components/cyrus-sasl/patches/111-fix-html-doc-links.patch
author Patrick Einheber <patrick.einheber@oracle.com>
Wed, 12 Oct 2016 08:38:46 -0700
changeset 7093 a50590d00730
parent 5866 683c5c035a79
permissions -rw-r--r--
24710648 puppet resource LDAP lookup fails when querying users
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
5866
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     1
# This patch has been fed upstream.
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     2
# Patch to remove links to documents that are no longer available, fix
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     3
# changed links.
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     4
# http://bugzilla.cyrusimap.org/show_bug.cgi?id=3930
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     5
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     6
diff -rupN old/doc/index.html new/doc/index.html
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     7
--- old/doc/index.html	2016-04-07 17:43:16.583489776 -0700
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     8
+++ new/doc/index.html	2016-04-12 11:01:09.353415779 -0700
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     9
@@ -40,7 +40,6 @@ library distribution</B></A>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    10
 <b>Special Platforms</b>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    11
 <ul>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    12
 <li> <a href="macosx.html"><b>Mac OS X Build Guide</b></a>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    13
-<li> <a href="os390.html"><b>OS/390 Build Guide</b></a>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    14
 <li> <a href="windows.html"><b>Win32 Build Guide</b></a>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    15
 </ul>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    16
 
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    17
diff -rupN old/doc/install.html new/doc/install.html
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    18
--- old/doc/install.html	2016-04-07 17:43:16.597328339 -0700
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    19
+++ new/doc/install.html	2016-04-12 11:01:33.989542591 -0700
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    20
@@ -218,7 +218,6 @@ can be linked against other dynamic obje
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    21
 library file extension is ".so", or where libtool creates the .la
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    22
 files correctly.  There is also documentation for
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    23
 <a href=windows.html>Win32</a>, <a href=macosx.html>MacOS X</a>, and
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    24
-<a href=os390.html>OS/390</a>.
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    25
 
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    26
 <hr>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    27
 Back to the <a href="index.html">index</a>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    28
diff -rupN old/doc/readme.html new/doc/readme.html
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    29
--- old/doc/readme.html	2016-04-07 17:43:16.589392684 -0700
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    30
+++ new/doc/readme.html	2016-04-12 11:02:38.062666985 -0700
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    31
@@ -102,7 +102,7 @@ we only have static Krb5 libraries; the
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    32
 these libraries in on platforms that support it (Solaris and Linux
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    33
 among them) but it does not.  It also doesn't always get the runpath
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    34
 of libraries correct.
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    35
-<li>Also see our <A HREF=http://bugzilla.andrew.cmu.edu>bugzilla</A>.
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    36
+<li>Also see our <A HREF="http://bugzilla.cyrusimap.org/index.cgi">bugzilla</A>.
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    37
 </ul>
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    38
 
683c5c035a79 23116175 Get the cyrus-sasl component ready for MIT-default Kerberos
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    39
 <H2>AUTHORS</H2>