[pkg-kolab] r665 - kolabd/trunk/debian

petere at alioth.debian.org petere at alioth.debian.org
Tue Jul 31 16:39:08 UTC 2007


Author: petere
Date: 2007-07-31 16:39:08 +0000 (Tue, 31 Jul 2007)
New Revision: 665

Removed:
   kolabd/trunk/debian/kolab-ldapdistlist.cf
   kolabd/trunk/debian/kolab-ldaptransport.cf
   kolabd/trunk/debian/kolab-ldapvirtual.cf
Modified:
   kolabd/trunk/debian/rules
Log:
Remove files that are no longer necessary after bootstrap works.


Deleted: kolabd/trunk/debian/kolab-ldapdistlist.cf
===================================================================
--- kolabd/trunk/debian/kolab-ldapdistlist.cf	2007-07-31 13:06:11 UTC (rev 664)
+++ kolabd/trunk/debian/kolab-ldapdistlist.cf	2007-07-31 16:39:08 UTC (rev 665)
@@ -1,16 +0,0 @@
-# LDAP distribution list support
-
-server_host = ldap://127.0.0.1:389
-search_base = dc=example,dc=com
-domain = example.com
-query_filter = (&(objectClass=kolabGroupOfNames)(!(kolabDeleteFlag=*))(mail=%s))
-special_result_attribute = member
-exclude_internal = yes
-result_attribute = mail
-result_filter = %s
-search_timeout = 15
-scope = sub
-bind = yes
-bind_dn = cn=nobody,cn=internal,dc=example,dc=com
-bind_pw = PASSWORD
-version = 3

Deleted: kolabd/trunk/debian/kolab-ldaptransport.cf
===================================================================
--- kolabd/trunk/debian/kolab-ldaptransport.cf	2007-07-31 13:06:11 UTC (rev 664)
+++ kolabd/trunk/debian/kolab-ldaptransport.cf	2007-07-31 16:39:08 UTC (rev 665)
@@ -1,13 +0,0 @@
-# LDAP transport for multilocation support
-
-server_host = ldap://127.0.0.1:389
-search_base = dc=example,dc=com
-query_filter = (&(mail=%s)(objectClass=kolabInetOrgPerson)(!(kolabHomeServer=$myhostname)))
-result_attribute = kolabHomeServer
-result_filter = smtp:[%s]
-search_timeout = 15
-scope = sub
-bind = yes
-bind_dn = cn=nobody,cn=internal,dc=example,dc=com
-bind_pw = PASSWORD
-version = 3

Deleted: kolabd/trunk/debian/kolab-ldapvirtual.cf
===================================================================
--- kolabd/trunk/debian/kolab-ldapvirtual.cf	2007-07-31 13:06:11 UTC (rev 664)
+++ kolabd/trunk/debian/kolab-ldapvirtual.cf	2007-07-31 16:39:08 UTC (rev 665)
@@ -1,13 +0,0 @@
-# LDAP alias support
-
-server_host = ldap://127.0.0.1:389
-search_base = dc=example,dc=com
-query_filter = (&(!(kolabDeleteFlag=*))(|(alias=%s)(mail=%s)))
-result_attribute = mail
-result_filter = %s
-search_timeout = 15
-scope = sub
-bind = yes
-bind_dn = cn=nobody,cn=internal,dc=example,dc=com
-bind_pw = PASSWORD
-version = 3

Modified: kolabd/trunk/debian/rules
===================================================================
--- kolabd/trunk/debian/rules	2007-07-31 13:06:11 UTC (rev 664)
+++ kolabd/trunk/debian/rules	2007-07-31 16:39:08 UTC (rev 665)
@@ -33,23 +33,23 @@
 	install -D -m 755 kolabcheckperm debian/kolabd/usr/sbin/kolabcheckperm
 	install -D -m 755 kolabpasswd debian/kolabd/usr/bin/kolabpasswd
 	install -D -m 755 kolab_upgrade debian/kolabd/usr/sbin/kolab_upgrade
+	install -D -m 755 kolab_sslcert.sh debian/kolabd/usr/sbin/kolab_sslcert
+	install -D -m 755 kolab_ca.sh debian/kolabd/usr/sbin/kolab_ca.sh
+	install -D -m 755 kolabquotawarn debian/kolabd/usr/sbin/kolabquotawarn
+	install -D -m 755 kolab_smtpdpolicy debian/kolabd/usr/sbin/kolab_smtpdpolicy
+	install -D -m 755 kolab_bootstrap debian/kolabd/usr/sbin/kolab_bootstrap
 
 	# Files for /etc/kolab
 	install -D -m 640 kolab.conf debian/kolabd/etc/kolab/kolab.conf
 	install -D -m 644 kolab.globals debian/kolabd/etc/kolab/kolab.globals
-	install -D -m 755 kolab_sslcert.sh debian/kolabd/usr/sbin/kolab_sslcert
-	install -D -m 755 kolab_ca.sh debian/kolabd/usr/sbin/kolab_ca.sh
 	# This file is obsolete we use kolabconf for it
 #	install -D -m 755 kolab debian/kolabd/etc/kolab/kolab
 	# unneeded simple script
 #	install -D -m 755 workaround.sh debian/kolabd/etc/kolab/workaround.sh
-	install -D -m 755 kolabquotawarn debian/kolabd/usr/sbin/kolabquotawarn
-	install -D -m 755 kolab_smtpdpolicy debian/kolabd/usr/sbin/kolab_smtpdpolicy
 	install -D -m 644 quotawarning.txt debian/kolabd/etc/kolab/quotawarning.txt
 	install -D -m 644 rootDSE.ldif debian/kolabd/etc/kolab/rootDSE.ldif
 
-	# Upstream Kolab bootstrapping files, installed for reference
-	install -D -m 755 kolab_bootstrap debian/kolabd/usr/sbin/kolab_bootstrap
+	# Kolab bootstrapping templates
 	for i in templates/*.template ; do install -D -m 644 $$i debian/kolabd/etc/kolab/$$i ; done
 	rm $(addprefix debian/kolabd/etc/kolab/templates/,amavisd.* clamd.* cyrus.* freshclam.* httpd.local.* proftpd.* session_vars.*)
 
@@ -60,10 +60,6 @@
 #	# Commented out because of copyright issues, needs further investigation
 #	install -D -m 644 rfc2739.schema debian/kolabd/usr/share/kolabd/schema/rfc2739.schema
 
-	# Postfix files
-	install -d debian/kolabd/etc/postfix
-	install -m 640 debian/kolab-ldap*.cf debian/kolabd/etc/postfix/
-
 	# Man pages
 	mkdir -p debian/kolabd/usr/share/man/man1
 	for x in `find debian/kolabd/usr/bin debian/kolabd/usr/sbin -type f`; do \




More information about the pkg-kolab-devel mailing list