import python-ldap-3.3.1-9.el9

This commit is contained in:
CentOS Sources 2022-09-27 05:07:04 -04:00 committed by Stepan Oksanichenko
parent e0dfa05995
commit fe2b0e8ed3
2 changed files with 142 additions and 2 deletions

View File

@ -0,0 +1,136 @@
From a2da2c274e1164b069cf3f306a5c2c664d2faf20 Mon Sep 17 00:00:00 2001
From: Simon Pichugin <spichugi@redhat.com>
Date: Fri, 29 Jul 2022 18:02:30 -0700
Subject: [PATCH] Disable openldap-servers tests
---
Tests/t_bind.py | 1 +
Tests/t_cext.py | 1 +
Tests/t_edit.py | 1 +
Tests/t_ldap_options.py | 1 +
Tests/t_ldap_sasl.py | 1 +
Tests/t_ldap_schema_subentry.py | 1 +
Tests/t_ldap_syncrepl.py | 2 ++
Tests/t_ldapobject.py | 1 +
Tests/t_slapdobject.py | 1 +
9 files changed, 10 insertions(+)
diff --git a/Tests/t_bind.py b/Tests/t_bind.py
index 3e2b67f..32689f7 100644
--- a/Tests/t_bind.py
+++ b/Tests/t_bind.py
@@ -20,6 +20,7 @@ from ldap.ldapobject import LDAPObject
from slapdtest import SlapdTestCase
+@unittest.skip("openldap-server package is absent")
class TestBinds(SlapdTestCase):
unicode_val = "abc\U0001f498def"
unicode_val_bytes = unicode_val.encode('utf-8')
diff --git a/Tests/t_cext.py b/Tests/t_cext.py
index 1e27588..c8d2498 100644
--- a/Tests/t_cext.py
+++ b/Tests/t_cext.py
@@ -21,6 +21,7 @@ import _ldap
from slapdtest import SlapdTestCase, requires_tls, requires_init_fd
+@unittest.skip("openldap-server package is absent")
class TestLdapCExtension(SlapdTestCase):
"""
These tests apply only to the _ldap module and therefore bypass the
diff --git a/Tests/t_edit.py b/Tests/t_edit.py
index a5b3f65..fa47e32 100644
--- a/Tests/t_edit.py
+++ b/Tests/t_edit.py
@@ -20,6 +20,7 @@ from ldap.ldapobject import LDAPObject
from slapdtest import SlapdTestCase
+@unittest.skip("openldap-server package is absent")
class EditionTests(SlapdTestCase):
@classmethod
diff --git a/Tests/t_ldap_options.py b/Tests/t_ldap_options.py
index 684fdf7..e014176 100644
--- a/Tests/t_ldap_options.py
+++ b/Tests/t_ldap_options.py
@@ -135,6 +135,7 @@ class TestGlobalOptions(BaseTestOptions, unittest.TestCase):
return ldap.set_option(option, value)
+@unittest.skip("openldap-server package is absent")
class TestLDAPObjectOptions(BaseTestOptions, SlapdTestCase):
"""Test setting/getting connection-specific options
"""
diff --git a/Tests/t_ldap_sasl.py b/Tests/t_ldap_sasl.py
index 9cf675a..b9f1366 100644
--- a/Tests/t_ldap_sasl.py
+++ b/Tests/t_ldap_sasl.py
@@ -38,6 +38,7 @@ cn: {certuser}
"""
+@unittest.skip("openldap-server package is absent")
@requires_sasl()
class TestSasl(SlapdTestCase):
ldap_object_class = SimpleLDAPObject
diff --git a/Tests/t_ldap_schema_subentry.py b/Tests/t_ldap_schema_subentry.py
index e05c957..b12ad6e 100644
--- a/Tests/t_ldap_schema_subentry.py
+++ b/Tests/t_ldap_schema_subentry.py
@@ -237,6 +237,7 @@ class TestAttributes(unittest.TestCase):
self.assertEqual(cls.x_origin, ('RFC 4519',))
+@unittest.skip("openldap-server package is absent")
class TestSubschemaUrlfetchSlapd(SlapdTestCase):
ldap_object_class = SimpleLDAPObject
diff --git a/Tests/t_ldap_syncrepl.py b/Tests/t_ldap_syncrepl.py
index b8a6ab6..663515e 100644
--- a/Tests/t_ldap_syncrepl.py
+++ b/Tests/t_ldap_syncrepl.py
@@ -257,6 +257,7 @@ class SyncreplClient(SimpleLDAPObject, SyncreplConsumer):
pass
+@unittest.skip("openldap-server package is absent")
class BaseSyncreplTests(object):
"""
This is a test of all the basic Syncrepl operations. It covers starting a
@@ -422,6 +423,7 @@ class BaseSyncreplTests(object):
# should pick it up during the persist phase.
+@unittest.skip("openldap-server package is absent")
class TestSyncrepl(BaseSyncreplTests, SlapdTestCase):
def setUp(self):
super(TestSyncrepl, self).setUp()
diff --git a/Tests/t_ldapobject.py b/Tests/t_ldapobject.py
index 6f1f2d2..8af6ef4 100644
--- a/Tests/t_ldapobject.py
+++ b/Tests/t_ldapobject.py
@@ -77,6 +77,7 @@ cn: Foo4
"""
+@unittest.skip("openldap-server package is absent")
class Test00_SimpleLDAPObject(SlapdTestCase):
"""
test LDAP search operations
diff --git a/Tests/t_slapdobject.py b/Tests/t_slapdobject.py
index e1cc971..c9b693d 100644
--- a/Tests/t_slapdobject.py
+++ b/Tests/t_slapdobject.py
@@ -3,6 +3,7 @@ import unittest
import slapdtest
+@unittest.skip("openldap-server package is absent")
class TestSlapdObject(unittest.TestCase):
def test_context_manager(self):
with slapdtest.SlapdObject() as server:
--
2.35.3

View File

@ -5,13 +5,14 @@
Name: python-ldap
Version: 3.3.1
Release: 8%{?dist}
Release: 9%{?dist}
License: Python
Summary: An object-oriented API to access LDAP directory servers
URL: https://python-ldap.org/
Source0: https://files.pythonhosted.org/packages/source/p/%{name}/%{name}-%{version}%{?prerelease}.tar.gz
Patch0001: 0001-Fix-SASL-get-set-options-on-big-endian-platforms.patch
Patch0002: 0001-Disable-openldap-servers-tests.patch
### Build Dependencies ###
BuildRequires: gcc
@ -21,7 +22,6 @@ BuildRequires: cyrus-sasl-devel
BuildRequires: python3-devel
BuildRequires: python3-setuptools
# Test dependencies
BuildRequires: openldap-servers >= %{openldap_version}
BuildRequires: openldap-clients >= %{openldap_version}
BuildRequires: python3-pyasn1 >= 0.3.7
BuildRequires: python3-pyasn1-modules >= 0.1.5
@ -79,6 +79,10 @@ PYTHONPATH=%{buildroot}%{python3_sitearch} %{__python3} -m unittest discover -v
%{python3_sitearch}/python_ldap-%{version}%{?prerelease}-py%{python3_version}.egg-info/
%changelog
* Fri Jul 29 2022 Simon Pichugin <spichugi@redhat.com> - 3.3.1-9
- Disable openldap-servers tests as the package is fully deprecated
Resolves: rhbz#2102940
* Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 3.3.1-8
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
Related: rhbz#1991688