Hello community,

here is the log from the commit of package yast2-ldap for openSUSE:Factory 
checked in at 2012-02-20 16:19:58
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/yast2-ldap (Old)
 and      /work/SRC/openSUSE:Factory/.yast2-ldap.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-ldap", Maintainer is "jsuch...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/yast2-ldap/yast2-ldap.changes    2012-01-26 
14:09:01.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-ldap.new/yast2-ldap.changes       
2012-02-20 16:19:59.000000000 +0100
@@ -1,0 +2,6 @@
+Mon Feb 20 09:38:38 CET 2012 - jsuch...@suse.cz
+
+- added option to disable certificate checks (bnc#745877)
+- 2.22.1 
+
+-------------------------------------------------------------------

Old:
----
  yast2-ldap-2.22.0.tar.bz2

New:
----
  yast2-ldap-2.22.1.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-ldap.spec ++++++
--- /var/tmp/diff_new_pack.yRpx21/_old  2012-02-20 16:20:00.000000000 +0100
+++ /var/tmp/diff_new_pack.yRpx21/_new  2012-02-20 16:20:00.000000000 +0100
@@ -18,7 +18,7 @@
 
 
 Name:           yast2-ldap
-Version:        2.22.0
+Version:        2.22.1
 Release:        0
 
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build

++++++ yast2-ldap-2.22.0.tar.bz2 -> yast2-ldap-2.22.1.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.22.0/VERSION 
new/yast2-ldap-2.22.1/VERSION
--- old/yast2-ldap-2.22.0/VERSION       2012-01-24 17:10:03.000000000 +0100
+++ new/yast2-ldap-2.22.1/VERSION       2012-02-20 09:38:55.000000000 +0100
@@ -1 +1 @@
-2.22.0
+2.22.1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.22.0/configure 
new/yast2-ldap-2.22.1/configure
--- old/yast2-ldap-2.22.0/configure     2012-01-24 17:11:17.000000000 +0100
+++ new/yast2-ldap-2.22.1/configure     2012-02-20 09:39:05.000000000 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for yast2-ldap 2.22.0.
+# Generated by GNU Autoconf 2.68 for yast2-ldap 2.22.1.
 #
 # Report bugs to <http://bugs.opensuse.org/>.
 #
@@ -570,8 +570,8 @@
 # Identity of this package.
 PACKAGE_NAME='yast2-ldap'
 PACKAGE_TARNAME='yast2-ldap'
-PACKAGE_VERSION='2.22.0'
-PACKAGE_STRING='yast2-ldap 2.22.0'
+PACKAGE_VERSION='2.22.1'
+PACKAGE_STRING='yast2-ldap 2.22.1'
 PACKAGE_BUGREPORT='http://bugs.opensuse.org/'
 PACKAGE_URL=''
 
@@ -1351,7 +1351,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures yast2-ldap 2.22.0 to adapt to many kinds of systems.
+\`configure' configures yast2-ldap 2.22.1 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1422,7 +1422,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of yast2-ldap 2.22.0:";;
+     short | recursive ) echo "Configuration of yast2-ldap 2.22.1:";;
    esac
   cat <<\_ACEOF
 
@@ -1538,7 +1538,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-yast2-ldap configure 2.22.0
+yast2-ldap configure 2.22.1
 generated by GNU Autoconf 2.68
 
 Copyright (C) 2010 Free Software Foundation, Inc.
@@ -2082,7 +2082,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by yast2-ldap $as_me 2.22.0, which was
+It was created by yast2-ldap $as_me 2.22.1, which was
 generated by GNU Autoconf 2.68.  Invocation command line was
 
   $ $0 $@
@@ -3012,7 +3012,7 @@
 
 # Define the identity of the package.
  PACKAGE='yast2-ldap'
- VERSION='2.22.0'
+ VERSION='2.22.1'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -3134,7 +3134,7 @@
 
 
 
-VERSION="2.22.0"
+VERSION="2.22.1"
 RPMNAME="yast2-ldap"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
@@ -16563,7 +16563,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by yast2-ldap $as_me 2.22.0, which was
+This file was extended by yast2-ldap $as_me 2.22.1, which was
 generated by GNU Autoconf 2.68.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -16629,7 +16629,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-yast2-ldap config.status 2.22.0
+yast2-ldap config.status 2.22.1
 configured by $0, generated by GNU Autoconf 2.68,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.22.0/configure.in 
new/yast2-ldap-2.22.1/configure.in
--- old/yast2-ldap-2.22.0/configure.in  2012-01-24 17:11:11.000000000 +0100
+++ new/yast2-ldap-2.22.1/configure.in  2012-02-20 09:38:56.000000000 +0100
@@ -3,7 +3,7 @@
 dnl -- This file is generated by y2autoconf 2.21.8 - DO NOT EDIT! --
 dnl    (edit configure.in.in instead)
 
-AC_INIT(yast2-ldap, 2.22.0, http://bugs.opensuse.org/, yast2-ldap)
+AC_INIT(yast2-ldap, 2.22.1, http://bugs.opensuse.org/, yast2-ldap)
 dnl Check for presence of file 'RPMNAME'
 AC_CONFIG_SRCDIR([RPMNAME])
 
@@ -18,7 +18,7 @@
 AM_INIT_AUTOMAKE(tar-ustar -Wno-portability)
 
 dnl Important YaST2 variables
-VERSION="2.22.0"
+VERSION="2.22.1"
 RPMNAME="yast2-ldap"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.22.0/src/LdapAgent.cc 
new/yast2-ldap-2.22.1/src/LdapAgent.cc
--- old/yast2-ldap-2.22.0/src/LdapAgent.cc      2012-01-24 17:08:08.000000000 
+0100
+++ new/yast2-ldap-2.22.1/src/LdapAgent.cc      2012-02-20 09:38:19.000000000 
+0100
@@ -24,7 +24,7 @@
  *
  * Authors: Jiri Suchomel <jsuch...@suse.cz>
  *
- * $Id: LdapAgent.cc 65476 2011-08-31 13:56:22Z jsuchome $
+ * $Id: LdapAgent.cc 67263 2012-01-24 16:12:02Z jsuchome $
  */
 
 #include "LdapAgent.h"
@@ -528,6 +528,7 @@
 {
     string cacertfile  = getValue (args, "cacertfile");
     string cacertdir   = getValue (args, "cacertdir");
+    string require      = getValue (args, "require_cert");
 
     TlsOptions tls;
     if (cacertfile != "") {
@@ -538,7 +539,12 @@
     }
 
     if (set_tls == "yes") {
-       tls.setOption (TlsOptions::REQUIRE_CERT, TlsOptions::DEMAND);
+        if (require == "never") {
+         tls.setOption (TlsOptions::REQUIRE_CERT, TlsOptions::NEVER);
+        }
+        else {
+         tls.setOption (TlsOptions::REQUIRE_CERT, TlsOptions::DEMAND);
+        }
     }
     if (set_tls == "try") {
        tls.setOption (TlsOptions::REQUIRE_CERT, TlsOptions::TRY);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.22.0/src/LdapAgent.h 
new/yast2-ldap-2.22.1/src/LdapAgent.h
--- old/yast2-ldap-2.22.0/src/LdapAgent.h       2012-01-24 17:08:20.000000000 
+0100
+++ new/yast2-ldap-2.22.1/src/LdapAgent.h       2012-01-24 17:12:03.000000000 
+0100
@@ -24,7 +24,7 @@
  *
  * Authors: Jiri Suchomel <jsuch...@suse.cz>
  *
- * $Id: LdapAgent.h 63174 2011-01-13 10:50:42Z jsuchome $
+ * $Id: LdapAgent.h 67263 2012-01-24 16:12:02Z jsuchome $
  */
 
 #ifndef _LdapAgent_h
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.22.0/src/LdapServerAccess.pm 
new/yast2-ldap-2.22.1/src/LdapServerAccess.pm
--- old/yast2-ldap-2.22.0/src/LdapServerAccess.pm       2012-01-24 
17:09:44.000000000 +0100
+++ new/yast2-ldap-2.22.1/src/LdapServerAccess.pm       2012-01-24 
17:12:03.000000000 +0100
@@ -24,7 +24,7 @@
 # Package:      Low-level LDAP configuration (agent, etc.)
 # Summary:     Access to some routines of yast2-ldap-server module
 #
-# $Id: LdapServerAccess.pm 50616 2008-09-03 12:41:05Z jsuchome $
+# $Id: LdapServerAccess.pm 67263 2012-01-24 16:12:02Z jsuchome $
 #
 # Module provides access to LDAP server schemas. The work with schemas
 # is done using functions from yast2-ldap-server module. This module
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-ldap-2.22.0/src/Y2CCLdapAgent.cc 
new/yast2-ldap-2.22.1/src/Y2CCLdapAgent.cc
--- old/yast2-ldap-2.22.0/src/Y2CCLdapAgent.cc  2012-01-24 17:08:11.000000000 
+0100
+++ new/yast2-ldap-2.22.1/src/Y2CCLdapAgent.cc  2012-01-24 17:12:03.000000000 
+0100
@@ -24,7 +24,7 @@
  *
  * Authors: Jiri Suchomel <jsuch...@suse.cz>
  *
- * $Id: Y2CCLdapAgent.cc 13269 2004-01-19 09:18:58Z jsuchome $
+ * $Id: Y2CCLdapAgent.cc 67263 2012-01-24 16:12:02Z jsuchome $
  */
 
 #include <scr/Y2AgentComponent.h>

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to