22.0/src/routines.ycp       2010-08-18 
12:35:33.000000000 +0200
+++ new/yast2-ldap-client-2.22.2/src/routines.ycp       2012-01-19 
14:58:10.000000000 +0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       include/ldap/routines.ycp
  * Package:    Configuration of LDAP
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/ui.ycp 
new/yast2-ldap-client-2.22.2/src/ui.ycp
--- old/yast2-ldap-client-2.22.0/src/ui.ycp     2011-11-16 12:31:15.000000000 
+0100
+++ new/yast2-ldap-client-2.22.2/src/ui.ycp     2012-01-19 14:58:16.000000000 
+0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       include/ldap/ui.ycp
  * Package:    Configuration of LDAP
@@ -5,7 +25,7 @@
  * Authors:    Thorsten Kukuk <ku...@suse.de>
  *             Anas Nashif <nas...@suse.de>
  *
- * $Id: ui.ycp 65137 2011-08-02 12:49:32Z jsuchome $
+ * $Id: ui.ycp 66824 2011-11-16 11:32:06Z jsuchome $
  *
  * All user interface functions.
  */
@@ -376,7 +396,6 @@
                    LdapPopup::InitAndBrowseTree ("", $[
                        "hostname"      : Ldap::GetFirstServer (server),
                        "port"          : Ldap::GetFirstPort (server),
-                       "version"       : Ldap::ldap_v2 ? 2 : 3,
                        "use_tls"       : ldap_tls ? "yes" : "no",
                        "cacertdir"     : Ldap::tls_cacertdir,
                        "cacertfile"    : Ldap::tls_cacertfile
@@ -552,7 +571,6 @@
                    map args    = $[
                        "hostname"      : Ldap::GetFirstServer (server),
                        "port"          : Ldap::GetFirstPort (server),
-                       "version"       : Ldap::ldap_v2 ? 2 : 3,
                        "use_tls"       : ldap_tls ? "yes" : "no",
                        "cacertdir"     : Ldap::tls_cacertdir,
                        "cacertfile"    : Ldap::tls_cacertfile
@@ -679,13 +697,7 @@
 "),
     "member") +
 
-    _("<p>If secure connection requires certificate checking, specify where 
your\ncertificate file is located. Enter either a directory containing 
certificates\nor the explicit path to one certificate file.</p>") +
-
-    // help text 7/9
-    _("<p>Normally, the LDAP version 3 protocol is used. If you have
-an LDAP server using protocol 2 (for example, OpenLDAP v1), activate
-<b>LDAP Version 2</b>.</p>
-"),
+    _("<p>If secure connection requires certificate checking, specify where 
your\ncertificate file is located. Enter either a directory containing 
certificates\nor the explicit path to one certificate file.</p>"),
 
 
        `admin          :
@@ -746,7 +758,6 @@
     string nss_base_shadow     = Ldap::nss_base_shadow;
     string nss_base_group      = Ldap::nss_base_group;
     string pam_password                = Ldap::pam_password;
-    boolean ldap_v2            = Ldap::ldap_v2;
     string tls_cacertdir       = Ldap::tls_cacertdir;
     string tls_cacertfile      = Ldap::tls_cacertfile;
     string krb5_realm          = Ldap::krb5_realm;
@@ -985,9 +996,7 @@
                    `PushButton (`id(`br_tls_cacertfile), _("Brows&e"))
                )
              ))
-           ),
-           `VSpacing(0.2),
-           `Left (`CheckBox (`id(`ldapv), _("LDAP &Version 2"), ldap_v2))
+           )
        ), `HSpacing (5)));
 
        UI::ReplaceWidget (`tabContents, cont);
@@ -1120,7 +1129,6 @@
 
            tls_cacertfile      = (string) 
UI::QueryWidget(`id(`tls_cacertfile), `Value);
            tls_cacertdir       = (string) UI::QueryWidget(`id(`tls_cacertdir), 
`Value);
-           ldap_v2             = (boolean) UI::QueryWidget(`id(`ldapv), 
`Value);
        }
        if (current == `admin)
        {
@@ -1160,7 +1168,6 @@
                LdapPopup::InitAndBrowseTree (base_dn, $[
                    "hostname"  : Ldap::GetFirstServer (Ldap::server),
                    "port"      : Ldap::GetFirstPort (Ldap::server),
-                   "version"   : Ldap::ldap_v2 ? 2 : 3,
                    "use_tls"   : Ldap::ldap_tls ? "yes" : "no",
                    "cacertdir" : Ldap::tls_cacertdir,
                    "cacertfile": Ldap::tls_cacertfile
@@ -1236,7 +1243,6 @@
                    string suf  = LdapPopup::InitAndBrowseTree (base_dn, $[
                        "hostname"      : Ldap::GetFirstServer (Ldap::server),
                        "port"          : Ldap::GetFirstPort (Ldap::server),
-                       "version"       : Ldap::ldap_v2 ? 2 : 3,
                        "use_tls"       : Ldap::ldap_tls ? "yes" : "no",
                        "cacertdir"     : Ldap::tls_cacertdir,
                        "cacertfile"    : Ldap::tls_cacertfile
@@ -1368,7 +1374,6 @@
                Ldap::nss_base_passwd != nss_base_passwd        ||
                Ldap::nss_base_group != nss_base_group          ||
                Ldap::nss_base_shadow != nss_base_shadow        ||
-               Ldap::ldap_v2 != ldap_v2 ||
                Ldap::tls_cacertdir != tls_cacertdir ||
                Ldap::tls_cacertfile != tls_cacertfile          ||
                Ldap::krb5_realm != krb5_realm                  ||
@@ -1387,7 +1392,6 @@
                Ldap::nss_base_passwd   = nss_base_passwd;
                Ldap::nss_base_group    = nss_base_group;
                Ldap::nss_base_shadow   = nss_base_shadow;
-               Ldap::ldap_v2           = ldap_v2;
                Ldap::tls_cacertdir     = tls_cacertdir;
                Ldap::tls_cacertfile    = tls_cacertfile;
                Ldap::krb5_realm        = krb5_realm;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/src/wizards.ycp 
new/yast2-ldap-client-2.22.2/src/wizards.ycp
--- old/yast2-ldap-client-2.22.0/src/wizards.ycp        2011-11-16 
12:31:15.000000000 +0100
+++ new/yast2-ldap-client-2.22.2/src/wizards.ycp        2012-01-19 
14:58:18.000000000 +0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /**
  * File:       include/ldap-client/wizards.ycp
  * Package:    Configuration of ldap-client
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/testsuite/tests/Export.out 
new/yast2-ldap-client-2.22.2/testsuite/tests/Export.out
--- old/yast2-ldap-client-2.22.0/testsuite/tests/Export.out     2011-01-21 
14:19:25.000000000 +0100
+++ new/yast2-ldap-client-2.22.2/testsuite/tests/Export.out     2012-01-19 
15:13:18.000000000 +0100
@@ -2,7 +2,6 @@
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."uri" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."host" "localhost"
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."base" "dc=suse,dc=cz"
-Read   .etc.ldap_conf.v."/etc/ldap.conf"."ldap_version" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."ssl" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertdir" 
"/etc/openldap/cacerts/"
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertfile" nil
@@ -21,4 +20,4 @@
 Read   .etc.krb5_conf.v."SUSE.CZ"."kdc" ["kdc.suse.cz"]
 Return true
 Dump   ============================================
-Return $["base_config_dn":"", "bind_dn":"uid=manager,dc=suse,dc=cz", 
"create_ldap":false, "file_server":false, "krb5_kdcip":"kdc.suse.cz", 
"krb5_realm":"SUSE.CZ", "ldap_domain":"dc=suse,dc=cz", 
"ldap_server":"localhost", "ldap_tls":false, "ldap_v2":false, 
"login_enabled":true, "member_attribute":"member", "mkhomedir":true, 
"nss_base_group":"ou=group,dc=suse,dc=cz", "pam_password":"crypt", 
"sssd":false, "start_autofs":false, "start_ldap":true, 
"tls_cacertdir":"/etc/openldap/cacerts/"]
+Return $["base_config_dn":"", "bind_dn":"uid=manager,dc=suse,dc=cz", 
"create_ldap":false, "file_server":false, "krb5_kdcip":"kdc.suse.cz", 
"krb5_realm":"SUSE.CZ", "ldap_domain":"dc=suse,dc=cz", 
"ldap_server":"localhost", "ldap_tls":false, "login_enabled":true, 
"member_attribute":"member", "mkhomedir":true, 
"nss_base_group":"ou=group,dc=suse,dc=cz", "pam_password":"crypt", 
"sssd":false, "start_autofs":false, "start_ldap":true, 
"tls_cacertdir":"/etc/openldap/cacerts/"]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/testsuite/tests/Export2.out 
new/yast2-ldap-client-2.22.2/testsuite/tests/Export2.out
--- old/yast2-ldap-client-2.22.0/testsuite/tests/Export2.out    2011-09-13 
10:44:11.000000000 +0200
+++ new/yast2-ldap-client-2.22.2/testsuite/tests/Export2.out    2012-01-19 
15:20:41.000000000 +0100
@@ -1,7 +1,6 @@
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."uri" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."host" "localhost"
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."base" "dc=suse,dc=cz"
-Read   .etc.ldap_conf.v."/etc/ldap.conf"."ldap_version" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."ssl" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertdir" 
"/etc/openldap/cacerts/"
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertfile" nil
@@ -24,4 +23,4 @@
 Read   .etc.sssd_conf.v."domain/default"."cache_credentials" "true"
 Read   .etc.sssd_conf.v."domain/default"."enumerate" "true"
 Return true
-Return $["base_config_dn":"", "bind_dn":"uid=manager,dc=suse,dc=cz", 
"create_ldap":false, "file_server":false, "krb5_kdcip":"kdc.suse.cz", 
"krb5_realm":"SUSE.CZ", "ldap_domain":"dc=suse,dc=cz", 
"ldap_server":"localhost", "ldap_tls":false, "ldap_v2":false, 
"login_enabled":true, "member_attribute":"member", "mkhomedir":true, 
"nss_base_group":"ou=group,dc=suse,dc=cz", "pam_password":"crypt", "sssd":true, 
"sssd_cache_credentials":true, "sssd_enumerate":true, 
"sssd_ldap_schema":"rfc2307", "start_autofs":true, "start_ldap":true, 
"tls_cacertdir":"/etc/openldap/cacerts/"]
+Return $["base_config_dn":"", "bind_dn":"uid=manager,dc=suse,dc=cz", 
"create_ldap":false, "file_server":false, "krb5_kdcip":"kdc.suse.cz", 
"krb5_realm":"SUSE.CZ", "ldap_domain":"dc=suse,dc=cz", 
"ldap_server":"localhost", "ldap_tls":false, "login_enabled":true, 
"member_attribute":"member", "mkhomedir":true, 
"nss_base_group":"ou=group,dc=suse,dc=cz", "pam_password":"crypt", "sssd":true, 
"sssd_cache_credentials":true, "sssd_enumerate":true, 
"sssd_ldap_schema":"rfc2307", "start_autofs":true, "start_ldap":true, 
"tls_cacertdir":"/etc/openldap/cacerts/"]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/testsuite/tests/Export3.out 
new/yast2-ldap-client-2.22.2/testsuite/tests/Export3.out
--- old/yast2-ldap-client-2.22.0/testsuite/tests/Export3.out    1970-01-01 
01:00:00.000000000 +0100
+++ new/yast2-ldap-client-2.22.2/testsuite/tests/Export3.out    2012-01-19 
15:20:53.000000000 +0100
@@ -0,0 +1,26 @@
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."uri" nil
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."host" "localhost"
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."base" "dc=suse,dc=cz"
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."ssl" nil
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertdir" 
"/etc/openldap/cacerts/"
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertfile" nil
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_checkpeer" nil
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."nss_base_passwd" nil
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."nss_base_shadow" nil
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."nss_base_group" 
"ou=group,dc=suse,dc=cz"
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."pam_password" "crypt"
+Read   .sysconfig.ldap.BASE_CONFIG_DN nil
+Read   .sysconfig.ldap.FILE_SERVER "no"
+Read   .sysconfig.ldap.BIND_DN "uid=manager,dc=suse,dc=cz"
+Read   .etc.ldap_conf.v."/etc/ldap.conf"."nss_map_attribute" 0
+Execute        .passwd.init $["base_directory":"/etc"] true
+Read   .passwd.passwd.pluslines ["+"]
+Read   .etc.krb5_conf.v.libdefaults.default_realm ["SUSE.CZ"]
+Read   .etc.krb5_conf.v."SUSE.CZ"."kdc" ["kdc.suse.cz", "kdc.suse.de"]
+Read   .etc.sssd_conf.v."domain/default"."krb5_realm" "SUSE.CZ"
+Read   .etc.sssd_conf.v."domain/default"."krb5_kdcip" nil
+Read   .etc.sssd_conf.v."domain/default"."ldap_schema" "rfc2307"
+Read   .etc.sssd_conf.v."domain/default"."cache_credentials" "true"
+Read   .etc.sssd_conf.v."domain/default"."enumerate" "true"
+Return true
+Return $["base_config_dn":"", "bind_dn":"uid=manager,dc=suse,dc=cz", 
"create_ldap":false, "file_server":false, 
"krb5_kdcip":"kdc.suse.cz,kdc.suse.de", "krb5_realm":"SUSE.CZ", 
"ldap_domain":"dc=suse,dc=cz", "ldap_server":"localhost", "ldap_tls":false, 
"login_enabled":true, "member_attribute":"member", "mkhomedir":true, 
"nss_base_group":"ou=group,dc=suse,dc=cz", "pam_password":"crypt", "sssd":true, 
"sssd_cache_credentials":true, "sssd_enumerate":true, 
"sssd_ldap_schema":"rfc2307", "start_autofs":true, "start_ldap":true, 
"tls_cacertdir":"/etc/openldap/cacerts/"]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/testsuite/tests/Export3.ycp 
new/yast2-ldap-client-2.22.2/testsuite/tests/Export3.ycp
--- old/yast2-ldap-client-2.22.0/testsuite/tests/Export3.ycp    1970-01-01 
01:00:00.000000000 +0100
+++ new/yast2-ldap-client-2.22.2/testsuite/tests/Export3.ycp    2011-11-16 
15:41:21.000000000 +0100
@@ -0,0 +1,120 @@
+/**
+ *  Read.ycp
+ *  Test of Ldap:Read function - test more KDC's (bnc#729174)
+ *  Author:    Jiri Suchomel <jsuch...@suse.cz>
+ *  $Id: Export3.ycp 66835 2011-11-16 14:41:19Z jsuchome $
+ */
+
+{
+
+    // testedfiles: Ldap.ycp
+    import "Testsuite";
+
+    map READ = $[
+       "etc": $[
+           "nsswitch_conf" : $[
+               "passwd"        : "sss",
+               "group"         : "sss",
+               "passwd_compat" : nil,
+               "group_compat"  : nil
+           ],
+           "ldap_conf" : $[
+               "v" : $[
+                   "/etc/ldap.conf": $[
+                       "host" : "localhost",
+                       "base" : "dc=suse,dc=cz",
+                       "nss_base_passwd" : nil,
+                       "nss_base_shadow" : nil,
+                       "nss_base_group" : "ou=group,dc=suse,dc=cz",
+                       "ldap_version": nil,
+                       "ssl": nil,
+                       "pam_password": "crypt",
+                       "tls_cacertdir" : "/etc/openldap/cacerts/",
+                       "tls_cacertfile": nil,
+                       "tls_checkpeer" : nil,
+                       "uri"           : nil
+                   ]
+               ]
+           ],
+           "krb5_conf" : $[
+               "v" : $[
+                   "libdefaults": $[
+                       "default_realm": ["SUSE.CZ"],
+                   ],
+                   "SUSE.CZ": $[
+                       "kdc": ["kdc.suse.cz", "kdc.suse.de"],
+                   ],
+               ],
+           ],
+           // /etc/security/pam_*
+           "security": $[
+               "section": $[
+                   "/etc/security/pam_unix2.conf": $[],
+               ],
+               "v": $[
+                   "/etc/security/pam_unix2.conf": $[
+                       "auth"  : ""
+                   ],
+               ]
+           ],
+           "sssd_conf" : $[
+               "v"                     : $[
+                   "domain/default"    : $[
+                       "krb5_realm"    : "SUSE.CZ",
+                       // this ensures kdc is read from krb5.conf
+                       "krb5_kdcip"    : nil,
+                       "ldap_schema"   : "rfc2307",
+                       "cache_credentials"     : "true",
+                       "enumerate"     : "true"
+                   ],
+               ],
+           ],
+       ],
+       "sysconfig": $[
+           "ldap": $[
+               "BASE_CONFIG_DN": nil,
+               "BIND_DN": "uid=manager,dc=suse,dc=cz",
+               "FILE_SERVER": "no"
+           ]
+       ],
+       "init": $[
+           "scripts": $[
+               "exists": false,
+           ],
+       ],
+       "passwd": $[
+           "passwd": $[
+               "plusline": "+",
+               "pluslines": ["+"]
+           ]
+       ],
+       "product" : $[ "features" :
+           $[ "EVMS_CONFIG" : "nazdar" ],
+       ],
+       "target"        : $[
+           "size"      : -1,
+           "stat"      : $[1:2],
+       ],
+    ];
+
+    map EX = $[
+       "target": $[
+           "bash": 0,
+           "bash_output": $[
+               // for Pam::Enabled ("mkhomedir") call
+               "stdout"        : "something:",
+           ]
+       ],
+       "passwd": $[
+           "init": true
+       ]
+    ];
+    Testsuite::Init ([READ,$[],$[]], nil);
+
+    import "Ldap";
+
+    Testsuite::Test (``(Ldap::Read ()), [ READ, $[], EX ], 0);
+
+    Testsuite::Test (``(Ldap::Export ()), [ READ, $[], EX ], 0);
+
+}
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-ldap-client-2.22.0/testsuite/tests/LDAPInit.out 
new/yast2-ldap-client-2.22.2/testsuite/tests/LDAPInit.out
--- old/yast2-ldap-client-2.22.0/testsuite/tests/LDAPInit.out   2011-01-13 
11:40:08.000000000 +0100
+++ new/yast2-ldap-client-2.22.2/testsuite/tests/LDAPInit.out   2012-01-19 
15:23:54.000000000 +0100
@@ -1,16 +1,16 @@
 Dump   ==== init (one server, no port set) ==============
 Dump   ==== value of server: "localhost"
-Execute        .ldap $["cacertdir":"", "cacertfile":"", 
"hostname":"localhost", "port":389, "use_tls":"no", "version":3] true
+Execute        .ldap $["cacertdir":"", "cacertfile":"", 
"hostname":"localhost", "port":389, "use_tls":"no"] true
 Return 
 Dump   ==== init (one server, nonsence port set) ========
 Dump   ==== value of server: "localhost:sdgfd#$"
-Execute        .ldap $["cacertdir":"", "cacertfile":"", 
"hostname":"localhost", "port":389, "use_tls":"no", "version":3] true
+Execute        .ldap $["cacertdir":"", "cacertfile":"", 
"hostname":"localhost", "port":389, "use_tls":"no"] true
 Return 
 Dump   ==== init (more servers set, TLS used) ===========
 Dump   ==== value of server: "chimera.suse.cz:333 localhost"
-Execute        .ldap $["cacertdir":"/etc/ssl/certs", "cacertfile":"", 
"hostname":"chimera.suse.cz", "port":333, "use_tls":"yes", "version":2] true
+Execute        .ldap $["cacertdir":"/etc/ssl/certs", "cacertfile":"", 
"hostname":"chimera.suse.cz", "port":333, "use_tls":"yes"] true
 Return 
 Dump   ==== init failed =================================
-Execute        .ldap $["cacertdir":"/etc/ssl/certs", "cacertfile":"", 
"hostname":"chimera.suse.cz", "port":333, "use_tls":"yes", "version":2] false
+Execute        .ldap $["cacertdir":"/etc/ssl/certs", "cacertfile":"", 
"hostname":"chimera.suse.cz", "port":333, "use_tls":"yes"] false
 Read   .ldap.error $["code":11, "msg":"Initialization failed"]
 Return Initialization failed
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-ldap-client-2.22.0/testsuite/tests/LDAPInit.ycp 
new/yast2-ldap-client-2.22.2/testsuite/tests/LDAPInit.ycp
--- old/yast2-ldap-client-2.22.0/testsuite/tests/LDAPInit.ycp   2011-01-13 
11:52:00.000000000 +0100
+++ new/yast2-ldap-client-2.22.2/testsuite/tests/LDAPInit.ycp   2012-01-19 
15:21:27.000000000 +0100
@@ -47,7 +47,6 @@
     DUMP ("==== init (more servers set, TLS used) ===========");
 
     Ldap::server = "chimera.suse.cz:333 localhost";
-    Ldap::ldap_v2 = true;
     Ldap::ldap_tls = true;
     Ldap::tls_cacertdir = "/etc/ssl/certs";
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/testsuite/tests/Read.out 
new/yast2-ldap-client-2.22.2/testsuite/tests/Read.out
--- old/yast2-ldap-client-2.22.0/testsuite/tests/Read.out       2011-06-21 
09:25:07.000000000 +0200
+++ new/yast2-ldap-client-2.22.2/testsuite/tests/Read.out       2012-01-19 
15:24:04.000000000 +0100
@@ -1,7 +1,6 @@
 Dump   ==== reading... ============================
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."uri" "ldap://localhost:333";
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."base" "dc=suse,dc=cz"
-Read   .etc.ldap_conf.v."/etc/ldap.conf"."ldap_version" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."ssl" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertdir" 
"/etc/openldap/cacerts/"
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertfile" nil
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-client-2.22.0/testsuite/tests/Read2.out 
new/yast2-ldap-client-2.22.2/testsuite/tests/Read2.out
--- old/yast2-ldap-client-2.22.0/testsuite/tests/Read2.out      2011-06-21 
09:31:57.000000000 +0200
+++ new/yast2-ldap-client-2.22.2/testsuite/tests/Read2.out      2012-01-19 
15:24:12.000000000 +0100
@@ -1,6 +1,5 @@
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."uri" "ldap://localhost:333";
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."base" "dc=suse,dc=cz"
-Read   .etc.ldap_conf.v."/etc/ldap.conf"."ldap_version" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."ssl" nil
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertdir" 
"/etc/openldap/cacerts/"
 Read   .etc.ldap_conf.v."/etc/ldap.conf"."tls_cacertfile" nil

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to