mathieu: server/kolabd/kolabd/templates DB_CONFIG.slapd.template.in, 1.5, 1.6 access.template.in, 1.1, 1.2 imapd.group.template.in, 1.1, 1.2 slapd.access.template.in, 1.1, 1.2 slapd.conf.template.in, 1.28, 1.29 slapd.replicas.template.in, 1.3, 1.4 transport.template.in, 1.7, 1.8 virtual.template.in, 1.7, 1.8

cvs at kolab.org cvs at kolab.org
Sun Dec 13 16:19:25 CET 2009


Author: mathieu

Update of /kolabrepository/server/kolabd/kolabd/templates
In directory doto:/tmp/cvs-serv22798/kolabd/kolabd/templates

Modified Files:
	DB_CONFIG.slapd.template.in access.template.in 
	imapd.group.template.in slapd.access.template.in 
	slapd.conf.template.in slapd.replicas.template.in 
	transport.template.in virtual.template.in 
Log Message:
perl-kolab:
    new @@@print@@@ macro available for: getLDAPReplicas(), getLDAPAccess(),
    getCyrusGroups(), getPostfixMap(map). This removed the use of
   %special_templates, %haschanged, Kolab::Conf::reload().

kolabd:
 
    kolab/issue1740 (fully generate slapd.access, slapd.replicas, transport,
                    virtual and imapd.groups by templates) using the new
                    @@@print@@@ macro (perl-kolab) and RUNONCHANGE.



Index: DB_CONFIG.slapd.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/DB_CONFIG.slapd.template.in,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -d -r1.5 -r1.6
--- DB_CONFIG.slapd.template.in	17 Jul 2009 22:19:04 -0000	1.5
+++ DB_CONFIG.slapd.template.in	13 Dec 2009 15:19:23 -0000	1.6
@@ -2,6 +2,7 @@
 TARGET=@ldapserver_dir@/DB_CONFIG
 PERMISSIONS=0640
 OWNERSHIP=@ldapserver_usr@:@ldapserver_rgrp@
+RUNONCHANGE=@KOLABRC@ rc openldap restart
 KOLAB_META_END
 # (c) 2005 Klaraelvdalens Datakonsult AB
 #     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>

Index: access.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/access.template.in,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- access.template.in	17 Nov 2008 18:28:40 -0000	1.1
+++ access.template.in	13 Dec 2009 15:19:23 -0000	1.2
@@ -12,3 +12,4 @@
 # manual additions are lost unless made to the template in the Kolab config
 # directory
 # The template is  @sysconfdir@/kolab/templates/access.template
+

Index: imapd.group.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/imapd.group.template.in,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- imapd.group.template.in	13 Sep 2005 14:38:22 -0000	1.1
+++ imapd.group.template.in	13 Dec 2009 15:19:23 -0000	1.2
@@ -9,4 +9,5 @@
 ## Read the file COPYING that comes with this packages for details.
 
 # gid's over 60000 are reserved for LDAP groups !
+@@@print getCyrusGroups()@@@
 

Index: slapd.access.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/slapd.access.template.in,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- slapd.access.template.in	13 Sep 2005 14:38:22 -0000	1.1
+++ slapd.access.template.in	13 Dec 2009 15:19:23 -0000	1.2
@@ -2,6 +2,7 @@
 TARGET=@ldapserver_confdir@/slapd.access
 PERMISSIONS=0640
 OWNERSHIP=@ldapserver_usr@:@ldapserver_grp@
+RUNONCHANGE=@KOLABRC@ rc openldap restart
 KOLAB_META_END
 ##  Copyright (c) 2005 Klaraelvdalens Datakonsult AB
 ##     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
@@ -10,4 +11,5 @@
 ## Read the file COPYING that comes with this packages for details.
 
 # Domain ACL statements for inclusion in slapd.conf
+@@@print getLDAPAccess()@@@
 

Index: slapd.conf.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/slapd.conf.template.in,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -d -r1.28 -r1.29
--- slapd.conf.template.in	27 Nov 2009 17:43:31 -0000	1.28
+++ slapd.conf.template.in	13 Dec 2009 15:19:23 -0000	1.29
@@ -2,6 +2,7 @@
 TARGET=@ldapserver_confdir@/slapd.conf
 PERMISSIONS=0640
 OWNERSHIP=@ldapserver_usr@:@ldapserver_grp@
+RUNONCHANGE=@KOLABRC@ rc openldap restart
 KOLAB_META_END
 # (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
 # (c) 2003-2007 Martin Konold <martin.konold at erfrakon.de>

Index: slapd.replicas.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/slapd.replicas.template.in,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -d -r1.3 -r1.4
--- slapd.replicas.template.in	22 Nov 2005 23:01:46 -0000	1.3
+++ slapd.replicas.template.in	13 Dec 2009 15:19:23 -0000	1.4
@@ -2,6 +2,7 @@
 TARGET=@ldapserver_confdir@/slapd.replicas
 PERMISSIONS=0640
 OWNERSHIP=@ldapserver_usr@:@ldapserver_grp@
+RUNONCHANGE=@KOLABRC@ rc openldap restart
 KOLAB_META_END
 ##  Copyright (c) 2004 Klaraelvdalens Datakonsult AB
 ##     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
@@ -13,4 +14,5 @@
 # the template is  @sysconfdir@/kolab/templates/slapd.replicas.template
 
 # Replica statements for inclusion in slapd.conf
+@@@print getLDAPReplicas()@@@
 

Index: transport.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/transport.template.in,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -d -r1.7 -r1.8
--- transport.template.in	17 Nov 2008 18:28:40 -0000	1.7
+++ transport.template.in	13 Dec 2009 15:19:23 -0000	1.8
@@ -13,3 +13,5 @@
 # manual additions are lost unless made to the template in the Kolab config
 # directory
 # The template is  @sysconfdir@/kolab/templates/transport.template
+@@@print getPostfixMap(transport)@@@
+

Index: virtual.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/virtual.template.in,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -d -r1.7 -r1.8
--- virtual.template.in	17 Nov 2008 18:28:40 -0000	1.7
+++ virtual.template.in	13 Dec 2009 15:19:23 -0000	1.8
@@ -13,4 +13,5 @@
 # manual additions are lost unless made to the template in the Kolab config
 # directory
 # The template is  @sysconfdir@/kolab/templates/virtual.template
+@@@print getPostfixMap(virtual)@@@
 





More information about the commits mailing list