[pkg-kolab] r16 - in trunk/kolabd/debian: . patches

Steffen Joeris white-guest at costa.debian.org
Fri Dec 16 15:38:11 UTC 2005


Author: white-guest
Date: 2005-12-16 15:38:11 +0000 (Fri, 16 Dec 2005)
New Revision: 16

Added:
   trunk/kolabd/debian/changelog
   trunk/kolabd/debian/compat
   trunk/kolabd/debian/control
   trunk/kolabd/debian/copyright
   trunk/kolabd/debian/docs
   trunk/kolabd/debian/patches/
   trunk/kolabd/debian/patches/00list
   trunk/kolabd/debian/patches/10-perl-path-fixes.dpatch
   trunk/kolabd/debian/patches/20-kolab-ca.sh.dpatch
   trunk/kolabd/debian/rules
Log:
* inital files for packaging


Added: trunk/kolabd/debian/changelog
===================================================================
--- trunk/kolabd/debian/changelog	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/changelog	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1,5 @@
+kolabd (1.9.4-1) experimental; urgency=low
+
+  * Initial release
+
+ -- Steffen Joeris <steffen.joeris at skolelinux.de>  Fri, 16 Dec 2005 14:32:36 +0100

Added: trunk/kolabd/debian/compat
===================================================================
--- trunk/kolabd/debian/compat	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/compat	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1 @@
+4

Added: trunk/kolabd/debian/control
===================================================================
--- trunk/kolabd/debian/control	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/control	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1,13 @@
+Source: kolabd
+Section: mail
+Priority: optional
+Maintainer: Debian Kolab Maintainers
+Uploaders: Noel Koethe <noel at debian.org>, Steffen Joeris <steffen.joeris at skolelinux.de>
+Build-Depends: debhelper (>= 4.0.0)
+Standards-Version: 3.6.2
+
+Package: kolabd
+Architecture: all
+Depends: ${perl:Depends}
+Description: <insert up to 60 chars description>
+ <insert long description, indented with spaces>

Added: trunk/kolabd/debian/copyright
===================================================================
--- trunk/kolabd/debian/copyright	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/copyright	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1,10 @@
+This package was debianized by Steffen Joeris <steffen.joeris at skolelinux.de> on
+Fri, 16 Dec 2005 14:32:36 +0100.
+
+It was downloaded from <fill in ftp site>
+
+Copyright Holder: <put author(s) name and email here>
+
+License:
+
+<Put the license of the package here>

Added: trunk/kolabd/debian/docs
===================================================================
--- trunk/kolabd/debian/docs	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/docs	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1 @@
+rootDSE.ldif

Added: trunk/kolabd/debian/patches/00list
===================================================================
--- trunk/kolabd/debian/patches/00list	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/patches/00list	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1,2 @@
+10-perl-path-fixes
+20-kolab-ca.sh

Added: trunk/kolabd/debian/patches/10-perl-path-fixes.dpatch
===================================================================
--- trunk/kolabd/debian/patches/10-perl-path-fixes.dpatch	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/patches/10-perl-path-fixes.dpatch	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1,142 @@
+#!/bin/sh -e
+## 10-perl-path-fixes.dpatch by Steffen Joeris <steffen.joeris at skolelinux.de>
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: Here we correct the pathes of kolab.
+
+if [ $# -lt 1 ]; then
+echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
+exit 1
+fi
+
+[ -f debian/patches/00patch-opts ] && . debian/patches/00patch-opts
+patch_opts="${patch_opts:--f --no-backup-if-mismatch}"
+
+case "$1" in
+      -patch) patch $patch_opts -p1 < $0;;
+      -unpatch) patch $patch_opts -p1 -R < $0;;
+      *)
+      echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
+      exit 1;;
+esac
+
+exit 0
+
+ at DPATCH@
+--- kolabd-1.9.4/dirservnotify.orig	2005-12-16 15:12:14.000000000 +0100
++++ kolabd-1.9.4/dirservnotify	2005-12-16 15:12:26.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!/kolab/bin/perl -w
++#!/usr/bin/perl -w
+ use strict;
+ use Getopt::Long;
+ use URI;
+--- kolabd-1.9.4/dirservupdate.orig	2005-12-16 15:13:25.000000000 +0100
++++ kolabd-1.9.4/dirservupdate	2005-12-16 15:13:31.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!/kolab/bin/perl -w
++#!/usr/bin/perl -w
+ use strict;
+ 
+ use Getopt::Long;
+--- kolabd-1.9.4/kolab.orig	2005-12-16 15:14:20.000000000 +0100
++++ kolabd-1.9.4/kolab	2005-12-16 15:14:28.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!@l_prefix@/bin/perl
++#!/usr/bin/perl
+ 
+ ##
+ ##  Copyright (c) 2003  Code Fusion cc
+--- kolabd-1.9.4/kolab_bootstrap.orig	2005-12-16 15:15:39.000000000 +0100
++++ kolabd-1.9.4/kolab_bootstrap	2005-12-16 15:15:45.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!@l_prefix@/bin/perl
++#!/usr/bin/perl
+ 
+ # (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
+ # (c) 2003,2004 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
+--- kolabd-1.9.4/kolabconf.orig	2005-12-16 15:16:42.000000000 +0100
++++ kolabd-1.9.4/kolabconf	2005-12-16 15:16:48.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!@l_prefix@/bin/perl
++#!/usr/bin/perl
+ 
+ ##
+ ##  Copyright (c) 2003  Code Fusion cc
+--- kolabd-1.9.4/kolabd.orig	2005-12-16 15:17:21.000000000 +0100
++++ kolabd-1.9.4/kolabd	2005-12-16 15:17:27.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!@l_prefix@/bin/perl
++#!/usr/bin/perl
+ 
+ ##
+ ##  Copyright (c) 2004  Klaraelvdalens Datakonsult AB
+--- kolabd-1.9.4/kolabdcachetool.orig	2005-12-16 15:19:56.000000000 +0100
++++ kolabd-1.9.4/kolabdcachetool	2005-12-16 15:20:02.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!/kolab/bin/perl -w
++#!/usr/bin/perl -w
+ 
+ use strict;
+ use Getopt::Long;
+--- kolabd-1.9.4/kolabpasswd.orig	2005-12-16 15:20:38.000000000 +0100
++++ kolabd-1.9.4/kolabpasswd	2005-12-16 15:20:43.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!@l_prefix@/bin/perl -w 
++#!/usr/bin/perl -w 
+ 
+ # The kolabpasswd script is used for changing the manager password on a Kolab Server.
+ # In multi-location Kolab setups the script must be run on each individual host 
+--- kolabd-1.9.4/kolab_smtpdpolicy.orig	2005-12-16 15:21:19.000000000 +0100
++++ kolabd-1.9.4/kolab_smtpdpolicy	2005-12-16 15:21:27.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!@l_prefix@/bin/perl
++#!/usr/bin/perl
+ 
+ ##
+ ##  Copyright (c) 2004  Klaraelvdalens Datakonsult AB
+--- kolabd-1.9.4/kolab_sslcert.sh.orig	2005-12-16 15:22:42.000000000 +0100
++++ kolabd-1.9.4/kolab_sslcert.sh	2005-12-16 15:23:14.000000000 +0100
+@@ -6,7 +6,7 @@
+ ##  Read the file COPYING that comes with this packages for details.
+ 
+ 
+-cd @l_prefix@/etc/kolab
++cd /etc/kolab
+ 
+ if [ $1 ];then
+   HN=$1
+@@ -30,7 +30,7 @@
+ 
+ echo -n "generate self-signed certificate for hostname $HN... "
+ 
+-    /kolab/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
++    /usr/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
+                                    -days 3650 -out cert.pem -keyout key.pem \
+ 		                   -config tmp.req.cnf >/dev/null 2>&1
+ echo "done"
+@@ -44,4 +44,4 @@
+ 
+ cd -
+ 
+-echo "New certificate has been installed under @l_prefix@/etc/kolab/"
++echo "New certificate has been installed under /etc/kolab/"
+--- kolabd-1.9.4/workaround.sh.orig	2005-12-16 15:23:48.000000000 +0100
++++ kolabd-1.9.4/workaround.sh	2005-12-16 15:24:12.000000000 +0100
+@@ -5,7 +5,7 @@
+ # Read the file COPYING that comes with this packages for details.
+ 
+ 
+-/kolab/bin/cyradm --user manager --password $2 localhost <<EOF
++/usr/bin/cyradm --user manager --password $2 localhost <<EOF
+ lam $1
+ quit
+ EOF
+--- kolabd-1.9.4/kolabcheckperm.orig	2005-12-16 16:15:22.000000000 +0100
++++ kolabd-1.9.4/kolabcheckperm	2005-12-16 16:15:36.000000000 +0100
+@@ -1,4 +1,4 @@
+-#!@l_prefix@/bin/perl
++#!/usr/bin/perl
+ 
+ # (c) 2004 Klaralvdalens Datakonsult AB
+ #


Property changes on: trunk/kolabd/debian/patches/10-perl-path-fixes.dpatch
___________________________________________________________________
Name: svn:executable
   + *

Added: trunk/kolabd/debian/patches/20-kolab-ca.sh.dpatch
===================================================================
--- trunk/kolabd/debian/patches/20-kolab-ca.sh.dpatch	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/patches/20-kolab-ca.sh.dpatch	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1,62 @@
+#!/bin/sh -e
+## 20-kolab-ca.sh.dpatch by Steffen Joeris <steffen.joeris at skolelinux.de>
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: Correct some pathes in kolab_ca.sh 
+
+if [ $# -lt 1 ]; then
+echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
+exit 1
+fi
+
+[ -f debian/patches/00patch-opts ] && . debian/patches/00patch-opts
+patch_opts="${patch_opts:--f --no-backup-if-mismatch}"
+
+case "$1" in
+      -patch) patch $patch_opts -p1 < $0;;
+      -unpatch) patch $patch_opts -p1 -R < $0;;
+      *)
+      echo >&2 "`basename $0`: script expects -patch|-unpatch as argument"
+      exit 1;;
+esac
+
+exit 0
+
+ at DPATCH@
+--- kolabd-1.9.4/kolab_ca.sh.orig	2005-12-16 16:01:35.000000000 +0100
++++ kolabd-1.9.4/kolab_ca.sh	2005-12-16 16:02:18.000000000 +0100
+@@ -6,7 +6,7 @@
+ ## CA management script that is heavily inspired by Tim Hudson's
+ ## CA.sh script from the openssl distribution
+ 
+-PREFIX=/kolab
++PREFIX=/usr
+ 
+ DAYS="-days 3650"
+ REQ="$PREFIX/bin/openssl req"
+@@ -16,14 +16,14 @@
+ RSA="$PREFIX/bin/openssl rsa"
+ GENRSA="$PREFIX/bin/openssl genrsa"
+ 
+-CATOP=$PREFIX/etc/kolab/ca
++CATOP=/etc/kolab/ca
+ CAKEY=cakey.pem
+ CACERT=cacert.pem
+ 
+ # Make sure not to create world readable files
+ umask 0077
+ 
+-cd @l_prefix@/etc/kolab
++cd /etc/kolab
+ 
+ # Config
+ function createconf() {
+@@ -32,7 +32,7 @@
+ #if [ ! -d "$PREFIX/etc/kolab/ca" ]; then
+ #    mkdir $PREFIX/etc/kolab/ca
+ #fi
+-export OPENSSL_CONF=$PREFIX/etc/kolab/kolab-ssl.cnf
++export OPENSSL_CONF=/etc/kolab/kolab-ssl.cnf
+ cat > ${OPENSSL_CONF} <<EOF
+ [ req ]
+ distinguished_name = req_distinguished_name


Property changes on: trunk/kolabd/debian/patches/20-kolab-ca.sh.dpatch
___________________________________________________________________
Name: svn:executable
   + *

Added: trunk/kolabd/debian/rules
===================================================================
--- trunk/kolabd/debian/rules	2005-12-16 15:34:58 UTC (rev 15)
+++ trunk/kolabd/debian/rules	2005-12-16 15:38:11 UTC (rev 16)
@@ -0,0 +1,84 @@
+#!/usr/bin/make -f
+
+# Uncomment this to turn on verbose mode.
+#export DH_VERBOSE=1
+
+CFLAGS = -Wall -g
+
+ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
+	CFLAGS += -O0
+else
+	CFLAGS += -O2
+endif
+
+configure: configure-stamp
+configure-stamp:
+	dh_testdir
+	touch configure-stamp
+	dpatch apply-all
+	touch patch-stamp
+
+build: build-stamp
+
+build-stamp: configure-stamp 
+	dh_testdir
+	touch build-stamp
+
+clean:
+	dh_testdir
+	dh_testroot
+	dpatch deapply-all
+	rm -f build-stamp configure-stamp patch-stamp
+	rm -rf debian/patched
+	dh_clean 
+
+install: build
+	dh_testdir
+	dh_testroot
+	dh_clean -k 
+	dh_installdirs
+	
+	# Perl scripts
+	install -D -m 755 dirservnotify debian/kolabd/usr/sbin/dirservnotify
+	install -D -m 755 dirservupdate debian/kolabd/usr/sbin/dirservupdate
+	install -D -m 755 kolab debian/kolabd/usr/sbin/kolab
+	install -D -m 755 kolab_bootstrap debian/kolabd/usr/sbin/kolab_bootstrap
+	install -D -m 755 kolabconf debian/kolabd/usr/sbin/kolabconf
+	install -D -m 755 kolabd debian/kolabd/usr/sbin/kolabd
+	install -D -m 755 kolabdcachetool debian/kolabd/usr/sbin/kolabdcachetool
+	install -D -m 755 kolabpasswd debian/kolabd/usr/sbin/kolabpasswd
+	install -D -m 755 kolab_smtpdpolicy debian/kolabd/usr/sbin/kolab_smtpdpolicy
+	install -D -m 755 kolab_sslcert.sh debian/kolabd/usr/sbin/kolab_sslcert.sh
+	install -D -m 755 workaround.sh debian/kolabd/usr/sbin/workaround.sh
+	
+	# Files for /etc/kolab
+	install -D -m 644 kolab.conf debian/kolabd/etc/kolab/kolab.conf
+	
+	# Ldap files
+	install -D -m 644 kolab2.schema debian/kolabd/etc/ldap/schema/kolab2.schema
+	install -D -m 644 rfc2739.schema debian/kolabd/etc/ldap/schema/rfc2739.schema
+
+binary-arch: build install
+# We are binary-indep so nothing to do here.
+
+binary-indep: build install
+	dh_testdir
+	dh_testroot
+	dh_installchangelogs ChangeLog
+	dh_installdocs
+	dh_installexamples
+#	dh_installinit
+	dh_installman
+	dh_link
+	dh_strip
+	dh_compress
+	dh_fixperms
+	dh_perl
+	dh_installdeb
+	dh_shlibdeps
+	dh_gencontrol
+	dh_md5sums
+	dh_builddeb
+
+binary: binary-indep binary-arch
+.PHONY: build clean binary-indep binary-arch binary install configure


Property changes on: trunk/kolabd/debian/rules
___________________________________________________________________
Name: svn:executable
   + *




More information about the pkg-kolab-devel mailing list