Hello community,

here is the log from the commit of package yast2-kerberos-client for 
openSUSE:12.1:Update:Test checked in at 2011-11-17 18:00:29
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.1:Update:Test/yast2-kerberos-client (Old)
 and      /work/SRC/openSUSE:12.1:Update:Test/.yast2-kerberos-client.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-kerberos-client", Maintainer is "jsuch...@suse.com"

Changes:
--------
--- 
/work/SRC/openSUSE:12.1:Update:Test/yast2-kerberos-client/yast2-kerberos-client.changes
     2011-11-17 18:00:28.000000000 +0100
+++ 
/work/SRC/openSUSE:12.1:Update:Test/.yast2-kerberos-client.new/yast2-kerberos-client.changes
        2011-11-17 18:00:34.000000000 +0100
@@ -1,0 +2,6 @@
+Wed Nov 16 15:44:20 CET 2011 - jsuch...@suse.cz
+
+- correctly handle sssd config with more LDAP servers (bnc#729174)
+- 2.21.5
+
+-------------------------------------------------------------------

Old:
----
  yast2-kerberos-client-2.21.4.tar.bz2

New:
----
  yast2-kerberos-client-2.21.5.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-kerberos-client.spec ++++++
--- /var/tmp/diff_new_pack.mBcdBy/_old  2011-11-17 18:00:35.000000000 +0100
+++ /var/tmp/diff_new_pack.mBcdBy/_new  2011-11-17 18:00:35.000000000 +0100
@@ -19,16 +19,15 @@
 
 
 Name:           yast2-kerberos-client
-Version:        2.21.4
+Version:        2.21.5
 Release:        0
 
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        yast2-kerberos-client-%{version}.tar.bz2
 
-Prefix:         /usr
 
 Group:          System/YaST
-License:        GPL v2 or later
+License: GPL-2.0+
 BuildRequires:  doxygen perl-XML-Writer update-desktop-files yast2 
yast2-devtools yast2-pam yast2-testsuite
 
 # etc_krb5_conf.scr 
@@ -38,7 +37,7 @@
 # Wizard::SetDesktopTitleAndIcon
 Requires:       yast2 >= 2.21.22
 
-BuildArch:      noarch
+BuildArchitectures:    noarch
 
 Summary:        YaST2 - Kerberos Client Configuration
 
@@ -50,27 +49,28 @@
 %setup -n yast2-kerberos-client-%{version}
 
 %build
-%{prefix}/bin/y2tool y2autoconf
-%{prefix}/bin/y2tool y2automake
+%{_prefix}/bin/y2tool y2autoconf
+%{_prefix}/bin/y2tool y2automake
 autoreconf --force --install
 
 export CFLAGS="$RPM_OPT_FLAGS -DNDEBUG"
 export CXXFLAGS="$RPM_OPT_FLAGS -DNDEBUG"
 
 %{?suse_update_config:%{suse_update_config -f}}
-./configure --libdir=%{_libdir} --prefix=%{prefix} --mandir=%{_mandir}
+./configure --libdir=%{_libdir} --prefix=%{_prefix} --mandir=%{_mandir}
 # V=1: verbose build in case we used AM_SILENT_RULES(yes)
 # so that RPM_OPT_FLAGS check works
 make %{?jobs:-j%jobs} V=1
 
 %install
 make install DESTDIR="$RPM_BUILD_ROOT"
-[ -e "%{prefix}/share/YaST2/data/devtools/NO_MAKE_CHECK" ] || 
Y2DIR="$RPM_BUILD_ROOT/usr/share/YaST2" make check DESTDIR="$RPM_BUILD_ROOT"
-for f in `find $RPM_BUILD_ROOT/%{prefix}/share/applications/YaST2/ -name 
"*.desktop"` ; do
+[ -e "%{_prefix}/share/YaST2/data/devtools/NO_MAKE_CHECK" ] || 
Y2DIR="$RPM_BUILD_ROOT/usr/share/YaST2" make check DESTDIR="$RPM_BUILD_ROOT"
+for f in `find $RPM_BUILD_ROOT/%{_prefix}/share/applications/YaST2/ -name 
"*.desktop"` ; do
     d=${f##*/}
     %suse_update_desktop_file -d ycc_${d%.desktop} ${d%.desktop}
 done
 
+
 %clean
 rm -rf "$RPM_BUILD_ROOT"
 
@@ -81,12 +81,10 @@
 /usr/share/YaST2/clients/kerberos-client_auto.ycp
 /usr/share/YaST2/modules/Kerberos.ycp
 /usr/share/YaST2/modules/Kerberos.ybc
-%{prefix}/share/applications/YaST2/kerberos.desktop
+%{_prefix}/share/applications/YaST2/kerberos.desktop
 /usr/share/YaST2/scrconf/*.scr
 /usr/share/YaST2/schema/autoyast/rnc/kerberos.rnc
 %dir /usr/share/YaST2/include/kerberos-client
 /usr/share/YaST2/include/kerberos-client/dialogs.ycp
 /usr/share/YaST2/include/kerberos-client/wizards.ycp
-%doc %{prefix}/share/doc/packages/yast2-kerberos-client
-
-%changelog
+%doc %{_prefix}/share/doc/packages/yast2-kerberos-client

++++++ yast2-kerberos-client-2.21.4.tar.bz2 -> 
yast2-kerberos-client-2.21.5.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-kerberos-client-2.21.4/VERSION 
new/yast2-kerberos-client-2.21.5/VERSION
--- old/yast2-kerberos-client-2.21.4/VERSION    2011-09-29 11:57:42.000000000 
+0200
+++ new/yast2-kerberos-client-2.21.5/VERSION    2011-11-16 15:44:30.000000000 
+0100
@@ -1 +1 @@
-2.21.4
+2.21.5
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-kerberos-client-2.21.4/configure 
new/yast2-kerberos-client-2.21.5/configure
--- old/yast2-kerberos-client-2.21.4/configure  2011-09-29 11:58:23.000000000 
+0200
+++ new/yast2-kerberos-client-2.21.5/configure  2011-11-16 15:49:18.000000000 
+0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for yast2-kerberos-client 2.21.4.
+# Generated by GNU Autoconf 2.68 for yast2-kerberos-client 2.21.5.
 #
 # Report bugs to <http://bugs.opensuse.org/>.
 #
@@ -559,8 +559,8 @@
 # Identity of this package.
 PACKAGE_NAME='yast2-kerberos-client'
 PACKAGE_TARNAME='yast2-kerberos-client'
-PACKAGE_VERSION='2.21.4'
-PACKAGE_STRING='yast2-kerberos-client 2.21.4'
+PACKAGE_VERSION='2.21.5'
+PACKAGE_STRING='yast2-kerberos-client 2.21.5'
 PACKAGE_BUGREPORT='http://bugs.opensuse.org/'
 PACKAGE_URL=''
 
@@ -1229,7 +1229,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures yast2-kerberos-client 2.21.4 to adapt to many kinds of 
systems.
+\`configure' configures yast2-kerberos-client 2.21.5 to adapt to many kinds of 
systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1301,7 +1301,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of yast2-kerberos-client 
2.21.4:";;
+     short | recursive ) echo "Configuration of yast2-kerberos-client 
2.21.5:";;
    esac
   cat <<\_ACEOF
 
@@ -1381,7 +1381,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-yast2-kerberos-client configure 2.21.4
+yast2-kerberos-client configure 2.21.5
 generated by GNU Autoconf 2.68
 
 Copyright (C) 2010 Free Software Foundation, Inc.
@@ -1398,7 +1398,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by yast2-kerberos-client $as_me 2.21.4, which was
+It was created by yast2-kerberos-client $as_me 2.21.5, which was
 generated by GNU Autoconf 2.68.  Invocation command line was
 
   $ $0 $@
@@ -2328,7 +2328,7 @@
 
 # Define the identity of the package.
  PACKAGE='yast2-kerberos-client'
- VERSION='2.21.4'
+ VERSION='2.21.5'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -2450,7 +2450,7 @@
 
 
 
-VERSION="2.21.4"
+VERSION="2.21.5"
 RPMNAME="yast2-kerberos-client"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
@@ -3380,7 +3380,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by yast2-kerberos-client $as_me 2.21.4, which was
+This file was extended by yast2-kerberos-client $as_me 2.21.5, which was
 generated by GNU Autoconf 2.68.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -3433,7 +3433,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-yast2-kerberos-client config.status 2.21.4
+yast2-kerberos-client config.status 2.21.5
 configured by $0, generated by GNU Autoconf 2.68,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-kerberos-client-2.21.4/configure.in 
new/yast2-kerberos-client-2.21.5/configure.in
--- old/yast2-kerberos-client-2.21.4/configure.in       2011-09-29 
11:58:21.000000000 +0200
+++ new/yast2-kerberos-client-2.21.5/configure.in       2011-11-16 
15:49:15.000000000 +0100
@@ -1,9 +1,9 @@
 dnl configure.in for yast2-kerberos-client
 dnl
-dnl -- This file is generated by y2autoconf 2.21.2 - DO NOT EDIT! --
+dnl -- This file is generated by y2autoconf 2.21.6 - DO NOT EDIT! --
 dnl    (edit configure.in.in instead)
 
-AC_INIT(yast2-kerberos-client, 2.21.4, http://bugs.opensuse.org/, 
yast2-kerberos-client)
+AC_INIT(yast2-kerberos-client, 2.21.5, http://bugs.opensuse.org/, 
yast2-kerberos-client)
 dnl Check for presence of file 'RPMNAME'
 AC_CONFIG_SRCDIR([RPMNAME])
 
@@ -18,7 +18,7 @@
 AM_INIT_AUTOMAKE(tar-ustar -Wno-portability)
 
 dnl Important YaST2 variables
-VERSION="2.21.4"
+VERSION="2.21.5"
 RPMNAME="yast2-kerberos-client"
 MAINTAINER="Jiri Suchomel <jsuch...@suse.cz>"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-kerberos-client-2.21.4/src/Kerberos.ycp 
new/yast2-kerberos-client-2.21.5/src/Kerberos.ycp
--- old/yast2-kerberos-client-2.21.4/src/Kerberos.ycp   2011-09-29 
11:57:06.000000000 +0200
+++ new/yast2-kerberos-client-2.21.5/src/Kerberos.ycp   2011-11-16 
15:44:18.000000000 +0100
@@ -503,7 +503,9 @@
            SCR::Write (add (domain, "auth_provider"), "krb5");
            SCR::Write (add (domain, "chpass_provider"), "krb5");
            SCR::Write (add (domain, "krb5_realm"), default_realm);
-           SCR::Write (add (domain, "krb5_kdcip"), kdc);
+           // divide by commas: krb5_kdcip = kdcserver1, kdcserver2 
(bnc#729174)
+           string krb5_kdcip   = mergestring (splitstring (kdc, " "), ",");
+           SCR::Write (add (domain, "krb5_kdcip"), krb5_kdcip);
            if (!SCR::Write(.etc.sssd_conf, nil))
            {
                y2error ("error writing ldap.conf file");

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to