gunnar: server/openldap Makefile, 1.24, 1.25 openldap.patch, 1.1, 1.2 openldap.spec, 1.14, 1.15

cvs at kolab.org cvs at kolab.org
Wed Jul 8 10:31:37 CEST 2009


Author: gunnar

Update of /kolabrepository/server/openldap
In directory doto:/tmp/cvs-serv20497

Modified Files:
	Makefile openldap.patch openldap.spec 
Log Message:
Update to openldap-2.4.16

Index: Makefile
===================================================================
RCS file: /kolabrepository/server/openldap/Makefile,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -d -r1.24 -r1.25
--- Makefile	19 Jan 2009 16:23:53 -0000	1.24
+++ Makefile	8 Jul 2009 08:31:35 -0000	1.25
@@ -1,22 +1,11 @@
+include ../Base.mk
+
 NAME = openldap
 PACKAGE = $(NAME)
 VERSION = $(shell grep "^Version:" *.spec | sed -e "s/^Version:\s*\([0-9.]*\).*/\1/")
 RELEASE = $(shell grep "^Release:" *.spec | sed -e "s/^Release:\s*\([0-9]*\).*/\1/")
 KOLABRELEASE = $(RELEASE)
 
-ifeq "x$(RPM)" "x"
-  RPM = $(HOME)/bin/openpkg rpm
-endif
-ifeq "x$(KOLABRPMSRC)" "x"
-  KOLABRPMSRC = $(HOME)/RPM/SRC
-endif
-ifeq "x$(KOLABRPMPKG)" "x"
-  KOLABRPMPKG = $(HOME)/RPM/PKG
-endif
-ifeq "x$(KOLABRPMTMP)" "x"
-  KOLABRPMTMP = $(HOME)/RPM/TMP
-endif
-
 SOURCE_0=ftp://ftp.openldap.org/pub/openldap/openldap-release/$(NAME)-$(VERSION).tgz
 EXTRA=fsl.openldap openldap.patch openldap.pc rc.openldap
 
@@ -34,7 +23,7 @@
 	rm -rf $(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm
 	rm -rf *~
 
-$(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm: Makefile $(PACKAGE).spec $(EXTRA)
+$(KOLABRPMPKG)/$(PACKAGE)-$(VERSION)-$(KOLABRELEASE).$(PLATTAG).rpm $(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm: Makefile $(PACKAGE).spec $(EXTRA)
 	test -d $(KOLABRPMSRC)/$(PACKAGE) || mkdir $(KOLABRPMSRC)/$(PACKAGE)
 	cd $(KOLABRPMSRC)/$(PACKAGE) && wget -c "$(SOURCE_0)"
 
@@ -42,3 +31,7 @@
 	cd $(KOLABRPMSRC)/$(PACKAGE) && $(RPM) -ba $(PACKAGE).spec --define 'with_pth no'
 
 	cp -p $(KOLABRPMPKG)/$(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm .
+
+.PHONY: install
+install: $(KOLABRPMPKG)/$(PACKAGE)-$(VERSION)-$(KOLABRELEASE).$(PLATTAG).rpm
+	$(RPM) -Uhv --force $(KOLABRPMPKG)/$(PACKAGE)-$(VERSION)-$(KOLABRELEASE).$(PLATTAG).rpm

Index: openldap.patch
===================================================================
RCS file: /kolabrepository/server/openldap/openldap.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- openldap.patch	24 Apr 2008 15:36:09 -0000	1.1
+++ openldap.patch	8 Jul 2009 08:31:35 -0000	1.2
@@ -1,6 +1,6 @@
 Index: include/ac/fdset.h
---- include/ac/fdset.h.orig	2007-01-02 22:43:47 +0100
-+++ include/ac/fdset.h	2007-09-22 19:03:32 +0200
+--- include/ac/fdset.h.orig	2008-02-12 00:26:40 +0100
++++ include/ac/fdset.h	2008-10-13 11:38:23 +0200
 @@ -22,6 +22,13 @@
  #ifndef _AC_FDSET_H
  #define _AC_FDSET_H
@@ -15,9 +15,31 @@
  #if !defined( OPENLDAP_FD_SETSIZE ) && !defined( FD_SETSIZE )
  #  define OPENLDAP_FD_SETSIZE 4096
  #endif
+Index: include/ldap_int_thread.h
+--- include/ldap_int_thread.h.orig	2008-02-12 00:26:40 +0100
++++ include/ldap_int_thread.h	2008-10-13 11:38:23 +0200
+@@ -100,6 +100,7 @@
+  *                                 *
+  ***********************************/
+ 
++#define _POSIX_PTHREAD_SEMANTICS
+ #define PTH_SYSCALL_SOFT 1
+ #include <pth.h>
+ 
+Index: libraries/libldap_r/tpool.c
+--- libraries/libldap_r/tpool.c.orig	2008-03-21 01:46:03 +0100
++++ libraries/libldap_r/tpool.c	2008-10-13 11:38:23 +0200
+@@ -950,6 +950,6 @@
+ {
+ 	ldap_int_thread_userctx_t *ctx = vctx;
+ 
+-	return ctx->ltu_id;
++	return ctx != NULL ? ctx->ltu_id : 0;
+ }
+ #endif /* LDAP_THREAD_HAVE_TPOOL */
 Index: servers/slapd/back-perl/config.c
---- servers/slapd/back-perl/config.c.orig	2007-01-02 22:44:06 +0100
-+++ servers/slapd/back-perl/config.c	2007-09-22 19:13:23 +0200
+--- servers/slapd/back-perl/config.c.orig	2008-02-12 00:26:47 +0100
++++ servers/slapd/back-perl/config.c	2008-10-13 11:38:23 +0200
 @@ -49,6 +49,9 @@
  		}
  
@@ -28,26 +50,3 @@
  		snprintf( eval_str, EVAL_BUF_SIZE, "use %s;", argv[1] );
  		eval_pv( eval_str, 0 );
  
-Index: servers/slapd/slapd.conf
---- servers/slapd/slapd.conf.orig	2004-06-18 04:49:08 +0200
-+++ servers/slapd/slapd.conf	2007-09-22 19:03:32 +0200
-@@ -65,3 +65,19 @@
- directory	%LOCALSTATEDIR%/openldap-data
- # Indices to maintain
- index	objectClass	eq
-+
-+#######################################################################
-+# replication via slurpd(8)
-+#######################################################################
-+
-+# master server configuration
-+#replogfile      %LOCALSTATEDIR%/openldap-slurp
-+#replica-pidfile %LOCALSTATEDIR%/slurpd.pid
-+#replica         host=slave.example.com:389
-+#                binddn="cn=admin,dc=example,dc=org"
-+#                bindmethod=simple credentials=secret
-+
-+# slave server(s) configuration
-+#updatedn        "cn=admin,dc=example,dc=org"
-+#updateref       ldap://master.example.org
-+

Index: openldap.spec
===================================================================
RCS file: /kolabrepository/server/openldap/openldap.spec,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -d -r1.14 -r1.15
--- openldap.spec	12 Dec 2008 13:59:52 -0000	1.14
+++ openldap.spec	8 Jul 2009 08:31:35 -0000	1.15
@@ -1,7 +1,6 @@
 ##
 ##  openldap.spec -- OpenPKG RPM Package Specification
-##  Copyright (c) 2000-2007 OpenPKG Foundation e.V. <http://openpkg.net/>
-##  Copyright (c) 2000-2007 Ralf S. Engelschall <http://engelschall.com/>
+##  Copyright (c) 2000-2009 OpenPKG Foundation e.V. <http://openpkg.net/>
 ##
 ##  Permission to use, copy, modify, and distribute this software for
 ##  any purpose with or without fee is hereby granted, provided that
@@ -27,12 +26,13 @@
 Summary:      Lightweight Directory Access Protocol (LDAP) Toolkit
 URL:          http://www.openldap.org/
 Vendor:       OpenLDAP Project
-Packager:     Intevation GmbH
-Distribution: OpenPKG
+Packager:     OpenPKG Foundation e.V.
+Distribution: OpenPKG Community
+Class:        BASE
 Group:        LDAP
 License:      GPL
-Version:      2.3.43
-Release:      20081212
+Version:      2.4.16
+Release:      20090516
 
 #   package options
 %option       with_server   yes
@@ -40,6 +40,7 @@
 %option       with_crypt    yes
 %option       with_overlays yes
 %option       with_pth      yes
+%option       with_pthreads no
 %option       with_sasl     no
 %option       with_perl     no
 %option       with_odbc     no
@@ -56,11 +57,15 @@
 BuildRoot:    %{l_buildroot}
 BuildPreReq:  OpenPKG, openpkg >= 20060823, make, gcc
 PreReq:       OpenPKG, openpkg >= 20060823
-BuildPreReq:  readline, openssl, db >= 4.2
-PreReq:       readline, openssl, db >= 4.2
+BuildPreReq:  openssl, db >= 4.5
+PreReq:       openssl, db >= 4.5
 %if "%{with_server}" == "yes" && "%{with_fsl}" == "yes"
-BuildPreReq:  fsl >= 1.2.0
-PreReq:       fsl >= 1.2.0
+BuildPreReq:  fsl
+PreReq:       fsl
+%endif
+%if "%{with_server}" == "yes" && "%{with_pthreads}" == "yes"
+BuildPreReq:  db::with_pthreads = yes
+PreReq:       db::with_pthreads = yes
 %endif
 %if "%{with_server}" == "yes" && "%{with_pth}" == "yes"
 BuildPreReq:  pth
@@ -81,7 +86,7 @@
     OpenLDAP is an open source implementation of the Lightweight
     Directory Access Protocol (LDAP). The suite includes libraries
     implementing the LDAP protocol plus a stand-alone LDAP server
-    slapd(8) and a stand-alone LDAP replication server slurpd(8).
+    slapd(8).
 
 %track
     prog openldap = {
@@ -101,6 +106,8 @@
         configure
 
 %build
+    cp /dev/null config.cache
+
     #   configuration: standard build flags
     export CC="%{l_cc}"
     export CFLAGS="%{l_cflags -O} -D_GNU_SOURCE"
@@ -112,22 +119,18 @@
     ARGS="$ARGS --libexecdir=%{l_prefix}/libexec/openldap"
     ARGS="$ARGS --localstatedir=%{l_prefix}/var/openldap"
     ARGS="$ARGS --enable-syslog"
-    ARGS="$ARGS --with-readline"
     ARGS="$ARGS --with-tls"
     ARGS="$ARGS --without-fetch"
+    ARGS="$ARGS --without-gssapi"
     ARGS="$ARGS --disable-dynamic"
     ARGS="$ARGS --disable-shared"
 %if "%{with_server}" == "yes"
     ARGS="$ARGS --enable-slapd"
-    ARGS="$ARGS --enable-slurpd"
     ARGS="$ARGS --disable-modules"
     ARGS="$ARGS --enable-local"
-    ARGS="$ARGS --enable-ldbm"
-    ARGS="$ARGS --enable-ldbm-api=berkeley"
-    ARGS="$ARGS --enable-ldbm-type=btree"
     ARGS="$ARGS --enable-bdb"
-    ARGS="$ARGS --enable-rewrite"
     ARGS="$ARGS --enable-hdb"
+    ARGS="$ARGS --enable-rewrite"
     ARGS="$ARGS --enable-ldap"
     ARGS="$ARGS --enable-meta"
     ARGS="$ARGS --enable-monitor"
@@ -137,7 +140,6 @@
     ARGS="$ARGS --with-proxycache"
 %else
     ARGS="$ARGS --disable-slapd"
-    ARGS="$ARGS --disable-slurpd"
     ARGS="$ARGS --disable-modules"
 %endif
 
@@ -148,12 +150,23 @@
 %endif
 
     #   configuration: force to use GNU pth if enabled
-%if "%{with_server}" == "yes" && "%{with_pth}" == "yes"
+%if "%{with_server}" == "yes"
+%if "%{with_pth}" == "yes"
     CFLAGS="$CFLAGS `%{l_prefix}/bin/pth-config --cflags`"
     CPPFLAGS="$CPPFLAGS -I`%{l_prefix}/bin/pth-config --includedir`"
     LDFLAGS="$LDFLAGS `%{l_prefix}/bin/pth-config --ldflags`"
     LIBS="`%{l_prefix}/bin/pth-config --libs` $LIBS"
     ARGS="$ARGS --with-threads=pth"
+    ( echo "ac_cv_header_sys_devpoll_h=no"
+      echo "ac_cv_header_sys_epoll_h=no"
+    ) >>config.cache
+%else
+%if "%{with_pthreads}" == "yes"
+    ARGS="$ARGS --with-threads=posix"
+%else
+    ARGS="$ARGS --with-threads=no"
+%endif
+%endif
 %endif
 
     #   configuration: optional overlay support
@@ -164,7 +177,7 @@
     #   configuration: optional SASL support
 %if "%{with_sasl}" == "yes"
     ( echo "ac_cv_lib_sasl2_sasl_client_init=yes"
-    ) >config.cache
+    ) >>config.cache
     CPPFLAGS="%{l_cppflags sasl} $CPPFLAGS"
     ARGS="$ARGS --with-cyrus-sasl --enable-spasswd"
 %else
@@ -221,11 +234,10 @@
         $RPM_BUILD_ROOT%{l_prefix}/var/openldap/openldap-data/DB_CONFIG
 %endif
 
-    #   post adjustment: enable and correct slurpd.pid (slapd.pid as a precaution, too)
+    #   post adjustment: enable and correct slapd.pid
 %if "%{with_server}" == "yes"
     %{l_shtool} subst \
         -e 's;^[ #]*\(pidfile \).*$;\1 %{l_prefix}/var/openldap/run/slapd.pid;' \
-        -e 's;^[ #]*\(replica-pidfile \).*$;\1 %{l_prefix}/var/openldap/run/slurpd.pid;' \
         $RPM_BUILD_ROOT%{l_prefix}/etc/openldap/slapd.conf
 %endif
 
@@ -275,7 +287,6 @@
     rm -f $RPM_BUILD_ROOT%{l_prefix}/include/slapi-plugin.h
     rm -f $RPM_BUILD_ROOT%{l_prefix}/man/man5/slap*
     rm -f $RPM_BUILD_ROOT%{l_prefix}/man/man8/slap*
-    rm -f $RPM_BUILD_ROOT%{l_prefix}/man/man8/slurp*
 %endif
 
     #   determine installation files





More information about the commits mailing list