This file is indexed.

/usr/share/phamm/docs/install.xml is in phamm 0.5.18-3.1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.4//EN"
  "/usr/share/xml/docbook/schema/dtd/4.4/docbookx.dtd">
 
<book lang="en">
 
<bookinfo>
<title>Phamm Install</title>
<authorgroup>
<author>
<surname>Phamm Team</surname>
<affiliation>
    <address>
    <email>team@phamm.org</email>
    </address>
</affiliation>

</author>
</authorgroup>

<date>24/09/2008</date>

<legalnotice>
<para>Copyright &copy; 2008 Alessandro De Zorzi, Mirko Grava</para>
<para>
Permission is granted to copy, distribute and/or modify this document
under the terms of the GNU Free Documentation License, Version 1.2
or any later version published by the Free Software Foundation.
</para>
</legalnotice>

</bookinfo>
 
<chapter id="preliminary">
<title>Preliminary</title>

<!-- -->
<sect1>
<title>Obtain Phamm</title>

<para>To obtain last version of Phamm, please visit the web site
www.phamm.org. Files can be download directly from http://open.rhx.it/phamm/
</para>

</sect1>

<!-- -->
<sect1>
<title>Prepare the files</title>

<para>Untar the archive and put the directory phamm-X.X.X in a web accessible director (Example: /var/www/).
<programlisting>
tar xvfz phamm-X.X.X.tar.gz
mv phamm /var/www/
</programlisting>
</para>

<para>
You can obtain to configure httpd to use Alias
and make accessible from web only the sub-directory phamm/www-data.
</para>

</sect1>

<!-- -->
<sect1>
<title>Requirements</title>

<para>Phamm should works any web server that support PHP. Phamm Team
tested Phamm with Apache and lighttpd. You need a OpenLDAP server 
configured and a Webbrowser (doh!).</para>

<!-- -->
<sect2>
<title>Optional requirements required for email</title>

<itemizedlist>
<listitem><para>postfix email server</para></listitem>
<listitem><para>pop3/imap:  severs (that support ldap)examples: cyrus,courier. (tested with apache)</para></listitem>
<listitem><para>gnarwl:      for autoresponding:(to first user email)</para></listitem>
<listitem><para>amavisd:    for anti-virus/anti-spam:</para></listitem>
<listitem><para>spamassassain</para></listitem>
<listitem><para>clam-av or similar av-software (tested with Clam-AV)</para></listitem>
</itemizedlist>

</sect2>

<!-- -->
<sect2>
<title>Optional requirements for ftp</title>

<itemizedlist>
<listitem><para>pure-ftpd</para></listitem>
<listitem><para>pure-ftpd-ldap-backend</para></listitem>
</itemizedlist>

</sect2>

</sect1>

<!-- -->
<sect1>
<title>Contents</title>

<para>In the examples folder you can find examples of all the
configuration files for each server section outlined below.
Please remember these are examples and they will have to be edited
to suit your own personal requirements.</para>

</sect1>

</chapter>

<chapter id="ldap">
<title>Configure LDAP Service</title>
 
<sect1>
<title>Schema</title>

<para>Copy schema/phamm.schema file in your schema directory
(ex. /etc/ldap/schema/ for Debian).
</para>
 
<para>
Probably you need other schema files, you can copy they from
respective projects or from http://open.rhx.it/phamm/schema/
</para>

<programlisting>
amavis.schema
dnsdomain2.schema
ISPEnv2.schema
pureftpd.schema
radius.schema
samba.schema
</programlisting>


<para>
Copy examples/conf/slapd/slapd.conf to override your slapd.conf (ex.
   /etc/ldap/ for Debian or /etc/openldap). Add YOUR password for the
   cn admin with the command slappasswd.
</para>

<para>
The slapd.conf has the loglevel set to 0. For debugging set it to 128
   or start slapd with /usr/sbin/slapd -d1 as this will display to
   screen and save you the trouble of searching your log files for problems.
</para>

<para>
For improve security we suggest to use Phamm LDAP ACL definition if
   you do not use already ACL please copy examples/conf/phamm/phamm.acl
   in the same place of the slapd.conf (ex. /etc/ldap/ for Debian or
   /etc/openldap) otherwise comment the line below in your slapd.conf
   # include /etc/ldap/phamm.acl then restart LDAP service.
</para>

</sect1>

<sect1>
<title>Change phamm password</title>

<para>Create the password you want for the cn phamm with slappasswd and
   amend it in the examples/ldif/sample-mail.ldif (the default is rhx)
   with cut and paste :).</para>

</sect1>


<sect1>
<title>Populate</title>

<programlisting>
ldapadd -v -x -D "cn=admin,dc=example,dc=tld" -W -h localhost -f examples/ldif/sample-main.ldif
</programlisting>

<para>The password is the first one you created.</para>

</sect1>


</chapter>
<chapter id="configuration">
<title>Phamm configuration</title>
 
<sect1>

<title>Config file</title>

<para>If not exists you need to create the main config file in
phamm directory from the sample</para>

<programlisting>
cp config.inc.example.php config.inc.php
</programlisting>

<para>Then edit config.inc.php.</para>

<sect2>
<title>Config file (plugin support)</title>

<para>If you wish to use the plugin, please decomment each line you
want in $plugins[] lines:</para>

<programlisting>
$plugins = array();
$plugins[] = "mail";
$plugins[] = "alias";
//$plugins[] = "ftp";
//$plugins[] = "proxy";
</programlisting>

</sect2>

</sect1>

</chapter>


<chapter id="mail">
<title>Setting mail services</title>

<para>There are a couple of excellent general examples of how to setup
postfix and courier below these should assist with a more detailed
discription of what you find below.</para>

<para>
http://www.postfix.org/addon.html
http://www.faqs.org/docs/Linux-HOWTO/LDAP-Implementation-HOWTO.html#AEN747
http://alinux.washcoll.edu/docs/plc/postfix-courier-howto.html
</para>


<sect1>
<title>Config Postfix</title>
	
<para>Install Postfix as a full Internet email server, and then add the
snips that are in the samples directory to the relevant parts of the
Postfix configuration files, remember to reload postfix after making
the changes (most postfix configuration files are found in /etc/postfix)
ensure the user vmail and the group vmail have been added. if not add them
and remember the gid and uid as you need it here and in courier config
don't forget to update your transport file and the transport.db file this
is required.</para>

<programlisting>
postmap /etc/postfix/transport
</programlisting>

<para>Test this by logging into smtp and sending a mail to yourself
(then when you set up courier you should have the mail awaiting you) log
with</para>

<programlisting>
/etc/init.d/postfix start; tail -f /var/log/mail.log
</programlisting>
</sect1>

<sect1>
<title>Config Courier</title>

<para>check that authdaemonrc is using ldap as a method to authenticate
ie (authmodulelist=ldap), add the snips from the samples folder to the relevent
file (normally found in /etc/courier) these files are authldap
(configuration of ldap server) test by logging into your pop or imap
server and collecting the mail that you sent to your self in setting
up postfix.</para>
   
<programlisting>
/etc/init.d/courier-authdaemonrc start; tail -f /var/log/mail.log
</programlisting>
</sect1>

<sect1>
<title>Config Amavis</title>
	
<para>Add the amavis sample data to your amavis.conf file. restart the services and check the logs for dependancies)</para>
</sect1>

<sect1>
<title>Config Gnarwl</title>

<para>add the sample gnarwl.cfg snip to you gnarwl.cfg. (this normally
lives in /etc/gnarwl.cfg) set debug to 3 and test. don't forget to set
debug back again when working.</para>

</sect1>
   
<sect1>

<title>cleaner.sh script</title>

<para>Edit the cleaner.sh script to reflect the your ldap layout.
Phamm does not really delete accounts. Phamm mark them as "Deleting".
You can use tools/cleaner.sh to do this with crond.</para>
</sect1>
 
</chapter>

</book>