[pkg-kolab] r628 - in kolabd/trunk/debian: . patches

petere at alioth.debian.org petere at alioth.debian.org
Thu Jun 21 17:00:58 UTC 2007


Author: petere
Date: 2007-06-21 17:00:58 +0000 (Thu, 21 Jun 2007)
New Revision: 628

Modified:
   kolabd/trunk/debian/changelog
   kolabd/trunk/debian/patches/00list
   kolabd/trunk/debian/patches/10-dist_conf.dpatch
   kolabd/trunk/debian/patches/30-bootstrap.dpatch
   kolabd/trunk/debian/rules
Log:
* Revived kolab_bootstrap

Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2007-06-21 16:31:56 UTC (rev 627)
+++ kolabd/trunk/debian/changelog	2007-06-21 17:00:58 UTC (rev 628)
@@ -7,6 +7,7 @@
       50-kolabpasswd-slappasswd-path
   * Removed obsolete horde-sarge-iCal.patch
   * Raised Postfix dependencies to version 2.4
+  * Revived kolab_bootstrap
 
  -- Peter Eisentraut <petere at debian.org>  Wed, 20 Jun 2007 21:29:56 +0200
 

Modified: kolabd/trunk/debian/patches/00list
===================================================================
--- kolabd/trunk/debian/patches/00list	2007-06-21 16:31:56 UTC (rev 627)
+++ kolabd/trunk/debian/patches/00list	2007-06-21 17:00:58 UTC (rev 628)
@@ -1,5 +1,5 @@
 10-dist_conf
-#30-bootstrap
+30-bootstrap
 #60-kolabdcachetool-cachefiles
 70-kolab2.schema-removal.of.rfc2739.dpatch
 80-kolab-syslog-facility

Modified: kolabd/trunk/debian/patches/10-dist_conf.dpatch
===================================================================
--- kolabd/trunk/debian/patches/10-dist_conf.dpatch	2007-06-21 16:31:56 UTC (rev 627)
+++ kolabd/trunk/debian/patches/10-dist_conf.dpatch	2007-06-21 17:00:58 UTC (rev 628)
@@ -1,15 +1,36 @@
 #! /bin/sh /usr/share/dpatch/dpatch-run
-## 10-dist_conf.dpatch by  <petere at debian.org>
+## 10-dist_conf.dpatch by Peter Eisentraut <petere at debian.org>
 ##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: No description.
+## DP: Adjusts some paths
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/dist_conf/debian kolabd-2.1.0-20070510.dfsg/dist_conf/debian
---- kolabd-2.1.0-20070510.dfsg~/dist_conf/debian	2006-03-09 22:52:02.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg/dist_conf/debian	2007-06-21 01:09:53.000000000 +0200
-@@ -31,7 +31,7 @@
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.0832273867717994~/dist_conf/debian kolabd-2.1.0-20070510.dfsg.obsolete.0.0832273867717994/dist_conf/debian
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.0832273867717994~/dist_conf/debian	2006-03-09 22:52:02.000000000 +0100
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.0832273867717994/dist_conf/debian	2007-06-21 18:09:43.000000000 +0200
+@@ -1,14 +1,15 @@
+-kolab_usr=root
+-kolab_grp=root
+-kolab_musr=root
+-kolab_mgrp=root
++kolab_usr=kolab
++kolab_grp=kolab
++kolab_musr=kolab
++kolab_mgrp=kolab
+ kolab_uid=1002
+ kolab_gid=1002
+-restricted_kolab_usr=root
+-restricted_kolab_grp=root
++restricted_kolab_usr=kolab
++restricted_kolab_grp=kolab
+ kolab_rusr=${restricted_kolab_usr}
+ kolab_rgrp=${restricted_kolab_grp}
+ kolab_susr=root
++pki_grp=${kolab_rgrp}
  
+ BASHELL=/bin/bash
+ PERL=${bindir}/perl
+@@ -31,7 +32,7 @@
+ 
  fsl_logfile=${localstatedir}/log/fsl
  
 -sysrundir=${localstatedir}/run/amavis
@@ -17,3 +38,23 @@
  
  clamav_confdir=${sysconfdir}/clamav
  clamav_socket=${localstatedir}/clamav/clamd.sock
+@@ -82,8 +83,8 @@
+ kolab_logdir=${localstatedir}/log/kolab
+ kolab_pidfile=${sysrundir}/kolab.pid
+ kolab_mailboxuiddb=${kolab_statedir}/mailbox-uidcache.db
+-kolab_scriptsdir=$(sysconfdir)/kolab
+-kolab_php_smarty_prefix=Smarty
++kolab_scriptsdir=${sbindir}
++kolab_php_smarty_prefix=smarty/libs
+ 
+ ldapserver_statedir=${localstatedir}/lib/ldap
+ ldapserver_dir=${localstatedir}/lib/ldap
+@@ -122,7 +123,7 @@
+ phppeardir=${phplibdir}/PEAR
+ 
+ sasl_authdconffile=${sysconfdir}/sasl/____
+-sasl_smtpconffile=${libdir}/sasl2/smtpd.conf
++sasl_smtpconffile=/etc/postfix/sasl/smtpd.conf
+ sasl_logfile=${localstatedir}/log/saslauthd.log
+ 
+ resmgr_logfile=${localstatedir}/log/resmgr.log

Modified: kolabd/trunk/debian/patches/30-bootstrap.dpatch
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-21 16:31:56 UTC (rev 627)
+++ kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-21 17:00:58 UTC (rev 628)
@@ -1,68 +1,30 @@
 #!/bin/sh /usr/share/dpatch/dpatch-run
 ## 30-bootstrap.dpatch by Noèl Köthe <noel at debian.org>
 ##
-## DP: This is the patch from the rpm
+## DP: Fixups for Debian
 
 @DPATCH@
-diff -urNad kolabd-1.9.4-20060707.dfsg~/kolab_bootstrap kolabd-1.9.4-20060707.dfsg/kolab_bootstrap
---- kolabd-1.9.4-20060707.dfsg~/kolab_bootstrap	2006-08-21 20:30:49.000000000 +0200
-+++ kolabd-1.9.4-20060707.dfsg/kolab_bootstrap	2006-08-21 20:32:19.000000000 +0200
-@@ -89,7 +89,7 @@
+diff -urNad kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in
+--- kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in	2007-06-21 18:36:24.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in	2007-06-21 18:37:08.000000000 +0200
+@@ -90,7 +90,7 @@
      print ("Error: Found $name running on Port $port\n");
      print ("Check your installation!\n");
      print ("You must stop the service $name before running Kolab\n");
--    print ("You may try to execute \"/usr/sbin/kolab rc all stop\" initially\n");
+-    print ("You may try to execute \"@KOLABRC@ rc all stop\" initially\n");
 +    print ("You may try to execute \"/etc/init.d/\$DAEMON stop\" initially\n");
      exit 1;
    }
  }
-@@ -217,21 +217,21 @@
-   my $backupdir=$kolab_prefix."/etc/kolab/backup".$epochseconds;
-   mkdir($backupdir,0700) || die "cannot mkdir : $!";
-   print "creating backup of LDAP repository\n";
--  system("cp -pRP ".$kolab_prefix."/var/openldap/openldap-data/ ".$backupdir."/openldap-data");
--  system("rm -f ".$kolab_prefix."/var/openldap/openldap-data/*");
-+  system("cp -pRP ".$kolab_prefix."/var/lib/ldap/ ".$backupdir."/ldap-data");
-+  system("rm -f ".$kolab_prefix."/var/lib/ldap/*");
-   print "creating backup of CA data\n";
-   system("mv ".$kolab_prefix."/etc/kolab/ca ".$backupdir);
-   system("mv ".$kolab_prefix."/etc/kolab/*.pem ".$backupdir);
-   system("mv $kolab_config $backupdir");
-   print "Cleaning up LDAP\n";
--  system("rm -f ".$kolab_prefix."/var/openldap/openldap-data/*");
-+  system("rm -f ".$kolab_prefix."/var/lib/ldap/*");
- } else {
-   print "LDAP repository is empty - assuming fresh install\n";
- }
- 
- 
- # fetch fresh template
--copy($kolab_prefix."/etc/kolab/templates/kolab.conf.template", $kolab_config);
-+copy($kolab_prefix."/usr/share/doc/kolabd/templates/kolab.conf.template", $kolab_config);
- 
- my $fd = IO::File->new($kolab_config, "r")
-    || die "could not open $kolab_config";
-@@ -355,7 +355,7 @@
-     undef $fd;
-     print "done modifying $kolab_config\n\n";
-     chmod 0600, $kolab_config;
--    kolab_chown "@l_musr@","@l_mgrp@",$kolab_config;
-+    kolab_chown "kolab","kolab",$kolab_config;
-     print "IMPORTANT NOTE:\n";
-     print "use login=manager and passwd=$bind_pw when you log into the webinterface!\n\n";
-   }
-@@ -374,8 +374,24 @@
-     }
+@@ -396,8 +396,23 @@
    };
  
--  my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf";
--  copy("$kolab_prefix/etc/kolab/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
-+  my $confname = "/etc/postfix/sasl/smtpd.conf";
+   my $confname = "@sasl_smtpconffile@";
 +  if (! -e "/etc/postfix/sasl/") {
-+       mkdir( "/etc/postfix/sasl/", 0750) || die "cannot mkdir : $!";
++    mkdir( "/etc/postfix/sasl/", 0750) || die "cannot mkdir : $!";
 +  }
-+  copy("/usr/share/doc/kolabd/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
-+
+   copy("@sysconfdir@/kolab/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
+ 
 +  # enable saslauthd by default
 +  copy("/etc/default/saslauthd", "/etc/default/saslauthd.orig") || die "could not read /etc/default/saslauthd.orig";
 +  my $saslauthd_orig = IO::File->new("/etc/default/saslauthd.orig", "r") || die "could not read /etc/default/saslauthd.orig";
@@ -74,215 +36,45 @@
 +  }
 +  undef $saslauthd;
 +  undef $saslauthd_orig;
-+ 
- 
++
    getopts('b');
  
-@@ -399,9 +415,9 @@
-       }
+   if ($opt_b) {
+@@ -654,7 +669,7 @@
  
-       # Creating slapd.conf from template
--      my $tmpl = IO::File->new("$kolab_prefix/etc/kolab/templates/slapd.conf.template", "r") || die "could not read $kolab_prefix/etc/kolab/templates/slapd.conf.template";
--      my $slpd = IO::File->new("$kolab_prefix/etc/openldap/slapd.conf","w+") || die "could not write to $kolab_prefix/etc/openldap/slapd.conf";
--      chmod (0640,"$kolab_prefix/etc/openldap/slapd.conf");
-+      my $tmpl = IO::File->new("/usr/share/doc/kolabd/templates/slapd.conf.template", "r") || die "could not read /usr/share/doc/kolabd/templates/slapd.conf.template";
-+      my $slpd = IO::File->new("/etc/ldap/slapd.conf","w+") || die "could not write to /etc/ldap/slapd.conf";
-+      chmod (0640,"/etc/ldap/slapd.conf");
-       foreach (<$tmpl>) {
-         s/\@\@\@base_dn\@\@\@/$base_dn/g;
-         s/\@\@\@bind_dn\@\@\@/$bind_dn/g;
-@@ -412,13 +428,13 @@
-       undef $slpd;
-       undef $tmpl;
- 
--      $confname = "$kolab_prefix/etc/openldap/slapd.replicas";
--      copy( "$kolab_prefix/etc/kolab/templates/slapd.replicas.template", $confname ) || die "Could not write $confname";
-+      $confname = "/etc/ldap/slapd.replicas";
-+      copy( "/usr/share/doc/kolabd/templates/slapd.replicas.template", $confname ) || die "Could not write $confname";
-       chmod (0640,$confname );
-       # now we must startup slapd
-       print "temporarily starting slapd\n";
-       $ldap_uri = "ldap://127.0.0.1:389/";
--      (system("$kolab_prefix/libexec/openldap/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf") == 0 ) || die( "Could not start temporary slapd" );
-+      (system("/usr/sbin/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/ldap/slapd.conf") == 0 ) || die( "Could not start temporary slapd" );
-       print ("Waiting for OpenLDAP to start\n");
-       sleep 10;
- 
-@@ -549,28 +565,28 @@
- 
-    print "Create initial config files for postfix, apache, proftpd, cyrus imap, saslauthd\n";
- 
--   my $cfg;
--   open(FH, "<$kolab_prefix/etc/rc.conf") || die;
--   $cfg .= $_ while (<FH>);
--   close(FH);
-+   #my $cfg;
-+   #open(FH, "</etc/kolab/rc.conf") || die;
-+   #$cfg .= $_ while (<FH>);
-+   #close(FH);
- 
--   $cfg =~ s/\n((openldap_url|sasl_authmech)\S*=[^\n]*)/#$1\n/sg;
--   $cfg .= "openldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
-+   #$cfg =~ s/\n((openldap_url|sasl_authmech)\S*=[^\n]*)/#$1\n/sg;
-+   #$cfg .= "openldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
- 
--   open(FH, ">$kolab_prefix/etc/rc.conf") || die;
--   print FH $cfg;
--   close(FH);
--   undef $cfg;
-+   #open(FH, ">/etc/kolab/rc.conf") || die;
-+   #print FH $cfg;
-+   #close(FH);
-+   #undef $cfg;
- 
-    #print " running $kolab_prefix/etc/kolab/kolab -v -o -l$ldap_uri\n";
--   print "running $kolab_prefix/sbin/kolabconf -n\n";
-+   print "running /usr/sbin/kolabconf -n\n";
- 
-    #system("$kolab_prefix/etc/kolab/kolab -v -o -l$ldap_uri");
--   system("$kolab_prefix/sbin/kolabconf -n");
-+   system("/usr/sbin/kolabconf -n");
- 
     if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
        print "\nkill temporary slapd\n\n";
--      system("$kolab_prefix/etc/rc openldap stop");
-+      system("/etc/init.d/sldap stop");
-       sleep 5;
+-      system("@KOLABRC@ rc @LDAPD@ stop");
++      system("/etc/init.d/slapd stop");
+       sleep 1; # actually race should be impossible
        system("killall -9 slapd >/dev/null 2>&1");
     }
-@@ -587,9 +603,9 @@
-     #system("/kolab/bin/openssl gendsa -out $privreskey dsa-params");
-     #system("/kolab/bin/openssl dsa -in $privreskey -pubout -out $pubreskey");
-     print "Creating RSA keypair for resource password encryption\n";
--    kolab_system("/kolab/bin/openssl genrsa -out $privreskey 1024");
--    kolab_system("/kolab/bin/openssl rsa -in $privreskey -pubout -out $pubreskey");
--    kolab_system("chown @l_musr@:@l_ngrp@ $pubreskey $privreskey");
-+    kolab_system("/usr/bin/openssl genrsa -out $privreskey 1024");
-+    kolab_system("/usr/bin/openssl rsa -in $privreskey -pubout -out $pubreskey");
-+    kolab_system("chown kolab:kolab $pubreskey $privreskey");
-     chmod 0660, $privreskey, $pubreskey;
-     #unlink( "dsa-params" );
-     umask $oldmask;
-@@ -616,14 +632,14 @@
- certificate. You will be prompted for a passphrase for the CA.
- ################################################################################
- EOS
--    kolab_system("$kolab_prefix/etc/kolab/kolab_ca.sh -newca $fqdn");
--    kolab_system("$kolab_prefix/etc/kolab/kolab_ca.sh -newkey $fqdn $kolab_prefix/etc/kolab/key.pem");
--    kolab_system("$kolab_prefix/etc/kolab/kolab_ca.sh -newreq $fqdn $kolab_prefix/etc/kolab/key.pem $kolab_prefix/etc/kolab/newreq.pem ");
--    kolab_system("$kolab_prefix/etc/kolab/kolab_ca.sh -sign $kolab_prefix/etc/kolab/newreq.pem $kolab_prefix/etc/kolab/cert.pem");
--    kolab_system("chgrp @l_rusr@ $kolab_prefix/etc/kolab/key.pem;");
--    kolab_system("chmod 0640 $kolab_prefix/etc/kolab/key.pem;");
--    kolab_system("chgrp @l_rusr@ $kolab_prefix/etc/kolab/cert.pem;");
--    kolab_system("chmod 0640 $kolab_prefix/etc/kolab/cert.pem;");
-+    kolab_system("/usr/sbin/kolab_ca.sh -newca $fqdn");
-+    kolab_system("/usr/sbin/kolab_ca.sh -newkey $fqdn /etc/kolab/key.pem");
-+    kolab_system("/usr/sbin/kolab_ca.sh -newreq $fqdn /etc/kolab/key.pem /etc/kolab/newreq.pem ");
-+    kolab_system("/usr/sbin/kolab_ca.sh -sign /etc/kolab/newreq.pem /etc/kolab/cert.pem");
-+    kolab_system("chgrp kolab-r /etc/kolab/key.pem;");
-+    kolab_system("chmod 0640 /etc/kolab/key.pem;");
-+    kolab_system("chgrp kolab-r /etc/kolab/cert.pem;");
-+    kolab_system("chmod 0640 /etc/kolab/cert.pem;");
-     print <<'EOS';
- ################################################################################
- CA and certificate creation complete.
-@@ -637,9 +653,9 @@
+@@ -721,7 +736,7 @@
    ##### Slave server setup
  
    print "stop running slapd (if any)\n";
--  kolab_system("$kolab_prefix/bin/openpkg rc openldap stop");
+-  kolab_system("@KOLABRC@ rc @LDAPD@ stop");
 +  kolab_system("/etc/init.d/slapd stop");
-   sleep 1;
--  kolab_system("$kolab_prefix/bin/openpkg rc openldap stop");
-+  kolab_system("/etc/init.d/slapd stop");
-   sleep 1;
  
    # Make sure that no rogue demons are running
-@@ -670,8 +686,8 @@
-   $bind_pw = getUserInput("Manager password");
-   $bind_pw_hash = hashPassword($bind_pw);
- 
--  my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf";
--  copy("$kolab_prefix/etc/kolab/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
-+  my $confname = "/etc/postfix/sasl/smtpd.conf";
-+  copy("/usr/share/doc/kolabd/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
- 
-   print "Checking server info...\n";
-   my $ldap = Net::LDAP->new($ldap_uri, verify => 'none', onerror => 'undef' );
-@@ -750,20 +766,20 @@
-   undef $fd;
-   print "done modifying $kolab_config\n\n";
-   chmod 0600, $kolab_config;
--  kolab_chown "@l_musr@","@l_mgrp@",$kolab_config;
-+  kolab_chown "kolab","kolab",$kolab_config;
- 
-   print << 'EOS';
- Now the master server needs to be stopped briefly while the contents of the LDAP database
+   tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
+@@ -839,9 +854,9 @@
  is copied over to this slave. Please make sure that this slave is entered into the list 
  of kolabhosts on the master before proceeding.
  EOS
--  kolab_system("ssh -CA $master_host $kolab_prefix/bin/openpkg rc openldap stop");
--  kolab_system("ssh -CA $master_host $kolab_prefix/lib/openpkg/tar -C $kolab_prefix/var/openldap -pcf - openldap-data | $kolab_prefix/lib/openpkg/tar -C $kolab_prefix/var/openldap -pxf -");
--  kolab_system("ssh -CA $master_host $kolab_prefix/bin/openpkg rc openldap start");
+-  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ stop");
 +  kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
-+  kolab_system("ssh -CA $master_host /bin/tar -C /var/lib/ -pcf - ldap | /bin/tar -C /var/lib/ -pxf -");
+   kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
+-  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ start");
 +  kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
  
-   print "Updating configuration, please ignore any initial errors from kolabconf\n\n";
-   my $cfg;
--  open(FH, "<$kolab_prefix/etc/rc.conf") || die;
-+  open(FH, "</etc/kolab/rc.conf") || die;
-   $cfg .= $_ while (<FH>);
-   close(FH);
-   
-@@ -771,7 +787,7 @@
-   # $cfg .= "openldap_enable=\"no\"\nopenldap_url=\"\"\nsasl_authmech=\"ldap\"\n";
-   $cfg .= "\nopenldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
-   
--  open(FH, ">$kolab_prefix/etc/rc.conf") || die;
-+  open(FH, ">/etc/kolab/rc.conf") || die;
-   print FH $cfg;
-   close(FH);
-   undef $cfg;
-@@ -801,18 +817,18 @@
- EOS
+   # FIXME: we should get rid of this construct because it makes the code hard to read.
+   #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
+@@ -939,6 +954,6 @@
  
-     # Create cert req
--    kolab_system("$kolab_prefix/etc/kolab/kolab_ca.sh -newkey $fqdn $kolab_prefix/etc/kolab/key.pem");
--    kolab_system("$kolab_prefix/etc/kolab/kolab_ca.sh -newreq $fqdn $kolab_prefix/etc/kolab/key.pem $kolab_prefix/etc/kolab/newreq.pem ");
-+    kolab_system("/usr/sbin/kolab_ca.sh -newkey $fqdn /etc/kolab/key.pem");
-+    kolab_system("/usr/sbin/kolab_ca.sh -newreq $fqdn /etc/kolab/key.pem /etc/kolab/newreq.pem ");
-     # Log into master and sign cert request
--    kolab_system("scp $kolab_prefix/etc/kolab/newreq.pem $master_host:$kolab_prefix/etc/kolab/$fqdn-req.pem");
--    kolab_system("ssh -CA $master_host \"$kolab_prefix/etc/kolab/kolab_ca.sh -sign $kolab_prefix/etc/kolab/$fqdn-req.pem $kolab_prefix/etc/kolab/$fqdn.pem;\"");
--    kolab_system("scp $master_host:$kolab_prefix/etc/kolab/$fqdn.pem $kolab_prefix/etc/kolab/cert.pem");
--    kolab_system("ssh -CA $master_host \"rm $kolab_prefix/etc/kolab/$fqdn.pem $kolab_prefix/etc/kolab/$fqdn-req.pem\"");
--    die("Creation of $kolab_prefix/etc/kolab/cert.pem failed") unless -f "$kolab_prefix/etc/kolab/cert.pem";
--    kolab_system("chgrp @l_rgrp@ $kolab_prefix/etc/kolab/key.pem;");
--    kolab_system("chmod 0640 $kolab_prefix/etc/kolab/key.pem;");
--    kolab_system("chgrp @l_rgrp@ $kolab_prefix/etc/kolab/cert.pem;");
--    kolab_system("chmod 0640 $kolab_prefix/etc/kolab/cert.pem;");
-+    kolab_system("scp /etc/kolab/newreq.pem $master_host:/etc/kolab/$fqdn-req.pem");
-+    kolab_system("ssh -CA $master_host \"/usr/sbin/kolab_ca.sh -sign /etc/kolab/$fqdn-req.pem /etc/kolab/$fqdn.pem;\"");
-+    kolab_system("scp $master_host:/etc/kolab/$fqdn.pem /etc/kolab/cert.pem");
-+    kolab_system("ssh -CA $master_host \"rm /etc/kolab/$fqdn.pem /etc/kolab/$fqdn-req.pem\"");
-+    die("Creation of /etc/kolab/cert.pem failed") unless -f "/etc/kolab/cert.pem";
-+    kolab_system("chgrp kolab /etc/kolab/key.pem;");
-+    kolab_system("chmod 0640 /etc/kolab/key.pem;");
-+    kolab_system("chgrp kolab-r /etc/kolab/cert.pem;");
-+    kolab_system("chmod 0640 /etc/kolab/cert.pem;");
-     
-     print <<'EOS';
- ################################################################################
-@@ -851,8 +867,9 @@
-   chmod 0600, $kolab_config;
- }
- 
--#system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
-+#system("/usr/sbin/kolab_sslcert $fqdn");
+ #system("@sysconfdir@/kolab/kolab_sslcert.sh $fqdn");
  print "kolab is now ready to run!\n";
--print "please run '$kolab_prefix/bin/openpkg rc all start'\n";
-+print "please run '/etc/init.d/\$DAEMONs start'\n";
+-print "please run '@KOLABRC@ rc all start'\n";
++print "please restart all the daemons\n";
  print ("Use login=manager and passwd=$bind_pw when you log into\n");
- print ("the webinterface https://$fqdn/admin !\n");
-+
+ print ("the webinterface https://$fqdn@webserver_web_prefix@/admin !\n");

Modified: kolabd/trunk/debian/rules
===================================================================
--- kolabd/trunk/debian/rules	2007-06-21 16:31:56 UTC (rev 627)
+++ kolabd/trunk/debian/rules	2007-06-21 17:00:58 UTC (rev 628)
@@ -4,7 +4,7 @@
 
 config.status: configure patch-stamp
 	dh_testdir
-	./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libexecdir=/usr/lib --with-dist=debian
+	./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libexecdir=/usr/lib --with-dist=debian --without-openpkg
 
 build: build-stamp
 build-stamp:  config.status
@@ -48,8 +48,8 @@
 	install -D -m 644 rootDSE.ldif debian/kolabd/etc/kolab/rootDSE.ldif
 
 	# Upstream Kolab bootstrapping files, installed for reference
-	install -D -m 755 kolab_bootstrap debian/kolabd/usr/share/doc/kolabd/bootstrap/kolab_bootstrap
-	for i in templates/*.template ; do install -D -m 644 $$i debian/kolabd/usr/share/doc/kolabd/bootstrap/$$i ; done
+	install -D -m 755 kolab_bootstrap debian/kolabd/usr/sbin/kolab_bootstrap
+	for i in templates/*.template ; do install -D -m 644 $$i debian/kolabd/etc/kolab/$$i ; done
 
 	# LDAP files
 	install -D -m 644 horde.schema debian/kolabd/usr/share/kolabd/schema/horde.schema
@@ -80,7 +80,7 @@
 	dh_installinit -i --update-rcd-params='start 30 2 3 4 5 . stop 30 0 1 6 .'
 	dh_installman -i
 	dh_link -i
-	dh_compress -i --exclude=template
+	dh_compress -i
 	dh_fixperms -i -X /etc/
 	dh_perl -i
 	dh_installdeb -i




More information about the pkg-kolab-devel mailing list