Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
View | Details | Raw Unified | Return to bug 25485 | Differences between
and this patch

Collapse All | Expand All

(-)normal/admin/sharedfolder/create_sharedfolder.php (-2 / +2 lines)
Lines 114-120 Link Here
114
         if (!(ldap_modify($link,$dn,$attrs))) {
114
         if (!(ldap_modify($link,$dn,$attrs))) {
115
            array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link));
115
            array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link));
116
	 } else {
116
	 } else {
117
	    system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &");
117
	    system("sudo -u kolab /etc/kolab/kolab_buildconfig &");
118
	    print("<tr><td><center> The object ".utf8_decode($dn)." has been deleted </td></tr>\n");
118
	    print("<tr><td><center> The object ".utf8_decode($dn)." has been deleted </td></tr>\n");
119
	 }
119
	 }
120
      }
120
      }
Lines 180-186 Link Here
180
	       break;
180
	       break;
181
            } 
181
            } 
182
         }
182
         }
183
	 system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &");
183
	 system("sudo -u kolab /etc/kolab/kolab_buildconfig &");
184
         $blacklist = array('cn');
184
         $blacklist = array('cn');
185
         $action = "modify";
185
         $action = "modify";
186
         print "<h1> Modify Existing Shared Folder </h1>\n";
186
         print "<h1> Modify Existing Shared Folder </h1>\n";
(-)normal/admin/statistics/kolab.php (-2 / +2 lines)
Lines 13-19 Link Here
13
<P>
13
<P>
14
14
15
<?
15
<?
16
$archive_dir="/kolab/var/kolab/log/";
16
$archive_dir="/var/apache/log/";
17
17
18
$groupID = uid2group(($_SERVER['PHP_AUTH_USER']));
18
$groupID = uid2group(($_SERVER['PHP_AUTH_USER']));
19
$myself = $_SERVER['PHP_SELF'];
19
$myself = $_SERVER['PHP_SELF'];
Lines 49-55 Link Here
49
            $filename = $archive_dir."apache-access.log";
49
            $filename = $archive_dir."apache-access.log";
50
         break;
50
         break;
51
         case "[system log]":
51
         case "[system log]":
52
            $filename = "/kolab/var/fsl/default.log";
52
            $filename = "/var/fsl/default.log";
53
         break;
53
         break;
54
         default:
54
         default:
55
            $filename = "";
55
            $filename = "";
(-)normal/cyrus.conf.template (-4 / +6 lines)
Lines 7-12 Link Here
7
# this file is automatically written by the Kolab config backend
7
# this file is automatically written by the Kolab config backend
8
# manual additions are lost unless made to the template in the Kolab config directory
8
# manual additions are lost unless made to the template in the Kolab config directory
9
9
10
# standard standalone server implementation
10
11
11
START {
12
START {
12
  # do not delete this entry!
13
  # do not delete this entry!
Lines 16-22 Link Here
16
  #idled		cmd="idled"
17
  #idled		cmd="idled"
17
}
18
}
18
19
19
# UNIX sockets start with a slash and are put into /openpkg/var/imapd/sockets
20
# UNIX sockets start with a slash and are put into /var/imap/socket
20
SERVICES {
21
SERVICES {
21
  @@@cyrus-imap@@@
22
  @@@cyrus-imap@@@
22
  @@@cyrus-imaps@@@
23
  @@@cyrus-imaps@@@
Lines 24-34 Link Here
24
  @@@cyrus-pop3s@@@
25
  @@@cyrus-pop3s@@@
25
  @@@cyrus-sieve@@@
26
  @@@cyrus-sieve@@@
26
27
27
  # LMTP is required for delivery
28
# at least one LMTP is required for delivery
28
  lmtpunix	cmd="lmtpd" listen="@@@kolab_prefix@@@/var/kolab/lmtp" prefork=0
29
#  lmtp		cmd="lmtpd" listen="lmtp" prefork=0
30
  lmtpunix	cmd="lmtpd" listen="/var/imap/socket/lmtp" prefork=0
29
31
30
  # this is only necessary if using notifications
32
  # this is only necessary if using notifications
31
  # notify	cmd="notifyd" listen="/openpkg/var/imapd/socket/notify" proto="udp" prefork=1
33
#  notify	cmd="notifyd" listen="/var/imap/socket/notify" proto="udp" prefork=1
32
}
34
}
33
35
34
EVENTS {
36
EVENTS {
(-)normal/httpd.conf.template (-161 / +174 lines)
Lines 1-39 Link Here
1
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
1
### /etc/apache2/conf/apache2.conf
2
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
2
### $Id: apache2.conf,v 1.1 2004/03/22 21:17:57 stuart Exp $
3
# (c) 2003 Achim Frank <achim.frank@erfrakon.de>
3
###
4
# This program is Free Software under the GNU General Public License (>=v2).
4
### Main Configuration Section
5
# Read the file COPYING that comes with this packages for details.
5
### You really shouldn't change these settings unless you're a guru
6
6
###
7
# This file has been derived from the httpd.conf file of kolab and 
8
#รค
7
# this file is automatically written by the Kolab config backend
9
# this file is automatically written by the Kolab config backend
8
# manual additions are lost unless made to the template in the Kolab config directory
10
# manual additions are lost unless made to the template in the Kolab config directory
9
11
10
### Section 1: Global Environment
12
ServerRoot /usr/lib/apache2
11
ServerRoot "@@@kolab_prefix@@@"
13
#ServerName localhost
14
#LockFile /etc/apache2/apache2.lock
15
PidFile /var/run/apache2.pid
16
ErrorLog logs/error_log
17
LogLevel warn
12
18
13
# do not require SSL as default for now
19
### Dynamic Shared Object (DSO) Support
14
SSLVerifyClient         none
20
### 
15
#SSLCACertificateFile    @@@kolab_prefix@@@/etc/kolab/server.pem
21
### You should always leave these three, as they are needed for normal use.
16
SSLSessionCache         dbm:@@@kolab_prefix@@@/var/apache/log/ssl_scache
22
### mod_access (Order, Allow, etc..)
17
SSLSessionCacheTimeout  300
23
### mod_log_config (Transferlog, etc..)
18
SSLMutex                file:@@@kolab_prefix@@@/var/apache/log/ssl_mutex
24
### mod_mime (AddType, etc...)
19
SSLRandomSeed           startup builtin
25
###
20
SSLRandomSeed           connect builtin
26
LoadModule access_module                 modules/mod_access.so
21
27
LoadModule auth_module                   modules/mod_auth.so
22
<VirtualHost _default_:443>
28
LoadModule auth_anon_module              modules/mod_auth_anon.so
23
SSLEngine               on
29
LoadModule auth_dbm_module               modules/mod_auth_dbm.so
24
SSLCipherSuite          ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
30
LoadModule auth_digest_module            modules/mod_auth_digest.so
25
SSLCertificateFile      @@@kolab_prefix@@@/etc/kolab/cert.pem
31
LoadModule include_module                modules/mod_include.so
26
SSLCertificateKeyFile   @@@kolab_prefix@@@/etc/kolab/key.pem
32
LoadModule log_config_module             modules/mod_log_config.so
33
LoadModule env_module                    modules/mod_env.so
34
LoadModule mime_magic_module             modules/mod_mime_magic.so
35
LoadModule cern_meta_module              modules/mod_cern_meta.so
36
LoadModule expires_module                modules/mod_expires.so
37
LoadModule headers_module                modules/mod_headers.so
38
LoadModule usertrack_module              modules/mod_usertrack.so
39
LoadModule unique_id_module              modules/mod_unique_id.so
40
LoadModule setenvif_module               modules/mod_setenvif.so
41
LoadModule proxy_module                  modules/mod_proxy.so
42
LoadModule proxy_connect_module          modules/mod_proxy_connect.so
43
LoadModule proxy_ftp_module              modules/mod_proxy_ftp.so
44
LoadModule proxy_http_module	         modules/mod_proxy_http.so
45
LoadModule mime_module                   modules/mod_mime.so
46
LoadModule status_module                 modules/mod_status.so
47
LoadModule autoindex_module              modules/mod_autoindex.so
48
LoadModule asis_module                   modules/mod_asis.so
49
LoadModule info_module                   modules/mod_info.so
50
LoadModule cgi_module                    modules/mod_cgi.so
51
LoadModule cgid_module                   modules/mod_cgid.so
52
LoadModule vhost_alias_module	         modules/mod_vhost_alias.so
53
LoadModule negotiation_module            modules/mod_negotiation.so
54
LoadModule dir_module                    modules/mod_dir.so
55
LoadModule imap_module                   modules/mod_imap.so
56
LoadModule actions_module                modules/mod_actions.so
57
LoadModule speling_module                modules/mod_speling.so
58
LoadModule userdir_module                modules/mod_userdir.so
59
LoadModule alias_module                  modules/mod_alias.so
60
LoadModule rewrite_module                modules/mod_rewrite.so
61
62
###
63
### New Modules for 2.0 (some are experimental)
64
###
65
LoadModule file_cache_module             modules/mod_file_cache.so
66
LoadModule echo_module                   modules/mod_echo.so
67
LoadModule charset_lite_module           modules/mod_charset_lite.so
68
LoadModule cache_module                  modules/mod_cache.so
69
LoadModule disk_cache_module             modules/mod_disk_cache.so
70
LoadModule mem_cache_module              modules/mod_mem_cache.so
71
LoadModule ext_filter_module             modules/mod_ext_filter.so
72
LoadModule case_filter_module            modules/mod_case_filter.so
73
LoadModule case_filter_in_module         modules/mod_case_filter_in.so
74
LoadModule deflate_module                modules/mod_deflate.so
75
#LoadModule optional_hook_export_module   modules/mod_optional_hook_export.so
76
#LoadModule optional_hook_import_module   modules/mod_optional_hook_import.so
77
#LoadModule optional_fn_import_module     modules/mod_optional_fn_import.so
78
#LoadModule optional_fn_export_module     modules/mod_optional_fn_export.so
79
#LoadModule bucketeer_module              modules/mod_bucketeer.so
80
LoadModule logio_module                  modules/mod_logio.so
81
82
LoadModule ldap_module                     extramodules/mod_ldap.so
83
LoadModule auth_ldap_module                extramodules/mod_auth_ldap.so
84
85
###
86
### Global Configuration
87
###
88
# Splitting up apache2.conf into two files makes it easier to support
89
# multiple configurations on the same serer.  In commonapache2.conf
90
# you keep directives that apply to all implementations and in this
91
# file you keep server-specific directives.  While we don't yet have
92
# multiple configurations out-of-the-box, this allows us to do that
93
# in the future easily.  (PERLPROXIED *ahem*)
94
#
95
# For Apache2 we load all conf files in conf/modules.d
96
Include conf/modules.d/*.conf
97
Include conf/commonapache2.conf
98
99
###
100
### IP Address/Port
101
###
102
#BindAddress *
103
Listen 80
27
104
28
<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
105
###
29
   SSLOptions +StdEnvVars
106
### Virtual Hosts 
30
</Files>
107
###
108
# We include different templates for Virtual Hosting. Have a look in the 
109
# vhosts directory and modify to suit your needs.
110
#Include conf/vhosts/vhosts.conf
111
#Include conf/vhosts/dynamic-vhosts.conf
112
#Include conf/vhosts/virtual-homepages.conf
113
114
115
#SSLCACertificateFile    /etc/kolab/server.pem
31
116
32
<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
33
   SSLOptions +StdEnvVars
34
</Directory>
35
	
36
</VirtualHost>
37
117
38
<Location /freebusy>
118
<Location /freebusy>
39
#  SSLVerifyClient require
119
#  SSLVerifyClient require
Lines 42-54 Link Here
42
    
122
    
43
#<IfModule !mpm_winnt.c>
123
#<IfModule !mpm_winnt.c>
44
#<IfModule !mpm_netware.c>
124
#<IfModule !mpm_netware.c>
45
#LockFile var/apache/log/accept.lock
125
#LockFile var/log/apache2/accept.lock
46
#</IfModule>
126
#</IfModule>
47
#</IfModule>
127
#</IfModule>
48
128
49
#<IfModule !mpm_netware.c>
129
#<IfModule !mpm_netware.c>
50
#<IfModule !perchild.c>
130
#<IfModule !perchild.c>
51
#ScoreBoardFile var/apache/log/apache_runtime_status
131
#ScoreBoardFile /var/log/apache2/apache_runtime_status
52
#</IfModule>
132
#</IfModule>
53
#</IfModule>
133
#</IfModule>
54
134
Lines 56-69 Link Here
56
#PidFile var/apache/run/apache.pid
136
#PidFile var/apache/run/apache.pid
57
#</IfModule>
137
#</IfModule>
58
138
59
User @l_nusr@
139
###
60
Group @l_ngrp@
140
### Performance settings Section
61
141
###
142
#
143
# Timeout: The number of seconds before receives and sends time out.
144
#
62
Timeout 300
145
Timeout 300
146
147
#
148
# KeepAlive: Whether or not to allow persistent connections (more than
149
# one request per connection). Set to "Off" to deactivate.
150
#
63
KeepAlive On
151
KeepAlive On
152
153
#
154
# MaxKeepAliveRequests: The maximum number of requests to allow
155
# during a persistent connection. Set to 0 to allow an unlimited amount.
156
# We recommend you leave this number high, for maximum performance.
157
#
64
MaxKeepAliveRequests 100
158
MaxKeepAliveRequests 100
159
160
#
161
# KeepAliveTimeout: Number of seconds to wait for the next request from the
162
# same client on the same connection.
163
#
65
KeepAliveTimeout 15
164
KeepAliveTimeout 15
66
165
166
# prefork MPM [THIS IS THE DEFAULT]
167
# StartServers: number of server processes to start
168
# MinSpareServers: minimum number of server processes which are kept spare
169
# MaxSpareServers: maximum number of server processes which are kept spare
170
# MaxClients: maximum number of server processes allowed to start
171
# MaxRequestsPerChild: maximum number of requests a server process serves
67
<IfModule prefork.c>
172
<IfModule prefork.c>
68
StartServers         5
173
StartServers         5
69
MinSpareServers      5
174
MinSpareServers      5
Lines 72-86 Link Here
72
MaxRequestsPerChild  0
177
MaxRequestsPerChild  0
73
</IfModule>
178
</IfModule>
74
179
180
# worker MPM
181
# StartServers: initial number of server processes to start
182
# MaxClients: maximum number of simultaneous client connections
183
# MinSpareThreads: minimum number of worker threads which are kept spare
184
# MaxSpareThreads: maximum number of worker threads which are kept spare
185
# ThreadsPerChild: constant number of worker threads in each server process
186
# MaxRequestsPerChild: maximum number of requests a server process serves
75
<IfModule worker.c>
187
<IfModule worker.c>
76
StartServers         2
188
StartServers         2
77
MaxClients         150
189
MaxClients         150
78
MinSpareThreads     25
190
MinSpareThreads     25
79
MaxSpareThreads     75 
191
MaxSpareThreads     75
80
ThreadsPerChild     25
192
ThreadsPerChild     25
81
MaxRequestsPerChild  0
193
MaxRequestsPerChild  0
82
</IfModule>
194
</IfModule>
83
195
196
# perchild MPM
197
# NumServers: constant number of server processes
198
# StartThreads: initial number of worker threads in each server process
199
# MinSpareThreads: minimum number of worker threads which are kept spare
200
# MaxSpareThreads: maximum number of worker threads which are kept spare
201
# MaxThreadsPerChild: maximum number of worker threads in each server process
202
# MaxRequestsPerChild: maximum number of connections per server process
84
<IfModule perchild.c>
203
<IfModule perchild.c>
85
NumServers           5
204
NumServers           5
86
StartThreads         5
205
StartThreads         5
Lines 90-97 Link Here
90
MaxRequestsPerChild  0
209
MaxRequestsPerChild  0
91
</IfModule>
210
</IfModule>
92
211
93
Listen 80
94
Listen 443
95
212
96
213
97
### Section 2: 'Main' server configuration
214
### Section 2: 'Main' server configuration
Lines 99-112 Link Here
99
ServerAdmin root@localhost
216
ServerAdmin root@localhost
100
#ServerName new.host.name:80
217
#ServerName new.host.name:80
101
UseCanonicalName Off
218
UseCanonicalName Off
102
DocumentRoot "@@@kolab_prefix@@@/var/kolab/www"
103
219
104
<Directory />
220
<Directory />
105
    Options FollowSymLinks
221
    Options FollowSymLinks
106
    AllowOverride None
222
    AllowOverride None
107
</Directory>
223
</Directory>
108
224
109
#<Directory "@@@kolab_prefix@@@/var/kolab/www">
225
#<Directory "/var/kolab/www">
110
#    Options Indexes FollowSymLinks
226
#    Options Indexes FollowSymLinks
111
#    AllowOverride None
227
#    AllowOverride None
112
#    Order allow,deny
228
#    Order allow,deny
Lines 125-172 Link Here
125
    Deny from all
241
    Deny from all
126
</Files>
242
</Files>
127
243
128
TypesConfig etc/apache/mime.types
129
DefaultType text/plain
130
<IfModule mod_mime_magic.c>
131
    MIMEMagicFile @@@kolab_prefix@@@/etc/apache/mime.magic
132
</IfModule>
133
244
134
HostnameLookups On
245
HostnameLookups On
135
ErrorLog @@@kolab_prefix@@@/var/apache/log/apache-error.log
246
Alias /icons/ "/var/www/localhost/htdocs/icons/"
136
LogLevel warn
137
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
138
LogFormat "%h %l %u %t \"%r\" %>s %b" common
139
LogFormat "%{Referer}i -> %U" referer
140
LogFormat "%{User-agent}i" agent
141
CustomLog @@@kolab_prefix@@@/var/apache/log/apache-access.log common
142
247
143
ServerTokens Full
248
<Directory "/var/www/localhost/htdocs/icons">
144
ServerSignature On
145
146
Alias /icons/ "@@@kolab_prefix@@@/var/kolab/www/icons/"
147
148
<Directory "@@@kolab_prefix@@@/var/kolab/www/icons">
149
    Options Indexes MultiViews
249
    Options Indexes MultiViews
150
    AllowOverride None
250
    AllowOverride None
151
    Order allow,deny
251
    Order allow,deny
152
    Allow from all
252
    Allow from all
153
</Directory>
253
</Directory>
154
254
155
ScriptAlias /cgi-bin/ "@@@kolab_prefix@@@/var/kolab/www/cgi-bin/"
255
ScriptAlias /cgi-bin/ "/var/www/localhost/htdocs/cgi-bin/"
156
256
157
<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
257
<Directory "/var/www/localhost/htdocs/cgi-bin">
158
    AllowOverride None
258
    AllowOverride None
159
    Options None
259
    Options None
160
    Order allow,deny
260
    Order allow,deny
161
    Allow from all
261
    Allow from all
162
</Directory>
262
</Directory>
163
263
164
DavLockDB @@@kolab_prefix@@@/var/kolab/www/locks/DAVlock
264
DavLockDB /var/www/localhost/htdocs/locks/DAVlock
165
265
166
@@@legacy-mode@@@
266
@@@legacy-mode@@@
167
267
168
<Directory "@@@kolab_prefix@@@/var/kolab/www/freebusy">
268
<Directory "/var/www/localhost/htdocs/freebusy">
169
170
   Dav On
269
   Dav On
171
   AllowOverride None
270
   AllowOverride None
172
   Options None
271
   Options None
Lines 179-199 Link Here
179
   AuthType Basic
278
   AuthType Basic
180
   AuthName "Kolab Freebusy (webdav)"
279
   AuthName "Kolab Freebusy (webdav)"
181
280
182
   LDAP_Server @@@ldap_ip@@@
281
   AuthLDAPBindDN "@@@php_dn@@@"
183
   LDAP_Port @@@ldap_port@@@
282
   AuthLDAPBindPassword "@@@php_pw@@@"
184
   Base_DN "@@@base_dn@@@"
283
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
185
   # temporary : openldap changed from 2.1.9 to 2.1.12
284
   # temporary : openldap changed from 2.1.9 to 2.1.12
186
   # anonymous bind with dn is nolonger allowed
285
   # anonymous bind with dn is nolonger allowed
187
   # unfortunately mod_auth_ldap seems to exactly do so
286
   # unfortunately mod_auth_ldap seems to exactly do so
188
   # need to investigate ...
287
   # need to investigate ...
189
   Bind_DN "@@@php_dn@@@"
190
   Bind_Pass "@@@php_pw@@@"
191
   UID_Attr uid
192
   DavMinTimeout 600
288
   DavMinTimeout 600
193
   AddDefaultCharset Off  
289
   AddDefaultCharset Off  
194
</Directory>
290
</Directory>
195
291
196
<Directory "@@@kolab_prefix@@@/var/kolab/www/webcalendar">
292
<Directory "/var/www/localhost/htdocs/webcalendar">
197
   Dav On
293
   Dav On
198
   AllowOverride None
294
   AllowOverride None
199
   Options None
295
   Options None
Lines 205-241 Link Here
205
   </Limit>
301
   </Limit>
206
   AuthType Basic
302
   AuthType Basic
207
   AuthName "Kolab Freebusy (webdav)"
303
   AuthName "Kolab Freebusy (webdav)"
208
   LDAP_Server @@@ldap_ip@@@
304
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
209
   LDAP_Port @@@ldap_port@@@
305
      # temporary : openldap changed from 2.1.9 to 2.1.12
210
   Base_DN "@@@base_dn@@@"
211
   # temporary : openldap changed from 2.1.9 to 2.1.12
212
   # anonymous bind with dn is nolonger allowed
306
   # anonymous bind with dn is nolonger allowed
213
   # unfortunately mod_auth_ldap seems to exactly do so
307
   # unfortunately mod_auth_ldap seems to exactly do so
214
   # need to investigate ...
308
   # need to investigate ...
215
   Bind_DN "@@@php_dn@@@"
309
   AuthLDAPBindDN "@@@php_dn@@@"
216
   Bind_Pass "@@@php_pw@@@"
310
   AuthLDAPBindPassword "@@@php_pw@@@"
217
   UID_Attr uid
218
   DavMinTimeout 600
311
   DavMinTimeout 600
219
   AddDefaultCharset Off
312
   AddDefaultCharset Off
220
</Directory>
313
</Directory>
221
314
222
<Directory "@@@kolab_prefix@@@/var/kolab/www/admin">
315
<Directory "/var/www/localhost/htdocs/admin">
223
   AllowOverride None
316
   AllowOverride None
224
   Options None
317
   Options None
225
   Order allow,deny
318
   Order allow,deny
226
   Allow from all
319
   Allow from all
227
   AuthName "Kolab Admin Area"
320
   AuthName "Kolab Admin Area"
228
   AuthType Basic
321
   AuthType Basic
229
   LDAP_Server @@@ldap_ip@@@
322
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
230
   LDAP_Port @@@ldap_port@@@
231
   # temporary : openldap changed from 2.1.9 to 2.1.12
323
   # temporary : openldap changed from 2.1.9 to 2.1.12
232
   # anonymous bind with dn is nolonger allowed
324
   # anonymous bind with dn is nolonger allowed
233
   # unfortunately mod_auth_ldap seems to exactly do so
325
   # unfortunately mod_auth_ldap seems to exactly do so
234
   # need to investigate ...
326
   # need to investigate ...
235
   Bind_DN "@@@php_dn@@@"
327
   AuthLDAPBindDN "@@@php_dn@@@"
236
   Bind_Pass "@@@php_pw@@@"
328
   AuthLDAPBindPassword "@@@php_pw@@@"
237
   Base_DN "@@@base_dn@@@"
238
   UID_Attr uid
239
   require valid-user
329
   require valid-user
240
   SSLRequireSSL
330
   SSLRequireSSL
241
</Directory>
331
</Directory>
Lines 274-354 Link Here
274
364
275
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
365
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
276
366
277
AddEncoding x-compress Z
278
AddEncoding x-gzip gz tgz
279
367
280
AddLanguage da .dk
281
AddLanguage nl .nl
282
AddLanguage en .en
283
AddLanguage et .et
284
AddLanguage fr .fr
285
AddLanguage de .de
286
AddLanguage he .he
287
AddLanguage el .el
288
AddLanguage it .it
289
AddLanguage ja .ja
290
AddLanguage pl .po
291
AddLanguage ko .ko
292
AddLanguage pt .pt
293
AddLanguage nn .nn
294
AddLanguage no .no
295
AddLanguage pt-br .pt-br
296
AddLanguage ltz .ltz
297
AddLanguage ca .ca
298
AddLanguage es .es
299
AddLanguage sv .se
300
AddLanguage cz .cz
301
AddLanguage ru .ru
302
AddLanguage tw .tw
303
AddLanguage zh-tw .tw
304
AddLanguage hr .hr
305
306
LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw
307
#ForceLanguagePriority Prefer Fallback
308
309
AddDefaultCharset ISO-8859-1
310
311
AddCharset ISO-8859-1  .iso8859-1  .latin1
312
AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
313
AddCharset ISO-8859-3  .iso8859-3  .latin3
314
AddCharset ISO-8859-4  .iso8859-4  .latin4
315
AddCharset ISO-8859-5  .iso8859-5  .latin5 .cyr .iso-ru
316
AddCharset ISO-8859-6  .iso8859-6  .latin6 .arb
317
AddCharset ISO-8859-7  .iso8859-7  .latin7 .grk
318
AddCharset ISO-8859-8  .iso8859-8  .latin8 .heb
319
AddCharset ISO-8859-9  .iso8859-9  .latin9 .trk
320
AddCharset ISO-2022-JP .iso2022-jp .jis
321
AddCharset ISO-2022-KR .iso2022-kr .kis
322
AddCharset ISO-2022-CN .iso2022-cn .cis
323
AddCharset Big5        .Big5       .big5
324
AddCharset WINDOWS-1251 .cp-1251   .win-1251
325
AddCharset CP866       .cp866
326
AddCharset KOI8-r      .koi8-r .koi8-ru
327
AddCharset KOI8-ru     .koi8-uk .ua
328
AddCharset ISO-10646-UCS-2 .ucs2
329
AddCharset ISO-10646-UCS-4 .ucs4
330
AddCharset UTF-8       .utf8
331
332
AddCharset GB2312      .gb2312 .gb 
333
AddCharset utf-7       .utf7
334
AddCharset utf-8       .utf8
335
AddCharset big5        .big5 .b5
336
AddCharset EUC-TW      .euc-tw
337
AddCharset EUC-JP      .euc-jp
338
AddCharset EUC-KR      .euc-kr
339
AddCharset shift_jis   .sjis
340
341
AddType application/x-tar .tgz
342
AddType application/x-httpd-php .php .php4 .php3 .html
343
AddType image/x-icon .ico
344
AddHandler type-map var
345
DirectoryIndex index.php index.php4 index.php3 index.html
346
347
BrowserMatch "Mozilla/2" nokeepalive
348
BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
349
BrowserMatch "RealPlayer 4\.0" force-response-1.0
350
BrowserMatch "Java/1\.0" force-response-1.0
351
BrowserMatch "JDK/1\.0" force-response-1.0
352
BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
353
BrowserMatch "^WebDrive" redirect-carefully
354
BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
(-)normal/imapd.conf.template (-8 / +8 lines)
Lines 8-20 Link Here
8
# manual additions are lost unless made to the template in the Kolab config directory
8
# manual additions are lost unless made to the template in the Kolab config directory
9
9
10
#   Warning: Do not use a trailing slash in paths!
10
#   Warning: Do not use a trailing slash in paths!
11
configdirectory:        @@@kolab_prefix@@@/var/imapd
11
configdirectory:        /var/imap
12
partition-default:      @@@kolab_prefix@@@/var/imapd/spool
12
partition-default:      /var/spool/imap
13
13
14
admins:                 @@@cyrus-admins@@@
14
admins:                 @@@cyrus-admins@@@
15
sasl_pwcheck_method:    saslauthd
15
sasl_pwcheck_method:    saslauthd
16
sasl_mech_list: 	plain
16
sasl_mech_list: 	plain
17
sendmail:               @@@kolab_prefix@@@/sbin/sendmail
17
sendmail:               /sbin/sendmail
18
allowanonymouslogin:    no
18
allowanonymouslogin:    no
19
allowplaintext:         yes
19
allowplaintext:         yes
20
servername:             @@@fqhostname@@@
20
servername:             @@@fqhostname@@@
Lines 23-34 Link Here
23
munge8bit: 		no
23
munge8bit: 		no
24
quotawarn:              90
24
quotawarn:              90
25
timeout:                30
25
timeout:                30
26
sievedir:		@@@kolab_prefix@@@/var/imapd/sieve
26
sievedir:		/var/imap/sieve
27
lmtpsocket: 		@@@kolab_prefix@@@/var/kolab/lmtp
27
lmtpsocket: 		/var/imap/socket/lmtp
28
28
29
#tls_ca_file: 		@@@kolab_prefix@@@/etc/kolab/server.pem
29
#tls_ca_file: 		/etc/kolab/server.pem
30
tls_cert_file: 		@@@kolab_prefix@@@/etc/kolab/cert.pem
30
tls_cert_file: 		/etc/kolab/cert.pem
31
tls_key_file: 		@@@kolab_prefix@@@/etc/kolab/key.pem
31
tls_key_file: 		/etc/kolab/key.pem
32
32
33
#altnamespace
33
#altnamespace
34
unixhierarchysep:       yes
34
unixhierarchysep:       yes
(-)normal/kolab (-75 / +77 lines)
Lines 1-4 Link Here
1
#!@@@kolab_prefix@@@/bin/perl 
1
#!/usr/bin/perl 
2
2
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
Lines 25-36 Link Here
25
use vars qw($opt_v $opt_o $opt_l);
25
use vars qw($opt_v $opt_o $opt_l);
26
26
27
getopts('vol:');
27
getopts('vol:');
28
my $kolab_prefix="@@@kolab_prefix@@@";
29
my %kolab_config;
28
my %kolab_config;
30
my %configdata=();
29
my %configdata=();
31
my %haschanged=();
30
my %haschanged=();
32
my $postmap="$kolab_prefix/sbin/postmap";
31
my $postmap="/usr/sbin/postmap";
33
my $newaliases="$kolab_prefix/sbin/newaliases";
32
my $newaliases="/usr/sbin/newaliases";
34
my $conn;
33
my $conn;
35
my $server;
34
my $server;
36
my $reinit=0;
35
my $reinit=0;
Lines 57-104 Link Here
57
sub PROTOCOLOP_EXTENDEDRESP  	() { 0x19 }
56
sub PROTOCOLOP_EXTENDEDRESP  	() { 0x19 }
58
57
59
my %config_files = (
58
my %config_files = (
60
      "$kolab_prefix/etc/kolab/session_vars.php.template" => "$kolab_prefix/var/kolab/www/admin/include/session_vars.php",
59
      "/etc/kolab/session_vars.php.template" => "@@@php_vars@@@",
61
      "$kolab_prefix/etc/kolab/main.cf.template" => "$kolab_prefix/etc/postfix/main.cf",
60
      "/etc/kolab/main.cf.template" => "/etc/postfix/main.cf",
62
      "$kolab_prefix/etc/kolab/master.cf.template" => "$kolab_prefix/etc/postfix/master.cf",
61
      "/etc/kolab/master.cf.template" => "/etc/postfix/master.cf",
63
      "$kolab_prefix/etc/kolab/saslauthd.conf.template" => "$kolab_prefix/etc/sasl/saslauthd.conf",
62
      "/etc/kolab/saslauthd.conf.template" => "/etc/sasl2/saslauthd.conf",
64
      "$kolab_prefix/etc/kolab/imapd.conf.template" => "$kolab_prefix/etc/imapd/imapd.conf",
63
      "/etc/kolab/imapd.conf.template" => "/etc/imapd.conf",
65
      "$kolab_prefix/etc/kolab/httpd.conf.template" => "$kolab_prefix/etc/apache/apache.conf",
64
      "/etc/kolab/httpd.conf.template" => "/etc/apache2/conf/apache2.conf",
66
      "$kolab_prefix/etc/kolab/legacy.conf.template" => "$kolab_prefix/etc/apache/legacy.conf",
65
      "/etc/kolab/legacy.conf.template" => "/etc/apache2/conf/legacy.conf",
67
      "$kolab_prefix/etc/kolab/php.ini.template" => "$kolab_prefix/etc/apache/php.ini",
66
      "/etc/kolab/41_mod_ssl.default-vhost.conf.template" => "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf",
68
      "$kolab_prefix/etc/kolab/proftpd.conf.template" => "$kolab_prefix/etc/proftpd/proftpd.conf",
67
      "/etc/kolab/php.ini.template" => "/etc/apache2/conf/php.ini",
69
      "$kolab_prefix/etc/kolab/slapd.conf.template" => "$kolab_prefix/etc/openldap/slapd.conf");
68
      "/etc/kolab/proftpd.conf.template" => "/etc/proftpd/proftpd.conf",
69
      "/etc/kolab/slapd.conf.template" => "/etc/openldap/slapd.conf");
70
70
71
my %permissions = (
71
my %permissions = (
72
      "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => 0640,
72
      "@@@php_vars@@@" => 0600,
73
      "$kolab_prefix/etc/postfix/main.cf" => 0640,
73
      "/etc/postfix/main.cf" => 0640,
74
      "$kolab_prefix/etc/postfix/master.cf" => 0640,
74
      "/etc/postfix/master.cf" => 0640,
75
      "$kolab_prefix/etc/sasl/saslauthd.conf" => 0600,
75
      "/etc/sasl2/saslauthd.conf" => 0600,
76
      "$kolab_prefix/etc/imapd/imapd.conf" => 0640,
76
      "/etc/imapd.conf" => 0640,
77
      "$kolab_prefix/etc/apache/apache.conf" => 0640,
77
      "/etc/apache2/conf/apache2.conf" => 0640,
78
      "$kolab_prefix/etc/apache/legacy.conf" => 0640,
78
      "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf" => 0640,
79
      "$kolab_prefix/etc/apache/php.ini" => 0640,
79
      "/etc/apache2/conf/legacy.conf" => 0640,
80
      "$kolab_prefix/etc/proftpd/proftpd.conf" => 0640,
80
      "/etc/apache2/conf/php.ini" => 0640,
81
      "$kolab_prefix/etc/openldap/slapd.conf" => 0640,
81
      "/etc/proftpd/proftpd.conf" => 0640,
82
      "$kolab_prefix/etc/postfix/transport" => 0640,
82
      "/etc/openldap/slapd.conf" => 0600,
83
      "$kolab_prefix/etc/imapd/cyrus.conf" => 0640,
83
      "/etc/postfix/transport" => 0640,
84
      "$kolab_prefix/etc/imapd/imapd.group" => 0640,
84
      "/etc/cyrus.conf" => 0640,
85
      "$kolab_prefix/etc/postfix/virtual" => 0640);
85
      "/etc/cyrusimapd/imapd.group" => 0640,
86
      "/etc/postfix/virtual" => 0640);
86
87
87
my %ownership = (
88
my %ownership = (
88
      "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => "kolab:kolab-n",
89
      "@@@php_vars@@@" => "@@@http_user@@@:@@@http_group@@@",
89
      "$kolab_prefix/etc/postfix/main.cf" => "root:root",
90
      "/etc/postfix/main.cf" => "root:root",
90
      "$kolab_prefix/etc/postfix/master.cf" => "root:root",
91
      "/etc/postfix/master.cf" => "root:root",
91
      "$kolab_prefix/etc/sasl/saslauthd.conf" => "kolab:kolab",
92
      "/etc/sasl2/saslauthd.conf" => "kolab:kolab",
92
      "$kolab_prefix/etc/imapd/imapd.conf" => "kolab:kolab-r",
93
      "/etc/imapd.conf" => "kolab:kolab",
93
      "$kolab_prefix/etc/apache/apache.conf" => "kolab:kolab-n",
94
      "/etc/apache2/conf/apache2.conf" => "root:root",
94
      "$kolab_prefix/etc/apache/legacy.conf" => "kolab:kolab-n",
95
      "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf" => "root:root",
95
      "$kolab_prefix/etc/apache/php.ini" => "kolab:kolab-n",
96
      "/etc/apache2/conf/legacy.conf" => "root:root",
96
      "$kolab_prefix/etc/proftpd/proftpd.conf" => "kolab:kolab-n",
97
      "/etc/apache2/conf/php.ini" => "root:root",
97
      "$kolab_prefix/etc/openldap/slapd.conf" => "kolab:kolab",
98
      "/etc/proftpd/proftpd.conf" => "kolab:kolab",
98
      "$kolab_prefix/etc/postfix/transport" => "root:root",
99
      "/etc/openldap/slapd.conf" => "ldap:ldap",
99
      "$kolab_prefix/etc/imapd/cyrus.conf" => "kolab:kolab",
100
      "/etc/postfix/transport" => "root:root",
100
      "$kolab_prefix/etc/imapd/imapd.group" => "kolab:kolab-r",
101
      "/etc/cyrus.conf" => "kolab:kolab",
101
      "$kolab_prefix/etc/postfix/virtual" => "root:root");
102
      "/etc/cyrusimapd/imapd.group" => "kolab:kolab",
103
      "/etc/postfix/virtual" => "root:root");
102
104
103
105
104
106
Lines 284-307 Link Here
284
   }
286
   }
285
287
286
   my $template = IO::File->new($templ, "r") || die "could not open $templ";
288
   my $template = IO::File->new($templ, "r") || die "could not open $templ";
287
   my $config = IO::File->new($kolab_prefix."/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf";
289
   my $config = IO::File->new("/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf";
288
   
290
   
289
   fixup($kolab_prefix."/etc/kolab/.tmp", $conf);
291
   fixup("/etc/kolab/.tmp", $conf);
290
292
291
   while (<$template>) {
293
   while (<$template>) {
292
      if (/\@{3}(\S+)\@{3}/) {
294
      if (/\@{3}(\S+?)\@{3}/) {
293
         if ($configdata{$1}) {
295
         if ($configdata{$1}) {
294
            s/\@{3}(\S+)\@{3}/$configdata{$1}/g;
296
            s/\@{3}(\S+?)\@{3}/$configdata{$1}/g;
295
         } else {
297
         } else {
296
            dolog("no replacement for substitute $1");
298
            dolog("no replacement for substitute $1");
297
            s/\@{3}(\S+)\@{3}//g;
299
            s/\@{3}(\S+?)\@{3}//g;
298
         }
300
         }
299
      }
301
      }
300
      print $config $_;
302
      print $config $_;
301
   }
303
   }
302
   undef $template;
304
   undef $template;
303
   undef $config;
305
   undef $config;
304
   move($kolab_prefix."/etc/kolab/.tmp", $conf);
306
   move("/etc/kolab/.tmp", $conf);
305
307
306
   # find all copies of config files
308
   # find all copies of config files
307
   foreach $mask (keys %ownership) {
309
   foreach $mask (keys %ownership) {
Lines 363-369 Link Here
363
365
364
   $configdata{'legacy-mode'} = "# no legacy configuration";
366
   $configdata{'legacy-mode'} = "# no legacy configuration";
365
   if ($configdata{'apache-http'} =~ /true/i) {
367
   if ($configdata{'apache-http'} =~ /true/i) {
366
      $configdata{'legacy-mode'} = "Include \"$kolab_prefix/etc/apache/legacy.conf\"";
368
      $configdata{'legacy-mode'} = "Include \"/etc/apache2/conf/legacy.conf\"";
367
   }
369
   }
368
   $configdata{'fqdn'} = `hostname -f`;
370
   $configdata{'fqdn'} = `hostname -f`;
369
   chomp($configdata{'fqdn'});
371
   chomp($configdata{'fqdn'});
Lines 373-381 Link Here
373
   }
375
   }
374
376
375
   # put together the transport map for postfix
377
   # put together the transport map for postfix
376
   my $configname="$kolab_prefix/etc/postfix/transport";
378
   my $configname="/etc/postfix/transport";
377
   copy($configname, $configname.".old");
379
   copy($configname, $configname.".old");
378
   copy("$kolab_prefix/etc/kolab/transport.template", $configname);
380
   copy("/etc/kolab/transport.template", $configname);
379
   fixup($configname, $configname);
381
   fixup($configname, $configname);
380
382
381
   my $transport = IO::File->new($configname, "a")
383
   my $transport = IO::File->new($configname, "a")
Lines 394-400 Link Here
394
   }
396
   }
395
   undef $ldapobject;
397
   undef $ldapobject;
396
   undef $transport;
398
   undef $transport;
397
   system("$postmap $kolab_prefix/etc/postfix/transport");
399
   system("$postmap /etc/postfix/transport");
398
   if (!$opt_o) {
400
   if (!$opt_o) {
399
      if (-f $configname.".old") {
401
      if (-f $configname.".old") {
400
        my $rc = `diff -q $configname $configname.old`;
402
        my $rc = `diff -q $configname $configname.old`;
Lines 406-433 Link Here
406
      } else { $haschanged{'postfix'}=1; }
408
      } else { $haschanged{'postfix'}=1; }
407
   }
409
   }
408
410
409
   my $cyrustemplate = IO::File->new("$kolab_prefix/etc/kolab/cyrus.conf.template","r")
411
   my $cyrustemplate = IO::File->new("/etc/kolab/cyrus.conf.template","r")
410
      || die "could not open imapd cyrus.conf template";
412
      || die "could not open imapd cyrus.conf template";
411
   $configname = "$kolab_prefix/etc/imapd/cyrus.conf";
413
   $configname = "/etc/cyrus.conf";
412
   copy($configname, $configname.".old");
414
   copy($configname, $configname.".old");
413
   $opt_v && printf "creating new $configname from cyrus.conf.template\n";
415
   $opt_v && printf "creating new $configname from cyrus.conf.template\n";
414
   my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname";
416
   my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname";
415
   fixup($configname, $configname);
417
   fixup($configname, $configname);
416
   while (<$cyrustemplate>) {
418
   while (<$cyrustemplate>) {
417
      if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) {
419
      if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) {
418
         $_ = "imap cmd=\"imapd -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"143\" prefork=0\n";
420
         $_ = "imap cmd=\"imapd -C /etc/imapd.conf\" listen=\"143\" prefork=0\n";
419
      }
421
      }
420
      elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) {
422
      elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) {
421
         $_ = "pop3 cmd=\"pop3d -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"110\" prefork=0\n";
423
         $_ = "pop3 cmd=\"pop3d -C /etc/imapd.conf\" listen=\"110\" prefork=0\n";
422
      }
424
      }
423
      elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) {
425
      elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) {
424
         $_ = "imaps cmd=\"imapd -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"993\" prefork=0\n";
426
         $_ = "imaps cmd=\"imapd -s -C /etc/imapd.conf\" listen=\"993\" prefork=0\n";
425
      }
427
      }
426
      elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) {
428
      elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) {
427
         $_ = "pop3s cmd=\"pop3d -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"995\" prefork=0\n";
429
         $_ = "pop3s cmd=\"pop3d -s -C /etc/imapd.conf\" listen=\"995\" prefork=0\n";
428
      }
430
      }
429
      elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) {
431
      elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) {
430
         $_ = "sieve cmd=\"timsieved -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"2000\" prefork=0";
432
         $_ = "sieve cmd=\"timsieved -C /etc/imapd.conf\" listen=\"2000\" prefork=0";
431
      }
433
      }
432
      $_ =~ s/\@{3}.*\@{3}//;
434
      $_ =~ s/\@{3}.*\@{3}//;
433
      print $cyrusconf $_;
435
      print $cyrusconf $_;
Lines 446-454 Link Here
446
   }
448
   }
447
449
448
   # collect group information from LDAP
450
   # collect group information from LDAP
449
   $configname = "$kolab_prefix/etc/imapd/imapd.group";
451
   $configname = "/etc/cyrusimapd/imapd.group";
450
   copy($configname, $configname.".old");
452
   copy($configname, $configname.".old");
451
   copy("$kolab_prefix/etc/kolab/imapd.group.template", $configname);
453
   copy("/etc/kolab/imapd.group.template", $configname);
452
   fixup($configname, $configname);
454
   fixup($configname, $configname);
453
   my $groupconf = IO::File->new($configname, "a")
455
   my $groupconf = IO::File->new($configname, "a")
454
        || die "could not write to $configname";
456
        || die "could not write to $configname";
Lines 560-566 Link Here
560
            }
562
            }
561
         }
563
         }
562
         # first reset current acl
564
         # first reset current acl
563
         my @acl = `$kolab_prefix/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`;
565
         my @acl = `/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`;
564
         foreach (@acl) {
566
         foreach (@acl) {
565
            $_ = trim($_);
567
            $_ = trim($_);
566
            (my $user, ) = split / /;
568
            (my $user, ) = split / /;
Lines 597-604 Link Here
597
599
598
   # find aliases and put together the virtual map for postfix
600
   # find aliases and put together the virtual map for postfix
599
   # also fill up aliases
601
   # also fill up aliases
600
   $configname = "$kolab_prefix/etc/postfix/virtual";
602
   $configname = "/etc/postfix/virtual";
601
   copy("$kolab_prefix/etc/kolab/virtual.template",$configname);
603
   copy("/etc/kolab/virtual.template",$configname);
602
   fixup($configname, $configname);
604
   fixup($configname, $configname);
603
   my $virtual = IO::File->new($configname, "a") || die "could not write to $configname";
605
   my $virtual = IO::File->new($configname, "a") || die "could not write to $configname";
604
   $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)');
606
   $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)');
Lines 636-669 Link Here
636
   # trigger server config reload
638
   # trigger server config reload
637
   if ($haschanged{'slapd'}) { 
639
   if ($haschanged{'slapd'}) { 
638
      dolog("restarting openldap");
640
      dolog("restarting openldap");
639
      system("$kolab_prefix/etc/rc.d/rc.openldap restart");
641
      system("/etc/init.d/slapd restart");
640
   }
642
   }
641
   if($haschanged{'saslauthd'}) {
643
   if($haschanged{'saslauthd'}) {
642
      dolog("restarting saslauthd");
644
      dolog("restarting saslauthd");
643
      system("$kolab_prefix/etc/rc.d/rc.sasl stop; sleep 1; $kolab_prefix/sbin/saslauthd -a ldap -n 5");
645
      system("/etc/init.d/saslauthd restart "); # stop; sleep 1; /sbin/saslauthd -a ldap -n 5");
644
   }
646
   }
645
   if ($haschanged{'apache'}) {
647
   if ($haschanged{'apache'}) {
646
      dolog("reloading apache");
648
      dolog("reloading apache");
647
      system("$kolab_prefix/sbin/apachectl graceful"); 
649
      system("/etc/init.d/apache2 reload"); 
648
   }
650
   }
649
   if ($haschanged{'postfix'}) {
651
   if ($haschanged{'postfix'}) {
650
      dolog("reloading postfix");
652
      dolog("reloading postfix");
651
      system("$kolab_prefix/sbin/postfix reload"); 
653
      system("/usr/sbin/postfix reload"); 
652
   }
654
   }
653
   if ($haschanged{'imapd'}) {
655
   if ($haschanged{'imapd'}) {
654
      dolog("restarting imapd");
656
      dolog("restarting imapd");
655
      system("$kolab_prefix/etc/rc.d/rc.imapd restart"); 
657
      system("/etc/init.d/cyrus restart"); 
656
   }
658
   }
657
   if ($configdata{'proftpd-ftp'} =~ /true/i) {
659
   if ($configdata{'proftpd-ftp'} =~ /true/i) {
658
      dolog("make sure proftpd is running");
660
      dolog("make sure proftpd is running");
659
      system("$kolab_prefix/etc/rc.d/rc.proftpd start");
661
      system("/etc/init.d/proftpd start");
660
      if ($haschanged{'proftpd'}) {
662
      if ($haschanged{'proftpd'}) {
661
         dolog("reloading proftpd");
663
         dolog("reloading proftpd");
662
         kill("SIGHUP",`cat $kolab_prefix/var/proftpd/proftpd.pid`); 
664
         kill("SIGHUP",`cat /var/run/proftpd.pid`); 
663
      }
665
      }
664
   } else {
666
   } else {
665
      dolog("make sure proftpd isn't running");
667
      dolog("make sure proftpd isn't running");
666
      system("$kolab_prefix/etc/rc.d/rc.proftpd stop");
668
      system("/etc/init.d/proftpd stop");
667
   }
669
   }
668
}
670
}
669
671
Lines 673-684 Link Here
673
################
675
################
674
676
675
openlog("kolab", 'cons, pid', 'user');
677
openlog("kolab", 'cons, pid', 'user');
676
my $pidfile = IO::File->new("$kolab_prefix/var/kolab/kolab.pid", "w+")
678
my $pidfile = IO::File->new("/var/run/kolab.pid", "w+")
677
        || die "could not open pid file";
679
        || die "could not open pid file";
678
print $pidfile $$;
680
print $pidfile $$;
679
undef $pidfile;
681
undef $pidfile;
680
682
681
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
683
my $kolab_config = "/etc/kolab/kolab.conf";
682
my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config";
684
my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config";
683
foreach (<$fd>) {
685
foreach (<$fd>) {
684
   if (/(.*) : (.*)/) { $kolab_config{$1} = $2; }
686
   if (/(.*) : (.*)/) { $kolab_config{$1} = $2; }
Lines 688-694 Link Here
688
$configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config";
690
$configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config";
689
691
690
#martin
692
#martin
691
my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".$kolab_config{'bind_pw'};
693
my $hashcmd = "/usr/sbin/slappasswd -s ".$kolab_config{'bind_pw'};
692
$configdata{'bind_pw_hash'} = `$hashcmd`;
694
$configdata{'bind_pw_hash'} = `$hashcmd`;
693
chomp($configdata{'bind_pw_hash'});
695
chomp($configdata{'bind_pw_hash'});
694
696
(-)normal/kolab_bootstrap (-7 / +7 lines)
Lines 1-4 Link Here
1
#!@@@kolab_prefix@@@/bin/perl
1
#!/usr/bin/perl
2
2
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
Lines 24-30 Link Here
24
use Sys::Hostname;
24
use Sys::Hostname;
25
use Term::ReadKey;
25
use Term::ReadKey;
26
26
27
my $kolab_prefix = "@@@kolab_prefix@@@";
27
my $kolab_prefix = "";
28
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
28
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
29
29
30
print "\nKOLAB BOOTSTRAP\n\n";
30
print "\nKOLAB BOOTSTRAP\n\n";
Lines 80-86 Link Here
80
      print " bind_dn : $bind_dn\n";
80
      print " bind_dn : $bind_dn\n";
81
   }
81
   }
82
   if ($bind_pw =~ /\@\@\@/) {
82
   if ($bind_pw =~ /\@\@\@/) {
83
      $bind_pw = `@@@kolab_prefix@@@/bin/openssl passwd kolab`;
83
      $bind_pw = `/usr/bin/openssl passwd kolab`;
84
      chomp $bind_pw;
84
      chomp $bind_pw;
85
      print "Please choose a manager password [$bind_pw]:";
85
      print "Please choose a manager password [$bind_pw]:";
86
      my $tmp = ReadLine;
86
      my $tmp = ReadLine;
Lines 92-98 Link Here
92
      $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
92
      $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
93
   }
93
   }
94
   if ($php_pw =~ /\@\@\@/) {
94
   if ($php_pw =~ /\@\@\@/) {
95
      $php_pw = `@@@kolab_prefix@@@/bin/openssl passwd nobody`;
95
      $php_pw = `/usr/bin/openssl passwd nobody`;
96
      chomp $php_pw;
96
      chomp $php_pw;
97
   }
97
   }
98
98
Lines 120-126 Link Here
120
#unlink("$kolab_prefix/etc/fsl/fsl.slapd");
120
#unlink("$kolab_prefix/etc/fsl/fsl.slapd");
121
#unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd");
121
#unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd");
122
122
123
my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf";
123
my $confname = "$kolab_prefix/etc/sasl2/smtpd.conf";
124
copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname";
124
copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname";
125
125
126
getopts('b');
126
getopts('b');
Lines 153-159 Link Here
153
      # now we must startup slapd
153
      # now we must startup slapd
154
      print "temporarily start slapd\n";
154
      print "temporarily start slapd\n";
155
      $ldap_uri = "ldap://127.0.0.1:389/";
155
      $ldap_uri = "ldap://127.0.0.1:389/";
156
      system("$kolab_prefix/libexec/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf");
156
      system("$kolab_prefix/usr/lib/openldap/slapd -u ldap -g ldap -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf");
157
      sleep 3;
157
      sleep 3;
158
   }
158
   }
159
159
Lines 294-300 Link Here
294
294
295
   system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
295
   system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
296
   print "kolab should now be ready to run\n";
296
   print "kolab should now be ready to run\n";
297
   print "please run '$kolab_prefix/etc/rc.d/rc.kolab start'\n";
297
   print "please run '$kolab_prefix/etc/init.d/kolab start'\n";
298
298
299
   exit;
299
   exit;
300
}
300
}
(-)normal/kolab_sslcert.sh (-5 / +11 lines)
Lines 6-12 Link Here
6
##  Read the file COPYING that comes with this packages for details.
6
##  Read the file COPYING that comes with this packages for details.
7
7
8
8
9
cd @@@kolab_prefix@@@/etc/kolab
9
cd /etc/kolab
10
10
11
if [ $1 ];then
11
if [ $1 ];then
12
  HN=$1
12
  HN=$1
Lines 30-47 Link Here
30
30
31
echo -n "generate self-signed certificate for hostname $HN... "
31
echo -n "generate self-signed certificate for hostname $HN... "
32
32
33
    @@@kolab_prefix@@@/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
33
    /usr/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
34
                                   -days 3650 -out cert.pem -keyout key.pem \
34
                                   -days 3650 -out cert.pem -keyout key.pem \
35
		                   -config tmp.req.cnf >/dev/null 2>&1
35
		                   -config tmp.req.cnf >/dev/null 2>&1
36
echo "done"
36
echo "done"
37
37
38
chgrp kolab-r key.pem
38
chgrp kolab key.pem
39
chmod 0640 key.pem
39
chmod 0640 key.pem
40
chgrp kolab-r cert.pem
40
chgrp kolab cert.pem
41
chmod 0640 cert.pem
41
chmod 0640 cert.pem
42
42
43
cp key.pem cert.pem /etc/openldap/ssl/
44
chown ldap:ldap /etc/openldap/ssl/key.pem
45
chown ldap:ldap /etc/openldap/ssl/cert.pem
46
chmod 0600 /etc/openldap/ssl/cert.pem
47
chmod 0600 /etc/openldap/ssl/key.pem
48
43
rm -f tmp.req.cnf
49
rm -f tmp.req.cnf
44
50
45
cd -
51
cd -
46
52
47
echo "New certificate has been installed under @@@kolab_prefix@@@/etc/kolab/"
53
echo "New certificate has been installed under /etc/kolab/ and /etc/openldap/ssl/"
(-)normal/legacy.conf.template (-7 / +5 lines)
Lines 1-4 Link Here
1
<Directory "@@@kolab_prefix@@@/var/kolab/www/freebusy">
1
<Directory "/var/www/localhost/htdocs/freebusy">
2
2
3
   AllowOverride None
3
   AllowOverride None
4
   Options None
4
   Options None
Lines 6-21 Link Here
6
   Allow from all
6
   Allow from all
7
   AuthName "Kolab Freebusy"
7
   AuthName "Kolab Freebusy"
8
   AuthType Basic
8
   AuthType Basic
9
   LDAP_Server @@@ldap_ip@@@
9
   AuthLDAPBindDN "@@@bind_dn@@@"
10
   LDAP_Port @@@ldap_port@@@
10
   AuthLDAPBindPassword "@@@bind_pw@@@"
11
   Base_DN "@@@base_dn@@@"
11
12
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
12
   # temporary : openldap changed from 2.1.9 to 2.1.12
13
   # temporary : openldap changed from 2.1.9 to 2.1.12
13
   # anonymous bind with dn is nolonger allowed
14
   # anonymous bind with dn is nolonger allowed
14
   # unfortunately mod_auth_ldap seems to exactly do so
15
   # unfortunately mod_auth_ldap seems to exactly do so
15
   # need to investigate ...
16
   # need to investigate ...
16
   Bind_DN "@@@bind_dn@@@"
17
   Bind_Pass "@@@bind_pw@@@"
18
   UID_Attr uid
19
   require valid-user
17
   require valid-user
20
18
21
</Directory>
19
</Directory>
(-)normal/main.cf.template (-13 / +13 lines)
Lines 9-17 Link Here
9
# manual additions are lost unless made to the template in the Kolab config directory
9
# manual additions are lost unless made to the template in the Kolab config directory
10
10
11
#   paths
11
#   paths
12
command_directory = @@@kolab_prefix@@@/sbin
12
command_directory = /usr/sbin
13
daemon_directory = @@@kolab_prefix@@@/libexec/postfix
13
daemon_directory = /usr/lib/postfix
14
queue_directory = @@@kolab_prefix@@@/var/postfix
14
queue_directory = /var/spool/postfix
15
15
16
#   users
16
#   users
17
mail_owner= @@@l_musr@@@
17
mail_owner= @@@l_musr@@@
Lines 39-73 Link Here
39
#                               check_relay_domains
39
#                               check_relay_domains
40
40
41
#   maps
41
#   maps
42
canonical_maps = hash:@@@kolab_prefix@@@/etc/postfix/canonical
42
canonical_maps = hash:/etc/postfix/canonical
43
virtual_maps = hash:@@@kolab_prefix@@@/etc/postfix/virtual
43
virtual_maps = hash:/etc/postfix/virtual
44
relocated_maps = hash:@@@kolab_prefix@@@/etc/postfix/relocated
44
relocated_maps = hash:/etc/postfix/relocated
45
transport_maps = hash:@@@kolab_prefix@@@/etc/postfix/transport
45
transport_maps = hash:/etc/postfix/transport
46
alias_maps = hash:@@@kolab_prefix@@@/etc/postfix/aliases
46
alias_maps = hash:/etc/postfix/aliases
47
alias_database = hash:@@@kolab_prefix@@@/etc/postfix/aliases
47
alias_database = hash:/etc/postfix/aliases
48
local_recipient_maps = 
48
local_recipient_maps = 
49
49
50
#   local delivery
50
#   local delivery
51
recipient_delimiter = +
51
recipient_delimiter = +
52
mailbox_transport = lmtp:unix:@@@kolab_prefix@@@/var/kolab/lmtp
52
mailbox_transport = lmtp:unix:/var/kolab/lmtp
53
53
54
#TLS settings
54
#TLS settings
55
smtpd_use_tls = yes
55
smtpd_use_tls = yes
56
smtpd_tls_auth_only = yes
56
smtpd_tls_auth_only = yes
57
smtpd_starttls_timeout = 300s
57
smtpd_starttls_timeout = 300s
58
smtpd_timeout = 300s
58
smtpd_timeout = 300s
59
#smtpd_tls_CAfile = @@@kolab_prefix@@@/etc/kolab/server.pem
59
#smtpd_tls_CAfile = /etc/kolab/server.pem
60
#smtpd_tls_CApath =
60
#smtpd_tls_CApath =
61
#smtpd_tls_ask_ccert = no
61
#smtpd_tls_ask_ccert = no
62
#smtpd_tls_ccert_verifydepth = 5
62
#smtpd_tls_ccert_verifydepth = 5
63
smtpd_tls_cert_file = @@@kolab_prefix@@@/etc/kolab/cert.pem
63
smtpd_tls_cert_file = /etc/kolab/cert.pem
64
#smtpd_tls_cipherlist =
64
#smtpd_tls_cipherlist =
65
#smtpd_tls_dcert_file =
65
#smtpd_tls_dcert_file =
66
#smtpd_tls_dh1024_param_file =
66
#smtpd_tls_dh1024_param_file =
67
#smtpd_tls_dh512_param_file =
67
#smtpd_tls_dh512_param_file =
68
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
68
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
69
#smtpd_tls_key_file = $smtpd_tls_cert_file
69
#smtpd_tls_key_file = $smtpd_tls_cert_file
70
smtpd_tls_key_file = @@@kolab_prefix@@@/etc/kolab/key.pem
70
smtpd_tls_key_file = /etc/kolab/key.pem
71
#smtpd_tls_loglevel = 3
71
#smtpd_tls_loglevel = 3
72
smtpd_tls_received_header = no
72
smtpd_tls_received_header = no
73
#smtpd_tls_req_ccert = no
73
#smtpd_tls_req_ccert = no
(-)normal/proftpd.conf.template (-9 / +10 lines)
Lines 14-27 Link Here
14
14
15
PersistentPasswd      off
15
PersistentPasswd      off
16
16
17
#AuthUserFile          @@@kolab_prefix@@@/etc/proftpd/proftpd.passwd
17
#AuthUserFile          /etc/proftpd/proftpd.passwd
18
#AuthGroupFile         @@@kolab_prefix@@@/etc/proftpd/proftpd.group
18
#AuthGroupFile         /etc/proftpd/proftpd.group
19
LDAPServer            @@@ldap_ip@@@
19
LDAPServer            @@@ldap_ip@@@
20
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
20
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
21
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"
21
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"
22
22
23
# need to switch over to kolab-n !!
23
# need to switch over to kolab- !!
24
ScoreBoardFile	      @@@kolab_prefix@@@/var/proftpd/score
24
ScoreboardFile /var/run/proftpd.scoreboard
25
25
26
LDAPDefaultUID        @@@l_nuid@@@
26
LDAPDefaultUID        @@@l_nuid@@@
27
LDAPForceDefaultUID   on
27
LDAPForceDefaultUID   on
Lines 47-58 Link Here
47
TimeoutStalled        60
47
TimeoutStalled        60
48
TimeoutIdle           60
48
TimeoutIdle           60
49
49
50
LogFormat             default "%h %l %u %t \"%r\" %s %b"
50
#LogFormat             default "%h %l %u %t \"%r\" %s %b"
51
LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
51
#LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
52
LogFormat             write   "%h %l %u %t \"%r\" %s %b"
52
#LogFormat             write   "%h %l %u %t \"%r\" %s %b"
53
SystemLog             @@@kolab_prefix@@@/var/proftpd/proftpd.log
53
#SystemLog             /var/log/proftpd/proftpd.log
54
54
55
DefaultRoot	      @@@kolab_prefix@@@/var/kolab/www/freebusy
55
# This should be updated by the hook script of webapp-confg script
56
DefaultRoot	      /var/kolab/www/freebusy
56
57
57
<Global>
58
<Global>
58
    IdentLookups      off
59
    IdentLookups      off
(-)normal/slapd.conf.template (-9 / +31 lines)
Lines 7-37 Link Here
7
7
8
# this file is automatically written by the Kolab config backend
8
# this file is automatically written by the Kolab config backend
9
# manual additions are lost unless made to the template in the Kolab config directory
9
# manual additions are lost unless made to the template in the Kolab config directory
10
# the template is  @@@kolab_prefix@@@/etc/kolab/slapd.conf.template
10
# the template is  /etc/kolab/slapd.conf.template
11
11
12
include		@@@kolab_prefix@@@/etc/kolab/kolab.schema
12
include		/etc/openldap/schema/kolab.schema
13
# Define global ACLs to disable default read access.
14
15
# Do not enable referrals until AFTER you have a working directory
16
# service AND an understanding of referrals.
17
#referral	ldap://root.openldap.org
18
pidfile		/var/run/openldap/slapd.pid
19
argsfile	/var/run/openldap/slapd.args
20
21
replogfile      /var/run/openldap/replog
22
23
# Load dynamic backend modules:
24
# modulepath	/usr/lib/openldap/openldap
25
# moduleload	back_bdb.la
26
# moduleload	back_ldap.la
27
# moduleload	back_ldbm.la
28
# moduleload	back_passwd.la
29
# moduleload	back_shell.la
30
31
# Sample security restrictions
32
#	Require integrity protection (prevent hijacking)
33
#	Require 112-bit (3DES or better) encryption for updates
34
#	Require 63-bit encryption for simple bind
35
# security ssf=1 update_ssf=112 simple_bind=64
13
36
14
pidfile		@@@kolab_prefix@@@/var/openldap/slapd.pid
15
argsfile	@@@kolab_prefix@@@/var/openldap/slapd.args
16
replogfile      @@@kolab_prefix@@@/var/openldap/replog
17
37
18
schemacheck 	on
38
schemacheck 	on
19
lastmod		on
39
lastmod		on
20
40
21
TLSCertificateFile     @@@kolab_prefix@@@/etc/kolab/cert.pem
41
TLSCertificateFile     /etc/openldap/ssl/cert.pem
22
TLSCertificateKeyFile  @@@kolab_prefix@@@/etc/kolab/key.pem
42
TLSCertificateKeyFile  /etc/openldap/ssl/key.pem
43
TLS_REQCERT never
23
44
24
require 	none
45
require 	none
25
allow 		bind_v2
46
allow 		bind_v2
47
allow bind_anon_dn
26
48
27
loglevel	0
49
loglevel	0
28
50
29
database	ldbm
51
database	ldbm
30
suffix		"@@@base_dn@@@"
52
suffix		"@@@base_dn@@@"
31
directory	@@@kolab_prefix@@@/var/openldap/openldap-data
53
directory	/var/lib/openldap-data
32
54
33
rootdn          "@@@bind_dn@@@"
55
rootdn          "@@@bind_dn@@@"
34
rootpw          @@@bind_pw_hash@@@
56
rootpw          @@@bind_pw@@@
35
57
36
replica host=127.0.0.1:9999
58
replica host=127.0.0.1:9999
37
        binddn="cn=replicator"
59
        binddn="cn=replicator"
(-)normal/workaround.sh (-1 / +1 lines)
Lines 5-11 Link Here
5
# Read the file COPYING that comes with this packages for details.
5
# Read the file COPYING that comes with this packages for details.
6
6
7
7
8
/kolab/bin/cyradm --user manager --password $2 localhost <<EOF
8
/bin/cyradm --user manager --password $2 localhost <<EOF
9
lam $1
9
lam $1
10
quit
10
quit
11
EOF
11
EOF

Return to bug 25485