steffen: server/kolabd/kolabd/templates main.cf.template, 1.12, 1.13 master.cf.template, 1.9, 1.10 php.ini.template, 1.2, 1.3

cvs at intevation.de cvs at intevation.de
Fri Jun 10 14:25:25 CEST 2005


Author: steffen

Update of /kolabrepository/server/kolabd/kolabd/templates
In directory doto:/tmp/cvs-serv13959/kolabd/templates

Modified Files:
	main.cf.template master.cf.template php.ini.template 
Log Message:
upped php max exec time (issue793), added recipient check to postfix to keep crap out of the local queue

Index: main.cf.template
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/main.cf.template,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -d -r1.12 -r1.13
--- main.cf.template	2 Jun 2005 12:32:39 -0000	1.12
+++ main.cf.template	10 Jun 2005 12:25:23 -0000	1.13
@@ -53,12 +53,14 @@
 transport_maps = hash:@l_prefix@/etc/postfix/transport, ldap:ldaptransport
 alias_maps = hash:@l_prefix@/etc/postfix/aliases
 alias_database = hash:@l_prefix@/etc/postfix/aliases
-local_recipient_maps = 
+virtual_mailbox_maps = $virtual_maps
+local_recipient_maps = $virtual_mailbox_maps
 
 #   local delivery
 recipient_delimiter = +
 #mailbox_transport = lmtp:unix:@l_prefix@/var/kolab/lmtp
 mailbox_transport = kolabmailboxfilter
+local_transport = virtual
 
 #TLS settings
 smtpd_use_tls = yes
@@ -112,7 +114,7 @@
 
 ## Kolab Policy Server
 smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,
-	reject_unauth_destination, check_policy_service unix:private/kolabpolicy
+	reject_unauth_destination, reject_unlisted_recipient, check_policy_service unix:private/kolabpolicy
 smtpd_sender_restrictions = permit_mynetworks, check_policy_service unix:private/kolabpolicy
 kolabpolicy_time_limit = 3600
 kolabpolicy_max_idle = 20
@@ -135,7 +137,7 @@
 
 ldapvirtual_server_host = @@@ldap_uri@@@
 ldapvirtual_search_base = @@@user_dn_list@@@
-ldapvirtual_query_filter = (alias=%s)
+ldapvirtual_query_filter = (|(alias=%s)(mail=%s))
 ldapvirtual_result_attribute = mail
 ldapvirtual_result_filter = %s
 ldapvirtual_search_timeout = 15
@@ -144,6 +146,11 @@
 ldapvirtual_bind_dn = @@@php_dn@@@
 ldapvirtual_bind_pw = @@@php_pw@@@
 ldapvirtual_version = 3
+
+#
+# LDAP Recipient map
+#
+
 
 #
 # LDAP Distributionlist support

Index: master.cf.template
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/master.cf.template,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -d -r1.9 -r1.10
--- master.cf.template	31 May 2005 23:36:26 -0000	1.9
+++ master.cf.template	10 Jun 2005 12:25:23 -0000	1.10
@@ -18,6 +18,7 @@
 rewrite   unix  -       -       n       -       -       trivial-rewrite
 bounce    unix  -       -       n       -       0       bounce
 defer     unix  -       -       n       -       0       bounce
+verify    unix  -       -       n       -       1       verify
 flush     unix  n       -       n       1000?   0       flush
 smtp      unix  -       -       n       -       -       smtp
 showq     unix  n       -       n       -       -       showq

Index: php.ini.template
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/php.ini.template,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -d -r1.2 -r1.3
--- php.ini.template	7 Apr 2005 06:56:22 -0000	1.2
+++ php.ini.template	10 Jun 2005 12:25:23 -0000	1.3
@@ -208,7 +208,7 @@
 ; Resource Limits ;
 ;;;;;;;;;;;;;;;;;;;
 
-max_execution_time = 30     ; Maximum execution time of each script, in seconds
+max_execution_time = 600     ; Maximum execution time of each script, in seconds
 memory_limit = 8M      ; Maximum amount of memory a script may consume (8MB)
 
 





More information about the commits mailing list