packages: ldap-account-manager/configdir.patch, ldap-account-manager/ldap-a...

glen glen at pld-linux.org
Sat Feb 5 13:18:29 CET 2011


Author: glen                         Date: Sat Feb  5 12:18:29 2011 GMT
Module: packages                      Tag: HEAD
---- Log message:
- up to 3.2.0, updated patches, sizelimit like solution already upstream

---- Files affected:
packages/ldap-account-manager:
   configdir.patch (1.3 -> 1.4) , ldap-account-manager-noanon.patch (1.5 -> 1.6) , ldap-account-manager-shadowAccount.patch (1.1 -> 1.2) , ldap-account-manager.spec (1.40 -> 1.41) 

---- Diffs:

================================================================
Index: packages/ldap-account-manager/configdir.patch
diff -u packages/ldap-account-manager/configdir.patch:1.3 packages/ldap-account-manager/configdir.patch:1.4
--- packages/ldap-account-manager/configdir.patch:1.3	Thu Feb  4 12:18:45 2010
+++ packages/ldap-account-manager/configdir.patch	Sat Feb  5 13:18:24 2011
@@ -1,5 +1,5 @@
---- ldap-account-manager-2.8.0/lib/config.inc	2009-11-02 14:12:38.657153013 +0200
-+++ ldap-account-manager-2.8.0/lib/config.inc	2009-11-02 14:12:38.657153013 +0200
+--- ldap-account-manager-3.2.0/lib/config.inc~	2011-02-05 13:51:28.000000000 +0200
++++ ldap-account-manager-3.2.0/lib/config.inc	2011-02-05 13:51:30.301976416 +0200
 @@ -100,12 +100,16 @@
  * @return array profile names
  */
@@ -18,10 +18,10 @@
  		// check if extension is right, add to profile list
  		if ($ext == ".conf") {
  			$ret[$pos] = $name;
-@@ -442,7 +446,7 @@
+@@ -474,7 +474,7 @@
  	 * @return string path on filesystem
  	 */
- 	private function getPath() {
+ 	public function getPath() {
 -		return substr(__FILE__, 0, strlen(__FILE__) - 15) . "/config/" . $this->file . ".conf";
 +		return "/etc/webapps/ldap-account-manager/" . $this->file . ".conf";
  	}
@@ -36,19 +36,17 @@
  		// set default values
  		$this->sessionTimeout = 30;
  		$this->logLevel = LOG_NOTICE;
---- ldap-account-manager-2.8.0/lib/account.inc~	2009-10-28 18:35:23.000000000 +0200
-+++ ldap-account-manager-2.8.0/lib/account.inc	2009-11-02 14:14:11.593795230 +0200
-@@ -40,8 +40,8 @@
+--- ldap-account-manager-3.2.0/lib/account.inc~	2011-02-05 13:52:09.000000000 +0200
++++ ldap-account-manager-3.2.0/lib/account.inc	2011-02-05 13:52:47.408529134 +0200
+@@ -39,7 +39,7 @@
+ * @return array list of shell names
+ */
  function getshells() {
- 	if (!isset($_SESSION['lampath'])) return array();
+-	$shellPath = dirname(__FILE__) . '/../config/shells';
++	$shellPath = '/etc/webapps/ldap-account-manager/shells';
  	// Load shells from file
--	if (file_exists($_SESSION['lampath'] . 'config/shells')) {
--		$shells = file($_SESSION['lampath'] . 'config/shells');
-+	if (file_exists('/etc/webapps/ldap-account-manager/shells')) {
-+		$shells = file('/etc/webapps/ldap-account-manager/shells');
- 		$i = 0;
- 		while (count($shells) > $i) {
- 			// remove whitespaces
+ 	if (file_exists($shellPath)) {
+ 		$shells = file($shellPath);
 --- ldap-account-manager-2.8.0/lib/selfService.inc~	2009-10-27 20:45:22.000000000 +0200
 +++ ldap-account-manager-2.8.0/lib/selfService.inc	2009-11-02 14:15:23.960530506 +0200
 @@ -136,7 +136,7 @@
@@ -127,13 +125,13 @@
  	if (is_file($prof)) {
  		return @unlink($prof);
  	}
---- ldap-account-manager-2.8.0/lib/pdfstruct.inc~	2009-10-27 20:45:22.000000000 +0200
-+++ ldap-account-manager-2.8.0/lib/pdfstruct.inc	2009-11-02 14:18:01.837096933 +0200
+--- ldap-account-manager-3.2.0/lib/pdfstruct.inc~	2011-02-05 13:53:26.000000000 +0200
++++ ldap-account-manager-3.2.0/lib/pdfstruct.inc	2011-02-05 13:55:29.098613374 +0200
 @@ -46,7 +46,7 @@
   */
  function getPDFStructureDefinitions($scope = "user") {
  	$return = array();
--	$path = $_SESSION['lampath'] . 'config/pdf/';
+-	$path = dirname(__FILE__) . '/../config/pdf/';
 +	$path = '/etc/webapps/ldap-account-manager/pdf/';
  	if(is_dir($path)) {
  		$dirHandle = opendir($path);
@@ -142,7 +140,7 @@
   */
  function loadPDFStructureDefinitions($scope='user',$pdf_structure='default') {
  	$parser = new xmlParser();
--	$file = $_SESSION['lampath'] . 'config/pdf/' . $pdf_structure . '.' . $scope . '.xml';
+-	$file = dirname(__FILE__) . '/../config/pdf/' . $pdf_structure . '.' . $scope . '.xml';
 +	$file = '/etc/webapps/ldap-account-manager/pdf/' . $pdf_structure . '.' . $scope . '.xml';
  	$xml = $parser->parse($file);
  	$border = array();
@@ -151,8 +149,8 @@
  function savePDFStructureDefinitions($scope,$definition) {
  	if (!preg_match('/[a-zA-Z0-9\-\_]+/',$definition)) return 'no perms';
  	if (!preg_match('/[a-zA-Z]+/',$scope)) return 'no perms';
--	$struct_file = ($_SESSION['lampath'] . 'config/pdf/' . $definition . '.' . $scope . '.xml');
--	if(!is_writable($_SESSION['lampath'] . 'config/pdf/')) {
+-	$struct_file = dirname(__FILE__) . '/../config/pdf/' . $definition . '.' . $scope . '.xml';
+-	if(!is_writable(dirname(__FILE__) . '/../config/pdf/')) {
 +	$struct_file = ('/etc/webapps/ldap-account-manager/pdf/' . $definition . '.' . $scope . '.xml');
 +	if(!is_writable('/etc/webapps/ldap-account-manager/pdf/')) {
  		return 'no perms';
@@ -162,7 +160,7 @@
  function deletePDFStructureDefinition($scope, $definition) {
  	if (!preg_match('/[a-zA-Z0-9\-\_]+/',$definition)) return false;
  	if (!preg_match('/[a-zA-Z]+/',$scope)) return false;
--	$file = $_SESSION['lampath'] . 'config/pdf/' . $definition . '.' . $scope . '.xml';
+-	$file = dirname(__FILE__) . '/../config/pdf/' . $definition . '.' . $scope . '.xml';
 +	$file = '/etc/webapps/ldap-account-manager/pdf/' . $definition . '.' . $scope . '.xml';
  	if(is_file($file) && is_writable($file)) {
  		return unlink($file);
@@ -171,7 +169,7 @@
   */
  function getAvailableLogos() {
  	$return = array();
--	$dirPath = $_SESSION['lampath'] . '/config/pdf/logos/';
+-	$dirPath = dirname(__FILE__) . '/../config/pdf/logos/';
 +	$dirPath = '/etc/webapps/ldap-account-manager/pdf/logos/';
  	$dirHandle = opendir($dirPath);
  	while($file = readdir($dirHandle)) {
@@ -198,22 +196,29 @@
  if(is_file($languagefile))
  {
  	$file = fopen($languagefile, "r");
---- ldap-account-manager-2.8.0/templates/config/profmanage.php~	2009-10-27 20:46:33.000000000 +0200
-+++ ldap-account-manager-2.8.0/templates/config/profmanage.php	2009-11-02 14:21:36.393739313 +0200
-@@ -77,9 +77,9 @@
+--- ldap-account-manager-3.2.0/templates/config/profmanage.php~	2011-02-05 13:56:45.000000000 +0200
++++ ldap-account-manager-3.2.0/templates/config/profmanage.php	2011-02-05 13:59:05.947667191 +0200
+@@ -103,14 +103,14 @@
  			// check profile password
  			if ($_POST['addpassword'] && $_POST['addpassword2'] && ($_POST['addpassword'] == $_POST['addpassword2'])) {
- 				// create new profile file
--				@copy("../../config/lam.conf_sample", "../../config/" . $_POST['addprofile'] . ".conf");
--				@chmod ("../../config/" . $_POST['addprofile'] . ".conf", 0600);
--				$file = is_file("../../config/" . $_POST['addprofile'] . ".conf");
-+				@copy("../../lam.conf_sample", "/etc/webapps/ldap-account-manager/" . $_POST['addprofile'] . ".conf");
-+				@chmod ("/etc/webapps/ldap-account-manager/" . $_POST['addprofile'] . ".conf", 0600);
-+				$file = is_file("/etc/webapps/ldap-account-manager/". $_POST['addprofile'] . ".conf");
- 				if ($file) {
- 					// load as config and write new password
- 					$conf = new LAMConfig($_POST['addprofile']);
-@@ -96,8 +96,8 @@
+ 				// check if lam.conf_sample exists
+-				if (!is_file("../../config/lam.conf_sample")) {
+-					$error = "The file config/lam.conf_sample was not found. Please restore it.";				
++				if (!is_file("../../lam.conf_sample")) {
++					$error = "The file lam.conf_sample was not found. Please restore it.";
+ 				}
+ 				else {
+ 					// create new profile file
+-					@copy("../../config/lam.conf_sample", "../../config/" . $_POST['addprofile'] . ".conf");
+-					@chmod ("../../config/" . $_POST['addprofile'] . ".conf", 0600);
+-					$file = is_file("../../config/" . $_POST['addprofile'] . ".conf");
++					@copy("../../lam.conf_sample", "/etc/webapps/ldap-account-manager/" . $_POST['addprofile'] . ".conf");
++					@chmod ("/etc/webapps/ldap-account-manager/" . $_POST['addprofile'] . ".conf", 0600);
++					$file = is_file("/etc/webapps/ldap-account-manager/" . $_POST['addprofile'] . ".conf");
+ 					if ($file) {
+ 						// load as config and write new password
+ 						$conf = new LAMConfig($_POST['addprofile']);
+@@ -130,8 +130,8 @@
  	// rename profile
  	elseif ($_POST['action'] == "rename") {
  		if (preg_match("/^[a-z0-9_-]+$/i", $_POST['renfilename']) && !in_array($_POST['renfilename'], getConfigProfiles())) {
@@ -224,7 +229,7 @@
  				$msg = _("Renamed profile.");
  			}
  			else $error = _("Could not rename file!");
-@@ -106,7 +106,7 @@
+@@ -140,7 +140,7 @@
  	}
  	// delete profile
  	elseif ($_POST['action'] == "delete") {

================================================================
Index: packages/ldap-account-manager/ldap-account-manager-noanon.patch
diff -u packages/ldap-account-manager/ldap-account-manager-noanon.patch:1.5 packages/ldap-account-manager/ldap-account-manager-noanon.patch:1.6
--- packages/ldap-account-manager/ldap-account-manager-noanon.patch:1.5	Wed Nov 10 14:53:00 2010
+++ packages/ldap-account-manager/ldap-account-manager-noanon.patch	Sat Feb  5 13:18:24 2011
@@ -1,46 +1,48 @@
-diff -ur ldap-account-manager-2.9.0/help/help.inc ldap-account-manager-2.9.0-noanon/help/help.inc
---- ldap-account-manager-2.9.0/help/help.inc	2010-02-15 15:17:10.819334352 +0100
-+++ ldap-account-manager-2.9.0-noanon/help/help.inc	2010-02-15 15:20:27.559393571 +0100
-@@ -118,6 +118,10 @@
- 					"Text" => _("The number of users who may login to LAM is restricted. This can be either a fixed list of DNs or LAM can search LDAP to find a DN which matches the given user name.")),
- 				"221" => array ("Headline" => _("LDAP search"),
+--- ldap-account-manager-3.2.0/help/help.inc~	2011-02-05 14:06:39.000000000 +0200
++++ ldap-account-manager-3.2.0/help/help.inc	2011-02-05 14:07:51.532944179 +0200
+@@ -115,6 +115,10 @@
  					"Text" => _("Please enter the LDAP suffix where LAM should start to search for users. The LDAP filter needs to match the given user name to exactly one DN. The value \"%USER%\" will be replaced by the user name from the login page.")),
-+				"222" => array ("Headline" => _("DN for LDAP searches"),
+ 				"222" => array ("Headline" => _("LDAP search limit"),
+ 					"Text" => _("Here you can set a limit for LDAP searches. This will restrict the number of results for LDAP searches. Please use this if LAM's LDAP queries produce too much load.")),
++				"223" => array ("Headline" => _("DN for LDAP searches"),
 +					"Text" => _("Please enter the DN used for LDAP searches. Leave empty for anonymous bind (default).")),
-+				"223" => array ("Headline" => _("Password of DN for LDAP searches"),
++				"224" => array ("Headline" => _("Password of DN for LDAP searches"),
 +					"Text" => _("Please enter the password of DN used for LDAP searches. Leave empty for anonymous bind (default).")),
  				"230" => array ("Headline" => _("Profile management") . " - " . _("Add profile"),
  					"Text" => _("Please enter the name of the new profile and the password to change its settings. Profile names may contain letters, numbers and -/_.")),
  				"231" => array ("Headline" => _("Profile management") . " - " . _("Rename profile"),
-diff -ur ldap-account-manager-2.9.0/lib/config.inc ldap-account-manager-2.9.0-noanon/lib/config.inc
---- ldap-account-manager-2.9.0/lib/config.inc	2010-02-15 15:17:10.700465385 +0100
-+++ ldap-account-manager-2.9.0-noanon/lib/config.inc	2010-02-15 15:08:06.034277381 +0100
-@@ -245,11 +245,15 @@
+--- ldap-account-manager-3.2.0/lib/config.inc~	2011-02-05 14:09:11.000000000 +0200
++++ ldap-account-manager-3.2.0/lib/config.inc	2011-02-05 14:11:04.977687197 +0200
+@@ -257,7 +257,11 @@
+ 	
  	/** search filter for login */
  	private $loginSearchFilter = 'uid=%USER%';
- 
+-	
++
 +	/** DN to bind as when doing search for login, leave empty for anonymous bind */
 +	private $loginSearchDN = '';
 +	private $loginSearchDNpassword = '';
 +
- 	/** List of all settings in config file */
+ 	/** email address for sender of password reset mails */
+ 	private $lamProMailFrom = '';
+ 	
+@@ -271,6 +275,7 @@
  	private $settings = array("ServerURL", "useTLS", "Passwd", "Admins", "treesuffix",
- 		"defaultLanguage", "scriptPath", "scriptServer", "scriptRights", "cachetimeout", "sizelimit",
+ 		"defaultLanguage", "scriptPath", "scriptServer", "scriptRights", "cachetimeout",
  		"modules", "activeTypes", "types", "accessLevel", 'loginMethod', 'loginSearchSuffix',
--		'loginSearchFilter');
-+		'loginSearchFilter', 'loginSearchDN', 'loginSearchDNPassword');
++		'loginSearchDN', 'loginSearchDNPassword',
+ 		'loginSearchFilter', 'searchLimit', 'lamProMailFrom', 'lamProMailSubject', 'lamProMailText');
  
  
- 	/**
-@@ -398,6 +402,8 @@
+@@ -420,6 +425,8 @@
  			if (!in_array("loginMethod", $saved)) array_push($file_array, "\n\n# Login method.\n" . "loginMethod: " . $this->loginMethod . "\n");
  			if (!in_array("loginSearchSuffix", $saved)) array_push($file_array, "\n\n# Search suffix for LAM login.\n" . "loginSearchSuffix: " . $this->loginSearchSuffix . "\n");
  			if (!in_array("loginSearchFilter", $saved)) array_push($file_array, "\n\n# Search filter for LAM login.\n" . "loginSearchFilter: " . $this->loginSearchFilter . "\n");
 +			if (!in_array("loginSearchDN", $saved)) array_push($file_array, "\n\n# DN to bind as when doing search for LAM login.\n" . "loginSearchDN: " . $this->loginSearchDN . "\n");
 +			if (!in_array("loginSearchDNPassword", $saved)) array_push($file_array, "\n\n# Password for DN to bind as when doing search for LAM login.\n" . "loginSearchDNPassword: " . $this->loginSearchDNPassword . "\n");
- 			// check if all module settings were added
- 			$m_settings = array_keys($this->moduleSettings);
- 			for ($i = 0; $i < sizeof($m_settings); $i++) {
+ 			if (!in_array("lamProMailFrom", $saved)) array_push($file_array, "\n\n# Password mail from\n" . "lamProMailFrom: " . $this->lamProMailFrom . "\n");
+ 			if (!in_array("lamProMailSubject", $saved)) array_push($file_array, "\n\n# Password mail subject\n" . "lamProMailSubject: " . $this->lamProMailSubject . "\n");
+ 			if (!in_array("lamProMailText", $saved)) array_push($file_array, "\n\n# Password mail text\n" . "lamProMailText: " . $this->lamProMailText . "\n");
 @@ -1005,6 +1011,43 @@
  		$this->loginSearchSuffix = $loginSearchSuffix;
  	}
@@ -98,7 +100,7 @@
 +	_("DN for LDAP searches") . ": </b></td>".
 +	"<td><input type=\"text\" tabindex=\"$tabindex\" name=\"loginSearchDN\" value=\"" . $conf->getLoginSearchDN() . "\"  size=50></td>\n";
 +echo "<td>";
-+printHelpLink(getHelp('', '222'), '222');
++printHelpLink(getHelp('', '223'), '223');
 +echo "</td></tr>\n";
 +$tabindex++;
 +// login search DN password
@@ -107,7 +109,7 @@
 +	_("Password of DN for LDAP searches") . ": </b></td>".
 +	"<td><input type=\"password\" tabindex=\"$tabindex\" name=\"loginSearchDNPassword\" value=\"" . $conf->getLoginSearchDNPassword() . "\"  size=50></td>\n";
 +echo "<td>";
-+printHelpLink(getHelp('', '223'), '223');
++printHelpLink(getHelp('', '224'), '224');
 +echo "</td></tr>\n";
 +$tabindex++;
  
@@ -134,8 +136,8 @@
  			if (! ($searchLDAPResult == 0)) {
  				$searchSuccess = false;
  				$searchError = _('Cannot connect to specified LDAP server. Please try again.') . ' ' . @ldap_error($searchLDAP->server());
---- ldap-account-manager-2.9.0-noanon/templates/config/config.js~	2009-10-27 19:46:33.000000000 +0100
-+++ ldap-account-manager-2.9.0-noanon/templates/config/config.js	2010-02-15 16:53:50.544684173 +0100
+--- ldap-account-manager-3.2.0/templates/lib/lam.js~	2011-02-05 14:12:35.000000000 +0200
++++ ldap-account-manager-3.2.0/templates/lib/lam.js	2011-02-05 14:12:40.638347688 +0200
 @@ -34,10 +34,14 @@
  		 document.getElementById('trAdminList').style.display = '';
  		 document.getElementById('trLoginSearchSuffix').style.display = 'none';

================================================================
Index: packages/ldap-account-manager/ldap-account-manager-shadowAccount.patch
diff -u packages/ldap-account-manager/ldap-account-manager-shadowAccount.patch:1.1 packages/ldap-account-manager/ldap-account-manager-shadowAccount.patch:1.2
--- packages/ldap-account-manager/ldap-account-manager-shadowAccount.patch:1.1	Sun Feb 14 13:17:24 2010
+++ packages/ldap-account-manager/ldap-account-manager-shadowAccount.patch	Sat Feb  5 13:18:24 2011
@@ -1,5 +1,5 @@
---- ldap-account-manager-2.9.0/lib/modules/shadowAccount.inc,orig	2009-11-24 12:39:41.000000000 +0100
-+++ ldap-account-manager-2.9.0/lib/modules/shadowAccount.inc	2010-02-14 11:03:35.017971910 +0100
+--- ldap-account-manager-3.2.0/lib/modules/shadowAccount.inc~	2011-02-05 14:01:54.000000000 +0200
++++ ldap-account-manager-3.2.0/lib/modules/shadowAccount.inc	2011-02-05 14:03:36.115613682 +0200
 @@ -130,11 +130,11 @@
  		// profile checks
  		$return['profile_checks']['shadowAccount_shadowMin'] = array(
@@ -23,7 +23,7 @@
  			'error_message' => $this->messages['shadowWarning'][0]);
  		// profile mappings
  		$return['profile_mappings'] = array(
-@@ -256,11 +256,11 @@
+@@ -275,11 +275,11 @@
  		$this->attributes['shadowMax'][0] = $_POST['shadowMax'];
  		$this->attributes['shadowWarning'][0] = $_POST['shadowWarning'];
  		$this->attributes['shadowInactive'][0] = $_POST['shadowInactive'];
@@ -35,9 +35,9 @@
  		if ( !get_preg($this->attributes['shadowInactive'][0], 'digit2')) $errors[] = $this->messages['inactive'][0];
 -		if ( !get_preg($this->attributes['shadowWarning'][0], 'digit')) $errors[] = $this->messages['shadowWarning'][0];
 +		if ( !get_preg($this->attributes['shadowWarning'][0], 'digit2')) $errors[] = $this->messages['shadowWarning'][0];
- 		return $errors;
- 	}
- 
+ 		if (isset($_POST['form_subpage_shadowAccount_attributes_expirePassword']) && isset($this->attributes['shadowMax'][0]) && ($this->attributes['shadowMax'][0] != 0)) {
+ 			$this->attributes['shadowLastChange'][0] = intval(time()/3600/24) - $this->attributes['shadowMax'][0] - 1;
+ 		}
 @@ -303,7 +303,7 @@
  				array('kind' => 'help', 'value' => 'shadowMax'));
  	

================================================================
Index: packages/ldap-account-manager/ldap-account-manager.spec
diff -u packages/ldap-account-manager/ldap-account-manager.spec:1.40 packages/ldap-account-manager/ldap-account-manager.spec:1.41
--- packages/ldap-account-manager/ldap-account-manager.spec:1.40	Wed Nov 10 17:57:43 2010
+++ packages/ldap-account-manager/ldap-account-manager.spec	Sat Feb  5 13:18:24 2011
@@ -1,25 +1,23 @@
 # $Revision$, $Date$
 # TODO
 # - ldap schema package: docs/schema/dhcp.schema
-# - update to 3.0.0
 %include	/usr/lib/rpm/macros.perl
 Summary:	Administration of LDAP users, groups and hosts via Web GUI
 Summary(de.UTF-8):	Administration von Benutzern, Gruppen und Hosts für LDAP-Server
 Summary(pl.UTF-8):	LDAP Account Manager (LAM) - interfejs WWW do zarządzania kontami na serwerze LDAP
 Name:		ldap-account-manager
-Version:	2.9.0
-Release:	1
+Version:	3.2.0
+Release:	0.1
 License:	GPL v2+
 Group:		Applications/WWW
 Source0:	http://dl.sourceforge.net/lam/%{name}-%{version}.tar.gz
-# Source0-md5:	1f9f1748b3b3d989e93c1fb9127795df
+# Source0-md5:	2e447e81fccb9c35aa0fdee29ce9081d
 Source1:	apache.conf
 Source2:	lighttpd.conf
 URL:		http://lam.sourceforge.net/
 Patch0:		configdir.patch
 Patch1:		loginbysearch.patch
 Patch2:		%{name}-shadowAccount.patch
-Patch3:		%{name}-sizelimit.patch
 Patch4:		%{name}-noanon.patch
 BuildRequires:	perl-base
 BuildRequires:	rpm-perlprov
@@ -136,7 +134,6 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
-%patch3 -p1
 %patch4 -p1
 
 cp -a config/config.cfg{_sample,}
@@ -169,8 +166,8 @@
 mv $RPM_BUILD_ROOT{%{_appdir}/docs/devel,%{_phpdocdir}/%{name}/devel}
 mv $RPM_BUILD_ROOT{%{_appdir}/docs/manual,%{_phpdocdir}/%{name}/manual}
 
-# in %doc
-rm $RPM_BUILD_ROOT%{_appdir}/{HISTORY,README,copyright}
+# in %doc, or otherwise unneeded
+rm $RPM_BUILD_ROOT%{_appdir}/{HISTORY,README,copyright,configure.ac}
 
 rm -rf $RPM_BUILD_ROOT%{_appdir}/{sess,tmp}
 ln -s /var/lib/%{name}/sess $RPM_BUILD_ROOT%{_appdir}/sess
@@ -282,6 +279,9 @@
 All persons listed below can be reached at <cvs_login>@pld-linux.org
 
 $Log$
+Revision 1.41  2011/02/05 12:18:24  glen
+- up to 3.2.0, updated patches, sizelimit like solution already upstream
+
 Revision 1.40  2010/11/10 16:57:43  glen
 - release 1
 
================================================================

---- CVS-web:
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/ldap-account-manager/configdir.patch?r1=1.3&r2=1.4&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/ldap-account-manager/ldap-account-manager-noanon.patch?r1=1.5&r2=1.6&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/ldap-account-manager/ldap-account-manager-shadowAccount.patch?r1=1.1&r2=1.2&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/ldap-account-manager/ldap-account-manager.spec?r1=1.40&r2=1.41&f=u



More information about the pld-cvs-commit mailing list