Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
View | Details | Raw Unified | Return to bug 55774 | Differences between
and this patch

Collapse All | Expand All

(-)normal/admin/sharedfolder/create_sharedfolder.php (-2 / +2 lines)
Lines 114-120 Link Here
114
         if (!(ldap_modify($link,$dn,$attrs))) {
114
         if (!(ldap_modify($link,$dn,$attrs))) {
115
            array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link));
115
            array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link));
116
	 } else {
116
	 } else {
117
	    system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &");
117
	    system("sudo -u kolab /etc/kolab/kolab_buildconfig &");
118
	    print("<tr><td><center> The object ".utf8_decode($dn)." has been deleted </td></tr>\n");
118
	    print("<tr><td><center> The object ".utf8_decode($dn)." has been deleted </td></tr>\n");
119
	 }
119
	 }
120
      }
120
      }
Lines 180-186 Link Here
180
	       break;
180
	       break;
181
            } 
181
            } 
182
         }
182
         }
183
	 system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &");
183
	 system("sudo -u kolab /etc/kolab/kolab_buildconfig &");
184
         $blacklist = array('cn');
184
         $blacklist = array('cn');
185
         $action = "modify";
185
         $action = "modify";
186
         print "<h1> Modify Existing Shared Folder </h1>\n";
186
         print "<h1> Modify Existing Shared Folder </h1>\n";
(-)normal/admin/statistics/kolab.php (-2 / +2 lines)
Lines 13-19 Link Here
13
<P>
13
<P>
14
14
15
<?
15
<?
16
$archive_dir="/kolab/var/kolab/log/";
16
$archive_dir="/var/kolab/log/";
17
17
18
$groupID = uid2group(($_SERVER['PHP_AUTH_USER']));
18
$groupID = uid2group(($_SERVER['PHP_AUTH_USER']));
19
$myself = $_SERVER['PHP_SELF'];
19
$myself = $_SERVER['PHP_SELF'];
Lines 49-55 Link Here
49
            $filename = $archive_dir."apache-access.log";
49
            $filename = $archive_dir."apache-access.log";
50
         break;
50
         break;
51
         case "[system log]":
51
         case "[system log]":
52
            $filename = "/kolab/var/fsl/default.log";
52
            $filename = "/var/fsl/default.log";
53
         break;
53
         break;
54
         default:
54
         default:
55
            $filename = "";
55
            $filename = "";
(-)normal/cyrus.conf.template (-1 / +1 lines)
Lines 25-31 Link Here
25
  @@@cyrus-sieve@@@
25
  @@@cyrus-sieve@@@
26
26
27
  # LMTP is required for delivery
27
  # LMTP is required for delivery
28
  lmtpunix	cmd="lmtpd" listen="@@@kolab_prefix@@@/var/kolab/lmtp" prefork=0
28
  lmtpunix	cmd="lmtpd" listen="/var/kolab/lmtp" prefork=0
29
29
30
  # this is only necessary if using notifications
30
  # this is only necessary if using notifications
31
  # notify	cmd="notifyd" listen="/openpkg/var/imapd/socket/notify" proto="udp" prefork=1
31
  # notify	cmd="notifyd" listen="/openpkg/var/imapd/socket/notify" proto="udp" prefork=1
(-)normal/httpd.conf.template (-20 / +20 lines)
Lines 8-35 Link Here
8
# manual additions are lost unless made to the template in the Kolab config directory
8
# manual additions are lost unless made to the template in the Kolab config directory
9
9
10
### Section 1: Global Environment
10
### Section 1: Global Environment
11
ServerRoot "@@@kolab_prefix@@@"
11
ServerRoot ""
12
12
13
# do not require SSL as default for now
13
# do not require SSL as default for now
14
SSLVerifyClient         none
14
SSLVerifyClient         none
15
#SSLCACertificateFile    @@@kolab_prefix@@@/etc/kolab/server.pem
15
#SSLCACertificateFile    /etc/kolab/server.pem
16
SSLSessionCache         dbm:@@@kolab_prefix@@@/var/apache/log/ssl_scache
16
SSLSessionCache         dbm:/var/apache/log/ssl_scache
17
SSLSessionCacheTimeout  300
17
SSLSessionCacheTimeout  300
18
SSLMutex                file:@@@kolab_prefix@@@/var/apache/log/ssl_mutex
18
SSLMutex                file:/var/apache/log/ssl_mutex
19
SSLRandomSeed           startup builtin
19
SSLRandomSeed           startup builtin
20
SSLRandomSeed           connect builtin
20
SSLRandomSeed           connect builtin
21
21
22
<VirtualHost _default_:443>
22
<VirtualHost _default_:443>
23
SSLEngine               on
23
SSLEngine               on
24
SSLCipherSuite          ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
24
SSLCipherSuite          ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
25
SSLCertificateFile      @@@kolab_prefix@@@/etc/kolab/cert.pem
25
SSLCertificateFile      /etc/kolab/cert.pem
26
SSLCertificateKeyFile   @@@kolab_prefix@@@/etc/kolab/key.pem
26
SSLCertificateKeyFile   /etc/kolab/key.pem
27
27
28
<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
28
<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
29
   SSLOptions +StdEnvVars
29
   SSLOptions +StdEnvVars
30
</Files>
30
</Files>
31
31
32
<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
32
<Directory "/var/kolab/www/cgi-bin">
33
   SSLOptions +StdEnvVars
33
   SSLOptions +StdEnvVars
34
</Directory>
34
</Directory>
35
	
35
	
Lines 99-112 Link Here
99
ServerAdmin root@localhost
99
ServerAdmin root@localhost
100
#ServerName new.host.name:80
100
#ServerName new.host.name:80
101
UseCanonicalName Off
101
UseCanonicalName Off
102
DocumentRoot "@@@kolab_prefix@@@/var/kolab/www"
102
DocumentRoot "/var/kolab/www"
103
103
104
<Directory />
104
<Directory />
105
    Options FollowSymLinks
105
    Options FollowSymLinks
106
    AllowOverride None
106
    AllowOverride None
107
</Directory>
107
</Directory>
108
108
109
#<Directory "@@@kolab_prefix@@@/var/kolab/www">
109
#<Directory "/var/kolab/www">
110
#    Options Indexes FollowSymLinks
110
#    Options Indexes FollowSymLinks
111
#    AllowOverride None
111
#    AllowOverride None
112
#    Order allow,deny
112
#    Order allow,deny
Lines 128-171 Link Here
128
TypesConfig etc/apache/mime.types
128
TypesConfig etc/apache/mime.types
129
DefaultType text/plain
129
DefaultType text/plain
130
<IfModule mod_mime_magic.c>
130
<IfModule mod_mime_magic.c>
131
    MIMEMagicFile @@@kolab_prefix@@@/etc/apache/mime.magic
131
    MIMEMagicFile /etc/apache/mime.magic
132
</IfModule>
132
</IfModule>
133
133
134
HostnameLookups On
134
HostnameLookups On
135
ErrorLog @@@kolab_prefix@@@/var/apache/log/apache-error.log
135
ErrorLog /var/apache/log/apache-error.log
136
LogLevel warn
136
LogLevel warn
137
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
137
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
138
LogFormat "%h %l %u %t \"%r\" %>s %b" common
138
LogFormat "%h %l %u %t \"%r\" %>s %b" common
139
LogFormat "%{Referer}i -> %U" referer
139
LogFormat "%{Referer}i -> %U" referer
140
LogFormat "%{User-agent}i" agent
140
LogFormat "%{User-agent}i" agent
141
CustomLog @@@kolab_prefix@@@/var/apache/log/apache-access.log common
141
CustomLog /var/apache/log/apache-access.log common
142
142
143
ServerTokens Full
143
ServerTokens Full
144
ServerSignature On
144
ServerSignature On
145
145
146
Alias /icons/ "@@@kolab_prefix@@@/var/kolab/www/icons/"
146
Alias /icons/ "/var/kolab/www/icons/"
147
147
148
<Directory "@@@kolab_prefix@@@/var/kolab/www/icons">
148
<Directory "/var/kolab/www/icons">
149
    Options Indexes MultiViews
149
    Options Indexes MultiViews
150
    AllowOverride None
150
    AllowOverride None
151
    Order allow,deny
151
    Order allow,deny
152
    Allow from all
152
    Allow from all
153
</Directory>
153
</Directory>
154
154
155
ScriptAlias /cgi-bin/ "@@@kolab_prefix@@@/var/kolab/www/cgi-bin/"
155
ScriptAlias /cgi-bin/ "/var/kolab/www/cgi-bin/"
156
156
157
<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
157
<Directory "/var/kolab/www/cgi-bin">
158
    AllowOverride None
158
    AllowOverride None
159
    Options None
159
    Options None
160
    Order allow,deny
160
    Order allow,deny
161
    Allow from all
161
    Allow from all
162
</Directory>
162
</Directory>
163
163
164
DavLockDB @@@kolab_prefix@@@/var/kolab/www/locks/DAVlock
164
DavLockDB /var/kolab/www/locks/DAVlock
165
165
166
@@@legacy-mode@@@
166
@@@legacy-mode@@@
167
167
168
<Directory "@@@kolab_prefix@@@/var/kolab/www/freebusy">
168
<Directory "/var/kolab/www/freebusy">
169
169
170
   Dav On
170
   Dav On
171
   AllowOverride None
171
   AllowOverride None
Lines 193-199 Link Here
193
   AddDefaultCharset Off  
193
   AddDefaultCharset Off  
194
</Directory>
194
</Directory>
195
195
196
<Directory "@@@kolab_prefix@@@/var/kolab/www/webcalendar">
196
<Directory "/var/kolab/www/webcalendar">
197
   Dav On
197
   Dav On
198
   AllowOverride None
198
   AllowOverride None
199
   Options None
199
   Options None
Lines 219-225 Link Here
219
   AddDefaultCharset Off
219
   AddDefaultCharset Off
220
</Directory>
220
</Directory>
221
221
222
<Directory "@@@kolab_prefix@@@/var/kolab/www/admin">
222
<Directory "/var/kolab/www/admin">
223
   AllowOverride None
223
   AllowOverride None
224
   Options None
224
   Options None
225
   Order allow,deny
225
   Order allow,deny
(-)normal/imapd.conf.template (-8 / +8 lines)
Lines 8-20 Link Here
8
# manual additions are lost unless made to the template in the Kolab config directory
8
# manual additions are lost unless made to the template in the Kolab config directory
9
9
10
#   Warning: Do not use a trailing slash in paths!
10
#   Warning: Do not use a trailing slash in paths!
11
configdirectory:        @@@kolab_prefix@@@/var/imapd
11
configdirectory:        /var/imapd
12
partition-default:      @@@kolab_prefix@@@/var/imapd/spool
12
partition-default:      /var/imapd/spool
13
13
14
admins:                 @@@cyrus-admins@@@
14
admins:                 @@@cyrus-admins@@@
15
sasl_pwcheck_method:    saslauthd
15
sasl_pwcheck_method:    saslauthd
16
sasl_mech_list: 	plain
16
sasl_mech_list: 	plain
17
sendmail:               @@@kolab_prefix@@@/sbin/sendmail
17
sendmail:               /sbin/sendmail
18
allowanonymouslogin:    no
18
allowanonymouslogin:    no
19
allowplaintext:         yes
19
allowplaintext:         yes
20
servername:             @@@fqhostname@@@
20
servername:             @@@fqhostname@@@
Lines 23-34 Link Here
23
munge8bit: 		no
23
munge8bit: 		no
24
quotawarn:              90
24
quotawarn:              90
25
timeout:                30
25
timeout:                30
26
sievedir:		@@@kolab_prefix@@@/var/imapd/sieve
26
sievedir:		/var/imapd/sieve
27
lmtpsocket: 		@@@kolab_prefix@@@/var/kolab/lmtp
27
lmtpsocket: 		/var/kolab/lmtp
28
28
29
#tls_ca_file: 		@@@kolab_prefix@@@/etc/kolab/server.pem
29
#tls_ca_file: 		/etc/kolab/server.pem
30
tls_cert_file: 		@@@kolab_prefix@@@/etc/kolab/cert.pem
30
tls_cert_file: 		/etc/kolab/cert.pem
31
tls_key_file: 		@@@kolab_prefix@@@/etc/kolab/key.pem
31
tls_key_file: 		/etc/kolab/key.pem
32
32
33
#altnamespace
33
#altnamespace
34
unixhierarchysep:       yes
34
unixhierarchysep:       yes
(-)normal/kolab (-72 / +71 lines)
Lines 1-4 Link Here
1
#!@@@kolab_prefix@@@/bin/perl 
1
#!/usr/bin/perl 
2
2
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
Lines 25-36 Link Here
25
use vars qw($opt_v $opt_o $opt_l);
25
use vars qw($opt_v $opt_o $opt_l);
26
26
27
getopts('vol:');
27
getopts('vol:');
28
my $kolab_prefix="@@@kolab_prefix@@@";
29
my %kolab_config;
28
my %kolab_config;
30
my %configdata=();
29
my %configdata=();
31
my %haschanged=();
30
my %haschanged=();
32
my $postmap="$kolab_prefix/sbin/postmap";
31
my $postmap="/usr/sbin/postmap";
33
my $newaliases="$kolab_prefix/sbin/newaliases";
32
my $newaliases="/usr/sbin/newaliases";
34
my $conn;
33
my $conn;
35
my $server;
34
my $server;
36
my $reinit=0;
35
my $reinit=0;
Lines 57-104 Link Here
57
sub PROTOCOLOP_EXTENDEDRESP  	() { 0x19 }
56
sub PROTOCOLOP_EXTENDEDRESP  	() { 0x19 }
58
57
59
my %config_files = (
58
my %config_files = (
60
      "$kolab_prefix/etc/kolab/session_vars.php.template" => "$kolab_prefix/var/kolab/www/admin/include/session_vars.php",
59
      "/etc/kolab/session_vars.php.template" => "/var/kolab/www/admin/include/session_vars.php",
61
      "$kolab_prefix/etc/kolab/main.cf.template" => "$kolab_prefix/etc/postfix/main.cf",
60
      "/etc/kolab/main.cf.template" => "/etc/postfix/main.cf",
62
      "$kolab_prefix/etc/kolab/master.cf.template" => "$kolab_prefix/etc/postfix/master.cf",
61
      "/etc/kolab/master.cf.template" => "/etc/postfix/master.cf",
63
      "$kolab_prefix/etc/kolab/saslauthd.conf.template" => "$kolab_prefix/etc/sasl/saslauthd.conf",
62
      "/etc/kolab/saslauthd.conf.template" => "/etc/sasl/saslauthd.conf",
64
      "$kolab_prefix/etc/kolab/imapd.conf.template" => "$kolab_prefix/etc/imapd/imapd.conf",
63
      "/etc/kolab/imapd.conf.template" => "/etc/imapd/imapd.conf",
65
      "$kolab_prefix/etc/kolab/httpd.conf.template" => "$kolab_prefix/etc/apache/apache.conf",
64
      "/etc/kolab/httpd.conf.template" => "/etc/apache2/conf/apache2.conf",
66
      "$kolab_prefix/etc/kolab/legacy.conf.template" => "$kolab_prefix/etc/apache/legacy.conf",
65
      "/etc/kolab/legacy.conf.template" => "/etc/apache2/conf/legacy.conf",
67
      "$kolab_prefix/etc/kolab/php.ini.template" => "$kolab_prefix/etc/apache/php.ini",
66
      "/etc/kolab/php.ini.template" => "/etc/apache/php.ini",
68
      "$kolab_prefix/etc/kolab/proftpd.conf.template" => "$kolab_prefix/etc/proftpd/proftpd.conf",
67
      "/etc/kolab/proftpd.conf.template" => "/etc/proftpd/proftpd.conf",
69
      "$kolab_prefix/etc/kolab/slapd.conf.template" => "$kolab_prefix/etc/openldap/slapd.conf");
68
      "/etc/kolab/slapd.conf.template" => "/etc/openldap/slapd.conf");
70
69
71
my %permissions = (
70
my %permissions = (
72
      "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => 0640,
71
      "/var/kolab/www/admin/include/session_vars.php" => 0640,
73
      "$kolab_prefix/etc/postfix/main.cf" => 0640,
72
      "/etc/postfix/main.cf" => 0640,
74
      "$kolab_prefix/etc/postfix/master.cf" => 0640,
73
      "/etc/postfix/master.cf" => 0640,
75
      "$kolab_prefix/etc/sasl/saslauthd.conf" => 0600,
74
      "/etc/sasl/saslauthd.conf" => 0600,
76
      "$kolab_prefix/etc/imapd/imapd.conf" => 0640,
75
      "/etc/imapd/imapd.conf" => 0640,
77
      "$kolab_prefix/etc/apache/apache.conf" => 0640,
76
      "/etc/apache/apache.conf" => 0640,
78
      "$kolab_prefix/etc/apache/legacy.conf" => 0640,
77
      "/etc/apache/legacy.conf" => 0640,
79
      "$kolab_prefix/etc/apache/php.ini" => 0640,
78
      "/etc/apache/php.ini" => 0640,
80
      "$kolab_prefix/etc/proftpd/proftpd.conf" => 0640,
79
      "/etc/proftpd/proftpd.conf" => 0640,
81
      "$kolab_prefix/etc/openldap/slapd.conf" => 0640,
80
      "/etc/openldap/slapd.conf" => 0640,
82
      "$kolab_prefix/etc/postfix/transport" => 0640,
81
      "/etc/postfix/transport" => 0640,
83
      "$kolab_prefix/etc/imapd/cyrus.conf" => 0640,
82
      "/etc/imapd/cyrus.conf" => 0640,
84
      "$kolab_prefix/etc/imapd/imapd.group" => 0640,
83
      "/etc/imapd/imapd.group" => 0640,
85
      "$kolab_prefix/etc/postfix/virtual" => 0640);
84
      "/etc/postfix/virtual" => 0640);
86
85
87
my %ownership = (
86
my %ownership = (
88
      "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => "kolab:kolab-n",
87
      "/var/kolab/www/admin/include/session_vars.php" => "kolab:kolab-n",
89
      "$kolab_prefix/etc/postfix/main.cf" => "root:root",
88
      "/etc/postfix/main.cf" => "root:root",
90
      "$kolab_prefix/etc/postfix/master.cf" => "root:root",
89
      "/etc/postfix/master.cf" => "root:root",
91
      "$kolab_prefix/etc/sasl/saslauthd.conf" => "kolab:kolab",
90
      "/etc/sasl/saslauthd.conf" => "kolab:kolab",
92
      "$kolab_prefix/etc/imapd/imapd.conf" => "kolab:kolab-r",
91
      "/etc/imapd/imapd.conf" => "kolab:kolab-r",
93
      "$kolab_prefix/etc/apache/apache.conf" => "kolab:kolab-n",
92
      "/etc/apache/apache.conf" => "kolab:kolab-n",
94
      "$kolab_prefix/etc/apache/legacy.conf" => "kolab:kolab-n",
93
      "/etc/apache/legacy.conf" => "kolab:kolab-n",
95
      "$kolab_prefix/etc/apache/php.ini" => "kolab:kolab-n",
94
      "/etc/apache/php.ini" => "kolab:kolab-n",
96
      "$kolab_prefix/etc/proftpd/proftpd.conf" => "kolab:kolab-n",
95
      "/etc/proftpd/proftpd.conf" => "kolab:kolab-n",
97
      "$kolab_prefix/etc/openldap/slapd.conf" => "kolab:kolab",
96
      "/etc/openldap/slapd.conf" => "kolab:kolab",
98
      "$kolab_prefix/etc/postfix/transport" => "root:root",
97
      "/etc/postfix/transport" => "root:root",
99
      "$kolab_prefix/etc/imapd/cyrus.conf" => "kolab:kolab",
98
      "/etc/imapd/cyrus.conf" => "kolab:kolab",
100
      "$kolab_prefix/etc/imapd/imapd.group" => "kolab:kolab-r",
99
      "/etc/imapd/imapd.group" => "kolab:kolab-r",
101
      "$kolab_prefix/etc/postfix/virtual" => "root:root");
100
      "/etc/postfix/virtual" => "root:root");
102
101
103
102
104
103
Lines 284-292 Link Here
284
   }
283
   }
285
284
286
   my $template = IO::File->new($templ, "r") || die "could not open $templ";
285
   my $template = IO::File->new($templ, "r") || die "could not open $templ";
287
   my $config = IO::File->new($kolab_prefix."/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf";
286
   my $config = IO::File->new("/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf";
288
   
287
   
289
   fixup($kolab_prefix."/etc/kolab/.tmp", $conf);
288
   fixup("/etc/kolab/.tmp", $conf);
290
289
291
   while (<$template>) {
290
   while (<$template>) {
292
      if (/\@{3}(\S+)\@{3}/) {
291
      if (/\@{3}(\S+)\@{3}/) {
Lines 301-307 Link Here
301
   }
300
   }
302
   undef $template;
301
   undef $template;
303
   undef $config;
302
   undef $config;
304
   move($kolab_prefix."/etc/kolab/.tmp", $conf);
303
   move("/etc/kolab/.tmp", $conf);
305
304
306
   # find all copies of config files
305
   # find all copies of config files
307
   foreach $mask (keys %ownership) {
306
   foreach $mask (keys %ownership) {
Lines 363-369 Link Here
363
362
364
   $configdata{'legacy-mode'} = "# no legacy configuration";
363
   $configdata{'legacy-mode'} = "# no legacy configuration";
365
   if ($configdata{'apache-http'} =~ /true/i) {
364
   if ($configdata{'apache-http'} =~ /true/i) {
366
      $configdata{'legacy-mode'} = "Include \"$kolab_prefix/etc/apache/legacy.conf\"";
365
      $configdata{'legacy-mode'} = "Include \"/etc/apache2/conf/legacy.conf\"";
367
   }
366
   }
368
   $configdata{'fqdn'} = `hostname -f`;
367
   $configdata{'fqdn'} = `hostname -f`;
369
   chomp($configdata{'fqdn'});
368
   chomp($configdata{'fqdn'});
Lines 373-381 Link Here
373
   }
372
   }
374
373
375
   # put together the transport map for postfix
374
   # put together the transport map for postfix
376
   my $configname="$kolab_prefix/etc/postfix/transport";
375
   my $configname="/etc/postfix/transport";
377
   copy($configname, $configname.".old");
376
   copy($configname, $configname.".old");
378
   copy("$kolab_prefix/etc/kolab/transport.template", $configname);
377
   copy("/etc/kolab/transport.template", $configname);
379
   fixup($configname, $configname);
378
   fixup($configname, $configname);
380
379
381
   my $transport = IO::File->new($configname, "a")
380
   my $transport = IO::File->new($configname, "a")
Lines 394-400 Link Here
394
   }
393
   }
395
   undef $ldapobject;
394
   undef $ldapobject;
396
   undef $transport;
395
   undef $transport;
397
   system("$postmap $kolab_prefix/etc/postfix/transport");
396
   system("$postmap /etc/postfix/transport");
398
   if (!$opt_o) {
397
   if (!$opt_o) {
399
      if (-f $configname.".old") {
398
      if (-f $configname.".old") {
400
        my $rc = `diff -q $configname $configname.old`;
399
        my $rc = `diff -q $configname $configname.old`;
Lines 406-433 Link Here
406
      } else { $haschanged{'postfix'}=1; }
405
      } else { $haschanged{'postfix'}=1; }
407
   }
406
   }
408
407
409
   my $cyrustemplate = IO::File->new("$kolab_prefix/etc/kolab/cyrus.conf.template","r")
408
   my $cyrustemplate = IO::File->new("/etc/kolab/cyrus.conf.template","r")
410
      || die "could not open imapd cyrus.conf template";
409
      || die "could not open imapd cyrus.conf template";
411
   $configname = "$kolab_prefix/etc/imapd/cyrus.conf";
410
   $configname = "/etc/imapd/cyrus.conf";
412
   copy($configname, $configname.".old");
411
   copy($configname, $configname.".old");
413
   $opt_v && printf "creating new $configname from cyrus.conf.template\n";
412
   $opt_v && printf "creating new $configname from cyrus.conf.template\n";
414
   my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname";
413
   my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname";
415
   fixup($configname, $configname);
414
   fixup($configname, $configname);
416
   while (<$cyrustemplate>) {
415
   while (<$cyrustemplate>) {
417
      if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) {
416
      if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) {
418
         $_ = "imap cmd=\"imapd -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"143\" prefork=0\n";
417
         $_ = "imap cmd=\"imapd -C /etc/imapd/imapd.conf\" listen=\"143\" prefork=0\n";
419
      }
418
      }
420
      elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) {
419
      elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) {
421
         $_ = "pop3 cmd=\"pop3d -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"110\" prefork=0\n";
420
         $_ = "pop3 cmd=\"pop3d -C /etc/imapd/imapd.conf\" listen=\"110\" prefork=0\n";
422
      }
421
      }
423
      elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) {
422
      elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) {
424
         $_ = "imaps cmd=\"imapd -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"993\" prefork=0\n";
423
         $_ = "imaps cmd=\"imapd -s -C /etc/imapd/imapd.conf\" listen=\"993\" prefork=0\n";
425
      }
424
      }
426
      elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) {
425
      elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) {
427
         $_ = "pop3s cmd=\"pop3d -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"995\" prefork=0\n";
426
         $_ = "pop3s cmd=\"pop3d -s -C /etc/imapd/imapd.conf\" listen=\"995\" prefork=0\n";
428
      }
427
      }
429
      elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) {
428
      elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) {
430
         $_ = "sieve cmd=\"timsieved -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"2000\" prefork=0";
429
         $_ = "sieve cmd=\"timsieved -C /etc/imapd/imapd.conf\" listen=\"2000\" prefork=0";
431
      }
430
      }
432
      $_ =~ s/\@{3}.*\@{3}//;
431
      $_ =~ s/\@{3}.*\@{3}//;
433
      print $cyrusconf $_;
432
      print $cyrusconf $_;
Lines 446-454 Link Here
446
   }
445
   }
447
446
448
   # collect group information from LDAP
447
   # collect group information from LDAP
449
   $configname = "$kolab_prefix/etc/imapd/imapd.group";
448
   $configname = "/etc/imapd/imapd.group";
450
   copy($configname, $configname.".old");
449
   copy($configname, $configname.".old");
451
   copy("$kolab_prefix/etc/kolab/imapd.group.template", $configname);
450
   copy("/etc/kolab/imapd.group.template", $configname);
452
   fixup($configname, $configname);
451
   fixup($configname, $configname);
453
   my $groupconf = IO::File->new($configname, "a")
452
   my $groupconf = IO::File->new($configname, "a")
454
        || die "could not write to $configname";
453
        || die "could not write to $configname";
Lines 560-566 Link Here
560
            }
559
            }
561
         }
560
         }
562
         # first reset current acl
561
         # first reset current acl
563
         my @acl = `$kolab_prefix/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`;
562
         my @acl = `/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`;
564
         foreach (@acl) {
563
         foreach (@acl) {
565
            $_ = trim($_);
564
            $_ = trim($_);
566
            (my $user, ) = split / /;
565
            (my $user, ) = split / /;
Lines 597-604 Link Here
597
596
598
   # find aliases and put together the virtual map for postfix
597
   # find aliases and put together the virtual map for postfix
599
   # also fill up aliases
598
   # also fill up aliases
600
   $configname = "$kolab_prefix/etc/postfix/virtual";
599
   $configname = "/etc/postfix/virtual";
601
   copy("$kolab_prefix/etc/kolab/virtual.template",$configname);
600
   copy("/etc/kolab/virtual.template",$configname);
602
   fixup($configname, $configname);
601
   fixup($configname, $configname);
603
   my $virtual = IO::File->new($configname, "a") || die "could not write to $configname";
602
   my $virtual = IO::File->new($configname, "a") || die "could not write to $configname";
604
   $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)');
603
   $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)');
Lines 636-669 Link Here
636
   # trigger server config reload
635
   # trigger server config reload
637
   if ($haschanged{'slapd'}) { 
636
   if ($haschanged{'slapd'}) { 
638
      dolog("restarting openldap");
637
      dolog("restarting openldap");
639
      system("$kolab_prefix/etc/rc.d/rc.openldap restart");
638
      system("/etc/init.d/slapd restart");
640
   }
639
   }
641
   if($haschanged{'saslauthd'}) {
640
   if($haschanged{'saslauthd'}) {
642
      dolog("restarting saslauthd");
641
      dolog("restarting saslauthd");
643
      system("$kolab_prefix/etc/rc.d/rc.sasl stop; sleep 1; $kolab_prefix/sbin/saslauthd -a ldap -n 5");
642
      system("/etc/init.d/saslauthd restart "); # stop; sleep 1; /sbin/saslauthd -a ldap -n 5");
644
   }
643
   }
645
   if ($haschanged{'apache'}) {
644
   if ($haschanged{'apache'}) {
646
      dolog("reloading apache");
645
      dolog("reloading apache");
647
      system("$kolab_prefix/sbin/apachectl graceful"); 
646
      system("/etc/init.d/apache2 reload"); 
648
   }
647
   }
649
   if ($haschanged{'postfix'}) {
648
   if ($haschanged{'postfix'}) {
650
      dolog("reloading postfix");
649
      dolog("reloading postfix");
651
      system("$kolab_prefix/sbin/postfix reload"); 
650
      system("/usr/sbin/postfix reload"); 
652
   }
651
   }
653
   if ($haschanged{'imapd'}) {
652
   if ($haschanged{'imapd'}) {
654
      dolog("restarting imapd");
653
      dolog("restarting imapd");
655
      system("$kolab_prefix/etc/rc.d/rc.imapd restart"); 
654
      system("/etc/init.d/cyrus restart"); 
656
   }
655
   }
657
   if ($configdata{'proftpd-ftp'} =~ /true/i) {
656
   if ($configdata{'proftpd-ftp'} =~ /true/i) {
658
      dolog("make sure proftpd is running");
657
      dolog("make sure proftpd is running");
659
      system("$kolab_prefix/etc/rc.d/rc.proftpd start");
658
      system("/etc/init.d/rc.proftpd start");
660
      if ($haschanged{'proftpd'}) {
659
      if ($haschanged{'proftpd'}) {
661
         dolog("reloading proftpd");
660
         dolog("reloading proftpd");
662
         kill("SIGHUP",`cat $kolab_prefix/var/proftpd/proftpd.pid`); 
661
         kill("SIGHUP",`cat /var/run/proftpd.pid`); 
663
      }
662
      }
664
   } else {
663
   } else {
665
      dolog("make sure proftpd isn't running");
664
      dolog("make sure proftpd isn't running");
666
      system("$kolab_prefix/etc/rc.d/rc.proftpd stop");
665
      system("/etc/init.d/rc.proftpd stop");
667
   }
666
   }
668
}
667
}
669
668
Lines 673-684 Link Here
673
################
672
################
674
673
675
openlog("kolab", 'cons, pid', 'user');
674
openlog("kolab", 'cons, pid', 'user');
676
my $pidfile = IO::File->new("$kolab_prefix/var/kolab/kolab.pid", "w+")
675
my $pidfile = IO::File->new("/var/run/kolab.pid", "w+")
677
        || die "could not open pid file";
676
        || die "could not open pid file";
678
print $pidfile $$;
677
print $pidfile $$;
679
undef $pidfile;
678
undef $pidfile;
680
679
681
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
680
my $kolab_config = ."/etc/kolab/kolab.conf";
682
my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config";
681
my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config";
683
foreach (<$fd>) {
682
foreach (<$fd>) {
684
   if (/(.*) : (.*)/) { $kolab_config{$1} = $2; }
683
   if (/(.*) : (.*)/) { $kolab_config{$1} = $2; }
Lines 688-694 Link Here
688
$configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config";
687
$configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config";
689
688
690
#martin
689
#martin
691
my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".$kolab_config{'bind_pw'};
690
my $hashcmd = "/usr//sbin/slappasswd -s ".$kolab_config{'bind_pw'};
692
$configdata{'bind_pw_hash'} = `$hashcmd`;
691
$configdata{'bind_pw_hash'} = `$hashcmd`;
693
chomp($configdata{'bind_pw_hash'});
692
chomp($configdata{'bind_pw_hash'});
694
693
(-)normal/kolab_bootstrap (-6 / +6 lines)
Lines 1-4 Link Here
1
#!@@@kolab_prefix@@@/bin/perl
1
#!/usr/bin/perl
2
2
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
Lines 24-30 Link Here
24
use Sys::Hostname;
24
use Sys::Hostname;
25
use Term::ReadKey;
25
use Term::ReadKey;
26
26
27
my $kolab_prefix = "@@@kolab_prefix@@@";
27
my $kolab_prefix = "";
28
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
28
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
29
29
30
print "\nKOLAB BOOTSTRAP\n\n";
30
print "\nKOLAB BOOTSTRAP\n\n";
Lines 80-86 Link Here
80
      print " bind_dn : $bind_dn\n";
80
      print " bind_dn : $bind_dn\n";
81
   }
81
   }
82
   if ($bind_pw =~ /\@\@\@/) {
82
   if ($bind_pw =~ /\@\@\@/) {
83
      $bind_pw = `@@@kolab_prefix@@@/bin/openssl passwd kolab`;
83
      $bind_pw = `/bin/openssl passwd kolab`;
84
      chomp $bind_pw;
84
      chomp $bind_pw;
85
      print "Please choose a manager password [$bind_pw]:";
85
      print "Please choose a manager password [$bind_pw]:";
86
      my $tmp = ReadLine;
86
      my $tmp = ReadLine;
Lines 92-98 Link Here
92
      $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
92
      $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
93
   }
93
   }
94
   if ($php_pw =~ /\@\@\@/) {
94
   if ($php_pw =~ /\@\@\@/) {
95
      $php_pw = `@@@kolab_prefix@@@/bin/openssl passwd nobody`;
95
      $php_pw = `/bin/openssl passwd nobody`;
96
      chomp $php_pw;
96
      chomp $php_pw;
97
   }
97
   }
98
98
Lines 120-126 Link Here
120
#unlink("$kolab_prefix/etc/fsl/fsl.slapd");
120
#unlink("$kolab_prefix/etc/fsl/fsl.slapd");
121
#unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd");
121
#unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd");
122
122
123
my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf";
123
my $confname = "$kolab_prefix/etc/sasl2/smtpd.conf";
124
copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname";
124
copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname";
125
125
126
getopts('b');
126
getopts('b');
Lines 153-159 Link Here
153
      # now we must startup slapd
153
      # now we must startup slapd
154
      print "temporarily start slapd\n";
154
      print "temporarily start slapd\n";
155
      $ldap_uri = "ldap://127.0.0.1:389/";
155
      $ldap_uri = "ldap://127.0.0.1:389/";
156
      system("$kolab_prefix/libexec/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf");
156
      system("$kolab_prefix/usr/lib/openldap/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf");
157
      sleep 3;
157
      sleep 3;
158
   }
158
   }
159
159
(-)normal/kolab_sslcert.sh (-3 / +3 lines)
Lines 6-12 Link Here
6
##  Read the file COPYING that comes with this packages for details.
6
##  Read the file COPYING that comes with this packages for details.
7
7
8
8
9
cd @@@kolab_prefix@@@/etc/kolab
9
cd /etc/kolab
10
10
11
if [ $1 ];then
11
if [ $1 ];then
12
  HN=$1
12
  HN=$1
Lines 30-36 Link Here
30
30
31
echo -n "generate self-signed certificate for hostname $HN... "
31
echo -n "generate self-signed certificate for hostname $HN... "
32
32
33
    @@@kolab_prefix@@@/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
33
    /bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
34
                                   -days 3650 -out cert.pem -keyout key.pem \
34
                                   -days 3650 -out cert.pem -keyout key.pem \
35
		                   -config tmp.req.cnf >/dev/null 2>&1
35
		                   -config tmp.req.cnf >/dev/null 2>&1
36
echo "done"
36
echo "done"
Lines 44-47 Link Here
44
44
45
cd -
45
cd -
46
46
47
echo "New certificate has been installed under @@@kolab_prefix@@@/etc/kolab/"
47
echo "New certificate has been installed under /etc/kolab/"
(-)normal/legacy.conf.template (-1 / +1 lines)
Lines 1-4 Link Here
1
<Directory "@@@kolab_prefix@@@/var/kolab/www/freebusy">
1
<Directory "/var/kolab/www/freebusy">
2
2
3
   AllowOverride None
3
   AllowOverride None
4
   Options None
4
   Options None
(-)normal/main.cf.template (-13 / +13 lines)
Lines 9-17 Link Here
9
# manual additions are lost unless made to the template in the Kolab config directory
9
# manual additions are lost unless made to the template in the Kolab config directory
10
10
11
#   paths
11
#   paths
12
command_directory = @@@kolab_prefix@@@/sbin
12
command_directory = /usr/sbin
13
daemon_directory = @@@kolab_prefix@@@/libexec/postfix
13
daemon_directory = /usr/lib/postfix
14
queue_directory = @@@kolab_prefix@@@/var/postfix
14
queue_directory = /var/spool/postfix
15
15
16
#   users
16
#   users
17
mail_owner= @@@l_musr@@@
17
mail_owner= @@@l_musr@@@
Lines 39-73 Link Here
39
#                               check_relay_domains
39
#                               check_relay_domains
40
40
41
#   maps
41
#   maps
42
canonical_maps = hash:@@@kolab_prefix@@@/etc/postfix/canonical
42
canonical_maps = hash:/etc/postfix/canonical
43
virtual_maps = hash:@@@kolab_prefix@@@/etc/postfix/virtual
43
virtual_maps = hash:/etc/postfix/virtual
44
relocated_maps = hash:@@@kolab_prefix@@@/etc/postfix/relocated
44
relocated_maps = hash:/etc/postfix/relocated
45
transport_maps = hash:@@@kolab_prefix@@@/etc/postfix/transport
45
transport_maps = hash:/etc/postfix/transport
46
alias_maps = hash:@@@kolab_prefix@@@/etc/postfix/aliases
46
alias_maps = hash:/etc/postfix/aliases
47
alias_database = hash:@@@kolab_prefix@@@/etc/postfix/aliases
47
alias_database = hash:/etc/postfix/aliases
48
local_recipient_maps = 
48
local_recipient_maps = 
49
49
50
#   local delivery
50
#   local delivery
51
recipient_delimiter = +
51
recipient_delimiter = +
52
mailbox_transport = lmtp:unix:@@@kolab_prefix@@@/var/kolab/lmtp
52
mailbox_transport = lmtp:unix:/var/kolab/lmtp
53
53
54
#TLS settings
54
#TLS settings
55
smtpd_use_tls = yes
55
smtpd_use_tls = yes
56
smtpd_tls_auth_only = yes
56
smtpd_tls_auth_only = yes
57
smtpd_starttls_timeout = 300s
57
smtpd_starttls_timeout = 300s
58
smtpd_timeout = 300s
58
smtpd_timeout = 300s
59
#smtpd_tls_CAfile = @@@kolab_prefix@@@/etc/kolab/server.pem
59
#smtpd_tls_CAfile = /etc/kolab/server.pem
60
#smtpd_tls_CApath =
60
#smtpd_tls_CApath =
61
#smtpd_tls_ask_ccert = no
61
#smtpd_tls_ask_ccert = no
62
#smtpd_tls_ccert_verifydepth = 5
62
#smtpd_tls_ccert_verifydepth = 5
63
smtpd_tls_cert_file = @@@kolab_prefix@@@/etc/kolab/cert.pem
63
smtpd_tls_cert_file = /etc/kolab/cert.pem
64
#smtpd_tls_cipherlist =
64
#smtpd_tls_cipherlist =
65
#smtpd_tls_dcert_file =
65
#smtpd_tls_dcert_file =
66
#smtpd_tls_dh1024_param_file =
66
#smtpd_tls_dh1024_param_file =
67
#smtpd_tls_dh512_param_file =
67
#smtpd_tls_dh512_param_file =
68
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
68
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
69
#smtpd_tls_key_file = $smtpd_tls_cert_file
69
#smtpd_tls_key_file = $smtpd_tls_cert_file
70
smtpd_tls_key_file = @@@kolab_prefix@@@/etc/kolab/key.pem
70
smtpd_tls_key_file = /etc/kolab/key.pem
71
#smtpd_tls_loglevel = 3
71
#smtpd_tls_loglevel = 3
72
smtpd_tls_received_header = no
72
smtpd_tls_received_header = no
73
#smtpd_tls_req_ccert = no
73
#smtpd_tls_req_ccert = no
(-)normal/proftpd.conf.template (-5 / +5 lines)
Lines 14-27 Link Here
14
14
15
PersistentPasswd      off
15
PersistentPasswd      off
16
16
17
#AuthUserFile          @@@kolab_prefix@@@/etc/proftpd/proftpd.passwd
17
#AuthUserFile          /etc/proftpd/proftpd.passwd
18
#AuthGroupFile         @@@kolab_prefix@@@/etc/proftpd/proftpd.group
18
#AuthGroupFile         /etc/proftpd/proftpd.group
19
LDAPServer            @@@ldap_ip@@@
19
LDAPServer            @@@ldap_ip@@@
20
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
20
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
21
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"
21
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"
22
22
23
# need to switch over to kolab-n !!
23
# need to switch over to kolab-n !!
24
ScoreBoardFile	      @@@kolab_prefix@@@/var/proftpd/score
24
ScoreBoardFile	      /var/proftpd/score
25
25
26
LDAPDefaultUID        @@@l_nuid@@@
26
LDAPDefaultUID        @@@l_nuid@@@
27
LDAPForceDefaultUID   on
27
LDAPForceDefaultUID   on
Lines 50-58 Link Here
50
LogFormat             default "%h %l %u %t \"%r\" %s %b"
50
LogFormat             default "%h %l %u %t \"%r\" %s %b"
51
LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
51
LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
52
LogFormat             write   "%h %l %u %t \"%r\" %s %b"
52
LogFormat             write   "%h %l %u %t \"%r\" %s %b"
53
SystemLog             @@@kolab_prefix@@@/var/proftpd/proftpd.log
53
SystemLog             /var/proftpd/proftpd.log
54
54
55
DefaultRoot	      @@@kolab_prefix@@@/var/kolab/www/freebusy
55
DefaultRoot	      /var/kolab/www/freebusy
56
56
57
<Global>
57
<Global>
58
    IdentLookups      off
58
    IdentLookups      off
(-)normal/slapd.conf.template (-8 / +8 lines)
Lines 7-25 Link Here
7
7
8
# this file is automatically written by the Kolab config backend
8
# this file is automatically written by the Kolab config backend
9
# manual additions are lost unless made to the template in the Kolab config directory
9
# manual additions are lost unless made to the template in the Kolab config directory
10
# the template is  @@@kolab_prefix@@@/etc/kolab/slapd.conf.template
10
# the template is  /etc/kolab/slapd.conf.template
11
11
12
include		@@@kolab_prefix@@@/etc/kolab/kolab.schema
12
include		/etc/kolab/kolab.schema
13
13
14
pidfile		@@@kolab_prefix@@@/var/openldap/slapd.pid
14
pidfile		/var/openldap/slapd.pid
15
argsfile	@@@kolab_prefix@@@/var/openldap/slapd.args
15
argsfile	/var/openldap/slapd.args
16
replogfile      @@@kolab_prefix@@@/var/openldap/replog
16
replogfile      /var/openldap/replog
17
17
18
schemacheck 	on
18
schemacheck 	on
19
lastmod		on
19
lastmod		on
20
20
21
TLSCertificateFile     @@@kolab_prefix@@@/etc/kolab/cert.pem
21
TLSCertificateFile     /etc/kolab/cert.pem
22
TLSCertificateKeyFile  @@@kolab_prefix@@@/etc/kolab/key.pem
22
TLSCertificateKeyFile  /etc/kolab/key.pem
23
23
24
require 	none
24
require 	none
25
allow 		bind_v2
25
allow 		bind_v2
Lines 28-34 Link Here
28
28
29
database	ldbm
29
database	ldbm
30
suffix		"@@@base_dn@@@"
30
suffix		"@@@base_dn@@@"
31
directory	@@@kolab_prefix@@@/var/openldap/openldap-data
31
directory	/var/openldap/openldap-data
32
32
33
rootdn          "@@@bind_dn@@@"
33
rootdn          "@@@bind_dn@@@"
34
rootpw          @@@bind_pw_hash@@@
34
rootpw          @@@bind_pw_hash@@@
(-)normal/workaround.sh (-1 / +1 lines)
Lines 5-11 Link Here
5
# Read the file COPYING that comes with this packages for details.
5
# Read the file COPYING that comes with this packages for details.
6
6
7
7
8
/kolab/bin/cyradm --user manager --password $2 localhost <<EOF
8
/bin/cyradm --user manager --password $2 localhost <<EOF
9
lam $1
9
lam $1
10
quit
10
quit
11
EOF
11
EOF

Return to bug 55774