From 97a8c5113cac2e4f31283ff0ab700d27ff849ea5 Mon Sep 17 00:00:00 2001 From: "Jeroen van Meeuwen (Kolab Systems)" Date: Mon, 3 Feb 2014 14:34:38 +0100 Subject: Adjust our hosted setup scripts --- hosted-kolab/02-add-ou-Domains.sh | 11 ++ ...hosted-kolab-service-account-to-list-domains.sh | 11 -- hosted-kolab/03-add-management-domain.sh | 14 ++ ...ed-kolab-service-account-from-reading-domain.sh | 18 -- hosted-kolab/04-add-kolab-hosting-section.sh | 14 -- .../10-add-initial-admin-user-to-domain.sh | 52 ------ hosted-kolab/11-add-domain-sections.sh | 202 --------------------- hosted-kolab/12-update-mysql-table-for-hosted.sh | 12 -- .../13-add-hosted-domain-with-external-ldap.sh | 21 --- hosted-kolab/14-add-hosted-roles.sh | 18 +- 10 files changed, 39 insertions(+), 334 deletions(-) create mode 100755 hosted-kolab/02-add-ou-Domains.sh delete mode 100755 hosted-kolab/02-allow-hosted-kolab-service-account-to-list-domains.sh create mode 100755 hosted-kolab/03-add-management-domain.sh delete mode 100755 hosted-kolab/03-prevent-hosted-kolab-service-account-from-reading-domain.sh delete mode 100755 hosted-kolab/04-add-kolab-hosting-section.sh delete mode 100755 hosted-kolab/10-add-initial-admin-user-to-domain.sh delete mode 100755 hosted-kolab/11-add-domain-sections.sh delete mode 100755 hosted-kolab/12-update-mysql-table-for-hosted.sh delete mode 100755 hosted-kolab/13-add-hosted-domain-with-external-ldap.sh diff --git a/hosted-kolab/02-add-ou-Domains.sh b/hosted-kolab/02-add-ou-Domains.sh new file mode 100755 index 0000000..e29dde9 --- /dev/null +++ b/hosted-kolab/02-add-ou-Domains.sh @@ -0,0 +1,11 @@ +#!/bin/bash + + . ./settings.sh +( + echo "dn: ou=Domains,${rootdn}" + echo "aci: (targetattr = \"*\") (version 3.0;acl \"Kolab Services\";allow (read,compare,search)(userdn = \"ldap:///uid=kolab-service,ou=Special Users,${rootdn}\");)" + echo "ou: Domains" + echo "objectClass: top" + echo "objectClass: organizationalunit" + echo "" +) | ldapadd -x -h ${ldap_host} -D "${ldap_binddn}" -w "${ldap_bindpw}" diff --git a/hosted-kolab/02-allow-hosted-kolab-service-account-to-list-domains.sh b/hosted-kolab/02-allow-hosted-kolab-service-account-to-list-domains.sh deleted file mode 100755 index 3b20b7c..0000000 --- a/hosted-kolab/02-allow-hosted-kolab-service-account-to-list-domains.sh +++ /dev/null @@ -1,11 +0,0 @@ -#!/bin/bash - - . ./settings.sh - -( - echo "dn: cn=kolab,cn=config" - echo "changetype: modify" - echo "add: aci" - echo "aci: (targetattr = \"*\") (version 3.0;acl \"Hosted Kolab Services\";allow (read,compare,search)(userdn = \"ldap:///uid=hosted-kolab-service,ou=Special Users,${rootdn}\");)" - echo "" -) | ldapmodify -x -h ${ldap_host} -D "${ldap_binddn}" -w "${ldap_bindpw}" diff --git a/hosted-kolab/03-add-management-domain.sh b/hosted-kolab/03-add-management-domain.sh new file mode 100755 index 0000000..98184bb --- /dev/null +++ b/hosted-kolab/03-add-management-domain.sh @@ -0,0 +1,14 @@ +#!/bin/bash + + . ./settings.sh +( + echo "dn: associateddomain=${domain},${domain_base_dn}" + echo "aci: (targetattr = \"*\")(version 3.0;acl \"Deny Rest\";deny (all)(userdn != \"ldap:///uid=kolab-service,ou=Special Users,${rootdn} || ldap:///${rootdn}??sub?(objectclass=*)\");)" + echo "aci: (targetattr = \"*\")(version 3.0;acl \"Deny Hosted Kolab\";deny (all)(userdn = \"ldap:///uid=hosted-kolab-service,ou=Special Users,${rootdn}\");)" + echo "inetDomainStatus: active" + echo "objectClass: top" + echo "objectClass: domainrelatedobject" + echo "objectClass: inetdomain" + echo "associatedDomain: ${domain}" + echo "" +) | ldapadd -x -h ${ldap_host} -D "${ldap_binddn}" -w "${ldap_bindpw}" diff --git a/hosted-kolab/03-prevent-hosted-kolab-service-account-from-reading-domain.sh b/hosted-kolab/03-prevent-hosted-kolab-service-account-from-reading-domain.sh deleted file mode 100755 index 26856e9..0000000 --- a/hosted-kolab/03-prevent-hosted-kolab-service-account-from-reading-domain.sh +++ /dev/null @@ -1,18 +0,0 @@ -#!/bin/bash - - . ./settings.sh - -if [ $# -ne 1 ]; then - domain_to_lock=${domain} -else - domain_to_lock=$1 -fi - -( - echo "dn: associateddomain=${domain_to_lock},cn=kolab,cn=config" - echo "changetype: modify" - echo "add: aci" - echo "aci: (targetattr = \"*\") (version 3.0;acl \"Hosted Kolab Services\";deny (read,search)(userdn = \"ldap:///uid=hosted-kolab-service,ou=Special Users,${rootdn}\");)" - echo "" -) | ldapmodify -x -h ${ldap_host} -D "${ldap_binddn}" -w "${ldap_bindpw}" - diff --git a/hosted-kolab/04-add-kolab-hosting-section.sh b/hosted-kolab/04-add-kolab-hosting-section.sh deleted file mode 100755 index 13fbbc6..0000000 --- a/hosted-kolab/04-add-kolab-hosting-section.sh +++ /dev/null @@ -1,14 +0,0 @@ -#!/bin/bash - - . ./settings.sh - -( - echo "" - echo "[kolab_hosting]" - echo "primary_domain = ${hosted_domain}" - echo "bind_dn = uid=hosted-kolab-service,ou=Special Users,${rootdn}" - echo "bind_pw = ${hosted_kolab_service_pw}" - echo "" -) >> /etc/kolab/kolab.conf - -sed -r -i -e 's/\[kolab_wap\]/[kolab_wap]\ndevel_mode = 1\ndebug_mode = trace/g' /etc/kolab/kolab.conf diff --git a/hosted-kolab/10-add-initial-admin-user-to-domain.sh b/hosted-kolab/10-add-initial-admin-user-to-domain.sh deleted file mode 100755 index 4d01b32..0000000 --- a/hosted-kolab/10-add-initial-admin-user-to-domain.sh +++ /dev/null @@ -1,52 +0,0 @@ -#!/bin/bash - - . ./settings.sh - -( - echo "dn: uid=admin,ou=People,dc=kolabsys,dc=com" - echo "objectclass: top" - echo "objectclass: inetorgperson" - echo "objectclass: person" - echo "uid: admin" - echo "cn: Temporary Administrator" - echo "sn: Administrator" - echo "givenname: Temporary" - echo "displayname: Temporary Administrator" - echo "mail: admin@kolabsys.com" - echo "nsroledn: cn=kolab-admin,dc=kolabsys,dc=com" - echo "userpassword: ${ldap_bindpw}" - echo "" -) | ldapadd -x -h ${ldap_host} -D "${ldap_binddn}" -w "${ldap_bindpw}" - -( - echo "dn: uid=admin,ou=People,dc=kolab,dc=org" - echo "objectclass: top" - echo "objectclass: inetorgperson" - echo "objectclass: person" - echo "uid: admin" - echo "cn: Temporary Administrator" - echo "sn: Administrator" - echo "givenname: Temporary" - echo "displayname: Temporary Administrator" - echo "mail: admin@kolab.org" - echo "nsroledn: cn=kolab-admin,dc=kolab,dc=org" - echo "userpassword: ${ldap_bindpw}" - echo "" -) | ldapadd -x -h ${ldap_host} -D "${ldap_binddn}" -w "${ldap_bindpw}" - -( - echo "dn: uid=admin,ou=People,dc=demo,dc=kolab,dc=org" - echo "objectclass: top" - echo "objectclass: inetorgperson" - echo "objectclass: person" - echo "uid: admin" - echo "cn: Temporary Administrator" - echo "sn: Administrator" - echo "givenname: Temporary" - echo "displayname: Temporary Administrator" - echo "mail: admin@demo.kolab.org" - echo "nsroledn: cn=kolab-admin,dc=demo,dc=kolab,dc=org" - echo "userpassword: ${ldap_bindpw}" - echo "" -) | ldapadd -x -h ${ldap_host} -D "${ldap_binddn}" -w "${ldap_bindpw}" - diff --git a/hosted-kolab/11-add-domain-sections.sh b/hosted-kolab/11-add-domain-sections.sh deleted file mode 100755 index 8692036..0000000 --- a/hosted-kolab/11-add-domain-sections.sh +++ /dev/null @@ -1,202 +0,0 @@ -cat >>/etc/kolab/kolab.conf<