Skip to content

stafwag/cgipaf

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

WHAT IS CGIPAF?

   "cgipaf" allows users to change their un*x Password, Autoreply and
   mail Forwarding by a web interface.
   
REQUIREMENTS
  
    + a Un*x server
    + a mailserver
    + webserver
    + gcc, ndbm or gdbm
    
BUGS
   
    see BUGS
    
LICENSE

    SOFTWARE
   
      CGIpaf (the software) is licensed under the terms of
      the GNU General Public License version 2 or later.

      Copyright (c) 2002 - 2020 Staf Wagemakers.

      This program is free software: you can redistribute it and/or modify
      it under the terms of the GNU General Public License as published by
      the Free Software Foundation, either version 2 of the License, or
      (at your option) any later version.

      This program is distributed in the hope that it will be useful,
      but WITHOUT ANY WARRANTY; without even the implied warranty of
      MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
      GNU General Public License for more details.

      You should have received a copy of the GNU General Public License
      along with this program.  If not, see <https://www.gnu.org/licenses/>.

    DOCUMENTATION

      The documentation for CGIpaf is licensed under the terms of the
      FreeBSD Documentation License.

      The FreeBSD Documentation License

      Copyright (c) 2001 - 2020 Staf Wagemakers

      Redistribution and use in source (plaintext, HTML) and 'compiled' forms
      (SGML, HTML, PDF, PostScript, RTF and so forth) with or without
      modification, are permitted provided that the following conditions are
      met:

      1. Redistributions of source code (plaintext, HTML) must retain the
         above copyright notice, this list of conditions and the following
         disclaimer.

      2. Redistributions in compiled form (transformed to other DTDs,
         converted to PDF, PostScript, RTF and other formats) must reproduce
         the above copyright notice, this list of conditions and the following
         disclaimer in the documentation and/or other materials provided with
         the distribution.

      THIS DOCUMENTATION IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
      WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
      MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN
      NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY DIRECT,
      INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
      (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
      SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
      HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
      STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
      ANY WAY OUT OF THE USE OF THIS DOCUMENTATION, EVEN IF ADVISED OF
      THE POSSIBILITY OF SUCH DAMAGE. 

INSTALLATION

    see INSTALL

OVERVIEW

    cgipaf is a combination of three cgi programs:
    
    passwd.cgi:       allow users to update their password
	  viewmailcfg.cgi:  allow users to view their current mail 
	                   configuration.
	  mailcfg.cgi:      update the mail configuration
	 
    All programs use PAM for user authentication, systems without PAM
    are only supported if they use the standard password file location
    (/etc/passwd /etc/shadow) and the standard crypt function to encrypt
    the passwords.
    
    If a password is changed it is possible to run a script to update
    SAMBA passwords, NIS configuration, etc.
	 
    The mail configuration is done by procmail by default, mailcfg.cgi 
    creates a .procmailrc in the user's home directory. If autoreply is 
    enabled the autoreply message is stored in ~/vacations.txt. When a user 
    enables mail forwarding the user can choose to keep the messages.
    
    If you want to use another auto responder like vacation you can define
    an external script to update the user's mail configuration. See examples
    for an example config.
    
    For user authentication viewmailcfg.cgi creates a cookie, this cookie 
    is stored in the accessdb. mailcfg.cgi reads the cookie out the accessdb 
    and compares it with the cookie send by the users browser.
    
    User with too many invalid logins can be locked.
    
    The minimum and maximum uid can be set in the configuration file, so
    you can specify a range of uid's that are allowed to use cgipaf.
  
    You can specify html files with a few PHP extensions for the login screen
    and error messages.
    
    It's possible to use a redirect for the error messages, instead of plain 
    html files.

CONFIGURATION
 
    see Configuration.html

CONTACT INFO

    email:  staf@wagemakers.be
    
    Future improvements will be available at 
    http://www.wagemakers.be/english/programs/cgipaf/

About

cgipaf - "cgipaf" allows users to change their Passwd Autoreply and mail Forwarding by a web interface.

Resources

License

Stars

Watchers

Forks

Packages

No packages published