CGIpaf


CGIpaf project page | Source Code | News | Downloads


Development

powered by savannah

CGIpaf 1.3.5

  • What is CGIpaf?

    "cgipaf" allows users to change their un*x Password, Autoreply and mail Forwarding by a web interface.

  • Documentation  

  • Source Code

    The git repository is available at: https://git.savannah.nongnu.org/cgit/cgipaf.git
  • Mailinglist  

    Subscribe to cgipaf

    http://groups.yahoo.com/group/cgipaf/

    Post message cgipaf@yahoogroups.com
    Subscribe: cgipaf-subscribe@yahoogroups.com
    Unsubscribe: cgipaf-unsubscribe@yahoogroups.com
    List owner: cgipaf-owner@yahoogroups.com

  • Support  

    Please post your questions / install problems to mailinglist.

    Your problem can be useful to the other CGIpaf users...

  • Requirements  

    • a Un*x server (only tested with Debian gnu/Linux woody & potato and solaris 8)
    • a mailserver that uses procmail
      (vacation is supported by an external perl mailcfg script)
    • a webserver
    • gcc, ndbm or gdbm
  • License  

    GNU General Public License.

  • Downloads  

  • Overview  

    cgipaf is a combination of three cgi programs:

    passwd.cgi : allow users to update their password
    viewmailcfg.cgi : allow users to view their current mail configuration.
    mailcfg.cgi : update the mail configuration

    • All programs use PAM for user authentication, systems without PAM are only supported if they use the standard password file location (/etc/passwd /etc/shadow) and the standard crypt or md5 passwords.
    • If a password is changed it is possible to run a script to update SAMBA passwords, NIS configuration, etc.
    • The mail configuration is done by procmail, mailcfg.cgi creates a .procmailrc in the user's home directory. If autoreply is enabled the autoreply message is stored in ~/vacations.txt. When a user enables mail forwarding the user can choose to keep the messages.
    • For user authentication viewmailcfg.cgi creates a cookie, this cookie is stored in the accessdb. mailcfg.cgi reads the cookie out the accessdb and compares it with the cookie send by the users browser.
    • User with too many invalid logins can be locked.
    • The minimum and maximum uid can be set in the configuration file, so you can specify a range of uid's that are allowed to use cgipasswd.
    • You can specify html files with a few PHP extensions for the login screen and error messages.
    • It's possible to use a redirect for the error messages, instead of plain html files.
    • It's is possible to define an external script to update the the mail configuration to support other mail configurations than procmail a sample script with vacation support is included.
    • CGIpaf also contains the "changepass" utility which is basically a clone of the chpasswd (8) Linux command, it might be useful on platforms that doesn't have such a command like Solaris. See the changepass manpage for more information.
  • Screenschots  

    passwd.cgi [PNG]

    mailcfg.cgi [PNG]