stephan: server/kolab/kolab httpd.conf.template, 1.13, 1.14 imapd.conf.template, 1.6, 1.7 kolab_bootstrap, 1.13, 1.14 main.cf.template, 1.6, 1.7 slapd.conf.template, 1.8, 1.9 smtpd.conf.template, 1.1, 1.2

cvs at intevation.de cvs at intevation.de
Sat Oct 25 09:44:02 CEST 2003


Author: stephan

Update of /kolabrepository/server/kolab/kolab
In directory doto:/tmp/cvs-serv11569/kolab/kolab

Modified Files:
	httpd.conf.template imapd.conf.template kolab_bootstrap 
	main.cf.template slapd.conf.template smtpd.conf.template 
Log Message:
Update to bring Kolab HEAD up to speed with Kolab 1_0


Index: httpd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/httpd.conf.template,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -d -r1.13 -r1.14
--- httpd.conf.template	4 Jul 2003 19:52:13 -0000	1.13
+++ httpd.conf.template	25 Oct 2003 07:44:00 -0000	1.14
@@ -29,7 +29,7 @@
    SSLOptions +StdEnvVars
 </Files>
 
-<Directory /kolab/var/kolab/www/cgi-bin>
+<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
    SSLOptions +StdEnvVars
 </Directory>
 	
@@ -117,7 +117,7 @@
 AccessFileName .htaccess
 
 <Location />
-  ErrorDocument 403 https://@@@fqdn@@@/admin/index.php
+  ErrorDocument 403 https://@@@fqhostname@@@/admin/index.php
 </Location>
 
 <Files ~ "^\.ht">
@@ -190,7 +190,33 @@
    Bind_Pass "@@@php_pw@@@"
    UID_Attr uid
    DavMinTimeout 600
-   
+   AddDefaultCharset Off  
+</Directory>
+
+<Directory "@@@kolab_prefix@@@/var/kolab/www/webcalendar">
+   Dav On
+   AllowOverride None
+   Options None
+   # Disallow for everyone as default
+   Order allow,deny
+   <Limit GET PUT LOCK UNLOCK PROPFIND HEAD OPTIONS>
+       Allow from all
+       Require valid-user
+   </Limit>
+   AuthType Basic
+   AuthName "Kolab Freebusy (webdav)"
+   LDAP_Server @@@ldap_ip@@@
+   LDAP_Port @@@ldap_port@@@
+   Base_DN "@@@base_dn@@@"
+   # temporary : openldap changed from 2.1.9 to 2.1.12
+   # anonymous bind with dn is nolonger allowed
+   # unfortunately mod_auth_ldap seems to exactly do so
+   # need to investigate ...
+   Bind_DN "@@@php_dn@@@"
+   Bind_Pass "@@@php_pw@@@"
+   UID_Attr uid
+   DavMinTimeout 600
+   AddDefaultCharset Off
 </Directory>
 
 <Directory "@@@kolab_prefix@@@/var/kolab/www/admin">

Index: imapd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/imapd.conf.template,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -d -r1.6 -r1.7
--- imapd.conf.template	9 Jun 2003 12:53:42 -0000	1.6
+++ imapd.conf.template	25 Oct 2003 07:44:00 -0000	1.7
@@ -32,5 +32,6 @@
 
 #altnamespace
 unixhierarchysep:       yes
+lmtp_downcase_rcpt:	yes
 
 loginrealms:		@@@postfix-mydomain@@@

Index: kolab_bootstrap
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/kolab_bootstrap,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -d -r1.13 -r1.14
--- kolab_bootstrap	26 May 2003 19:18:30 -0000	1.13
+++ kolab_bootstrap	25 Oct 2003 07:44:00 -0000	1.14
@@ -46,7 +46,7 @@
 my $php_pw = $kolab_config{'php_pw'} || die "could not read php_pw from $kolab_config";
 
 if (!$bind_dn || !$bind_pw || !$ldap_uri || !$base_dn) {
-   print "Please check $kolab_config/kolab.conf (seems to be incomplete)\n";
+   print "Please check $kolab_config (seems to be incomplete)\n";
    die "and run kolab_bootstrap afterwards, manually";
 }
 my $fqdn = `hostname -f`;
@@ -105,6 +105,7 @@
    print $fd "php_pw : $php_pw\n";
    undef $fd;
    print "done modifying $kolab_config\n\n";
+   chmod 0600, $kolab_config;
    print "IMPORTANT NOTE:\n";
    print "use login=manager and passwd=$bind_pw when you log into the webinterface!\n\n";
 }
@@ -209,7 +210,7 @@
         'cyrus-autocreatequota' => 100000,
         'cyrus-admins' => "manager",
         'cyrus-imap' => "TRUE",
-        'cyrus-pop3' => "TRUE",
+        'cyrus-pop3' => "FALSE",
         'cyrus-imaps' => "TRUE",
         'cyrus-pop3s' => "TRUE",
         'cyrus-sieve' => "TRUE",
@@ -287,14 +288,13 @@
    if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
       print "\nkill temporary slapd\n\n";
       system("killall -INT slapd >/dev/null 2>&1");
-      system("killall -INT slapd >/dev/null 2>&1");
-      system("killall -9 slapd >/dev/null 2>&1");
+      sleep 5;
       system("killall -9 slapd >/dev/null 2>&1");
    }
 
-   system("/kolab/etc/kolab/kolab_sslcert.sh $fqdn");
+   system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
    print "kolab should now be ready to run\n";
-   print "please run '/kolab/etc/rc.d/rc.kolab start'\n";
+   print "please run '$kolab_prefix/etc/rc.d/rc.kolab start'\n";
 
    exit;
 }

Index: main.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/main.cf.template,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -d -r1.6 -r1.7
--- main.cf.template	22 May 2003 18:49:51 -0000	1.6
+++ main.cf.template	25 Oct 2003 07:44:00 -0000	1.7
@@ -53,7 +53,7 @@
 
 #TLS settings
 smtpd_use_tls = yes
-smtpd_tls_auth_only = no
+smtpd_tls_auth_only = yes
 smtpd_starttls_timeout = 300s
 smtpd_timeout = 300s
 #smtpd_tls_CAfile = @@@kolab_prefix@@@/etc/kolab/server.pem

Index: slapd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/slapd.conf.template,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -d -r1.8 -r1.9
--- slapd.conf.template	16 Jul 2003 21:26:42 -0000	1.8
+++ slapd.conf.template	25 Oct 2003 07:44:00 -0000	1.9
@@ -7,6 +7,7 @@
 
 # this file is automatically written by the Kolab config backend
 # manual additions are lost unless made to the template in the Kolab config directory
+# the template is  @@@kolab_prefix@@@/etc/kolab/slapd.conf.template
 
 include		@@@kolab_prefix@@@/etc/kolab/kolab.schema
 
@@ -49,6 +50,21 @@
         by anonymous auth
         by * none stop
 
+access to attr=mail
+        by group="cn=admin,@@@base_dn@@@" write
+        by group="cn=maintainer,@@@base_dn@@@" write
+       by * read stop
+
+access to attr=alias
+        by group="cn=admin,@@@base_dn@@@" write
+        by group="cn=maintainer,@@@base_dn@@@" write
+        by * read stop
+
+access to attr=uid
+        by group="cn=admin,@@@base_dn@@@" write
+        by group="cn=maintainer,@@@base_dn@@@" write
+        by * read stop
+
 access to dn="cn=nobody,@@@base_dn@@@"
         by anonymous auth stop
 
@@ -91,6 +107,7 @@
 
 access to dn="k=kolab,@@@base_dn@@@"
 	by group="cn=admin,@@@base_dn@@@" write
+	by group="cn=maintainer,@@@base_dn@@@" read
 	by dn="cn=nobody,@@@base_dn@@@" read 
 	by * none stop
 

Index: smtpd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/smtpd.conf.template,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- smtpd.conf.template	2 Dec 2002 13:24:45 -0000	1.1
+++ smtpd.conf.template	25 Oct 2003 07:44:00 -0000	1.2
@@ -1,2 +1,2 @@
 pwcheck_method: saslauthd
-mech_list: plain
+mech_list: plain login





More information about the commits mailing list