[pkg-kolab] r1260 - in kolabd/trunk/debian: . patches

Mathieu Parent mparent-guest at alioth.debian.org
Thu Apr 9 00:36:10 UTC 2009


Author: mparent-guest
Date: 2009-04-09 00:36:10 +0000 (Thu, 09 Apr 2009)
New Revision: 1260

Added:
   kolabd/trunk/debian/NEWS
   kolabd/trunk/debian/apache.conf
   kolabd/trunk/debian/links
   kolabd/trunk/debian/patches/10-dist_conf.diff
   kolabd/trunk/debian/patches/95-resmgr-issue1383-issue2499.diff
   kolabd/trunk/debian/prerm
Removed:
   kolabd/trunk/debian/kolabd.lintian-overrides
   kolabd/trunk/debian/patches/10-dist_conf.diff
   kolabd/trunk/debian/patches/30-bootstrap.diff
   kolabd/trunk/debian/patches/40-disable-amavis.diff
   kolabd/trunk/debian/patches/50-postfix-hashes.diff
   kolabd/trunk/debian/patches/60-kolabdcachetool-cachefiles.diff
   kolabd/trunk/debian/patches/80-kolab_globals.diff
   kolabd/trunk/debian/patches/85-slapd-2.4-compat.diff
   kolabd/trunk/debian/patches/86-slapd-syncrepl-24.diff
   kolabd/trunk/debian/patches/92-resmgr-template.diff
   kolabd/trunk/debian/patches/93-freebusy-template.diff
   kolabd/trunk/debian/undocumented.1
Modified:
   kolabd/trunk/debian/changelog
   kolabd/trunk/debian/compat
   kolabd/trunk/debian/control
   kolabd/trunk/debian/copyright
   kolabd/trunk/debian/dirs
   kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.diff
   kolabd/trunk/debian/patches/90-slapd-template.diff
   kolabd/trunk/debian/patches/series
   kolabd/trunk/debian/postinst
   kolabd/trunk/debian/rules
   kolabd/trunk/debian/uupdate-wrapper
Log:
Merge branch 2.2.1. Merge changelog


Copied: kolabd/trunk/debian/NEWS (from rev 1259, kolabd/branches/2.2.1/debian/NEWS)
===================================================================
--- kolabd/trunk/debian/NEWS	                        (rev 0)
+++ kolabd/trunk/debian/NEWS	2009-04-09 00:36:10 UTC (rev 1260)
@@ -0,0 +1,5 @@
+kolabd (2.2.1-20090304-1) experimental; urgency=low
+
+  backups are now in /var/lib/kolab/backups instead of /var/lib/backups/kolab. 
+
+ -- Mathieu Parent <math.parent at gmail.com>  Fri, 27 Mar 2009 20:11:16 +0100

Copied: kolabd/trunk/debian/apache.conf (from rev 1259, kolabd/branches/2.2.1/debian/apache.conf)
===================================================================
--- kolabd/trunk/debian/apache.conf	                        (rev 0)
+++ kolabd/trunk/debian/apache.conf	2009-04-09 00:36:10 UTC (rev 1260)
@@ -0,0 +1,59 @@
+NameVirtualHost *:443
+<VirtualHost *:443>
+
+# FreeBusy list handling
+RewriteEngine On
+RewriteLog "/var/log/apache2/kolab_rewrite.log"
+RewriteLogLevel 0
+RewriteRule ^/freebusy/([^/]+)\.ifb /usr/share/php/www/freebusy.php?uid=$1
+RewriteRule ^/freebusy/([^/]+)\.vfb /usr/share/php/www/freebusy.php?uid=$1
+RewriteRule ^/freebusy/([^/]+)\.xfb /usr/share/php/www/freebusy.php?uid=$1&extended=1
+RewriteRule ^/freebusy/trigger/(.+)\.pfb /usr/share/php/www/pfb.php?folder=$1&cache=0
+RewriteRule ^/freebusy/(.+)\.pfb /usr/share/php/www/pfb.php?folder=$1&cache=1
+RewriteRule ^/freebusy/trigger/(.+)\.xpfb /usr/share/php/www/pfb.php?folder=$1&cache=0&extended=1
+RewriteRule ^/freebusy/(.+)\.xpfb /usr/share/php/www/pfb.php?folder=$1&cache=1&extended=1
+
+SSLEngine		on
+SSLCertificateFile	/etc/kolab/cert.pem
+SSLCertificateKeyFile	/etc/kolab/key.pem
+
+<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
+  SSLOptions +StdEnvVars
+</Files>
+
+Alias /freebusy /usr/share/kolab/freebusy
+
+<Location /freebusy>
+	SSLRequireSSL
+</Location>
+
+# Options for freebusy
+<Directory /usr/share/kolab/freebusy>
+  #Dav On
+  #Script PUT /freebusy/freebusy.php
+  AllowOverride None
+  Options None
+  # Disallow for everyone as default
+  Order allow,deny
+  <Limit GET PUT LOCK UNLOCK PROPFIND HEAD OPTIONS>
+      Allow from all
+  </Limit>
+  #DavMinTimeout 600
+</Directory>
+
+# Change servername
+#ServerName kolabserver.example.com:443
+
+# Contact email address for problems
+#ServerAdmin root at example.com
+
+# Special logs
+ErrorLog /var/log/apache2/kolab_error.log
+TransferLog /var/log/apache2/kolab_access.log
+CustomLog /var/log/apache2/kolab_ssl.log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
+
+
+# Pull in kolab-webadmin configuration
+Include /etc/kolab/kolab-webadmin-apache*.conf
+
+</VirtualHost>                                  

Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/changelog	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,8 +1,63 @@
-kolabd (2.2.0-20080709.dfsg-3) UNRELEASED; urgency=low
+kolabd (2.2.1-20090304-1) experimental; urgency=low
 
+  * New beta release 2.2.1-beta-1 (20081212)
+    + Integrated patches (wow!):
+      - 10-dist_conf
+      - 50-postfix-hashes
+      - 60-kolabdcachetool-cachefiles
+      - 80-kolab_globals
+      - 85-slapd-2.4-compat
+      - 86-slapd-syncrepl-24
+    + Moved patch: 30-bootstrap to libkolab-perl 
+    + Moved patch: 40-disable-amavis to libkolab-perl 
+    + Updated patch: 55-no-distconf_kolabsrv
+      - depends on 2.2.1 version of libkolab-perl as binaries are now there
+    + several perl script are now in libkolab-perl
+    + kolabconf has been integrated in libkolab-perl, remove dependency 
+    + kolab.conf removed (kolab/issue2994)
+    + debian/kolabd.lintian-overrides: removed, as kolab.conf is removed
+    + replaces kolab-{freebusy,filter} by php-kolab-{freebusy,filter} in
+      depends
+  * New rc release 2.2.1-rc-1 (2.2.1-20090304)
+    + part of 10-dist_conf.diff integrated
+      - for graveyard path
+      - backups are now in /var/lib/kolab/backups instead of 
+        /var/lib/backups/kolab (Closes: #510210)
+      - kolabfilter is now in /usr/bin/
+    + 92-resmgr-template.diff integrated
+    + 93-freebusy-template.diff integrated
+    + 98-freebusy-ldap.diff integrated: freebusy.conf.template: ldap server can
+      be on another machine
+  * 10-dist_conf.diff is back (again):
+    - corrected shell syntax error in dist_conf/debian
+    - corrected sed regexp to allow comma in dist_conf/common
+    - added resmgr_locksdir and resmgr_localedir
+  * 90-slapd.template.diff updated:
+    - load module syncprov
+    - don't install horde schema anymore as horde now use flat files for
+      preferences
+  * 95-resmgr-issue1383-issue2499.diff from TRUNK: Prepare kolabd for
+    kolab/issue1382 (resmgr accepts concurrent overlapping invitations) and
+    kolab/issue2499 (Notification messages by the resource manager sould be
+    localized)
+  * debian/rules
+    - don't create manpage for undocumented (s)bin
+  * debian/control:
+    - suggests clamav, clamav-daemon, spamassassin 
+  * taken from kolab-freebusy:
+    - apache.conf (referenced path changed)
+    - prerm and postinst scripts
+    - freebusy cache directory
+    - conflicts/replaces kolab-freebusy and kolab-resource-handlers 
+  * debian/copyright: refers to versionned license version
   * debian/uupdate-wrapper: corrected tarball name 
+  * debian/uupdate-wrapper: updated to keep upsteam version
+  * updated Standards-Version to 3.8.1: no changes
+  * debian/compat: switching to compatibility-version 7:
+    - build-depends on debhelper 7
+    - replace 'dh_clean -k' by 'dh_prep'
 
- -- Mathieu Parent <math.parent at gmail.com>  Mon, 15 Dec 2008 23:54:44 +0100
+ -- Mathieu Parent <math.parent at gmail.com>  Fri, 27 Mar 2009 20:11:02 +0100
 
 kolabd (2.2.0-20080709.dfsg-2) unstable; urgency=low
 

Modified: kolabd/trunk/debian/compat
===================================================================
--- kolabd/trunk/debian/compat	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/compat	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1 +1 @@
-4
+7

Modified: kolabd/trunk/debian/control
===================================================================
--- kolabd/trunk/debian/control	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/control	2009-04-09 00:36:10 UTC (rev 1260)
@@ -3,8 +3,8 @@
 Priority: extra
 Maintainer: Debian Kolab Maintainers <pkg-kolab-devel at lists.alioth.debian.org>
 Uploaders: Noèl Köthe <noel at debian.org>, Steffen Joeris <white at debian.org>, Mathieu Parent <math.parent at gmail.com>
-Build-Depends: debhelper (>= 4), quilt (>= 0.40)
-Standards-Version: 3.8.0
+Build-Depends: debhelper (>= 7), quilt (>= 0.40)
+Standards-Version: 3.8.1
 Homepage: http://www.kolab.org/
 Vcs-Browser: http://svn.debian.org/wsvn/pkg-kolab/kolabd/branches/2.2/
 Vcs-Svn: svn://svn.debian.org/pkg-kolab/kolabd/branches/2.2/
@@ -14,12 +14,14 @@
 Depends: ${perl:Depends}, libnet-netmask-perl, libmail-box-perl, libterm-readkey-perl, libterm-readline-gnu-perl,
  postfix (>= 2.4), postfix-ldap (>= 2.4),
  sasl2-bin, libsasl2-modules,
- libkolab-perl (>= 1:2.2.0-2),
+ libkolab-perl (>= 1:2.2.1-20081212-1),
  kolab-cyrus-admin, kolab-cyrus-clients, kolab-cyrus-imapd, kolab-cyrus-pop3d,
- kolabconf (>= 2.2.0-2), kolab-filter, kolab-freebusy,
+ php-kolab-filter, php-kolab-freebusy,
  adduser, lsb-base (>= 3.0-3)
 Recommends: slapd, ldap-utils
-Suggests: openssl, db4.2-util, kolab-webadmin, amavisd-new
+Suggests: openssl, db4.2-util, kolab-webadmin, amavisd-new, clamav, clamav-daemon, spamassassin
+Replaces: kolab-freebusy (<<2.2.1), kolab-resource-handlers (<<2.2.1)
+Conflicts: kolab-freebusy (<<2.2.1), kolab-resource-handlers (<<2.2.1)
 Description: groupware server
  Kolab is a secure, scalable, and reliable groupware server.  It consists
  of a number of well-known and proven components for the standard tasks

Modified: kolabd/trunk/debian/copyright
===================================================================
--- kolabd/trunk/debian/copyright	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/copyright	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,8 +1,11 @@
-This package was debianized by Steffen Joeris <steffen.joeris at skolelinux.de> on
-Fri, 16 Dec 2005 14:32:36 +0100.
+This package was debianized:
 
-It was downloaded from <http://kolab.org/>
+    by Steffen Joeris <steffen.joeris at skolelinux.de> on Fri, 16 Dec 2005 14:32:36 +0100
 
+It was downloaded from:
+
+    <http://kolab.org/>
+
 Copyright Holder(s): 
 			Copyright (c) 2003,2004,2005  Code Fusion cc 
 			List of files:
@@ -114,8 +117,8 @@
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.
 
-On Debian systems, the complete text of the GNU General
-Public License can be found in `/usr/share/common-licenses/GPL'.
+On Debian systems, the complete text of the GNU General Public License
+version 2 can be found in `/usr/share/common-licenses/GPL-2'.
 
 The following file have a special copyright notice:
 

Modified: kolabd/trunk/debian/dirs
===================================================================
--- kolabd/trunk/debian/dirs	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/dirs	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,5 +1,6 @@
 var/lib/kolab
-var/backups/kolab
+var/lib/kolab/backups
+var/lib/kolab/freebusy-cache
 etc/kolab/filter
 etc/kolab/freebusy
 etc/amavis/conf.d

Deleted: kolabd/trunk/debian/kolabd.lintian-overrides
===================================================================
--- kolabd/trunk/debian/kolabd.lintian-overrides	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/kolabd.lintian-overrides	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1 +0,0 @@
-kolabd: non-standard-file-perm etc/kolab/kolab.conf 0640 != 0644

Copied: kolabd/trunk/debian/links (from rev 1259, kolabd/branches/2.2.1/debian/links)
===================================================================
--- kolabd/trunk/debian/links	                        (rev 0)
+++ kolabd/trunk/debian/links	2009-04-09 00:36:10 UTC (rev 1260)
@@ -0,0 +1 @@
+etc/kolab/apache.conf etc/apache2/sites-available/kolab

Deleted: kolabd/trunk/debian/patches/10-dist_conf.diff
===================================================================
--- kolabd/trunk/debian/patches/10-dist_conf.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/10-dist_conf.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,137 +0,0 @@
-Goal: fix dist_conf/debian
-
-Author: Mathieu Parent <math.parent at gmail.com>
-
-Upstream status: Already included, will be in 2.2.1
-
-Index: b/dist_conf/debian
-===================================================================
---- a/dist_conf/debian
-+++ b/dist_conf/debian
-@@ -1,20 +1,21 @@
-+BASHELL=/bin/bash
-+PERL=${bindir}/perl
-+PHP=${bindir}/php
-+KOLABRC=${sbindir}/kolab
-+#RPM=${bindir}/rpm
-+TAR=/bin/tar
-+
- kolab_usr=kolab
- kolab_grp=kolab
- kolab_musr=kolab
- kolab_mgrp=kolab
- kolab_uid=1002
- kolab_gid=1002
--restricted_kolab_usr=kolab
--restricted_kolab_grp=kolab
- kolab_rusr=${restricted_kolab_usr}
- kolab_rgrp=${restricted_kolab_grp}
- kolab_susr=root
--pki_grp=${kolab_rgrp}
--
--BASHELL=/bin/bash
--PERL=${bindir}/perl
--PHP=${bindir}/php
--KOLABRC=${sbindir}/kolab
-+restricted_kolab_usr=kolab
-+restricted_kolab_grp=kolab
- 
- kolab_rcdir=${sysconfdir}/init.d
- pkgdocdir=${datadir}/doc/kolab
-@@ -35,8 +36,6 @@
- 
- fsl_logfile=${localstatedir}/log/fsl
- 
--sysrundir=${localstatedir}/run
--
- clamav_confdir=${sysconfdir}/clamav
- clamav_socket=${localstatedir}/clamav/clamd.sock
- clamav_logfile=${localstatedir}/log/clamav/clamav.log
-@@ -57,10 +56,13 @@
- emailserver_localstatedir=${localstatedir}/spool/postfix
- emailserver_logfile=${localstatedir}/log/mail.log
- emailserver_usr=root
--emailserver_tables_usr=root
- emailserver_musr=kolab
- emailserver_grp=root
-+#emailserver_mail_owner=
-+#emailserver_setgid_grp=
-+#emailserver_default_privs=
- emailserver_master_usr=kolab
-+emailserver_tables_usr=root
- 
- imap_confdir=${sysconfdir}
- imap_confperm=0640
-@@ -74,13 +76,18 @@
- imap_lmtp=${localstatedir}/run/cyrus/socket/lmtp
- imap_notify_socket=${localstatedir}/run/cyrus/socket/notify
- 
-+
- kolab_statedir=${localstatedir}/lib/kolab
- kolab_logdir=${localstatedir}/log/kolab
- kolab_pidfile=${sysrundir}/kolab.pid
- kolab_mailboxuiddb=${kolab_statedir}/mailbox-uidcache.db
-+kolab_smtpdpolicy_conffile_usr=${kolab_musr}
-+kolab_smtpdpolicy_conffile_grp=${kolab_grp}
-+#kolab_php_module_prefix=
- kolab_scriptsdir=${sbindir}
- kolab_php_smarty_prefix=smarty/libs
- smarty_compiledir=/var/cache/kolab-webadmin/templates
-+
- # Kolab web user interface
- kolab_wui=/admin
- 
-@@ -89,15 +96,18 @@
- ldapserver_replogfile=${ldapserver_statedir}/replog
- ldapserver_argsfile=${sysrundir}/slapd/slapd.args
- ldapserver_logfile=${localstatedir}/log/syslog
-+#ldapserver_rundir=
- ldapserver_pidfile=${sysrundir}/slapd/slapd.pid
- ldapserverslurpd_pidfile=${sysrundir}/slapd/slurpd.pid
- ldapserver_schemadir=${sysconfdir}/ldap/schema
- ldapserver_confdir=${sysconfdir}/ldap
- ldapserver_usr=openldap
- ldapserver_grp=openldap
-+ldapserver_rgrp=openldap
- ldapserver_rusr=openldap
- 
- webserver_document_root=/usr/share/kolab
-+#webserver_tmpdir=
- webserver_cgidir=${webserver_document_root}/cgi-bin
- webserver_sessions=${localstatedir}/cache/kolab/httpd_sessions
- webserver_logdir=${localstatedir}/log/apache2
-@@ -125,17 +135,20 @@
- sasl_smtpconffile=${sysconfdir}/postfix/sasl/smtpd.conf
- sasl_logfile=${localstatedir}/log/saslauthd.log
- 
--resmgr_logfile=${localstatedir}/log/resmgr.log
-+sysrundir=${localstatedir}/run
-+
-+resmgr_logdir=${localstatedir}/log
- resmgr_confdir=${sysconfdir}/kolab
--resmgr_filterdir=${localstatedir}/lib/kolab/resmgr/filter
--resmgr_scriptsdir=/usr/share/kolab/filter
- resmgr_conffile_usr=kolab
- resmgr_conffile_grp=root
-+#resmgr_tmpdir=
-+resmgr_scriptsdir=/usr/share/kolab/filter
- resmgr_usr=root
- resmgr_grp=www-data
-+resmgr_filterdir=${localstatedir}/lib/kolab/resmgr/filter
- 
- fbview_logfile=${localstatedir}/resmgr/fbview.log
--freebusy_logfile=${localstatedir}/resmgr/freebusy.log
-+freebusy_logdir=${localstatedir}/log
- freebusy_confdir=${sysconfdir}/kolab
- freebusy_cachedir=${localstatedir}/lib/kolab/freebusy-cache
- freebusy_usr=root
-@@ -146,8 +159,6 @@
- 
- backupdir=${localstatedir}/backups/kolab
- 
--kolab_smtpdpolicy_conffile_usr=${kolab_musr}
--kolab_smtpdpolicy_conffile_grp=${kolab_grp}
-+pki_grp=${kolab_rgrp}
- 
- aliases_file=${sysconfdir}/aliases
--

Copied: kolabd/trunk/debian/patches/10-dist_conf.diff (from rev 1259, kolabd/branches/2.2.1/debian/patches/10-dist_conf.diff)
===================================================================
--- kolabd/trunk/debian/patches/10-dist_conf.diff	                        (rev 0)
+++ kolabd/trunk/debian/patches/10-dist_conf.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -0,0 +1,343 @@
+Goal: Correct dist_conf/debian
+
+Author: Mathieu Parent <math.parent at gmail.com>
+
+Upstream status: Can be commited upstream
+
+Index: b/dist_conf/debian
+===================================================================
+--- a/dist_conf/debian
++++ b/dist_conf/debian
+@@ -148,12 +148,13 @@
+ resmgr_conffile_usr=kolab
+ resmgr_conffile_grp=root
+ #resmgr_tmpdir=
++resmgr_locksdir=${kolab_statedir}/filter/locks
++resmgr_localedir=${libdir}/usr/share/php/data/Kolab_Filter/locale
+ resmgr_scriptsdir=${bindir}
+ resmgr_usr=root
+ resmgr_grp=www-data
+-resmgr_filterdir=${kolab_statedir}/resmgr/filter
+ resmgr_log_type=syslog
+-resmgr_log_name=cons, pid
++resmgr_log_name='cons,pid'
+ 
+ fbview_logfile=${localstatedir}/log/fbview.log
+ freebusy_logdir=${localstatedir}/log
+@@ -162,7 +163,7 @@
+ freebusy_usr=root
+ freebusy_grp=www-data
+ freebusy_log_type=syslog
+-freebusy_log_name=cons, pid
++freebusy_log_name='cons,pid'
+ 
+ graveyard_uidcache=${kolab_statedir}/graveyard_uidcache.db
+ graveyard_tscache=${kolab_statedir}/graveyard_tscache.db
+Index: b/dist_conf/common
+===================================================================
+--- a/dist_conf/common
++++ b/dist_conf/common
+@@ -1,152 +1,152 @@
+ do_subst = sed \
+-	-e 's,[@]sysconfdir[@],$(sysconfdir),g' \
+-	-e 's,[@]bindir[@],$(bindir),g' \
+-	-e 's,[@]sbindir[@],$(sbindir),g' \
+-	-e 's,[@]prefix[@],$(prefix),g' \
+-	-e 's,[@]libdir[@],$(libdir),g' \
+-	-e 's,[@]datadir[@],$(datadir),g' \
+-	-e 's,[@]libexecdir[@],$(libexecdir),g' \
+-	-e 's,[@]localstatedir[@],$(localstatedir),g' \
+-	-e 's,[@]phpini_dir[@],$(phpini_dir),g' \
+-	-e 's,[@]phplibdir[@],$(phplibdir),g' \
+-	-e 's,[@]phplibdir2[@],$(phplibdir2),g' \
+-	-e 's,[@]phppeardir[@],$(phppeardir),g' \
+-	-e 's,[@]BASH[@],$(BASHELL),g' \
+-	-e 's,[@]CHKCONFIG[@],$(CHKCONFIG),g' \
+-	-e 's,[@]KOLABRC[@],$(KOLABRC),g' \
+-	-e 's,[@]LDAPD[@],$(LDAPD),g' \
+-	-e 's,[@]PERL[@],$(PERL),g' \
+-	-e 's,[@]PHP[@],$(PHP),g' \
+-	-e 's,[@]RPM[@],$(RPM),g' \
+-	-e 's,[@]TAR[@],$(TAR),g' \
+-	-e 's,[@]VERSION[@],$(VERSION),g' \
+-	-e 's,[@]WITHOPENPKG[@],$(WITHOPENPKG),g' \
+-	-e 's,[@]aliases_file[@],$(aliases_file),g' \
+-	-e 's,[@]syslog_facility[@],$(syslog_facility),g' \
+-	-e 's,[@]directory_mode[@],$(directory_mode),g' \
+-	-e 's,[@]amavisd_conffile[@],$(amavisd_conffile),g' \
+-	-e 's,[@]amavisd_grp[@],$(amavisd_grp),g' \
+-	-e 's,[@]amavisd_home[@],$(amavisd_home),g' \
+-	-e 's,[@]amavisd_logfile[@],$(amavisd_logfile),g' \
+-	-e 's,[@]amavisd_rusr[@],$(amavisd_rusr),g' \
+-	-e 's,[@]amavisd_templatedir[@],$(amavisd_templatedir),g' \
+-	-e 's,[@]amavisd_usr[@],$(amavisd_usr),g' \
+-	-e 's,[@]backupdir[@],$(backupdir),g' \
+-	-e 's,[@]backupfiles[@],$(backupfiles),g' \
+-	-e 's,[@]clamav_confdir[@],$(clamav_confdir),g' \
+-	-e 's,[@]clamav_datadir[@],$(clamav_datadir),g' \
+-	-e 's,[@]clamav_grp[@],$(clamav_grp),g' \
+-	-e 's,[@]clamav_logdir[@],$(clamav_logdir),g' \
+-	-e 's,[@]clamav_logfile[@],$(clamav_logfile),g' \
+-	-e 's,[@]clamav_pidfile[@],$(clamav_pidfile),g' \
+-	-e 's,[@]clamav_rusr[@],$(clamav_rusr),g' \
+-	-e 's,[@]clamav_socket[@],$(clamav_socket),g' \
+-	-e 's,[@]clamav_usr[@],$(clamav_usr),g' \
+-	-e 's,[@]emailserver_confdir[@],$(emailserver_confdir),g' \
+-	-e 's,[@]emailserver_default_privs[@],$(emailserver_default_privs),g' \
+-	-e 's,[@]emailserver_grp[@],$(emailserver_grp),g' \
+-	-e 's,[@]emailserver_localstatedir[@],$(emailserver_localstatedir),g' \
+-	-e 's,[@]emailserver_logfile[@],$(emailserver_logfile),g' \
+-	-e 's,[@]emailserver_mail_owner[@],$(emailserver_mail_owner),g' \
+-	-e 's,[@]emailserver_master_usr[@],$(emailserver_master_usr),g' \
+-	-e 's,[@]emailserver_musr[@],$(emailserver_musr),g' \
+-	-e 's,[@]emailserver_setgid_grp[@],$(emailserver_setgid_grp),g' \
+-	-e 's,[@]emailserver_socket[@],$(emailserver_socket),g' \
+-	-e 's,[@]emailserver_tables_usr[@],$(emailserver_tables_usr),g' \
+-	-e 's,[@]emailserver_usr[@],$(emailserver_usr),g' \
+-	-e 's,[@]fbview_logfile[@],$(fbview_logfile),g' \
+-	-e 's,[@]freebusy_confdir[@],$(freebusy_confdir),g' \
+-	-e 's,[@]freebusy_cachedir[@],$(freebusy_cachedir),g' \
+-	-e 's,[@]freebusy_grp[@],$(freebusy_grp),g' \
+-	-e 's,[@]freebusy_logdir[@],$(freebusy_logdir),g' \
+-	-e 's,[@]freebusy_usr[@],$(freebusy_usr),g' \
+-	-e 's,[@]freebusy_log_type[@],$(freebusy_log_type),g' \
+-	-e 's,[@]freebusy_log_name[@],$(freebusy_log_name),g' \
+-	-e 's,[@]freshclam_logfile[@],$(freshclam_logfile),g' \
+-	-e 's,[@]freshclam_pidfile[@],$(freshclam_pidfile),g' \
+-	-e 's,[@]fsl_logfile[@],$(fsl_logfile),g' \
+-	-e 's,[@]graveyard_tscache[@],$(graveyard_tscache),g' \
+-	-e 's,[@]graveyard_uidcache[@],$(graveyard_uidcache),g' \
+-	-e 's,[@]imap_confdir[@],$(imap_confdir),g' \
+-	-e 's,[@]imap_confperm[@],$(imap_confperm),g' \
+-	-e 's,[@]imap_grp[@],$(imap_grp),g' \
+-	-e 's,[@]imap_lmtp[@],$(imap_lmtp),g' \
+-	-e 's,[@]imap_masterlogfile[@],$(imap_masterlogfile),g' \
+-	-e 's,[@]imap_misclogfile[@],$(imap_misclogfile),g' \
+-	-e 's,[@]imap_notify_socket[@],$(imap_notify_socket),g' \
+-	-e 's,[@]imap_sievedir[@],$(imap_sievedir),g' \
+-	-e 's,[@]imap_spool[@],$(imap_spool),g' \
+-	-e 's,[@]imap_statedir[@],$(imap_statedir),g' \
+-	-e 's,[@]imap_usr[@],$(imap_usr),g' \
+-	-e 's,[@]kolab_gid[@],$(kolab_gid),g' \
+-	-e 's,[@]kolab_grp[@],$(kolab_grp),g' \
+-	-e 's,[@]kolab_mailboxuiddb[@],$(kolab_mailboxuiddb),g' \
+-	-e 's,[@]kolab_mgrp[@],$(kolab_mgrp),g' \
+-	-e 's,[@]kolab_musr[@],$(kolab_musr),g' \
+-	-e 's,[@]kolab_php_module_prefix[@],$(kolab_php_module_prefix),g' \
+-	-e 's,[@]kolab_php_smarty_prefix[@],$(kolab_php_smarty_prefix),g' \
+-	-e 's,[@]kolab_pidfile[@],$(kolab_pidfile),g' \
+-	-e 's,[@]kolab_rcdir[@],$(kolab_rcdir),g' \
+-	-e 's,[@]kolab_rgrp[@],$(kolab_rgrp),g' \
+-	-e 's,[@]kolab_pkgs[@],$(kolab_pkgs),g' \
+-	-e 's,[@]kolab_rusr[@],$(kolab_rusr),g' \
+-	-e 's,[@]kolab_scriptsdir[@],$(kolab_scriptsdir),g' \
+-	-e 's,[@]kolab_statedir[@],$(kolab_statedir),g' \
+-	-e 's,[@]kolab_smtpdpolicy_conffile_grp[@],$(kolab_smtpdpolicy_conffile_grp),g' \
+-	-e 's,[@]kolab_smtpdpolicy_conffile_usr[@],$(kolab_smtpdpolicy_conffile_usr),g' \
+-	-e 's,[@]kolab_susr[@],$(kolab_susr),g' \
+-	-e 's,[@]kolab_usr[@],$(kolab_usr),g' \
+-	-e 's,[@]kolab_wui[@],$(kolab_wui),g' \
+-	-e 's,[@]kolab_quotawarning[@],$(kolab_quotawarning),g' \
+-	-e 's,[@]kolabconf_script[@],$(kolabconf_script),g' \
+-	-e 's,[@]ldapserver_argsfile[@],$(ldapserver_argsfile),g' \
+-	-e 's,[@]ldapserver_confdir[@],$(ldapserver_confdir),g' \
+-	-e 's,[@]ldapserver_dir[@],$(ldapserver_dir),g' \
+-	-e 's,[@]ldapserver_grp[@],$(ldapserver_grp),g' \
+-	-e 's,[@]ldapserver_logfile[@],$(ldapserver_logfile),g' \
+-	-e 's,[@]ldapserver_pidfile[@],$(ldapserver_pidfile),g' \
+-	-e 's,[@]ldapserver_replogfile[@],$(ldapserver_replogfile),g' \
+-	-e 's,[@]ldapserver_rgrp[@],$(ldapserver_rgrp),g' \
+-	-e 's,[@]ldapserver_rusr[@],$(ldapserver_rusr),g' \
+-	-e 's,[@]ldapserver_schemadir[@],$(ldapserver_schemadir),g' \
+-	-e 's,[@]ldapserverslurpd_pidfile[@],$(ldapserverslurpd_pidfile),g' \
+-	-e 's,[@]ldapserver_statedir[@],$(ldapserver_statedir),g' \
+-	-e 's,[@]ldapserver_usr[@],$(ldapserver_usr),g' \
+-	-e 's,[@]pear_horde_pkgs[@],$(pear_horde_pkgs),g' \
+-	-e 's,[@]pkgdocdir[@],$(pkgdocdir),g' \
+-	-e 's,[@]pki_grp[@],$(pki_grp),g' \
+-	-e 's,[@]resmgr_confdir[@],$(resmgr_confdir),g' \
+-	-e 's,[@]resmgr_conffile_grp[@],$(resmgr_conffile_grp),g' \
+-	-e 's,[@]resmgr_conffile_usr[@],$(resmgr_conffile_usr),g' \
+-	-e 's,[@]resmgr_tmpdir[@],$(resmgr_tmpdir),g' \
+-	-e 's,[@]resmgr_grp[@],$(resmgr_grp),g' \
+-	-e 's,[@]resmgr_logdir[@],$(resmgr_logdir),g' \
+-	-e 's,[@]resmgr_scriptsdir[@],$(resmgr_scriptsdir),g' \
+-	-e 's,[@]resmgr_usr[@],$(resmgr_usr),g' \
+-	-e 's,[@]resmgr_log_type[@],$(resmgr_log_type),g' \
+-	-e 's,[@]resmgr_log_name[@],$(resmgr_log_name),g' \
+-	-e 's,[@]sasl_authdconffile[@],$(sasl_authdconffile),g' \
+-	-e 's,[@]sasl_logfile[@],$(sasl_logfile),g' \
+-	-e 's,[@]sasl_smtpconffile[@],$(sasl_smtpconffile),g' \
+-	-e 's,[@]smarty_compiledir[@],$(smarty_compiledir),g' \
+-	-e 's,[@]spamassassin_confdir[@],$(spamassassin_confdir),g' \
+-	-e 's,[@]webserver_acceptlock[@],$(webserver_acceptlock),g' \
+-	-e 's,[@]webserver_accesslogfile[@],$(webserver_accesslogfile),g' \
+-	-e 's,[@]webserver_cgidir[@],$(webserver_cgidir),g' \
+-	-e 's,[@]webserver_confdir[@],$(webserver_confdir),g' \
+-	-e 's,[@]webserver_document_root[@],$(webserver_document_root),g' \
+-	-e 's,[@]webserver_logdir[@],$(webserver_logdir),g' \
+-	-e 's,[@]webserver_errorlogfile[@],$(webserver_errorlogfile),g' \
+-	-e 's,[@]webserver_grp[@],$(webserver_grp),g' \
+-	-e 's,[@]webserver_musr[@],$(webserver_musr),g' \
+-	-e 's,[@]webserver_pidfile[@],$(webserver_pidfile),g' \
+-	-e 's,[@]webserver_runtime_status[@],$(webserver_runtime_status),g' \
+-	-e 's,[@]webserver_sessions[@],$(webserver_sessions),g' \
+-	-e 's,[@]webserver_sslmutex[@],$(webserver_sslmutex),g' \
+-	-e 's,[@]webserver_sslscache[@],$(webserver_sslscache),g' \
+-	-e 's,[@]webserver_tmpdir[@],$(webserver_tmpdir),g' \
+-	-e 's,[@]webserver_usr[@],$(webserver_usr),g' \
+-	-e 's,[@]webserver_web_prefix[@],$(webserver_web_prefix),g' \
+-	-e 's,[@]horde_cookie_path[@],$(horde_cookie_path),g' \
+-	-e 's,[@]horde_confdir[@],$(horde_confdir),g' \
+-	-e 's,[@]kronolith_confdir[@],$(kronolith_confdir),g'
++	-e 's=[@]sysconfdir[@]=$(sysconfdir)=g' \
++	-e 's=[@]bindir[@]=$(bindir)=g' \
++	-e 's=[@]sbindir[@]=$(sbindir)=g' \
++	-e 's=[@]prefix[@]=$(prefix)=g' \
++	-e 's=[@]libdir[@]=$(libdir)=g' \
++	-e 's=[@]datadir[@]=$(datadir)=g' \
++	-e 's=[@]libexecdir[@]=$(libexecdir)=g' \
++	-e 's=[@]localstatedir[@]=$(localstatedir)=g' \
++	-e 's=[@]phpini_dir[@]=$(phpini_dir)=g' \
++	-e 's=[@]phplibdir[@]=$(phplibdir)=g' \
++	-e 's=[@]phplibdir2[@]=$(phplibdir2)=g' \
++	-e 's=[@]phppeardir[@]=$(phppeardir)=g' \
++	-e 's=[@]BASH[@]=$(BASHELL)=g' \
++	-e 's=[@]CHKCONFIG[@]=$(CHKCONFIG)=g' \
++	-e 's=[@]KOLABRC[@]=$(KOLABRC)=g' \
++	-e 's=[@]LDAPD[@]=$(LDAPD)=g' \
++	-e 's=[@]PERL[@]=$(PERL)=g' \
++	-e 's=[@]PHP[@]=$(PHP)=g' \
++	-e 's=[@]RPM[@]=$(RPM)=g' \
++	-e 's=[@]TAR[@]=$(TAR)=g' \
++	-e 's=[@]VERSION[@]=$(VERSION)=g' \
++	-e 's=[@]WITHOPENPKG[@]=$(WITHOPENPKG)=g' \
++	-e 's=[@]aliases_file[@]=$(aliases_file)=g' \
++	-e 's=[@]syslog_facility[@]=$(syslog_facility)=g' \
++	-e 's=[@]directory_mode[@]=$(directory_mode)=g' \
++	-e 's=[@]amavisd_conffile[@]=$(amavisd_conffile)=g' \
++	-e 's=[@]amavisd_grp[@]=$(amavisd_grp)=g' \
++	-e 's=[@]amavisd_home[@]=$(amavisd_home)=g' \
++	-e 's=[@]amavisd_logfile[@]=$(amavisd_logfile)=g' \
++	-e 's=[@]amavisd_rusr[@]=$(amavisd_rusr)=g' \
++	-e 's=[@]amavisd_templatedir[@]=$(amavisd_templatedir)=g' \
++	-e 's=[@]amavisd_usr[@]=$(amavisd_usr)=g' \
++	-e 's=[@]backupdir[@]=$(backupdir)=g' \
++	-e 's=[@]backupfiles[@]=$(backupfiles)=g' \
++	-e 's=[@]clamav_confdir[@]=$(clamav_confdir)=g' \
++	-e 's=[@]clamav_datadir[@]=$(clamav_datadir)=g' \
++	-e 's=[@]clamav_grp[@]=$(clamav_grp)=g' \
++	-e 's=[@]clamav_logdir[@]=$(clamav_logdir)=g' \
++	-e 's=[@]clamav_logfile[@]=$(clamav_logfile)=g' \
++	-e 's=[@]clamav_pidfile[@]=$(clamav_pidfile)=g' \
++	-e 's=[@]clamav_rusr[@]=$(clamav_rusr)=g' \
++	-e 's=[@]clamav_socket[@]=$(clamav_socket)=g' \
++	-e 's=[@]clamav_usr[@]=$(clamav_usr)=g' \
++	-e 's=[@]emailserver_confdir[@]=$(emailserver_confdir)=g' \
++	-e 's=[@]emailserver_default_privs[@]=$(emailserver_default_privs)=g' \
++	-e 's=[@]emailserver_grp[@]=$(emailserver_grp)=g' \
++	-e 's=[@]emailserver_localstatedir[@]=$(emailserver_localstatedir)=g' \
++	-e 's=[@]emailserver_logfile[@]=$(emailserver_logfile)=g' \
++	-e 's=[@]emailserver_mail_owner[@]=$(emailserver_mail_owner)=g' \
++	-e 's=[@]emailserver_master_usr[@]=$(emailserver_master_usr)=g' \
++	-e 's=[@]emailserver_musr[@]=$(emailserver_musr)=g' \
++	-e 's=[@]emailserver_setgid_grp[@]=$(emailserver_setgid_grp)=g' \
++	-e 's=[@]emailserver_socket[@]=$(emailserver_socket)=g' \
++	-e 's=[@]emailserver_tables_usr[@]=$(emailserver_tables_usr)=g' \
++	-e 's=[@]emailserver_usr[@]=$(emailserver_usr)=g' \
++	-e 's=[@]fbview_logfile[@]=$(fbview_logfile)=g' \
++	-e 's=[@]freebusy_confdir[@]=$(freebusy_confdir)=g' \
++	-e 's=[@]freebusy_cachedir[@]=$(freebusy_cachedir)=g' \
++	-e 's=[@]freebusy_grp[@]=$(freebusy_grp)=g' \
++	-e 's=[@]freebusy_logdir[@]=$(freebusy_logdir)=g' \
++	-e 's=[@]freebusy_usr[@]=$(freebusy_usr)=g' \
++	-e 's=[@]freebusy_log_type[@]=$(freebusy_log_type)=g' \
++	-e 's=[@]freebusy_log_name[@]=$(freebusy_log_name)=g' \
++	-e 's=[@]freshclam_logfile[@]=$(freshclam_logfile)=g' \
++	-e 's=[@]freshclam_pidfile[@]=$(freshclam_pidfile)=g' \
++	-e 's=[@]fsl_logfile[@]=$(fsl_logfile)=g' \
++	-e 's=[@]graveyard_tscache[@]=$(graveyard_tscache)=g' \
++	-e 's=[@]graveyard_uidcache[@]=$(graveyard_uidcache)=g' \
++	-e 's=[@]imap_confdir[@]=$(imap_confdir)=g' \
++	-e 's=[@]imap_confperm[@]=$(imap_confperm)=g' \
++	-e 's=[@]imap_grp[@]=$(imap_grp)=g' \
++	-e 's=[@]imap_lmtp[@]=$(imap_lmtp)=g' \
++	-e 's=[@]imap_masterlogfile[@]=$(imap_masterlogfile)=g' \
++	-e 's=[@]imap_misclogfile[@]=$(imap_misclogfile)=g' \
++	-e 's=[@]imap_notify_socket[@]=$(imap_notify_socket)=g' \
++	-e 's=[@]imap_sievedir[@]=$(imap_sievedir)=g' \
++	-e 's=[@]imap_spool[@]=$(imap_spool)=g' \
++	-e 's=[@]imap_statedir[@]=$(imap_statedir)=g' \
++	-e 's=[@]imap_usr[@]=$(imap_usr)=g' \
++	-e 's=[@]kolab_gid[@]=$(kolab_gid)=g' \
++	-e 's=[@]kolab_grp[@]=$(kolab_grp)=g' \
++	-e 's=[@]kolab_mailboxuiddb[@]=$(kolab_mailboxuiddb)=g' \
++	-e 's=[@]kolab_mgrp[@]=$(kolab_mgrp)=g' \
++	-e 's=[@]kolab_musr[@]=$(kolab_musr)=g' \
++	-e 's=[@]kolab_php_module_prefix[@]=$(kolab_php_module_prefix)=g' \
++	-e 's=[@]kolab_php_smarty_prefix[@]=$(kolab_php_smarty_prefix)=g' \
++	-e 's=[@]kolab_pidfile[@]=$(kolab_pidfile)=g' \
++	-e 's=[@]kolab_rcdir[@]=$(kolab_rcdir)=g' \
++	-e 's=[@]kolab_rgrp[@]=$(kolab_rgrp)=g' \
++	-e 's=[@]kolab_pkgs[@]=$(kolab_pkgs)=g' \
++	-e 's=[@]kolab_rusr[@]=$(kolab_rusr)=g' \
++	-e 's=[@]kolab_scriptsdir[@]=$(kolab_scriptsdir)=g' \
++	-e 's=[@]kolab_statedir[@]=$(kolab_statedir)=g' \
++	-e 's=[@]kolab_smtpdpolicy_conffile_grp[@]=$(kolab_smtpdpolicy_conffile_grp)=g' \
++	-e 's=[@]kolab_smtpdpolicy_conffile_usr[@]=$(kolab_smtpdpolicy_conffile_usr)=g' \
++	-e 's=[@]kolab_susr[@]=$(kolab_susr)=g' \
++	-e 's=[@]kolab_usr[@]=$(kolab_usr)=g' \
++	-e 's=[@]kolab_wui[@]=$(kolab_wui)=g' \
++	-e 's=[@]kolab_quotawarning[@]=$(kolab_quotawarning)=g' \
++	-e 's=[@]kolabconf_script[@]=$(kolabconf_script)=g' \
++	-e 's=[@]ldapserver_argsfile[@]=$(ldapserver_argsfile)=g' \
++	-e 's=[@]ldapserver_confdir[@]=$(ldapserver_confdir)=g' \
++	-e 's=[@]ldapserver_dir[@]=$(ldapserver_dir)=g' \
++	-e 's=[@]ldapserver_grp[@]=$(ldapserver_grp)=g' \
++	-e 's=[@]ldapserver_logfile[@]=$(ldapserver_logfile)=g' \
++	-e 's=[@]ldapserver_pidfile[@]=$(ldapserver_pidfile)=g' \
++	-e 's=[@]ldapserver_replogfile[@]=$(ldapserver_replogfile)=g' \
++	-e 's=[@]ldapserver_rgrp[@]=$(ldapserver_rgrp)=g' \
++	-e 's=[@]ldapserver_rusr[@]=$(ldapserver_rusr)=g' \
++	-e 's=[@]ldapserver_schemadir[@]=$(ldapserver_schemadir)=g' \
++	-e 's=[@]ldapserverslurpd_pidfile[@]=$(ldapserverslurpd_pidfile)=g' \
++	-e 's=[@]ldapserver_statedir[@]=$(ldapserver_statedir)=g' \
++	-e 's=[@]ldapserver_usr[@]=$(ldapserver_usr)=g' \
++	-e 's=[@]pear_horde_pkgs[@]=$(pear_horde_pkgs)=g' \
++	-e 's=[@]pkgdocdir[@]=$(pkgdocdir)=g' \
++	-e 's=[@]pki_grp[@]=$(pki_grp)=g' \
++	-e 's=[@]resmgr_confdir[@]=$(resmgr_confdir)=g' \
++	-e 's=[@]resmgr_conffile_grp[@]=$(resmgr_conffile_grp)=g' \
++	-e 's=[@]resmgr_conffile_usr[@]=$(resmgr_conffile_usr)=g' \
++	-e 's=[@]resmgr_tmpdir[@]=$(resmgr_tmpdir)=g' \
++	-e 's=[@]resmgr_grp[@]=$(resmgr_grp)=g' \
++	-e 's=[@]resmgr_logdir[@]=$(resmgr_logdir)=g' \
++	-e 's=[@]resmgr_scriptsdir[@]=$(resmgr_scriptsdir)=g' \
++	-e 's=[@]resmgr_usr[@]=$(resmgr_usr)=g' \
++	-e 's=[@]resmgr_log_type[@]=$(resmgr_log_type)=g' \
++	-e 's=[@]resmgr_log_name[@]=$(resmgr_log_name)=g' \
++	-e 's=[@]sasl_authdconffile[@]=$(sasl_authdconffile)=g' \
++	-e 's=[@]sasl_logfile[@]=$(sasl_logfile)=g' \
++	-e 's=[@]sasl_smtpconffile[@]=$(sasl_smtpconffile)=g' \
++	-e 's=[@]smarty_compiledir[@]=$(smarty_compiledir)=g' \
++	-e 's=[@]spamassassin_confdir[@]=$(spamassassin_confdir)=g' \
++	-e 's=[@]webserver_acceptlock[@]=$(webserver_acceptlock)=g' \
++	-e 's=[@]webserver_accesslogfile[@]=$(webserver_accesslogfile)=g' \
++	-e 's=[@]webserver_cgidir[@]=$(webserver_cgidir)=g' \
++	-e 's=[@]webserver_confdir[@]=$(webserver_confdir)=g' \
++	-e 's=[@]webserver_document_root[@]=$(webserver_document_root)=g' \
++	-e 's=[@]webserver_logdir[@]=$(webserver_logdir)=g' \
++	-e 's=[@]webserver_errorlogfile[@]=$(webserver_errorlogfile)=g' \
++	-e 's=[@]webserver_grp[@]=$(webserver_grp)=g' \
++	-e 's=[@]webserver_musr[@]=$(webserver_musr)=g' \
++	-e 's=[@]webserver_pidfile[@]=$(webserver_pidfile)=g' \
++	-e 's=[@]webserver_runtime_status[@]=$(webserver_runtime_status)=g' \
++	-e 's=[@]webserver_sessions[@]=$(webserver_sessions)=g' \
++	-e 's=[@]webserver_sslmutex[@]=$(webserver_sslmutex)=g' \
++	-e 's=[@]webserver_sslscache[@]=$(webserver_sslscache)=g' \
++	-e 's=[@]webserver_tmpdir[@]=$(webserver_tmpdir)=g' \
++	-e 's=[@]webserver_usr[@]=$(webserver_usr)=g' \
++	-e 's=[@]webserver_web_prefix[@]=$(webserver_web_prefix)=g' \
++	-e 's=[@]horde_cookie_path[@]=$(horde_cookie_path)=g' \
++	-e 's=[@]horde_confdir[@]=$(horde_confdir)=g' \
++	-e 's=[@]kronolith_confdir[@]=$(kronolith_confdir)=g'

Deleted: kolabd/trunk/debian/patches/30-bootstrap.diff
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/30-bootstrap.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,117 +0,0 @@
-Goal: kolab_bootstrap debian specificic stuff
-
-Author: Noèl Köthe <noel at debian.org>
-
-Upstream status: Parts can be included
-
-Index: b/kolab_bootstrap.in
-===================================================================
---- a/kolab_bootstrap.in
-+++ b/kolab_bootstrap.in
-@@ -69,7 +69,7 @@
-     print ("Error: Found $name running on Port $port\n");
-     print ("Check your installation!\n");
-     print ("You must stop the service $name before running Kolab\n");
--    print ("You may try to execute \"@KOLABRC@ rc all stop\" initially\n");
-+    print ("You may try to execute \"/etc/init.d/\$DAEMON stop\" initially\n");
-     exit 1;
-   }
- }
-@@ -181,7 +181,7 @@
- 
- print ("Excellent all required Ports are available!\n");
- 
--system("@sbindir@/slapcat >/dev/null 2>&1");
-+system("su  --shell /bin/sh --command @sbindir@/slapcat @ldapserver_usr@ >/dev/null 2>&1");
- if ($?==0) {
-   print ("\nFound existing configuration\n");
-   print "\nBootstrapping Kolab will overwrite old configuration\n";
-@@ -286,6 +286,18 @@
-   print "Proceeding with master server setup\n\n";
- }
- 
-+# enable saslauthd by default
-+copy("/etc/default/saslauthd", "/etc/default/saslauthd.orig") || die "could not read /etc/default/saslauthd.orig";
-+my $saslauthd_orig = IO::File->new("/etc/default/saslauthd.orig", "r") || die "could not read /etc/default/saslauthd.orig";
-+my $saslauthd = IO::File->new("/etc/default/saslauthd", "w") || die "could not read /etc/default/saslauthd";
-+foreach (<$saslauthd_orig>) {
-+  s/^(# )?START=.*$/START=yes/g;
-+  s/^MECHANISMS="pam"/MECHANISMS="ldap"/g;
-+      print $saslauthd $_;
-+}
-+undef $saslauthd;
-+undef $saslauthd_orig;
-+
- if ( $is_master eq "true" ) {
-   ##### Master server setup
-   getopt('f');
-@@ -375,6 +387,9 @@
-   };
- 
-   my $confname = "@sasl_smtpconffile@";
-+  if (! -e "/etc/postfix/sasl/") {
-+    mkdir( "/etc/postfix/sasl/", 0750) || die "cannot mkdir : $!";
-+  }
-   copy("@sysconfdir@/kolab/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
- 
-   getopts('b');
-@@ -418,6 +433,7 @@
-       undef $slpd;
-       undef $tmpl;
-       kolab_chown "@ldapserver_usr@","@ldapserver_grp@","@ldapserver_confdir@/slapd.conf";
-+      system("adduser --quiet @ldapserver_usr@ @pki_grp@");
-       
-       my $tmplname = "@sysconfdir@/kolab/templates/slapd.replicas.template";
-       $confname = "@ldapserver_confdir@/slapd.replicas";
-@@ -466,7 +482,7 @@
-       $ldap_uri = "ldap://127.0.0.1:389/";
-       # ensure that the database has correct permissions
-       system("chown @ldapserver_rusr@:@ldapserver_grp@ @ldapserver_dir@/*");
--      (system("@libexecdir@/openldap/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
-+      (system("/usr/sbin/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
-       print ("Waiting for OpenLDAP to start\n");
-       sleep 10;
- 
-@@ -632,7 +648,7 @@
- 
-    if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
-       print "\nkill temporary slapd\n\n";
--      system("@KOLABRC@ rc @LDAPD@ stop");
-+      system("/etc/init.d/slapd stop");
-       sleep 1; # actually race should be impossible
-       system("killall -9 slapd >/dev/null 2>&1");
-    }
-@@ -680,7 +696,7 @@
-   ##### Slave server setup
- 
-   print "stop running slapd (if any)\n";
--  kolab_system("@KOLABRC@ rc @LDAPD@ stop");
-+  kolab_system("/etc/init.d/slapd stop");
- 
-   # Make sure that no rogue demons are running
-   tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
-@@ -800,9 +816,9 @@
- is copied over to this slave. Please make sure that this slave is entered into the list 
- of kolabhosts on the master before proceeding.
- EOS
--  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ stop");
-+  kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
-   kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
--  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ start");
-+  kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
- 
-   # FIXME: we should get rid of this construct because it makes the code hard to read.
-   #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
-@@ -889,8 +905,11 @@
-   chmod 0600, $kolab_config;
- }
- 
-+#run postfix newaliases
-+kolab_system("@bindir@/newaliases");
-+
- #system("@sysconfdir@/kolab/kolab_sslcert.sh $fqdn");
- print "kolab is now ready to run!\n";
--print "please run '@KOLABRC@ rc all start'\n";
-+print "please restart all the daemons\n";
- print ("Use login=manager and passwd=$bind_pw when you log into\n");
- print ("the webinterface https://$fqdn@kolab_wui@ !\n");

Deleted: kolabd/trunk/debian/patches/40-disable-amavis.diff
===================================================================
--- kolabd/trunk/debian/patches/40-disable-amavis.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/40-disable-amavis.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,19 +0,0 @@
-Goal: amavis is only suggested, so disable by default
-
-Author: Mathieu Parent <math.parent at gmail.com>
-
-Upstream status: Specific to Debian
-
-Index: b/kolab_bootstrap.in
-===================================================================
---- a/kolab_bootstrap.in
-+++ b/kolab_bootstrap.in
-@@ -517,7 +517,7 @@
-         'postfix-mynetworks' => $mynetworkinterfaces,
-         #'postfix-relayhost' => "",
-         #'postfix-transport' => "",
--        'postfix-enable-virus-scan' => "TRUE",
-+        'postfix-enable-virus-scan' => "FALSE",
-         'cyrus-autocreatequota' => 100000,
-         'cyrus-quotawarn' => 80,
-         'cyrus-admins' => "manager",

Deleted: kolabd/trunk/debian/patches/50-postfix-hashes.diff
===================================================================
--- kolabd/trunk/debian/patches/50-postfix-hashes.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/50-postfix-hashes.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,121 +0,0 @@
-Goal: Postfix hashes templates
-
-Author: Mathieu Parent <math.parent at gmail.com>
-
-Upstream status: Already included, will be in 2.2.1
-
-Index: b/Makefile.am
-===================================================================
---- a/Makefile.am
-+++ b/Makefile.am
-@@ -39,7 +39,9 @@
- dist_kolabconfig_DATA = $(kolabconfig_FILES)
- 
- 
--kolabtemplate_FILES = templates/amavisd.conf.template \
-+kolabtemplate_FILES = templates/access.template \
-+	templates/amavisd.conf.template \
-+	templates/canonical.template \
- 	templates/clamd.conf.template \
- 	templates/cyrus.conf.template \
- 	templates/DB_CONFIG.slapd.template \
-@@ -60,6 +62,7 @@
- 	templates/ldapvirtual.cf.template \
- 	templates/kolab_smtpdpolicy.conf.template \
- 	templates/php.ini.template \
-+	templates/relocated.template \
- 	templates/resmgr.conf.template \
- 	templates/saslauthd.conf.template \
- 	templates/session_vars.php.template \
-Index: b/Makefile.in
-===================================================================
---- a/Makefile.in
-+++ b/Makefile.in
-@@ -190,7 +190,9 @@
- 
- kolabconfigdir = $(kolabconfdir)
- dist_kolabconfig_DATA = $(kolabconfig_FILES)
--kolabtemplate_FILES = templates/amavisd.conf.template \
-+kolabtemplate_FILES = templates/access.template \
-+	templates/amavisd.conf.template \
-+	templates/canonical.template \
- 	templates/clamd.conf.template \
- 	templates/cyrus.conf.template \
- 	templates/DB_CONFIG.slapd.template \
-@@ -211,6 +213,7 @@
- 	templates/ldapvirtual.cf.template \
- 	templates/kolab_smtpdpolicy.conf.template \
- 	templates/php.ini.template \
-+	templates/relocated.template \
- 	templates/resmgr.conf.template \
- 	templates/saslauthd.conf.template \
- 	templates/session_vars.php.template \
-Index: b/templates/access.template.in
-===================================================================
---- /dev/null
-+++ b/templates/access.template.in
-@@ -0,0 +1,14 @@
-+KOLAB_META_START
-+TARGET=@emailserver_confdir@/access
-+PERMISSIONS=0640
-+OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
-+RUNONCHANGE=@sbindir@/postmap -o @emailserver_confdir@/access
-+KOLAB_META_END
-+# (c) 2008 Mathieu Parent <math.parent at gmail.com>
-+# This program is Free Software under the GNU General Public License (>=v2).
-+# Read the file COPYING that comes with this packages for details.
-+
-+# this file is automatically written by the Kolab config backend
-+# manual additions are lost unless made to the template in the Kolab config
-+# directory
-+# The template is  @sysconfdir@/kolab/templates/access.template
-Index: b/templates/canonical.template.in
-===================================================================
---- /dev/null
-+++ b/templates/canonical.template.in
-@@ -0,0 +1,14 @@
-+KOLAB_META_START
-+TARGET=@emailserver_confdir@/canonical
-+PERMISSIONS=0640
-+OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
-+RUNONCHANGE=@sbindir@/postmap -o @emailserver_confdir@/canonical
-+KOLAB_META_END
-+# (c) 2008 Mathieu Parent <math.parent at gmail.com>
-+# This program is Free Software under the GNU General Public License (>=v2).
-+# Read the file COPYING that comes with this packages for details.
-+
-+# this file is automatically written by the Kolab config backend
-+# manual additions are lost unless made to the template in the Kolab config
-+# directory
-+# The template is  @sysconfdir@/kolab/templates/canonical.template
-Index: b/templates/relocated.template.in
-===================================================================
---- /dev/null
-+++ b/templates/relocated.template.in
-@@ -0,0 +1,14 @@
-+KOLAB_META_START
-+TARGET=@emailserver_confdir@/relocated
-+PERMISSIONS=0640
-+OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
-+RUNONCHANGE=@sbindir@/postmap -o @emailserver_confdir@/relocated
-+KOLAB_META_END
-+# (c) 2008 Mathieu Parent <math.parent at gmail.com>
-+# This program is Free Software under the GNU General Public License (>=v2).
-+# Read the file COPYING that comes with this packages for details.
-+
-+# this file is automatically written by the Kolab config backend
-+# manual additions are lost unless made to the template in the Kolab config
-+# directory
-+# The template is  @sysconfdir@/kolab/templates/relocated.template
-Index: b/templates/virtual.template.in
-===================================================================
---- a/templates/virtual.template.in
-+++ b/templates/virtual.template.in
-@@ -2,6 +2,7 @@
- TARGET=@emailserver_confdir@/virtual
- PERMISSIONS=0640
- OWNERSHIP=@emailserver_tables_usr@:@emailserver_grp@
-+RUNONCHANGE=@sbindir@/postmap -o @emailserver_confdir@/virtual
- KOLAB_META_END
- # (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
- # (c) 2003 Martin Konold <martin.konold at erfrakon.de>

Modified: kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.diff
===================================================================
--- kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/55-no-distconf_kolabsrv.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -8,21 +8,23 @@
 ===================================================================
 --- a/Makefile.am
 +++ b/Makefile.am
-@@ -148,8 +148,8 @@
- 	kolabcheckperm
- else
- kolabsbin_FILES = kolabd \
--	kolabcheckperm \
--	dist_conf/kolabsrv
-+	kolabcheckperm
-+#	dist_conf/kolabsrv
- endif	
+@@ -134,9 +134,9 @@
+ kolabdocdir = $(pkgdocdir)/@PACKAGE@
+ kolabdoc_DATA = $(kolabdoc_FILES) $(kolabdoc_GENERATED)
  
+-if ! OPENPKG
+-kolabsbin_FILES = dist_conf/kolabsrv
+-endif	
++#if ! OPENPKG
++#kolabsbin_FILES = dist_conf/kolabsrv
++#endif	
+ 
  kolabsbindir = $(sbindir)/
-@@ -224,9 +224,9 @@
- 	chmod 744 $(DESTDIR)$(sbindir)/kolabd
- 	chmod 744 $(DESTDIR)$(sbindir)/kolabcheckperm
- 	chmod 755 $(DESTDIR)$(bindir)/kolabpasswd
+ kolabsbin_DATA = $(kolabsbin_FILES)
+@@ -206,9 +206,9 @@
+ 	chmod 444 $(DESTDIR)$(kolabconfdir)/kolab.globals
+ 	chmod 775 $(DESTDIR)$(kolabdir)$(kolab_FILES)
+ 	chmod 744 $(DESTDIR)$(kolabnamespacedir)/*
 -if ! OPENPKG
 -	chmod 755 $(DESTDIR)$(sbindir)/kolabsrv
 -endif
@@ -36,21 +38,21 @@
 ===================================================================
 --- a/Makefile.in
 +++ b/Makefile.in
-@@ -283,7 +283,7 @@
+@@ -272,7 +272,7 @@
+ 
+ kolabdocdir = $(pkgdocdir)/@PACKAGE@
  kolabdoc_DATA = $(kolabdoc_FILES) $(kolabdoc_GENERATED)
- @OPENPKG_FALSE at kolabsbin_FILES = kolabd \
- @OPENPKG_FALSE@	kolabcheckperm \
-- at OPENPKG_FALSE@	dist_conf/kolabsrv
-+# @OPENPKG_FALSE@	dist_conf/kolabsrv
- 
- @OPENPKG_TRUE at kolabsbin_FILES = kolabd \
- @OPENPKG_TRUE@	kolabcheckperm
-@@ -894,7 +894,7 @@
- 	chmod 744 $(DESTDIR)$(sbindir)/kolabd
- 	chmod 744 $(DESTDIR)$(sbindir)/kolabcheckperm
- 	chmod 755 $(DESTDIR)$(bindir)/kolabpasswd
+- at OPENPKG_FALSE@kolabsbin_FILES = dist_conf/kolabsrv
++#@OPENPKG_FALSE at kolabsbin_FILES = dist_conf/kolabsrv
+ kolabsbindir = $(sbindir)/
+ kolabsbin_DATA = $(kolabsbin_FILES)
+ kolabbindir = $(bindir)
+@@ -875,7 +875,7 @@
+ 	chmod 444 $(DESTDIR)$(kolabconfdir)/kolab.globals
+ 	chmod 775 $(DESTDIR)$(kolabdir)$(kolab_FILES)
+ 	chmod 744 $(DESTDIR)$(kolabnamespacedir)/*
 - at OPENPKG_FALSE@	chmod 755 $(DESTDIR)$(sbindir)/kolabsrv
-+# @OPENPKG_FALSE@	chmod 755 $(DESTDIR)$(sbindir)/kolabsrv
++#@OPENPKG_FALSE@	chmod 755 $(DESTDIR)$(sbindir)/kolabsrv
  @OPENPKG_TRUE@	chmod 755 $(DESTDIR)$(kolabrcdir)/$(kolabrc_DATA)
  @OPENPKG_TRUE@	chmod 744 $(DESTDIR)$(bindir)/kolab
  # Tell versions [3.59,3.63) of GNU make to not export all variables.

Deleted: kolabd/trunk/debian/patches/60-kolabdcachetool-cachefiles.diff
===================================================================
--- kolabd/trunk/debian/patches/60-kolabdcachetool-cachefiles.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/60-kolabdcachetool-cachefiles.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,38 +0,0 @@
-Goal: correct the path of the cachefiles
-
-Author: Noèl Köthe <noel at debian.org>
-
-Upstream status: Already included, will be in 2.2.1
-
-diff -urNad kolabd-1.9.4-20060707.dfsg~/kolabdcachetool kolabd-1.9.4-20060707.dfsg/kolabdcachetool
---- kolabd-1.9.4-20060707.dfsg~/kolabdcachetool	2006-11-08 10:08:39.000000000 +0100
-+++ kolabd-1.9.4-20060707.dfsg/kolabdcachetool	2006-11-08 10:08:40.000000000 +0100
-@@ -25,13 +25,13 @@
- usage if ($func !~ /list/i && $func !~ /del/i && $func !~ /flush/i);
- 
- if ($cache =~ /mbox/i) {
--    dbmopen(%db, '/kolab/var/kolab/mailbox-uidcache.db', 0666)
-+    dbmopen(%db, '/var/lib/kolab/mailbox-uidcache.db', 0666)
-         || die "Unable to open mail uid cache";
- } elsif ($cache =~ /gyard/i) {
--    dbmopen(%db, '/kolab/var/kolab/graveyard-uidcache.db', 0666)
-+    dbmopen(%db, '/var/lib/kolab/graveyard-uidcache.db', 0666)
-         || die "Unable to open graveyard uid cache";
- 
--    dbmopen(%db2, '/kolab/var/kolab/graveyard-tscache.db', 0666)
-+    dbmopen(%db2, '/var/lib/kolab/graveyard-tscache.db', 0666)
-         || die "Unable to open graveyard timestamp cache";
- } else { usage; }
- 
-diff -urNad kolabd-1.9.4-20060707.dfsg~/kolabquotawarn kolabd-1.9.4-20060707.dfsg/kolabquotawarn
---- kolabd-1.9.4-20060707.dfsg~/kolabquotawarn	2006-11-08 10:08:39.000000000 +0100
-+++ kolabd-1.9.4-20060707.dfsg/kolabquotawarn	2006-11-08 10:09:43.000000000 +0100
-@@ -108,7 +108,7 @@
-   fatal_exit( "Can't open quotawarning.txt" );
- }
- 
--dbmopen( %quotawarn_db, $prefix.'/var/kolab/quotawarn.db', 0666 )
-+dbmopen( %quotawarn_db, '/var/lib/kolab/quotawarn.db', 0666 )
-   || fatal_exit ('Unable to open quotawarn db');
- 
- if( $opt_d ) {

Deleted: kolabd/trunk/debian/patches/80-kolab_globals.diff
===================================================================
--- kolabd/trunk/debian/patches/80-kolab_globals.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/80-kolab_globals.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,28 +0,0 @@
-Goal: kolab.globals
-
-- Use syncrepl LDAP backend (OpenLDAP >= 2.3)
-- Use syslog
-
-Author: Mathieu Parent <math.parent at gmail.com>
-
-Upstream status: Already included, will be in 2.2.1 (kolab/issue2446)
-
-Index: b/kolab.globals.in
-===================================================================
---- a/kolab.globals.in
-+++ b/kolab.globals.in
-@@ -7,7 +7,7 @@
- cyrus-pop3 : FALSE
- cyrus-pop3s : TRUE
- cyrus-sieve : TRUE
--directory_mode : slurpd
-+directory_mode : syncrepl
- gyard_deletion_period : 10080
- ldap_uri : ldap://127.0.0.1:389
- log_level : 2
-@@ -48,4 +48,4 @@
- bind_any : TRUE
- bind_addr : 0.0.0.0
- calendar_id : calendar
--syslog_facility : user
-+syslog_facility : local5

Deleted: kolabd/trunk/debian/patches/85-slapd-2.4-compat.diff
===================================================================
--- kolabd/trunk/debian/patches/85-slapd-2.4-compat.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/85-slapd-2.4-compat.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,36 +0,0 @@
-Goal: be compatible with OpenLDAP 2.4
-
-- remove schemacheck
-- indent syntax correction
-
-Author: Mathieu Parent <math.parent at gmail.com>
-
-Upstream status: Already included, will be in 2.2.1
-
-Index: b/templates/slapd.conf.template.in
-===================================================================
---- a/templates/slapd.conf.template.in
-+++ b/templates/slapd.conf.template.in
-@@ -29,7 +29,8 @@
- replogfile      @ldapserver_replogfile@
- replicationinterval 5
- 
--schemacheck 	       on
-+#schemacheck doesn't exists in debian's slapd 2.4
-+#schemacheck 	       on
- 
- TLSCertificateFile     @sysconfdir@/kolab/cert.pem
- TLSCertificateKeyFile  @sysconfdir@/kolab/key.pem
-@@ -49,9 +50,9 @@
- checkpoint 	512 5
- idlcachesize    10000
- idletimeout	300
--		# The idletimeout can be increased if some clients develop
--		# problems. Please report to kolab-devel at kolab.org
--		# if you encounter such a client.
-+#		The idletimeout can be increased if some clients develop
-+#		problems. Please report to kolab-devel at kolab.org
-+#		if you encounter such a client.
- dirtyread
- 
- directory	@ldapserver_dir@

Deleted: kolabd/trunk/debian/patches/86-slapd-syncrepl-24.diff
===================================================================
--- kolabd/trunk/debian/patches/86-slapd-syncrepl-24.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/86-slapd-syncrepl-24.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,86 +0,0 @@
-Goal: enable syncrepl instead of slurpd
-
-Author: Mathieu Parent <math.parent at gmail.com>
-
-Upstream status: Already included, will be in 2.2.1
-
-Index: b/kolab_bootstrap.in
-===================================================================
---- a/kolab_bootstrap.in
-+++ b/kolab_bootstrap.in
-@@ -812,14 +812,32 @@
-   chmod 0600, $kolab_config;
-   kolab_chown "@kolab_musr@","@kolab_mgrp@",$kolab_config;
- 
--  print << 'EOS';
-+  ######################################################
-+  # code needed for slurpd, it can be removed when
-+  # kolab has fully switched to syncrepl.
-+  my $directory_mode = "";
-+  my $kolab_globals = "@sysconfdir@/kolab/kolab.globals";
-+  my $fd = IO::File->new($kolab_globals, "r")
-+    || die "could not open $kolab_globals";
-+  foreach (<$fd>) {
-+    if (/(.*) : (.*)/) {
-+      if ($1 eq "directory_mode") { $directory_mode = $2};
-+    }
-+  }
-+
-+  if ($directory_mode ne "syncrepl" and $directory_mode ne "sync") {
-+    print << 'EOS';
- Now the master server needs to be stopped briefly while the contents of the LDAP database
- is copied over to this slave. Please make sure that this slave is entered into the list 
- of kolabhosts on the master before proceeding.
- EOS
--  kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
--  kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
--  kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
-+    kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
-+    kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
-+    kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
-+  }
-+  # slurpd support
-+  ######################################################
-+  
- 
-   # FIXME: we should get rid of this construct because it makes the code hard to read.
-   #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
-Index: b/templates/slapd.conf.template.in
-===================================================================
---- a/templates/slapd.conf.template.in
-+++ b/templates/slapd.conf.template.in
-@@ -24,10 +24,7 @@
- #include @ldapserver_schemadir@/horde.schema
- 
- pidfile		@ldapserver_pidfile@
--replica-pidfile	@ldapserverslurpd_pidfile@
- argsfile	@ldapserver_argsfile@
--replogfile      @ldapserver_replogfile@
--replicationinterval 5
- 
- #schemacheck doesn't exists in debian's slapd 2.4
- #schemacheck 	       on
-@@ -65,6 +62,23 @@
-         bindmethod=simple 
- 	credentials=secret
- 
-+#### Provide the modern syncprov/syncrepl method of ldap replication
-+# This database is a synchronisation provider
-+# Note that a database can be both a consumer and a provider 
-+moduleload      syncprov
-+overlay syncprov
-+# Guarantee that contextCSN gets written.
-+syncprov-checkpoint  1024 16
-+# Save a log of last write operations
-+syncprov-sessionlog 4096
-+# Support delta-based syncrepl
-+syncprov-reloadhint TRUE
-+# Put an index on attributes used for synchronisation
-+# Note that these indexes are used locally both for server and client 
-+# during synchronisation.
-+index entryCSN eq
-+index entryUUID eq
-+
- #### Using overlays to improve data consistency
- # Ensure that we never get dangling member attributes
- # Checked on rename and delete

Modified: kolabd/trunk/debian/patches/90-slapd-template.diff
===================================================================
--- kolabd/trunk/debian/patches/90-slapd-template.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/90-slapd-template.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -2,8 +2,6 @@
 
 - DB_CONFIG ownership
 - load modules
-- path of kolab2.schema
-- enable horde schema
 
 Author: Peter Eisentraut <petere at debian.org>
 
@@ -39,14 +37,12 @@
  # manual additions are lost unless made to the template in the Kolab config directory
  # the template is  @sysconfdir@/kolab/templates/slapd.conf.template
  
-@@ -20,8 +26,8 @@
- include @ldapserver_schemadir@/cosine.schema
- include @ldapserver_schemadir@/inetorgperson.schema
- include @ldapserver_schemadir@/rfc2739.schema
--include @ldapserver_schemadir@/kolab2.schema
--#include @ldapserver_schemadir@/horde.schema
-+include @ldapserver_schemadir@/kolab2.schema
-+include @ldapserver_schemadir@/horde.schema
- 
- pidfile		@ldapserver_pidfile@
- argsfile	@ldapserver_argsfile@
+@@ -31,7 +37,7 @@
+ # or dynamically build.  When build dynamically the module must be loaded.
+ # As the slapd that comes with the openpkg version of kolab is statically
+ # build it is not necessary to load the module.
+-# moduleload syncprov
++moduleload syncprov
+ @@@else@@@
+ replica-pidfile	@ldapserverslurpd_pidfile@
+ replogfile      @ldapserver_replogfile@

Deleted: kolabd/trunk/debian/patches/92-resmgr-template.diff
===================================================================
--- kolabd/trunk/debian/patches/92-resmgr-template.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/92-resmgr-template.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,28 +0,0 @@
-Goal: Adjustments in resmgr template
-
-Author: Peter Eisentraut <petere at debian.org>
-
-Upstream status: Specific to Debian
-
-Index: b/templates/resmgr.conf.template.in
-===================================================================
---- a/templates/resmgr.conf.template.in
-+++ b/templates/resmgr.conf.template.in
-@@ -1,5 +1,5 @@
- KOLAB_META_START
--TARGET=@resmgr_confdir@/config.php
-+TARGET=/etc/kolab/filter/config.php
- PERMISSIONS=0640
- OWNERSHIP=@resmgr_conffile_usr@:@resmgr_conffile_grp@
- KOLAB_META_END
-@@ -166,8 +166,8 @@
-  */
- $conf['log']['enabled']          = true;
- $conf['log']['priority']         = PEAR_LOG_DEBUG; // Leave this on DEBUG for now. We just restructured the package...
--$conf['log']['type']             = 'file';
--$conf['log']['name']             = '@resmgr_logdir@/filter.log';
-+$conf['log']['type']             = 'syslog';
-+$conf['log']['name']             = 'cons, pid';
- $conf['log']['ident']            = 'Kolab Filter';
- $conf['log']['params']['append'] = true;
- 

Deleted: kolabd/trunk/debian/patches/93-freebusy-template.diff
===================================================================
--- kolabd/trunk/debian/patches/93-freebusy-template.diff	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/93-freebusy-template.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,28 +0,0 @@
-Goal: Adjustments in freebusy template
-
-Author: Peter Eisentraut <petere at debian.org>
-
-Upstream status: Specific to Debian
-
-Index: b/templates/freebusy.conf.template.in
-===================================================================
---- a/templates/freebusy.conf.template.in
-+++ b/templates/freebusy.conf.template.in
-@@ -1,5 +1,5 @@
- KOLAB_META_START
--TARGET=@freebusy_confdir@/config.php
-+TARGET=/etc/kolab/freebusy/config.php
- PERMISSIONS=0640
- OWNERSHIP=@freebusy_usr@:@freebusy_grp@
- KOLAB_META_END
-@@ -44,8 +44,8 @@
- /* Horde::Log configuration */
- $conf['log']['enabled']          = true;
- $conf['log']['priority']         = PEAR_LOG_DEBUG; // Leave this on DEBUG for now. We just restructured the package...
--$conf['log']['type']             = 'file';
--$conf['log']['name']             = '@freebusy_logdir@/freebusy.log';
-+$conf['log']['type']             = 'syslog';
-+$conf['log']['name']             = 'cons, pid';
- $conf['log']['ident']            = 'Kolab Free/Busy';
- $conf['log']['params']['append'] = true;
- 

Copied: kolabd/trunk/debian/patches/95-resmgr-issue1383-issue2499.diff (from rev 1259, kolabd/branches/2.2.1/debian/patches/95-resmgr-issue1383-issue2499.diff)
===================================================================
--- kolabd/trunk/debian/patches/95-resmgr-issue1383-issue2499.diff	                        (rev 0)
+++ kolabd/trunk/debian/patches/95-resmgr-issue1383-issue2499.diff	2009-04-09 00:36:10 UTC (rev 1260)
@@ -0,0 +1,54 @@
+Goal: kolab/issue1382 and kolab/issue2499
+
+Prepare kolabd for kolab/issue1382 (resmgr accepts concurrent overlapping
+invitations) and kolab/issue2499 (Notification messages by the resource
+manager sould be localized)
+
+Author: Gunnar Wrobel  <p at rdus.de>
+
+Upstream status: Already commit on TRUNK
+
+Index: b/templates/resmgr.conf.template.in
+===================================================================
+--- a/templates/resmgr.conf.template.in
++++ b/templates/resmgr.conf.template.in
+@@ -29,7 +29,7 @@
+  *  along with this program; if not, write to the Free Software
+  *  Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+  *
+- *  $Revision: 1.34 $
++ *  $Revision: 1.35 $
+  *
+  *  ABOUT
+  *  -----
+@@ -157,6 +157,17 @@
+ /* Temporary data storage for the scripts */
+ $conf['kolab']['filter']['tempdir'] = '@resmgr_tmpdir@';
+ 
++/* Uncomment if the resource manager should generate translated messages. */
++//$conf['kolab']['filter']['locale_path'] = '@resmgr_localedir@';
++//$conf['kolab']['filter']['locale'] = 'de_DE';
++
++/* Use locking for the resource manager? */
++$conf['kolab']['filter']['simple_locks'] = true;
++/* Timeout for the locks */
++$conf['kolab']['filter']['simple_locks_timeout'] = 60;
++/* Directory for storing the locks */
++$conf['kolab']['filter']['simple_locks_dir'] = '@resmgr_locksdir@';
++
+ /* PHP error logging */
+ $conf['kolab']['filter']['error_log'] = '@resmgr_logdir@/fatal.log';
+ 
+Index: b/dist_conf/common
+===================================================================
+--- a/dist_conf/common
++++ b/dist_conf/common
+@@ -120,6 +120,8 @@
+ 	-e 's=[@]resmgr_conffile_usr[@]=$(resmgr_conffile_usr)=g' \
+ 	-e 's=[@]resmgr_tmpdir[@]=$(resmgr_tmpdir)=g' \
+ 	-e 's=[@]resmgr_grp[@]=$(resmgr_grp)=g' \
++	-e 's=[@]resmgr_locksdir[@]=$(resmgr_locksdir)=g' \
++	-e 's=[@]resmgr_localedir[@]=$(resmgr_localedir)=g' \
+ 	-e 's=[@]resmgr_logdir[@]=$(resmgr_logdir)=g' \
+ 	-e 's=[@]resmgr_scriptsdir[@]=$(resmgr_scriptsdir)=g' \
+ 	-e 's=[@]resmgr_usr[@]=$(resmgr_usr)=g' \

Modified: kolabd/trunk/debian/patches/series
===================================================================
--- kolabd/trunk/debian/patches/series	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/patches/series	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,14 +1,6 @@
-10-dist_conf.diff 
-30-bootstrap.diff 
-40-disable-amavis.diff 
-50-postfix-hashes.diff 
+10-dist_conf.diff
 55-no-distconf_kolabsrv.diff 
-#60-kolabdcachetool-cachefiles.diff
 70-kolab2.schema-removal.of.rfc2739.diff 
-80-kolab_globals.diff 
-85-slapd-2.4-compat.diff 
-86-slapd-syncrepl-24.diff 
 90-slapd-template.diff 
 91-postfix-template.diff 
-92-resmgr-template.diff 
-93-freebusy-template.diff 
+95-resmgr-issue1383-issue2499.diff

Modified: kolabd/trunk/debian/postinst
===================================================================
--- kolabd/trunk/debian/postinst	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/postinst	2009-04-09 00:36:10 UTC (rev 1260)
@@ -23,13 +23,38 @@
 fixperms() {
 	chown kolab:kolab /var/lib/kolab
 	chmod 2775 /var/lib/kolab
+	
+	chmod 750 /var/lib/kolab/freebusy-cache/
+	chown www-data:root /var/lib/kolab/freebusy-cache/
 }
 
+configure_apache() {
+	#a2enmod and a2ensite are in same package apache*-common
+	if command -v a2enmod >/dev/null 2>&1; then
+		for mod in rewrite ssl ldap; do
+			a2enmod $mod >/dev/null
+		done
+
+		if [ -e /etc/apache2/mods-available/php5.load ]; then
+			a2enmod php5 >/dev/null
+		fi
+
+		a2ensite kolab >/dev/null
+	fi
+
+	if command -v invoke-rc.d >/dev/null 2>&1; then
+		invoke-rc.d apache2 force-reload || :
+	else
+		[ -x /etc/init.d/apache2 ] && /etc/init.d/apache2 force-reload || :
+	fi
+}
+
 if [ "$1" = configure ]; then
 	add_kolab_system_users
 	adduser_postfix_in_sasl
 	adduser_cyrus_in_kolab
 	fixperms
+	configure_apache
 fi
 
 #DEBHELPER#

Copied: kolabd/trunk/debian/prerm (from rev 1259, kolabd/branches/2.2.1/debian/prerm)
===================================================================
--- kolabd/trunk/debian/prerm	                        (rev 0)
+++ kolabd/trunk/debian/prerm	2009-04-09 00:36:10 UTC (rev 1260)
@@ -0,0 +1,11 @@
+#! /bin/sh
+
+set -e
+
+if command -v a2dissite >/dev/null 2>&1; then
+  a2dissite kolab >/dev/null
+else
+  rm -f /etc/apache2/sites-enabled/kolab
+fi
+
+#DEBHELPER#

Modified: kolabd/trunk/debian/rules
===================================================================
--- kolabd/trunk/debian/rules	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/rules	2009-04-09 00:36:10 UTC (rev 1260)
@@ -24,53 +24,36 @@
 install: build
 	dh_testdir
 	dh_testroot
-	dh_clean -k 
+	dh_prep 
 	dh_installdirs
 
 	# scripts for /usr/bin and /usr/sbin
-	install -D -m 755 kolabd debian/kolabd/usr/sbin/kolabd
-	install -D -m 755 kolabcheckperm debian/kolabd/usr/sbin/kolabcheckperm
-	install -D -m 755 kolabpasswd debian/kolabd/usr/bin/kolabpasswd
-	install -D -m 755 kolab_upgrade debian/kolabd/usr/sbin/kolab_upgrade
-	install -D -m 755 kolab_sslcert.sh debian/kolabd/usr/sbin/kolab_sslcert
+	install -D -m 755 kolab_sslcert.sh debian/kolabd/usr/sbin/kolab_sslcert 
 	install -D -m 755 kolab_ca.sh debian/kolabd/usr/sbin/kolab_ca.sh
-	install -D -m 755 kolabquotawarn debian/kolabd/usr/sbin/kolabquotawarn
-	install -D -m 755 kolab_smtpdpolicy debian/kolabd/usr/sbin/kolab_smtpdpolicy
-	install -D -m 755 kolab_bootstrap debian/kolabd/usr/sbin/kolab_bootstrap
-	install -D -m 755 kolabdcachetool debian/kolabd/usr/sbin/kolabdcachetool
-	install -D -m 755 kolabquotareport debian/kolabd/usr/sbin/kolabquotareport
 
 	# Files for /etc/kolab
-	install -D -m 640 kolab.conf debian/kolabd/etc/kolab/kolab.conf
 	install -D -m 644 kolab.globals debian/kolabd/etc/kolab/kolab.globals
 	# This file is obsolete we use kolabconf for it
 #	install -D -m 755 kolab debian/kolabd/etc/kolab/kolab
 	# unneeded simple script
 #	install -D -m 755 workaround.sh debian/kolabd/etc/kolab/workaround.sh
-	install -D -m 644 quotawarning.txt debian/kolabd/etc/kolab/quotawarning.txt
 	install -D -m 644 rootDSE.ldif debian/kolabd/etc/kolab/rootDSE.ldif
 
 	# Kolab bootstrapping templates
 	for i in templates/*.template ; do install -D -m 644 $$i debian/kolabd/etc/kolab/$$i ; done
 	rm $(addprefix debian/kolabd/etc/kolab/templates/,clamd.* cyrus.* freshclam.* httpd.* session_vars.* local.cf.template)
 
-	# LDAP files
+	# LDAP schemas
 	install -D -m 644 debian/rfc2739.schema debian/kolabd/etc/ldap/schema/rfc2739.schema
 	install -D -m 644 horde.schema debian/kolabd/etc/ldap/schema/horde.schema
 	install -D -m 644 kolab2.schema debian/kolabd/etc/ldap/schema/kolab2.schema
 
+	#apache config
+	install -D -m 644 debian/apache.conf debian/kolabd/etc/kolab/apache.conf
+
 #	# Commented out because of copyright issues, needs further investigation
 #	install -D -m 644 rfc2739.schema debian/kolabd/usr/share/kolabd/schema/rfc2739.schema
 
-	# Man pages
-	mkdir -p debian/kolabd/usr/share/man/man1
-	for x in `find debian/kolabd/usr/bin debian/kolabd/usr/sbin -type f`; do \
-	  sed "s/undocumented/`basename $$x`/g" debian/undocumented.1 >debian/kolabd/usr/share/man/man1/`basename $$x`.1; \
-	done
-
-	# Lintian
-	install -D -m 644 debian/kolabd.lintian-overrides debian/kolabd/usr/share/lintian/overrides/kolabd
-
 binary-indep: build install
 	dh_testdir
 	dh_testroot

Deleted: kolabd/trunk/debian/undocumented.1
===================================================================
--- kolabd/trunk/debian/undocumented.1	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/undocumented.1	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,9 +0,0 @@
-.TH undocumented 1 2006-08-23 Kolab
-.SH NAME
-undocumented \- Kolab groupware suite
-.SH SYNOPSIS
-\fBundocumented\fR
-.SH DESCRIPTION
-This program belongs to the Kolab groupware suite, but it does not have
-a useful manual page of its own.  Please see the documentation under
-\fI/usr/share/doc/kolabd/\fR for more information.

Modified: kolabd/trunk/debian/uupdate-wrapper
===================================================================
--- kolabd/trunk/debian/uupdate-wrapper	2009-04-09 00:23:49 UTC (rev 1259)
+++ kolabd/trunk/debian/uupdate-wrapper	2009-04-09 00:36:10 UTC (rev 1260)
@@ -1,7 +1,11 @@
 #!/bin/sh
 
+package=kolabd
 version=$2
 file=$3
 
-rpm2cpio $file | cpio -i --quiet '*-*.tar.bz2'
-bunzip2 -c *.tar.bz2 | gzip > kolabd_$version.orig.tar.gz
+rpm2cpio "$file" | \
+cpio --extract --quiet --to-stdout "${package}-*.tar.bz2" | \
+bunzip2 --stdout | \
+gzip > "${package}_${version}.orig.tar.gz"
+rm "$file"




More information about the pkg-kolab-devel mailing list