[pkg-kolab] r125 - trunk/kolabd/debian/patches

Noel Koethe noel at costa.debian.org
Mon Jan 9 19:43:02 UTC 2006


Author: noel
Date: 2006-01-09 19:43:02 +0000 (Mon, 09 Jan 2006)
New Revision: 125

Modified:
   trunk/kolabd/debian/patches/30-bootstrap.dpatch
Log:
enable saslauthd with bootstrap

Modified: trunk/kolabd/debian/patches/30-bootstrap.dpatch
===================================================================
--- trunk/kolabd/debian/patches/30-bootstrap.dpatch	2006-01-09 16:43:55 UTC (rev 124)
+++ trunk/kolabd/debian/patches/30-bootstrap.dpatch	2006-01-09 19:43:02 UTC (rev 125)
@@ -24,7 +24,7 @@
 
 @DPATCH@
 --- kolabd-1.9.4/kolab_bootstrap.orig   2006-01-04 16:46:52.000000000 +0100
-+++ kolabd-1.9.4/kolab_bootstrap        2006-01-09 14:29:01.000000000 +0100
++++ kolabd-1.9.4/kolab_bootstrap   2006-01-09 20:35:27.000000000 +0100
 @@ -76,7 +76,7 @@
      print ("Error: Found $name running on Port $port\n");
      print ("Check your installation!\n");
@@ -114,7 +114,7 @@
      print "IMPORTANT NOTE:\n";
      print "use login=manager and passwd=$bind_pw when you log into the webinterface!\n\n";
    }
-@@ -361,8 +361,11 @@
+@@ -361,8 +361,24 @@
      }
    };
  
@@ -125,10 +125,23 @@
 +       mkdir( "/etc/postfix/sasl/", 0750) || die "cannot mkdir : $!";
 +  }
 +  copy("/usr/share/doc/kolabd/templates/smtpd.conf.template", $confname) || die "could not write to $confname";
++
++  # enable saslauthd by default
++  copy("/etc/default/saslauthd", "/etc/default/saslauthd.orig") || die "could not read /etc/default/saslauthd.orig";
++  my $saslauthd_orig = IO::File->new("/etc/default/saslauthd.orig", "r") || die "could not read /etc/default/saslauthd.orig";
++  my $saslauthd = IO::File->new("/etc/default/saslauthd", "w") || die "could not read /etc/default/saslauthd";
++  foreach (<$saslauthd_orig>) {
++    s/# START=yes/START=yes/g;
++    s/MECHANISMS="pam"/MECHANISMS="ldap"/g;
++        print $saslauthd $_;
++  }
++  undef $saslauthd;
++  undef $saslauthd_orig;
++ 
  
    getopts('b');
  
-@@ -386,9 +389,9 @@
+@@ -386,9 +402,9 @@
        }
  
        # Creating slapd.conf from template
@@ -141,7 +154,7 @@
        foreach (<$tmpl>) {
          s/\@\@\@base_dn\@\@\@/$base_dn/g;
          s/\@\@\@bind_dn\@\@\@/$bind_dn/g;
-@@ -399,13 +402,13 @@
+@@ -399,13 +415,13 @@
        undef $slpd;
        undef $tmpl;
  
@@ -158,7 +171,7 @@
        print ("Waiting for OpenLDAP to start\n");
        sleep 10;
  
-@@ -536,28 +539,28 @@
+@@ -536,28 +552,28 @@
  
     print "Create initial config files for postfix, apache, proftpd, cyrus imap, saslauthd\n";
  
@@ -202,7 +215,7 @@
        sleep 5;
        system("killall -9 slapd >/dev/null 2>&1");
     }
-@@ -565,8 +568,8 @@
+@@ -565,8 +581,8 @@
  
    # Create key-pair for resource password encryption 
    # if they dont exist already
@@ -213,7 +226,7 @@
    if( ! -e $pubreskey || ! -e $privreskey ) {
      my $oldmask = umask 0077;
      #print "Creating DSA keypair for resource password encryption\n";
-@@ -574,9 +577,9 @@
+@@ -574,9 +590,9 @@
      #system("/kolab/bin/openssl gendsa -out $privreskey dsa-params");
      #system("/kolab/bin/openssl dsa -in $privreskey -pubout -out $pubreskey");
      print "Creating RSA keypair for resource password encryption\n";
@@ -226,7 +239,7 @@
      chmod 0660, $privreskey, $pubreskey;
      #unlink( "dsa-params" );
      umask $oldmask;
-@@ -603,14 +606,14 @@
+@@ -603,14 +619,14 @@
  certificate. You will be prompted for a passphrase for the CA.
  ################################################################################
  EOS
@@ -249,7 +262,7 @@
      print <<'EOS';
  ################################################################################
  CA and certificate creation complete.
-@@ -624,9 +627,9 @@
+@@ -624,9 +640,9 @@
    ##### Slave server setup
  
    print "stop running slapd (if any)\n";
@@ -261,7 +274,7 @@
    sleep 1;
  
    # Make sure that no rogue demons are running
-@@ -657,8 +660,8 @@
+@@ -657,8 +673,8 @@
    $bind_pw = getUserInput("Manager password");
    $bind_pw_hash = hashPassword($bind_pw);
  
@@ -272,7 +285,7 @@
  
    print "Checking server info...\n";
    my $ldap = Net::LDAP->new($ldap_uri, verify => 'none', onerror => 'undef' );
-@@ -709,7 +712,7 @@
+@@ -709,7 +725,7 @@
    my $master_host = $ldapuri->host();
  
    print "Reading nobody and calendar passwords from master, please type in master's root-password when asked\n";
@@ -281,7 +294,7 @@
    my $conf;
    $conf .= $_ while(<CONF>);
    close(CONF);
-@@ -737,20 +740,20 @@
+@@ -737,20 +753,20 @@
    undef $fd;
    print "done modifying $kolab_config\n\n";
    chmod 0600, $kolab_config;
@@ -307,7 +320,7 @@
    $cfg .= $_ while (<FH>);
    close(FH);
    
-@@ -758,7 +761,7 @@
+@@ -758,7 +774,7 @@
    # $cfg .= "openldap_enable=\"no\"\nopenldap_url=\"\"\nsasl_authmech=\"ldap\"\n";
    $cfg .= "\nopenldap_url=\"ldap:// ldaps://\"\nsasl_authmech=\"ldap\"\n";
    
@@ -316,7 +329,7 @@
    print FH $cfg;
    close(FH);
    undef $cfg;
-@@ -788,18 +791,18 @@
+@@ -788,18 +804,18 @@
  EOS
  
      # Create cert req
@@ -346,7 +359,7 @@
      
      print <<'EOS';
  ################################################################################
-@@ -812,14 +815,14 @@
+@@ -812,14 +828,14 @@
  To be able to encrypt and decrypt passwords for group and resource accounts
  we need to copy the RSA keypair used for that purpose from the master server.
  EOS
@@ -366,7 +379,7 @@
  
    $fd = IO::File->new($kolab_config, "w+") || die "could not open $kolab_config";
    print $fd "fqdnhostname : $fqdn\n";
-@@ -838,8 +841,9 @@
+@@ -838,8 +854,9 @@
    chmod 0600, $kolab_config;
  }
  




More information about the pkg-kolab-devel mailing list