Hello community,

here is the log from the commit of package yast2-ldap for openSUSE:Factory 
checked in at 2012-01-26 14:08:59
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/yast2-ldap (Old)
 and      /work/SRC/openSUSE:Factory/.yast2-ldap.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-ldap", Maintainer is "jsuch...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/yast2-ldap/yast2-ldap.changes    2011-12-14 
14:35:47.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-ldap.new/yast2-ldap.changes       
2012-01-26 14:09:01.000000000 +0100
@@ -1,0 +2,6 @@
+Tue Jan 24 17:09:51 CET 2012 - jsuch...@suse.cz
+
+- confirmed license
+- 2.22.0 
+
+-------------------------------------------------------------------

Old:
----
  yast2-ldap-2.21.1.tar.bz2

New:
----
  yast2-ldap-2.22.0.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-ldap.spec ++++++
--- /var/tmp/diff_new_pack.JrFcEG/_old  2012-01-26 14:09:02.000000000 +0100
+++ /var/tmp/diff_new_pack.JrFcEG/_new  2012-01-26 14:09:02.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-ldap
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,24 +15,19 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
+
 Name:           yast2-ldap
-Version:        2.21.1
+Version:        2.22.0
 Release:        0
 
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        yast2-ldap-%{version}.tar.bz2
 
-BuildRequires:  doxygen
-BuildRequires:  gcc-c++
-BuildRequires:  libldapcpp-devel
-BuildRequires:  libtool
-BuildRequires:  libxcrypt-devel
-BuildRequires:  yast2
-BuildRequires:  yast2-core-devel
-BuildRequires:  yast2-devtools
-Summary:        YaST2 - LDAP Agent
-License:        GPL-2.0+
 Group:          System/YaST
+License:        GPL-2.0
+BuildRequires:  doxygen gcc-c++ libldapcpp-devel libtool libxcrypt-devel yast2 
yast2-core-devel yast2-devtools
+Summary:        YaST2 - LDAP Agent
 Requires:       ldapcpplib yast2
 
 %description
@@ -51,7 +46,6 @@
 export CFLAGS="$RPM_OPT_FLAGS -DNDEBUG"
 export CXXFLAGS="$RPM_OPT_FLAGS -DNDEBUG"
 
-%{?suse_update_config:%{suse_update_config -f}}
 ./configure --libdir=%{_libdir} --prefix=%{_prefix} --mandir=%{_mandir}
 # V=1: verbose build in case we used AM_SILENT_RULES(yes)
 # so that RPM_OPT_FLAGS check works

++++++ yast2-ldap-2.21.1.tar.bz2 -> yast2-ldap-2.22.0.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.21.1/VERSION 
new/yast2-ldap-2.22.0/VERSION
--- old/yast2-ldap-2.21.1/VERSION       2011-09-16 14:13:09.000000000 +0200
+++ new/yast2-ldap-2.22.0/VERSION       2012-01-24 17:10:03.000000000 +0100
@@ -1 +1 @@
-2.21.1
+2.22.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.21.1/configure 
new/yast2-ldap-2.22.0/configure
--- old/yast2-ldap-2.21.1/configure     2011-12-13 11:58:00.000000000 +0100
+++ new/yast2-ldap-2.22.0/configure     2012-01-24 17:11:17.000000000 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for yast2-ldap 2.21.1.
+# Generated by GNU Autoconf 2.68 for yast2-ldap 2.22.0.
 #
 # Report bugs to <http://bugs.opensuse.org/>.
 #
@@ -570,8 +570,8 @@
 # Identity of this package.
 PACKAGE_NAME='yast2-ldap'
 PACKAGE_TARNAME='yast2-ldap'
-PACKAGE_VERSION='2.21.1'
-PACKAGE_STRING='yast2-ldap 2.21.1'
+PACKAGE_VERSION='2.22.0'
+PACKAGE_STRING='yast2-ldap 2.22.0'
 PACKAGE_BUGREPORT='http://bugs.opensuse.org/'
 PACKAGE_URL=''
 
@@ -1351,7 +1351,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures yast2-ldap 2.21.1 to adapt to many kinds of systems.
+\`configure' configures yast2-ldap 2.22.0 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1422,7 +1422,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of yast2-ldap 2.21.1:";;
+     short | recursive ) echo "Configuration of yast2-ldap 2.22.0:";;
    esac
   cat <<\_ACEOF
 
@@ -1538,7 +1538,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-yast2-ldap configure 2.21.1
+yast2-ldap configure 2.22.0
 generated by GNU Autoconf 2.68
 
 Copyright (C) 2010 Free Software Foundation, Inc.
@@ -2082,7 +2082,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by yast2-ldap $as_me 2.21.1, which was
+It was created by yast2-ldap $as_me 2.22.0, which was
 generated by GNU Autoconf 2.68.  Invocation command line was
 
   $ $0 $@
@@ -3012,7 +3012,7 @@
 
 # Define the identity of the package.
  PACKAGE='yast2-ldap'
- VERSION='2.21.1'
+ VERSION='2.22.0'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -3134,7 +3134,7 @@
 
 
 
-VERSION="2.21.1"
+VERSION="2.22.0"
 RPMNAME="yast2-ldap"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
@@ -16563,7 +16563,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by yast2-ldap $as_me 2.21.1, which was
+This file was extended by yast2-ldap $as_me 2.22.0, which was
 generated by GNU Autoconf 2.68.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -16629,7 +16629,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-yast2-ldap config.status 2.21.1
+yast2-ldap config.status 2.22.0
 configured by $0, generated by GNU Autoconf 2.68,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.21.1/configure.in 
new/yast2-ldap-2.22.0/configure.in
--- old/yast2-ldap-2.21.1/configure.in  2011-12-13 11:57:51.000000000 +0100
+++ new/yast2-ldap-2.22.0/configure.in  2012-01-24 17:11:11.000000000 +0100
@@ -1,9 +1,9 @@
 dnl configure.in for yast2-ldap
 dnl
-dnl -- This file is generated by y2autoconf 2.21.6 - DO NOT EDIT! --
+dnl -- This file is generated by y2autoconf 2.21.8 - DO NOT EDIT! --
 dnl    (edit configure.in.in instead)
 
-AC_INIT(yast2-ldap, 2.21.1, http://bugs.opensuse.org/, yast2-ldap)
+AC_INIT(yast2-ldap, 2.22.0, http://bugs.opensuse.org/, yast2-ldap)
 dnl Check for presence of file 'RPMNAME'
 AC_CONFIG_SRCDIR([RPMNAME])
 
@@ -18,7 +18,7 @@
 AM_INIT_AUTOMAKE(tar-ustar -Wno-portability)
 
 dnl Important YaST2 variables
-VERSION="2.21.1"
+VERSION="2.22.0"
 RPMNAME="yast2-ldap"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.21.1/src/LdapAgent.cc 
new/yast2-ldap-2.22.0/src/LdapAgent.cc
--- old/yast2-ldap-2.21.1/src/LdapAgent.cc      2011-09-16 14:13:09.000000000 
+0200
+++ new/yast2-ldap-2.22.0/src/LdapAgent.cc      2012-01-24 17:08:08.000000000 
+0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /* LdapAgent.cc
  *
  * An agent for reading the ldap configuration file.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.21.1/src/LdapAgent.h 
new/yast2-ldap-2.22.0/src/LdapAgent.h
--- old/yast2-ldap-2.21.1/src/LdapAgent.h       2011-09-16 14:13:09.000000000 
+0200
+++ new/yast2-ldap-2.22.0/src/LdapAgent.h       2012-01-24 17:08:20.000000000 
+0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /* LdapAgent.h
  *
  * Ldap agent implementation
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.21.1/src/LdapServerAccess.pm 
new/yast2-ldap-2.22.0/src/LdapServerAccess.pm
--- old/yast2-ldap-2.21.1/src/LdapServerAccess.pm       2008-11-04 
13:49:49.000000000 +0100
+++ new/yast2-ldap-2.22.0/src/LdapServerAccess.pm       2012-01-24 
17:09:44.000000000 +0100
@@ -1,4 +1,24 @@
 #! /usr/bin/perl -w
+# 
------------------------------------------------------------------------------
+# Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+#
+#
+# This program is free software; you can redistribute it and/or modify it under
+# the terms of version 2 of the GNU General Public License as published by the
+# Free Software Foundation.
+#
+# This program is distributed in the hope that it will be useful, but WITHOUT
+# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
+# FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+#
+# You should have received a copy of the GNU General Public License along with
+# this program; if not, contact Novell, Inc.
+#
+# To contact Novell about this file by physical or electronic mail, you may 
find
+# current contact information at www.novell.com.
+# 
------------------------------------------------------------------------------
+#/
+
 #
 # File:                modules/LdapServerAccess.pm
 # Package:      Low-level LDAP configuration (agent, etc.)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.21.1/src/Y2CCLdapAgent.cc 
new/yast2-ldap-2.22.0/src/Y2CCLdapAgent.cc
--- old/yast2-ldap-2.21.1/src/Y2CCLdapAgent.cc  2008-04-14 09:54:50.000000000 
+0200
+++ new/yast2-ldap-2.22.0/src/Y2CCLdapAgent.cc  2012-01-24 17:08:11.000000000 
+0100
@@ -1,3 +1,23 @@
+/* 
------------------------------------------------------------------------------
+ * Copyright (c) 2006-2012 Novell, Inc. All Rights Reserved.
+ *
+ *
+ * This program is free software; you can redistribute it and/or modify it 
under
+ * the terms of version 2 of the GNU General Public License as published by the
+ * Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or 
FITNESS
+ * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more 
details.
+ *
+ * You should have received a copy of the GNU General Public License along with
+ * this program; if not, contact Novell, Inc.
+ *
+ * To contact Novell about this file by physical or electronic mail, you may 
find
+ * current contact information at www.novell.com.
+ * 
------------------------------------------------------------------------------
+ */
+
 /* Y2CCLdapAgent.cc
  *
  * Ldap agent implementation

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to