New upstream release 3.4.3

Resolves: rhbz#2158289
This commit is contained in:
Simon Pichugin 2023-01-04 15:54:36 -08:00
parent 1650b7fc19
commit 549231d853
4 changed files with 31 additions and 27 deletions

1
.gitignore vendored
View File

@ -11,3 +11,4 @@ python-ldap-2.3.10.tar.gz
/python-ldap-3.0.0.tar.gz
/python-ldap-3.1.0.tar.gz
/python-ldap-3.3.1.tar.gz
/python-ldap-3.4.3.tar.gz

View File

@ -1,6 +1,6 @@
From a2da2c274e1164b069cf3f306a5c2c664d2faf20 Mon Sep 17 00:00:00 2001
From eba004c1992ca7e21abb8af55ecd913f5ae0bdc6 Mon Sep 17 00:00:00 2001
From: Simon Pichugin <spichugi@redhat.com>
Date: Fri, 29 Jul 2022 18:02:30 -0700
Date: Wed, 4 Jan 2023 15:30:15 -0800
Subject: [PATCH] Disable openldap-servers tests
---
@ -16,10 +16,10 @@ Subject: [PATCH] Disable openldap-servers tests
9 files changed, 10 insertions(+)
diff --git a/Tests/t_bind.py b/Tests/t_bind.py
index 3e2b67f..32689f7 100644
index ba90c4c..653b871 100644
--- a/Tests/t_bind.py
+++ b/Tests/t_bind.py
@@ -20,6 +20,7 @@ from ldap.ldapobject import LDAPObject
@@ -9,6 +9,7 @@ from ldap.ldapobject import LDAPObject
from slapdtest import SlapdTestCase
@ -28,10 +28,10 @@ index 3e2b67f..32689f7 100644
unicode_val = "abc\U0001f498def"
unicode_val_bytes = unicode_val.encode('utf-8')
diff --git a/Tests/t_cext.py b/Tests/t_cext.py
index 1e27588..c8d2498 100644
index 33fbf29..8035354 100644
--- a/Tests/t_cext.py
+++ b/Tests/t_cext.py
@@ -21,6 +21,7 @@ import _ldap
@@ -17,6 +17,7 @@ import _ldap
from slapdtest import SlapdTestCase, requires_tls, requires_init_fd
@ -40,10 +40,10 @@ index 1e27588..c8d2498 100644
"""
These tests apply only to the _ldap module and therefore bypass the
diff --git a/Tests/t_edit.py b/Tests/t_edit.py
index a5b3f65..fa47e32 100644
index 5d8b3f0..757de9d 100644
--- a/Tests/t_edit.py
+++ b/Tests/t_edit.py
@@ -20,6 +20,7 @@ from ldap.ldapobject import LDAPObject
@@ -9,6 +9,7 @@ from ldap.ldapobject import LDAPObject
from slapdtest import SlapdTestCase
@ -52,7 +52,7 @@ index a5b3f65..fa47e32 100644
@classmethod
diff --git a/Tests/t_ldap_options.py b/Tests/t_ldap_options.py
index 684fdf7..e014176 100644
index e9bef59..2fea7a3 100644
--- a/Tests/t_ldap_options.py
+++ b/Tests/t_ldap_options.py
@@ -135,6 +135,7 @@ class TestGlobalOptions(BaseTestOptions, unittest.TestCase):
@ -64,10 +64,10 @@ index 684fdf7..e014176 100644
"""Test setting/getting connection-specific options
"""
diff --git a/Tests/t_ldap_sasl.py b/Tests/t_ldap_sasl.py
index 9cf675a..b9f1366 100644
index 40ab27e..ef6aec0 100644
--- a/Tests/t_ldap_sasl.py
+++ b/Tests/t_ldap_sasl.py
@@ -38,6 +38,7 @@ cn: {certuser}
@@ -37,6 +37,7 @@ cn: {certuser}
"""
@ -76,10 +76,10 @@ index 9cf675a..b9f1366 100644
class TestSasl(SlapdTestCase):
ldap_object_class = SimpleLDAPObject
diff --git a/Tests/t_ldap_schema_subentry.py b/Tests/t_ldap_schema_subentry.py
index e05c957..b12ad6e 100644
index 60a584d..691fc5b 100644
--- a/Tests/t_ldap_schema_subentry.py
+++ b/Tests/t_ldap_schema_subentry.py
@@ -237,6 +237,7 @@ class TestAttributes(unittest.TestCase):
@@ -236,6 +236,7 @@ class TestAttributes(unittest.TestCase):
self.assertEqual(cls.x_origin, ('RFC 4519',))
@ -88,31 +88,31 @@ index e05c957..b12ad6e 100644
ldap_object_class = SimpleLDAPObject
diff --git a/Tests/t_ldap_syncrepl.py b/Tests/t_ldap_syncrepl.py
index b8a6ab6..663515e 100644
index 6acc82c..7e54830 100644
--- a/Tests/t_ldap_syncrepl.py
+++ b/Tests/t_ldap_syncrepl.py
@@ -257,6 +257,7 @@ class SyncreplClient(SimpleLDAPObject, SyncreplConsumer):
@@ -265,6 +265,7 @@ class SyncreplClient(SimpleLDAPObject, SyncreplConsumer):
pass
+@unittest.skip("openldap-server package is absent")
class BaseSyncreplTests(object):
class BaseSyncreplTests:
"""
This is a test of all the basic Syncrepl operations. It covers starting a
@@ -422,6 +423,7 @@ class BaseSyncreplTests(object):
@@ -430,6 +431,7 @@ class BaseSyncreplTests:
# should pick it up during the persist phase.
+@unittest.skip("openldap-server package is absent")
class TestSyncrepl(BaseSyncreplTests, SlapdTestCase):
def setUp(self):
super(TestSyncrepl, self).setUp()
super().setUp()
diff --git a/Tests/t_ldapobject.py b/Tests/t_ldapobject.py
index 6f1f2d2..8af6ef4 100644
index ccc7d21..dc7a4b8 100644
--- a/Tests/t_ldapobject.py
+++ b/Tests/t_ldapobject.py
@@ -77,6 +77,7 @@ cn: Foo4
"""
@@ -88,6 +88,7 @@ olcObjectClasses: ( 1.3.6.1.4.1.56207.1.2.2 NAME 'myClass'
X-ORIGIN 'foobar' )"""
+@unittest.skip("openldap-server package is absent")
@ -132,5 +132,5 @@ index e1cc971..c9b693d 100644
def test_context_manager(self):
with slapdtest.SlapdObject() as server:
--
2.35.3
2.38.1

View File

@ -4,15 +4,14 @@
%global openldap_version 2.4.45-4
Name: python-ldap
Version: 3.3.1
Release: 9%{?dist}
Version: 3.4.3
Release: 1%{?dist}
License: Python
Summary: An object-oriented API to access LDAP directory servers
URL: https://python-ldap.org/
Source0: https://files.pythonhosted.org/packages/source/p/%{name}/%{name}-%{version}%{?prerelease}.tar.gz
Patch0001: 0001-Fix-SASL-get-set-options-on-big-endian-platforms.patch
Patch0002: 0001-Disable-openldap-servers-tests.patch
Patch0001: 0001-Disable-openldap-servers-tests.patch
### Build Dependencies ###
BuildRequires: gcc
@ -79,6 +78,10 @@ PYTHONPATH=%{buildroot}%{python3_sitearch} %{__python3} -m unittest discover -v
%{python3_sitearch}/python_ldap-%{version}%{?prerelease}-py%{python3_version}.egg-info/
%changelog
* Wed Jan 2023 Simon Pichugin <spichugi@redhat.com> - 3.4.3-1
- New upstream release 3.4.3
Resolves: rhbz#2158289
* Fri Jul 29 2022 Simon Pichugin <spichugi@redhat.com> - 3.3.1-9
- Disable openldap-servers tests as the package is fully deprecated
Resolves: rhbz#2102940

View File

@ -1 +1 @@
SHA512 (python-ldap-3.3.1.tar.gz) = 2a1222bf5bbc1d885611fc4f2a25d0b1b64b49ae379f1212f1b3b70fc12fdc547eb6c4af4060a20bf082547b7df8f1824bb1fdfafa37ab21acf2f1e231c4d2d1
SHA512 (python-ldap-3.4.3.tar.gz) = af12ab49c7ad3c0c009509b12eea3d6a43c24ae146ad20b1bbd86fcdb85803dcea338b047eeadd0c79cd2829c09c760951811f1cba21d04fd73d5f7475b493b2