de-fuzz nss-pam-ldapd patches

Problem:
- Centos 7.5 upgraded nss-pam-ldapds.
- Porting of nss-pam-ldapds patches did not resolve and 'fuzz' in the line
  numbers of the patches.
- If nss-pam-ldapd is built by rpm 4.11, or default version of rpm
  until 4.14 is compiled, a fuzzy patch results in the creating
  of an .orig file.
- Packaging of nss-pam-ldapds failes due to the unexpected, and
  unpackaged .orig file

Solution:
  Safest solution is to de-fuzz our nss-pam-ldapds patches.

Story: 2003389
Task: 26755

Change-Id: I82092c3ff4d7cf711d0e1542e61bccb491bd8388
Signed-off-by: Sun Austin <austin.sun@intel.com>
This commit is contained in:
Sun Austin 2018-09-27 16:47:09 +08:00
parent a3c2dd7f13
commit 5514b84469
4 changed files with 30 additions and 19 deletions

View File

@ -1,7 +1,7 @@
From 157e5047361b4444330481414337adf44f21ed77 Mon Sep 17 00:00:00 2001
From d40b26f83438d44cff778d3c25cb15ca45e9b59c Mon Sep 17 00:00:00 2001
From: Don Penney <don.penney@windriver.com>
Date: Mon, 26 Sep 2016 17:40:10 -0400
Subject: [PATCH] Update package versioning for TIS format
Subject: Update package versioning for TIS format
---
SPECS/nss-pam-ldapd.spec | 2 +-

View File

@ -1,14 +1,14 @@
From a34da1b06ffa8684fdeb89f373921c61a9ac5fbc Mon Sep 17 00:00:00 2001
From 73815bebec5f3e65dbe4b7bcd7270604ca0da266 Mon Sep 17 00:00:00 2001
From: Saju Oommen <saju.oommen@windriver.com>
Date: Mon, 15 Jan 2018 14:19:08 -0500
Subject: [PATCH 1/1] remove-custom-nslcd-conf-file
Subject: remove-custom-nslcd-conf-file
---
SPECS/nss-pam-ldapd.spec | 4 ----
1 file changed, 4 deletions(-)
diff --git a/SPECS/nss-pam-ldapd.spec b/SPECS/nss-pam-ldapd.spec
index 4390a16..107b4ea 100644
index 18e6482..6313d0f 100644
--- a/SPECS/nss-pam-ldapd.spec
+++ b/SPECS/nss-pam-ldapd.spec
@@ -49,7 +49,6 @@ Source1: http://arthurdejong.org/nss-pam-ldapd/nss-pam-ldapd-%{version}.tar.gz.s
@ -19,8 +19,8 @@ index 4390a16..107b4ea 100644
Patch1: nss-pam-ldapd-0.8.12-validname.patch
Patch2: nss-pam-ldapd-0.8.12-In-nslcd-log-EPIPE-only-on-debug-level.patch
Patch3: nss-pam-ldapd-0.8.12-uid-overflow.patch
@@ -167,9 +166,6 @@ mkdir -p -m 0755 $RPM_BUILD_ROOT/etc/tmpfiles.d
install -p -m 0644 %{SOURCE3} $RPM_BUILD_ROOT/etc/tmpfiles.d/%{name}.conf
@@ -179,9 +178,6 @@ mkdir -p -m 0755 $RPM_BUILD_ROOT/%{_tmpfilesdir}
install -p -m 0644 %{SOURCE3} $RPM_BUILD_ROOT/%{_tmpfilesdir}/%{name}.conf
%endif
-# WRS
@ -30,5 +30,5 @@ index 4390a16..107b4ea 100644
rm -rf $RPM_BUILD_ROOT
--
1.8.3.1
2.7.4

View File

@ -1,10 +1,18 @@
nss-pam-ldapd: include Titanium Cloud changes
From 2ee677b05e412d2f60aa290e64d642667dd80b4c Mon Sep 17 00:00:00 2001
From: Vu Tran <vu.tran@windriver.com>
Date: Wed Apr 20 13:37:31 2016 -0400
Subject: nss-pam-ldapd: include Titanium Cloud changes
New nss-pam-ldapd uses default ldap group ID, so we set
gid in nslcd.conf to ldap.
Signed-off-by: Sun Austin <austin.sun@intel.com>
---
SPECS/nss-pam-ldapd.spec | 13 +++++++++----
1 file changed, 9 insertions(+), 4 deletions(-)
diff --git a/SPECS/nss-pam-ldapd.spec b/SPECS/nss-pam-ldapd.spec
index 72aa77f..20fe844 100644
index e6e0844..ae547f1 100644
--- a/SPECS/nss-pam-ldapd.spec
+++ b/SPECS/nss-pam-ldapd.spec
@@ -49,6 +49,7 @@ Source1: http://arthurdejong.org/nss-pam-ldapd/nss-pam-ldapd-%{version}.tar.gz.s
@ -15,8 +23,8 @@ index 72aa77f..20fe844 100644
Patch1: nss-pam-ldapd-0.8.12-validname.patch
Patch2: nss-pam-ldapd-0.8.12-In-nslcd-log-EPIPE-only-on-debug-level.patch
Patch3: nss-pam-ldapd-0.8.12-uid-overflow.patch
@@ -166,6 +167,9 @@ mkdir -p -m 0755 $RPM_BUILD_ROOT/etc/tmpfiles.d
install -p -m 0644 %{SOURCE3} $RPM_BUILD_ROOT/etc/tmpfiles.d/%{name}.conf
@@ -178,6 +179,9 @@ mkdir -p -m 0755 $RPM_BUILD_ROOT/%{_tmpfilesdir}
install -p -m 0644 %{SOURCE3} $RPM_BUILD_ROOT/%{_tmpfilesdir}/%{name}.conf
%endif
+# WRS
@ -25,7 +33,7 @@ index 72aa77f..20fe844 100644
%clean
rm -rf $RPM_BUILD_ROOT
@@ -249,12 +253,13 @@ if test "$1" -eq "1" && ! grep -q -F "# $comment" $target 2> /dev/null ; then
@@ -261,12 +265,13 @@ if test "$1" -eq "1" && ! grep -q -F "# $comment" $target 2> /dev/null ; then
grep -E '^host[[:blank:]]' $source |\
sed -r -e "s,^host[[:blank:]](.*),uri ${scheme}://\1/,g" >> $target
fi
@ -43,3 +51,6 @@ index 72aa77f..20fe844 100644
# Pull in these settings, if they're set, directly.
grep -E '^(binddn|bindpw|port|scope|ssl|pagesize)[[:blank:]]' $source 2> /dev/null >> $target
grep -E '^(tls_)' $source 2> /dev/null >> $target
--
2.7.4

View File

@ -1,18 +1,18 @@
From cc70f1c5fb9c2f632a48968cf5eac2cb20210d1e Mon Sep 17 00:00:00 2001
From 93fb9c5632063cb636d870c1b50c4a99a008e76c Mon Sep 17 00:00:00 2001
From: Kam Nasim <kam.nasim@windriver.com>
Date: Thu, 13 Apr 2017 11:43:59 -0400
Subject: [PATCH] specify rootDN as bindDN in nslcd to prevent writes over
anonymous binds.
Subject: specify rootDN as bindDN in nslcd to prevent writes over anonymous
binds.
---
SPECS/nss-pam-ldapd.spec | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/SPECS/nss-pam-ldapd.spec b/SPECS/nss-pam-ldapd.spec
index 9c0dc91..4390a16 100644
index ae547f1..18e6482 100644
--- a/SPECS/nss-pam-ldapd.spec
+++ b/SPECS/nss-pam-ldapd.spec
@@ -261,7 +261,8 @@ if test "$1" -eq "1" && ! grep -q -F "# $comment" $target 2> /dev/null ; then
@@ -273,7 +273,8 @@ if test "$1" -eq "1" && ! grep -q -F "# $comment" $target 2> /dev/null ; then
# grep -E '^base[[:blank:]]' $source >> $target
# fi
# Pull in these settings, if they're set, directly.
@ -23,5 +23,5 @@ index 9c0dc91..4390a16 100644
grep -E '^(timelimit|bind_timelimit|idle_timelimit)[[:blank:]]' $source 2> /dev/null >> $target
fi
--
1.8.3.1
2.7.4