Skip to Content.
Sympa Menu

sm-commit - [SM-Commit] GIT changes to master grimoire by Vlad Glagolev (58d79b6e9055f351eeb872a40d07589b418984bf)

sm-commit AT lists.ibiblio.org

Subject: Source Mage code commit list

List archive

Chronological Thread  
  • From: Vlad Glagolev <scm AT sourcemage.org>
  • To: sm-commit AT lists.ibiblio.org
  • Subject: [SM-Commit] GIT changes to master grimoire by Vlad Glagolev (58d79b6e9055f351eeb872a40d07589b418984bf)
  • Date: Tue, 24 Feb 2009 17:27:15 -0600

GIT changes to master grimoire by Vlad Glagolev <stealth AT sourcemage.org>:

collab/openldap/DETAILS | 8 ++++----
collab/openldap/HISTORY | 5 ++++-
collab/openldap/INSTALL | 3 +--
collab/openldap/PRE_BUILD | 9 ++++-----
4 files changed, 13 insertions(+), 12 deletions(-)

New commits:
commit 58d79b6e9055f351eeb872a40d07589b418984bf
Author: Vlad Glagolev <stealth AT sourcemage.org>
Commit: Vlad Glagolev <stealth AT sourcemage.org>

openldap: => 2.4.15

diff --git a/collab/openldap/DETAILS b/collab/openldap/DETAILS
index c6f6135..1e6d086 100755
--- a/collab/openldap/DETAILS
+++ b/collab/openldap/DETAILS
@@ -1,12 +1,12 @@
SPELL=openldap
- VERSION=2.4.14
-
SOURCE_HASH=sha512:27b65e8fb8f78a0ec213fc9215cafbd6c7862aaec7892ff8abf6985d7c152cd432b4bd7703aa4e778c9f8eb8297e84f2e4a8bcf5d7cc1a42cf4aae4bfc1fbb48
+ VERSION=2.4.15
+
SOURCE_HASH=sha512:9a42e9e910d56dc6d38a56b08a98accfd541b43bc775383fcaae38f8636eee299109e57613b9db219c50a6068a9853be4fec9ae8d5bc893ba5f07853e0cb869d
SOURCE=$SPELL-$VERSION.tgz
-SOURCE_DIRECTORY=$BUILD_DIRECTORY/$SPELL-$VERSION
+SOURCE_DIRECTORY="$BUILD_DIRECTORY/$SPELL-$VERSION"
SOURCE_URI=$SPELL-release/$SOURCE
SOURCE_URL[0]=ftp://ftp.openldap.org/pub/OpenLDAP/$SOURCE_URI
SOURCE_URL[1]=ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/$SOURCE_URI
- SOURCE_URL[2]=ftp://ftp.ucr.ac.cr/pub/Unix/$SPELL/$SOURCE_URI
+ SOURCE_URL[2]=ftp://it.openldap.org/pub/OpenLDAP/$SOURCE_URI
WEB_SITE=http://www.openldap.org/
ENTERED=20010922
LICENSE[0]=http://www.openldap.org/software/release/license.html
diff --git a/collab/openldap/HISTORY b/collab/openldap/HISTORY
index 48f09a6..bcd78de 100644
--- a/collab/openldap/HISTORY
+++ b/collab/openldap/HISTORY
@@ -1,3 +1,7 @@
+2009-02-25 Vlad Glagolev <stealth AT sourcemage.org>
+ * DETAILS: updated spell to 2.4.15; replaced non-connectable mirror;
+ quoting paths
+
2009-02-18 Eric Sandall <sandalle AT sourcemage.org>
* CONFIGURE: Query if we want openldap-2.4-ntlm.patch applied
* PRE_BUILD: Apply openldap-2.4-ntlm.patch if requested
@@ -363,4 +367,3 @@
default_build and then installs slapd.sh along the lines of the same
process in net/bind spell. Also added PRE_REMOVE and POST_INSTALL
to take
care of running instance of slapd when casting/dispelling.
-
diff --git a/collab/openldap/INSTALL b/collab/openldap/INSTALL
index d4d44e3..2d41bf8 100755
--- a/collab/openldap/INSTALL
+++ b/collab/openldap/INSTALL
@@ -2,7 +2,6 @@ default_install &&

# if slapd was installed, link it to /usr/sbin/slapd for compatibility
if [[ -f $INSTALL_ROOT/usr/libexec/slapd ]] \
- && ! [[ -f $INSTALL_ROOT/usr/sbin/slapd ]]
-then
+ && ! [[ -f $INSTALL_ROOT/usr/sbin/slapd ]]; then
ln -fns ../libexec/slapd $INSTALL_ROOT/usr/sbin/slapd
fi
diff --git a/collab/openldap/PRE_BUILD b/collab/openldap/PRE_BUILD
index b598fd0..aee9428 100755
--- a/collab/openldap/PRE_BUILD
+++ b/collab/openldap/PRE_BUILD
@@ -1,7 +1,6 @@
-default_pre_build &&
+default_pre_build &&
+cd "$SOURCE_DIRECTORY" &&

-if [[ "$OPENLDAP_NTLM" == "y" ]]
-then
- cd $SOURCE_DIRECTORY &&
- patch -p1 < $SCRIPT_DIRECTORY/openldap-2.4-ntlm.patch
+if [[ $OPENLDAP_NTLM == y ]]; then
+ patch -p1 < "$SPELL_DIRECTORY/openldap-2.4-ntlm.patch"
fi



  • [SM-Commit] GIT changes to master grimoire by Vlad Glagolev (58d79b6e9055f351eeb872a40d07589b418984bf), Vlad Glagolev, 02/24/2009

Archive powered by MHonArc 2.6.24.

Top of Page