diff -Naur normal/admin/sharedfolder/create_sharedfolder.php patchit/admin/sharedfolder/create_sharedfolder.php --- normal/admin/sharedfolder/create_sharedfolder.php 2003-07-31 20:30:02.000000000 +0000 +++ patchit/admin/sharedfolder/create_sharedfolder.php 2004-06-30 20:03:40.000000000 +0000 @@ -114,7 +114,7 @@ if (!(ldap_modify($link,$dn,$attrs))) { array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link)); } else { - system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &"); + system("sudo -u kolab /etc/kolab/kolab_buildconfig &"); print("
The object ".utf8_decode($dn)." has been deleted \n"); } } @@ -180,7 +180,7 @@ break; } } - system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &"); + system("sudo -u kolab /etc/kolab/kolab_buildconfig &"); $blacklist = array('cn'); $action = "modify"; print "

Modify Existing Shared Folder

\n"; diff -Naur normal/admin/statistics/kolab.php patchit/admin/statistics/kolab.php --- normal/admin/statistics/kolab.php 2003-07-31 20:30:03.000000000 +0000 +++ patchit/admin/statistics/kolab.php 2004-07-02 18:18:40.000000000 +0000 @@ -13,7 +13,7 @@

-# (c) 2003 Martin Konold -# (c) 2003 Achim Frank -# This program is Free Software under the GNU General Public License (>=v2). -# Read the file COPYING that comes with this packages for details. - +### /etc/apache2/conf/apache2.conf +### $Id: apache2.conf,v 1.1 2004/03/22 21:17:57 stuart Exp $ +### +### Main Configuration Section +### You really shouldn't change these settings unless you're a guru +### +# This file has been derived from the httpd.conf file of kolab and +#ä # this file is automatically written by the Kolab config backend # manual additions are lost unless made to the template in the Kolab config directory -### Section 1: Global Environment -ServerRoot "@@@kolab_prefix@@@" +ServerRoot /usr/lib/apache2 +#ServerName localhost +#LockFile /etc/apache2/apache2.lock +PidFile /var/run/apache2.pid +ErrorLog logs/error_log +LogLevel warn -# do not require SSL as default for now -SSLVerifyClient none -#SSLCACertificateFile @@@kolab_prefix@@@/etc/kolab/server.pem -SSLSessionCache dbm:@@@kolab_prefix@@@/var/apache/log/ssl_scache -SSLSessionCacheTimeout 300 -SSLMutex file:@@@kolab_prefix@@@/var/apache/log/ssl_mutex -SSLRandomSeed startup builtin -SSLRandomSeed connect builtin - - -SSLEngine on -SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL -SSLCertificateFile @@@kolab_prefix@@@/etc/kolab/cert.pem -SSLCertificateKeyFile @@@kolab_prefix@@@/etc/kolab/key.pem +### Dynamic Shared Object (DSO) Support +### +### You should always leave these three, as they are needed for normal use. +### mod_access (Order, Allow, etc..) +### mod_log_config (Transferlog, etc..) +### mod_mime (AddType, etc...) +### +LoadModule access_module modules/mod_access.so +LoadModule auth_module modules/mod_auth.so +LoadModule auth_anon_module modules/mod_auth_anon.so +LoadModule auth_dbm_module modules/mod_auth_dbm.so +LoadModule auth_digest_module modules/mod_auth_digest.so +LoadModule include_module modules/mod_include.so +LoadModule log_config_module modules/mod_log_config.so +LoadModule env_module modules/mod_env.so +LoadModule mime_magic_module modules/mod_mime_magic.so +LoadModule cern_meta_module modules/mod_cern_meta.so +LoadModule expires_module modules/mod_expires.so +LoadModule headers_module modules/mod_headers.so +LoadModule usertrack_module modules/mod_usertrack.so +LoadModule unique_id_module modules/mod_unique_id.so +LoadModule setenvif_module modules/mod_setenvif.so +LoadModule proxy_module modules/mod_proxy.so +LoadModule proxy_connect_module modules/mod_proxy_connect.so +LoadModule proxy_ftp_module modules/mod_proxy_ftp.so +LoadModule proxy_http_module modules/mod_proxy_http.so +LoadModule mime_module modules/mod_mime.so +LoadModule status_module modules/mod_status.so +LoadModule autoindex_module modules/mod_autoindex.so +LoadModule asis_module modules/mod_asis.so +LoadModule info_module modules/mod_info.so +LoadModule cgi_module modules/mod_cgi.so +LoadModule cgid_module modules/mod_cgid.so +LoadModule vhost_alias_module modules/mod_vhost_alias.so +LoadModule negotiation_module modules/mod_negotiation.so +LoadModule dir_module modules/mod_dir.so +LoadModule imap_module modules/mod_imap.so +LoadModule actions_module modules/mod_actions.so +LoadModule speling_module modules/mod_speling.so +LoadModule userdir_module modules/mod_userdir.so +LoadModule alias_module modules/mod_alias.so +LoadModule rewrite_module modules/mod_rewrite.so + +### +### New Modules for 2.0 (some are experimental) +### +LoadModule file_cache_module modules/mod_file_cache.so +LoadModule echo_module modules/mod_echo.so +LoadModule charset_lite_module modules/mod_charset_lite.so +LoadModule cache_module modules/mod_cache.so +LoadModule disk_cache_module modules/mod_disk_cache.so +LoadModule mem_cache_module modules/mod_mem_cache.so +LoadModule ext_filter_module modules/mod_ext_filter.so +LoadModule case_filter_module modules/mod_case_filter.so +LoadModule case_filter_in_module modules/mod_case_filter_in.so +LoadModule deflate_module modules/mod_deflate.so +#LoadModule optional_hook_export_module modules/mod_optional_hook_export.so +#LoadModule optional_hook_import_module modules/mod_optional_hook_import.so +#LoadModule optional_fn_import_module modules/mod_optional_fn_import.so +#LoadModule optional_fn_export_module modules/mod_optional_fn_export.so +#LoadModule bucketeer_module modules/mod_bucketeer.so +LoadModule logio_module modules/mod_logio.so + +LoadModule ldap_module extramodules/mod_ldap.so +LoadModule auth_ldap_module extramodules/mod_auth_ldap.so + +### +### Global Configuration +### +# Splitting up apache2.conf into two files makes it easier to support +# multiple configurations on the same serer. In commonapache2.conf +# you keep directives that apply to all implementations and in this +# file you keep server-specific directives. While we don't yet have +# multiple configurations out-of-the-box, this allows us to do that +# in the future easily. (PERLPROXIED *ahem*) +# +# For Apache2 we load all conf files in conf/modules.d +Include conf/modules.d/*.conf +Include conf/commonapache2.conf + +### +### IP Address/Port +### +#BindAddress * +Listen 80 - - SSLOptions +StdEnvVars - +### +### Virtual Hosts +### +# We include different templates for Virtual Hosting. Have a look in the +# vhosts directory and modify to suit your needs. +#Include conf/vhosts/vhosts.conf +#Include conf/vhosts/dynamic-vhosts.conf +#Include conf/vhosts/virtual-homepages.conf + + +#SSLCACertificateFile /etc/kolab/server.pem - - SSLOptions +StdEnvVars - - - # SSLVerifyClient require @@ -42,13 +122,13 @@ # # -#LockFile var/apache/log/accept.lock +#LockFile var/log/apache2/accept.lock # # # # -#ScoreBoardFile var/apache/log/apache_runtime_status +#ScoreBoardFile /var/log/apache2/apache_runtime_status # # @@ -56,14 +136,39 @@ #PidFile var/apache/run/apache.pid # -User @l_nusr@ -Group @l_ngrp@ - +### +### Performance settings Section +### +# +# Timeout: The number of seconds before receives and sends time out. +# Timeout 300 + +# +# KeepAlive: Whether or not to allow persistent connections (more than +# one request per connection). Set to "Off" to deactivate. +# KeepAlive On + +# +# MaxKeepAliveRequests: The maximum number of requests to allow +# during a persistent connection. Set to 0 to allow an unlimited amount. +# We recommend you leave this number high, for maximum performance. +# MaxKeepAliveRequests 100 + +# +# KeepAliveTimeout: Number of seconds to wait for the next request from the +# same client on the same connection. +# KeepAliveTimeout 15 +# prefork MPM [THIS IS THE DEFAULT] +# StartServers: number of server processes to start +# MinSpareServers: minimum number of server processes which are kept spare +# MaxSpareServers: maximum number of server processes which are kept spare +# MaxClients: maximum number of server processes allowed to start +# MaxRequestsPerChild: maximum number of requests a server process serves StartServers 5 MinSpareServers 5 @@ -72,15 +177,29 @@ MaxRequestsPerChild 0 +# worker MPM +# StartServers: initial number of server processes to start +# MaxClients: maximum number of simultaneous client connections +# MinSpareThreads: minimum number of worker threads which are kept spare +# MaxSpareThreads: maximum number of worker threads which are kept spare +# ThreadsPerChild: constant number of worker threads in each server process +# MaxRequestsPerChild: maximum number of requests a server process serves StartServers 2 MaxClients 150 MinSpareThreads 25 -MaxSpareThreads 75 +MaxSpareThreads 75 ThreadsPerChild 25 MaxRequestsPerChild 0 +# perchild MPM +# NumServers: constant number of server processes +# StartThreads: initial number of worker threads in each server process +# MinSpareThreads: minimum number of worker threads which are kept spare +# MaxSpareThreads: maximum number of worker threads which are kept spare +# MaxThreadsPerChild: maximum number of worker threads in each server process +# MaxRequestsPerChild: maximum number of connections per server process NumServers 5 StartThreads 5 @@ -90,8 +209,6 @@ MaxRequestsPerChild 0 -Listen 80 -Listen 443 ### Section 2: 'Main' server configuration @@ -99,14 +216,13 @@ ServerAdmin root@localhost #ServerName new.host.name:80 UseCanonicalName Off -DocumentRoot "@@@kolab_prefix@@@/var/kolab/www" Options FollowSymLinks AllowOverride None -# +# # Options Indexes FollowSymLinks # AllowOverride None # Order allow,deny @@ -125,48 +241,31 @@ Deny from all -TypesConfig etc/apache/mime.types -DefaultType text/plain - - MIMEMagicFile @@@kolab_prefix@@@/etc/apache/mime.magic - HostnameLookups On -ErrorLog @@@kolab_prefix@@@/var/apache/log/apache-error.log -LogLevel warn -LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined -LogFormat "%h %l %u %t \"%r\" %>s %b" common -LogFormat "%{Referer}i -> %U" referer -LogFormat "%{User-agent}i" agent -CustomLog @@@kolab_prefix@@@/var/apache/log/apache-access.log common +Alias /icons/ "/var/www/localhost/htdocs/icons/" -ServerTokens Full -ServerSignature On - -Alias /icons/ "@@@kolab_prefix@@@/var/kolab/www/icons/" - - + Options Indexes MultiViews AllowOverride None Order allow,deny Allow from all -ScriptAlias /cgi-bin/ "@@@kolab_prefix@@@/var/kolab/www/cgi-bin/" +ScriptAlias /cgi-bin/ "/var/www/localhost/htdocs/cgi-bin/" - + AllowOverride None Options None Order allow,deny Allow from all -DavLockDB @@@kolab_prefix@@@/var/kolab/www/locks/DAVlock +DavLockDB /var/www/localhost/htdocs/locks/DAVlock @@@legacy-mode@@@ - - + Dav On AllowOverride None Options None @@ -179,21 +278,18 @@ AuthType Basic AuthName "Kolab Freebusy (webdav)" - LDAP_Server @@@ldap_ip@@@ - LDAP_Port @@@ldap_port@@@ - Base_DN "@@@base_dn@@@" + AuthLDAPBindDN "@@@php_dn@@@" + AuthLDAPBindPassword "@@@php_pw@@@" + AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid # temporary : openldap changed from 2.1.9 to 2.1.12 # anonymous bind with dn is nolonger allowed # unfortunately mod_auth_ldap seems to exactly do so # need to investigate ... - Bind_DN "@@@php_dn@@@" - Bind_Pass "@@@php_pw@@@" - UID_Attr uid DavMinTimeout 600 AddDefaultCharset Off - + Dav On AllowOverride None Options None @@ -205,37 +301,31 @@ AuthType Basic AuthName "Kolab Freebusy (webdav)" - LDAP_Server @@@ldap_ip@@@ - LDAP_Port @@@ldap_port@@@ - Base_DN "@@@base_dn@@@" - # temporary : openldap changed from 2.1.9 to 2.1.12 + AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid + # temporary : openldap changed from 2.1.9 to 2.1.12 # anonymous bind with dn is nolonger allowed # unfortunately mod_auth_ldap seems to exactly do so # need to investigate ... - Bind_DN "@@@php_dn@@@" - Bind_Pass "@@@php_pw@@@" - UID_Attr uid + AuthLDAPBindDN "@@@php_dn@@@" + AuthLDAPBindPassword "@@@php_pw@@@" DavMinTimeout 600 AddDefaultCharset Off - + AllowOverride None Options None Order allow,deny Allow from all AuthName "Kolab Admin Area" AuthType Basic - LDAP_Server @@@ldap_ip@@@ - LDAP_Port @@@ldap_port@@@ + AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid # temporary : openldap changed from 2.1.9 to 2.1.12 # anonymous bind with dn is nolonger allowed # unfortunately mod_auth_ldap seems to exactly do so # need to investigate ... - Bind_DN "@@@php_dn@@@" - Bind_Pass "@@@php_pw@@@" - Base_DN "@@@base_dn@@@" - UID_Attr uid + AuthLDAPBindDN "@@@php_dn@@@" + AuthLDAPBindPassword "@@@php_pw@@@" require valid-user SSLRequireSSL @@ -274,81 +364,4 @@ IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t -AddEncoding x-compress Z -AddEncoding x-gzip gz tgz -AddLanguage da .dk -AddLanguage nl .nl -AddLanguage en .en -AddLanguage et .et -AddLanguage fr .fr -AddLanguage de .de -AddLanguage he .he -AddLanguage el .el -AddLanguage it .it -AddLanguage ja .ja -AddLanguage pl .po -AddLanguage ko .ko -AddLanguage pt .pt -AddLanguage nn .nn -AddLanguage no .no -AddLanguage pt-br .pt-br -AddLanguage ltz .ltz -AddLanguage ca .ca -AddLanguage es .es -AddLanguage sv .se -AddLanguage cz .cz -AddLanguage ru .ru -AddLanguage tw .tw -AddLanguage zh-tw .tw -AddLanguage hr .hr - -LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw -#ForceLanguagePriority Prefer Fallback - -AddDefaultCharset ISO-8859-1 - -AddCharset ISO-8859-1 .iso8859-1 .latin1 -AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen -AddCharset ISO-8859-3 .iso8859-3 .latin3 -AddCharset ISO-8859-4 .iso8859-4 .latin4 -AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru -AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb -AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk -AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb -AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk -AddCharset ISO-2022-JP .iso2022-jp .jis -AddCharset ISO-2022-KR .iso2022-kr .kis -AddCharset ISO-2022-CN .iso2022-cn .cis -AddCharset Big5 .Big5 .big5 -AddCharset WINDOWS-1251 .cp-1251 .win-1251 -AddCharset CP866 .cp866 -AddCharset KOI8-r .koi8-r .koi8-ru -AddCharset KOI8-ru .koi8-uk .ua -AddCharset ISO-10646-UCS-2 .ucs2 -AddCharset ISO-10646-UCS-4 .ucs4 -AddCharset UTF-8 .utf8 - -AddCharset GB2312 .gb2312 .gb -AddCharset utf-7 .utf7 -AddCharset utf-8 .utf8 -AddCharset big5 .big5 .b5 -AddCharset EUC-TW .euc-tw -AddCharset EUC-JP .euc-jp -AddCharset EUC-KR .euc-kr -AddCharset shift_jis .sjis - -AddType application/x-tar .tgz -AddType application/x-httpd-php .php .php4 .php3 .html -AddType image/x-icon .ico -AddHandler type-map var -DirectoryIndex index.php index.php4 index.php3 index.html - -BrowserMatch "Mozilla/2" nokeepalive -BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0 -BrowserMatch "RealPlayer 4\.0" force-response-1.0 -BrowserMatch "Java/1\.0" force-response-1.0 -BrowserMatch "JDK/1\.0" force-response-1.0 -BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully -BrowserMatch "^WebDrive" redirect-carefully -BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully diff -Naur normal/imapd.conf.template patchit/imapd.conf.template --- normal/imapd.conf.template 2003-07-31 20:30:04.000000000 +0000 +++ patchit/imapd.conf.template 2004-07-02 18:12:09.000000000 +0000 @@ -8,13 +8,13 @@ # manual additions are lost unless made to the template in the Kolab config directory # Warning: Do not use a trailing slash in paths! -configdirectory: @@@kolab_prefix@@@/var/imapd -partition-default: @@@kolab_prefix@@@/var/imapd/spool +configdirectory: /var/imap +partition-default: /var/spool/imap admins: @@@cyrus-admins@@@ sasl_pwcheck_method: saslauthd sasl_mech_list: plain -sendmail: @@@kolab_prefix@@@/sbin/sendmail +sendmail: /sbin/sendmail allowanonymouslogin: no allowplaintext: yes servername: @@@fqhostname@@@ @@ -23,12 +23,12 @@ munge8bit: no quotawarn: 90 timeout: 30 -sievedir: @@@kolab_prefix@@@/var/imapd/sieve -lmtpsocket: @@@kolab_prefix@@@/var/kolab/lmtp +sievedir: /var/imap/sieve +lmtpsocket: /var/imap/socket/lmtp -#tls_ca_file: @@@kolab_prefix@@@/etc/kolab/server.pem -tls_cert_file: @@@kolab_prefix@@@/etc/kolab/cert.pem -tls_key_file: @@@kolab_prefix@@@/etc/kolab/key.pem +#tls_ca_file: /etc/kolab/server.pem +tls_cert_file: /etc/kolab/cert.pem +tls_key_file: /etc/kolab/key.pem #altnamespace unixhierarchysep: yes diff -Naur normal/kolab patchit/kolab --- normal/kolab 2004-04-27 10:49:39.000000000 +0000 +++ patchit/kolab 2004-07-03 10:12:20.265629080 +0000 @@ -1,4 +1,4 @@ -#!@@@kolab_prefix@@@/bin/perl +#!/usr/bin/perl # (c) 2003 Tassilo Erlewein # (c) 2003 Martin Konold @@ -25,12 +25,11 @@ use vars qw($opt_v $opt_o $opt_l); getopts('vol:'); -my $kolab_prefix="@@@kolab_prefix@@@"; my %kolab_config; my %configdata=(); my %haschanged=(); -my $postmap="$kolab_prefix/sbin/postmap"; -my $newaliases="$kolab_prefix/sbin/newaliases"; +my $postmap="/usr/sbin/postmap"; +my $newaliases="/usr/sbin/newaliases"; my $conn; my $server; my $reinit=0; @@ -57,48 +56,51 @@ sub PROTOCOLOP_EXTENDEDRESP () { 0x19 } my %config_files = ( - "$kolab_prefix/etc/kolab/session_vars.php.template" => "$kolab_prefix/var/kolab/www/admin/include/session_vars.php", - "$kolab_prefix/etc/kolab/main.cf.template" => "$kolab_prefix/etc/postfix/main.cf", - "$kolab_prefix/etc/kolab/master.cf.template" => "$kolab_prefix/etc/postfix/master.cf", - "$kolab_prefix/etc/kolab/saslauthd.conf.template" => "$kolab_prefix/etc/sasl/saslauthd.conf", - "$kolab_prefix/etc/kolab/imapd.conf.template" => "$kolab_prefix/etc/imapd/imapd.conf", - "$kolab_prefix/etc/kolab/httpd.conf.template" => "$kolab_prefix/etc/apache/apache.conf", - "$kolab_prefix/etc/kolab/legacy.conf.template" => "$kolab_prefix/etc/apache/legacy.conf", - "$kolab_prefix/etc/kolab/php.ini.template" => "$kolab_prefix/etc/apache/php.ini", - "$kolab_prefix/etc/kolab/proftpd.conf.template" => "$kolab_prefix/etc/proftpd/proftpd.conf", - "$kolab_prefix/etc/kolab/slapd.conf.template" => "$kolab_prefix/etc/openldap/slapd.conf"); + "/etc/kolab/session_vars.php.template" => "/var/www/localhost/htdocs/admin/include/session_vars.php", + "/etc/kolab/main.cf.template" => "/etc/postfix/main.cf", + "/etc/kolab/master.cf.template" => "/etc/postfix/master.cf", + "/etc/kolab/saslauthd.conf.template" => "/etc/sasl2/saslauthd.conf", + "/etc/kolab/imapd.conf.template" => "/etc/imapd.conf", + "/etc/kolab/httpd.conf.template" => "/etc/apache2/conf/apache2.conf", + "/etc/kolab/legacy.conf.template" => "/etc/apache2/conf/legacy.conf", + "/etc/kolab/41_mod_ssl.default-vhost.conf.template" => "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf", + "/etc/kolab/php.ini.template" => "/etc/apache2/conf/php.ini", + "/etc/kolab/proftpd.conf.template" => "/etc/proftpd/proftpd.conf", + "/etc/kolab/slapd.conf.template" => "/etc/openldap/slapd.conf"); my %permissions = ( - "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => 0640, - "$kolab_prefix/etc/postfix/main.cf" => 0640, - "$kolab_prefix/etc/postfix/master.cf" => 0640, - "$kolab_prefix/etc/sasl/saslauthd.conf" => 0600, - "$kolab_prefix/etc/imapd/imapd.conf" => 0640, - "$kolab_prefix/etc/apache/apache.conf" => 0640, - "$kolab_prefix/etc/apache/legacy.conf" => 0640, - "$kolab_prefix/etc/apache/php.ini" => 0640, - "$kolab_prefix/etc/proftpd/proftpd.conf" => 0640, - "$kolab_prefix/etc/openldap/slapd.conf" => 0640, - "$kolab_prefix/etc/postfix/transport" => 0640, - "$kolab_prefix/etc/imapd/cyrus.conf" => 0640, - "$kolab_prefix/etc/imapd/imapd.group" => 0640, - "$kolab_prefix/etc/postfix/virtual" => 0640); + "/var/www/localhost/htdocs/admin/include/session_vars.php" => 0640, + "/etc/postfix/main.cf" => 0640, + "/etc/postfix/master.cf" => 0640, + "/etc/sasl2/saslauthd.conf" => 0600, + "/etc/imapd.conf" => 0640, + "/etc/apache2/conf/apache2.conf" => 0640, + "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf" => 0640, + "/etc/apache2/conf/legacy.conf" => 0640, + "/etc/apache2/conf/php.ini" => 0640, + "/etc/proftpd/proftpd.conf" => 0640, + "/etc/openldap/slapd.conf" => 0640, + "/etc/postfix/transport" => 0640, + "/etc/cyrus.conf" => 0640, + "/etc/cyrusimapd/imapd.group" => 0640, + "/etc/postfix/virtual" => 0640); my %ownership = ( - "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => "kolab:kolab-n", - "$kolab_prefix/etc/postfix/main.cf" => "root:root", - "$kolab_prefix/etc/postfix/master.cf" => "root:root", - "$kolab_prefix/etc/sasl/saslauthd.conf" => "kolab:kolab", - "$kolab_prefix/etc/imapd/imapd.conf" => "kolab:kolab-r", - "$kolab_prefix/etc/apache/apache.conf" => "kolab:kolab-n", - "$kolab_prefix/etc/apache/legacy.conf" => "kolab:kolab-n", - "$kolab_prefix/etc/apache/php.ini" => "kolab:kolab-n", - "$kolab_prefix/etc/proftpd/proftpd.conf" => "kolab:kolab-n", - "$kolab_prefix/etc/openldap/slapd.conf" => "kolab:kolab", - "$kolab_prefix/etc/postfix/transport" => "root:root", - "$kolab_prefix/etc/imapd/cyrus.conf" => "kolab:kolab", - "$kolab_prefix/etc/imapd/imapd.group" => "kolab:kolab-r", - "$kolab_prefix/etc/postfix/virtual" => "root:root"); + "/var/www/localhost/htdocs/admin/include/session_vars.php" => "kolab:kolab", + "/etc/postfix/main.cf" => "root:root", + "/etc/postfix/master.cf" => "root:root", + "/etc/sasl2/saslauthd.conf" => "kolab:kolab", + "/etc/imapd.conf" => "kolab:kolab", + "/etc/apache2/conf/apache2.conf" => "kolab:kolab", + "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf" => "kolab:kolab", + "/etc/apache2/conf/legacy.conf" => "kolab:kolab", + "/etc/apache2/conf/php.ini" => "kolab:kolab", + "/etc/proftpd/proftpd.conf" => "kolab:kolab", + "/etc/openldap/slapd.conf" => "kolab:kolab", + "/etc/postfix/transport" => "root:root", + "/etc/cyrus.conf" => "kolab:kolab", + "/etc/cyrusimapd/imapd.group" => "kolab:kolab", + "/etc/postfix/virtual" => "root:root"); @@ -284,24 +286,24 @@ } my $template = IO::File->new($templ, "r") || die "could not open $templ"; - my $config = IO::File->new($kolab_prefix."/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf"; + my $config = IO::File->new("/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf"; - fixup($kolab_prefix."/etc/kolab/.tmp", $conf); + fixup("/etc/kolab/.tmp", $conf); while (<$template>) { - if (/\@{3}(\S+)\@{3}/) { + if (/\@{3}(\S+?)\@{3}/) { if ($configdata{$1}) { - s/\@{3}(\S+)\@{3}/$configdata{$1}/g; + s/\@{3}(\S+?)\@{3}/$configdata{$1}/g; } else { dolog("no replacement for substitute $1"); - s/\@{3}(\S+)\@{3}//g; + s/\@{3}(\S+?)\@{3}//g; } } print $config $_; } undef $template; undef $config; - move($kolab_prefix."/etc/kolab/.tmp", $conf); + move("/etc/kolab/.tmp", $conf); # find all copies of config files foreach $mask (keys %ownership) { @@ -363,7 +365,7 @@ $configdata{'legacy-mode'} = "# no legacy configuration"; if ($configdata{'apache-http'} =~ /true/i) { - $configdata{'legacy-mode'} = "Include \"$kolab_prefix/etc/apache/legacy.conf\""; + $configdata{'legacy-mode'} = "Include \"/etc/apache2/conf/legacy.conf\""; } $configdata{'fqdn'} = `hostname -f`; chomp($configdata{'fqdn'}); @@ -373,9 +375,9 @@ } # put together the transport map for postfix - my $configname="$kolab_prefix/etc/postfix/transport"; + my $configname="/etc/postfix/transport"; copy($configname, $configname.".old"); - copy("$kolab_prefix/etc/kolab/transport.template", $configname); + copy("/etc/kolab/transport.template", $configname); fixup($configname, $configname); my $transport = IO::File->new($configname, "a") @@ -394,7 +396,7 @@ } undef $ldapobject; undef $transport; - system("$postmap $kolab_prefix/etc/postfix/transport"); + system("$postmap /etc/postfix/transport"); if (!$opt_o) { if (-f $configname.".old") { my $rc = `diff -q $configname $configname.old`; @@ -406,28 +408,28 @@ } else { $haschanged{'postfix'}=1; } } - my $cyrustemplate = IO::File->new("$kolab_prefix/etc/kolab/cyrus.conf.template","r") + my $cyrustemplate = IO::File->new("/etc/kolab/cyrus.conf.template","r") || die "could not open imapd cyrus.conf template"; - $configname = "$kolab_prefix/etc/imapd/cyrus.conf"; + $configname = "/etc/cyrus.conf"; copy($configname, $configname.".old"); $opt_v && printf "creating new $configname from cyrus.conf.template\n"; my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname"; fixup($configname, $configname); while (<$cyrustemplate>) { if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) { - $_ = "imap cmd=\"imapd -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"143\" prefork=0\n"; + $_ = "imap cmd=\"imapd -C /etc/imapd.conf\" listen=\"143\" prefork=0\n"; } elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) { - $_ = "pop3 cmd=\"pop3d -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"110\" prefork=0\n"; + $_ = "pop3 cmd=\"pop3d -C /etc/imapd.conf\" listen=\"110\" prefork=0\n"; } elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) { - $_ = "imaps cmd=\"imapd -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"993\" prefork=0\n"; + $_ = "imaps cmd=\"imapd -s -C /etc/imapd.conf\" listen=\"993\" prefork=0\n"; } elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) { - $_ = "pop3s cmd=\"pop3d -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"995\" prefork=0\n"; + $_ = "pop3s cmd=\"pop3d -s -C /etc/imapd.conf\" listen=\"995\" prefork=0\n"; } elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) { - $_ = "sieve cmd=\"timsieved -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"2000\" prefork=0"; + $_ = "sieve cmd=\"timsieved -C /etc/imapd.conf\" listen=\"2000\" prefork=0"; } $_ =~ s/\@{3}.*\@{3}//; print $cyrusconf $_; @@ -446,9 +448,9 @@ } # collect group information from LDAP - $configname = "$kolab_prefix/etc/imapd/imapd.group"; + $configname = "/etc/cyrusimapd/imapd.group"; copy($configname, $configname.".old"); - copy("$kolab_prefix/etc/kolab/imapd.group.template", $configname); + copy("/etc/kolab/imapd.group.template", $configname); fixup($configname, $configname); my $groupconf = IO::File->new($configname, "a") || die "could not write to $configname"; @@ -560,7 +562,7 @@ } } # first reset current acl - my @acl = `$kolab_prefix/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`; + my @acl = `/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`; foreach (@acl) { $_ = trim($_); (my $user, ) = split / /; @@ -597,8 +599,8 @@ # find aliases and put together the virtual map for postfix # also fill up aliases - $configname = "$kolab_prefix/etc/postfix/virtual"; - copy("$kolab_prefix/etc/kolab/virtual.template",$configname); + $configname = "/etc/postfix/virtual"; + copy("/etc/kolab/virtual.template",$configname); fixup($configname, $configname); my $virtual = IO::File->new($configname, "a") || die "could not write to $configname"; $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)'); @@ -636,34 +638,34 @@ # trigger server config reload if ($haschanged{'slapd'}) { dolog("restarting openldap"); - system("$kolab_prefix/etc/rc.d/rc.openldap restart"); + system("/etc/init.d/slapd restart"); } if($haschanged{'saslauthd'}) { dolog("restarting saslauthd"); - system("$kolab_prefix/etc/rc.d/rc.sasl stop; sleep 1; $kolab_prefix/sbin/saslauthd -a ldap -n 5"); + system("/etc/init.d/saslauthd restart "); # stop; sleep 1; /sbin/saslauthd -a ldap -n 5"); } if ($haschanged{'apache'}) { dolog("reloading apache"); - system("$kolab_prefix/sbin/apachectl graceful"); + system("/etc/init.d/apache2 reload"); } if ($haschanged{'postfix'}) { dolog("reloading postfix"); - system("$kolab_prefix/sbin/postfix reload"); + system("/usr/sbin/postfix reload"); } if ($haschanged{'imapd'}) { dolog("restarting imapd"); - system("$kolab_prefix/etc/rc.d/rc.imapd restart"); + system("/etc/init.d/cyrus restart"); } if ($configdata{'proftpd-ftp'} =~ /true/i) { dolog("make sure proftpd is running"); - system("$kolab_prefix/etc/rc.d/rc.proftpd start"); + system("/etc/init.d/proftpd start"); if ($haschanged{'proftpd'}) { dolog("reloading proftpd"); - kill("SIGHUP",`cat $kolab_prefix/var/proftpd/proftpd.pid`); + kill("SIGHUP",`cat /var/run/proftpd.pid`); } } else { dolog("make sure proftpd isn't running"); - system("$kolab_prefix/etc/rc.d/rc.proftpd stop"); + system("/etc/init.d/proftpd stop"); } } @@ -673,12 +675,12 @@ ################ openlog("kolab", 'cons, pid', 'user'); -my $pidfile = IO::File->new("$kolab_prefix/var/kolab/kolab.pid", "w+") +my $pidfile = IO::File->new("/var/run/kolab.pid", "w+") || die "could not open pid file"; print $pidfile $$; undef $pidfile; -my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf"; +my $kolab_config = "/etc/kolab/kolab.conf"; my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config"; foreach (<$fd>) { if (/(.*) : (.*)/) { $kolab_config{$1} = $2; } @@ -688,7 +690,7 @@ $configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config"; #martin -my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".$kolab_config{'bind_pw'}; +my $hashcmd = "/usr/sbin/slappasswd -s ".$kolab_config{'bind_pw'}; $configdata{'bind_pw_hash'} = `$hashcmd`; chomp($configdata{'bind_pw_hash'}); diff -Naur normal/kolab_bootstrap patchit/kolab_bootstrap --- normal/kolab_bootstrap 2003-08-08 23:57:13.000000000 +0000 +++ patchit/kolab_bootstrap 2004-07-02 18:35:21.000000000 +0000 @@ -1,4 +1,4 @@ -#!@@@kolab_prefix@@@/bin/perl +#!/usr/bin/perl # (c) 2003 Tassilo Erlewein # (c) 2003 Martin Konold @@ -24,7 +24,7 @@ use Sys::Hostname; use Term::ReadKey; -my $kolab_prefix = "@@@kolab_prefix@@@"; +my $kolab_prefix = ""; my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf"; print "\nKOLAB BOOTSTRAP\n\n"; @@ -80,7 +80,7 @@ print " bind_dn : $bind_dn\n"; } if ($bind_pw =~ /\@\@\@/) { - $bind_pw = `@@@kolab_prefix@@@/bin/openssl passwd kolab`; + $bind_pw = `/usr/bin/openssl passwd kolab`; chomp $bind_pw; print "Please choose a manager password [$bind_pw]:"; my $tmp = ReadLine; @@ -92,7 +92,7 @@ $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g; } if ($php_pw =~ /\@\@\@/) { - $php_pw = `@@@kolab_prefix@@@/bin/openssl passwd nobody`; + $php_pw = `/usr/bin/openssl passwd nobody`; chomp $php_pw; } @@ -120,7 +120,7 @@ #unlink("$kolab_prefix/etc/fsl/fsl.slapd"); #unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd"); -my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf"; +my $confname = "$kolab_prefix/etc/sasl2/smtpd.conf"; copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname"; getopts('b'); @@ -153,7 +153,7 @@ # now we must startup slapd print "temporarily start slapd\n"; $ldap_uri = "ldap://127.0.0.1:389/"; - system("$kolab_prefix/libexec/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf"); + system("$kolab_prefix/usr/lib/openldap/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf"); sleep 3; } @@ -294,7 +294,7 @@ system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn"); print "kolab should now be ready to run\n"; - print "please run '$kolab_prefix/etc/rc.d/rc.kolab start'\n"; + print "please run '$kolab_prefix/etc/init.d/kolab start'\n"; exit; } diff -Naur normal/kolab_sslcert.sh patchit/kolab_sslcert.sh --- normal/kolab_sslcert.sh 2003-08-08 23:55:45.000000000 +0000 +++ patchit/kolab_sslcert.sh 2004-07-02 19:27:28.000000000 +0000 @@ -6,7 +6,7 @@ ## Read the file COPYING that comes with this packages for details. -cd @@@kolab_prefix@@@/etc/kolab +cd /etc/kolab if [ $1 ];then HN=$1 @@ -30,18 +30,18 @@ echo -n "generate self-signed certificate for hostname $HN... " - @@@kolab_prefix@@@/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \ + /usr/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \ -days 3650 -out cert.pem -keyout key.pem \ -config tmp.req.cnf >/dev/null 2>&1 echo "done" -chgrp kolab-r key.pem +chgrp kolab key.pem chmod 0640 key.pem -chgrp kolab-r cert.pem +chgrp kolab cert.pem chmod 0640 cert.pem rm -f tmp.req.cnf cd - -echo "New certificate has been installed under @@@kolab_prefix@@@/etc/kolab/" +echo "New certificate has been installed under /etc/kolab/" diff -Naur normal/legacy.conf.template patchit/legacy.conf.template --- normal/legacy.conf.template 2003-07-31 20:30:04.000000000 +0000 +++ patchit/legacy.conf.template 2004-07-02 23:09:07.000000000 +0000 @@ -1,4 +1,4 @@ - + AllowOverride None Options None @@ -6,16 +6,14 @@ Allow from all AuthName "Kolab Freebusy" AuthType Basic - LDAP_Server @@@ldap_ip@@@ - LDAP_Port @@@ldap_port@@@ - Base_DN "@@@base_dn@@@" + AuthLDAPBindDN "@@@bind_dn@@@" + AuthLDAPBindPassword "@@@bind_pw@@@" + + AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid # temporary : openldap changed from 2.1.9 to 2.1.12 # anonymous bind with dn is nolonger allowed # unfortunately mod_auth_ldap seems to exactly do so # need to investigate ... - Bind_DN "@@@bind_dn@@@" - Bind_Pass "@@@bind_pw@@@" - UID_Attr uid require valid-user diff -Naur normal/main.cf.template patchit/main.cf.template --- normal/main.cf.template 2003-07-31 20:30:04.000000000 +0000 +++ patchit/main.cf.template 2004-07-01 10:04:58.000000000 +0000 @@ -9,9 +9,9 @@ # manual additions are lost unless made to the template in the Kolab config directory # paths -command_directory = @@@kolab_prefix@@@/sbin -daemon_directory = @@@kolab_prefix@@@/libexec/postfix -queue_directory = @@@kolab_prefix@@@/var/postfix +command_directory = /usr/sbin +daemon_directory = /usr/lib/postfix +queue_directory = /var/spool/postfix # users mail_owner= @@@l_musr@@@ @@ -39,35 +39,35 @@ # check_relay_domains # maps -canonical_maps = hash:@@@kolab_prefix@@@/etc/postfix/canonical -virtual_maps = hash:@@@kolab_prefix@@@/etc/postfix/virtual -relocated_maps = hash:@@@kolab_prefix@@@/etc/postfix/relocated -transport_maps = hash:@@@kolab_prefix@@@/etc/postfix/transport -alias_maps = hash:@@@kolab_prefix@@@/etc/postfix/aliases -alias_database = hash:@@@kolab_prefix@@@/etc/postfix/aliases +canonical_maps = hash:/etc/postfix/canonical +virtual_maps = hash:/etc/postfix/virtual +relocated_maps = hash:/etc/postfix/relocated +transport_maps = hash:/etc/postfix/transport +alias_maps = hash:/etc/postfix/aliases +alias_database = hash:/etc/postfix/aliases local_recipient_maps = # local delivery recipient_delimiter = + -mailbox_transport = lmtp:unix:@@@kolab_prefix@@@/var/kolab/lmtp +mailbox_transport = lmtp:unix:/var/kolab/lmtp #TLS settings smtpd_use_tls = yes smtpd_tls_auth_only = yes smtpd_starttls_timeout = 300s smtpd_timeout = 300s -#smtpd_tls_CAfile = @@@kolab_prefix@@@/etc/kolab/server.pem +#smtpd_tls_CAfile = /etc/kolab/server.pem #smtpd_tls_CApath = #smtpd_tls_ask_ccert = no #smtpd_tls_ccert_verifydepth = 5 -smtpd_tls_cert_file = @@@kolab_prefix@@@/etc/kolab/cert.pem +smtpd_tls_cert_file = /etc/kolab/cert.pem #smtpd_tls_cipherlist = #smtpd_tls_dcert_file = #smtpd_tls_dh1024_param_file = #smtpd_tls_dh512_param_file = #smtpd_tls_dkey_file = $smtpd_tls_dcert_file #smtpd_tls_key_file = $smtpd_tls_cert_file -smtpd_tls_key_file = @@@kolab_prefix@@@/etc/kolab/key.pem +smtpd_tls_key_file = /etc/kolab/key.pem #smtpd_tls_loglevel = 3 smtpd_tls_received_header = no #smtpd_tls_req_ccert = no diff -Naur normal/proftpd.conf.template patchit/proftpd.conf.template --- normal/proftpd.conf.template 2003-07-31 20:30:04.000000000 +0000 +++ patchit/proftpd.conf.template 2004-07-02 19:18:21.000000000 +0000 @@ -14,14 +14,14 @@ PersistentPasswd off -#AuthUserFile @@@kolab_prefix@@@/etc/proftpd/proftpd.passwd -#AuthGroupFile @@@kolab_prefix@@@/etc/proftpd/proftpd.group +#AuthUserFile /etc/proftpd/proftpd.passwd +#AuthGroupFile /etc/proftpd/proftpd.group LDAPServer @@@ldap_ip@@@ LDAPDNinfo "@@@php_dn@@@" "@@@php_pw@@@" LDAPDoAuth on "@@@base_dn@@@" "(uid=freebusy)" -# need to switch over to kolab-n !! -ScoreBoardFile @@@kolab_prefix@@@/var/proftpd/score +# need to switch over to kolab- !! +ScoreBoardFile /var/proftpd/score LDAPDefaultUID @@@l_nuid@@@ LDAPForceDefaultUID on @@ -50,9 +50,9 @@ LogFormat default "%h %l %u %t \"%r\" %s %b" LogFormat auth "%v [%P] %h %t \"%r\" %s" LogFormat write "%h %l %u %t \"%r\" %s %b" -SystemLog @@@kolab_prefix@@@/var/proftpd/proftpd.log +SystemLog /var/proftpd/proftpd.log -DefaultRoot @@@kolab_prefix@@@/var/kolab/www/freebusy +DefaultRoot /var/kolab/www/freebusy IdentLookups off diff -Naur normal/slapd.conf.template patchit/slapd.conf.template --- normal/slapd.conf.template 2004-04-27 18:21:07.000000000 +0000 +++ patchit/slapd.conf.template 2004-07-02 17:40:47.000000000 +0000 @@ -7,31 +7,53 @@ # this file is automatically written by the Kolab config backend # manual additions are lost unless made to the template in the Kolab config directory -# the template is @@@kolab_prefix@@@/etc/kolab/slapd.conf.template +# the template is /etc/kolab/slapd.conf.template -include @@@kolab_prefix@@@/etc/kolab/kolab.schema +include /etc/kolab/kolab.schema +# Define global ACLs to disable default read access. + +# Do not enable referrals until AFTER you have a working directory +# service AND an understanding of referrals. +#referral ldap://root.openldap.org +pidfile /var/run/openldap/slapd.pid +argsfile /var/run/openldap/slapd.args + +replogfile /var/run/openldap/replog + +# Load dynamic backend modules: +# modulepath /usr/lib/openldap/openldap +# moduleload back_bdb.la +# moduleload back_ldap.la +# moduleload back_ldbm.la +# moduleload back_passwd.la +# moduleload back_shell.la + +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 63-bit encryption for simple bind +# security ssf=1 update_ssf=112 simple_bind=64 -pidfile @@@kolab_prefix@@@/var/openldap/slapd.pid -argsfile @@@kolab_prefix@@@/var/openldap/slapd.args -replogfile @@@kolab_prefix@@@/var/openldap/replog schemacheck on lastmod on -TLSCertificateFile @@@kolab_prefix@@@/etc/kolab/cert.pem -TLSCertificateKeyFile @@@kolab_prefix@@@/etc/kolab/key.pem +TLSCertificateFile /etc/kolab/cert.pem +TLSCertificateKeyFile /etc/kolab/key.pem +TLS_REQCERT never require none allow bind_v2 +allow bind_anon_dn loglevel 0 database ldbm suffix "@@@base_dn@@@" -directory @@@kolab_prefix@@@/var/openldap/openldap-data +directory /var/lib/openldap-data rootdn "@@@bind_dn@@@" -rootpw @@@bind_pw_hash@@@ +rootpw @@@bind_pw@@@ replica host=127.0.0.1:9999 binddn="cn=replicator" diff -Naur normal/workaround.sh patchit/workaround.sh --- normal/workaround.sh 2003-07-31 20:30:04.000000000 +0000 +++ patchit/workaround.sh 2004-06-30 19:40:53.000000000 +0000 @@ -5,7 +5,7 @@ # Read the file COPYING that comes with this packages for details. -/kolab/bin/cyradm --user manager --password $2 localhost <