Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
View | Details | Raw Unified | Return to bug 55774 | Differences between
and this patch

Collapse All | Expand All

(-)normal/admin/sharedfolder/create_sharedfolder.php (-2 / +2 lines)
Lines 114-120 Link Here
114
         if (!(ldap_modify($link,$dn,$attrs))) {
114
         if (!(ldap_modify($link,$dn,$attrs))) {
115
            array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link));
115
            array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link));
116
	 } else {
116
	 } else {
117
	    system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &");
117
	    system("sudo -u kolab /etc/kolab/kolab_buildconfig &");
118
	    print("<tr><td><center> The object ".utf8_decode($dn)." has been deleted </td></tr>\n");
118
	    print("<tr><td><center> The object ".utf8_decode($dn)." has been deleted </td></tr>\n");
119
	 }
119
	 }
120
      }
120
      }
Lines 180-186 Link Here
180
	       break;
180
	       break;
181
            } 
181
            } 
182
         }
182
         }
183
	 system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &");
183
	 system("sudo -u kolab /etc/kolab/kolab_buildconfig &");
184
         $blacklist = array('cn');
184
         $blacklist = array('cn');
185
         $action = "modify";
185
         $action = "modify";
186
         print "<h1> Modify Existing Shared Folder </h1>\n";
186
         print "<h1> Modify Existing Shared Folder </h1>\n";
(-)normal/admin/statistics/kolab.php (-2 / +2 lines)
Lines 13-19 Link Here
13
<P>
13
<P>
14
14
15
<?
15
<?
16
$archive_dir="/kolab/var/kolab/log/";
16
$archive_dir="/var/apache/log/";
17
17
18
$groupID = uid2group(($_SERVER['PHP_AUTH_USER']));
18
$groupID = uid2group(($_SERVER['PHP_AUTH_USER']));
19
$myself = $_SERVER['PHP_SELF'];
19
$myself = $_SERVER['PHP_SELF'];
Lines 49-55 Link Here
49
            $filename = $archive_dir."apache-access.log";
49
            $filename = $archive_dir."apache-access.log";
50
         break;
50
         break;
51
         case "[system log]":
51
         case "[system log]":
52
            $filename = "/kolab/var/fsl/default.log";
52
            $filename = "/var/fsl/default.log";
53
         break;
53
         break;
54
         default:
54
         default:
55
            $filename = "";
55
            $filename = "";
(-)normal/cyrus.conf.template (-4 / +6 lines)
Lines 7-12 Link Here
7
# this file is automatically written by the Kolab config backend
7
# this file is automatically written by the Kolab config backend
8
# manual additions are lost unless made to the template in the Kolab config directory
8
# manual additions are lost unless made to the template in the Kolab config directory
9
9
10
# standard standalone server implementation
10
11
11
START {
12
START {
12
  # do not delete this entry!
13
  # do not delete this entry!
Lines 16-22 Link Here
16
  #idled		cmd="idled"
17
  #idled		cmd="idled"
17
}
18
}
18
19
19
# UNIX sockets start with a slash and are put into /openpkg/var/imapd/sockets
20
# UNIX sockets start with a slash and are put into /var/imap/socket
20
SERVICES {
21
SERVICES {
21
  @@@cyrus-imap@@@
22
  @@@cyrus-imap@@@
22
  @@@cyrus-imaps@@@
23
  @@@cyrus-imaps@@@
Lines 24-34 Link Here
24
  @@@cyrus-pop3s@@@
25
  @@@cyrus-pop3s@@@
25
  @@@cyrus-sieve@@@
26
  @@@cyrus-sieve@@@
26
27
27
  # LMTP is required for delivery
28
# at least one LMTP is required for delivery
28
  lmtpunix	cmd="lmtpd" listen="@@@kolab_prefix@@@/var/kolab/lmtp" prefork=0
29
#  lmtp		cmd="lmtpd" listen="lmtp" prefork=0
30
  lmtpunix	cmd="lmtpd" listen="/var/imap/socket/lmtp" prefork=0
29
31
30
  # this is only necessary if using notifications
32
  # this is only necessary if using notifications
31
  # notify	cmd="notifyd" listen="/openpkg/var/imapd/socket/notify" proto="udp" prefork=1
33
#  notify	cmd="notifyd" listen="/var/imap/socket/notify" proto="udp" prefork=1
32
}
34
}
33
35
34
EVENTS {
36
EVENTS {
(-)normal/httpd.conf.template (-52 / +195 lines)
Lines 1-35 Link Here
1
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
1
### /etc/apache2/conf/apache2.conf
2
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
2
### $Id: apache2.conf,v 1.1 2004/03/22 21:17:57 stuart Exp $
3
# (c) 2003 Achim Frank <achim.frank@erfrakon.de>
3
###
4
# This program is Free Software under the GNU General Public License (>=v2).
4
### Main Configuration Section
5
# Read the file COPYING that comes with this packages for details.
5
### You really shouldn't change these settings unless you're a guru
6
6
###
7
# This file has been derived from the httpd.conf file of kolab and 
8
#รค
7
# this file is automatically written by the Kolab config backend
9
# this file is automatically written by the Kolab config backend
8
# manual additions are lost unless made to the template in the Kolab config directory
10
# manual additions are lost unless made to the template in the Kolab config directory
9
11
10
### Section 1: Global Environment
12
ServerRoot /usr/lib/apache2
11
ServerRoot "@@@kolab_prefix@@@"
13
#ServerName localhost
14
#LockFile /etc/apache2/apache2.lock
15
PidFile /var/run/apache2.pid
16
ErrorLog logs/error_log
17
LogLevel warn
18
DocumentRoot /var/www/localhost/htdocs
19
20
### Dynamic Shared Object (DSO) Support
21
### 
22
### You should always leave these three, as they are needed for normal use.
23
### mod_access (Order, Allow, etc..)
24
### mod_log_config (Transferlog, etc..)
25
### mod_mime (AddType, etc...)
26
###
27
LoadModule access_module                 modules/mod_access.so
28
LoadModule auth_module                   modules/mod_auth.so
29
LoadModule auth_anon_module              modules/mod_auth_anon.so
30
LoadModule auth_dbm_module               modules/mod_auth_dbm.so
31
LoadModule auth_digest_module            modules/mod_auth_digest.so
32
LoadModule include_module                modules/mod_include.so
33
LoadModule log_config_module             modules/mod_log_config.so
34
LoadModule env_module                    modules/mod_env.so
35
LoadModule mime_magic_module             modules/mod_mime_magic.so
36
LoadModule cern_meta_module              modules/mod_cern_meta.so
37
LoadModule expires_module                modules/mod_expires.so
38
LoadModule headers_module                modules/mod_headers.so
39
LoadModule usertrack_module              modules/mod_usertrack.so
40
LoadModule unique_id_module              modules/mod_unique_id.so
41
LoadModule setenvif_module               modules/mod_setenvif.so
42
LoadModule proxy_module                  modules/mod_proxy.so
43
LoadModule proxy_connect_module          modules/mod_proxy_connect.so
44
LoadModule proxy_ftp_module              modules/mod_proxy_ftp.so
45
LoadModule proxy_http_module	         modules/mod_proxy_http.so
46
LoadModule mime_module                   modules/mod_mime.so
47
LoadModule status_module                 modules/mod_status.so
48
LoadModule autoindex_module              modules/mod_autoindex.so
49
LoadModule asis_module                   modules/mod_asis.so
50
LoadModule info_module                   modules/mod_info.so
51
LoadModule cgi_module                    modules/mod_cgi.so
52
LoadModule cgid_module                   modules/mod_cgid.so
53
LoadModule vhost_alias_module	         modules/mod_vhost_alias.so
54
LoadModule negotiation_module            modules/mod_negotiation.so
55
LoadModule dir_module                    modules/mod_dir.so
56
LoadModule imap_module                   modules/mod_imap.so
57
LoadModule actions_module                modules/mod_actions.so
58
LoadModule speling_module                modules/mod_speling.so
59
LoadModule userdir_module                modules/mod_userdir.so
60
LoadModule alias_module                  modules/mod_alias.so
61
LoadModule rewrite_module                modules/mod_rewrite.so
62
63
###
64
### New Modules for 2.0 (some are experimental)
65
###
66
LoadModule file_cache_module             modules/mod_file_cache.so
67
LoadModule echo_module                   modules/mod_echo.so
68
LoadModule charset_lite_module           modules/mod_charset_lite.so
69
LoadModule cache_module                  modules/mod_cache.so
70
LoadModule disk_cache_module             modules/mod_disk_cache.so
71
LoadModule mem_cache_module              modules/mod_mem_cache.so
72
LoadModule ext_filter_module             modules/mod_ext_filter.so
73
LoadModule case_filter_module            modules/mod_case_filter.so
74
LoadModule case_filter_in_module         modules/mod_case_filter_in.so
75
LoadModule deflate_module                modules/mod_deflate.so
76
#LoadModule optional_hook_export_module   modules/mod_optional_hook_export.so
77
#LoadModule optional_hook_import_module   modules/mod_optional_hook_import.so
78
#LoadModule optional_fn_import_module     modules/mod_optional_fn_import.so
79
#LoadModule optional_fn_export_module     modules/mod_optional_fn_export.so
80
#LoadModule bucketeer_module              modules/mod_bucketeer.so
81
LoadModule logio_module                  modules/mod_logio.so
82
83
LoadModule ldap_module                     extramodules/mod_ldap.so
84
LoadModule auth_ldap_module                extramodules/mod_auth_ldap.so
85
86
###
87
### Global Configuration
88
###
89
# Splitting up apache2.conf into two files makes it easier to support
90
# multiple configurations on the same serer.  In commonapache2.conf
91
# you keep directives that apply to all implementations and in this
92
# file you keep server-specific directives.  While we don't yet have
93
# multiple configurations out-of-the-box, this allows us to do that
94
# in the future easily.  (PERLPROXIED *ahem*)
95
#
96
# For Apache2 we load all conf files in conf/modules.d
97
Include conf/modules.d/*.conf
98
Include conf/commonapache2.conf
99
100
###
101
### IP Address/Port
102
###
103
#BindAddress *
104
Listen 80
105
Listen 443
106
107
###
108
### Log configuration Section
109
###
110
<IfModule mod_log_config.c>
111
#Single logfile with access, agent and referer information
112
#This is the default, if vlogs are not defined for the main server
113
CustomLog logs/access_log combined env=!VLOG
114
#If VLOG is defined in conf/vhosts/vhosts.conf, we use this entry
115
#CustomLog "|/usr/sbin/apache2splitlogfile" vhost env=VLOG
116
</IfModule>
117
118
###
119
### Virtual Hosts 
120
###
121
# We include different templates for Virtual Hosting. Have a look in the 
122
# vhosts directory and modify to suit your needs.
123
#Include conf/vhosts/vhosts.conf
124
#Include conf/vhosts/dynamic-vhosts.conf
125
#Include conf/vhosts/virtual-homepages.conf
12
126
13
# do not require SSL as default for now
127
# do not require SSL as default for now
14
SSLVerifyClient         none
128
SSLVerifyClient         none
15
#SSLCACertificateFile    @@@kolab_prefix@@@/etc/kolab/server.pem
129
#SSLCACertificateFile    /etc/kolab/server.pem
16
SSLSessionCache         dbm:@@@kolab_prefix@@@/var/apache/log/ssl_scache
130
SSLSessionCache         dbm:/var/log/apache2/ssl_scache
17
SSLSessionCacheTimeout  300
131
SSLSessionCacheTimeout  300
18
SSLMutex                file:@@@kolab_prefix@@@/var/apache/log/ssl_mutex
132
SSLMutex                file:/var/log/apache2/ssl_mutex
19
SSLRandomSeed           startup builtin
133
SSLRandomSeed           startup builtin
20
SSLRandomSeed           connect builtin
134
SSLRandomSeed           connect builtin
21
135
22
<VirtualHost _default_:443>
136
<VirtualHost _default_:443>
23
SSLEngine               on
137
SSLEngine               on
24
SSLCipherSuite          ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
138
SSLCipherSuite          ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
25
SSLCertificateFile      @@@kolab_prefix@@@/etc/kolab/cert.pem
139
SSLCertificateFile      /etc/kolab/cert.pem
26
SSLCertificateKeyFile   @@@kolab_prefix@@@/etc/kolab/key.pem
140
SSLCertificateKeyFile   /etc/kolab/key.pem
27
141
28
<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
142
<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
29
   SSLOptions +StdEnvVars
143
   SSLOptions +StdEnvVars
30
</Files>
144
</Files>
31
145
32
<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
146
<Directory "/var/www/localhost/htdocs/cgi-bin">
33
   SSLOptions +StdEnvVars
147
   SSLOptions +StdEnvVars
34
</Directory>
148
</Directory>
35
	
149
	
Lines 42-54 Link Here
42
    
156
    
43
#<IfModule !mpm_winnt.c>
157
#<IfModule !mpm_winnt.c>
44
#<IfModule !mpm_netware.c>
158
#<IfModule !mpm_netware.c>
45
#LockFile var/apache/log/accept.lock
159
#LockFile var/log/apache2/accept.lock
46
#</IfModule>
160
#</IfModule>
47
#</IfModule>
161
#</IfModule>
48
162
49
#<IfModule !mpm_netware.c>
163
#<IfModule !mpm_netware.c>
50
#<IfModule !perchild.c>
164
#<IfModule !perchild.c>
51
#ScoreBoardFile var/apache/log/apache_runtime_status
165
#ScoreBoardFile /var/log/apache2/apache_runtime_status
52
#</IfModule>
166
#</IfModule>
53
#</IfModule>
167
#</IfModule>
54
168
Lines 59-69 Link Here
59
User @l_nusr@
173
User @l_nusr@
60
Group @l_ngrp@
174
Group @l_ngrp@
61
175
176
###
177
### Performance settings Section
178
###
179
#
180
# Timeout: The number of seconds before receives and sends time out.
181
#
62
Timeout 300
182
Timeout 300
183
184
#
185
# KeepAlive: Whether or not to allow persistent connections (more than
186
# one request per connection). Set to "Off" to deactivate.
187
#
63
KeepAlive On
188
KeepAlive On
189
190
#
191
# MaxKeepAliveRequests: The maximum number of requests to allow
192
# during a persistent connection. Set to 0 to allow an unlimited amount.
193
# We recommend you leave this number high, for maximum performance.
194
#
64
MaxKeepAliveRequests 100
195
MaxKeepAliveRequests 100
196
197
#
198
# KeepAliveTimeout: Number of seconds to wait for the next request from the
199
# same client on the same connection.
200
#
65
KeepAliveTimeout 15
201
KeepAliveTimeout 15
66
202
203
# prefork MPM [THIS IS THE DEFAULT]
204
# StartServers: number of server processes to start
205
# MinSpareServers: minimum number of server processes which are kept spare
206
# MaxSpareServers: maximum number of server processes which are kept spare
207
# MaxClients: maximum number of server processes allowed to start
208
# MaxRequestsPerChild: maximum number of requests a server process serves
67
<IfModule prefork.c>
209
<IfModule prefork.c>
68
StartServers         5
210
StartServers         5
69
MinSpareServers      5
211
MinSpareServers      5
Lines 72-86 Link Here
72
MaxRequestsPerChild  0
214
MaxRequestsPerChild  0
73
</IfModule>
215
</IfModule>
74
216
217
# worker MPM
218
# StartServers: initial number of server processes to start
219
# MaxClients: maximum number of simultaneous client connections
220
# MinSpareThreads: minimum number of worker threads which are kept spare
221
# MaxSpareThreads: maximum number of worker threads which are kept spare
222
# ThreadsPerChild: constant number of worker threads in each server process
223
# MaxRequestsPerChild: maximum number of requests a server process serves
75
<IfModule worker.c>
224
<IfModule worker.c>
76
StartServers         2
225
StartServers         2
77
MaxClients         150
226
MaxClients         150
78
MinSpareThreads     25
227
MinSpareThreads     25
79
MaxSpareThreads     75 
228
MaxSpareThreads     75
80
ThreadsPerChild     25
229
ThreadsPerChild     25
81
MaxRequestsPerChild  0
230
MaxRequestsPerChild  0
82
</IfModule>
231
</IfModule>
83
232
233
# perchild MPM
234
# NumServers: constant number of server processes
235
# StartThreads: initial number of worker threads in each server process
236
# MinSpareThreads: minimum number of worker threads which are kept spare
237
# MaxSpareThreads: maximum number of worker threads which are kept spare
238
# MaxThreadsPerChild: maximum number of worker threads in each server process
239
# MaxRequestsPerChild: maximum number of connections per server process
84
<IfModule perchild.c>
240
<IfModule perchild.c>
85
NumServers           5
241
NumServers           5
86
StartThreads         5
242
StartThreads         5
Lines 90-97 Link Here
90
MaxRequestsPerChild  0
246
MaxRequestsPerChild  0
91
</IfModule>
247
</IfModule>
92
248
93
Listen 80
94
Listen 443
95
249
96
250
97
### Section 2: 'Main' server configuration
251
### Section 2: 'Main' server configuration
Lines 99-112 Link Here
99
ServerAdmin root@localhost
253
ServerAdmin root@localhost
100
#ServerName new.host.name:80
254
#ServerName new.host.name:80
101
UseCanonicalName Off
255
UseCanonicalName Off
102
DocumentRoot "@@@kolab_prefix@@@/var/kolab/www"
103
256
104
<Directory />
257
<Directory />
105
    Options FollowSymLinks
258
    Options FollowSymLinks
106
    AllowOverride None
259
    AllowOverride None
107
</Directory>
260
</Directory>
108
261
109
#<Directory "@@@kolab_prefix@@@/var/kolab/www">
262
#<Directory "/var/kolab/www">
110
#    Options Indexes FollowSymLinks
263
#    Options Indexes FollowSymLinks
111
#    AllowOverride None
264
#    AllowOverride None
112
#    Order allow,deny
265
#    Order allow,deny
Lines 128-172 Link Here
128
TypesConfig etc/apache/mime.types
281
TypesConfig etc/apache/mime.types
129
DefaultType text/plain
282
DefaultType text/plain
130
<IfModule mod_mime_magic.c>
283
<IfModule mod_mime_magic.c>
131
    MIMEMagicFile @@@kolab_prefix@@@/etc/apache/mime.magic
284
    MIMEMagicFile /etc/apache/mime.magic
132
</IfModule>
285
</IfModule>
133
286
134
HostnameLookups On
287
HostnameLookups On
135
ErrorLog @@@kolab_prefix@@@/var/apache/log/apache-error.log
288
ErrorLog /var/log/apache2/apache-error.log
136
LogLevel warn
289
LogLevel warn
137
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
290
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
138
LogFormat "%h %l %u %t \"%r\" %>s %b" common
291
LogFormat "%h %l %u %t \"%r\" %>s %b" common
139
LogFormat "%{Referer}i -> %U" referer
292
LogFormat "%{Referer}i -> %U" referer
140
LogFormat "%{User-agent}i" agent
293
LogFormat "%{User-agent}i" agent
141
CustomLog @@@kolab_prefix@@@/var/apache/log/apache-access.log common
294
CustomLog /var/log/apache2/apache-access.log common
142
295
143
ServerTokens Full
296
ServerTokens Full
144
ServerSignature On
297
ServerSignature On
145
298
146
Alias /icons/ "@@@kolab_prefix@@@/var/kolab/www/icons/"
299
Alias /icons/ "/var/www/localhost/htdocs/icons/"
147
300
148
<Directory "@@@kolab_prefix@@@/var/kolab/www/icons">
301
<Directory "/var/www/localhost/htdocs/icons">
149
    Options Indexes MultiViews
302
    Options Indexes MultiViews
150
    AllowOverride None
303
    AllowOverride None
151
    Order allow,deny
304
    Order allow,deny
152
    Allow from all
305
    Allow from all
153
</Directory>
306
</Directory>
154
307
155
ScriptAlias /cgi-bin/ "@@@kolab_prefix@@@/var/kolab/www/cgi-bin/"
308
ScriptAlias /cgi-bin/ "/var/www/localhost/htdocs/cgi-bin/"
156
309
157
<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
310
<Directory "/var/www/localhost/htdocs/cgi-bin">
158
    AllowOverride None
311
    AllowOverride None
159
    Options None
312
    Options None
160
    Order allow,deny
313
    Order allow,deny
161
    Allow from all
314
    Allow from all
162
</Directory>
315
</Directory>
163
316
164
DavLockDB @@@kolab_prefix@@@/var/kolab/www/locks/DAVlock
317
DavLockDB /var/www/localhost/htdocs/locks/DAVlock
165
318
166
@@@legacy-mode@@@
319
@@@legacy-mode@@@
167
320
168
<Directory "@@@kolab_prefix@@@/var/kolab/www/freebusy">
321
<Directory "/var/www/localhost/htdocs/freebusy">
169
170
   Dav On
322
   Dav On
171
   AllowOverride None
323
   AllowOverride None
172
   Options None
324
   Options None
Lines 179-199 Link Here
179
   AuthType Basic
331
   AuthType Basic
180
   AuthName "Kolab Freebusy (webdav)"
332
   AuthName "Kolab Freebusy (webdav)"
181
333
182
   LDAP_Server @@@ldap_ip@@@
334
   AuthLDAPBindDN "@@@php_dn@@@"
183
   LDAP_Port @@@ldap_port@@@
335
   AuthLDAPBindPassword "@@@php_pw@@@"
184
   Base_DN "@@@base_dn@@@"
336
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
185
   # temporary : openldap changed from 2.1.9 to 2.1.12
337
   # temporary : openldap changed from 2.1.9 to 2.1.12
186
   # anonymous bind with dn is nolonger allowed
338
   # anonymous bind with dn is nolonger allowed
187
   # unfortunately mod_auth_ldap seems to exactly do so
339
   # unfortunately mod_auth_ldap seems to exactly do so
188
   # need to investigate ...
340
   # need to investigate ...
189
   Bind_DN "@@@php_dn@@@"
190
   Bind_Pass "@@@php_pw@@@"
191
   UID_Attr uid
192
   DavMinTimeout 600
341
   DavMinTimeout 600
193
   AddDefaultCharset Off  
342
   AddDefaultCharset Off  
194
</Directory>
343
</Directory>
195
344
196
<Directory "@@@kolab_prefix@@@/var/kolab/www/webcalendar">
345
<Directory "/var/www/localhost/htdocs/webcalendar">
197
   Dav On
346
   Dav On
198
   AllowOverride None
347
   AllowOverride None
199
   Options None
348
   Options None
Lines 205-241 Link Here
205
   </Limit>
354
   </Limit>
206
   AuthType Basic
355
   AuthType Basic
207
   AuthName "Kolab Freebusy (webdav)"
356
   AuthName "Kolab Freebusy (webdav)"
208
   LDAP_Server @@@ldap_ip@@@
357
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
209
   LDAP_Port @@@ldap_port@@@
358
      # temporary : openldap changed from 2.1.9 to 2.1.12
210
   Base_DN "@@@base_dn@@@"
211
   # temporary : openldap changed from 2.1.9 to 2.1.12
212
   # anonymous bind with dn is nolonger allowed
359
   # anonymous bind with dn is nolonger allowed
213
   # unfortunately mod_auth_ldap seems to exactly do so
360
   # unfortunately mod_auth_ldap seems to exactly do so
214
   # need to investigate ...
361
   # need to investigate ...
215
   Bind_DN "@@@php_dn@@@"
362
   AuthLDAPBindDN "@@@php_dn@@@"
216
   Bind_Pass "@@@php_pw@@@"
363
   AuthLDAPBindPassword "@@@php_pw@@@"
217
   UID_Attr uid
218
   DavMinTimeout 600
364
   DavMinTimeout 600
219
   AddDefaultCharset Off
365
   AddDefaultCharset Off
220
</Directory>
366
</Directory>
221
367
222
<Directory "@@@kolab_prefix@@@/var/kolab/www/admin">
368
<Directory "/var/www/localhost/htdocs/admin">
223
   AllowOverride None
369
   AllowOverride None
224
   Options None
370
   Options None
225
   Order allow,deny
371
   Order allow,deny
226
   Allow from all
372
   Allow from all
227
   AuthName "Kolab Admin Area"
373
   AuthName "Kolab Admin Area"
228
   AuthType Basic
374
   AuthType Basic
229
   LDAP_Server @@@ldap_ip@@@
375
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
230
   LDAP_Port @@@ldap_port@@@
231
   # temporary : openldap changed from 2.1.9 to 2.1.12
376
   # temporary : openldap changed from 2.1.9 to 2.1.12
232
   # anonymous bind with dn is nolonger allowed
377
   # anonymous bind with dn is nolonger allowed
233
   # unfortunately mod_auth_ldap seems to exactly do so
378
   # unfortunately mod_auth_ldap seems to exactly do so
234
   # need to investigate ...
379
   # need to investigate ...
235
   Bind_DN "@@@php_dn@@@"
380
   AuthLDAPBindDN "@@@php_dn@@@"
236
   Bind_Pass "@@@php_pw@@@"
381
   AuthLDAPBindPassword "@@@php_pw@@@"
237
   Base_DN "@@@base_dn@@@"
238
   UID_Attr uid
239
   require valid-user
382
   require valid-user
240
   SSLRequireSSL
383
   SSLRequireSSL
241
</Directory>
384
</Directory>
(-)normal/imapd.conf.template (-8 / +8 lines)
Lines 8-20 Link Here
8
# manual additions are lost unless made to the template in the Kolab config directory
8
# manual additions are lost unless made to the template in the Kolab config directory
9
9
10
#   Warning: Do not use a trailing slash in paths!
10
#   Warning: Do not use a trailing slash in paths!
11
configdirectory:        @@@kolab_prefix@@@/var/imapd
11
configdirectory:        /var/imap
12
partition-default:      @@@kolab_prefix@@@/var/imapd/spool
12
partition-default:      /var/spool/imap
13
13
14
admins:                 @@@cyrus-admins@@@
14
admins:                 @@@cyrus-admins@@@
15
sasl_pwcheck_method:    saslauthd
15
sasl_pwcheck_method:    saslauthd
16
sasl_mech_list: 	plain
16
sasl_mech_list: 	plain
17
sendmail:               @@@kolab_prefix@@@/sbin/sendmail
17
sendmail:               /sbin/sendmail
18
allowanonymouslogin:    no
18
allowanonymouslogin:    no
19
allowplaintext:         yes
19
allowplaintext:         yes
20
servername:             @@@fqhostname@@@
20
servername:             @@@fqhostname@@@
Lines 23-34 Link Here
23
munge8bit: 		no
23
munge8bit: 		no
24
quotawarn:              90
24
quotawarn:              90
25
timeout:                30
25
timeout:                30
26
sievedir:		@@@kolab_prefix@@@/var/imapd/sieve
26
sievedir:		/var/imap/sieve
27
lmtpsocket: 		@@@kolab_prefix@@@/var/kolab/lmtp
27
lmtpsocket: 		/var/imap/socket/lmtp
28
28
29
#tls_ca_file: 		@@@kolab_prefix@@@/etc/kolab/server.pem
29
#tls_ca_file: 		/etc/kolab/server.pem
30
tls_cert_file: 		@@@kolab_prefix@@@/etc/kolab/cert.pem
30
tls_cert_file: 		/etc/kolab/cert.pem
31
tls_key_file: 		@@@kolab_prefix@@@/etc/kolab/key.pem
31
tls_key_file: 		/etc/kolab/key.pem
32
32
33
#altnamespace
33
#altnamespace
34
unixhierarchysep:       yes
34
unixhierarchysep:       yes
(-)normal/kolab (-75 / +74 lines)
Lines 1-4 Link Here
1
#!@@@kolab_prefix@@@/bin/perl 
1
#!/usr/bin/perl 
2
2
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
Lines 25-36 Link Here
25
use vars qw($opt_v $opt_o $opt_l);
25
use vars qw($opt_v $opt_o $opt_l);
26
26
27
getopts('vol:');
27
getopts('vol:');
28
my $kolab_prefix="@@@kolab_prefix@@@";
29
my %kolab_config;
28
my %kolab_config;
30
my %configdata=();
29
my %configdata=();
31
my %haschanged=();
30
my %haschanged=();
32
my $postmap="$kolab_prefix/sbin/postmap";
31
my $postmap="/usr/sbin/postmap";
33
my $newaliases="$kolab_prefix/sbin/newaliases";
32
my $newaliases="/usr/sbin/newaliases";
34
my $conn;
33
my $conn;
35
my $server;
34
my $server;
36
my $reinit=0;
35
my $reinit=0;
Lines 57-104 Link Here
57
sub PROTOCOLOP_EXTENDEDRESP  	() { 0x19 }
56
sub PROTOCOLOP_EXTENDEDRESP  	() { 0x19 }
58
57
59
my %config_files = (
58
my %config_files = (
60
      "$kolab_prefix/etc/kolab/session_vars.php.template" => "$kolab_prefix/var/kolab/www/admin/include/session_vars.php",
59
      "/etc/kolab/session_vars.php.template" => "/var/www/localhost/htdocs/admin/include/session_vars.php",
61
      "$kolab_prefix/etc/kolab/main.cf.template" => "$kolab_prefix/etc/postfix/main.cf",
60
      "/etc/kolab/main.cf.template" => "/etc/postfix/main.cf",
62
      "$kolab_prefix/etc/kolab/master.cf.template" => "$kolab_prefix/etc/postfix/master.cf",
61
      "/etc/kolab/master.cf.template" => "/etc/postfix/master.cf",
63
      "$kolab_prefix/etc/kolab/saslauthd.conf.template" => "$kolab_prefix/etc/sasl/saslauthd.conf",
62
      "/etc/kolab/saslauthd.conf.template" => "/etc/sasl2/saslauthd.conf",
64
      "$kolab_prefix/etc/kolab/imapd.conf.template" => "$kolab_prefix/etc/imapd/imapd.conf",
63
      "/etc/kolab/imapd.conf.template" => "/etc/imapd.conf",
65
      "$kolab_prefix/etc/kolab/httpd.conf.template" => "$kolab_prefix/etc/apache/apache.conf",
64
      "/etc/kolab/httpd.conf.template" => "/etc/apache2/conf/apache2.conf",
66
      "$kolab_prefix/etc/kolab/legacy.conf.template" => "$kolab_prefix/etc/apache/legacy.conf",
65
      "/etc/kolab/legacy.conf.template" => "/etc/apache2/conf/legacy.conf",
67
      "$kolab_prefix/etc/kolab/php.ini.template" => "$kolab_prefix/etc/apache/php.ini",
66
      "/etc/kolab/php.ini.template" => "/etc/apache2/conf/php.ini",
68
      "$kolab_prefix/etc/kolab/proftpd.conf.template" => "$kolab_prefix/etc/proftpd/proftpd.conf",
67
      "/etc/kolab/proftpd.conf.template" => "/etc/proftpd/proftpd.conf",
69
      "$kolab_prefix/etc/kolab/slapd.conf.template" => "$kolab_prefix/etc/openldap/slapd.conf");
68
      "/etc/kolab/slapd.conf.template" => "/etc/openldap/slapd.conf");
70
69
71
my %permissions = (
70
my %permissions = (
72
      "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => 0640,
71
      "/var/www/localhost/htdocs/admin/include/session_vars.php" => 0640,
73
      "$kolab_prefix/etc/postfix/main.cf" => 0640,
72
      "/etc/postfix/main.cf" => 0640,
74
      "$kolab_prefix/etc/postfix/master.cf" => 0640,
73
      "/etc/postfix/master.cf" => 0640,
75
      "$kolab_prefix/etc/sasl/saslauthd.conf" => 0600,
74
      "/etc/sasl2/saslauthd.conf" => 0600,
76
      "$kolab_prefix/etc/imapd/imapd.conf" => 0640,
75
      "/etc/imapd/imapd.conf" => 0640,
77
      "$kolab_prefix/etc/apache/apache.conf" => 0640,
76
      "/etc/apache2/conf/apache2.conf" => 0640,
78
      "$kolab_prefix/etc/apache/legacy.conf" => 0640,
77
      "/etc/apache2/conf/legacy.conf" => 0640,
79
      "$kolab_prefix/etc/apache/php.ini" => 0640,
78
      "/etc/apache2/conf/php.ini" => 0640,
80
      "$kolab_prefix/etc/proftpd/proftpd.conf" => 0640,
79
      "/etc/proftpd/proftpd.conf" => 0640,
81
      "$kolab_prefix/etc/openldap/slapd.conf" => 0640,
80
      "/etc/openldap/slapd.conf" => 0640,
82
      "$kolab_prefix/etc/postfix/transport" => 0640,
81
      "/etc/postfix/transport" => 0640,
83
      "$kolab_prefix/etc/imapd/cyrus.conf" => 0640,
82
      "/etc/cyrus.conf" => 0640,
84
      "$kolab_prefix/etc/imapd/imapd.group" => 0640,
83
      "/etc/cyrusimapd/imapd.group" => 0640,
85
      "$kolab_prefix/etc/postfix/virtual" => 0640);
84
      "/etc/postfix/virtual" => 0640);
86
85
87
my %ownership = (
86
my %ownership = (
88
      "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => "kolab:kolab-n",
87
      "/var/www/localhost/htdocs/admin/include/session_vars.php" => "kolab:kolab",
89
      "$kolab_prefix/etc/postfix/main.cf" => "root:root",
88
      "/etc/postfix/main.cf" => "root:root",
90
      "$kolab_prefix/etc/postfix/master.cf" => "root:root",
89
      "/etc/postfix/master.cf" => "root:root",
91
      "$kolab_prefix/etc/sasl/saslauthd.conf" => "kolab:kolab",
90
      "/etc/sasl2/saslauthd.conf" => "kolab:kolab",
92
      "$kolab_prefix/etc/imapd/imapd.conf" => "kolab:kolab-r",
91
      "/etc/imapd.conf" => "kolab:kolab",
93
      "$kolab_prefix/etc/apache/apache.conf" => "kolab:kolab-n",
92
      "/etc/apache2/conf/apache2.conf" => "kolab:kolab",
94
      "$kolab_prefix/etc/apache/legacy.conf" => "kolab:kolab-n",
93
      "/etc/apache2/conf/legacy.conf" => "kolab:kolab",
95
      "$kolab_prefix/etc/apache/php.ini" => "kolab:kolab-n",
94
      "/etc/apache2/conf/php.ini" => "kolab:kolab",
96
      "$kolab_prefix/etc/proftpd/proftpd.conf" => "kolab:kolab-n",
95
      "/etc/proftpd/proftpd.conf" => "kolab:kolab",
97
      "$kolab_prefix/etc/openldap/slapd.conf" => "kolab:kolab",
96
      "/etc/openldap/slapd.conf" => "kolab:kolab",
98
      "$kolab_prefix/etc/postfix/transport" => "root:root",
97
      "/etc/postfix/transport" => "root:root",
99
      "$kolab_prefix/etc/imapd/cyrus.conf" => "kolab:kolab",
98
      "/etc/cyrus.conf" => "kolab:kolab",
100
      "$kolab_prefix/etc/imapd/imapd.group" => "kolab:kolab-r",
99
      "/etc/cyrusimapd/imapd.group" => "kolab:kolab",
101
      "$kolab_prefix/etc/postfix/virtual" => "root:root");
100
      "/etc/postfix/virtual" => "root:root");
102
101
103
102
104
103
Lines 284-307 Link Here
284
   }
283
   }
285
284
286
   my $template = IO::File->new($templ, "r") || die "could not open $templ";
285
   my $template = IO::File->new($templ, "r") || die "could not open $templ";
287
   my $config = IO::File->new($kolab_prefix."/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf";
286
   my $config = IO::File->new("/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf";
288
   
287
   
289
   fixup($kolab_prefix."/etc/kolab/.tmp", $conf);
288
   fixup("/etc/kolab/.tmp", $conf);
290
289
291
   while (<$template>) {
290
   while (<$template>) {
292
      if (/\@{3}(\S+)\@{3}/) {
291
      if (/\@{3}(\S+?)\@{3}/) {
293
         if ($configdata{$1}) {
292
         if ($configdata{$1}) {
294
            s/\@{3}(\S+)\@{3}/$configdata{$1}/g;
293
            s/\@{3}(\S+?)\@{3}/$configdata{$1}/g;
295
         } else {
294
         } else {
296
            dolog("no replacement for substitute $1");
295
            dolog("no replacement for substitute $1");
297
            s/\@{3}(\S+)\@{3}//g;
296
            s/\@{3}(\S+?)\@{3}//g;
298
         }
297
         }
299
      }
298
      }
300
      print $config $_;
299
      print $config $_;
301
   }
300
   }
302
   undef $template;
301
   undef $template;
303
   undef $config;
302
   undef $config;
304
   move($kolab_prefix."/etc/kolab/.tmp", $conf);
303
   move("/etc/kolab/.tmp", $conf);
305
304
306
   # find all copies of config files
305
   # find all copies of config files
307
   foreach $mask (keys %ownership) {
306
   foreach $mask (keys %ownership) {
Lines 363-369 Link Here
363
362
364
   $configdata{'legacy-mode'} = "# no legacy configuration";
363
   $configdata{'legacy-mode'} = "# no legacy configuration";
365
   if ($configdata{'apache-http'} =~ /true/i) {
364
   if ($configdata{'apache-http'} =~ /true/i) {
366
      $configdata{'legacy-mode'} = "Include \"$kolab_prefix/etc/apache/legacy.conf\"";
365
      $configdata{'legacy-mode'} = "Include \"/etc/apache2/conf/legacy.conf\"";
367
   }
366
   }
368
   $configdata{'fqdn'} = `hostname -f`;
367
   $configdata{'fqdn'} = `hostname -f`;
369
   chomp($configdata{'fqdn'});
368
   chomp($configdata{'fqdn'});
Lines 373-381 Link Here
373
   }
372
   }
374
373
375
   # put together the transport map for postfix
374
   # put together the transport map for postfix
376
   my $configname="$kolab_prefix/etc/postfix/transport";
375
   my $configname="/etc/postfix/transport";
377
   copy($configname, $configname.".old");
376
   copy($configname, $configname.".old");
378
   copy("$kolab_prefix/etc/kolab/transport.template", $configname);
377
   copy("/etc/kolab/transport.template", $configname);
379
   fixup($configname, $configname);
378
   fixup($configname, $configname);
380
379
381
   my $transport = IO::File->new($configname, "a")
380
   my $transport = IO::File->new($configname, "a")
Lines 394-400 Link Here
394
   }
393
   }
395
   undef $ldapobject;
394
   undef $ldapobject;
396
   undef $transport;
395
   undef $transport;
397
   system("$postmap $kolab_prefix/etc/postfix/transport");
396
   system("$postmap /etc/postfix/transport");
398
   if (!$opt_o) {
397
   if (!$opt_o) {
399
      if (-f $configname.".old") {
398
      if (-f $configname.".old") {
400
        my $rc = `diff -q $configname $configname.old`;
399
        my $rc = `diff -q $configname $configname.old`;
Lines 406-433 Link Here
406
      } else { $haschanged{'postfix'}=1; }
405
      } else { $haschanged{'postfix'}=1; }
407
   }
406
   }
408
407
409
   my $cyrustemplate = IO::File->new("$kolab_prefix/etc/kolab/cyrus.conf.template","r")
408
   my $cyrustemplate = IO::File->new("/etc/kolab/cyrus.conf.template","r")
410
      || die "could not open imapd cyrus.conf template";
409
      || die "could not open imapd cyrus.conf template";
411
   $configname = "$kolab_prefix/etc/imapd/cyrus.conf";
410
   $configname = "/etc/cyrus.conf";
412
   copy($configname, $configname.".old");
411
   copy($configname, $configname.".old");
413
   $opt_v && printf "creating new $configname from cyrus.conf.template\n";
412
   $opt_v && printf "creating new $configname from cyrus.conf.template\n";
414
   my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname";
413
   my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname";
415
   fixup($configname, $configname);
414
   fixup($configname, $configname);
416
   while (<$cyrustemplate>) {
415
   while (<$cyrustemplate>) {
417
      if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) {
416
      if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) {
418
         $_ = "imap cmd=\"imapd -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"143\" prefork=0\n";
417
         $_ = "imap cmd=\"imapd -C /etc/imapd.conf\" listen=\"143\" prefork=0\n";
419
      }
418
      }
420
      elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) {
419
      elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) {
421
         $_ = "pop3 cmd=\"pop3d -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"110\" prefork=0\n";
420
         $_ = "pop3 cmd=\"pop3d -C /etc/imapd.conf\" listen=\"110\" prefork=0\n";
422
      }
421
      }
423
      elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) {
422
      elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) {
424
         $_ = "imaps cmd=\"imapd -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"993\" prefork=0\n";
423
         $_ = "imaps cmd=\"imapd -s -C /etc/imapd.conf\" listen=\"993\" prefork=0\n";
425
      }
424
      }
426
      elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) {
425
      elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) {
427
         $_ = "pop3s cmd=\"pop3d -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"995\" prefork=0\n";
426
         $_ = "pop3s cmd=\"pop3d -s -C /etc/imapd.conf\" listen=\"995\" prefork=0\n";
428
      }
427
      }
429
      elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) {
428
      elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) {
430
         $_ = "sieve cmd=\"timsieved -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"2000\" prefork=0";
429
         $_ = "sieve cmd=\"timsieved -C /etc/imapd.conf\" listen=\"2000\" prefork=0";
431
      }
430
      }
432
      $_ =~ s/\@{3}.*\@{3}//;
431
      $_ =~ s/\@{3}.*\@{3}//;
433
      print $cyrusconf $_;
432
      print $cyrusconf $_;
Lines 446-454 Link Here
446
   }
445
   }
447
446
448
   # collect group information from LDAP
447
   # collect group information from LDAP
449
   $configname = "$kolab_prefix/etc/imapd/imapd.group";
448
   $configname = "/etc/cyrusimapd/imapd.group";
450
   copy($configname, $configname.".old");
449
   copy($configname, $configname.".old");
451
   copy("$kolab_prefix/etc/kolab/imapd.group.template", $configname);
450
   copy("/etc/kolab/imapd.group.template", $configname);
452
   fixup($configname, $configname);
451
   fixup($configname, $configname);
453
   my $groupconf = IO::File->new($configname, "a")
452
   my $groupconf = IO::File->new($configname, "a")
454
        || die "could not write to $configname";
453
        || die "could not write to $configname";
Lines 560-566 Link Here
560
            }
559
            }
561
         }
560
         }
562
         # first reset current acl
561
         # first reset current acl
563
         my @acl = `$kolab_prefix/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`;
562
         my @acl = `/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`;
564
         foreach (@acl) {
563
         foreach (@acl) {
565
            $_ = trim($_);
564
            $_ = trim($_);
566
            (my $user, ) = split / /;
565
            (my $user, ) = split / /;
Lines 597-604 Link Here
597
596
598
   # find aliases and put together the virtual map for postfix
597
   # find aliases and put together the virtual map for postfix
599
   # also fill up aliases
598
   # also fill up aliases
600
   $configname = "$kolab_prefix/etc/postfix/virtual";
599
   $configname = "/etc/postfix/virtual";
601
   copy("$kolab_prefix/etc/kolab/virtual.template",$configname);
600
   copy("/etc/kolab/virtual.template",$configname);
602
   fixup($configname, $configname);
601
   fixup($configname, $configname);
603
   my $virtual = IO::File->new($configname, "a") || die "could not write to $configname";
602
   my $virtual = IO::File->new($configname, "a") || die "could not write to $configname";
604
   $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)');
603
   $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)');
Lines 636-669 Link Here
636
   # trigger server config reload
635
   # trigger server config reload
637
   if ($haschanged{'slapd'}) { 
636
   if ($haschanged{'slapd'}) { 
638
      dolog("restarting openldap");
637
      dolog("restarting openldap");
639
      system("$kolab_prefix/etc/rc.d/rc.openldap restart");
638
      system("/etc/init.d/slapd restart");
640
   }
639
   }
641
   if($haschanged{'saslauthd'}) {
640
   if($haschanged{'saslauthd'}) {
642
      dolog("restarting saslauthd");
641
      dolog("restarting saslauthd");
643
      system("$kolab_prefix/etc/rc.d/rc.sasl stop; sleep 1; $kolab_prefix/sbin/saslauthd -a ldap -n 5");
642
      system("/etc/init.d/saslauthd restart "); # stop; sleep 1; /sbin/saslauthd -a ldap -n 5");
644
   }
643
   }
645
   if ($haschanged{'apache'}) {
644
   if ($haschanged{'apache'}) {
646
      dolog("reloading apache");
645
      dolog("reloading apache");
647
      system("$kolab_prefix/sbin/apachectl graceful"); 
646
      system("/etc/init.d/apache2 reload"); 
648
   }
647
   }
649
   if ($haschanged{'postfix'}) {
648
   if ($haschanged{'postfix'}) {
650
      dolog("reloading postfix");
649
      dolog("reloading postfix");
651
      system("$kolab_prefix/sbin/postfix reload"); 
650
      system("/usr/sbin/postfix reload"); 
652
   }
651
   }
653
   if ($haschanged{'imapd'}) {
652
   if ($haschanged{'imapd'}) {
654
      dolog("restarting imapd");
653
      dolog("restarting imapd");
655
      system("$kolab_prefix/etc/rc.d/rc.imapd restart"); 
654
      system("/etc/init.d/cyrus restart"); 
656
   }
655
   }
657
   if ($configdata{'proftpd-ftp'} =~ /true/i) {
656
   if ($configdata{'proftpd-ftp'} =~ /true/i) {
658
      dolog("make sure proftpd is running");
657
      dolog("make sure proftpd is running");
659
      system("$kolab_prefix/etc/rc.d/rc.proftpd start");
658
      system("/etc/init.d/proftpd start");
660
      if ($haschanged{'proftpd'}) {
659
      if ($haschanged{'proftpd'}) {
661
         dolog("reloading proftpd");
660
         dolog("reloading proftpd");
662
         kill("SIGHUP",`cat $kolab_prefix/var/proftpd/proftpd.pid`); 
661
         kill("SIGHUP",`cat /var/run/proftpd.pid`); 
663
      }
662
      }
664
   } else {
663
   } else {
665
      dolog("make sure proftpd isn't running");
664
      dolog("make sure proftpd isn't running");
666
      system("$kolab_prefix/etc/rc.d/rc.proftpd stop");
665
      system("/etc/init.d/proftpd stop");
667
   }
666
   }
668
}
667
}
669
668
Lines 673-684 Link Here
673
################
672
################
674
673
675
openlog("kolab", 'cons, pid', 'user');
674
openlog("kolab", 'cons, pid', 'user');
676
my $pidfile = IO::File->new("$kolab_prefix/var/kolab/kolab.pid", "w+")
675
my $pidfile = IO::File->new("/var/run/kolab.pid", "w+")
677
        || die "could not open pid file";
676
        || die "could not open pid file";
678
print $pidfile $$;
677
print $pidfile $$;
679
undef $pidfile;
678
undef $pidfile;
680
679
681
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
680
my $kolab_config = "/etc/kolab/kolab.conf";
682
my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config";
681
my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config";
683
foreach (<$fd>) {
682
foreach (<$fd>) {
684
   if (/(.*) : (.*)/) { $kolab_config{$1} = $2; }
683
   if (/(.*) : (.*)/) { $kolab_config{$1} = $2; }
Lines 688-694 Link Here
688
$configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config";
687
$configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config";
689
688
690
#martin
689
#martin
691
my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".$kolab_config{'bind_pw'};
690
my $hashcmd = "/usr/sbin/slappasswd -s ".$kolab_config{'bind_pw'};
692
$configdata{'bind_pw_hash'} = `$hashcmd`;
691
$configdata{'bind_pw_hash'} = `$hashcmd`;
693
chomp($configdata{'bind_pw_hash'});
692
chomp($configdata{'bind_pw_hash'});
694
693
(-)normal/kolab_bootstrap (-7 / +7 lines)
Lines 1-4 Link Here
1
#!@@@kolab_prefix@@@/bin/perl
1
#!/usr/bin/perl
2
2
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
Lines 24-30 Link Here
24
use Sys::Hostname;
24
use Sys::Hostname;
25
use Term::ReadKey;
25
use Term::ReadKey;
26
26
27
my $kolab_prefix = "@@@kolab_prefix@@@";
27
my $kolab_prefix = "";
28
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
28
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
29
29
30
print "\nKOLAB BOOTSTRAP\n\n";
30
print "\nKOLAB BOOTSTRAP\n\n";
Lines 80-86 Link Here
80
      print " bind_dn : $bind_dn\n";
80
      print " bind_dn : $bind_dn\n";
81
   }
81
   }
82
   if ($bind_pw =~ /\@\@\@/) {
82
   if ($bind_pw =~ /\@\@\@/) {
83
      $bind_pw = `@@@kolab_prefix@@@/bin/openssl passwd kolab`;
83
      $bind_pw = `/usr/bin/openssl passwd kolab`;
84
      chomp $bind_pw;
84
      chomp $bind_pw;
85
      print "Please choose a manager password [$bind_pw]:";
85
      print "Please choose a manager password [$bind_pw]:";
86
      my $tmp = ReadLine;
86
      my $tmp = ReadLine;
Lines 92-98 Link Here
92
      $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
92
      $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
93
   }
93
   }
94
   if ($php_pw =~ /\@\@\@/) {
94
   if ($php_pw =~ /\@\@\@/) {
95
      $php_pw = `@@@kolab_prefix@@@/bin/openssl passwd nobody`;
95
      $php_pw = `/usr/bin/openssl passwd nobody`;
96
      chomp $php_pw;
96
      chomp $php_pw;
97
   }
97
   }
98
98
Lines 120-126 Link Here
120
#unlink("$kolab_prefix/etc/fsl/fsl.slapd");
120
#unlink("$kolab_prefix/etc/fsl/fsl.slapd");
121
#unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd");
121
#unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd");
122
122
123
my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf";
123
my $confname = "$kolab_prefix/etc/sasl2/smtpd.conf";
124
copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname";
124
copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname";
125
125
126
getopts('b');
126
getopts('b');
Lines 153-159 Link Here
153
      # now we must startup slapd
153
      # now we must startup slapd
154
      print "temporarily start slapd\n";
154
      print "temporarily start slapd\n";
155
      $ldap_uri = "ldap://127.0.0.1:389/";
155
      $ldap_uri = "ldap://127.0.0.1:389/";
156
      system("$kolab_prefix/libexec/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf");
156
      system("$kolab_prefix/usr/lib/openldap/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf");
157
      sleep 3;
157
      sleep 3;
158
   }
158
   }
159
159
Lines 294-300 Link Here
294
294
295
   system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
295
   system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
296
   print "kolab should now be ready to run\n";
296
   print "kolab should now be ready to run\n";
297
   print "please run '$kolab_prefix/etc/rc.d/rc.kolab start'\n";
297
   print "please run '$kolab_prefix/etc/init.d/kolab start'\n";
298
298
299
   exit;
299
   exit;
300
}
300
}
(-)normal/kolab_sslcert.sh (-5 / +5 lines)
Lines 6-12 Link Here
6
##  Read the file COPYING that comes with this packages for details.
6
##  Read the file COPYING that comes with this packages for details.
7
7
8
8
9
cd @@@kolab_prefix@@@/etc/kolab
9
cd /etc/kolab
10
10
11
if [ $1 ];then
11
if [ $1 ];then
12
  HN=$1
12
  HN=$1
Lines 30-47 Link Here
30
30
31
echo -n "generate self-signed certificate for hostname $HN... "
31
echo -n "generate self-signed certificate for hostname $HN... "
32
32
33
    @@@kolab_prefix@@@/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
33
    /usr/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
34
                                   -days 3650 -out cert.pem -keyout key.pem \
34
                                   -days 3650 -out cert.pem -keyout key.pem \
35
		                   -config tmp.req.cnf >/dev/null 2>&1
35
		                   -config tmp.req.cnf >/dev/null 2>&1
36
echo "done"
36
echo "done"
37
37
38
chgrp kolab-r key.pem
38
chgrp kolab key.pem
39
chmod 0640 key.pem
39
chmod 0640 key.pem
40
chgrp kolab-r cert.pem
40
chgrp kolab cert.pem
41
chmod 0640 cert.pem
41
chmod 0640 cert.pem
42
42
43
rm -f tmp.req.cnf
43
rm -f tmp.req.cnf
44
44
45
cd -
45
cd -
46
46
47
echo "New certificate has been installed under @@@kolab_prefix@@@/etc/kolab/"
47
echo "New certificate has been installed under /etc/kolab/"
(-)normal/legacy.conf.template (-7 / +5 lines)
Lines 1-4 Link Here
1
<Directory "@@@kolab_prefix@@@/var/kolab/www/freebusy">
1
<Directory "/var/www/localhost/htdocs/freebusy">
2
2
3
   AllowOverride None
3
   AllowOverride None
4
   Options None
4
   Options None
Lines 6-21 Link Here
6
   Allow from all
6
   Allow from all
7
   AuthName "Kolab Freebusy"
7
   AuthName "Kolab Freebusy"
8
   AuthType Basic
8
   AuthType Basic
9
   LDAP_Server @@@ldap_ip@@@
9
   AuthLDAPBindDN "@@@bind_dn@@@"
10
   LDAP_Port @@@ldap_port@@@
10
   AuthLDAPBindPassword "@@@bind_pw@@@"
11
   Base_DN "@@@base_dn@@@"
11
12
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
12
   # temporary : openldap changed from 2.1.9 to 2.1.12
13
   # temporary : openldap changed from 2.1.9 to 2.1.12
13
   # anonymous bind with dn is nolonger allowed
14
   # anonymous bind with dn is nolonger allowed
14
   # unfortunately mod_auth_ldap seems to exactly do so
15
   # unfortunately mod_auth_ldap seems to exactly do so
15
   # need to investigate ...
16
   # need to investigate ...
16
   Bind_DN "@@@bind_dn@@@"
17
   Bind_Pass "@@@bind_pw@@@"
18
   UID_Attr uid
19
   require valid-user
17
   require valid-user
20
18
21
</Directory>
19
</Directory>
(-)normal/main.cf.template (-13 / +13 lines)
Lines 9-17 Link Here
9
# manual additions are lost unless made to the template in the Kolab config directory
9
# manual additions are lost unless made to the template in the Kolab config directory
10
10
11
#   paths
11
#   paths
12
command_directory = @@@kolab_prefix@@@/sbin
12
command_directory = /usr/sbin
13
daemon_directory = @@@kolab_prefix@@@/libexec/postfix
13
daemon_directory = /usr/lib/postfix
14
queue_directory = @@@kolab_prefix@@@/var/postfix
14
queue_directory = /var/spool/postfix
15
15
16
#   users
16
#   users
17
mail_owner= @@@l_musr@@@
17
mail_owner= @@@l_musr@@@
Lines 39-73 Link Here
39
#                               check_relay_domains
39
#                               check_relay_domains
40
40
41
#   maps
41
#   maps
42
canonical_maps = hash:@@@kolab_prefix@@@/etc/postfix/canonical
42
canonical_maps = hash:/etc/postfix/canonical
43
virtual_maps = hash:@@@kolab_prefix@@@/etc/postfix/virtual
43
virtual_maps = hash:/etc/postfix/virtual
44
relocated_maps = hash:@@@kolab_prefix@@@/etc/postfix/relocated
44
relocated_maps = hash:/etc/postfix/relocated
45
transport_maps = hash:@@@kolab_prefix@@@/etc/postfix/transport
45
transport_maps = hash:/etc/postfix/transport
46
alias_maps = hash:@@@kolab_prefix@@@/etc/postfix/aliases
46
alias_maps = hash:/etc/postfix/aliases
47
alias_database = hash:@@@kolab_prefix@@@/etc/postfix/aliases
47
alias_database = hash:/etc/postfix/aliases
48
local_recipient_maps = 
48
local_recipient_maps = 
49
49
50
#   local delivery
50
#   local delivery
51
recipient_delimiter = +
51
recipient_delimiter = +
52
mailbox_transport = lmtp:unix:@@@kolab_prefix@@@/var/kolab/lmtp
52
mailbox_transport = lmtp:unix:/var/kolab/lmtp
53
53
54
#TLS settings
54
#TLS settings
55
smtpd_use_tls = yes
55
smtpd_use_tls = yes
56
smtpd_tls_auth_only = yes
56
smtpd_tls_auth_only = yes
57
smtpd_starttls_timeout = 300s
57
smtpd_starttls_timeout = 300s
58
smtpd_timeout = 300s
58
smtpd_timeout = 300s
59
#smtpd_tls_CAfile = @@@kolab_prefix@@@/etc/kolab/server.pem
59
#smtpd_tls_CAfile = /etc/kolab/server.pem
60
#smtpd_tls_CApath =
60
#smtpd_tls_CApath =
61
#smtpd_tls_ask_ccert = no
61
#smtpd_tls_ask_ccert = no
62
#smtpd_tls_ccert_verifydepth = 5
62
#smtpd_tls_ccert_verifydepth = 5
63
smtpd_tls_cert_file = @@@kolab_prefix@@@/etc/kolab/cert.pem
63
smtpd_tls_cert_file = /etc/kolab/cert.pem
64
#smtpd_tls_cipherlist =
64
#smtpd_tls_cipherlist =
65
#smtpd_tls_dcert_file =
65
#smtpd_tls_dcert_file =
66
#smtpd_tls_dh1024_param_file =
66
#smtpd_tls_dh1024_param_file =
67
#smtpd_tls_dh512_param_file =
67
#smtpd_tls_dh512_param_file =
68
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
68
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
69
#smtpd_tls_key_file = $smtpd_tls_cert_file
69
#smtpd_tls_key_file = $smtpd_tls_cert_file
70
smtpd_tls_key_file = @@@kolab_prefix@@@/etc/kolab/key.pem
70
smtpd_tls_key_file = /etc/kolab/key.pem
71
#smtpd_tls_loglevel = 3
71
#smtpd_tls_loglevel = 3
72
smtpd_tls_received_header = no
72
smtpd_tls_received_header = no
73
#smtpd_tls_req_ccert = no
73
#smtpd_tls_req_ccert = no
(-)normal/proftpd.conf.template (-6 / +6 lines)
Lines 14-27 Link Here
14
14
15
PersistentPasswd      off
15
PersistentPasswd      off
16
16
17
#AuthUserFile          @@@kolab_prefix@@@/etc/proftpd/proftpd.passwd
17
#AuthUserFile          /etc/proftpd/proftpd.passwd
18
#AuthGroupFile         @@@kolab_prefix@@@/etc/proftpd/proftpd.group
18
#AuthGroupFile         /etc/proftpd/proftpd.group
19
LDAPServer            @@@ldap_ip@@@
19
LDAPServer            @@@ldap_ip@@@
20
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
20
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
21
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"
21
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"
22
22
23
# need to switch over to kolab-n !!
23
# need to switch over to kolab- !!
24
ScoreBoardFile	      @@@kolab_prefix@@@/var/proftpd/score
24
ScoreBoardFile	      /var/proftpd/score
25
25
26
LDAPDefaultUID        @@@l_nuid@@@
26
LDAPDefaultUID        @@@l_nuid@@@
27
LDAPForceDefaultUID   on
27
LDAPForceDefaultUID   on
Lines 50-58 Link Here
50
LogFormat             default "%h %l %u %t \"%r\" %s %b"
50
LogFormat             default "%h %l %u %t \"%r\" %s %b"
51
LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
51
LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
52
LogFormat             write   "%h %l %u %t \"%r\" %s %b"
52
LogFormat             write   "%h %l %u %t \"%r\" %s %b"
53
SystemLog             @@@kolab_prefix@@@/var/proftpd/proftpd.log
53
SystemLog             /var/proftpd/proftpd.log
54
54
55
DefaultRoot	      @@@kolab_prefix@@@/var/kolab/www/freebusy
55
DefaultRoot	      /var/kolab/www/freebusy
56
56
57
<Global>
57
<Global>
58
    IdentLookups      off
58
    IdentLookups      off
(-)normal/slapd.conf.template (-9 / +31 lines)
Lines 7-37 Link Here
7
7
8
# this file is automatically written by the Kolab config backend
8
# this file is automatically written by the Kolab config backend
9
# manual additions are lost unless made to the template in the Kolab config directory
9
# manual additions are lost unless made to the template in the Kolab config directory
10
# the template is  @@@kolab_prefix@@@/etc/kolab/slapd.conf.template
10
# the template is  /etc/kolab/slapd.conf.template
11
11
12
include		@@@kolab_prefix@@@/etc/kolab/kolab.schema
12
include		/etc/kolab/kolab.schema
13
# Define global ACLs to disable default read access.
14
15
# Do not enable referrals until AFTER you have a working directory
16
# service AND an understanding of referrals.
17
#referral	ldap://root.openldap.org
18
pidfile		/var/run/openldap/slapd.pid
19
argsfile	/var/run/openldap/slapd.args
20
21
replogfile      /var/run/openldap/replog
22
23
# Load dynamic backend modules:
24
# modulepath	/usr/lib/openldap/openldap
25
# moduleload	back_bdb.la
26
# moduleload	back_ldap.la
27
# moduleload	back_ldbm.la
28
# moduleload	back_passwd.la
29
# moduleload	back_shell.la
30
31
# Sample security restrictions
32
#	Require integrity protection (prevent hijacking)
33
#	Require 112-bit (3DES or better) encryption for updates
34
#	Require 63-bit encryption for simple bind
35
# security ssf=1 update_ssf=112 simple_bind=64
13
36
14
pidfile		@@@kolab_prefix@@@/var/openldap/slapd.pid
15
argsfile	@@@kolab_prefix@@@/var/openldap/slapd.args
16
replogfile      @@@kolab_prefix@@@/var/openldap/replog
17
37
18
schemacheck 	on
38
schemacheck 	on
19
lastmod		on
39
lastmod		on
20
40
21
TLSCertificateFile     @@@kolab_prefix@@@/etc/kolab/cert.pem
41
TLSCertificateFile     /etc/kolab/cert.pem
22
TLSCertificateKeyFile  @@@kolab_prefix@@@/etc/kolab/key.pem
42
TLSCertificateKeyFile  /etc/kolab/key.pem
43
TLS_REQCERT never
23
44
24
require 	none
45
require 	none
25
allow 		bind_v2
46
allow 		bind_v2
47
allow bind_anon_dn
26
48
27
loglevel	0
49
loglevel	0
28
50
29
database	ldbm
51
database	ldbm
30
suffix		"@@@base_dn@@@"
52
suffix		"@@@base_dn@@@"
31
directory	@@@kolab_prefix@@@/var/openldap/openldap-data
53
directory	/var/lib/openldap-data
32
54
33
rootdn          "@@@bind_dn@@@"
55
rootdn          "@@@bind_dn@@@"
34
rootpw          @@@bind_pw_hash@@@
56
rootpw          @@@bind_pw@@@
35
57
36
replica host=127.0.0.1:9999
58
replica host=127.0.0.1:9999
37
        binddn="cn=replicator"
59
        binddn="cn=replicator"
(-)normal/workaround.sh (-1 / +1 lines)
Lines 5-11 Link Here
5
# Read the file COPYING that comes with this packages for details.
5
# Read the file COPYING that comes with this packages for details.
6
6
7
7
8
/kolab/bin/cyradm --user manager --password $2 localhost <<EOF
8
/bin/cyradm --user manager --password $2 localhost <<EOF
9
lam $1
9
lam $1
10
quit
10
quit
11
EOF
11
EOF

Return to bug 55774