commit cepces for openSUSE:Factory

2024-03-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cepces for openSUSE:Factory checked 
in at 2024-03-20 21:10:00

Comparing /work/SRC/openSUSE:Factory/cepces (Old)
 and  /work/SRC/openSUSE:Factory/.cepces.new.1905 (New)


Package is "cepces"

Wed Mar 20 21:10:00 2024 rev:10 rq:1159565 version:0.3.9

Changes:

--- /work/SRC/openSUSE:Factory/cepces/cepces.changes2024-01-24 
19:04:12.537061472 +0100
+++ /work/SRC/openSUSE:Factory/.cepces.new.1905/cepces.changes  2024-03-20 
21:10:17.913027454 +0100
@@ -1,0 +2,7 @@
+Mon Mar 18 19:06:40 UTC 2024 - dmul...@suse.com
+
+- Update to version 0.3.9:
+  * Fix failure to parse DER encoded cert; (bsc#1196658).
+- Also disable selinux in 15.6, since it is still not supported.
+
+---

Old:

  cepces-0.3.8.tar.bz2

New:

  cepces-0.3.9.tar.bz2



Other differences:
--
++ cepces.spec ++
--- /var/tmp/diff_new_pack.GRulYB/_old  2024-03-20 21:10:18.817060674 +0100
+++ /var/tmp/diff_new_pack.GRulYB/_new  2024-03-20 21:10:18.817060674 +0100
@@ -21,7 +21,7 @@
 %global logdir %{_localstatedir}/log/%{app_name}
 
 Name:   %{app_name}
-Version:0.3.8
+Version:0.3.9
 Release:0%{?dist}
 Summary:Certificate Enrollment through CEP/CES
 
@@ -32,7 +32,7 @@
 
 Requires:   %{app_name}-certmonger == %{version}
 Requires:   python3-%{app_name} == %{version}
-%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150600 || 0%{?suse_version} > 1500
 Requires:   (%{app_name}-selinux == %{version} if selinux-policy)
 %endif
 BuildRequires:  fdupes
@@ -68,7 +68,7 @@
 %{app_name} is an application for enrolling certificates through CEP and CES.
 This package provides the certmonger integration.
 
-%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150600 || 0%{?suse_version} > 1500
 %package selinux
 Summary:SELinux support for %{app_name}
 
@@ -87,7 +87,7 @@
 %build
 %py3_build
 
-%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150600 || 0%{?suse_version} > 1500
 # Build the SELinux module(s).
 for SELINUXVARIANT in %{selinux_variants}; do
   make -C selinux clean all
@@ -100,7 +100,7 @@
 
 install -d -m 0700 %{buildroot}%{logdir}
 
-%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150600 || 0%{?suse_version} > 1500
 # Install the SELinux module(s).
 rm -fv selinux-files.txt
 
@@ -133,7 +133,7 @@
 
 %fdupes %{buildroot}/%{python3_sitelib}/%{app_name}
 
-%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150600 || 0%{?suse_version} > 1500
 %post selinux
 for SELINUXVARIANT in %{selinux_variants}; do
   %{_sbindir}/semodule -n -s ${SELINUXVARIANT} \
@@ -191,7 +191,7 @@
 %dir %{_libexecdir}/certmonger
 %{_libexecdir}/certmonger/%{app_name}-submit
 
-%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150600 || 0%{?suse_version} > 1500
 %files selinux -f selinux-files.txt
 %defattr(0644,root,root,0755)
 %endif

++ _servicedata ++
--- /var/tmp/diff_new_pack.GRulYB/_old  2024-03-20 21:10:18.853061997 +0100
+++ /var/tmp/diff_new_pack.GRulYB/_new  2024-03-20 21:10:18.857062144 +0100
@@ -1,6 +1,6 @@
 
 
 https://github.com/openSUSE/cepces.git
-  91447ecd6116440b606c797db139da55d6c7a3e6
+  6abc53e7edff33cd07204c7cd10ac658c9f4db4c
 (No newline at EOF)
 

++ cepces-0.3.8.tar.bz2 -> cepces-0.3.9.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.8/cepces/__init__.py 
new/cepces-0.3.9/cepces/__init__.py
--- old/cepces-0.3.8/cepces/__init__.py 2024-01-22 16:27:47.0 +0100
+++ new/cepces-0.3.9/cepces/__init__.py 2024-03-18 20:03:50.0 +0100
@@ -23,7 +23,7 @@
 __title__ = 'cepces'
 __description__ = 'CEP/CES library.'
 __url__ = 'https://github.com/openSUSE/cepces/'
-__version__ = '0.3.8'
+__version__ = '0.3.9'
 __author__ = 'Daniel Uvehag'
 __author_email__ = 'daniel.uve...@gmail.com'
 __license__ = 'GPLv3'
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.8/cepces/core.py 
new/cepces-0.3.9/cepces/core.py
--- old/cepces-0.3.8/cepces/core.py 2024-01-22 16:27:47.0 +0100
+++ new/cepces-0.3.9/cepces/core.py 2024-03-18 20:03:50.0 +0100
@@ -282,10 +282,17 @@
 oid = x509.oid.AuthorityInformationAccessOID
 
 # Load the certificate.
-cert = x509.load_pem_x509_certificate(
-data.encode(),
-default_backend(),
-)
+try:
+cert = x509

commit cepces for openSUSE:Factory

2022-12-02 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cepces for openSUSE:Factory checked 
in at 2022-12-02 13:12:08

Comparing /work/SRC/openSUSE:Factory/cepces (Old)
 and  /work/SRC/openSUSE:Factory/.cepces.new.1835 (New)


Package is "cepces"

Fri Dec  2 13:12:08 2022 rev:8 rq:1039334 version:0.3.7

Changes:

--- /work/SRC/openSUSE:Factory/cepces/cepces.changes2022-10-25 
11:18:57.277996642 +0200
+++ /work/SRC/openSUSE:Factory/.cepces.new.1835/cepces.changes  2022-12-02 
13:12:16.369567299 +0100
@@ -1,0 +2,6 @@
+Thu Dec  1 14:44:33 UTC 2022 - David Mulder 
+
+Release v0.3.7:
+- Make the openssl security level configurable
+
+---

Old:

  cepces-0.3.6.tar.bz2

New:

  cepces-0.3.7.tar.bz2



Other differences:
--
++ cepces.spec ++
--- /var/tmp/diff_new_pack.cbQGs2/_old  2022-12-02 13:12:16.937570402 +0100
+++ /var/tmp/diff_new_pack.cbQGs2/_new  2022-12-02 13:12:16.945570446 +0100
@@ -21,7 +21,7 @@
 %global logdir %{_localstatedir}/log/%{app_name}
 
 Name:   %{app_name}
-Version:0.3.6
+Version:0.3.7
 Release:0%{?dist}
 Summary:Certificate Enrollment through CEP/CES
 

++ cepces-0.3.6.tar.bz2 -> cepces-0.3.7.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.6/bin/cepces-submit 
new/cepces-0.3.7/bin/cepces-submit
--- old/cepces-0.3.6/bin/cepces-submit  2022-10-20 13:58:52.0 +0200
+++ new/cepces-0.3.7/bin/cepces-submit  2022-12-01 15:39:46.0 +0100
@@ -24,6 +24,7 @@
 import sys
 import traceback
 import argparse
+import requests
 from cepces.certmonger.core import Result
 from cepces.certmonger.operation import Operation
 from cepces.config import Configuration
@@ -62,6 +63,8 @@
 # Load the configuration and instantiate a service.
 config = Configuration.load(global_overrides=global_overrides,
 krb5_overrides=krb5_overrides)
+if config.openssl_seclevel and config.openssl_seclevel.isnumeric():
+requests.packages.urllib3.util.ssl_.DEFAULT_CIPHERS = 
'ALL:@SECLEVEL=%s' % config.openssl_seclevel
 service = Service(config)
 
 # Call the operation.
@@ -88,6 +91,7 @@
 parser.add_argument('--keytab', help='Use the specified keytab')
 parser.add_argument('--principals',
 help='A list of principals to try when requesting a ticket')
+parser.add_argument('--openssl-seclevel', help='The openssl security 
level')
 args = parser.parse_args()
 g_overrides = {}
 if args.server is not None:
@@ -98,6 +102,8 @@
 g_overrides['endpoint'] = endpoint
 if args.poll_interval is not None:
 g_overrides['poll_interval'] = args.poll_interval
+if args.openssl_seclevel is not None:
+g_overrides['openssl_seclevel'] = args.openssl_seclevel
 k_overrides = {}
 if args.keytab is not None:
 k_overrides['keytab'] = args.keytab
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.6/cepces/__init__.py 
new/cepces-0.3.7/cepces/__init__.py
--- old/cepces-0.3.6/cepces/__init__.py 2022-10-20 13:58:52.0 +0200
+++ new/cepces-0.3.7/cepces/__init__.py 2022-12-01 15:39:46.0 +0100
@@ -23,7 +23,7 @@
 __title__ = 'cepces'
 __description__ = 'CEP/CES library.'
 __url__ = 'https://github.com/openSUSE/cepces/'
-__version__ = '0.3.6'
+__version__ = '0.3.7'
 __author__ = 'Daniel Uvehag'
 __author_email__ = 'daniel.uve...@gmail.com'
 __license__ = 'GPLv3'
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.6/cepces/config.py 
new/cepces-0.3.7/cepces/config.py
--- old/cepces-0.3.6/cepces/config.py   2022-10-20 13:58:52.0 +0200
+++ new/cepces-0.3.7/cepces/config.py   2022-12-01 15:39:46.0 +0100
@@ -55,7 +55,7 @@
 'Certificate': SOAPAuth.TransportCertificateAuthentication,
 }
 
-def __init__(self, endpoint, endpoint_type, cas, auth, poll_interval):
+def __init__(self, endpoint, endpoint_type, cas, auth, poll_interval, 
openssl_seclevel):
 super().__init__()
 
 self._endpoint = endpoint
@@ -63,6 +63,7 @@
 self._cas = cas
 self._auth = auth
 self._poll_interval = poll_interval
+self._openssl_seclevel = openssl_seclevel
 
 @property
 def endpoint(self):
@@ -89,6 +90,11 @@
 """Return the poll interval."""
 return self._poll_interval
 
+@property
+def openssl_seclevel(self):
+"""Return the openssl security level."""
+return self._openssl_sec

commit cepces for openSUSE:Factory

2022-10-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cepces for openSUSE:Factory checked 
in at 2022-10-25 11:18:47

Comparing /work/SRC/openSUSE:Factory/cepces (Old)
 and  /work/SRC/openSUSE:Factory/.cepces.new.2275 (New)


Package is "cepces"

Tue Oct 25 11:18:47 2022 rev:7 rq:1030897 version:0.3.6

Changes:

--- /work/SRC/openSUSE:Factory/cepces/cepces.changes2022-05-22 
20:25:57.582134462 +0200
+++ /work/SRC/openSUSE:Factory/.cepces.new.2275/cepces.changes  2022-10-25 
11:18:57.277996642 +0200
@@ -1,0 +2,22 @@
+Thu Oct 20 12:15:15 UTC 2022 - David Mulder 
+
+Release v0.3.6:
+- Fix Bug #15 cepces.conf.dist: server should be pointed to actual CEP host
+- Replace old requests_kerberos with requests_gssapi
+- setup: Do not install example configs
+- setup: Respect the prefix the user specifies
+- Delete the spec file
+- Make Kerberos delegation configurable
+- Fix Bug #24 cepces-submit 'TypeError: option values must be strings'
+- Removed b755b56d25f3e54f8f15d9985fd0597b21c1051d.patch because
+  it is now upstream.
+
+---
+Wed Jun 01 18:58:29 UTC 2022 - David Mulder 
+
+Release v0.3.5:
+- Added polling_interval which tells certmonger how long to wait in seconds 
before retrying.
+- Implemented Certificate authentication method.
+- Python 3.10 compatible.
+
+---

Old:

  b755b56d25f3e54f8f15d9985fd0597b21c1051d.patch
  cepces-0.3.4.tar.bz2

New:

  cepces-0.3.6.tar.bz2



Other differences:
--
++ cepces.spec ++
--- /var/tmp/diff_new_pack.EIoxI6/_old  2022-10-25 11:18:57.825997856 +0200
+++ /var/tmp/diff_new_pack.EIoxI6/_new  2022-10-25 11:18:57.833997874 +0200
@@ -21,14 +21,13 @@
 %global logdir %{_localstatedir}/log/%{app_name}
 
 Name:   %{app_name}
-Version:0.3.4
+Version:0.3.6
 Release:0%{?dist}
 Summary:Certificate Enrollment through CEP/CES
 
 License:GPL-3.0-or-later
 URL:https://github.com/ufven/%{app_name}
 Source0:%{name}-%{version}.tar.bz2
-Patch1: 
https://github.com/openSUSE/cepces/pull/11/commits/b755b56d25f3e54f8f15d9985fd0597b21c1051d.patch
 BuildArch:  noarch
 
 Requires:   %{app_name}-certmonger == %{version}
@@ -47,12 +46,12 @@
 BuildRequires:  python3-cryptography >= 1.2
 BuildRequires:  python3-devel
 BuildRequires:  python3-requests
-BuildRequires:  python3-requests-kerberos >= 0.9
+BuildRequires:  python3-requests-gssapi
 BuildRequires:  python3-setuptools
 
 Requires:   python3-cryptography >= 1.2
 Requires:   python3-requests
-Requires:   python3-requests-kerberos >= 0.9
+Requires:   python3-requests-gssapi
 
 %description -n python3-%{app_name}
 %{app_name} is an application for enrolling certificates through CEP and CES.
@@ -83,7 +82,6 @@
 
 %prep
 %setup -q -n %{app_name}-%{version}
-%autopatch -p1
 
 %build
 %py3_build

++ cepces-0.3.4.tar.bz2 -> cepces-0.3.6.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.4/bin/cepces-submit 
new/cepces-0.3.6/bin/cepces-submit
--- old/cepces-0.3.4/bin/cepces-submit  2021-07-19 16:14:02.0 +0200
+++ new/cepces-0.3.6/bin/cepces-submit  2022-10-20 13:58:52.0 +0200
@@ -83,17 +83,21 @@
 choices=['Anonymous', 'Kerberos',
  'UsernamePassword', 'Certificate'],
 default='Kerberos')
+parser.add_argument('--poll_interval',
+help='Time in seconds before re-checking if the certificate has been 
issued')
 parser.add_argument('--keytab', help='Use the specified keytab')
 parser.add_argument('--principals',
 help='A list of principals to try when requesting a ticket')
 args = parser.parse_args()
+g_overrides = {}
 if args.server is not None:
-g_overrides = { 'server': args.server, 'auth': args.auth }
+g_overrides['server'] = args.server
+g_overrides['auth'] = args.auth
 endpoint = 'https://%s/ADPolicyProvider_CEP_%s/service.svc/CEP' % \
 (args.server, args.auth)
 g_overrides['endpoint'] = endpoint
-else:
-g_overrides = {}
+if args.poll_interval is not None:
+g_overrides['poll_interval'] = args.poll_interval
 k_overrides = {}
 if args.keytab is not None:
 k_overrides['keytab'] = args.keytab
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.4/cepces/__init__.py 
new/cepces-0.3.6/cepces/__init__.py
--- old/cepces-0.3.4/cepces/__init__.py 2021-07-19 16:14:02.0 +0200
+++ new/cepces-0.3.6/cepces/__init__.py 2022-10

commit cepces for openSUSE:Factory

2022-05-22 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cepces for openSUSE:Factory checked 
in at 2022-05-22 20:25:56

Comparing /work/SRC/openSUSE:Factory/cepces (Old)
 and  /work/SRC/openSUSE:Factory/.cepces.new.1538 (New)


Package is "cepces"

Sun May 22 20:25:56 2022 rev:6 rq:977821 version:0.3.4

Changes:

--- /work/SRC/openSUSE:Factory/cepces/cepces.changes2021-10-08 
22:05:20.732589468 +0200
+++ /work/SRC/openSUSE:Factory/.cepces.new.1538/cepces.changes  2022-05-22 
20:25:57.582134462 +0200
@@ -1,0 +2,5 @@
+Tue May 10 19:19:56 UTC 2022 - Dirk M??ller 
+
+- add b755b56d25f3e54f8f15d9985fd0597b21c1051d.patch
+
+---

New:

  b755b56d25f3e54f8f15d9985fd0597b21c1051d.patch



Other differences:
--
++ cepces.spec ++
--- /var/tmp/diff_new_pack.TV9iKm/_old  2022-05-22 20:25:58.174135333 +0200
+++ /var/tmp/diff_new_pack.TV9iKm/_new  2022-05-22 20:25:58.178135339 +0200
@@ -1,7 +1,7 @@
 #
 # spec file
 #
-# Copyright (c) 2021 SUSE LLC
+# Copyright (c) 2022 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -28,6 +28,7 @@
 License:GPL-3.0-or-later
 URL:https://github.com/ufven/%{app_name}
 Source0:%{name}-%{version}.tar.bz2
+Patch1: 
https://github.com/openSUSE/cepces/pull/11/commits/b755b56d25f3e54f8f15d9985fd0597b21c1051d.patch
 BuildArch:  noarch
 
 Requires:   %{app_name}-certmonger == %{version}
@@ -82,6 +83,7 @@
 
 %prep
 %setup -q -n %{app_name}-%{version}
+%autopatch -p1
 
 %build
 %py3_build

++ b755b56d25f3e54f8f15d9985fd0597b21c1051d.patch ++
>From b755b56d25f3e54f8f15d9985fd0597b21c1051d Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Dirk=20M=C3=BCller?= 
Date: Tue, 10 May 2022 18:18:32 +0200
Subject: [PATCH] Use Python 3.10 compatible import path

This should work with any python >= 3.0
---
 cepces/xml/binding.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/cepces/xml/binding.py b/cepces/xml/binding.py
index 2749399..9928c1f 100644
--- a/cepces/xml/binding.py
+++ b/cepces/xml/binding.py
@@ -18,7 +18,7 @@
 # pylint: disable=protected-access,too-few-public-methods,too-many-arguments
 # pylint: disable=too-many-ancestors
 """Module containing XML bindings."""
-from collections import MutableSequence
+from collections.abc import MutableSequence
 from xml.etree import ElementTree
 import inspect
 from abc import ABCMeta, abstractmethod


commit cepces for openSUSE:Factory

2021-10-08 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cepces for openSUSE:Factory checked 
in at 2021-10-08 22:04:58

Comparing /work/SRC/openSUSE:Factory/cepces (Old)
 and  /work/SRC/openSUSE:Factory/.cepces.new.2443 (New)


Package is "cepces"

Fri Oct  8 22:04:58 2021 rev:5 rq:923507 version:0.3.4

Changes:

--- /work/SRC/openSUSE:Factory/cepces/cepces.changes2021-08-20 
16:58:13.306841838 +0200
+++ /work/SRC/openSUSE:Factory/.cepces.new.2443/cepces.changes  2021-10-08 
22:05:20.732589468 +0200
@@ -1,0 +2,15 @@
+Wed Oct  6 09:03:40 UTC 2021 - Fabian Vogt 
+
+- Only install the selinux policy if necessary
+- Add missing dependency on the main package to the certmonger
+  subpackage
+- Use %license and move it to the common subpackage
+- Avoid bashisms
+- Fix file list for the python subpackage for 3.10+
+
+---
+Tue Oct  5 14:28:05 UTC 2021 - David Mulder 
+
+- Also disable selinux in 15.4, since it is still not supported.
+
+---



Other differences:
--
++ cepces.spec ++
--- /var/tmp/diff_new_pack.oY8CmF/_old  2021-10-08 22:05:21.272590356 +0200
+++ /var/tmp/diff_new_pack.oY8CmF/_new  2021-10-08 22:05:21.276590363 +0200
@@ -31,10 +31,10 @@
 BuildArch:  noarch
 
 Requires:   %{app_name}-certmonger == %{version}
-%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
-Requires:   %{app_name}-selinux == %{version}
-%endif
 Requires:   python3-%{app_name} == %{version}
+%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
+Requires:   (%{app_name}-selinux == %{version} if selinux-policy)
+%endif
 
 %description
 %{app_name} is an application for enrolling certificates through CEP and CES.
@@ -60,13 +60,14 @@
 %package certmonger
 Summary:certmonger integration for %{app_name}
 
+Requires:   %{name} == %{version}
 Requires:   certmonger
 
 %description certmonger
 %{app_name} is an application for enrolling certificates through CEP and CES.
 This package provides the certmonger integration.
 
-%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
 %package selinux
 Summary:SELinux support for %{app_name}
 
@@ -85,7 +86,7 @@
 %build
 %py3_build
 
-%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
 # Build the SELinux module(s).
 for SELINUXVARIANT in %{selinux_variants}; do
   make -C selinux clean all
@@ -98,7 +99,7 @@
 
 install -d -m 0700 %{buildroot}%{logdir}
 
-%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
 # Install the SELinux module(s).
 rm -fv selinux-files.txt
 
@@ -129,7 +130,7 @@
 
 sed -i 's/\/usr\/bin\/env python3/\/usr\/bin\/python3/g' 
%{buildroot}%{_libexecdir}/certmonger/%{app_name}-submit
 
-%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
 %post selinux
 for SELINUXVARIANT in %{selinux_variants}; do
   %{_sbindir}/semodule -n -s ${SELINUXVARIANT} \
@@ -155,14 +156,14 @@
 
 %post certmonger
 # Install the CA into certmonger.
-if [[ "$1" == "1" ]]; then
+if [ $1 -eq 1 ]; then
   getcert add-ca -c %{app_name} \
 -e %{_libexecdir}/certmonger/%{app_name}-submit >/dev/null || :
 fi
 
 %preun certmonger
 # Remove the CA from certmonger, unless it's an upgrade.
-if [[ "$1" == "0" ]]; then
+if [ $1 -eq 0 ]; then
   getcert remove-ca -c %{app_name} >/dev/null || :
 fi
 
@@ -172,7 +173,6 @@
 popd
 
 %files
-%doc LICENSE
 %doc README.rst
 %dir %{_sysconfdir}/%{app_name}/
 %config(noreplace) %{_sysconfdir}/%{app_name}/%{app_name}.conf
@@ -180,14 +180,15 @@
 %dir %{logdir}
 
 %files -n python3-%{app_name}
+%license LICENSE
 %{python3_sitelib}/%{app_name}
-%{python3_sitelib}/%{app_name}-%{version}-py?.?.egg-info
+%{python3_sitelib}/%{app_name}-%{version}-py*.egg-info
 
 %files certmonger
 %dir %{_libexecdir}/certmonger
 %{_libexecdir}/certmonger/%{app_name}-submit
 
-%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
+%if 0%{?sle_version} > 150400 || 0%{?suse_version} > 1500
 %files selinux -f selinux-files.txt
 %defattr(0644,root,root,0755)
 %endif


commit cepces for openSUSE:Factory

2021-08-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cepces for openSUSE:Factory checked 
in at 2021-08-20 16:57:51

Comparing /work/SRC/openSUSE:Factory/cepces (Old)
 and  /work/SRC/openSUSE:Factory/.cepces.new.1899 (New)


Package is "cepces"

Fri Aug 20 16:57:51 2021 rev:4 rq:913201 version:0.3.4

Changes:

--- /work/SRC/openSUSE:Factory/cepces/cepces.changes2021-07-20 
15:40:08.689545430 +0200
+++ /work/SRC/openSUSE:Factory/.cepces.new.1899/cepces.changes  2021-08-20 
16:58:13.306841838 +0200
@@ -1,0 +2,5 @@
+Thu Aug 19 14:39:17 UTC 2021 - David Mulder 
+
+- Disable selinux where not supported; (jsc#SLE-18456).
+
+---



Other differences:
--
++ cepces.spec ++
--- /var/tmp/diff_new_pack.HG3oyF/_old  2021-08-20 16:58:13.882840962 +0200
+++ /var/tmp/diff_new_pack.HG3oyF/_new  2021-08-20 16:58:13.886840955 +0200
@@ -31,7 +31,9 @@
 BuildArch:  noarch
 
 Requires:   %{app_name}-certmonger == %{version}
+%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
 Requires:   %{app_name}-selinux == %{version}
+%endif
 Requires:   python3-%{app_name} == %{version}
 
 %description
@@ -64,6 +66,7 @@
 %{app_name} is an application for enrolling certificates through CEP and CES.
 This package provides the certmonger integration.
 
+%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
 %package selinux
 Summary:SELinux support for %{app_name}
 
@@ -74,6 +77,7 @@
 
 %description selinux
 SELinux support for %{app_name}
+%endif
 
 %prep
 %setup -q -n %{app_name}-%{version}
@@ -81,17 +85,20 @@
 %build
 %py3_build
 
+%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
 # Build the SELinux module(s).
 for SELINUXVARIANT in %{selinux_variants}; do
   make -C selinux clean all
   mv -v selinux/%{app_name}.pp selinux/%{app_name}-${SELINUXVARIANT}.pp
 done
+%endif
 
 %install
 %py3_install
 
 install -d -m 0700 %{buildroot}%{logdir}
 
+%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
 # Install the SELinux module(s).
 rm -fv selinux-files.txt
 
@@ -103,6 +110,7 @@
   echo %{_datadir}/selinux/${SELINUXVARIANT}/%{app_name}.pp >> \
 selinux-files.txt
 done
+%endif
 
 # Install configuration files.
 install -d %{buildroot}%{_sysconfdir}/%{app_name}
@@ -121,6 +129,7 @@
 
 sed -i 's/\/usr\/bin\/env python3/\/usr\/bin\/python3/g' 
%{buildroot}%{_libexecdir}/certmonger/%{app_name}-submit
 
+%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
 %post selinux
 for SELINUXVARIANT in %{selinux_variants}; do
   %{_sbindir}/semodule -n -s ${SELINUXVARIANT} \
@@ -142,6 +151,7 @@
 fi
   done
 fi
+%endif
 
 %post certmonger
 # Install the CA into certmonger.
@@ -177,7 +187,9 @@
 %dir %{_libexecdir}/certmonger
 %{_libexecdir}/certmonger/%{app_name}-submit
 
+%if 0%{?sle_version} > 150300 || 0%{?suse_version} > 1500
 %files selinux -f selinux-files.txt
 %defattr(0644,root,root,0755)
+%endif
 
 %changelog


commit cepces for openSUSE:Factory

2021-07-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cepces for openSUSE:Factory checked 
in at 2021-07-20 15:39:25

Comparing /work/SRC/openSUSE:Factory/cepces (Old)
 and  /work/SRC/openSUSE:Factory/.cepces.new.2632 (New)


Package is "cepces"

Tue Jul 20 15:39:25 2021 rev:3 rq:907158 version:0.3.4

Changes:

--- /work/SRC/openSUSE:Factory/cepces/cepces.changes2021-07-16 
22:13:25.426541212 +0200
+++ /work/SRC/openSUSE:Factory/.cepces.new.2632/cepces.changes  2021-07-20 
15:40:08.689545430 +0200
@@ -1,0 +2,6 @@
+Mon Jul 19 14:32:34 UTC 2021 - David Mulder 
+
+- Fix configuration missing global section.
+- Add a test runner for executing unittests, and github CI.
+
+---



Other differences:
--
++ cepces.spec ++
--- /var/tmp/diff_new_pack.Ugl43h/_old  2021-07-20 15:40:09.177546303 +0200
+++ /var/tmp/diff_new_pack.Ugl43h/_new  2021-07-20 15:40:09.177546303 +0200
@@ -157,7 +157,9 @@
 fi
 
 %check
-%{__python3} setup.py test
+pushd tests
+%{__python3} ./runner.py
+popd
 
 %files
 %doc LICENSE

++ cepces-0.3.4.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.4/.github/workflows/ci.yml 
new/cepces-0.3.4/.github/workflows/ci.yml
--- old/cepces-0.3.4/.github/workflows/ci.yml   1970-01-01 01:00:00.0 
+0100
+++ new/cepces-0.3.4/.github/workflows/ci.yml   2021-07-19 16:14:02.0 
+0200
@@ -0,0 +1,25 @@
+name: Run Python Tests
+on:
+  push:
+branches:
+  - master
+  pull_request:
+branches:
+  - master
+
+jobs:
+  build:
+runs-on: ubuntu-latest
+steps:
+  - uses: actions/checkout@v2
+  - name: Install Python 3
+uses: actions/setup-python@v1
+with:
+  python-version: 3.8
+  - name: Install dependencies
+run: |
+  sudo apt-get install libkrb5-dev
+  python3 -m pip install --upgrade pip
+  pip3 install -r requirements.txt
+  - name: Run tests
+run: pushd tests; python3 runner.py; popd
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.4/bin/cepces-submit 
new/cepces-0.3.4/bin/cepces-submit
--- old/cepces-0.3.4/bin/cepces-submit  2021-07-14 21:44:47.0 +0200
+++ new/cepces-0.3.4/bin/cepces-submit  2021-07-19 16:14:02.0 +0200
@@ -60,8 +60,8 @@
 else:
 try:
 # Load the configuration and instantiate a service.
-config = Configuration.load(global_overrides,
-krb5_overrides)
+config = Configuration.load(global_overrides=global_overrides,
+krb5_overrides=krb5_overrides)
 service = Service(config)
 
 # Call the operation.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.4/cepces/wstep/service.py 
new/cepces-0.3.4/cepces/wstep/service.py
--- old/cepces-0.3.4/cepces/wstep/service.py2021-07-14 21:44:47.0 
+0200
+++ new/cepces-0.3.4/cepces/wstep/service.py2021-07-19 16:14:02.0 
+0200
@@ -119,7 +119,7 @@
 results.append(
 Service.Response(
 request_id=response.request_id,
-reference=response.token.token_reference.reference.uri,
+
reference=response.requested_token.token_reference.reference.uri,
 ),
 )
 
@@ -167,7 +167,7 @@
 results.append(
 Service.Response(
 request_id=response.request_id,
-reference=response.token.token_reference.reference.uri,
+
reference=response.requested_token.token_reference.reference.uri,
 ),
 )
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.4/tests/cepces/__init__.py 
new/cepces-0.3.4/tests/cepces/__init__.py
--- old/cepces-0.3.4/tests/cepces/__init__.py   2021-07-14 21:44:47.0 
+0200
+++ new/cepces-0.3.4/tests/cepces/__init__.py   1970-01-01 01:00:00.0 
+0100
@@ -1,17 +0,0 @@
-# -*- coding: utf-8 -*-
-#
-# This file is part of cepces.
-#
-# cepces is free software: you can redistribute it and/or modify
-# it under the terms of the GNU General Public License as published by
-# the Free Software Foundation, either version 3 of the License, or
-# (at your option) any later version.
-#
-# cepces is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY; without even the implied warranty of

commit cepces for openSUSE:Factory

2021-07-16 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cepces for openSUSE:Factory checked 
in at 2021-07-16 22:12:52

Comparing /work/SRC/openSUSE:Factory/cepces (Old)
 and  /work/SRC/openSUSE:Factory/.cepces.new.2632 (New)


Package is "cepces"

Fri Jul 16 22:12:52 2021 rev:2 rq:906537 version:0.3.4

Changes:

--- /work/SRC/openSUSE:Factory/cepces/cepces.changes2021-07-08 
22:49:53.243789196 +0200
+++ /work/SRC/openSUSE:Factory/.cepces.new.2632/cepces.changes  2021-07-16 
22:13:25.426541212 +0200
@@ -1,0 +2,8 @@
+Mon Jul 12 16:24:51 UTC 2021 - David Mulder 
+
+- v0.3.4: Allow overriding of parameters from the command line
+ - Removed upstreamed patch 0001-Added-Kerberos-delegation.patch
+ - Removed upstreamed patch 
0001-Allow-overriding-of-server-auth-from-the-command-lin.patch
+ - Removed upstreamed patch 0001-add-SELinux-permissions-for-RHEL-6.patch
+
+---

Old:

  0001-Added-Kerberos-delegation.patch
  0001-Allow-overriding-of-server-auth-from-the-command-lin.patch
  0001-add-SELinux-permissions-for-RHEL-6.patch
  cepces-0.3.3.tar.bz2

New:

  cepces-0.3.4.tar.bz2



Other differences:
--
++ cepces.spec ++
--- /var/tmp/diff_new_pack.czmTNA/_old  2021-07-16 22:13:25.934537623 +0200
+++ /var/tmp/diff_new_pack.czmTNA/_new  2021-07-16 22:13:25.938537594 +0200
@@ -1,5 +1,5 @@
 #
-# spec file for package cepces
+# spec file
 #
 # Copyright (c) 2021 SUSE LLC
 #
@@ -15,26 +15,24 @@
 # Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
+
 %global app_name cepces
 %global selinux_variants targeted
 %global logdir %{_localstatedir}/log/%{app_name}
 
 Name:   %{app_name}
-Version:0.3.3
-Release:2%{?dist}
+Version:0.3.4
+Release:0%{?dist}
 Summary:Certificate Enrollment through CEP/CES
 
 License:GPL-3.0-or-later
 URL:https://github.com/ufven/%{app_name}
 Source0:%{name}-%{version}.tar.bz2
-Patch0: 0001-Allow-overriding-of-server-auth-from-the-command-lin.patch
-Patch1: 0001-add-SELinux-permissions-for-RHEL-6.patch
-Patch2: 0001-Added-Kerberos-delegation.patch
 BuildArch:  noarch
 
-Requires:   python3-%{app_name} == %{version}
 Requires:   %{app_name}-certmonger == %{version}
 Requires:   %{app_name}-selinux == %{version}
+Requires:   python3-%{app_name} == %{version}
 
 %description
 %{app_name} is an application for enrolling certificates through CEP and CES.
@@ -43,11 +41,11 @@
 %package -n python3-%{app_name}
 Summary:Python part of %{app_name}
 
-BuildRequires:  python3-devel
-BuildRequires:  python3-setuptools
 BuildRequires:  python3-cryptography >= 1.2
+BuildRequires:  python3-devel
 BuildRequires:  python3-requests
 BuildRequires:  python3-requests-kerberos >= 0.9
+BuildRequires:  python3-setuptools
 
 Requires:   python3-cryptography >= 1.2
 Requires:   python3-requests
@@ -79,9 +77,6 @@
 
 %prep
 %setup -q -n %{app_name}-%{version}
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
 
 %build
 %py3_build

++ _service ++
--- /var/tmp/diff_new_pack.czmTNA/_old  2021-07-16 22:13:25.970537368 +0200
+++ /var/tmp/diff_new_pack.czmTNA/_new  2021-07-16 22:13:25.970537368 +0200
@@ -1,8 +1,8 @@
 
 
-https://github.com/ufven/cepces.git
+https://github.com/openSUSE/cepces.git
 git
-develop
+master
 @PARENT_TAG@
 v(.*)
 \1

++ cepces-0.3.3.tar.bz2 -> cepces-0.3.4.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cepces-0.3.3/README.rst new/cepces-0.3.4/README.rst
--- old/cepces-0.3.3/README.rst 2020-05-27 17:22:09.0 +0200
+++ new/cepces-0.3.4/README.rst 2021-07-14 21:44:47.0 +0200
@@ -3,14 +3,13 @@
 ==
 
 ``cepces`` is an application for enrolling certificates through CEP and CES. It
-currently requires `certmonger`_ to operate, but may eventually be extended to
-a standalone application
+requires `certmonger`_ to operate.
 
 Only simple deployments using Microsoft Active Directory Certificate Services
-has been tested.
+have been tested.
 
 For more up-to-date information and further documentation, please visit the
-project's home page at: https://github.com/ufven/cepces
+project's home page at: https://github.com/openSUSE/cepces
 
 Requirements
 
@@ -56,6 +55,13 @@
 extension by either copying (or renaming) the file (i.e. ``cepces.conf.dist``
 should be named ``cepces.conf``).
 
+Alternatively, some configuration options can be specified from the co