steffen: server/kolabd/kolabd/templates kolab_smtpdpolicy.conf.template.in, NONE, 1.1 DB_CONFIG.slapd.template.in, 1.1, 1.2 master.cf.template.in, 1.1, 1.2

cvs at intevation.de cvs at intevation.de
Fri Sep 16 14:50:57 CEST 2005


Author: steffen

Update of /kolabrepository/server/kolabd/kolabd/templates
In directory doto:/tmp/cvs-serv2999/kolabd/templates

Modified Files:
	DB_CONFIG.slapd.template.in master.cf.template.in 
Added Files:
	kolab_smtpdpolicy.conf.template.in 
Log Message:
new conf file for policy daemon plus a couple of fixed for stuff broken by the autoconfiscation process. Fixes Issue832 for kolab 2.1

--- NEW FILE: kolab_smtpdpolicy.conf.template.in ---
KOLAB_META_START
TARGET=@sysconfdir@/kolab/kolab_smtpdpolicy.conf
PERMISSIONS=0640
OWNERSHIP=@kolab_musr@:@kolab_grp@
KOLAB_META_END
# (c) 2005 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens Datakonsult AB)
#
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.

# this file is automatically written by the Kolab config backend
# manual additions are lost unless made to the template in the Kolab config directory

ldap_uri: @@@ldap_uri@@@
basedn: @@@user_dn_list@@@
binddn: @@@php_dn@@@
bindpw: @@@php_pw@@@
domain: @@@postfix-mydomain@@@
@@@if postfix-allow-unauthenticated@@@
allow_unauth: 1
@@@else@@@
allow_unauth: 0
@@@endif@@@
permithosts: @@@kolabhost|join,@@@

Index: DB_CONFIG.slapd.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/DB_CONFIG.slapd.template.in,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- DB_CONFIG.slapd.template.in	13 Sep 2005 14:38:22 -0000	1.1
+++ DB_CONFIG.slapd.template.in	16 Sep 2005 12:50:54 -0000	1.2
@@ -1,7 +1,7 @@
 KOLAB_META_START
-TARGET=@l_prefix@/var/openldap/openldap-data/DB_CONFIG
+TARGET=@ldapserver_dir@/DB_CONFIG
 PERMISSIONS=0640
-OWNERSHIP=@l_musr@:@l_rgrp@
+OWNERSHIP=@kolab_musr@:@kolab_rgrp@
 KOLAB_META_END
 # (c) 2005 Klaraelvdalens Datakonsult AB
 #     Written by Steffen Hansen <steffen at klaralvdalens-datakonsult.se>

Index: master.cf.template.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/templates/master.cf.template.in,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- master.cf.template.in	13 Sep 2005 14:38:22 -0000	1.1
+++ master.cf.template.in	16 Sep 2005 12:50:54 -0000	1.2
@@ -81,15 +81,6 @@
     -o smtpd_soft_error_limit=1001
     -o smtpd_hard_error_limit=1000
 kolabpolicy    unix  -       n       n       -       -       spawn user=@emailserver_usr@ argv=@sysconfdir@/kolab/kolab_smtpdpolicy 
-    -ldap @@@ldap_uri@@@ 
-    -basedn @@@user_dn_list@@@
-    -binddn @@@php_dn@@@
-    -bindpw @@@php_pw@@@
-    -domain @@@postfix-mydomain@@@
-@@@if postfix-allow-unauthenticated@@@
-    -allow-unauth
-@@@endif@@@
-    -permithosts @@@kolabhost|join,@@@
 
 kolabfilter     unix  -       n       n       -       -       pipe user=@emailserver_usr@ flags=n argv=@bindir@/php
     -c @webserver_confdir@/php.ini





More information about the commits mailing list