[pkg-kolab] r1047 - in libkolab-perl/branches/2.2.1/debian: . patches

mparent-guest at alioth.debian.org mparent-guest at alioth.debian.org
Tue Dec 16 18:58:27 UTC 2008


Author: mparent-guest
Date: 2008-12-16 18:58:27 +0000 (Tue, 16 Dec 2008)
New Revision: 1047

Modified:
   libkolab-perl/branches/2.2.1/debian/changelog
   libkolab-perl/branches/2.2.1/debian/patches/30-bootstrap.diff
Log:
30-bootstrap updated


Modified: libkolab-perl/branches/2.2.1/debian/changelog
===================================================================
--- libkolab-perl/branches/2.2.1/debian/changelog	2008-12-16 18:29:00 UTC (rev 1046)
+++ libkolab-perl/branches/2.2.1/debian/changelog	2008-12-16 18:58:27 UTC (rev 1047)
@@ -3,11 +3,12 @@
   * New beta release 2.2.1-beta-1
   * Integrated patch: 50-sync-ldap-backend
   * Moved patch: 30-bootstrap from kolabd
+    - updated
   * Moved patch: 40-disable-amavis from kolabd
   * debian/rules:
     - taken manpage for undocumented (s)bin from kolabd
 
- -- Mathieu Parent <math.parent at gmail.com>  Tue, 16 Dec 2008 19:23:28 +0100
+ -- Mathieu Parent <math.parent at gmail.com>  Tue, 16 Dec 2008 19:55:29 +0100
 
 libkolab-perl (1:2.2.0-4) UNRELEASED; urgency=low
 

Modified: libkolab-perl/branches/2.2.1/debian/patches/30-bootstrap.diff
===================================================================
--- libkolab-perl/branches/2.2.1/debian/patches/30-bootstrap.diff	2008-12-16 18:29:00 UTC (rev 1046)
+++ libkolab-perl/branches/2.2.1/debian/patches/30-bootstrap.diff	2008-12-16 18:58:27 UTC (rev 1047)
@@ -8,25 +8,25 @@
 ===================================================================
 --- a/sbin/kolab_bootstrap.in
 +++ b/sbin/kolab_bootstrap.in
-@@ -69,7 +69,7 @@
+@@ -74,7 +74,7 @@
      print ("Error: Found $name running on Port $port\n");
      print ("Check your installation!\n");
      print ("You must stop the service $name before running Kolab\n");
--    print ("You may try to execute \"@KOLABRC@ rc all stop\" initially\n");
+-    print ("You may try to execute \"$Kolab::config{'KOLABRC'} rc all stop\" initially\n");
 +    print ("You may try to execute \"/etc/init.d/\$DAEMON stop\" initially\n");
      exit 1;
    }
  }
-@@ -181,7 +181,7 @@
+@@ -186,7 +186,7 @@
  
  print ("Excellent all required Ports are available!\n");
  
--system("@sbindir@/slapcat >/dev/null 2>&1");
-+system("su  --shell /bin/sh --command @sbindir@/slapcat @ldapserver_usr@ >/dev/null 2>&1");
+-system("$Kolab::config{'sbindir'}/slapcat >/dev/null 2>&1");
++system("su  --shell /bin/sh --command $Kolab::config{'sbindir'}/slapcat >/dev/null 2>&1");
  if ($?==0) {
    print ("\nFound existing configuration\n");
    print "\nBootstrapping Kolab will overwrite old configuration\n";
-@@ -286,6 +286,18 @@
+@@ -285,6 +285,18 @@
    print "Proceeding with master server setup\n\n";
  }
  
@@ -45,73 +45,43 @@
  if ( $is_master eq "true" ) {
    ##### Master server setup
    getopt('f');
-@@ -375,6 +387,9 @@
+@@ -373,6 +385,9 @@
+     }
    };
  
-   my $confname = "@sasl_smtpconffile@";
 +  if (! -e "/etc/postfix/sasl/") {
 +    mkdir( "/etc/postfix/sasl/", 0750) || die "cannot mkdir : $!";
 +  }
-   copy("@sysconfdir@/kolab/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
+   my $confname = "$Kolab::config{'sasl_smtpconffile'}";
+   copy("@CONFIG_DIR@/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
  
-   getopts('b');
-@@ -418,6 +433,7 @@
-       undef $slpd;
-       undef $tmpl;
-       kolab_chown "@ldapserver_usr@","@ldapserver_grp@","@ldapserver_confdir@/slapd.conf";
+@@ -406,12 +421,15 @@
+       Kolab::Conf::bootstrapConfig();
+       $Kolab::config{"bootstrap_config"} = 'false';
+ 
++      #ldap server should access to certificate key
 +      system("adduser --quiet @ldapserver_usr@ @pki_grp@");
-       
-       my $tmplname = "@sysconfdir@/kolab/templates/slapd.replicas.template";
-       $confname = "@ldapserver_confdir@/slapd.replicas";
-@@ -466,7 +482,7 @@
++
+       # now we must startup slapd
+       print "temporarily starting slapd\n";
        $ldap_uri = "ldap://127.0.0.1:389/";
        # ensure that the database has correct permissions
-       system("chown @ldapserver_rusr@:@ldapserver_grp@ @ldapserver_dir@/*");
--      (system("@libexecdir@/openldap/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
-+      (system("/usr/sbin/slapd -h ldap://127.0.0.1:389/ -f @ldapserver_confdir@/slapd.conf -u @ldapserver_rusr@ -g @ldapserver_grp@") == 0 ) || die( "Could not start temporary slapd: $!" );
+       system("chown $Kolab::config{'ldapserver_rusr'}:$Kolab::config{'ldapserver_grp'} $Kolab::config{'ldapserver_dir'}/*");
+-      (system("$Kolab::config{'libexecdir'}/openldap/slapd -h ldap://127.0.0.1:389/ -f $Kolab::config{'ldapserver_confdir'}/slapd.conf -u $Kolab::config{'ldapserver_rusr'} -g $Kolab::config{'ldapserver_grp'}") == 0 ) || die( "Could not start temporary slapd: $!" );
++      (system("/usr/sbin/slapd -h ldap://127.0.0.1:389/ -f $Kolab::config{'ldapserver_confdir'}/slapd.conf -u $Kolab::config{'ldapserver_rusr'} -g $Kolab::config{'ldapserver_grp'}") == 0 ) || die( "Could not start temporary slapd: $!" );
        print ("Waiting for OpenLDAP to start\n");
        sleep 10;
  
-@@ -632,7 +648,7 @@
- 
-    if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
-       print "\nkill temporary slapd\n\n";
--      system("@KOLABRC@ rc @LDAPD@ stop");
-+      system("/etc/init.d/slapd stop");
-       sleep 1; # actually race should be impossible
-       system("killall -9 slapd >/dev/null 2>&1");
-    }
-@@ -680,7 +696,7 @@
-   ##### Slave server setup
- 
-   print "stop running slapd (if any)\n";
--  kolab_system("@KOLABRC@ rc @LDAPD@ stop");
-+  kolab_system("/etc/init.d/slapd stop");
- 
-   # Make sure that no rogue demons are running
-   tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
-@@ -800,9 +816,9 @@
- is copied over to this slave. Please make sure that this slave is entered into the list 
- of kolabhosts on the master before proceeding.
- EOS
--  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ stop");
-+  kolab_system("ssh -CA $master_host /etc/init.d/slapd stop");
-   kolab_system("ssh -CA $master_host @TAR@ -C @ldapserver_statedir@ -pcf - openldap-data | @TAR@ -C @ldapserver_statedir@ -pxf -");
--  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ start");
-+  kolab_system("ssh -CA $master_host /etc/init.d/slapd start");
- 
-   # FIXME: we should get rid of this construct because it makes the code hard to read.
-   #        A if (-e @sysconfdir@/rc.conf) statement should be enough.
-@@ -889,8 +905,11 @@
+@@ -836,8 +854,11 @@
    chmod 0600, $kolab_config;
  }
  
 +#run postfix newaliases
 +kolab_system("@bindir@/newaliases");
 +
- #system("@sysconfdir@/kolab/kolab_sslcert.sh $fqdn");
+ #system("@CONFIG_DIR@/kolab_sslcert.sh $fqdn");
  print "kolab is now ready to run!\n";
--print "please run '@KOLABRC@ rc all start'\n";
-+print "please restart all the daemons\n";
+-print "please run '$Kolab::config{'KOLABRC'} rc all start'\n";
++print "please restart all the daemons'\n";
  print ("Use login=manager and passwd=$bind_pw when you log into\n");
- print ("the webinterface https://$fqdn@kolab_wui@ !\n");
+ print ("the webinterface https://$fqdn$Kolab::config{'kolab_wui'} !\n");




More information about the pkg-kolab-devel mailing list