[Kolab-devel] Bringing Kolab Server HEAD up to date with Kolab1_0
Stephan Buys
list at codefusion.co.za
Thu Oct 16 17:54:09 CEST 2003
Here is a list of initial patches to Kolab HEAD. If there are no objections I will commit
it within the next day or so.
Regards,
Stephan
Index: horde/Makefile
===================================================================
RCS file: /kolabrepository/server/horde/Makefile,v
retrieving revision 1.6
diff -u -p -r1.6 Makefile
--- horde/Makefile 2 Sep 2003 06:00:32 -0000 1.6
+++ horde/Makefile 16 Oct 2003 15:18:46 -0000
@@ -5,7 +5,7 @@ endif
all:
#test -d $(KOLABRPMSRC)/kolab && mkdir $(KOLABRPMSRC)/kolab
test -d $(KOLABRPMSRC)/horde || mkdir $(KOLABRPMSRC)/horde
- #cp Makefile horde-2.2.3.tar.gz pear-1.1.tar.gz imp-3.2.1.tar.gz \
+ cp Makefile horde-2.2.3.tar.gz pear-1.1.tar.gz imp-3.2.1.tar.gz \
turba-1.2.tar.gz kronolith-1.1.tar.gz mnemo-1.1.tar.gz nag-1.1.tar.gz \
horde.spec $(KOLABRPMSRC)/horde/
cp Makefile horde.spec $(KOLABRPMSRC)/horde/
Index: imapd/kolab.patch
===================================================================
RCS file: /kolabrepository/server/imapd/kolab.patch,v
retrieving revision 1.6
diff -u -p -r1.6 kolab.patch
--- imapd/kolab.patch 9 Jun 2003 12:49:37 -0000 1.6
+++ imapd/kolab.patch 16 Oct 2003 15:18:46 -0000
@@ -93,17 +93,23 @@
+ return newstate;
+ }
+
---- imapd.spec.orig 2003-05-30 21:42:25.000000000 +0200
-+++ imapd.spec 2003-06-06 18:04:24.000000000 +0200
-@@ -37,6 +37,7 @@
+--- imapd.spec.orig 2003-07-07 22:06:04.000000000 +0200
++++ imapd.spec 2003-07-07 22:06:42.000000000 +0200
+@@ -33,11 +33,12 @@
+ Group: Mail
+ License: BSD
+ Version: 2.1.14
+-Release: 20030707
++Release: 20030708_kolab
# package options
+ %option with_fsl yes
%option with_vhost_hack no
+%option with_groupfile_hack no
# list of sources
Source0: ftp://ftp.andrew.cmu.edu/pub/cyrus-mail/cyrus-imapd-%{version}.tar.gz
-@@ -46,6 +47,7 @@
+@@ -47,6 +48,7 @@
Source4: fsl.imapd
Patch0: imapd.patch
Patch1: vhosthack.patch
@@ -111,7 +117,7 @@
# build information
Prefix: %{l_prefix}
-@@ -66,7 +68,9 @@
+@@ -73,7 +75,9 @@
%prep
%setup -q -n cyrus-imapd-%{version}
@@ -122,48 +128,20 @@
%{l_shtool} subst \
-e 's;db-4.1;db;g' \
configure
-@@ -141,6 +145,13 @@
- # redirect the hard-coded file paths
- %{l_shtool} subst -e "s;/etc/\(.*\).conf;%{l_prefix}/etc/imapd/\\1.conf;" \
- imap/*.c imap/*.h master/*.c master/*.h
-+ %{l_shtool} subst -e "s;/etc/mail/cyrusmap\.db;%{l_prefix}/var/imapd/cyrusmap\.db;" \
-+ imap/sendmail-map.c
-+%if "%{with_groupfile_hack}" == "yes"
-+ %{l_shtool} subst -e "s;/etc/imapd.group;%{l_prefix}/halole/etc/imapd/imapd.group;" \
-+ lib/auth_unix.c
-+%endif
+@@ -152,6 +156,11 @@
+ %{l_shtool} subst \
+ -e 's;/etc/mail/cyrusmap\.db;%{l_prefix}/var/imapd/cyrusmap.db;' \
+ imap/sendmail-map.c
++ %if "%{with_groupfile_hack}" == "yes"
++ %{l_shtool} subst -e "s;/etc/imapd.group;%{l_prefix}/etc/imapd/imapd.group;" \
++ lib/auth_unix.c
++ %endif
+
%{l_make} %{l_mflags}
- # build (and install) Perl-based administration stuff
-@@ -149,8 +160,23 @@
- export SASL_INC="%{l_cppflags}"
- export SASL_LIB="%{l_ldflags} -lsasl2"
- export OPENSSL_INC="%{l_cppflags}"
-- export OPENSSL_LIB="%{l_ldflags} -lssl -lcrypto"
-- %{l_prefix}/bin/perl-openpkg install )
-+ export OPENSSL_LIB="%{l_ldflags} -lssl -lcrypto" )
-+
-+ ( cd perl/sieve && make )
-+
-+ %{l_prefix}/bin/perl-openpkg prolog
-+ ( cd perl/sieve/managesieve
-+ export SASL_INC="%{l_cppflags}"
-+ export SASL_LIB="%{l_ldflags} -lsasl2"
-+ export OPENSSL_INC="%{l_cppflags}"
-+ export OPENSSL_LIB="%{l_ldflags} -lssl -lcrypto" )
-+
-+ %{l_prefix}/bin/perl-openpkg prolog
-+ ( cd perl/sieve/acap
-+ export SASL_INC="%{l_cppflags}"
-+ export SASL_LIB="%{l_ldflags} -lsasl2"
-+ export OPENSSL_INC="%{l_cppflags}"
-+ export OPENSSL_LIB="%{l_ldflags} -lssl -lcrypto" )
-
%install
- # FIXME: clean up disabled due to 'perl-openpkg install'
-@@ -165,6 +191,13 @@
- $RPM_BUILD_ROOT%{l_prefix}/etc/fsl \
+@@ -182,6 +191,13 @@
+ $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
$RPM_BUILD_ROOT%{l_prefix}/var/imapd/spool \
$RPM_BUILD_ROOT%{l_prefix}/bin
+ %{l_shtool} install -c -m 755 \
@@ -174,5 +152,5 @@
+ ( cd perl/sieve/managesieve && %{l_prefix}/bin/perl-openpkg install )
+ ( cd perl/sieve/acap && %{l_prefix}/bin/perl-openpkg install )
- # offer a sane configuration
-
+ # install sieve adminstration script
+ %{l_shtool} install -c -m 755 \
Index: kolab/kolab/httpd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/httpd.conf.template,v
retrieving revision 1.13
diff -u -p -r1.13 httpd.conf.template
--- kolab/kolab/httpd.conf.template 4 Jul 2003 19:52:13 -0000 1.13
+++ kolab/kolab/httpd.conf.template 16 Oct 2003 15:18:47 -0000
@@ -29,7 +29,7 @@ SSLCertificateKeyFile @@@kolab_prefix@
SSLOptions +StdEnvVars
</Files>
-<Directory /kolab/var/kolab/www/cgi-bin>
+<Directory "@@@kolab_prefix@@@/var/kolab/www/cgi-bin">
SSLOptions +StdEnvVars
</Directory>
@@ -117,7 +117,7 @@ DocumentRoot "@@@kolab_prefix@@@/var/kol
AccessFileName .htaccess
<Location />
- ErrorDocument 403 https://@@@fqdn@@@/admin/index.php
+ ErrorDocument 403 https://@@@fqhostname@@@/admin/index.php
</Location>
<Files ~ "^\.ht">
@@ -190,7 +190,33 @@ DavLockDB @@@kolab_prefix@@@/var/kolab/w
Bind_Pass "@@@php_pw@@@"
UID_Attr uid
DavMinTimeout 600
-
+ AddDefaultCharset Off
+</Directory>
+
+<Directory "@@@kolab_prefix@@@/var/kolab/www/webcalendar">
+ Dav On
+ AllowOverride None
+ Options None
+ # Disallow for everyone as default
+ Order allow,deny
+ <Limit GET PUT LOCK UNLOCK PROPFIND HEAD OPTIONS>
+ Allow from all
+ Require valid-user
+ </Limit>
+ AuthType Basic
+ AuthName "Kolab Freebusy (webdav)"
+ LDAP_Server @@@ldap_ip@@@
+ LDAP_Port @@@ldap_port@@@
+ Base_DN "@@@base_dn@@@"
+ # temporary : openldap changed from 2.1.9 to 2.1.12
+ # anonymous bind with dn is nolonger allowed
+ # unfortunately mod_auth_ldap seems to exactly do so
+ # need to investigate ...
+ Bind_DN "@@@php_dn@@@"
+ Bind_Pass "@@@php_pw@@@"
+ UID_Attr uid
+ DavMinTimeout 600
+ AddDefaultCharset Off
</Directory>
<Directory "@@@kolab_prefix@@@/var/kolab/www/admin">
Index: kolab/kolab/imapd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/imapd.conf.template,v
retrieving revision 1.6
diff -u -p -r1.6 imapd.conf.template
--- kolab/kolab/imapd.conf.template 9 Jun 2003 12:53:42 -0000 1.6
+++ kolab/kolab/imapd.conf.template 16 Oct 2003 15:18:47 -0000
@@ -32,5 +32,6 @@ tls_key_file: @@@kolab_prefix@@@/etc/k
#altnamespace
unixhierarchysep: yes
+lmtp_downcase_rcpt: yes
loginrealms: @@@postfix-mydomain@@@
Index: kolab/kolab/kolab_bootstrap
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/kolab_bootstrap,v
retrieving revision 1.13
diff -u -p -r1.13 kolab_bootstrap
--- kolab/kolab/kolab_bootstrap 26 May 2003 19:18:30 -0000 1.13
+++ kolab/kolab/kolab_bootstrap 16 Oct 2003 15:18:47 -0000
@@ -46,7 +46,7 @@ my $php_dn = $kolab_config{'php_dn'} ||
my $php_pw = $kolab_config{'php_pw'} || die "could not read php_pw from $kolab_config";
if (!$bind_dn || !$bind_pw || !$ldap_uri || !$base_dn) {
- print "Please check $kolab_config/kolab.conf (seems to be incomplete)\n";
+ print "Please check $kolab_config (seems to be incomplete)\n";
die "and run kolab_bootstrap afterwards, manually";
}
my $fqdn = `hostname -f`;
@@ -105,6 +105,7 @@ if ($base_dn =~ /\@\@\@/ || $bind_dn =~
print $fd "php_pw : $php_pw\n";
undef $fd;
print "done modifying $kolab_config\n\n";
+ chmod 0600, $kolab_config;
print "IMPORTANT NOTE:\n";
print "use login=manager and passwd=$bind_pw when you log into the webinterface!\n\n";
}
@@ -209,7 +210,7 @@ if ($opt_b) {
'cyrus-autocreatequota' => 100000,
'cyrus-admins' => "manager",
'cyrus-imap' => "TRUE",
- 'cyrus-pop3' => "TRUE",
+ 'cyrus-pop3' => "FALSE",
'cyrus-imaps' => "TRUE",
'cyrus-pop3s' => "TRUE",
'cyrus-sieve' => "TRUE",
@@ -287,14 +288,13 @@ if ($opt_b) {
if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
print "\nkill temporary slapd\n\n";
system("killall -INT slapd >/dev/null 2>&1");
- system("killall -INT slapd >/dev/null 2>&1");
- system("killall -9 slapd >/dev/null 2>&1");
+ sleep 5;
system("killall -9 slapd >/dev/null 2>&1");
}
- system("/kolab/etc/kolab/kolab_sslcert.sh $fqdn");
+ system("$kolab_prefix/etc/kolab/kolab_sslcert.sh $fqdn");
print "kolab should now be ready to run\n";
- print "please run '/kolab/etc/rc.d/rc.kolab start'\n";
+ print "please run '$kolab_prefix/etc/rc.d/rc.kolab start'\n";
exit;
}
Index: kolab/kolab/main.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/main.cf.template,v
retrieving revision 1.6
diff -u -p -r1.6 main.cf.template
--- kolab/kolab/main.cf.template 22 May 2003 18:49:51 -0000 1.6
+++ kolab/kolab/main.cf.template 16 Oct 2003 15:18:47 -0000
@@ -53,7 +53,7 @@ mailbox_transport = lmtp:unix:@@@kolab_p
#TLS settings
smtpd_use_tls = yes
-smtpd_tls_auth_only = no
+smtpd_tls_auth_only = yes
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
#smtpd_tls_CAfile = @@@kolab_prefix@@@/etc/kolab/server.pem
Index: kolab/kolab/slapd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/slapd.conf.template,v
retrieving revision 1.8
diff -u -p -r1.8 slapd.conf.template
--- kolab/kolab/slapd.conf.template 16 Jul 2003 21:26:42 -0000 1.8
+++ kolab/kolab/slapd.conf.template 16 Oct 2003 15:18:47 -0000
@@ -7,6 +7,7 @@
# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory
+# the template is @@@kolab_prefix@@@/etc/kolab/slapd.conf.template
include @@@kolab_prefix@@@/etc/kolab/kolab.schema
@@ -49,6 +50,21 @@ access to attr=userPassword
by anonymous auth
by * none stop
+access to attr=mail
+ by group="cn=admin,@@@base_dn@@@" write
+ by group="cn=maintainer,@@@base_dn@@@" write
+ by * read stop
+
+access to attr=alias
+ by group="cn=admin,@@@base_dn@@@" write
+ by group="cn=maintainer,@@@base_dn@@@" write
+ by * read stop
+
+access to attr=uid
+ by group="cn=admin,@@@base_dn@@@" write
+ by group="cn=maintainer,@@@base_dn@@@" write
+ by * read stop
+
access to dn="cn=nobody,@@@base_dn@@@"
by anonymous auth stop
@@ -91,6 +107,7 @@ access to dn="cn=internal,@@@base_dn@@@"
access to dn="k=kolab,@@@base_dn@@@"
by group="cn=admin,@@@base_dn@@@" write
+ by group="cn=maintainer,@@@base_dn@@@" read
by dn="cn=nobody,@@@base_dn@@@" read
by * none stop
Index: kolab/kolab/smtpd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/smtpd.conf.template,v
retrieving revision 1.1
diff -u -p -r1.1 smtpd.conf.template
--- kolab/kolab/smtpd.conf.template 2 Dec 2002 13:24:45 -0000 1.1
+++ kolab/kolab/smtpd.conf.template 16 Oct 2003 15:18:47 -0000
@@ -1,2 +1,2 @@
pwcheck_method: saslauthd
-mech_list: plain
+mech_list: plain login
More information about the devel
mailing list