summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO32
-rw-r--r--PKGBUILD40
-rw-r--r--nginx-ssl.example.conf20
-rw-r--r--z-push.conf6
-rw-r--r--z-push.ini1
5 files changed, 49 insertions, 50 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 92eacc3dcdcb..0e5eebf1a664 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,8 +1,6 @@
-# Generated by mksrcinfo v8
-# Sat Jan 7 15:04:38 UTC 2017
pkgbase = z-push
pkgdesc = open-source implementation of the ActiveSync protocol
- pkgver = 2.3.4
+ pkgver = 2.4.1
pkgrel = 1
url = http://z-push.sf.net/
install = install
@@ -10,17 +8,17 @@ pkgbase = z-push
groups = zarafa
groups = kopano
license = AGPL3
+ makedepends = git
+ makedepends = php-composer
depends = nginx
depends = php
- depends = zarafa-server
+ depends = kopano-core
depends = php-fpm
- optdepends = apache
- optdepends = zarafa-server
options = !strip
backup = etc/webapps/z-push/nginx-location.conf
backup = etc/php/conf.d/z-push.ini
backup = etc/php/fpm.d/z-push.conf
- source = z-push-2.3.4.tar.gz::http://download.z-push.org/final/2.3/z-push-2.3.4.tar.gz
+ source = z-push-2.4.1::git+https://stash.z-hub.io/scm/zp/z-push.git#tag=2.4.1
source = apache.example.conf
source = htaccess
source = z-push.ini
@@ -30,16 +28,16 @@ pkgbase = z-push
source = php-fpm.example.conf
source = z-push-admin
source = z-push-top
- md5sums = 35416c418c6e029b98eea7581e297648
- md5sums = 32a459bd61135b6c5e99e82e3a6b0007
- md5sums = 1091aa1ba272ef05bf628f73b05c527a
- md5sums = fee38ae6ba98ae7afcb49b1edbc31d8e
- md5sums = b61c194ee4e3e3bf8bfa6a72e6f38019
- md5sums = 9637d4164f85cb3fb9a886654645a46c
- md5sums = 1bdab5b1e4473c1b0f6ce2e5c8f1da61
- md5sums = cacf375cabab0eaf7792d2d3a1a6b11a
- md5sums = 626a81889bebd6184d8f90deb00f6119
- md5sums = dfa0d3eceef2433ded6229b6611c5e02
+ md5sums = SKIP
+ md5sums = SKIP
+ md5sums = SKIP
+ md5sums = SKIP
+ md5sums = SKIP
+ md5sums = SKIP
+ md5sums = SKIP
+ md5sums = SKIP
+ md5sums = SKIP
+ md5sums = SKIP
pkgname = z-push
diff --git a/PKGBUILD b/PKGBUILD
index 2512012897ad..7baab574562d 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -5,25 +5,24 @@
pkgname=z-push
groups=('zarafa'
'kopano')
-pkgver=2.3.4
-_pkgrel=2.3
+pkgver=2.4.1
pkgrel=1
pkgdesc="open-source implementation of the ActiveSync protocol"
arch=('any')
url="http://z-push.sf.net/"
license=('AGPL3')
+makedepends=('git'
+ 'php-composer')
depends=('nginx'
'php'
- 'zarafa-server' # php-mapi
+ 'kopano-core' # php-mapi
'php-fpm')
-optdepends=('apache'
- 'zarafa-server')
install='install'
backup=('etc/webapps/z-push/nginx-location.conf'
'etc/php/conf.d/z-push.ini'
'etc/php/fpm.d/z-push.conf')
options=('!strip')
-source=("${pkgname}-${pkgver}.tar.gz::http://download.z-push.org/final/${_pkgrel}/${pkgname}-${pkgver}.tar.gz"
+source=("${pkgname}-${pkgver}::git+https://stash.z-hub.io/scm/zp/z-push.git#tag=${pkgver}"
"apache.example.conf"
"htaccess"
"z-push.ini"
@@ -33,24 +32,25 @@ source=("${pkgname}-${pkgver}.tar.gz::http://download.z-push.org/final/${_pkgrel
"php-fpm.example.conf"
"z-push-admin"
"z-push-top")
-md5sums=('35416c418c6e029b98eea7581e297648'
- '32a459bd61135b6c5e99e82e3a6b0007'
- '1091aa1ba272ef05bf628f73b05c527a'
- 'fee38ae6ba98ae7afcb49b1edbc31d8e'
- 'b61c194ee4e3e3bf8bfa6a72e6f38019'
- '9637d4164f85cb3fb9a886654645a46c'
- '1bdab5b1e4473c1b0f6ce2e5c8f1da61'
- 'cacf375cabab0eaf7792d2d3a1a6b11a'
- '626a81889bebd6184d8f90deb00f6119'
- 'dfa0d3eceef2433ded6229b6611c5e02')
+md5sums=('SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP'
+ 'SKIP')
package() {
# according to https://wiki.archlinux.org/index.php/Web_application_package_guidelines
mkdir -p ${pkgdir}/usr/share/webapps/z-push
- cp -r ${srcdir}/${pkgname}-${pkgver}/* ${pkgdir}/usr/share/webapps/z-push/
+ cp -r ${srcdir}/${pkgname}-${pkgver}/src/* ${pkgdir}/usr/share/webapps/z-push/
cp ${srcdir}/htaccess ${pkgdir}/usr/share/webapps/z-push/.htaccess
rm ${pkgdir}/usr/share/webapps/z-push/config.php
- sed -i -e "s|\('MAPI_SERVER', \).*$|\1'file:///var/run/zarafad/server.sock'\);|" ${pkgdir}/usr/share/webapps/z-push/backend/kopano/config.php
+ rm ${pkgdir}/usr/share/webapps/z-push/policies.ini
+ sed -i -e "s|\('MAPI_SERVER', \).*$|\1'file:///var/run/kopano/server.sock'\);|" ${pkgdir}/usr/share/webapps/z-push/backend/kopano/config.php
mkdir -p ${pkgdir}/usr/bin
cp ${srcdir}/z-push-admin ${pkgdir}/usr/bin
@@ -61,10 +61,12 @@ package() {
cp ${srcdir}/php-fpm.example.conf ${pkgdir}/etc/webapps/z-push/
cp ${srcdir}/nginx-ssl.example.conf ${pkgdir}/etc/webapps/z-push/
cp ${srcdir}/nginx-location.conf ${pkgdir}/etc/webapps/z-push/
- cp ${srcdir}/${pkgname}-${pkgver}/config.php ${pkgdir}/etc/webapps/z-push/config.example.php
+ cp ${srcdir}/${pkgname}-${pkgver}/src/config.php ${pkgdir}/etc/webapps/z-push/config.example.php
+ cp ${srcdir}/${pkgname}-${pkgver}/src/policies.ini ${pkgdir}/etc/webapps/z-push/policies.ini
sed -i -e "s|\('BACKEND_PROVIDER', \).*$|\1'BackendKopano'\);|" ${pkgdir}/etc/webapps/z-push/config.example.php
ln -s /etc/webapps/z-push/config.php ${pkgdir}/usr/share/webapps/z-push/config.php
+ ln -s /etc/webapps/z-push/policies.ini ${pkgdir}/usr/share/webapps/z-push/policies.ini
mkdir -p ${pkgdir}/etc/php/conf.d
cp ${srcdir}/z-push.ini ${pkgdir}/etc/php/conf.d
diff --git a/nginx-ssl.example.conf b/nginx-ssl.example.conf
index 24d366e810e0..aba9f0c5f266 100644
--- a/nginx-ssl.example.conf
+++ b/nginx-ssl.example.conf
@@ -11,18 +11,18 @@
## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
##
## Generate a strong SSL-Certificate and DHE parameter:
- ## openssl genrsa -out /etc/ssl/private/zarafa.key 4096
- ## openssl req -new -sha512 -key /etc/ssl/private/zarafa.key -out /tmp/zarafa.csr
- ## openssl x509 -req -days 3650 -in /tmp/zarafa.csr -signkey /etc/ssl/private/zarafa.key -out /etc/ssl/private/zarafa.crt
- ## openssl dhparam -out /etc/ssl/private/zarafa.dh 4096
- ## chmod go-rwx /etc/ssl/private/zarafa.*;
- ## chmod u+rw /etc/ssl/private/zarafa.*
- ## chown root:root /etc/ssl/private/zarafa.*
+ ## openssl genrsa -out /etc/ssl/private/kopano.key 4096
+ ## openssl req -new -sha512 -key /etc/ssl/private/kopano.key -out /tmp/kopano.csr
+ ## openssl x509 -req -days 3650 -in /tmp/kopano.csr -signkey /etc/ssl/private/kopano.key -out /etc/ssl/private/kopano.crt
+ ## openssl dhparam -out /etc/ssl/private/kopano.dh 4096
+ ## chmod go-rwx /etc/ssl/private/kopano.*;
+ ## chmod u+rw /etc/ssl/private/kopano.*
+ ## chown root:root /etc/ssl/private/kopano.*
##
ssl on;
- ssl_certificate_key /etc/ssl/private/zarafa.key;
- ssl_certificate /etc/ssl/private/zarafa.crt;
- ssl_dhparam /etc/ssl/private/zarafa.dh;
+ ssl_certificate_key /etc/ssl/private/kopano.key;
+ ssl_certificate /etc/ssl/private/kopano.crt;
+ ssl_dhparam /etc/ssl/private/kopano.dh;
## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
## The recommended cipher suite for backwards compatibility (IE6/WinXP):
diff --git a/z-push.conf b/z-push.conf
index ea8006c64b5a..7f12f33c6ba2 100644
--- a/z-push.conf
+++ b/z-push.conf
@@ -8,7 +8,7 @@ listen.mode = 0666
user = http
group = http
-# z-push for 5 users
+; z-push for 5 users
pm = ondemand
pm.max_children = 15
pm.max_requests = 500
@@ -27,8 +27,8 @@ php_admin_value[upload_max_filesize] = 20M
php_admin_value[post_max_size] = 20M
php_admin_value[date.timezone] = Europe/Berlin
-## https://z-push.org/svn/z-push/trunk/src/INSTALL
-##
+;; https://z-push.org/svn/z-push/trunk/src/INSTALL
+;;
php_flag[magic_quotes_gpc] = off
php_flag[register_globals] = off
php_flag[magic_quotes_runtime] = off
diff --git a/z-push.ini b/z-push.ini
index 5ba4bfddff81..adbdf833cc33 100644
--- a/z-push.ini
+++ b/z-push.ini
@@ -1,6 +1,5 @@
extension=mapi.so
extension=iconv.so
-extension=posix.so
extension=shmop.so
extension=soap.so
extension=sysvsem.so