/[smeserver]/rpms/e-smith-ldap/sme8/e-smith-ldap-5.2.0-update-admin.patch
ViewVC logotype

Contents of /rpms/e-smith-ldap/sme8/e-smith-ldap-5.2.0-update-admin.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (show annotations) (download)
Wed Jun 9 08:48:08 2010 UTC (13 years, 11 months ago) by filippocarletti
Branch: MAIN
CVS Tags: e-smith-ldap-5_2_0-27_el5_sme, e-smith-ldap-5_2_0-29_el5_sme, e-smith-ldap-5_2_0-31_el5_sme, e-smith-ldap-5_2_0-49_el5_sme, e-smith-ldap-5_2_0-76_el5_sme, e-smith-ldap-5_2_0-71_el5_sme, e-smith-ldap-5_2_0-39_el5_sme, e-smith-ldap-5_2_0-77_el5_sme, e-smith-ldap-5_2_0-50_el5_sme, e-smith-ldap-5_2_0-78_el5_sme, e-smith-ldap-5_2_0-37_el5_sme, e-smith-ldap-5_2_0-61_el5_sme, e-smith-ldap-5_2_0-66_el5_sme, e-smith-ldap-5_2_0-70_el5_sme, e-smith-ldap-5_2_0-79_el5_sme, e-smith-ldap-5_2_0-81_el5_sme, e-smith-ldap-5_2_0-36_el5_sme, e-smith-ldap-5_2_0-59_el5_sme, e-smith-ldap-5_2_0-45_el5_sme, e-smith-ldap-5_2_0-75_el5_sme, e-smith-ldap-5_2_0-46_el5_sme, e-smith-ldap-5_2_0-56_el5_sme, e-smith-ldap-5_2_0-55_el5_sme, e-smith-ldap-5_2_0-57_el5_sme, e-smith-ldap-5_2_0-73_el5_sme, e-smith-ldap-5_2_0-69_el5_sme, e-smith-ldap-5_2_0-48_el5_sme, e-smith-ldap-5_2_0-44_el5_sme, e-smith-ldap-5_2_0-52_el5_sme, e-smith-ldap-5_2_0-51_el5_sme, e-smith-ldap-5_2_0-35_el5_sme, e-smith-ldap-5_2_0-24_el5_sme, e-smith-ldap-5_2_0-72_el5_sme, e-smith-ldap-5_2_0-34_el5_sme, e-smith-ldap-5_2_0-28_el5_sme, e-smith-ldap-5_2_0-65_el5_sme, e-smith-ldap-5_2_0-23_el5_sme, e-smith-ldap-5_2_0-54_el5_sme, e-smith-ldap-5_2_0-53_el5_sme, e-smith-ldap-5_2_0-43_el5_sme, e-smith-ldap-5_2_0-47_el5_sme, e-smith-ldap-5_2_0-25_el5_sme, e-smith-ldap-5_2_0-22_el5_sme, e-smith-ldap-5_2_0-40_el5_sme, e-smith-ldap-5_2_0-80_el5_sme, e-smith-ldap-5_2_0-74_el5_sme, e-smith-ldap-5_2_0-41_el5_sme, e-smith-ldap-5_2_0-63_el5_sme, e-smith-ldap-5_2_0-60_el5_sme, e-smith-ldap-5_2_0-62_el5_sme, e-smith-ldap-5_2_0-42_el5_sme, e-smith-ldap-5_2_0-30_el5_sme, e-smith-ldap-5_2_0-38_el5_sme, e-smith-ldap-5_2_0-68_el5_sme, e-smith-ldap-5_2_0-67_el5_sme, e-smith-ldap-5_2_0-64_el5_sme, HEAD
* Mon Jun  7 2010 Federico Simoncelli <federico.simoncelli@gmail.com> 5.2.0-22.sme
- Update email addresses on domain change (thanks Daniel) [SME: 5984]
- Update admin information (thanks Daniel) [SME: 6014]

1 diff -Nur -x '*.orig' -x '*.rej' e-smith-ldap-5.2.0/createlinks mezzanine_patched_e-smith-ldap-5.2.0/createlinks
2 --- e-smith-ldap-5.2.0/createlinks 2010-06-04 00:32:10.000000000 +0200
3 +++ mezzanine_patched_e-smith-ldap-5.2.0/createlinks 2010-06-04 00:31:06.000000000 +0200
4 @@ -20,6 +20,7 @@
5 event_link("ldap-update", "user-lock", "25");
6
7 event_link("ldap-update", "user-modify", "25");
8 +event_link("ldap-update", "user-modify-admin", "25");
9 event_link("ldap-update", "group-modify", "25");
10 event_link("ldap-update", "password-modify", "25");
11
12 diff -Nur -x '*.orig' -x '*.rej' e-smith-ldap-5.2.0/root/etc/e-smith/events/actions/ldap-update mezzanine_patched_e-smith-ldap-5.2.0/root/etc/e-smith/events/actions/ldap-update
13 --- e-smith-ldap-5.2.0/root/etc/e-smith/events/actions/ldap-update 2010-06-04 00:32:10.000000000 +0200
14 +++ mezzanine_patched_e-smith-ldap-5.2.0/root/etc/e-smith/events/actions/ldap-update 2010-06-04 00:31:42.000000000 +0200
15 @@ -106,7 +106,7 @@
16 {
17 my $key = $acct->key;
18 my $type = $acct->prop('type');
19 - next unless ($type eq 'user' || $type eq 'group');
20 + next unless ($type eq 'user' || $key eq 'admin' || $type eq 'group');
21 my @attrs = ();
22 my $dn = $base;
23 if (($type eq 'user') || ($key eq 'admin'))

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed