2 commits - Installation_Guide/default configuration files Installation_Guide/en-US

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Sat Aug 4 13:54:55 CEST 2012


 Installation_Guide/default                              |  578 ----------------
 Installation_Guide/en-US/Kolab_Server_Configuration.xml |   41 +
 2 files changed, 40 insertions(+), 579 deletions(-)

New commits:
commit 219a706159ff3438b81ae0af677da169be08cc05
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Sat Aug 4 12:54:33 2012 +0100

    Add section on command-line options to setup-kolab

diff --git a/Installation_Guide/en-US/Kolab_Server_Configuration.xml b/Installation_Guide/en-US/Kolab_Server_Configuration.xml
index cff1d15..5685d9b 100755
--- a/Installation_Guide/en-US/Kolab_Server_Configuration.xml
+++ b/Installation_Guide/en-US/Kolab_Server_Configuration.xml
@@ -29,7 +29,7 @@
     <section id="sect-Community_Installation_Guide-Configuration-Customizing_the_Setup_Process">
         <title>Customizing the Setup Process</title>
         <para>
-            Specify a configuration file in any other location than the default location of <filename>/etc/kolab.kolab.conf</filename> to customize the setup process. <command>setup-kolab</command> accepts the <literal>--config=<replaceable>/path/to/file</replaceable></literal> command-line option for this purpose.
+            Specify a configuration file in any other location than the default location of <filename>/etc/kolab/kolab.conf</filename> to customize the setup process. <command>setup-kolab</command> accepts the <literal>--config=<replaceable>/path/to/file</replaceable></literal> command-line option for this purpose.
         </para>
         <example id="exam-Community_Installation_Guide-Customizing_the_Setup_Process-Setting_up_Kolab_with_a_Customized_Configuration_File">
             <title>Setting up Kolab with a Customized Configuration File</title>
@@ -51,6 +51,45 @@
 
     </section>
 
+    <section id="sect-Community_Installation_Guide-Configuration-Command_line_Options_for_setup_kolab">
+        <title>Command-line Options for <command>setup-kolab</command></title>
+        <para>
+            Executing <command>setup-kolab --help</command> will display the command-line options that <command>setup-kolab</command> accepts.
+        </para>
+        <para>
+
+<screen># <userinput>setup-kolab --help</userinput>
+Usage: setup-kolab.py [options]
+
+Options:
+  -h, --help            show this help message and exit
+
+  Runtime Options:
+    -c CONFIG_FILE, --config=CONFIG_FILE
+                        Configuration file to use
+    -d DEBUGLEVEL, --debug=DEBUGLEVEL
+                        Set the debugging verbosity. Maximum is 9, tracing
+                        protocols like LDAP, SQL and IMAP.
+    -l LOGLEVEL        Set the logging level. One of info, warn, error,
+                        critical or debug
+    --logfile=LOGFILE   Log file to use
+    -q, --quiet        Be quiet.
+    -y, --yes        Answer yes to all questions.
+
+  LDAP Options:
+    --fqdn=FQDN        Specify FQDN (overriding defaults).
+    --allow-anonymous   Allow anonymous binds (default: no).
+
+  PHP Options:
+    --timezone=TIMEZONE
+                        Specify the timezone for PHP.
+
+PyKolab is a Kolab Systems product. For more information about Kolab or
+PyKolab, visit http://www.kolabsys.com</screen>
+        </para>
+
+    </section>
+
     <section id="sect-Community_Installation_Guide-Configuration-LDAP_Component">
         <title>LDAP Component</title>
         <para>


commit 563779cf702f21128efd75ed01d67f3d37d4916a
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Sat Aug 4 12:54:21 2012 +0100

    Remove default configuration files

diff --git a/Installation_Guide/default configuration files/alias_maps.cf b/Installation_Guide/default configuration files/alias_maps.cf
deleted file mode 100644
index aa07488..0000000
--- a/Installation_Guide/default configuration files/alias_maps.cf	
+++ /dev/null
@@ -1,9 +0,0 @@
-server_host = ldap.test90.kolabsys.com
-version = 3
-search_base = ou=People,dc=test90,dc=kolabsys,dc=com
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=test90,dc=kolabsys,dc=com
-bind_pw = Welcome2KolabSystems
-scope = sub
-
-query_filter = (&(|(mailAlternateAddress=%s)(alias=%s))(objectclass=kolabinetorgperson)(!(nsroledn=cn=nsmanageddisabledrole,dc=test90,dc=kolabsys,dc=com)))
-result_attribute = mail
diff --git a/Installation_Guide/default configuration files/cyrus.conf b/Installation_Guide/default configuration files/cyrus.conf
deleted file mode 100644
index e2d0f33..0000000
--- a/Installation_Guide/default configuration files/cyrus.conf	
+++ /dev/null
@@ -1,39 +0,0 @@
-# standard standalone server implementation
-
-START {
-    # do not delete this entry!
-    recover     cmd="ctl_cyrusdb -r"
-
-    # this is only necessary if using idled for IMAP IDLE
-    idled       cmd="idled"
-}
-
-SERVICES {
-    # The following lines enable the frontend server to proxy connections
-    # to the appropriate backend server.
-    #
-    imap        cmd="imapd"         listen="imap"                           prefork=5 provide_uuid=1
-    imaps       cmd="imapd -s"      listen="imaps"                          prefork=5 provide_uuid=1
-
-    lmtpunix    cmd="lmtpd"         listen="/var/lib/imap/socket/lmtp"      prefork=0
-    lmtpnet     cmd="lmtpd"         listen="lmtp"                           prefork=0
-    ptloader    cmd="ptloader"      listen="/var/lib/imap/ptclient/ptsock"  prefork=0
-
-    sievefilter cmd="timsieved"     listen=4190                             prefork=0
-    sieve       cmd="timsieved"     listen=sieve                            prefork=0
-}
-
-EVENTS {
-    # This is required
-    checkpoint  cmd="ctl_cyrusdb -c" period=30
-
-    # This is only necessary if using duplicate delivery suppression,
-    # Sieve or NNTP
-    delprune    cmd="cyr_expire -E 3 -D 7 -X 7" at=0530
-
-    # this is only necessary if caching TLS sessions
-    tlsprune    cmd="tls_prune" at=0500
-
-    # Index
-    squatter    cmd="squatter -s -i" at=0130
-}
diff --git a/Installation_Guide/default configuration files/imapd.conf b/Installation_Guide/default configuration files/imapd.conf
deleted file mode 100644
index 95dbb83..0000000
--- a/Installation_Guide/default configuration files/imapd.conf	
+++ /dev/null
@@ -1,55 +0,0 @@
-configdirectory: /var/lib/imap
-partition-default: /var/spool/imap
-admins: cyrus-admin cyrus-murder
-sievedir: /var/lib/imap/sieve
-sendmail: /usr/sbin/sendmail
-
-sasl_pwcheck_method: auxprop saslauthd
-sasl_mech_list: PLAIN LOGIN
-allowplaintext: 0
-
-auth_mech: pts
-pts_module: ldap
-
-ldap_servers: ldap://127.0.0.1:389
-ldap_sasl: 0
-ldap_base: dc=test90,dc=kolabsys,dc=com
-ldap_bind_dn: uid=kolab-anonymous,ou=Special Users,dc=test90,dc=kolabsys,dc=com
-ldap_password: Welcome2KolabSystems
-ldap_filter: (|(&(|(uid=cyrus-admin)(uid=cyrus-murder))(uid=%U))(&(|(uid=%U)(mail=%U@%d)(mail=%U@%r))(objectclass=kolabinetorgperson)))
-ldap_group_base: ou=Groups,dc=test90,dc=kolabsys,dc=com
-ldap_group_filter: (cn=%u)
-ldap_member_base: ou=People,dc=test90,dc=kolabsys,dc=com
-ldap_member_method: filter
-ldap_member_filter: (uniqueMember=%D)
-ldap_member_attribute: mail
-ldap_restart: 1
-
-tls_cert_file: /etc/pki/tls/certs/test90-3.test90.kolabsys.com.crt
-tls_key_file: /etc/pki/tls/private/test90-3.test90.kolabsys.com.key
-tls_ca_file: /etc/pki/tls/certs/kolab_ca.crt
-
-annotation_definitions: /etc/imapd.annotations.conf
-
-allowallsubscribe: 1
-allowusermoves: 1
-altnamespace: 1
-hashimapspool: 1
-unixhierarchysep: 1
-
-anysievefolder: 1
-fulldirhash: 0
-sieveusehomedir: 0
-
-lmtp_downcase_rcpt: 1
-lmtp_fuzzy_mailbox_match: 1
-username_to_lower: 1
-normalizeuid: 1
-
-deletedprefix: DELETED
-delete_mode: delayed
-expunge_mode: delayed
-
-flushseenstate: 1
-
-virtdomains: userid
diff --git a/Installation_Guide/default configuration files/local_recipient_maps.cf b/Installation_Guide/default configuration files/local_recipient_maps.cf
deleted file mode 100644
index aacbc93..0000000
--- a/Installation_Guide/default configuration files/local_recipient_maps.cf	
+++ /dev/null
@@ -1,9 +0,0 @@
-server_host = ldap.host.example.org
-version = 3
-search_base = ou=People,dc=example,dc=org
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
-bind_pw = Welcome2KolabSystems
-scope = sub
-
-query_filter = (&(|(mailAlternateAddress=%s)(alias=%s)(mail=%s))(objectclass=kolabinetorgperson)(!(nsroledn=cn=nsmanageddisabledrole,dc=example,dc=org)))
-result_attribute = mail
diff --git a/Installation_Guide/default configuration files/main.cf b/Installation_Guide/default configuration files/main.cf
deleted file mode 100644
index 43f8a98..0000000
--- a/Installation_Guide/default configuration files/main.cf	
+++ /dev/null
@@ -1,92 +0,0 @@
-queue_directory = /var/spool/postfix
-command_directory = /usr/sbin
-daemon_directory = /usr/libexec/postfix
-mail_owner = postfix
-default_process_limit = 20
-myhostname = host.example.org
-mydomain = example.org
-myorigin = $mydomain
-inet_interfaces = all
-
-# Obtain the list of domains from LDAP
-mydestination = ldap:/etc/postfix/ldap/mydestination.cf
-
-# Obtain the valid local recipients from LDAP
-local_recipient_maps = $alias_maps, $virtual_alias_maps, ldap:/etc/postfix/ldap/local_recipient_maps.cf
-
-# The aliases come from LDAP too
-alias_maps = hash:/etc/aliases,
-    ldap:/etc/postfix/ldap/alias_maps.cf
-alias_database = hash:/etc/aliases
-
-virtual_alias_maps = ldap:/etc/postfix/ldap/virtual_alias_maps.cf,
-    ldap:/etc/postfix/ldap/virtual_alias_maps_mailenabled_distgroups.cf
-    ldap:/etc/postfix/ldap/virtual_alias_maps_mailenabled_dynamic_distgroups.cf
-
-unknown_local_recipient_reject_code = 550
-
-smtpd_tls_cert_file = /etc/pki/tls/certs/host.example.org.cert
-smtpd_tls_key_file = /etc/pki/tls/private/host.example.org.key
-smtpd_tls_received_header = yes
-smtpd_tls_security_level = may
-smtpd_tls_auth_only = yes
-
-# simultaneous connections any client is allowed to make to this service.
-smtpd_client_connection_count_limit = 2048
-
-smtpd_recipient_restrictions = permit_mynetworks
-    reject_unauth_pipelining
-    reject_non_fqdn_recipient
-    reject_invalid_helo_hostname
-    reject_unknown_recipient_domain
-    reject_unauth_destination
-    check_policy_service unix:private/kolabpolicy
-    permit
-
-smtpd_sender_restrictions = permit_mynetworks
-    check_policy_service unix:private/kolabpolicy
-
-submission_recipient_restrictions = check_policy_service unix:private/kolabpolicy
-    permit_sasl_authenticated
-    reject
-
-submission_sender_restrictions = reject_non_fqdn_sender
-    reject_unlisted_sender
-    check_policy_service unix:private/kolabpolicy
-    permit_sasl_authenticated
-    reject
-
-# Enable this if you have broken clients (Microsoft Products <= 2005)
-broken_sasl_auth_clients = no
-# Point to the specific SASL configuration, blank is SASL default
-cyrus_sasl_config_path = /etc/sasl2/
-smtpd_sasl_auth_enable = yes
-smtpd_sasl_exceptions_networks =
-smtpd_sasl_local_domain =
-smtpd_sasl_path = smtpd
-smtpd_sasl_security_options = noanonymous
-smtpd_sasl_type = cyrus
-
-mynetworks_style = host
-mynetworks = 127.0.0.0/8
-
-content_filter = smtp-amavis:[127.0.0.1]:10024
-
-# Maximum message size is 20 megabytes:
-# 20 * 1024 kilobytes
-# 20 * 1024 * 1024 bytes
-message_size_limit = 20971520
-
-recipient_delimiter = +
-
-mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
-
-debugger_command =
-         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
-         xxgdb $daemon_directory/$process_name $process_id & sleep 5
-sendmail_path = /usr/sbin/sendmail.postfix
-newaliases_path = /usr/bin/newaliases.postfix
-mailq_path = /usr/bin/mailq.postfix
-setgid_group = postdrop
-html_directory = no
-manpage_directory = /usr/share/man
diff --git a/Installation_Guide/default configuration files/master.cf b/Installation_Guide/default configuration files/master.cf
deleted file mode 100644
index 54f7b41..0000000
--- a/Installation_Guide/default configuration files/master.cf	
+++ /dev/null
@@ -1,94 +0,0 @@
-smtp            inet    n   -   n   -       -   smtpd -v
-submission      inet    n   -   n   -       -   submission -v
-    -o smtpd_tls_security_level=encrypt
-    -o smtpd_sasl_auth_enable=yes
-    -o smtpd_sasl_authenticated_header=yes
-    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-    -o smtpd_recipient_restrictions=$submission_recipient_restrictions
-    -o smtpd_sender_restrictions=$submission_sender_restrictions
-
-smtps           inet    n   -   n   -       -   smtpd -v
-    -o smtpd_tls_wrappermode=yes
-    -o smtpd_sasl_auth_enable=yes
-    -o smtpd_sasl_authenticated_header=yes
-    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-
-pickup          fifo    n   -   n   60      1   pickup
-cleanup         unix    n   -   n   -       0   cleanup
-qmgr            fifo    n   -   n   300     1   qmgr
-tlsmgr          unix    -   -   n   1000?   1   tlsmgr
-rewrite         unix    -   -   n   -       -   trivial-rewrite
-bounce          unix    -   -   n   -       0   bounce
-defer           unix    -   -   n   -       0   bounce
-trace           unix    -   -   n   -       0   bounce
-verify          unix    -   -   n   -       1   verify
-flush           unix    n   -   n   1000?   0   flush
-proxymap        unix    -   -   n   -       -   proxymap
-smtp            unix    -   -   n   -       -   smtp
-relay           unix    -   -   n   -       -   smtp
-    -o fallback_relay=
-showq           unix    n   -   n   -       -   showq
-error           unix    -   -   n   -       -   error
-discard         unix    -   -   n   -       -   discard
-local           unix    -   n   n   -       -   local
-virtual         unix    -   n   n   -       -   virtual
-lmtp            unix    -   -   n   -       -   lmtp
-anvil           unix    -   -   n   -       1   anvil
-scache          unix    -   -   n   -       1   scache
-maildrop        unix    -   n   n   -       -   pipe
-    flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
-uucp            unix    -   n   n   -       -   pipe
-    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
-ifmail          unix    -   n   n   -       -   pipe
-    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
-bsmtp           unix    -   n   n   -       -   pipe
-    flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
-
-#
-# Filter email through Amavisd
-#
-smtp-amavis     unix    -   -   n   -       3   smtp
-    -o smtp_data_done_timeout=1800
-    -o disable_dns_lookups=yes
-    -o smtp_send_xforward_command=yes
-    -o max_use=20
-
-#
-# Listener to re-inject email into Postfix for final
-# delivery
-#
-127.0.0.1:10025 inet    n   -   n   -       100 smtpd
-    -o content_filter=
-    -o local_recipient_maps=
-    -o relay_recipient_maps=
-    -o smtpd_restriction_classes=
-    -o smtpd_client_restrictions=
-    -o smtpd_helo_restrictions=
-    -o smtpd_sender_restrictions=
-    -o smtpd_recipient_restrictions=permit_mynetworks,reject
-    -o mynetworks=127.0.0.0/8
-    -o smtpd_authorized_xforward_hosts=127.0.0.0/8
-
-kolabpolicy     unix    -   n   n   -       -   spawn
-    user=kolab-n argv=/usr/bin/perl /usr/libexec/postfix/kolab_smtpdpolicy -v
-
-kolabfilter     unix    -   n   n   -       -   pipe
-    user=kolab-n null_sender= argv=/usr/bin/php
-    -c /etc/php.ini
-    -f /usr/libexec/kolab/kolabfilter
-    --
-    --sender=${sender}
-    --recipient=${recipient}
-    --client=${client_address}
-    --user=${sasl_username}
-    --config=/etc/kolab/kolabfilter.conf
-
-kolabmboxfilter unix    -   n   n   -       -   pipe
-    user=kolab-n null_sender= argv=/usr/bin/php
-    -c /etc/php.ini
-    -f /usr/libexec/kolab/kolabmailboxfilter
-    --
-    --sender=${sender}
-    --recipient=${recipient}
-    --client=${client_address}
-    --config=/etc/kolab/kolabfilter.conf
diff --git a/Installation_Guide/default configuration files/mydestination.cf b/Installation_Guide/default configuration files/mydestination.cf
deleted file mode 100644
index 01df8ad..0000000
--- a/Installation_Guide/default configuration files/mydestination.cf	
+++ /dev/null
@@ -1,9 +0,0 @@
-server_host = ldap.host.example.org
-version = 3
-search_base = cn=kolab,cn=config
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
-bind_pw = Welcome2KolabSystems
-scope = sub
-
-query_filter = (&(objectclass=domainrelatedobject)(associateddomain=%s))
-result_attribute = associateddomain
diff --git a/Installation_Guide/default configuration files/slapd.access b/Installation_Guide/default configuration files/slapd.access
deleted file mode 100644
index 4f2d4b8..0000000
--- a/Installation_Guide/default configuration files/slapd.access	
+++ /dev/null
@@ -1,21 +0,0 @@
-# Domain ACL statements for inclusion in slapd.conf
-# Access to domain groups
-access to dn.children="cn=domains,cn=internal,dc=example,dc=org"
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by dn="cn=nobody,cn=internal,dc=example,dc=org" read
-        by group/kolabGroupOfNames="cn=example.org,cn=domains,cn=internal,dc=example,dc=org" read
-         by * search stop
-# Domain specific access
-access to filter=(&(objectClass=kolabInetOrgPerson)(mail=*@example.org)(|(!(alias=*))(alias=*@example.org)))
-        by group/kolabGroupOfNames="cn=example.org,cn=domains,cn=internal,dc=example,dc=org" write
-        by * break
-
-access to filter=(&(objectClass=kolabGroupOfNames)(mail=*@example.org))
-        by group/kolabGroupOfNames="cn=example.org,cn=domains,cn=internal,dc=example,dc=org" write
-        by * break
-
-access to filter=(&(objectClass=kolabSharedFolder)(cn=*@example.org))
-        by group/kolabGroupOfNames="cn=example.org,cn=domains,cn=internal,dc=example,dc=org" write
-        by * break
- 
diff --git a/Installation_Guide/default configuration files/slapd.conf b/Installation_Guide/default configuration files/slapd.conf
deleted file mode 100644
index 122daa4..0000000
--- a/Installation_Guide/default configuration files/slapd.conf	
+++ /dev/null
@@ -1,213 +0,0 @@
-# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
-# (c) 2003-2007 Martin Konold <martin.konold at erfrakon.de>
-# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
-# This program is Free Software under the GNU General Public License (>=v2).
-# Read the file COPYING that comes with this packages for details.
-
-
-modulepath     /usr/lib64/openldap
-moduleload     refint
-moduleload     unique
-
-include /etc/openldap/schema/core.schema
-include /etc/openldap/schema/cosine.schema
-include /etc/openldap/schema/inetorgperson.schema
-include /etc/openldap/schema/kolab2.schema
-
-# Only include this in case you need the calFBURL attribute in
-# kolabInetOrgPerson objects.
-# see also kolab/issue3245 (https://issues.kolab.org/issue3245)
-#
-# The schema remains available at
-# /kolab/var/kolab/www/client/turba/scripts/ldap/rfc2739.schema
-#include /etc/openldap/schema/rfc2739.schema
-
-# Only include this in case you want to store the preferences of the
-# kolab web client in LDAP.
-# see also kolab/issue3245 (https://issues.kolab.org/issue3245)
-#
-# The schema remains available at
-# /kolab/var/kolab/www/client/scripts/ldap/horde.schema
-#include /etc/openldap/schema/horde.schema
-
-pidfile         /var/run/openldap/slapd.pid
-argsfile        /var/run/openldap/slapd.args
-
-replica-pidfile /var/run/openldap/slurpd.pid
-replogfile      /var/lib/ldap/replog
-replicationinterval 5
-
-TLSCertificateFile     /etc/pki/tls/certs/host.example.org.crt
-TLSCertificateKeyFile  /etc/pki/tls/certs/host.example.org.key
-
-rootDSE                /path/to/rootDSE.ldif
-
-defaultsearchbase      "dc=example,dc=org"
-
-#require        none
-allow           bind_v2
-
-loglevel        none
-
-database        bdb
-suffix          "dc=example,dc=org"
-cachesize       10000
-checkpoint      512 5
-idlcachesize    10000
-
-# The idletimeout can be increased if some clients develop problems.
-# Please report to kolab-devel at kolab.org if you encounter such a client.
-idletimeout     300
-
-
-dirtyread
-
-directory       /var/lib/ldap
-
-rootdn          "cn=manager,cn=internal,dc=example,dc=org"
-rootpw          "{SSHA}M5rxZD9PoBK33r7vlUufooUoIKLD7bkS"
-
-replica uri=ldap://127.0.0.1:9999
-        binddn="cn=replicator"
-        bindmethod=simple 
-        credentials=secret
-
-#### Using overlays to improve data consistency
-# Ensure that we never get dangling member attributes
-# Checked on rename and delete
-overlay refint
-refint_attributes member
-
-# The mail and the uid attribute must be unique.
-overlay unique
-unique_attributes mail uid
-
-index   objectClass     pres,eq
-index   uid             approx,sub,pres,eq
-index   mail            approx,sub,pres,eq
-index   alias           approx,sub,pres,eq
-index   cn              approx,sub,pres,eq
-index   sn              approx,sub,pres,eq
-index   givenName       approx,sub,pres,eq
-index   kolabDelegate   approx,sub,pres,eq
-index   kolabHomeServer pres,eq
-index   kolabDeleteflag pres,eq
-index   member          pres,eq
-
-include /etc/openldap/slapd.access
-
-access to dn="dc=example,dc=org" attrs=children
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=example,dc=org" write
-
-access to dn="cn=internal,dc=example,dc=org" attrs=children
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=example,dc=org" write
-
-access to attrs=userPassword
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" =wx
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" =wx
-        by self =wx
-        by anonymous =x
-        by * none stop
-
-access to attrs=mail
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by * read stop
-
-access to attrs=alias
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by * read stop
-
-access to attrs=uid
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by * read stop
-
-access to attrs=cyrus-userquota
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by self read stop
-
-access to attrs=kolabHomeServer
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by * read stop
-
-access to attrs=kolabHomeMTA
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by * read stop
-
-access to attrs=kolabAllowSMTPRecipient
-       by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-       by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-       by dn="cn=nobody,cn=internal,dc=example,dc=org" read
-       by self read stop
-
-access to dn="cn=nobody,dc=example,dc=org"
-        by anonymous auth stop
-
-access to dn="cn=manager,cn=internal,dc=example,dc=org"
-        by dn="cn=nobody,cn=internal,dc=example,dc=org" read
-        by self write
-        by anonymous auth stop
-
-access to dn="cn=admin,cn=internal,dc=example,dc=org"
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by dn="cn=nobody,cn=internal,dc=example,dc=org" read
-        by self write
-        by anonymous auth stop
-
-access to dn="cn=maintainer,cn=internal,dc=example,dc=org"
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" read
-        by dn="cn=nobody,cn=internal,dc=example,dc=org" read
-        by self write
-        by anonymous auth stop
-
-access to dn.regex="(.*,)?cn=internal,dc=example,dc=org"
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by self write
-        by dn="cn=nobody,cn=internal,dc=example,dc=org" read 
-        by anonymous auth stop
-
-access to dn.regex="(.*,)?cn=external,dc=example,dc=org"
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by * read stop
-
-access to dn="cn=external,dc=example,dc=org"
-        by dn="cn=nobody,cn=internal,dc=example,dc=org" read 
-        by * search stop
-
-access to dn="cn=internal,dc=example,dc=org"
-        by dn="cn=nobody,cn=internal,dc=example,dc=org" read 
-        by * search stop
-
-access to dn="k=kolab,dc=example,dc=org"
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" read
-        by group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=example,dc=org" read
-        by dn="cn=nobody,cn=internal,dc=example,dc=org" read 
-        by * none stop
-
-access to * 
-        by self write
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=org" write
-        by * read stop
-
-include /etc/openldap/slapd.replicas
-
-
-database        monitor
-
-access to *
-        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=org" write
-        by * none stop
diff --git a/Installation_Guide/default configuration files/virtual_alias_maps.cf b/Installation_Guide/default configuration files/virtual_alias_maps.cf
deleted file mode 100644
index aacbc93..0000000
--- a/Installation_Guide/default configuration files/virtual_alias_maps.cf	
+++ /dev/null
@@ -1,9 +0,0 @@
-server_host = ldap.host.example.org
-version = 3
-search_base = ou=People,dc=example,dc=org
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
-bind_pw = Welcome2KolabSystems
-scope = sub
-
-query_filter = (&(|(mailAlternateAddress=%s)(alias=%s)(mail=%s))(objectclass=kolabinetorgperson)(!(nsroledn=cn=nsmanageddisabledrole,dc=example,dc=org)))
-result_attribute = mail
diff --git a/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_distgroups.cf b/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_distgroups.cf
deleted file mode 100644
index be94849..0000000
--- a/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_distgroups.cf	
+++ /dev/null
@@ -1,14 +0,0 @@
-server_host = ldap.host.example.org
-search_base = ou=Groups,dc=example,dc=org
-version = 3
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
-bind_pw = Welcome2KolabSystems
-scope = sub
-
-# This finds the mail enabled distribution group LDAP entry
-query_filter = (&(mail=%s)(objectClass=kolabgroupofuniquenames)(objectclass=groupofuniquenames))
-# From this type of group, get all uniqueMember DNs
-special_result_attribute = uniqueMember
-# Only from those DNs, get the mail
-result_attribute =
-leaf_result_attribute = mail
diff --git a/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_dynamic_distgroups.cf b/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_dynamic_distgroups.cf
deleted file mode 100644
index fe9c693..0000000
--- a/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_dynamic_distgroups.cf	
+++ /dev/null
@@ -1,14 +0,0 @@
-server_host = ldap.host.example.org
-search_base = ou=Groups,dc=example,dc=org
-version = 3
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
-bind_pw = Welcome2KolabSystems
-scope = sub
-
-# This finds the mail enabled dynamic distribution group LDAP entry
-query_filter = (&(mail=%s)(objectClass=kolabgroupofuniquenames)(objectClass=groupOfURLs))
-# From this type of group, get all memberURL searches/references
-special_result_attribute = memberURL
-# Only from those DNs, get the mail
-result_attribute =
-leaf_result_attribute = mail





More information about the commits mailing list