SPECS: kolab.spec - save work

glen glen at pld-linux.org
Fri Sep 16 16:22:08 CEST 2005


Author: glen                         Date: Fri Sep 16 14:22:08 2005 GMT
Module: SPECS                         Tag: HEAD
---- Log message:
- save work

---- Files affected:
SPECS:
   kolab.spec (1.2 -> 1.3) 

---- Diffs:

================================================================
Index: SPECS/kolab.spec
diff -u SPECS/kolab.spec:1.2 SPECS/kolab.spec:1.3
--- SPECS/kolab.spec:1.2	Thu Feb 24 22:01:19 2005
+++ SPECS/kolab.spec	Fri Sep 16 16:22:01 2005
@@ -1,20 +1,23 @@
 # $Revision$, $Date$
 # TODO:
 # - paths (it expects that all programs are installed under common prefix /kolab)
+%define		_kolabd_ver 1.9.4
+%define		_build_date 20050913
+#
 Summary:	Kolab Groupware Server
 Summary(pl):	Serwer pracy grupowej Kolab
 Name:		kolab
-Version:	1.0
+Version:	2.0.1
 Release:	0.1
-License:	GPL
+License:	GPL v2
 Group:		Networking/Daemons
-# they say ftp://ftp.kde.org/pub/kde/unstable/server/kolab/kolab-current/ but it doesn't exist
-# extracted from ftp://ftp.kde.org/pub/kde/unstable/server/kolab/kolab-server-1.0/src/kolab-1.0-1.0.3.src.rpm
-Source0:	%{name}-%{version}.tar.gz
-# Source0-md5:	df137e588ba7a6d23b552891391eaf81
+Source0:	ftp://ftp.belnet.be/packages/kolab/server/release/kolab-server-%{version}/sources/%{name}d-%{_kolabd_ver}-%{_build_date}.src.rpm
+NoSource:	0
+# Source0-md5:	ff290c9e410a4ec8740d1d626c17862d
 # will be needed? maybe everything can start using their own scritps
 #Source1:	%{name}.init
-URL:		http://kolab.org/
+URL:		http://www.kolab.org/
+BuildRequires:	%{_bindir}/rpm2cpio
 Requires:	apache
 Requires:	apache-mod_dav
 Requires:	apache-mod_dir
@@ -32,12 +35,26 @@
 %define		kprefix		%{nil}
 
 %description
-Kolab is the KDE Groupware Server that provides full groupware
-features to either KDE Kolab clients or Microsoft Outlook(TM) clients
-running on Windows(TM) using the Konsec Konnector
-(http://www.konsec.com/). In addition it is a robust and flexible
-general IMAP mail server with LDAP addressbook and nice web GUI for
-administration.
+Kolab is a secure, scalable and reliable groupware server. It is
+formed by a number of well-known and proven components or the
+standards tasks such as E-Mail, Directory Service and Web Service.
+
+Kolab adds intelligent interaction between the components, a web
+administration interface, management of free-busy lists etc.
+
+Various clients can access Kolab, among them Kontact (KDE), Outlook
+(Windows) and Horde (Web).
+
+Major Features:
+- Full seamless support of mixed clients environments
+  (Outlook/KDE/Web)
+- A web administration interface
+- Supported languages: Deutsch, English, Français, Néerlandais
+- A shared address book with provision for mailbox users as well as
+  contacts
+- POP3 as well as IMAP4(rev1) access to mail
+- Client-side full support of S/MIME E-Mail encryption possible
+  (officially Sphinx-interoperable).
 
 %description -l pl
 Kolab to serwer KDE Groupware udostępniające pełne możliwości pracy
@@ -47,14 +64,164 @@
 IMAP ogólnego przeznaczenia z książką adresową LDAP i miłym graficznym
 interfejsem do administrowania.
 
+%package -n kolabd
+Summary:	Kolab2 Groupware Server Daemon
+Group:		Applications/Mail
+License:	GPL v2
+Version:	%{_kolabd_ver}
+
+%description -n kolabd
+Kolab is the KDE Groupware Server that provides full groupware
+features to either KDE Kolab clients or Microsoft Outlook[tm] clients
+using third party plugins and web clients in the future. In addition
+it is a robust and flexible general IMAP mail server with LDAP
+addressbooks.
+
 %prep
-%setup -q -c
+%setup -q -c -T
+mkdir -p kolabd
+rpm2cpio %{SOURCE0} | cpio -id
+tar -C kolabd -zxf kolabd-%{_kolabd_ver}.tar.gz
+patch -p1 -d kolabd < kolabquotawarn-issue851.patch
 
-find . -type d -name CVS | xargs rm -rf
+#find . -type d -name CVS | xargs rm -rf
 
 %install
 rm -rf $RPM_BUILD_ROOT
+
+cd kolabd
 install -d $RPM_BUILD_ROOT{%{_sysconfdir},%{_initrddir},%{_vardir}/{log,www/{cgi-bin,freebusy,icons,locks}}}
+%define l_shtool shtool
+%define l_prefix %{_datadir}/kolab
+%define l_value(sa) { %{?*} }
+#define SOURCE() %{_sourcedir}/%1
+%define SOURCE() ../%1
+
+    %{l_shtool} install -d -m 755 \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir} \
+        $RPM_BUILD_ROOT%{l_prefix}/etc/amavisd/templates/en_US \
+        $RPM_BUILD_ROOT%{l_prefix}/etc/amavisd/templates/de \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir}/templates \
+        $RPM_BUILD_ROOT%{l_prefix}/var/kolab/log \
+        $RPM_BUILD_ROOT%{l_prefix}/var/kolab/www/cgi-bin \
+        $RPM_BUILD_ROOT%{l_prefix}/var/kolab/www/icons \
+        $RPM_BUILD_ROOT%{l_prefix}/var/kolab/www/freebusy \
+        $RPM_BUILD_ROOT%{l_prefix}/sbin \
+        $RPM_BUILD_ROOT%{l_prefix}/bin \
+	$RPM_BUILD_ROOT%{l_prefix}/share/kolab/doc
+
+    %{l_shtool} install -d -m 777 \
+        $RPM_BUILD_ROOT%{l_prefix}/var/kolab/www/locks
+    %{l_shtool} install -d -m 700 \
+        $RPM_BUILD_ROOT%{l_prefix}/var/kolab/httpd_sessions
+
+    %{l_shtool} install -c -m 755 %{l_value -s -a} \
+        kolab_sslcert.sh kolab_ca.sh kolab kolab_bootstrap workaround.sh \
+	kolabquotawarn \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir}/
+
+    %{l_shtool} install -c -m 755 %{l_value -s -a} \
+        kolabpasswd \
+        $RPM_BUILD_ROOT%{l_prefix}/bin/
+
+    %{l_shtool} install -c -m 755 %{l_value -s -a} \
+	kolab_smtpdpolicy \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir}/
+
+    %{l_shtool} install -c -m 644 %{l_value -s -a} \
+        quotawarning.txt \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir}/
+
+    %{l_shtool} install -c -m 600 %{l_value -s -a} \
+        kolab.conf \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir}/
+
+    %{l_shtool} install -c -m 644 %{l_value -s -a} \
+        templates/*.template \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir}/templates/
+
+    %{l_shtool} install -c -m 644 %{l_value -s -a} \
+        rootDSE.ldif \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir}/
+
+    %{l_shtool} install -d -m 755 \
+        $RPM_BUILD_ROOT%{l_prefix}/etc/openldap/schema \
+        $RPM_BUILD_ROOT%{l_prefix}/libexec/kolab
+
+    %{l_shtool} install -c -m 744 %{l_value -s -a} \
+        namespace/kolab \
+        $RPM_BUILD_ROOT%{l_prefix}/bin/
+
+    %{l_shtool} install -c -m 744 %{l_value -s -a} \
+        namespace/libexec/services \
+	namespace/libexec/newconfig \
+	namespace/libexec/adduser \
+	namespace/libexec/deluser \
+	namespace/libexec/listusers \
+	namespace/libexec/showuser \
+	namespace/libexec/newconfig \
+	namespace/libexec/showlog \
+	namespace/libexec/start \
+	namespace/libexec/stop \
+        $RPM_BUILD_ROOT%{l_prefix}/libexec/kolab/
+
+    %{l_shtool} install -c -m 744 %{l_value -s -a} \
+	-e 's;@kolab_version@;%{kolab_version};g' \
+        kolabd kolabconf kolabcheckperm \
+        $RPM_BUILD_ROOT%{l_prefix}/sbin/
+
+    %{l_shtool} install -c -m 644 %{l_value -s -a} \
+        kolab.globals \
+$RPM_BUILD_ROOT%{l_prefix}%{_sysconfdir}/
+
+    %{l_shtool} install -c -m 644 %{l_value -s -a} \
+        kolab2.schema rfc2739.schema \
+        $RPM_BUILD_ROOT%{l_prefix}/etc/openldap/schema/
+
+    %{l_shtool} install -c -m 644 %{l_value -s -a} \
+        amavisd/en_US/* \
+        $RPM_BUILD_ROOT%{l_prefix}/etc/amavisd/templates/en_US/
+
+    %{l_shtool} install -c -m 644 %{l_value -s -a} \
+        amavisd/de/* \
+        $RPM_BUILD_ROOT%{l_prefix}/etc/amavisd/templates/de/
+
+    %{l_shtool} install -c -m 644 %{l_value -s -a} \
+        doc/README.* \
+        $RPM_BUILD_ROOT%{l_prefix}/share/kolab/doc/
+
+    #   install run-command script
+    %{l_shtool} mkdir -f -p -m 755 \
+        $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d
+    %{l_shtool} install -c -m 755 %{l_value -s -a} \
+        -e 's;@kolab_daemon@;/sbin/kolabd;' \
+        %{SOURCE rc.kolabd} $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
+
+    #   generate file list
+#    %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std} \
+#	%dir '%defattr(-,%{l_nusr},%{l_ngrp})' %{l_prefix}/var/kolab/httpd_sessions \
+#        '%config %{l_prefix}/etc/kolab/*.pem' \
+#        '%config %{l_prefix}/etc/kolab/*.schema' \
+#        '%config %{l_prefix}/etc/kolab/kolab.conf' \
+#	'%config %{l_prefix}/etc/kolab/quotawarning.txt' \
+#	'%config %{l_prefix}/etc/kolab/templates/*.template'
+
+%define l_movedir() \
+	install -d $RPM_BUILD_ROOT%2; \
+	mv $RPM_BUILD_ROOT{%{l_prefix}/%1/*,%2}; \
+	ln -sf %2 $RPM_BUILD_ROOT/%{l_prefix}/%1
+
+	%{l_movedir etc/kolab %{_sysconfdir}}
+	%{l_movedir share/kolab/doc %{_docdir}/%{name}-%{version}}
+	%{l_movedir sbin %{_sbindir}}
+	%{l_movedir libexec/kolab %{_libdir}/%{name}}
+	%{l_movedir etc/openldap/schema %{_datadir}/openldap/schema}
+	%{l_movedir etc/amavisd /etc/amavisd}
+	%{l_movedir bin %{_bindir}}
+	%{l_movedir etc/rc.d /etc/rc.d}
+
+exit 0
+
 
 #install %{SOURCE1} $RPM_BUILD_ROOT%{_initrddir}/kolab
 
@@ -92,33 +259,88 @@
 %defattr(644,root,root,755)
 #%attr(754,root,root) %{_initrddir}/kolab
 %dir %{_sysconfdir}
-%attr(744,root,root) %config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/kolab_sslcert.sh
-%attr(744,root,root) %config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/kolab
-%attr(744,root,root) %config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/kolab_bootstrap
-%attr(744,root,root) %config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/workaround.sh
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/smtpd.conf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/virtual.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/aliases.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/transport.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/cyrus.conf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/httpd.conf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/legacy.conf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/imapd.conf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/imapd.group.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/kolab.conf
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/kolab.schema
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/main.cf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/master.cf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/php.ini.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/proftpd.conf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/saslauthd.conf.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/session_vars.php.template
-%config(noreplace) %verify(not size mtime md5) %{_sysconfdir}/slapd.conf.template
+%attr(744,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kolab_sslcert.sh
+%attr(744,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kolab
+%attr(744,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kolab_bootstrap
+%attr(744,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/workaround.sh
+
+%dir /etc/amavisd/templates
+%dir /etc/amavisd/templates/de
+/etc/amavisd/templates/de/charset
+/etc/amavisd/templates/de/template-dsn.txt
+/etc/amavisd/templates/de/template-spam-admin.txt
+/etc/amavisd/templates/de/template-spam-sender.txt
+/etc/amavisd/templates/de/template-virus-admin.txt
+/etc/amavisd/templates/de/template-virus-recipient.txt
+/etc/amavisd/templates/de/template-virus-sender.txt
+/etc/amavisd/templates/en_US/charset
+/etc/amavisd/templates/en_US/template-dsn.txt
+/etc/amavisd/templates/en_US/template-spam-admin.txt
+/etc/amavisd/templates/en_US/template-spam-sender.txt
+/etc/amavisd/templates/en_US/template-virus-admin.txt
+/etc/amavisd/templates/en_US/template-virus-recipient.txt
+/etc/amavisd/templates/en_US/template-virus-sender.txt
+%{_sysconfdir}/kolab.conf
+%{_sysconfdir}/kolab.globals
+%{_sysconfdir}/kolab_ca.sh
+%{_sysconfdir}/kolab_smtpdpolicy
+%{_sysconfdir}/kolabquotawarn
+%{_sysconfdir}/quotawarning.txt
+%{_sysconfdir}/rootDSE.ldif
+%dir %{_sysconfdir}/templates
+%{_sysconfdir}/templates/DB_CONFIG.slapd.template
+%{_sysconfdir}/templates/amavisd.conf.template
+%{_sysconfdir}/templates/clamd.conf.template
+%{_sysconfdir}/templates/cyrus.conf.template
+%{_sysconfdir}/templates/fbview.conf.template
+%{_sysconfdir}/templates/freebusy.conf.template
+%{_sysconfdir}/templates/freshclam.conf.template
+%{_sysconfdir}/templates/httpd.conf.template
+%{_sysconfdir}/templates/httpd.local.template
+%{_sysconfdir}/templates/imapd.conf.template
+%{_sysconfdir}/templates/imapd.group.template
+%{_sysconfdir}/templates/kolab.conf.template
+%{_sysconfdir}/templates/ldap.conf.template
+%{_sysconfdir}/templates/main.cf.template
+%{_sysconfdir}/templates/master.cf.template
+%{_sysconfdir}/templates/php.ini.template
+%{_sysconfdir}/templates/proftpd.conf.template
+%{_sysconfdir}/templates/rc.conf.template
+%{_sysconfdir}/templates/resmgr.conf.template
+%{_sysconfdir}/templates/saslauthd.conf.template
+%{_sysconfdir}/templates/session_vars.php.template
+%{_sysconfdir}/templates/slapd.conf.template
+%{_sysconfdir}/templates/slapd.replicas.template
+%{_sysconfdir}/templates/smtpd.conf.template
+%{_sysconfdir}/templates/transport.template
+%{_sysconfdir}/templates/virtual.template
+/etc/rc.d/rc.kolabd
+%attr(755,root,root) %{_bindir}/kolab
+%attr(755,root,root) %{_bindir}/kolabpasswd
+%{_libdir}/kolab/adduser
+%{_libdir}/kolab/deluser
+%{_libdir}/kolab/listusers
+%{_libdir}/kolab/newconfig
+%{_libdir}/kolab/services
+%{_libdir}/kolab/showlog
+%{_libdir}/kolab/showuser
+%{_libdir}/kolab/start
+%{_libdir}/kolab/stop
+%attr(755,root,root) %{_sbindir}/kolabcheckperm
+%attr(755,root,root) %{_sbindir}/kolabconf
+%attr(755,root,root) %{_sbindir}/kolabd
+%{_datadir}/doc/kolab-1.9.4/README.amavisd
+%{_datadir}/doc/kolab-1.9.4/README.ldapdelete
+%{_datadir}/doc/kolab-1.9.4/README.outlook
+%{_datadir}/doc/kolab-1.9.4/README.sieve
+%{_datadir}/doc/kolab-1.9.4/README.webgui
+%{_datadir}/openldap/schema/kolab2.schema
+%{_datadir}/openldap/schema/rfc2739.schema
 
 %dir %{_vardir}
 %dir %{_vardir}/log
 %dir %{_vardir}/www
-%{_vardir}/www/admin
+#%{_vardir}/www/admin
 %dir %{_vardir}/www/cgi-bin
 %attr(775,http,http) %dir %{_vardir}/www/freebusy
 %dir %{_vardir}/www/icons
@@ -130,6 +352,9 @@
 All persons listed below can be reached at <cvs_login>@pld-linux.org
 
 $Log$
+Revision 1.3  2005/09/16 14:22:01  glen
+- save work
+
 Revision 1.2  2005/02/24 21:01:19  glen
 - updated URL
 
================================================================

---- CVS-web:
    http://cvs.pld-linux.org/SPECS/kolab.spec?r1=1.2&r2=1.3&f=u




More information about the pld-cvs-commit mailing list