steffen: server/kolab/kolab/templates slapd.replicas.template, NONE, 1.1 imapd.conf.template, 1.2, 1.3 main.cf.template, 1.2, 1.3 master.cf.template, 1.1, 1.2 saslauthd.conf.template, 1.1, 1.2 slapd.conf.template, 1.1, 1.2 imapd.replicas.template, 1.1, NONE

cvs at intevation.de cvs at intevation.de
Mon Jun 14 03:22:59 CEST 2004


Author: steffen

Update of /kolabrepository/server/kolab/kolab/templates
In directory doto:/tmp/cvs-serv28605/kolab/templates

Modified Files:
	imapd.conf.template main.cf.template master.cf.template 
	saslauthd.conf.template slapd.conf.template 
Added Files:
	slapd.replicas.template 
Removed Files:
	imapd.replicas.template 
Log Message:
more group stuff + multiple bugfixes

--- NEW FILE: slapd.replicas.template ---
##  Copyright (c) 2004 Klaraelvdalens Datakonsult AB
##     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
##
## This program is Free Software under the GNU General Public License (>=v2).
## Read the file COPYING that comes with this packages for details.

# Replica statements for inclusion in slapd.conf


Index: imapd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/imapd.conf.template,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -d -r1.2 -r1.3
--- imapd.conf.template	11 Jun 2004 08:55:05 -0000	1.2
+++ imapd.conf.template	14 Jun 2004 01:22:57 -0000	1.3
@@ -43,5 +43,3 @@
 #mupdate_port:           3905
 #mupdate_authname:       manager
 #mupdate_password:       @@@bind_pw@@@
-
- at include: @l_prefix@/etc/imapd/imapd.replicas

Index: main.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/main.cf.template,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -d -r1.2 -r1.3
--- main.cf.template	11 Jun 2004 08:55:05 -0000	1.2
+++ main.cf.template	14 Jun 2004 01:22:57 -0000	1.3
@@ -33,7 +33,7 @@
 #inet_interfaces = 127.0.0.1
 
 #   relaying
-mynetworks = @@@postfix-mynetworks@@@
+mynetworks = @@@postfix-mynetworks@@@, @@@kolabhost|join,@@@
 mydestination = @@@postfix-mydestination@@@
 relay_domains = 
 #smtpd_recipient_restrictions = permit_mynetworks, 
@@ -105,12 +105,12 @@
 #   authentication via sasl
 
 ## Kolab Policy Server (disabled for now)
-#smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,
-#	          check_policy_service unix:private/kolabpolicy
-#smtpd_sender_restrictions = check_policy_service unix:private/kolabpolicy
-#kolabpolicy_time_limit = 3600
+smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,
+	          check_policy_service unix:private/kolabpolicy
+smtpd_sender_restrictions = check_policy_service unix:private/kolabpolicy
+kolabpolicy_time_limit = 3600
 
-smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
+#smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
 
 
 #smtpd_restriction_classes =

Index: master.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/master.cf.template,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- master.cf.template	7 Jun 2004 10:33:03 -0000	1.1
+++ master.cf.template	14 Jun 2004 01:22:57 -0000	1.2
@@ -50,3 +50,6 @@
     -o smtpd_error_sleep_time=0
     -o smtpd_soft_error_limit=1001
     -o smtpd_hard_error_limit=1000
+
+kolabgroup     unix  -       n       n       -       1       pipe user=kolab-n flags= argv=/kolab/etc/resmgr/resmgr.php -r ${recipient} -g -m RM_ACT_MANUAL_IF_CONFLICTS
+kolabres     unix  -       n       n       -       1       pipe user=kolab-n flags= argv=/kolab/etc/resmgr/resmgr.php -r ${recipient} -m RM_ACT_MANUAL_IF_CONFLICTS
\ No newline at end of file

Index: saslauthd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/saslauthd.conf.template,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- saslauthd.conf.template	7 Jun 2004 10:33:03 -0000	1.1
+++ saslauthd.conf.template	14 Jun 2004 01:22:57 -0000	1.2
@@ -51,7 +51,7 @@
 #        If client side caching is enabled, the value specifies the cache size
 #        in bytes,  e.g. 32768.
 
-ldap_scope: one
+ldap_scope: sub
 #ldap_scope: <sub> <sub|one|base>
 #        Search scope.
 

Index: slapd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/slapd.conf.template,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- slapd.conf.template	7 Jun 2004 10:33:03 -0000	1.1
+++ slapd.conf.template	14 Jun 2004 01:22:57 -0000	1.2
@@ -128,4 +128,4 @@
  	by group="cn=maintainer,@@@base_dn@@@" write
 	by * read stop
 
-##### Replication setup (dont delete this line, kolab_bootstrap depends on it) #####
+ at include: @l_prefix@/etc/openldap/slapd.replicas

--- imapd.replicas.template DELETED ---





More information about the commits mailing list