packages: exim/exim-force-sigalrm.patch, exim/exim.spec, exim/exim4-EDITME....

arekm arekm at pld-linux.org
Thu May 31 15:38:31 CEST 2012


Author: arekm                        Date: Thu May 31 13:38:31 2012 GMT
Module: packages                      Tag: HEAD
---- Log message:
- up to 4.80

---- Files affected:
packages/exim:
   exim-force-sigalrm.patch (1.1 -> 1.2) , exim.spec (1.336 -> 1.337) , exim4-EDITME.patch (1.18 -> 1.19) 

---- Diffs:

================================================================
Index: packages/exim/exim-force-sigalrm.patch
diff -u packages/exim/exim-force-sigalrm.patch:1.1 packages/exim/exim-force-sigalrm.patch:1.2
--- packages/exim/exim-force-sigalrm.patch:1.1	Sun Jun  7 11:38:38 2009
+++ packages/exim/exim-force-sigalrm.patch	Thu May 31 15:38:26 2012
@@ -18,15 +18,15 @@
  /* Enter the never-ending loop... */
  
  for (;;)
-@@ -1624,6 +1626,8 @@
-     {
-     DEBUG(D_any) debug_printf("SIGALRM received\n");
+@@ -1753,6 +1753,8 @@
+       {
+       DEBUG(D_any) debug_printf("SIGALRM received\n");
  
-+    time(&sigalrm_seen_last);
++      time(&sigalrm_seen_last);
 +
-     /* Do a full queue run in a child process, if required, unless we already
-     have enough queue runners on the go. If we are not running as root, a
-     re-exec is required. */
+       /* Do a full queue run in a child process, if required, unless we already
+       have enough queue runners on the go. If we are not running as root, a
+       re-exec is required. */
 @@ -1885,11 +1889,19 @@
  
    else

================================================================
Index: packages/exim/exim.spec
diff -u packages/exim/exim.spec:1.336 packages/exim/exim.spec:1.337
--- packages/exim/exim.spec:1.336	Wed May  2 14:24:53 2012
+++ packages/exim/exim.spec	Thu May 31 15:38:26 2012
@@ -15,15 +15,15 @@
 Summary(pl.UTF-8):	Agent Transferu Poczty Uniwersytetu w Cambridge
 Summary(pt_BR.UTF-8):	Servidor de correio eletrônico exim
 Name:		exim
-Version:	4.77
-Release:	5
+Version:	4.80
+Release:	1
 Epoch:		2
 License:	GPL
 Group:		Networking/Daemons/SMTP
 Source0:	ftp://ftp.exim.org/pub/exim/exim4/%{name}-%{version}.tar.bz2
-# Source0-md5:	5d746275f2cc85845567f9d5eb84a57a
+# Source0-md5:	de93a242e9e148de28d67056e5c1b34f
 Source1:	ftp://ftp.exim.org/pub/exim/exim4/%{name}-html-%{version}.tar.bz2
-# Source1-md5:	5af01cdfe2f938bbac5d7a65cb3a7290
+# Source1-md5:	88a5d4a43c4ef2c96e31ce6ec4185e47
 Source2:	%{name}.init
 Source3:	%{name}.cron.db
 Source4:	%{name}4.conf
@@ -378,6 +378,9 @@
 All persons listed below can be reached at <cvs_login>@pld-linux.org
 
 $Log$
+Revision 1.337  2012/05/31 13:38:26  arekm
+- up to 4.80
+
 Revision 1.336  2012/05/02 12:24:53  glen
 - /usr/lib/sendmail should not be macroized
 

================================================================
Index: packages/exim/exim4-EDITME.patch
diff -u packages/exim/exim4-EDITME.patch:1.18 packages/exim/exim4-EDITME.patch:1.19
--- packages/exim/exim4-EDITME.patch:1.18	Wed Oct 13 12:43:50 2010
+++ packages/exim/exim4-EDITME.patch	Thu May 31 15:38:26 2012
@@ -96,7 +96,7 @@
  
  #------------------------------------------------------------------------------
  # Compiling Exim with experimental features. These are documented in
-@@ -473,11 +474,11 @@
+@@ -579,15 +579,15 @@
  # included in the Exim binary. You will then need to set up the run time
  # configuration to make use of the mechanism(s) selected.
  
@@ -104,27 +104,33 @@
 +AUTH_CRAM_MD5=yes
  # AUTH_CYRUS_SASL=yes
 -# AUTH_DOVECOT=yes
++AUTH_DOVECOT=yes
+ # AUTH_GSASL=yes
+ # AUTH_GSASL_PC=libgsasl
+ # AUTH_HEIMDAL_GSSAPI=yes
+ # AUTH_HEIMDAL_GSSAPI_PC=heimdal-gssapi
 -# AUTH_PLAINTEXT=yes
 -# AUTH_SPA=yes
-+AUTH_DOVECOT=yes
 +AUTH_PLAINTEXT=yes
 +AUTH_SPA=yes
  
  
  #------------------------------------------------------------------------------
-@@ -576,10 +577,10 @@
+@@ -690,11 +690,11 @@
  # leave these settings commented out.
  
  # This setting is required for any TLS support (either OpenSSL or GnuTLS)
 -# SUPPORT_TLS=yes
 +SUPPORT_TLS=yes
  
- # Uncomment this setting if you are using OpenSSL
+ # Uncomment one of these settings if you are using OpenSSL; pkg-config vs not
+-# USE_OPENSSL_PC=openssl
 -# TLS_LIBS=-lssl -lcrypto
++USE_OPENSSL_PC=openssl
 +TLS_LIBS=-lssl -lcrypto
  
- # Uncomment these settings if you are using GnuTLS
- # USE_GNUTLS=yes
+ # Uncomment the first and either the second or the third of these if you
+ # are using GnuTLS.  If you have pkg-config, then the second, else the third.
 @@ -630,7 +631,7 @@
  # Once you have done this, "make install" will build the info files and
  # install them in the directory you have defined.
================================================================

---- CVS-web:
    http://cvs.pld-linux.org/packages/exim/exim-force-sigalrm.patch?r1=1.1&r2=1.2
    http://cvs.pld-linux.org/packages/exim/exim.spec?r1=1.336&r2=1.337
    http://cvs.pld-linux.org/packages/exim/exim4-EDITME.patch?r1=1.18&r2=1.19



More information about the pld-cvs-commit mailing list