gunnar: server/openldap Makefile, 1.25, 1.26 openldap.spec, 1.15, 1.16 rc.openldap, 1.4, 1.5

cvs at kolab.org cvs at kolab.org
Tue Jan 5 14:58:54 CET 2010


Author: gunnar

Update of /kolabrepository/server/openldap
In directory doto:/tmp/cvs-serv19481

Modified Files:
	Makefile openldap.spec rc.openldap 
Log Message:
Update to OpenLDAP-2.4.19. The server seems to run fine.

Index: Makefile
===================================================================
RCS file: /kolabrepository/server/openldap/Makefile,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -d -r1.25 -r1.26
--- Makefile	8 Jul 2009 08:31:35 -0000	1.25
+++ Makefile	5 Jan 2010 13:58:52 -0000	1.26
@@ -1,37 +1,14 @@
-include ../Base.mk
+include ../make-helper/kolab.mk
 
-NAME = openldap
-PACKAGE = $(NAME)
+PACKAGE = $(shell grep "^Name:" *.spec | sed -e "s/^Name:\s*\([a-z-]*\).*/\1/")
 VERSION = $(shell grep "^Version:" *.spec | sed -e "s/^Version:\s*\([0-9.]*\).*/\1/")
 RELEASE = $(shell grep "^Release:" *.spec | sed -e "s/^Release:\s*\([0-9]*\).*/\1/")
-KOLABRELEASE = $(RELEASE)
 
-SOURCE_0=ftp://ftp.openldap.org/pub/openldap/openldap-release/$(NAME)-$(VERSION).tgz
+SOURCE_URL=ftp://ftp.openldap.org/pub/openldap/openldap-release
+SOURCE_0=$(PACKAGE)-$(VERSION).tgz
 EXTRA=fsl.openldap openldap.patch openldap.pc rc.openldap
 
-.PHONY: all
-all: $(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm
-
-.PHONY: dist
-dist: all
-	cp $(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm ../stage/
-
-.PHONY: clean
-clean:
-	rm -rf $(KOLABRPMTMP)/$(NAME)*
-	rm -rf $(KOLABRPMTMP)/$(PACKAGE)
-	rm -rf $(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm
-	rm -rf *~
-
-$(KOLABRPMPKG)/$(PACKAGE)-$(VERSION)-$(KOLABRELEASE).$(PLATTAG).rpm $(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm: Makefile $(PACKAGE).spec $(EXTRA)
-	test -d $(KOLABRPMSRC)/$(PACKAGE) || mkdir $(KOLABRPMSRC)/$(PACKAGE)
-	cd $(KOLABRPMSRC)/$(PACKAGE) && wget -c "$(SOURCE_0)"
-
-	cp $(PACKAGE).spec $(EXTRA) $(KOLABRPMSRC)/$(PACKAGE)
-	cd $(KOLABRPMSRC)/$(PACKAGE) && $(RPM) -ba $(PACKAGE).spec --define 'with_pth no'
-
-	cp -p $(KOLABRPMPKG)/$(PACKAGE)-$(VERSION)-$(RELEASE).src.rpm .
+BUILD_OPTIONS=--define 'with_pth no'
 
-.PHONY: install
-install: $(KOLABRPMPKG)/$(PACKAGE)-$(VERSION)-$(KOLABRELEASE).$(PLATTAG).rpm
-	$(RPM) -Uhv --force $(KOLABRPMPKG)/$(PACKAGE)-$(VERSION)-$(KOLABRELEASE).$(PLATTAG).rpm
+include ../make-helper/package.mk
+include ../make-helper/package-new.mk

Index: openldap.spec
===================================================================
RCS file: /kolabrepository/server/openldap/openldap.spec,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -d -r1.15 -r1.16
--- openldap.spec	8 Jul 2009 08:31:35 -0000	1.15
+++ openldap.spec	5 Jan 2010 13:58:52 -0000	1.16
@@ -31,8 +31,8 @@
 Class:        BASE
 Group:        LDAP
 License:      GPL
-Version:      2.4.16
-Release:      20090516
+Version:      2.4.19
+Release:      20100105
 
 #   package options
 %option       with_server   yes

Index: rc.openldap
===================================================================
RCS file: /kolabrepository/server/openldap/rc.openldap,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -d -r1.4 -r1.5
--- rc.openldap	24 Apr 2008 15:36:09 -0000	1.4
+++ rc.openldap	5 Jan 2010 13:58:52 -0000	1.5
@@ -16,25 +16,15 @@
 %common
     openldap_slapd_cfgfile="@l_prefix@/etc/openldap/slapd.conf"
     openldap_slapd_pidfile="@l_prefix@/var/openldap/run/slapd.pid"
-    openldap_slurpd_pidfile="@l_prefix@/var/openldap/run/slurpd.pid"
     openldap_slapd_signal () {
         [ -f $openldap_slapd_pidfile ] && kill -$1 `cat $openldap_slapd_pidfile`
     }
-    openldap_slurpd_signal () {
-        [ -f $openldap_slurpd_pidfile ] && kill -$1 `cat $openldap_slurpd_pidfile`
-    }
-    openldap_slurpd_needed () {
-        [ ".`grep '^replogfile' $openldap_slapd_cfgfile`" != . ] && return 0
-        return 1
-    }
 
 %status -u @l_susr@ -o
     openldap_usable="unknown"
     openldap_active="no"
     rcService openldap enable yes && \
         openldap_slapd_signal 0 && openldap_active="yes"
-    rcService openldap enable yes && openldap_slurpd_needed && \
-        openldap_slurpd_signal 0 && openldap_active="yes"
     echo "openldap_enable=\"$openldap_enable\""
     echo "openldap_usable=\"$openldap_usable\""
     echo "openldap_active=\"$openldap_active\""
@@ -50,17 +40,11 @@
         fi
         eval @l_prefix@/libexec/openldap/slapd $flags || exit $?
     fi
-    openldap_slurpd_needed || exit 0
-    openldap_slurpd_signal 0
-    if [ $? -ne 0 ]; then
-        @l_prefix@/libexec/openldap/slurpd || exit $?
-    fi
 
 %stop -p 700 -u @l_susr@
     rcService openldap enable yes || exit 0
     rcService openldap active no  && exit 0
     openldap_slapd_signal INT
-    openldap_slurpd_signal INT
     sleep 2
 
 %restart -u @l_susr@





More information about the commits mailing list