[pkg-kolab] r635 - kolabd/trunk/debian/patches

petere at alioth.debian.org petere at alioth.debian.org
Sat Jun 23 14:46:43 UTC 2007


Author: petere
Date: 2007-06-23 14:46:43 +0000 (Sat, 23 Jun 2007)
New Revision: 635

Modified:
   kolabd/trunk/debian/patches/30-bootstrap.dpatch
Log:
Add openldap user to kolab group so slapd can read the certificate files.


Modified: kolabd/trunk/debian/patches/30-bootstrap.dpatch
===================================================================
--- kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-23 00:41:38 UTC (rev 634)
+++ kolabd/trunk/debian/patches/30-bootstrap.dpatch	2007-06-23 14:46:43 UTC (rev 635)
@@ -6,7 +6,7 @@
 @DPATCH@
 diff -urNad kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in
 --- kolabd-2.1.0-20070510.dfsg~/kolab_bootstrap.in	2007-02-11 15:47:51.000000000 +0100
-+++ kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in	2007-06-22 16:46:54.000000000 +0200
++++ kolabd-2.1.0-20070510.dfsg/kolab_bootstrap.in	2007-06-23 14:04:27.000000000 +0200
 @@ -21,6 +21,7 @@
  use Net::LDAP::Entry;
  use Net::Netmask;
@@ -57,7 +57,15 @@
    getopts('b');
  
    if ($opt_b) {
-@@ -485,7 +501,7 @@
+@@ -437,6 +453,7 @@
+       undef $slpd;
+       undef $tmpl;
+       kolab_chown "@ldapserver_usr@","@ldapserver_grp@","@ldapserver_confdir@/slapd.conf";
++      system("adduser --quiet @ldapserver_usr@ @pki_grp@");
+       
+       my $tmplname = "@sysconfdir@/kolab/templates/slapd.replicas.template";
+       $confname = "@ldapserver_confdir@/slapd.replicas";
+@@ -485,7 +502,7 @@
        $ldap_uri = "ldap://127.0.0.1:389/";
        # ensure that the database has correct permissions
        system("chown @ldapserver_rusr@:@ldapserver_grp@ @ldapserver_dir@/*");
@@ -66,7 +74,7 @@
        print ("Waiting for OpenLDAP to start\n");
        sleep 10;
  
-@@ -654,7 +670,7 @@
+@@ -654,7 +671,7 @@
  
     if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
        print "\nkill temporary slapd\n\n";
@@ -75,7 +83,7 @@
        sleep 1; # actually race should be impossible
        system("killall -9 slapd >/dev/null 2>&1");
     }
-@@ -721,7 +737,7 @@
+@@ -721,7 +738,7 @@
    ##### Slave server setup
  
    print "stop running slapd (if any)\n";
@@ -84,7 +92,7 @@
  
    # Make sure that no rogue demons are running
    tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
-@@ -839,9 +855,9 @@
+@@ -839,9 +856,9 @@
  is copied over to this slave. Please make sure that this slave is entered into the list 
  of kolabhosts on the master before proceeding.
  EOS
@@ -96,7 +104,7 @@
  
    # FIXME: we should get rid of this construct because it makes the code hard to read.
    #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
-@@ -939,6 +955,6 @@
+@@ -939,6 +956,6 @@
  
  #system("@sysconfdir@/kolab/kolab_sslcert.sh $fqdn");
  print "kolab is now ready to run!\n";




More information about the pkg-kolab-devel mailing list