rpms/openldap/devel openldap-2.0.11-ldaprc.patch, 1.1, 1.2 openldap-2.2.13-setugid.patch, 1.1, 1.2 openldap-2.3.11-toollinks.patch, 1.1, 1.2 openldap-2.3.19-gethostbyXXXX_r.patch, 1.1, 1.2 openldap-2.3.37-smbk5pwd.patch, 1.2, 1.3 openldap-2.4.6-config.patch, 1.1, 1.2 openldap-2.4.6-multilib.patch, 1.1, 1.2 openldap-2.4.6-nosql.patch, 1.1, 1.2 openldap-2.4.6-pie.patch, 1.2, 1.3 openldap.spec, 1.131, 1.132

Jan Šafránek jsafrane at fedoraproject.org
Mon Sep 1 08:10:21 UTC 2008


Author: jsafrane

Update of /cvs/pkgs/rpms/openldap/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv23938

Modified Files:
	openldap-2.0.11-ldaprc.patch openldap-2.2.13-setugid.patch 
	openldap-2.3.11-toollinks.patch 
	openldap-2.3.19-gethostbyXXXX_r.patch 
	openldap-2.3.37-smbk5pwd.patch openldap-2.4.6-config.patch 
	openldap-2.4.6-multilib.patch openldap-2.4.6-nosql.patch 
	openldap-2.4.6-pie.patch openldap.spec 
Log Message:
rediff all patches

openldap-2.0.11-ldaprc.patch:

Index: openldap-2.0.11-ldaprc.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.0.11-ldaprc.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openldap-2.0.11-ldaprc.patch	9 Sep 2004 09:28:57 -0000	1.1
+++ openldap-2.0.11-ldaprc.patch	1 Sep 2008 08:09:50 -0000	1.2
@@ -1,6 +1,7 @@
---- openldap-2.0.11/libraries/libldap/init.c	Tue Jul  3 16:17:14 2001
-+++ openldap-2.0.11/libraries/libldap/init.c	Tue Jul  3 16:17:22 2001
-@@ -278,9 +278,6 @@
+diff -up openldap-2.4.11/libraries/libldap/init.c.patch2 openldap-2.4.11/libraries/libldap/init.c
+--- openldap-2.4.11/libraries/libldap/init.c.patch2	2008-02-12 00:26:41.000000000 +0100
++++ openldap-2.4.11/libraries/libldap/init.c	2008-09-01 09:57:09.000000000 +0200
+@@ -327,9 +327,6 @@ static void openldap_ldap_init_w_usercon
  	if(path != NULL) {
  		LDAP_FREE(path);
  	}

openldap-2.2.13-setugid.patch:

Index: openldap-2.2.13-setugid.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.2.13-setugid.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openldap-2.2.13-setugid.patch	9 Sep 2004 09:42:43 -0000	1.1
+++ openldap-2.2.13-setugid.patch	1 Sep 2008 08:09:50 -0000	1.2
@@ -1,10 +1,11 @@
 Don't read the user's configuration file if we're running in a setuid
 or setgid application.
---- openldap-2.2.13/libraries/libldap/init.c	2004-06-15 11:51:32.000000000 -0400
-+++ openldap-2.2.13/libraries/libldap/init.c	2004-06-15 13:42:35.000000000 -0400
-@@ -551,10 +551,11 @@
+diff -up openldap-2.4.11/libraries/libldap/init.c.patch3 openldap-2.4.11/libraries/libldap/init.c
+--- openldap-2.4.11/libraries/libldap/init.c.patch3	2008-09-01 09:57:09.000000000 +0200
++++ openldap-2.4.11/libraries/libldap/init.c	2008-09-01 09:57:09.000000000 +0200
+@@ -609,10 +609,11 @@ void ldap_int_initialize( struct ldapopt
  		if( user != NULL ) {
- 			gopts->ldo_def_sasl_authcid = user;
+ 			gopts->ldo_def_sasl_authcid = LDAP_STRDUP( user );
  		}
 -    }
 +	}
@@ -15,7 +16,7 @@
  	openldap_ldap_init_w_userconf(LDAP_USERRC_FILE);
  
  	{
-@@ -608,4 +609,5 @@
+@@ -642,4 +643,5 @@ void ldap_int_initialize( struct ldapopt
  	}
  
  	openldap_ldap_init_w_env(gopts, NULL);

openldap-2.3.11-toollinks.patch:

Index: openldap-2.3.11-toollinks.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.3.11-toollinks.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openldap-2.3.11-toollinks.patch	11 Nov 2005 03:39:40 -0000	1.1
+++ openldap-2.3.11-toollinks.patch	1 Sep 2008 08:09:50 -0000	1.2
@@ -1,9 +1,10 @@
 If libexecdir and sbindir are the same, avoid making an absolute symlink.
 
  
---- openldap-2.3.11/servers/slapd/Makefile.in.toollinks	2005-10-28 21:09:04.000000000 -0400
-+++ openldap-2.3.11/servers/slapd/Makefile.in	2005-10-28 21:11:18.000000000 -0400
-@@ -270,7 +270,12 @@
+diff -up openldap-2.4.11/servers/slapd/Makefile.in.patch5 openldap-2.4.11/servers/slapd/Makefile.in
+--- openldap-2.4.11/servers/slapd/Makefile.in.patch5	2008-09-01 09:57:09.000000000 +0200
++++ openldap-2.4.11/servers/slapd/Makefile.in	2008-09-01 09:57:09.000000000 +0200
+@@ -270,7 +270,12 @@ slapd: $(SLAPD_DEPENDS) @LIBSLAPI@
  		$(WRAP_LIBS)
  	$(RM) $(SLAPTOOLS)
  	for i in $(SLAPTOOLS); do \

openldap-2.3.19-gethostbyXXXX_r.patch:

Index: openldap-2.3.19-gethostbyXXXX_r.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.3.19-gethostbyXXXX_r.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openldap-2.3.19-gethostbyXXXX_r.patch	24 Feb 2006 01:09:36 -0000	1.1
+++ openldap-2.3.19-gethostbyXXXX_r.patch	1 Sep 2008 08:09:50 -0000	1.2
@@ -4,9 +4,10 @@
 modules can't resolve the local host name), so use the reentrant versions of
 the functions, even if we're not being compiled for use in libldap_r (patch
 from Jeffery Layton, #179730).
---- openldap-2.3.19/libraries/libldap/util-int.c	2006-02-23 15:42:14.000000000 -0500
-+++ openldap-2.3.19/libraries/libldap/util-int.c	2006-02-23 15:42:02.000000000 -0500
-@@ -52,8 +52,8 @@
+diff -up openldap-2.4.11/libraries/libldap/util-int.c.patch7 openldap-2.4.11/libraries/libldap/util-int.c
+--- openldap-2.4.11/libraries/libldap/util-int.c.patch7	2008-02-12 00:26:41.000000000 +0100
++++ openldap-2.4.11/libraries/libldap/util-int.c	2008-09-01 09:57:09.000000000 +0200
+@@ -52,8 +52,8 @@ extern int h_errno;
  #ifndef LDAP_R_COMPILE
  # undef HAVE_REENTRANT_FUNCTIONS
  # undef HAVE_CTIME_R
@@ -17,7 +18,7 @@
  
  #else
  # include <ldap_pvt_thread.h>
-@@ -110,7 +110,7 @@
+@@ -110,7 +110,7 @@ char *ldap_pvt_ctime( const time_t *tp, 
  #define BUFSTART (1024-32)
  #define BUFMAX (32*1024-32)
  

openldap-2.3.37-smbk5pwd.patch:

Index: openldap-2.3.37-smbk5pwd.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.3.37-smbk5pwd.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- openldap-2.3.37-smbk5pwd.patch	1 Aug 2007 08:00:07 -0000	1.2
+++ openldap-2.3.37-smbk5pwd.patch	1 Sep 2008 08:09:50 -0000	1.3
@@ -1,7 +1,8 @@
 Compile smbk5pwd together with other overlays.
 
---- openldap-2.3.34/contrib/slapd-modules/smbk5pwd/README.smbk5pwd	2005-11-14 19:06:04.000000000 +0100
-+++ openldap-2.3.34/contrib/slapd-modules/smbk5pwd/README	2007-07-09 09:44:43.000000000 +0200
+diff -up openldap-2.4.11/contrib/slapd-modules/smbk5pwd/README.patch8 openldap-2.4.11/contrib/slapd-modules/smbk5pwd/README
+--- openldap-2.4.11/contrib/slapd-modules/smbk5pwd/README.patch8	2005-11-12 16:18:09.000000000 +0100
++++ openldap-2.4.11/contrib/slapd-modules/smbk5pwd/README	2008-09-01 09:57:09.000000000 +0200
 @@ -1,3 +1,8 @@
 +***************************************************************
 +Red Hat note: Kerberos support is NOT compiled into
@@ -11,9 +12,10 @@
  Copyright 2004-2005 Howard Chu, Symas Corp. All rights reserved.
  
  Redistribution and use in source and binary forms, with or without
---- openldap-2.3.37/servers/slapd/overlays/Makefile.in.orig	2007-05-29 23:57:47.000000000 +0200
-+++ openldap-2.3.37/servers/slapd/overlays/Makefile.in	2007-07-31 16:27:08.000000000 +0200
-@@ -28,7 +28,8 @@ SRCS = overlays.c \
+diff -up openldap-2.4.11/servers/slapd/overlays/Makefile.in.patch8 openldap-2.4.11/servers/slapd/overlays/Makefile.in
+--- openldap-2.4.11/servers/slapd/overlays/Makefile.in.patch8	2008-02-12 00:26:48.000000000 +0100
++++ openldap-2.4.11/servers/slapd/overlays/Makefile.in	2008-09-01 09:57:09.000000000 +0200
+@@ -30,7 +30,8 @@ SRCS = overlays.c \
  	syncprov.c \
  	translucent.c \
  	unique.c \
@@ -23,7 +25,7 @@
  OBJS = statover.o \
  	@SLAPD_STATIC_OVERLAYS@ \
  	overlays.o
-@@ -41,14 +42,14 @@ LTONLY_MOD = $(LTONLY_mod)
+@@ -43,14 +44,14 @@ LTONLY_MOD = $(LTONLY_mod)
  LDAP_INCDIR= ../../../include       
  LDAP_LIBDIR= ../../../libraries
  
@@ -40,7 +42,7 @@
  
  XINCPATH = -I.. -I$(srcdir)/..
  XDEFS = $(MODULES_CPPFLAGS)
-@@ -105,6 +106,9 @@ unique.la : unique.lo
+@@ -113,6 +114,9 @@ unique.la : unique.lo
  valsort.la : valsort.lo
  	$(LTLINK_MOD) -module -o $@ valsort.lo version.lo $(LINK_LIBS)
  

openldap-2.4.6-config.patch:

Index: openldap-2.4.6-config.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.4.6-config.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openldap-2.4.6-config.patch	21 Nov 2007 12:12:15 -0000	1.1
+++ openldap-2.4.6-config.patch	1 Sep 2008 08:09:50 -0000	1.2
@@ -1,6 +1,6 @@
-diff -up openldap-2.4.6/servers/slapd/slapd.conf.old openldap-2.4.6/servers/slapd/slapd.conf
---- openldap-2.4.6/servers/slapd/slapd.conf.old	2007-11-20 16:02:19.000000000 +0100
-+++ openldap-2.4.6/servers/slapd/slapd.conf	2007-11-20 16:02:26.000000000 +0100
+diff -up openldap-2.4.11/servers/slapd/slapd.conf.patch1 openldap-2.4.11/servers/slapd/slapd.conf
+--- openldap-2.4.11/servers/slapd/slapd.conf.patch1	2007-02-13 21:22:22.000000000 +0100
++++ openldap-2.4.11/servers/slapd/slapd.conf	2008-09-01 09:57:09.000000000 +0200
 @@ -2,22 +2,57 @@
  # See slapd.conf(5) for details on configuration options.
  # This file should NOT be world readable.
@@ -67,7 +67,7 @@
  
  # Sample security restrictions
  #	Require integrity protection (prevent hijacking)
-@@ -47,19 +83,41 @@ argsfile	%LOCALSTATEDIR%/run/slapd.args
+@@ -47,19 +82,41 @@ argsfile	%LOCALSTATEDIR%/run/slapd.args
  # rootdn can always read and write EVERYTHING!
  
  #######################################################################

openldap-2.4.6-multilib.patch:

Index: openldap-2.4.6-multilib.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.4.6-multilib.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openldap-2.4.6-multilib.patch	21 Nov 2007 12:12:15 -0000	1.1
+++ openldap-2.4.6-multilib.patch	1 Sep 2008 08:09:50 -0000	1.2
@@ -1,6 +1,6 @@
-diff -up openldap-2.3.38/doc/man/man8/slapd.8.orig openldap-2.3.38/doc/man/man8/slapd.8
---- openldap-2.3.38/doc/man/man8/slapd.8.orig	2007-01-02 22:43:46.000000000 +0100
-+++ openldap-2.3.38/doc/man/man8/slapd.8	2007-10-23 15:03:13.000000000 +0200
+diff -up openldap-2.4.11/doc/man/man8/slapd.8.patch9 openldap-2.4.11/doc/man/man8/slapd.8
+--- openldap-2.4.11/doc/man/man8/slapd.8.patch9	2008-02-12 00:26:40.000000000 +0100
++++ openldap-2.4.11/doc/man/man8/slapd.8	2008-09-01 09:57:09.000000000 +0200
 @@ -5,7 +5,7 @@
  .SH NAME
  slapd \- Stand-alone LDAP Daemon
@@ -10,7 +10,7 @@
  .B [\-[4|6]]
  .B [\-T {acl|add|auth|cat|dn|index|passwd|test}]
  .B [\-d debug\-level]
-@@ -234,7 +234,7 @@ the LDAP databases defined in the defaul
+@@ -263,7 +263,7 @@ the LDAP databases defined in the defaul
  .LP
  .nf
  .ft tt
@@ -19,7 +19,7 @@
  .ft
  .fi
  .LP
-@@ -245,7 +245,7 @@ on voluminous debugging which will be pr
+@@ -274,7 +274,7 @@ on voluminous debugging which will be pr
  .LP
  .nf
  .ft tt
@@ -28,7 +28,7 @@
  .ft
  .fi
  .LP
-@@ -253,7 +253,7 @@ To test whether the configuration file i
+@@ -282,7 +282,7 @@ To test whether the configuration file i
  .LP
  .nf
  .ft tt

openldap-2.4.6-nosql.patch:

Index: openldap-2.4.6-nosql.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.4.6-nosql.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openldap-2.4.6-nosql.patch	21 Nov 2007 12:12:15 -0000	1.1
+++ openldap-2.4.6-nosql.patch	1 Sep 2008 08:09:50 -0000	1.2
@@ -1,6 +1,6 @@
-diff -up openldap-2.4.6/build/top.mk.nosql openldap-2.4.6/build/top.mk
---- openldap-2.4.6/build/top.mk.nosql	2007-09-01 01:13:50.000000000 +0200
-+++ openldap-2.4.6/build/top.mk	2007-11-02 14:55:23.000000000 +0100
+diff -up openldap-2.4.11/build/top.mk.patch6 openldap-2.4.11/build/top.mk
+--- openldap-2.4.11/build/top.mk.patch6	2008-02-12 00:26:38.000000000 +0100
++++ openldap-2.4.11/build/top.mk	2008-09-01 09:57:09.000000000 +0200
 @@ -199,7 +199,7 @@ SLAPD_SQL_LDFLAGS = @SLAPD_SQL_LDFLAGS@
  SLAPD_SQL_INCLUDES = @SLAPD_SQL_INCLUDES@
  SLAPD_SQL_LIBS = @SLAPD_SQL_LIBS@

openldap-2.4.6-pie.patch:

Index: openldap-2.4.6-pie.patch
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap-2.4.6-pie.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- openldap-2.4.6-pie.patch	25 Jul 2008 11:15:20 -0000	1.2
+++ openldap-2.4.6-pie.patch	1 Sep 2008 08:09:50 -0000	1.3
@@ -2,9 +2,9 @@
 should be threaded into the various autotools, but I guess this is what we have
 until that happens, if it happens.
 
-diff -up openldap-2.4.11/servers/slapd/Makefile.in.backup_patch_3 openldap-2.4.11/servers/slapd/Makefile.in
---- openldap-2.4.11/servers/slapd/Makefile.in.backup_patch_3	2008-02-12 00:26:43.000000000 +0100
-+++ openldap-2.4.11/servers/slapd/Makefile.in	2008-07-25 13:13:37.000000000 +0200
+diff -up openldap-2.4.11/servers/slapd/Makefile.in.patch4 openldap-2.4.11/servers/slapd/Makefile.in
+--- openldap-2.4.11/servers/slapd/Makefile.in.patch4	2008-02-12 00:26:43.000000000 +0100
++++ openldap-2.4.11/servers/slapd/Makefile.in	2008-09-01 09:57:09.000000000 +0200
 @@ -266,7 +266,7 @@ libslapi.a: slapi/.libs/libslapi.a
  	cp slapi/.libs/libslapi.a .
  


Index: openldap.spec
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap.spec,v
retrieving revision 1.131
retrieving revision 1.132
diff -u -r1.131 -r1.132
--- openldap.spec	1 Sep 2008 07:03:55 -0000	1.131
+++ openldap.spec	1 Sep 2008 08:09:50 -0000	1.132
@@ -605,6 +605,7 @@
 %changelog
 * Mon Sep  1 2008 Jan Safranek <jsafranek at redhat.com> 2.4.11-2
 - provide ldif2ldbm functionality for migrationtools
+- rediff all patches to get rid of patch fuzz
 
 * Mon Jul 21 2008 Jan Safranek <jsafranek at redhat.com> 2.4.11-1
 - new upstream release




More information about the fedora-extras-commits mailing list