Changeset 4585084d for server/other


Ignore:
Timestamp:
01/28/2014 11:33:24 PM (10 years ago)
Author:
Fernando de Oliveira <fernando@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 7.10, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
c132a23e
Parents:
1a5108f1
Message:

Updates to sendmail.8.14.8 and openldap-2.4.39.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12643 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • server/other/openldap.xml

    r1a5108f1 r4585084d  
    77  <!ENTITY openldap-download-http " ">
    88  <!ENTITY openldap-download-ftp  "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
    9   <!ENTITY openldap-md5sum        "39831848c731bcaef235a04e0d14412f">
     9  <!ENTITY openldap-md5sum        "b0d5ee4b252c841dec6b332d679cf943">
    1010  <!ENTITY openldap-size          "5.3 MB">
    11   <!ENTITY openldap-buildsize     "52 MB">
    12   <!ENTITY openldap-time          "0.8 SBU">
     11  <!ENTITY openldap-buildsize     "48 MB (client) 103 MB (server)">
     12  <!ENTITY openldap-time          "0.9 SBU (client) 1.8 SBU (server)">
    1313]>
    1414
     
    197197
    198198    <para>
    199       To test the results, issue: <command>make test</command>.
     199      To test the results, issue: <command>make test</command>. Tests may fail
     200      after a long time (~ 5 SBU).
    200201    </para>
    201202
     
    206207<screen role="root"><userinput>make install &amp;&amp;
    207208
    208 chown -R ldap:ldap /var/lib/openldap &amp;&amp;
     209chown -v -R ldap:ldap /var/lib/openldap                          &amp;&amp;
     210chmod -v 0644 /var/lib/openldap/DB_CONFIG.example                &amp;&amp;
     211chmod -v 0644 /etc/openldap/{ldap.{conf,ldif},DB_CONFIG.example} &amp;&amp;
    209212
    210213install -v -dm755  /usr/share/doc/openldap-&openldap-version; &amp;&amp;
     
    459462        <seg>
    460463          ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
    461           ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
    462           slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest
     464          ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
     465          slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
     466          and slaptest
    463467        </seg>
    464468        <seg>
    465           liblber.so, libldap.so and libldap_r.so
     469          liblber.so, libldap.so, libldap_r.so,
     470          and several under /usr/lib/openldap
    466471        </seg>
    467472        <seg>
    468473          /etc/openldap,
    469           /usr/lib/openldap and
     474          /usr/lib/openldap,
     475          /usr/share/doc/openldap-&openldap-version;, and
    470476          /var/lib/openldap
    471477        </seg>
Note: See TracChangeset for help on using the changeset viewer.