diff -Naur normal/admin/sharedfolder/create_sharedfolder.php patchit/admin/sharedfolder/create_sharedfolder.php --- normal/admin/sharedfolder/create_sharedfolder.php 2003-07-31 20:30:02.000000000 +0000 +++ patchit/admin/sharedfolder/create_sharedfolder.php 2004-06-30 20:03:40.000000000 +0000 @@ -114,7 +114,7 @@ if (!(ldap_modify($link,$dn,$attrs))) { array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link)); } else { - system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &"); + system("sudo -u kolab /etc/kolab/kolab_buildconfig &"); print("
The object ".utf8_decode($dn)." has been deleted \n"); } } @@ -180,7 +180,7 @@ break; } } - system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &"); + system("sudo -u kolab /etc/kolab/kolab_buildconfig &"); $blacklist = array('cn'); $action = "modify"; print "

Modify Existing Shared Folder

\n"; diff -Naur normal/admin/statistics/kolab.php patchit/admin/statistics/kolab.php --- normal/admin/statistics/kolab.php 2003-07-31 20:30:03.000000000 +0000 +++ patchit/admin/statistics/kolab.php 2004-06-30 20:04:51.000000000 +0000 @@ -13,7 +13,7 @@

SSLEngine on SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL -SSLCertificateFile @@@kolab_prefix@@@/etc/kolab/cert.pem -SSLCertificateKeyFile @@@kolab_prefix@@@/etc/kolab/key.pem +SSLCertificateFile /etc/kolab/cert.pem +SSLCertificateKeyFile /etc/kolab/key.pem SSLOptions +StdEnvVars - + SSLOptions +StdEnvVars @@ -99,14 +99,14 @@ ServerAdmin root@localhost #ServerName new.host.name:80 UseCanonicalName Off -DocumentRoot "@@@kolab_prefix@@@/var/kolab/www" +DocumentRoot "/var/kolab/www" Options FollowSymLinks AllowOverride None -# +# # Options Indexes FollowSymLinks # AllowOverride None # Order allow,deny @@ -128,44 +128,44 @@ TypesConfig etc/apache/mime.types DefaultType text/plain - MIMEMagicFile @@@kolab_prefix@@@/etc/apache/mime.magic + MIMEMagicFile /etc/apache/mime.magic HostnameLookups On -ErrorLog @@@kolab_prefix@@@/var/apache/log/apache-error.log +ErrorLog /var/apache/log/apache-error.log LogLevel warn LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent -CustomLog @@@kolab_prefix@@@/var/apache/log/apache-access.log common +CustomLog /var/apache/log/apache-access.log common ServerTokens Full ServerSignature On -Alias /icons/ "@@@kolab_prefix@@@/var/kolab/www/icons/" +Alias /icons/ "/var/kolab/www/icons/" - + Options Indexes MultiViews AllowOverride None Order allow,deny Allow from all -ScriptAlias /cgi-bin/ "@@@kolab_prefix@@@/var/kolab/www/cgi-bin/" +ScriptAlias /cgi-bin/ "/var/kolab/www/cgi-bin/" - + AllowOverride None Options None Order allow,deny Allow from all -DavLockDB @@@kolab_prefix@@@/var/kolab/www/locks/DAVlock +DavLockDB /var/kolab/www/locks/DAVlock @@@legacy-mode@@@ - + Dav On AllowOverride None @@ -193,7 +193,7 @@ AddDefaultCharset Off - + Dav On AllowOverride None Options None @@ -219,7 +219,7 @@ AddDefaultCharset Off - + AllowOverride None Options None Order allow,deny diff -Naur normal/imapd.conf.template patchit/imapd.conf.template --- normal/imapd.conf.template 2003-07-31 20:30:04.000000000 +0000 +++ patchit/imapd.conf.template 2004-06-30 19:40:42.000000000 +0000 @@ -8,13 +8,13 @@ # manual additions are lost unless made to the template in the Kolab config directory # Warning: Do not use a trailing slash in paths! -configdirectory: @@@kolab_prefix@@@/var/imapd -partition-default: @@@kolab_prefix@@@/var/imapd/spool +configdirectory: /var/imapd +partition-default: /var/imapd/spool admins: @@@cyrus-admins@@@ sasl_pwcheck_method: saslauthd sasl_mech_list: plain -sendmail: @@@kolab_prefix@@@/sbin/sendmail +sendmail: /sbin/sendmail allowanonymouslogin: no allowplaintext: yes servername: @@@fqhostname@@@ @@ -23,12 +23,12 @@ munge8bit: no quotawarn: 90 timeout: 30 -sievedir: @@@kolab_prefix@@@/var/imapd/sieve -lmtpsocket: @@@kolab_prefix@@@/var/kolab/lmtp +sievedir: /var/imapd/sieve +lmtpsocket: /var/kolab/lmtp -#tls_ca_file: @@@kolab_prefix@@@/etc/kolab/server.pem -tls_cert_file: @@@kolab_prefix@@@/etc/kolab/cert.pem -tls_key_file: @@@kolab_prefix@@@/etc/kolab/key.pem +#tls_ca_file: /etc/kolab/server.pem +tls_cert_file: /etc/kolab/cert.pem +tls_key_file: /etc/kolab/key.pem #altnamespace unixhierarchysep: yes diff -Naur normal/kolab patchit/kolab --- normal/kolab 2004-04-27 10:49:39.000000000 +0000 +++ patchit/kolab 2004-07-01 08:48:57.095398498 +0000 @@ -1,4 +1,4 @@ -#!@@@kolab_prefix@@@/bin/perl +#!/usr/bin/perl # (c) 2003 Tassilo Erlewein # (c) 2003 Martin Konold @@ -25,12 +25,11 @@ use vars qw($opt_v $opt_o $opt_l); getopts('vol:'); -my $kolab_prefix="@@@kolab_prefix@@@"; my %kolab_config; my %configdata=(); my %haschanged=(); -my $postmap="$kolab_prefix/sbin/postmap"; -my $newaliases="$kolab_prefix/sbin/newaliases"; +my $postmap="/usr/sbin/postmap"; +my $newaliases="/usr/sbin/newaliases"; my $conn; my $server; my $reinit=0; @@ -57,48 +56,48 @@ sub PROTOCOLOP_EXTENDEDRESP () { 0x19 } my %config_files = ( - "$kolab_prefix/etc/kolab/session_vars.php.template" => "$kolab_prefix/var/kolab/www/admin/include/session_vars.php", - "$kolab_prefix/etc/kolab/main.cf.template" => "$kolab_prefix/etc/postfix/main.cf", - "$kolab_prefix/etc/kolab/master.cf.template" => "$kolab_prefix/etc/postfix/master.cf", - "$kolab_prefix/etc/kolab/saslauthd.conf.template" => "$kolab_prefix/etc/sasl/saslauthd.conf", - "$kolab_prefix/etc/kolab/imapd.conf.template" => "$kolab_prefix/etc/imapd/imapd.conf", - "$kolab_prefix/etc/kolab/httpd.conf.template" => "$kolab_prefix/etc/apache/apache.conf", - "$kolab_prefix/etc/kolab/legacy.conf.template" => "$kolab_prefix/etc/apache/legacy.conf", - "$kolab_prefix/etc/kolab/php.ini.template" => "$kolab_prefix/etc/apache/php.ini", - "$kolab_prefix/etc/kolab/proftpd.conf.template" => "$kolab_prefix/etc/proftpd/proftpd.conf", - "$kolab_prefix/etc/kolab/slapd.conf.template" => "$kolab_prefix/etc/openldap/slapd.conf"); + "/etc/kolab/session_vars.php.template" => "/var/kolab/www/admin/include/session_vars.php", + "/etc/kolab/main.cf.template" => "/etc/postfix/main.cf", + "/etc/kolab/master.cf.template" => "/etc/postfix/master.cf", + "/etc/kolab/saslauthd.conf.template" => "/etc/sasl/saslauthd.conf", + "/etc/kolab/imapd.conf.template" => "/etc/imapd/imapd.conf", + "/etc/kolab/httpd.conf.template" => "/etc/apache2/conf/apache2.conf", + "/etc/kolab/legacy.conf.template" => "/etc/apache2/conf/legacy.conf", + "/etc/kolab/php.ini.template" => "/etc/apache/php.ini", + "/etc/kolab/proftpd.conf.template" => "/etc/proftpd/proftpd.conf", + "/etc/kolab/slapd.conf.template" => "/etc/openldap/slapd.conf"); my %permissions = ( - "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => 0640, - "$kolab_prefix/etc/postfix/main.cf" => 0640, - "$kolab_prefix/etc/postfix/master.cf" => 0640, - "$kolab_prefix/etc/sasl/saslauthd.conf" => 0600, - "$kolab_prefix/etc/imapd/imapd.conf" => 0640, - "$kolab_prefix/etc/apache/apache.conf" => 0640, - "$kolab_prefix/etc/apache/legacy.conf" => 0640, - "$kolab_prefix/etc/apache/php.ini" => 0640, - "$kolab_prefix/etc/proftpd/proftpd.conf" => 0640, - "$kolab_prefix/etc/openldap/slapd.conf" => 0640, - "$kolab_prefix/etc/postfix/transport" => 0640, - "$kolab_prefix/etc/imapd/cyrus.conf" => 0640, - "$kolab_prefix/etc/imapd/imapd.group" => 0640, - "$kolab_prefix/etc/postfix/virtual" => 0640); + "/var/kolab/www/admin/include/session_vars.php" => 0640, + "/etc/postfix/main.cf" => 0640, + "/etc/postfix/master.cf" => 0640, + "/etc/sasl/saslauthd.conf" => 0600, + "/etc/imapd/imapd.conf" => 0640, + "/etc/apache/apache.conf" => 0640, + "/etc/apache/legacy.conf" => 0640, + "/etc/apache/php.ini" => 0640, + "/etc/proftpd/proftpd.conf" => 0640, + "/etc/openldap/slapd.conf" => 0640, + "/etc/postfix/transport" => 0640, + "/etc/imapd/cyrus.conf" => 0640, + "/etc/imapd/imapd.group" => 0640, + "/etc/postfix/virtual" => 0640); my %ownership = ( - "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => "kolab:kolab-n", - "$kolab_prefix/etc/postfix/main.cf" => "root:root", - "$kolab_prefix/etc/postfix/master.cf" => "root:root", - "$kolab_prefix/etc/sasl/saslauthd.conf" => "kolab:kolab", - "$kolab_prefix/etc/imapd/imapd.conf" => "kolab:kolab-r", - "$kolab_prefix/etc/apache/apache.conf" => "kolab:kolab-n", - "$kolab_prefix/etc/apache/legacy.conf" => "kolab:kolab-n", - "$kolab_prefix/etc/apache/php.ini" => "kolab:kolab-n", - "$kolab_prefix/etc/proftpd/proftpd.conf" => "kolab:kolab-n", - "$kolab_prefix/etc/openldap/slapd.conf" => "kolab:kolab", - "$kolab_prefix/etc/postfix/transport" => "root:root", - "$kolab_prefix/etc/imapd/cyrus.conf" => "kolab:kolab", - "$kolab_prefix/etc/imapd/imapd.group" => "kolab:kolab-r", - "$kolab_prefix/etc/postfix/virtual" => "root:root"); + "/var/kolab/www/admin/include/session_vars.php" => "kolab:kolab-n", + "/etc/postfix/main.cf" => "root:root", + "/etc/postfix/master.cf" => "root:root", + "/etc/sasl/saslauthd.conf" => "kolab:kolab", + "/etc/imapd/imapd.conf" => "kolab:kolab-r", + "/etc/apache/apache.conf" => "kolab:kolab-n", + "/etc/apache/legacy.conf" => "kolab:kolab-n", + "/etc/apache/php.ini" => "kolab:kolab-n", + "/etc/proftpd/proftpd.conf" => "kolab:kolab-n", + "/etc/openldap/slapd.conf" => "kolab:kolab", + "/etc/postfix/transport" => "root:root", + "/etc/imapd/cyrus.conf" => "kolab:kolab", + "/etc/imapd/imapd.group" => "kolab:kolab-r", + "/etc/postfix/virtual" => "root:root"); @@ -284,9 +283,9 @@ } my $template = IO::File->new($templ, "r") || die "could not open $templ"; - my $config = IO::File->new($kolab_prefix."/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf"; + my $config = IO::File->new("/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf"; - fixup($kolab_prefix."/etc/kolab/.tmp", $conf); + fixup("/etc/kolab/.tmp", $conf); while (<$template>) { if (/\@{3}(\S+)\@{3}/) { @@ -301,7 +300,7 @@ } undef $template; undef $config; - move($kolab_prefix."/etc/kolab/.tmp", $conf); + move("/etc/kolab/.tmp", $conf); # find all copies of config files foreach $mask (keys %ownership) { @@ -363,7 +362,7 @@ $configdata{'legacy-mode'} = "# no legacy configuration"; if ($configdata{'apache-http'} =~ /true/i) { - $configdata{'legacy-mode'} = "Include \"$kolab_prefix/etc/apache/legacy.conf\""; + $configdata{'legacy-mode'} = "Include \"/etc/apache2/conf/legacy.conf\""; } $configdata{'fqdn'} = `hostname -f`; chomp($configdata{'fqdn'}); @@ -373,9 +372,9 @@ } # put together the transport map for postfix - my $configname="$kolab_prefix/etc/postfix/transport"; + my $configname="/etc/postfix/transport"; copy($configname, $configname.".old"); - copy("$kolab_prefix/etc/kolab/transport.template", $configname); + copy("/etc/kolab/transport.template", $configname); fixup($configname, $configname); my $transport = IO::File->new($configname, "a") @@ -394,7 +393,7 @@ } undef $ldapobject; undef $transport; - system("$postmap $kolab_prefix/etc/postfix/transport"); + system("$postmap /etc/postfix/transport"); if (!$opt_o) { if (-f $configname.".old") { my $rc = `diff -q $configname $configname.old`; @@ -406,28 +405,28 @@ } else { $haschanged{'postfix'}=1; } } - my $cyrustemplate = IO::File->new("$kolab_prefix/etc/kolab/cyrus.conf.template","r") + my $cyrustemplate = IO::File->new("/etc/kolab/cyrus.conf.template","r") || die "could not open imapd cyrus.conf template"; - $configname = "$kolab_prefix/etc/imapd/cyrus.conf"; + $configname = "/etc/imapd/cyrus.conf"; copy($configname, $configname.".old"); $opt_v && printf "creating new $configname from cyrus.conf.template\n"; my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname"; fixup($configname, $configname); while (<$cyrustemplate>) { if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) { - $_ = "imap cmd=\"imapd -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"143\" prefork=0\n"; + $_ = "imap cmd=\"imapd -C /etc/imapd/imapd.conf\" listen=\"143\" prefork=0\n"; } elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) { - $_ = "pop3 cmd=\"pop3d -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"110\" prefork=0\n"; + $_ = "pop3 cmd=\"pop3d -C /etc/imapd/imapd.conf\" listen=\"110\" prefork=0\n"; } elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) { - $_ = "imaps cmd=\"imapd -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"993\" prefork=0\n"; + $_ = "imaps cmd=\"imapd -s -C /etc/imapd/imapd.conf\" listen=\"993\" prefork=0\n"; } elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) { - $_ = "pop3s cmd=\"pop3d -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"995\" prefork=0\n"; + $_ = "pop3s cmd=\"pop3d -s -C /etc/imapd/imapd.conf\" listen=\"995\" prefork=0\n"; } elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) { - $_ = "sieve cmd=\"timsieved -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"2000\" prefork=0"; + $_ = "sieve cmd=\"timsieved -C /etc/imapd/imapd.conf\" listen=\"2000\" prefork=0"; } $_ =~ s/\@{3}.*\@{3}//; print $cyrusconf $_; @@ -446,9 +445,9 @@ } # collect group information from LDAP - $configname = "$kolab_prefix/etc/imapd/imapd.group"; + $configname = "/etc/imapd/imapd.group"; copy($configname, $configname.".old"); - copy("$kolab_prefix/etc/kolab/imapd.group.template", $configname); + copy("/etc/kolab/imapd.group.template", $configname); fixup($configname, $configname); my $groupconf = IO::File->new($configname, "a") || die "could not write to $configname"; @@ -560,7 +559,7 @@ } } # first reset current acl - my @acl = `$kolab_prefix/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`; + my @acl = `/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`; foreach (@acl) { $_ = trim($_); (my $user, ) = split / /; @@ -597,8 +596,8 @@ # find aliases and put together the virtual map for postfix # also fill up aliases - $configname = "$kolab_prefix/etc/postfix/virtual"; - copy("$kolab_prefix/etc/kolab/virtual.template",$configname); + $configname = "/etc/postfix/virtual"; + copy("/etc/kolab/virtual.template",$configname); fixup($configname, $configname); my $virtual = IO::File->new($configname, "a") || die "could not write to $configname"; $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)'); @@ -636,34 +635,34 @@ # trigger server config reload if ($haschanged{'slapd'}) { dolog("restarting openldap"); - system("$kolab_prefix/etc/rc.d/rc.openldap restart"); + system("/etc/init.d/slapd restart"); } if($haschanged{'saslauthd'}) { dolog("restarting saslauthd"); - system("$kolab_prefix/etc/rc.d/rc.sasl stop; sleep 1; $kolab_prefix/sbin/saslauthd -a ldap -n 5"); + system("/etc/init.d/saslauthd restart "); # stop; sleep 1; /sbin/saslauthd -a ldap -n 5"); } if ($haschanged{'apache'}) { dolog("reloading apache"); - system("$kolab_prefix/sbin/apachectl graceful"); + system("/etc/init.d/apache2 reload"); } if ($haschanged{'postfix'}) { dolog("reloading postfix"); - system("$kolab_prefix/sbin/postfix reload"); + system("/usr/sbin/postfix reload"); } if ($haschanged{'imapd'}) { dolog("restarting imapd"); - system("$kolab_prefix/etc/rc.d/rc.imapd restart"); + system("/etc/init.d/cyrus restart"); } if ($configdata{'proftpd-ftp'} =~ /true/i) { dolog("make sure proftpd is running"); - system("$kolab_prefix/etc/rc.d/rc.proftpd start"); + system("/etc/init.d/rc.proftpd start"); if ($haschanged{'proftpd'}) { dolog("reloading proftpd"); - kill("SIGHUP",`cat $kolab_prefix/var/proftpd/proftpd.pid`); + kill("SIGHUP",`cat /var/run/proftpd.pid`); } } else { dolog("make sure proftpd isn't running"); - system("$kolab_prefix/etc/rc.d/rc.proftpd stop"); + system("/etc/init.d/rc.proftpd stop"); } } @@ -673,12 +672,12 @@ ################ openlog("kolab", 'cons, pid', 'user'); -my $pidfile = IO::File->new("$kolab_prefix/var/kolab/kolab.pid", "w+") +my $pidfile = IO::File->new("/var/run/kolab.pid", "w+") || die "could not open pid file"; print $pidfile $$; undef $pidfile; -my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf"; +my $kolab_config = ."/etc/kolab/kolab.conf"; my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config"; foreach (<$fd>) { if (/(.*) : (.*)/) { $kolab_config{$1} = $2; } @@ -688,7 +687,7 @@ $configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config"; #martin -my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".$kolab_config{'bind_pw'}; +my $hashcmd = "/usr//sbin/slappasswd -s ".$kolab_config{'bind_pw'}; $configdata{'bind_pw_hash'} = `$hashcmd`; chomp($configdata{'bind_pw_hash'}); diff -Naur normal/kolab_bootstrap patchit/kolab_bootstrap --- normal/kolab_bootstrap 2003-08-08 23:57:13.000000000 +0000 +++ patchit/kolab_bootstrap 2004-07-01 10:59:16.060887789 +0000 @@ -1,4 +1,4 @@ -#!@@@kolab_prefix@@@/bin/perl +#!/usr/bin/perl # (c) 2003 Tassilo Erlewein # (c) 2003 Martin Konold @@ -24,7 +24,7 @@ use Sys::Hostname; use Term::ReadKey; -my $kolab_prefix = "@@@kolab_prefix@@@"; +my $kolab_prefix = ""; my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf"; print "\nKOLAB BOOTSTRAP\n\n"; @@ -80,7 +80,7 @@ print " bind_dn : $bind_dn\n"; } if ($bind_pw =~ /\@\@\@/) { - $bind_pw = `@@@kolab_prefix@@@/bin/openssl passwd kolab`; + $bind_pw = `/bin/openssl passwd kolab`; chomp $bind_pw; print "Please choose a manager password [$bind_pw]:"; my $tmp = ReadLine; @@ -92,7 +92,7 @@ $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g; } if ($php_pw =~ /\@\@\@/) { - $php_pw = `@@@kolab_prefix@@@/bin/openssl passwd nobody`; + $php_pw = `/bin/openssl passwd nobody`; chomp $php_pw; } @@ -120,7 +120,7 @@ #unlink("$kolab_prefix/etc/fsl/fsl.slapd"); #unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd"); -my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf"; +my $confname = "$kolab_prefix/etc/sasl2/smtpd.conf"; copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname"; getopts('b'); @@ -153,7 +153,7 @@ # now we must startup slapd print "temporarily start slapd\n"; $ldap_uri = "ldap://127.0.0.1:389/"; - system("$kolab_prefix/libexec/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf"); + system("$kolab_prefix/usr/lib/openldap/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf"); sleep 3; } diff -Naur normal/kolab_sslcert.sh patchit/kolab_sslcert.sh --- normal/kolab_sslcert.sh 2003-08-08 23:55:45.000000000 +0000 +++ patchit/kolab_sslcert.sh 2004-06-30 19:33:13.000000000 +0000 @@ -6,7 +6,7 @@ ## Read the file COPYING that comes with this packages for details. -cd @@@kolab_prefix@@@/etc/kolab +cd /etc/kolab if [ $1 ];then HN=$1 @@ -30,7 +30,7 @@ echo -n "generate self-signed certificate for hostname $HN... " - @@@kolab_prefix@@@/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \ + /bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \ -days 3650 -out cert.pem -keyout key.pem \ -config tmp.req.cnf >/dev/null 2>&1 echo "done" @@ -44,4 +44,4 @@ cd - -echo "New certificate has been installed under @@@kolab_prefix@@@/etc/kolab/" +echo "New certificate has been installed under /etc/kolab/" diff -Naur normal/legacy.conf.template patchit/legacy.conf.template --- normal/legacy.conf.template 2003-07-31 20:30:04.000000000 +0000 +++ patchit/legacy.conf.template 2004-06-30 19:36:05.000000000 +0000 @@ -1,4 +1,4 @@ - + AllowOverride None Options None diff -Naur normal/main.cf.template patchit/main.cf.template --- normal/main.cf.template 2003-07-31 20:30:04.000000000 +0000 +++ patchit/main.cf.template 2004-07-01 10:04:58.669267279 +0000 @@ -9,9 +9,9 @@ # manual additions are lost unless made to the template in the Kolab config directory # paths -command_directory = @@@kolab_prefix@@@/sbin -daemon_directory = @@@kolab_prefix@@@/libexec/postfix -queue_directory = @@@kolab_prefix@@@/var/postfix +command_directory = /usr/sbin +daemon_directory = /usr/lib/postfix +queue_directory = /var/spool/postfix # users mail_owner= @@@l_musr@@@ @@ -39,35 +39,35 @@ # check_relay_domains # maps -canonical_maps = hash:@@@kolab_prefix@@@/etc/postfix/canonical -virtual_maps = hash:@@@kolab_prefix@@@/etc/postfix/virtual -relocated_maps = hash:@@@kolab_prefix@@@/etc/postfix/relocated -transport_maps = hash:@@@kolab_prefix@@@/etc/postfix/transport -alias_maps = hash:@@@kolab_prefix@@@/etc/postfix/aliases -alias_database = hash:@@@kolab_prefix@@@/etc/postfix/aliases +canonical_maps = hash:/etc/postfix/canonical +virtual_maps = hash:/etc/postfix/virtual +relocated_maps = hash:/etc/postfix/relocated +transport_maps = hash:/etc/postfix/transport +alias_maps = hash:/etc/postfix/aliases +alias_database = hash:/etc/postfix/aliases local_recipient_maps = # local delivery recipient_delimiter = + -mailbox_transport = lmtp:unix:@@@kolab_prefix@@@/var/kolab/lmtp +mailbox_transport = lmtp:unix:/var/kolab/lmtp #TLS settings smtpd_use_tls = yes smtpd_tls_auth_only = yes smtpd_starttls_timeout = 300s smtpd_timeout = 300s -#smtpd_tls_CAfile = @@@kolab_prefix@@@/etc/kolab/server.pem +#smtpd_tls_CAfile = /etc/kolab/server.pem #smtpd_tls_CApath = #smtpd_tls_ask_ccert = no #smtpd_tls_ccert_verifydepth = 5 -smtpd_tls_cert_file = @@@kolab_prefix@@@/etc/kolab/cert.pem +smtpd_tls_cert_file = /etc/kolab/cert.pem #smtpd_tls_cipherlist = #smtpd_tls_dcert_file = #smtpd_tls_dh1024_param_file = #smtpd_tls_dh512_param_file = #smtpd_tls_dkey_file = $smtpd_tls_dcert_file #smtpd_tls_key_file = $smtpd_tls_cert_file -smtpd_tls_key_file = @@@kolab_prefix@@@/etc/kolab/key.pem +smtpd_tls_key_file = /etc/kolab/key.pem #smtpd_tls_loglevel = 3 smtpd_tls_received_header = no #smtpd_tls_req_ccert = no diff -Naur normal/proftpd.conf.template patchit/proftpd.conf.template --- normal/proftpd.conf.template 2003-07-31 20:30:04.000000000 +0000 +++ patchit/proftpd.conf.template 2004-06-30 19:35:33.000000000 +0000 @@ -14,14 +14,14 @@ PersistentPasswd off -#AuthUserFile @@@kolab_prefix@@@/etc/proftpd/proftpd.passwd -#AuthGroupFile @@@kolab_prefix@@@/etc/proftpd/proftpd.group +#AuthUserFile /etc/proftpd/proftpd.passwd +#AuthGroupFile /etc/proftpd/proftpd.group LDAPServer @@@ldap_ip@@@ LDAPDNinfo "@@@php_dn@@@" "@@@php_pw@@@" LDAPDoAuth on "@@@base_dn@@@" "(uid=freebusy)" # need to switch over to kolab-n !! -ScoreBoardFile @@@kolab_prefix@@@/var/proftpd/score +ScoreBoardFile /var/proftpd/score LDAPDefaultUID @@@l_nuid@@@ LDAPForceDefaultUID on @@ -50,9 +50,9 @@ LogFormat default "%h %l %u %t \"%r\" %s %b" LogFormat auth "%v [%P] %h %t \"%r\" %s" LogFormat write "%h %l %u %t \"%r\" %s %b" -SystemLog @@@kolab_prefix@@@/var/proftpd/proftpd.log +SystemLog /var/proftpd/proftpd.log -DefaultRoot @@@kolab_prefix@@@/var/kolab/www/freebusy +DefaultRoot /var/kolab/www/freebusy IdentLookups off diff -Naur normal/slapd.conf.template patchit/slapd.conf.template --- normal/slapd.conf.template 2004-04-27 18:21:07.000000000 +0000 +++ patchit/slapd.conf.template 2004-06-30 19:40:24.000000000 +0000 @@ -7,19 +7,19 @@ # this file is automatically written by the Kolab config backend # manual additions are lost unless made to the template in the Kolab config directory -# the template is @@@kolab_prefix@@@/etc/kolab/slapd.conf.template +# the template is /etc/kolab/slapd.conf.template -include @@@kolab_prefix@@@/etc/kolab/kolab.schema +include /etc/kolab/kolab.schema -pidfile @@@kolab_prefix@@@/var/openldap/slapd.pid -argsfile @@@kolab_prefix@@@/var/openldap/slapd.args -replogfile @@@kolab_prefix@@@/var/openldap/replog +pidfile /var/openldap/slapd.pid +argsfile /var/openldap/slapd.args +replogfile /var/openldap/replog schemacheck on lastmod on -TLSCertificateFile @@@kolab_prefix@@@/etc/kolab/cert.pem -TLSCertificateKeyFile @@@kolab_prefix@@@/etc/kolab/key.pem +TLSCertificateFile /etc/kolab/cert.pem +TLSCertificateKeyFile /etc/kolab/key.pem require none allow bind_v2 @@ -28,7 +28,7 @@ database ldbm suffix "@@@base_dn@@@" -directory @@@kolab_prefix@@@/var/openldap/openldap-data +directory /var/openldap/openldap-data rootdn "@@@bind_dn@@@" rootpw @@@bind_pw_hash@@@ diff -Naur normal/workaround.sh patchit/workaround.sh --- normal/workaround.sh 2003-07-31 20:30:04.000000000 +0000 +++ patchit/workaround.sh 2004-06-30 19:40:53.000000000 +0000 @@ -5,7 +5,7 @@ # Read the file COPYING that comes with this packages for details. -/kolab/bin/cyradm --user manager --password $2 localhost <