[pkg-kolab] r1037 - kolabd/branches/2.2.1/debian kolabd/branches/2.2.1/debian/patches libkolab-perl/branches/2.2.1/debian libkolab-perl/branches/2.2.1/debian/patches

mparent-guest at alioth.debian.org mparent-guest at alioth.debian.org
Mon Dec 15 23:14:37 UTC 2008


Author: mparent-guest
Date: 2008-12-15 23:14:37 +0000 (Mon, 15 Dec 2008)
New Revision: 1037

Added:
   libkolab-perl/branches/2.2.1/debian/patches/30-bootstrap.diff
Removed:
   kolabd/branches/2.2.1/debian/patches/30-bootstrap.diff
Modified:
   kolabd/branches/2.2.1/debian/changelog
   kolabd/branches/2.2.1/debian/patches/series
   libkolab-perl/branches/2.2.1/debian/changelog
   libkolab-perl/branches/2.2.1/debian/patches/series
Log:
 Moved patch: 30-bootstrap from kolabd to libkolab-perl


Modified: kolabd/branches/2.2.1/debian/changelog
===================================================================
--- kolabd/branches/2.2.1/debian/changelog	2008-12-15 23:11:27 UTC (rev 1036)
+++ kolabd/branches/2.2.1/debian/changelog	2008-12-15 23:14:37 UTC (rev 1037)
@@ -8,8 +8,9 @@
     - 80-kolab_globals
     - 85-slapd-2.4-compat
     - 86-slapd-syncrepl-24
+  * Moved patch: 30-bootstrap to libkolab-perl 
 
- -- Mathieu Parent <math.parent at gmail.com>  Mon, 15 Dec 2008 23:57:15 +0100
+ -- Mathieu Parent <math.parent at gmail.com>  Tue, 16 Dec 2008 00:10:45 +0100
 
 kolabd (2.2.0-20080709.dfsg-3) UNRELEASED; urgency=low
 

Deleted: kolabd/branches/2.2.1/debian/patches/30-bootstrap.diff
===================================================================
--- kolabd/branches/2.2.1/debian/patches/30-bootstrap.diff	2008-12-15 23:11:27 UTC (rev 1036)
+++ kolabd/branches/2.2.1/debian/patches/30-bootstrap.diff	2008-12-15 23:14:37 UTC (rev 1037)
@@ -1,117 +0,0 @@
-Goal: kolab_bootstrap debian specificic stuff
-
-Author: Noèl Köthe <noel at debian.org>
-
-Upstream status: Parts can be included
-
-Index: b/kolab_bootstrap.in
-===================================================================
---- a/kolab_bootstrap.in
-+++ b/kolab_bootstrap.in
-@@ -69,7 +69,7 @@
-     print ("Error: Found $name running on Port $port\n");
-     print ("Check your installation!\n");
-     print ("You must stop the service $name before running Kolab\n");
--    print ("You may try to execute \"@KOLABRC@ rc all stop\" initially\n");
-+    print ("You may try to execute \"/etc/init.d/\$DAEMON stop\" initially\n");
-     exit 1;
-   }
- }
-@@ -181,7 +181,7 @@
- 
- print ("Excellent all required Ports are available!\n");
- 
--system("@sbindir@/slapcat >/dev/null 2>&1");
-+system("su  --shell /bin/sh --command @sbindir@/slapcat @ldapserver_usr@ >/dev/null 2>&1");
- if ($?==0) {
-   print ("\nFound existing configuration\n");
-   print "\nBootstrapping Kolab will overwrite old configuration\n";
-@@ -286,6 +286,18 @@
-   print "Proceeding with master server setup\n\n";
- }
- 
-+# enable saslauthd by default
-+copy("/etc/default/saslauthd", "/etc/default/saslauthd.orig") || die "could not read /etc/default/saslauthd.orig";
-+my $saslauthd_orig = IO::File->new("/etc/default/saslauthd.orig", "r") || die "could not read /etc/default/saslauthd.orig";
-+my $saslauthd = IO::File->new("/etc/default/saslauthd", "w") || die "could not read /etc/default/saslauthd";
-+foreach (<$saslauthd_orig>) {
-+  s/^(# )?START=.*$/START=yes/g;
-+  s/^MECHANISMS="pam"/MECHANISMS="ldap"/g;
-+      print $saslauthd $_;
-+}
-+undef $saslauthd;
-+undef $saslauthd_orig;
-+
- if ( $is_master eq "true" ) {
-   ##### Master server setup
-   getopt('f');
-@@ -375,6 +387,9 @@
-   };
- 
-   my $confname = "@sasl_smtpconffile@";
-+  if (! -e "/etc/postfix/sasl/") {
-+    mkdir( "/etc/postfix/sasl/", 0750) || die "cannot mkdir : $!";
-+  }
-   copy("@sysconfdir@/kolab/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
- 
-   getopts('b');
-@@ -418,6 +433,7 @@
-       undef $slpd;
-       undef $tmpl;
-       kolab_chown "@ldapserver_usr@","@ldapserver_grp@","@ldapserver_confdir@/slapd.conf";
-+      system("adduser --quiet @ldapserver_usr@ @pki_grp@");
-       
-       my $tmplname = "@sysconfdir@/kolab/templates/slapd.replicas.template";
-       $confname = "@ldapserver_confdir@/slapd.replicas";
-@@ -466,7 +482,7 @@
-       $ldap_uri = "ldap://127.0.0.1:389/";
-       # ensure that the database has correct permissions
-       system("chown @ldapserver_rusr@:@ldapserver_grp@ @ldapserver_dir@/*");
--      (system("@libexecdir@/openldap/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
-+      (system("/usr/sbin/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
-       print ("Waiting for OpenLDAP to start\n");
-       sleep 10;
- 
-@@ -632,7 +648,7 @@
- 
-    if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
-       print "\nkill temporary slapd\n\n";
--      system("@KOLABRC@ rc @LDAPD@ stop");
-+      system("/etc/init.d/slapd stop");
-       sleep 1; # actually race should be impossible
-       system("killall -9 slapd >/dev/null 2>&1");
-    }
-@@ -680,7 +696,7 @@
-   ##### Slave server setup
- 
-   print "stop running slapd (if any)\n";
--  kolab_system("@KOLABRC@ rc @LDAPD@ stop");
-+  kolab_system("/etc/init.d/slapd stop");
- 
-   # Make sure that no rogue demons are running
-   tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
-@@ -800,9 +816,9 @@
- is copied over to this slave. Please make sure that this slave is entered into the list 
- of kolabhosts on the master before proceeding.
- EOS
--  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ stop");
-+  kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
-   kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
--  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ start");
-+  kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
- 
-   # FIXME: we should get rid of this construct because it makes the code hard to read.
-   #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
-@@ -889,8 +905,11 @@
-   chmod 0600, $kolab_config;
- }
- 
-+#run postfix newaliases
-+kolab_system("@bindir@/newaliases");
-+
- #system("@sysconfdir@/kolab/kolab_sslcert.sh $fqdn");
- print "kolab is now ready to run!\n";
--print "please run '@KOLABRC@ rc all start'\n";
-+print "please restart all the daemons\n";
- print ("Use login=manager and passwd=$bind_pw when you log into\n");
- print ("the webinterface https://$fqdn@kolab_wui@ !\n");

Modified: kolabd/branches/2.2.1/debian/patches/series
===================================================================
--- kolabd/branches/2.2.1/debian/patches/series	2008-12-15 23:11:27 UTC (rev 1036)
+++ kolabd/branches/2.2.1/debian/patches/series	2008-12-15 23:14:37 UTC (rev 1037)
@@ -1,4 +1,3 @@
-30-bootstrap.diff 
 40-disable-amavis.diff 
 55-no-distconf_kolabsrv.diff 
 70-kolab2.schema-removal.of.rfc2739.diff 

Modified: libkolab-perl/branches/2.2.1/debian/changelog
===================================================================
--- libkolab-perl/branches/2.2.1/debian/changelog	2008-12-15 23:11:27 UTC (rev 1036)
+++ libkolab-perl/branches/2.2.1/debian/changelog	2008-12-15 23:14:37 UTC (rev 1037)
@@ -2,8 +2,9 @@
 
   * New beta release 2.2.1-beta-1
   * Integrated patch: 50-sync-ldap-backend
+  * Moved patch: 30-bootstrap from kolabd
 
- -- Mathieu Parent <math.parent at gmail.com>  Tue, 16 Dec 2008 00:08:05 +0100
+ -- Mathieu Parent <math.parent at gmail.com>  Tue, 16 Dec 2008 00:11:24 +0100
 
 libkolab-perl (1:2.2.0-4) UNRELEASED; urgency=low
 

Copied: libkolab-perl/branches/2.2.1/debian/patches/30-bootstrap.diff (from rev 1026, kolabd/branches/2.2.1/debian/patches/30-bootstrap.diff)
===================================================================
--- libkolab-perl/branches/2.2.1/debian/patches/30-bootstrap.diff	                        (rev 0)
+++ libkolab-perl/branches/2.2.1/debian/patches/30-bootstrap.diff	2008-12-15 23:14:37 UTC (rev 1037)
@@ -0,0 +1,117 @@
+Goal: kolab_bootstrap debian specificic stuff
+
+Author: Noèl Köthe <noel at debian.org>
+
+Upstream status: Parts can be included
+
+Index: b/kolab_bootstrap.in
+===================================================================
+--- a/kolab_bootstrap.in
++++ b/kolab_bootstrap.in
+@@ -69,7 +69,7 @@
+     print ("Error: Found $name running on Port $port\n");
+     print ("Check your installation!\n");
+     print ("You must stop the service $name before running Kolab\n");
+-    print ("You may try to execute \"@KOLABRC@ rc all stop\" initially\n");
++    print ("You may try to execute \"/etc/init.d/\$DAEMON stop\" initially\n");
+     exit 1;
+   }
+ }
+@@ -181,7 +181,7 @@
+ 
+ print ("Excellent all required Ports are available!\n");
+ 
+-system("@sbindir@/slapcat >/dev/null 2>&1");
++system("su  --shell /bin/sh --command @sbindir@/slapcat @ldapserver_usr@ >/dev/null 2>&1");
+ if ($?==0) {
+   print ("\nFound existing configuration\n");
+   print "\nBootstrapping Kolab will overwrite old configuration\n";
+@@ -286,6 +286,18 @@
+   print "Proceeding with master server setup\n\n";
+ }
+ 
++# enable saslauthd by default
++copy("/etc/default/saslauthd", "/etc/default/saslauthd.orig") || die "could not read /etc/default/saslauthd.orig";
++my $saslauthd_orig = IO::File->new("/etc/default/saslauthd.orig", "r") || die "could not read /etc/default/saslauthd.orig";
++my $saslauthd = IO::File->new("/etc/default/saslauthd", "w") || die "could not read /etc/default/saslauthd";
++foreach (<$saslauthd_orig>) {
++  s/^(# )?START=.*$/START=yes/g;
++  s/^MECHANISMS="pam"/MECHANISMS="ldap"/g;
++      print $saslauthd $_;
++}
++undef $saslauthd;
++undef $saslauthd_orig;
++
+ if ( $is_master eq "true" ) {
+   ##### Master server setup
+   getopt('f');
+@@ -375,6 +387,9 @@
+   };
+ 
+   my $confname = "@sasl_smtpconffile@";
++  if (! -e "/etc/postfix/sasl/") {
++    mkdir( "/etc/postfix/sasl/", 0750) || die "cannot mkdir : $!";
++  }
+   copy("@sysconfdir@/kolab/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
+ 
+   getopts('b');
+@@ -418,6 +433,7 @@
+       undef $slpd;
+       undef $tmpl;
+       kolab_chown "@ldapserver_usr@","@ldapserver_grp@","@ldapserver_confdir@/slapd.conf";
++      system("adduser --quiet @ldapserver_usr@ @pki_grp@");
+       
+       my $tmplname = "@sysconfdir@/kolab/templates/slapd.replicas.template";
+       $confname = "@ldapserver_confdir@/slapd.replicas";
+@@ -466,7 +482,7 @@
+       $ldap_uri = "ldap://127.0.0.1:389/";
+       # ensure that the database has correct permissions
+       system("chown @ldapserver_rusr@:@ldapserver_grp@ @ldapserver_dir@/*");
+-      (system("@libexecdir@/openldap/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
++      (system("/usr/sbin/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
+       print ("Waiting for OpenLDAP to start\n");
+       sleep 10;
+ 
+@@ -632,7 +648,7 @@
+ 
+    if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
+       print "\nkill temporary slapd\n\n";
+-      system("@KOLABRC@ rc @LDAPD@ stop");
++      system("/etc/init.d/slapd stop");
+       sleep 1; # actually race should be impossible
+       system("killall -9 slapd >/dev/null 2>&1");
+    }
+@@ -680,7 +696,7 @@
+   ##### Slave server setup
+ 
+   print "stop running slapd (if any)\n";
+-  kolab_system("@KOLABRC@ rc @LDAPD@ stop");
++  kolab_system("/etc/init.d/slapd stop");
+ 
+   # Make sure that no rogue demons are running
+   tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
+@@ -800,9 +816,9 @@
+ is copied over to this slave. Please make sure that this slave is entered into the list 
+ of kolabhosts on the master before proceeding.
+ EOS
+-  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ stop");
++  kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
+   kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
+-  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ start");
++  kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
+ 
+   # FIXME: we should get rid of this construct because it makes the code hard to read.
+   #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
+@@ -889,8 +905,11 @@
+   chmod 0600, $kolab_config;
+ }
+ 
++#run postfix newaliases
++kolab_system("@bindir@/newaliases");
++
+ #system("@sysconfdir@/kolab/kolab_sslcert.sh $fqdn");
+ print "kolab is now ready to run!\n";
+-print "please run '@KOLABRC@ rc all start'\n";
++print "please restart all the daemons\n";
+ print ("Use login=manager and passwd=$bind_pw when you log into\n");
+ print ("the webinterface https://$fqdn@kolab_wui@ !\n");

Modified: libkolab-perl/branches/2.2.1/debian/patches/series
===================================================================
--- libkolab-perl/branches/2.2.1/debian/patches/series	2008-12-15 23:11:27 UTC (rev 1036)
+++ libkolab-perl/branches/2.2.1/debian/patches/series	2008-12-15 23:14:37 UTC (rev 1037)
@@ -1 +1,2 @@
+30-bootstrap.diff 
 




More information about the pkg-kolab-devel mailing list