steffen: server/kolabd/kolabd/templates DB_CONFIG.slapd.template.in, NONE, 1.1 amavisd.conf.template.in, NONE, 1.1 clamd.conf.template.in, NONE, 1.1 cyrus.conf.template.in, NONE, 1.1 fbview.conf.template.in, NONE, 1.1 freebusy.conf.template.in, NONE, 1.1 freshclam.conf.template.in, NONE, 1.1 httpd.conf.template.in, NONE, 1.1 httpd.local.template.in, NONE, 1.1 imapd.conf.template.in, NONE, 1.1 imapd.group.template.in, NONE, 1.1 kolab.conf.template.in, NONE, 1.1 ldap.conf.template.in, NONE, 1.1 ldapdistlist.cf.template.in, NONE, 1.1 ldaptransport.cf.template.in, NONE, 1.1 ldapvirtual.cf.template.in, NONE, 1.1 main.cf.template.in, NONE, 1.1 master.cf.template.in, NONE, 1.1 php.ini.template.in, NONE, 1.1 proftpd.conf.template.in, NONE, 1.1 rc.conf.template.in, NONE, 1.1 resmgr.conf.template.in, NONE, 1.1 saslauthd.conf.template.in, NONE, 1.1 session_vars.php.template.in, NONE, 1.1 slapd.access.template.in, NONE, 1.1 slapd.conf.template.in, NONE, 1.1 slapd.replicas.template.in, NONE, 1.1 smtpd.conf.template.in, NONE, 1.1 transport.template.in, NONE, 1.1 virtual.template.in, NONE, 1.1 DB_CONFIG.slapd.template, 1.3, NONE amavisd.conf.template, 1.7, NONE clamd.conf.template, 1.3, NONE cyrus.conf.template, 1.2, NONE fbview.conf.template, 1.2, NONE freebusy.conf.template, 1.2, NONE freshclam.conf.template, 1.3, NONE httpd.conf.template, 1.7, NONE httpd.local.template, 1.2, NONE imapd.conf.template, 1.6, NONE imapd.group.template, 1.2, NONE kolab.conf.template, 1.1.1.1, NONE ldap.conf.template, 1.2, NONE ldapdistlist.cf.template, 1.2, NONE ldaptransport.cf.template, 1.2, NONE ldapvirtual.cf.template, 1.2, NONE main.cf.template, 1.19, NONE master.cf.template, 1.13, NONE php.ini.template, 1.5, NONE proftpd.conf.template, 1.2, NONE rc.conf.template, 1.3, NONE resmgr.conf.template, 1.8, NONE saslauthd.conf.template, 1.2, NONE session_vars.php.template, 1.5, NONE slapd.access.template, 1.2, NONE slapd.conf.template, 1.16, NONE slapd.replicas.template, 1.2, NONE smtpd.conf.template, 1.2, NONE transport.template, 1.2, NONE virtual.template, 1.2, NONE

cvs at intevation.de cvs at intevation.de
Tue Sep 13 16:38:24 CEST 2005


Author: steffen

Update of /kolabrepository/server/kolabd/kolabd/templates
In directory doto:/tmp/cvs-serv22600/kolabd/templates

Added Files:
	DB_CONFIG.slapd.template.in amavisd.conf.template.in 
	clamd.conf.template.in cyrus.conf.template.in 
	fbview.conf.template.in freebusy.conf.template.in 
	freshclam.conf.template.in httpd.conf.template.in 
	httpd.local.template.in imapd.conf.template.in 
	imapd.group.template.in kolab.conf.template.in 
	ldap.conf.template.in ldapdistlist.cf.template.in 
	ldaptransport.cf.template.in ldapvirtual.cf.template.in 
	main.cf.template.in master.cf.template.in php.ini.template.in 
	proftpd.conf.template.in rc.conf.template.in 
	resmgr.conf.template.in saslauthd.conf.template.in 
	session_vars.php.template.in slapd.access.template.in 
	slapd.conf.template.in slapd.replicas.template.in 
	smtpd.conf.template.in transport.template.in 
	virtual.template.in 
Removed Files:
	DB_CONFIG.slapd.template amavisd.conf.template 
	clamd.conf.template cyrus.conf.template fbview.conf.template 
	freebusy.conf.template freshclam.conf.template 
	httpd.conf.template httpd.local.template imapd.conf.template 
	imapd.group.template kolab.conf.template ldap.conf.template 
	ldapdistlist.cf.template ldaptransport.cf.template 
	ldapvirtual.cf.template main.cf.template master.cf.template 
	php.ini.template proftpd.conf.template rc.conf.template 
	resmgr.conf.template saslauthd.conf.template 
	session_vars.php.template slapd.access.template 
	slapd.conf.template slapd.replicas.template 
	smtpd.conf.template transport.template virtual.template 
Log Message:
kolabd autoconfiscated!

--- NEW FILE: DB_CONFIG.slapd.template.in ---
KOLAB_META_START
TARGET=@l_prefix@/var/openldap/openldap-data/DB_CONFIG
PERMISSIONS=0640
OWNERSHIP=@l_musr@:@l_rgrp@
KOLAB_META_END
# (c) 2005 Klaraelvdalens Datakonsult AB
#     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
#
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend and should have the
# file mode 0640

set_cachesize   0       26214400        1
set_tmp_dir /dev/shm

--- NEW FILE: amavisd.conf.template.in ---
KOLAB_META_START
TARGET=@amavisd_confdir@/amavisd.conf
PERMISSIONS=0640
OWNERSHIP=@amavisd_usr@:@amavisd_grp@
KOLAB_META_END
# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

use strict;

# Configuration file for amavisd-new
#
# This software is licensed under the GNU General Public License (GPL).
# See comments at the start of amavisd-new for the whole license text.

#Sections:
# Section I    - Essential daemon and MTA settings
# Section II   - MTA specific
# Section III  - Logging
[...1483 lines suppressed...]
# whenever the sender matches local_domains_maps. This only makes sense if
# local sender addresses can be trusted -- for example by requireing
# authentication before letting the users send with their local address.

@mynetworks = qw( @@@postfix-mynetworks@@@ );

$policy_bank{'MYUSERS'} = {  # mail from authenticated users on this system
  # Bounce only to local users
  final_virus_destiny      => D_BOUNCE,
  final_banned_destiny     => D_BOUNCE,
  warnvirusrecip_maps => undef,	# (defaults to false (undef))
  warnbannedrecip_maps => undef,# (defaults to false (undef))
  warnvirussender => 1,
  warnbannedsender => 1,
  mynetworks => qw(0.0.0.0/0),
};


#-------------
1;  # insure a defined return

--- NEW FILE: clamd.conf.template.in ---
KOLAB_META_START
TARGET=@clamav_confdir@/clamd.conf
PERMISSIONS=0640
OWNERSHIP=@clamav_usr@:@clamav_grp@
KOLAB_META_END
# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory
##
## Example config file for the Clam AV daemon
## Please read the clamd.conf(5) manual before editing this file.
##


# Comment or remove the line below.
#Example

# Uncomment this option to enable logging.
# LogFile must be writable for the user running daemon.
# A full path is required.
# Default: disabled
LogFile @clamav_logfile@

# By default the log file is locked for writing - the lock protects against
# running clamd multiple times (if want to run another clamd, please
# copy the configuration file, change the LogFile variable, and run
# the daemon with --config-file option).
# This option disables log file locking.
# Default: disabled
#LogFileUnlock

# Maximal size of the log file.
# Value of 0 disables the limit.
# You may use 'M' or 'm' for megabytes (1M = 1m = 1048576 bytes)
# and 'K' or 'k' for kilobytes (1K = 1k = 1024 bytes). To specify the size
# in bytes just don't use modifiers.
# Default: 1M
#LogFileMaxSize 2M

# Log time with each message.
# Default: disabled
LogTime

# Also log clean files. Useful in debugging but drastically increases the
# log size.
# Default: disabled
#LogClean

# Use system logger (can work together with LogFile).
# Default: disabled
#LogSyslog

# Specify the type of syslog messages - please refer to 'man syslog'
# for facility names.
# Default: LOG_LOCAL6
#LogFacility LOG_MAIL

# Enable verbose logging.
# Default: disabled
#LogVerbose

# This option allows you to save a process identifier of the listening
# daemon (main thread).
# Default: disabled
PidFile @clamav_pidfile@

# Optional path to the global temporary directory.
# Default: system specific (usually /tmp or /var/tmp).
#TemporaryDirectory /var/tmp

# Path to the database directory.
# Default: hardcoded (depends on installation options)
DatabaseDirectory @clamav_datadir@

# The daemon works in a local OR a network mode. Due to security reasons we
# recommend the local mode.

# Path to a local socket file the daemon will listen on.
# Default: disabled
LocalSocket @clamav_socket@

# Remove stale socket after unclean shutdown.
# Default: disabled
FixStaleSocket

# TCP port address.
# Default: disabled
#TCPSocket 3310

# TCP address.
# By default we bind to INADDR_ANY, probably not wise.
# Enable the following to provide some degree of protection
# from the outside world.
# Default: disabled
#TCPAddr 127.0.0.1

# Maximum length the queue of pending connections may grow to.
# Default: 15
#MaxConnectionQueueLength 30

# Clamd uses FTP-like protocol to receive data from remote clients.
# If you are using clamav-milter to balance load between remote clamd daemons
# on firewall servers you may need to tune the options below.

# Close the connection if this limit is exceeded.
# The value should match your MTA's limit for a maximal attachment size.
# Default: 10M
#StreamMaxLength 20M

# Limit port range.
# Default: 1024
#StreamMinPort 30000
# Default: 2048
#StreamMaxPort 32000

# Maximal number of threads running at the same time.
# Default: 10
#MaxThreads 20

# Waiting for data from a client socket will timeout after this time (seconds).
# Value of 0 disables the timeout.
# Default: 120
#ReadTimeout 300

# Waiting for a new job will timeout after this time (seconds).
# Default: 30
#IdleTimeout 60

# Maximal depth directories are scanned at.
# Default: 15
#MaxDirectoryRecursion 20

# Follow directory symlinks.
# Default: disabled
#FollowDirectorySymlinks

# Follow regular file symlinks.
# Default: disabled
#FollowFileSymlinks

# Perform internal sanity check (database integrity and freshness).
# Default: 1800 (30 min)
#SelfCheck 600

# Execute a command when virus is found. In the command string %v will
# be replaced by a virus name.
# Default: disabled
#VirusEvent @bindir@/send_sms 123456789 "VIRUS ALERT: %v"

# Run as a selected user (clamd must be started by root).
# Default: disabled
User @clamav_rusr@

# Initialize supplementary group access (clamd must be started by root).
# Default: disabled
#AllowSupplementaryGroups

# Stop daemon when libclamav reports out of memory condition.
#ExitOnOOM

# Don't fork into background.
# Default: disabled
#Foreground

# Enable debug messages in libclamav.
# Default: disabled
#Debug

# Do not remove temporary files (for debug purposes).
# Default: disabled
#LeaveTemporaryFiles


# By default clamd uses scan options recommended by libclamav. This option
# disables recommended options and allows you to enable selected ones below.
# DO NOT TOUCH IT unless you know what you are doing.
# Default: disabled
#DisableDefaultScanOptions

##
## Executable files
##

# PE stands for Portable Executable - it's an executable file format used
# in all 32-bit versions of Windows operating systems. This option allows
# ClamAV to perform a deeper analysis of executable files and it's also
# required for decompression of popular executable packers such as UPX, FSG,
# and Petite.
# Default: enabled
#ScanPE

# With this option clamav will try to detect broken executables and mark
# them as Broken.Executable
# Default: disabled
#DetectBrokenExecutables


##
## Documents
##

# This option enables scanning of Microsoft Office document macros.
# Default: enabled
#ScanOLE2

##
## Mail files
##

# Enable internal e-mail scanner.
# Default: enabled
#ScanMail

# If an email contains URLs ClamAV can download and scan them.
# WARNING: This option may open your system to a DoS attack.
#	   Never use it on loaded servers.
# Default: disabled
#MailFollowURLs


##
## HTML
##

# Perform HTML normalisation and decryption of MS Script Encoder code.
# Default: enabled
#ScanHTML


##
## Archives
##

# ClamAV can scan within archives and compressed files.
# Default: enabled
#ScanArchive

# Due to license issues libclamav does not support RAR 3.0 archives (only the
# old 2.0 format is supported). Because some users report stability problems
# with unrarlib it's disabled by default and you must uncomment the directive
# below to enable RAR 2.0 support.
# Default: disabled
#ScanRAR

# The options below protect your system against Denial of Service attacks
# using archive bombs.

# Files in archives larger than this limit won't be scanned.
# Value of 0 disables the limit.
# Default: 10M
#ArchiveMaxFileSize 15M

# Nested archives are scanned recursively, e.g. if a Zip archive contains a RAR
# file, all files within it will also be scanned. This options specifies how
# deep the process should be continued.
# Value of 0 disables the limit.
# Default: 8 
#ArchiveMaxRecursion 9

# Number of files to be scanned within an archive.
# Value of 0 disables the limit.
# Default: 1000
#ArchiveMaxFiles 1500

# If a file in an archive is compressed more than ArchiveMaxCompressionRatio
# times it will be marked as a virus (Oversized.ArchiveType, e.g. Oversized.Zip)
# Value of 0 disables the limit.
# Default: 250
#ArchiveMaxCompressionRatio 300

# Use slower but memory efficient decompression algorithm.
# only affects the bzip2 decompressor.
# Default: disabled
#ArchiveLimitMemoryUsage

# Mark encrypted archives as viruses (Encrypted.Zip, Encrypted.RAR).
# Default: disabled
#ArchiveBlockEncrypted

# Mark archives as viruses (e.g. RAR.ExceededFileSize, Zip.ExceededFilesLimit)
# if ArchiveMaxFiles, ArchiveMaxFileSize, or ArchiveMaxRecursion limit is
# reached.
# Default: disabled
#ArchiveBlockMax


##
## Clamuko settings
## WARNING: This is experimental software. It is very likely it will hang
##	    up your system!!!
##

# Enable Clamuko. Dazuko (/dev/dazuko) must be configured and running.
# Default: disabled
#ClamukoScanOnAccess

# Set access mask for Clamuko.
# Default: disabled
#ClamukoScanOnOpen
#ClamukoScanOnClose
#ClamukoScanOnExec

# Set the include paths (all files in them will be scanned). You can have
# multiple ClamukoIncludePath directives but each directory must be added
# in a seperate line.
# Default: disabled
#ClamukoIncludePath /home
#ClamukoIncludePath /students

# Set the exclude paths. All subdirectories are also excluded.
# Default: disabled
#ClamukoExcludePath /home/guru

# Don't scan files larger than ClamukoMaxFileSize
# Value of 0 disables the limit.
# Default: 5M
#ClamukoMaxFileSize 10M

--- NEW FILE: cyrus.conf.template.in ---
KOLAB_META_START
TARGET=@imap_confdir@/cyrus.conf
PERMISSIONS=0640
OWNERSHIP=@imap_usr@:@imap_grp@
KOLAB_META_END
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory


START {
  # do not delete this entry!
  recover	cmd="ctl_cyrusdb -r"

  # this is only necessary if using idled for IMAP IDLE
  #idled		cmd="idled"

  # Initial mupdate syncronisation
  #mupdatepush   cmd="ctl_mboxlist -m"
}

# UNIX sockets start with a slash and are put into /openpkg/var/imapd/sockets
SERVICES {
  @@@cyrus-imap@@@
  @@@cyrus-imaps@@@
  @@@cyrus-pop3@@@
  @@@cyrus-pop3s@@@
  @@@cyrus-sieve@@@

#@@@if is-master@@@
#  mupdate       cmd="mupdate -m" listen=3905 prefork=1
#@@@endif@@@

  # LMTP is required for delivery
  lmtpunix	cmd="lmtpd" listen="@emailserver_socket@" prefork=0
  lmtp          cmd="lmtpd -a" listen="127.0.0.1:2003"

  # this is only necessary if using notifications
  # notify	cmd="notifyd" listen="/openpkg/var/imapd/socket/notify" proto="udp" prefork=1
}

EVENTS {
  # this is required
  checkpoint	cmd="ctl_cyrusdb -c" period=30

  # this is only necessary if using duplicate delivery suppression
  delprune	cmd="ctl_deliver -E 3" period=1440

  # this is only necessary if caching TLS sessions
  tlsprune	cmd="tls_prune" period=1440
}

--- NEW FILE: fbview.conf.template.in ---
KOLAB_META_START
TARGET=@resmgr_confdir@/fbview.conf
PERMISSIONS=0640
OWNERSHIP=@resmgr_usr@:@resmgr_grp@
KOLAB_META_END
<?php

// What is the address of the Cyrus server where the calendar data is stored?
$params['server'] = '@@@fqdnhostname@@@';

// What is the Base DN of our LDAP database?
$params['base_dn'] = '@@@base_dn@@@';

// What DN should we use to bind to the LDAP server?
$params['bind_dn'] = '@@@php_dn@@@';

// What password should we use with the above DN when binding?
$params['bind_pw'] = '@@@php_pw@@@';

// What is our default mail domain? This is used if any users do not have
// '@domain' specified after their username as part of their email address.
$params['email_domain'] = '@@@postfix-mydomain@@@';

// Are we using virtual domains with Cyrus?
$params['virtual_domains'] = true;

// Should we append domains to mailbox URIs? This only applies when
// virtual_domains is true, and when using manager accounts.
$params['append_domains'] = false;

// What account should we use to read/write calendar data? This account should
// have access to the calendar mailbox of all resource/group mailboxes.
$params['calendar_user'] = Auth::getAuth();
$params['calendar_pass'] = Auth::getCredential('password');

// What is the name of the users' calendar mailbox?
$params['calendar_store'] = 'Calendar';

// Where can we get free/busy information from?
$params['freebusy_url'] = 'https://'.urlencode($params['calendar_user']).':'.urlencode($params['calendar_pass']).'@'.'@@@fqdnhostname@@@/freebusy/${USER}.xfb';

--- NEW FILE: freebusy.conf.template.in ---
KOLAB_META_START
TARGET=@resmgr_confdir@/freebusy.conf
PERMISSIONS=0640
OWNERSHIP=@resmgr_usr@:@resmgr_grp@
KOLAB_META_END
<?php

// Kolab prefix
$params['kolab_prefix'] = '@prefix@';

// The name of _this_ server
$params['server'] = '@@@fqdnhostname@@@';

// What is the address of the LDAP server address where user objects reside
$params['ldap_uri'] = '@@@ldap_uri@@@';

// What is the Base DN of our LDAP database?
$params['base_dn'] = '@@@base_dn@@@';

// DN and pw to use for LDAP access
$params['bind_dn'] = '@@@php_dn@@@';
$params['bind_pw'] = '@@@php_pw@@@';

// Are we using a multi-location setup? If this is true, we check the users'
// LDAP object for the next attribute - if it is different than $params['server']
// we get the free/busy information from the script running on the other box
$params['multi_location'] = true;

// What LDAP attribute is used to store the users' home server address?
$params['home_server'] = 'kolabhomeserver';

// What is our default mail domain? This is used if any users do not have
// '@domain' specified after their username as part of their email address.
$params['email_domain'] = '@@@postfix-mydomain@@@';

// Are we using virtual domains with Cyrus?
$params['virtual_domains'] = true;

// Should we append domains to mailbox URIs? This only applies when
// virtual_domains is true, and when using manager accounts.
$params['append_domains'] = false;

// What account should we use to read in calendar data in the case the user
// does not supply credentials? This account should
// have access to the calendar mailbox of all the users for which free/busy
// information is to be retrieved.
//$params['calendar_user'] = '@ @@cyrus-admins@@@';

// What password should we use with the above account?
//$params['calendar_pass'] = '@ @@bind_pw@@@';

// What is the name of the users' calendar mailbox?
$params['calendar_store'] = 'Calendar';

// How many days of free/busy data should we generate?
$params['freebusy_days'] = 56;

// Should we generate extended free/busy information? This can be overridden by
// the URL parameter "x" (= 0 or 1).
$params['extended'] = false;

// Should we use the caching mechanism, which avoids having to always re-read
// all the events? This can be overridden by the URL parameter "c" (= 0 or 1).
$params['cache'] = true;

// Should we redirect using a Location header, if the user is not local? If this
// is false we silently download the file ourselves and output it so that it
// looks as though the free/busy information is coming from us.
$params['redirect'] = false;

// Should we send a Content-Type header, indicating what the mime type of the
// resulting VFB file is?
$params['send_content_type'] = false;

// Should we send a Content-Length header, indicating how large the resulting
// VFB file is?
$params['send_content_length'] = false;

// Should we send a Content-Disposition header, indicating what the name of the
// resulting VFB file should be?
$params['send_content_disposition'] = false;

// Where are we logging to?
$params['log'] = 'file:@freebusy_logfile@';                // File...
// $params['log'] = 'syslog:cons, pid';            // Or syslog...

// What level of output should we log? Higher levels give more verbose output.
// One of: RM_LOG_SILENT; RM_LOG_ERROR; RM_LOG_WARN; RM_LOG_INFO or RM_LOG_DEBUG.
$params['log_level'] = RM_LOG_DEBUG;

--- NEW FILE: freshclam.conf.template.in ---
KOLAB_META_START
TARGET=@clamav_confdir@/freshclam.conf
PERMISSIONS=0640
OWNERSHIP=@clamav_usr@:@clamav_grp@
KOLAB_META_END
# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory
##
## Example config file for freshclam
## Please read the freshclam.conf(5) manual before editing this file.
## This file may be optionally merged with clamd.conf.
##


# Comment or remove the line below.
#Example

# Path to the database directory.
# WARNING: It must match clamd.conf's directive!
# Default: hardcoded (depends on installation options)
DatabaseDirectory @clamav_datadir@

# Path to the log file (make sure it has proper permissions)
# Default: disabled
UpdateLogFile @freshclam_logfile@

# Enable verbose logging.
# Default: disabled
#LogVerbose

# Use system logger (can work together with UpdateLogFile).
# Default: disabled
#LogSyslog

# Specify the type of syslog messages - please refer to 'man syslog'
# for facility names.
# Default: LOG_LOCAL6
#LogFacility LOG_MAIL

# This option allows you to save the process identifier of the daemon
# Default: disabled
#PidFile @freshclam_pidfile@

# By default when started freshclam drops privileges and switches to the
# "clamav" user. This directive allows you to change the database owner.
# Default: clamav (may depend on installation options)
#DatabaseOwner clamav

# Initialize supplementary group access (freshclam must be started by root).
# Default: disabled
#AllowSupplementaryGroups

# Use DNS to verify virus database version. Freshclam uses DNS TXT records
# to verify database and software versions. With this directive you can change
# the database verification domain.
# Default: enabled, pointing to current.cvd.clamav.net
#DNSDatabaseInfo current.cvd.clamav.net

# Uncomment the following line and replace XY with your country
# code. See http://www.iana.org/cctld/cctld-whois.htm for the full list.
# Default: There is no default, which results in an error when running freshclam
#DatabaseMirror db.XY.clamav.net

# database.clamav.net is a round-robin record which points to our most 
# reliable mirrors. It's used as a fall back in case db.XY.clamav.net is 
# not working. DO NOT TOUCH the following line unless you know what you
# are doing.
DatabaseMirror database.clamav.net

# How many attempts to make before giving up.
# Default: 3 (per mirror)
#MaxAttempts 5

# Number of database checks per day.
# Default: 12 (every two hours)
#Checks 24

# Proxy settings
# Default: disabled
#HTTPProxyServer myproxy.com
#HTTPProxyPort 1234
#HTTPProxyUsername myusername
#HTTPProxyPassword mypass

# Use aaa.bbb.ccc.ddd as client address for downloading databases. Useful for
# multi-homed systems.
# Default: Use OS'es default outgoing IP address.
#LocalIPAddress aaa.bbb.ccc.ddd

# Send the RELOAD command to clamd.
# Default: disabled
#NotifyClamd @clamav_confdir@/clamd.conf
# By default it uses the hardcoded configuration file but you can force an
# another one.
NotifyClamd @clamav_confdir@/clamd.conf

# Run command after successful database update.
# Default: disabled
#OnUpdateExecute command

# Run command when database update process fails.
# Default: disabled
#OnErrorExecute command

# Don't fork into background.
# Default: disabled
#Foreground

# Enable debug messages in libclamav.
# Default: disabled
#Debug

--- NEW FILE: httpd.conf.template.in ---
KOLAB_META_START
TARGET=@webserver_confdir@/apache.conf
PERMISSIONS=0640
OWNERSHIP=@webserver_usr@:@webserver_grp@
KOLAB_META_END
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

### Section 1: Global Environment
ServerRoot "@prefix@"

# do not require SSL as default for now
SSLVerifyClient         none
#SSLCACertificateFile    @sysconfdir@/kolab/server.pem
SSLSessionCache         dbm:@webserver_sslscache@
SSLSessionCacheTimeout  300
SSLMutex                file:@webserver_sslmutex@
SSLRandomSeed           startup builtin
SSLRandomSeed           connect builtin

# FreeBusy list handling
RewriteEngine On
#RewriteLog "/tmp/rewrite.log"
#RewriteLogLevel 9
RewriteRule ^/freebusy/([^/]+)\.ifb /freebusy/freebusy.php?uid=$1
RewriteRule ^/freebusy/([^/]+)\.vfb /freebusy/freebusy.php?uid=$1
RewriteRule ^/freebusy/([^/]+)\.xfb /freebusy/freebusy.php?uid=$1&extended=1
RewriteRule ^/freebusy/trigger/(.+)\.pfb /freebusy/pfb.php?folder=$1&cache=0
RewriteRule ^/freebusy/(.+)\.pfb /freebusy/pfb.php?folder=$1&cache=1
RewriteRule ^/freebusy/trigger/(.+)\.xpfb /freebusy/pfb.php?folder=$1&cache=0&extended=1
RewriteRule ^/freebusy/(.+)\.xpfb /freebusy/pfb.php?folder=$1&cache=1&extended=1

<VirtualHost _default_:443>
SSLEngine               on
SSLCipherSuite          ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile      @sysconfdir@/kolab/cert.pem
SSLCertificateKeyFile   @sysconfdir@/kolab/key.pem

RewriteEngine On
RewriteOptions inherit

<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
   SSLOptions +StdEnvVars
</Files>

<Directory "@webserver_cgidir@">
   SSLOptions +StdEnvVars
</Directory>
	
</VirtualHost>
    
#<IfModule !mpm_winnt.c>
#<IfModule !mpm_netware.c>
#LockFile @webserver_acceptlock@
#</IfModule>
#</IfModule>

#<IfModule !mpm_netware.c>
#<IfModule !perchild.c>
#ScoreBoardFile @webserver_runtime_status@
#</IfModule>
#</IfModule>

#<IfModule !mpm_netware.c>
#PidFile @webserver_pidfile@
#</IfModule>

User @webserver_usr@
Group @webserver_grp@

Timeout 300
KeepAlive On
MaxKeepAliveRequests 100
KeepAliveTimeout 15

<IfModule prefork.c>
StartServers         5
MinSpareServers      5
MaxSpareServers     10
MaxClients         150
MaxRequestsPerChild  0
</IfModule>

<IfModule worker.c>
StartServers         2
MaxClients         150
MinSpareThreads     25
MaxSpareThreads     75 
ThreadsPerChild     25
MaxRequestsPerChild  0
</IfModule>

<IfModule perchild.c>
NumServers           5
StartThreads         5
MinSpareThreads      5
MaxSpareThreads     10
MaxThreadsPerChild  20
MaxRequestsPerChild  0
</IfModule>

Listen 80
Listen 443


### Section 2: 'Main' server configuration

ServerAdmin root at localhost
#ServerName new.host.name:80
UseCanonicalName Off
DocumentRoot "@webserver_document_root@"

<Directory />
    Options FollowSymLinks
    AllowOverride None
</Directory>

#<Directory "@webserver_document_root@">
#    Options Indexes FollowSymLinks
#    AllowOverride None
#    Order allow,deny
#    Allow from all
#</Directory>

#DirectoryIndex index.html 
AccessFileName .htaccess

<Location />
  ErrorDocument 403 https://@@@fqdnhostname@@@/admin/
</Location>
<Location /fbview>
  ErrorDocument 403 https://@@@fqdnhostname@@@/fbview/
</Location>

<Files ~ "^\.ht">
    Order allow,deny
    Deny from all
</Files>

# FIXME: not autoconfigured - still hardcoded
TypesConfig etc/apache/mime.types
DefaultType text/plain
<IfModule mod_mime_magic.c>
    MIMEMagicFile @webserver_confdir@/mime.magic
</IfModule>

HostnameLookups On
ErrorLog @webserver_errorlogfile@
LogLevel warn
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent
CustomLog @webserver_accesslogfile@ common

ServerTokens Full
ServerSignature On

Alias /icons/ "@webserver_document_root@/icons/"

<Directory "@webserver_document_root@/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
</Directory>

ScriptAlias /cgi-bin/ "@webserver_document_root@/cgi-bin/"

<Directory "@webserver_document_root@/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
</Directory>

DavLockDB @webserver_document_root@/locks/DAVlock

<Location /admin>
	SSLRequireSSL
</Location>
@@@if apache-http@@@
@@@else@@@
<Location /fbview>
	SSLRequireSSL
</Location>
<Location /freebusy>
	SSLRequireSSL
</Location>
@@@endif@@@

#<Location /freebusy>
#  SSLVerifyClient require
#  SSLVerifyDepth 1
#ForceType application/x-httpd-php
#</Location>

<Directory "@webserver_document_root@/freebusy">
   #Dav On
   #Script PUT /freebusy/freebusy.php
   AllowOverride None
   Options None
   # Disallow for everyone as default
   Order allow,deny
   <Limit GET PUT LOCK UNLOCK PROPFIND HEAD OPTIONS>
       Allow from all
@@@if apache-allow-unauthenticated-fb@@@
@@@else@@@
       Require valid-user
@@@endif@@@
   </Limit>
@@@if apache-allow-unauthenticated-fb@@@
@@@else@@@
   AuthType Basic
   AuthName "Kolab Freebusy"

   LDAP_Server @@@ldap_ip@@@
   LDAP_Port @@@ldap_port@@@
   Base_DN "@@@base_dn@@@"
   # temporary : openldap changed from 2.1.9 to 2.1.12
   # anonymous bind with dn is nolonger allowed
   # unfortunately mod_auth_ldap seems to exactly do so
   # need to investigate ...
   Bind_DN "@@@php_dn@@@"
   Bind_Pass "@@@php_pw@@@"
   UID_Filter "(|(uid=%u)(mail=%u))"
@@@endif@@@
   DavMinTimeout 600
   AddDefaultCharset Off  
   php_value include_path ".:@webserver_phpdir@:@webserver_phpdir@/pear:/php/include:@phplibdir@"
   #php_admin_flag safe_mode on
</Directory>

<Directory "@webserver_document_root@/webcalendar">
   Dav On
   AllowOverride None
   Options None
   # Disallow for everyone as default
   Order allow,deny
   <Limit GET PUT LOCK UNLOCK PROPFIND HEAD OPTIONS>
       Allow from all
       Require valid-user
   </Limit>
   AuthType Basic
   AuthName "Kolab Freebusy (webdav)"
   LDAP_Server @@@ldap_ip@@@
   LDAP_Port @@@ldap_port@@@
   Base_DN "@@@base_dn@@@"
   # temporary : openldap changed from 2.1.9 to 2.1.12
   # anonymous bind with dn is nolonger allowed
   # unfortunately mod_auth_ldap seems to exactly do so
   # need to investigate ...
   Bind_DN "@@@php_dn@@@"
   Bind_Pass "@@@php_pw@@@"
   UID_Filter "(|(uid=%u)(mail=%u))"
   DavMinTimeout 600
   AddDefaultCharset Off
</Directory>

<Directory "@webserver_document_root@/fbview">
    AllowOverride All
    Allow from all
    php_value include_path ".:@webserver_phpdir@:@webserver_phpdir@/pear:/php/include:@phplibdir@"
</Directory>

<Directory "@webserver_document_root@/admin">
   AllowOverride None
   Options None
   Order allow,deny
   Allow from all
   #AuthName "Kolab Admin Area"
   #AuthType Basic
   #LDAP_Server @@@ldap_ip@@@
   #LDAP_Port @@@ldap_port@@@
   # temporary : openldap changed from 2.1.9 to 2.1.12
   # anonymous bind with dn is nolonger allowed
   # unfortunately mod_auth_ldap seems to exactly do so
   # need to investigate ...
   #Bind_DN "@@@php_dn@@@"
   #Bind_Pass "@@@php_pw@@@"
   #Base_DN "@@@base_dn@@@"
   #UID_Attr uid
   #require valid-user
</Directory>

AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip

AddIconByType (TXT,/icons/text.gif) text/*
AddIconByType (IMG,/icons/image2.gif) image/*
AddIconByType (SND,/icons/sound2.gif) audio/*
AddIconByType (VID,/icons/movie.gif) video/*

AddIcon /icons/binary.gif .bin .exe
AddIcon /icons/binhex.gif .hqx
AddIcon /icons/tar.gif .tar
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
AddIcon /icons/a.gif .ps .ai .eps
AddIcon /icons/layout.gif .html .shtml .htm .pdf
AddIcon /icons/text.gif .txt
AddIcon /icons/c.gif .c
AddIcon /icons/p.gif .pl .py
AddIcon /icons/f.gif .for
AddIcon /icons/dvi.gif .dvi
AddIcon /icons/uuencoded.gif .uu
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
AddIcon /icons/tex.gif .tex
AddIcon /icons/bomb.gif core
AddIcon /icons/back.gif ..
AddIcon /icons/hand.right.gif README
AddIcon /icons/folder.gif ^^DIRECTORY^^
AddIcon /icons/blank.gif ^^BLANKICON^^

DefaultIcon /icons/unknown.gif
ReadmeName README.html
HeaderName HEADER.html

IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t

AddEncoding x-compress Z
AddEncoding x-gzip gz tgz

AddLanguage da .dk
AddLanguage nl .nl
AddLanguage en .en
AddLanguage et .et
AddLanguage fr .fr
AddLanguage de .de
AddLanguage he .he
AddLanguage el .el
AddLanguage it .it
AddLanguage ja .ja
AddLanguage pl .po
AddLanguage ko .ko
AddLanguage pt .pt
AddLanguage nn .nn
AddLanguage no .no
AddLanguage pt-br .pt-br
AddLanguage ltz .ltz
AddLanguage ca .ca
AddLanguage es .es
AddLanguage sv .se
AddLanguage cz .cz
AddLanguage ru .ru
AddLanguage tw .tw
AddLanguage zh-tw .tw
AddLanguage hr .hr

LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw
#ForceLanguagePriority Prefer Fallback

AddDefaultCharset ISO-8859-1

AddCharset ISO-8859-1  .iso8859-1  .latin1
AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
AddCharset ISO-8859-3  .iso8859-3  .latin3
AddCharset ISO-8859-4  .iso8859-4  .latin4
AddCharset ISO-8859-5  .iso8859-5  .latin5 .cyr .iso-ru
AddCharset ISO-8859-6  .iso8859-6  .latin6 .arb
AddCharset ISO-8859-7  .iso8859-7  .latin7 .grk
AddCharset ISO-8859-8  .iso8859-8  .latin8 .heb
AddCharset ISO-8859-9  .iso8859-9  .latin9 .trk
AddCharset ISO-2022-JP .iso2022-jp .jis
AddCharset ISO-2022-KR .iso2022-kr .kis
AddCharset ISO-2022-CN .iso2022-cn .cis
AddCharset Big5        .Big5       .big5
AddCharset WINDOWS-1251 .cp-1251   .win-1251
AddCharset CP866       .cp866
AddCharset KOI8-r      .koi8-r .koi8-ru
AddCharset KOI8-ru     .koi8-uk .ua
AddCharset ISO-10646-UCS-2 .ucs2
AddCharset ISO-10646-UCS-4 .ucs4
AddCharset UTF-8       .utf8

AddCharset GB2312      .gb2312 .gb 
AddCharset utf-7       .utf7
AddCharset utf-8       .utf8
AddCharset big5        .big5 .b5
AddCharset EUC-TW      .euc-tw
AddCharset EUC-JP      .euc-jp
AddCharset EUC-KR      .euc-kr
AddCharset shift_jis   .sjis

AddType application/x-tar .tgz
AddType application/x-httpd-php .php .php4 .php3 .html
AddType image/x-icon .ico
AddHandler type-map var
DirectoryIndex index.php index.php4 index.php3 index.html

BrowserMatch "Mozilla/2" nokeepalive
BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
BrowserMatch "RealPlayer 4\.0" force-response-1.0
BrowserMatch "Java/1\.0" force-response-1.0
BrowserMatch "JDK/1\.0" force-response-1.0
BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
BrowserMatch "^WebDrive" redirect-carefully
BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully

# used for local non Kolab extension
Include @webserver_confdir@/apache.local

--- NEW FILE: httpd.local.template.in ---
KOLAB_META_START
TARGET=@webserver_confdir@/apache.local
PERMISSIONS=0640
OWNERSHIP=@webserver_musr@:@webserver_grp@
KOLAB_META_END
# (c) 2004 Martin Konold <martin.konold at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.


# this file is initially automatically written by the Kolab config backend
# manualy additions are kept between rpm updates

# The purpose of this file is to add local non Kolab specific extensions to 
# the Apache installation. This file gets included at the end of the Apache
# configuration file (apache.conf)

# e.g.
# ScriptAlias /nagios/cgi-bin/ @libdir@/nagios/cgi/
#<Directory "@libdir@/nagios/cgi/">
#    AllowOverride AuthConfig
#    Options ExecCGI
#    Order allow,deny
#    Allow from all
#</Directory>
#
#Alias /nagios/ @datadir@/nagios/
#<Directory "@datadir@/nagios/">
#    Options None
#    AllowOverride AuthConfig
#    Order allow,deny
#    Allow from all
#</Directory>

--- NEW FILE: imapd.conf.template.in ---
KOLAB_META_START
TARGET=@imap_confdir@/imapd.conf
PERMISSIONS=0640
OWNERSHIP=@imap_usr@:@imap_grp@
KOLAB_META_END
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

#   Warning: Do not use a trailing slash in paths!
configdirectory:        @imap_statedir@
partition-default:      @imap_spool@

admins:                 @@@cyrus-admins@@@
sasl_pwcheck_method:    saslauthd
sasl_mech_list: 	plain
sendmail:               @sbindir@/sendmail
allowanonymouslogin:    no
allowplaintext:         yes
servername:             @@@fqdnhostname@@@
autocreatequota:        @@@cyrus-autocreatequota@@@
reject8bit:             no
munge8bit: 		no
quotawarn:              @@@cyrus-quotawarn@@@
lmtp_over_quota_perm_failure: 1
timeout:                30
sievedir:		@imap_sievedir@
lmtpsocket: 		@emailserver_socket@

#tls_ca_file: 		@sysconfdir@/kolab/server.pem
tls_cert_file: 		@sysconfdir@/kolab/cert.pem
tls_key_file: 		@sysconfdir@/kolab/key.pem

#altnamespace
unixhierarchysep:       yes
lmtp_downcase_rcpt:	yes
username_tolower:       1
##virtdomains:            userid

loginrealms:		@@@postfix-mydomain@@@ @@@postfix-mydestination|join @@@

# support for lookup of mailbox name from local LDAP server
ldap_uri:               @@@user_ldap_uri@@@
ldap_base:              @@@base_dn@@@ 
ldap_bind_dn:           @@@php_dn@@@
ldap_password:          @@@php_pw@@@
ldap_time_limit:        15
virtdomains:            ldap

## Murder slave setup
#mupdate_server:         XXX
#mupdate_port:           3905
#mupdate_authname:       manager
#mupdate_password:       xxx

# add support for posting to shared folders
postuser: kolab
userprefix: user
sharedprefix: shared


--- NEW FILE: imapd.group.template.in ---
KOLAB_META_START
TARGET=@imap_confdir@/imapd.group
PERMISSIONS=0640
OWNERSHIP=@imap_usr@:@imap_grp@
KOLAB_META_END
##  Copyright (c) 2003 Martin Konold <martin.konold at erfrakon.de>
##  Copyright (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
## This program is Free Software under the GNU General Public License (>=v2).
## Read the file COPYING that comes with this packages for details.

# gid's over 60000 are reserved for LDAP groups !


--- NEW FILE: kolab.conf.template.in ---
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

fqdnhostname : @@@fqdnhostname@@@
is_master : @@@is_master@@@
base_dn : @@@kolab_basedn@@@
bind_dn : cn=manager,cn=internal,@@@kolab_basedn@@@
bind_pw : @@@kolab_passwd@@@
bind_pw_hash : @@@kolab_passwd_hash@@@
ldap_uri : ldap://127.0.0.1:389
ldap_master_uri : @@@ldap_master_uri@@@
php_dn : cn=nobody,cn=internal,@@@kolab_basedn@@@
php_pw : @@@nobody_pw@@@
calendar_dn : cn=calendar,cn=internal,@@@kolab_basedn@@@
calendar_pw : @@@calendar_pw@@@

--- NEW FILE: ldap.conf.template.in ---
KOLAB_META_START
TARGET=@ldapserver_confdir@/ldap.conf
PERMISSIONS=0644
OWNERSHIP=@ldapserver_usr@:@ldapserver_grp@
KOLAB_META_END
# (c) 2004 Klaraelvdalens Datakonsult AB
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend and should have the 
# file mode 0644

# manual additions are lost unless made to the template in the Kolab config directory
# the template is  @sysconfdir@/kolab/ldap.conf.template
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

#BASE	dc=example, dc=com
#URI	ldap://ldap.example.com ldap://ldap-master.example.com:666

#SIZELIMIT	12
#TIMELIMIT	15
#DEREF		never

# This is required for Kolab to work with self-signed certs.
TLS_REQCERT     allow

--- NEW FILE: ldapdistlist.cf.template.in ---
KOLAB_META_START
TARGET=@emailserver_confdir@/ldapdistlist.cf
PERMISSIONS=0640
OWNERSHIP=root:root
KOLAB_META_END
# (c) 2005 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
#
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

#
# LDAP Distributionlist support for postfix
#

server_host = @@@ldap_uri@@@
search_base = @@@user_dn_list@@@
domain = @@@postfix-mydestination@@@"
query_filter = (&(objectClass=kolabGroupOfNames)(!(kolabDeleteFlag=*))(mail=%s))
special_result_attribute = member
exclude_internal = yes
result_attribute = mail
result_filter = %s
search_timeout = 15
scope = sub
bind = yes
bind_dn = @@@php_dn@@@
bind_pw = @@@php_pw@@@
version = 3
#debuglevel = 255

--- NEW FILE: ldaptransport.cf.template.in ---
KOLAB_META_START
TARGET=@emailserver_confdir@/ldaptransport.cf
PERMISSIONS=0640
OWNERSHIP=@emailserver_usr@:@emailserver_grp@
KOLAB_META_END
# (c) 2005 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
#
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

#
# LDAP Transport for multilocation support
#

server_host = @@@ldap_uri@@@
search_base = @@@user_dn_list@@@
query_filter = (&(mail=%s)(objectClass=kolabInetOrgPerson)(!(kolabHomeServer=@@@fqdnhostname@@@)))
result_attribute = kolabHomeServer
result_filter = smtp:[%s]
search_timeout = 15
scope = sub
bind = yes
bind_dn = @@@php_dn@@@
bind_pw = @@@php_pw@@@
version = 3
#debuglevel = 255

--- NEW FILE: ldapvirtual.cf.template.in ---
KOLAB_META_START
TARGET=@emailserver_confdir@/ldapvirtual.cf
PERMISSIONS=0640
OWNERSHIP=@emailserver_usr@:@emailserver_grp@
KOLAB_META_END
# (c) 2005 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
#
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

#
# LDAP Alias support for postfix
#

server_host = @@@ldap_uri@@@
search_base = @@@user_dn_list@@@
query_filter = (&(!(kolabDeleteFlag=*))(|(alias=%s)(mail=%s)))
result_attribute = mail
result_filter = %s
search_timeout = 15
scope = sub
bind = yes
bind_dn = @@@php_dn@@@
bind_pw = @@@php_pw@@@
version = 3
#debuglevel = 255

--- NEW FILE: main.cf.template.in ---
KOLAB_META_START
TARGET=@emailserver_confdir@/main.cf
PERMISSIONS=0644
OWNERSHIP=@emailserver_usr@:@emailserver_grp@
KOLAB_META_END
# (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.


# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory


# postfix default is 10 240 000 Byte = 10.24 Megabyte, 
# we use 20 Mebibyte = 20*2^20 Byte 
message_size_limit = 20971520

#   paths
command_directory = @sbindir@
daemon_directory = @libexecdir@/postfix
queue_directory = @emailserver_localstatedir@

#   users
mail_owner= @emailserver_musr@
setgid_group= @emailserver_grp@
default_privs= @emailserver_usr@

#   local host
myhostname = @@@fqdnhostname@@@
mydomain = @@@postfix-mydomain@@@
myorigin = $mydomain
relayhost = @@@postfix-relayhost@@@

# 
masquerade_domains = $mydomain
masquerade_exceptions = root

#   smtp daemon
#smtpd_banner = $myhostname ESMTP $mail_name
#inet_interfaces = 127.0.0.1

#   relaying
mynetworks = @@@postfix-mynetworks|join @@@
mydestination = @@@postfix-mydestination|join @@@
relay_domains = 
#smtpd_recipient_restrictions = permit_mynetworks, 
#                               check_client_access hash:@emailserver_confdir@/access,
#                               check_relay_domains

#   maps
canonical_maps = hash:@emailserver_confdir@/canonical
virtual_maps =  hash:@emailserver_confdir@/virtual, ldap:ldapdistlist, ldap:ldapvirtual
relocated_maps = hash:@emailserver_confdir@/relocated
transport_maps = hash:@emailserver_confdir@/transport, ldap:ldaptransport
alias_maps = hash:@emailserver_confdir@/aliases
alias_database = hash:@emailserver_confdir@/aliases
#virtual_mailbox_maps = $virtual_maps
local_recipient_maps = $virtual_maps

#   local delivery
recipient_delimiter = +
#mailbox_transport = lmtp:unix:@emailserver_socket@
mailbox_transport = kolabmailboxfilter

#TLS settings
smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
#smtpd_tls_CAfile = @sysconfdir@/kolab/server.pem
#smtpd_tls_CApath =
#smtpd_tls_ask_ccert = no
#smtpd_tls_ccert_verifydepth = 5
smtpd_tls_cert_file = @sysconfdir@/kolab/cert.pem
#smtpd_tls_cipherlist =
#smtpd_tls_dcert_file =
#smtpd_tls_dh1024_param_file =
#smtpd_tls_dh512_param_file =
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
#smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_key_file = @sysconfdir@/kolab/key.pem
#smtpd_tls_loglevel = 3
smtpd_tls_received_header = no
#smtpd_tls_req_ccert = no
#smtpd_tls_session_cache_database =
smtpd_tls_session_cache_timeout = 3600s
#smtpd_tls_wrappermode = no

#tls_random_bytes = 32
tls_random_source = dev:/dev/urandom
#tls_daemon_random_bytes = 32
#tls_daemon_random_source =
#tls_random_exchange_name = ${config_directory}/prng_exch
#tls_random_prng_update_period = 60s
#tls_random_reseed_period = 3600s

#smtp_starttls_timeout = 300s
#smtp_tls_CAfile =
#smtp_tls_CApath =
#smtp_tls_cert_file =
#smtp_tls_cipherlist =
#smtp_tls_dcert_file =
#smtp_tls_dkey_file = $smtp_tls_dcert_file
#smtp_tls_enforce_peername = yes
#smtp_tls_key_file = $smtp_tls_cert_file
#smtp_tls_loglevel = 0
#smtp_tls_note_starttls_offer = no
#smtp_tls_per_site =
#smtp_tls_scert_verifydepth = 5
#smtp_tls_session_cache_database =
#smtp_tls_session_cache_timeout = 3600s

#   authentication via sasl

## Kolab Policy Server
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,
	reject_unauth_destination, reject_unlisted_recipient, check_policy_service unix:private/kolabpolicy
smtpd_sender_restrictions = permit_mynetworks, check_policy_service unix:private/kolabpolicy
kolabpolicy_time_limit = 3600
kolabpolicy_max_idle = 20

#smtpd_restriction_classes =
smtpd_sasl_auth_enable = yes

# We want to allow for uids without any realm
#smtpd_sasl_local_domain = $myhostname
smtpd_sasl_local_domain =

smtpd_sasl_security_options = noanonymous

# Support broken clients like Microsoft Outlook Express 4.x which expect AUTH=LOGIN instead of AUTH LOGIN
broken_sasl_auth_clients = yes

#
# LDAP Alias support
#

ldapvirtual_server_host = @@@ldap_uri@@@
ldapvirtual_search_base = @@@user_dn_list@@@
ldapvirtual_query_filter = (&(!(kolabDeleteFlag=*))(|(alias=%s)(mail=%s)))
ldapvirtual_result_attribute = mail
ldapvirtual_result_filter = %s
ldapvirtual_search_timeout = 15
ldapvirtual_scope = sub
ldapvirtual_bind = yes
ldapvirtual_bind_dn = @@@php_dn@@@
ldapvirtual_bind_pw = @@@php_pw@@@
ldapvirtual_version = 3

#
# LDAP Recipient map
#


#
# LDAP Distributionlist support
#

ldapdistlist_server_host = @@@ldap_uri@@@
ldapdistlist_search_base = @@@user_dn_list@@@
ldapdistlist_domain = $mydestination
ldapdistlist_query_filter = (&(objectClass=kolabGroupOfNames)(!(kolabDeleteFlag=*))(mail=%s))
ldapdistlist_special_result_attribute = member
ldapdistlist_exclude_internal = yes
ldapdistlist_result_attribute = mail
ldapdistlist_result_filter = %s
ldapdistlist_search_timeout = 15
ldapdistlist_scope = sub
ldapdistlist_bind = yes
ldapdistlist_bind_dn = @@@php_dn@@@
ldapdistlist_bind_pw = @@@php_pw@@@
ldapdistlist_version = 3

#
# LDAP Transport for multilocation support
#

ldaptransport_server_host = @@@ldap_uri@@@
ldaptransport_search_base = @@@user_dn_list@@@
ldaptransport_query_filter = (&(mail=%s)(objectClass=kolabInetOrgPerson)(!(kolabHomeServer=$myhostname)))
ldaptransport_result_attribute = kolabHomeServer
ldaptransport_result_filter = smtp:[%s]
ldaptransport_search_timeout = 15
ldaptransport_scope = sub
ldaptransport_bind = yes
ldaptransport_bind_dn = @@@php_dn@@@
ldaptransport_bind_pw = @@@php_pw@@@
ldaptransport_version = 3

@@@if postfix-enable-virus-scan@@@
#
# Amavis virus scan
#

content_filter=smtp-amavis:[127.0.0.1]:10024

@@@else@@@

content_filter=kolabfilter

@@@endif@@@

--- NEW FILE: master.cf.template.in ---
KOLAB_META_START
TARGET=@emailserver_confdir@/master.cf
PERMISSIONS=0640
OWNERSHIP=root:root
KOLAB_META_END
# (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.


# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

25      inet  n       -       n       -       -       smtpd
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       nqmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
smtp      unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
#virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
#cyrus    unix  -       n       n       -       -       pipe flags=R user=cyrus argv=@bindir@/deliver -e -m ${extension} ${user}
#uucp     unix  -       n       n       -       -       pipe flags=Fqhu user=uucp argv=@bindir@/uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#ifmail   unix  -       n       n       -       -       pipe flags=F user=ftn argv=@bindir@/ifmail -r $nexthop ($recipient)
#bsmtp    unix  -       n       n       -       -       pipe flags=Fq. user=foo argv=@bindir@/bsmtp -f $sender $nexthop $recipient
465       inet  n       -       n       -       -       smtpd -v -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes 
#587      inet  n       -       n       -       -       smtpd -v -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
post-cleanup unix  n    -       n       -       0       cleanup -o virtual_maps=
smtp-amavis unix -	-	n	-	2       smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
# SMTP interface for injecting mail back into postfix
# from amavis
127.0.0.1:10025 inet n	-	n	-	-  smtpd
    -o content_filter=kolabfilter
    -o cleanup_service_name=post-cleanup
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o smtpd_authorized_xforward_hosts=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
# SMTP interface for injecting mail back into postfix
# from the automatic invitation handling script
127.0.0.1:10026 inet n	-	n	-	-  smtpd
    -o content_filter=
    -o cleanup_service_name=post-cleanup
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
kolabpolicy    unix  -       n       n       -       -       spawn user=@emailserver_usr@ argv=@sysconfdir@/kolab/kolab_smtpdpolicy 
    -ldap @@@ldap_uri@@@ 
    -basedn @@@user_dn_list@@@
    -binddn @@@php_dn@@@
    -bindpw @@@php_pw@@@
    -domain @@@postfix-mydomain@@@
@@@if postfix-allow-unauthenticated@@@
    -allow-unauth
@@@endif@@@
    -permithosts @@@kolabhost|join,@@@

kolabfilter     unix  -       n       n       -       -       pipe user=@emailserver_usr@ flags=n argv=@bindir@/php
    -c @webserver_confdir@/php.ini
    -f @resmgr_confdir@/kolabfilter.php 
    --
    -h @@@fqdnhostname@@@
    -s ${sender}
    -r ${recipient}
    -c ${client_address}

kolabmailboxfilter     unix  -       n       n       -       -       pipe user=@emailserver_usr@ flags=n argv=@bindir@/php
    -c @webserver_confdir@/php.ini
    -f @resmgr_confdir@/kolabmailboxfilter.php 
    --
    -h @@@fqdnhostname@@@
    -s ${sender}
    -r ${recipient}
    -c ${client_address}


--- NEW FILE: php.ini.template.in ---
KOLAB_META_START
TARGET=@webserver_confdir@/php.ini
PERMISSIONS=0640
OWNERSHIP=@webserver_musr@:@webserver_grp@
KOLAB_META_END
[PHP]
; (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
; (c) 2003 Martin Konold <martin.konold at erfrakon.de>
; This program is Free Software under the GNU General Public License (>=v2).
; Read the file COPYING that comes with this packages for details.


;;;;;;;;;;;;;;;;;;;
; About this file ;
;;;;;;;;;;;;;;;;;;;
;
; This is the recommended, PHP 4-style version of the php.ini-dist file.  It
; sets some non standard settings, that make PHP more efficient, more secure,
; and encourage cleaner coding.
; The price is that with these settings, PHP may be incompatible with some
; applications, and sometimes, more difficult to develop with.  Using this
; file is warmly recommended for production sites.  As all of the changes from
; the standard settings are thoroughly documented, you can go over each one,
; and decide whether you want to use it or not.
;
; For general information about the php.ini file, please consult the php.ini-dist
; file, included in your PHP distribution.
;
; This file is different from the php.ini-dist file in the fact that it features
; different values for several directives, in order to improve performance, while
; possibly breaking compatibility with the standard out-of-the-box behavior of
; PHP 3.  Please make sure you read what's different, and modify your scripts
; accordingly, if you decide to use this file instead.
;
; - register_globals = Off         [Security, Performance]
;     Global variables are no longer registered for input data (POST, GET, cookies,
;     environment and other server variables).  Instead of using $foo, you must use
;     you can use $_REQUEST["foo"] (includes any variable that arrives through the
;     request, namely, POST, GET and cookie variables), or use one of the specific
;     $_GET["foo"], $_POST["foo"], $_COOKIE["foo"] or $_FILES["foo"], depending
;     on where the input originates.  Also, you can look at the
;     import_request_variables() function.
;     Note that register_globals is going to be depracated (i.e., turned off by
;     default) in the next version of PHP, because it often leads to security bugs.
;     Read http://php.net/manual/en/security.registerglobals.php for further
;     information.
; - display_errors = Off           [Security]
;     With this directive set to off, errors that occur during the execution of
;     scripts will no longer be displayed as a part of the script output, and thus,
;     will no longer be exposed to remote users.  With some errors, the error message
;     content may expose information about your script, web server, or database
;     server that may be exploitable for hacking.  Production sites should have this
;     directive set to off.
; - log_errors = On                [Security]
;     This directive complements the above one.  Any errors that occur during the
;     execution of your script will be logged (typically, to your server's error log,
;     but can be configured in several ways).  Along with setting display_errors to off,
;     this setup gives you the ability to fully understand what may have gone wrong,
;     without exposing any sensitive information to remote users.
; - output_buffering = 4096        [Performance]
;     Set a 4KB output buffer.  Enabling output buffering typically results in less
;     writes, and sometimes less packets sent on the wire, which can often lead to
;     better performance.  The gain this directive actually yields greatly depends
;     on which Web server you're working with, and what kind of scripts you're using.
; - register_argc_argv = Off       [Performance]
;     Disables registration of the somewhat redundant $argv and $argc global
;     variables.
; - magic_quotes_gpc = Off         [Performance]
;     Input data is no longer escaped with slashes so that it can be sent into
;     SQL databases without further manipulation.  Instead, you should use the
;     function addslashes() on each input element you wish to send to a database.
; - variables_order = "GPCS"       [Performance]
;     The environment variables are not hashed into the $HTTP_ENV_VARS[].  To access
;     environment variables, you can use getenv() instead.
; - error_reporting = E_ALL        [Code Cleanliness, Security(?)]
;     By default, PHP surpresses errors of type E_NOTICE.  These error messages
;     are emitted for non-critical errors, but that could be a symptom of a bigger
;     problem.  Most notably, this will cause error messages about the use
;     of uninitialized variables to be displayed.
; - allow_call_time_pass_reference = Off     [Code cleanliness]
;     It's not possible to decide to force a variable to be passed by reference
;     when calling a function.  The PHP 4 style to do this is by making the
;     function require the relevant argument by reference.


;;;;;;;;;;;;;;;;;;;;
; Language Options ;
;;;;;;;;;;;;;;;;;;;;

; Enable the PHP scripting language engine under Apache.
engine = On

; Allow the <? tag.  Otherwise, only <?php and <script> tags are recognized.
short_open_tag = Off

; Allow ASP-style <% %> tags.
asp_tags = Off

; The number of significant digits displayed in floating point numbers.
precision    =  14

; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
y2k_compliance = Off

; Output buffering allows you to send header lines (including cookies) even
; after you send body content, at the price of slowing PHP's output layer a
; bit.  You can enable output buffering during runtime by calling the output
; buffering functions.  You can also enable output buffering for all files by
; setting this directive to On.  If you wish to limit the size of the buffer
; to a certain size - you can use a maximum number of bytes instead of 'On', as
; a value for this directive (e.g., output_buffering=4096).
output_buffering = 4096

; You can redirect all of the output of your scripts to a function.  For
; example, if you set output_handler to "ob_gzhandler", output will be
; transparently compressed for browsers that support gzip or deflate encoding.
; Setting an output handler automatically turns on output buffering.
output_handler =

; Transparent output compression using the zlib library
; Valid values for this option are 'off', 'on', or a specific buffer size
; to be used for compression (default is 4KB)
;
; Note: output_handler must be empty if this is set 'On' !!!!
;
zlib.output_compression = Off

; Implicit flush tells PHP to tell the output layer to flush itself
; automatically after every output block.  This is equivalent to calling the
; PHP function flush() after each and every call to print() or echo() and each
; and every HTML block.  Turning this option on has serious performance
; implications and is generally recommended for debugging purposes only.
implicit_flush = Off

; Whether to enable the ability to force arguments to be passed by reference
; at function call time.  This method is deprecated and is likely to be
; unsupported in future versions of PHP/Zend.  The encouraged method of
; specifying which arguments should be passed by reference is in the function
; declaration.  You're encouraged to try and turn this option Off and make
; sure your scripts work properly with it in order to ensure they will work
; with future versions of the language (you will receive a warning each time
; you use this feature, and the argument will be passed by value instead of by
; reference).
allow_call_time_pass_reference = Off

;
; Safe Mode
;
safe_mode = Off

; By default, Safe Mode does a UID compare check when
; opening files. If you want to relax this to a GID compare,
; then turn on safe_mode_gid.
safe_mode_gid = Off

; When safe_mode is on, UID/GID checks are bypassed when
; including files from this directory and its subdirectories.
; (directory must also be in include_path or full path must
; be used when including)
safe_mode_include_dir =								

; When safe_mode is on, only executables located in the safe_mode_exec_dir
; will be allowed to be executed via the exec family of functions.
safe_mode_exec_dir =

; open_basedir, if set, limits all file operations to the defined directory
; and below.  This directive makes most sense if used in a per-directory
; or per-virtualhost web server configuration file.
;
;open_basedir =

; Setting certain environment variables may be a potential security breach.
; This directive contains a comma-delimited list of prefixes.  In Safe Mode,
; the user may only alter environment variables whose names begin with the
; prefixes supplied here.  By default, users will only be able to set
; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
;
; Note:  If this directive is empty, PHP will let the user modify ANY
; environment variable!
safe_mode_allowed_env_vars = PHP_

; This directive contains a comma-delimited list of environment variables that
; the end user won't be able to change using putenv().  These variables will be
; protected even if safe_mode_allowed_env_vars is set to allow to change them.
safe_mode_protected_env_vars = LD_LIBRARY_PATH

; This directive allows you to disable certain functions for security reasons.
; It receives a comma-delimited list of function names.  This directive is
; *NOT* affected by whether Safe Mode is turned On or Off.
disable_functions =

; Colors for Syntax Highlighting mode.  Anything that's acceptable in
; <font color="??????"> would work.
highlight.string  = #CC0000
highlight.comment = #FF9900
highlight.keyword = #006600
highlight.bg      = #FFFFFF
highlight.default = #0000CC
highlight.html    = #000000


;
; Misc
;
; Decides whether PHP may expose the fact that it is installed on the server
; (e.g. by adding its signature to the Web server header).  It is no security
; threat in any way, but it makes it possible to determine whether you use PHP
; on your server or not.
expose_php = On


;;;;;;;;;;;;;;;;;;;
; Resource Limits ;
;;;;;;;;;;;;;;;;;;;

max_execution_time = 120     ; Maximum execution time of each script, in seconds
memory_limit = 16M      ; Maximum amount of memory a script may consume (8MB)


;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
; Error handling and logging ;
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

; error_reporting is a bit-field.  Or each number up to get desired error
; reporting level
; E_ALL             - All errors and warnings
; E_ERROR           - fatal run-time errors
; E_WARNING         - run-time warnings (non-fatal errors)
; E_PARSE           - compile-time parse errors
; E_NOTICE          - run-time notices (these are warnings which often result
;                     from a bug in your code, but it's possible that it was
;                     intentional (e.g., using an uninitialized variable and
;                     relying on the fact it's automatically initialized to an
;                     empty string)
; E_CORE_ERROR      - fatal errors that occur during PHP's initial startup
; E_CORE_WARNING    - warnings (non-fatal errors) that occur during PHP's
;                     initial startup
; E_COMPILE_ERROR   - fatal compile-time errors
; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
; E_USER_ERROR      - user-generated error message
; E_USER_WARNING    - user-generated warning message
; E_USER_NOTICE     - user-generated notice message
;
; Examples:
;
;   - Show all errors, except for notices
;
error_reporting = E_ALL & ~E_NOTICE
;
;   - Show only errors
;
;error_reporting = E_COMPILE_ERROR|E_ERROR|E_CORE_ERROR
;
;   - Show all errors
;
;error_reporting  =  E_ALL

; Print out errors (as a part of the output).  For production web sites,
; you're strongly encouraged to turn this feature off, and use error logging
; instead (see below).  Keeping display_errors enabled on a production web site
; may reveal security information to end users, such as file paths on your Web
; server, your database schema or other information.
display_errors = Off

; Even when display_errors is on, errors that occur during PHP's startup
; sequence are not displayed.  It's strongly recommended to keep
; display_startup_errors off, except for when debugging.
display_startup_errors = Off

; Log errors into a log file (server-specific log, stderr, or error_log (below))
; As stated above, you're strongly advised to use error logging in place of
; error displaying on production web sites.
log_errors = On

; Store the last error/warning message in $php_errormsg (boolean).
track_errors = Off

; Disable the inclusion of HTML tags in error messages.
;html_errors = Off
  
; String to output before an error message.
;error_prepend_string = "<font color=ff0000>"

; String to output after an error message.
;error_append_string = "</font>"

; Log errors to specified file.
;error_log = filename

; Log errors to syslog (Event Log on NT, not valid in Windows 95).
;error_log = syslog


;;;;;;;;;;;;;;;;;
; Data Handling ;
;;;;;;;;;;;;;;;;;
;
; Note - track_vars is ALWAYS enabled as of PHP 4.0.3

; The separator used in PHP generated URLs to separate arguments.
; Default is "&". 
;arg_separator.output = "&"

; List of separator(s) used by PHP to parse input URLs into variables.
; Default is "&". 
; NOTE: Every character in this directive is considered as separator!
;arg_separator.input = ";&"

; This directive describes the order in which PHP registers GET, POST, Cookie,
; Environment and Built-in variables (G, P, C, E & S respectively, often
; referred to as EGPCS or GPC).  Registration is done from left to right, newer
; values override older values.
variables_order = "GPCS"

; Whether or not to register the EGPCS variables as global variables.  You may
; want to turn this off if you don't want to clutter your scripts' global scope
; with user data.  This makes most sense when coupled with track_vars - in which
; case you can access all of the GPC variables through the $HTTP_*_VARS[],
; variables.
;
; You should do your best to write your scripts so that they do not require
; register_globals to be on;  Using form variables as globals can easily lead
; to possible security problems, if the code is not very well thought of.
register_globals = Off

; This directive tells PHP whether to declare the argv&argc variables (that
; would contain the GET information).  If you don't use these variables, you
; should turn it off for increased performance.
register_argc_argv = Off

; Maximum size of POST data that PHP will accept.
post_max_size = 8M

; This directive is deprecated.  Use variables_order instead.
gpc_order = "GPC"

; Magic quotes
;

; Magic quotes for incoming GET/POST/Cookie data.
magic_quotes_gpc = Off

; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
magic_quotes_runtime = Off    

; Use Sybase-style magic quotes (escape ' with '' instead of \').
magic_quotes_sybase = Off

; Automatically add files before or after any PHP document.
auto_prepend_file =
auto_append_file =

; As of 4.0b4, PHP always outputs a character encoding by default in
; the Content-type: header.  To disable sending of the charset, simply
; set it to be empty.
;
; PHP's built-in default is text/html
default_mimetype = "text/html"
;default_charset = "iso-8859-1"

; Always populate the $HTTP_RAW_POST_DATA variable.                               
;always_populate_raw_post_data = On

;;;;;;;;;;;;;;;;;;;;;;;;;
; Paths and Directories ;
;;;;;;;;;;;;;;;;;;;;;;;;;

; UNIX: "/path1:/path2"  
;include_path = ".:/php/includes"
;
; Windows: "\path1;\path2"
;include_path = ".;c:\php\includes"
include_path = ".:/php/include:@phplibdir@:@webserver_phpdir@:@webserver_phpdir@/pear"

; The root of the PHP pages, used only if nonempty.
; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
; if you are running php as a CGI under any web server (other than IIS)
; see documentation for security issues.  The alternate is to use the
; cgi.force_redirect configuration below
doc_root =

; The directory under which PHP opens the script using /~usernamem used only
; if nonempty.
user_dir =

; Directory in which the loadable extensions (modules) reside.
extension_dir = ./

; Whether or not to enable the dl() function.  The dl() function does NOT work
; properly in multithreaded servers, such as IIS or Zeus, and is automatically
; disabled on them.
enable_dl = On

; cgi.force_redirect is necessary to provide security running PHP as a CGI under
; most web servers.  Left undefined, PHP turns this on by default.  You can
; turn it off here AT YOUR OWN RISK
; **You CAN safely turn this off for IIS, in fact, you MUST.**
; cgi.force_redirect = 1

; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape 
; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
; will look for to know it is OK to continue execution.  Setting this variable MAY
; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
; cgi.redirect_status_env = ;



;;;;;;;;;;;;;;;;
; File Uploads ;
;;;;;;;;;;;;;;;;

; Whether to allow HTTP file uploads.
file_uploads = On

; Temporary directory for HTTP uploaded files (will use system default if not
; specified).
;upload_tmp_dir =

; Maximum allowed size for uploaded files.
upload_max_filesize = 2M


;;;;;;;;;;;;;;;;;;
; Fopen wrappers ;
;;;;;;;;;;;;;;;;;;

; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
allow_url_fopen = On

; Define the anonymous ftp password (your email address)
;from="john at doe.com"


;;;;;;;;;;;;;;;;;;;;;;
; Dynamic Extensions ;
;;;;;;;;;;;;;;;;;;;;;;
;
; If you wish to have an extension loaded automatically, use the following
; syntax:
;
;   extension=modulename.extension
;
; For example, on Windows:
;
;   extension=msql.dll
;
; ... or under UNIX:
;
;   extension=msql.so
;
; Note that it should be the name of the module only; no directory information 
; needs to go here.  Specify the location of the extension with the
; extension_dir directive above.


;Windows Extensions
;Note that MySQL and ODBC support is now built in, so no dll is needed for it.
;
;extension=php_bz2.dll
;extension=php_ctype.dll
;extension=php_cpdf.dll
;extension=php_curl.dll
;extension=php_cybercash.dll
;extension=php_db.dll
;extension=php_dba.dll
;extension=php_dbase.dll
;extension=php_dbx.dll
;extension=php_domxml.dll
;extension=php_dotnet.dll
;extension=php_exif.dll
;extension=php_fbsql.dll
;extension=php_fdf.dll
;extension=php_filepro.dll
;extension=php_gd.dll
;extension=php_gettext.dll
;extension=php_hyperwave.dll
;extension=php_iconv.dll
;extension=php_ifx.dll
;extension=php_iisfunc.dll
;extension=php_imap.dll
;extension=php_ingres.dll
;extension=php_interbase.dll
;extension=php_java.dll
;extension=php_ldap.dll
;extension=php_mbstring.dll
;extension=php_mcrypt.dll
;extension=php_mhash.dll
;extension=php_ming.dll
;extension=php_mssql.dll
;extension=php_oci8.dll
;extension=php_openssl.dll
;extension=php_oracle.dll
;extension=php_pdf.dll
;extension=php_pgsql.dll
;extension=php_printer.dll
;extension=php_shmop.dll
;extension=php_snmp.dll
;extension=php_sockets.dll
;extension=php_sybase_ct.dll
;extension=php_tokenizer.dll
;extension=php_w32api.dll
;extension=php_xslt.dll
;extension=php_yaz.dll
;extension=php_zlib.dll


;;;;;;;;;;;;;;;;;;;
; Module Settings ;
;;;;;;;;;;;;;;;;;;;

[Syslog]
; Whether or not to define the various syslog variables (e.g. $LOG_PID,
; $LOG_CRON, etc.).  Turning it off is a good idea performance-wise.  In
; runtime, you can define these variables by calling define_syslog_variables().
define_syslog_variables  = Off

[mail function]
; For Win32 only.
SMTP = localhost

; For Win32 only.
sendmail_from = me at localhost.com

; For Unix only.  You may supply arguments as well (default: "sendmail -t -i").
;sendmail_path =

[Java]
;java.class.path = .\php_java.jar
;java.home = c:\jdk
;java.library = c:\jdk\jre\bin\hotspot\jvm.dll 
;java.library.path = .\

[SQL]
sql.safe_mode = Off

[ODBC]
;odbc.default_db    =  Not yet implemented
;odbc.default_user  =  Not yet implemented
;odbc.default_pw    =  Not yet implemented

; Allow or prevent persistent links.
odbc.allow_persistent = On

; Check that a connection is still valid before reuse.
odbc.check_persistent = On

; Maximum number of persistent links.  -1 means no limit.
odbc.max_persistent = -1

; Maximum number of links (persistent + non-persistent).  -1 means no limit.
odbc.max_links = -1  

; Handling of LONG fields.  Returns number of bytes to variables.  0 means
; passthru.
odbc.defaultlrl = 4096  

; Handling of binary data.  0 means passthru, 1 return as is, 2 convert to char.
; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
; of uodbc.defaultlrl and uodbc.defaultbinmode
odbc.defaultbinmode = 1  

[MySQL]
; Allow or prevent persistent links.
mysql.allow_persistent = On

; Maximum number of persistent links.  -1 means no limit.
mysql.max_persistent = -1

; Maximum number of links (persistent + non-persistent).  -1 means no limit.
mysql.max_links = -1

; Default port number for mysql_connect().  If unset, mysql_connect() will use
; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
; compile-time value defined MYSQL_PORT (in that order).  Win32 will only look
; at MYSQL_PORT.
mysql.default_port =

; Default socket name for local MySQL connects.  If empty, uses the built-in
; MySQL defaults.
mysql.default_socket =

; Default host for mysql_connect() (doesn't apply in safe mode).
mysql.default_host =

; Default user for mysql_connect() (doesn't apply in safe mode).
mysql.default_user =

; Default password for mysql_connect() (doesn't apply in safe mode).
; Note that this is generally a *bad* idea to store passwords in this file.
; *Any* user with PHP access can run 'echo cfg_get_var("mysql.default_password")
; and reveal this password!  And of course, any users with read access to this
; file will be able to reveal the password as well.
mysql.default_password =

[mSQL]
; Allow or prevent persistent links.
msql.allow_persistent = On

; Maximum number of persistent links.  -1 means no limit.
msql.max_persistent = -1

; Maximum number of links (persistent+non persistent).  -1 means no limit.
msql.max_links = -1

[PostgresSQL]
; Allow or prevent persistent links.
pgsql.allow_persistent = On

; Detect broken persistent links always with pg_pconnect(). Need a little overhead.
pgsql.auto_reset_persistent = Off

; Maximum number of persistent links.  -1 means no limit.
pgsql.max_persistent = -1

; Maximum number of links (persistent+non persistent).  -1 means no limit.
pgsql.max_links = -1

[Sybase]
; Allow or prevent persistent links.
sybase.allow_persistent = On

; Maximum number of persistent links.  -1 means no limit.
sybase.max_persistent = -1

; Maximum number of links (persistent + non-persistent).  -1 means no limit.
sybase.max_links = -1

;sybase.interface_file = "@prefix@/sybase/interfaces"

; Minimum error severity to display.
sybase.min_error_severity = 10

; Minimum message severity to display.
sybase.min_message_severity = 10

; Compatability mode with old versions of PHP 3.0.
; If on, this will cause PHP to automatically assign types to results according
; to their Sybase type, instead of treating them all as strings.  This
; compatability mode will probably not stay around forever, so try applying
; whatever necessary changes to your code, and turn it off.
sybase.compatability_mode = Off

[Sybase-CT]
; Allow or prevent persistent links.
sybct.allow_persistent = On

; Maximum number of persistent links.  -1 means no limit.
sybct.max_persistent = -1

; Maximum number of links (persistent + non-persistent).  -1 means no limit.
sybct.max_links = -1

; Minimum server message severity to display.
sybct.min_server_severity = 10

; Minimum client message severity to display.
sybct.min_client_severity = 10

[bcmath]
; Number of decimal digits for all bcmath functions.
bcmath.scale = 0

[browscap]
;browscap = extra/browscap.ini

[Informix]
; Default host for ifx_connect() (doesn't apply in safe mode).
ifx.default_host =

; Default user for ifx_connect() (doesn't apply in safe mode).
ifx.default_user =

; Default password for ifx_connect() (doesn't apply in safe mode).
ifx.default_password =

; Allow or prevent persistent links.
ifx.allow_persistent = On

; Maximum number of persistent links.  -1 means no limit.
ifx.max_persistent = -1

; Maximum number of links (persistent + non-persistent).  -1 means no limit.
ifx.max_links = -1

; If on, select statements return the contents of a text blob instead of its id.
ifx.textasvarchar = 0

; If on, select statements return the contents of a byte blob instead of its id.
ifx.byteasvarchar = 0

; Trailing blanks are stripped from fixed-length char columns.  May help the
; life of Informix SE users.
ifx.charasvarchar = 0

; If on, the contents of text and byte blobs are dumped to a file instead of
; keeping them in memory.
ifx.blobinfile = 0

; NULL's are returned as empty strings, unless this is set to 1.  In that case,
; NULL's are returned as string 'NULL'.
ifx.nullformat = 0

[Session]
; Handler used to store/retrieve data.
session.save_handler = files

; Argument passed to save_handler.  In the case of files, this is the path
; where data files are stored. Note: Windows users have to change this 
; variable in order to use PHP's session functions.
session.save_path = @webserver_sessions@

; Whether to use cookies.
session.use_cookies = 1


; Name of the session (used as cookie name).
session.name = PHPSESSID

; Initialize session on request startup.
session.auto_start = 0

; Lifetime in seconds of cookie or, if 0, until browser is restarted.
session.cookie_lifetime = 0

; The path for which the cookie is valid.
session.cookie_path = /

; The domain for which the cookie is valid.
session.cookie_domain =

; Handler used to serialize data.  php is the standard serializer of PHP.
session.serialize_handler = php

; Percentual probability that the 'garbage collection' process is started
; on every session initialization.
session.gc_probability = 1

; After this number of seconds, stored data will be seen as 'garbage' and
; cleaned up by the garbage collection process.
session.gc_maxlifetime = 1440

; Check HTTP Referer to invalidate externally stored URLs containing ids.
; HTTP_REFERER has to contain this substring for the session to be
; considered as valid.
session.referer_check =

; How many bytes to read from the file.
session.entropy_length = 0

; Specified here to create the session id.
session.entropy_file =

;session.entropy_length = 16

;session.entropy_file = /dev/urandom

; Set to {nocache,private,public} to determine HTTP caching aspects.
session.cache_limiter = nocache

; Document expires after n minutes.
session.cache_expire = 180

; trans sid support is disabled by default.
; Use of trans sid may risk your users security. 
; Use this option with caution.
; - User may send URL contains active session ID
;   to other person via. email/irc/etc.
; - URL that contains active session ID may be stored
;   in publically accessible computer.
; - User may access your site with the same session ID
;   always using URL stored in browser's history or bookmarks.
session.use_trans_sid = On

url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=fakeentry"

[MSSQL]
; Allow or prevent persistent links.
mssql.allow_persistent = On

; Maximum number of persistent links.  -1 means no limit.
mssql.max_persistent = -1

; Maximum number of links (persistent+non persistent).  -1 means no limit.
mssql.max_links = -1

; Minimum error severity to display.
mssql.min_error_severity = 10

; Minimum message severity to display.
mssql.min_message_severity = 10

; Compatability mode with old versions of PHP 3.0.
mssql.compatability_mode = Off

; Valid range 0 - 2147483647.  Default = 4096.
;mssql.textlimit = 4096

; Valid range 0 - 2147483647.  Default = 4096.
;mssql.textsize = 4096

; Limits the number of records in each batch.  0 = all records in one batch.
;mssql.batchsize = 0

[Assertion]
; Assert(expr); active by default.
;assert.active = On

; Issue a PHP warning for each failed assertion.
;assert.warning = On

; Don't bail out by default.
;assert.bail = Off

; User-function to be called if an assertion fails.
;assert.callback = 0

; Eval the expression with current error_reporting().  Set to true if you want
; error_reporting(0) around the eval().
;assert.quiet_eval = 0

[Ingres II]
; Allow or prevent persistent links.
ingres.allow_persistent = On

; Maximum number of persistent links.  -1 means no limit.
ingres.max_persistent = -1

; Maximum number of links, including persistents.  -1 means no limit.
ingres.max_links = -1

; Default database (format: [node_id::]dbname[/srv_class]).
ingres.default_database =

; Default user.
ingres.default_user =

; Default password.
ingres.default_password =

[Verisign Payflow Pro]
; Default Payflow Pro server.
pfpro.defaulthost = "test-payflow.verisign.com"

; Default port to connect to.
pfpro.defaultport = 443

; Default timeout in seconds.
pfpro.defaulttimeout = 30

; Default proxy IP address (if required).
;pfpro.proxyaddress =

; Default proxy port.
;pfpro.proxyport =

; Default proxy logon.
;pfpro.proxylogon =

; Default proxy password.
;pfpro.proxypassword =

[Sockets]
; Use the system read() function instead of the php_read() wrapper.
sockets.use_system_read = On

[com]
; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
;com.typelib_file = 
; allow Distributed-COM calls
;com.allow_dcom = true
; autoregister constants of a components typlib on com_load()
;com.autoregister_typelib = true
; register constants casesensitive
;com.autoregister_casesensitive = false
; show warnings on duplicate constat registrations
;com.autoregister_verbose = true

[Printer]
;printer.default_printer = ""

[mbstring]
;mbstring.internal_encoding = EUC-JP
;mbstring.http_input = auto
;mbstring.http_output = SJIS
;mbstring.detect_order = auto
;mbstring.substitute_character = none;

[FrontBase]
;fbsql.allow_persistent = On
;fbsql.autocommit = On
;fbsql.default_database = 
;fbsql.default_database_password =
;fbsql.default_host =
;fbsql.default_password =
;fbsql.default_user = "_SYSTEM"
;fbsql.generate_warnings = Off
;fbsql.max_connections = 128
;fbsql.max_links = 128
;fbsql.max_persistent = -1
;fbsql.max_results = 128
;fbsql.batchSize = 1000

; Local Variables:
; tab-width: 4
; End:

--- NEW FILE: proftpd.conf.template.in ---
KOLAB_META_START
TARGET=@ftpserver_confdir@/proftpd.conf
PERMISSIONS=0640
OWNERSHIP=@ftpserver_musr@:@ftpserver_grp@
KOLAB_META_END
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.


# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

ServerType            standalone
DefaultServer         on
Port                  21

PersistentPasswd      off

#AuthUserFile          @ftpserver_confdir@/proftpd.passwd
#AuthGroupFile         @ftpserver_confdir@/proftpd.group
LDAPServer            @@@ldap_ip@@@
LDAPDNinfo            "@@@php_dn@@@" "@@@php_pw@@@"
LDAPDoAuth            on "@@@base_dn@@@" "(uid=freebusy)"

# need to switch over to kolab-n !!
ScoreBoardFile	      @ftpserver_scoreboardfile@

LDAPDefaultUID        @ftpserver_uid@
LDAPForceDefaultUID   on
LDAPDefaultGID        @ftpserver_gid@
LDAPForceDefaultGID   on
LDAPHomedirOnDemand             on
LDAPHomedirOnDemandPrefix       /tmp

MaxInstances          40
User                  @ftpserver_usr@
Group                 @ftpserver_grp@
Umask                 022

UseReverseDNS         off
MultilineRFC2228      on
ShowSymlinks          on
AllowOverwrite        on
RequireValidShell     no
ListOptions           "-l"

TimeoutLogin          60
TimeoutNoTransfer     60
TimeoutStalled        60
TimeoutIdle           60

LogFormat             default "%h %l %u %t \"%r\" %s %b"
LogFormat             auth    "%v [%P] %h %t \"%r\" %s"
LogFormat             write   "%h %l %u %t \"%r\" %s %b"
SystemLog             @ftpserver_logfile@

DefaultRoot	      @webserver_document_root@/freebusy/cache

<Global>
    IdentLookups      off
    DeferWelcome      off
    WTmpLog           off
</Global>

<Directory /*>
    AllowOverwrite    on
    <Limit STOR>
        AllowAll
    </Limit>
    <Limit WRITE READ DIRS>
        IgnoreHidden  on
        DenyAll
    </Limit>
</Directory>

--- NEW FILE: rc.conf.template.in ---
KOLAB_META_START
TARGET=@sysconfdir@/rc.conf
PERMISSIONS=0644
OWNERSHIP=@kolab_musr@:@kolab_mgrp@
KOLAB_META_END
# (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
#
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

# Logfile corrections
apache_log_files="@webserver_accesslogfile@"
apache_err_files="@webserver_errorlogfile@"
imapd_master_file="@imap_masterlogfile@"
imapd_misc_file="@imap_misclogfile@"

openldap_url="ldap:// ldaps://"
sasl_authmech="ldap"

@@@if proftpd-ftp@@@
proftpd_enable="yes"
@@@else@@@
proftpd_enable="no"
@@@endif@@@

--- NEW FILE: resmgr.conf.template.in ---
KOLAB_META_START
TARGET=@resmgr_confdir@/resmgr.conf
PERMISSIONS=0640
OWNERSHIP=@kolab_musr@:@kolab_grp@
KOLAB_META_END
<?php

// What is the root directory of our Horde instance?
@define('HORDE_BASE', '@webserver_document_root@/fbview');

// What is the address of the Cyrus server where the calendar data is stored?
$params['server'] = 'localhost';

// What is our default mail domain? This is used if any users do not have
// '@domain' specified after their username as part of their email address.
$params['email_domain'] = '@@@postfix-mydomain@@@';

// Are we using virtual domains with Cyrus?
$params['virtual_domains'] = true;

// Should we append domains to mailbox URIs? This only applies when
// virtual_domains is true, and when using manager accounts.
$params['append_domains'] = false;

// Should we make sure that the sender and From header match for mail
// that origins on this server?
$params['verify_from_header'] = ('@@@kolabfilter-verify-from-header@@@'=='TRUE');

// Should the Sender: header be used over From: if present?
$params['allow_sender_header'] = ('@@@kolabfilter-allow-sender-header@@@'=='TRUE');

// Should reject messages with From headers that dont match
// the envelope? Default is to rewrite the header
$params['reject_forged_from_header'] = ('@@@kolabfilter-reject-forged-from-header@@@'=='TRUE');

// Should we allow forwarded ical messages from Outlook
// by encapsulating them in a MIME multipart
$params['allow_outlook_ical_forward']  = true;

// Should we perform this check on mail from our
// subdomains too?
$params['verify_subdomains'] = true;

// LDAP data
// What is the address of the LDAP server address where user objects reside
$params['ldap_uri'] = '@@@ldap_uri@@@';

// What is the Base DN of our LDAP database?
$params['base_dn'] = '@@@base_dn@@@';

// What DN should we use to bind to the LDAP server?
$params['bind_dn'] = '@@@php_dn@@@';

// What password should we use with the above DN when binding?
$params['bind_pw'] = '@@@php_pw@@@';


// What account should we use to read/write calendar data? This account should
// have access to the calendar mailbox of all resource/group mailboxes.
$params['calendar_user'] = 'calendar@'.$params['email_domain'];
$params['calendar_pass'] = '@@@calendar_pw@@@';

// Filename of private key used to decrypt password from LDAP
$params['priv_key_file'] = '@sysconfdir@/kolab/res_priv.pem';

// What is the name of the users' calendar mailbox?
// This is only used when the user does not already have
// a primary calendar folder (search via Kolab annotation)
$params['calendar_store'] = 'Calendar';

// Where can we get free/busy information from?
$params['freebusy_url'] = 'https://@@@fqdnhostname@@@/freebusy/${USER}.xfb';
 
// PFB url to trigger creation of pfb
$params['pfb_trigger_url'] = 'https://@@@fqdnhostname@@@/freebusy/trigger/${USER}/${FOLDER}.xpfb';

// Where are we logging to?
$params['log'] = 'file:@resmgr_logfile@';                // File...
// $params['log'] = 'syslog:cons, pid';            // Or syslog...

// What level of output should we log? Higher levels give more verbose output.
// One of: RM_LOG_SILENT; RM_LOG_ERROR; RM_LOG_WARN; RM_LOG_INFO or RM_LOG_DEBUG.
$params['log_level'] = RM_LOG_DEBUG;
?>

--- NEW FILE: saslauthd.conf.template.in ---
KOLAB_META_START
TARGET=@sasl_confdir@/saslauthd.conf
PERMISSIONS=0600
OWNERSHIP=@kolab_musr@:@kolab_mgrp@
KOLAB_META_END
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.


# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

ldap_servers: @@@user_ldap_uri@@@
#ldap_servers: <ldap://localhost/>
#        Specify URI(s) refering to LDAP server(s), e.g. ldaps://10.1.1.2:999/.
#        You can specify multiple servers separated by a space.

ldap_bind_dn: @@@user_bind_dn@@@
#        Specify DN (distinguished name) to bind to the LDAP directory.  Do not
#        specify this parameter for the anonymous bind.

ldap_bind_pw: @@@user_bind_pw@@@
#        Specify the password for ldap_bind_dn.  Do not specify this parameter
#        for the anonymous bind.

ldap_version: 3
#ldap_version: <3> <2|3>
#        Specify the LDAP protocol version to use.

ldap_timeout: 15
#        Specify a number of seconds a search can take before timing out.

ldap_time_limit: 15
#        Specify a number of seconds for a search request to complete.

ldap_deref: always
#ldap_deref: <none> <search|find|always|never>
#        Specify how aliases dereferencing is handled during a search.

#ldap_referrals: <no>
#        Specify whether or not the client should follow referrals.

ldap_restart: yes
#        Specify whether or not LDAP I/O operations are automatically restarted
#        if they abort prematurely.

#ldap_cache_ttl: <0>
#        Non zero enables client side caching.  Cached results will expire after
#        specified number seconds, e.g. 30.  Use this option with care.
#        OpenLDAP folks consider this feature experimental.

#ldap_cache_mem: <0>
#        If client side caching is enabled, the value specifies the cache size
#        in bytes,  e.g. 32768.

ldap_scope: sub
#ldap_scope: <sub> <sub|one|base>
#        Search scope.

ldap_search_base: @@@user_dn_list@@@
#ldap_search_base: <none>
#        Specify a starting point for the search.  e.g. dc=foo,dc=com

ldap_auth_method: bind
#ldap_auth_method: <bind> <bind|custom>
#        Specify an authentication method.  The default 'bind' method uses the
#        LDAP simple bind facility to verify the password.  The custom method
#        uses userPassword attribute to verify the password.  Currently, {CRYPT}
#        hash is supported.

ldap_filter: (&(|(mail=%u@%d)(mail=%u)(uid=%u@%d)(uid=%u))(!(kolabdeleteflag=*)))
#ldap_filter: <uid=%u>
#        Specify a filter.  Use the %u and %r tokens for the username and realm
#        substitution.  The %u token has to be used at minimum for the filter to
#        be useful.  If ldap_auth_method is 'bind', the filter will search for
#        the DN (distinguished name) attribute.  Otherwise, the search will look
#        for the userPassword attribute.

#ldap_debug: <0>
#        Specify a debugging level in the OpenLDAP libraries.  See
#        ldap_set_option(3) for more (LDAP_OPT_DEBUG_LEVEL).

#ldap_tls_check_peer: <no> <yes|no>
#        Require and verify server certificate.  If this option is yes,
#        you must specify ldap_tls_cacert_file or ldap_tls_cacert_dir.

#ldap_tls_cacert_file: <none>
#        File containing CA (Certificate Authority) certificate(s).

#ldap_tls_cacert_dir: <none>
#        Path to directory with CA (Certificate Authority) certificates.

#ldap_tls_ciphers: <DEFAULT>
#        List of SSL/TLS ciphers to allow.  The format of the string is
#        described in ciphers(1).

#ldap_tls_cert: <none>
#        File containing the client certificate.

#ldap_tls_key: <none>
#        File containing the private client key.

--- NEW FILE: session_vars.php.template.in ---
KOLAB_META_START
TARGET=@webserver_phpdir@/admin/include/session_vars.php
PERMISSIONS=0640
OWNERSHIP=@kolab_musr@:@kolab_grp@
KOLAB_META_END
<?php
/*
# (c) 2005 Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

*/

/*
 * Session variables fetched from LDAP
 *
 * TODO(steffen): Make those variables non-session variables.
 * We dont really need to store those in the session,
 * since we source this file on every invokation anyway.
 */

session_start();

$_SESSION['fqdnhostname'] = "@@@fqdnhostname@@@";
$_SESSION['ldap_master_uri'] = "@@@ldap_master_uri@@@";
$_SESSION['base_dn'] = "@@@base_dn@@@";
$_SESSION['php_dn'] = "@@@php_dn@@@";
$_SESSION['php_pw'] = "@@@php_pw@@@";


/***********************************************************************
 * Global config
 */

$params = array();

/*
 * Which user classes can log in to the webgui?
 * Currently 4 user classes exist: user, admin, maintainer and manager
 */
$params['allow_user_classes'] = array( 'user', 'admin', 'maintainer', 'manager', 'domain-maintainer' );

/*
 * Array to configure visibility/access of LDAP attributes to user's account object
 *
 * Possible values for attribute is 
 *
 * 'ro' (readonly)
 * 'rw' (read/write)
 * 'hidden' (atribute removed from display)
 * 'mandatory' (read/write and must not be empty)
 *
 * If an attribute is not in this array, it defaults to 'rw'
 *
 * Note, attributes correspond to form attribute names and not LDAP attribute names.
 *
 * TODO(steffen): Make form and LDAP attributes the same.
 */

$params['attribute_access'] = array(
			 /*
                         // Examples
			 'firstname'  => 'ro',
			 'lastname'   => 'ro',
			 'password'   => 'rw',
			 'mail'       => 'ro',
			 'uid'        => 'ro',
			 'title'      => 'ro',
			 'roomNumber' => 'mandatory',
			 'kolabdelegate'  => 'ro',
			 'telephoneNumber' => 'hidden'
			 */
);
?>

--- NEW FILE: slapd.access.template.in ---
KOLAB_META_START
TARGET=@ldapserver_confdir@/slapd.access
PERMISSIONS=0640
OWNERSHIP=@ldapserver_usr@:@ldapserver_grp@
KOLAB_META_END
##  Copyright (c) 2005 Klaraelvdalens Datakonsult AB
##     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
##
## This program is Free Software under the GNU General Public License (>=v2).
## Read the file COPYING that comes with this packages for details.

# Domain ACL statements for inclusion in slapd.conf


--- NEW FILE: slapd.conf.template.in ---
KOLAB_META_START
TARGET=@ldapserver_confdir@/slapd.conf
PERMISSIONS=0640
OWNERSHIP=@ldapserver_usr@:@ldapserver_grp@
KOLAB_META_END
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003-2005 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.


# this file is automatically written by the Kolab config backend and should have the 
# file mode 0640

# manual additions are lost unless made to the template in the Kolab config directory
# the template is  @sysconfdir@/kolab/slapd.conf.template

include @ldapserver_schemadir@/core.schema
include @ldapserver_schemadir@/cosine.schema
include @ldapserver_schemadir@/inetorgperson.schema
include @ldapserver_schemadir@/rfc2739.schema
include @ldapserver_schemadir@/kolab2.schema

pidfile		@ldapserver_pidfile@
replica-pidfile	@ldapserverslurpd_pidfile@
argsfile	@ldapserver_argsfile@
replogfile      @ldapserver_replogfile@
replicationinterval 5

schemacheck 	       on

TLSCertificateFile     @sysconfdir@/kolab/cert.pem
TLSCertificateKeyFile  @sysconfdir@/kolab/key.pem

rootDSE                @sysconfdir@/kolab/rootDSE.ldif

defaultsearchbase      "@@@base_dn@@@"

require 	none
allow 		bind_v2

loglevel	0

database        monitor

database	bdb
cachesize       2000
checkpoint 	512 10
idlcachesize    10000
idletimeout     80 # The value can be increased if some clients develop problems.
                   # Please report to kolab-devel at kolab.org if you encounter such a client.

suffix		"@@@base_dn@@@"
directory	@ldapserver_dir@

rootdn          "@@@bind_dn@@@"
rootpw          "@@@bind_pw_hash@@@"

replica uri=ldap://127.0.0.1:9999
        binddn="cn=replicator"
        bindmethod=simple 
	credentials=secret

index   objectClass     pres,eq
index   uid             approx,sub,pres,eq
index   mail            approx,sub,pres,eq
index   alias           approx,sub,pres,eq
index   cn              approx,sub,pres,eq
index   sn              approx,sub,pres,eq
index   givenName       approx,sub,pres,eq
index   kolabHomeServer pres,eq
index   member          pres,eq

include @ldapserver_confdir@/slapd.access

access to dn="@@@base_dn@@@" attrs=children
	by group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,@@@base_dn@@@" write

access to dn="cn=internal,@@@base_dn@@@" attrs=children
	by group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,@@@base_dn@@@" write

access to dn.subtree="cn=Monitor"
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by * none stop

access to attr=userPassword
   	by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" =wx
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" =wx
        by self =wx
        by anonymous =x
        by * none stop

access to attr=mail
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
        by * read stop

access to attr=alias
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
        by * read stop

access to attr=uid
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
        by * read stop

access to attr=cyrus-userquota
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
	by self read stop

access to attr=kolabHomeServer
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
        by * read stop

access to attr=kolabHomeMTA
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
        by * read stop

access to dn="cn=nobody,@@@base_dn@@@"
        by anonymous auth stop

access to dn="cn=manager,cn=internal,@@@base_dn@@@"
        by dn="cn=nobody,cn=internal,@@@base_dn@@@" read
        by self write
        by anonymous auth stop

access to dn="cn=admin,cn=internal,@@@base_dn@@@"
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by dn="cn=nobody,cn=internal,@@@base_dn@@@" read
        by self write
        by anonymous auth stop

access to dn="cn=maintainer,cn=internal,@@@base_dn@@@"
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" read
        by dn="cn=nobody,cn=internal,@@@base_dn@@@" read
        by self write
        by anonymous auth stop

access to dn.regex="(.*,)?cn=internal,@@@base_dn@@@"
 	by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
        by self write
	by dn="cn=nobody,cn=internal,@@@base_dn@@@" read 
	by anonymous auth stop

access to dn.regex="(.*,)?cn=external,@@@base_dn@@@"
        by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
        by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
	by * read stop

access to dn="cn=external,@@@base_dn@@@"
	by dn="cn=nobody,cn=internal,@@@base_dn@@@" read 
	by * search stop

access to dn="cn=internal,@@@base_dn@@@"
	by dn="cn=nobody,cn=internal,@@@base_dn@@@" read 
        by * search stop

access to dn="k=kolab,@@@base_dn@@@"
	by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
	by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" read
	by group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,@@@base_dn@@@" read
	by dn="cn=nobody,cn=internal,@@@base_dn@@@" read 
	by * none stop	

access to * 
        by self write
	by group/kolabGroupOfNames="cn=admin,cn=internal,@@@base_dn@@@" write
 	by group/kolabGroupOfNames="cn=maintainer,cn=internal,@@@base_dn@@@" write
	by * read stop

include @ldapserver_confdir@/slapd.replicas

--- NEW FILE: slapd.replicas.template.in ---
KOLAB_META_START
TARGET=@ldapconfdir@/slapd.replicas
PERMISSIONS=0640
OWNERSHIP=@ldapserver_usr@:@ldapserver_grp@
KOLAB_META_END
##  Copyright (c) 2004 Klaraelvdalens Datakonsult AB
##     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
##
## This program is Free Software under the GNU General Public License (>=v2).
## Read the file COPYING that comes with this packages for details.

# Replica statements for inclusion in slapd.conf


--- NEW FILE: smtpd.conf.template.in ---
KOLAB_META_START
TARGET=@sasl_confdir@/apps/smtpd.conf
PERMISSIONS=0644
OWNERSHIP=root:root
KOLAB_META_END
pwcheck_method: saslauthd
mech_list: plain login

--- NEW FILE: transport.template.in ---
KOLAB_META_START
TARGET=@emailserver_confdir@/transport
PERMISSIONS=0640
OWNERSHIP=root:root
KOLAB_META_END
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory


--- NEW FILE: virtual.template.in ---
KOLAB_META_START
TARGET=@emailserver_confdir@/virtual
PERMISSIONS=0640
OWNERSHIP=root:root
KOLAB_META_END
# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003 Martin Konold <martin.konold at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory


--- DB_CONFIG.slapd.template DELETED ---

--- amavisd.conf.template DELETED ---

--- clamd.conf.template DELETED ---

--- cyrus.conf.template DELETED ---

--- fbview.conf.template DELETED ---

--- freebusy.conf.template DELETED ---

--- freshclam.conf.template DELETED ---

--- httpd.conf.template DELETED ---

--- httpd.local.template DELETED ---

--- imapd.conf.template DELETED ---

--- imapd.group.template DELETED ---

--- kolab.conf.template DELETED ---

--- ldap.conf.template DELETED ---

--- ldapdistlist.cf.template DELETED ---

--- ldaptransport.cf.template DELETED ---

--- ldapvirtual.cf.template DELETED ---

--- main.cf.template DELETED ---

--- master.cf.template DELETED ---

--- php.ini.template DELETED ---

--- proftpd.conf.template DELETED ---

--- rc.conf.template DELETED ---

--- resmgr.conf.template DELETED ---

--- saslauthd.conf.template DELETED ---

--- session_vars.php.template DELETED ---

--- slapd.access.template DELETED ---

--- slapd.conf.template DELETED ---

--- slapd.replicas.template DELETED ---

--- smtpd.conf.template DELETED ---

--- transport.template DELETED ---

--- virtual.template DELETED ---





More information about the commits mailing list