[pkg-kolab] r439 - in kolabd: trunk/debian trunk/debian/patches upstream

Peter Eisentraut petere at costa.debian.org
Mon Aug 21 18:37:25 UTC 2006


Author: petere
Date: 2006-08-21 18:37:11 +0000 (Mon, 21 Aug 2006)
New Revision: 439

Added:
   kolabd/trunk/debian/watch
   kolabd/upstream/kolabd_1.9.4-20060707.dfsg.orig.tar.gz
Removed:
   kolabd/trunk/debian/patches/20-kolabquotawarn-issue851.dpatch
Modified:
   kolabd/trunk/debian/changelog
   kolabd/trunk/debian/patches/00list
   kolabd/trunk/debian/patches/30-bootstrap.dpatch
   kolabd/trunk/debian/patches/50-kolabpasswd-slappasswd-path
   kolabd/trunk/debian/rules
Log:
* New upstream release
* Added watch file


Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2006-08-21 18:27:06 UTC (rev 438)
+++ kolabd/trunk/debian/changelog	2006-08-21 18:37:11 UTC (rev 439)
@@ -1,5 +1,7 @@
-kolabd (1.9.4dfsg-4) UNRELEASED; urgency=low
+kolabd (1.9.4-20060707.dfsg-1) UNRELEASED; urgency=low
 
+  * New upstream release
+
   [ Steffen Jöris ]
   * Include patch to allow configuration for syslog (Closes: #368977)
     Thanks to Marc Brockschmidt
@@ -23,8 +25,9 @@
   * Improved package description
   * Updated standards version
   * Fixed Build-Depends vs. Build-Depends-Indep
+  * Added watch file
 
- -- Peter Eisentraut <petere at debian.org>  Mon, 21 Aug 2006 16:28:19 +0200
+ -- Peter Eisentraut <petere at debian.org>  Mon, 21 Aug 2006 20:11:34 +0200
 
 kolabd (1.9.4dfsg-3) unstable; urgency=low
 

Modified: kolabd/trunk/debian/patches/00list
===================================================================
--- kolabd/trunk/debian/patches/00list	2006-08-21 18:27:06 UTC (rev 438)
+++ kolabd/trunk/debian/patches/00list	2006-08-21 18:37:11 UTC (rev 439)
@@ -1,5 +1,4 @@
 10-perl-path-fixes
-20-kolabquotawarn-issue851
 30-bootstrap
 40-kolabd-pid-file
 50-kolabpasswd-slappasswd-path

Deleted: kolabd/trunk/debian/patches/20-kolabquotawarn-issue851.dpatch
===================================================================
--- kolabd/trunk/debian/patches/20-kolabquotawarn-issue851.dpatch	2006-08-21 18:27:06 UTC (rev 438)
+++ kolabd/trunk/debian/patches/20-kolabquotawarn-issue851.dpatch	2006-08-21 18:37:11 UTC (rev 439)
@@ -1,16 +0,0 @@
-#!/bin/sh /usr/share/dpatch/dpatch-run
-## 20-kolabquotawarn-issue851.dpatch by Steffen Joeris <steffen.joeris at skolelinux.de>
-##
-## DP: This is the patch from the rpm
-
- at DPATCH@
---- kolabd-1.9.4/kolabquotawarn.orig	2005-07-23 00:50:20 +0200
-+++ kolabd-1.9.4/kolabquotawarn	2005-09-14 14:31:18 +0200
-@@ -34,6 +34,7 @@
- use IO::File;
- use DB_File;
- use Mail::Message;
-+use Mail::Transport::SMTP;
- use Cyrus::IMAP::Admin;
- use Kolab;
- use Kolab::Util;

Modified: kolabd/trunk/debian/patches/30-bootstrap.dpatch
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.dpatch	2006-08-21 18:27:06 UTC (rev 438)
+++ kolabd/trunk/debian/patches/30-bootstrap.dpatch	2006-08-21 18:37:11 UTC (rev 439)
@@ -4,9 +4,10 @@
 ## DP: This is the patch from the rpm
 
 @DPATCH@
---- kolabd-1.9.4/kolab_bootstrap.orig   2006-01-04 16:46:52.000000000 +0100
-+++ kolabd-1.9.4/kolab_bootstrap   2006-01-09 20:35:27.000000000 +0100
-@@ -76,7 +76,7 @@
+diff -urNad kolabd-1.9.4-20060707.dfsg~/kolab_bootstrap kolabd-1.9.4-20060707.dfsg/kolab_bootstrap
+--- kolabd-1.9.4-20060707.dfsg~/kolab_bootstrap	2006-08-21 20:30:49.000000000 +0200
++++ kolabd-1.9.4-20060707.dfsg/kolab_bootstrap	2006-08-21 20:32:19.000000000 +0200
+@@ -89,7 +89,7 @@
      print ("Error: Found $name running on Port $port\n");
      print ("Check your installation!\n");
      print ("You must stop the service $name before running Kolab\n");
@@ -15,16 +16,16 @@
      exit 1;
    }
  }
-@@ -84,7 +84,7 @@
+@@ -97,7 +97,7 @@
  # Hash a password
  sub hashPassword {
    my $pw = shift;
--  my $hashcmd = $kolab_prefix."/sbin/slappasswd -s '".$pw."'";
-+  my $hashcmd = $kolab_prefix."/usr/sbin/slappasswd -s '".$pw."'";
+-  my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".qquote($pw,":shell");
++  my $hashcmd = $kolab_prefix."/usr/sbin/slappasswd -s ".qquote($pw,":shell");
    (my $hashpw = `$hashcmd`) or die $@;
    chomp($hashpw);
    return $hashpw;
-@@ -190,7 +190,7 @@
+@@ -203,7 +203,7 @@
  
  print ("Excellent all required Ports are available!\n");
  
@@ -33,7 +34,7 @@
  if ($?==0) {
    print ("\nFound existing configuration\n");
    print "\nBootstrapping Kolab will overwrite old configuration\n";
-@@ -204,21 +204,21 @@
+@@ -217,21 +217,21 @@
    my $backupdir=$kolab_prefix."/etc/kolab/backup".$epochseconds;
    mkdir($backupdir,0700) || die "cannot mkdir : $!";
    print "creating backup of LDAP repository\n";
@@ -59,7 +60,7 @@
  
  my $fd = IO::File->new($kolab_config, "r")
     || die "could not open $kolab_config";
-@@ -302,7 +302,7 @@
+@@ -315,7 +315,7 @@
        print " bind_dn : $bind_dn\n";
      }
      if ($bind_pw =~ /\@\@\@/) {
@@ -68,7 +69,7 @@
        chomp $bind_pw;
        $bind_pw = getUserInput("Please choose a manager password", $bind_pw);
        print " bind_pw : $bind_pw\n";
-@@ -314,7 +314,7 @@
+@@ -327,7 +327,7 @@
        $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
      }
      if ($php_pw =~ /\@\@\@/) {
@@ -77,7 +78,7 @@
        chomp $php_pw;
      }
      if ($calendar_dn =~ /\@\@\@/) {
-@@ -322,7 +322,7 @@
+@@ -335,7 +335,7 @@
        chomp $calendar_dn;
      }
      if ($calendar_pw =~ /\@\@\@/) {
@@ -86,7 +87,7 @@
        chomp $calendar_pw;
      }
  
-@@ -342,7 +342,7 @@
+@@ -355,7 +355,7 @@
      undef $fd;
      print "done modifying $kolab_config\n\n";
      chmod 0600, $kolab_config;
@@ -95,7 +96,7 @@
      print "IMPORTANT NOTE:\n";
      print "use login=manager and passwd=$bind_pw when you log into the webinterface!\n\n";
    }
-@@ -361,8 +361,24 @@
+@@ -374,8 +374,24 @@
      }
    };
  
@@ -122,7 +123,7 @@
  
    getopts('b');
  
-@@ -386,9 +402,9 @@
+@@ -399,9 +415,9 @@
        }
  
        # Creating slapd.conf from template
@@ -135,7 +136,7 @@
        foreach (<$tmpl>) {
          s/\@\@\@base_dn\@\@\@/$base_dn/g;
          s/\@\@\@bind_dn\@\@\@/$bind_dn/g;
-@@ -399,13 +415,13 @@
+@@ -412,13 +428,13 @@
        undef $slpd;
        undef $tmpl;
  
@@ -152,7 +153,7 @@
        print ("Waiting for OpenLDAP to start\n");
        sleep 10;
  
-@@ -536,28 +552,28 @@
+@@ -549,28 +565,28 @@
  
     print "Create initial config files for postfix, apache, proftpd, cyrus imap, saslauthd\n";
  
@@ -160,22 +161,20 @@
 -   open(FH, "<$kolab_prefix/etc/rc.conf") || die;
 -   $cfg .= $_ while (<FH>);
 -   close(FH);
--
--   $cfg =~ s/\n((openldap_url|sasl_authmech)\S*=[^\n]*)/#$1\n/sg;
--   $cfg .= "openldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
--
--   open(FH, ">$kolab_prefix/etc/rc.conf") || die;
--   print FH $cfg;
--   close(FH);
--   undef $cfg;
 +   #my $cfg;
 +   #open(FH, "</etc/kolab/rc.conf") || die;
 +   #$cfg .= $_ while (<FH>);
 +   #close(FH);
-+
+ 
+-   $cfg =~ s/\n((openldap_url|sasl_authmech)\S*=[^\n]*)/#$1\n/sg;
+-   $cfg .= "openldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
 +   #$cfg =~ s/\n((openldap_url|sasl_authmech)\S*=[^\n]*)/#$1\n/sg;
 +   #$cfg .= "openldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
-+
+ 
+-   open(FH, ">$kolab_prefix/etc/rc.conf") || die;
+-   print FH $cfg;
+-   close(FH);
+-   undef $cfg;
 +   #open(FH, ">/etc/kolab/rc.conf") || die;
 +   #print FH $cfg;
 +   #close(FH);
@@ -196,7 +195,7 @@
        sleep 5;
        system("killall -9 slapd >/dev/null 2>&1");
     }
-@@ -565,8 +581,8 @@
+@@ -578,8 +594,8 @@
  
    # Create key-pair for resource password encryption 
    # if they dont exist already
@@ -207,7 +206,7 @@
    if( ! -e $pubreskey || ! -e $privreskey ) {
      my $oldmask = umask 0077;
      #print "Creating DSA keypair for resource password encryption\n";
-@@ -574,9 +590,9 @@
+@@ -587,9 +603,9 @@
      #system("/kolab/bin/openssl gendsa -out $privreskey dsa-params");
      #system("/kolab/bin/openssl dsa -in $privreskey -pubout -out $pubreskey");
      print "Creating RSA keypair for resource password encryption\n";
@@ -220,7 +219,7 @@
      chmod 0660, $privreskey, $pubreskey;
      #unlink( "dsa-params" );
      umask $oldmask;
-@@ -603,14 +619,14 @@
+@@ -616,14 +632,14 @@
  certificate. You will be prompted for a passphrase for the CA.
  ################################################################################
  EOS
@@ -243,7 +242,7 @@
      print <<'EOS';
  ################################################################################
  CA and certificate creation complete.
-@@ -624,9 +640,9 @@
+@@ -637,9 +653,9 @@
    ##### Slave server setup
  
    print "stop running slapd (if any)\n";
@@ -255,7 +254,7 @@
    sleep 1;
  
    # Make sure that no rogue demons are running
-@@ -657,8 +673,8 @@
+@@ -670,8 +686,8 @@
    $bind_pw = getUserInput("Manager password");
    $bind_pw_hash = hashPassword($bind_pw);
  
@@ -266,7 +265,7 @@
  
    print "Checking server info...\n";
    my $ldap = Net::LDAP->new($ldap_uri, verify => 'none', onerror => 'undef' );
-@@ -709,7 +725,7 @@
+@@ -722,7 +738,7 @@
    my $master_host = $ldapuri->host();
  
    print "Reading nobody and calendar passwords from master, please type in master's root-password when asked\n";
@@ -275,7 +274,7 @@
    my $conf;
    $conf .= $_ while(<CONF>);
    close(CONF);
-@@ -737,20 +753,20 @@
+@@ -750,20 +766,20 @@
    undef $fd;
    print "done modifying $kolab_config\n\n";
    chmod 0600, $kolab_config;
@@ -301,7 +300,7 @@
    $cfg .= $_ while (<FH>);
    close(FH);
    
-@@ -758,7 +774,7 @@
+@@ -771,7 +787,7 @@
    # $cfg .= "openldap_enable=\"no\"\nopenldap_url=\"\"\nsasl_authmech=\"ldap\"\n";
    $cfg .= "\nopenldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
    
@@ -310,7 +309,7 @@
    print FH $cfg;
    close(FH);
    undef $cfg;
-@@ -788,18 +804,18 @@
+@@ -801,18 +817,18 @@
  EOS
  
      # Create cert req
@@ -340,7 +339,7 @@
      
      print <<'EOS';
  ################################################################################
-@@ -812,14 +828,14 @@
+@@ -825,14 +841,14 @@
  To be able to encrypt and decrypt passwords for group and resource accounts
  we need to copy the RSA keypair used for that purpose from the master server.
  EOS
@@ -360,7 +359,7 @@
  
    $fd = IO::File->new($kolab_config, "w+") || die "could not open $kolab_config";
    print $fd "fqdnhostname : $fqdn\n";
-@@ -838,8 +854,9 @@
+@@ -851,8 +867,9 @@
    chmod 0600, $kolab_config;
  }
  

Modified: kolabd/trunk/debian/patches/50-kolabpasswd-slappasswd-path
===================================================================
--- kolabd/trunk/debian/patches/50-kolabpasswd-slappasswd-path	2006-08-21 18:27:06 UTC (rev 438)
+++ kolabd/trunk/debian/patches/50-kolabpasswd-slappasswd-path	2006-08-21 18:37:11 UTC (rev 439)
@@ -10,8 +10,8 @@
  # Hash a password
  sub hashPassword {
    my $pw = shift;
--  my $hashcmd = $kolab_prefix."/sbin/slappasswd -s '".$pw."'";
-+  my $hashcmd = "/usr/sbin/slappasswd -s '".$pw."'";
+-  my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".qquote($pw,":shell");
++  my $hashcmd = "/usr/sbin/slappasswd -s ".qquote($pw,":shell");
    (my $hashpw = `$hashcmd`) or die $@;
    chomp($hashpw);
    return $hashpw;

Modified: kolabd/trunk/debian/rules
===================================================================
--- kolabd/trunk/debian/rules	2006-08-21 18:27:06 UTC (rev 438)
+++ kolabd/trunk/debian/rules	2006-08-21 18:37:11 UTC (rev 439)
@@ -51,7 +51,7 @@
 	# Ldap files
 	install -D -m 644 kolab2.schema debian/kolabd/usr/share/kolabd/schema/kolab2.schema
 
-	# Uncommented because of copyright issues, needs further investigation
+#	# Commented out because of copyright issues, needs further investigation
 #	install -D -m 644 rfc2739.schema debian/kolabd/usr/share/kolabd/schema/rfc2739.schema
 
 binary-indep: build install

Added: kolabd/trunk/debian/watch
===================================================================
--- kolabd/trunk/debian/watch	2006-08-21 18:27:06 UTC (rev 438)
+++ kolabd/trunk/debian/watch	2006-08-21 18:37:11 UTC (rev 439)
@@ -0,0 +1,3 @@
+version=3
+opts=dversionmangle=s/\.dfsg$// \
+ftp://ftp.belnet.be/packages/kolab/server/release/kolab-server-(?:[\d.]+)/sources/kolabd-([\d.-]+).src.rpm

Added: kolabd/upstream/kolabd_1.9.4-20060707.dfsg.orig.tar.gz
===================================================================
(Binary files differ)


Property changes on: kolabd/upstream/kolabd_1.9.4-20060707.dfsg.orig.tar.gz
___________________________________________________________________
Name: svn:mime-type
   + application/octet-stream




More information about the pkg-kolab-devel mailing list