martin: server/kolab/kolab/templates imapd.conf.template, 1.11, 1.12 main.cf.template, 1.13, 1.14 saslauthd.conf.template, 1.4, 1.5

cvs at intevation.de cvs at intevation.de
Wed Sep 22 21:24:01 CEST 2004


Author: martin

Update of /kolabrepository/server/kolab/kolab/templates
In directory doto:/tmp/cvs-serv1078

Modified Files:
	imapd.conf.template main.cf.template saslauthd.conf.template 
Log Message:
Martin K.: Increased LDAP timeout values. Beautyfied LDAP attributes (camelCase)


Index: imapd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/imapd.conf.template,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -d -r1.11 -r1.12
--- imapd.conf.template	20 Aug 2004 02:10:00 -0000	1.11
+++ imapd.conf.template	22 Sep 2004 19:23:59 -0000	1.12
@@ -43,7 +43,7 @@
 ldap_base:              @@@base_dn@@@ 
 ldap_bind_dn:           @@@php_dn@@@
 ldap_password:          @@@php_pw@@@
-ldap_time_limit:        5
+ldap_time_limit:        15
 virtdomains:            ldap
 
 ## Murder slave setup

Index: main.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/main.cf.template,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -d -r1.13 -r1.14
--- main.cf.template	21 Sep 2004 00:27:26 -0000	1.13
+++ main.cf.template	22 Sep 2004 19:23:59 -0000	1.14
@@ -138,7 +138,7 @@
 ldapvirtual_query_filter = (alias=%s)
 ldapvirtual_result_attribute = mail
 ldapvirtual_result_filter = %s
-ldapvirtual_search_timeout = 2
+ldapvirtual_search_timeout = 15
 ldapvirtual_scope = sub
 ldapvirtual_bind = yes
 ldapvirtual_bind_dn = @@@php_dn@@@
@@ -155,7 +155,7 @@
 ldapdistlist_special_result_attribute = member
 ldapdistlist_result_attribute = mail
 ldapdistlist_result_filter = %s
-ldapdistlist_search_timeout = 2
+ldapdistlist_search_timeout = 15
 ldapdistlist_scope = sub
 ldapdistlist_bind = yes
 ldapdistlist_bind_dn = @@@php_dn@@@
@@ -168,10 +168,10 @@
 
 ldaptransport_server_host = @@@ldap_uri@@@
 ldaptransport_search_base = @@@user_dn_list@@@
-ldaptransport_query_filter = (&(mail=%s)(objectClass=kolabinetorgperson)(!(kolabhomeserver=$myhostname)))
-ldaptransport_result_attribute = kolabhomeserver
+ldaptransport_query_filter = (&(mail=%s)(objectClass=kolabInetOrgPerson)(!(kolabHomeServer=$myhostname)))
+ldaptransport_result_attribute = kolabHomeServer
 ldaptransport_result_filter = smtp:[%s]
-ldaptransport_search_timeout = 2
+ldaptransport_search_timeout = 15
 ldaptransport_scope = sub
 ldaptransport_bind = yes
 ldaptransport_bind_dn = @@@php_dn@@@

Index: saslauthd.conf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/saslauthd.conf.template,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -d -r1.4 -r1.5
--- saslauthd.conf.template	12 Aug 2004 10:55:39 -0000	1.4
+++ saslauthd.conf.template	22 Sep 2004 19:23:59 -0000	1.5
@@ -25,10 +25,10 @@
 #ldap_version: <3> <2|3>
 #        Specify the LDAP protocol version to use.
 
-#ldap_timeout: <5>
+ldap_timeout: 15
 #        Specify a number of seconds a search can take before timing out.
 
-#ldap_time_limit: <5>
+ldap_time_limit: 15
 #        Specify a number of seconds for a search request to complete.
 
 ldap_deref: always
@@ -38,7 +38,7 @@
 #ldap_referrals: <no>
 #        Specify whether or not the client should follow referrals.
 
-#ldap_restart: <yes>
+ldap_restart: yes
 #        Specify whether or not LDAP I/O operations are automatically restarted
 #        if they abort prematurely.
 





More information about the commits mailing list