[pve-devel] [PATCH kronosnet/corosync-pve 00/14] update to Corosync 3.x

Fabian Grünbichler f.gruenbichler at proxmox.com
Wed May 22 15:37:15 CEST 2019


and package new dependency kronosnet

kronosnet:

Fabian Grünbichler (4):
  initial Makefile
  add upstream sources
  cherry-pick crypto changes
  bump version to 1.8-pve1

corosync

Fabian Grünbichler (10):
  Makefile: remove cruft
  Makefile: replace ARCH with DEB_BUILD_ARCH
  build: switch sources to 3.0.1-2
  download 3.0.1-2 sources
  rebase patches
  build: drop transitional packages
  build: remove -qdevice/qnetd from package list
  build: remove libtotem-pg* from package list
  add patches for Corosync 3.x
  bump version to 3.0.1-pve1

 changelog.Debian                              |  16 +
 Makefile                                      |  70 +-
 ...1-add-Provides-Replaces-corosync-pve.patch |  38 -
 ...-don-t-install-default-corosync.conf.patch | 127 +++
 ...-don-t-install-default-corosync.conf.patch | 143 ---
 ...pt.patch => 0002-remove-init-script.patch} |  10 +-
 ...-Switch-to-Debhelper-compat-level-11.patch |  70 --
 ...art-corosync.service-if-conf-exists.patch} |  36 +-
 ...h => 0004-bsys-disable-augeas-tools.patch} |  50 +-
 ...rt-after-package-upgrade-is-complete.patch |  27 -
 ...-cfgtool-Improve-link-status-display.patch | 166 ++++
 ...-Revert-init-Enable-StopWhenUnneeded.patch |  63 ++
 ...-postinst-for-restart-on-dist-upgrad.patch |  32 -
 patches/0007-add-crypto-patches.patch         | 404 +++++++++
 ...ibcorosync4-pve-transitional-package.patch |  29 -
 patches/0008-CPG-callback-merging.patch       | 858 ++++++++++++++++++
 ...y-and-problematic-corosync-qdevice.i.patch |  72 --
 ...lients-about-left-nodes-during-pause.patch | 401 --------
 ...-control-bump-versioned-b-d-on-libqb.patch |  23 -
 ....orig.tar.gz => corosync_3.0.1.orig.tar.gz | Bin 17827086 -> 17891449 bytes
 patches/series                                |  20 +-
 21 files changed, 1720 insertions(+), 935 deletions(-)
 delete mode 100644 patches/0001-add-Provides-Replaces-corosync-pve.patch
 create mode 100644 patches/0001-don-t-install-default-corosync.conf.patch
 delete mode 100644 patches/0002-don-t-install-default-corosync.conf.patch
 rename patches/{0005-remove-init-script.patch => 0002-remove-init-script.patch} (95%)
 delete mode 100644 patches/0003-Revert-Switch-to-Debhelper-compat-level-11.patch
 rename patches/{0008-only-start-corosync.service-if-conf-exists.patch => 0003-only-start-corosync.service-if-conf-exists.patch} (66%)
 rename patches/{0012-bsys-disable-augeas-tools.patch => 0004-bsys-disable-augeas-tools.patch} (67%)
 delete mode 100644 patches/0004-restart-after-package-upgrade-is-complete.patch
 create mode 100644 patches/0005-cfgtool-Improve-link-status-display.patch
 create mode 100644 patches/0006-Revert-init-Enable-StopWhenUnneeded.patch
 delete mode 100644 patches/0006-add-corosync-pve-postinst-for-restart-on-dist-upgrad.patch
 create mode 100644 patches/0007-add-crypto-patches.patch
 delete mode 100644 patches/0007-add-libcorosync4-pve-transitional-package.patch
 create mode 100644 patches/0008-CPG-callback-merging.patch
 delete mode 100644 patches/0009-remove-unecessary-and-problematic-corosync-qdevice.i.patch
 delete mode 100644 patches/0010-cpg-Inform-clients-about-left-nodes-during-pause.patch
 delete mode 100644 patches/0011-d-control-bump-versioned-b-d-on-libqb.patch
 rename corosync_2.4.4.orig.tar.gz => corosync_3.0.1.orig.tar.gz (67%)

-- 
2.20.1





More information about the pve-devel mailing list