commit yast2-auth-server for openSUSE:Factory

2020-07-21 Thread root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2020-07-21 15:46:09

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new.3592 (New)


Package is "yast2-auth-server"

Tue Jul 21 15:46:09 2020 rev:23 rq:821054 version:4.2.4

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2019-08-27 10:16:32.347958937 +0200
+++ 
/work/SRC/openSUSE:Factory/.yast2-auth-server.new.3592/yast2-auth-server.changes
2020-07-21 15:48:03.892123162 +0200
@@ -1,0 +2,8 @@
+Mon Jul 13 11:39:36 UTC 2020 - José Iván López González 
+
+- Use available kdb5_ldap_util binary (either at /usr/lib/mit/sbin
+  or /usr/sbin).
+- Related to bsc#1174078.
+- 4.2.4
+
+---

Old:

  yast2-auth-server-4.2.3.tar.bz2

New:

  yast2-auth-server-4.2.4.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.iAhuHk/_old  2020-07-21 15:48:04.884124388 +0200
+++ /var/tmp/diff_new_pack.iAhuHk/_new  2020-07-21 15:48:04.888124394 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-auth-server
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:A tool for creating identity management server instances
 License:GPL-2.0-or-later
 Group:  System/YaST
-Version:4.2.3
+Version:4.2.4
 Release:0
 Url:https://github.com/yast/yast-auth-server
 

++ yast2-auth-server-4.2.3.tar.bz2 -> yast2-auth-server-4.2.4.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-4.2.3/package/yast2-auth-server.changes 
new/yast2-auth-server-4.2.4/package/yast2-auth-server.changes
--- old/yast2-auth-server-4.2.3/package/yast2-auth-server.changes   
2019-08-22 17:03:51.0 +0200
+++ new/yast2-auth-server-4.2.4/package/yast2-auth-server.changes   
2020-07-15 10:28:11.0 +0200
@@ -1,4 +1,12 @@
 ---
+Mon Jul 13 11:39:36 UTC 2020 - José Iván López González 
+
+- Use available kdb5_ldap_util binary (either at /usr/lib/mit/sbin
+  or /usr/sbin).
+- Related to bsc#1174078.
+- 4.2.4
+
+---
 Thu Aug 22 16:16:07 CEST 2019 - sch...@suse.de
 
 - Using rb_default_ruby_abi tag in the spec file in order to
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-4.2.3/package/yast2-auth-server.spec 
new/yast2-auth-server-4.2.4/package/yast2-auth-server.spec
--- old/yast2-auth-server-4.2.3/package/yast2-auth-server.spec  2019-08-22 
17:03:51.0 +0200
+++ new/yast2-auth-server-4.2.4/package/yast2-auth-server.spec  2020-07-15 
10:28:11.0 +0200
@@ -18,7 +18,7 @@
 Name:   yast2-auth-server
 Group:  System/YaST
 Summary:A tool for creating identity management server instances
-Version:4.2.3
+Version:4.2.4
 Release:0
 License:GPL-2.0-or-later
 Url:https://github.com/yast/yast-auth-server
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-4.2.3/src/lib/authserver/krb/mit.rb 
new/yast2-auth-server-4.2.4/src/lib/authserver/krb/mit.rb
--- old/yast2-auth-server-4.2.3/src/lib/authserver/krb/mit.rb   2019-08-22 
17:03:51.0 +0200
+++ new/yast2-auth-server-4.2.4/src/lib/authserver/krb/mit.rb   2020-07-15 
10:28:11.0 +0200
@@ -18,6 +18,12 @@
   include Yast
   include Yast::Logger
 
+  # @see .kdb5_ldap_util_path
+  OLD_KDB5_LDAP_UTIL = "/usr/lib/mit/sbin/kdb5_ldap_util".freeze
+  KDB5_LDAP_UTIL = "/usr/sbin/kdb5_ldap_util".freeze
+
+  private_constant :OLD_KDB5_LDAP_UTIL, :KDB5_LDAP_UTIL
+
   # install_pkgs installs software packages mandatory for setting up MIT 
Kerberos server.
   def self.install_pkgs
 Yast.import 'Package'
@@ -92,7 +98,8 @@
   # save_password_into_file saves a password into a password stash file for 
KDC to consume.
   # Returns tuple of command output and boolean (success or not).
   def self.save_password_into_file(dn, pass, file_path)
-stdin, stdouterr, result = 
Open3.popen2e('/usr/lib/mit/sbin/kdb5_ldap_util', 'stashsrvpw', '-f', 
file_path, '-w', pass, dn)
+stdin, stdouterr, result = kdb5_ldap_util('stashsrvpw', '-f', 

commit yast2-auth-server for openSUSE:Factory

2019-08-27 Thread root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2019-08-27 10:16:21

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new.7948 (New)


Package is "yast2-auth-server"

Tue Aug 27 10:16:21 2019 rev:22 rq:725354 version:4.2.3

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2019-07-31 14:23:55.534400889 +0200
+++ 
/work/SRC/openSUSE:Factory/.yast2-auth-server.new.7948/yast2-auth-server.changes
2019-08-27 10:16:32.347958937 +0200
@@ -1,0 +2,7 @@
+Thu Aug 22 16:16:07 CEST 2019 - sch...@suse.de
+
+- Using rb_default_ruby_abi tag in the spec file in order to
+  handle several ruby versions (bsc#1146403).
+- 4.2.3
+
+---

Old:

  yast2-auth-server-4.2.2.tar.bz2

New:

  yast2-auth-server-4.2.3.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.uvZCbZ/_old  2019-08-27 10:16:33.975958829 +0200
+++ /var/tmp/diff_new_pack.uvZCbZ/_new  2019-08-27 10:16:33.979958828 +0200
@@ -20,7 +20,7 @@
 Summary:A tool for creating identity management server instances
 License:GPL-2.0-or-later
 Group:  System/YaST
-Version:4.2.2
+Version:4.2.3
 Release:0
 Url:https://github.com/yast/yast-auth-server
 
@@ -29,7 +29,7 @@
 BuildRequires:  update-desktop-files
 BuildRequires:  yast2
 BuildRequires:  yast2-devtools >= 4.2.2
-BuildRequires:  rubygem(yast-rake)
+BuildRequires:  rubygem(%{rb_default_ruby_abi}:yast-rake)
 
 Requires:   net-tools
 Requires:   yast2

++ yast2-auth-server-4.2.2.tar.bz2 -> yast2-auth-server-4.2.3.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-4.2.2/package/yast2-auth-server.changes 
new/yast2-auth-server-4.2.3/package/yast2-auth-server.changes
--- old/yast2-auth-server-4.2.2/package/yast2-auth-server.changes   
2019-07-19 11:45:17.0 +0200
+++ new/yast2-auth-server-4.2.3/package/yast2-auth-server.changes   
2019-08-22 17:03:51.0 +0200
@@ -1,4 +1,11 @@
 ---
+Thu Aug 22 16:16:07 CEST 2019 - sch...@suse.de
+
+- Using rb_default_ruby_abi tag in the spec file in order to
+  handle several ruby versions (bsc#1146403).
+- 4.2.3
+
+---
 Fri Jul 19 09:16:56 UTC 2019 - Ladislav Slezák 
 
 - Added "BuildRequires: update-desktop-files"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-4.2.2/package/yast2-auth-server.spec 
new/yast2-auth-server-4.2.3/package/yast2-auth-server.spec
--- old/yast2-auth-server-4.2.2/package/yast2-auth-server.spec  2019-07-19 
11:45:17.0 +0200
+++ new/yast2-auth-server-4.2.3/package/yast2-auth-server.spec  2019-08-22 
17:03:51.0 +0200
@@ -18,7 +18,7 @@
 Name:   yast2-auth-server
 Group:  System/YaST
 Summary:A tool for creating identity management server instances
-Version:4.2.2
+Version:4.2.3
 Release:0
 License:GPL-2.0-or-later
 Url:https://github.com/yast/yast-auth-server
@@ -27,7 +27,7 @@
 
 BuildRequires:  yast2
 BuildRequires:  yast2-devtools >= 4.2.2
-BuildRequires:  rubygem(yast-rake)
+BuildRequires:  rubygem(%{rb_default_ruby_abi}:yast-rake)
 BuildRequires:  update-desktop-files
 
 Requires:   net-tools




commit yast2-auth-server for openSUSE:Factory

2019-07-31 Thread root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2019-07-31 14:23:54

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new.4126 (New)


Package is "yast2-auth-server"

Wed Jul 31 14:23:54 2019 rev:21 rq:716991 version:4.2.2

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2018-12-31 09:40:16.482516903 +0100
+++ 
/work/SRC/openSUSE:Factory/.yast2-auth-server.new.4126/yast2-auth-server.changes
2019-07-31 14:23:55.534400889 +0200
@@ -1,0 +2,21 @@
+Fri Jul 19 09:16:56 UTC 2019 - Ladislav Slezák 
+
+- Added "BuildRequires: update-desktop-files"
+- Related to the previous desktop file changes (fate#319035)
+- 4.2.2
+
+---
+Mon Jul 1 15:24:00 UTC 2019 - William Brown 
+
+- Add dependency on krb5-plugin-kdb-ldap
+- 4.2.1
+
+---
+Fri May 31 12:26:05 UTC 2019 - Stasiek Michalski 
+
+- Add metainfo (fate#319035)
+- Revamp spec
+- Replace GenericName with Comment
+- 4.2.0
+
+---

Old:

  yast2-auth-server-4.1.0.tar.bz2

New:

  yast2-auth-server-4.2.2.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.7Mrzyq/_old  2019-07-31 14:23:55.886400490 +0200
+++ /var/tmp/diff_new_pack.7Mrzyq/_new  2019-07-31 14:23:55.890400485 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-auth-server
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,18 +20,22 @@
 Summary:A tool for creating identity management server instances
 License:GPL-2.0-or-later
 Group:  System/YaST
-Version:4.1.0
+Version:4.2.2
 Release:0
-Source0:%{name}-%{version}.tar.bz2
 Url:https://github.com/yast/yast-auth-server
-BuildArch:  noarch
+
+Source0:%{name}-%{version}.tar.bz2
+
+BuildRequires:  update-desktop-files
 BuildRequires:  yast2
-BuildRequires:  yast2-devtools
+BuildRequires:  yast2-devtools >= 4.2.2
 BuildRequires:  rubygem(yast-rake)
+
 Requires:   net-tools
 Requires:   yast2
 Requires:   yast2-ruby-bindings
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+
+BuildArch:  noarch
 
 %description
 The program assists system administrators to create new directory server and
@@ -39,19 +43,20 @@
 database for a network.
 
 %prep
-%setup -n %{name}-%{version}
+%setup -q
 
 %build
 
 %install
-rake install DESTDIR="%{buildroot}"
+%yast_install
+%yast_metainfo
 
 %files
-%defattr(-,root,root)
 %doc %{yast_docdir}
-%{yast_libdir}/
-%{yast_desktopdir}/
-%{yast_clientdir}/
+%{yast_libdir}
+%{yast_desktopdir}
+%{yast_metainfodir}
+%{yast_clientdir}
 %{yast_icondir}
 %license COPYING
 

++ yast2-auth-server-4.1.0.tar.bz2 -> yast2-auth-server-4.2.2.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-4.1.0/Dockerfile 
new/yast2-auth-server-4.2.2/Dockerfile
--- old/yast2-auth-server-4.1.0/Dockerfile  2018-11-28 12:09:25.0 
+0100
+++ new/yast2-auth-server-4.2.2/Dockerfile  2019-07-19 11:45:17.0 
+0200
@@ -1,2 +1,2 @@
-FROM yastdevel/ruby
+FROM registry.opensuse.org/yast/head/containers/yast-ruby:latest
 COPY . /usr/src/app
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-4.1.0/README.md 
new/yast2-auth-server-4.2.2/README.md
--- old/yast2-auth-server-4.1.0/README.md   2018-11-28 12:09:25.0 
+0100
+++ new/yast2-auth-server-4.2.2/README.md   2019-07-19 11:45:17.0 
+0200
@@ -12,7 +12,83 @@
 ## Install
 To install the latest stable version on openSUSE or SLE, use zypper:
 
-$ sudo zypper install yast2-auth-server
+```
+$ sudo zypper install yast2-auth-server
+```
 
 # Run
-Visit Yast control panel and launch "Create New Kerberos Server" or "Create 
New Directory Server".
\ No newline at end of file
+Visit Yast control panel and launch "Create New Kerberos Server" or "Create 
New Directory Server".
+
+
+# Development
+
+You need to prepare your environment with:
+
+```
+ruby_version=$(ruby -e "puts RbConfig::CONFIG['ruby_version']")
+zypper install -C "rubygem(ruby:$ruby_version:yast-rake)"
+zypper install -C "rubygem(ruby:$ruby_version:rspec)"
+zypper install git yast2-devtools yast2-testsuite yast

commit yast2-auth-server for openSUSE:Factory

2018-12-31 Thread root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2018-12-31 09:40:15

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new.28833 (New)


Package is "yast2-auth-server"

Mon Dec 31 09:40:15 2018 rev:20 rq:652367 version:4.1.0

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2018-04-16 12:47:12.924983632 +0200
+++ 
/work/SRC/openSUSE:Factory/.yast2-auth-server.new.28833/yast2-auth-server.changes
   2018-12-31 09:40:16.482516903 +0100
@@ -1,0 +2,16 @@
+Fri Nov 23 23:00:04 UTC 2018 - Stasiek Michalski 
+
+- Provide icon with module (boo#1109310)
+- 4.1.0
+
+---
+Tue Oct 16 15:48:53 CEST 2018 - sch...@suse.de
+
+- Added license file to spec.
+
+---
+Wed Aug 22 14:51:28 CEST 2018 - sch...@suse.de
+
+- Switched license in spec file from SPDX2 to SPDX3 format.
+
+---

Old:

  yast2-auth-server-4.0.0.tar.bz2

New:

  yast2-auth-server-4.1.0.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.uhnrSR/_old  2018-12-31 09:40:16.918516547 +0100
+++ /var/tmp/diff_new_pack.uhnrSR/_new  2018-12-31 09:40:16.922516543 +0100
@@ -18,9 +18,9 @@
 
 Name:   yast2-auth-server
 Summary:A tool for creating identity management server instances
-License:GPL-2.0+
+License:GPL-2.0-or-later
 Group:  System/YaST
-Version:4.0.0
+Version:4.1.0
 Release:0
 Source0:%{name}-%{version}.tar.bz2
 Url:https://github.com/yast/yast-auth-server
@@ -52,5 +52,7 @@
 %{yast_libdir}/
 %{yast_desktopdir}/
 %{yast_clientdir}/
+%{yast_icondir}
+%license COPYING
 
 %changelog

++ yast2-auth-server-4.0.0.tar.bz2 -> yast2-auth-server-4.1.0.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-4.0.0/package/yast2-auth-server.changes 
new/yast2-auth-server-4.1.0/package/yast2-auth-server.changes
--- old/yast2-auth-server-4.0.0/package/yast2-auth-server.changes   
2018-04-09 11:00:41.0 +0200
+++ new/yast2-auth-server-4.1.0/package/yast2-auth-server.changes   
2018-11-28 12:09:25.0 +0100
@@ -1,4 +1,20 @@
 ---
+Fri Nov 23 23:00:04 UTC 2018 - Stasiek Michalski 
+
+- Provide icon with module (boo#1109310)
+- 4.1.0
+
+---
+Tue Oct 16 15:48:53 CEST 2018 - sch...@suse.de
+
+- Added license file to spec.
+
+---
+Wed Aug 22 14:51:28 CEST 2018 - sch...@suse.de
+
+- Switched license in spec file from SPDX2 to SPDX3 format.
+
+---
 Fri Apr  6 20:11:00 UTC 2018 - mfi...@suse.com
 
 - bnc#1087957 - version bump
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-4.0.0/package/yast2-auth-server.spec 
new/yast2-auth-server-4.1.0/package/yast2-auth-server.spec
--- old/yast2-auth-server-4.0.0/package/yast2-auth-server.spec  2018-04-09 
11:00:41.0 +0200
+++ new/yast2-auth-server-4.1.0/package/yast2-auth-server.spec  2018-11-28 
12:09:25.0 +0100
@@ -18,9 +18,9 @@
 Name:   yast2-auth-server
 Group: System/YaST
 Summary:   A tool for creating identity management server instances
-Version:4.0.0
+Version:4.1.0
 Release:0
-License:GPL-2.0+
+License:GPL-2.0-or-later
 Source0:%{name}-%{version}.tar.bz2
 Url:https://github.com/yast/yast-auth-server
 BuildArch:  noarch
@@ -51,5 +51,7 @@
 %{yast_libdir}/
 %{yast_desktopdir}/
 %{yast_clientdir}/
+%{yast_icondir}
+%license COPYING
 
 %changelog
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-4.0.0/src/desktop/krb-server.desktop 
new/yast2-auth-server-4.1.0/src/desktop/krb-server.desktop
--- old/yast2-auth-server-4.0.0/src/desktop/krb-server.desktop  2018-04-09 
11:00:41.0 +0200
+++ new/yast2-auth-server-4.1.0/src/desktop/krb-server.desktop  2018-11-28 
12:09:25.0 +0100
@@ -10,9 +10,9 @@
 X-SuSE-YaST-RootOnly=true
 X-SuSE-YaST-Keywords=authentication,kerberos,krb,krb5
 
-Icon=yast-kerberos
+Icon=yast-kerberos-server
 Exec=xdg-su -c "/sbin/yast2 krb-server"
 
 Name=Create New Kerberos Server
 GenericName=Create New 

commit yast2-auth-server for openSUSE:Factory

2018-04-16 Thread root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2018-04-16 12:47:12

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is "yast2-auth-server"

Mon Apr 16 12:47:12 2018 rev:19 rq:594797 version:4.0.0

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2018-03-30 12:08:03.368359929 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2018-04-16 12:47:12.924983632 +0200
@@ -1,0 +2,6 @@
+Fri Apr  6 20:11:00 UTC 2018 - mfi...@suse.com
+
+- bnc#1087957 - version bump
+- 4.0.0
+
+---

Old:

  yast2-auth-server-3.2.2.tar.bz2

New:

  yast2-auth-server-4.0.0.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.STPQey/_old  2018-04-16 12:47:13.624958167 +0200
+++ /var/tmp/diff_new_pack.STPQey/_new  2018-04-16 12:47:13.628958021 +0200
@@ -20,7 +20,7 @@
 Summary:A tool for creating identity management server instances
 License:GPL-2.0+
 Group:  System/YaST
-Version:3.2.2
+Version:4.0.0
 Release:0
 Source0:%{name}-%{version}.tar.bz2
 Url:https://github.com/yast/yast-auth-server

++ yast2-auth-server-3.2.2.tar.bz2 -> yast2-auth-server-4.0.0.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.2/package/yast2-auth-server.changes 
new/yast2-auth-server-4.0.0/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.2.2/package/yast2-auth-server.changes   
2018-03-29 11:34:33.0 +0200
+++ new/yast2-auth-server-4.0.0/package/yast2-auth-server.changes   
2018-04-09 11:00:41.0 +0200
@@ -1,4 +1,10 @@
 ---
+Fri Apr  6 20:11:00 UTC 2018 - mfi...@suse.com
+
+- bnc#1087957 - version bump
+- 4.0.0
+
+---
 Mon Mar 19 09:30:15 UTC 2018 - h...@suse.com
 
 - Fix unreliable server setup routine caused by incorrect handling
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.2/package/yast2-auth-server.spec 
new/yast2-auth-server-4.0.0/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.2.2/package/yast2-auth-server.spec  2018-03-29 
11:34:33.0 +0200
+++ new/yast2-auth-server-4.0.0/package/yast2-auth-server.spec  2018-04-09 
11:00:41.0 +0200
@@ -18,7 +18,7 @@
 Name:   yast2-auth-server
 Group: System/YaST
 Summary:   A tool for creating identity management server instances
-Version:3.2.2
+Version:4.0.0
 Release:0
 License:GPL-2.0+
 Source0:%{name}-%{version}.tar.bz2




commit yast2-auth-server for openSUSE:Factory

2018-03-30 Thread root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2018-03-30 12:07:58

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is "yast2-auth-server"

Fri Mar 30 12:07:58 2018 rev:18 rq:592204 version:3.2.2

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2018-02-20 17:59:27.161008442 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2018-03-30 12:08:03.368359929 +0200
@@ -1,0 +2,6 @@
+Mon Mar 19 09:30:15 UTC 2018 - h...@suse.com
+
+- Fix unreliable server setup routine caused by incorrect handling
+  of external program IO (bsc#1081324), bump to version 3.2.2.
+
+---

Old:

  yast2-auth-server-3.2.1.tar.bz2

New:

  yast2-auth-server-3.2.2.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.5uARzy/_old  2018-03-30 12:08:04.136332163 +0200
+++ /var/tmp/diff_new_pack.5uARzy/_new  2018-03-30 12:08:04.136332163 +0200
@@ -20,7 +20,7 @@
 Summary:A tool for creating identity management server instances
 License:GPL-2.0+
 Group:  System/YaST
-Version:3.2.1
+Version:3.2.2
 Release:0
 Source0:%{name}-%{version}.tar.bz2
 Url:https://github.com/yast/yast-auth-server

++ yast2-auth-server-3.2.1.tar.bz2 -> yast2-auth-server-3.2.2.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.1/package/yast2-auth-server.changes 
new/yast2-auth-server-3.2.2/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.2.1/package/yast2-auth-server.changes   
2018-02-20 13:52:11.0 +0100
+++ new/yast2-auth-server-3.2.2/package/yast2-auth-server.changes   
2018-03-29 11:34:33.0 +0200
@@ -1,4 +1,10 @@
 ---
+Mon Mar 19 09:30:15 UTC 2018 - h...@suse.com
+
+- Fix unreliable server setup routine caused by incorrect handling
+  of external program IO (bsc#1081324), bump to version 3.2.2.
+
+---
 Mon Feb 19 13:49:24 UTC 2018 - h...@suse.com
 
 - Upgrade to version 3.2.1 that resolves issues in setting up
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.1/package/yast2-auth-server.spec 
new/yast2-auth-server-3.2.2/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.2.1/package/yast2-auth-server.spec  2018-02-20 
13:52:11.0 +0100
+++ new/yast2-auth-server-3.2.2/package/yast2-auth-server.spec  2018-03-29 
11:34:33.0 +0200
@@ -18,7 +18,7 @@
 Name:   yast2-auth-server
 Group: System/YaST
 Summary:   A tool for creating identity management server instances
-Version:3.2.1
+Version:3.2.2
 Release:0
 License:GPL-2.0+
 Source0:%{name}-%{version}.tar.bz2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.1/src/lib/authserver/dir/client.rb 
new/yast2-auth-server-3.2.2/src/lib/authserver/dir/client.rb
--- old/yast2-auth-server-3.2.1/src/lib/authserver/dir/client.rb
2018-02-20 13:52:11.0 +0100
+++ new/yast2-auth-server-3.2.2/src/lib/authserver/dir/client.rb
2018-03-29 11:34:33.0 +0200
@@ -55,7 +55,7 @@
   def change_password(dn, new_pass)
 stdin, stdouterr, result = Open3.popen2e('/usr/bin/ldappasswd', '-H', 
@url, '-x', '-D', @bind_dn, '-w', @bind_pw, '-s', new_pass, dn)
 stdin.close
-return [stdouterr.gets, result.value.exitstatus == 0]
+return [stdouterr.readlines.join('\n'), result.value.exitstatus == 0]
   end
 
   # aci_allow_modify adds an ACI rule that allows user to modify a tree.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.1/src/lib/authserver/dir/ds389.rb 
new/yast2-auth-server-3.2.2/src/lib/authserver/dir/ds389.rb
--- old/yast2-auth-server-3.2.1/src/lib/authserver/dir/ds389.rb 2018-02-20 
13:52:11.0 +0100
+++ new/yast2-auth-server-3.2.2/src/lib/authserver/dir/ds389.rb 2018-03-29 
11:34:33.0 +0200
@@ -58,9 +58,9 @@
   # Returns true only if setup was successful.
   def self.exec_setup(content)
 open(DS_SETUP_INI_PATH, 'w') {|fh| fh.puts(content)}
-_, stdouterr, result = Open3.popen2e('/usr/sbin/setup-ds.pl', '--debug', 
'--silent', '-f', DS_SETUP_INI_PATH)
-append_to_log(stdouterr.gets)
-stdouterr.close
+   

commit yast2-auth-server for openSUSE:Factory

2018-02-20 Thread root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2018-02-20 17:57:29

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is "yast2-auth-server"

Tue Feb 20 17:57:29 2018 rev:17 rq:578356 version:3.2.1

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2017-11-10 14:43:37.457960744 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2018-02-20 17:59:27.161008442 +0100
@@ -1,0 +2,7 @@
+Mon Feb 19 13:49:24 UTC 2018 - h...@suse.com
+
+- Upgrade to version 3.2.1 that resolves issues in setting up
+  new directory and kerberos servers and renames program entry
+  points (bsc#1081324 and bsc#1072808).
+
+---

Old:

  yast2-auth-server-3.2.0.tar.bz2

New:

  yast2-auth-server-3.2.1.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.V0DuLi/_old  2018-02-20 17:59:27.964979506 +0100
+++ /var/tmp/diff_new_pack.V0DuLi/_new  2018-02-20 17:59:27.968979362 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-auth-server
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:A tool for creating identity management server instances
 License:GPL-2.0+
 Group:  System/YaST
-Version:3.2.0
+Version:3.2.1
 Release:0
 Source0:%{name}-%{version}.tar.bz2
 Url:https://github.com/yast/yast-auth-server

++ yast2-auth-server-3.2.0.tar.bz2 -> yast2-auth-server-3.2.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.2.0/README.md 
new/yast2-auth-server-3.2.1/README.md
--- old/yast2-auth-server-3.2.0/README.md   2017-11-08 10:18:12.478848137 
+0100
+++ new/yast2-auth-server-3.2.1/README.md   2018-02-20 13:52:11.0 
+0100
@@ -15,4 +15,4 @@
 $ sudo zypper install yast2-auth-server
 
 # Run
-Visit Yast control panel and launch "Authentication Server".
\ No newline at end of file
+Visit Yast control panel and launch "Create New Kerberos Server" or "Create 
New Directory Server".
\ No newline at end of file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/package/yast2-auth-server.changes 
new/yast2-auth-server-3.2.1/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.2.0/package/yast2-auth-server.changes   
2017-11-08 10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/package/yast2-auth-server.changes   
2018-02-20 13:52:11.0 +0100
@@ -1,4 +1,11 @@
 ---
+Mon Feb 19 13:49:24 UTC 2018 - h...@suse.com
+
+- Upgrade to version 3.2.1 that resolves issues in setting up
+  new directory and kerberos servers and renames program entry
+  points (bsc#1081324 and bsc#1072808).
+
+---
 Fri Sep 22 08:47:51 UTC 2017 - h...@suse.com
 
 - Upgrade to version 3.2.0 that is a rewrite to work with 389 instead
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.2.0/package/yast2-auth-server.spec 
new/yast2-auth-server-3.2.1/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.2.0/package/yast2-auth-server.spec  2017-11-08 
10:18:12.478848137 +0100
+++ new/yast2-auth-server-3.2.1/package/yast2-auth-server.spec  2018-02-20 
13:52:11.0 +0100
@@ -18,7 +18,7 @@
 Name:   yast2-auth-server
 Group: System/YaST
 Summary:   A tool for creating identity management server instances
-Version:3.2.0
+Version:3.2.1
 Release:0
 License:GPL-2.0+
 Source0:%{name}-%{version}.tar.bz2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.2.0/src/clients/krb-server.rb 
new/yast2-auth-server-3.2.1/src/clients/krb-server.rb
--- old/yast2-auth-server-3.2.0/src/clients/krb-server.rb   1970-01-01 
01:00:00.0 +0100
+++ new/yast2-auth-server-3.2.1/src/clients/krb-server.rb   2018-02-20 
13:52:11.0 +0100
@@ -0,0 +1,14 @@
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# This program is free software; you can redistribute it and/or modify it under
+# 

commit yast2-auth-server for openSUSE:Factory

2017-11-10 Thread root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2017-11-10 14:43:34

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is "yast2-auth-server"

Fri Nov 10 14:43:34 2017 rev:16 rq:539799 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2016-08-22 10:48:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2017-11-10 14:43:37.457960744 +0100
@@ -1,0 +2,6 @@
+Fri Sep 22 08:47:51 UTC 2017 - h...@suse.com
+
+- Upgrade to version 3.2.0 that is a rewrite to work with 389 instead
+  of openldap. (fate#323362)
+
+---
@@ -26,0 +33,2 @@
+- bnc#965311 yast ldap-server-ssl-check does not handle ldaps only
+  ldap+starttls works.

Old:

  yast2-auth-server-3.1.18.tar.bz2

New:

  yast2-auth-server-3.2.0.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.qCWH2b/_old  2017-11-10 14:43:38.653917510 +0100
+++ /var/tmp/diff_new_pack.qCWH2b/_new  2017-11-10 14:43:38.657917365 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-auth-server
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,96 +17,40 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.18
+Summary:A tool for creating identity management server instances
+License:GPL-2.0+
+Group:  System/YaST
+Version:3.2.0
 Release:0
-
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Source0:%{name}-%{version}.tar.bz2
-
-BuildRequires:  boost-devel
-BuildRequires:  cyrus-sasl-devel
-BuildRequires:  gcc-c++
-BuildRequires:  libldapcpp-devel
-BuildRequires:  libtool
-BuildRequires:  perl-Digest-SHA1
-BuildRequires:  perl-X500-DN
-BuildRequires:  perl-gettext
-BuildRequires:  pkg-config
-BuildRequires:  update-desktop-files
+Url:https://github.com/yast/yast-auth-server
+BuildArch:  noarch
 BuildRequires:  yast2
-BuildRequires:  yast2-core-devel
-BuildRequires:  yast2-devtools >= 3.1.10
-BuildRequires:  yast2-ldap
-BuildRequires:  yast2-users
-Requires:   acl
+BuildRequires:  yast2-devtools
+BuildRequires:  rubygem(yast-rake)
 Requires:   net-tools
-Requires:   perl
-Requires:   perl-Digest-SHA1
-Requires:   perl-X500-DN
-Requires:   perl-gettext
 Requires:   yast2
-Requires:   yast2-ca-management
-Requires:   yast2-perl-bindings
-
-# users/ldap_dialogs.ycp
-Requires:   yast2-ldap >= 3.1.0
-Requires:   yast2-users >= 2.22.3
-
-# for Hostname::DefaultDomain
-Requires:   yast2 >= 3.1.136
-Requires:   yast2-ldap >= 3.1.2
-Requires:   yast2-ruby-bindings >= 1.0.0
-
-# Obsolete following packages
-Obsoletes:  yast2-kerberos-server < 3.1.2
-Obsoletes:  yast2-ldap-server < 3.1.2
-Provides:   yast2-kerberos-server = %{version}
-Provides:   yast2-ldap-server = %{version}
-
-Summary:YaST2 - Authentication Server Configuration
-License:GPL-2.0+ and MIT
-Group:  System/YaST
+Requires:   yast2-ruby-bindings
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
-Provides basic configuration of an OpenLDAP Server and Kerberos Server
-over YaST2 Control Center and during installation.
+The program assists system administrators to create new directory server and
+Kerberos server instances that help to maintain centralised user identity
+database for a network.
 
 %prep
 %setup -n %{name}-%{version}
 
 %build
-%yast_build
 
 %install
-%yast_install
-
-rm -f $RPM_BUILD_ROOT/%{yast_plugindir}/libpy2ag_slapdconfig.la
-rm -f $RPM_BUILD_ROOT/%{yast_plugindir}/libpy2ag_slapdconfig.so
-
-%post -p /sbin/ldconfig
-
-%postun -p /sbin/ldconfig
+rake install DESTDIR="%{buildroot}"
 
 %files
 %defattr(-,root,root)
-%dir %{yast_yncludedir}/auth-server
-%dir %{yast_moduledir}/YaPI
-%{yast_yncludedir}/auth-server/*
-%{yast_clientdir}/auth-server.rb
-%{yast_clientdir}/auth-server_*.rb
-%{yast_clientdir}/openldap-mirrormode.rb
-%{yast_moduledir}/AuthServer.*
-%{yast_moduledir}/LdapDatabase.*
-%{yast_moduledir}/YaPI/LdapServer.pm
-%{yast_desktopdir}/auth-server.desktop
-%{yast_desktopdir}/openldap-mirrormode.desktop
-%{yast_plugindir}/libpy2ag_slapdconfig.*
-%{yast_schemadir}/autoyast/rnc/auth-server.rnc
-%{yast_scrconfdir}/*
-%{yast_agentdir}/*
-%{yast_ybindir}/ldap-server-ssl-check
 %doc 

commit yast2-auth-server for openSUSE:Factory

2016-08-22 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2016-08-22 10:48:05

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is "yast2-auth-server"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2016-06-11 00:00:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2016-08-22 10:48:06.0 +0200
@@ -1,0 +2,6 @@
+Tue Aug  2 12:37:42 UTC 2016 - ralf.habac...@freenet.de
+
+- bnc#991677 - Fix broken detection of common server certificate CA file
+- 3.1.18
+
++---

Old:

  yast2-auth-server-3.1.17.tar.bz2

New:

  yast2-auth-server-3.1.18.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.xYv6io/_old  2016-08-22 10:48:07.0 +0200
+++ /var/tmp/diff_new_pack.xYv6io/_new  2016-08-22 10:48:07.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.17
+Version:3.1.18
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.17.tar.bz2 -> yast2-auth-server-3.1.18.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.17/CONTRIBUTING.md 
new/yast2-auth-server-3.1.18/CONTRIBUTING.md
--- old/yast2-auth-server-3.1.17/CONTRIBUTING.md2016-06-09 
15:37:39.0 +0200
+++ new/yast2-auth-server-3.1.18/CONTRIBUTING.md2016-08-19 
15:30:36.0 +0200
@@ -3,7 +3,7 @@
 
 YaST is an open source project and as such it welcomes all kinds of
 contributions. If you decide to contribute, please follow these guidelines to
-ensure the process is effective and pleasant both for you and YaST maintainers.
+ensure the process is effective and pleasant both for you and the YaST 
maintainers.
 
 There are two main forms of contribution: reporting bugs and performing code
 changes.
@@ -17,13 +17,11 @@
 
registration](https://secure-www.novell.com/selfreg/jsp/createSimpleAccount.jsp)
 if you don't have an account yet.)
 
-If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.suse.com/) or GitHub issues. We can't guarantee
-that every bug will be fixed, but we'll try.
-
 When creating a bug report, please follow our [bug reporting
 guidelines](http://en.opensuse.org/openSUSE:Report_a_YaST_bug).
 
+We can't guarantee that every bug will be fixed, but we'll try.
+
 Code Changes
 
 
@@ -44,15 +42,22 @@
  to the [Ruby style
  guide](https://github.com/SUSE/style-guides/blob/master/Ruby.md).
 
-  4. Make sure your change didn't break anything by building the RPM package
+  4. Update the package version (in `packages/*.spec`, usually by
+ `rake version:bump`) and add a new entry to the `package/*.changes` file
+ (by `osc vc package`).  
+ For bigger changes or changes which need longer discussion it is advised 
to
+ add this as a separate last commit so it can be easily updated when 
another
+ change is merged in the meantime.
+
+  5. Make sure your change didn't break anything by building the RPM package
  (`rake osc:build`). The build process includes running the full testsuite.
 
-  5. Publish the branch and create a pull request.
+  6. Publish the branch and create a pull request.
 
-  6. YaST developers will review your change and possibly point out issues.
+  7. YaST developers will review your change and possibly point out issues.
  Adapt the code under their guidance until they are all resolved.
 
-  7. Finally, the pull request will get merged or rejected.
+  8. Finally, the pull request will get merged or rejected.
 
 See also [GitHub's guide on
 contributing](https://help.github.com/articles/fork-a-repo).
@@ -60,9 +65,6 @@
 If you want to do multiple unrelated changes, use separate branches and pull
 requests.
 
-Do not change the `VERSION` and `*.changes` files as this could lead to
-conflicts.
-
 ### Commits
 
 Each commit in the pull request should do only one thing, which is clearly
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.17/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.18/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.17/package/yast2-auth-server.changes  
2016-06-09 15:37:39.0 +0200
+++ new/yast2-auth-server-3.1.18/package/yast2-auth-server.changes  
2016-08-19 15:30:36.0 +0200
@@ -1,4 +1,10 @@
 

commit yast2-auth-server for openSUSE:Factory

2016-06-10 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2016-06-11 00:00:33

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is "yast2-auth-server"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2016-04-16 22:07:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2016-06-11 00:00:34.0 +0200
@@ -1,0 +2,6 @@
+Tue Jun  7 09:25:45 UTC 2016 - igonzalezs...@suse.com
+
+- Stop generating autodocs (fate#320356)
+- 3.1.17
+
+---
@@ -7,0 +14,7 @@
+- 3.1.16
+
+---
+Fri Mar 25 09:59:43 UTC 2016 - vark...@suse.de
+
+- Fix bsc#967178 - Edit password policy for ldap authentication
+  server in yast returns "undefined method" error.

Old:

  yast2-auth-server-3.1.16.tar.bz2

New:

  yast2-auth-server-3.1.17.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.XemAy4/_old  2016-06-11 00:00:35.0 +0200
+++ /var/tmp/diff_new_pack.XemAy4/_new  2016-06-11 00:00:35.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.16
+Version:3.1.17
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.16.tar.bz2 -> yast2-auth-server-3.1.17.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.16/SUBDIRS 
new/yast2-auth-server-3.1.17/SUBDIRS
--- old/yast2-auth-server-3.1.16/SUBDIRS2016-04-12 09:53:24.0 
+0200
+++ new/yast2-auth-server-3.1.17/SUBDIRS2016-06-09 15:37:39.0 
+0200
@@ -1 +1 @@
-src lib agent tools doc
+src lib agent tools
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.16/doc/Makefile.am 
new/yast2-auth-server-3.1.17/doc/Makefile.am
--- old/yast2-auth-server-3.1.16/doc/Makefile.am2016-04-12 
09:53:24.0 +0200
+++ new/yast2-auth-server-3.1.17/doc/Makefile.am1970-01-01 
01:00:00.0 +0100
@@ -1,10 +0,0 @@
-# Makefile.am for ldap-server/doc
-
-SUBDIRS = autodocs
-
-htmldir = $(docdir)
-
-doc_DATA =
-html_DATA =
-
-EXTRA_DIST = $(doc_DATA) $(html_DATA)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.16/doc/autodocs/Makefile.am 
new/yast2-auth-server-3.1.17/doc/autodocs/Makefile.am
--- old/yast2-auth-server-3.1.16/doc/autodocs/Makefile.am   2016-04-12 
09:53:24.0 +0200
+++ new/yast2-auth-server-3.1.17/doc/autodocs/Makefile.am   1970-01-01 
01:00:00.0 +0100
@@ -1,4 +0,0 @@
-# Makefile.am for YCP module .../doc/autodocs
-
-AUTODOCS_PM = $(srcdir)/../../src/modules/YaPI/*.pm
-include $(top_srcdir)/autodocs-ycp.ami
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.16/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.17/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.16/package/yast2-auth-server.changes  
2016-04-12 09:53:24.0 +0200
+++ new/yast2-auth-server-3.1.17/package/yast2-auth-server.changes  
2016-06-09 15:37:39.0 +0200
@@ -1,10 +1,23 @@
 ---
+Tue Jun  7 09:25:45 UTC 2016 - igonzalezs...@suse.com
+
+- Stop generating autodocs (fate#320356)
+- 3.1.17
+
+---
 Fri Apr  8 12:12:45 UTC 2016 - h...@suse.com
 
 - The recent OpenLDAP upgrade in Tumbleweed no longer loads DB
   drivers and essential modules by default, hence adapting to that
   by explicitly loading them. Bump version to 3.1.16.
   Address bsc#959760 bsc#964924.
+- 3.1.16
+
+---
+Fri Mar 25 09:59:43 UTC 2016 - vark...@suse.de
+
+- Fix bsc#967178 - Edit password policy for ldap authentication
+  server in yast returns "undefined method" error.
 
 ---
 Tue Jun 30 05:46:47 UTC 2015 - mfi...@suse.com
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.16/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.17/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.16/package/yast2-auth-server.spec 2016-04-12 
09:53:24.0 +0200
+++ 

commit yast2-auth-server for openSUSE:Factory

2016-04-16 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2016-04-16 22:07:19

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is "yast2-auth-server"

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2015-07-28 11:42:00.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2016-04-16 22:07:20.0 +0200
@@ -1,0 +2,8 @@
+Fri Apr  8 12:12:45 UTC 2016 - h...@suse.com
+
+- The recent OpenLDAP upgrade in Tumbleweed no longer loads DB
+  drivers and essential modules by default, hence adapting to that
+  by explicitly loading them. Bump version to 3.1.16.
+  Address bsc#959760 bsc#964924.
+
+---

Old:

  yast2-auth-server-3.1.15.tar.bz2

New:

  yast2-auth-server-3.1.16.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.w1wwyF/_old  2016-04-16 22:07:21.0 +0200
+++ /var/tmp/diff_new_pack.w1wwyF/_new  2016-04-16 22:07:21.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-auth-server
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.15
+Version:3.1.16
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.15.tar.bz2 -> yast2-auth-server-3.1.16.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.15/agent/SlapdConfigAgent.cc 
new/yast2-auth-server-3.1.16/agent/SlapdConfigAgent.cc
--- old/yast2-auth-server-3.1.15/agent/SlapdConfigAgent.cc  2015-07-24 
11:06:22.0 +0200
+++ new/yast2-auth-server-3.1.16/agent/SlapdConfigAgent.cc  2016-04-12 
09:53:24.0 +0200
@@ -1,4 +1,6 @@
 #include "SlapdConfigAgent.h"
+#include 
+#include 
 #include 
 #include 
 #include 
@@ -75,6 +77,46 @@
 }
 }
 
+// If system is tumbleweed, return /usr/lib(64)/openldap. Otherwise return 
empty string.
+const std::string SlapdConfigAgent::getOlcModuleLoadPath()
+{
+/*
+ * In late January 2016, OpenLDAP on Tumbleweed was updated to exclude
+ * DB and syncprov overlay drivers from the main executable. They will have
+ * to be dynamically loaded from modules' directory.
+ * This function helps to determine location of the directory, depending
+ * on /etc/os-release.
+ * SLES and Leap are not affected.
+ */
+ifstream osRelease("/etc/os-release");
+if (!osRelease.is_open())
+{
+y2error("Failed to open /etc/os-release");
+throw std::runtime_error("Failed to open /etc/os-release");
+}
+bool isTumbleweed;
+string osrLine;
+while (getline(osRelease, osrLine))
+{
+if (osrLine.find("Tumbleweed") != std::string::npos)
+{
+isTumbleweed = true;
+break;
+}
+}
+osRelease.close();
+if (!isTumbleweed)
+{
+return "";
+}
+struct stat testExistence;
+if (stat("/usr/lib64/openldap", ) == 0)
+{
+return "/usr/lib64/openldap";
+}
+return "/usr/lib/openldap";
+}
+
 YCPValue SlapdConfigAgent::Read( const YCPPath ,
  const YCPValue ,
  const YCPValue )
@@ -372,6 +414,17 @@
 olc.updateEntry(**j);
 }
 deleteableSchema.clear();
+// If module should be loaded for database drivers, make sure that 
the module list covers all databases.
+std::string moduleLoadPath = getOlcModuleLoadPath();
+if (moduleLoadPath != "")
+{
+OlcModuleListEntry moduleListEntry = olc.getModuleListEntry();
+moduleListEntry.setLoadPath(moduleLoadPath);
+moduleListEntry.addEssentialModules();
+y2milestone("olcModuleList: %s", 
moduleListEntry.toLdif().c_str());
+olc.updateEntry(moduleListEntry);
+}
+// Continue adding new databases and modifying existing databases
 OlcDatabaseList::iterator i;
 for ( i = databases.begin(); i != databases.end() ; i++ )
 {
@@ -422,11 +475,38 @@
 attrs.add("contextCSN");
 LDAPSearchResults *sr = m_lc->search( "cn=config", 

commit yast2-auth-server for openSUSE:Factory

2015-07-28 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2015-07-28 11:41:59

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2015-05-10 10:53:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2015-07-28 11:42:00.0 +0200
@@ -1,0 +2,7 @@
+Tue Jun 30 05:46:47 UTC 2015 - mfi...@suse.com
+
+- bnc#923990
+  - fixed proposing TLD
+- 3.1.15 
+
+---

Old:

  yast2-auth-server-3.1.14.tar.bz2

New:

  yast2-auth-server-3.1.15.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.JbpkJZ/_old  2015-07-28 11:42:01.0 +0200
+++ /var/tmp/diff_new_pack.JbpkJZ/_new  2015-07-28 11:42:01.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-auth-server
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.14
+Version:3.1.15
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -52,8 +52,8 @@
 Requires:   yast2-ldap = 3.1.0
 Requires:   yast2-users = 2.22.3
 
-# Wizard::SetDesktopTitleAndIcon
-Requires:   yast2 = 2.21.22
+# for Hostname::DefaultDomain
+Requires:   yast2 = 3.1.136
 Requires:   yast2-ldap = 3.1.2
 Requires:   yast2-ruby-bindings = 1.0.0
 

++ yast2-auth-server-3.1.14.tar.bz2 - yast2-auth-server-3.1.15.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.14/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.15/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.14/package/yast2-auth-server.changes  
2015-04-29 09:34:12.0 +0200
+++ new/yast2-auth-server-3.1.15/package/yast2-auth-server.changes  
2015-07-24 11:06:22.0 +0200
@@ -1,4 +1,11 @@
 ---
+Tue Jun 30 05:46:47 UTC 2015 - mfi...@suse.com
+
+- bnc#923990
+  - fixed proposing TLD
+- 3.1.15 
+
+---
 Tue Apr 28 11:32:22 UTC 2015 - h...@suse.com
 
 - Fix a typedef line in C header file in order to compile on GCC 5.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.14/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.15/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.14/package/yast2-auth-server.spec 2015-04-29 
09:34:12.0 +0200
+++ new/yast2-auth-server-3.1.15/package/yast2-auth-server.spec 2015-07-24 
11:06:22.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.14
+Version:3.1.15
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -34,8 +34,8 @@
 Requires:   yast2-users = 2.22.3
 Requires:   yast2-ldap = 3.1.0
 
-# Wizard::SetDesktopTitleAndIcon
-Requires:   yast2 = 2.21.22
+# for Hostname::DefaultDomain
+Requires:   yast2 = 3.1.136
 Requires:   yast2-ruby-bindings = 1.0.0
 Requires:   yast2-ldap = 3.1.2
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.14/src/modules/AuthServer.pm 
new/yast2-auth-server-3.1.15/src/modules/AuthServer.pm
--- old/yast2-auth-server-3.1.14/src/modules/AuthServer.pm  2015-04-29 
09:34:12.0 +0200
+++ new/yast2-auth-server-3.1.15/src/modules/AuthServer.pm  2015-07-24 
11:06:22.0 +0200
@@ -2668,7 +2668,7 @@
 if ( $domain eq  )
 {
 y2milestone(unable to determine domainname falling back to 
hard-coded default);
-$domain = site;
+$domain = Hostname-DefaultDomain();
 }
 }
 chomp($domain);




commit yast2-auth-server for openSUSE:Factory

2015-05-10 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2015-05-10 10:53:27

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-12-05 21:02:40.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2015-05-10 10:53:28.0 +0200
@@ -1,0 +2,5 @@
+Tue Apr 28 11:32:22 UTC 2015 - h...@suse.com
+
+- Fix a typedef line in C header file in order to compile on GCC 5.
+
+---

Old:

  yast2-auth-server-3.1.13.tar.bz2

New:

  yast2-auth-server-3.1.14.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.vEXI9a/_old  2015-05-10 10:53:29.0 +0200
+++ /var/tmp/diff_new_pack.vEXI9a/_new  2015-05-10 10:53:29.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-auth-server
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.13
+Version:3.1.14
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.13.tar.bz2 - yast2-auth-server-3.1.14.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.13/CONTRIBUTING.md 
new/yast2-auth-server-3.1.14/CONTRIBUTING.md
--- old/yast2-auth-server-3.1.13/CONTRIBUTING.md2014-12-04 
10:49:57.0 +0100
+++ new/yast2-auth-server-3.1.14/CONTRIBUTING.md2015-04-29 
09:34:12.0 +0200
@@ -12,13 +12,13 @@
 ---
 
 If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.novell.com/enter_bug.cgi?format=guidedproduct=openSUSE+Factorycomponent=YaST2)
+[Bugzilla](https://bugzilla.suse.com/enter_bug.cgi?format=guidedproduct=openSUSE+Factorycomponent=YaST2)
 or [GitHub issues](../../issues). (For Bugzilla, use the [simplified
 
registration](https://secure-www.novell.com/selfreg/jsp/createSimpleAccount.jsp)
 if you don't have an account yet.)
 
 If you find a problem, please report it either using
-[Bugzilla](https://bugzilla.novell.com/) or GitHub issues. We can't guarantee
+[Bugzilla](https://bugzilla.suse.com/) or GitHub issues. We can't guarantee
 that every bug will be fixed, but we'll try.
 
 When creating a bug report, please follow our [bug reporting
@@ -71,7 +71,7 @@
 [widely used
 
conventions](http://tbaggery.com/2008/04/19/a-note-about-git-commit-messages.html).
 
-If your commit is related to a bug in Buzgilla or an issue on GitHub, make sure
+If your commit is related to a bug in Bugzilla or an issue on GitHub, make sure
 you mention it in the commit message for cross-reference. Use format like
 bnc#775814 or gh#yast/yast-foo#42. See also [GitHub
 
autolinking](https://help.github.com/articles/github-flavored-markdown#references)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.13/lib/slapd-config.h 
new/yast2-auth-server-3.1.14/lib/slapd-config.h
--- old/yast2-auth-server-3.1.13/lib/slapd-config.h 2014-12-04 
10:49:57.0 +0100
+++ new/yast2-auth-server-3.1.14/lib/slapd-config.h 2015-04-29 
09:34:12.0 +0200
@@ -28,7 +28,7 @@
 #define SLAPD_LOG_ERR   1
 
 typedef void (SlapdConfigLogCallback) (int level, const std::string msg, 
-const char* file=0, const int line=0, const char* function=0 );
+const char* file, const int line, const char* function );
 
 class OlcConfigEntry
 {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.13/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.14/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.13/package/yast2-auth-server.changes  
2014-12-04 10:49:57.0 +0100
+++ new/yast2-auth-server-3.1.14/package/yast2-auth-server.changes  
2015-04-29 09:34:12.0 +0200
@@ -1,4 +1,9 @@
 ---
+Tue Apr 28 11:32:22 UTC 2015 - h...@suse.com
+
+- Fix a typedef line in C header file in order to compile on GCC 5.
+
+---
 Thu Dec  4 09:49:23 UTC 2014 - 

commit yast2-auth-server for openSUSE:Factory

2014-12-05 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-12-05 21:02:47

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-11-28 08:47:04.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-12-05 21:02:40.0 +0100
@@ -1,0 +2,5 @@
+Thu Dec  4 09:49:23 UTC 2014 - jreidin...@suse.com
+
+- remove X-KDE-Library from desktop file (bnc#899104)
+
+---

Old:

  yast2-auth-server-3.1.12.tar.bz2

New:

  yast2-auth-server-3.1.13.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.yGvLg1/_old  2014-12-05 21:02:41.0 +0100
+++ /var/tmp/diff_new_pack.yGvLg1/_new  2014-12-05 21:02:41.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.12
+Version:3.1.13
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.12.tar.bz2 - yast2-auth-server-3.1.13.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.12/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.13/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.12/package/yast2-auth-server.changes  
2014-11-26 13:19:11.0 +0100
+++ new/yast2-auth-server-3.1.13/package/yast2-auth-server.changes  
2014-12-04 10:49:57.0 +0100
@@ -1,4 +1,9 @@
 ---
+Thu Dec  4 09:49:23 UTC 2014 - jreidin...@suse.com
+
+- remove X-KDE-Library from desktop file (bnc#899104)
+
+---
 Fri Nov 21 12:41:12 CET 2014 - vark...@suse.com
 
 - bnc#897441 - Yast2 Certificate module are broken
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.12/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.13/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.12/package/yast2-auth-server.spec 2014-11-26 
13:19:11.0 +0100
+++ new/yast2-auth-server-3.1.13/package/yast2-auth-server.spec 2014-12-04 
10:49:57.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.12
+Version:3.1.13
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.12/src/desktop/auth-server.desktop 
new/yast2-auth-server-3.1.13/src/desktop/auth-server.desktop
--- old/yast2-auth-server-3.1.12/src/desktop/auth-server.desktop
2014-11-26 13:19:11.0 +0100
+++ new/yast2-auth-server-3.1.13/src/desktop/auth-server.desktop
2014-12-04 10:49:57.0 +0100
@@ -4,7 +4,6 @@
 
 X-KDE-ModuleType=Library
 X-KDE-HasReadOnlyMode=true
-X-KDE-Library=yast2
 X-SuSE-YaST-Call=auth-server
 
 X-SuSE-YaST-Group=Net_advanced
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.12/src/desktop/openldap-mirrormode.desktop 
new/yast2-auth-server-3.1.13/src/desktop/openldap-mirrormode.desktop
--- old/yast2-auth-server-3.1.12/src/desktop/openldap-mirrormode.desktop
2014-11-26 13:19:11.0 +0100
+++ new/yast2-auth-server-3.1.13/src/desktop/openldap-mirrormode.desktop
2014-12-04 10:49:57.0 +0100
@@ -5,7 +5,6 @@
 X-KDE-ModuleType=Library
 X-KDE-RootOnly=true
 X-KDE-HasReadOnlyMode=true
-X-KDE-Library=yast2
 X-SuSE-YaST-Call=openldap-mirrormode
 
 X-SuSE-YaST-Group=Net_advanced

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-auth-server for openSUSE:Factory

2014-11-27 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-11-28 08:47:02

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-10-14 13:24:48.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-11-28 08:47:04.0 +0100
@@ -1,0 +2,6 @@
+Fri Nov 21 12:41:12 CET 2014 - vark...@suse.com
+
+- bnc#897441 - Yast2 Certificate module are broken
+- 3.1.12 
+
+---

Old:

  yast2-auth-server-3.1.11.tar.bz2

New:

  yast2-auth-server-3.1.12.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.YwXIdF/_old  2014-11-28 08:47:05.0 +0100
+++ /var/tmp/diff_new_pack.YwXIdF/_new  2014-11-28 08:47:05.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.11
+Version:3.1.12
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.11.tar.bz2 - yast2-auth-server-3.1.12.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.11/.travis.yml 
new/yast2-auth-server-3.1.12/.travis.yml
--- old/yast2-auth-server-3.1.11/.travis.yml1970-01-01 01:00:00.0 
+0100
+++ new/yast2-auth-server-3.1.12/.travis.yml2014-11-26 13:19:10.0 
+0100
@@ -0,0 +1,16 @@
+language: cpp
+compiler:
+- gcc
+before_install:
+# disable rvm, use system Ruby
+- rvm reset
+- wget 
https://raw.githubusercontent.com/yast/yast-devtools/master/travis-tools/travis_setup.sh
+- sh ./travis_setup.sh -p rake yast2-devtools yast2-testsuite 
yast2-core-dev libboost-dev ldapcpplib-dev -g yast-rake gettext
+script:
+- rake check:syntax
+- rake check:pot
+- make -f Makefile.cvs
+- make
+- sudo make install
+- make check
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.11/README.md 
new/yast2-auth-server-3.1.12/README.md
--- old/yast2-auth-server-3.1.11/README.md  2014-10-11 23:49:10.0 
+0200
+++ new/yast2-auth-server-3.1.12/README.md  2014-11-26 13:19:11.0 
+0100
@@ -1,6 +1,10 @@
 yast2-auth-server
 =
 
+[![Travis 
Build](https://travis-ci.org/yast/yast-auth-server.svg?branch=master)](https://travis-ci.org/yast/yast-auth-server)
+[![Jenkins 
Build](http://img.shields.io/jenkins/s/https/ci.opensuse.org/yast-auth-server-master.svg)](https://ci.opensuse.org/view/Yast/job/yast-auth-server-master/)
+
+
 With this YaST2 module you can configure LDAP and Kerberos authentication 
services
 
 Installation
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.11/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.12/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.11/package/yast2-auth-server.changes  
2014-10-11 23:49:10.0 +0200
+++ new/yast2-auth-server-3.1.12/package/yast2-auth-server.changes  
2014-11-26 13:19:11.0 +0100
@@ -1,4 +1,10 @@
 ---
+Fri Nov 21 12:41:12 CET 2014 - vark...@suse.com
+
+- bnc#897441 - Yast2 Certificate module are broken
+- 3.1.12 
+
+---
 Wed Oct  1 10:09:24 UTC 2014 - vark...@suse.com
 
 - bnc#897441 - Yast2 Certificate module are broken
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.11/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.12/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.11/package/yast2-auth-server.spec 2014-10-11 
23:49:10.0 +0200
+++ new/yast2-auth-server-3.1.12/package/yast2-auth-server.spec 2014-11-26 
13:19:11.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.11
+Version:3.1.12
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.11/src/include/auth-server/dialogs.rb 
new/yast2-auth-server-3.1.12/src/include/auth-server/dialogs.rb
--- old/yast2-auth-server-3.1.11/src/include/auth-server/dialogs.rb 
2014-10-11 23:49:10.0 +0200
+++ new/yast2-auth-server-3.1.12/src/include/auth-server/dialogs.rb 

commit yast2-auth-server for openSUSE:Factory

2014-10-14 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-10-14 13:24:40

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-07-13 14:06:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-10-14 13:24:48.0 +0200
@@ -1,0 +2,6 @@
+Wed Oct  1 10:09:24 UTC 2014 - vark...@suse.com
+
+- bnc#897441 - Yast2 Certificate module are broken
+- 3.1.11 
+
+---

Old:

  yast2-auth-server-3.1.10.tar.bz2

New:

  yast2-auth-server-3.1.11.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.dtcgJb/_old  2014-10-14 13:24:49.0 +0200
+++ /var/tmp/diff_new_pack.dtcgJb/_new  2014-10-14 13:24:49.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.10
+Version:3.1.11
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.10.tar.bz2 - yast2-auth-server-3.1.11.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.10/MAINTAINER 
new/yast2-auth-server-3.1.11/MAINTAINER
--- old/yast2-auth-server-3.1.10/MAINTAINER 2014-07-08 11:25:30.0 
+0200
+++ new/yast2-auth-server-3.1.11/MAINTAINER 2014-10-11 23:49:10.0 
+0200
@@ -1 +1 @@
-Christian Kornacker ckornac...@suse.de
+Deprecated file. Use `osc maintainer yast2-auth-server` instead.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.10/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.11/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.10/package/yast2-auth-server.changes  
2014-07-08 11:25:31.0 +0200
+++ new/yast2-auth-server-3.1.11/package/yast2-auth-server.changes  
2014-10-11 23:49:10.0 +0200
@@ -1,4 +1,10 @@
 ---
+Wed Oct  1 10:09:24 UTC 2014 - vark...@suse.com
+
+- bnc#897441 - Yast2 Certificate module are broken
+- 3.1.11 
+
+---
 Fri Jul  4 10:03:05 UTC 2014 - ckornac...@suse.com
 
 - fix undefined method 'WriteKdbvalue' (bnc#885833)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.10/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.11/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.10/package/yast2-auth-server.spec 2014-07-08 
11:25:31.0 +0200
+++ new/yast2-auth-server-3.1.11/package/yast2-auth-server.spec 2014-10-11 
23:49:10.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.10
+Version:3.1.11
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.10/src/include/auth-server/dialogs.rb 
new/yast2-auth-server-3.1.11/src/include/auth-server/dialogs.rb
--- old/yast2-auth-server-3.1.10/src/include/auth-server/dialogs.rb 
2014-07-08 11:25:31.0 +0200
+++ new/yast2-auth-server-3.1.11/src/include/auth-server/dialogs.rb 
2014-10-11 23:49:10.0 +0200
@@ -1185,7 +1185,7 @@
 Label.NextButton
   )
   ret = nil
-  cacert = /etc/ssl/certs/YaST-CA.pem
+  cacert = /usr/share/pki/trust/anchors/YaST-CA.pem
 
   while true
 UI.ChangeWidget(:cb_start_tls, :Enabled, false)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.10/src/include/auth-server/tree_structure.rb 
new/yast2-auth-server-3.1.11/src/include/auth-server/tree_structure.rb
--- old/yast2-auth-server-3.1.10/src/include/auth-server/tree_structure.rb  
2014-07-08 11:25:31.0 +0200
+++ new/yast2-auth-server-3.1.11/src/include/auth-server/tree_structure.rb  
2014-10-11 23:49:10.0 +0200
@@ -392,7 +392,7 @@
 UI.ChangeWidget(:cb_tls_enabled, :Value, true)
 UI.ChangeWidget(:cb_ssl_listener_enabled, :Enabled, true)
 
-if Ops.get_string(tls, caCertFile, ) == 
/etc/ssl/certs/YaST-CA.pem 
+if Ops.get_string(tls, caCertFile, ) == 
/usr/share/pki/trust/anchors/YaST-CA.pem 
 Ops.get_string(tls, certFile, ) ==
   /etc/ssl/servercerts/servercert.pem 
  

commit yast2-auth-server for openSUSE:Factory

2014-07-13 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-07-13 14:06:04

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-06-18 07:52:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-07-13 14:06:42.0 +0200
@@ -1,0 +2,8 @@
+Fri Jul  4 10:03:05 UTC 2014 - ckornac...@suse.com
+
+- fix undefined method 'WriteKdbvalue' (bnc#885833)
+- add Kerberos dialog to Replication Master Setup (bnc#885829)
+- update kerberos stash when changing LDAP password (bnc#865296)
+- 3.1.10
+
+---

Old:

  yast2-auth-server-3.1.9.tar.bz2

New:

  yast2-auth-server-3.1.10.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.XLbLgX/_old  2014-07-13 14:06:43.0 +0200
+++ /var/tmp/diff_new_pack.XLbLgX/_new  2014-07-13 14:06:43.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.9
+Version:3.1.10
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.9.tar.bz2 - yast2-auth-server-3.1.10.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.9/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.10/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.9/package/yast2-auth-server.changes   
2014-06-09 09:20:31.0 +0200
+++ new/yast2-auth-server-3.1.10/package/yast2-auth-server.changes  
2014-07-08 11:25:31.0 +0200
@@ -1,4 +1,12 @@
 ---
+Fri Jul  4 10:03:05 UTC 2014 - ckornac...@suse.com
+
+- fix undefined method 'WriteKdbvalue' (bnc#885833)
+- add Kerberos dialog to Replication Master Setup (bnc#885829)
+- update kerberos stash when changing LDAP password (bnc#865296)
+- 3.1.10
+
+---
 Sun Jun  8 06:24:03 UTC 2014 - vark...@suse.com
 
 - bnc#881516 - OpenLDAP server mdb integration missing in yast
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.9/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.10/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.9/package/yast2-auth-server.spec  2014-06-09 
09:20:31.0 +0200
+++ new/yast2-auth-server-3.1.10/package/yast2-auth-server.spec 2014-07-08 
11:25:31.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.9
+Version:3.1.10
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.9/src/include/auth-server/kerberos_advanced.rb 
new/yast2-auth-server-3.1.10/src/include/auth-server/kerberos_advanced.rb
--- old/yast2-auth-server-3.1.9/src/include/auth-server/kerberos_advanced.rb
2014-06-09 09:20:31.0 +0200
+++ new/yast2-auth-server-3.1.10/src/include/auth-server/kerberos_advanced.rb   
2014-07-08 11:25:31.0 +0200
@@ -1540,7 +1540,7 @@
 def set_adv_kdb_subtrees
   Builtins.y2debug(calling set_adv_kdb_subtrees)
 
-  AuthServer.WriteKdbvalue(
+  AuthServer.WriteKerberosLdapDBvalue(
 kdb_subtrees,
 Convert.to_string(UI.QueryWidget(Id(:id_kdb_subtrees), :Value))
   )
@@ -1550,7 +1550,7 @@
 radiobutton val: %1,
 UI.QueryWidget(Id(:sub), :Value)
   )
-  AuthServer.WriteKdbvalue(kdb_sscope, i == true ? sub : one)
+  AuthServer.WriteKerberosLdapDBvalue(kdb_sscope, i == true ? sub : 
one)
 
   nil
 end
@@ -1572,7 +1572,7 @@
 def set_adv_kdb_containerref
   Builtins.y2debug(calling set_adv_kdb_containerref)
 
-  AuthServer.WriteKdbvalue(
+  AuthServer.WriteKerberosLdapDBvalue(
 kdb_containerref,
 Convert.to_string(UI.QueryWidget(Id(:id_kdb_containerref), :Value))
   )
@@ -1625,7 +1625,7 @@
   if Convert.to_boolean(
   UI.QueryWidget(Id(:id_kdb_maxtktlife_available), :Value)
 ) == false
-AuthServer.WriteKdbvalue(kdb_maxtktlife, )
+AuthServer.WriteKerberosLdapDBvalue(kdb_maxtktlife, )
   else
 s = Builtins.tostring(
   Convert.to_integer(
@@ -1638,7 +1638,7 @@
   Convert.to_string(UI.QueryWidget(Id(:id_kdb_maxtktlife_time), 

commit yast2-auth-server for openSUSE:Factory

2014-06-17 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-06-18 07:50:33

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-06-02 07:00:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-06-18 07:52:46.0 +0200
@@ -1,0 +2,7 @@
+Sun Jun  8 06:24:03 UTC 2014 - vark...@suse.com
+
+- bnc#881516 - OpenLDAP server mdb integration missing in yast
+- bnc#881631 - YaST Module MirrorMode crash
+- 3.1.9 
+
+---

Old:

  yast2-auth-server-3.1.8.tar.bz2

New:

  yast2-auth-server-3.1.9.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.TfKE7i/_old  2014-06-18 07:52:46.0 +0200
+++ /var/tmp/diff_new_pack.TfKE7i/_new  2014-06-18 07:52:46.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.8
+Version:3.1.9
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.8.tar.bz2 - yast2-auth-server-3.1.9.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.8/agent/SlapdConfigAgent.cc 
new/yast2-auth-server-3.1.9/agent/SlapdConfigAgent.cc
--- old/yast2-auth-server-3.1.8/agent/SlapdConfigAgent.cc   2014-05-28 
11:45:48.0 +0200
+++ new/yast2-auth-server-3.1.9/agent/SlapdConfigAgent.cc   2014-06-09 
09:20:31.0 +0200
@@ -303,7 +303,7 @@
 std::string 
dbtype(dbMap-value(YCPString(type))-asString()-value_cstr());
 y2milestone(Database Type: %s, dbtype.c_str());
 boost::shared_ptrOlcDatabase db;
-if ( dbtype == bdb || dbtype == hdb )
+if ( dbtype == bdb || dbtype == hdb || dbtype == mdb   )
 {
 db = boost::shared_ptrOlcDatabase(new OlcBdbDatabase(dbtype) 
);
 } 
@@ -333,7 +333,7 @@
 db-setRootPw( j-second-asString()-value_cstr() );
 continue;
 }
-if ( dbtype == bdb || dbtype == hdb )
+if ( dbtype == bdb || dbtype == hdb || dbtype == mdb )
 {
 boost::shared_ptrOlcBdbDatabase bdb = 
 boost::dynamic_pointer_castOlcBdbDatabase(db);
@@ -341,11 +341,11 @@
 {
 bdb-setDirectory( j-second-asString()-value_cstr() 
);
 }
-else if (std::string(entrycache) == 
j-first-asString()-value_cstr() )
+else if (std::string(entrycache) == 
j-first-asString()-value_cstr()  dbtype != mdb )
 {
 bdb-setEntryCache( j-second-asInteger()-value() );
 }
-else if (std::string(idlcache) == 
j-first-asString()-value_cstr() )
+else if (std::string(idlcache) == 
j-first-asString()-value_cstr()  dbtype != mdb )
 {
 bdb-setIdlCache( j-second-asInteger()-value() );
 }
@@ -704,16 +704,19 @@
 YCPString( (*i)-getStringValue(olcRootDn) ));
 resMap.add( YCPString(rootpw), 
 YCPString( (*i)-getStringValue(olcRootPw) ));
-if ( dbtype == bdb || dbtype == hdb )
+if ( dbtype == bdb || dbtype == hdb || dbtype == mdb )
 {
 boost::shared_ptrOlcBdbDatabase bdb = 
 boost::dynamic_pointer_castOlcBdbDatabase(*i);
 resMap.add( YCPString(directory), 
 YCPString( 
bdb-getStringValue(olcDbDirectory) ));
-resMap.add( YCPString(entrycache), 
-YCPInteger( bdb-getEntryCache() ));
-resMap.add( YCPString(idlcache), 
-YCPInteger( bdb-getIdlCache() ));
+   if( dbtype != mdb )
+   {
+   resMap.add( YCPString(entrycache), 
+   YCPInteger( bdb-getEntryCache() ));
+   resMap.add( YCPString(idlcache), 
+   YCPInteger( bdb-getIdlCache() ));
+   }
 YCPList checkPoint;
 int kbytes, min;
 

commit yast2-auth-server for openSUSE:Factory

2014-06-01 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-06-02 07:00:16

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-04-05 14:42:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-06-02 07:00:27.0 +0200
@@ -1,0 +2,6 @@
+Wed May 28 08:54:18 UTC 2014 - ckornac...@suse.com
+
+- translate some untranslated strings (bnc#880031)
+- 3.1.8
+
+---

Old:

  yast2-auth-server-3.1.7.tar.bz2

New:

  yast2-auth-server-3.1.8.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.7MPs2q/_old  2014-06-02 07:00:28.0 +0200
+++ /var/tmp/diff_new_pack.7MPs2q/_new  2014-06-02 07:00:28.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.7
+Version:3.1.8
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.7.tar.bz2 - yast2-auth-server-3.1.8.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.7/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.8/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.7/package/yast2-auth-server.changes   
2014-03-26 19:10:05.0 +0100
+++ new/yast2-auth-server-3.1.8/package/yast2-auth-server.changes   
2014-05-28 11:45:48.0 +0200
@@ -1,4 +1,10 @@
 ---
+Wed May 28 08:54:18 UTC 2014 - ckornac...@suse.com
+
+- translate some untranslated strings (bnc#880031)
+- 3.1.8
+
+---
 Wed Mar 26 14:20:41 UTC 2014 - ckornac...@suse.com
 
 - add missing SUSE attributes for user and group configuration
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.7/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.8/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.7/package/yast2-auth-server.spec  2014-03-26 
19:10:05.0 +0100
+++ new/yast2-auth-server-3.1.8/package/yast2-auth-server.spec  2014-05-28 
11:45:48.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.7
+Version:3.1.8
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.7/src/include/auth-server/complex.rb 
new/yast2-auth-server-3.1.8/src/include/auth-server/complex.rb
--- old/yast2-auth-server-3.1.7/src/include/auth-server/complex.rb  
2014-03-26 19:10:05.0 +0100
+++ new/yast2-auth-server-3.1.8/src/include/auth-server/complex.rb  
2014-05-28 11:45:48.0 +0200
@@ -131,7 +131,7 @@
 end
 
 def MigrationMainDialog
-  caption = Migrate existing Configuration
+  caption = _(Migrate existing Configuration)
   summary = _(
 Your system is currently configured to use the configuration file\n +
   /etc/openldap/slapd.conf. YaST only supports the dynamic 
configuration\n +
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.7/src/include/auth-server/mirrormode-wizard.rb 
new/yast2-auth-server-3.1.8/src/include/auth-server/mirrormode-wizard.rb
--- old/yast2-auth-server-3.1.7/src/include/auth-server/mirrormode-wizard.rb
2014-03-26 19:10:05.0 +0100
+++ new/yast2-auth-server-3.1.8/src/include/auth-server/mirrormode-wizard.rb
2014-05-28 11:45:48.0 +0200
@@ -22,7 +22,7 @@
   Yast.include include_target, auth-server/dialogs.rb
   Yast.include include_target, auth-server/wizards.rb
 
-  @caption = OpenLDAP MirrorMode Configuration
+  @caption = _(OpenLDAP MirrorMode Configuration)
   @dlg_mm_overview = HSquash(
 VBox(
   Heading(_(MirrorMode Node List)),

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-auth-server for openSUSE:Factory

2014-04-05 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-04-05 14:42:39

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-03-21 12:14:07.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-04-05 14:42:41.0 +0200
@@ -1,0 +2,6 @@
+Wed Mar 26 14:20:41 UTC 2014 - ckornac...@suse.com
+
+- add missing SUSE attributes for user and group configuration
+- 3.1.7
+
+---

Old:

  yast2-auth-server-3.1.6.tar.bz2

New:

  yast2-auth-server-3.1.7.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.rxvl0O/_old  2014-04-05 14:42:41.0 +0200
+++ /var/tmp/diff_new_pack.rxvl0O/_new  2014-04-05 14:42:41.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.6
+Version:3.1.7
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.6.tar.bz2 - yast2-auth-server-3.1.7.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.6/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.7/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.6/package/yast2-auth-server.changes   
2014-03-14 13:34:39.0 +0100
+++ new/yast2-auth-server-3.1.7/package/yast2-auth-server.changes   
2014-03-26 19:10:05.0 +0100
@@ -1,4 +1,10 @@
 ---
+Wed Mar 26 14:20:41 UTC 2014 - ckornac...@suse.com
+
+- add missing SUSE attributes for user and group configuration
+- 3.1.7
+
+---
 Fri Mar 14 11:10:21 UTC 2014 - ckornac...@suse.com
 
 - use same password for LDAP and Kerberos stash
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.6/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.7/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.6/package/yast2-auth-server.spec  2014-03-14 
13:34:39.0 +0100
+++ new/yast2-auth-server-3.1.7/package/yast2-auth-server.spec  2014-03-26 
19:10:05.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.6
+Version:3.1.7
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-auth-server-3.1.6/src/modules/AuthServer.pm 
new/yast2-auth-server-3.1.7/src/modules/AuthServer.pm
--- old/yast2-auth-server-3.1.6/src/modules/AuthServer.pm   2014-03-14 
13:34:39.0 +0100
+++ new/yast2-auth-server-3.1.7/src/modules/AuthServer.pm   2014-03-26 
19:10:05.0 +0100
@@ -1247,6 +1247,16 @@
 {
 push (@{$value-{'susePlugin'}}, 'UsersPluginKerberos');
 }
+if ($key =~ /cn=userconfiguration/)
+{
+push (@{$value-{'suseDefaultBase'}}, ou=people,$db);
+push (@{$value-{'suseDefaultTemplate'}}, 
cn=usertemplate,ou=ldapconfig,$db);
+}
+if ($key =~ /cn=groupconfiguration/)
+{
+push (@{$value-{'suseDefaultBase'}}, ou=group,$db);
+push (@{$value-{'suseDefaultTemplate'}}, 
cn=grouptemplate,ou=ldapconfig,$db);
+}
 if (! SCR-Write(.ldap.add, { dn = $key,$db } , $value)) {
 $ldapERR = SCR-Read(.ldap.error);
 y2error(Can not add $key entry.);

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit yast2-auth-server for openSUSE:Factory

2014-03-21 Thread h_root
Hello community,

here is the log from the commit of package yast2-auth-server for 
openSUSE:Factory checked in at 2014-03-21 12:14:00

Comparing /work/SRC/openSUSE:Factory/yast2-auth-server (Old)
 and  /work/SRC/openSUSE:Factory/.yast2-auth-server.new (New)


Package is yast2-auth-server

Changes:

--- /work/SRC/openSUSE:Factory/yast2-auth-server/yast2-auth-server.changes  
2014-02-21 13:48:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.yast2-auth-server.new/yast2-auth-server.changes 
2014-03-21 12:14:07.0 +0100
@@ -1,0 +2,14 @@
+Fri Mar 14 11:10:21 UTC 2014 - ckornac...@suse.com
+
+- use same password for LDAP and Kerberos stash
+- 3.1.6
+
+---
+Thu Mar 13 15:41:40 UTC 2014 - ckornac...@suse.com
+
+- kerberos: use ldapi for communication
+- add SUSE objects to the database
+- fix LDAP ACLs
+- 3.1.5
+
+---
@@ -12,0 +27,2 @@
+
+---

Old:

  yast2-auth-server-3.1.4.tar.bz2

New:

  yast2-auth-server-3.1.6.tar.bz2



Other differences:
--
++ yast2-auth-server.spec ++
--- /var/tmp/diff_new_pack.I5it16/_old  2014-03-21 12:14:08.0 +0100
+++ /var/tmp/diff_new_pack.I5it16/_new  2014-03-21 12:14:08.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.4
+Version:3.1.6
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ yast2-auth-server-3.1.4.tar.bz2 - yast2-auth-server-3.1.6.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.4/package/yast2-auth-server.changes 
new/yast2-auth-server-3.1.6/package/yast2-auth-server.changes
--- old/yast2-auth-server-3.1.4/package/yast2-auth-server.changes   
2014-02-14 13:30:05.0 +0100
+++ new/yast2-auth-server-3.1.6/package/yast2-auth-server.changes   
2014-03-14 13:34:39.0 +0100
@@ -1,4 +1,18 @@
 ---
+Fri Mar 14 11:10:21 UTC 2014 - ckornac...@suse.com
+
+- use same password for LDAP and Kerberos stash
+- 3.1.6
+
+---
+Thu Mar 13 15:41:40 UTC 2014 - ckornac...@suse.com
+
+- kerberos: use ldapi for communication
+- add SUSE objects to the database
+- fix LDAP ACLs
+- 3.1.5
+
+---
 Fri Feb 14 10:39:49 UTC 2014 - ckornac...@suse.com
 
 - adapt to ldap.conf SCR agent namechange
@@ -11,6 +25,8 @@
 - rename ldap-server.rnc autoyast profile to auth-server.rnc
 - replace deprecated Service calls
 
+---
+
 Fri Jan 31 23:44:25 UTC 2014 - vark...@suse.com
 
 - Fix the requirement yast2-ldap-client - yast2-ldap 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.4/package/yast2-auth-server.spec 
new/yast2-auth-server-3.1.6/package/yast2-auth-server.spec
--- old/yast2-auth-server-3.1.4/package/yast2-auth-server.spec  2014-02-14 
13:30:05.0 +0100
+++ new/yast2-auth-server-3.1.6/package/yast2-auth-server.spec  2014-03-14 
13:34:39.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   yast2-auth-server
-Version:3.1.4
+Version:3.1.6
 Release:0
 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/yast2-auth-server-3.1.4/src/include/auth-server/dialogs.rb 
new/yast2-auth-server-3.1.6/src/include/auth-server/dialogs.rb
--- old/yast2-auth-server-3.1.4/src/include/auth-server/dialogs.rb  
2014-02-14 13:30:05.0 +0100
+++ new/yast2-auth-server-3.1.6/src/include/auth-server/dialogs.rb  
2014-03-14 13:34:39.0 +0100
@@ -501,18 +501,6 @@
 Opt(:hstretch),
 _(Realm),
 AuthServer.ReadKerberosRealm
-  ),
-  Password(
-Id(:pw1),
-Opt(:hstretch),
-Label.Password,
-AuthServer.ReadKerberosPassword
-  ),
-  Password(
-Id(:pw2),
-Opt(:hstretch),
-Label.ConfirmPassword,
-AuthServer.ReadKerberosPassword
   )
 )
   ),
@@ -564,29 +552,7 @@
 AuthServer.WriteKerberosDBvalue(key_stash_file, newstash)
   end
 
-  # - password checks
-  pw1 = Convert.to_string(UI.QueryWidget(Id(:pw1), :Value))