rpms/exim/devel exim-4.43-pamconfig.patch, 1.3, 1.4 exim-4.50-config.patch, 1.8, 1.9 exim-4.50-spamdconf.patch, 1.2, 1.3 exim-4.52-dynamic-pcre.patch, 1.1, 1.2 exim-4.62-dlopen-localscan.patch, 1.3, 1.4 exim-4.69-dynlookup-config.patch, 1.1, 1.2 exim-4.69-dynlookup.patch, 1.1, 1.2 exim-rhl.patch, 1.1, 1.2 exim.spec, 1.52, 1.53 exim-4.61-ldap-deprecated.patch, 1.1, NONE

David Woodhouse (dwmw2) fedora-extras-commits at redhat.com
Wed Aug 13 14:36:32 UTC 2008


Author: dwmw2

Update of /cvs/pkgs/rpms/exim/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11057

Modified Files:
	exim-4.43-pamconfig.patch exim-4.50-config.patch 
	exim-4.50-spamdconf.patch exim-4.52-dynamic-pcre.patch 
	exim-4.62-dlopen-localscan.patch 
	exim-4.69-dynlookup-config.patch exim-4.69-dynlookup.patch 
	exim-rhl.patch exim.spec 
Removed Files:
      Tag: exim-4_69-5_fc10
	exim-4.61-ldap-deprecated.patch 
Log Message:
no fuzz

exim-4.43-pamconfig.patch:

Index: exim-4.43-pamconfig.patch
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim-4.43-pamconfig.patch,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- exim-4.43-pamconfig.patch	4 Sep 2006 02:51:36 -0000	1.3
+++ exim-4.43-pamconfig.patch	13 Aug 2008 14:36:02 -0000	1.4
@@ -1,6 +1,7 @@
---- exim-4.43/src/configure.default.pam	2004-12-16 13:27:55.000000000 +0000
-+++ exim-4.43/src/configure.default	2004-12-16 15:41:34.000000000 +0000
-@@ -160,7 +160,7 @@ acl_smtp_data = acl_check_data
+diff -uNr exim-4.69-new/src/configure.default exim-4.69/src/configure.default
+--- exim-4.69-new/src/configure.default	2008-08-13 15:15:01.000000000 +0100
++++ exim-4.69/src/configure.default	2008-08-13 15:16:44.000000000 +0100
+@@ -140,7 +140,7 @@
  
  # Allow any client to use TLS.
  
@@ -9,7 +10,7 @@
  
  # Specify the location of the Exim server's TLS certificate and private key.
  # The private key must not be encrypted (password protected). You can put
-@@ -168,8 +168,8 @@ acl_smtp_data = acl_check_data
+@@ -148,8 +148,8 @@
  # need the first setting, or in separate files, in which case you need both
  # options.
  
@@ -20,7 +21,7 @@
  
  # In order to support roaming users who wish to send email from anywhere,
  # you may want to make Exim listen on other ports as well as port 25, in
-@@ -180,8 +180,8 @@ acl_smtp_data = acl_check_data
+@@ -160,8 +160,8 @@
  # them you should also allow TLS-on-connect on the traditional but
  # non-standard port 465.
  
@@ -31,9 +32,9 @@
  
  
  # Specify the domain you want to be added to all unqualified addresses
-@@ -238,6 +238,24 @@
+@@ -219,6 +219,24 @@
  
- timeout_frozen_after = 7d
+ host_lookup = *
  
 +# This setting, if uncommented, allows users to authenticate using
 +# their system passwords against saslauthd if they connect over a
@@ -54,9 +55,9 @@
 +#
 +auth_advertise_hosts =
  
- 
- ######################################################################
-@@ -850,7 +837,7 @@ begin authenticators
+ # The settings below, which are actually the same as the defaults in the
+ # code, cause Exim to make RFC 1413 (ident) callbacks for all incoming SMTP
+@@ -756,7 +774,7 @@
  #  driver                     = plaintext
  #  server_set_id              = $auth2
  #  server_prompts             = :
@@ -65,7 +66,7 @@
  #  server_advertise_condition = ${if def:tls_cipher }
  
  # LOGIN authentication has traditional prompts and responses. There is no
-@@ -862,7 +849,7 @@ begin authenticators
+@@ -768,7 +786,7 @@
  #  driver                     = plaintext
  #  server_set_id              = $auth1
  #  server_prompts             = <| Username: | Password:

exim-4.50-config.patch:

Index: exim-4.50-config.patch
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim-4.50-config.patch,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- exim-4.50-config.patch	13 Aug 2008 13:29:53 -0000	1.8
+++ exim-4.50-config.patch	13 Aug 2008 14:36:02 -0000	1.9
@@ -1,5 +1,18 @@
---- exim-4.50/src/EDITME	2005-02-22 19:12:14.000000000 +0000
-+++ exim-4.50/src/EDITME	2005-02-22 19:15:10.000000000 +0000
+diff -uNr exim-4.69.orig/scripts/Configure-Makefile exim-4.69/scripts/Configure-Makefile
+--- exim-4.69.orig/scripts/Configure-Makefile	2005-09-19 15:42:31.000000000 +0100
++++ exim-4.69/scripts/Configure-Makefile	2008-08-13 14:44:59.000000000 +0100
+@@ -131,7 +131,7 @@
+ 
+   mv $mft $mftt
+   echo "PERL_CC=`$PERL_COMMAND -MConfig -e 'print $Config{cc}'`" >>$mft
+-  echo "PERL_CCOPTS=`$PERL_COMMAND -MExtUtils::Embed -e ccopts`" >>$mft
++  echo "PERL_CCOPTS=`$PERL_COMMAND -MExtUtils::Embed -e ccopts` \$(CFLAGS)" >>$mft
+   echo "PERL_LIBS=`$PERL_COMMAND -MExtUtils::Embed -e ldopts`" >>$mft
+   echo "" >>$mft
+   cat $mftt >> $mft
+diff -uNr exim-4.69.orig/src/EDITME exim-4.69/src/EDITME
+--- exim-4.69.orig/src/EDITME	2007-01-22 16:29:54.000000000 +0000
++++ exim-4.69/src/EDITME	2008-08-13 14:44:59.000000000 +0100
 @@ -100,7 +100,7 @@
  # /usr/local/sbin. The installation script will try to create this directory,
  # and any superior directories, if they do not exist.
@@ -36,7 +49,7 @@
  
  # Many sites define a user called "exim", with an appropriate default group,
  # and use
-@@ -229,7 +229,7 @@
+@@ -235,7 +235,7 @@
  # This one is special-purpose, and commonly not required, so it is not
  # included by default.
  
@@ -45,7 +58,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -238,9 +238,9 @@
+@@ -244,9 +244,9 @@
  # MBX, is included only when requested. If you do not know what this is about,
  # leave these settings commented out.
  
@@ -58,7 +71,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -255,17 +255,20 @@
+@@ -261,25 +261,28 @@
  LOOKUP_DBM=yes
  LOOKUP_LSEARCH=yes
  
@@ -70,26 +83,26 @@
 +LOOKUP_DSEARCH=yes
  # LOOKUP_IBASE=yes
 -# LOOKUP_LDAP=yes
+-# LOOKUP_MYSQL=yes
+-# LOOKUP_NIS=yes
+-# LOOKUP_NISPLUS=yes
 +LOOKUP_LDAP=yes
 +LDAP_LIB_TYPE=OPENLDAP2
 +LOOKUP_INCLUDE=-I/usr/include/mysql
 +LOOKUP_LIBS=-lldap -llber -lsqlite3 -L/usr/$(_lib)/mysql -lmysqlclient -lpq
--# LOOKUP_MYSQL=yes
 +LOOKUP_MYSQL=yes
--# LOOKUP_NIS=yes
--# LOOKUP_NISPLUS=yes
 +LOOKUP_NIS=yes
 +LOOKUP_NISPLUS=yes
  # LOOKUP_ORACLE=yes
 -# LOOKUP_PASSWD=yes
-+LOOKUP_PASSWD=yes
 -# LOOKUP_PGSQL=yes
-+LOOKUP_PGSQL=yes
 -# LOOKUP_SQLITE=yes
++LOOKUP_PASSWD=yes
++LOOKUP_PGSQL=yes
 +LOOKUP_SQLITE=yes
  # LOOKUP_WHOSON=yes
  
-@@ -272,7 +274,7 @@
+ # These two settings are obsolete; all three lookups are compiled when
  # LOOKUP_LSEARCH is enabled. However, we retain these for backward
  # compatibility. Setting one forces LOOKUP_LSEARCH if it is not set.
  
@@ -98,7 +111,7 @@
  # LOOKUP_NWILDLSEARCH=yes
  
  
-@@ -321,14 +323,14 @@
+@@ -330,14 +333,14 @@
  # and the MIME ACL. Please read the documentation to learn more about these
  # features.
  
@@ -115,7 +128,7 @@
  
  #------------------------------------------------------------------------------
  # Compiling Exim with experimental features. These are documented in
-@@ -464,11 +466,11 @@
+@@ -473,11 +476,11 @@
  # included in the Exim binary. You will then need to set up the run time
  # configuration to make use of the mechanism(s) selected.
  
@@ -132,7 +145,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -484,7 +486,7 @@
+@@ -494,7 +497,7 @@
  # one that is set in the headers_charset option. The default setting is
  # defined by this setting:
  
@@ -141,7 +154,7 @@
  
  # If you are going to make use of $header_xxx expansions in your configuration
  # file, or if your users are going to use them in filter files, and the normal
-@@ -504,7 +506,7 @@
+@@ -514,7 +517,7 @@
  # the Sieve filter support. For those OS where iconv() is known to be installed
  # as standard, the file in OS/Makefile-xxxx contains
  #
@@ -150,7 +163,7 @@
  #
  # If you are not using one of those systems, but have installed iconv(), you
  # need to uncomment that line above. In some cases, you may find that iconv()
-@@ -553,10 +555,11 @@
+@@ -576,10 +579,11 @@
  # leave these settings commented out.
  
  # This setting is required for any TLS support (either OpenSSL or GnuTLS)
@@ -164,7 +177,7 @@
  
  # Uncomment these settings if you are using GnuTLS
  # USE_GNUTLS=yes
-@@ -607,7 +610,7 @@
+@@ -630,7 +634,7 @@
  # Once you have done this, "make install" will build the info files and
  # install them in the directory you have defined.
  
@@ -173,7 +186,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -620,7 +623,7 @@
+@@ -643,7 +647,7 @@
  # %s. This will be replaced by one of the strings "main", "panic", or "reject"
  # to form the final file names. Some installations may want something like this:
  
@@ -182,7 +195,7 @@
  
  # which results in files with names /var/log/exim_mainlog, etc. The directory
  # in which the log files are placed must exist; Exim does not try to create
-@@ -669,7 +672,7 @@
+@@ -692,7 +696,7 @@
  # files. Both the name of the command and the suffix that it adds to files
  # need to be defined here. See also the EXICYCLOG_MAX configuration.
  
@@ -191,7 +204,7 @@
  COMPRESS_SUFFIX=gz
  
  
-@@ -677,7 +680,7 @@
+@@ -700,7 +704,7 @@
  # If the exigrep utility is fed compressed log files, it tries to uncompress
  # them using this command.
  
@@ -200,7 +213,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -686,7 +689,7 @@
+@@ -709,7 +713,7 @@
  # (version 5.004 or later) installed, set EXIM_PERL to perl.o. Using embedded
  # Perl costs quite a lot of resources. Only do this if you really need it.
  
@@ -209,7 +222,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -691,7 +696,7 @@ EXIM_PERL=perl.o
+@@ -719,7 +723,7 @@
  # that the local_scan API is made available by the linker. You may also need
  # to add -ldl to EXTRALIBS so that dlopen() is available to Exim.
  
@@ -218,7 +231,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -696,7 +699,7 @@
+@@ -729,7 +733,7 @@
  # support, which is intended for use in conjunction with the SMTP AUTH
  # facilities, is included only when requested by the following setting:
  
@@ -227,7 +240,7 @@
  
  # You probably need to add -lpam to EXTRALIBS, and in some releases of
  # GNU/Linux -ldl is also needed.
-@@ -757,7 +760,7 @@
+@@ -797,7 +801,7 @@
  # group. Once you have installed saslauthd, you should arrange for it to be
  # started by root at boot time.
  
@@ -236,7 +249,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -770,9 +773,9 @@
+@@ -810,9 +814,9 @@
  # You may well also have to specify a local "include" file and an additional
  # library for TCP wrappers, so you probably need something like this:
  #
@@ -244,12 +257,12 @@
 -# CFLAGS=-O -I/usr/local/include
 -# EXTRALIBS_EXIM=-L/usr/local/lib -lwrap
 +USE_TCP_WRAPPERS=yes
-+CFLAGS += $(RPM_OPT_FLAGS) $(PIE)
++CFLAGS+=$(RPM_OPT_FLAGS) $(PIE)
 +EXTRALIBS_EXIM=-lwrap -lpam -ldl
  #
  # but of course there may need to be other things in CFLAGS and EXTRALIBS_EXIM
  # as well.
-@@ -817,13 +820,13 @@
+@@ -857,13 +861,13 @@
  # is "yes", as well as supporting line editing, a history of input lines in the
  # current run is maintained.
  
@@ -265,7 +278,7 @@
  
  ###############################################################################
  #              THINGS YOU ALMOST NEVER NEED TO MENTION                        #
-@@ -844,11 +847,12 @@
+@@ -884,11 +888,12 @@
  # haven't got Perl, Exim will still build and run; you just won't be able to
  # use those utilities.
  
@@ -283,7 +296,7 @@
  
  
  #------------------------------------------------------------------------------
-@@ -1042,7 +1046,7 @@
+@@ -1082,7 +1087,7 @@
  # (process id) to a file so that it can easily be identified. The path of the
  # file can be specified here. Some installations may want something like this:
  
@@ -292,14 +305,3 @@
  
  # If PID_FILE_PATH is not defined, Exim writes a file in its spool directory
  # using the name "exim-daemon.pid".
---- exim-4.50/scripts/Configure-Makefile.conf	2005-02-17 14:49:11.000000000 +0000
-+++ exim-4.50/scripts/Configure-Makefile	2005-02-22 19:12:21.000000000 +0000
-@@ -131,7 +131,7 @@
- 
-   mv $mft $mftt
-   echo "PERL_CC=`$PERL_COMMAND -MConfig -e 'print $Config{cc}'`" >>$mft
--  echo "PERL_CCOPTS=`$PERL_COMMAND -MExtUtils::Embed -e ccopts`" >>$mft
-+  echo "PERL_CCOPTS=`$PERL_COMMAND -MExtUtils::Embed -e ccopts` \$(CFLAGS)" >>$mft
-   echo "PERL_LIBS=`$PERL_COMMAND -MExtUtils::Embed -e ldopts`" >>$mft
-   echo "" >>$mft
-   cat $mftt >> $mft

exim-4.50-spamdconf.patch:

Index: exim-4.50-spamdconf.patch
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim-4.50-spamdconf.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- exim-4.50-spamdconf.patch	4 Sep 2006 02:51:36 -0000	1.2
+++ exim-4.50-spamdconf.patch	13 Aug 2008 14:36:02 -0000	1.3
@@ -1,14 +1,15 @@
---- exim-4.50/src/configure.default.orig	2005-02-22 19:49:15.000000000 +0000
-+++ exim-4.50/src/configure.default	2005-02-22 19:46:55.000000000 +0000
-@@ -108,6 +108,7 @@
+diff -uNr exim-4.69-old/src/configure.default exim-4.69/src/configure.default
+--- exim-4.69-old/src/configure.default	2008-08-13 15:20:18.000000000 +0100
++++ exim-4.69/src/configure.default	2008-08-13 15:20:36.000000000 +0100
+@@ -107,6 +107,7 @@
  
  acl_smtp_rcpt = acl_check_rcpt
  acl_smtp_data = acl_check_data
 +acl_smtp_mime = acl_check_mime
  
- # You should not change that setting until you understand how ACLs work.
+ # You should not change those settings until you understand how ACLs work.
  
-@@ -120,7 +120,7 @@ acl_smtp_mime = acl_check_mime
+@@ -119,7 +120,7 @@
  # of what to set for other virus scanners. The second modification is in the
  # acl_check_data access control list (see below).
  
@@ -17,7 +18,7 @@
  
  
  # For spam scanning, there is a similar option that defines the interface to
-@@ -365,7 +365,8 @@ acl_check_rcpt:
+@@ -380,7 +381,8 @@
    accept  local_parts   = postmaster
            domains       = +local_domains
  
@@ -27,7 +28,7 @@
  
    require verify        = sender
  
-@@ -455,26 +456,62 @@ acl_check_rcpt:
+@@ -470,27 +472,63 @@
  
  acl_check_data:
  
@@ -86,7 +87,7 @@
  
    accept
  
-+
+ 
 +acl_check_mime:
 +
 +  # File extension filtering.
@@ -97,6 +98,7 @@
 +                     {1}{0}}
 +
 +  accept
++
  
  ######################################################################
  #                      ROUTERS CONFIGURATION                         #

exim-4.52-dynamic-pcre.patch:

Index: exim-4.52-dynamic-pcre.patch
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim-4.52-dynamic-pcre.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- exim-4.52-dynamic-pcre.patch	25 Aug 2005 14:18:04 -0000	1.1
+++ exim-4.52-dynamic-pcre.patch	13 Aug 2008 14:36:02 -0000	1.2
@@ -1,6 +1,19 @@
---- exim-4.52/OS/Makefile-Base.pcre	2005-07-01 12:09:15.000000000 +0100
-+++ exim-4.52/OS/Makefile-Base	2005-08-25 14:28:19.000000000 +0100
-@@ -96,14 +96,14 @@ config.h: Makefile buildconfig ../src/co
+diff -uNr exim-4.69-old/exim_monitor/em_hdr.h exim-4.69/exim_monitor/em_hdr.h
+--- exim-4.69-old/exim_monitor/em_hdr.h	2007-01-08 10:50:17.000000000 +0000
++++ exim-4.69/exim_monitor/em_hdr.h	2008-08-13 15:22:37.000000000 +0100
+@@ -87,7 +87,7 @@
+ 
+ /* Regular expression include */
+ 
+-#include "pcre/pcre.h"
++#include <pcre.h>
+ 
+ /* Includes from the main source of Exim. We need to have MAXPACKET defined for
+ the benefit of structs.h. One of these days I should tidy up this interface so
+diff -uNr exim-4.69-old/OS/Makefile-Base exim-4.69/OS/Makefile-Base
+--- exim-4.69-old/OS/Makefile-Base	2007-11-12 13:02:19.000000000 +0000
++++ exim-4.69/OS/Makefile-Base	2008-08-13 15:22:37.000000000 +0100
+@@ -96,14 +96,14 @@
  # therefore always be run, even if the files exist. This shouldn't in fact be a
  # problem, but it does no harm. Other make programs will just ignore this.
  
@@ -17,7 +30,7 @@
          exigrep eximstats exipick exiqgrep exiqsumm \
          transport-filter.pl convert4r3 convert4r4 \
          exim_checkaccess \
-@@ -314,7 +314,7 @@ OBJ_EXIM = acl.o child.o crypt16.o daemo
+@@ -314,7 +314,7 @@
          local_scan.o $(EXIM_PERL) $(OBJ_WITH_CONTENT_SCAN) \
          $(OBJ_WITH_OLD_DEMIME) $(OBJ_EXPERIMENTAL)
  
@@ -26,7 +39,7 @@
          routers/routers.a transports/transports.a \
          $(OBJ_EXIM) version.c
  	@echo " "
-@@ -325,7 +325,7 @@ exim:   pcre/libpcre.a lookups/lookups.a
+@@ -325,7 +325,7 @@
  	rm -f exim
  	@echo "$(LNCC) -o exim"
  	$(FE)$(PURIFY) $(LNCC) -o exim $(LFLAGS) $(OBJ_EXIM) version.o \
@@ -35,7 +48,7 @@
  	  routers/routers.a transports/transports.a lookups/lookups.a \
  	  auths/auths.a \
  	  $(LIBRESOLV) $(LIBS) $(LIBS_EXIM) $(IPV6_LIBS) $(EXTRALIBS) \
-@@ -429,14 +429,14 @@ MONBIN = em_StripChart.o $(EXIMON_TEXTPO
+@@ -429,14 +429,14 @@
  
  OBJ_MONBIN = util-spool_in.o util-store.o util-string.o tod.o tree.o $(MONBIN)
  
@@ -52,9 +65,10 @@
  	  $(LIBS) $(LIBS_EXIMON) $(EXTRALIBS) $(EXTRALIBS_EXIMON) -lc
  	@if [ x"$(STRIP_COMMAND)" != x"" ]; then \
  	  echo $(STRIP_COMMAND) eximon.bin; \
---- exim-4.52/src/exim.h.pcre	2005-07-01 12:09:15.000000000 +0100
-+++ exim-4.52/src/exim.h	2005-08-25 14:26:40.000000000 +0100
-@@ -414,7 +414,7 @@ extern int ferror(FILE *);
+diff -uNr exim-4.69-old/src/exim.h exim-4.69/src/exim.h
+--- exim-4.69-old/src/exim.h	2007-09-28 13:21:57.000000000 +0100
++++ exim-4.69/src/exim.h	2008-08-13 15:22:37.000000000 +0100
+@@ -422,7 +422,7 @@
  
  /* The header from the PCRE regex package */
  
@@ -62,15 +76,4 @@
 +#include <pcre.h>
  
  /* Exim includes are in several files. Note that local_scan.h #includes
- mytypes.h and store.h, so we don't need to mention them explicitly. */
---- exim-4.52/exim_monitor/em_hdr.h.pcre	2005-07-01 12:09:15.000000000 +0100
-+++ exim-4.52/exim_monitor/em_hdr.h	2005-08-25 14:26:40.000000000 +0100
-@@ -87,7 +87,7 @@ anything. */
- 
- /* Regular expression include */
- 
--#include "pcre/pcre.h"
-+#include <pcre.h>
- 
- /* Includes from the main source of Exim. We need to have MAXPACKET defined for
- the benefit of structs.h. One of these days I should tidy up this interface so
+ config.h, mytypes.h, and store.h, so we don't need to mention them explicitly.

exim-4.62-dlopen-localscan.patch:

Index: exim-4.62-dlopen-localscan.patch
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim-4.62-dlopen-localscan.patch,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- exim-4.62-dlopen-localscan.patch	22 Apr 2008 17:30:01 -0000	1.3
+++ exim-4.62-dlopen-localscan.patch	13 Aug 2008 14:36:02 -0000	1.4
@@ -1,18 +1,19 @@
-The initial version of this patch was originally posted David Woodhouse, and
-dman gets the credit for first integrating it with SA-Exim.
-
-I have since then maintained it by first making a few minor changes, and
-later switching it to a major/minor number scheme to support upgrades in
-the exim API that don't affect backward compatibility (you can rely on
-a feature denoted by the minor number and be compatible with future versions
-of exim until Philip has to break the API and increase the major number)
-
-Marc MERLIN <marc_soft at merlins.org>
-
-diff -urN exim-4.14-0/src/EDITME exim-4.14-1/src/EDITME
---- exim-4.14-0/src/EDITME	Tue Mar 11 04:20:18 2003
-+++ exim-4.14-1/src/EDITME	Sun Mar 23 15:34:15 2003
-@@ -388,6 +388,20 @@
+diff -uNr exim-4.69-old/src/config.h.defaults exim-4.69/src/config.h.defaults
+--- exim-4.69-old/src/config.h.defaults	2007-09-28 13:21:57.000000000 +0100
++++ exim-4.69/src/config.h.defaults	2008-08-13 15:25:31.000000000 +0100
+@@ -27,6 +27,8 @@
+ 
+ #define AUTH_VARS                     3
+ 
++#define DLOPEN_LOCAL_SCAN
++
+ #define BIN_DIRECTORY
+ 
+ #define CONFIGURE_FILE
+diff -uNr exim-4.69-old/src/EDITME exim-4.69/src/EDITME
+--- exim-4.69-old/src/EDITME	2008-08-13 15:25:05.000000000 +0100
++++ exim-4.69/src/EDITME	2008-08-13 15:25:31.000000000 +0100
+@@ -619,6 +619,20 @@
  
  
  #------------------------------------------------------------------------------
@@ -33,22 +34,10 @@
  # The default distribution of Exim contains only the plain text form of the
  # documentation. Other forms are available separately. If you want to install
  # the documentation in "info" format, first fetch the Texinfo documentation
-diff -urNad 50_localscan_dlopen.tmp/src/config.h.defaults 50_localscan_dlopen/src/config.h.defaults
---- 50_localscan_dlopen.tmp/src/config.h.defaults      Sun Dec 29 11:55:42 2002
-+++ 50_localscan_dlopen/src/config.h.defaults  Sun Dec 29 11:56:44 2002
-@@ -17,6 +17,8 @@
- #define AUTH_PLAINTEXT
- #define AUTH_SPA
- 
-+#define DLOPEN_LOCAL_SCAN
-+
- #define BIN_DIRECTORY
- 
- #define CONFIGURE_FILE
-diff -urN exim-4.14-0/src/globals.c exim-4.14-1/src/globals.c
---- exim-4.14-0/src/globals.c	Tue Mar 11 04:20:20 2003
-+++ exim-4.14-1/src/globals.c	Sun Mar 23 15:34:15 2003
-@@ -103,6 +103,9 @@
+diff -uNr exim-4.69-old/src/globals.c exim-4.69/src/globals.c
+--- exim-4.69-old/src/globals.c	2007-09-28 13:21:57.000000000 +0100
++++ exim-4.69/src/globals.c	2008-08-13 15:25:31.000000000 +0100
+@@ -128,6 +128,9 @@
  uschar *tls_verify_hosts       = NULL;
  #endif
  
@@ -58,10 +47,10 @@
  
  /* Input-reading functions for messages, so we can use special ones for
  incoming TCP/IP. The defaults use stdin. We never need these for any
-diff -urN exim-4.14-0/src/globals.h exim-4.14-1/src/globals.h
---- exim-4.14-0/src/globals.h	Tue Mar 11 04:20:20 2003
-+++ exim-4.14-1/src/globals.h	Sun Mar 23 15:34:15 2003
-@@ -67,6 +67,9 @@
+diff -uNr exim-4.69-old/src/globals.h exim-4.69/src/globals.h
+--- exim-4.69-old/src/globals.h	2007-09-28 13:21:57.000000000 +0100
++++ exim-4.69/src/globals.h	2008-08-13 15:25:31.000000000 +0100
+@@ -88,6 +88,9 @@
  extern uschar *tls_verify_hosts;       /* Mandatory client verification */
  #endif
  
@@ -71,11 +60,11 @@
  
  /* Input-reading functions for messages, so we can use special ones for
  incoming TCP/IP. */
-diff -urN exim-4.14-0/src/local_scan.c exim-4.14-1/src/local_scan.c
---- exim-4.14-0/src/local_scan.c	Tue Mar 11 04:20:20 2003
-+++ exim-4.14-1/src/local_scan.c	Sun Mar 23 15:34:15 2003
-@@ -5,60 +5,131 @@
- /* Copyright (c) University of Cambridge 1995 - 2003 */
+diff -uNr exim-4.69-old/src/local_scan.c exim-4.69/src/local_scan.c
+--- exim-4.69-old/src/local_scan.c	2007-01-08 10:50:18.000000000 +0000
++++ exim-4.69/src/local_scan.c	2008-08-13 15:25:31.000000000 +0100
+@@ -7,60 +7,131 @@
+ /* Copyright (c) University of Cambridge 1995 - 2007 */
  /* See the file NOTICE for conditions of use and distribution. */
  
 +#include "exim.h"
@@ -249,14 +238,14 @@
 +
 +return TRUE;
  }
-+
-+#endif /* DLOPEN_LOCAL_SCAN */
  
++#endif /* DLOPEN_LOCAL_SCAN */
++
  /* End of local_scan.c */
-diff -urN exim-4.14-0/src/readconf.c exim-4.14-1/src/readconf.c
---- exim-4.14-0/src/readconf.c	Tue Mar 11 04:20:22 2003
-+++ exim-4.14-1/src/readconf.c	Sun Mar 23 15:34:15 2003
-@@ -182,6 +182,9 @@
+diff -uNr exim-4.69-old/src/readconf.c exim-4.69/src/readconf.c
+--- exim-4.69-old/src/readconf.c	2007-08-23 12:01:49.000000000 +0100
++++ exim-4.69/src/readconf.c	2008-08-13 15:25:31.000000000 +0100
+@@ -257,6 +257,9 @@
    { "local_from_prefix",        opt_stringptr,   &local_from_prefix },
    { "local_from_suffix",        opt_stringptr,   &local_from_suffix },
    { "local_interfaces",         opt_stringptr,   &local_interfaces },

exim-4.69-dynlookup-config.patch:

Index: exim-4.69-dynlookup-config.patch
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim-4.69-dynlookup-config.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- exim-4.69-dynlookup-config.patch	22 Apr 2008 17:30:01 -0000	1.1
+++ exim-4.69-dynlookup-config.patch	13 Aug 2008 14:36:02 -0000	1.2
@@ -1,7 +1,6 @@
-diff -u exim-4.69/src/EDITME exim-4.69/src/EDITME
---- exim-4.69/src/EDITME	2008-04-19 23:48:03.000000000 +0100
-+++ exim-4.69/src/EDITME	2008-04-19 23:54:46.000000000 +0100
-@@ -282,15 +282,17 @@
+--- exim-4.69/src/EDITME.orig	2008-08-13 15:30:05.000000000 +0100
++++ exim-4.69/src/EDITME	2008-08-13 15:30:56.000000000 +0100
+@@ -282,14 +282,16 @@
  # LOOKUP_IBASE=yes
  LOOKUP_LDAP=yes
  LDAP_LIB_TYPE=OPENLDAP2
@@ -22,4 +21,3 @@
  LOOKUP_SQLITE=yes
  # LOOKUP_WHOSON=yes
  
- # These two settings are obsolete; all three lookups are compiled when

exim-4.69-dynlookup.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.1 -r 1.2 exim-4.69-dynlookup.patch
Index: exim-4.69-dynlookup.patch
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim-4.69-dynlookup.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- exim-4.69-dynlookup.patch	22 Apr 2008 17:30:01 -0000	1.1
+++ exim-4.69-dynlookup.patch	13 Aug 2008 14:36:02 -0000	1.2
@@ -1,8 +1,7 @@
-diff --git a/Makefile b/Makefile
-index 08d023b..9878b23 100644
---- a/Makefile
-+++ b/Makefile
-@@ -77,11 +77,11 @@ clean:; @echo ""; echo '*** "make clean" just removes all .o and .a files'
+diff -uNr exim-4.69-old/Makefile exim-4.69/Makefile
+--- exim-4.69-old/Makefile	2005-09-12 14:55:54.000000000 +0100
++++ exim-4.69/Makefile	2008-08-13 15:30:05.000000000 +0100
+@@ -80,11 +80,11 @@
  	cd build-$(buildname); \
  	$(RM_COMMAND) -f *.o lookups/*.o lookups/*.a auths/*.o auths/*.a \
  	routers/*.o routers/*.a transports/*.o transports/*.a \
@@ -16,11 +15,10 @@
  
  distclean:; $(RM_COMMAND) -rf build-*
  
-diff --git a/OS/Makefile-Base b/OS/Makefile-Base
-index a2648e5..14b0867 100644
---- a/OS/Makefile-Base
-+++ b/OS/Makefile-Base
-@@ -311,6 +311,7 @@ OBJ_EXIM = acl.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o \
+diff -uNr exim-4.69-old/OS/Makefile-Base exim-4.69/OS/Makefile-Base
+--- exim-4.69-old/OS/Makefile-Base	2008-08-13 15:29:21.000000000 +0100
++++ exim-4.69/OS/Makefile-Base	2008-08-13 15:30:05.000000000 +0100
+@@ -311,6 +311,7 @@
          rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o \
          route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o \
          store.o string.o tls.o tod.o transport.o tree.o verify.o \
@@ -28,11 +26,10 @@
          local_scan.o $(EXIM_PERL) $(OBJ_WITH_CONTENT_SCAN) \
          $(OBJ_WITH_OLD_DEMIME) $(OBJ_EXPERIMENTAL)
  
-diff --git a/scripts/Configure-Makefile b/scripts/Configure-Makefile
-index 01fd316..9cd6d60 100755
---- a/scripts/Configure-Makefile
-+++ b/scripts/Configure-Makefile
-@@ -107,7 +107,7 @@ do   if test -r ../$f
+diff -uNr exim-4.69-old/scripts/Configure-Makefile exim-4.69/scripts/Configure-Makefile
+--- exim-4.69-old/scripts/Configure-Makefile	2008-08-13 15:29:21.000000000 +0100
++++ exim-4.69/scripts/Configure-Makefile	2008-08-13 15:30:05.000000000 +0100
+@@ -107,7 +107,7 @@
              echo "# End of $f"
              echo ""
       fi
@@ -41,11 +38,10 @@
  
  # See if there is a definition of EXIM_PERL in what we have built so far.
  # If so, run Perl to find the default values for PERL_CC, PERL_CCOPTS,
-diff --git a/scripts/MakeLinks b/scripts/MakeLinks
-index 257652c..f3daee2 100755
---- a/scripts/MakeLinks
-+++ b/scripts/MakeLinks
-@@ -204,6 +204,7 @@ ln -s ../src/mytypes.h         mytypes.h
+diff -uNr exim-4.69-old/scripts/MakeLinks exim-4.69/scripts/MakeLinks
+--- exim-4.69-old/scripts/MakeLinks	2007-09-28 13:21:57.000000000 +0100
++++ exim-4.69/scripts/MakeLinks	2008-08-13 15:30:05.000000000 +0100
+@@ -204,6 +204,7 @@
  ln -s ../src/osfunctions.h     osfunctions.h
  ln -s ../src/store.h           store.h
  ln -s ../src/structs.h         structs.h
@@ -53,44 +49,10 @@
  
  ln -s ../src/acl.c             acl.c
  ln -s ../src/buildconfig.c     buildconfig.c
-diff --git a/src/EDITME b/src/EDITME
-index 1438a38..cb2f7f7 100644
---- a/src/EDITME
-+++ b/src/EDITME
-@@ -248,6 +248,9 @@ TRANSPORT_SMTP=yes
- # SUPPORT_MAILSTORE=yes
- # SUPPORT_MBX=yes
- 
-+#------------------------------------------------------------------------------
-+# See below for dynamic lookup modules.
-+# LOOKUP_MODULE_DIR=/usr/lib/exim/lookups/
- 
- #------------------------------------------------------------------------------
- # These settings determine which file and database lookup methods are included
-@@ -257,6 +260,18 @@ TRANSPORT_SMTP=yes
- # LOOKUP_DNSDB does *not* refer to general mail routing using the DNS. It is
- # for the specialist case of using the DNS as a general database facility (not
- # common).
-+# If set to "2" instead of "yes" then the corresponding lookup will be
-+# built as a module and must be installed into LOOKUP_MODULE_DIR. You need to
-+# add -export-dynamic -rdynamic to EXTRALIBS. You may also need to add -ldl to
-+# EXTRALIBS so that dlopen() is available to Exim. You need to define
-+# LOOKUP_MODULE_DIR above so the exim binary actually loads dynamic lookup
-+# modules.
-+# Also, instead of adding all the libraries/includes to LOOKUP_INCLUDE and
-+# LOOKUP_LIBS, add them to the respective LOOKUP_*_INCLUDE and LOOKUP_*_LIBS
-+# (where * is the name as given here in this list). That ensures that only
-+# the dynamic library and not the exim binary will be linked against the
-+# library.
-+# NOTE: LDAP cannot be built as a module!
- 
- LOOKUP_DBM=yes
- LOOKUP_LSEARCH=yes
-diff --git a/src/config.h.defaults b/src/config.h.defaults
-index ccf2696..bd271bf 100644
---- a/src/config.h.defaults
-+++ b/src/config.h.defaults
-@@ -90,6 +90,8 @@ it's a default value. */
+diff -uNr exim-4.69-old/src/config.h.defaults exim-4.69/src/config.h.defaults
+--- exim-4.69-old/src/config.h.defaults	2008-08-13 15:29:21.000000000 +0100
++++ exim-4.69/src/config.h.defaults	2008-08-13 15:30:05.000000000 +0100
+@@ -92,6 +92,8 @@
  #define LOOKUP_WILDLSEARCH
  #define LOOKUP_NWILDLSEARCH
  
@@ -99,10 +61,9 @@
  #define MAX_FILTER_SIZE           (1024*1024)
  #define MAX_LOCALHOST_NUMBER        256
  #define MAX_INCLUDE_SIZE          (1024*1024)
-diff --git a/src/drtables.c b/src/drtables.c
-index 426933c..dc4e15f 100644
---- a/src/drtables.c
-+++ b/src/drtables.c
+diff -uNr exim-4.69-old/src/drtables.c exim-4.69/src/drtables.c
+--- exim-4.69-old/src/drtables.c	2007-09-28 13:21:57.000000000 +0100
++++ exim-4.69/src/drtables.c	2008-08-13 15:30:05.000000000 +0100
 @@ -10,6 +10,8 @@
  
  #include "exim.h"
@@ -112,7 +73,7 @@
  
  /* This module contains tables that define the lookup methods and drivers
  that are actually included in the binary. Its contents are controlled by
-@@ -31,535 +33,8 @@ even pickier compilers complaining about infinite loops. */
+@@ -31,535 +33,8 @@
  
  static void dummy(int x) { dummy(x-1); }
  
@@ -650,7 +611,7 @@
  
  /* Table of information about all possible authentication mechamisms. All
  entries are always present if any mechanism is declared, but the functions are
-@@ -887,4 +362,226 @@ transport_info transports_available[] = {
+@@ -887,4 +362,226 @@
  { US"", NULL, NULL, NULL, 0, NULL, NULL, NULL, NULL, FALSE }
  };
  
@@ -877,11 +838,42 @@
 +}
 +
  /* End of drtables.c */
-diff --git a/src/exim.c b/src/exim.c
-index 3509b1d..abf59b9 100644
---- a/src/exim.c
-+++ b/src/exim.c
-@@ -928,53 +928,53 @@ fprintf(f, "Support for:");
+diff -uNr exim-4.69-old/src/EDITME exim-4.69/src/EDITME
+--- exim-4.69-old/src/EDITME	2008-08-13 15:29:21.000000000 +0100
++++ exim-4.69/src/EDITME	2008-08-13 15:30:05.000000000 +0100
+@@ -248,6 +248,9 @@
+ SUPPORT_MAILSTORE=yes
+ SUPPORT_MBX=yes
+ 
++#------------------------------------------------------------------------------
++# See below for dynamic lookup modules.
++# LOOKUP_MODULE_DIR=/usr/lib/exim/lookups/
+ 
+ #------------------------------------------------------------------------------
+ # These settings determine which file and database lookup methods are included
+@@ -257,6 +260,18 @@
+ # LOOKUP_DNSDB does *not* refer to general mail routing using the DNS. It is
+ # for the specialist case of using the DNS as a general database facility (not
+ # common).
++# If set to "2" instead of "yes" then the corresponding lookup will be
++# built as a module and must be installed into LOOKUP_MODULE_DIR. You need to
++# add -export-dynamic -rdynamic to EXTRALIBS. You may also need to add -ldl to
++# EXTRALIBS so that dlopen() is available to Exim. You need to define
++# LOOKUP_MODULE_DIR above so the exim binary actually loads dynamic lookup
++# modules.
++# Also, instead of adding all the libraries/includes to LOOKUP_INCLUDE and
++# LOOKUP_LIBS, add them to the respective LOOKUP_*_INCLUDE and LOOKUP_*_LIBS
++# (where * is the name as given here in this list). That ensures that only
++# the dynamic library and not the exim binary will be linked against the
++# library.
++# NOTE: LDAP cannot be built as a module!
+ 
+ LOOKUP_DBM=yes
+ LOOKUP_LSEARCH=yes
+diff -uNr exim-4.69-old/src/exim.c exim-4.69/src/exim.c
+--- exim-4.69-old/src/exim.c	2007-09-28 13:21:57.000000000 +0100
++++ exim-4.69/src/exim.c	2008-08-13 15:30:05.000000000 +0100
+@@ -925,53 +925,53 @@
  #endif
  fprintf(f, "\n");
  
@@ -952,7 +944,7 @@
    fprintf(f, " whoson");
[...1832 lines suppressed...]
---- a/src/lookups/testdb.h
-+++ /dev/null
+diff -uNr exim-4.69-old/src/lookups/testdb.h exim-4.69/src/lookups/testdb.h
+--- exim-4.69-old/src/lookups/testdb.h	2007-01-08 10:50:19.000000000 +0000
++++ exim-4.69/src/lookups/testdb.h	1970-01-01 01:00:00.000000000 +0100
 @@ -1,16 +0,0 @@
 -/* $Cambridge: exim/exim-src/src/lookups/testdb.h,v 1.4 2007/01/08 10:50:19 ph10 Exp $ */
 -
@@ -3118,10 +3055,9 @@
 -               BOOL *);
 -
 -/* End of lookups/testdb.h */
-diff --git a/src/lookups/whoson.c b/src/lookups/whoson.c
-index 298937c..6517f9d 100644
---- a/src/lookups/whoson.c
-+++ b/src/lookups/whoson.c
+diff -uNr exim-4.69-old/src/lookups/whoson.c exim-4.69/src/lookups/whoson.c
+--- exim-4.69-old/src/lookups/whoson.c	2007-01-08 10:50:19.000000000 +0000
++++ exim-4.69/src/lookups/whoson.c	2008-08-13 15:30:05.000000000 +0100
 @@ -12,23 +12,7 @@
  #include "../exim.h"
  
@@ -3146,7 +3082,7 @@
  
  /*************************************************
  *              Open entry point                  *
-@@ -36,7 +20,7 @@ static void dummy(int x) { dummy(x-1); }
+@@ -36,7 +20,7 @@
  
  /* See local README for interface description. */
  
@@ -3155,7 +3091,7 @@
  whoson_open(uschar *filename, uschar **errmsg)
  {
  filename = filename;   /* Keep picky compilers happy */
-@@ -51,7 +35,7 @@ return (void *)(1);    /* Just return something non-null */
+@@ -51,7 +35,7 @@
  
  /* See local README for interface description. */
  
@@ -3164,7 +3100,7 @@
  whoson_find(void *handle, uschar *filename, uschar *query, int length,
    uschar **result, uschar **errmsg, BOOL *do_cache)
  {
-@@ -77,6 +61,22 @@ switch (wso_query(query, CS buffer, sizeof(buffer)))
+@@ -77,6 +61,22 @@
    }
  }
  
@@ -3188,11 +3124,9 @@
 +lookup_module_info whoson_lookup_module_info = { LOOKUP_MODULE_INFO_MAGIC, _lookup_list, 1 };
  
  /* End of lookups/whoson.c */
-diff --git a/src/lookups/whoson.h b/src/lookups/whoson.h
-deleted file mode 100644
-index 3490383..0000000
---- a/src/lookups/whoson.h
-+++ /dev/null
+diff -uNr exim-4.69-old/src/lookups/whoson.h exim-4.69/src/lookups/whoson.h
+--- exim-4.69-old/src/lookups/whoson.h	2007-01-08 10:50:19.000000000 +0000
++++ exim-4.69/src/lookups/whoson.h	1970-01-01 01:00:00.000000000 +0100
 @@ -1,16 +0,0 @@
 -/* $Cambridge: exim/exim-src/src/lookups/whoson.h,v 1.4 2007/01/08 10:50:19 ph10 Exp $ */
 -
@@ -3210,11 +3144,10 @@
 -               BOOL *);
 -
 -/* End of lookups/whoson.h */
-diff --git a/src/macros.h b/src/macros.h
-index 4ca353c..a70aa85 100644
---- a/src/macros.h
-+++ b/src/macros.h
-@@ -96,7 +96,7 @@ don't make the file descriptors two-way. */
+diff -uNr exim-4.69-old/src/macros.h exim-4.69/src/macros.h
+--- exim-4.69-old/src/macros.h	2007-08-22 11:10:23.000000000 +0100
++++ exim-4.69/src/macros.h	2008-08-13 15:30:05.000000000 +0100
+@@ -96,7 +96,7 @@
  
  /* A macro to simplify testing bits in lookup types */
  
@@ -3223,11 +3156,10 @@
  
  /* Debugging control */
  
-diff --git a/src/search.c b/src/search.c
-index 8181285..3510d33 100644
---- a/src/search.c
-+++ b/src/search.c
-@@ -71,7 +71,7 @@ int top = lookup_list_count;
+diff -uNr exim-4.69-old/src/search.c exim-4.69/src/search.c
+--- exim-4.69-old/src/search.c	2007-08-29 15:02:22.000000000 +0100
++++ exim-4.69/src/search.c	2008-08-13 15:30:05.000000000 +0100
+@@ -71,7 +71,7 @@
  while (top > bot)
    {
    int mid = (top + bot)/2;
@@ -3236,7 +3168,7 @@
  
    /* If c == 0 we have matched the incoming name with the start of the search
    type name. However, some search types are substrings of others (e.g. nis and
-@@ -81,9 +81,9 @@ while (top > bot)
+@@ -81,9 +81,9 @@
    are testing. By leaving c == 0 when the lengths are different, and doing a
    > 0 test below, this all falls out correctly. */
  
@@ -3248,7 +3180,7 @@
      search_error_message  = string_sprintf("lookup type \"%.*s\" is not "
        "available (not in the binary - check buildtime LOOKUP configuration)",
        len, name);
-@@ -237,8 +237,8 @@ if (t->left != NULL) tidyup_subtree(t->left);
+@@ -237,8 +237,8 @@
  if (t->right != NULL) tidyup_subtree(t->right);
  if (c != NULL &&
      c->handle != NULL &&
@@ -3259,7 +3191,7 @@
  }
  
  
-@@ -270,7 +270,7 @@ open_filecount = 0;
+@@ -270,7 +270,7 @@
  /* Call the general tidyup entry for any drivers that have one. */
  
  for (i = 0; i < lookup_list_count; i++)
@@ -3268,7 +3200,7 @@
  
  if (search_reset_point != NULL) store_reset(search_reset_point);
  search_reset_point = NULL;
-@@ -335,7 +335,7 @@ search_open(uschar *filename, int search_type, int modemask, uid_t *owners,
+@@ -335,7 +335,7 @@
  void *handle;
  tree_node *t;
  search_cache *c;
@@ -3277,7 +3209,7 @@
  uschar keybuffer[256];
  int old_pool = store_pool;
  
-@@ -388,7 +388,7 @@ if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
+@@ -388,7 +388,7 @@
        ((search_cache *)(open_bot->data.ptr))->down = NULL;
      else
        open_top = NULL;
@@ -3286,7 +3218,7 @@
      c->handle = NULL;
      open_filecount--;
      }
-@@ -480,7 +480,7 @@ search_find_defer = FALSE;
+@@ -480,7 +480,7 @@
  
  DEBUG(D_lookup) debug_printf("internal_search_find: file=\"%s\"\n  "
    "type=%s key=\"%s\"\n", filename,
@@ -3295,7 +3227,7 @@
  
  /* Insurance. If the keystring is empty, just fail. */
  
-@@ -511,7 +511,7 @@ if ((t = tree_search(c->item_cache, keystring)) == NULL)
+@@ -511,7 +511,7 @@
    like FAIL, except that search_find_defer is set so the caller can
    distinguish if necessary. */
  
@@ -3304,7 +3236,7 @@
        &data, &search_error_message, &do_cache) == DEFER)
      {
      search_find_defer = TRUE;
-@@ -622,7 +622,7 @@ DEBUG(D_lookup)
+@@ -622,7 +622,7 @@
  that opens real files. */
  
  if (open_top != (tree_node *)handle &&
@@ -3313,11 +3245,10 @@
    {
    search_cache *c = (search_cache *)(t->data.ptr);
    tree_node *up = c->up;
-diff --git a/src/structs.h b/src/structs.h
-index 2000e04..915e100 100644
---- a/src/structs.h
-+++ b/src/structs.h
-@@ -322,34 +322,7 @@ typedef struct router_info {
+diff -uNr exim-4.69-old/src/structs.h exim-4.69/src/structs.h
+--- exim-4.69-old/src/structs.h	2007-06-18 14:57:50.000000000 +0100
++++ exim-4.69/src/structs.h	2008-08-13 15:30:05.000000000 +0100
+@@ -322,34 +322,7 @@
  
  /* Structure for holding information about a lookup type. */
  
@@ -3353,11 +3284,10 @@
  
  
  /* Structure for holding information about the configured authentication
-diff --git a/src/verify.c b/src/verify.c
-index fcbcd04..95bcc73 100644
---- a/src/verify.c
-+++ b/src/verify.c
-@@ -2219,7 +2219,7 @@ if (iplookup)
+diff -uNr exim-4.69-old/src/verify.c exim-4.69/src/verify.c
+--- exim-4.69-old/src/verify.c	2007-06-14 15:18:19.000000000 +0100
++++ exim-4.69/src/verify.c	2008-08-13 15:30:05.000000000 +0100
+@@ -2219,7 +2219,7 @@
      }
    else   /* Single-key style */
      {

exim-rhl.patch:

Index: exim-rhl.patch
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim-rhl.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- exim-rhl.patch	19 Apr 2005 04:06:04 -0000	1.1
+++ exim-rhl.patch	13 Aug 2008 14:36:02 -0000	1.2
@@ -1,6 +1,7 @@
---- exim-4.32/src/configure.default.rhl	2004-04-15 04:27:01.000000000 -0400
-+++ exim-4.32/src/configure.default	2004-04-15 12:30:03.367749456 -0400
-@@ -411,7 +411,7 @@
+diff -uNr exim-4.69.orig/src/configure.default exim-4.69/src/configure.default
+--- exim-4.69.orig/src/configure.default	2007-06-26 12:21:36.000000000 +0100
++++ exim-4.69/src/configure.default	2008-08-13 14:41:14.000000000 +0100
+@@ -548,7 +548,7 @@
    driver = redirect
    allow_fail
    allow_defer
@@ -9,7 +10,7 @@
  # user = exim
    file_transport = address_file
    pipe_transport = address_pipe
-@@ -491,8 +491,8 @@
+@@ -643,8 +643,8 @@
    delivery_date_add
    envelope_to_add
    return_path_add


Index: exim.spec
===================================================================
RCS file: /cvs/pkgs/rpms/exim/devel/exim.spec,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -r1.52 -r1.53
--- exim.spec	13 Aug 2008 13:29:53 -0000	1.52
+++ exim.spec	13 Aug 2008 14:36:02 -0000	1.53
@@ -12,7 +12,7 @@
 Summary: The exim mail transfer agent
 Name: exim
 Version: 4.69
-Release: 6%{?dist}
+Release: 7%{?dist}
 License: GPLv2+
 Url: http://www.exim.org/
 Group: System Environment/Daemons
@@ -44,7 +44,6 @@
 Patch13: exim-4.43-pamconfig.patch
 Patch14: exim-4.50-spamdconf.patch
 Patch15: exim-4.52-dynamic-pcre.patch
-Patch17: exim-4.61-ldap-deprecated.patch
 Patch18: exim-4.62-dlopen-localscan.patch
 Patch19: exim-4.63-procmail.patch
 Patch20: exim-4.63-allow-filter.patch
@@ -169,7 +168,6 @@
 %patch13 -p1 -b .pam
 %patch14 -p1 -b .spamd
 %patch15 -p1 -b .pcre
-%patch17 -p1 -b .ldap
 %patch18 -p1 -b .dl
 %patch19 -p1 -b .procmail
 %patch20 -p1 -b .filter
@@ -483,6 +481,9 @@
 %{_sysconfdir}/cron.daily/greylist-tidy.sh
 
 %changelog
+* Wed Aug 13 2008 David Woodhouse <David.Woodhouse at intel.com> 4.69-7
+- Rediff all patches to cope with new zero-fuzz policy
+
 * Wed Aug 13 2008 David Woodhouse <David.Woodhouse at intel.com> 4.69-6
 - Add $RPM_OPT_FLAGS in config instead of overriding on make command line.
   (to fix the setting of largefile options which we were killing)


--- exim-4.61-ldap-deprecated.patch DELETED ---




More information about the fedora-extras-commits mailing list