[prev in list] [next in list] [prev in thread] [next in thread] 

List:       openpkg-cvs
Subject:    [CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec
From:       "Ralf S. Engelschall" <rse () openpkg ! org>
Date:       2004-11-29 6:38:01
Message-ID: 20041129063801.6D7313005D2 () mail ! openpkg ! org
[Download RAW message or body]

  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs                   Email:  rse@openpkg.org
  Module: openpkg-src                      Date:   29-Nov-2004 07:38:01
  Branch: HEAD                             Handle: 2004112906380000

  Modified files:
    openpkg-src/openldap    openldap.patch openldap.spec

  Log:
    upgrading package: openldap 2.2.18 -> 2.2.19

  Summary:
    Revision    Changes     Path
    1.11        +41 -67     openpkg-src/openldap/openldap.patch
    1.124       +2  -2      openpkg-src/openldap/openldap.spec
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-src/openldap/openldap.patch
  ============================================================================
  $ cvs diff -u -r1.10 -r1.11 openldap.patch
  --- openpkg-src/openldap/openldap.patch	13 Nov 2004 14:53:38 -0000	1.10
  +++ openpkg-src/openldap/openldap.patch	29 Nov 2004 06:38:00 -0000	1.11
  @@ -1,31 +1,6 @@
  -Index: servers/slapd/slapd.conf
  ---- servers/slapd/slapd.conf.orig	2003-05-25 01:19:14.000000000 +0200
  -+++ servers/slapd/slapd.conf	2003-12-05 10:43:58.000000000 +0100
  -@@ -64,4 +64,21 @@
  - # Mode 700 recommended.
  - directory	%LOCALSTATEDIR%/openldap-data
  - # Indices to maintain
  -+
  - index	objectClass	eq
  -+
  -+#######################################################################
  -+# replication via slurpd(8)
  -+#######################################################################
  -+
  -+# master server configuration
  -+#replogfile      %LOCALSTATEDIR%/openldap-slurp
  -+#replica-pidfile %LOCALSTATEDIR%/slurpd.pid
  -+#replica         host=slave.example.com:389
  -+#                binddn="cn=admin,dc=example,dc=org"
  -+#                bindmethod=simple credentials=secret
  -+
  -+# slave server(s) configuration
  -+#updatedn        "cn=admin,dc=example,dc=org"
  -+#updateref       ldap://master.example.org
  -+
   Index: servers/slapd/Makefile.in
   --- servers/slapd/Makefile.in.orig	2004-07-26 00:31:04 +0200
  -+++ servers/slapd/Makefile.in	2004-07-28 08:38:37 +0200
  ++++ servers/slapd/Makefile.in	2004-11-29 07:31:35 +0100
   @@ -421,6 +421,6 @@
    	cd $(DESTDIR)$(sbindir); \
    	rm -f $(SLAPTOOLS); \
  @@ -33,25 +8,10 @@
   -		$(LN_S) $(libexecdir)/slapd$(EXEEXT) $$i$(EXEEXT); \
   +		$(LN_S) $(DESTDIR)$(libexecdir)/slapd$(EXEEXT) $$i$(EXEEXT); \
    	done
  -
  -Index: servers/slapd/main.c
  ---- servers/slapd/main.c.orig	2004-06-16 20:19:56 +0200
  -+++ servers/slapd/main.c	2004-09-23 13:43:19 +0200
  -@@ -404,6 +404,11 @@
  - 		}
  - 	}
    
  -+    /* initialize thread environment  -> otherwise first ldap_ segfaults
  -+     * return code broken for GNU pth -> ignore
  -+     */
  -+    (void)ldap_pvt_thread_initialize();
  -+
  - #ifdef NEW_LOGGING
  - 	lutil_log_initialize( argc, argv );
  - #else
  -Index: /ltmp/thl/openpkg/openldap-2.2.17/servers/slapd/daemon.c
  ---- servers/slapd/daemon.c.orig	2004-08-30 17:44:19 +0200
  -+++ servers/slapd/daemon.c	2004-09-23 15:53:38 +0200
  +Index: servers/slapd/daemon.c
  +--- servers/slapd/daemon.c.orig	2004-11-24 05:29:21 +0100
  ++++ servers/slapd/daemon.c	2004-11-29 07:31:35 +0100
   @@ -34,10 +34,10 @@
    #include <ac/time.h>
    #include <ac/unistd.h>
  @@ -64,27 +24,41 @@
    
    #include "ldap_rq.h"
    
  -Index: servers/slapd/back-bdb/error.c
  ---- servers/slapd/back-bdb/error.c.orig	2004-01-01 19:16:36 +0100
  -+++ servers/slapd/back-bdb/error.c	2004-11-13 14:03:28 +0100
  -@@ -22,7 +22,7 @@
  - #include "slap.h"
  - #include "back-bdb.h"
  - 
  --void bdb_errcall( const char *pfx, char * msg )
  -+void bdb_errcall( const DB_ENV *dbenv, const char *pfx, const char * msg )
  - {
  - #ifdef HAVE_EBCDIC
  - 	if ( msg[0] > 0x7f )
  -Index: servers/slapd/back-bdb/proto-bdb.h
  ---- servers/slapd/back-bdb/proto-bdb.h.orig	2004-07-16 21:51:43 +0200
  -+++ servers/slapd/back-bdb/proto-bdb.h	2004-11-13 14:03:46 +0100
  -@@ -139,7 +139,7 @@
  -  */
  - #define bdb_errcall					BDB_SYMBOL(errcall)
  - 
  --void bdb_errcall( const char *pfx, char * msg );
  -+void bdb_errcall( const DB_ENV *dbenv, const char *pfx, const char * msg );
  +Index: servers/slapd/main.c
  +--- servers/slapd/main.c.orig	2004-10-09 06:26:50 +0200
  ++++ servers/slapd/main.c	2004-11-29 07:31:35 +0100
  +@@ -404,6 +404,11 @@
  + 		}
  + 	}
    
  - #ifdef HAVE_EBCDIC
  - #define ebcdic_dberror				BDB_SYMBOL(ebcdic_dberror)
  ++    /* initialize thread environment  -> otherwise first ldap_ segfaults
  ++     * return code broken for GNU pth -> ignore
  ++     */
  ++    (void)ldap_pvt_thread_initialize();
  ++
  + #ifdef NEW_LOGGING
  + 	lutil_log_initialize( argc, argv );
  + #else
  +Index: servers/slapd/slapd.conf
  +--- servers/slapd/slapd.conf.orig	2004-06-29 23:45:50 +0200
  ++++ servers/slapd/slapd.conf	2004-11-29 07:32:51 +0100
  +@@ -65,3 +65,19 @@
  + directory	%LOCALSTATEDIR%/openldap-data
  + # Indices to maintain
  + index	objectClass	eq
  ++
  ++#######################################################################
  ++# replication via slurpd(8)
  ++#######################################################################
  ++
  ++# master server configuration
  ++#replogfile      %LOCALSTATEDIR%/openldap-slurp
  ++#replica-pidfile %LOCALSTATEDIR%/slurpd.pid
  ++#replica         host=slave.example.com:389
  ++#                binddn="cn=admin,dc=example,dc=org"
  ++#                bindmethod=simple credentials=secret
  ++
  ++# slave server(s) configuration
  ++#updatedn        "cn=admin,dc=example,dc=org"
  ++#updateref       ldap://master.example.org
  ++
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-src/openldap/openldap.spec
  ============================================================================
  $ cvs diff -u -r1.123 -r1.124 openldap.spec
  --- openpkg-src/openldap/openldap.spec	13 Nov 2004 14:53:38 -0000	1.123
  +++ openpkg-src/openldap/openldap.spec	29 Nov 2004 06:38:00 -0000	1.124
  @@ -33,8 +33,8 @@
   Class:        BASE
   Group:        Database
   License:      GPL
  -Version:      2.2.18
  -Release:      20041113
  +Version:      2.2.19
  +Release:      20041129
   
   #   package options
   %option       with_fsl   yes
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     openpkg-cvs@openpkg.org
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic