commit 389-ds for openSUSE:Factory

2020-10-28 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2020-10-28 10:02:36

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.3463 (New)


Package is "389-ds"

Wed Oct 28 10:02:36 2020 rev:35 rq:844488 version:1.4.4.6~git0.71baa8cb2

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2020-06-10 
00:47:11.034750445 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.3463/389-ds.changes  2020-10-28 
10:02:47.887330128 +0100
@@ -1,0 +2,71 @@
+Tue Oct 27 01:48:44 UTC 2020 - wbr...@suse.de
+
+- Update to version 1.4.4.6~git0.71baa8cb2:
+  * Bump version to 1.4.4.6
+  * Issue 4262 - Remove legacy tools subpackage (final cleanup)
+  * Issue 4262 - Remove legacy tools subpackage (restart instances after rpm 
install)
+  * Issue 4262 - Remove legacy tools subpackage
+  * Issue 2526 - revert API change in slapi_be_getsuffix()
+  * Issue 4363 - Sync repl: per thread structure was incorrectly initialized 
(#4395)
+  * Issue 4392 - Update create_test.py
+  * Issue 2820 - Fix CI tests (#4365)
+  * Issue 2526 - suffix management in backends incorrect
+  * Issue 4389 - errors log with incorrectly formatted message 
parent_update_on_childchange
+
+---
+Mon Jul 13 04:38:39 UTC 2020 - wbr...@suse.de
+
+- Update to version 1.4.4.4~git0.318a3ce0c:
+  * Bump version to 1.4.4.4
+  * Ticket 51175 - resolve plugin name leaking
+  * Issue 51187 - UI - stop importing Cockpit's PF css
+  * Issue 51192 - Add option to reject internal unindexed searches
+  * Issue 50840 - Fix test docstrings metadata-1
+  * Issue 50840 - Fix test docstrings metadata
+  * Ticket 50980 - fix foo_filter_rewrite
+  * Issue 51165 - add more logconv stats for the new access log keywords
+  * Issue 50928 - Unable to create a suffix with countryName either via 
dscreate or the admin console
+  * Issue 51188 - db2ldif crashes when LDIF file can't be accessed
+  * Issue 50545 - Port remaining legacy tools to new python CLI
+  * Issue 51165 - add new access log keywords for wtime and optime
+  * Issue : 49761 - Fix CI test suite issues ( Port remaning acceptance test 
suit part 1)
+  * Issue: 51070 - Port Import TET module to python3 part2
+  * Issue:51142 - Port manage Entry TET suit to python 3 part 1
+  * Issue: 50860 - Port Password Policy test cases from TET to python3 final
+  * Issue 50696 - Fix Allowed and Denied Ciphers lists - WebUI
+  * Issue 51169 - UI - attr uniqueness - selecting empty subtree crashes 
cockpit
+  * Issue 49256 - log warning when thread number is very different from 
autotuned value
+  * Issue 51157 - Reindex task may create abandoned index file
+  * Issue 50873 - Fix issues with healthcheck tool
+  * Issue:50860 - Port Password Policy test cases from TET to python3 part2
+  * Issue 51166 - Log an error when a search is fully unindexed
+  * Ticket 50544 - OpenLDAP syncrepl compatability
+  * Ticket 51161 - fix SLE15.2 install issps
+  * Issue 4 - rpm.mk build-cockpit should clean cockpit_dist first
+  * Issue 51144 - dsctl fails with instance names that contain slapd-
+  * Issue 51155 - Fix OID for sambaConfig objectclass
+  * Ticket 51159 - dsidm ou delete fails
+  * Issue 50984 - Memory leaks in disk monitoring
+  * Ticket 51131 - improve mutex alloc in conntable
+  * Issue 49761 - Fix CI tests
+  * Ticket 49859 - A distinguished value can be missing in an entry
+  * Issue 50791 - Healthcheck should look for notes=A/F in access log
+  * Issue 51072 - Set the default minimum worker threads
+  * Ticket 51140 - missing ifdef
+  * Issue 50912 - pwdReset can be modified by a user
+  * Issue 50781 - Make building cockpit plugin optional
+  * Issue 51100 - Correct numSubordinates value for cn=monitor
+  * Issue 51136 - dsctl and dsidm do not errors correctly when using JSON
+  * Ticket 137 - fix compiler warning
+  * Issue 50781 - Make building cockpit plugin optional
+  * Issue 51132 - Winsync setting winSyncWindowsFilter not working as expected
+  * Ticket 51034 - labeledURIObject
+  * Issue 50545 - Port remaining legacy tools to new python CLI
+  * Issue 50889 - Extract pem files into a private namespace
+  * Ticket 137 - Implement EntryUUID plugin
+  * Ticket 51072 - improve autotune defaults
+  * Ticket 51115 - enable samba3.ldif by default
+  * Issue 51118 - UI - improve modal validation when creating an instance
+  * Issue 50746 - Add option to healthcheck to list all the lint reports
+
+---

Old:

  389-ds-base-1.4.4.3~git0.7b79b89c1.tar.bz2
  vendor.tar.gz

New:

  389-ds-base-1.4.4.6~git0.71baa8cb2.tar.bz2
  vendor.tar.xz



Other differences:
--

commit 389-ds for openSUSE:Factory

2020-06-09 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2020-06-10 00:47:07

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.3606 (New)


Package is "389-ds"

Wed Jun 10 00:47:07 2020 rev:34 rq:812366 version:1.4.4.3~git0.7b79b89c1

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2020-05-12 
22:35:51.492310889 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.3606/389-ds.changes  2020-06-10 
00:47:11.034750445 +0200
@@ -1,0 +2,33 @@
+Sun May 31 23:52:49 UTC 2020 - wbr...@suse.de
+
+- Update to version 1.4.4.3~git0.7b79b89c1:
+  * Bump version to 1.4.4.3
+  * Issue 50931 - RFE AD filter rewriter for ObjectCategory
+  * Issue: 50860 - Port Password Policy test cases from TET to python3 part1
+  * Issue 51113 - Allow using uid for replication manager entry
+  * Issue 51095 - abort operation if CSN can not be generated
+  * Issue 51110 - Fix ASAN ODR warnings
+  * Issue 49850 -ldbm_get_nonleaf_ids() painfully slow for databases with many 
non-leaf entries
+  * Issue 51102 - RFE - ds-replcheck - make online timeout configurable
+  * Issue 51076 - remove unnecessary slapi entry dups
+  * Issue 51086 - Improve dscreate instance name validation
+  * Issue:51070 - Port Import TET module to python3 part1
+  * Ticket 51037 - compiler warning
+  * Ticket 50989 - ignore pid when it is ourself in protect_db
+  * Ticket 51037 - RFE AD filter rewriter for ObjectSID
+  * Issue 50499 - Fix some npm audit issues
+  * Issue 51091 - healthcheck json report fails when mapping tree is deleted
+  * Ticket 51079 - container pid start and stop issues
+  * Revert "Issue 51017 - Implement dynamic ds/bz pytest markers"
+  * Issue 49761 - Fix CI tests
+  * Issue 50610 - Fix return code when it's nothing to free
+  * Issue 50610 - memory leaks in dbscan and changelog encryption
+  * Issue 51076 - prevent unnecessarily duplication of the target entry
+  * Issue 50940 - Permissions of some shipped directories may change over time
+  * Issue 50873 - Fix issues with healthcheck tool
+  * Issue 51017 - Implement dynamic ds/bz pytest markers
+  * Ticket 51082 - abort when a empty valueset is freed
+  * Issue:CI test - automember_plugin (Long Duration test)
+  * Issue 50201 - nsIndexIDListScanLimit accepts any value
+
+---

Old:

  389-ds-base-1.4.4.2~git0.debc684ad.tar.bz2

New:

  389-ds-base-1.4.4.3~git0.7b79b89c1.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.mjkqdb/_old  2020-06-10 00:47:12.014753068 +0200
+++ /var/tmp/diff_new_pack.mjkqdb/_new  2020-06-10 00:47:12.014753068 +0200
@@ -51,7 +51,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.4.2~git0.debc684ad
+Version:1.4.4.3~git0.7b79b89c1
 Release:0
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0

++ 389-ds-base-1.4.4.2~git0.debc684ad.tar.bz2 -> 
389-ds-base-1.4.4.3~git0.7b79b89c1.tar.bz2 ++
 9570 lines of diff (skipped)

++ 389-ds-base.obsinfo ++
--- /var/tmp/diff_new_pack.mjkqdb/_old  2020-06-10 00:47:15.454762275 +0200
+++ /var/tmp/diff_new_pack.mjkqdb/_new  2020-06-10 00:47:15.454762275 +0200
@@ -1,5 +1,5 @@
 name: 389-ds-base
-version: 1.4.4.2~git0.debc684ad
-mtime: 1588965946
-commit: debc684adc387edc98eb07698f20f11a63964e0a
+version: 1.4.4.3~git0.7b79b89c1
+mtime: 1590785052
+commit: 7b79b89c19d75d72a1e0323e81e0ad7bb43b6342
 

++ _service ++
--- /var/tmp/diff_new_pack.mjkqdb/_old  2020-06-10 00:47:15.530762478 +0200
+++ /var/tmp/diff_new_pack.mjkqdb/_new  2020-06-10 00:47:15.530762478 +0200
@@ -5,8 +5,8 @@
 https://pagure.io/389-ds-base.git
 @PARENT_TAG@~git@TAG_OFFSET@.%h
 git
-389-ds-base-1.4.4.2
-389-ds-base-1.4.4.2
+389-ds-base-1.4.4.3
+389-ds-base-1.4.4.3
 
 389dsbase(.*)
 \1

++ _servicedata ++
--- /var/tmp/diff_new_pack.mjkqdb/_old  2020-06-10 00:47:15.554762543 +0200
+++ /var/tmp/diff_new_pack.mjkqdb/_new  2020-06-10 00:47:15.554762543 +0200
@@ -1,6 +1,6 @@
 
 
 https://pagure.io/389-ds-base.git
-  debc684adc387edc98eb07698f20f11a63964e0a
+  7b79b89c19d75d72a1e0323e81e0ad7bb43b6342
 https://pagure.io/forks/firstyear/389-ds-base.git
   52fa3f10591fc102b1e08def13e1e2bf48ecfd2e
\ No newline at end of file




commit 389-ds for openSUSE:Factory

2020-05-12 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2020-05-12 22:34:39

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.2738 (New)


Package is "389-ds"

Tue May 12 22:34:39 2020 rev:33 rq:802944 version:1.4.4.2~git0.debc684ad

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2020-05-01 
11:11:36.243619211 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.2738/389-ds.changes  2020-05-12 
22:35:51.492310889 +0200
@@ -1,0 +2,23 @@
+Tue May 12 01:21:03 UTC 2020 - wbr...@suse.de
+
+- Update to version 1.4.4.2~git0.debc684ad:
+  * Bump version to 1.4.4.2
+  * Issue 51078 - Add nsslapd-enable-upgrade-hash to the schema
+  * Issue 51054 - Revise ACI target syntax checking
+  * Ticket 51068 - deadlock when updating the schema
+  * Issue 51042 - try to use both c_rehash and openssl rehash
+  * Issue 51042 - switch from c_rehash to openssl rehash
+  * Issue 50992 - Bump jemalloc version and enable profiling
+  * Issue 51060 - unable to set sslVersionMin to TLS1.0
+  * Issue 51064 - Unable to install server where IPv6 is disabled
+  * Issue 51051 - CLI fix consistency issues with confirmations
+  * Issue 50655 - etime displayed has an order of magnitude 10 times smaller 
than it should be
+  * Issue 49731 - undo db_home_dir under /dev/shm/dirsrv for now
+  * Issue 51054 - AddressSanitizer: heap-buffer-overflow in ldap_utf8prev
+  * Issue 49761 - Fix CI tests
+  * Issue 51047 - React deprecating ComponentWillMount
+  * Issue 50499 - fix npm audit issues
+  * Issue 50545 - Port dbgen.pl to dsctl
+  * Issue 51027 - Test passwordHistory is not rewritten on a fail attempt
+
+---

Old:

  389-ds-base-1.4.4.1~git0.2333d75d5.tar.bz2

New:

  389-ds-base-1.4.4.2~git0.debc684ad.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.sl9TqY/_old  2020-05-12 22:35:58.316325130 +0200
+++ /var/tmp/diff_new_pack.sl9TqY/_new  2020-05-12 22:35:58.316325130 +0200
@@ -51,7 +51,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.4.1~git0.2333d75d5
+Version:1.4.4.2~git0.debc684ad
 Release:0
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0

++ 389-ds-base-1.4.4.1~git0.2333d75d5.tar.bz2 -> 
389-ds-base-1.4.4.2~git0.debc684ad.tar.bz2 ++
 17483 lines of diff (skipped)

++ 389-ds-base.obsinfo ++
--- /var/tmp/diff_new_pack.sl9TqY/_old  2020-05-12 22:36:01.080330898 +0200
+++ /var/tmp/diff_new_pack.sl9TqY/_new  2020-05-12 22:36:01.080330898 +0200
@@ -1,5 +1,5 @@
 name: 389-ds-base
-version: 1.4.4.1~git0.2333d75d5
-mtime: 1587580183
-commit: 2333d75d54baeba8c8157d10234a915a2d7a6a25
+version: 1.4.4.2~git0.debc684ad
+mtime: 1588965946
+commit: debc684adc387edc98eb07698f20f11a63964e0a
 

++ _service ++
--- /var/tmp/diff_new_pack.sl9TqY/_old  2020-05-12 22:36:01.148331041 +0200
+++ /var/tmp/diff_new_pack.sl9TqY/_new  2020-05-12 22:36:01.148331041 +0200
@@ -5,8 +5,8 @@
 https://pagure.io/389-ds-base.git
 @PARENT_TAG@~git@TAG_OFFSET@.%h
 git
-389-ds-base-1.4.4.1
-389-ds-base-1.4.4.1
+389-ds-base-1.4.4.2
+389-ds-base-1.4.4.2
 
 389dsbase(.*)
 \1

++ _servicedata ++
--- /var/tmp/diff_new_pack.sl9TqY/_old  2020-05-12 22:36:01.168331082 +0200
+++ /var/tmp/diff_new_pack.sl9TqY/_new  2020-05-12 22:36:01.168331082 +0200
@@ -1,6 +1,6 @@
 
 
 https://pagure.io/389-ds-base.git
-  2333d75d54baeba8c8157d10234a915a2d7a6a25
+  debc684adc387edc98eb07698f20f11a63964e0a
 https://pagure.io/forks/firstyear/389-ds-base.git
   52fa3f10591fc102b1e08def13e1e2bf48ecfd2e
\ No newline at end of file




commit 389-ds for openSUSE:Factory

2020-05-01 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2020-05-01 11:10:45

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.2738 (New)


Package is "389-ds"

Fri May  1 11:10:45 2020 rev:32 rq:799070 version:1.4.4.1~git0.2333d75d5

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2020-03-24 
22:37:44.269246739 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.2738/389-ds.changes  2020-05-01 
11:11:36.243619211 +0200
@@ -1,0 +2,66 @@
+Thu Apr 23 00:36:32 UTC 2020 - wbr...@suse.de
+
+- Update to version 1.4.4.1~git0.2333d75d5:
+  * Bump version to 1.4.4.1
+  * Ticket 51024 - syncrepl_entry callback does not contain attributes added 
by postoperation plugins
+  * Ticket 50877 - task to run tests of csn generator
+  * Issue 49731 - undo db_home_dir under /dev/shm/dirsrv for now
+  * Issue: 48055 - CI test - automember_plugin(part3)
+  * Ticket 51035 - Heavy StartTLS connection load can randomly fail with err=1
+  * Issue 51031 UI - transition between two instances needs improvement
+
+---
+Tue Apr 21 01:59:58 UTC 2020 - wbr...@suse.de
+
+- Update to version 1.4.4.0~git0.5fc54f434:
+  * Bump version to 1.4.4
+  * Issue 50933 - 10rfc2307compat.ldif is not ready to set used by default
+  * Ticket 50931 - RFE AD filter rewriter for ObjectCategory
+  * Issue 51016 - Fix memory leaks in changelog5_init and perfctrs_init
+  * Ticket 50980 - RFE extend usability for slapi_compute_add_search_rewriter 
and slapi_compute_add_evaluator
+  * Ticket 51008 - dbhome in containers
+  * Issue 50875 - Refactor passwordUserAttributes's and passwordBadWords's code
+  * Ticket 51014 - slapi_pal.c possible static buffer overflow
+  * Issue 50545 - remove dbmon "incr" option from arg parser
+  * Issue 50545 - Port dbmon.sh to dsconf
+  * Issue 51005 - AttributeUniqueness plugin's DN parameter should not have a 
default value
+  * Issue 49731 - Fix additional issues with setting db home directory by 
default
+  * Issue 50337 - Replace exec() with setattr()
+  * Ticket 50905 - intermittent SSL hang with rhds
+  * Issue 50952 - SSCA lacks basicConstraint:CA
+  * Issue 50640 - Database links: get_monitor() takes 1 positional argument 
but 2 were given
+  * Issue 50869 - Setting nsslapd-allowed-sasl-mechanisms truncates the value
+
+---
+Mon Apr 06 04:03:43 UTC 2020 - wbr...@suse.de
+
+- Update to version 1.4.3.5~git0.fc95cf3ad:
+  * Bump version to 1.4.3.5
+  * Issue 50994 - Fix latest UI bugs found by QE
+  * Ticket 50933 - rfc2307compat.ldif
+  * Issue 50337 - Replace exec() with setattr()
+  * Issue 50984 - Memory leaks in disk monitoring
+  * Issue 50984 - Memory leaks in disk monitoring
+  * Issue 49731 - dscreate fails in silent mode because of db_home_dir
+  * Issue 50975 - Revise UI branding with new minimized build
+  * Issue 49437 - Fix memory leak with indirect COS
+  * Issue 49731 - Do not add db_home_dir to template-dse.ldif
+  * Issue 49731 - set and use db_home_directory by default
+  * Ticket 50971 - fix BSD_SOURCE
+  * -n option of dbverify does not work
+  * Issue 50952- SSCA lacks basicConstraint:CA
+  * Issue 50976 - Clean up Web UI source directory from unused files
+  * Issue 50955 - Fix memory leaks in chaining plugin(part 2)
+  * Issue 50966 - UI - Database indexes not using typeAhead correctly
+  * Issue 50974 - UI - wrong title in "Delete Suffix" popup
+  * Issue 50972 - Fix cockpit plugin build
+  * Issue 49761 - Fix CI test suite issues
+  * Issue 50971 - Support building on FreeBSD.
+  * Issue 50960 - [RFE] Advance options in RHDS Disk Monitoring Framework
+  * Issue 50800 - wildcards in rootdn-allow-ip attribute are not accepted
+  * Issue 50963 - We should bundle *.min.js files of Console
+  * Issue: 50860 - Port Password Policy test cases from TET to python3 
Password grace limit section.
+  * Issue: 50860 - Port Password Policy test cases from TET to python3 series 
of bugs Port final
+  * Issue 50954 - buildnum.py - fix date formatting issue
+
+---

Old:

  389-ds-base-1.4.3.4~git0.3422d6574.tar.bz2

New:

  389-ds-base-1.4.4.1~git0.2333d75d5.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.xO2JZz/_old  2020-05-01 11:11:39.299625857 +0200
+++ /var/tmp/diff_new_pack.xO2JZz/_new  2020-05-01 11:11:39.303625866 +0200
@@ -51,7 +51,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.3.4~git0.3422d6574
+Version:1.4.4.1~git0.2333d75d5
 Release:0
 Summary:389 Directory Server

commit 389-ds for openSUSE:Factory

2020-03-24 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2020-03-24 22:35:48

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.3160 (New)


Package is "389-ds"

Tue Mar 24 22:35:48 2020 rev:31 rq:787619 version:1.4.3.4~git0.3422d6574

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2020-03-14 
09:56:44.543171886 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.3160/389-ds.changes  2020-03-24 
22:37:44.269246739 +0100
@@ -1,0 +2,42 @@
+Tue Mar 17 00:42:30 UTC 2020 - 389-ds-maintai...@suse.de
+
+- Remove 0001-fix-cargo-build.patch as it has been included upstream
+- Update to version 1.4.3.4~git0.3422d6574:
+  * Bump version to 1.4.3.4
+  * Issue 50954 - Port buildnum.pl to python(part 2)
+  * Issue 50955 - Fix memory leaks in chaining plugin
+  * Issue 50954 - Port buildnum.pl to python
+  * Ticket 50947 - change 00core.ldif objectClasses for openldap migration
+  * Ticket: 50755 - setting nsslapd-db-home-directory is overriding 
db_directory
+  * Issue 50937 - Update CLI for new backend split configuration
+  * Issue: 50860 - Port Password Policy test cases from TET to python3 pwp.sh
+  * Ticket 50945 - givenname alias of gn from openldap
+  * Ticket 50935 - systemd override in lib389 for dscontainer
+  * Issue 50499 - Fix npm audit issues
+  * Issue 49761 - Fix CI test suite issues
+  * Ticket 50618 - clean compiler warning and log level
+  * Ticket 50889 - fix compiler issues
+  * Issue 50884 -  Health check tool DSEldif check fails
+  * Issue 50926 - Remove dual spinner and other UI fixes
+  * Issue 50928 - Unable to create a suffix with countryName
+  * Issue 50758 - Only Recommend bash-completion, not Require
+  * Issue 50923 - Fix a test regression
+  * Issue 50904 - Connect All React Components And Refactor the Main 
Navigation Tab Code
+  * Issue 50920 - cl-dump exit code is 0 even if command fails with invalid 
arguments
+  * Issue 50923 - Add test - dsctl fails to remove instances with dashes in 
the name
+  * Issue 50919 - Backend delete fails using dsconf
+  * Issue 50872 - dsconf can't create GSSAPI replication agreements
+  * Issue 50912 - RFE - add password policy attribute pwdReset
+  * Ticket 50914 - No error returned when adding an entry matching filters for 
a non existing automember group
+  * Ticket 50889 - Extract pem files into a private namespace
+  * Issue 50909 - nsDS5ReplicaId cant be set to the old value it had before
+  * Issue: 50686 - Port fractional replication test cases from TET to python3 
final
+  * Issue 49845 - Remove pkgconfig check for libasan
+  * Issue:50860 - Port Password Policy test cases from TET to python3 bug624080
+  * Issue:50860 - Port Password Policy test cases from TET to python3 series 
of bugs
+  * Ticket 50786 - connection table freelist
+  * Ticket 50618 - support cgroupv2
+  * Ticket 50900 - Fix cargo offline build
+  * Ticket 50898 - ldclt core dumped when run with -e genldif option
+
+---

Old:

  0001-fix-cargo-build.patch
  389-ds-base-1.4.3.3~git0.776c6edf5.tar.bz2

New:

  389-ds-base-1.4.3.4~git0.3422d6574.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.MFqc7O/_old  2020-03-24 22:37:46.021247591 +0100
+++ /var/tmp/diff_new_pack.MFqc7O/_new  2020-03-24 22:37:46.025247593 +0100
@@ -51,7 +51,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.3.3~git0.776c6edf5
+Version:1.4.3.4~git0.3422d6574
 Release:0
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0
@@ -65,9 +65,6 @@
 %endif
 Source9:%{name}-rpmlintrc
 Source10:   %{user_group}-user.conf
-%if %{with rust}
-Patch1: 0001-fix-cargo-build.patch
-%endif
 # 389-ds does not support i686
 ExcludeArch:%ix86
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -257,7 +254,6 @@
 %if %{with rust}
 %setup -q -n %{name}-base-%{version} -D -T -a 3
 %endif
-%patch1 -p1
 
 %build
 %sysusers_generate_pre %{SOURCE10} %{user_group}

++ 389-ds-base-1.4.3.3~git0.776c6edf5.tar.bz2 -> 
389-ds-base-1.4.3.4~git0.3422d6574.tar.bz2 ++
 21287 lines of diff (skipped)

++ 389-ds-base.obsinfo ++
--- /var/tmp/diff_new_pack.MFqc7O/_old  2020-03-24 22:37:49.177249124 +0100
+++ /var/tmp/diff_new_pack.MFqc7O/_new  2020-03-24 22:37:49.177249124 +0100
@@ -1,5 +1,5 @@
 name: 389-ds-base
-version: 1.4.3.3~git0.776c6edf5
-mtime: 1581623924
-commit: 776c6edf5dbaabccd6d2e12a4ebd6b39598dc142
+version: 1.4.3.4~git0.3422d6574
+mtime: 1584369590
+commit: 3422d6574166e9e63d5ee0c21e61128bcb7113da
 

++ _service ++
--- 

commit 389-ds for openSUSE:Factory

2020-03-14 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2020-03-14 09:56:43

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.3160 (New)


Package is "389-ds"

Sat Mar 14 09:56:43 2020 rev:30 rq:784733 version:1.4.3.3~git0.776c6edf5

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2020-02-24 
15:56:08.479964583 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.3160/389-ds.changes  2020-03-14 
09:56:44.543171886 +0100
@@ -1,0 +2,8 @@
+Mon Mar  9 03:48:34 UTC 2020 - William Brown 
+
+- Change systemd_requires to systemd_ordering based on packaging
+  advice.
+- Change 389-ds to use sysusers.d for user/group addition of dirsrv
+  instead of manual calls to useradd/groupadd.
+
+---

New:

  dirsrv-user.conf



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.egd6hN/_old  2020-03-14 09:56:45.815172819 +0100
+++ /var/tmp/diff_new_pack.egd6hN/_new  2020-03-14 09:56:45.819172822 +0100
@@ -64,6 +64,7 @@
 Source3:vendor.tar.gz
 %endif
 Source9:%{name}-rpmlintrc
+Source10:   %{user_group}-user.conf
 %if %{with rust}
 Patch1: 0001-fix-cargo-build.patch
 %endif
@@ -84,6 +85,7 @@
 BuildRequires:  libtalloc-devel
 BuildRequires:  libtevent-devel
 BuildRequires:  libtool
+BuildRequires:  sysuser-tools
 # net-snmp-devel is needed to build the snmp ldap-agent
 BuildRequires:  net-snmp-devel >= 5.1.2
 BuildRequires:  openldap2-devel
@@ -141,6 +143,7 @@
 %endif
 # Needed for creating the ccache and some GSSAPI steps in sasl
 Requires:   krb5
+%sysusers_requires
 # 389-ds does not directly require gssapi, but it is needed for
 # ldap gssapi auth, so we recommend it.
 # This used to be a requirement, but it's actually optional.
@@ -155,7 +158,7 @@
 PreReq: permissions
 Obsoletes:  389-ds-base < %{version}-%{release}
 Provides:   389-ds-base = %{version}-%{release}
-%{?systemd_requires}
+%{?systemd_ordering}
 
 %description
 389 Directory Server is a full-featured LDAPv3 compliant server. In
@@ -257,6 +260,7 @@
 %patch1 -p1
 
 %build
+%sysusers_generate_pre %{SOURCE10} %{user_group}
 # Make sure python3 is used in shebangs
 # FIX ME!!  This should be fixed in the source code !!!
 sed -r -i '1s|^#!\s*%{_bindir}.*python.*|#!%{_bindir}/%{use_python}|' 
ldap/admin/src/scripts/{*.py,ds-replcheck} src/lib389/cli/ds*
@@ -322,6 +326,7 @@
 mkdir -p %{buildroot}%{logdir}
 mkdir -p %{buildroot}%{homedir}
 mkdir -p %{buildroot}%{lockdir}
+mkdir -p %{buildroot}%{_sysusersdir}
 
 #remove libtool archives and static libs
 find %{buildroot} -type f -name "*.la" -delete -print
@@ -341,14 +346,9 @@
 rm -rv %{buildroot}/usr/share/metainfo/389-console/
 mv src/svrcore/README{,.svrcore}
 mv src/svrcore/LICENSE{,.svrcore}
+install -m 0644 %{SOURCE10} %{buildroot}%{_sysusersdir}/
 
-%pre
-if ! getent group %{user_group} >/dev/null; then
-  %{_sbindir}/groupadd -f -r %{user_group}
-fi
-if ! getent passwd %{user_group} >/dev/null; then
-  %{_sbindir}/useradd  -r -g %{user_group} -s /sbin/nologin -r -d %{homedir} 
-c "User for 389 directory server" %{user_group}
-fi
+%pre -f %{user_group}.pre
 
 %post
 %fillup_only -n dirsrv
@@ -389,6 +389,7 @@
 %defattr(-,root,root)
 %doc README*
 %license LICENSE LICENSE.openldap
+%{_sysusersdir}/%{user_group}-user.conf
 %dir %attr(-,%{user_group},%{user_group}) %{homedir}
 %dir %attr(-,%{user_group},%{user_group}) %{logdir}
 %config(noreplace) %{_sysconfdir}/dirsrv/config/*

++ dirsrv-user.conf ++
#Type Name   ID  GECOSHome directory  Shell
g dirsrv -   -
u dirsrv -   "User for 389 directory server"  /var/lib/dirsrv 
/sbin/nologin



commit 389-ds for openSUSE:Factory

2020-02-24 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2020-02-24 15:54:13

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.26092 (New)


Package is "389-ds"

Mon Feb 24 15:54:13 2020 rev:29 rq:778632 version:1.4.3.3~git0.776c6edf5

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2020-01-29 
13:22:48.138305473 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.26092/389-ds.changes 2020-02-24 
15:56:08.479964583 +0100
@@ -1,0 +2,54 @@
+Mon Feb 17 03:45:13 UTC 2020 - 389-ds-maintai...@suse.de
+
+- Add requirement on openssl for rust-openssl as part of ldaptokens
+- Add rust vendored libs
+- Add 0001-fix-cargo-build.patch to fix minor rust build issues
+- Update to version 1.4.3.3~git0.776c6edf5:
+  * Bump version to 1.4.3.3
+  * Issue 50855 - remove unused file from UI
+  * Issue 50855 - UI: Port Server Tab to React
+  * Issue 49845 - README does not contain complete information on building
+  * Issue: 50686 - Port fractional replication test cases from TET to python3 
part 1
+  * Ticket - 49623-cont cenotaph errors on modrdn operations
+  * Issue 50882 - Fix healthcheck errors for instances that do not have TLS 
enabled
+  * Issue 50886 - Typo in the replication debug message
+  * Issue 50873 - Fix healthcheck and virtual attr check
+  * Issue 50873 - Fix issues with healthcheck tool
+  * Issue 50028 - Add a new CI test case
+  * Issue 49946 - Add a new CI test case
+  * Issue 50117 - Add a new CI test case
+  * Ticket 50787 - fix implementation of attr unique
+  * Ticket 50859 - support running only with ldaps socket
+  * Issue 50823 - dsctl doesn't work with 'slapd-' in the instance name
+  * Ticket 49624 cont - DB Deadlock on modrdn appears to corrupt database and 
entry cache
+  * Issue 50867 - Fix minor buildsys issues
+  * Issue 50737 - Allow building with rust online without vendoring
+  * Ticket 50831 add cargo.lock to allow offline builds
+  * Ticket 50694 - import PEM certs on startup
+  * Ticket 50857 - Memory leak in ACI using IP subject
+  * Issue 49761 - Fix CI test suite issues
+  * Issue 50853 - Fix NULL pointer deref in config setting
+  * Issue 50850 - Fix dsctl healthcheck for python36
+  * Issue 49990 - Need to enforce a hard maximum limit for file descriptors
+  * Ticket 48707 - ldapssotoken for authentication
+  * Bump version to 1.4.3.2
+  * Issue 49254 - Fix compiler failures and warnings
+  * Ticket 50741-cont bdb_start - Detected Disorderly Shutdown
+  * Issue 50836 - Port Schema UI tab to React
+  * Issue 50842 - Decrease 389-console Cockpit component size
+  * Ticket 50790 - Add result text when filter is invalid
+  * Issue 50627 - Add ASAN logs to HTML report
+  * Issue 50834 - Incorrectly setting the NSS default SSL version max
+  * Issue 50829 - Disk monitoring rotated log cleanup causes 
heap-use-after-free
+  * Ticket 50709 - (cont) Several memory leaks reported by Valgrind for 389-ds 
1.3.9.1-10
+  * Ticket 50784 - performance testing scripts
+  * Issue 50599 - Fix memory leak when removing db region files
+  * Issue 49395 - Set the default TLS version min to TLS1.2
+  * Issue 50818 - dsconf pwdpolicy get error
+  * Issue 50824 - dsctl remove fails with "name 'ensure_str' is not defined"
+  * Issue 50599 - Remove db region files prior to db recovery
+  * Issue 50812 -  dscontainer executable should be placed under 
/usr/libexec/dirsrv/
+  * Issue 50816 - dsconf allows the root password to be set to nothing
+  * Issue 50798 - incorrect bytes in format string(fix import issue)
+
+---

Old:

  389-ds-base-1.4.3.1~git0.a08202a5b.tar.bz2

New:

  0001-fix-cargo-build.patch
  389-ds-base-1.4.3.3~git0.776c6edf5.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.e2vXTU/_old  2020-02-24 15:56:09.439966569 +0100
+++ /var/tmp/diff_new_pack.e2vXTU/_new  2020-02-24 15:56:09.439966569 +0100
@@ -18,11 +18,15 @@
 
 # bcond is confusingly backwards to what you expect - without means
 #  to ENABLE the option, with means to DISABLE it.
-%if (0%{is_opensuse} > 0) || (0%{?sle_version} > 150100)
+%if (0%{?sle_version} > 150099) || (0%{?suse_version} > 1549)
 %bcond_without lib389
-%bcond_with rust
 %else
 %bcond_withlib389
+%endif
+
+%if (0%{?sle_version} > 150299) || (0%{?suse_version} > 1549)
+%bcond_without rust
+%else
 %bcond_withrust
 %endif
 
@@ -47,7 +51,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.3.1~git0.a08202a5b
+Version:1.4.3.3~git0.776c6edf5
 Release:0
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0
@@ -56,8 +60,13 @@
 Source:

commit 389-ds for openSUSE:Factory

2020-01-29 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2020-01-29 13:21:49

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.26092 (New)


Package is "389-ds"

Wed Jan 29 13:21:49 2020 rev:28 rq:768257 version:1.4.3.1~git0.a08202a5b

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-12-18 
14:48:27.849942617 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.26092/389-ds.changes 2020-01-29 
13:22:48.138305473 +0100
@@ -1,0 +2,30 @@
+Mon Jan 20 02:36:11 UTC 2020 - 389-ds-maintai...@suse.de
+
+- Update to version 1.4.3.1~git0.a08202a5b:
+  * Bump version to 1.4.3.1
+  * Ticket 50798 - incorrect bytes in format string
+  * Issue 50545 - Add the new replication monitor functionality to UI
+  * Issue 50806 - Fix minor issues in lib389 health checks
+  * Issue: 50690 - Port Password Storage test cases from TET to python3 part 1
+  * Issue 49761 - Fix CI test suite issues
+  * Issue 49761 - Fix CI test suite issues
+  * Issue 50754 - Add Restore Change Log option to CLI
+  * Issue: 48055 -  CI test - automember_plugin(part2)
+  * Ticket 50667 - dsctl -l did not respect PREFIX
+  * Issue 50780 - More CLI fixes
+  * Ticket 50649 - lib389 without defaults.inf
+  * Issue 50780 - Fix UI issues
+  * Ticket 50727 - correct mistaken options in filter validation patch
+  * Issue 50779 - lib389 - conflict compare fails for DN's with spaces
+  * Set branch version to 1.4.3.0
+  * Ticket #49761 - Fix CI test suite issues
+  * Issue 50499 - Fix npm audit issues
+  * Issue 50774 - Account.enroll_certificate() should not check for DS version
+  * Issue 50771 - 1.4.2.5 doesn't compile due to error ModuleNotFoundError: No 
module named 'pkg_resources.extern'
+  * Issue 50758 - Need to enable CLI arg completion
+  * Ticket 50709: Several memory leaks reported by Valgrind for 389-ds 
1.3.9.1-10
+  * Issue: 50690 - Port Password Storage test cases from TET to python3(create 
required types in password_plugins)
+  * Issue: 48851 - Investigate and port TET matching rules filter tests(last 
test cases for match index)
+  * Issue 50761 - Parametrized tests are missing ':parametrized' value
+
+---

Old:

  389-ds-base-1.4.2.5~git0.d52700340.tar.bz2

New:

  389-ds-base-1.4.3.1~git0.a08202a5b.tar.bz2
  vendor.tar.gz



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.7u1PPQ/_old  2020-01-29 13:23:02.742312939 +0100
+++ /var/tmp/diff_new_pack.7u1PPQ/_new  2020-01-29 13:23:02.742312939 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package 389-ds
 #
-# Copyright (c) 2019 SUSE LLC
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,6 @@
 #  to ENABLE the option, with means to DISABLE it.
 %if (0%{is_opensuse} > 0) || (0%{?sle_version} > 150100)
 %bcond_without lib389
-# Temporarily disable rust due to a broken library.
 %bcond_with rust
 %else
 %bcond_withlib389
@@ -48,7 +47,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.2.5~git0.d52700340
+Version:1.4.3.1~git0.a08202a5b
 Release:0
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0
@@ -57,6 +56,7 @@
 Source: 389-ds-base-%{version}.tar.bz2
 Source1:extra-schema.tgz
 Source2:LICENSE.openldap
+Source3:vendor.tar.gz
 Source9:%{name}-rpmlintrc
 # 389-ds does not support i686
 ExcludeArch:%ix86
@@ -236,6 +236,17 @@
 
 %prep
 %setup -q -a 1 -n %{name}-base-%{version}
+%setup -q -n %{name}-base-%{version} -D -T -a 3
+
+rm -rf .cargo
+mkdir .cargo
+cat >.cargo/config < 
389-ds-base-1.4.3.1~git0.a08202a5b.tar.bz2 ++
 9829 lines of diff (skipped)

++ 389-ds-base.obsinfo ++
--- /var/tmp/diff_new_pack.7u1PPQ/_old  2020-01-29 13:23:05.706314455 +0100
+++ /var/tmp/diff_new_pack.7u1PPQ/_new  2020-01-29 13:23:05.706314455 +0100
@@ -1,5 +1,5 @@
 name: 389-ds-base
-version: 1.4.2.5~git0.d52700340
-mtime: 1575665447
-commit: d527003405a0e4fcc599bb4c22a6d7202ac79af2
+version: 1.4.3.1~git0.a08202a5b
+mtime: 1578945985
+commit: a08202a5b755d61ae145716d02d78ba3d3a71b96
 

++ _service ++
--- /var/tmp/diff_new_pack.7u1PPQ/_old  2020-01-29 13:23:05.742314473 +0100
+++ /var/tmp/diff_new_pack.7u1PPQ/_new  2020-01-29 13:23:05.742314473 +0100
@@ -6,9 +6,9 @@
 @PARENT_TAG@~git@TAG_OFFSET@.%h
 git
 
-389-ds-base-1.4.2.5
+389-ds-base-1.4.3.1
 
-389-ds-base-1.4.2.5
+389-ds-base-1.4.3.1
 
 389dsbase(.*)
 \1

++ _servicedata ++
--- 

commit 389-ds for openSUSE:Factory

2019-12-18 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-12-18 14:45:29

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.4691 (New)


Package is "389-ds"

Wed Dec 18 14:45:29 2019 rev:27 rq:757651 version:1.4.2.5~git0.d52700340

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-12-11 
12:24:46.496098487 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.4691/389-ds.changes  2019-12-18 
14:48:27.849942617 +0100
@@ -1,0 +2,28 @@
+Wed Dec 11 01:24:48 UTC 2019 - 389-ds-maintai...@suse.de
+
+- Update to version 1.4.2.5~git0.d52700340:
+  * Bump version to 1.4.2.5
+  * Issue 50747 - Port readnsstate to dsctl
+  * Issue 50758 - Enable CLI arg completion
+  * Issue 50753 - Dumping the changelog to a file doesn't work
+  * Ticket 50745: ns-slapd hangs during CleanAllRUV tests
+  * Issue 50734 - lib389 creates non-SSCA cert DBs with misleading README.txt
+  * Issue: 48851 - investigate and port TET matching rules filter tests(cert)
+  * Issue: 50443 - Create a module in lib389 to Convert a byte sequence to a 
properly escaped for LDAP
+  * Ticket 50664 - DS can fail to recover if an empty directory exists in db
+  * Ticket 50736 - RetroCL trimming may crash at shutdown if trimming 
configuration is invalid
+  * Ticket 50741 - bdb_start - Detected Disorderly Shutdown last time 
Directory Server was running
+  * Issue 50572 - After running cl-dump dbdir/cldb/*ldif.done are not deleted
+  * Issue 50701 - Fix type in lint report
+  * Ticket 50729 - add support for gssapi tests on suse
+  * Issue 50701 - Add additional healthchecks to dsconf
+  * Issue 50711 - `dsconf security` lacks option for setting 
nsTLSAllowClientRenegotiation attribute
+  * Issue 50439 - Update docker integration for Fedora
+  * Issue: 48851 - Investigate and port TET matching rules filter tests(last 
test cases for match)
+  * Issue 50499 - Fix npm audit issues
+  * Issue 50722 - Test IDs are not unique
+  * Issue 50712 - Version comparison doesn't work correctly on git builds
+  * Issue 50499 - Fix npm audit issues
+  * Issue 50706 - Missing lib389 dependency - packaging
+
+---

Old:

  389-ds-base-1.4.2.4~git0.c881f6ec0.tar.bz2

New:

  389-ds-base-1.4.2.5~git0.d52700340.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.12dMxo/_old  2019-12-18 14:48:28.997943142 +0100
+++ /var/tmp/diff_new_pack.12dMxo/_new  2019-12-18 14:48:29.017943151 +0100
@@ -48,7 +48,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.2.4~git0.c881f6ec0
+Version:1.4.2.5~git0.d52700340
 Release:0
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0

++ 389-ds-base-1.4.2.4~git0.c881f6ec0.tar.bz2 -> 
389-ds-base-1.4.2.5~git0.d52700340.tar.bz2 ++
 4457 lines of diff (skipped)

++ 389-ds-base.obsinfo ++
--- /var/tmp/diff_new_pack.12dMxo/_old  2019-12-18 14:48:34.725945762 +0100
+++ /var/tmp/diff_new_pack.12dMxo/_new  2019-12-18 14:48:34.741945770 +0100
@@ -1,5 +1,5 @@
 name: 389-ds-base
-version: 1.4.2.4~git0.c881f6ec0
-mtime: 1573765532
-commit: c881f6ec028d8c6b7efa7c5924e52ea037fac686
+version: 1.4.2.5~git0.d52700340
+mtime: 1575665447
+commit: d527003405a0e4fcc599bb4c22a6d7202ac79af2
 

++ _service ++
--- /var/tmp/diff_new_pack.12dMxo/_old  2019-12-18 14:48:35.133945949 +0100
+++ /var/tmp/diff_new_pack.12dMxo/_new  2019-12-18 14:48:35.161945962 +0100
@@ -6,9 +6,9 @@
 @PARENT_TAG@~git@TAG_OFFSET@.%h
 git
 
-389-ds-base-1.4.2.4
+389-ds-base-1.4.2.5
 
-389-ds-base-1.4.2.4
+389-ds-base-1.4.2.5
 
 389dsbase(.*)
 \1

++ _servicedata ++
--- /var/tmp/diff_new_pack.12dMxo/_old  2019-12-18 14:48:35.321946035 +0100
+++ /var/tmp/diff_new_pack.12dMxo/_new  2019-12-18 14:48:35.333946041 +0100
@@ -1,4 +1,4 @@
 
 
 https://pagure.io/389-ds-base.git
-  c881f6ec028d8c6b7efa7c5924e52ea037fac686
\ No newline at end of file
+  d527003405a0e4fcc599bb4c22a6d7202ac79af2
\ No newline at end of file




commit 389-ds for openSUSE:Factory

2019-12-11 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-12-11 12:24:42

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.4691 (New)


Package is "389-ds"

Wed Dec 11 12:24:42 2019 rev:26 rq:755694 version:1.4.2.4~git0.c881f6ec0

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-11-25 
11:26:20.186083918 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.4691/389-ds.changes  2019-12-11 
12:24:46.496098487 +0100
@@ -1,0 +2,6 @@
+Wed Dec  4 02:32:00 UTC 2019 - William Brown 
+
+- Resolve incorrect tmpfiles.d location which caused transactional server
+  installs to fail, and may break non-root install.
+
+---



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.NOXmCN/_old  2019-12-11 12:24:47.044098321 +0100
+++ /var/tmp/diff_new_pack.NOXmCN/_new  2019-12-11 12:24:47.048098321 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package 389-ds
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -53,7 +53,7 @@
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0
 Group:  Productivity/Networking/LDAP/Servers
-Url:https://pagure.io/389-ds-base
+URL:https://pagure.io/389-ds-base
 Source: 389-ds-base-%{version}.tar.bz2
 Source1:extra-schema.tgz
 Source2:LICENSE.openldap
@@ -275,7 +275,7 @@
   --with-systemdgroupname=%{groupname} \
   --with-systemdsystemunitdir="%{_unitdir}" \
   --with-systemdsystemconfdir="%{_sysconfdir}/systemd/system" \
-  --with-tmpfiles-d="%{_tmpfilesdir}" \
+  --with-tmpfiles-d="%{_sysconfdir}/tmpfiles.d" \
   --with-systemdgroupname=dirsrv.target \
 
 export XCFLAGS="$CFLAGS"




commit 389-ds for openSUSE:Factory

2019-11-25 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-11-25 11:26:10

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.26869 (New)


Package is "389-ds"

Mon Nov 25 11:26:10 2019 rev:25 rq:750655 version:1.4.2.4~git0.c881f6ec0

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-11-15 
00:06:42.644237263 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.26869/389-ds.changes 2019-11-25 
11:26:20.186083918 +0100
@@ -1,0 +2,27 @@
+Mon Nov 18 02:34:04 UTC 2019 - 389-ds-maintai...@suse.de
+
+- Update to version 1.4.2.4~git0.c881f6ec0:
+  * Bump version to 1.4.2.4
+  * Issue 49761 - Fix CI test suite issues
+  * Issue 50634 - Fix CLI error parsing for non-string values
+  * Ticket 50659 AddressSanitizer: SEGV ... in bdb_pre_close
+  * Issue 50716 - CVE-2019-14824 (BZ#1748199) - deref plugin displays 
restricted attributes
+  * Issue 50644 - fix regression with creating sample entries
+  * Issue 50699 - Add Disk Monitor to CLI and UI
+  * Issue 50716 - CVE-2019-14824 (BZ#1748199) - deref plugin displays 
restricted attributes
+  * Issue 50536 - After audit log file is rotated, DS version string is logged 
after each update
+  * Issue #50712 - Version comparison doesn't work correctly on git builds
+  * Issue 50706 - Missing lib389 dependency - packaging
+  * Issue 49761 - Fix CI test suite issues
+  * Issue #50683 - Makefile.am contains unused RPM-related targets
+  * Issue 50696 - Fix various UI bugs
+  * Update based on Marks feedback
+  * Update to mark as skipif
+  * Ticket 50641 - Update default aci to allows users to change their own 
password
+  * Ticket 50007, 50648 - improve x509 handling.
+  * Issue 50689 - Failed db restore task does not report an error
+  * Issue 50199 - Disable perl by default
+  * Ticket 50633 - Add cargo vendor support for offline builds
+  * Issue 50499 - Fix npm audit issues
+
+---

Old:

  389-ds-base-1.4.2.3~git0.129914357.tar.bz2

New:

  389-ds-base-1.4.2.4~git0.c881f6ec0.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.mIDJWl/_old  2019-11-25 11:26:23.698083290 +0100
+++ /var/tmp/diff_new_pack.mIDJWl/_new  2019-11-25 11:26:23.702083289 +0100
@@ -48,7 +48,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.2.3~git0.129914357
+Version:1.4.2.4~git0.c881f6ec0
 Release:0
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0
@@ -197,6 +197,7 @@
 Group:  Development/Languages/Python
 Requires:   %{use_python}-argcomplete
 Requires:   %{use_python}-argparse-manpage
+Requires:   %{use_python}-distro
 Requires:   %{use_python}-ldap >= 3.0
 Requires:   %{use_python}-pyasn1
 Requires:   %{use_python}-pyasn1-modules

++ 389-ds-base-1.4.2.3~git0.129914357.tar.bz2 -> 
389-ds-base-1.4.2.4~git0.c881f6ec0.tar.bz2 ++
 3783 lines of diff (skipped)

++ 389-ds-base.obsinfo ++
--- /var/tmp/diff_new_pack.mIDJWl/_old  2019-11-25 11:26:26.526082784 +0100
+++ /var/tmp/diff_new_pack.mIDJWl/_new  2019-11-25 11:26:26.526082784 +0100
@@ -1,5 +1,5 @@
 name: 389-ds-base
-version: 1.4.2.3~git0.129914357
-mtime: 1572813491
-commit: 12991435701a6503832aaf31baeba1d6c62b83f0
+version: 1.4.2.4~git0.c881f6ec0
+mtime: 1573765532
+commit: c881f6ec028d8c6b7efa7c5924e52ea037fac686
 

++ _service ++
--- /var/tmp/diff_new_pack.mIDJWl/_old  2019-11-25 11:26:26.566082777 +0100
+++ /var/tmp/diff_new_pack.mIDJWl/_new  2019-11-25 11:26:26.566082777 +0100
@@ -6,9 +6,9 @@
 @PARENT_TAG@~git@TAG_OFFSET@.%h
 git
 
-389-ds-base-1.4.2.3
+389-ds-base-1.4.2.4
 
-389-ds-base-1.4.2.3
+389-ds-base-1.4.2.4
 
 389dsbase(.*)
 \1

++ _servicedata ++
--- /var/tmp/diff_new_pack.mIDJWl/_old  2019-11-25 11:26:26.582082774 +0100
+++ /var/tmp/diff_new_pack.mIDJWl/_new  2019-11-25 11:26:26.582082774 +0100
@@ -1,4 +1,4 @@
 
 
 https://pagure.io/389-ds-base.git
-  12991435701a6503832aaf31baeba1d6c62b83f0
\ No newline at end of file
+  c881f6ec028d8c6b7efa7c5924e52ea037fac686
\ No newline at end of file




commit 389-ds for openSUSE:Factory

2019-11-14 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-11-15 00:06:39

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.26869 (New)


Package is "389-ds"

Fri Nov 15 00:06:39 2019 rev:24 rq:748513 version:1.4.2.3~git0.129914357

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-10-05 
16:22:17.129127831 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.26869/389-ds.changes 2019-11-15 
00:06:42.644237263 +0100
@@ -0,0 +1,35 @@
+---
+Tue Nov 12 00:27:00 UTC 2019 - 389-ds-maintai...@suse.de
+
+- Update to version 1.4.2.3~git0.129914357:
+  * Bump version to 1.4.2.3
+  * Issue 50592 - Port Replication Tab to ReactJS
+  * Issue 50680 - Remove branding from upstream spec file
+  * Issue 50669 - Remove nunc-stans in favour of reworking current conn code 
(add.)
+  * Issue: 48055 -  CI test - automember_plugin(part1)
+  * Issue 50677 - Map subtree searches with NULL base to default naming context
+  * Issue 50669 - Fix RPM build
+  * Ticket 50669 - remove nunc-stans
+  * Ticket 49850 cont -fix crash in ldbm_non_leaf
+  * Issue 50634 - Clean up CLI errors output - Fix wrong exception
+  * Issue 50660 - Build failure on Fedora 31
+  * Issue 50634 - Clean up CLI errors output
+  * Issue: 48851 - Investigate and port TET matching rules filter tests(match 
more test cases)
+  * Ticket 50428 - Log the actual base DN when the search fails with "invalid 
attribute request"
+  * Issue 49850 -  ldbm_get_nonleaf_ids() slow for databases with many 
non-leaf entries
+  * Issue 50655 - access log etime is not properly formatted
+  * Issue 50653 -  objectclass parsing fails to log error message text
+  * Issue 50646 - Improve task handling during shutdowns
+  * Add new test suite to test migration between RHDS versions
+  * Ticket 50627 - Support platforms without pytest_html
+  * Ticket 49476 - backend refactoring phase1, fix failing tests
+  * Ticket 49476 - refactor ldbm backend to allow replacement of BDB
+  * Ticket - 50349 - additional fix: filter schema check must handle subtypes
+  * Issue: 48851 - investigate and port TET matching rules filter 
tests(indexing more test cases)
+  * Issue 50638 - RecursionError: maximum recursion depth exceeded while 
calling a Python object
+  * Ticket 50636 - Crash during sasl bind
+  * Ticket 50632 - Add ensure attr state so that diffs are easier from 
389-ds-portal
+  * Ticket 50619 - extend commands to have more modify options
+  * Issue 50499 - Fix npm audit issues
+  * bump version to 1.4.2.2
+

Old:

  389-ds-base-1.4.2.2~git0.d41ef935b.tar.bz2

New:

  389-ds-base-1.4.2.3~git0.129914357.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.BS8NAP/_old  2019-11-15 00:06:43.524236949 +0100
+++ /var/tmp/diff_new_pack.BS8NAP/_new  2019-11-15 00:06:43.528236948 +0100
@@ -48,7 +48,7 @@
 %define svrcorelib libsvrcore0
 
 Name:   389-ds
-Version:1.4.2.2~git0.d41ef935b
+Version:1.4.2.3~git0.129914357
 Release:0
 Summary:389 Directory Server
 License:GPL-3.0-or-later AND MPL-2.0
@@ -504,13 +504,11 @@
 %{_includedir}/svrcore.h
 %{_libdir}/libsvrcore.so
 %{_libdir}/dirsrv/libns-dshttpd.so
-%{_libdir}/dirsrv/libnunc-stans.so
 %{_libdir}/dirsrv/libsds.so
 %{_libdir}/dirsrv/libslapd.so
 %{_libdir}/dirsrv/libldaputil.so
 %{_libdir}/pkgconfig/dirsrv.pc
 %{_libdir}/pkgconfig/libsds.pc
-%{_libdir}/pkgconfig/nunc-stans.pc
 %{_libdir}/pkgconfig/svrcore.pc
 
 %files -n %{svrcorelib}

++ 389-ds-base-1.4.2.2~git0.d41ef935b.tar.bz2 -> 
389-ds-base-1.4.2.3~git0.129914357.tar.bz2 ++
 68625 lines of diff (skipped)

++ 389-ds-base.obsinfo ++
--- /var/tmp/diff_new_pack.BS8NAP/_old  2019-11-15 00:06:47.100235674 +0100
+++ /var/tmp/diff_new_pack.BS8NAP/_new  2019-11-15 00:06:47.100235674 +0100
@@ -1,5 +1,5 @@
 name: 389-ds-base
-version: 1.4.2.2~git0.d41ef935b
-mtime: 1569484755
-commit: d41ef935b98811ab715018900b08c9891d3351e6
+version: 1.4.2.3~git0.129914357
+mtime: 1572813491
+commit: 12991435701a6503832aaf31baeba1d6c62b83f0
 

++ _service ++
--- /var/tmp/diff_new_pack.BS8NAP/_old  2019-11-15 00:06:47.156235654 +0100
+++ /var/tmp/diff_new_pack.BS8NAP/_new  2019-11-15 00:06:47.156235654 +0100
@@ -6,9 +6,9 @@
 @PARENT_TAG@~git@TAG_OFFSET@.%h
 git
 
-389-ds-base-1.4.2.2
+389-ds-base-1.4.2.3
 
-389-ds-base-1.4.2.2
+389-ds-base-1.4.2.3
 
 389dsbase(.*)
 \1

++ _servicedata ++
--- /var/tmp/diff_new_pack.BS8NAP/_old  2019-11-15 00:06:47.184235644 +0100
+++ /var/tmp/diff_new_pack.BS8NAP/_new  2019-11-15 00:06:47.188235642 

commit 389-ds for openSUSE:Factory

2019-10-05 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-10-05 16:21:51

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.2352 (New)


Package is "389-ds"

Sat Oct  5 16:21:51 2019 rev:23 rq:735358 version:1.4.2.2~git0.d41ef935b

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-09-11 
10:33:34.923327782 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.2352/389-ds.changes  2019-10-05 
16:22:17.129127831 +0200
@@ -0,0 +1,68 @@
+
+---
+Mon Sep 30 00:08:02 UTC 2019 - 389-ds-maintai...@suse.de
+
+- Update to version 1.4.2.2~git0.d41ef935b:
+  * Issue 50627 - Add ASAN logs to HTML report
+  * Issue 50545 - Port repl-monitor.pl to lib389 CLI
+  * Ticket 50622 - ds_selinux_enabled may crash on suse
+  * Ticket 50595 - remove syslog.target requirement
+  * Ticket 50617 - disable cargo lock
+  * Issue 50620 - Fix regressions from 50506 (slapi_enry_attr_get_ref)
+  * Issue 50615 - Log current test name to journald
+  * Ticket: 50610 memory leak in dbscan
+  * Bump version to 1.4.2.1
+  * Ticket 50581 - ns-slapd crashes during ldapi search
+  * Issue 50604 - Fix UI validation
+  * ticket 50510 - etime can contain invalid nanosecond value
+  * Ticket 50593 Investigate URP handling on standalone instance
+  * Issue 50506 - Fix regression for relication stripattrs
+  * Issue 50580 - Perl can't be disabled in configure
+  * Ticket 50584, 49212 - docker healthcheck and configuration
+  * Issue 50546 - fix more UI issues(part 2)
+  * Do not use comparision with "is" for empty value
+  * Issue 50546 - fix more UI issues
+  * Issue 50586 - lib389 - Fix DSEldif long line processing
+  * Issue 50173 - Add the validate-syntax task to the dsconf schema
+  * Issue 50546 - Fix various issues in UI
+  * Bump version to 1.4.2.0
+  * Ticket 50576 - Same proc uid/gid maps to rootdn for ldapi sasl
+  * Ticket 50567, 50568 - strict host check disable and display container 
version
+  * Issue 50550 - DS installer debug messages leaking to ipa-server-install
+  * Issue 50545 - Port fixup-memberuid and add the functionality to CLI and UI
+  * Issue 50572 - After running cl-dump dbdir/cldb/*ldif.done are not deleted
+  * Issue 50578 - Add SKIP_AUDIT_CI flag for Cockpit builds
+  * Ticket 50349 - filter schema validation
+  * Issue: 48055 - CI test-(Plugin configuration should throw proper error 
messages if not configured properly)
+  * Issue 49324 - idl_new fix assert
+  * Ticket 50564 - Fix rust libraries by default and improve docker
+  * Issue 50206 - Refactor lock, unlock and status of dsidm account/role
+  * Issue 49324 - idl_new report index name in error conditions
+  * Issue 49761 - Fix CI test suite issues
+  * Issue 50506 - Fix regression from slapi_entry_attr_get_ref refactor
+  * Issue 50499 - Audit fix - Update npm 'eslint-utils' version
+  * Issue 49624 - modrdn silently fails if DB deadlock occurs
+  * fix for 50542 crashes in filter tests
+  * Issue 49761 - Fix CI test suite issues
+  * Ticket 50542 - Entry cache contention during base search
+  * Issue 50462 - Fix CI tests
+  * Ticket 50490 objects and memory leaks
+  * Issue 50538 - Move CI test to individual file
+  * Issue 50538 - cleanAllRUV task limit is not enforced for replicated tasks
+  * Issue 50536 - Audit log heading written to log after every update
+  * Issue 50525 - nsslapd-defaultnamingcontext does not change when the 
assigned suffix gets deleted
+  * Issue 50534 - CLI change schema edit subcommand to replace
+  * Issue 50506 - cont Fix invalid frees from pointer reference calls
+  * Issue 50507 - Fix Cockpit UI styling for PF4
+  * Issue: 48851 - investigate and port TET matching rules filter 
tests(indexing final)
+  * Issue: 48851 - Add more test cases to the match test suite(mode replace)
+  * Issue 50530 - Directory Server not RFC 4511 compliant with requested attr 
"1.1"
+  * Issue 50529 -  LDAP server returning PWP controls in different sequence
+  * Issue 50506 - Fix invalid frees from pointer reference calls.
+  * Issue 50506 - Replace slapi_entry_attr_get_charptr() with 
slapi_entry_attr_get_ref()
+  * Issue 50521 - Add regressions in CI tests
+  * Ticket 50510 - etime can contain invalid nanosecond value
+  * Issue 50488 - Create a monitor for disk space usagedisk-space-mon
+  * Issue 50511 -  lib389 PosixGroups type can not handle rdn properly
+  * Issue 50508 - UI - fix local password policy form
+

Old:

  389-ds-base-1.4.1.6~git0.5ac5a8aad.tar.bz2

New:

  389-ds-base-1.4.2.2~git0.d41ef935b.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.ivII9S/_old  2019-10-05 

commit 389-ds for openSUSE:Factory

2019-09-11 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-09-11 10:33:14

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.7948 (New)


Package is "389-ds"

Wed Sep 11 10:33:14 2019 rev:22 rq:729591 version:1.4.1.6~git0.5ac5a8aad

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-08-27 
10:27:20.863914609 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.7948/389-ds.changes  2019-09-11 
10:33:34.923327782 +0200
@@ -1,0 +2,7 @@
+Fri Aug 30 14:11:58 UTC 2019 - William Brown 
+
+- Change permission of ns-slapd from 750 to 755 to allow non-root
+  users to start the ldap server in containers and development
+  environments.
+
+---



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.DtNB7c/_old  2019-09-11 10:33:35.471327623 +0200
+++ /var/tmp/diff_new_pack.DtNB7c/_new  2019-09-11 10:33:35.471327623 +0200
@@ -441,7 +441,7 @@
 # TODO: audit bug running https://bugzilla.opensuse.org/show_bug.cgi?id=564
 # This also needs a lot more work on the service file
 #attr(750,root,dirsrv) #caps(CAP_NET_BIND_SERVICE=pe) #{_sbindir}/ns-slapd
-%verify(not caps) %attr(750,root,dirsrv) %{_sbindir}/ns-slapd
+%verify(not caps) %attr(755,root,dirsrv) %{_sbindir}/ns-slapd
 %if ! %{with lib389}
 %{_sbindir}/bak2db
 %{_sbindir}/bak2db.pl




commit 389-ds for openSUSE:Factory

2019-08-27 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-08-27 10:27:18

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.7948 (New)


Package is "389-ds"

Tue Aug 27 10:27:18 2019 rev:21 rq:726261 version:1.4.1.6~git0.5ac5a8aad

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-08-16 
15:51:12.593579874 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.7948/389-ds.changes  2019-08-27 
10:27:20.863914609 +0200
@@ -1,0 +2,14 @@
+Fri Aug 23 04:20:20 UTC 2019 - William Brown 
+
+- Temporarily back out of rust enablement due to incorrectly linked
+  library causing server startup failure.
+
+---
+Wed Aug 21 01:03:31 UTC 2019 - William Brown 
+
+- During review an issue with libevent depedencies was noted. Change
+  to buildrequires libevent-devel.
+- During testing of versioning of features it was noticed that legacy
+  perl builds were broken.
+
+---



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.WDjHjf/_old  2019-08-27 10:27:21.455914565 +0200
+++ /var/tmp/diff_new_pack.WDjHjf/_new  2019-08-27 10:27:21.459914565 +0200
@@ -18,9 +18,10 @@
 
 # bcond is confusingly backwards to what you expect - without means
 #  to ENABLE the option, with means to DISABLE it.
-%if 0%{?suse_version} >= 1500
+%if (0%{is_opensuse} > 0) || (0%{?sle_version} > 150100)
 %bcond_without lib389
-%bcond_without rust
+# Temporarily disable rust due to a broken library.
+%bcond_with rust
 %else
 %bcond_withlib389
 %bcond_withrust
@@ -161,7 +162,7 @@
 Obsoletes:  svrcore-devel < 4.1.4
 Requires:   %{name} = %{version}
 Requires:   %{svrcorelib} = %{version}
-Requires:   libevent
+Requires:   libevent-devel
 Requires:   openldap2-devel
 Requires:   pkgconfig
 Requires:   pkgconfig(nspr)
@@ -264,6 +265,7 @@
   %if %{with lib389}
   --disable-perl \
   %else
+  --enable-perl \
   --with-perldir=%{_bindir} \
   %endif
   --libexecdir=%{_prefix}/lib/dirsrv/ \




commit 389-ds for openSUSE:Factory

2019-08-16 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-08-16 15:50:37

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.22127 (New)


Package is "389-ds"

Fri Aug 16 15:50:37 2019 rev:20 rq:723847 version:1.4.1.6~git0.5ac5a8aad

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-04-08 
10:36:34.799224269 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.22127/389-ds.changes 2019-08-16 
15:51:12.593579874 +0200
@@ -1,0 +2,152 @@
+Thu Aug  8 05:31:18 UTC 2019 - William Brown 
+
+- Fix spec file discrepencies from SLE
+
+---
+Thu Aug  8 05:14:19 UTC 2019 - William Brown 
+
+- Update to correct license issue in spec file
+- Update to simplify rust option selection
+
+---
+Wed Jul 31 04:16:25 UTC 2019 - 389-ds-maintai...@suse.de
+
+- Update to version 1.4.1.6~git0.5ac5a8aad:
+  * Bump version to 1.4.1.6
+  * Issue 50355 - SSL version min and max not correctly applied
+  * Issue 50497 - Port cl-dump.pl tool to Python using lib389
+  * Issue: 48851 - investigate and port TET matching rules filter tests(Final)
+  * correction to fix for #50417
+  * Issue 50425 - Add jemalloc LD_PRELOAD to systemd drop-in file
+  * Issue 50425 - Add jemalloc LD_PRELOAD to systemd drop-in file
+  * Issue 50325 - Add Security tab to UI
+  * Ticket 49789 - By default, do not manage unhashed password
+  * Ticket 49421 - Implement password hash upgrade on bind.
+  * Ticket 49421 - on bind password upgrade proof of concept
+  * Ticket 50493 - connection_is_free to trylock
+  * Ticket 50459 - Correct issue with allocation state
+  * Issue 50499 - Fix audit issues and remove jquery from the whitelist
+  * Ticket 50459 - c_mutex to use pthread_mutex to allow ns sharing
+  * Ticket 50484 - Add a release build dockerfile and dscontainer improvements
+  * Issue 50486 - Update jemalloc to 5.2.0
+
+---
+Tue Jul 09 00:21:43 UTC 2019 - 389-ds-maintai...@suse.de
+
+- Update to version 1.4.1.5~git0.748334143:
+  * Bump version to 1.4.1.5
+  * Issue 50431 - Fix regression from coverity fix
+  * Issue 49239 - Add a new CI test case
+  * Issue 49997 - Add a new CI test case
+  * Issue 50177 - Add a new CI test case, also added fixes in lib389
+  * Issue 49761 - Fix CI test suite issues
+  * Issue 50474 - Unify result codes for add and modify of repl5 config
+  * Ticket 50472 - memory leak with encryption
+  * Issue 50462 - Fix Root DN access control plugin CI tests
+  * Issue 50462 - Fix CI tests
+  * Ticket 50217 -  Implement dsconf security section
+  * Issue: 48851 - Add more test cases to the match test suite.
+  * Issue 50378 - ACI's with IPv4 and IPv6 bind rules do not work for IPv6 
clients
+  * Ticket 50439 - fix waitpid issue when pid does not exist
+  * Issue 50454 - Fix Cockpit UI branding
+  * Issue: 48851 - investigate and port TET matching rules filter tests(index)
+  * Issue 49232 - Truncate the message when buffer capacity is exceeded
+  * Bump version to 1.4.1.4
+  * Ticket 49361 - Use IPv6 friendly network functions
+  * Issue: 48851 - Investigate and port TET matching rules filter 
tests(bug772777)
+  * Issue: 50446 -  NameError: name 'ds_is_older' is not defined
+  * Issue 49602 - Revise replication status messages
+  * Ticket 50439 - Update docker integration to work out of source directory
+  * Ticket 50037 - revert path changes as it breaks prefix/rpm builds
+  * Issue 50431 - Fix regression from coverity fix
+  * Issue 50370 - CleanAllRUV task crashing during server shutdown
+  * Issue: 48851 - investigate and port TET matching rules filter tests(match)
+  * Issue 50417 - Fix missing quote in some legacy tools
+  * Ticket 50431 - Fix covscan warnings
+  * Revert "Issue 49960 - Core schema contains strings instead of numer oids"
+  * Issue 50426 - nsSSL3Ciphers is limited to 1024 characters
+  * Issue 50052 - Fix rpm.mk according to audit-ci change
+  * Issue 50365 - PIDFile= references path below legacy directory /var/run/
+  * Ticket 50428 - Log the actual base DN when the search fails with "invalid 
attribute request"
+  * Ticket 50329 - (2nd) Possible Security Issue: DOS due to ioblocktimeout 
not applying to TLS
+  * Ticket 50417 - Revise legacy tool scripts to work with new systemd changes
+  * Issue: 48851 - Add more search filters to vfilter_simple test suite
+  * Issue 49761 - Fix CI test suite issues
+  * Issue 49875 - Move SystemD service config to a drop-in file
+  * Ticket 50413 - ds-replcheck - Always display the Result Summary
+  * Issue 50052 - Add package-lock.json and use "npm ci"
+  * Issue: 48851 - investigate and port TET matching rules filter 

commit 389-ds for openSUSE:Factory

2019-04-08 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-04-08 10:36:29

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.3908 (New)


Package is "389-ds"

Mon Apr  8 10:36:29 2019 rev:19 rq:691893 version:1.4.1.2~git0.9a126614a

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-03-18 
10:43:58.839105903 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.3908/389-ds.changes  2019-04-08 
10:36:34.799224269 +0200
@@ -1,0 +2,93 @@
+Thu Apr  4 08:22:39 UTC 2019 - lnus...@suse.de
+
+- fix permissions handling (boo#1120189)
+
+---
+Mon Apr 01 02:14:26 UTC 2019 - 389-ds-maintai...@suse.de
+
+- Update to version 1.4.1.2~git0.9a126614a:
+  * Removes sysconfig from RPM as we no longer create it to detect
+instance existance or settings. Older installs will still have
+their sysconfig parsed, but new installs should use systemd
+environment variables.
+  * Bump version to 1.4.1.2
+  * Ticket 50308 - Revise memory leak fix
+  * Ticket 50308 - Fix memory leaks for repeat binds and replication
+  * Use PKG_CHECK_MODULES to detect the systemd library
+  * Use PKG_CHECK_MODULES to detect the kerberos library
+  * Use pkg-config from the host system to better support cross-compiling
+  * Use PKG_CHECK_MODULES to detect the libsasl2 library
+  * configure.ac: Add missing comma to an AC_ARG_ENABLE macro
+  * configure.ac: Remove unpaired parentheses from two help strings
+  * m4/doxygen.m4: Fix spelling of Doxygen in a message
+  * Use PKG_CHECK_MODULES to detect the pcre library
+  * Use PKG_CHECK_MODULES to detect the cmocka library
+  * Use PKG_CHECK_MODULES to detect the nss library
+  * Use PKG_CHECK_MODULES to detect the nspr library
+  * Use PKG_CHECK_MODULES to detect the event library
+  * Ticket 49873 - (cont 3rd) cleanup debug log
+  * Ticket 49873 - (cont 2nd) Contention on virtual attribute lookup
+  * Issue 50292 - Fix Plugin CLI and UI issues
+  * Issue:50112 - Port ACI test suit from TET to python3(misc and syntax)
+  * Ticket 50289 - Fix various database UI issues
+  * Ticket 49463 After cleanALLruv, replication is looping on keep alive DEL
+  * Ticket 50300 - Fix memory leak in automember plugin
+  * Ticket 50265: the warning about skew time could last forever
+  * Ticket 50260 - Invalid cache flushing improvements
+  * Ticket 49561 - MEP plugin, upon direct op failure, will delete twice the 
same managed entry
+  * Ticket 50077 - Do not automatically turn automember postop modifies on
+  * Ticket 50282 - OPERATIONS ERROR when trying to delete a group with 
automember members
+  * Ticket 49715 - extend account functionality
+  * Ticket 49873: (cont) Contention on virtual attribute lookup
+  * Ticket 50260 - backend txn plugins can corrupt entry cache
+  * Ticket 50255 - Port password policy test to use DSLdapObject
+  * Ticket 49667 - 49668 - remove old spec files
+  * Issue 50276 - 389-ds-console is not built on RHEL8 if cockpit_dist is 
already present
+  * Issue: 50112 - Port ACI test suit from TET to python3(Search)
+  * Ticket 50259 - implement dn construction test
+  * Ticket 50273 - reduce default replicaton agmt timeout
+  * Ticket 50208 - lib389- Fix issue with list all instances
+  * Issue: 50112 - Port ACI test suit from TET to python3(Global Group)
+  * Issue 50041 - Add CLI functionality for special plugins
+  * Issue 50263 - LDAPS port not listening after installation
+  * Ticket 49575 - Indicate autosize value errors and corrective actions
+  * Ticket 50137 - create should not check in non-stateful mode for exist
+  * Ticket 49655 - remove doap file
+  * Issue 50197 - Fix dscreate regression
+  * Ticket 50234 - one level search returns not matching entry
+  * Ticket 50257 - lib389 - password policy user vs subtree checks are broken
+  * Issue: 50253 -  Making an nsManagedRoleDefinition type in 
src/lib389/lib389/idm/nsrole.py
+  * Issue 49029 - [RFE] improve internal operations logging
+  * Ticket 50230 - improve ioerror msg when not root/dirsrv
+  * Issue 50246 - Fix the regression in old control tools
+  * Ticket 50197 - Container integration part 2
+  * Ticket 50197 - Container init tools
+  * Ticket 50232 - export creates not importable ldif file
+  * Ticket 50215 - UI - implement Database Tab in reachJS
+  * Ticket 50243 - refint modrdn stress test
+  * Ticket 50238 - Failed modrdn can corrupt entry cache
+  * Ticket 50236 - memberOf should be more robust
+  * Ticket 50213 - fix list instance issue
+  * Issue: 50219 - Add generic filter to DSLdapObjects
+  * Issue: 50227 - Making an cosClassicDefinition type in 
src/lib389/lib389/cos.py
+  * Issue: 50112 - Port ACI test suit from TET to python3(modify)
+  * Ticket 50224 - warnings on deprecated 

commit 389-ds for openSUSE:Factory

2019-03-18 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-03-18 10:43:55

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.28833 (New)


Package is "389-ds"

Mon Mar 18 10:43:55 2019 rev:18 rq:685885 version:1.4.1.1~git0.af9bb7206

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2019-02-24 
17:11:30.508492148 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new.28833/389-ds.changes 2019-03-18 
10:43:58.839105903 +0100
@@ -1,0 +2,5 @@
+Sun Mar 17 09:30:33 UTC 2019 - Jan Engelhardt 
+
+- Remove a pair of %if..%endif guards that do not affect the build.
+
+---



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.XLnXV0/_old  2019-03-18 10:43:59.535105155 +0100
+++ /var/tmp/diff_new_pack.XLnXV0/_new  2019-03-18 10:43:59.539105151 +0100
@@ -188,7 +188,6 @@
 %description  snmp
 SNMP Agent for the 389 Directory Server base package.
 
-%if %{with lib389}
 %package -n lib389
 Summary:389 Directory Server administration tools and library
 License:GPL-2.0-only AND MPL-2.0
@@ -218,7 +217,6 @@
 %description -n lib389
 Python library for interacting with and administering 389
 Directory Server instances locally or remotely.
-%endif
 
 %package -n %{svrcorelib}
 Summary:Secure PIN handling using NSS crypto




commit 389-ds for openSUSE:Factory

2019-02-24 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2019-02-24 17:11:24

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new.28833 (New)


Package is "389-ds"

Sun Feb 24 17:11:24 2019 rev:17 rq:670926 version:1.4.1.1~git0.af9bb7206

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2018-10-25 
08:12:10.600194517 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new.28833/389-ds.changes 2019-02-24 
17:11:30.508492148 +0100
@@ -1,0 +2,211 @@
+Wed Jan 30 23:00:28 UTC 2019 - 389-ds-maintai...@suse.de
+
+- Updates to 389-ds.spec
+  - Make lib389 a requirement of 389-ds installs
+  - Disable shell script wrappers that have be replaced by dsctl/dsconf
+  - Disable perl in spec file build. For replacement tools see:
+  http://www.port389.org/docs/389ds/FAQ/legacy-command-changes.html
+  - Remove patches that have been merged by upstream
+  - Removed: 0001-init_fhs.patch - merged by upstream
+  - Removed: 0002-use-python2-for-selinux-detection.patch - merged
+by upstream
+  - Removed: drop-caps.patch - merged by upstream
+  - Commented requires and recommendes in 389-ds.spec
+  - cyrus-sasl-plain added as a requirement as it is the only plaintext
+or start TLS secure method for password auth (LDAPS is always secure)
+  - cyrus-sasl-gssapi moved to recommends as it is not always required
+  - cyrus-sasl-digestmd5 moved to recommends, as it is insecure and not
+always required
+  - openldap2-client moved to recommends on lib389 as a supplement to
+ldap command line tools that we provide, but not necessary
+  - python3-selinux and python3-policycoreutils moved to recommends
+as they are not required, and only give "nice to have" features
+during install of an instance
+- Update to version 1.4.1.1~git0.af9bb7206:
+  * Bump version to 1.4.1.1
+  * Ticket 50151 - lib389 support cli add/replace/delete on objects
+  * Issue 50041 - CLI and WebUI - Add memberOf plugin functionality
+  * Bump version to 1.4.1.0
+  * Ticket 50125 - perl fix ups for tmpfiles
+  * Ticket 50164 - Add test for dscreate
+  * Fix for ticket 50059: If an object is nsds5replica, it must be cn=replica
+  * Ticket 50169 - lib389 changed hardcoded systemctl path
+  * Ticket 50165 - Fix dscreate issues
+  * Issue 50152 - Replace os.getenv('HOME') with os.path.expanduser
+  * Fix compiler warning in snmp main()
+  * Ticket - Fix compiler warning in init.c
+  * Ticket 49540 - FIx compiler warning in ldif2ldbm
+  * Ticket 50169 - lib389 changed hardcoded systemctl path
+  * Ticket 50165 - Fix dscreate issues
+  * Issue 50152 - Replace os.getenv('HOME') with os.path.expanduser
+  * Ticket 49540 - FIx compiler warning in ldif2ldbm
+  * Ticket 50077 - Fix compiler warnings in automember rebuild task
+  * Ticket 49972 - use-after-free in case of several parallel krb
+  * authentication
+  * Ticket 50161 - Fixed some descriptions in "dsconf backend --help"
+  * Ticket 50153 - Increase default max logs
+  * Ticket 50123 - with_tmpfiles_d is associated to systemd
+  * Ticket 49984 - python installer add option to create suffix entry
+  * Ticket 49984 - python installer add option to create suffix entry
+  * Ticket 50077 - RFE - improve automember plugin to work with
+  * modify ops
+  * Ticket 50136 - Allow resetting passwords on the CLI
+  * Ticket 49994 - Adjust dsconf backend usage
+  * Ticket 50138 - db2bak.pl -P LDAPS does not work when
+  * nsslapd-securePort is missing
+  * Ticket 50122 - Fix incorrect path spec
+  * Issue 50145 - Add a verbose option to the backup tools
+  * Ticket 50056 - dsctl db2ldif throws an exception
+  * Ticket 50078 - cannot add cenotaph in read only consumer
+  * Ticket 50126 - Incorrect usage of sudo in test
+  * Issue 50130 - Building RPMs on RHEL8 fails
+  * Ticket 50134 - fixup-memberof.pl does not respect protocol requested
+  * Issue 50122 - Selinux test for presence
+  * Issue 50101 -  Port fourwaymmr Test TET suit to python3
+  * Issue 50091 - shadowWarning is not generated if passwordWarning
+  * is lower than 86400 seconds (1 day).
+  * Ticket 50128 - NS Stress fails without ipv6
+  * Issue 49618 - Set nsslapd-cachememsize to custom value
+  * Ticket 50117 - after certain failed import operation, impossible
+  * to replay an import operation
+  * Ticket 4 - rpm.mk dist-bz2 should clean cockpit_dist first
+  * Issue 48064 - Fix various issues in disk monitoring test suite
+  * Issue 49938 - lib389 - Clean up CLI logging
+  * Issue 49761 - Fix CI test suite issues
+  * Ticket 50056 - Fix UI bugs (part 2)
+  * Issue: 48064 - CI test - disk_monitoring
+  * Ticket 50099 - extend error messages
+  * Ticket 50099 - In FIPS mode, the server can select an unsupported
+  * password storage scheme
+  * Issue 50041 - Add basic plugin UI/CLI 

commit 389-ds for openSUSE:Factory

2018-10-25 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2018-10-25 08:12:05

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Thu Oct 25 08:12:05 2018 rev:16 rq:642115 version:1.4.0.18

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2018-02-20 
17:55:27.237646294 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2018-10-25 
08:12:10.600194517 +0200
@@ -1,0 +2,417 @@
+Mon Oct 15 19:48:27 UTC 2018 - Aeneas Jaißle 
+
+- disable building lib389 by default to circumvent unresolvables
+
+---
+Thu Oct 11 22:57:29 UTC 2018 - Marcus Rueckert 
+
+- remove fscaps until the audit bug is done
+
+---
+Thu Oct 11 15:45:33 UTC 2018 - Marcus Rueckert 
+
+- fix one type pkg_name vs pkgname in the post scriptlets
+
+---
+Thu Oct 11 15:40:31 UTC 2018 - Marcus Rueckert 
+
+- prepare rust support
+
+---
+Thu Oct 11 15:22:57 UTC 2018 - Marcus Rueckert 
+
+- enable lib389 by default now
+
+---
+Thu Oct 11 13:11:10 UTC 2018 - Marcus Rueckert 
+
+- use the same hack for svrcore-devel as the redhat package: claim
+  to be version 4.1.4 and obsolete olders. the pkg-config file will
+  report the new version though.
+
+---
+Thu Oct 11 11:51:06 UTC 2018 - Marcus Rueckert 
+
+- update to 1.4.0.18
+  - Ticket 49968 - Confusing CRITICAL message: list_candidates -
+NULL idl was recieved from filter_candidates_ext
+  - Ticket 49946 - upgrade of 389-ds-base could remove replication
+agreements.
+  - Ticket 49969 - DOS caused by malformed search operation
+(part2)
+- changes from 1.4.0.17
+  - Ticket 49969 - DOS caused by malformed search operation
+(security fix); CVE-2018-14648 [bsc#1109609]
+  - Ticket 49943 - rfc3673_all_oper_attrs_test is not strict enough
+  - Ticket 49915 - Master ns-slapd had 100% CPU usage after
+starting replication and replication cannot finish
+  - Ticket 49963 - ASAN build fails on F28
+  - Ticket 49947 - Coverity Fixes
+  - Ticket 49958 - extended search fail to match entries
+  - Ticket 49928 - WebUI schema functionality and improve CLI part
+  - Ticket 49954 - On s390x arch retrieved DB page size is stored
+as size_t rather than uint32_t
+  - Ticket 49928 - Refactor and improve schema CLI/lib389 part to
+DSLdapObject
+  - Ticket 49926 - Fix replication tests on 1.3.x
+  - Ticket 49926 - Add replication functionality to dsconf
+  - Ticket 49887 - Clean up thread local usage
+  - Ticket 49937 - Log buffer exceeded emergency logging msg is not
+thread-safe (security fix) CVE-2018-14624 [bsc#1106699]
+  - Ticket 49866 - fix typo in cos template in pwpolicy subtree
+create
+  - Ticket 49930 - Correction of the existing fixture function
+names to remove test_ prefix
+  - Ticket 49932 - Crash in delete_passwdPolicy when persistent
+search connections are terminated unexpectedly CVE-2018-14638 [bsc#1108674]
+  - Ticket 48053 - Add attribute encryption test cases
+  - Ticket 49866 - Refactor PwPolicy lib389/CLI module
+  - Ticket 49877 - Add log level functionality to UI
+- changes from 1.4.0.16
+  - Revert “Ticket 49372 - filter optimisation improvements for
+common queries”
+  - Revert “Ticket 49432 - filter optimise crash”
+  - Ticket 49887 - Fix SASL map creation when –disable-perl
+  - Ticket 49858 - Add backup/restore and import/export
+functionality to WebUI/CLI
+- changes from 1.4.0.15
+  - Ticket 49029 - Internal logging thread data needs to allocate
+int pointers
+  - Ticket 48061 - CI test - config
+  - Ticket 48377 - Only ship libjemalloc.so.2
+  - Ticket 49885 - On some platform fips does not exist
+- changes from 1.4.0.14
+  - Ticket 49891 - Use “__python3” macro for python scripts
+  - Ticket 49890 - SECURITY FIX - ldapsearch with server side sort
+crashes the ldap server CVE-2018-10935 [bsc#1105606]
+  - Ticket 49029 - RFE -improve internal operations logging
+  - Ticket 49893 - disable nunc-stans by default
+  - Ticket 48377 - Update file name for LD_PRELOAD
+  - Ticket 49884 - Improve nunc-stans test to detect socket errors
+sooner
+  - Ticket 49888 - Use perl filter in rpm specfile
+  - Ticket 49866 - Add password policy features to CLI/UI
+  - Ticket 49881 - Missing check for crack.h
+  - Ticket 48056 - Add more test cases to the basic suite
+  - Ticket 49761 - Fix replication test suite issues
+  - Ticket 49381 - Refactor the plugin test suite 

commit 389-ds for openSUSE:Factory

2018-02-20 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2018-02-20 17:55:15

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Tue Feb 20 17:55:15 2018 rev:15 rq:578038 version:1.4.0.3

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2018-02-09 
15:52:14.073288180 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2018-02-20 
17:55:27.237646294 +0100
@@ -1,0 +2,6 @@
+Mon Feb 19 13:01:04 UTC 2018 - h...@suse.com
+
+- Explicitly generate dirsrv sysconfig file as it is necessary for
+  SLES 15 (bsc#1081324).
+
+---



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.sOjx0z/_old  2018-02-20 17:55:28.157613169 +0100
+++ /var/tmp/diff_new_pack.sOjx0z/_new  2018-02-20 17:55:28.157613169 +0100
@@ -274,6 +274,9 @@
   %{_sbindir}/useradd  -r -g %{user_group} -s /sbin/nologin -r -d %{homedir} 
-c "User for 389 directory server" %{user_group}
 fi
 
+%post
+%fillup_only -n dirsrv
+
 %postun
 output=/dev/null
 # reload to pick up any changes to systemd files




commit 389-ds for openSUSE:Factory

2018-02-09 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2018-02-09 15:52:09

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Fri Feb  9 15:52:09 2018 rev:14 rq:57 version:1.4.0.3

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2018-01-31 
19:54:27.522314643 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2018-02-09 
15:52:14.073288180 +0100
@@ -1,0 +2,5 @@
+Fri Feb  2 01:31:25 UTC 2018 - mrueck...@suse.de
+
+- switch lib389 to use the python3-ldap subpackage
+
+---
@@ -27,0 +33,5 @@
+
+---
+Sun Jan 14 02:59:15 UTC 2018 - mrueck...@suse.de
+
+- add tw.patch to fix potential buffer overflow

New:

  tw.patch



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.y7TvW4/_old  2018-02-09 15:52:15.921221807 +0100
+++ /var/tmp/diff_new_pack.y7TvW4/_new  2018-02-09 15:52:15.925221663 +0100
@@ -57,6 +57,7 @@
 Patch2: 0002-use-python2-for-selinux-detection.patch
 Patch3: 0003-fix-rm-non-existent-man-pages.patch
 Patch4: simplify-lib389-setup-py.patch
+Patch5: tw.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -78,6 +79,7 @@
 BuildRequires:  %{python_module devel}
 BuildRequires:  %{python_module setuptools}
 %if %{with lib389}
+BuildRequires:  %{python_module ldap >= 3.0}
 BuildRequires:  %{python_module pyasn1-modules}
 BuildRequires:  %{python_module pyasn1}
 BuildRequires:  %{python_module python-dateutil}
@@ -154,7 +156,6 @@
 Group:  System/Daemons
 Requires:   %{name} = %{version}
 
-# upgrade path from monolithic %{name} (including -libs & -devel) to %{name} + 
%{name}-snmp
 Obsoletes:  %{name} <= 1.3.6.2
 
 %description  snmp
@@ -164,9 +165,9 @@
 %package -n lib389
 Summary:Python library for interacting with the 389 Directory Server
 Group:  Development/Languages/Python
+Requires:   %{use_python}-ldap >= 3.0
 Requires:   %{use_python}-pyasn1
 Requires:   %{use_python}-pyasn1-modules
-Requires:   %{use_python}-pyldap
 Requires:   %{use_python}-python-dateutil
 Requires:   %{use_python}-six
 Requires:   krb5
@@ -187,6 +188,7 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
+%patch5 -p1
 
 %build
 # Make sure python3 is used in shebangs
@@ -196,7 +198,7 @@
 # TODO:
 # seems to have no effect --enable-perl \
 # warning that it might lead to instabilities --with-journald \
-
+touch docs/custom.css
 autoreconf -fi
 export CFLAGS="%{optflags}" # -std=gnu99"
 %configure \

++ tw.patch ++
diff --git a/src/libsds/sds/bpt/map.c b/src/libsds/sds/bpt/map.c
index 096a38bcc..ab7d38a42 100644
--- a/src/libsds/sds/bpt/map.c
+++ b/src/libsds/sds/bpt/map.c
@@ -332,7 +332,7 @@ sds_bptree_display(sds_bptree_instance *binst)
 {
 sds_result result = SDS_SUCCESS;
 
-char *path = malloc(sizeof(char) * 20);
+char *path = malloc(sizeof(char) * 32);
 #ifdef SDS_DEBUG
 sds_log("sds_bptree_display", "Writing step %03d\n", binst->print_iter);
 #endif



commit 389-ds for openSUSE:Factory

2018-01-31 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2018-01-31 19:54:25

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Wed Jan 31 19:54:25 2018 rev:13 rq:571393 version:1.4.0.3

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2017-09-20 
17:11:26.632088337 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2018-01-31 
19:54:27.522314643 +0100
@@ -1,0 +2,537 @@
+Wed Jan 31 13:28:21 UTC 2018 - h...@suse.com
+
+- For SLES 15 schedule, do not build lib389 programmable extension
+  for now.
+
+---
+Wed Jan 31 11:13:17 UTC 2018 - dims...@opensuse.org
+
+- BuildRequire python3-ldap instead of python3-pyldap: pyldap is
+  deprecated in favor of python-ldap.
+
+---
+Tue Jan 30 14:19:15 UTC 2018 - h...@suse.com
+
+- Rename dependency package python-pyldap into python3-pyldap.
+
+---
+Mon Jan 29 15:20:10 UTC 2018 - h...@suse.com
+
+- Correct name to dependency package "python-pyldap".
+
+---
+Thu Jan 25 15:09:41 UTC 2018 - h...@suse.com
+
+- Introduce patch 0003-fix-rm-non-existent-man-pages.patch to remove
+  a faulty rm statement from makefile.
+
+---
+Tue Dec  5 14:45:57 UTC 2017 - rbr...@suse.com
+
+- Replace references to /var/adm/fillup-templates with new 
+  %_fillupdir macro (boo#1069468) 
+
+---
+Mon Nov 20 22:34:46 UTC 2017 - mrueck...@suse.de
+
+- added simplify-lib389-setup-py.patch
+  seems the python3 setuptools on leap 42.3 do not like this fancy
+  syntax. kill it and always use the python 3 way.
+
+---
+Mon Nov 20 22:15:45 UTC 2017 - mrueck...@suse.de
+
+- update to 1.4.0.3
+  - Ticket 49457 - Fix spal_meminfo_get function prototype
+  - Ticket 49455 - Add tests to monitor test suit.
+  - Ticket 49448 - dynamic default pw scheme based on environment.
+  - Ticket 49298 - fix complier warn
+  - Ticket 49298 - Correct error codes with config restore.
+  - Ticket 49454 - SSL Client Authentication breaks in FIPS mode
+  - Ticket 49453 - passwd.py to use pwdhash defaults.
+  - Ticket 49427 - whitespace in fedse.c
+  - Ticket 49410 - opened connection can remain no longer poll,
+like hanging
+  - Ticket 48118 - fix compiler warning for incorrect return type
+  - Ticket 49451 - Add environment markers to lib389 dependencies
+  - Ticket 49325 - Proof of concept rust tqueue in sds
+  - Ticket 49443 - scope one searches in 1.3.7 give incorrect
+results
+  - Ticket 48118 - At startup, changelog can be erronously rebuilt
+after a normal shutdown
+  - Ticket 49412 - SIGSEV when setting invalid changelog config
+value
+  - Ticket 49441 - Import crashes - oneline fix
+  - Ticket 49377 - Incoming BER too large with TLS on plain port
+  - Ticket 49441 - Import crashes with large indexed binary
+attributes
+  - Ticket 49435 - Fix NS race condition on loaded test systems
+  - Ticket 77 - lib389 - Refactor docstrings in rST format - part 2
+  - Ticket 17 - lib389 - dsremove support
+  - Ticket 3 - lib389 - python 3 compat for paged results test
+  - Ticket 3 - lib389 - Python 3 support for memberof plugin test
+suit
+  - Ticket 3 - lib389 - config test
+  - Ticket 3 - lib389 - python 3 support ds_logs tests
+  - Ticket 3 - lib389 - python 3 support for betxn test
+
+---
+Sat Nov 11 00:53:42 UTC 2017 - mrueck...@suse.de
+
+- we actually need pyldap
+
+---
+Fri Nov 10 23:50:29 UTC 2017 - mrueck...@suse.de
+
+- lib389 is merged into this tarball now. move the subpackage here.
+
+---
+Fri Nov 10 22:45:23 UTC 2017 - mrueck...@suse.de
+
+- update to 1.4.0.2
+  - Ticket 48393 - fix copy and paste error
+  - Ticket 49439 - cleanallruv is not logging information
+  - Ticket 48393 - Improve replication config validation
+  - Ticket lib389 3 - Python 3 support for ACL test suite
+  - Ticket 103 - sysconfig not found
+  - Ticket 49436 - double free in COS in some conditions
+  - Ticket 48007 - CI test to test changelog trimming interval
+  - Ticket 49424 - Resolve csiphash alignment issues
+  - Ticket lib389 3 - Python 3 support for
+pwdPolicy_controls_test.py
+  - Ticket 3 - python 3 support - filter test
+  - Ticket 49434 - RPM build errors
+  - Ticket 49432 

commit 389-ds for openSUSE:Factory

2017-09-20 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2017-09-20 17:11:24

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Wed Sep 20 17:11:24 2017 rev:12 rq:527262 version:1.3.6.6

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2017-08-31 
21:03:43.130252892 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2017-09-20 
17:11:26.632088337 +0200
@@ -1,0 +2,5 @@
+Tue Sep 19 09:39:08 CEST 2017 - ku...@suse.de
+
+- Remove unnecessary ldconfig calls
+
+---



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.Oyt0E9/_old  2017-09-20 17:11:27.967900295 +0200
+++ /var/tmp/diff_new_pack.Oyt0E9/_new  2017-09-20 17:11:27.971899733 +0200
@@ -175,7 +175,6 @@
 %service_add_pre dirsrv@*.service dirsrv-snmp.service dirsrv.target
 
 %post
-/sbin/ldconfig
 %fillup_only -n dirsrv
 %fillup_only -n dirsrv.systemd
 %service_add_post dirsrv@*.service dirsrv-snmp.service dirsrv.target
@@ -184,7 +183,6 @@
 %service_del_preun dirsrv@*.service dirsrv-snmp.service dirsrv.target
 
 %postun
-/sbin/ldconfig
 %service_del_postun dirsrv@*.service dirsrv-snmp.service dirsrv.target
 
 %files




commit 389-ds for openSUSE:Factory

2017-08-31 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2017-08-31 21:03:33

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Thu Aug 31 21:03:33 2017 rev:11 rq:519693 version:1.3.6.6

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2017-08-29 
11:44:09.683640576 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2017-08-31 
21:03:43.130252892 +0200
@@ -1,0 +2,6 @@
+Wed Aug 30 12:29:40 UTC 2017 - bwiedem...@suse.com
+
+- Add 389-ds-reproducible.patch not use build date in build num
+  to make build reproducible (boo#1047218)
+
+---

New:

  389-ds-reproducible.patch



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.y7yG6W/_old  2017-08-31 21:03:45.253954508 +0200
+++ /var/tmp/diff_new_pack.y7yG6W/_new  2017-08-31 21:03:45.277951137 +0200
@@ -35,6 +35,8 @@
 # PATCH-FIX-SLES -- Make init scripts LSB conform
 Patch1: 0001-init_fhs.patch
 Patch2: 0002-use-python2-for-selinux-detection.patch
+# PATCH-FIX-UPSTREAM -- Allow to override buildnum
+Patch3: 389-ds-reproducible.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -113,6 +115,7 @@
 %setup -a 1 -qn %name-base-%version
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
 
 %build
 autoreconf -fi

++ 389-ds-reproducible.patch ++
Upstream: https://pagure.io/389-ds-base/issue/49347

Index: 389-ds-base-1.3.4.14/buildnum.pl
===
--- 389-ds-base-1.3.4.14.orig/buildnum.pl
+++ 389-ds-base-1.3.4.14/buildnum.pl
@@ -31,7 +31,7 @@ if ($opt_H) {exitHelp();}
 $platdir = $opt_p;
 
 # Get current time
-@now = gmtime;
+@now = gmtime($ENV{SOURCE_DATE_EPOCH} || time);
 
 # Format buildnum as .DDD.HHMM
 $year = $now[5] + 1900;



commit 389-ds for openSUSE:Factory

2017-08-29 Thread root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2017-08-29 11:44:08

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Tue Aug 29 11:44:08 2017 rev:10 rq:518666 version:1.3.6.6

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2016-11-28 
15:10:52.0 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2017-08-29 
11:44:09.683640576 +0200
@@ -1,0 +2,238 @@
+Tue Aug 15 14:37:47 UTC 2017 - h...@suse.com
+
+- Introduce acl as mandatory runtime dependency.
+
+---
+Tue Aug  8 14:37:00 UTC 2017 - h...@suse.com
+
+- Rename patch 389-ds-base-1.3.2.11_init_fhs.patch -> 0001-init_fhs.patch
+- Fix faulty python module import with patch
+  0002-use-python2-for-selinux-detection.patch
+- Conduct a major clean-up of spec file to remove all outdated macros
+- Introduce extra schema files from OpenLDAP distribution with
+  extra-schema.tgz and LICENSE.openldap
+
+---
+Sat May 27 08:46:54 UTC 2017 - mrueck...@suse.de
+
+- update to 1.3.6.6
+  - Ticket 49157 - fix error in ds-logpipe.py
+  - Ticket 48864 - remove config.h from spal header.
+  - Ticket 48681 - logconv.pl - Fix SASL Bind stats and rework
+report format
+  - Ticket 49261 - Fix script usage and man pages
+  - Ticket 49238 - AddressSanitizer: heap-use-after-free in
+libreplication
+  - Ticket 48864 - Fix FreeIPA build
+  - Ticket 49257 - Reject dbcachesize updates while auto cache
+sizing is enabled
+  - Ticket 49249 - cos_cache is erroneously logging schema checking
+failure
+  - Ticket 49258 - Allow nsslapd-cache-autosize to be modified
+while the server is running
+  - Ticket 49247 - resolve build issues on debian
+  - Ticket 49246 - ns-slapd crashes in role cache creation
+  - Ticket 49157 - ds-logpipe.py crashes for non-existing users
+  - Ticket 49241 - Update man page and usage for db2bak.pl
+  - Ticket 49075 - Adjust logging severity levels
+  - Ticket 47662 - db2index not properly evaluating arguments
+  - Ticket 48989 - fix perf counters
+- changes from 1.3.6.5
+  - Ticket 49231 - fix sasl mech handling
+  - Ticket 49233 - Fix crash in persistent search
+  - Ticket 49230 - slapi_register_plugin creates config entry where
+it should not
+  - Ticket 49135 - PBKDF2 should determine rounds at startup
+  - Ticket 49236 - Fix CI Tests
+  - Ticket 48310 - entry distribution should be case insensitive
+  - Ticket 49224 - without –prefix, $prefixdir would be NONE in
+defaults.
+- drop 9563d299.patch: included upstream
+
+---
+Fri May 19 10:32:03 UTC 2017 - mrueck...@suse.de
+
+- added 9563d299.patch to fix building slapi-nis and freeipa
+
+---
+Thu May 11 11:01:05 UTC 2017 - jeng...@inai.de
+
+- Do not suppress errors from user/group creation.
+  Add some safety quoting here and there.
+
+---
+Thu Apr 27 21:02:04 UTC 2017 - mrueck...@suse.de
+
+- update to 1.3.6.4
+  - Ticket 49228 - Fix SSE4.2 detection.
+  - Ticket 49229 - Correct issues in latest commits
+  - Ticket 49226 - Memory leak in ldap-agent-bin
+  - Ticket 49214 - Implement htree concept
+  - Ticket 49119 - Cleanup configure.ac options and defines
+  - Ticket 49097 - whitespace fixes for pblock change
+  - Ticket 49097 - Pblock get/set cleanup
+  - Ticket 49222 - Resolve various test issues on rawhide
+  - Issue 48978 - Fix the emergency logging functions severity
+levels
+  - Issue 49227 - ldapsearch for nsslapd-errorlog-level returns
+incorrect values
+  - Ticket 49041 - nss won’t start if sql db type set
+  - Ticket 49223 - Fix sds queue locking
+  - Issue 49204 - Fix 32bit arch build failures
+  - Issue 49204 - Need to update function declaration
+  - Ticket 49204 - Fix lower bounds on import autosize + On small
+VM, autotune breaks the access of the suffixes
+  - Issue 49221 - During an upgrade the provided localhost name is
+ignored
+  - Issue 49220 - Remote crash via crafted LDAP messages (SECURITY
+FIX)
+  - Ticket 49184 - Overflow in memberof
+  - Ticket 48050 - Add account policy tests to plugins test suite
+  - Ticket 49207 - Supply docker POC build for DS.
+  - Issue 47662 - CLI args get removed
+  - Issue 49210 - Fix regression when checking is password min age
+should be checked
+  - Ticket 48864 - Add cgroup memory limit detection to 389-ds
+  - Issue 48085 - Expand the repl acceptance test suite
+  - Ticket 49209 - Hang due to omitted replica lock release
+  - Ticket 48864 - Cleanup memory 

commit 389-ds for openSUSE:Factory

2016-11-28 Thread h_root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2016-11-28 15:10:51

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2016-03-03 
15:16:25.0 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2016-11-28 
15:10:52.0 +0100
@@ -1,0 +2,5 @@
+Sat Nov 19 21:02:06 UTC 2016 - a...@ajaissle.de
+
+- New upstream release 1.3.4.14
+
+---

Old:

  389-ds-base-1.3.4.8.tar.bz2

New:

  389-ds-base-1.3.4.14.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.gYpx6v/_old  2016-11-28 15:10:53.0 +0100
+++ /var/tmp/diff_new_pack.gYpx6v/_new  2016-11-28 15:10:53.0 +0100
@@ -20,7 +20,7 @@
 Summary:389 Directory Server
 License:GPL-2.0
 Group:  Productivity/Networking/LDAP/Servers
-Version:1.3.4.8
+Version:1.3.4.14
 Release:0
 Url:http://port389.org/
 

++ 389-ds-base-1.3.4.8.tar.bz2 -> 389-ds-base-1.3.4.14.tar.bz2 ++
 37 lines of diff (skipped)




commit 389-ds for openSUSE:Factory

2016-03-03 Thread h_root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2016-03-03 15:16:24

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2015-11-24 
22:34:13.0 +0100
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2016-03-03 
15:16:25.0 +0100
@@ -1,0 +2,6 @@
+Tue Mar  1 16:39:06 UTC 2016 - claes.backst...@opensuse.org
+
+- Update to new upstream release 1.3.4.8
+  * Various bugs are fixed 
+
+---

Old:

  389-ds-base-1.3.4.5.tar.bz2

New:

  389-ds-base-1.3.4.8.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.H94S0Q/_old  2016-03-03 15:16:26.0 +0100
+++ /var/tmp/diff_new_pack.H94S0Q/_new  2016-03-03 15:16:26.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package 389-ds
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:389 Directory Server
 License:GPL-2.0
 Group:  Productivity/Networking/LDAP/Servers
-Version:1.3.4.5
+Version:1.3.4.8
 Release:0
 Url:http://port389.org/
 

++ 389-ds-base-1.3.4.5.tar.bz2 -> 389-ds-base-1.3.4.8.tar.bz2 ++
 4354 lines of diff (skipped)




commit 389-ds for openSUSE:Factory

2015-11-24 Thread h_root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2015-11-24 22:33:50

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2015-09-17 
09:21:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2015-11-24 
22:34:13.0 +0100
@@ -1,0 +2,6 @@
+Fri Nov 20 10:49:42 UTC 2015 - a...@ajaissle.de
+
+- Update to new upstream release 1.3.4.5
+  * Various bugs are fixed
+
+---

Old:

  389-ds-base-1.3.4.4.tar.bz2

New:

  389-ds-base-1.3.4.5.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.m6IFVO/_old  2015-11-24 22:34:14.0 +0100
+++ /var/tmp/diff_new_pack.m6IFVO/_new  2015-11-24 22:34:14.0 +0100
@@ -20,7 +20,7 @@
 Summary:389 Directory Server
 License:GPL-2.0
 Group:  Productivity/Networking/LDAP/Servers
-Version:1.3.4.4
+Version:1.3.4.5
 Release:0
 Url:http://port389.org/
 

++ 389-ds-base-1.3.4.4.tar.bz2 -> 389-ds-base-1.3.4.5.tar.bz2 ++
 6223 lines of diff (skipped)




commit 389-ds for openSUSE:Factory

2015-09-17 Thread h_root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2015-09-17 09:21:40

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2015-09-11 
09:04:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2015-09-17 
09:21:42.0 +0200
@@ -1,0 +2,5 @@
+Mon Sep 14 08:50:01 UTC 2015 - h...@suse.com
+
+- Upgrade from 1.3.3.13 to 1.3.4.4 with accumulated bugfixes.
+
+---

Old:

  389-ds-base-1.3.3.13.tar.bz2

New:

  389-ds-base-1.3.4.4.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.PJOxdf/_old  2015-09-17 09:21:43.0 +0200
+++ /var/tmp/diff_new_pack.PJOxdf/_new  2015-09-17 09:21:43.0 +0200
@@ -20,7 +20,7 @@
 Summary:389 Directory Server
 License:GPL-2.0
 Group:  Productivity/Networking/LDAP/Servers
-Version:1.3.3.13
+Version:1.3.4.4
 Release:0
 Url:http://port389.org/
 
@@ -203,7 +203,7 @@
 
 %files
 %defattr(-,root,root)
-%doc EXCEPTION LICENSE LICENSE.GPLv2 README
+%doc LICENSE README
 %dir %_sysconfdir/dirsrv
 %dir %_sysconfdir/dirsrv/schema
 %config(noreplace) %_sysconfdir/dirsrv/schema/*.ldif
@@ -234,7 +234,7 @@
 
 %files devel
 %defattr(-,root,root)
-%doc EXCEPTION LICENSE LICENSE.GPLv2 README
+%doc LICENSE README
 %_includedir/dirsrv
 %_libdir/dirsrv/*.so
 %_libdir/pkgconfig/dirsrv.pc

++ 389-ds-base-1.3.3.13.tar.bz2 -> 389-ds-base-1.3.4.4.tar.bz2 ++
 109849 lines of diff (skipped)




commit 389-ds for openSUSE:Factory

2015-09-11 Thread h_root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2015-09-11 09:04:14

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is "389-ds"

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2015-06-23 
11:56:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2015-09-11 
09:04:30.0 +0200
@@ -1,0 +2,6 @@
+Wed Sep  9 11:07:09 UTC 2015 - a...@ajaissle.de
+
+- Update to new upstream release 1.3.3.13
+- Removed 389-ds-1.3.3.11-CVE-2015-3230.patch (included upstream)
+
+---
@@ -4 +10 @@
-- Update to new upstrema release 1.3.3.11
+- Update to new upstream release 1.3.3.11

Old:

  389-ds-1.3.3.11-CVE-2015-3230.patch
  389-ds-base-1.3.3.11.tar.bz2

New:

  389-ds-base-1.3.3.13.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.opDINT/_old  2015-09-11 09:04:31.0 +0200
+++ /var/tmp/diff_new_pack.opDINT/_new  2015-09-11 09:04:31.0 +0200
@@ -20,7 +20,7 @@
 Summary:389 Directory Server
 License:GPL-2.0
 Group:  Productivity/Networking/LDAP/Servers
-Version:1.3.3.11
+Version:1.3.3.13
 Release:0
 Url:http://port389.org/
 
@@ -30,8 +30,6 @@
 Source9:%name-rpmlintrc
 # PATCH-FIX-SLES -- Make init scripts LSB conform
 Patch1: 389-ds-base-1.3.2.11_init_fhs.patch
-# PATCH-FIX-UPSTREM -- Fix nsSSL3Ciphers preference not being enforced
-Patch2: 389-ds-1.3.3.11-CVE-2015-3230.patch
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel >= 4.5
 BuildRequires:  gcc-c++
@@ -118,7 +116,7 @@
 
 %prep
 %setup -qn %name-base-%version
-%patch -P 1 -P 2 -p1
+%patch -P 1 -p1
 
 %build
 # openldap has no pkgconfig file; because of that, 389ds will prefer

++ 389-ds-base-1.3.3.11.tar.bz2 -> 389-ds-base-1.3.3.13.tar.bz2 ++
 21224 lines of diff (skipped)




commit 389-ds for openSUSE:Factory

2015-06-23 Thread h_root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2015-06-23 11:56:10

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is 389-ds

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2015-04-30 
11:51:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2015-06-23 
11:56:12.0 +0200
@@ -1,0 +2,8 @@
+Wed Jun 17 09:38:48 UTC 2015 - a...@ajaissle.de
+
+- Update to new upstrema release 1.3.3.11
+- Added 389-ds-1.3.3.11-CVE-2015-3230.patch:
+  nsSSL3Ciphers preference not enforced on server side
+  [boo#934934] [CVE-2015-3230]
+
+---

Old:

  389-ds-base-1.3.3.10.tar.bz2

New:

  389-ds-1.3.3.11-CVE-2015-3230.patch
  389-ds-base-1.3.3.11.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.6si19b/_old  2015-06-23 11:56:13.0 +0200
+++ /var/tmp/diff_new_pack.6si19b/_new  2015-06-23 11:56:13.0 +0200
@@ -18,11 +18,11 @@
 
 Name: 389-ds
 Summary:  389 Directory Server
-Version:  1.3.3.10
-Release:  0
-Group:Productivity/Networking/LDAP/Servers
 License:  GPL-2.0
-URL:  http://port389.org/
+Group:  Productivity/Networking/LDAP/Servers
+Version:1.3.3.11
+Release:0
+Url:http://port389.org/
 
 #DL-URL:  http://port389.org/wiki/Source
 #Git-Clone:   git://git.fedorahosted.org/389/ds
@@ -30,6 +30,8 @@
 Source9:  %name-rpmlintrc
 # PATCH-FIX-SLES -- Make init scripts LSB conform
 Patch1:   389-ds-base-1.3.2.11_init_fhs.patch
+# PATCH-FIX-UPSTREM -- Fix nsSSL3Ciphers preference not being enforced
+Patch2: 389-ds-1.3.3.11-CVE-2015-3230.patch
 BuildRequires:cyrus-sasl-devel
 BuildRequires:db-devel = 4.5
 BuildRequires:gcc-c++
@@ -37,7 +39,7 @@
 # net-snmp-devel is needed to build the snmp ldap-agent
 BuildRequires:net-snmp-devel = 5.1.2
 BuildRequires:openldap2-devel
-# pam-devel is required the pam passthru auth plug-in
+# pam-devel is required by the pam passthru auth plug-in
 BuildRequires:pam-devel
 %if 0%{?suse_version}  1220
 BuildRequires:libicu-devel = 3.4
@@ -55,7 +57,7 @@
 BuildRequires:pkgconfig(svrcore)
 BuildRequires:pkgconfig(systemd)
 %endif
-BuildRoot:%_tmppath/%name-%version-build
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires: cyrus-sasl-digestmd5
 Requires: cyrus-sasl-gssapi
 Requires: mozilla-nss-tools
@@ -69,22 +71,23 @@
 Requires: perl(Socket6)
 
 %if 0%{?suse_version}  1220
-%global with_systemd 0
-%else
-%global with_systemd 1
+%define __without_systemd 0
 %endif
+
+%bcond_without systemd
+
 %if 0%{?suse_version} = 1230
 Requires: %_sbindir/service
 %else
 Requires: /sbin/service
 %endif
 Requires(post):   fillup
-%if %{?with_systemd} == 0
+%if %{with systemd}
+%{?systemd_requires}
+%else
 Requires(post):   insserv
 Requires(post):   /sbin/chkconfig
 Requires(preun):  /sbin/chkconfig
-%else
-%{?systemd_requires}
 %endif
 
 Obsoletes:389-ds-base  %version-%release
@@ -115,7 +118,7 @@
 
 %prep
 %setup -qn %name-base-%version
-%patch -P 1 -p1
+%patch -P 1 -P 2 -p1
 
 %build
 # openldap has no pkgconfig file; because of that, 389ds will prefer
@@ -125,12 +128,12 @@
--sbindir=%_libexecdir/%name/sbin \
--enable-autobind \
--with-openldap \
-%if %{?with_systemd} == 0
-   --with-initddir=%_initddir \
-%else
+%if %{with systemd}
--with-systemdsystemunitdir \
--with-systemdsystemconfdir \
--with-systemdgroupname=dirsrv.target \
+%else
+   --with-initddir=%_initddir \
 %endif
.
 
@@ -143,7 +146,7 @@
 install -d $b/%_sbindir
 ln -s %_libexecdir/%name/sbin/setup-ds.pl $b/%_sbindir/setup-ds.pl
 
-%if %{?with_systemd} == 1
+%if %{with systemd}
 install -d $b/%_unitdir/dirsrv.target.wants
 %if 0%{?suse_version} = 1230
 ln -s service $b/%_sbindir/rcdirsrv
@@ -166,18 +169,16 @@
 # make sure perl scripts have a proper shebang 
 sed -i -e 's|#{{PERL-EXEC}}|#!%_bindir/perl|' 
$b/%_datadir/dirsrv/script-templates/template-*.pl
 
-%if %{?with_systemd} == 1
+%if %{with systemd}
 %pre
 %service_add_pre dirsrv@*.service dirsrv-snmp.service dirsrv.target
 %endif
 
 %post
 /sbin/ldconfig
-%if %{?with_systemd} == 1
-%if 0%{?suse_version}
+%if %{with systemd}
 %fillup_only -n dirsrv
 %fillup_only -n dirsrv.systemd
-%endif
 %service_add_post dirsrv@*.service dirsrv-snmp.service dirsrv.target
 %else
 %fillup_and_insserv dirsrv
@@ -185,7 +186,7 @@
 %endif
 
 %preun
-%if %{?with_systemd} == 1
+%if 

commit 389-ds for openSUSE:Factory

2015-04-30 Thread h_root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2015-04-30 11:51:19

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is 389-ds

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2015-04-23 
08:05:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2015-04-30 
11:51:20.0 +0200
@@ -1,0 +2,7 @@
+Wed Apr 29 10:17:58 UTC 2015 - a...@ajaissle.de
+
+- Update to new upstream release 1.3.3.10
+  * One important security bug was fixed:
+Bug 1216203 - CVE-2015-1854 389ds-base: access control bypass with modrdn
+
+---

Old:

  389-ds-base-1.3.3.9.tar.bz2

New:

  389-ds-base-1.3.3.10.tar.bz2



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.8URQRY/_old  2015-04-30 11:51:21.0 +0200
+++ /var/tmp/diff_new_pack.8URQRY/_new  2015-04-30 11:51:21.0 +0200
@@ -18,7 +18,7 @@
 
 Name: 389-ds
 Summary:  389 Directory Server
-Version:  1.3.3.9
+Version:  1.3.3.10
 Release:  0
 Group:Productivity/Networking/LDAP/Servers
 License:  GPL-2.0

++ 389-ds-base-1.3.3.9.tar.bz2 - 389-ds-base-1.3.3.10.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/389-ds-base-1.3.3.9/VERSION.sh 
new/389-ds-base-1.3.3.10/VERSION.sh
--- old/389-ds-base-1.3.3.9/VERSION.sh  2015-03-07 01:46:09.0 +0100
+++ new/389-ds-base-1.3.3.10/VERSION.sh 2015-04-28 19:16:17.0 +0200
@@ -10,7 +10,7 @@
 # PACKAGE_VERSION is constructed from these
 VERSION_MAJOR=1
 VERSION_MINOR=3
-VERSION_MAINT=3.9
+VERSION_MAINT=3.10
 # if this is a PRERELEASE, set VERSION_PREREL
 # otherwise, comment it out
 # be sure to include the dot prefix in the prerel
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/389-ds-base-1.3.3.9/dirsrvtests/tickets/ticket47553_rdn_write_test.py 
new/389-ds-base-1.3.3.10/dirsrvtests/tickets/ticket47553_rdn_write_test.py
--- old/389-ds-base-1.3.3.9/dirsrvtests/tickets/ticket47553_rdn_write_test.py   
1970-01-01 01:00:00.0 +0100
+++ new/389-ds-base-1.3.3.10/dirsrvtests/tickets/ticket47553_rdn_write_test.py  
2015-04-28 19:16:17.0 +0200
@@ -0,0 +1,132 @@
+import os
+import sys
+import time
+import ldap
+import logging
+import pytest
+from lib389 import DirSrv, Entry, tools, tasks
+from lib389.tools import DirSrvTools
+from lib389._constants import *
+from lib389.properties import *
+from lib389.tasks import *
+from lib389.utils import *
+from ldap.controls.simple import GetEffectiveRightsControl
+
+logging.getLogger(__name__).setLevel(logging.DEBUG)
+log = logging.getLogger(__name__)
+
+installation1_prefix = None
+
+SRC_ENTRY_CN = tuser
+EXT_RDN = 01
+DST_ENTRY_CN = SRC_ENTRY_CN + EXT_RDN
+
+SRC_ENTRY_DN = cn=%s,%s % (SRC_ENTRY_CN, SUFFIX)
+DST_ENTRY_DN = cn=%s,%s % (DST_ENTRY_CN, SUFFIX)
+
+class TopologyStandalone(object):
+def __init__(self, standalone):
+standalone.open()
+self.standalone = standalone
+
+
+#@pytest.fixture(scope=module)
+def topology(request):
+global installation1_prefix
+
+# Creating standalone instance ...
+standalone = DirSrv(verbose=False)
+if installation1_prefix:
+args_instance[SER_DEPLOYED_DIR] = installation1_prefix
+args_instance[SER_HOST] = HOST_STANDALONE
+args_instance[SER_PORT] = PORT_STANDALONE
+args_instance[SER_SERVERID_PROP] = SERVERID_STANDALONE
+args_instance[SER_CREATION_SUFFIX] = DEFAULT_SUFFIX
+args_standalone = args_instance.copy()
+standalone.allocate(args_standalone)
+instance_standalone = standalone.exists()
+if instance_standalone:
+standalone.delete()
+standalone.create()
+standalone.open()
+
+# Clear out the tmp dir
+standalone.clearTmpDir(__file__)
+
+return TopologyStandalone(standalone)
+
+def test_ticket47553_rdn_write_init(topology):
+topology.standalone.log.info(\n\n# Add entry 
tuser ##\n)
+topology.standalone.add_s(Entry((SRC_ENTRY_DN, {
+'objectclass': top 
person.split(),
+'sn': SRC_ENTRY_CN,
+'cn': SRC_ENTRY_CN})))
+
+def test_ticket47553_rdn_write_get_ger(topology):
+ANONYMOUS_DN = 
+topology.standalone.log.info(\n\n# GER rights for 
anonymous ##\n)
+request_ctrl = GetEffectiveRightsControl(criticality=True, authzId=dn: + 

commit 389-ds for openSUSE:Factory

2015-04-23 Thread h_root
Hello community,

here is the log from the commit of package 389-ds for openSUSE:Factory checked 
in at 2015-04-23 08:05:17

Comparing /work/SRC/openSUSE:Factory/389-ds (Old)
 and  /work/SRC/openSUSE:Factory/.389-ds.new (New)


Package is 389-ds

Changes:

--- /work/SRC/openSUSE:Factory/389-ds/389-ds.changes2015-04-15 
16:24:43.0 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds.new/389-ds.changes   2015-04-23 
08:05:18.0 +0200
@@ -1,0 +2,5 @@
+Wed Apr 15 09:05:08 UTC 2015 - jeng...@inai.de
+
+- Simplify filelist
+
+---



Other differences:
--
++ 389-ds.spec ++
--- /var/tmp/diff_new_pack.2g5ZfA/_old  2015-04-23 08:05:18.0 +0200
+++ /var/tmp/diff_new_pack.2g5ZfA/_new  2015-04-23 08:05:18.0 +0200
@@ -146,8 +146,8 @@
 %if %{?with_systemd} == 1
 install -d $b/%_unitdir/dirsrv.target.wants
 %if 0%{?suse_version} = 1230
-ln -s %_sbindir/service $b/%_sbindir/rcdirsrv
-ln -s %_sbindir/service $b/%_sbindir/rcdirsrv-snmp
+ln -s service $b/%_sbindir/rcdirsrv
+ln -s service $b/%_sbindir/rcdirsrv-snmp
 %else
 ln -s /sbin/service $b/%_sbindir/rcdirsrv
 ln -s /sbin/service $b/%_sbindir/rcdirsrv-snmp
@@ -219,11 +219,7 @@
 %else
 %_initddir/dirsrv*
 %endif
-%dir %_libexecdir/%name
-%dir %_libexecdir/%name/bin
-%_libexecdir/%name/bin/*
-%dir %_libexecdir/%name/sbin
-%_libexecdir/%name/sbin/*
+%_libexecdir/%name/
 %_sbindir/*
 %dir %_libdir/dirsrv
 %_libdir/dirsrv/*.so.*