[pkg-kolab] r103 - trunk/kolabd/debian/patches

Noel Koethe noel at costa.debian.org
Thu Jan 5 10:13:37 UTC 2006


Author: noel
Date: 2006-01-05 10:13:37 +0000 (Thu, 05 Jan 2006)
New Revision: 103

Modified:
   trunk/kolabd/debian/patches/30-bootstrap.dpatch
Log:
create /etc/postfix/sasl in bootstrap when it doesn't exists

Modified: trunk/kolabd/debian/patches/30-bootstrap.dpatch
===================================================================
--- trunk/kolabd/debian/patches/30-bootstrap.dpatch	2006-01-05 10:06:29 UTC (rev 102)
+++ trunk/kolabd/debian/patches/30-bootstrap.dpatch	2006-01-05 10:13:37 UTC (rev 103)
@@ -114,18 +114,21 @@
      print "IMPORTANT NOTE:\n";
      print "use login=manager and passwd=$bind_pw when you log into the webinterface!\n\n";
    }
-@@ -361,8 +361,8 @@
+@@ -361,8 +361,11 @@
      }
    };
  
 -  my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf";
 -  copy("$kolab_prefix/etc/kolab/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
 +  my $confname = "/etc/postfix/sasl/smtpd.conf";
++  if (! -e "/etc/postfix/sasl/") {
++       mkdir( "/etc/postfix/sasl/", 0750) || die "cannot mkdir : $!";
++  }
 +  copy("/usr/share/doc/kolabd/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
  
    getopts('b');
  
-@@ -386,9 +386,9 @@
+@@ -386,9 +389,9 @@
        }
  
        # Creating slapd.conf from template
@@ -138,7 +141,7 @@
        foreach (<$tmpl>) {
          s/\@\@\@base_dn\@\@\@/$base_dn/g;
          s/\@\@\@bind_dn\@\@\@/$bind_dn/g;
-@@ -399,13 +399,13 @@
+@@ -399,13 +402,13 @@
        undef $slpd;
        undef $tmpl;
  
@@ -155,7 +158,7 @@
        print ("Waiting for OpenLDAP to start\n");
        sleep 10;
  
-@@ -537,27 +537,27 @@
+@@ -537,27 +540,27 @@
     print "Create initial config files for postfix, apache, proftpd, cyrus imap, saslauthd\n";
  
     my $cfg;
@@ -188,7 +191,7 @@
        sleep 5;
        system("killall -9 slapd >/dev/null 2>&1");
     }
-@@ -565,8 +565,8 @@
+@@ -565,8 +568,8 @@
  
    # Create key-pair for resource password encryption 
    # if they dont exist already
@@ -199,7 +202,7 @@
    if( ! -e $pubreskey || ! -e $privreskey ) {
      my $oldmask = umask 0077;
      #print "Creating DSA keypair for resource password encryption\n";
-@@ -574,9 +574,9 @@
+@@ -574,9 +577,9 @@
      #system("/kolab/bin/openssl gendsa -out $privreskey dsa-params");
      #system("/kolab/bin/openssl dsa -in $privreskey -pubout -out $pubreskey");
      print "Creating RSA keypair for resource password encryption\n";
@@ -212,7 +215,7 @@
      chmod 0660, $privreskey, $pubreskey;
      #unlink( "dsa-params" );
      umask $oldmask;
-@@ -603,14 +603,14 @@
+@@ -603,14 +606,14 @@
  certificate. You will be prompted for a passphrase for the CA.
  ################################################################################
  EOS
@@ -235,7 +238,7 @@
      print <<'EOS';
  ################################################################################
  CA and certificate creation complete.
-@@ -624,9 +624,9 @@
+@@ -624,9 +627,9 @@
    ##### Slave server setup
  
    print "stop running slapd (if any)\n";
@@ -247,7 +250,7 @@
    sleep 1;
  
    # Make sure that no rogue demons are running
-@@ -657,8 +657,8 @@
+@@ -657,8 +660,8 @@
    $bind_pw = getUserInput("Manager password");
    $bind_pw_hash = hashPassword($bind_pw);
  
@@ -258,7 +261,7 @@
  
    print "Checking server info...\n";
    my $ldap = Net::LDAP->new($ldap_uri, verify => 'none', onerror => 'undef' );
-@@ -709,7 +709,7 @@
+@@ -709,7 +712,7 @@
    my $master_host = $ldapuri->host();
  
    print "Reading nobody and calendar passwords from master, please type in master's root-password when asked\n";
@@ -267,7 +270,7 @@
    my $conf;
    $conf .= $_ while(<CONF>);
    close(CONF);
-@@ -737,20 +737,20 @@
+@@ -737,20 +740,20 @@
    undef $fd;
    print "done modifying $kolab_config\n\n";
    chmod 0600, $kolab_config;
@@ -293,7 +296,7 @@
    $cfg .= $_ while (<FH>);
    close(FH);
    
-@@ -758,7 +758,7 @@
+@@ -758,7 +761,7 @@
    # $cfg .= "openldap_enable=\"no\"\nopenldap_url=\"\"\nsasl_authmech=\"ldap\"\n";
    $cfg .= "\nopenldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
    
@@ -302,7 +305,7 @@
    print FH $cfg;
    close(FH);
    undef $cfg;
-@@ -788,18 +788,18 @@
+@@ -788,18 +791,18 @@
  EOS
  
      # Create cert req
@@ -332,7 +335,7 @@
      
      print <<'EOS';
  ################################################################################
-@@ -812,14 +812,14 @@
+@@ -812,14 +815,14 @@
  To be able to encrypt and decrypt passwords for group and resource accounts
  we need to copy the RSA keypair used for that purpose from the master server.
  EOS
@@ -352,7 +355,7 @@
  
    $fd = IO::File->new($kolab_config, "w+") || die "could not open $kolab_config";
    print $fd "fqdnhostname : $fqdn\n";
-@@ -838,8 +838,9 @@
+@@ -838,8 +841,9 @@
    chmod 0600, $kolab_config;
  }
  




More information about the pkg-kolab-devel mailing list