[pkg-kolab] r630 - kolabd/trunk/debian/patches

petere at alioth.debian.org petere at alioth.debian.org
Thu Jun 21 20:48:28 UTC 2007


Author: petere
Date: 2007-06-21 20:48:28 +0000 (Thu, 21 Jun 2007)
New Revision: 630

Added:
   kolabd/trunk/debian/patches/90-slapd-template.dpatch
Modified:
   kolabd/trunk/debian/patches/00list
   kolabd/trunk/debian/patches/10-dist_conf.dpatch
   kolabd/trunk/debian/patches/30-bootstrap.dpatch
   kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch
Log:
Further bootstrapping fixes


Modified: kolabd/trunk/debian/patches/00list
===================================================================
--- kolabd/trunk/debian/patches/00list	2007-06-21 20:45:50 UTC (rev 629)
+++ kolabd/trunk/debian/patches/00list	2007-06-21 20:48:28 UTC (rev 630)
@@ -3,3 +3,4 @@
 #60-kolabdcachetool-cachefiles
 70-kolab2.schema-removal.of.rfc2739.dpatch
 80-kolab-syslog-facility
+90-slapd-template

Modified: kolabd/trunk/debian/patches/10-dist_conf.dpatch
===================================================================
--- kolabd/trunk/debian/patches/10-dist_conf.dpatch	2007-06-21 20:45:50 UTC (rev 629)
+++ kolabd/trunk/debian/patches/10-dist_conf.dpatch	2007-06-21 20:48:28 UTC (rev 630)
@@ -4,9 +4,9 @@
 ## DP: Adjusts some paths
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.0832273867717994~/dist_conf/debian kolabd-2.1.0-20070510.dfsg.obsolete.0.0832273867717994/dist_conf/debian
---- kolabd-2.1.0-20070510.dfsg.obsolete.0.0832273867717994~/dist_conf/debian	2006-03-09 22:52:02.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg.obsolete.0.0832273867717994/dist_conf/debian	2007-06-21 18:09:43.000000000 +0200
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/dist_conf/debian kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/dist_conf/debian
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/dist_conf/debian	2007-06-21 20:18:03.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/dist_conf/debian	2007-06-21 20:48:28.000000000 +0200
 @@ -1,14 +1,15 @@
 -kolab_usr=root
 -kolab_grp=root
@@ -38,7 +38,7 @@
  
  clamav_confdir=${sysconfdir}/clamav
  clamav_socket=${localstatedir}/clamav/clamd.sock
-@@ -82,8 +83,8 @@
+@@ -82,21 +83,21 @@
  kolab_logdir=${localstatedir}/log/kolab
  kolab_pidfile=${sysrundir}/kolab.pid
  kolab_mailboxuiddb=${kolab_statedir}/mailbox-uidcache.db
@@ -49,6 +49,26 @@
  
  ldapserver_statedir=${localstatedir}/lib/ldap
  ldapserver_dir=${localstatedir}/lib/ldap
+-ldapserver_replogfile=${localstatedir}/log/ldap-replicalog
+-ldapserver_argsfile=${sysrundir}/slapd.args
++ldapserver_replogfile=${ldapserver_statedir}/replog
++ldapserver_argsfile=${sysrundir}/slapd/slapd.args
+ ldapserver_logfile=${localstatedir}/log/syslog
+-ldapserver_pidfile=${sysrundir}/slapd.pid
+-ldapserverslurpd_pidfile=${sysrundir}/slurpd.pid
++ldapserver_pidfile=${sysrundir}/slapd/slapd.pid
++ldapserverslurpd_pidfile=${sysrundir}/slapd/slurpd.pid
+ ldapserver_schemadir=${sysconfdir}/ldap/schema
+ ldapserver_confdir=${sysconfdir}/ldap
+-ldapserver_usr=ldap
+-ldapserver_grp=ldap
+-ldapserver_rusr=ldap
++ldapserver_usr=openldap
++ldapserver_grp=openldap
++ldapserver_rusr=openldap
+ 
+ webserver_document_root=/var/www
+ webserver_cgidir=${webserver_document_root}/cgi-bin
 @@ -122,7 +123,7 @@
  phppeardir=${phplibdir}/PEAR
  

Modified: kolabd/trunk/debian/patches/30-bootstrap.dpatch
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-21 20:45:50 UTC (rev 629)
+++ kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-21 20:48:28 UTC (rev 630)
@@ -4,9 +4,9 @@
 ## DP: Fixups for Debian
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in
---- kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in	2007-06-21 18:36:24.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in	2007-06-21 18:37:08.000000000 +0200
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/kolab_bootstrap.in kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/kolab_bootstrap.in
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/kolab_bootstrap.in	2007-02-11 15:47:51.000000000 +0100
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/kolab_bootstrap.in	2007-06-21 22:46:54.000000000 +0200
 @@ -90,7 +90,7 @@
      print ("Error: Found $name running on Port $port\n");
      print ("Check your installation!\n");
@@ -30,8 +30,8 @@
 +  my $saslauthd_orig = IO::File->new("/etc/default/saslauthd.orig", "r") || die "could not read /etc/default/saslauthd.orig";
 +  my $saslauthd = IO::File->new("/etc/default/saslauthd", "w") || die "could not read /etc/default/saslauthd";
 +  foreach (<$saslauthd_orig>) {
-+    s/# START=yes/START=yes/g;
-+    s/MECHANISMS="pam"/MECHANISMS="ldap"/g;
++    s/^(# )?START=.*$/START=yes/g;
++    s/^MECHANISMS="pam"/MECHANISMS="ldap"/g;
 +        print $saslauthd $_;
 +  }
 +  undef $saslauthd;
@@ -40,6 +40,15 @@
    getopts('b');
  
    if ($opt_b) {
+@@ -485,7 +500,7 @@
+       $ldap_uri = "ldap://127.0.0.1:389/";
+       # ensure that the database has correct permissions
+       system("chown @ldapserver_rusr@:@ldapserver_grp@ @ldapserver_dir@/*");
+-      (system("@libexecdir@/openldap/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
++      (system("/usr/sbin/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
+       print ("Waiting for OpenLDAP to start\n");
+       sleep 10;
+ 
 @@ -654,7 +669,7 @@
  
     if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {

Modified: kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch
===================================================================
--- kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch	2007-06-21 20:45:50 UTC (rev 629)
+++ kolabd/trunk/debian/patches/70-kolab2.schema-removal.of.rfc2739.dpatch	2007-06-21 20:48:28 UTC (rev 630)
@@ -4,9 +4,9 @@
 ## DP: remove calFBURL from the schema because rfc2739 has to be removed
 
 @DPATCH@
-diff -urNad kolabd-2.1.0-20070510.dfsg~/Makefile.am kolabd-2.1.0-20070510.dfsg/Makefile.am
---- kolabd-2.1.0-20070510.dfsg~/Makefile.am	2007-05-08 11:39:03.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg/Makefile.am	2007-06-20 21:41:26.000000000 +0200
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.am kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.am
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.am	2007-05-08 11:39:03.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.am	2007-06-21 20:18:14.000000000 +0200
 @@ -95,8 +95,7 @@
  EXTRA_DIST += namespace/libexec/stop
  
@@ -17,9 +17,9 @@
  
  ldapschemadir = $(ldapserver_confdir)/schema
  dist_ldapschema_DATA = $(ldapschema_FILES)
-diff -urNad kolabd-2.1.0-20070510.dfsg~/Makefile.in kolabd-2.1.0-20070510.dfsg/Makefile.in
---- kolabd-2.1.0-20070510.dfsg~/Makefile.in	2007-05-10 12:28:35.000000000 +0200
-+++ kolabd-2.1.0-20070510.dfsg/Makefile.in	2007-06-20 21:41:35.000000000 +0200
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.in kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.in
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/Makefile.in	2007-05-10 12:28:35.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/Makefile.in	2007-06-21 20:18:14.000000000 +0200
 @@ -301,8 +301,7 @@
  kolabnamespacedir = $(libexecdir)/kolab
  kolabnamespace_DATA = $(kolabnamespace_FILES)
@@ -30,9 +30,9 @@
  
  ldapschemadir = $(ldapserver_confdir)/schema
  dist_ldapschema_DATA = $(ldapschema_FILES)
-diff -urNad kolabd-2.1.0-20070510.dfsg~/kolab2.schema kolabd-2.1.0-20070510.dfsg/kolab2.schema
---- kolabd-2.1.0-20070510.dfsg~/kolab2.schema	2007-02-02 16:16:45.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg/kolab2.schema	2007-06-20 21:41:13.000000000 +0200
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/kolab2.schema kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/kolab2.schema
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/kolab2.schema	2007-02-02 16:16:45.000000000 +0100
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/kolab2.schema	2007-06-21 20:18:14.000000000 +0200
 @@ -601,7 +601,6 @@
          cyrus-userquota $
          kolabInvitationPolicy $
@@ -41,3 +41,15 @@
  	kolabVacationBeginDateTime $
  	kolabVacationEndDateTime $
  	kolabVacationResendInterval $
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/templates/slapd.conf.template.in kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/templates/slapd.conf.template.in
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/templates/slapd.conf.template.in	2007-05-08 11:39:04.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/templates/slapd.conf.template.in	2007-06-21 20:18:37.000000000 +0200
+@@ -19,7 +19,7 @@
+ include @ldapserver_schemadir@/core.schema
+ include @ldapserver_schemadir@/cosine.schema
+ include @ldapserver_schemadir@/inetorgperson.schema
+-include @ldapserver_schemadir@/rfc2739.schema
++#include @ldapserver_schemadir@/rfc2739.schema
+ include @ldapserver_schemadir@/kolab2.schema
+ #include @ldapserver_schemadir@/horde.schema
+ 

Added: kolabd/trunk/debian/patches/90-slapd-template.dpatch
===================================================================
--- kolabd/trunk/debian/patches/90-slapd-template.dpatch	                        (rev 0)
+++ kolabd/trunk/debian/patches/90-slapd-template.dpatch	2007-06-21 20:48:28 UTC (rev 630)
@@ -0,0 +1,33 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 80-slapd-template.dpatch by Peter Eisentraut <petere at debian.org>
+##
+## DP: slapd.conf template fixes
+
+ at DPATCH@
+diff -urNad kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/templates/slapd.conf.template.in kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/templates/slapd.conf.template.in
+--- kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846~/templates/slapd.conf.template.in	2007-06-21 20:45:21.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg.obsolete.0.391802680053846/templates/slapd.conf.template.in	2007-06-21 20:45:50.000000000 +0200
+@@ -13,6 +13,12 @@
+ # this file is automatically written by the Kolab config backend and should have the 
+ # file mode 0640
+ 
++modulepath	/usr/lib/ldap
++moduleload	back_bdb
++moduleload	back_monitor
++moduleload	refint
++moduleload	unique
++
+ # manual additions are lost unless made to the template in the Kolab config directory
+ # the template is  @sysconfdir@/kolab/templates/slapd.conf.template
+ 
+@@ -20,8 +26,8 @@
+ include @ldapserver_schemadir@/cosine.schema
+ include @ldapserver_schemadir@/inetorgperson.schema
+ #include @ldapserver_schemadir@/rfc2739.schema
+-include @ldapserver_schemadir@/kolab2.schema
+-#include @ldapserver_schemadir@/horde.schema
++include /usr/share/kolabd/schema/kolab2.schema
++#include /usr/share/kolabd/schema/horde.schema
+ 
+ pidfile		@ldapserver_pidfile@
+ replica-pidfile	@ldapserverslurpd_pidfile@


Property changes on: kolabd/trunk/debian/patches/90-slapd-template.dpatch
___________________________________________________________________
Name: svn:executable
   + *




More information about the pkg-kolab-devel mailing list