[pkg-kolab] r995 - in kolabd/trunk/debian: . patches

mparent-guest at alioth.debian.org mparent-guest at alioth.debian.org
Wed Nov 12 22:08:11 UTC 2008


Author: mparent-guest
Date: 2008-11-12 22:08:11 +0000 (Wed, 12 Nov 2008)
New Revision: 995

Modified:
   kolabd/trunk/debian/changelog
   kolabd/trunk/debian/patches/10-dist_conf.diff
   kolabd/trunk/debian/patches/30-bootstrap.diff
   kolabd/trunk/debian/patches/40-disable-amavis.diff
   kolabd/trunk/debian/patches/50-postfix-hashes.diff
   kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.diff
   kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.diff
   kolabd/trunk/debian/patches/80-kolab_globals.diff
   kolabd/trunk/debian/patches/85-slapd-2.4-compat.diff
   kolabd/trunk/debian/patches/86-slapd-syncrepl-24.diff
   kolabd/trunk/debian/patches/90-slapd-template.diff
   kolabd/trunk/debian/patches/91-postfix-template.diff
   kolabd/trunk/debian/patches/92-resmgr-template.diff
   kolabd/trunk/debian/patches/93-freebusy-template.diff
   kolabd/trunk/debian/patches/series
Log:
refreshed patches


Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/changelog	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,8 +4,9 @@
     - add a template to redirect scanned messages to the postfix port 10026.
       Default port make messages bounce when amavis is enabled 
       (Closes: #499094).
+  * refreshed patches 
 
- -- Mathieu Parent <math.parent at gmail.com>  Wed, 12 Nov 2008 22:47:13 +0100
+ -- Mathieu Parent <math.parent at gmail.com>  Wed, 12 Nov 2008 23:06:03 +0100
 
 kolabd (2.2.0-20080709.dfsg-1) unstable; urgency=low
 

Modified: kolabd/trunk/debian/patches/10-dist_conf.diff
===================================================================
--- kolabd/trunk/debian/patches/10-dist_conf.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/10-dist_conf.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,9 +4,10 @@
 ## DP: Fixups for Debian
 
 @DPATCH@
-diff -urNad kolabd-2.2.0-20080709.dfsg~/dist_conf/debian kolabd-2.2.0-20080709.dfsg/dist_conf/debian
---- kolabd-2.2.0-20080709.dfsg~/dist_conf/debian	2008-10-27 17:19:20.000000000 +0100
-+++ kolabd-2.2.0-20080709.dfsg/dist_conf/debian	2008-10-27 17:19:27.000000000 +0100
+Index: b/dist_conf/debian
+===================================================================
+--- a/dist_conf/debian
++++ b/dist_conf/debian
 @@ -1,20 +1,21 @@
 +BASHELL=/bin/bash
 +PERL=${bindir}/perl

Modified: kolabd/trunk/debian/patches/30-bootstrap.diff
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/30-bootstrap.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,9 +4,10 @@
 ## DP: Fixups for Debian
 
 @DPATCH@
-diff -urNad kolabd-2.2.0-20080709.dfsg~/kolab_bootstrap.in kolabd-2.2.0-20080709.dfsg/kolab_bootstrap.in
---- kolabd-2.2.0-20080709.dfsg~/kolab_bootstrap.in	2008-10-27 18:26:09.000000000 +0100
-+++ kolabd-2.2.0-20080709.dfsg/kolab_bootstrap.in	2008-10-27 18:28:24.000000000 +0100
+Index: b/kolab_bootstrap.in
+===================================================================
+--- a/kolab_bootstrap.in
++++ b/kolab_bootstrap.in
 @@ -22,6 +22,7 @@
  use Net::LDAP::Entry;
  use Net::Netmask;

Modified: kolabd/trunk/debian/patches/40-disable-amavis.diff
===================================================================
--- kolabd/trunk/debian/patches/40-disable-amavis.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/40-disable-amavis.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,10 +4,11 @@
 ## DP: amavis is only suggested, so disable by default
 
 @DPATCH@
-diff -urNad kolabd-2.1.99+20080204.dfsg~/kolab_bootstrap.in kolabd-2.1.99+20080204.dfsg/kolab_bootstrap.in
---- kolabd-2.1.99+20080204.dfsg~/kolab_bootstrap.in	2008-02-29 14:47:55.000000000 +0100
-+++ kolabd-2.1.99+20080204.dfsg/kolab_bootstrap.in	2008-02-29 14:48:30.000000000 +0100
-@@ -540,7 +540,7 @@
+Index: b/kolab_bootstrap.in
+===================================================================
+--- a/kolab_bootstrap.in
++++ b/kolab_bootstrap.in
+@@ -517,7 +517,7 @@
          'postfix-mynetworks' => $mynetworkinterfaces,
          #'postfix-relayhost' => "",
          #'postfix-transport' => "",

Modified: kolabd/trunk/debian/patches/50-postfix-hashes.diff
===================================================================
--- kolabd/trunk/debian/patches/50-postfix-hashes.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/50-postfix-hashes.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,9 +4,10 @@
 ## DP: Postfix hashes templates
 
 @DPATCH@
-diff -urNad kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258~/Makefile.am kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258/Makefile.am
---- kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258~/Makefile.am	2008-04-30 14:48:47.000000000 +0200
-+++ kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258/Makefile.am	2008-05-25 12:14:20.000000000 +0200
+Index: b/Makefile.am
+===================================================================
+--- a/Makefile.am
++++ b/Makefile.am
 @@ -39,7 +39,9 @@
  dist_kolabconfig_DATA = $(kolabconfig_FILES)
  
@@ -18,7 +19,7 @@
  	templates/clamd.conf.template \
  	templates/cyrus.conf.template \
  	templates/DB_CONFIG.slapd.template \
-@@ -61,6 +63,7 @@
+@@ -60,6 +62,7 @@
  	templates/ldapvirtual.cf.template \
  	templates/kolab_smtpdpolicy.conf.template \
  	templates/php.ini.template \
@@ -26,9 +27,10 @@
  	templates/resmgr.conf.template \
  	templates/saslauthd.conf.template \
  	templates/session_vars.php.template \
-diff -urNad kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258~/Makefile.in kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258/Makefile.in
---- kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258~/Makefile.in	2008-05-21 17:35:44.000000000 +0200
-+++ kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258/Makefile.in	2008-05-25 12:15:38.000000000 +0200
+Index: b/Makefile.in
+===================================================================
+--- a/Makefile.in
++++ b/Makefile.in
 @@ -190,7 +190,9 @@
  
  kolabconfigdir = $(kolabconfdir)
@@ -40,7 +42,7 @@
  	templates/clamd.conf.template \
  	templates/cyrus.conf.template \
  	templates/DB_CONFIG.slapd.template \
-@@ -212,6 +214,7 @@
+@@ -211,6 +213,7 @@
  	templates/ldapvirtual.cf.template \
  	templates/kolab_smtpdpolicy.conf.template \
  	templates/php.ini.template \
@@ -48,9 +50,10 @@
  	templates/resmgr.conf.template \
  	templates/saslauthd.conf.template \
  	templates/session_vars.php.template \
-diff -urNad kolabd-2.1.99+20080314.dfsg~/templates/access.template.in kolabd-2.1.99+20080314.dfsg/templates/access.template.in
---- kolabd-2.1.99+20080314.dfsg~/templates/access.template.in	1970-01-01 01:00:00.000000000 +0100
-+++ kolabd-2.1.99+20080314.dfsg/templates/access.template.in	2008-04-03 23:34:27.000000000 +0200
+Index: b/templates/access.template.in
+===================================================================
+--- /dev/null
++++ b/templates/access.template.in
 @@ -0,0 +1,14 @@
 +KOLAB_META_START
 +TARGET=@emailserver_confdir@/access
@@ -66,9 +69,10 @@
 +# manual additions are lost unless made to the template in the Kolab config
 +# directory
 +# The template is  @sysconfdir@/kolab/templates/access.template
-diff -urNad kolabd-2.1.99+20080314.dfsg~/templates/canonical.template.in kolabd-2.1.99+20080314.dfsg/templates/canonical.template.in
---- kolabd-2.1.99+20080314.dfsg~/templates/canonical.template.in	1970-01-01 01:00:00.000000000 +0100
-+++ kolabd-2.1.99+20080314.dfsg/templates/canonical.template.in	2008-04-03 23:34:27.000000000 +0200
+Index: b/templates/canonical.template.in
+===================================================================
+--- /dev/null
++++ b/templates/canonical.template.in
 @@ -0,0 +1,14 @@
 +KOLAB_META_START
 +TARGET=@emailserver_confdir@/canonical
@@ -84,9 +88,10 @@
 +# manual additions are lost unless made to the template in the Kolab config
 +# directory
 +# The template is  @sysconfdir@/kolab/templates/canonical.template
-diff -urNad kolabd-2.1.99+20080314.dfsg~/templates/relocated.template.in kolabd-2.1.99+20080314.dfsg/templates/relocated.template.in
---- kolabd-2.1.99+20080314.dfsg~/templates/relocated.template.in	1970-01-01 01:00:00.000000000 +0100
-+++ kolabd-2.1.99+20080314.dfsg/templates/relocated.template.in	2008-04-03 23:34:27.000000000 +0200
+Index: b/templates/relocated.template.in
+===================================================================
+--- /dev/null
++++ b/templates/relocated.template.in
 @@ -0,0 +1,14 @@
 +KOLAB_META_START
 +TARGET=@emailserver_confdir@/relocated
@@ -102,9 +107,10 @@
 +# manual additions are lost unless made to the template in the Kolab config
 +# directory
 +# The template is  @sysconfdir@/kolab/templates/relocated.template
-diff -urNad kolabd-2.1.99+20080314.dfsg~/templates/virtual.template.in kolabd-2.1.99+20080314.dfsg/templates/virtual.template.in
---- kolabd-2.1.99+20080314.dfsg~/templates/virtual.template.in	2008-04-03 23:34:07.000000000 +0200
-+++ kolabd-2.1.99+20080314.dfsg/templates/virtual.template.in	2008-04-03 23:35:10.000000000 +0200
+Index: b/templates/virtual.template.in
+===================================================================
+--- a/templates/virtual.template.in
++++ b/templates/virtual.template.in
 @@ -2,6 +2,7 @@
  TARGET=@emailserver_confdir@/virtual
  PERMISSIONS=0640

Modified: kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.diff
===================================================================
--- kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,10 +4,11 @@
 ## DP: distconf/kolabsrv.in is not shipped in. We don't need it anyway.
 
 @DPATCH@
-diff -urNad kolabd-2.1.99-20080521.dfsg~/Makefile.am kolabd-2.1.99-20080521.dfsg/Makefile.am
---- kolabd-2.1.99-20080521.dfsg~/Makefile.am	2008-05-25 12:36:30.000000000 +0200
-+++ kolabd-2.1.99-20080521.dfsg/Makefile.am	2008-05-25 12:37:48.000000000 +0200
-@@ -149,8 +149,8 @@
+Index: b/Makefile.am
+===================================================================
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -148,8 +148,8 @@
  	kolabcheckperm
  else
  kolabsbin_FILES = kolabd \
@@ -18,7 +19,7 @@
  endif	
  
  kolabsbindir = $(sbindir)/
-@@ -226,9 +226,9 @@
+@@ -224,9 +224,9 @@
  	chmod 744 $(DESTDIR)$(sbindir)/kolabd
  	chmod 744 $(DESTDIR)$(sbindir)/kolabcheckperm
  	chmod 755 $(DESTDIR)$(bindir)/kolabpasswd
@@ -31,10 +32,11 @@
  if OPENPKG
  	chmod 755 $(DESTDIR)$(kolabrcdir)/$(kolabrc_DATA)
  	chmod 744 $(DESTDIR)$(bindir)/kolab
-diff -urNad kolabd-2.1.99-20080521.dfsg~/Makefile.in kolabd-2.1.99-20080521.dfsg/Makefile.in
---- kolabd-2.1.99-20080521.dfsg~/Makefile.in	2008-05-25 12:36:30.000000000 +0200
-+++ kolabd-2.1.99-20080521.dfsg/Makefile.in	2008-05-25 12:37:10.000000000 +0200
-@@ -284,7 +284,7 @@
+Index: b/Makefile.in
+===================================================================
+--- a/Makefile.in
++++ b/Makefile.in
+@@ -283,7 +283,7 @@
  kolabdoc_DATA = $(kolabdoc_FILES) $(kolabdoc_GENERATED)
  @OPENPKG_FALSE at kolabsbin_FILES = kolabd \
  @OPENPKG_FALSE@	kolabcheckperm \
@@ -43,7 +45,7 @@
  
  @OPENPKG_TRUE at kolabsbin_FILES = kolabd \
  @OPENPKG_TRUE@	kolabcheckperm
-@@ -895,7 +895,7 @@
+@@ -894,7 +894,7 @@
  	chmod 744 $(DESTDIR)$(sbindir)/kolabd
  	chmod 744 $(DESTDIR)$(sbindir)/kolabcheckperm
  	chmod 755 $(DESTDIR)$(bindir)/kolabpasswd

Modified: kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.diff
===================================================================
--- kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -5,12 +5,13 @@
 ## DP: see rules that install a dfsg version of it
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.am kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.am
---- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.am	2007-05-08 11:39:03.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.am	2007-06-21 20:18:14.000000000 +0200
-@@ -95,8 +95,7 @@
- EXTRA_DIST += namespace/libexec/stop
+Index: b/Makefile.am
+===================================================================
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -98,8 +98,7 @@
  
+ 
  ldapschema_FILES =  kolab2.schema \
 -	horde.schema \
 -	rfc2739.schema
@@ -18,10 +19,11 @@
  
  ldapschemadir = $(ldapserver_confdir)/schema
  dist_ldapschema_DATA = $(ldapschema_FILES)
-diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.in kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.in
---- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.in	2007-05-10 12:28:35.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.in	2007-06-21 20:18:14.000000000 +0200
-@@ -301,8 +301,7 @@
+Index: b/Makefile.in
+===================================================================
+--- a/Makefile.in
++++ b/Makefile.in
+@@ -243,8 +243,7 @@
  kolabnamespacedir = $(libexecdir)/kolab
  kolabnamespace_DATA = $(kolabnamespace_FILES)
  ldapschema_FILES = kolab2.schema \
@@ -31,4 +33,3 @@
  
  ldapschemadir = $(ldapserver_confdir)/schema
  dist_ldapschema_DATA = $(ldapschema_FILES)
-

Modified: kolabd/trunk/debian/patches/80-kolab_globals.diff
===================================================================
--- kolabd/trunk/debian/patches/80-kolab_globals.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/80-kolab_globals.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -5,9 +5,10 @@
 ## DP: -Use syslog
 
 @DPATCH@
-diff -urNad kolabd-2.1.99-20080521.dfsg~/kolab.globals.in kolabd-2.1.99-20080521.dfsg/kolab.globals.in
---- kolabd-2.1.99-20080521.dfsg~/kolab.globals.in	2008-06-10 23:34:22.000000000 +0200
-+++ kolabd-2.1.99-20080521.dfsg/kolab.globals.in	2008-06-10 23:35:00.000000000 +0200
+Index: b/kolab.globals.in
+===================================================================
+--- a/kolab.globals.in
++++ b/kolab.globals.in
 @@ -7,7 +7,7 @@
  cyrus-pop3 : FALSE
  cyrus-pop3s : TRUE

Modified: kolabd/trunk/debian/patches/85-slapd-2.4-compat.diff
===================================================================
--- kolabd/trunk/debian/patches/85-slapd-2.4-compat.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/85-slapd-2.4-compat.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,9 +4,10 @@
 ## DP: Purpose : be compatible with OpenLDAP 2.4
 
 @DPATCH@
-diff -urNad kolabd-2.1.99-20080521.dfsg~/templates/slapd.conf.template.in kolabd-2.1.99-20080521.dfsg/templates/slapd.conf.template.in
---- kolabd-2.1.99-20080521.dfsg~/templates/slapd.conf.template.in	2008-05-25 16:36:39.000000000 +0200
-+++ kolabd-2.1.99-20080521.dfsg/templates/slapd.conf.template.in	2008-05-25 16:37:12.000000000 +0200
+Index: b/templates/slapd.conf.template.in
+===================================================================
+--- a/templates/slapd.conf.template.in
++++ b/templates/slapd.conf.template.in
 @@ -29,7 +29,8 @@
  replogfile      @ldapserver_replogfile@
  replicationinterval 5

Modified: kolabd/trunk/debian/patches/86-slapd-syncrepl-24.diff
===================================================================
--- kolabd/trunk/debian/patches/86-slapd-syncrepl-24.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/86-slapd-syncrepl-24.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,10 +4,11 @@
 ## DP: Purpose : enable syncrepl instead of slurpd
 
 @DPATCH@
-diff -urNad kolabd-2.1.99+20080204.dfsg~/kolab_bootstrap.in kolabd-2.1.99+20080204.dfsg/kolab_bootstrap.in
---- kolabd-2.1.99+20080204.dfsg~/kolab_bootstrap.in	2008-03-15 10:11:23.000000000 +0100
-+++ kolabd-2.1.99+20080204.dfsg/kolab_bootstrap.in	2008-03-15 10:11:23.000000000 +0100
-@@ -795,14 +795,32 @@
+Index: b/kolab_bootstrap.in
+===================================================================
+--- a/kolab_bootstrap.in
++++ b/kolab_bootstrap.in
+@@ -812,14 +812,32 @@
    chmod 0600, $kolab_config;
    kolab_chown "@kolab_musr@","@kolab_mgrp@",$kolab_config;
  
@@ -44,9 +45,10 @@
  
    # FIXME: we should get rid of this construct because it makes the code hard to read.
    #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
-diff -urNad kolabd-2.1.99+20080204.dfsg~/templates/slapd.conf.template.in kolabd-2.1.99+20080204.dfsg/templates/slapd.conf.template.in
---- kolabd-2.1.99+20080204.dfsg~/templates/slapd.conf.template.in	2008-03-15 10:11:23.000000000 +0100
-+++ kolabd-2.1.99+20080204.dfsg/templates/slapd.conf.template.in	2008-03-15 10:12:16.000000000 +0100
+Index: b/templates/slapd.conf.template.in
+===================================================================
+--- a/templates/slapd.conf.template.in
++++ b/templates/slapd.conf.template.in
 @@ -24,10 +24,7 @@
  #include @ldapserver_schemadir@/horde.schema
  
@@ -58,7 +60,7 @@
  
  #schemacheck doesn't exists in debian's slapd 2.4
  #schemacheck 	       on
-@@ -66,6 +63,23 @@
+@@ -65,6 +62,23 @@
          bindmethod=simple 
  	credentials=secret
  

Modified: kolabd/trunk/debian/patches/90-slapd-template.diff
===================================================================
--- kolabd/trunk/debian/patches/90-slapd-template.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/90-slapd-template.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,9 +4,10 @@
 ## DP: slapd.conf template fixes
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/DB_CONFIG.slapd.template.in kolabd-2.1.0-20070510.dfsg/templates/DB_CONFIG.slapd.template.in
---- kolabd-2.1.0-20070510.dfsg~/templates/DB_CONFIG.slapd.template.in	2006-09-27 18:48:30.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg/templates/DB_CONFIG.slapd.template.in	2007-06-25 01:09:00.000000000 +0200
+Index: b/templates/DB_CONFIG.slapd.template.in
+===================================================================
+--- a/templates/DB_CONFIG.slapd.template.in
++++ b/templates/DB_CONFIG.slapd.template.in
 @@ -1,7 +1,7 @@
  KOLAB_META_START
  TARGET=@ldapserver_dir@/DB_CONFIG
@@ -16,9 +17,10 @@
  KOLAB_META_END
  # (c) 2005 Klaraelvdalens Datakonsult AB
  #     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
-diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/slapd.conf.template.in kolabd-2.1.0-20070510.dfsg/templates/slapd.conf.template.in
---- kolabd-2.1.0-20070510.dfsg~/templates/slapd.conf.template.in	2007-06-25 01:08:15.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg/templates/slapd.conf.template.in	2007-06-25 01:08:16.000000000 +0200
+Index: b/templates/slapd.conf.template.in
+===================================================================
+--- a/templates/slapd.conf.template.in
++++ b/templates/slapd.conf.template.in
 @@ -13,6 +13,12 @@
  # this file is automatically written by the Kolab config backend and should have the 
  # file mode 0640
@@ -42,4 +44,4 @@
 +include /usr/share/kolabd/schema/horde.schema
  
  pidfile		@ldapserver_pidfile@
- replica-pidfile	@ldapserverslurpd_pidfile@
+ argsfile	@ldapserver_argsfile@

Modified: kolabd/trunk/debian/patches/91-postfix-template.diff
===================================================================
--- kolabd/trunk/debian/patches/91-postfix-template.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/91-postfix-template.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,9 +4,10 @@
 ## DP: Adjustments in Postfix templates
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/main.cf.template.in kolabd-2.1.0-20070510.dfsg/templates/main.cf.template.in
---- kolabd-2.1.0-20070510.dfsg~/templates/main.cf.template.in	2007-05-09 12:25:06.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg/templates/main.cf.template.in	2007-10-19 13:37:42.000000000 +0200
+Index: b/templates/main.cf.template.in
+===================================================================
+--- a/templates/main.cf.template.in
++++ b/templates/main.cf.template.in
 @@ -19,16 +19,6 @@
  # we use 20 Mebibyte = 20*2^20 Byte 
  message_size_limit = 20971520
@@ -24,9 +25,10 @@
  #   local host
  myhostname = @@@fqdnhostname@@@
  mydomain = @@@postfix-mydomain@@@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/master.cf.template.in kolabd-2.1.0-20070510.dfsg/templates/master.cf.template.in
---- kolabd-2.1.0-20070510.dfsg~/templates/master.cf.template.in	2006-06-26 18:39:17.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg/templates/master.cf.template.in	2007-10-19 13:38:21.000000000 +0200
+Index: b/templates/master.cf.template.in
+===================================================================
+--- a/templates/master.cf.template.in
++++ b/templates/master.cf.template.in
 @@ -1,6 +1,6 @@
  KOLAB_META_START
  TARGET=@emailserver_confdir@/master.cf
@@ -35,9 +37,10 @@
  OWNERSHIP=@emailserver_usr@:@emailserver_grp@
  KOLAB_META_END
  # (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
-diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/transport.template.in kolabd-2.1.0-20070510.dfsg/templates/transport.template.in
---- kolabd-2.1.0-20070510.dfsg~/templates/transport.template.in	2007-01-08 22:28:14.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg/templates/transport.template.in	2007-10-19 13:37:42.000000000 +0200
+Index: b/templates/transport.template.in
+===================================================================
+--- a/templates/transport.template.in
++++ b/templates/transport.template.in
 @@ -1,6 +1,6 @@
  KOLAB_META_START
  TARGET=@emailserver_confdir@/transport
@@ -46,14 +49,15 @@
  OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
  KOLAB_META_END
  # (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
-diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/virtual.template.in kolabd-2.1.0-20070510.dfsg/templates/virtual.template.in
---- kolabd-2.1.0-20070510.dfsg~/templates/virtual.template.in	2007-01-08 22:28:14.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg/templates/virtual.template.in	2007-10-19 13:37:42.000000000 +0200
+Index: b/templates/virtual.template.in
+===================================================================
+--- a/templates/virtual.template.in
++++ b/templates/virtual.template.in
 @@ -1,6 +1,6 @@
  KOLAB_META_START
  TARGET=@emailserver_confdir@/virtual
 -PERMISSIONS=0640
 +PERMISSIONS=0644
  OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
+ RUNONCHANGE=/usr/sbin/postmap -o @emailserver_confdir@/virtual
  KOLAB_META_END
- # (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>

Modified: kolabd/trunk/debian/patches/92-resmgr-template.diff
===================================================================
--- kolabd/trunk/debian/patches/92-resmgr-template.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/92-resmgr-template.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,9 +4,10 @@
 ## DP: Adjustments in resmgr template
 
 @DPATCH@
-diff -urNad kolabd-2.1.99+20080204.dfsg~/templates/resmgr.conf.template.in kolabd-2.1.99+20080204.dfsg/templates/resmgr.conf.template.in
---- kolabd-2.1.99+20080204.dfsg~/templates/resmgr.conf.template.in	2007-12-07 16:49:21.000000000 +0100
-+++ kolabd-2.1.99+20080204.dfsg/templates/resmgr.conf.template.in	2008-02-17 23:27:19.000000000 +0100
+Index: b/templates/resmgr.conf.template.in
+===================================================================
+--- a/templates/resmgr.conf.template.in
++++ b/templates/resmgr.conf.template.in
 @@ -1,5 +1,5 @@
  KOLAB_META_START
 -TARGET=@resmgr_confdir@/config.php
@@ -14,7 +15,7 @@
  PERMISSIONS=0640
  OWNERSHIP=@resmgr_conffile_usr@:@resmgr_conffile_grp@
  KOLAB_META_END
-@@ -163,8 +163,8 @@
+@@ -166,8 +166,8 @@
   */
  $conf['log']['enabled']          = true;
  $conf['log']['priority']         = PEAR_LOG_DEBUG; // Leave this on DEBUG for now. We just restructured the package...
@@ -25,4 +26,3 @@
  $conf['log']['ident']            = 'Kolab Filter';
  $conf['log']['params']['append'] = true;
  
-

Modified: kolabd/trunk/debian/patches/93-freebusy-template.diff
===================================================================
--- kolabd/trunk/debian/patches/93-freebusy-template.diff	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/93-freebusy-template.diff	2008-11-12 22:08:11 UTC (rev 995)
@@ -4,9 +4,10 @@
 ## DP: Adjustments in freebusy template
 
 @DPATCH@
-diff -urNad kolabd-2.1.99+20080204.dfsg~/templates/freebusy.conf.template.in kolabd-2.1.99+20080204.dfsg/templates/freebusy.conf.template.in
---- kolabd-2.1.99+20080204.dfsg~/templates/freebusy.conf.template.in	2007-12-07 16:49:21.000000000 +0100
-+++ kolabd-2.1.99+20080204.dfsg/templates/freebusy.conf.template.in	2008-02-17 23:07:26.000000000 +0100
+Index: b/templates/freebusy.conf.template.in
+===================================================================
+--- a/templates/freebusy.conf.template.in
++++ b/templates/freebusy.conf.template.in
 @@ -1,5 +1,5 @@
  KOLAB_META_START
 -TARGET=@freebusy_confdir@/config.php

Modified: kolabd/trunk/debian/patches/series
===================================================================
--- kolabd/trunk/debian/patches/series	2008-11-12 21:52:38 UTC (rev 994)
+++ kolabd/trunk/debian/patches/series	2008-11-12 22:08:11 UTC (rev 995)
@@ -1,14 +1,14 @@
-10-dist_conf.diff
-30-bootstrap.diff
-40-disable-amavis.diff
-50-postfix-hashes.diff
-55-no-distconf_kolabsrv.diff
+10-dist_conf.diff 
+30-bootstrap.diff 
+40-disable-amavis.diff 
+50-postfix-hashes.diff 
+55-no-distconf_kolabsrv.diff 
 #60-kolabdcachetool-cachefiles.diff
-70-kolab2.schema-removal.of.rfc2739.diff
-80-kolab_globals.diff
-85-slapd-2.4-compat.diff
-86-slapd-syncrepl-24.diff
-90-slapd-template.diff
-91-postfix-template.diff
-92-resmgr-template.diff
-93-freebusy-template.diff
+70-kolab2.schema-removal.of.rfc2739.diff 
+80-kolab_globals.diff 
+85-slapd-2.4-compat.diff 
+86-slapd-syncrepl-24.diff 
+90-slapd-template.diff 
+91-postfix-template.diff 
+92-resmgr-template.diff 
+93-freebusy-template.diff 




More information about the pkg-kolab-devel mailing list