Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
View | Details | Raw Unified | Return to bug 25485 | Differences between
and this patch

Collapse All | Expand All

(-)normal/admin/sharedfolder/create_sharedfolder.php (-2 / +2 lines)
Lines 114-120 Link Here
114
         if (!(ldap_modify($link,$dn,$attrs))) {
114
         if (!(ldap_modify($link,$dn,$attrs))) {
115
            array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link));
115
            array_push($errors, "LDAP Error: could not mark ".utf8_decode($dn)." for deletion ".ldap_error($link));
116
	 } else {
116
	 } else {
117
	    system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &");
117
	    system("sudo -u kolab /etc/kolab/kolab_buildconfig &");
118
	    print("<tr><td><center> The object ".utf8_decode($dn)." has been deleted </td></tr>\n");
118
	    print("<tr><td><center> The object ".utf8_decode($dn)." has been deleted </td></tr>\n");
119
	 }
119
	 }
120
      }
120
      }
Lines 180-186 Link Here
180
	       break;
180
	       break;
181
            } 
181
            } 
182
         }
182
         }
183
	 system("sudo -u kolab /kolab/etc/kolab/kolab_buildconfig &");
183
	 system("sudo -u kolab /etc/kolab/kolab_buildconfig &");
184
         $blacklist = array('cn');
184
         $blacklist = array('cn');
185
         $action = "modify";
185
         $action = "modify";
186
         print "<h1> Modify Existing Shared Folder </h1>\n";
186
         print "<h1> Modify Existing Shared Folder </h1>\n";
(-)normal/admin/statistics/kolab.php (-2 / +2 lines)
Lines 13-19 Link Here
13
<P>
13
<P>
14
14
15
<?
15
<?
16
$archive_dir="/kolab/var/kolab/log/";
16
$archive_dir="/var/apache/log/";
17
17
18
$groupID = uid2group(($_SERVER['PHP_AUTH_USER']));
18
$groupID = uid2group(($_SERVER['PHP_AUTH_USER']));
19
$myself = $_SERVER['PHP_SELF'];
19
$myself = $_SERVER['PHP_SELF'];
Lines 49-55 Link Here
49
            $filename = $archive_dir."apache-access.log";
49
            $filename = $archive_dir."apache-access.log";
50
         break;
50
         break;
51
         case "[system log]":
51
         case "[system log]":
52
            $filename = "/kolab/var/fsl/default.log";
52
            $filename = "/var/fsl/default.log";
53
         break;
53
         break;
54
         default:
54
         default:
55
            $filename = "";
55
            $filename = "";
(-)normal/cyrus.conf.template (-4 / +6 lines)
Lines 7-12 Link Here
7
# this file is automatically written by the Kolab config backend
7
# this file is automatically written by the Kolab config backend
8
# manual additions are lost unless made to the template in the Kolab config directory
8
# manual additions are lost unless made to the template in the Kolab config directory
9
9
10
# standard standalone server implementation
10
11
11
START {
12
START {
12
  # do not delete this entry!
13
  # do not delete this entry!
Lines 16-22 Link Here
16
  #idled		cmd="idled"
17
  #idled		cmd="idled"
17
}
18
}
18
19
19
# UNIX sockets start with a slash and are put into /openpkg/var/imapd/sockets
20
# UNIX sockets start with a slash and are put into /var/imap/socket
20
SERVICES {
21
SERVICES {
21
  @@@cyrus-imap@@@
22
  @@@cyrus-imap@@@
22
  @@@cyrus-imaps@@@
23
  @@@cyrus-imaps@@@
Lines 24-34 Link Here
24
  @@@cyrus-pop3s@@@
25
  @@@cyrus-pop3s@@@
25
  @@@cyrus-sieve@@@
26
  @@@cyrus-sieve@@@
26
27
27
  # LMTP is required for delivery
28
# at least one LMTP is required for delivery
28
  lmtpunix	cmd="lmtpd" listen="@@@kolab_prefix@@@/var/kolab/lmtp" prefork=0
29
#  lmtp		cmd="lmtpd" listen="lmtp" prefork=0
30
  lmtpunix	cmd="lmtpd" listen="/var/imap/socket/lmtp" prefork=0
29
31
30
  # this is only necessary if using notifications
32
  # this is only necessary if using notifications
31
  # notify	cmd="notifyd" listen="/openpkg/var/imapd/socket/notify" proto="udp" prefork=1
33
#  notify	cmd="notifyd" listen="/var/imap/socket/notify" proto="udp" prefork=1
32
}
34
}
33
35
34
EVENTS {
36
EVENTS {
(-)normal/httpd.conf.template (-299 / +15 lines)
Lines 1-172 Link Here
1
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
2
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
3
# (c) 2003 Achim Frank <achim.frank@erfrakon.de>
4
# This program is Free Software under the GNU General Public License (>=v2).
5
# Read the file COPYING that comes with this packages for details.
6
1
7
# this file is automatically written by the Kolab config backend
2
# Should that line stay here? 
8
# manual additions are lost unless made to the template in the Kolab config directory
3
DavLockDB /var/www/localhost/htdocs/locks/DAVlock
9
10
### Section 1: Global Environment
11
ServerRoot "@@@kolab_prefix@@@"
12
13
# do not require SSL as default for now
14
SSLVerifyClient         none
15
#SSLCACertificateFile    @@@kolab_prefix@@@/etc/kolab/server.pem
16
SSLSessionCache         dbm:@@@kolab_prefix@@@/var/apache/log/ssl_scache
17
SSLSessionCacheTimeout  300
18
SSLMutex                file:@@@kolab_prefix@@@/var/apache/log/ssl_mutex
19
SSLRandomSeed           startup builtin
20
SSLRandomSeed           connect builtin
21
22
<VirtualHost _default_:443>
23
SSLEngine               on
24
SSLCipherSuite          ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
25
SSLCertificateFile      @@@kolab_prefix@@@/etc/kolab/cert.pem
26
SSLCertificateKeyFile   @@@kolab_prefix@@@/etc/kolab/key.pem
27
28
<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
29
   SSLOptions +StdEnvVars
30
</Files>
31
32
<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
33
   SSLOptions +StdEnvVars
34
</Directory>
35
	
36
</VirtualHost>
37
38
<Location /freebusy>
39
#  SSLVerifyClient require
40
#  SSLVerifyDepth 1
41
</Location>
42
    
43
#<IfModule !mpm_winnt.c>
44
#<IfModule !mpm_netware.c>
45
#LockFile var/apache/log/accept.lock
46
#</IfModule>
47
#</IfModule>
48
49
#<IfModule !mpm_netware.c>
50
#<IfModule !perchild.c>
51
#ScoreBoardFile var/apache/log/apache_runtime_status
52
#</IfModule>
53
#</IfModule>
54
55
#<IfModule !mpm_netware.c>
56
#PidFile var/apache/run/apache.pid
57
#</IfModule>
58
59
User @l_nusr@
60
Group @l_ngrp@
61
62
Timeout 300
63
KeepAlive On
64
MaxKeepAliveRequests 100
65
KeepAliveTimeout 15
66
67
<IfModule prefork.c>
68
StartServers         5
69
MinSpareServers      5
70
MaxSpareServers     10
71
MaxClients         150
72
MaxRequestsPerChild  0
73
</IfModule>
74
75
<IfModule worker.c>
76
StartServers         2
77
MaxClients         150
78
MinSpareThreads     25
79
MaxSpareThreads     75 
80
ThreadsPerChild     25
81
MaxRequestsPerChild  0
82
</IfModule>
83
84
<IfModule perchild.c>
85
NumServers           5
86
StartThreads         5
87
MinSpareThreads      5
88
MaxSpareThreads     10
89
MaxThreadsPerChild  20
90
MaxRequestsPerChild  0
91
</IfModule>
92
93
Listen 80
94
Listen 443
95
96
97
### Section 2: 'Main' server configuration
98
99
ServerAdmin root@localhost
100
#ServerName new.host.name:80
101
UseCanonicalName Off
102
DocumentRoot "@@@kolab_prefix@@@/var/kolab/www"
103
104
<Directory />
105
    Options FollowSymLinks
106
    AllowOverride None
107
</Directory>
108
109
#<Directory "@@@kolab_prefix@@@/var/kolab/www">
110
#    Options Indexes FollowSymLinks
111
#    AllowOverride None
112
#    Order allow,deny
113
#    Allow from all
114
#</Directory>
115
116
#DirectoryIndex index.html 
117
AccessFileName .htaccess
118
119
<Location />
120
  ErrorDocument 403 https://@@@fqhostname@@@/admin/index.php
121
</Location>
122
123
<Files ~ "^\.ht">
124
    Order allow,deny
125
    Deny from all
126
</Files>
127
128
TypesConfig etc/apache/mime.types
129
DefaultType text/plain
130
<IfModule mod_mime_magic.c>
131
    MIMEMagicFile @@@kolab_prefix@@@/etc/apache/mime.magic
132
</IfModule>
133
134
HostnameLookups On
135
ErrorLog @@@kolab_prefix@@@/var/apache/log/apache-error.log
136
LogLevel warn
137
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
138
LogFormat "%h %l %u %t \"%r\" %>s %b" common
139
LogFormat "%{Referer}i -> %U" referer
140
LogFormat "%{User-agent}i" agent
141
CustomLog @@@kolab_prefix@@@/var/apache/log/apache-access.log common
142
143
ServerTokens Full
144
ServerSignature On
145
146
Alias /icons/ "@@@kolab_prefix@@@/var/kolab/www/icons/"
147
148
<Directory "@@@kolab_prefix@@@/var/kolab/www/icons">
149
    Options Indexes MultiViews
150
    AllowOverride None
151
    Order allow,deny
152
    Allow from all
153
</Directory>
154
155
ScriptAlias /cgi-bin/ "@@@kolab_prefix@@@/var/kolab/www/cgi-bin/"
156
157
<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
158
    AllowOverride None
159
    Options None
160
    Order allow,deny
161
    Allow from all
162
</Directory>
163
164
DavLockDB @@@kolab_prefix@@@/var/kolab/www/locks/DAVlock
165
166
@@@legacy-mode@@@
167
168
<Directory "@@@kolab_prefix@@@/var/kolab/www/freebusy">
169
4
5
<Directory "/var/www/localhost/htdocs/freebusy">
170
   Dav On
6
   Dav On
171
   AllowOverride None
7
   AllowOverride None
172
   Options None
8
   Options None
Lines 179-199 Link Here
179
   AuthType Basic
15
   AuthType Basic
180
   AuthName "Kolab Freebusy (webdav)"
16
   AuthName "Kolab Freebusy (webdav)"
181
17
182
   LDAP_Server @@@ldap_ip@@@
18
   AuthLDAPBindDN "@@@php_dn@@@"
183
   LDAP_Port @@@ldap_port@@@
19
   AuthLDAPBindPassword "@@@php_pw@@@"
184
   Base_DN "@@@base_dn@@@"
20
   AuthLDAPUrl @@@ldap_uri@@@@@@base_dn@@@?uid
185
   # temporary : openldap changed from 2.1.9 to 2.1.12
21
   # temporary : openldap changed from 2.1.9 to 2.1.12
186
   # anonymous bind with dn is nolonger allowed
22
   # anonymous bind with dn is nolonger allowed
187
   # unfortunately mod_auth_ldap seems to exactly do so
23
   # unfortunately mod_auth_ldap seems to exactly do so
188
   # need to investigate ...
24
   # need to investigate ...
189
   Bind_DN "@@@php_dn@@@"
190
   Bind_Pass "@@@php_pw@@@"
191
   UID_Attr uid
192
   DavMinTimeout 600
25
   DavMinTimeout 600
193
   AddDefaultCharset Off  
26
   AddDefaultCharset Off  
194
</Directory>
27
</Directory>
195
28
196
<Directory "@@@kolab_prefix@@@/var/kolab/www/webcalendar">
29
<Directory "/var/www/localhost/htdocs/webcalendar">
197
   Dav On
30
   Dav On
198
   AllowOverride None
31
   AllowOverride None
199
   Options None
32
   Options None
Lines 205-354 Link Here
205
   </Limit>
38
   </Limit>
206
   AuthType Basic
39
   AuthType Basic
207
   AuthName "Kolab Freebusy (webdav)"
40
   AuthName "Kolab Freebusy (webdav)"
208
   LDAP_Server @@@ldap_ip@@@
41
   AuthLDAPUrl @@@ldap_uri@@@@@@base_dn@@@?uid
209
   LDAP_Port @@@ldap_port@@@
42
      # temporary : openldap changed from 2.1.9 to 2.1.12
210
   Base_DN "@@@base_dn@@@"
211
   # temporary : openldap changed from 2.1.9 to 2.1.12
212
   # anonymous bind with dn is nolonger allowed
43
   # anonymous bind with dn is nolonger allowed
213
   # unfortunately mod_auth_ldap seems to exactly do so
44
   # unfortunately mod_auth_ldap seems to exactly do so
214
   # need to investigate ...
45
   # need to investigate ...
215
   Bind_DN "@@@php_dn@@@"
46
   AuthLDAPBindDN "@@@php_dn@@@"
216
   Bind_Pass "@@@php_pw@@@"
47
   AuthLDAPBindPassword "@@@php_pw@@@"
217
   UID_Attr uid
218
   DavMinTimeout 600
48
   DavMinTimeout 600
219
   AddDefaultCharset Off
49
   AddDefaultCharset Off
220
</Directory>
50
</Directory>
221
51
222
<Directory "@@@kolab_prefix@@@/var/kolab/www/admin">
52
<Directory "/var/www/localhost/htdocs/admin">
223
   AllowOverride None
53
   AllowOverride None
224
   Options None
54
   Options None
225
   Order allow,deny
55
   Order allow,deny
226
   Allow from all
56
   Allow from all
227
   AuthName "Kolab Admin Area"
57
   AuthName "Kolab Admin Area"
228
   AuthType Basic
58
   AuthType Basic
229
   LDAP_Server @@@ldap_ip@@@
59
   AuthLDAPUrl @@@ldap_uri@@@@@@base_dn@@@?uid
230
   LDAP_Port @@@ldap_port@@@
231
   # temporary : openldap changed from 2.1.9 to 2.1.12
60
   # temporary : openldap changed from 2.1.9 to 2.1.12
232
   # anonymous bind with dn is nolonger allowed
61
   # anonymous bind with dn is nolonger allowed
233
   # unfortunately mod_auth_ldap seems to exactly do so
62
   # unfortunately mod_auth_ldap seems to exactly do so
234
   # need to investigate ...
63
   # need to investigate ...
235
   Bind_DN "@@@php_dn@@@"
64
   AuthLDAPBindDN "@@@php_dn@@@"
236
   Bind_Pass "@@@php_pw@@@"
65
   AuthLDAPBindPassword "@@@php_pw@@@"
237
   Base_DN "@@@base_dn@@@"
238
   UID_Attr uid
239
   require valid-user
66
   require valid-user
240
   SSLRequireSSL
67
   SSLRequireSSL
241
</Directory>
68
</Directory>
242
69
243
AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
244
245
AddIconByType (TXT,/icons/text.gif) text/*
246
AddIconByType (IMG,/icons/image2.gif) image/*
247
AddIconByType (SND,/icons/sound2.gif) audio/*
248
AddIconByType (VID,/icons/movie.gif) video/*
249
250
AddIcon /icons/binary.gif .bin .exe
251
AddIcon /icons/binhex.gif .hqx
252
AddIcon /icons/tar.gif .tar
253
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
254
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
255
AddIcon /icons/a.gif .ps .ai .eps
256
AddIcon /icons/layout.gif .html .shtml .htm .pdf
257
AddIcon /icons/text.gif .txt
258
AddIcon /icons/c.gif .c
259
AddIcon /icons/p.gif .pl .py
260
AddIcon /icons/f.gif .for
261
AddIcon /icons/dvi.gif .dvi
262
AddIcon /icons/uuencoded.gif .uu
263
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
264
AddIcon /icons/tex.gif .tex
265
AddIcon /icons/bomb.gif core
266
AddIcon /icons/back.gif ..
267
AddIcon /icons/hand.right.gif README
268
AddIcon /icons/folder.gif ^^DIRECTORY^^
269
AddIcon /icons/blank.gif ^^BLANKICON^^
270
271
DefaultIcon /icons/unknown.gif
272
ReadmeName README.html
273
HeaderName HEADER.html
274
275
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
276
277
AddEncoding x-compress Z
278
AddEncoding x-gzip gz tgz
279
280
AddLanguage da .dk
281
AddLanguage nl .nl
282
AddLanguage en .en
283
AddLanguage et .et
284
AddLanguage fr .fr
285
AddLanguage de .de
286
AddLanguage he .he
287
AddLanguage el .el
288
AddLanguage it .it
289
AddLanguage ja .ja
290
AddLanguage pl .po
291
AddLanguage ko .ko
292
AddLanguage pt .pt
293
AddLanguage nn .nn
294
AddLanguage no .no
295
AddLanguage pt-br .pt-br
296
AddLanguage ltz .ltz
297
AddLanguage ca .ca
298
AddLanguage es .es
299
AddLanguage sv .se
300
AddLanguage cz .cz
301
AddLanguage ru .ru
302
AddLanguage tw .tw
303
AddLanguage zh-tw .tw
304
AddLanguage hr .hr
305
306
LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw
307
#ForceLanguagePriority Prefer Fallback
308
309
AddDefaultCharset ISO-8859-1
310
311
AddCharset ISO-8859-1  .iso8859-1  .latin1
312
AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
313
AddCharset ISO-8859-3  .iso8859-3  .latin3
314
AddCharset ISO-8859-4  .iso8859-4  .latin4
315
AddCharset ISO-8859-5  .iso8859-5  .latin5 .cyr .iso-ru
316
AddCharset ISO-8859-6  .iso8859-6  .latin6 .arb
317
AddCharset ISO-8859-7  .iso8859-7  .latin7 .grk
318
AddCharset ISO-8859-8  .iso8859-8  .latin8 .heb
319
AddCharset ISO-8859-9  .iso8859-9  .latin9 .trk
320
AddCharset ISO-2022-JP .iso2022-jp .jis
321
AddCharset ISO-2022-KR .iso2022-kr .kis
322
AddCharset ISO-2022-CN .iso2022-cn .cis
323
AddCharset Big5        .Big5       .big5
324
AddCharset WINDOWS-1251 .cp-1251   .win-1251
325
AddCharset CP866       .cp866
326
AddCharset KOI8-r      .koi8-r .koi8-ru
327
AddCharset KOI8-ru     .koi8-uk .ua
328
AddCharset ISO-10646-UCS-2 .ucs2
329
AddCharset ISO-10646-UCS-4 .ucs4
330
AddCharset UTF-8       .utf8
331
332
AddCharset GB2312      .gb2312 .gb 
333
AddCharset utf-7       .utf7
334
AddCharset utf-8       .utf8
335
AddCharset big5        .big5 .b5
336
AddCharset EUC-TW      .euc-tw
337
AddCharset EUC-JP      .euc-jp
338
AddCharset EUC-KR      .euc-kr
339
AddCharset shift_jis   .sjis
340
341
AddType application/x-tar .tgz
342
AddType application/x-httpd-php .php .php4 .php3 .html
343
AddType image/x-icon .ico
344
AddHandler type-map var
345
DirectoryIndex index.php index.php4 index.php3 index.html
346
70
347
BrowserMatch "Mozilla/2" nokeepalive
348
BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
349
BrowserMatch "RealPlayer 4\.0" force-response-1.0
350
BrowserMatch "Java/1\.0" force-response-1.0
351
BrowserMatch "JDK/1\.0" force-response-1.0
352
BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
353
BrowserMatch "^WebDrive" redirect-carefully
354
BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
(-)normal/imapd.conf.template (-8 / +8 lines)
Lines 8-20 Link Here
8
# manual additions are lost unless made to the template in the Kolab config directory
8
# manual additions are lost unless made to the template in the Kolab config directory
9
9
10
#   Warning: Do not use a trailing slash in paths!
10
#   Warning: Do not use a trailing slash in paths!
11
configdirectory:        @@@kolab_prefix@@@/var/imapd
11
configdirectory:        /var/imap
12
partition-default:      @@@kolab_prefix@@@/var/imapd/spool
12
partition-default:      /var/spool/imap
13
13
14
admins:                 @@@cyrus-admins@@@
14
admins:                 @@@cyrus-admins@@@
15
sasl_pwcheck_method:    saslauthd
15
sasl_pwcheck_method:    saslauthd
16
sasl_mech_list: 	plain
16
sasl_mech_list: 	plain
17
sendmail:               @@@kolab_prefix@@@/sbin/sendmail
17
sendmail:               /sbin/sendmail
18
allowanonymouslogin:    no
18
allowanonymouslogin:    no
19
allowplaintext:         yes
19
allowplaintext:         yes
20
servername:             @@@fqhostname@@@
20
servername:             @@@fqhostname@@@
Lines 23-34 Link Here
23
munge8bit: 		no
23
munge8bit: 		no
24
quotawarn:              90
24
quotawarn:              90
25
timeout:                30
25
timeout:                30
26
sievedir:		@@@kolab_prefix@@@/var/imapd/sieve
26
sievedir:		/var/imap/sieve
27
lmtpsocket: 		@@@kolab_prefix@@@/var/kolab/lmtp
27
lmtpsocket: 		/var/imap/socket/lmtp
28
28
29
#tls_ca_file: 		@@@kolab_prefix@@@/etc/kolab/server.pem
29
#tls_ca_file: 		/etc/kolab/server.pem
30
tls_cert_file: 		@@@kolab_prefix@@@/etc/kolab/cert.pem
30
tls_cert_file: 		/etc/cyrusimapd/cert.pem
31
tls_key_file: 		@@@kolab_prefix@@@/etc/kolab/key.pem
31
tls_key_file: 		/etc/cyrusimapd/key.pem
32
32
33
#altnamespace
33
#altnamespace
34
unixhierarchysep:       yes
34
unixhierarchysep:       yes
(-)normal/kolab (-75 / +78 lines)
Lines 1-4 Link Here
1
#!@@@kolab_prefix@@@/bin/perl 
1
#!/usr/bin/perl 
2
2
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
Lines 25-36 Link Here
25
use vars qw($opt_v $opt_o $opt_l);
25
use vars qw($opt_v $opt_o $opt_l);
26
26
27
getopts('vol:');
27
getopts('vol:');
28
my $kolab_prefix="@@@kolab_prefix@@@";
29
my %kolab_config;
28
my %kolab_config;
30
my %configdata=();
29
my %configdata=();
31
my %haschanged=();
30
my %haschanged=();
32
my $postmap="$kolab_prefix/sbin/postmap";
31
my $postmap="/usr/sbin/postmap";
33
my $newaliases="$kolab_prefix/sbin/newaliases";
32
my $newaliases="/usr/sbin/newaliases";
34
my $conn;
33
my $conn;
35
my $server;
34
my $server;
36
my $reinit=0;
35
my $reinit=0;
Lines 57-104 Link Here
57
sub PROTOCOLOP_EXTENDEDRESP  	() { 0x19 }
56
sub PROTOCOLOP_EXTENDEDRESP  	() { 0x19 }
58
57
59
my %config_files = (
58
my %config_files = (
60
      "$kolab_prefix/etc/kolab/session_vars.php.template" => "$kolab_prefix/var/kolab/www/admin/include/session_vars.php",
59
      "/etc/kolab/session_vars.php.template" => "@@@php_vars@@@",
61
      "$kolab_prefix/etc/kolab/main.cf.template" => "$kolab_prefix/etc/postfix/main.cf",
60
      "/etc/kolab/main.cf.template" => "/etc/postfix/main.cf",
62
      "$kolab_prefix/etc/kolab/master.cf.template" => "$kolab_prefix/etc/postfix/master.cf",
61
      "/etc/kolab/master.cf.template" => "/etc/postfix/master.cf",
63
      "$kolab_prefix/etc/kolab/saslauthd.conf.template" => "$kolab_prefix/etc/sasl/saslauthd.conf",
62
      "/etc/kolab/saslauthd.conf.template" => "/etc/saslauthd.conf",
64
      "$kolab_prefix/etc/kolab/imapd.conf.template" => "$kolab_prefix/etc/imapd/imapd.conf",
63
      "/etc/kolab/imapd.conf.template" => "/etc/imapd.conf",
65
      "$kolab_prefix/etc/kolab/httpd.conf.template" => "$kolab_prefix/etc/apache/apache.conf",
64
      "/etc/kolab/httpd.conf.template" => "/etc/apache2/conf/vhosts/kolab_admin.conf",
66
      "$kolab_prefix/etc/kolab/legacy.conf.template" => "$kolab_prefix/etc/apache/legacy.conf",
65
      "/etc/kolab/legacy.conf.template" => "/etc/apache2/conf/legacy.conf",
67
      "$kolab_prefix/etc/kolab/php.ini.template" => "$kolab_prefix/etc/apache/php.ini",
66
      "/etc/kolab/41_mod_ssl.default-vhost.conf.template" => "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf",
68
      "$kolab_prefix/etc/kolab/proftpd.conf.template" => "$kolab_prefix/etc/proftpd/proftpd.conf",
67
#      "/etc/kolab/php.ini.template" => "/etc/apache2/conf/php.ini", # we dont need that
69
      "$kolab_prefix/etc/kolab/slapd.conf.template" => "$kolab_prefix/etc/openldap/slapd.conf");
68
      "/etc/kolab/proftpd.conf.template" => "/etc/proftpd/proftpd.conf",
69
      "/etc/kolab/slapd.conf.template" => "/etc/openldap/slapd.conf"
70
  );
70
71
71
my %permissions = (
72
my %permissions = (
72
      "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => 0640,
73
      "@@@php_vars@@@" => 0600,
73
      "$kolab_prefix/etc/postfix/main.cf" => 0640,
74
      "/etc/postfix/main.cf" => 0644,
74
      "$kolab_prefix/etc/postfix/master.cf" => 0640,
75
      "/etc/postfix/master.cf" => 0644,
75
      "$kolab_prefix/etc/sasl/saslauthd.conf" => 0600,
76
      "/etc//saslauthd.conf" => 0600,
76
      "$kolab_prefix/etc/imapd/imapd.conf" => 0640,
77
      "/etc/imapd.conf" => 0640,
77
      "$kolab_prefix/etc/apache/apache.conf" => 0640,
78
	  "/etc/apache2/conf/vhosts/kolab_admin.conf" => 0640,
78
      "$kolab_prefix/etc/apache/legacy.conf" => 0640,
79
      "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf" => 0640,
79
      "$kolab_prefix/etc/apache/php.ini" => 0640,
80
      "/etc/apache2/conf/legacy.conf" => 0640,
80
      "$kolab_prefix/etc/proftpd/proftpd.conf" => 0640,
81
	  # "/etc/apache2/conf/php.ini" => 0640,
81
      "$kolab_prefix/etc/openldap/slapd.conf" => 0640,
82
      "/etc/proftpd/proftpd.conf" => 0640,
82
      "$kolab_prefix/etc/postfix/transport" => 0640,
83
      "/etc/openldap/slapd.conf" => 0600,
83
      "$kolab_prefix/etc/imapd/cyrus.conf" => 0640,
84
      "/etc/postfix/transport" => 0644,
84
      "$kolab_prefix/etc/imapd/imapd.group" => 0640,
85
      "/etc/cyrus.conf" => 0640,
85
      "$kolab_prefix/etc/postfix/virtual" => 0640);
86
      "/etc/cyrusimapd/imapd.group" => 0640,
87
      "/etc/postfix/virtual" => 0644);
86
88
87
my %ownership = (
89
my %ownership = (
88
      "$kolab_prefix/var/kolab/www/admin/include/session_vars.php" => "kolab:kolab-n",
90
      "@@@php_vars@@@" => "apache:apache",
89
      "$kolab_prefix/etc/postfix/main.cf" => "root:root",
91
      "/etc/postfix/main.cf" => "root:root",
90
      "$kolab_prefix/etc/postfix/master.cf" => "root:root",
92
      "/etc/postfix/master.cf" => "root:root",
91
      "$kolab_prefix/etc/sasl/saslauthd.conf" => "kolab:kolab",
93
      "/etc/saslauthd.conf" => "root:root",
92
      "$kolab_prefix/etc/imapd/imapd.conf" => "kolab:kolab-r",
94
      "/etc/imapd.conf" => "cyrus:mail",
93
      "$kolab_prefix/etc/apache/apache.conf" => "kolab:kolab-n",
95
	  "/etc/apache2/conf/vhosts/kolab_admin.conf" => "apache:apache",
94
      "$kolab_prefix/etc/apache/legacy.conf" => "kolab:kolab-n",
96
      "/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf" => "root:root",
95
      "$kolab_prefix/etc/apache/php.ini" => "kolab:kolab-n",
97
      "/etc/apache2/conf/legacy.conf" => "root:root",
96
      "$kolab_prefix/etc/proftpd/proftpd.conf" => "kolab:kolab-n",
98
#      "/etc/apache2/conf/php.ini" => "root:root",
97
      "$kolab_prefix/etc/openldap/slapd.conf" => "kolab:kolab",
99
      "/etc/proftpd/proftpd.conf" => "kolab:kolab",
98
      "$kolab_prefix/etc/postfix/transport" => "root:root",
100
      "/etc/openldap/slapd.conf" => "ldap:ldap",
99
      "$kolab_prefix/etc/imapd/cyrus.conf" => "kolab:kolab",
101
      "/etc/postfix/transport" => "root:root",
100
      "$kolab_prefix/etc/imapd/imapd.group" => "kolab:kolab-r",
102
      "/etc/cyrus.conf" => "cyrus:mail",
101
      "$kolab_prefix/etc/postfix/virtual" => "root:root");
103
      "/etc/cyrusimapd/imapd.group" => "cyrus:mail",
104
      "/etc/postfix/virtual" => "root:root");
102
105
103
106
104
107
Lines 284-307 Link Here
284
   }
287
   }
285
288
286
   my $template = IO::File->new($templ, "r") || die "could not open $templ";
289
   my $template = IO::File->new($templ, "r") || die "could not open $templ";
287
   my $config = IO::File->new($kolab_prefix."/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf";
290
   my $config = IO::File->new("/etc/kolab/.tmp", "w+", 0600) || die "could not open $conf";
288
   
291
   
289
   fixup($kolab_prefix."/etc/kolab/.tmp", $conf);
292
   fixup("/etc/kolab/.tmp", $conf);
290
293
291
   while (<$template>) {
294
   while (<$template>) {
292
      if (/\@{3}(\S+)\@{3}/) {
295
      if (/\@{3}(\S+?)\@{3}/) {
293
         if ($configdata{$1}) {
296
         if ($configdata{$1}) {
294
            s/\@{3}(\S+)\@{3}/$configdata{$1}/g;
297
            s/\@{3}(\S+?)\@{3}/$configdata{$1}/g;
295
         } else {
298
         } else {
296
            dolog("no replacement for substitute $1");
299
            dolog("no replacement for substitute $1");
297
            s/\@{3}(\S+)\@{3}//g;
300
            s/\@{3}(\S+?)\@{3}//g;
298
         }
301
         }
299
      }
302
      }
300
      print $config $_;
303
      print $config $_;
301
   }
304
   }
302
   undef $template;
305
   undef $template;
303
   undef $config;
306
   undef $config;
304
   move($kolab_prefix."/etc/kolab/.tmp", $conf);
307
   move("/etc/kolab/.tmp", $conf);
305
308
306
   # find all copies of config files
309
   # find all copies of config files
307
   foreach $mask (keys %ownership) {
310
   foreach $mask (keys %ownership) {
Lines 363-369 Link Here
363
366
364
   $configdata{'legacy-mode'} = "# no legacy configuration";
367
   $configdata{'legacy-mode'} = "# no legacy configuration";
365
   if ($configdata{'apache-http'} =~ /true/i) {
368
   if ($configdata{'apache-http'} =~ /true/i) {
366
      $configdata{'legacy-mode'} = "Include \"$kolab_prefix/etc/apache/legacy.conf\"";
369
      $configdata{'legacy-mode'} = "Include \"/etc/apache2/conf/legacy.conf\"";
367
   }
370
   }
368
   $configdata{'fqdn'} = `hostname -f`;
371
   $configdata{'fqdn'} = `hostname -f`;
369
   chomp($configdata{'fqdn'});
372
   chomp($configdata{'fqdn'});
Lines 373-381 Link Here
373
   }
376
   }
374
377
375
   # put together the transport map for postfix
378
   # put together the transport map for postfix
376
   my $configname="$kolab_prefix/etc/postfix/transport";
379
   my $configname="/etc/postfix/transport";
377
   copy($configname, $configname.".old");
380
   copy($configname, $configname.".old");
378
   copy("$kolab_prefix/etc/kolab/transport.template", $configname);
381
   copy("/etc/kolab/transport.template", $configname);
379
   fixup($configname, $configname);
382
   fixup($configname, $configname);
380
383
381
   my $transport = IO::File->new($configname, "a")
384
   my $transport = IO::File->new($configname, "a")
Lines 394-400 Link Here
394
   }
397
   }
395
   undef $ldapobject;
398
   undef $ldapobject;
396
   undef $transport;
399
   undef $transport;
397
   system("$postmap $kolab_prefix/etc/postfix/transport");
400
   system("$postmap /etc/postfix/transport");
398
   if (!$opt_o) {
401
   if (!$opt_o) {
399
      if (-f $configname.".old") {
402
      if (-f $configname.".old") {
400
        my $rc = `diff -q $configname $configname.old`;
403
        my $rc = `diff -q $configname $configname.old`;
Lines 406-433 Link Here
406
      } else { $haschanged{'postfix'}=1; }
409
      } else { $haschanged{'postfix'}=1; }
407
   }
410
   }
408
411
409
   my $cyrustemplate = IO::File->new("$kolab_prefix/etc/kolab/cyrus.conf.template","r")
412
   my $cyrustemplate = IO::File->new("/etc/kolab/cyrus.conf.template","r")
410
      || die "could not open imapd cyrus.conf template";
413
      || die "could not open imapd cyrus.conf template";
411
   $configname = "$kolab_prefix/etc/imapd/cyrus.conf";
414
   $configname = "/etc/cyrus.conf";
412
   copy($configname, $configname.".old");
415
   copy($configname, $configname.".old");
413
   $opt_v && printf "creating new $configname from cyrus.conf.template\n";
416
   $opt_v && printf "creating new $configname from cyrus.conf.template\n";
414
   my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname";
417
   my $cyrusconf = IO::File->new($configname,"w") || die "could not open $configname";
415
   fixup($configname, $configname);
418
   fixup($configname, $configname);
416
   while (<$cyrustemplate>) {
419
   while (<$cyrustemplate>) {
417
      if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) {
420
      if (/\@{3}cyrus-imap\@{3}/ && ($configdata{"cyrus-imap"} =~ /true/i)) {
418
         $_ = "imap cmd=\"imapd -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"143\" prefork=0\n";
421
         $_ = "imap cmd=\"imapd -C /etc/imapd.conf\" listen=\"143\" prefork=0\n";
419
      }
422
      }
420
      elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) {
423
      elsif (/\@{3}cyrus-pop3\@{3}/ && ($configdata{"cyrus-pop3"} =~ /true/i)) {
421
         $_ = "pop3 cmd=\"pop3d -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"110\" prefork=0\n";
424
         $_ = "pop3 cmd=\"pop3d -C /etc/imapd.conf\" listen=\"110\" prefork=0\n";
422
      }
425
      }
423
      elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) {
426
      elsif (/\@{3}cyrus-imaps\@{3}/ && ($configdata{"cyrus-imaps"} =~ /true/i)) {
424
         $_ = "imaps cmd=\"imapd -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"993\" prefork=0\n";
427
         $_ = "imaps cmd=\"imapd -s -C /etc/imapd.conf\" listen=\"993\" prefork=0\n";
425
      }
428
      }
426
      elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) {
429
      elsif (/\@{3}cyrus-pop3s\@{3}/ && ($configdata{"cyrus-pop3s"} =~ /true/i)) {
427
         $_ = "pop3s cmd=\"pop3d -s -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"995\" prefork=0\n";
430
         $_ = "pop3s cmd=\"pop3d -s -C /etc/imapd.conf\" listen=\"995\" prefork=0\n";
428
      }
431
      }
429
      elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) {
432
      elsif (/\@{3}cyrus-sieve\@{3}/ && ($configdata{"cyrus-sieve"} =~ /true/i)) {
430
         $_ = "sieve cmd=\"timsieved -C $kolab_prefix/etc/imapd/imapd.conf\" listen=\"2000\" prefork=0";
433
         $_ = "sieve cmd=\"timsieved -C /etc/imapd.conf\" listen=\"2000\" prefork=0";
431
      }
434
      }
432
      $_ =~ s/\@{3}.*\@{3}//;
435
      $_ =~ s/\@{3}.*\@{3}//;
433
      print $cyrusconf $_;
436
      print $cyrusconf $_;
Lines 446-454 Link Here
446
   }
449
   }
447
450
448
   # collect group information from LDAP
451
   # collect group information from LDAP
449
   $configname = "$kolab_prefix/etc/imapd/imapd.group";
452
   $configname = "/etc/cyrusimapd/imapd.group";
450
   copy($configname, $configname.".old");
453
   copy($configname, $configname.".old");
451
   copy("$kolab_prefix/etc/kolab/imapd.group.template", $configname);
454
   copy("/etc/kolab/imapd.group.template", $configname);
452
   fixup($configname, $configname);
455
   fixup($configname, $configname);
453
   my $groupconf = IO::File->new($configname, "a")
456
   my $groupconf = IO::File->new($configname, "a")
454
        || die "could not write to $configname";
457
        || die "could not write to $configname";
Lines 560-566 Link Here
560
            }
563
            }
561
         }
564
         }
562
         # first reset current acl
565
         # first reset current acl
563
         my @acl = `$kolab_prefix/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`;
566
         my @acl = `/etc/kolab/workaround.sh $cyrfolder $configdata{'bind_pw'} | sed -e /localhost/d`;
564
         foreach (@acl) {
567
         foreach (@acl) {
565
            $_ = trim($_);
568
            $_ = trim($_);
566
            (my $user, ) = split / /;
569
            (my $user, ) = split / /;
Lines 597-604 Link Here
597
600
598
   # find aliases and put together the virtual map for postfix
601
   # find aliases and put together the virtual map for postfix
599
   # also fill up aliases
602
   # also fill up aliases
600
   $configname = "$kolab_prefix/etc/postfix/virtual";
603
   $configname = "/etc/postfix/virtual";
601
   copy("$kolab_prefix/etc/kolab/virtual.template",$configname);
604
   copy("/etc/kolab/virtual.template",$configname);
602
   fixup($configname, $configname);
605
   fixup($configname, $configname);
603
   my $virtual = IO::File->new($configname, "a") || die "could not write to $configname";
606
   my $virtual = IO::File->new($configname, "a") || die "could not write to $configname";
604
   $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)');
607
   $mesg = $ldap->search(base=> $configdata{'base_dn'}, scope=> 'sub', filter=> '(mail=*)');
Lines 636-669 Link Here
636
   # trigger server config reload
639
   # trigger server config reload
637
   if ($haschanged{'slapd'}) { 
640
   if ($haschanged{'slapd'}) { 
638
      dolog("restarting openldap");
641
      dolog("restarting openldap");
639
      system("$kolab_prefix/etc/rc.d/rc.openldap restart");
642
      system("/etc/init.d/slapd restart");
640
   }
643
   }
641
   if($haschanged{'saslauthd'}) {
644
   if($haschanged{'saslauthd'}) {
642
      dolog("restarting saslauthd");
645
      dolog("restarting saslauthd");
643
      system("$kolab_prefix/etc/rc.d/rc.sasl stop; sleep 1; $kolab_prefix/sbin/saslauthd -a ldap -n 5");
646
      system("/etc/init.d/saslauthd restart "); # stop; sleep 1; /sbin/saslauthd -a ldap -n 5");
644
   }
647
   }
645
   if ($haschanged{'apache'}) {
648
   if ($haschanged{'apache'}) {
646
      dolog("reloading apache");
649
      dolog("reloading apache");
647
      system("$kolab_prefix/sbin/apachectl graceful"); 
650
      system("/etc/init.d/apache2 reload"); 
648
   }
651
   }
649
   if ($haschanged{'postfix'}) {
652
   if ($haschanged{'postfix'}) {
650
      dolog("reloading postfix");
653
      dolog("reloading postfix");
651
      system("$kolab_prefix/sbin/postfix reload"); 
654
      system("/usr/sbin/postfix reload"); 
652
   }
655
   }
653
   if ($haschanged{'imapd'}) {
656
   if ($haschanged{'imapd'}) {
654
      dolog("restarting imapd");
657
      dolog("restarting imapd");
655
      system("$kolab_prefix/etc/rc.d/rc.imapd restart"); 
658
      system("/etc/init.d/cyrus restart"); 
656
   }
659
   }
657
   if ($configdata{'proftpd-ftp'} =~ /true/i) {
660
   if ($configdata{'proftpd-ftp'} =~ /true/i) {
658
      dolog("make sure proftpd is running");
661
      dolog("make sure proftpd is running");
659
      system("$kolab_prefix/etc/rc.d/rc.proftpd start");
662
      system("/etc/init.d/proftpd start");
660
      if ($haschanged{'proftpd'}) {
663
      if ($haschanged{'proftpd'}) {
661
         dolog("reloading proftpd");
664
         dolog("reloading proftpd");
662
         kill("SIGHUP",`cat $kolab_prefix/var/proftpd/proftpd.pid`); 
665
         kill("SIGHUP",`cat /var/run/proftpd.pid`); 
663
      }
666
      }
664
   } else {
667
   } else {
665
      dolog("make sure proftpd isn't running");
668
      dolog("make sure proftpd isn't running");
666
      system("$kolab_prefix/etc/rc.d/rc.proftpd stop");
669
      system("/etc/init.d/proftpd stop");
667
   }
670
   }
668
}
671
}
669
672
Lines 673-684 Link Here
673
################
676
################
674
677
675
openlog("kolab", 'cons, pid', 'user');
678
openlog("kolab", 'cons, pid', 'user');
676
my $pidfile = IO::File->new("$kolab_prefix/var/kolab/kolab.pid", "w+")
679
my $pidfile = IO::File->new("/var/run/kolab.pid", "w+")
677
        || die "could not open pid file";
680
        || die "could not open pid file";
678
print $pidfile $$;
681
print $pidfile $$;
679
undef $pidfile;
682
undef $pidfile;
680
683
681
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
684
my $kolab_config = "/etc/kolab/kolab.conf";
682
my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config";
685
my $fd = IO::File->new($kolab_config, "r") || die "could not open $kolab_config";
683
foreach (<$fd>) {
686
foreach (<$fd>) {
684
   if (/(.*) : (.*)/) { $kolab_config{$1} = $2; }
687
   if (/(.*) : (.*)/) { $kolab_config{$1} = $2; }
Lines 688-694 Link Here
688
$configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config";
691
$configdata{'bind_pw'} = $kolab_config{'bind_pw'} || die "could not read bind_pw from $kolab_config";
689
692
690
#martin
693
#martin
691
my $hashcmd = $kolab_prefix."/sbin/slappasswd -s ".$kolab_config{'bind_pw'};
694
my $hashcmd = "/usr/sbin/slappasswd -s ".$kolab_config{'bind_pw'};
692
$configdata{'bind_pw_hash'} = `$hashcmd`;
695
$configdata{'bind_pw_hash'} = `$hashcmd`;
693
chomp($configdata{'bind_pw_hash'});
696
chomp($configdata{'bind_pw_hash'});
694
697
(-)normal/kolab_bootstrap (-7 / +7 lines)
Lines 1-4 Link Here
1
#!@@@kolab_prefix@@@/bin/perl
1
#!/usr/bin/perl
2
2
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
3
# (c) 2003 Tassilo Erlewein <tassilo.erlewein@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
4
# (c) 2003 Martin Konold <martin.konold@erfrakon.de>
Lines 24-30 Link Here
24
use Sys::Hostname;
24
use Sys::Hostname;
25
use Term::ReadKey;
25
use Term::ReadKey;
26
26
27
my $kolab_prefix = "@@@kolab_prefix@@@";
27
my $kolab_prefix = "";
28
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
28
my $kolab_config = $kolab_prefix."/etc/kolab/kolab.conf";
29
29
30
print "\nKOLAB BOOTSTRAP\n\n";
30
print "\nKOLAB BOOTSTRAP\n\n";
Lines 80-86 Link Here
80
      print " bind_dn : $bind_dn\n";
80
      print " bind_dn : $bind_dn\n";
81
   }
81
   }
82
   if ($bind_pw =~ /\@\@\@/) {
82
   if ($bind_pw =~ /\@\@\@/) {
83
      $bind_pw = `@@@kolab_prefix@@@/bin/openssl passwd kolab`;
83
      $bind_pw = `/usr/bin/openssl passwd kolab`;
84
      chomp $bind_pw;
84
      chomp $bind_pw;
85
      print "Please choose a manager password [$bind_pw]:";
85
      print "Please choose a manager password [$bind_pw]:";
86
      my $tmp = ReadLine;
86
      my $tmp = ReadLine;
Lines 92-98 Link Here
92
      $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
92
      $php_dn =~ s/\@\@\@kolab_basedn\@\@\@/$base_dn/g;
93
   }
93
   }
94
   if ($php_pw =~ /\@\@\@/) {
94
   if ($php_pw =~ /\@\@\@/) {
95
      $php_pw = `@@@kolab_prefix@@@/bin/openssl passwd nobody`;
95
      $php_pw = `/usr/bin/openssl passwd nobody`;
96
      chomp $php_pw;
96
      chomp $php_pw;
97
   }
97
   }
98
98
Lines 120-126 Link Here
120
#unlink("$kolab_prefix/etc/fsl/fsl.slapd");
120
#unlink("$kolab_prefix/etc/fsl/fsl.slapd");
121
#unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd");
121
#unlink("$kolab_prefix/kolab/etc/fsl/fsl.imapd");
122
122
123
my $confname = "$kolab_prefix/etc/sasl/apps/smtpd.conf";
123
my $confname = "$kolab_prefix/etc/sasl2/smtpd.conf";
124
copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname";
124
copy("$kolab_prefix/etc/kolab/smtpd.conf.template", $confname) || die "could not write to $confname";
125
125
126
getopts('b');
126
getopts('b');
Lines 153-159 Link Here
153
      # now we must startup slapd
153
      # now we must startup slapd
154
      print "temporarily start slapd\n";
154
      print "temporarily start slapd\n";
155
      $ldap_uri = "ldap://127.0.0.1:389/";
155
      $ldap_uri = "ldap://127.0.0.1:389/";
156
      system("$kolab_prefix/libexec/slapd -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf");
156
      system("$kolab_prefix/usr/lib/openldap/slapd -u ldap -g ldap -h ldap://127.0.0.1:389/ -f $kolab_prefix/etc/openldap/slapd.conf");
157
      sleep 3;
157
      sleep 3;
158
   }
158
   }
159
159
Lines 294-300 Link Here
294
294
295
   system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
295
   system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
296
   print "kolab should now be ready to run\n";
296
   print "kolab should now be ready to run\n";
297
   print "please run '$kolab_prefix/etc/rc.d/rc.kolab start'\n";
297
   print "please run '$kolab_prefix/etc/init.d/kolab start'\n";
298
298
299
   exit;
299
   exit;
300
}
300
}
(-)normal/kolab_sslcert.sh (-5 / +19 lines)
Lines 6-12 Link Here
6
##  Read the file COPYING that comes with this packages for details.
6
##  Read the file COPYING that comes with this packages for details.
7
7
8
8
9
cd @@@kolab_prefix@@@/etc/kolab
9
cd /etc/kolab
10
10
11
if [ $1 ];then
11
if [ $1 ];then
12
  HN=$1
12
  HN=$1
Lines 30-47 Link Here
30
30
31
echo -n "generate self-signed certificate for hostname $HN... "
31
echo -n "generate self-signed certificate for hostname $HN... "
32
32
33
    @@@kolab_prefix@@@/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
33
    /usr/bin/openssl req -new -x509 -outform PEM -keyform PEM -nodes \
34
                                   -days 3650 -out cert.pem -keyout key.pem \
34
                                   -days 3650 -out cert.pem -keyout key.pem \
35
		                   -config tmp.req.cnf >/dev/null 2>&1
35
		                   -config tmp.req.cnf >/dev/null 2>&1
36
echo "done"
36
echo "done"
37
37
38
chgrp kolab-r key.pem
38
chgrp kolab key.pem
39
chmod 0640 key.pem
39
chmod 0640 key.pem
40
chgrp kolab-r cert.pem
40
chgrp kolab cert.pem
41
chmod 0640 cert.pem
41
chmod 0640 cert.pem
42
42
43
echo "Copying cert files to openldap"
44
cp key.pem cert.pem /etc/openldap/ssl/
45
echo "Setting ownership"
46
chown ldap:ldap /etc/openldap/ssl/key.pem /etc/openldap/ssl/cert.pem
47
chmod 0600 /etc/openldap/ssl/cert.pem /etc/openldap/ssl/key.pem
48
49
echo "Copying cert files to cyrusimapd"
50
cp key.pem cert.pem /etc/cyrusimapd/
51
echo "Setting ownership"
52
chown cyrus:mail /etc/cyrusimapd/key.pem /etc/cyrusimapd/cert.pem
53
chmod 0600 /etc/cyrusimapd/key.pem /etc/cyrusimapd/cert.pem
54
55
56
43
rm -f tmp.req.cnf
57
rm -f tmp.req.cnf
44
58
45
cd -
59
cd -
46
60
47
echo "New certificate has been installed under @@@kolab_prefix@@@/etc/kolab/"
61
echo "The new certificate has been installed in /etc/kolab/ /etc/openldap/ssl/ and /etc/cyrusimapd/."
(-)normal/legacy.conf.template (-7 / +5 lines)
Lines 1-4 Link Here
1
<Directory "@@@kolab_prefix@@@/var/kolab/www/freebusy">
1
<Directory "/var/www/localhost/htdocs/freebusy">
2
2
3
   AllowOverride None
3
   AllowOverride None
4
   Options None
4
   Options None
Lines 6-21 Link Here
6
   Allow from all
6
   Allow from all
7
   AuthName "Kolab Freebusy"
7
   AuthName "Kolab Freebusy"
8
   AuthType Basic
8
   AuthType Basic
9
   LDAP_Server @@@ldap_ip@@@
9
   AuthLDAPBindDN "@@@bind_dn@@@"
10
   LDAP_Port @@@ldap_port@@@
10
   AuthLDAPBindPassword "@@@bind_pw@@@"
11
   Base_DN "@@@base_dn@@@"
11
12
   AuthLDAPUrl @@@ldap_uri@@@/@@@base_dn@@@?uid
12
   # temporary : openldap changed from 2.1.9 to 2.1.12
13
   # temporary : openldap changed from 2.1.9 to 2.1.12
13
   # anonymous bind with dn is nolonger allowed
14
   # anonymous bind with dn is nolonger allowed
14
   # unfortunately mod_auth_ldap seems to exactly do so
15
   # unfortunately mod_auth_ldap seems to exactly do so
15
   # need to investigate ...
16
   # need to investigate ...
16
   Bind_DN "@@@bind_dn@@@"
17
   Bind_Pass "@@@bind_pw@@@"
18
   UID_Attr uid
19
   require valid-user
17
   require valid-user
20
18
21
</Directory>
19
</Directory>
(-)normal/main.cf.template (-13 / +13 lines)
Lines 9-17 Link Here
9
# manual additions are lost unless made to the template in the Kolab config directory
9
# manual additions are lost unless made to the template in the Kolab config directory
10
10
11
#   paths
11
#   paths
12
command_directory = @@@kolab_prefix@@@/sbin
12
command_directory = /usr/sbin
13
daemon_directory = @@@kolab_prefix@@@/libexec/postfix
13
daemon_directory = /usr/lib/postfix
14
queue_directory = @@@kolab_prefix@@@/var/postfix
14
queue_directory = /var/spool/postfix
15
15
16
#   users
16
#   users
17
mail_owner= @@@l_musr@@@
17
mail_owner= @@@l_musr@@@
Lines 39-73 Link Here
39
#                               check_relay_domains
39
#                               check_relay_domains
40
40
41
#   maps
41
#   maps
42
canonical_maps = hash:@@@kolab_prefix@@@/etc/postfix/canonical
42
canonical_maps = hash:/etc/postfix/canonical
43
virtual_maps = hash:@@@kolab_prefix@@@/etc/postfix/virtual
43
virtual_maps = hash:/etc/postfix/virtual
44
relocated_maps = hash:@@@kolab_prefix@@@/etc/postfix/relocated
44
relocated_maps = hash:/etc/postfix/relocated
45
transport_maps = hash:@@@kolab_prefix@@@/etc/postfix/transport
45
transport_maps = hash:/etc/postfix/transport
46
alias_maps = hash:@@@kolab_prefix@@@/etc/postfix/aliases
46
alias_maps = hash:/etc/postfix/aliases
47
alias_database = hash:@@@kolab_prefix@@@/etc/postfix/aliases
47
alias_database = hash:/etc/postfix/aliases
48
local_recipient_maps = 
48
local_recipient_maps = 
49
49
50
#   local delivery
50
#   local delivery
51
recipient_delimiter = +
51
recipient_delimiter = +
52
mailbox_transport = lmtp:unix:@@@kolab_prefix@@@/var/kolab/lmtp
52
mailbox_transport = lmtp:unix:/var/kolab/lmtp
53
53
54
#TLS settings
54
#TLS settings
55
smtpd_use_tls = yes
55
smtpd_use_tls = yes
56
smtpd_tls_auth_only = yes
56
smtpd_tls_auth_only = yes
57
smtpd_starttls_timeout = 300s
57
smtpd_starttls_timeout = 300s
58
smtpd_timeout = 300s
58
smtpd_timeout = 300s
59
#smtpd_tls_CAfile = @@@kolab_prefix@@@/etc/kolab/server.pem
59
#smtpd_tls_CAfile = /etc/kolab/server.pem
60
#smtpd_tls_CApath =
60
#smtpd_tls_CApath =
61
#smtpd_tls_ask_ccert = no
61
#smtpd_tls_ask_ccert = no
62
#smtpd_tls_ccert_verifydepth = 5
62
#smtpd_tls_ccert_verifydepth = 5
63
smtpd_tls_cert_file = @@@kolab_prefix@@@/etc/kolab/cert.pem
63
smtpd_tls_cert_file = /etc/kolab/cert.pem
64
#smtpd_tls_cipherlist =
64
#smtpd_tls_cipherlist =
65
#smtpd_tls_dcert_file =
65
#smtpd_tls_dcert_file =
66
#smtpd_tls_dh1024_param_file =
66
#smtpd_tls_dh1024_param_file =
67
#smtpd_tls_dh512_param_file =
67
#smtpd_tls_dh512_param_file =
68
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
68
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
69
#smtpd_tls_key_file = $smtpd_tls_cert_file
69
#smtpd_tls_key_file = $smtpd_tls_cert_file
70
smtpd_tls_key_file = @@@kolab_prefix@@@/etc/kolab/key.pem
70
smtpd_tls_key_file = /etc/kolab/key.pem
71
#smtpd_tls_loglevel = 3
71
#smtpd_tls_loglevel = 3
72
smtpd_tls_received_header = no
72
smtpd_tls_received_header = no
73
#smtpd_tls_req_ccert = no
73
#smtpd_tls_req_ccert = no
(-)normal/proftpd.conf.template (-9 / +10 lines)
Lines 14-27 Link Here
14
14
15
PersistentPasswd      off
15
PersistentPasswd      off
16
16
17
#AuthUserFile          @@@kolab_prefix@@@/etc/proftpd/proftpd.passwd
17
#AuthUserFile          /etc/proftpd/proftpd.passwd
18
#AuthGroupFile         @@@kolab_prefix@@@/etc/proftpd/proftpd.group
18
#AuthGroupFile         /etc/proftpd/proftpd.group
19
LDAPServer            @@@ldap_ip@@@
19
LDAPServer            @@@ldap_ip@@@
20
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
20
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
21
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"
21
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"
22
22
23
# need to switch over to kolab-n !!
23
# need to switch over to kolab- !!
24
ScoreBoardFile	      @@@kolab_prefix@@@/var/proftpd/score
24
ScoreboardFile /var/run/proftpd.scoreboard
25
25
26
LDAPDefaultUID        @@@l_nuid@@@
26
LDAPDefaultUID        @@@l_nuid@@@
27
LDAPForceDefaultUID   on
27
LDAPForceDefaultUID   on
Lines 47-58 Link Here
47
TimeoutStalled        60
47
TimeoutStalled        60
48
TimeoutIdle           60
48
TimeoutIdle           60
49
49
50
LogFormat             default "%h %l %u %t \"%r\" %s %b"
50
#LogFormat             default "%h %l %u %t \"%r\" %s %b"
51
LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
51
#LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
52
LogFormat             write   "%h %l %u %t \"%r\" %s %b"
52
#LogFormat             write   "%h %l %u %t \"%r\" %s %b"
53
SystemLog             @@@kolab_prefix@@@/var/proftpd/proftpd.log
53
#SystemLog             /var/log/proftpd/proftpd.log
54
54
55
DefaultRoot	      @@@kolab_prefix@@@/var/kolab/www/freebusy
55
# This should be updated by the hook script of webapp-confg script
56
DefaultRoot	      /var/kolab/www/freebusy
56
57
57
<Global>
58
<Global>
58
    IdentLookups      off
59
    IdentLookups      off
(-)normal/slapd.conf.template (-9 / +31 lines)
Lines 7-37 Link Here
7
7
8
# this file is automatically written by the Kolab config backend
8
# this file is automatically written by the Kolab config backend
9
# manual additions are lost unless made to the template in the Kolab config directory
9
# manual additions are lost unless made to the template in the Kolab config directory
10
# the template is  @@@kolab_prefix@@@/etc/kolab/slapd.conf.template
10
# the template is  /etc/kolab/slapd.conf.template
11
11
12
include		@@@kolab_prefix@@@/etc/kolab/kolab.schema
12
include		/etc/openldap/schema/kolab.schema
13
# Define global ACLs to disable default read access.
14
15
# Do not enable referrals until AFTER you have a working directory
16
# service AND an understanding of referrals.
17
#referral	ldap://root.openldap.org
18
pidfile		/var/run/openldap/slapd.pid
19
argsfile	/var/run/openldap/slapd.args
20
21
replogfile      /var/run/openldap/replog
22
23
# Load dynamic backend modules:
24
# modulepath	/usr/lib/openldap/openldap
25
# moduleload	back_bdb.la
26
# moduleload	back_ldap.la
27
# moduleload	back_ldbm.la
28
# moduleload	back_passwd.la
29
# moduleload	back_shell.la
30
31
# Sample security restrictions
32
#	Require integrity protection (prevent hijacking)
33
#	Require 112-bit (3DES or better) encryption for updates
34
#	Require 63-bit encryption for simple bind
35
# security ssf=1 update_ssf=112 simple_bind=64
13
36
14
pidfile		@@@kolab_prefix@@@/var/openldap/slapd.pid
15
argsfile	@@@kolab_prefix@@@/var/openldap/slapd.args
16
replogfile      @@@kolab_prefix@@@/var/openldap/replog
17
37
18
schemacheck 	on
38
schemacheck 	on
19
lastmod		on
39
lastmod		on
20
40
21
TLSCertificateFile     @@@kolab_prefix@@@/etc/kolab/cert.pem
41
TLSCertificateFile     /etc/openldap/ssl/cert.pem
22
TLSCertificateKeyFile  @@@kolab_prefix@@@/etc/kolab/key.pem
42
TLSCertificateKeyFile  /etc/openldap/ssl/key.pem
43
TLS_REQCERT never
23
44
24
require 	none
45
require 	none
25
allow 		bind_v2
46
allow 		bind_v2
47
allow bind_anon_dn
26
48
27
loglevel	0
49
loglevel	0
28
50
29
database	ldbm
51
database	ldbm
30
suffix		"@@@base_dn@@@"
52
suffix		"@@@base_dn@@@"
31
directory	@@@kolab_prefix@@@/var/openldap/openldap-data
53
directory	/var/lib/openldap-data
32
54
33
rootdn          "@@@bind_dn@@@"
55
rootdn          "@@@bind_dn@@@"
34
rootpw          @@@bind_pw_hash@@@
56
rootpw          @@@bind_pw@@@
35
57
36
replica host=127.0.0.1:9999
58
replica host=127.0.0.1:9999
37
        binddn="cn=replicator"
59
        binddn="cn=replicator"
(-)normal/workaround.sh (-1 / +1 lines)
Lines 5-11 Link Here
5
# Read the file COPYING that comes with this packages for details.
5
# Read the file COPYING that comes with this packages for details.
6
6
7
7
8
/kolab/bin/cyradm --user manager --password $2 localhost <<EOF
8
/bin/cyradm --user manager --password $2 localhost <<EOF
9
lam $1
9
lam $1
10
quit
10
quit
11
EOF
11
EOF

Return to bug 25485