mathieu: server/perl-kolab/bin kolab_smtpdpolicy.in, 1.1, 1.2 kolabdcachetool.in, 1.1, 1.2 kolabpasswd.in, 1.1, 1.2 kolabquotareport.in, 1.2, 1.3 kolabquotawarn.in, 1.3, 1.4

cvs at kolab.org cvs at kolab.org
Tue Jan 20 18:22:14 CET 2009


Author: mathieu

Update of /kolabrepository/server/perl-kolab/bin
In directory doto:/tmp/cvs-serv27845/perl-kolab/bin

Modified Files:
	kolab_smtpdpolicy.in kolabdcachetool.in kolabpasswd.in 
	kolabquotareport.in kolabquotawarn.in 
Log Message:
kolab/issue3355 (POD manpages for perl-kolab)


Index: kolab_smtpdpolicy.in
===================================================================
RCS file: /kolabrepository/server/perl-kolab/bin/kolab_smtpdpolicy.in,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- kolab_smtpdpolicy.in	10 Oct 2008 14:22:04 -0000	1.1
+++ kolab_smtpdpolicy.in	20 Jan 2009 17:22:12 -0000	1.2
@@ -1,28 +1,113 @@
 #!perl
 
-##  COPYRIGHT
-##  ---------
-##
-##  See AUTHORS file
-##
-##
-##  LICENSE
-##  -------
-##
-##  This program is free software; you can redistribute it and/or modify
-##  it under the terms of the GNU General Public License as published by
-##  the Free Software Foundation; either version 2 of the License, or
-##  (at your option) any later version.
-##
-##  This program is distributed in the hope that it will be useful,
-##  but WITHOUT ANY WARRANTY; without even the implied warranty of
-##  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-##  GNU General Public License for more details.
-##
-##  You should have received a copy of the GNU General Public License
-##  along with this program; if not, write to the Free Software
-##  Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-##
+=head1 NAME
+
+kolab_smtpdpolicy - Kolab SMTP policy
+
+=head1 SYNOPSIS
+
+B<kolab_smtpdpolicy> [B<-v>]
+
+=head1 DESCRIPTION
+
+kolabdelegated Postfix SMTPD policy server for Kolab. This server implements
+various policies for Kolab:
+
+1) Only authenticated users can use sender <username>@$domain
+
+2) Some distribution lists are only available to authenticated users
+
+Logging is sent to syslogd.
+
+How it works: each time a Postfix SMTP server process is started
+it connects to the policy service socket, and Postfix runs one
+instance of this PERL script.  By default, a Postfix SMTP server
+process terminates after 100 seconds of idle time, or after serving
+100 clients. Thus, the cost of starting this PERL script is smoothed
+out over time.
+
+To run this from /etc/postfix/master.cf:
+
+    policy  unix  -       n       n       -       -       spawn
+      user=kolab-n argv=/usr/bin/perl /usr/libexec/postfix/kolab_smtpdpolicy
+
+To use this from Postfix SMTPD, use in /etc/postfix/main.cf:
+
+    smtpd_recipient_restrictions =
+	...
+	reject_unauth_destination
+	check_policy_service unix:private/policy
+	...
+    smtpd_sender_restrictions =
+	...
+	check_policy_service unix:private/policy
+	...
+
+NOTE: specify check_policy_service AFTER reject_unauth_destination
+or else your system can become an open relay.
+
+To test this script by hand, execute kolab_smtpdpolicy, optionally
+with the option -v to print debugging output.
+Example for OpenPKG based installations:
+
+    # su - kolab
+    $ /kolab/etc/kolab/kolab_smtpdpolicy -v
+
+Each query is a bunch of attributes. Order does not matter, and
+the demo script uses only a few of all the attributes shown below:
+
+    request=smtpd_access_policy
+    protocol_state=RCPT
+    protocol_name=SMTP
+    helo_name=some.domain.tld
+    queue_id=8045F2AB23
+    sender=foo at bar.tld
+    recipient=bar at foo.tld
+    client_address=1.2.3.4
+    client_name=another.domain.tld
+    instance=123.456.7
+    sasl_method=plain
+    sasl_username=you
+    sasl_sender=
+    size=12345
+    [empty line]
+
+The policy server script will answer in the same style, with an
+attribute list followed by a empty line:
+
+    action=DUNNO
+    [empty line]
+
+
+=head1 OPTIONS AND ARGUMENTS
+
+=over 8
+
+=item B<-v>
+
+=back
+
+=head1 COPYRIGHT AND AUTHORS
+
+See AUTHORS file
+
+=head1 LICENSE
+
+This  program is free  software; you can redistribute  it and/or
+modify it  under the terms of the GNU  General Public License as
+published by the  Free Software Foundation; either version 2, or
+(at your option) any later version.
+
+This program is  distributed in the hope that it will be useful,
+but WITHOUT  ANY WARRANTY; without even the  implied warranty of
+MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+General Public License for more details.
+
+You can view the  GNU General Public License, online, at the GNU
+Project's homepage; see <http://www.gnu.org/licenses/gpl.html>.
+
+=cut
+
 ##  $Revision$
 
 use strict;
@@ -35,76 +120,6 @@
 use Socket;
 use Kolab::Util;
 
-#
-# Usage: kolab_smtpdpolicy [-v]
-#
-# kolabdelegated Postfix SMTPD policy server for Kolab. This server implements
-# various policies for Kolab:
-#
-# 1) Only authenticated users can use sender <username>@$domain
-# 2) Some distribution lists are only available to authenticated users
-#
-# Logging is sent to syslogd.
-#
-# How it works: each time a Postfix SMTP server process is started
-# it connects to the policy service socket, and Postfix runs one
-# instance of this PERL script.  By default, a Postfix SMTP server
-# process terminates after 100 seconds of idle time, or after serving
-# 100 clients. Thus, the cost of starting this PERL script is smoothed
-# out over time.
-#
-# To run this from /etc/postfix/master.cf:
-#
-#    policy  unix  -       n       n       -       -       spawn
-#      user=kolab-n argv=/usr/bin/perl /usr/libexec/postfix/kolab_smtpdpolicy
-#
-# To use this from Postfix SMTPD, use in /etc/postfix/main.cf:
-#
-#    smtpd_recipient_restrictions =
-#	...
-#	reject_unauth_destination
-#	check_policy_service unix:private/policy
-#	...
-#    smtpd_sender_restrictions =
-#	...
-#	check_policy_service unix:private/policy
-#	...
-#
-# NOTE: specify check_policy_service AFTER reject_unauth_destination
-# or else your system can become an open relay.
-#
-# To test this script by hand, execute kolab_smtpdpolicy, optionally
-# with the option -v to print debugging output.
-# Example for OpenPKG based installations:
-#
-#    # su - kolab
-#    $ /kolab/etc/kolab/kolab_smtpdpolicy -v
-#
-# Each query is a bunch of attributes. Order does not matter, and
-# the demo script uses only a few of all the attributes shown below:
-#
-#    request=smtpd_access_policy
-#    protocol_state=RCPT
-#    protocol_name=SMTP
-#    helo_name=some.domain.tld
-#    queue_id=8045F2AB23
-#    sender=foo at bar.tld
-#    recipient=bar at foo.tld
-#    client_address=1.2.3.4
-#    client_name=another.domain.tld
-#    instance=123.456.7
-#    sasl_method=plain
-#    sasl_username=you
-#    sasl_sender=
-#    size=12345
-#    [empty line]
-#
-# The policy server script will answer in the same style, with an
-# attribute list followed by a empty line:
-#
-#    action=DUNNO
-#    [empty line]
-#
 
 #
 # Syslogging options for verbose mode and for fatal errors.

Index: kolabdcachetool.in
===================================================================
RCS file: /kolabrepository/server/perl-kolab/bin/kolabdcachetool.in,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- kolabdcachetool.in	10 Oct 2008 14:22:04 -0000	1.1
+++ kolabdcachetool.in	20 Jan 2009 17:22:12 -0000	1.2
@@ -1,5 +1,48 @@
 #!perl
 
+=head1 NAME
+
+kolabdcachetool - Kolab cache tool
+
+=head1 SYNOPSIS
+
+B<kolabdcachetool> I<CACHE> I<FUNCTION>
+
+=head1 OPTIONS AND ARGUMENTS
+
+=over 8
+
+=item I<CACHE>
+
+one of `mbox' or `gyard' (i.e. the cache to operate on)
+
+=item I<FUNCTION>
+
+one of `list', `delete' or `flush' (i.e. the function to perform on CACHE)
+
+=back
+
+=head1 COPYRIGHT AND AUTHORS
+
+Stuart Bingë and others (see AUTHORS file)
+
+=head1 LICENSE
+
+This  program is free  software; you can redistribute  it and/or
+modify it  under the terms of the GNU  General Public License as
+published by the  Free Software Foundation; either version 2, or
+(at your option) any later version.
+
+This program is  distributed in the hope that it will be useful,
+but WITHOUT  ANY WARRANTY; without even the  implied warranty of
+MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+General Public License for more details.
+
+You can view the  GNU General Public License, online, at the GNU
+Project's homepage; see <http://www.gnu.org/licenses/gpl.html>.
+
+=cut
+
 use strict;
 use Getopt::Long;
 use DB_File;

Index: kolabpasswd.in
===================================================================
RCS file: /kolabrepository/server/perl-kolab/bin/kolabpasswd.in,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- kolabpasswd.in	10 Oct 2008 14:22:04 -0000	1.1
+++ kolabpasswd.in	20 Jan 2009 17:22:12 -0000	1.2
@@ -1,30 +1,49 @@
 #!perl
 
-# The kolabpasswd script is used for changing the manager password on a Kolab Server.
-# In multi-location Kolab setups the script must be run on each individual host 
-# seperately.
-# After changing the manager password it is highly recommended to restart 
-# the Kolab server.
-# In the future this utility may be enhanced to allow to change the passwords of 
-# normal users and special system accounts.
+=head1 NAME
 
-##  Copyright (c) 2004  Erfrakon
-##
-##      (c) 2004  Tassilo Erlewein  <tassilo.erlewein at erfrakon.de>
-##      (c) 2004  Martin Konold     <martin.konold at erfrakon.de>
-##
-##  This  program is free  software; you can redistribute  it and/or
-##  modify it  under the terms of the GNU  General Public License as
-##  published by the  Free Software Foundation; either version 2, or
-##  (at your option) any later version.
-##
-##  This program is  distributed in the hope that it will be useful,
-##  but WITHOUT  ANY WARRANTY; without even the  implied warranty of
-##  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-##  General Public License for more details.
-##
-##  You can view the  GNU General Public License, online, at the GNU
-##  Project's homepage; see <http://www.gnu.org/licenses/gpl.html>.
+kolabpasswd - Kolab password tool.
+
+=head1 SYNOPSIS
+
+B<kolabpasswd>
+
+=head1 DESCRIPTION
+
+The kolabpasswd script is used for changing the manager password on a Kolab Server.
+In multi-location Kolab setups the script must be run on each individual host 
+seperately.
+
+After changing the manager password it is highly recommended to restart 
+the Kolab server.
+
+In the future this utility may be enhanced to allow to change the passwords of 
+normal users and special system accounts.
+
+=head1 COPYRIGHT AND AUTHORS
+
+Copyright (c) 2004  Erfrakon
+
+Copyright (c) 2004  Tassilo Erlewein  <tassilo.erlewein at erfrakon.de>
+
+Copyright (c) 2004  Martin Konold     <martin.konold at erfrakon.de>
+
+=head1 LICENSE
+
+This  program is free  software; you can redistribute  it and/or
+modify it  under the terms of the GNU  General Public License as
+published by the  Free Software Foundation; either version 2, or
+(at your option) any later version.
+
+This program is  distributed in the hope that it will be useful,
+but WITHOUT  ANY WARRANTY; without even the  implied warranty of
+MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+General Public License for more details.
+
+You can view the  GNU General Public License, online, at the GNU
+Project's homepage; see <http://www.gnu.org/licenses/gpl.html>.
+
+=cut
 
 use Term::ReadKey;
 use IO::File;

Index: kolabquotareport.in
===================================================================
RCS file: /kolabrepository/server/perl-kolab/bin/kolabquotareport.in,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -d -r1.2 -r1.3
--- kolabquotareport.in	8 Nov 2008 10:03:06 -0000	1.2
+++ kolabquotareport.in	20 Jan 2009 17:22:12 -0000	1.3
@@ -1,23 +1,43 @@
 #!perl
 
-##
-##  Copyright (c) 2004 Klarälvdalens Datakonsult AB
-##
-##    Writen by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
-##
-##  This  program is free  software; you can redistribute  it and/or
-##  modify it  under the terms of the GNU  General Public License as
-##  published by the  Free Software Foundation; either version 2, or
-##  (at your option) any later version.
-##
-##  This program is  distributed in the hope that it will be useful,
-##  but WITHOUT  ANY WARRANTY; without even the  implied warranty of
-##  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-##  General Public License for more details.
-##
-##  You can view the  GNU General Public License, online, at the GNU
-##  Project's homepage; see <http://www.gnu.org/licenses/gpl.html>.
-##
+=head1 NAME
+
+kolabquotareport - Kolab quota report tool
+
+=head1 SYNOPSIS
+
+B<kolabquotareport> [B<-d>]
+
+=head1 OPTIONS AND ARGUMENTS
+
+=over 8
+
+=item B<-d>
+
+=back
+
+=head1 COPYRIGHT AND AUTHORS
+
+Copyright (c) 2004 Klarälvdalens Datakonsult AB
+
+Writen by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
+
+=head1 LICENSE
+
+This  program is free  software; you can redistribute  it and/or
+modify it  under the terms of the GNU  General Public License as
+published by the  Free Software Foundation; either version 2, or
+(at your option) any later version.
+
+This program is  distributed in the hope that it will be useful,
+but WITHOUT  ANY WARRANTY; without even the  implied warranty of
+MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+General Public License for more details.
+
+You can view the  GNU General Public License, online, at the GNU
+Project's homepage; see <http://www.gnu.org/licenses/gpl.html>.
+
+=cut
 
 ## Local variables:
 ## mode: perl

Index: kolabquotawarn.in
===================================================================
RCS file: /kolabrepository/server/perl-kolab/bin/kolabquotawarn.in,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -d -r1.3 -r1.4
--- kolabquotawarn.in	8 Nov 2008 10:15:08 -0000	1.3
+++ kolabquotawarn.in	20 Jan 2009 17:22:12 -0000	1.4
@@ -1,23 +1,43 @@
 #!perl
 
-##
-##  Copyright (c) 2004 Klarälvdalens Datakonsult AB
-##
-##    Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
-##
-##  This  program is free  software; you can redistribute  it and/or
-##  modify it  under the terms of the GNU  General Public License as
-##  published by the  Free Software Foundation; either version 2, or
-##  (at your option) any later version.
-##
-##  This program is  distributed in the hope that it will be useful,
-##  but WITHOUT  ANY WARRANTY; without even the  implied warranty of
-##  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-##  General Public License for more details.
-##
-##  You can view the  GNU General Public License, online, at the GNU
-##  Project's homepage; see <http://www.gnu.org/licenses/gpl.html>.
-##
+=head1 NAME
+
+kolabquotawarn - Kolab quota warn tool
+
+=head1 SYNOPSIS
+
+B<kolabquotawarn> [B<-d>]
+
+=head1 OPTIONS AND ARGUMENTS
+
+=over 8
+
+=item B<-d>
+
+=back
+
+=head1 COPYRIGHT AND AUTHORS
+
+Copyright (c) 2004 Klarälvdalens Datakonsult AB
+
+Writen by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
+
+=head1 LICENSE
+
+This  program is free  software; you can redistribute  it and/or
+modify it  under the terms of the GNU  General Public License as
+published by the  Free Software Foundation; either version 2, or
+(at your option) any later version.
+
+This program is  distributed in the hope that it will be useful,
+but WITHOUT  ANY WARRANTY; without even the  implied warranty of
+MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+General Public License for more details.
+
+You can view the  GNU General Public License, online, at the GNU
+Project's homepage; see <http://www.gnu.org/licenses/gpl.html>.
+
+=cut
 
 ## Local variables:
 ## mode: perl





More information about the commits mailing list