Branch 'kolab-schema-2.4' - kolab2.ldif kolab2.schema

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Wed Jun 29 19:18:15 CEST 2011


 kolab2.ldif   |   42 ++++++++++++++++++++++++++----------------
 kolab2.schema |   34 ++++++++++++++++++++++------------
 2 files changed, 48 insertions(+), 28 deletions(-)

New commits:
commit f6ca39bf7fa1f4bdffcabb32d858a67fdafa9d2b
Author: Jeroen van Meeuwen (Ergo Project) <jeroen.van.meeuwen at ergo-project.org>
Date:   Wed Jun 29 18:15:52 2011 +0100

    Rename kolabAllowSMTPFrom to kolabAllowSMTPSender for clarity, and adjust the commentary on these attributes to more explicitly state their purpose.
    Add the kolabAllowSMTPRecipient and kolabAllowSMTPSender attributes as MAY to kolabGroupOfUniqueNames and kolabSharedFolder

diff --git a/kolab2.ldif b/kolab2.ldif
index 9f1480b..2043c7f 100644
--- a/kolab2.ldif
+++ b/kolab2.ldif
@@ -185,10 +185,13 @@ attributeTypes: ( 1.3.6.1.4.1.19414.1.1.1.16
   EQUALITY booleanMatch
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
   SINGLE-VALUE )
-# describes the allowed or disallowed smtp addresses for
-# recipients. If this attribute is not set for a user no
-# kolab recipient policy does apply.
-# example entries:
+# Describes the allowed or disallowed smtp recipient addresses for mail sent
+# by the user associated with the LDAP object this attribute is associated with.
+#
+# If this attribute is not set for a user or distribution group,
+# no Kolab recipient policy does apply.
+#
+# Example entries:
 # .tld             - allow mail to every recipient for this tld
 # domain.tld       - allow mail to everyone in domain.tld
 # .domain.tld      - allow mail to everyone in domain.tld and its subdomains
@@ -205,9 +208,9 @@ attributeTypes: ( 1.3.6.1.4.1.19414.1.1.1.18
   EQUALITY caseIgnoreIA5Match
   SUBSTR caseIgnoreIA5SubstringsMatch
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512} )
-# Jeroen van Meeuwen (Kolab Systems): Unnecessary in this deployment, as users will
-# be created on one server only, however we keep this in here to allow the mail
-# server to use to be specified from the user provisioning batch operation
+# Jeroen van Meeuwen (Kolab Systems): Unnecessary in this deployment, as users
+# will be created on one server only, however we keep this in here to allow the
+# mail server to use to be specified from the user provisioning batch operation.
 #
 # Create the user mailbox on the kolabHomeServer only.
 # Default is no.
@@ -217,10 +220,13 @@ attributeTypes: ( 1.3.6.1.4.1.19414.1.1.1.19
   EQUALITY booleanMatch
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
   SINGLE-VALUE )
-# describes the allowed or disallowed smtp addresses for
-# recipients. If this attribute is not set for a user no
-# kolab recipient policy does apply.
-# example entries:
+# Describes the allowed or disallowed smtp envelope sender addresses used for
+# the recipient this attribute is associated with.
+#
+# If this attribute is not set for a user or distribution
+# kolab sender policy does apply.
+#
+# Example entries:
 # .tld             - allow mail to every recipient for this tld
 # domain.tld       - allow mail to everyone in domain.tld
 # .domain.tld      - allow mail to everyone in domain.tld and its subdomains
@@ -232,8 +238,8 @@ attributeTypes: ( 1.3.6.1.4.1.19414.1.1.1.19
 # -user at domain.tld - disallow mail to explicit user at domain.tld
 # -user@           - disallow mail to this user but any domain
 attributeTypes: ( 1.3.6.1.4.1.19414.1.1.1.43
-  NAME 'kolabAllowSMTPFrom'
-  DESC 'SMTP address accepted for receiving (multi-valued)'
+  NAME 'kolabAllowSMTPSender'
+  DESC 'SMTP envelope sender address accepted for delivery (multi-valued)'
   EQUALITY caseIgnoreIA5Match
   SUBSTR caseIgnoreIA5SubstringsMatch
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512} )
@@ -304,7 +310,9 @@ objectClasses: ( 1.3.6.1.4.1.19414.2.2.9
         alias $
         mailHost $
         kolabFolderType $
-        kolabDeleteflag ) )
+        kolabDeleteflag $
+        kolabAllowSMTPRecipient $
+        kolabAllowSMTPSender ) )
 # kolab account
 # we use an auxiliary in order to ease integration
 # with existing inetOrgPerson objects
@@ -329,7 +337,7 @@ objectClasses: ( 1.3.6.1.4.1.19414.3.2.2
         kolabForwardKeepCopy $
         kolabForwardUCE $
         kolabAllowSMTPRecipient $
-        kolabAllowSMTPFrom $
+        kolabAllowSMTPSender $
         kolabDeleteflag ) )
 # kolab groupOfNames with extra kolabDeleteflag and the required
 # attribute mail.
@@ -343,5 +351,7 @@ objectClasses: ( 1.3.6.1.4.1.19414.3.2.8
   DESC 'Kolab group of names (DNs) derived from RFC2256'
   SUP top AUXILIARY
   MAY ( mail $
-        kolabDeleteflag ) )
+        kolabDeleteflag $
+        kolabAllowSMTPRecipient $
+        kolabAllowSMTPSender ) )
 
diff --git a/kolab2.schema b/kolab2.schema
index 187c282..988c90d 100644
--- a/kolab2.schema
+++ b/kolab2.schema
@@ -185,10 +185,13 @@ attributetype ( 1.3.6.1.4.1.19414.1.1.1.16
   EQUALITY booleanMatch
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
   SINGLE-VALUE )
-# describes the allowed or disallowed smtp addresses for
-# recipients. If this attribute is not set for a user no
-# kolab recipient policy does apply.
-# example entries:
+# Describes the allowed or disallowed smtp recipient addresses for mail sent
+# by the user associated with the LDAP object this attribute is associated with.
+#
+# If this attribute is not set for a user or distribution group,
+# no Kolab recipient policy does apply.
+#
+# Example entries:
 # .tld             - allow mail to every recipient for this tld
 # domain.tld       - allow mail to everyone in domain.tld
 # .domain.tld      - allow mail to everyone in domain.tld and its subdomains
@@ -217,10 +220,13 @@ attributetype ( 1.3.6.1.4.1.19414.1.1.1.19
   EQUALITY booleanMatch
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
   SINGLE-VALUE )
-# describes the allowed or disallowed smtp addresses for
-# recipients. If this attribute is not set for a user no
-# kolab recipient policy does apply.
-# example entries:
+# Describes the allowed or disallowed smtp envelope sender addresses used for
+# the recipient this attribute is associated with.
+#
+# If this attribute is not set for a user or distribution
+# kolab sender policy does apply.
+#
+# Example entries:
 # .tld             - allow mail to every recipient for this tld
 # domain.tld       - allow mail to everyone in domain.tld
 # .domain.tld      - allow mail to everyone in domain.tld and its subdomains
@@ -232,7 +238,7 @@ attributetype ( 1.3.6.1.4.1.19414.1.1.1.19
 # -user at domain.tld - disallow mail to explicit user at domain.tld
 # -user@           - disallow mail to this user but any domain
 attributetype ( 1.3.6.1.4.1.19414.1.1.1.43
-  NAME 'kolabAllowSMTPFrom'
+  NAME 'kolabAllowSMTPSender'
   DESC 'SMTP address accepted for receiving (multi-valued)'
   EQUALITY caseIgnoreIA5Match
   SUBSTR caseIgnoreIA5SubstringsMatch
@@ -304,7 +310,9 @@ objectclass ( 1.3.6.1.4.1.19414.2.2.9
         alias $
         mailHost $
         kolabFolderType $
-        kolabDeleteflag ) )
+        kolabDeleteflag $
+        kolabAllowSMTPRecipient $
+        kolabAllowSMTPSender ) )
 # kolab account
 # we use an auxiliary in order to ease integration
 # with existing inetOrgPerson objects
@@ -329,7 +337,7 @@ objectclass ( 1.3.6.1.4.1.19414.3.2.2
         kolabForwardKeepCopy $
         kolabForwardUCE $
         kolabAllowSMTPRecipient $
-        kolabAllowSMTPFrom $
+        kolabAllowSMTPSender $
         kolabDeleteflag ) )
 # kolab groupOfNames with extra kolabDeleteflag and the required
 # attribute mail.
@@ -343,5 +351,7 @@ objectclass ( 1.3.6.1.4.1.19414.3.2.8
   DESC 'Kolab group of unique names (DNs) derived from RFC2256'
   SUP top AUXILIARY
   MAY ( mail $
-        kolabDeleteflag ) )
+        kolabDeleteflag $
+        kolabAllowSMTPRecipient $
+        kolabAllowSMTPSender ) )
 





More information about the commits mailing list