Hello community,

here is the log from the commit of package containers-systemd for 
openSUSE:Factory checked in at 2020-09-04 10:54:03
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/containers-systemd (Old)
 and      /work/SRC/openSUSE:Factory/.containers-systemd.new.3399 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "containers-systemd"

Fri Sep  4 10:54:03 2020 rev:14 rq:831097 version:0.0+git20200901.c31b0cc

Changes:
--------
--- /work/SRC/openSUSE:Factory/containers-systemd/containers-systemd.changes    
2020-08-28 21:21:13.740320352 +0200
+++ 
/work/SRC/openSUSE:Factory/.containers-systemd.new.3399/containers-systemd.changes
  2020-09-04 10:54:19.690469585 +0200
@@ -1,0 +2,6 @@
+Tue Sep 01 12:15:54 UTC 2020 - ku...@suse.com
+
+- Update to version 0.0+git20200901.c31b0cc:
+  * Add LDAP_TLS_VERIFY_CLIENT, use "organization"
+
+-------------------------------------------------------------------

Old:
----
  containers-systemd-0.0+git20200828.7cc6e97.tar.xz

New:
----
  containers-systemd-0.0+git20200901.c31b0cc.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ containers-systemd.spec ++++++
--- /var/tmp/diff_new_pack.2BxeHe/_old  2020-09-04 10:54:22.498471090 +0200
+++ /var/tmp/diff_new_pack.2BxeHe/_new  2020-09-04 10:54:22.502471091 +0200
@@ -26,7 +26,7 @@
 %endif
 
 Name:           containers-systemd
-Version:        0.0+git20200828.7cc6e97
+Version:        0.0+git20200901.c31b0cc
 Release:        0
 Summary:        Systemd service files and config files for openSUSE container
 License:        MIT

++++++ _servicedata ++++++
--- /var/tmp/diff_new_pack.2BxeHe/_old  2020-09-04 10:54:22.542471113 +0200
+++ /var/tmp/diff_new_pack.2BxeHe/_new  2020-09-04 10:54:22.542471113 +0200
@@ -1,5 +1,5 @@
 <servicedata>
   <service name="tar_scm">
     <param 
name="url">git://github.com/kubic-project/containers-systemd.git</param>
- <param 
name="changesrevision">7cc6e97636ca821a55550cda96ecbb8b5be188c4</param></service>
+ <param 
name="changesrevision">c31b0cc468a860937ebd99557fa88eb0097b8626</param></service>
 </servicedata>
\ No newline at end of file

++++++ containers-systemd-0.0+git20200828.7cc6e97.tar.xz -> 
containers-systemd-0.0+git20200901.c31b0cc.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/containers-systemd-0.0+git20200828.7cc6e97/container-openldap.service 
new/containers-systemd-0.0+git20200901.c31b0cc/container-openldap.service
--- old/containers-systemd-0.0+git20200828.7cc6e97/container-openldap.service   
2020-08-28 14:26:37.000000000 +0200
+++ new/containers-systemd-0.0+git20200901.c31b0cc/container-openldap.service   
2020-09-01 14:14:52.000000000 +0200
@@ -11,7 +11,7 @@
 ExecStartPre=-/usr/bin/podman stop openldap
 ExecStartPre=-/usr/bin/podman rm openldap
 ExecStartPre=-/usr/bin/podman pull ${OPENLDAP_IMAGE_PATH}
-ExecStart=/bin/sh -c "/usr/bin/podman run -d --conmon-pidfile /%t/%n-pid --rm 
${PODMAN_EXTRA_ARGS} -v ${LDAP_DB_DIR}:/var/lib/ldap:Z -v 
${LDAP_ETC_DIR}:/etc/openldap/slapd.d:Z -v 
${SECRETS_DIR}:/etc/openldap-secrets:Z -v 
${LDAP_CERTS_DIR}:/etc/openldap/certs:z -p 389:389 -p 636:636 --env 
LDAP_ADMIN_PASSWORD_FILE=/etc/openldap-secrets/LDAP_ADMIN_PASSWORD --env 
LDAP_CONFIG_PASSWORD_FILE=/etc/openldap-secrets/LDAP_CONFIG_PASSWORD -e 
LDAP_DOMAIN=${LDAP_DOMAIN} -e LDAP_BASE_DN=${LDAP_BASE_DN} -e 
LDAP_ORGANISATION=${LDAP_ORGANISATION} -e 
LDAP_SEED_LDIF_PATH=${LDAP_SEED_LDIF_PATH} -e 
LDAP_SEED_SCHEMA_PATH=${LDAP_SEED_SCHEMA_PATH} -e LDAP_TLS=${LDAP_TLS} -e 
LDAP_TLS_CA_CRT=${LDAP_TLS_CA_CRT} -e LDAP_TLS_CA_KEY=${LDAP_TLS_CA_KEY} -e 
LDAP_TLS_CRT=${LDAP_TLS_CRT} -e LDAP_TLS_KEY=${LDAP_TLS_KEY} -e 
LDAP_TLS_ENFORCE=${LDAP_TLS_ENFORCE} -e LDAP_NOFILE=${LDAP_NOFILE} -e 
LDAP_UID=${LDAP_UID} -e LDAP_GID=${LDAP_GID} -e 
SLAPD_LOG_LEVEL=${SLAPD_LOG_LEVEL} -e DEBUG=${DEBUG} --name openldap 
${OPENLDAP_IMAGE_PATH}"
+ExecStart=/bin/sh -c "/usr/bin/podman run -d --conmon-pidfile /%t/%n-pid --rm 
${PODMAN_EXTRA_ARGS} -v ${LDAP_DB_DIR}:/var/lib/ldap:Z -v 
${LDAP_ETC_DIR}:/etc/openldap/slapd.d:Z -v 
${SECRETS_DIR}:/etc/openldap-secrets:Z -v 
${LDAP_CERTS_DIR}:/etc/openldap/certs:z -p 389:389 -p 636:636 --env 
LDAP_ADMIN_PASSWORD_FILE=/etc/openldap-secrets/LDAP_ADMIN_PASSWORD --env 
LDAP_CONFIG_PASSWORD_FILE=/etc/openldap-secrets/LDAP_CONFIG_PASSWORD -e 
LDAP_DOMAIN=${LDAP_DOMAIN} -e LDAP_BASE_DN=${LDAP_BASE_DN} -e 
LDAP_ORGANIZATION=${LDAP_ORGANIZATION} -e 
LDAP_SEED_LDIF_PATH=${LDAP_SEED_LDIF_PATH} -e 
LDAP_SEED_SCHEMA_PATH=${LDAP_SEED_SCHEMA_PATH} -e LDAP_TLS=${LDAP_TLS} -e 
LDAP_TLS_CA_CRT=${LDAP_TLS_CA_CRT} -e LDAP_TLS_CA_KEY=${LDAP_TLS_CA_KEY} -e 
LDAP_TLS_CRT=${LDAP_TLS_CRT} -e LDAP_TLS_KEY=${LDAP_TLS_KEY} -e 
LDAP_TLS_ENFORCE=${LDAP_TLS_ENFORCE} -e 
LDAP_TLS_VERIFY_CLIENT=${LDAP_TLS_VERIFY_CLIENT} -e LDAP_NOFILE=${LDAP_NOFILE} 
-e LDAP_UID=${LDAP_UID} -e LDAP_GID=${LDAP_GID} -e 
SLAPD_LOG_LEVEL=${SLAPD_LOG_LEVEL} -e DEBUG=${DEBUG} --name openldap 
${OPENLDAP_IMAGE_PATH}"
 ExecStop=/usr/bin/podman stop openldap
 KillMode=none
 Type=forking


Reply via email to