[Kolab-devel] [issue979] kolab_bootstrap of kolab 2.1 HEAD whille installing slave servers

Richard Bos radoeka at xs4all.nl
Sun Nov 13 22:00:46 CET 2005


Op donderdag 10 november 2005 10:21, schreef Fabio Pietrosanti / Khamsa SA:
> New submission from Fabio Pietrosanti / Khamsa SA <kolab at khamsa.ch>:
>
> The kolab_bootstrap use for the transfer of openldap base
> /kolab/etc/openldap looking at openldap-data directory while it should
> look in /kolab/var/openldap .
> Change the strings /kolab/etc/openldap in /kolab/var/openldap .
>
> Heres the diff
>
> server:~# diff /kolab/etc/kolab/kolab_bootstrap
> /kolab/etc/kolab/kolab_bootstrap.orig
> 820c820
> <   kolab_system("ssh -CA $master_host /kolab/lib/openpkg/tar -C
> /kolab/var/openldap -pcf - openldap-data | /kolab/lib/openpkg/tar -C
> /kolab/var/openldap -pxf -");
> ---
>
>  kolab_system("ssh -CA $master_host /kolab/lib/openpkg/tar -C
> /kolab/etc/openldap -pcf - openldap-data | /kolab/lib/openpkg/tar -C
> /kolab/etc/openldap -pxf -");
>
> ----------
> assignedto: steffen
> messages: 5816
> nosy: khamsa, steffen
> priority: urgent
> status: unread
> title: kolab_bootstrap of kolab 2.1 HEAD whille installing slave servers
> ________________________________________________
> Kolab issue tracker <kolab-issues at intevation.de>
> <https://intevation.de/roundup/kolab/issue979>


Assigned a patch for the problem reported in this problem.  The patch results 
in the following diff (between current cvs and my version):

diff -ur kolabd/kolabd/ME/kolab/etc/kolab/kolab_bootstrap 
kolabd.cvs/kolabd/ME/kolab/etc/kolab/kolab_bootstrap
--- kolabd/kolabd/ME/kolab/etc/kolab/kolab_bootstrap    2005-11-13 
21:34:07.000000000 +0100
+++ kolabd.cvs/kolabd/ME/kolab/etc/kolab/kolab_bootstrap        2005-11-13 
21:51:14.000000000 +0100
@@ -819,7 +819,7 @@
 of kolabhosts on the master before proceeding.
 EOS
   kolab_system("ssh -CA $master_host /kolab/bin/openpkg rc openldap stop");
-  kolab_system("ssh -CA $master_host /kolab/lib/openpkg/tar 
-C /kolab/etc/openldap -pcf - openldap-data | /kolab/lib/openpkg/tar 
-C /kolab/etc/openldap -pxf -");
+  kolab_system("ssh -CA $master_host /kolab/lib/openpkg/tar 
-C /kolab/var/openldap -pcf - openldap-data | /kolab/lib/openpkg/tar 
-C /kolab/var/openldap -pxf -");
   kolab_system("ssh -CA $master_host /kolab/bin/openpkg rc openldap start");

   print "Updating configuration, please ignore any initial errors from 
kolabconf\n\n";

If you have a look at the patch it is actually bigger you would expect....
The ChangeLog provides therefor the following information:

2005-11-12 Richard Bos <richard at radoeka.nl>
        * Removed --enable-ldapconfdir and --enable-amavisdconfdir
          as these are defined in a dist_conf distribution file
        * Cleaned up dist_conf/common: put things in alphabetic order =>
          removed duplicated lines and combined variables that are used
          for the same purpose:
          amavisd_confdir for amavisdconfdir and
          ldapserver_confdir for ldapconfdir
        * renamed postfix_logfile to emailserver_logfile to make it
          consistent with the rest of the variables
        * Added ldapserver_statedir and used this variable in the definition
          of: ldapserver_dir, ldapserver_replogfile, ldapserver_argsfile
          ldapserver_logfile and ldapserver_rundir
        * Altered @ldapserver_confdir@ to @ldapserver_statedir@, in
          kolab_bootstrap.in solving issue979
        * Reflected the changes above in other files
        * Make 'make distcheck' work by adding $srcdir to the distribution
          line in configure.ac



-- 
Richard Bos
Without a home the journey is endless
-------------- next part --------------
A non-text attachment was scrubbed...
Name: issue979.patch.bz2
Type: application/x-bzip2
Size: 3459 bytes
Desc: not available
URL: <http://lists.kolab.org/pipermail/devel/attachments/20051113/1da8a2b8/attachment.bz2>


More information about the devel mailing list