Branch 'pykolab-0.4' - 6 commits - conf/kolab.conf pykolab/auth pykolab/setup pykolab.spec.in

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Wed May 16 12:51:43 CEST 2012


 conf/kolab.conf               |    7 +++++--
 pykolab.spec.in               |    5 ++---
 pykolab/auth/__init__.py      |    2 +-
 pykolab/auth/ldap/__init__.py |    4 ++--
 pykolab/setup/setup_mta.py    |   18 +++++++++++++++++-
 5 files changed, 27 insertions(+), 9 deletions(-)

New commits:
commit 9cabf3bb01be500ae051dad423f98cc327b48626
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Wed May 16 11:49:06 2012 +0100

    Comment out obtaining a setting that does not exist and we're currently not using (#778)

diff --git a/pykolab/auth/__init__.py b/pykolab/auth/__init__.py
index 6eaee64..44f87ba 100644
--- a/pykolab/auth/__init__.py
+++ b/pykolab/auth/__init__.py
@@ -59,7 +59,7 @@ class Auth(pykolab.base.Base):
             # The realm has not been specified. See if we know whether or not
             # to use virtual_domains, as this may be a cause for the realm not
             # having been specified seperately.
-            use_virtual_domains = conf.get('imap', 'virtual_domains')
+            #use_virtual_domains = conf.get('imap', 'virtual_domains')
 
             # TODO: Insert debug statements
             #if use_virtual_domains == "userid":


commit 107549e16ba56a899a56110f29581d7eaab35821
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Tue May 15 16:17:39 2012 +0100

    Do not print entry_id and entry_dn for get_entry_attributes() (#775)

diff --git a/pykolab/auth/ldap/__init__.py b/pykolab/auth/ldap/__init__.py
index 6bf9f01..a5e1042 100644
--- a/pykolab/auth/ldap/__init__.py
+++ b/pykolab/auth/ldap/__init__.py
@@ -277,9 +277,9 @@ class LDAP(pykolab.base.Base):
             Get multiple attributes for an entry.
         """
 
-        print entry_id
+        #print entry_id
         entry_dn = self.entry_dn(entry_id)
-        print entry_dn
+        #print entry_dn
 
         _search = self.ldap.search_ext(
                 entry_dn,


commit eea5b0dfad7c1d3109f6def64dc676de70a71d98
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Tue May 15 16:08:05 2012 +0100

    Make sure all services are started and configured to start on boot (#772)

diff --git a/pykolab/setup/setup_mta.py b/pykolab/setup/setup_mta.py
index 93db617..c86e57c 100644
--- a/pykolab/setup/setup_mta.py
+++ b/pykolab/setup/setup_mta.py
@@ -251,5 +251,21 @@ result_attribute = mail
 
     subprocess.call(['/etc/pki/tls/certs/make-dummy-cert', '/etc/pki/tls/private/localhost.pem'])
 
-    subprocess.call(['service', 'postfix', 'restart'])
+    if os.path.isfile('/bin/systemctl'):
+        subprocess.call(['systemctl', 'restart', 'postfix.service'])
+        subprocess.call(['systemctl', 'enable', 'postfix.service'])
+        subprocess.call(['systemctl', 'restart', 'amavisd.service'])
+        subprocess.call(['systemctl', 'enable', 'amavisd.service'])
+        subprocess.call(['systemctl', 'restart', 'clamd.amavisd.service'])
+        subprocess.call(['systemctl', 'enable', 'clamd.amavisd.service'])
+    elif os.path.isfile('/sbin/service'):
+        subprocess.call(['service', 'postfix', 'restart'])
+        subprocess.call(['chkconfig', 'postfix', 'on'])
+        subprocess.call(['service', 'amavisd', 'restart'])
+        subprocess.call(['chkconfig', 'amavisd', 'on'])
+        subprocess.call(['service', 'clamd.amavisd', 'restart'])
+        subprocess.call(['chkconfig', 'clamd.amavisd', 'on'])
+    else:
+        log.error(_("Could not start and configure to start on boot, the " + \
+                "postfix, clamav.amavisd and amavisd services."))
 


commit e6394be1054d08a095ccc72ad560ce842fa06f48
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Tue May 15 12:39:12 2012 +0100

    Include a copy of the default kolab.conf as documentation

diff --git a/pykolab.spec.in b/pykolab.spec.in
index 39dd1aa..7f2c5a9 100644
--- a/pykolab.spec.in
+++ b/pykolab.spec.in
@@ -248,6 +248,7 @@ rm -rf %{buildroot}
 %files -f pykolab.lang
 %defattr(-,root,root,-)
 %doc AUTHORS ChangeLog COPYING README README.tests
+%doc conf/kolab.conf
 %attr(0640,kolab-n,kolab) %config(noreplace) %{_sysconfdir}/kolab/kolab.conf
 %dir %{python_sitelib}/pykolab/
 %exclude %{python_sitelib}/pykolab/telemetry.*


commit 8543ee19fa8415107dba9075b16e25c97422d7ed
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Tue May 15 12:35:10 2012 +0100

    Set by default the ssl_verify_peer and ssl_verify_host settings to false (#751, #c19)

diff --git a/conf/kolab.conf b/conf/kolab.conf
index 84511a1..03bfd06 100644
--- a/conf/kolab.conf
+++ b/conf/kolab.conf
@@ -142,8 +142,11 @@ sql_uri = mysql://user:pass@localhost/database
 
 ; Configure SSL should you want to have the web admin panel (client interface)
 ; use the API over HTTPS.
-;ssl_verify_peer = false
-;ssl_verify_host = false
+;
+; By default, httpd and coconspirators are setup to use self-signed certificates,
+; so the following two settings are set to false by default.
+ssl_verify_peer = false
+ssl_verify_host = false
 ;ssl_cafile = /path/to/ca/file
 ;ssl_capath = /path/to/ca/dir
 ;ssl_local_cert = /path/to/local/cert


commit fa6f2be42b3bb707ca92fc77a06fb203f336dc54
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Sun May 13 17:30:00 2012 +0100

    Wildcard %{python_sitelib}/cyruslib.py* because not all build systems byte-compile this file

diff --git a/pykolab.spec.in b/pykolab.spec.in
index 9c05b88..39dd1aa 100644
--- a/pykolab.spec.in
+++ b/pykolab.spec.in
@@ -266,9 +266,7 @@ rm -rf %{buildroot}
 %{python_sitelib}/pykolab/plugins/recipientpolicy
 %exclude %{python_sitelib}/pykolab/tests/
 %{python_sitelib}/kolab/
-%{python_sitelib}/cyruslib.py
-%{python_sitelib}/cyruslib.pyc
-%{python_sitelib}/cyruslib.pyo
+%{python_sitelib}/cyruslib.py*
 %dir %{_localstatedir}/lib/kolab/
 %dir %{_localstatedir}/log/kolab/
 





More information about the commits mailing list