[pkg-kolab] r631 - in kolabd/trunk/debian: . patches

petere at alioth.debian.org petere at alioth.debian.org
Fri Jun 22 17:49:49 UTC 2007


Author: petere
Date: 2007-06-22 17:49:49 +0000 (Fri, 22 Jun 2007)
New Revision: 631

Modified:
   kolabd/trunk/debian/patches/10-dist_conf.dpatch
   kolabd/trunk/debian/patches/30-bootstrap.dpatch
   kolabd/trunk/debian/rules
Log:
Make kolabconf work

Modified: kolabd/trunk/debian/patches/10-dist_conf.dpatch
===================================================================
--- kolabd/trunk/debian/patches/10-dist_conf.dpatch	2007-06-21 20:48:28 UTC (rev 630)
+++ kolabd/trunk/debian/patches/10-dist_conf.dpatch	2007-06-22 17:49:49 UTC (rev 631)
@@ -4,9 +4,9 @@
 ## DP: Adjusts some paths
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/dist_conf/debian kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/dist_conf/debian
---- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/dist_conf/debian	2007-06-21 20:18:03.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/dist_conf/debian	2007-06-21 20:48:28.000000000 +0200
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.721977849797444~/dist_conf/debian kolabd-2.1.0-20070510.dfsg.obsolete.0.721977849797444/dist_conf/debian
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.721977849797444~/dist_conf/debian	2006-03-09 22:52:02.000000000 +0100
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.721977849797444/dist_conf/debian	2007-06-22 19:37:02.000000000 +0200
 @@ -1,14 +1,15 @@
 -kolab_usr=root
 -kolab_grp=root
@@ -29,7 +29,15 @@
  
  BASHELL=/bin/bash
  PERL=${bindir}/perl
-@@ -31,7 +32,7 @@
+@@ -25,13 +26,13 @@
+ amavisd_templatedir=${sysconfdir}/amavis/conf.d
+ amavisd_logfile=${localstatedir}/log/amavis.log
+ amavisd_home=${localstatedir}/lib//amavis
+-amavisd_rusr=kolab-r
++amavisd_rusr=kolab
+ amavisd_usr=kolab
+-amavisd_grp=kolab-r
++amavisd_grp=kolab
  
  fsl_logfile=${localstatedir}/log/fsl
  
@@ -69,12 +77,29 @@
  
  webserver_document_root=/var/www
  webserver_cgidir=${webserver_document_root}/cgi-bin
-@@ -122,7 +123,7 @@
+@@ -121,16 +122,16 @@
+ phplibdir2=${datadir}/php
  phppeardir=${phplibdir}/PEAR
  
- sasl_authdconffile=${sysconfdir}/sasl/____
+-sasl_authdconffile=${sysconfdir}/sasl/____
 -sasl_smtpconffile=${libdir}/sasl2/smtpd.conf
++sasl_authdconffile=${sysconfdir}/saslauthd.conf
 +sasl_smtpconffile=/etc/postfix/sasl/smtpd.conf
  sasl_logfile=${localstatedir}/log/saslauthd.log
  
  resmgr_logfile=${localstatedir}/log/resmgr.log
+-resmgr_confdir=${sysconfdir}/resmgr
++resmgr_confdir=${sysconfdir}/kolab
+ resmgr_filterdir=${localstatedir}/resmgr/filter
+ resmgr_scriptsdir=${resmgr_confdir}
+ resmgr_usr=kolab
+-resmgr_grp=kolab-n
++resmgr_grp=kolab
+ 
+ fbview_logfile=${localstatedir}/resmgr/fbview.log
+ freebusy_logfile=${localstatedir}/resmgr/freebusy.log
+@@ -139,3 +140,4 @@
+ graveyard_uidcache=${localstatedir}/kolab/graveyard_uidcache.db
+ graveyard_tscache=${localstatedir}/kolab/graveyard_tscache.db
+ 
++backupdir=${localstatedir}/backup/kolab

Modified: kolabd/trunk/debian/patches/30-bootstrap.dpatch
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-21 20:48:28 UTC (rev 630)
+++ kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-22 17:49:49 UTC (rev 631)
@@ -4,10 +4,18 @@
 ## DP: Fixups for Debian
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/kolab_bootstrap.in kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/kolab_bootstrap.in
---- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/kolab_bootstrap.in	2007-02-11 15:47:51.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/kolab_bootstrap.in	2007-06-21 22:46:54.000000000 +0200
-@@ -90,7 +90,7 @@
+diff -urNad kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in
+--- kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in	2007-02-11 15:47:51.000000000 +0100
++++ kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in	2007-06-22 16:46:54.000000000 +0200
+@@ -21,6 +21,7 @@
+ use Net::LDAP::Entry;
+ use Net::Netmask;
+ use File::Copy;
++use File::Path;
+ use Getopt::Std;
+ use Sys::Hostname;
+ use Term::ReadKey;
+@@ -90,7 +91,7 @@
      print ("Error: Found $name running on Port $port\n");
      print ("Check your installation!\n");
      print ("You must stop the service $name before running Kolab\n");
@@ -16,7 +24,16 @@
      exit 1;
    }
  }
-@@ -396,8 +396,23 @@
+@@ -226,7 +227,7 @@
+   }
+   my $epochseconds = timelocal(gmtime);
+   my $backupdir="@backupdir@/backup".$epochseconds;
+-  mkdir($backupdir,0700) || die "cannot mkdir : $!";
++  mkpath($backupdir,0,0700) || die "cannot mkpath : $!";
+ 
+   print "creating backup of LDAP repository\n";
+   system("cp -pRP \"@ldapserver_dir@\" \"$backupdir/openldap-data\"");
+@@ -396,8 +397,23 @@
    };
  
    my $confname = "@sasl_smtpconffile@";
@@ -40,7 +57,7 @@
    getopts('b');
  
    if ($opt_b) {
-@@ -485,7 +500,7 @@
+@@ -485,7 +501,7 @@
        $ldap_uri = "ldap://127.0.0.1:389/";
        # ensure that the database has correct permissions
        system("chown @ldapserver_rusr@:@ldapserver_grp@ @ldapserver_dir@/*");
@@ -49,7 +66,7 @@
        print ("Waiting for OpenLDAP to start\n");
        sleep 10;
  
-@@ -654,7 +669,7 @@
+@@ -654,7 +670,7 @@
  
     if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
        print "\nkill temporary slapd\n\n";
@@ -58,7 +75,7 @@
        sleep 1; # actually race should be impossible
        system("killall -9 slapd >/dev/null 2>&1");
     }
-@@ -721,7 +736,7 @@
+@@ -721,7 +737,7 @@
    ##### Slave server setup
  
    print "stop running slapd (if any)\n";
@@ -67,7 +84,7 @@
  
    # Make sure that no rogue demons are running
    tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
-@@ -839,9 +854,9 @@
+@@ -839,9 +855,9 @@
  is copied over to this slave. Please make sure that this slave is entered into the list 
  of kolabhosts on the master before proceeding.
  EOS
@@ -79,7 +96,7 @@
  
    # FIXME: we should get rid of this construct because it makes the code hard to read.
    #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
-@@ -939,6 +954,6 @@
+@@ -939,6 +955,6 @@
  
  #system("@sysconfdir@/kolab/kolab_sslcert.sh $fqdn");
  print "kolab is now ready to run!\n";

Modified: kolabd/trunk/debian/rules
===================================================================
--- kolabd/trunk/debian/rules	2007-06-21 20:48:28 UTC (rev 630)
+++ kolabd/trunk/debian/rules	2007-06-22 17:49:49 UTC (rev 631)
@@ -51,6 +51,7 @@
 	# Upstream Kolab bootstrapping files, installed for reference
 	install -D -m 755 kolab_bootstrap debian/kolabd/usr/sbin/kolab_bootstrap
 	for i in templates/*.template ; do install -D -m 644 $$i debian/kolabd/etc/kolab/$$i ; done
+	rm $(addprefix debian/kolabd/etc/kolab/templates/,amavisd.* clamd.* freshclam.* proftpd.*)
 
 	# LDAP files
 	install -D -m 644 horde.schema debian/kolabd/usr/share/kolabd/schema/horde.schema




More information about the pkg-kolab-devel mailing list