[pkg-kolab] r625 - in kolabd/trunk/debian: . patches

petere at alioth.debian.org petere at alioth.debian.org
Wed Jun 20 23:41:15 UTC 2007


Author: petere
Date: 2007-06-20 23:41:15 +0000 (Wed, 20 Jun 2007)
New Revision: 625

Added:
   kolabd/trunk/debian/patches/10-dist_conf.dpatch
Removed:
   kolabd/trunk/debian/horde-sarge-iCal.patch
   kolabd/trunk/debian/patches/10-perl-path-fixes.dpatch
   kolabd/trunk/debian/patches/40-kolabd-pid-file.dpatch
   kolabd/trunk/debian/patches/50-kolabpasswd-slappasswd-path
Modified:
   kolabd/trunk/debian/README.Debian
   kolabd/trunk/debian/changelog
   kolabd/trunk/debian/control
   kolabd/trunk/debian/patches/00list
   kolabd/trunk/debian/patches/30-bootstrap.dpatch
   kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch
   kolabd/trunk/debian/patches/80-kolab-syslog-facility.dpatch
   kolabd/trunk/debian/rules
Log:
* New upstream release
  - Updated patches
  - Obsoleted patches: 10-perl-path-fixes.dpatch,
    40-kolabd-pid-file.dpatch,
    50-kolabpasswd-slappasswd-path
* Removed obsolete horde-sarge-iCal.patch
* Raised Postfix dependencies to version 2.4

Modified: kolabd/trunk/debian/README.Debian
===================================================================
--- kolabd/trunk/debian/README.Debian	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/README.Debian	2007-06-20 23:41:15 UTC (rev 625)
@@ -420,12 +420,6 @@
 
 # ln -sf /usr/share/horde3/lib/Horde /usr/share/php/
 
-If you are runing Horde < 3.1 (e.g. Horde 3.0 in sarge) you need to
-patch an iCal file from horde.  Free/busy uses functions from Horde to
-parse the XML parts in the calendar emails.
-
-# patch < /usr/share/doc/kolabd/horde-sarge-iCal.patch
-
 Be sure you have the following extensions enabled in PHP for
 free/busy:
 

Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/changelog	2007-06-20 23:41:15 UTC (rev 625)
@@ -1,3 +1,15 @@
+kolabd (2.1.0-20070510.dfsg-1) UNRELEASED; urgency=low
+
+  * New upstream release
+    - Updated patches
+    - Obsoleted patches: 10-perl-path-fixes.dpatch,
+      40-kolabd-pid-file.dpatch,
+      50-kolabpasswd-slappasswd-path
+  * Removed obsolete horde-sarge-iCal.patch
+  * Raised Postfix dependencies to version 2.4
+
+ -- Peter Eisentraut <petere at debian.org>  Wed, 20 Jun 2007 21:29:56 +0200
+
 kolabd (1.9.4-20060707.dfsg-4) unstable; urgency=low
 
   [ Steffen Joeris ]

Modified: kolabd/trunk/debian/control
===================================================================
--- kolabd/trunk/debian/control	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/control	2007-06-20 23:41:15 UTC (rev 625)
@@ -11,7 +11,7 @@
 Package: kolabd
 Architecture: all
 Depends: ${perl:Depends}, libkolab-perl, libnet-netmask-perl, libmail-box-perl, libterm-readkey-perl, libterm-readline-gnu-perl,
- postfix (>= 2.3), postfix-ldap (>= 2.3),
+ postfix (>= 2.4), postfix-ldap (>= 2.4),
  sasl2-bin, libsasl2-modules,
  kolab-cyrus-admin, kolab-cyrus-clients, kolab-cyrus-imapd, kolab-cyrus-pop3d,
  kolab-resource-handlers,

Deleted: kolabd/trunk/debian/horde-sarge-iCal.patch
===================================================================
--- kolabd/trunk/debian/horde-sarge-iCal.patch	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/horde-sarge-iCal.patch	2007-06-20 23:41:15 UTC (rev 625)
@@ -1,27 +0,0 @@
---- /usr/share/horde3/lib/Horde/iCalendar/vfreebusy.php.orig    2005-11-22 22:51:25.000000000 +0100
-+++ /usr/share/horde3/lib/Horde/iCalendar/vfreebusy.php 2006-02-27 16:24:29.000000000 +0100
-@@ -27,16 +27,15 @@
-         parent::parsevCalendar($data, 'VFREEBUSY');
-
-         // Do something with all the busy periods.
--        foreach ($this->_attributes as $key => $attribute) {
-+        foreach ($this->_attributes as $attribute) {
-             if ($attribute['name'] == 'FREEBUSY') {
--                foreach ($attribute['value'] as $value) {
--                    if (array_key_exists('duration', $attribute['value'])) {
--                       $this->addBusyPeriod('BUSY', $value['start'], null, $value['duration']);
--                    } else {
--                       $this->addBusyPeriod('BUSY', $value['start'], $value['end']);
--                    }
-+               $value = $attribute['value'];
-+
-+                if (array_key_exists('duration', $attribute['value'])) {
-+                   $this->addBusyPeriod('BUSY', $value['start'], null, $value['duration']);
-+                } else {
-+                   $this->addBusyPeriod('BUSY', $value['start'], $value['end']);
-                 }
--                unset($this->_attributes[$key]);
-             }
-         }
-     }
-

Modified: kolabd/trunk/debian/patches/00list
===================================================================
--- kolabd/trunk/debian/patches/00list	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/patches/00list	2007-06-20 23:41:15 UTC (rev 625)
@@ -1,7 +1,5 @@
-10-perl-path-fixes
-30-bootstrap
-40-kolabd-pid-file
-50-kolabpasswd-slappasswd-path
-60-kolabdcachetool-cachefiles
+10-dist_conf
+#30-bootstrap
+#60-kolabdcachetool-cachefiles
 70-kolab2.schema-removal.of.rfc2739.dpatch
 80-kolab-syslog-facility

Added: kolabd/trunk/debian/patches/10-dist_conf.dpatch
===================================================================
--- kolabd/trunk/debian/patches/10-dist_conf.dpatch	                        (rev 0)
+++ kolabd/trunk/debian/patches/10-dist_conf.dpatch	2007-06-20 23:41:15 UTC (rev 625)
@@ -0,0 +1,19 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 10-dist_conf.dpatch by  <petere at debian.org>
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: No description.
+
+ at DPATCH@
+diff -urNad kolabd-2.1.0-20070510.dfsg~/dist_conf/debian kolabd-2.1.0-20070510.dfsg/dist_conf/debian
+--- kolabd-2.1.0-20070510.dfsg~/dist_conf/debian	2006-03-09 22:52:02.000000000 +0100
++++ kolabd-2.1.0-20070510.dfsg/dist_conf/debian	2007-06-21 01:09:53.000000000 +0200
+@@ -31,7 +31,7 @@
+ 
+ fsl_logfile=${localstatedir}/log/fsl
+ 
+-sysrundir=${localstatedir}/run/amavis
++sysrundir=${localstatedir}/run
+ 
+ clamav_confdir=${sysconfdir}/clamav
+ clamav_socket=${localstatedir}/clamav/clamd.sock


Property changes on: kolabd/trunk/debian/patches/10-dist_conf.dpatch
___________________________________________________________________
Name: svn:executable
   + *

Deleted: kolabd/trunk/debian/patches/10-perl-path-fixes.dpatch
===================================================================
--- kolabd/trunk/debian/patches/10-perl-path-fixes.dpatch	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/patches/10-perl-path-fixes.dpatch	2007-06-20 23:41:15 UTC (rev 625)
@@ -1,225 +0,0 @@
-#!/bin/sh /usr/share/dpatch/dpatch-run 
-## 10-perl-path-fixes.dpatch by Steffen Joeris <steffen.joeris at skolelinux.de>
-##
-## DP: Here we correct the paths of kolab.
-
- at DPATCH@
---- kolabd-1.9.4/dirservnotify.orig	2005-12-16 15:12:14.000000000 +0100
-+++ kolabd-1.9.4/dirservnotify	2005-12-16 15:12:26.000000000 +0100
-@@ -1,4 +1,4 @@
--#!/kolab/bin/perl -w
-+#!/usr/bin/perl -w
- use strict;
- use Getopt::Long;
- use URI;
---- kolabd-1.9.4/dirservupdate.orig	2005-12-16 15:13:25.000000000 +0100
-+++ kolabd-1.9.4/dirservupdate	2005-12-16 15:13:31.000000000 +0100
-@@ -1,4 +1,4 @@
--#!/kolab/bin/perl -w
-+#!/usr/bin/perl -w
- use strict;
- 
- use Getopt::Long;
---- kolabd-1.9.4/kolab.orig	2005-12-16 15:14:20.000000000 +0100
-+++ kolabd-1.9.4/kolab	2005-12-16 15:14:28.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl
-+#!/usr/bin/perl
- 
- ##
- ##  Copyright (c) 2003  Code Fusion cc
---- kolabd-1.9.4/kolabconf.orig	2005-12-16 15:16:42.000000000 +0100
-+++ kolabd-1.9.4/kolabconf	2005-12-16 15:16:48.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl
-+#!/usr/bin/perl
- 
- ##
- ##  Copyright (c) 2003  Code Fusion cc
---- kolabd-1.9.4/kolabd.orig	2005-12-16 15:17:21.000000000 +0100
-+++ kolabd-1.9.4/kolabd	2005-12-16 15:17:27.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl
-+#!/usr/bin/perl
- 
- ##
- ##  Copyright (c) 2004  Klaraelvdalens Datakonsult AB
---- kolabd-1.9.4/kolabdcachetool.orig	2005-12-16 15:19:56.000000000 +0100
-+++ kolabd-1.9.4/kolabdcachetool	2005-12-16 15:20:02.000000000 +0100
-@@ -1,4 +1,4 @@
--#!/kolab/bin/perl -w
-+#!/usr/bin/perl -w
- 
- use strict;
- use Getopt::Long;
---- kolabd-1.9.4/kolabpasswd.orig	2005-12-16 15:20:38.000000000 +0100
-+++ kolabd-1.9.4/kolabpasswd	2005-12-16 15:20:43.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl -w 
-+#!/usr/bin/perl -w 
- 
- # The kolabpasswd script is used for changing the manager password on a Kolab Server.
- # In multi-location Kolab setups the script must be run on each individual host 
---- kolabd-1.9.4/kolab_smtpdpolicy.orig	2005-12-16 15:21:19.000000000 +0100
-+++ kolabd-1.9.4/kolab_smtpdpolicy	2005-12-16 15:21:27.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl
-+#!/usr/bin/perl
- 
- ##
- ##  Copyright (c) 2004  Klaraelvdalens Datakonsult AB
---- kolabd-1.9.4/kolab_sslcert.sh.orig	2005-12-16 15:22:42.000000000 +0100
-+++ kolabd-1.9.4/kolab_sslcert.sh	2005-12-16 15:23:14.000000000 +0100
-@@ -6,7 +6,7 @@
- ##  Read the file COPYING that comes with this packages for details.
- 
- 
--cd @l_prefix@/etc/kolab
-+cd /etc/kolab
- 
- if [ $1 ];then
-   HN=$1
-@@ -30,7 +30,7 @@
- 
- echo -n "generate self-signed certificate for hostname $HN... "
- 
--    /kolab/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
-+    /usr/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
-                                    -days 3650 -out cert.pem -keyout key.pem \
- 		                   -config tmp.req.cnf >/dev/null 2>&1
- echo "done"
-@@ -44,4 +44,4 @@
- 
- cd -
- 
--echo "New certificate has been installed under @l_prefix@/etc/kolab/"
-+echo "New certificate has been installed under /etc/kolab/"
---- kolabd-1.9.4/workaround.sh.orig	2005-12-16 15:23:48.000000000 +0100
-+++ kolabd-1.9.4/workaround.sh	2005-12-16 15:24:12.000000000 +0100
-@@ -5,7 +5,7 @@
- # Read the file COPYING that comes with this packages for details.
- 
- 
--/kolab/bin/cyradm --user manager --password $2 localhost <<EOF
-+/usr/bin/cyradm --user manager --password $2 localhost <<EOF
- lam $1
- quit
- EOF
---- kolabd-1.9.4/kolabcheckperm.orig	2005-12-16 16:15:22.000000000 +0100
-+++ kolabd-1.9.4/kolabcheckperm	2005-12-16 16:15:36.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl
-+#!/usr/bin/perl
- 
- # (c) 2004 Klaralvdalens Datakonsult AB
- #
---- kolabd-1.9.4/kolab_ca.sh.orig	2005-12-19 11:18:38.000000000 +0100
-+++ kolabd-1.9.4/kolab_ca.sh	2005-12-19 11:21:06.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/lib/openpkg/bash
-+#!/bin/bash
- ##
- ##  Copyright (c) 2004  Klaraelvdalens Datakonsult AB
- ##   Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
-@@ -6,7 +6,7 @@
- ## CA management script that is heavily inspired by Tim Hudson's
- ## CA.sh script from the openssl distribution
- 
--PREFIX=/kolab
-+PREFIX=/usr
- 
- DAYS="-days 3650"
- REQ="$PREFIX/bin/openssl req"
-@@ -16,23 +16,23 @@
- RSA="$PREFIX/bin/openssl rsa"
- GENRSA="$PREFIX/bin/openssl genrsa"
- 
--CATOP=$PREFIX/etc/kolab/ca
-+CATOP=/etc/kolab/ca
- CAKEY=cakey.pem
- CACERT=cacert.pem
- 
- # Make sure not to create world readable files
- umask 0077
- 
--cd @l_prefix@/etc/kolab
-+cd /etc/kolab
- 
- # Config
- function createconf() {
- local DNAME=$1
- echo "Using dn $hostname"
--#if [ ! -d "$PREFIX/etc/kolab/ca" ]; then
--#    mkdir $PREFIX/etc/kolab/ca
-+#if [ ! -d "/etc/kolab/ca" ]; then
-+#    mkdir /etc/kolab/ca
- #fi
--export OPENSSL_CONF=$PREFIX/etc/kolab/kolab-ssl.cnf
-+export OPENSSL_CONF=/etc/kolab/kolab-ssl.cnf
- cat > ${OPENSSL_CONF} <<EOF
- [ req ]
- distinguished_name = req_distinguished_name
---- kolabd-1.9.4/kolabquotareport.orig	2005-12-19 11:34:27.000000000 +0100
-+++ kolabd-1.9.4/kolabquotareport	2005-12-19 11:34:55.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl
-+#!/usr/bin/perl
- 
- ##
- ##  Copyright (c) 2004 Klarälvdalens Datakonsult AB
---- kolabd-1.9.4/kolabquotawarn.orig	2005-12-19 11:37:34.000000000 +0100
-+++ kolabd-1.9.4/kolabquotawarn	2005-12-19 11:38:04.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl
-+#!/usr/bin/perl
- 
- ##
- ##  Copyright (c) 2004 Klarälvdalens Datakonsult AB
---- kolabd-1.9.4/kolab_bootstrap.orig	2006-01-04 11:26:17.000000000 +0100
-+++ kolabd-1.9.4/kolab_bootstrap	2006-01-04 11:27:12.000000000 +0100
-@@ -1,4 +1,4 @@
--#!@l_prefix@/bin/perl
-+#!/usr/bin/perl
- 
- # (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
- # (c) 2003,2004 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
-@@ -27,7 +27,7 @@
- use Time::Local;
- use Time::localtime;
- 
--my $kolab_prefix = "@l_prefix@";
-+my $kolab_prefix = "";
- my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
- my %kolab_config;
- 
-@@ -593,8 +593,8 @@
-   if( lc $tmp eq 'n' ) {
-     print <<'EOS';
- Skipping certificate creation. Please copy your certificate to
-- at l_prefix@/etc/kolab/cert.pem and private key to
-- at l_prefix@/etc/kolab/key.pem when the bootstrap script is finished.
-+/etc/kolab/cert.pem and private key to
-+/etc/kolab/key.pem when the bootstrap script is finished.
- 
- EOS
-   } else {
-@@ -615,7 +615,7 @@
- ################################################################################
- CA and certificate creation complete.
- 
--You can install @l_prefix@/etc/kolab/ca/cacert.pem on your clients to allow them
-+You can install /etc/kolab/ca/cacert.pem on your clients to allow them
- to verify the validity of your server certificates.
- 
- EOS
-@@ -773,8 +773,8 @@
-   if( lc $tmp eq 'n' ) {
-     print <<'EOS';
- Skipping certificate creation. Please copy your certificate to
-- at l_prefix@/etc/kolab/cert.pem and private key to
-- at l_prefix@/etc/kolab/key.pem when the bootstrap script is finished.
-+/etc/kolab/cert.pem and private key to
-+/etc/kolab/key.pem when the bootstrap script is finished.
- 
- EOS
-   } else {

Modified: kolabd/trunk/debian/patches/30-bootstrap.dpatch
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-20 23:41:15 UTC (rev 625)
@@ -11,29 +11,11 @@
      print ("Error: Found $name running on Port $port\n");
      print ("Check your installation!\n");
      print ("You must stop the service $name before running Kolab\n");
--    print ("You may try to execute \"$kolab_prefix/bin/openpkg rc all stop\" initially\n");
+-    print ("You may try to execute \"/usr/sbin/kolab rc all stop\" initially\n");
 +    print ("You may try to execute \"/etc/init.d/\$DAEMON stop\" initially\n");
      exit 1;
    }
  }
-@@ -97,7 +97,7 @@
- # Hash a password
- sub hashPassword {
-   my $pw = shift;
--  my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".qquote($pw,":shell");
-+  my $hashcmd = $kolab_prefix."/usr/sbin/slappasswd -s ".qquote($pw,":shell");
-   (my $hashpw = `$hashcmd`) or die $@;
-   chomp($hashpw);
-   return $hashpw;
-@@ -203,7 +203,7 @@
- 
- print ("Excellent all required Ports are available!\n");
- 
--system($kolab_prefix."/sbin/slapcat >/dev/null 2>&1");
-+system($kolab_prefix."/usr/sbin/slapcat >/dev/null 2>&1");
- if ($?==0) {
-   print ("\nFound existing configuration\n");
-   print "\nBootstrapping Kolab will overwrite old configuration\n";
 @@ -217,21 +217,21 @@
    my $backupdir=$kolab_prefix."/etc/kolab/backup".$epochseconds;
    mkdir($backupdir,0700) || die "cannot mkdir : $!";
@@ -60,33 +42,6 @@
  
  my $fd = IO::File->new($kolab_config, "r")
     || die "could not open $kolab_config";
-@@ -315,7 +315,7 @@
-       print " bind_dn : $bind_dn\n";
-     }
-     if ($bind_pw =~ /\@\@\@/) {
--      $bind_pw = `$kolab_prefix/bin/openssl rand -base64 12`;
-+      $bind_pw = `/usr/bin/openssl rand -base64 12`;
-       chomp $bind_pw;
-       $bind_pw = getUserInput("Please choose a manager password", $bind_pw);
-       print " bind_pw : $bind_pw\n";
-@@ -327,7 +327,7 @@
-       $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
-     }
-     if ($php_pw =~ /\@\@\@/) {
--      $php_pw = `$kolab_prefix/bin/openssl rand -base64 30`;
-+      $php_pw = `/usr/bin/openssl rand -base64 30`;
-       chomp $php_pw;
-     }
-     if ($calendar_dn =~ /\@\@\@/) {
-@@ -335,7 +335,7 @@
-       chomp $calendar_dn;
-     }
-     if ($calendar_pw =~ /\@\@\@/) {
--      $calendar_pw = `$kolab_prefix/bin/openssl rand -base64 30`;
-+      $calendar_pw = `/usr/bin/openssl rand -base64 30`;
-       chomp $calendar_pw;
-     }
- 
 @@ -355,7 +355,7 @@
      undef $fd;
      print "done modifying $kolab_config\n\n";
@@ -195,17 +150,6 @@
        sleep 5;
        system("killall -9 slapd >/dev/null 2>&1");
     }
-@@ -578,8 +594,8 @@
- 
-   # Create key-pair for resource password encryption 
-   # if they dont exist already
--  my $pubreskey = "$kolab_prefix/etc/kolab/res_pub.pem";
--  my $privreskey = "$kolab_prefix/etc/kolab/res_priv.pem";
-+  my $pubreskey = "/etc/kolab/res_pub.pem";
-+  my $privreskey = "/etc/kolab/res_priv.pem";
-   if( ! -e $pubreskey || ! -e $privreskey ) {
-     my $oldmask = umask 0077;
-     #print "Creating DSA keypair for resource password encryption\n";
 @@ -587,9 +603,9 @@
      #system("/kolab/bin/openssl gendsa -out $privreskey dsa-params");
      #system("/kolab/bin/openssl dsa -in $privreskey -pubout -out $pubreskey");
@@ -265,15 +209,6 @@
  
    print "Checking server info...\n";
    my $ldap = Net::LDAP->new($ldap_uri, verify => 'none', onerror => 'undef' );
-@@ -722,7 +738,7 @@
-   my $master_host = $ldapuri->host();
- 
-   print "Reading nobody and calendar passwords from master, please type in master's root-password when asked\n";
--  open( CONF, "ssh -C $master_host 'cat $kolab_prefix/etc/kolab/kolab.conf'|");
-+  open( CONF, "ssh -C $master_host 'cat /etc/kolab/kolab.conf'|");
-   my $conf;
-   $conf .= $_ while(<CONF>);
-   close(CONF);
 @@ -750,20 +766,20 @@
    undef $fd;
    print "done modifying $kolab_config\n\n";
@@ -339,26 +274,6 @@
      
      print <<'EOS';
  ################################################################################
-@@ -825,14 +841,14 @@
- To be able to encrypt and decrypt passwords for group and resource accounts
- we need to copy the RSA keypair used for that purpose from the master server.
- EOS
--  my $privreskey = "$kolab_prefix/etc/kolab/res_priv.pem";
--  my $pubreskey  = "$kolab_prefix/etc/kolab/res_pub.pem";
-+  my $privreskey = "/etc/kolab/res_priv.pem";
-+  my $pubreskey  = "/etc/kolab/res_pub.pem";
-   kolab_system("scp $master_host:$privreskey "
- 	       ."$master_host:$pubreskey "
--	       ."$kolab_prefix/etc/kolab/");
--  kolab_system("chown @l_musr@:@l_ngrp@ $pubreskey $privreskey");
-+	       ."/etc/kolab/");
-+  kolab_system("chown kolab:kolab-n $pubreskey $privreskey");
-   chmod 0660, $privreskey, $pubreskey;
--  kolab_system("$kolab_prefix/sbin/kolabconf -n");
-+  kolab_system("/usr/sbin/kolabconf -n");
- 
-   $fd = IO::File->new($kolab_config, "w+") || die "could not open $kolab_config";
-   print $fd "fqdnhostname : $fqdn\n";
 @@ -851,8 +867,9 @@
    chmod 0600, $kolab_config;
  }

Deleted: kolabd/trunk/debian/patches/40-kolabd-pid-file.dpatch
===================================================================
--- kolabd/trunk/debian/patches/40-kolabd-pid-file.dpatch	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/patches/40-kolabd-pid-file.dpatch	2007-06-20 23:41:15 UTC (rev 625)
@@ -1,19 +0,0 @@
-#!/bin/sh /usr/share/dpatch/dpatch-run
-## 40-kolabd-pid-file.dpatch by Noèl Köthe <noel at debian.org>
-##
-## DP: This is the patch to correct the pid file path
-
- at DPATCH@
---- kolabd-1.9.4/kolabd.orig	2006-01-25 16:32:11.000000000 +0100
-+++ kolabd-1.9.4/kolabd	2006-01-25 16:32:46.000000000 +0100
-@@ -52,8 +52,8 @@
- openlog('kolabd', 'cons, pid', 'user');
- 
- my $prefix = $Kolab::config{'prefix'};
--my $pidfile = IO::File->new("$prefix/var/kolab/kolab.pid", 'w+')
--    || die "Unable to open PID file `$prefix/var/kolab/kolab.pid'";
-+my $pidfile = IO::File->new("/var/run/kolab.pid", 'w+')
-+    || die "Unable to open PID file `/var/run/kolab.pid'";
- print $pidfile $$;
- undef $pidfile;
- 

Deleted: kolabd/trunk/debian/patches/50-kolabpasswd-slappasswd-path
===================================================================
--- kolabd/trunk/debian/patches/50-kolabpasswd-slappasswd-path	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/patches/50-kolabpasswd-slappasswd-path	2007-06-20 23:41:15 UTC (rev 625)
@@ -1,17 +0,0 @@
-#!/bin/sh /usr/share/dpatch/dpatch-run 
-## 50-kolabpasswd-slappasswd-path by Noèl Köthe <noel at debian.org>
-##
-## DP: This is the patch to correct the slappasswd path
-
- at DPATCH@
---- kolabd-1.9.4/kolabpasswd.orig	2006-01-26 13:18:12.000000000 +0100
-+++ kolabd-1.9.4/kolabpasswd	2006-01-26 13:18:29.000000000 +0100
-@@ -37,7 +37,7 @@
- # Hash a password
- sub hashPassword {
-   my $pw = shift;
--  my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".qquote($pw,":shell");
-+  my $hashcmd = "/usr/sbin/slappasswd -s ".qquote($pw,":shell");
-   (my $hashpw = `$hashcmd`) or die $@;
-   chomp($hashpw);
-   return $hashpw;

Modified: kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch
===================================================================
--- kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch	2007-06-20 23:41:15 UTC (rev 625)
@@ -4,10 +4,36 @@
 ## DP: remove calFBURL from the schema because rfc2739 has to be removed
 
 @DPATCH@
-diff -urNad kolabd-1.9.4dfsg~/kolab2.schema kolabd-1.9.4dfsg/kolab2.schema
---- kolabd-1.9.4dfsg~/kolab2.schema	2006-04-07 14:04:34.000000000 +0200
-+++ kolabd-1.9.4dfsg/kolab2.schema	2006-04-07 14:43:26.000000000 +0200
-@@ -534,7 +534,6 @@
+diff -urNad kolabd-2.1.0-20070510.dfsg~/Makefile.am kolabd-2.1.0-20070510.dfsg/Makefile.am
+--- kolabd-2.1.0-20070510.dfsg~/Makefile.am	2007-05-08 11:39:03.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg/Makefile.am	2007-06-20 21:41:26.000000000 +0200
+@@ -95,8 +95,7 @@
+ EXTRA_DIST += namespace/libexec/stop
+ 
+ ldapschema_FILES =  kolab2.schema \
+-	horde.schema \
+-	rfc2739.schema
++	horde.schema
+ 
+ ldapschemadir = $(ldapserver_confdir)/schema
+ dist_ldapschema_DATA = $(ldapschema_FILES)
+diff -urNad kolabd-2.1.0-20070510.dfsg~/Makefile.in kolabd-2.1.0-20070510.dfsg/Makefile.in
+--- kolabd-2.1.0-20070510.dfsg~/Makefile.in	2007-05-10 12:28:35.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg/Makefile.in	2007-06-20 21:41:35.000000000 +0200
+@@ -301,8 +301,7 @@
+ kolabnamespacedir = $(libexecdir)/kolab
+ kolabnamespace_DATA = $(kolabnamespace_FILES)
+ ldapschema_FILES = kolab2.schema \
+-	horde.schema \
+-	rfc2739.schema
++	horde.schema
+ 
+ ldapschemadir = $(ldapserver_confdir)/schema
+ dist_ldapschema_DATA = $(ldapschema_FILES)
+diff -urNad kolabd-2.1.0-20070510.dfsg~/kolab2.schema kolabd-2.1.0-20070510.dfsg/kolab2.schema
+--- kolabd-2.1.0-20070510.dfsg~/kolab2.schema	2007-02-02 16:16:45.000000000 +0100
++++ kolabd-2.1.0-20070510.dfsg/kolab2.schema	2007-06-20 21:41:13.000000000 +0200
+@@ -601,7 +601,6 @@
          cyrus-userquota $
          kolabInvitationPolicy $
          kolabFreeBusyFuture $

Modified: kolabd/trunk/debian/patches/80-kolab-syslog-facility.dpatch
===================================================================
--- kolabd/trunk/debian/patches/80-kolab-syslog-facility.dpatch	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/patches/80-kolab-syslog-facility.dpatch	2007-06-20 23:41:15 UTC (rev 625)
@@ -6,7 +6,7 @@
 @DPATCH@
 diff -Nwru kolabd-1.9.4dfsg/kolabconf kolabd-1.9.4dfsg.patched/kolabconf
 --- kolabd-1.9.4dfsg/kolabconf	2005-04-28 02:16:59.000000000 +0200
-+++ kolabd-1.9.4dfsg.patched/kolabconf	2006-05-26 15:32:13.000000000 +0200
++++ kolabd-1.9.4dfsg.patched/kolabconf.in	2006-05-26 15:32:13.000000000 +0200
 @@ -37,7 +37,7 @@
  use Kolab::LDAP;
  use vars qw($opt_d $opt_n $opt_h);
@@ -26,7 +26,7 @@
 +syslog_facility : local5
 diff -Nwru kolabd-1.9.4dfsg/kolabd kolabd-1.9.4dfsg.patched/kolabd
 --- kolabd-1.9.4dfsg/kolabd	2004-12-22 14:50:03.000000000 +0100
-+++ kolabd-1.9.4dfsg.patched/kolabd	2006-05-26 15:31:56.000000000 +0200
++++ kolabd-1.9.4dfsg.patched/kolabd.in	2006-05-26 15:31:56.000000000 +0200
 @@ -49,7 +49,7 @@
  use Kolab::LDAP::Backend;
  use vars qw(%pids);

Modified: kolabd/trunk/debian/rules
===================================================================
--- kolabd/trunk/debian/rules	2007-06-20 17:05:46 UTC (rev 624)
+++ kolabd/trunk/debian/rules	2007-06-20 23:41:15 UTC (rev 625)
@@ -2,12 +2,23 @@
 
 include /usr/share/dpatch/dpatch.make
 
-build: patch
+config.status: configure patch-stamp
+	dh_testdir
+	./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libexecdir=/usr/lib --with-dist=debian
 
+build: build-stamp
+build-stamp:  config.status
+	dh_testdir
+	$(MAKE)
+	touch build-stamp
+
 clean: clean-patched unpatch
 clean-patched:
 	dh_testdir
 	dh_testroot
+	rm -f build-stamp
+	-$(MAKE) distclean
+	rm -f kolabcheckperm
 	dh_clean 
 
 install: build
@@ -15,16 +26,13 @@
 	dh_testroot
 	dh_clean -k 
 	dh_installdirs
-	
+
 	# scripts for /usr/bin and /usr/sbin
-	install -D -m 755 dirservnotify debian/kolabd/usr/sbin/dirservnotify
-	install -D -m 755 dirservupdate debian/kolabd/usr/sbin/dirservupdate
 	install -D -m 755 kolabconf debian/kolabd/usr/sbin/kolabconf
 	install -D -m 755 kolabd debian/kolabd/usr/sbin/kolabd
 	install -D -m 755 kolabcheckperm debian/kolabd/usr/sbin/kolabcheckperm
-	install -D -m 755 kolabdcachetool debian/kolabd/usr/sbin/kolabdcachetool
 	install -D -m 755 kolabpasswd debian/kolabd/usr/bin/kolabpasswd
-	
+
 	# Files for /etc/kolab
 	install -D -m 640 kolab.conf debian/kolabd/etc/kolab/kolab.conf
 	install -D -m 644 kolab.globals debian/kolabd/etc/kolab/kolab.globals
@@ -41,12 +49,10 @@
 
 	# Upstream Kolab bootstrapping files, installed for reference
 	install -D -m 755 kolab_bootstrap debian/kolabd/usr/share/doc/kolabd/bootstrap/kolab_bootstrap
-	for i in templates/* ; do install -D -m 644 $$i debian/kolabd/usr/share/doc/kolabd/bootstrap/$$i ; done
+	for i in templates/*.template ; do install -D -m 644 $$i debian/kolabd/usr/share/doc/kolabd/bootstrap/$$i ; done
 
-	# install horde-sarge-iCal.patch
-	install -D -m 644 debian/horde-sarge-iCal.patch debian/kolabd/usr/share/doc/kolabd/horde-sarge-iCal.patch
-
-	# Ldap files
+	# LDAP files
+	install -D -m 644 horde.schema debian/kolabd/usr/share/kolabd/schema/horde.schema
 	install -D -m 644 kolab2.schema debian/kolabd/usr/share/kolabd/schema/kolab2.schema
 
 #	# Commented out because of copyright issues, needs further investigation
@@ -68,21 +74,20 @@
 binary-indep: build install
 	dh_testdir
 	dh_testroot
-	dh_installchangelogs ChangeLog
-	dh_installdocs
-	dh_installexamples debian/slapcat.example.com
-	dh_installinit --update-rcd-params='start 30 2 3 4 5 . stop 30 0 1 6 .'
-	dh_installman
-	dh_link
-	dh_strip
-	dh_compress --exclude=template
-	dh_fixperms -X /etc/
-	dh_perl
-	dh_installdeb
-	dh_shlibdeps
-	dh_gencontrol
-	dh_md5sums
-	dh_builddeb
+	dh_installchangelogs -i ChangeLog
+	dh_installdocs -i
+	dh_installexamples -i debian/slapcat.example.com
+	dh_installinit -i --update-rcd-params='start 30 2 3 4 5 . stop 30 0 1 6 .'
+	dh_installman -i
+	dh_link -i
+	dh_compress -i --exclude=template
+	dh_fixperms -i -X /etc/
+	dh_perl -i
+	dh_installdeb -i
+	dh_gencontrol -i
+	dh_md5sums -i
+	dh_builddeb -i
 
 binary: binary-indep binary-arch
-.PHONY: build clean binary-indep binary-arch binary install configure
+
+.PHONY: build clean binary-indep binary-arch binary install




More information about the pkg-kolab-devel mailing list