[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2008-10-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Oct-2008 11:51:43
  Branch: HEAD Handle: 2008101310514201

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
upgrading package: openldap 2.4.11 - 2.4.12

  Summary:
RevisionChanges Path
1.22+14 -86 openpkg-src/openldap/openldap.patch
1.221   +2  -2  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.21 -r1.22 openldap.patch
  --- openpkg-src/openldap/openldap.patch   30 Jul 2008 19:19:21 -  
1.21
  +++ openpkg-src/openldap/openldap.patch   13 Oct 2008 09:51:42 -  
1.22
  @@ -1,6 +1,6 @@
   Index: include/ac/fdset.h
   --- include/ac/fdset.h.orig  2008-02-12 00:26:40 +0100
  -+++ include/ac/fdset.h   2008-06-09 08:32:46 +0200
   include/ac/fdset.h   2008-10-13 11:38:23 +0200
   @@ -22,6 +22,13 @@
#ifndef _AC_FDSET_H
#define _AC_FDSET_H
  @@ -15,9 +15,20 @@
#if !defined( OPENLDAP_FD_SETSIZE )  !defined( FD_SETSIZE )
#  define OPENLDAP_FD_SETSIZE 4096
#endif
  +Index: include/ldap_int_thread.h
  +--- include/ldap_int_thread.h.orig   2008-02-12 00:26:40 +0100
   include/ldap_int_thread.h2008-10-13 11:38:23 +0200
  +@@ -100,6 +100,7 @@
  +  * *
  +  ***/
  + 
  ++#define _POSIX_PTHREAD_SEMANTICS
  + #define PTH_SYSCALL_SOFT 1
  + #include pth.h
  + 
   Index: libraries/libldap_r/tpool.c
   --- libraries/libldap_r/tpool.c.orig 2008-03-21 01:46:03 +0100
  -+++ libraries/libldap_r/tpool.c  2008-06-09 08:32:46 +0200
   libraries/libldap_r/tpool.c  2008-10-13 11:38:23 +0200
   @@ -950,6 +950,6 @@
{
ldap_int_thread_userctx_t *ctx = vctx;
  @@ -26,81 +37,9 @@
   +return ctx != NULL ? ctx-ltu_id : 0;
}
#endif /* LDAP_THREAD_HAVE_TPOOL */
  -Index: servers/slapd/back-bdb/back-bdb.h
   servers/slapd/back-bdb/back-bdb.h.orig   2008-05-01 23:39:35 +0200
  -+++ servers/slapd/back-bdb/back-bdb.h2008-06-09 08:48:39 +0200
  -@@ -59,7 +59,7 @@
  - #endif
  - 
  - /* 4.6.18 redefines cursor-locker */
  --#if DB_VERSION_FULL = 0x04060012
  -+#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  - 
  - struct __db_locker {
  - u_int32_t   id;
  -@@ -310,7 +310,7 @@
  - #endif
  - 
  - /* BDB 4.6.18 makes locker a struct instead of an int */
  --#if DB_VERSION_FULL = 0x04060012
  -+#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  - #undef TXN_ID
  - #define TXN_ID(txn) (txn)-locker
  - #endif
  -Index: servers/slapd/back-bdb/cache.c
   servers/slapd/back-bdb/cache.c.orig  2008-05-01 23:39:35 +0200
  -+++ servers/slapd/back-bdb/cache.c   2008-06-09 08:47:39 +0200
  -@@ -1444,7 +1444,7 @@
  - u_int32_t lockid;
  - int rc;
  - 
  --#if DB_VERSION_FULL = 0x04060012
  -+#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  - BDB_LOCKER lptr = data;
  - lockid = lptr-id;
  - #else
  -@@ -1508,7 +1508,7 @@
  - if ( rc != 0) {
  - return rc;
  - }
  --#if DB_VERSION_FULL = 0x04060012
  -+#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  - { BDB_LOCKER lptr;
  - __lock_getlocker( env-lk_handle, lockid, 0, lptr );
  - data = lptr;
  -@@ -1527,7 +1527,7 @@
  - } else {
  - lockid = (long)data;
  - }
  --#if DB_VERSION_FULL = 0x04060012
  -+#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  - *locker = data;
  - #else
  - *locker = lockid;
  -Index: servers/slapd/back-bdb/init.c
   servers/slapd/back-bdb/init.c.orig   2008-02-12 00:26:45 +0100
  -+++ servers/slapd/back-bdb/init.c2008-06-09 08:46:19 +0200
  -@@ -503,7 +503,7 @@
  - }
  - 
  - if ( !quick ) {
  --#if DB_VERSION_FULL = 0x04060012
  -+#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  - u_int32_t lid;
  - XLOCK_ID(bdb-bi_dbenv, lid);
  - __lock_getlocker(bdb-bi_dbenv-lk_handle, lid, 0, 
bdb-bi_cache.c_locker);
  -@@ -601,7 +601,7 @@
  - if( bdb-bi_dbenv ) {
  - /* Free cache locker if we enabled locking */
  - if ( !( slapMode  SLAP_TOOL_QUICK )  bdb-bi_cache.c_locker 
) {
  --#if DB_VERSION_FULL = 0x04060012
  -+#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  - XLOCK_ID_FREE(bdb-bi_dbenv, 
bdb-bi_cache.c_locker-id);
  - #else
  - 

[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2008-07-30 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   30-Jul-2008 21:19:21
  Branch: HEAD Handle: 2008073020192100

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
try to fix building under Solaris

  Summary:
RevisionChanges Path
1.21+11 -0  openpkg-src/openldap/openldap.patch
1.220   +1  -1  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.20 -r1.21 openldap.patch
  --- openpkg-src/openldap/openldap.patch   9 Jun 2008 06:55:05 -   
1.20
  +++ openpkg-src/openldap/openldap.patch   30 Jul 2008 19:19:21 -  
1.21
  @@ -111,3 +111,14 @@
snprintf( eval_str, EVAL_BUF_SIZE, use %s;, argv[1] );
eval_pv( eval_str, 0 );

  +Index: include/ldap_int_thread.h
  +--- include/ldap_int_thread.h.orig   2008-02-12 00:26:40 +0100
   include/ldap_int_thread.h2008-07-30 21:07:22 +0200
  +@@ -100,6 +100,7 @@
  +  * *
  +  ***/
  + 
  ++#define _POSIX_PTHREAD_SEMANTICS
  + #define PTH_SYSCALL_SOFT 1
  + #include pth.h
  + 
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.219 -r1.220 openldap.spec
  --- openpkg-src/openldap/openldap.spec17 Jul 2008 21:55:01 -  
1.219
  +++ openpkg-src/openldap/openldap.spec30 Jul 2008 19:19:21 -  
1.220
  @@ -32,7 +32,7 @@
   Group:LDAP
   License:  GPL
   Version:  2.4.11
  -Release:  20080717
  +Release:  20080730
   
   #   package options
   %option   with_server   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2008-06-09 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   09-Jun-2008 08:55:06
  Branch: HEAD Handle: 2008060907550500

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
upgrading package: openldap 2.4.9 - 2.4.10

  Summary:
RevisionChanges Path
1.20+79 -7  openpkg-src/openldap/openldap.patch
1.218   +2  -2  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.19 -r1.20 openldap.patch
  --- openpkg-src/openldap/openldap.patch   22 Dec 2007 16:12:27 -  
1.19
  +++ openpkg-src/openldap/openldap.patch   9 Jun 2008 06:55:05 -   
1.20
  @@ -1,6 +1,6 @@
   Index: include/ac/fdset.h
   include/ac/fdset.h.orig  2007-09-01 01:13:54 +0200
  -+++ include/ac/fdset.h   2007-11-03 11:57:26 +0100
  +--- include/ac/fdset.h.orig  2008-02-12 00:26:40 +0100
   include/ac/fdset.h   2008-06-09 08:32:46 +0200
   @@ -22,6 +22,13 @@
#ifndef _AC_FDSET_H
#define _AC_FDSET_H
  @@ -16,9 +16,9 @@
#  define OPENLDAP_FD_SETSIZE 4096
#endif
   Index: libraries/libldap_r/tpool.c
   libraries/libldap_r/tpool.c.orig 2007-10-19 03:56:47 +0200
  -+++ libraries/libldap_r/tpool.c  2007-11-03 12:05:18 +0100
  -@@ -868,6 +868,6 @@
  +--- libraries/libldap_r/tpool.c.orig 2008-03-21 01:46:03 +0100
   libraries/libldap_r/tpool.c  2008-06-09 08:32:46 +0200
  +@@ -950,6 +950,6 @@
{
ldap_int_thread_userctx_t *ctx = vctx;

  @@ -26,9 +26,81 @@
   +return ctx != NULL ? ctx-ltu_id : 0;
}
#endif /* LDAP_THREAD_HAVE_TPOOL */
  +Index: servers/slapd/back-bdb/back-bdb.h
  +--- servers/slapd/back-bdb/back-bdb.h.orig   2008-05-01 23:39:35 +0200
   servers/slapd/back-bdb/back-bdb.h2008-06-09 08:48:39 +0200
  +@@ -59,7 +59,7 @@
  + #endif
  + 
  + /* 4.6.18 redefines cursor-locker */
  +-#if DB_VERSION_FULL = 0x04060012
  ++#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  + 
  + struct __db_locker {
  + u_int32_t   id;
  +@@ -310,7 +310,7 @@
  + #endif
  + 
  + /* BDB 4.6.18 makes locker a struct instead of an int */
  +-#if DB_VERSION_FULL = 0x04060012
  ++#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  + #undef TXN_ID
  + #define TXN_ID(txn) (txn)-locker
  + #endif
  +Index: servers/slapd/back-bdb/cache.c
  +--- servers/slapd/back-bdb/cache.c.orig  2008-05-01 23:39:35 +0200
   servers/slapd/back-bdb/cache.c   2008-06-09 08:47:39 +0200
  +@@ -1444,7 +1444,7 @@
  + u_int32_t lockid;
  + int rc;
  + 
  +-#if DB_VERSION_FULL = 0x04060012
  ++#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  + BDB_LOCKER lptr = data;
  + lockid = lptr-id;
  + #else
  +@@ -1508,7 +1508,7 @@
  + if ( rc != 0) {
  + return rc;
  + }
  +-#if DB_VERSION_FULL = 0x04060012
  ++#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  + { BDB_LOCKER lptr;
  + __lock_getlocker( env-lk_handle, lockid, 0, lptr );
  + data = lptr;
  +@@ -1527,7 +1527,7 @@
  + } else {
  + lockid = (long)data;
  + }
  +-#if DB_VERSION_FULL = 0x04060012
  ++#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  + *locker = data;
  + #else
  + *locker = lockid;
  +Index: servers/slapd/back-bdb/init.c
  +--- servers/slapd/back-bdb/init.c.orig   2008-02-12 00:26:45 +0100
   servers/slapd/back-bdb/init.c2008-06-09 08:46:19 +0200
  +@@ -503,7 +503,7 @@
  + }
  + 
  + if ( !quick ) {
  +-#if DB_VERSION_FULL = 0x04060012
  ++#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  + u_int32_t lid;
  + XLOCK_ID(bdb-bi_dbenv, lid);
  + __lock_getlocker(bdb-bi_dbenv-lk_handle, lid, 0, 
bdb-bi_cache.c_locker);
  +@@ -601,7 +601,7 @@
  + if( bdb-bi_dbenv ) {
  + /* Free cache locker if we enabled locking */
  + if ( !( slapMode  SLAP_TOOL_QUICK )  bdb-bi_cache.c_locker 
) {
  +-#if DB_VERSION_FULL = 0x04060012
  ++#if DB_VERSION_FULL = 0x04060012  DB_VERSION_FULL  0x0407
  + XLOCK_ID_FREE(bdb-bi_dbenv, 
bdb-bi_cache.c_locker-id);
  + #else
  + XLOCK_ID_FREE(bdb-bi_dbenv, bdb-bi_cache.c_locker);
   Index: servers/slapd/back-perl/config.c
   servers/slapd/back-perl/config.c.orig2007-09-01 01:14:04 +0200
  -+++ servers/slapd/back-perl/config.c 2007-11-03 11:57:26 +0100
  +--- 

[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2007-11-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Nov-2007 12:11:09
  Branch: HEAD Handle: 200711030900

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
Oh, I see: this time the crashes were actually not related to DB 4.6,
but more to GNU Pth. So revert back to DB 4.6 but apply a baindaid so
that OpenLDAP slapd does not crash when dereferencing a NULL pointer
(the reason why this context pointer is NULL under GNU Pth I've still
not figured out)

  Summary:
RevisionChanges Path
1.18+14 -3  openpkg-src/openldap/openldap.patch
1.207   +5  -5  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.17 -r1.18 openldap.patch
  --- openpkg-src/openldap/openldap.patch   31 Oct 2007 16:34:54 -  
1.17
  +++ openpkg-src/openldap/openldap.patch   3 Nov 2007 11:11:09 -   
1.18
  @@ -1,6 +1,6 @@
   Index: include/ac/fdset.h
   --- include/ac/fdset.h.orig  2007-09-01 01:13:54 +0200
  -+++ include/ac/fdset.h   2007-10-31 17:15:42 +0100
   include/ac/fdset.h   2007-11-03 11:57:26 +0100
   @@ -22,6 +22,13 @@
#ifndef _AC_FDSET_H
#define _AC_FDSET_H
  @@ -15,9 +15,20 @@
#if !defined( OPENLDAP_FD_SETSIZE )  !defined( FD_SETSIZE )
#  define OPENLDAP_FD_SETSIZE 4096
#endif
  +Index: libraries/libldap_r/tpool.c
  +--- libraries/libldap_r/tpool.c.orig 2007-10-19 03:56:47 +0200
   libraries/libldap_r/tpool.c  2007-11-03 12:05:18 +0100
  +@@ -868,6 +868,6 @@
  + {
  + ldap_int_thread_userctx_t *ctx = vctx;
  + 
  +-return ctx-ltu_id;
  ++return ctx != NULL ? ctx-ltu_id : 0;
  + }
  + #endif /* LDAP_THREAD_HAVE_TPOOL */
   Index: servers/slapd/back-perl/config.c
   --- servers/slapd/back-perl/config.c.orig2007-09-01 01:14:04 +0200
  -+++ servers/slapd/back-perl/config.c 2007-10-31 17:15:42 +0100
   servers/slapd/back-perl/config.c 2007-11-03 11:57:26 +0100
   @@ -49,6 +49,9 @@
}

  @@ -30,7 +41,7 @@

   Index: servers/slapd/slapd.conf
   --- servers/slapd/slapd.conf.orig2007-02-13 21:22:22 +0100
  -+++ servers/slapd/slapd.conf 2007-10-31 17:15:42 +0100
   servers/slapd/slapd.conf 2007-11-03 11:57:26 +0100
   @@ -63,3 +63,19 @@
directory   %LOCALSTATEDIR%/openldap-data
# Indices to maintain
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.206 -r1.207 openldap.spec
  --- openpkg-src/openldap/openldap.spec3 Nov 2007 08:50:12 -   
1.206
  +++ openpkg-src/openldap/openldap.spec3 Nov 2007 11:11:09 -   
1.207
  @@ -57,8 +57,8 @@
   BuildRoot:%{l_buildroot}
   BuildPreReq:  OpenPKG, openpkg = 20060823, make, gcc
   PreReq:   OpenPKG, openpkg = 20060823
  -BuildPreReq:  readline, openssl, db45
  -PreReq:   readline, openssl, db45
  +BuildPreReq:  readline, openssl, db = 4.5
  +PreReq:   readline, openssl, db = 4.5
   %if %{with_server} == yes  %{with_fsl} == yes
   BuildPreReq:  fsl
   PreReq:   fsl
  @@ -105,8 +105,8 @@
   #   configuration: standard build flags
   export CC=%{l_cc}
   export CFLAGS=%{l_cflags -O}
  -export CPPFLAGS=%{l_cppflags db45 .}
  -export LDFLAGS=%{l_ldflags db45 .}
  +export CPPFLAGS=%{l_cppflags}
  +export LDFLAGS=%{l_ldflags}
   export LIBS=
   export ARGS=
   ARGS=$ARGS --prefix=%{l_prefix}
  @@ -195,7 +195,7 @@
   #   configuration: use hard-links and make sure our Berkeley-DB is 
picked up first
   %{l_shtool} subst \
   -e 's;ln -s;ln;g' \
  --e 's;-ldb4[1-9];%{l_prefix}/lib/db45/libdb.a;g' \
  +-e 's;-ldb4[1-9];%{l_prefix}/lib/libdb.a;g' \
   -e 's;db\.h;db.h;g' \
   configure
   
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2007-10-31 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   31-Oct-2007 17:34:54
  Branch: HEAD Handle: 2007103116345400

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
upgrading package: openldap 2.3.39 - 2.4.6

  Summary:
RevisionChanges Path
1.17+7  -7  openpkg-src/openldap/openldap.patch
1.204   +2  -2  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.16 -r1.17 openldap.patch
  --- openpkg-src/openldap/openldap.patch   27 Oct 2007 08:32:50 -  
1.16
  +++ openpkg-src/openldap/openldap.patch   31 Oct 2007 16:34:54 -  
1.17
  @@ -1,6 +1,6 @@
   Index: include/ac/fdset.h
   include/ac/fdset.h.orig  2007-01-02 22:43:47 +0100
  -+++ include/ac/fdset.h   2007-10-18 11:46:32 +0200
  +--- include/ac/fdset.h.orig  2007-09-01 01:13:54 +0200
   include/ac/fdset.h   2007-10-31 17:15:42 +0100
   @@ -22,6 +22,13 @@
#ifndef _AC_FDSET_H
#define _AC_FDSET_H
  @@ -16,8 +16,8 @@
#  define OPENLDAP_FD_SETSIZE 4096
#endif
   Index: servers/slapd/back-perl/config.c
   servers/slapd/back-perl/config.c.orig2007-01-02 22:44:06 +0100
  -+++ servers/slapd/back-perl/config.c 2007-10-18 11:46:32 +0200
  +--- servers/slapd/back-perl/config.c.orig2007-09-01 01:14:04 +0200
   servers/slapd/back-perl/config.c 2007-10-31 17:15:42 +0100
   @@ -49,6 +49,9 @@
}

  @@ -29,9 +29,9 @@
eval_pv( eval_str, 0 );

   Index: servers/slapd/slapd.conf
   servers/slapd/slapd.conf.orig2004-06-18 04:49:08 +0200
  -+++ servers/slapd/slapd.conf 2007-10-18 11:46:32 +0200
  -@@ -65,3 +65,19 @@
  +--- servers/slapd/slapd.conf.orig2007-02-13 21:22:22 +0100
   servers/slapd/slapd.conf 2007-10-31 17:15:42 +0100
  +@@ -63,3 +63,19 @@
directory   %LOCALSTATEDIR%/openldap-data
# Indices to maintain
index   objectClass eq
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.203 -r1.204 openldap.spec
  --- openpkg-src/openldap/openldap.spec27 Oct 2007 11:59:42 -  
1.203
  +++ openpkg-src/openldap/openldap.spec31 Oct 2007 16:34:54 -  
1.204
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:LDAP
   License:  GPL
  -Version:  2.3.39
  -Release:  20071027
  +Version:  2.4.6
  +Release:  20071031
   
   #   package options
   %option   with_server   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2007-10-27 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   27-Oct-2007 10:32:51
  Branch: HEAD Handle: 2007102709325000

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
upgrading package: openldap 2.3.38 - 2.3.39

  Summary:
RevisionChanges Path
1.16+0  -24 openpkg-src/openldap/openldap.patch
1.202   +2  -2  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.15 -r1.16 openldap.patch
  --- openpkg-src/openldap/openldap.patch   18 Oct 2007 09:55:15 -  
1.15
  +++ openpkg-src/openldap/openldap.patch   27 Oct 2007 08:32:50 -  
1.16
  @@ -15,30 +15,6 @@
#if !defined( OPENLDAP_FD_SETSIZE )  !defined( FD_SETSIZE )
#  define OPENLDAP_FD_SETSIZE 4096
#endif
  -Index: include/ac/termios.h
   include/ac/termios.h.orig2007-01-02 22:43:47 +0100
  -+++ include/ac/termios.h 2007-10-18 11:47:55 +0200
  -@@ -17,7 +17,7 @@
  - #ifndef _AC_TERMIOS_H
  - #define _AC_TERMIOS_H
  - 
  --#ifdef HAVE_POSIX_TERMIOS
  -+#ifdef HAVE_TERMIOS_H
  - #include termios.h
  - 
  - #ifdef GCWINSZ_IN_SYS_IOCTL
  -Index: libraries/liblutil/getpass.c
   libraries/liblutil/getpass.c.orig2007-01-02 22:43:52 +0100
  -+++ libraries/liblutil/getpass.c 2007-10-18 11:48:27 +0200
  -@@ -60,7 +60,7 @@
  - char *
  - lutil_getpass( const char *prompt )
  - {
  --#if !defined(HAVE_POSIX_TERMIOS)  !defined(HAVE_SGTTY_H)
  -+#if !defined(HAVE_TERMIOS_H)  !defined(HAVE_SGTTY_H)
  - static char buf[256];
  - int i, c;
  - 
   Index: servers/slapd/back-perl/config.c
   --- servers/slapd/back-perl/config.c.orig2007-01-02 22:44:06 +0100
   +++ servers/slapd/back-perl/config.c 2007-10-18 11:46:32 +0200
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.201 -r1.202 openldap.spec
  --- openpkg-src/openldap/openldap.spec18 Oct 2007 12:53:36 -  
1.201
  +++ openpkg-src/openldap/openldap.spec27 Oct 2007 08:32:50 -  
1.202
  @@ -32,8 +32,8 @@
   Class:BASE
   Group:LDAP
   License:  GPL
  -Version:  2.3.38
  -Release:  20071018
  +Version:  2.3.39
  +Release:  20071027
   
   #   package options
   %option   with_server   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 11:55:15
  Branch: HEAD Handle: 2007101810551500

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
fix two termios.h related checks

  Summary:
RevisionChanges Path
1.15+27 -3  openpkg-src/openldap/openldap.patch
1.200   +1  -1  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.14 -r1.15 openldap.patch
  --- openpkg-src/openldap/openldap.patch   22 Sep 2007 17:22:25 -  
1.14
  +++ openpkg-src/openldap/openldap.patch   18 Oct 2007 09:55:15 -  
1.15
  @@ -1,6 +1,6 @@
   Index: include/ac/fdset.h
   --- include/ac/fdset.h.orig  2007-01-02 22:43:47 +0100
  -+++ include/ac/fdset.h   2007-09-22 19:03:32 +0200
   include/ac/fdset.h   2007-10-18 11:46:32 +0200
   @@ -22,6 +22,13 @@
#ifndef _AC_FDSET_H
#define _AC_FDSET_H
  @@ -15,9 +15,33 @@
#if !defined( OPENLDAP_FD_SETSIZE )  !defined( FD_SETSIZE )
#  define OPENLDAP_FD_SETSIZE 4096
#endif
  +Index: include/ac/termios.h
  +--- include/ac/termios.h.orig2007-01-02 22:43:47 +0100
   include/ac/termios.h 2007-10-18 11:47:55 +0200
  +@@ -17,7 +17,7 @@
  + #ifndef _AC_TERMIOS_H
  + #define _AC_TERMIOS_H
  + 
  +-#ifdef HAVE_POSIX_TERMIOS
  ++#ifdef HAVE_TERMIOS_H
  + #include termios.h
  + 
  + #ifdef GCWINSZ_IN_SYS_IOCTL
  +Index: libraries/liblutil/getpass.c
  +--- libraries/liblutil/getpass.c.orig2007-01-02 22:43:52 +0100
   libraries/liblutil/getpass.c 2007-10-18 11:48:27 +0200
  +@@ -60,7 +60,7 @@
  + char *
  + lutil_getpass( const char *prompt )
  + {
  +-#if !defined(HAVE_POSIX_TERMIOS)  !defined(HAVE_SGTTY_H)
  ++#if !defined(HAVE_TERMIOS_H)  !defined(HAVE_SGTTY_H)
  + static char buf[256];
  + int i, c;
  + 
   Index: servers/slapd/back-perl/config.c
   --- servers/slapd/back-perl/config.c.orig2007-01-02 22:44:06 +0100
  -+++ servers/slapd/back-perl/config.c 2007-09-22 19:13:23 +0200
   servers/slapd/back-perl/config.c 2007-10-18 11:46:32 +0200
   @@ -49,6 +49,9 @@
}

  @@ -30,7 +54,7 @@

   Index: servers/slapd/slapd.conf
   --- servers/slapd/slapd.conf.orig2004-06-18 04:49:08 +0200
  -+++ servers/slapd/slapd.conf 2007-09-22 19:03:32 +0200
   servers/slapd/slapd.conf 2007-10-18 11:46:32 +0200
   @@ -65,3 +65,19 @@
directory   %LOCALSTATEDIR%/openldap-data
# Indices to maintain
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.199 -r1.200 openldap.spec
  --- openpkg-src/openldap/openldap.spec12 Oct 2007 08:32:19 -  
1.199
  +++ openpkg-src/openldap/openldap.spec18 Oct 2007 09:55:15 -  
1.200
  @@ -33,7 +33,7 @@
   Group:LDAP
   License:  GPL
   Version:  2.3.38
  -Release:  20071012
  +Release:  20071018
   
   #   package options
   %option   with_server   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2007-09-22 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   22-Sep-2007 19:22:27
  Branch: HEAD Handle: 2007092218222500

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
add support for 'perlModule name file in addition to 'perlModule
name' in the slapd Perl backend to let us load Perl module from
arbitrary filenames (which have no correlation to the package it
defines)

  Summary:
RevisionChanges Path
1.14+31 -18 openpkg-src/openldap/openldap.patch
1.194   +1  -1  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.13 -r1.14 openldap.patch
  --- openpkg-src/openldap/openldap.patch   7 Oct 2005 08:16:46 -   
1.13
  +++ openpkg-src/openldap/openldap.patch   22 Sep 2007 17:22:25 -  
1.14
  @@ -1,6 +1,36 @@
  +Index: include/ac/fdset.h
  +--- include/ac/fdset.h.orig  2007-01-02 22:43:47 +0100
   include/ac/fdset.h   2007-09-22 19:03:32 +0200
  +@@ -22,6 +22,13 @@
  + #ifndef _AC_FDSET_H
  + #define _AC_FDSET_H
  + 
  ++#if defined(HAVE_SYS_TYPES_H)
  ++#include sys/types.h
  ++#endif
  ++#if defined(HAVE_SYS_SELECT_H)
  ++#include sys/select.h
  ++#endif
  ++
  + #if !defined( OPENLDAP_FD_SETSIZE )  !defined( FD_SETSIZE )
  + #  define OPENLDAP_FD_SETSIZE 4096
  + #endif
  +Index: servers/slapd/back-perl/config.c
  +--- servers/slapd/back-perl/config.c.orig2007-01-02 22:44:06 +0100
   servers/slapd/back-perl/config.c 2007-09-22 19:13:23 +0200
  +@@ -49,6 +49,9 @@
  + }
  + 
  + #ifdef PERL_IS_5_6
  ++if (argc  2)
  ++snprintf( eval_str, EVAL_BUF_SIZE, require \%s\;, 
argv[2] );
  ++else
  + snprintf( eval_str, EVAL_BUF_SIZE, use %s;, argv[1] );
  + eval_pv( eval_str, 0 );
  + 
   Index: servers/slapd/slapd.conf
   --- servers/slapd/slapd.conf.orig2004-06-18 04:49:08 +0200
  -+++ servers/slapd/slapd.conf 2005-06-18 12:26:38 +0200
   servers/slapd/slapd.conf 2007-09-22 19:03:32 +0200
   @@ -65,3 +65,19 @@
directory   %LOCALSTATEDIR%/openldap-data
# Indices to maintain
  @@ -21,20 +51,3 @@
   +#updatedncn=admin,dc=example,dc=org
   +#updateref   ldap://master.example.org
   +
  -Index: include/ac/fdset.h
   include/ac/fdset.h.orig  2005-01-20 19:03:49 +0100
  -+++ include/ac/fdset.h   2005-10-07 10:07:52 +0200
  -@@ -22,6 +22,13 @@
  - #ifndef _AC_FDSET_H
  - #define _AC_FDSET_H
  - 
  -+#if defined(HAVE_SYS_TYPES_H)
  -+#include sys/types.h
  -+#endif
  -+#if defined(HAVE_SYS_SELECT_H)
  -+#include sys/select.h
  -+#endif
  -+
  - #if !defined( OPENLDAP_FD_SETSIZE )  !defined( FD_SETSIZE )
  - #  define OPENLDAP_FD_SETSIZE 4096
  - #endif
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.193 -r1.194 openldap.spec
  --- openpkg-src/openldap/openldap.spec16 Sep 2007 18:21:27 -  
1.193
  +++ openpkg-src/openldap/openldap.spec22 Sep 2007 17:22:25 -  
1.194
  @@ -33,7 +33,7 @@
   Group:LDAP
   License:  GPL
   Version:  2.3.38
  -Release:  20070916
  +Release:  20070922
   
   #   package options
   %option   with_server   yes
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2005-10-07 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   07-Oct-2005 10:16:48
  Branch: HEAD Handle: 2005100709164601

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
fix building under FreeBSD 4

  Summary:
RevisionChanges Path
1.13+5  -2  openpkg-src/openldap/openldap.patch
1.145   +1  -1  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.12 -r1.13 openldap.patch
  --- openpkg-src/openldap/openldap.patch   25 Jun 2005 11:02:04 -  
1.12
  +++ openpkg-src/openldap/openldap.patch   7 Oct 2005 08:16:46 -   
1.13
  @@ -23,11 +23,14 @@
   +
   Index: include/ac/fdset.h
   --- include/ac/fdset.h.orig  2005-01-20 19:03:49 +0100
  -+++ include/ac/fdset.h   2005-06-25 12:29:21 +0200
  -@@ -22,6 +22,10 @@
   include/ac/fdset.h   2005-10-07 10:07:52 +0200
  +@@ -22,6 +22,13 @@
#ifndef _AC_FDSET_H
#define _AC_FDSET_H

  ++#if defined(HAVE_SYS_TYPES_H)
  ++#include sys/types.h
  ++#endif
   +#if defined(HAVE_SYS_SELECT_H)
   +#include sys/select.h
   +#endif
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.144 -r1.145 openldap.spec
  --- openpkg-src/openldap/openldap.spec6 Oct 2005 06:40:19 -   
1.144
  +++ openpkg-src/openldap/openldap.spec7 Oct 2005 08:16:47 -   
1.145
  @@ -33,7 +33,7 @@
   Group:Database
   License:  GPL
   Version:  2.3.8
  -Release:  20051006
  +Release:  20051007
   
   #   package options
   %option   with_fsl   yes
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openldap/ openldap.patch openldap.spec

2004-09-23 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   23-Sep-2004 17:45:26
  Branch: HEAD Handle: 2004092316452600

  Modified files:
openpkg-src/openldapopenldap.patch openldap.spec

  Log:
fix GNU pth not being initialized before use; fix signal(3C)
redefinition on Solaris by relocating slapd.h include

  Summary:
RevisionChanges Path
1.9 +30 -0  openpkg-src/openldap/openldap.patch
1.120   +2  -1  openpkg-src/openldap/openldap.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.patch
  
  $ cvs diff -u -r1.8 -r1.9 openldap.patch
  --- openpkg-src/openldap/openldap.patch   28 Jul 2004 06:46:52 -  1.8
  +++ openpkg-src/openldap/openldap.patch   23 Sep 2004 15:45:26 -  1.9
  @@ -33,4 +33,34 @@
   -$(LN_S) $(libexecdir)/slapd$(EXEEXT) $$i$(EXEEXT); \
   +$(LN_S) $(DESTDIR)$(libexecdir)/slapd$(EXEEXT) $$i$(EXEEXT); \
done
  +
  +Index: servers/slapd/main.c
  +--- servers/slapd/main.c.orig2004-06-16 20:19:56 +0200
   servers/slapd/main.c 2004-09-23 13:43:19 +0200
  +@@ -404,6 +404,11 @@
  + }
  + }
  + 
  ++/* initialize thread environment  - otherwise first ldap_ segfaults
  ++ * return code broken for GNU pth - ignore
  ++ */
  ++(void)ldap_pvt_thread_initialize();
  ++
  + #ifdef NEW_LOGGING
  + lutil_log_initialize( argc, argv );
  + #else
  +Index: /ltmp/thl/openpkg/openldap-2.2.17/servers/slapd/daemon.c
  +--- servers/slapd/daemon.c.orig  2004-08-30 17:44:19 +0200
   servers/slapd/daemon.c   2004-09-23 15:53:38 +0200
  +@@ -34,10 +34,10 @@
  + #include ac/time.h
  + #include ac/unistd.h
  + 
  ++#include slap.h
  + #include ldap_pvt.h
  + #include ldap_pvt_thread.h
  + #include lutil.h
  +-#include slap.h
  + 
  + #include ldap_rq.h

  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openldap/openldap.spec
  
  $ cvs diff -u -r1.119 -r1.120 openldap.spec
  --- openpkg-src/openldap/openldap.spec14 Sep 2004 07:45:52 -  1.119
  +++ openpkg-src/openldap/openldap.spec23 Sep 2004 15:45:26 -  1.120
  @@ -34,7 +34,7 @@
   Group:Database
   License:  GPL
   Version:  2.2.17
  -Release:  20040914
  +Release:  20040923
   
   #   package options
   %option   with_fsl   yes
  @@ -157,6 +157,7 @@
   --enable-slurpd
   
   #   build toolkit
  +%{l_make} %{l_mflags} depend
   %{l_make} %{l_mflags}
   
   %install
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]