[pkg-kolab] r940 - in kolabd/trunk/debian: . patches

mparent-guest at alioth.debian.org mparent-guest at alioth.debian.org
Sun Sep 28 18:39:54 UTC 2008


Author: mparent-guest
Date: 2008-09-28 18:39:52 +0000 (Sun, 28 Sep 2008)
New Revision: 940

Added:
   kolabd/trunk/debian/patches/40-disable-amavis.dpatch
   kolabd/trunk/debian/patches/50-postfix-hashes.dpatch
   kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.dpatch
   kolabd/trunk/debian/patches/80-kolab_globals.dpatch
   kolabd/trunk/debian/patches/85-slapd-2.4-compat.dpatch
   kolabd/trunk/debian/patches/86-slapd-syncrepl-24.dpatch
   kolabd/trunk/debian/preinst
   kolabd/trunk/debian/rfc2739.schema
   kolabd/trunk/debian/uupdate-wrapper
Removed:
   kolabd/trunk/debian/patches/80-kolab-syslog-facility.dpatch
   kolabd/trunk/debian/patches/common/
Modified:
   kolabd/trunk/debian/README.Debian
   kolabd/trunk/debian/changelog
   kolabd/trunk/debian/control
   kolabd/trunk/debian/copyright
   kolabd/trunk/debian/dirs
   kolabd/trunk/debian/patches/00list
   kolabd/trunk/debian/patches/30-bootstrap.dpatch
   kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch
   kolabd/trunk/debian/patches/90-slapd-template.dpatch
   kolabd/trunk/debian/patches/91-postfix-template.dpatch
   kolabd/trunk/debian/patches/92-resmgr-template.dpatch
   kolabd/trunk/debian/patches/93-freebusy-template.dpatch
   kolabd/trunk/debian/postinst
   kolabd/trunk/debian/rules
   kolabd/trunk/debian/svn-deblayout
   kolabd/trunk/debian/watch
Log:
Merge from branches/2.2


Modified: kolabd/trunk/debian/README.Debian
===================================================================
--- kolabd/trunk/debian/README.Debian	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/README.Debian	2008-09-28 18:39:52 UTC (rev 940)
@@ -60,8 +60,17 @@
 2. Bootstrap
 ------------
 
-Run
+Stop all daemons:
 
+# /etc/init.d/apache2 stop
+# /etc/init.d/kolabd stop
+# /etc/init.d/kolab-cyrus stop
+# /etc/init.d/postfix stop
+# /etc/init.d/saslauthd stop
+# /etc/init.d/slapd stop
+
+Run:
+
 # kolab_bootstrap -b
 
 This will ask you a number of questions and overwrite several
@@ -70,34 +79,26 @@
 what way.
 
 After kolab_bootstrap has finished, you can start all the daemons
-again that kolab_bootstrap had asked you to stop, in particular slapd,
-saslauthd, kolab-cyrus, and kolabd, ideally in that order.
+again:
 
+/etc/init.d/slapd start
+/etc/init.d/saslauthd start
+/etc/init.d/postfix start
+/etc/init.d/kolab-cyrus start
+/etc/init.d/kolabd start
+/etc/init.d/apache2 start
+
+
 You can test afterwards whether authentication is working as expected
 by using the testsaslauthd command, e.g.,
 
-# testsaslauthd -u manager -p PASSWORD.
+# testsaslauthd -u manager localhost.
 
 using the password that you configured in kolab_bootstrap.
 
 -------------------------------------------------------------------------------
 
-3. Cyrus IMAP Server
---------------------
-
-If everything is running and authentication is working, then you can
-start creating mailboxes:
-
-# cyradm --user manager localhost
-IMAP Password:
-              localhost> cm user/username at example.com
-localhost>
-
-At this point you are ready to access the Kolab accounts.
-
--------------------------------------------------------------------------------
-
-4. Web Administration Frontend
+3. Web Administration Frontend
 -------------------------------
 
 If you want the Web Administration frontend, install the package
@@ -106,7 +107,7 @@
 
 -------------------------------------------------------------------------------
 
-5. Enabling TLS for IMAP
+4. Enabling TLS for IMAP
 ------------------------
 
 If you are planning to use the Toltec Groupware Connector, you will
@@ -131,7 +132,7 @@
 
 -------------------------------------------------------------------------------
 
-6. Troubleshooting
+5. Troubleshooting
 ------------------
 
 If there are strange DB_ERROR entries in the /var/log/mail.log file

Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/changelog	2008-09-28 18:39:52 UTC (rev 940)
@@ -1,3 +1,55 @@
+kolabd (2.2.0-20080709.dfsg-1) unstable; urgency=low
+
+  * New upstream version: 2.2.0
+    - removed 80-kolab-syslog-facility.dpatch: partially applied upstream
+  * README.Debian: 
+    - Mention which daemons to stop/start,
+    - Remove unneeded creation of cyrus mailboxes
+  * debian/control
+    - updated versioned dependency on libkolab-perl (Closes: #498202)
+    - added versioned dependency on kolabconf
+  * debian/rules
+    - add user postfix to group sasl during postinst, to allow authentication
+      within postfix
+    - remove /etc/kolab/templates/local.cf.template (new amavisd config)
+  * updated then removed common/dist_conf.dpatch
+    - smarty has now the good path
+    - kolab-webadmin url is now /admin
+    - added spamassassin_confdir (not used) as requested by Sascha Wilde on
+      http://kolab.org/pipermail/kolab-devel/2008-June/009079.html
+    - removed: integrated upstream
+  * updated patch 30-bootstrap
+    - run newaliases at the end of kolab_bootstrap
+    - gethostname rewriten upstream to use Net::Domain
+  * new patch 40-disable-amavis: amavis is suggested, so disabled as default
+  * new patch 50-postfix-hashes: Postfix hashes templates
+    - Added RUNONCHANGE=/usr/sbin/postmap -o @emailserver_confdir@/... so that 
+      kolabconf doesn't need to know about postfix
+  * new patch 55-no-distconf_kolabsrv: distconf/kolabsrv.in is not shipped in.
+    We don't need it anyway.
+  * new patch 80-kolab_globals.dpatch:
+    - use syncrepl LDAP backend, the only one compatible with slapd 2.4
+    - use syslog
+  * new patch 85-slapd-2.4-compat: to be compatible with slapd 2.4 (Closes: 
+    #473881)
+  * new patch 86-slapd-syncrepl-24: to enable syncrepl
+    (Closes: #463791)
+  * updated patch 90-slapd-template: enable horde.schema by default 
+  * updated patch 91-postfix-template: partially applied upstream
+  * updated patch 92-resmgr-template, path is now /etc/kolab/filter/config.php
+    and format has changed (updated debian/dirs accordingly)
+  * updated patch 93-freebusy-template, path is now
+    /etc/kolab/freebusy/config.php and format has changed (updated debian/dirs
+    accordingly)
+  * Re-add rfc2739 schema with a copyright notice: see
+    http://lists.debian.org/debian-legal/2008/04/msg00087.html
+  * debian/postinst: add user cyrus to group kolab. This is needed for PKI.
+  * Bump Standards-Version to 3.8.0 (updated Vcs-Browser and Vcs-Svn fields) 
+  * debian/preinst: remove unused_conffile
+    /etc/kolab/templates/fbview.conf.template 
+
+ -- Mathieu Parent <math.parent at gmail.com>  Sun, 28 Sep 2008 19:46:58 +0200
+
 kolabd (2.1.0-20070510.dfsg-3) unstable; urgency=low
 
   * Internal Subversion repository reorganization to keep common patches in

Modified: kolabd/trunk/debian/control
===================================================================
--- kolabd/trunk/debian/control	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/control	2008-09-28 18:39:52 UTC (rev 940)
@@ -2,21 +2,21 @@
 Section: mail
 Priority: extra
 Maintainer: Debian Kolab Maintainers <pkg-kolab-devel at lists.alioth.debian.org>
-Uploaders: Noèl Köthe <noel at debian.org>, Steffen Joeris <white at debian.org>, Peter Eisentraut <petere at debian.org>
+Uploaders: Noèl Köthe <noel at debian.org>, Steffen Joeris <white at debian.org>, Peter Eisentraut <petere at debian.org>, Mathieu Parent <math.parent at gmail.com>
 Build-Depends: debhelper (>= 4), dpatch
-Standards-Version: 3.7.3
+Standards-Version: 3.8.0
 Homepage: http://www.kolab.org/
-Vcs-Browser: http://svn.debian.org/wsvn/pkg-kolab/kolabd/trunk/
-Vcs-Svn: svn://svn.debian.org/pkg-kolab/kolabd/trunk/
+Vcs-Browser: http://svn.debian.org/wsvn/pkg-kolab/kolabd/branches/2.2/
+Vcs-Svn: svn://svn.debian.org/pkg-kolab/kolabd/branches/2.2/
 
 Package: kolabd
 Architecture: all
 Depends: ${perl:Depends}, libnet-netmask-perl, libmail-box-perl, libterm-readkey-perl, libterm-readline-gnu-perl,
  postfix (>= 2.4), postfix-ldap (>= 2.4),
  sasl2-bin, libsasl2-modules,
- libkolab-perl (>= 5.8.7-20070420),
+ libkolab-perl (>= 1:2.2.0-2),
  kolab-cyrus-admin, kolab-cyrus-clients, kolab-cyrus-imapd, kolab-cyrus-pop3d,
- kolab-resource-handlers,
+ kolabconf (>= 2.2.0-2), kolab-filter, kolab-freebusy,
  adduser, lsb-base (>= 3.0-3)
 Recommends: slapd, ldap-utils
 Suggests: openssl, db4.2-util, kolab-webadmin, amavisd-new

Modified: kolabd/trunk/debian/copyright
===================================================================
--- kolabd/trunk/debian/copyright	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/copyright	2008-09-28 18:39:52 UTC (rev 940)
@@ -1,7 +1,7 @@
 This package was debianized by Steffen Joeris <steffen.joeris at skolelinux.de> on
 Fri, 16 Dec 2005 14:32:36 +0100.
 
-It was downloaded from http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/
+It was downloaded from <http://kolab.org/>
 
 Copyright Holder(s): 
 			Copyright (c) 2003,2004,2005  Code Fusion cc 

Modified: kolabd/trunk/debian/dirs
===================================================================
--- kolabd/trunk/debian/dirs	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/dirs	2008-09-28 18:39:52 UTC (rev 940)
@@ -1 +1,3 @@
 var/lib/kolab
+etc/kolab/filter
+etc/kolab/freebusy

Modified: kolabd/trunk/debian/patches/00list
===================================================================
--- kolabd/trunk/debian/patches/00list	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/patches/00list	2008-09-28 18:39:52 UTC (rev 940)
@@ -1,8 +1,12 @@
-common/dist_conf
 30-bootstrap
+40-disable-amavis
+50-postfix-hashes
+55-no-distconf_kolabsrv
 #60-kolabdcachetool-cachefiles
 70-kolab2.schema-removal.of.rfc2739.dpatch
-80-kolab-syslog-facility
+80-kolab_globals
+85-slapd-2.4-compat
+86-slapd-syncrepl-24
 90-slapd-template
 91-postfix-template
 92-resmgr-template

Modified: kolabd/trunk/debian/patches/30-bootstrap.dpatch
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.dpatch	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/patches/30-bootstrap.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -4,48 +4,17 @@
 ## DP: Fixups for Debian
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in
---- kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in	2007-02-11 15:47:51.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in	2007-07-30 13:44:24.000000000 +0200
+diff -urNad kolabd-2.1.99-20080521.dfsg~/kolab_bootstrap.in kolabd-2.1.99-20080521.dfsg/kolab_bootstrap.in
+--- kolabd-2.1.99-20080521.dfsg~/kolab_bootstrap.in	2008-05-26 19:18:22.000000000 +0200
++++ kolabd-2.1.99-20080521.dfsg/kolab_bootstrap.in	2008-05-26 19:21:49.000000000 +0200
 @@ -21,6 +21,7 @@
  use Net::LDAP::Entry;
  use Net::Netmask;
  use File::Copy;
 +use File::Path;
  use Getopt::Std;
- use Sys::Hostname;
  use Term::ReadKey;
-@@ -49,19 +50,19 @@
- sub myhostname {
-   my $host = '';
-   # FIXME: hardcoded - maybe fixed later
--  if( open( HOSTNAME, '/etc/HOSTNAME' ) ) {
--    $host = <HOSTNAME>;
--    chomp $host;
--    close( HOSTNAME );
--  }
-+#  if( open( HOSTNAME, '/etc/HOSTNAME' ) ) {
-+#    $host = <HOSTNAME>;
-+#    chomp $host;
-+#    close( HOSTNAME );
-+#  }
-   # FIXME: hardcoded - maybe fixed later
--  if( open( HOSTNAME, '/etc/hostname' ) ) {
--    $host = <HOSTNAME>;
--    chomp $host;
--    close( HOSTNAME );
--  }
-+#  if( open( HOSTNAME, '/etc/hostname' ) ) {
-+#    $host = <HOSTNAME>;
-+#    chomp $host;
-+#    close( HOSTNAME );
-+#  }
-   if( $host eq '' ) {
--    $host = `hostname`;
-+    $host = `hostname --fqdn`;
-   }
-   return $host;
- }
+ use Term::Local;
 @@ -90,7 +91,7 @@
      print ("Error: Found $name running on Port $port\n");
      print ("Check your installation!\n");
@@ -64,7 +33,7 @@
  
    print "creating backup of LDAP repository\n";
    system("cp -pRP \"@ldapserver_dir@\" \"$backupdir/openldap-data\"");
-@@ -396,8 +397,23 @@
+@@ -398,8 +399,23 @@
    };
  
    my $confname = "@sasl_smtpconffile@";
@@ -88,7 +57,7 @@
    getopts('b');
  
    if ($opt_b) {
-@@ -437,6 +453,7 @@
+@@ -441,6 +457,7 @@
        undef $slpd;
        undef $tmpl;
        kolab_chown "@ldapserver_usr@","@ldapserver_grp@","@ldapserver_confdir@/slapd.conf";
@@ -96,7 +65,7 @@
        
        my $tmplname = "@sysconfdir@/kolab/templates/slapd.replicas.template";
        $confname = "@ldapserver_confdir@/slapd.replicas";
-@@ -485,7 +502,7 @@
+@@ -489,7 +506,7 @@
        $ldap_uri = "ldap://127.0.0.1:389/";
        # ensure that the database has correct permissions
        system("chown @ldapserver_rusr@:@ldapserver_grp@ @ldapserver_dir@/*");
@@ -105,7 +74,7 @@
        print ("Waiting for OpenLDAP to start\n");
        sleep 10;
  
-@@ -654,7 +671,7 @@
+@@ -655,7 +672,7 @@
  
     if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
        print "\nkill temporary slapd\n\n";
@@ -114,7 +83,7 @@
        sleep 1; # actually race should be impossible
        system("killall -9 slapd >/dev/null 2>&1");
     }
-@@ -721,7 +738,7 @@
+@@ -703,7 +720,7 @@
    ##### Slave server setup
  
    print "stop running slapd (if any)\n";
@@ -123,7 +92,7 @@
  
    # Make sure that no rogue demons are running
    tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
-@@ -839,9 +856,9 @@
+@@ -823,9 +840,9 @@
  is copied over to this slave. Please make sure that this slave is entered into the list 
  of kolabhosts on the master before proceeding.
  EOS
@@ -135,11 +104,20 @@
  
    # FIXME: we should get rid of this construct because it makes the code hard to read.
    #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
-@@ -939,6 +956,6 @@
+@@ -892,6 +909,8 @@
+   }
  
+   kolab_system("@sbindir@/kolabconf -n");
++  #run postfix newaliases
++  kolab_system("@bindir@/newaliases");
+ 
+   $fd = IO::File->new($kolab_config, "w+") || die "could not open $kolab_config";
+   print $fd "fqdnhostname : $fqdn\n";
+@@ -914,6 +933,6 @@
+ 
  #system("@sysconfdir@/kolab/kolab_sslcert.sh $fqdn");
  print "kolab is now ready to run!\n";
 -print "please run '@KOLABRC@ rc all start'\n";
 +print "please restart all the daemons\n";
  print ("Use login=manager and passwd=$bind_pw when you log into\n");
- print ("the webinterface https://$fqdn@webserver_web_prefix@/admin !\n");
+ print ("the webinterface https://$fqdn@kolab_wui@ !\n");

Copied: kolabd/trunk/debian/patches/40-disable-amavis.dpatch (from rev 939, kolabd/branches/2.2/debian/patches/40-disable-amavis.dpatch)
===================================================================
--- kolabd/trunk/debian/patches/40-disable-amavis.dpatch	                        (rev 0)
+++ kolabd/trunk/debian/patches/40-disable-amavis.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,18 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 40-disable-amavis.dpatch by  <math.parent at gmail.com>
+##
+## DP: amavis is only suggested, so disable by default
+
+ at DPATCH@
+diff -urNad kolabd-2.1.99+20080204.dfsg~/kolab_bootstrap.in kolabd-2.1.99+20080204.dfsg/kolab_bootstrap.in
+--- kolabd-2.1.99+20080204.dfsg~/kolab_bootstrap.in	2008-02-29 14:47:55.000000000 +0100
++++ kolabd-2.1.99+20080204.dfsg/kolab_bootstrap.in	2008-02-29 14:48:30.000000000 +0100
+@@ -540,7 +540,7 @@
+         'postfix-mynetworks' => $mynetworkinterfaces,
+         #'postfix-relayhost' => "",
+         #'postfix-transport' => "",
+-        'postfix-enable-virus-scan' => "TRUE",
++        'postfix-enable-virus-scan' => "FALSE",
+         'cyrus-autocreatequota' => 100000,
+         'cyrus-quotawarn' => 80,
+         'cyrus-admins' => "manager",

Copied: kolabd/trunk/debian/patches/50-postfix-hashes.dpatch (from rev 939, kolabd/branches/2.2/debian/patches/50-postfix-hashes.dpatch)
===================================================================
--- kolabd/trunk/debian/patches/50-postfix-hashes.dpatch	                        (rev 0)
+++ kolabd/trunk/debian/patches/50-postfix-hashes.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,115 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 50-postfix-hashes.dpatch by Mathieu Parent <math.parent at gmail.com>
+##
+## DP: Postfix hashes templates
+
+ at DPATCH@
+diff -urNad kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258~/Makefile.am kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258/Makefile.am
+--- kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258~/Makefile.am	2008-04-30 14:48:47.000000000 +0200
++++ kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258/Makefile.am	2008-05-25 12:14:20.000000000 +0200
+@@ -39,7 +39,9 @@
+ dist_kolabconfig_DATA = $(kolabconfig_FILES)
+ 
+ 
+-kolabtemplate_FILES = templates/amavisd.conf.template \
++kolabtemplate_FILES = templates/access.template \
++	templates/amavisd.conf.template \
++	templates/canonical.template \
+ 	templates/clamd.conf.template \
+ 	templates/cyrus.conf.template \
+ 	templates/DB_CONFIG.slapd.template \
+@@ -61,6 +63,7 @@
+ 	templates/ldapvirtual.cf.template \
+ 	templates/kolab_smtpdpolicy.conf.template \
+ 	templates/php.ini.template \
++	templates/relocated.template \
+ 	templates/resmgr.conf.template \
+ 	templates/saslauthd.conf.template \
+ 	templates/session_vars.php.template \
+diff -urNad kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258~/Makefile.in kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258/Makefile.in
+--- kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258~/Makefile.in	2008-05-21 17:35:44.000000000 +0200
++++ kolabd-2.1.99-20080521.dfsg.obsolete.0.329789713797258/Makefile.in	2008-05-25 12:15:38.000000000 +0200
+@@ -190,7 +190,9 @@
+ 
+ kolabconfigdir = $(kolabconfdir)
+ dist_kolabconfig_DATA = $(kolabconfig_FILES)
+-kolabtemplate_FILES = templates/amavisd.conf.template \
++kolabtemplate_FILES = templates/access.template \
++	templates/amavisd.conf.template \
++	templates/canonical.template \
+ 	templates/clamd.conf.template \
+ 	templates/cyrus.conf.template \
+ 	templates/DB_CONFIG.slapd.template \
+@@ -212,6 +214,7 @@
+ 	templates/ldapvirtual.cf.template \
+ 	templates/kolab_smtpdpolicy.conf.template \
+ 	templates/php.ini.template \
++	templates/relocated.template \
+ 	templates/resmgr.conf.template \
+ 	templates/saslauthd.conf.template \
+ 	templates/session_vars.php.template \
+diff -urNad kolabd-2.1.99+20080314.dfsg~/templates/access.template.in kolabd-2.1.99+20080314.dfsg/templates/access.template.in
+--- kolabd-2.1.99+20080314.dfsg~/templates/access.template.in	1970-01-01 01:00:00.000000000 +0100
++++ kolabd-2.1.99+20080314.dfsg/templates/access.template.in	2008-04-03 23:34:27.000000000 +0200
+@@ -0,0 +1,14 @@
++KOLAB_META_START
++TARGET=@emailserver_confdir@/access
++PERMISSIONS=0640
++OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
++RUNONCHANGE=/usr/sbin/postmap -o @emailserver_confdir@/access
++KOLAB_META_END
++# (c) 2008 Mathieu Parent <math.parent at gmail.com>
++# This program is Free Software under the GNU General Public License (>=v2).
++# Read the file COPYING that comes with this packages for details.
++
++# this file is automatically written by the Kolab config backend
++# manual additions are lost unless made to the template in the Kolab config
++# directory
++# The template is  @sysconfdir@/kolab/templates/access.template
+diff -urNad kolabd-2.1.99+20080314.dfsg~/templates/canonical.template.in kolabd-2.1.99+20080314.dfsg/templates/canonical.template.in
+--- kolabd-2.1.99+20080314.dfsg~/templates/canonical.template.in	1970-01-01 01:00:00.000000000 +0100
++++ kolabd-2.1.99+20080314.dfsg/templates/canonical.template.in	2008-04-03 23:34:27.000000000 +0200
+@@ -0,0 +1,14 @@
++KOLAB_META_START
++TARGET=@emailserver_confdir@/canonical
++PERMISSIONS=0640
++OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
++RUNONCHANGE=/usr/sbin/postmap -o @emailserver_confdir@/canonical
++KOLAB_META_END
++# (c) 2008 Mathieu Parent <math.parent at gmail.com>
++# This program is Free Software under the GNU General Public License (>=v2).
++# Read the file COPYING that comes with this packages for details.
++
++# this file is automatically written by the Kolab config backend
++# manual additions are lost unless made to the template in the Kolab config
++# directory
++# The template is  @sysconfdir@/kolab/templates/canonical.template
+diff -urNad kolabd-2.1.99+20080314.dfsg~/templates/relocated.template.in kolabd-2.1.99+20080314.dfsg/templates/relocated.template.in
+--- kolabd-2.1.99+20080314.dfsg~/templates/relocated.template.in	1970-01-01 01:00:00.000000000 +0100
++++ kolabd-2.1.99+20080314.dfsg/templates/relocated.template.in	2008-04-03 23:34:27.000000000 +0200
+@@ -0,0 +1,14 @@
++KOLAB_META_START
++TARGET=@emailserver_confdir@/relocated
++PERMISSIONS=0640
++OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
++RUNONCHANGE=/usr/sbin/postmap -o @emailserver_confdir@/relocated
++KOLAB_META_END
++# (c) 2008 Mathieu Parent <math.parent at gmail.com>
++# This program is Free Software under the GNU General Public License (>=v2).
++# Read the file COPYING that comes with this packages for details.
++
++# this file is automatically written by the Kolab config backend
++# manual additions are lost unless made to the template in the Kolab config
++# directory
++# The template is  @sysconfdir@/kolab/templates/relocated.template
+diff -urNad kolabd-2.1.99+20080314.dfsg~/templates/virtual.template.in kolabd-2.1.99+20080314.dfsg/templates/virtual.template.in
+--- kolabd-2.1.99+20080314.dfsg~/templates/virtual.template.in	2008-04-03 23:34:07.000000000 +0200
++++ kolabd-2.1.99+20080314.dfsg/templates/virtual.template.in	2008-04-03 23:35:10.000000000 +0200
+@@ -2,6 +2,7 @@
+ TARGET=@emailserver_confdir@/virtual
+ PERMISSIONS=0640
+ OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
++RUNONCHANGE=/usr/sbin/postmap -o @emailserver_confdir@/virtual
+ KOLAB_META_END
+ # (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
+ # (c) 2003 Martin Konold <martin.konold at erfrakon.de>

Copied: kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.dpatch (from rev 939, kolabd/branches/2.2/debian/patches/55-no-distconf_kolabsrv.dpatch)
===================================================================
--- kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.dpatch	                        (rev 0)
+++ kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,54 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 55-no-distconf_kolabsrv.dpatch by Mathieu Parent <math.parent at gmail.com>
+##
+## DP: distconf/kolabsrv.in is not shipped in. We don't need it anyway.
+
+ at DPATCH@
+diff -urNad kolabd-2.1.99-20080521.dfsg~/Makefile.am kolabd-2.1.99-20080521.dfsg/Makefile.am
+--- kolabd-2.1.99-20080521.dfsg~/Makefile.am	2008-05-25 12:36:30.000000000 +0200
++++ kolabd-2.1.99-20080521.dfsg/Makefile.am	2008-05-25 12:37:48.000000000 +0200
+@@ -149,8 +149,8 @@
+ 	kolabcheckperm
+ else
+ kolabsbin_FILES = kolabd \
+-	kolabcheckperm \
+-	dist_conf/kolabsrv
++	kolabcheckperm
++#	dist_conf/kolabsrv
+ endif	
+ 
+ kolabsbindir = $(sbindir)/
+@@ -226,9 +226,9 @@
+ 	chmod 744 $(DESTDIR)$(sbindir)/kolabd
+ 	chmod 744 $(DESTDIR)$(sbindir)/kolabcheckperm
+ 	chmod 755 $(DESTDIR)$(bindir)/kolabpasswd
+-if ! OPENPKG
+-	chmod 755 $(DESTDIR)$(sbindir)/kolabsrv
+-endif
++#if ! OPENPKG
++#	chmod 755 $(DESTDIR)$(sbindir)/kolabsrv
++#endif
+ if OPENPKG
+ 	chmod 755 $(DESTDIR)$(kolabrcdir)/$(kolabrc_DATA)
+ 	chmod 744 $(DESTDIR)$(bindir)/kolab
+diff -urNad kolabd-2.1.99-20080521.dfsg~/Makefile.in kolabd-2.1.99-20080521.dfsg/Makefile.in
+--- kolabd-2.1.99-20080521.dfsg~/Makefile.in	2008-05-25 12:36:30.000000000 +0200
++++ kolabd-2.1.99-20080521.dfsg/Makefile.in	2008-05-25 12:37:10.000000000 +0200
+@@ -284,7 +284,7 @@
+ kolabdoc_DATA = $(kolabdoc_FILES) $(kolabdoc_GENERATED)
+ @OPENPKG_FALSE at kolabsbin_FILES = kolabd \
+ @OPENPKG_FALSE@	kolabcheckperm \
+- at OPENPKG_FALSE@	dist_conf/kolabsrv
++# @OPENPKG_FALSE@	dist_conf/kolabsrv
+ 
+ @OPENPKG_TRUE at kolabsbin_FILES = kolabd \
+ @OPENPKG_TRUE@	kolabcheckperm
+@@ -895,7 +895,7 @@
+ 	chmod 744 $(DESTDIR)$(sbindir)/kolabd
+ 	chmod 744 $(DESTDIR)$(sbindir)/kolabcheckperm
+ 	chmod 755 $(DESTDIR)$(bindir)/kolabpasswd
+- at OPENPKG_FALSE@	chmod 755 $(DESTDIR)$(sbindir)/kolabsrv
++# @OPENPKG_FALSE@	chmod 755 $(DESTDIR)$(sbindir)/kolabsrv
+ @OPENPKG_TRUE@	chmod 755 $(DESTDIR)$(kolabrcdir)/$(kolabrc_DATA)
+ @OPENPKG_TRUE@	chmod 744 $(DESTDIR)$(bindir)/kolab
+ # Tell versions [3.59,3.63) of GNU make to not export all variables.

Modified: kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch
===================================================================
--- kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -1,7 +1,8 @@
 #!/bin/sh /usr/share/dpatch/dpatch-run
 ## 70-kolab2.schema-removal.of.rfc2739.dpatch by Noèl Köthe <noel at debian.org>
 ##
-## DP: remove calFBURL from the schema because rfc2739 has to be removed
+## DP: remove upstream rfc2739 schema because it is not dfsg
+## DP: see rules that install a dfsg version of it
 
 @DPATCH@
 diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.am kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.am
@@ -30,26 +31,4 @@
  
  ldapschemadir = $(ldapserver_confdir)/schema
  dist_ldapschema_DATA = $(ldapschema_FILES)
-diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/kolab2.schema kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/kolab2.schema
---- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/kolab2.schema	2007-02-02 16:16:45.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/kolab2.schema	2007-06-21 20:18:14.000000000 +0200
-@@ -601,7 +601,6 @@
-         cyrus-userquota $
-         kolabInvitationPolicy $
-         kolabFreeBusyFuture $
--        calFBURL $
- 	kolabVacationBeginDateTime $
- 	kolabVacationEndDateTime $
- 	kolabVacationResendInterval $
-diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/templates/slapd.conf.template.in kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/templates/slapd.conf.template.in
---- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/templates/slapd.conf.template.in	2007-05-08 11:39:04.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/templates/slapd.conf.template.in	2007-06-21 20:18:37.000000000 +0200
-@@ -19,7 +19,7 @@
- include @ldapserver_schemadir@/core.schema
- include @ldapserver_schemadir@/cosine.schema
- include @ldapserver_schemadir@/inetorgperson.schema
--include @ldapserver_schemadir@/rfc2739.schema
-+#include @ldapserver_schemadir@/rfc2739.schema
- include @ldapserver_schemadir@/kolab2.schema
- #include @ldapserver_schemadir@/horde.schema
- 
+

Deleted: kolabd/trunk/debian/patches/80-kolab-syslog-facility.dpatch
===================================================================
--- kolabd/trunk/debian/patches/80-kolab-syslog-facility.dpatch	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/patches/80-kolab-syslog-facility.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -1,38 +0,0 @@
-#!/bin/sh /usr/share/dpatch/dpatch-run
-## 80-kolab-syslog-facility.dpatch by Marc Brockschmidt <marc.brockschmidt at credativ.de>
-##
-## DP: Make the used syslog facility configureable
-
- at DPATCH@
-diff -Nwru kolabd-1.9.4dfsg/kolabconf kolabd-1.9.4dfsg.patched/kolabconf
---- kolabd-1.9.4dfsg/kolabconf	2005-04-28 02:16:59.000000000 +0200
-+++ kolabd-1.9.4dfsg.patched/kolabconf.in	2006-05-26 15:32:13.000000000 +0200
-@@ -37,7 +37,7 @@
- use Kolab::LDAP;
- use vars qw($opt_d $opt_n $opt_h);
- 
--openlog('kolabconf', 'cons, pid', 'user');
-+openlog('kolabconf', 'cons, pid', ($Kolab::config{'syslog_facility'} || 'user'));
- 
- getopts('dnh');
- if ($opt_h) {
-diff -Nwru kolabd-1.9.4dfsg/kolab.conf kolabd-1.9.4dfsg.patched/kolab.conf
---- kolabd-1.9.4dfsg/kolab.conf	2004-11-23 21:26:47.000000000 +0100
-+++ kolabd-1.9.4dfsg.patched/kolab.conf	2006-05-26 15:21:52.000000000 +0200
-@@ -10,3 +10,4 @@
- ldap_master_uri : @@@ldap_master_uri@@@
- php_dn : cn=nobody,@@@kolab_basedn@@@
- php_pw : @@@nobody_pw@@@
-+syslog_facility : local5
-diff -Nwru kolabd-1.9.4dfsg/kolabd kolabd-1.9.4dfsg.patched/kolabd
---- kolabd-1.9.4dfsg/kolabd	2004-12-22 14:50:03.000000000 +0100
-+++ kolabd-1.9.4dfsg.patched/kolabd.in	2006-05-26 15:31:56.000000000 +0200
-@@ -49,7 +49,7 @@
- use Kolab::LDAP::Backend;
- use vars qw(%pids);
- 
--openlog('kolabd', 'cons, pid', 'user');
-+openlog('kolabd', 'cons, pid', ($Kolab::config{'syslog_facility'} || 'user'));
- 
- my $prefix = $Kolab::config{'prefix'};
- my $pidfile = IO::File->new("$prefix/var/kolab/kolab.pid", 'w+')

Copied: kolabd/trunk/debian/patches/80-kolab_globals.dpatch (from rev 939, kolabd/branches/2.2/debian/patches/80-kolab_globals.dpatch)
===================================================================
--- kolabd/trunk/debian/patches/80-kolab_globals.dpatch	                        (rev 0)
+++ kolabd/trunk/debian/patches/80-kolab_globals.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,25 @@
+#!/bin/sh /usr/share/dpatch/dpatch-run
+## 80-kolab-syslog-facility.dpatch by Marc Brockschmidt <marc.brockschmidt at credativ.de>
+##
+## DP: -Use Fedora Directory Server (persistent searches) LDAP backend
+## DP: -Use syslog
+
+ at DPATCH@
+diff -urNad kolabd-2.1.99-20080521.dfsg~/kolab.globals.in kolabd-2.1.99-20080521.dfsg/kolab.globals.in
+--- kolabd-2.1.99-20080521.dfsg~/kolab.globals.in	2008-06-10 23:34:22.000000000 +0200
++++ kolabd-2.1.99-20080521.dfsg/kolab.globals.in	2008-06-10 23:35:00.000000000 +0200
+@@ -7,7 +7,7 @@
+ cyrus-pop3 : FALSE
+ cyrus-pop3s : TRUE
+ cyrus-sieve : TRUE
+-directory_mode : slurpd
++directory_mode : syncrepl
+ gyard_deletion_period : 10080
+ ldap_uri : ldap://127.0.0.1:389
+ log_level : 2
+@@ -48,4 +48,4 @@
+ bind_any : TRUE
+ bind_addr : 0.0.0.0
+ calendar_id : calendar
+-syslog_facility : user
++syslog_facility : local5

Copied: kolabd/trunk/debian/patches/85-slapd-2.4-compat.dpatch (from rev 939, kolabd/branches/2.2/debian/patches/85-slapd-2.4-compat.dpatch)
===================================================================
--- kolabd/trunk/debian/patches/85-slapd-2.4-compat.dpatch	                        (rev 0)
+++ kolabd/trunk/debian/patches/85-slapd-2.4-compat.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,32 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 85-slapd-2.4-compat.dpatch by  <math.parent at gmail.com>
+##
+## DP: Purpose : be compatible with OpenLDAP 2.4
+
+ at DPATCH@
+diff -urNad kolabd-2.1.99-20080521.dfsg~/templates/slapd.conf.template.in kolabd-2.1.99-20080521.dfsg/templates/slapd.conf.template.in
+--- kolabd-2.1.99-20080521.dfsg~/templates/slapd.conf.template.in	2008-05-25 16:36:39.000000000 +0200
++++ kolabd-2.1.99-20080521.dfsg/templates/slapd.conf.template.in	2008-05-25 16:37:12.000000000 +0200
+@@ -29,7 +29,8 @@
+ replogfile      @ldapserver_replogfile@
+ replicationinterval 5
+ 
+-schemacheck 	       on
++#schemacheck doesn't exists in debian's slapd 2.4
++#schemacheck 	       on
+ 
+ TLSCertificateFile     @sysconfdir@/kolab/cert.pem
+ TLSCertificateKeyFile  @sysconfdir@/kolab/key.pem
+@@ -49,9 +50,9 @@
+ checkpoint 	512 5
+ idlcachesize    10000
+ idletimeout	300
+-		# The idletimeout can be increased if some clients develop
+-		# problems. Please report to kolab-devel at kolab.org
+-		# if you encounter such a client.
++#		The idletimeout can be increased if some clients develop
++#		problems. Please report to kolab-devel at kolab.org
++#		if you encounter such a client.
+ dirtyread
+ 
+ directory	@ldapserver_dir@

Copied: kolabd/trunk/debian/patches/86-slapd-syncrepl-24.dpatch (from rev 939, kolabd/branches/2.2/debian/patches/86-slapd-syncrepl-24.dpatch)
===================================================================
--- kolabd/trunk/debian/patches/86-slapd-syncrepl-24.dpatch	                        (rev 0)
+++ kolabd/trunk/debian/patches/86-slapd-syncrepl-24.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,84 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 86-slapd-syncrepl-24.dpatch by  <math.parent at gmail.com>
+##
+## DP: Purpose : enable syncrepl instead of slurpd
+
+ at DPATCH@
+diff -urNad kolabd-2.1.99+20080204.dfsg~/kolab_bootstrap.in kolabd-2.1.99+20080204.dfsg/kolab_bootstrap.in
+--- kolabd-2.1.99+20080204.dfsg~/kolab_bootstrap.in	2008-03-15 10:11:23.000000000 +0100
++++ kolabd-2.1.99+20080204.dfsg/kolab_bootstrap.in	2008-03-15 10:11:23.000000000 +0100
+@@ -795,14 +795,32 @@
+   chmod 0600, $kolab_config;
+   kolab_chown "@kolab_musr@","@kolab_mgrp@",$kolab_config;
+ 
+-  print << 'EOS';
++  ######################################################
++  # code needed for slurpd, it can be removed when
++  # kolab has fully switched to syncrepl.
++  my $directory_mode = "";
++  my $kolab_globals = "@sysconfdir@/kolab/kolab.global";
++  my $fd = IO::File->new($kolab_globals, "r")
++    || die "could not open $kolab_globals";
++  foreach (<$fd>) {
++    if (/(.*) : (.*)/) {
++      if ($1 == "directory_mode") { $directory_mode = $2};
++    }
++  }
++
++  if ($directory_mode ne "syncrepl" and $directory_mode ne "sync") {
++    print << 'EOS';
+ Now the master server needs to be stopped briefly while the contents of the LDAP database
+ is copied over to this slave. Please make sure that this slave is entered into the list 
+ of kolabhosts on the master before proceeding.
+ EOS
+-  kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
+-  kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
+-  kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
++    kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
++    kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
++    kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
++  }
++  # slurpd support
++  ######################################################
++  
+ 
+   # FIXME: we should get rid of this construct because it makes the code hard to read.
+   #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
+diff -urNad kolabd-2.1.99+20080204.dfsg~/templates/slapd.conf.template.in kolabd-2.1.99+20080204.dfsg/templates/slapd.conf.template.in
+--- kolabd-2.1.99+20080204.dfsg~/templates/slapd.conf.template.in	2008-03-15 10:11:23.000000000 +0100
++++ kolabd-2.1.99+20080204.dfsg/templates/slapd.conf.template.in	2008-03-15 10:12:16.000000000 +0100
+@@ -24,10 +24,7 @@
+ #include @ldapserver_schemadir@/horde.schema
+ 
+ pidfile		@ldapserver_pidfile@
+-replica-pidfile	@ldapserverslurpd_pidfile@
+ argsfile	@ldapserver_argsfile@
+-replogfile      @ldapserver_replogfile@
+-replicationinterval 5
+ 
+ #schemacheck doesn't exists in debian's slapd 2.4
+ #schemacheck 	       on
+@@ -66,6 +63,23 @@
+         bindmethod=simple 
+ 	credentials=secret
+ 
++#### Provide the modern syncprov/syncrepl method of ldap replication
++# This database is a synchronisation provider
++# Note that a database can be both a consumer and a provider 
++moduleload      syncprov
++overlay syncprov
++# Guarantee that contextCSN gets written.
++syncprov-checkpoint  1024 16
++# Save a log of last write operations
++syncprov-sessionlog 4096
++# Support delta-based syncrepl
++syncprov-reloadhint TRUE
++# Put an index on attributes used for synchronisation
++# Note that these indexes are used locally both for server and client 
++# during synchronisation.
++index entryCSN eq
++index entryUUID eq
++
+ #### Using overlays to improve data consistency
+ # Ensure that we never get dangling member attributes
+ # Checked on rename and delete

Modified: kolabd/trunk/debian/patches/90-slapd-template.dpatch
===================================================================
--- kolabd/trunk/debian/patches/90-slapd-template.dpatch	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/patches/90-slapd-template.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -35,11 +35,11 @@
 @@ -20,8 +26,8 @@
  include @ldapserver_schemadir@/cosine.schema
  include @ldapserver_schemadir@/inetorgperson.schema
- #include @ldapserver_schemadir@/rfc2739.schema
+ include @ldapserver_schemadir@/rfc2739.schema
 -include @ldapserver_schemadir@/kolab2.schema
 -#include @ldapserver_schemadir@/horde.schema
 +include /usr/share/kolabd/schema/kolab2.schema
-+#include /usr/share/kolabd/schema/horde.schema
++include /usr/share/kolabd/schema/horde.schema
  
  pidfile		@ldapserver_pidfile@
  replica-pidfile	@ldapserverslurpd_pidfile@

Modified: kolabd/trunk/debian/patches/91-postfix-template.dpatch
===================================================================
--- kolabd/trunk/debian/patches/91-postfix-template.dpatch	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/patches/91-postfix-template.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -35,24 +35,6 @@
  OWNERSHIP=@emailserver_usr@:@emailserver_grp@
  KOLAB_META_END
  # (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
-@@ -91,7 +91,7 @@
-     -o smtpd_hard_error_limit=1000
- kolabpolicy    unix  -       n       n       -       -       spawn user=@emailserver_master_usr@ argv=@kolab_scriptsdir@/kolab_smtpdpolicy 
- 
--kolabfilter     unix  -       n       n       -       -       pipe user=@emailserver_master_usr@ flags=n argv=@PHP@
-+kolabfilter     unix  -       n       n       -       -       pipe user=@emailserver_master_usr@ null_sender= argv=@PHP@
-     -c @phpini_dir@/php.ini
-     -f @resmgr_scriptsdir@/kolabfilter.php 
-     --
-@@ -101,7 +101,7 @@
-     -c ${client_address}
-     -u ${sasl_username}
- 
--kolabmailboxfilter     unix  -       n       n       -       -       pipe user=@emailserver_master_usr@ flags=n argv=@PHP@
-+kolabmailboxfilter     unix  -       n       n       -       -       pipe user=@emailserver_master_usr@ null_sender= argv=@PHP@
-     -c @phpini_dir@/php.ini
-     -f @resmgr_scriptsdir@/kolabmailboxfilter.php 
-     --
 diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/transport.template.in kolabd-2.1.0-20070510.dfsg/templates/transport.template.in
 --- kolabd-2.1.0-20070510.dfsg~/templates/transport.template.in	2007-01-08 22:28:14.000000000 +0100
 +++ kolabd-2.1.0-20070510.dfsg/templates/transport.template.in	2007-10-19 13:37:42.000000000 +0200

Modified: kolabd/trunk/debian/patches/92-resmgr-template.dpatch
===================================================================
--- kolabd/trunk/debian/patches/92-resmgr-template.dpatch	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/patches/92-resmgr-template.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -4,15 +4,25 @@
 ## DP: Adjustments in resmgr template
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/resmgr.conf.template.in kolabd-2.1.0-20070510.dfsg/templates/resmgr.conf.template.in
---- kolabd-2.1.0-20070510.dfsg~/templates/resmgr.conf.template.in	2007-05-08 11:39:04.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg/templates/resmgr.conf.template.in	2007-08-08 15:21:23.000000000 +0200
-@@ -6,7 +6,7 @@
- <?php
+diff -urNad kolabd-2.1.99+20080204.dfsg~/templates/resmgr.conf.template.in kolabd-2.1.99+20080204.dfsg/templates/resmgr.conf.template.in
+--- kolabd-2.1.99+20080204.dfsg~/templates/resmgr.conf.template.in	2007-12-07 16:49:21.000000000 +0100
++++ kolabd-2.1.99+20080204.dfsg/templates/resmgr.conf.template.in	2008-02-17 23:27:19.000000000 +0100
+@@ -1,5 +1,5 @@
+ KOLAB_META_START
+-TARGET=@resmgr_confdir@/config.php
++TARGET=/etc/kolab/filter/config.php
+ PERMISSIONS=0640
+ OWNERSHIP=@resmgr_conffile_usr@:@resmgr_conffile_grp@
+ KOLAB_META_END
+@@ -163,8 +163,8 @@
+  */
+ $conf['log']['enabled']          = true;
+ $conf['log']['priority']         = PEAR_LOG_DEBUG; // Leave this on DEBUG for now. We just restructured the package...
+-$conf['log']['type']             = 'file';
+-$conf['log']['name']             = '@resmgr_logdir@/filter.log';
++$conf['log']['type']             = 'syslog';
++$conf['log']['name']             = 'cons, pid';
+ $conf['log']['ident']            = 'Kolab Filter';
+ $conf['log']['params']['append'] = true;
  
- // What is the root directory of our Horde instance?
-- at define('HORDE_BASE', '@webserver_document_root@@webserver_web_prefix@/fbview');
-+ at define('HORDE_BASE', '/usr/share/horde3');
- 
- // What is the address of the Cyrus server where the calendar data is stored?
- $params['server'] = 'localhost';
+

Modified: kolabd/trunk/debian/patches/93-freebusy-template.dpatch
===================================================================
--- kolabd/trunk/debian/patches/93-freebusy-template.dpatch	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/patches/93-freebusy-template.dpatch	2008-09-28 18:39:52 UTC (rev 940)
@@ -4,17 +4,24 @@
 ## DP: Adjustments in freebusy template
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/templates/freebusy.conf.template.in kolabd-2.1.0-20070510.dfsg/templates/freebusy.conf.template.in
---- kolabd-2.1.0-20070510.dfsg~/templates/freebusy.conf.template.in	2007-03-02 05:40:21.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg/templates/freebusy.conf.template.in	2007-12-28 16:27:14.000000000 +0100
-@@ -81,8 +81,8 @@
- $params['send_content_disposition'] = false;
+diff -urNad kolabd-2.1.99+20080204.dfsg~/templates/freebusy.conf.template.in kolabd-2.1.99+20080204.dfsg/templates/freebusy.conf.template.in
+--- kolabd-2.1.99+20080204.dfsg~/templates/freebusy.conf.template.in	2007-12-07 16:49:21.000000000 +0100
++++ kolabd-2.1.99+20080204.dfsg/templates/freebusy.conf.template.in	2008-02-17 23:07:26.000000000 +0100
+@@ -1,5 +1,5 @@
+ KOLAB_META_START
+-TARGET=@freebusy_confdir@/config.php
++TARGET=/etc/kolab/freebusy/config.php
+ PERMISSIONS=0640
+ OWNERSHIP=@freebusy_usr@:@freebusy_grp@
+ KOLAB_META_END
+@@ -44,8 +44,8 @@
+ /* Horde::Log configuration */
+ $conf['log']['enabled']          = true;
+ $conf['log']['priority']         = PEAR_LOG_DEBUG; // Leave this on DEBUG for now. We just restructured the package...
+-$conf['log']['type']             = 'file';
+-$conf['log']['name']             = '@freebusy_logdir@/freebusy.log';
++$conf['log']['type']             = 'syslog';
++$conf['log']['name']             = 'cons, pid';
+ $conf['log']['ident']            = 'Kolab Free/Busy';
+ $conf['log']['params']['append'] = true;
  
- // Where are we logging to?
--$params['log'] = 'file:@freebusy_logfile@';                // File...
--// $params['log'] = 'syslog:cons, pid';            // Or syslog...
-+// $params['log'] = 'file:@freebusy_logfile@';                // File...
-+$params['log'] = 'syslog:cons, pid';            // Or syslog...
- 
- // What level of output should we log? Higher levels give more verbose output.
- // One of: 0 (RM_LOG_SILENT); 1 (RM_LOG_ERROR); 2 (RM_LOG_WARN); 3 (RM_LOG_INFO) or 4 (RM_LOG_DEBUG).

Modified: kolabd/trunk/debian/postinst
===================================================================
--- kolabd/trunk/debian/postinst	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/postinst	2008-09-28 18:39:52 UTC (rev 940)
@@ -9,6 +9,17 @@
 	fi
 }
 
+adduser_postfix_in_sasl() {
+	# Add user postfix to group sasl, if such group exists
+        adduser postfix sasl || true
+}
+
+adduser_cyrus_in_kolab() {
+	# Add user cyrus to group kolab, if such group exists
+	# This is needed for PKI
+        adduser cyrus kolab || true
+}
+
 fixperms() {
 	chown kolab:kolab /var/lib/kolab
 	chmod 2775 /var/lib/kolab
@@ -16,6 +27,8 @@
 
 if [ "$1" = configure ]; then
 	add_kolab_system_users
+	adduser_postfix_in_sasl
+	adduser_cyrus_in_kolab
 	fixperms
 fi
 

Copied: kolabd/trunk/debian/preinst (from rev 939, kolabd/branches/2.2/debian/preinst)
===================================================================
--- kolabd/trunk/debian/preinst	                        (rev 0)
+++ kolabd/trunk/debian/preinst	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,30 @@
+#! /bin/sh
+
+set -e
+
+# Remove a no-longer used conffile
+rm_conffile() {
+    PKGNAME="$1"
+    CONFFILE="$2"
+    if [ -e "$CONFFILE" ]; then
+        md5sum="`md5sum \"$CONFFILE\" | sed -e \"s/ .*//\"`"
+        old_md5sum="`dpkg-query -W -f='${Conffiles}' $PKGNAME | sed -n -e \"\\\\' $CONFFILE '{s/ obsolete$//;s/.* //p}\"`"
+        if [ "$md5sum" != "$old_md5sum" ]; then
+            echo "Obsolete conffile $CONFFILE has been modified by you."
+            echo "Saving as $CONFFILE.dpkg-bak ..."
+            mv -f "$CONFFILE" "$CONFFILE".dpkg-bak
+        else
+            echo "Removing obsolete conffile $CONFFILE ..."
+            rm -f "$CONFFILE"
+        fi
+    fi
+}
+case "$1" in
+install|upgrade)
+    if dpkg --compare-versions "$2" le "$LASTVERSION"; then
+        rm_conffile kolabd "/etc/kolab/templates/fbview.conf.template"
+    fi
+esac
+
+#DEBHELPER#
+

Copied: kolabd/trunk/debian/rfc2739.schema (from rev 939, kolabd/branches/2.2/debian/rfc2739.schema)
===================================================================
--- kolabd/trunk/debian/rfc2739.schema	                        (rev 0)
+++ kolabd/trunk/debian/rfc2739.schema	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,146 @@
+# (c) 2004 Martin Konold <martin.konold at erfrakon.de>
+
+# This schema is derived from RFC 2739 and may act as a substitute
+# when used with OpenLDAP as the original schema from RFC 2739 
+# is syntactically not accepted by OpenLDAP 2.2.14
+#
+
+# The version of this file as distributed in the Kolab upstream packages
+# contains text claiming copyright by the Internet Society and including
+# the IETF RFC license, which does not meet Debian's Free Software
+# Guidelines.  However, apart from short and obvious comments, the text of
+# this file is purely a functional interface specification, which is not
+# subject to that license and is not copyrightable under US law.
+#
+# The license statement is retained below so as not to remove credit, but
+# as best as we can determine, it is not applicable to the contents of
+# this file.
+
+# Copyright (C) The Internet Society (2000).  All Rights Reserved.
+#
+#  This document and translations of it may be copied and furnished to
+#  others, and derivative works that comment on or otherwise explain it
+#  or assist in its implementation may be prepared, copied, published
+#  and distributed, in whole or in part, without restriction of any
+#  kind, provided that the above copyright notice and this paragraph are
+#  included on all such copies and derivative works.  However, this
+#  document itself may not be modified in any way, such as by removing
+#  the copyright notice or references to the Internet Society or other
+#  Internet organizations, except as needed for the purpose of
+#  developing Internet standards in which case the procedures for
+#  copyrights defined in the Internet Standards process must be
+#  followed, or as required to translate it into languages other than
+#  English.
+#
+#  The limited permissions granted above are perpetual and will not be
+#  revoked by the Internet Society or its successors or assigns.
+#
+#  This document and the information contained herein is provided on an
+#  "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING
+#  TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING
+#  BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION
+#  HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF
+#  MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
+
+# slapd.conf then looks like
+#  include /kolab/etc/openldap/schema/core.schema
+#  include /kolab/etc/openldap/schema/cosine.schema
+#  include /kolab/local/etc/openldap/schema/inetorgperson.schema
+#  include /kolab/local/etc/openldap/schema/rfc2739.schema
+#  include /kolab/local/etc/openldap/schema/kolab2.schema
+
+#
+################################
+# rfc 2739 calendar attributes #
+################################
+
+# contains the URI to a snapshot of the user's entire
+# default calendar
+attributetype ( 1.2.840.113556.1.4.478
+  NAME 'calCalURI'
+  DESC 'RFC2739: URI of entire default calendar'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+  USAGE userApplications )
+
+# contains the URI to the user's default
+# busy time data
+attributetype (1.2.840.113556.1.4.479
+  NAME 'calFBURL'
+  DESC 'RFC2739: URI to the users default freebusy data'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+  USAGE userApplications )
+
+# contains a URI that can be used to communicate with 
+# the user's calendar
+attributetype (1.2.840.113556.1.4.480
+  NAME 'calCAPURI'
+  DESC 'RFC2739: URI used to communicate with the users calendar'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+  USAGE userApplications )
+
+# contains a URI that points to the location to which event
+# requests should be sent for that user
+attributetype (1.2.840.113556.1.4.481
+  NAME 'calCalAdrURI'
+  DESC 'RFC2739: URI for event equests destination'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+  USAGE userApplications )
+
+# multi-valued property containing URIs to snapshots of 
+# other calendars that the user may have
+attributetype (1.2.840.113556.1.4.482
+  NAME 'calOtherCalURIs'
+  DESC 'RFC2739: multi-value URI for snapshots of other calendars'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+  USAGE userApplications )
+
+# multi-valued property containing URIs to snapshots of other 
+# free/busy data that the user may have
+attributetype (1.2.840.113556.1.4.483
+  NAME 'calOtherFBURLs'
+  DESC 'RFC2739: multi-value URI for other free/busy data'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+  USAGE userApplications )
+
+# multi-valued property containing URI to other calendars that
+# the user may have
+attributetype (1.2.840.113556.1.4.484
+  NAME 'calOtherCAPURIs'
+  DESC 'RFC2739: multi-value URI to other calendars'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+  USAGE userApplications )
+
+#  URIs to other locations that a user may want
+#   event requests sent to
+attributetype (1.2.840.113556.1.4.485
+  NAME 'calOtherCalAdrURIs'
+  DESC 'RFC2739: multi-value URI to other request destinations'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+  USAGE userApplications )
+
+objectclass (1.2.840.113556.1.5.87
+  NAME 'calEntry'
+  DESC 'RFC2739: Calendar Entry'
+  SUP top AUXILIARY
+  MAY ( calCalURI $ 
+        calFBURL $
+        calOtherCalURIs $
+        calOtherFBURLs $
+        calCAPURI $
+        calOtherCAPURIs ) )

Modified: kolabd/trunk/debian/rules
===================================================================
--- kolabd/trunk/debian/rules	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/rules	2008-09-28 18:39:52 UTC (rev 940)
@@ -28,7 +28,6 @@
 	dh_installdirs
 
 	# scripts for /usr/bin and /usr/sbin
-	install -D -m 755 kolabconf debian/kolabd/usr/sbin/kolabconf
 	install -D -m 755 kolabd debian/kolabd/usr/sbin/kolabd
 	install -D -m 755 kolabcheckperm debian/kolabd/usr/sbin/kolabcheckperm
 	install -D -m 755 kolabpasswd debian/kolabd/usr/bin/kolabpasswd
@@ -38,6 +37,8 @@
 	install -D -m 755 kolabquotawarn debian/kolabd/usr/sbin/kolabquotawarn
 	install -D -m 755 kolab_smtpdpolicy debian/kolabd/usr/sbin/kolab_smtpdpolicy
 	install -D -m 755 kolab_bootstrap debian/kolabd/usr/sbin/kolab_bootstrap
+	install -D -m 755 kolabdcachetool debian/kolabd/usr/sbin/kolabdcachetool
+	install -D -m 755 kolabquotareport debian/kolabd/usr/sbin/kolabquotareport
 
 	# Files for /etc/kolab
 	install -D -m 640 kolab.conf debian/kolabd/etc/kolab/kolab.conf
@@ -51,9 +52,10 @@
 
 	# Kolab bootstrapping templates
 	for i in templates/*.template ; do install -D -m 644 $$i debian/kolabd/etc/kolab/$$i ; done
-	rm $(addprefix debian/kolabd/etc/kolab/templates/,amavisd.* clamd.* cyrus.* freshclam.* httpd.* proftpd.* session_vars.*)
+	rm $(addprefix debian/kolabd/etc/kolab/templates/,amavisd.* clamd.* cyrus.* freshclam.* httpd.* session_vars.* local.cf.template)
 
 	# LDAP files
+	install -D -m 644 debian/rfc2739.schema debian/kolabd/etc/ldap/schema/rfc2739.schema
 	install -D -m 644 horde.schema debian/kolabd/usr/share/kolabd/schema/horde.schema
 	install -D -m 644 kolab2.schema debian/kolabd/usr/share/kolabd/schema/kolab2.schema
 

Modified: kolabd/trunk/debian/svn-deblayout
===================================================================
--- kolabd/trunk/debian/svn-deblayout	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/svn-deblayout	2008-09-28 18:39:52 UTC (rev 940)
@@ -1 +1,2 @@
-origDir=../upstream
+origDir=../../upstream
+buildArea=../../build-area

Copied: kolabd/trunk/debian/uupdate-wrapper (from rev 939, kolabd/branches/2.2/debian/uupdate-wrapper)
===================================================================
--- kolabd/trunk/debian/uupdate-wrapper	                        (rev 0)
+++ kolabd/trunk/debian/uupdate-wrapper	2008-09-28 18:39:52 UTC (rev 940)
@@ -0,0 +1,7 @@
+#!/bin/sh
+
+version=$2
+file=$3
+
+rpm2cpio $file | cpio -i --quiet '*-*.tar.bz2'
+bunzip2 -c *.tar.bz2 | gzip > kolabd-$version.tar.gz

Modified: kolabd/trunk/debian/watch
===================================================================
--- kolabd/trunk/debian/watch	2008-09-28 17:50:11 UTC (rev 939)
+++ kolabd/trunk/debian/watch	2008-09-28 18:39:52 UTC (rev 940)
@@ -1,3 +1,6 @@
 version=3
 opts=dversionmangle=s/\.dfsg$// \
-ftp://ftp.belnet.be/packages/kolab/server/release/kolab-server-(?:[\d.]+)/sources/kolabd-([\d.-]+).src.rpm
+# original URL for stable releases:
+ftp://ftp.belnet.be/packages/kolab/server/release/kolab-server-(?:[\d.]+)/sources/kolabd-([\d\w.-]+).src.rpm debian debian/uupdate-wrapper
+# URL for development releases:
+#ftp://ftp.belnet.be/packages/kolab/server/development-2.2/current/sources/kolabd-([\d\w.-]+).src.rpm  debian  debian/uupdate-wrapper




More information about the pkg-kolab-devel mailing list