thomas: server/kolabd/kolabd ChangeLog, 1.127, 1.128 kolab_bootstrap.in, 1.32, 1.33

cvs at kolab.org cvs at kolab.org
Mon Dec 3 12:27:21 CET 2007


Author: thomas

Update of /kolabrepository/server/kolabd/kolabd
In directory doto:/tmp/cvs-serv16355/kolabd/kolabd

Modified Files:
	ChangeLog kolab_bootstrap.in 
Log Message:
Removed resource password handling which is unused since server 2.1.


Index: ChangeLog
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/ChangeLog,v
retrieving revision 1.127
retrieving revision 1.128
diff -u -d -r1.127 -r1.128
--- ChangeLog	30 Nov 2007 14:27:44 -0000	1.127
+++ ChangeLog	3 Dec 2007 11:27:19 -0000	1.128
@@ -1,3 +1,8 @@
+2007-12-03  Thomas Arendsen Hein <thomas at intevation.de>
+
+	* kolab_bootstrap.in, templates/resmgr.conf.template.in: Removed
+	resource password handling which is unused since server 2.1.
+
 2007-11-30  Gunnar Wrobel  <p at rdus.de>
 
 	* templates/cyrus.conf.template.in:

Index: kolab_bootstrap.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/kolab_bootstrap.in,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -d -r1.32 -r1.33
--- kolab_bootstrap.in	30 Nov 2007 14:02:23 -0000	1.32
+++ kolab_bootstrap.in	3 Dec 2007 11:27:19 -0000	1.33
@@ -661,25 +661,6 @@
    }
   }
 
-  # Create key-pair for resource password encryption 
-  # if they dont exist already
-  my $pubreskey = "@sysconfdir@/kolab/res_pub.pem";
-  my $privreskey = "@sysconfdir@/kolab/res_priv.pem";
-  if( ! -e $pubreskey || ! -e $privreskey ) {
-    my $oldmask = umask 0077;
-    #print "Creating DSA keypair for resource password encryption\n";
-    #system("@bindir@/openssl dsaparam 1024 -out dsa-params");
-    #system("@bindir@/openssl gendsa -out $privreskey dsa-params");
-    #system("@bindir@/openssl dsa -in $privreskey -pubout -out $pubreskey");
-    print "Creating RSA keypair for resource password encryption\n";
-    kolab_system("@bindir@/openssl genrsa -out $privreskey 1024");
-    kolab_system("@bindir@/openssl rsa -in $privreskey -pubout -out $pubreskey");
-    kolab_system("chown @kolab_musr@:@kolab_grp@ $pubreskey $privreskey");
-    chmod 0660, $privreskey, $pubreskey;
-    #unlink( "dsa-params" );
-    umask $oldmask;
-  }
-
   print <<'EOS';
 Kolab can create and manage a certificate authority that can be
 used to create SSL certificates for use within the Kolab environment.
@@ -910,17 +891,6 @@
 EOS
   }
 
-  print <<'EOS';
-To be able to encrypt and decrypt passwords for group and resource accounts
-we need to copy the RSA keypair used for that purpose from the master server.
-EOS
-  my $privreskey = "@sysconfdir@/kolab/res_priv.pem";
-  my $pubreskey  = "@sysconfdir@/kolab/res_pub.pem";
-  kolab_system("scp $master_host:$privreskey "
-	       ."$master_host:$pubreskey "
-	       ."@sysconfdir@/kolab/");
-  kolab_system("chown @kolab_musr@:@kolab_grp@ $pubreskey $privreskey");
-  chmod 0660, $privreskey, $pubreskey;
   kolab_system("@sbindir@/kolabconf -n");
 
   $fd = IO::File->new($kolab_config, "w+") || die "could not open $kolab_config";





More information about the commits mailing list