3 commits - conf/kolab.conf pykolab/setup share/templates

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Thu Nov 14 13:39:19 CET 2013


 conf/kolab.conf               |    4 ++++
 pykolab/setup/setup_imap.py   |    6 ++++--
 share/templates/master.cf.tpl |   10 +++++-----
 3 files changed, 13 insertions(+), 7 deletions(-)

New commits:
commit ced574c2b39982872bb587f0fdb9ad0009faf261
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Thu Nov 14 13:38:13 2013 +0100

    Correct template to use $kolab_sap_executable_path (#2384)

diff --git a/share/templates/master.cf.tpl b/share/templates/master.cf.tpl
index 44c983a..18aeea5 100644
--- a/share/templates/master.cf.tpl
+++ b/share/templates/master.cf.tpl
@@ -105,17 +105,17 @@ smtp-wallace        unix        -       -       n       -       3       smtp
     -o smtpd_authorized_xforward_hosts=127.0.0.0/8
 
 recipient_policy    unix        -       n       n       -       -       spawn
-    user=kolab-n argv=/usr/libexec/postfix/kolab_smtp_access_policy --verify-recipient
+    user=kolab-n argv=$kolab_sap_executable_path --verify-recipient
 
 recipient_policy_incoming unix  -       n       n       -       -       spawn
-    user=kolab-n argv=/usr/libexec/postfix/kolab_smtp_access_policy --verify-recipient --allow-unauthenticated
+    user=kolab-n argv=$kolab_sap_executable_path --verify-recipient --allow-unauthenticated
 
 sender_policy       unix        -       n       n       -       -       spawn
-    user=kolab-n argv=/usr/libexec/postfix/kolab_smtp_access_policy --verify-sender
+    user=kolab-n argv=$kolab_sap_executable_path --verify-sender
 
 sender_policy_incoming unix     -       n       n       -       -       spawn
-    user=kolab-n argv=/usr/libexec/postfix/kolab_smtp_access_policy --verify-sender --allow-unauthenticated
+    user=kolab-n argv=$kolab_sap_executable_path --verify-sender --allow-unauthenticated
 
 submission_policy   unix        -       n       n       -       -       spawn
-    user=kolab-n argv=/usr/libexec/postfix/kolab_smtp_access_policy --verify-sender --verify-recipient
+    user=kolab-n argv=$kolab_sap_executable_path --verify-sender --verify-recipient
 


commit c6d3965848f1a1fb0e0631a52062eae3ccd33bff
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Fri Nov 1 05:08:13 2013 -0500

    Add displayname and uniqueid annotations (#2464)

diff --git a/pykolab/setup/setup_imap.py b/pykolab/setup/setup_imap.py
index 292c891..125b52f 100644
--- a/pykolab/setup/setup_imap.py
+++ b/pykolab/setup/setup_imap.py
@@ -115,14 +115,16 @@ def execute(*args, **kw):
         return
 
     annotations = [
-            "/vendor/horde/share-params,mailbox,string,backend,value.shared value.priv,a",
+            "/vendor/kolab/activesync,mailbox,string,backend,value.priv,r",
             "/vendor/kolab/color,mailbox,string,backend,value.shared value.priv,a",
+            "/vendor/kolab/displayname,mailbox,string,backend,value.shared value.priv,a",
             "/vendor/kolab/folder-test,mailbox,string,backend,value.shared value.priv,a",
             "/vendor/kolab/folder-type,mailbox,string,backend,value.shared value.priv,a",
             "/vendor/kolab/incidences-for,mailbox,string,backend,value.shared value.priv,a",
             "/vendor/kolab/pxfb-readable-for,mailbox,string,backend,value.shared value.priv,a",
+            "/vendor/kolab/uniqueid,mailbox,string,backend,value.shared value.priv,a",
             "/vendor/kolab/h-share-attr-desc,mailbox,string,backend,value.shared value.priv,a",
-            "/vendor/kolab/activesync,mailbox,string,backend,value.priv,r",
+            "/vendor/horde/share-params,mailbox,string,backend,value.shared value.priv,a",
             "/vendor/x-toltec/test,mailbox,string,backend,value.shared value.priv,a",
         ]
 


commit 60c8765557fc2c4d20eda071343da76b3c87d7a3
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Wed Oct 23 12:51:48 2013 +0200

    Add the supported_controls setting to the [ldap] section

diff --git a/conf/kolab.conf b/conf/kolab.conf
index f98dca9..f79d245 100644
--- a/conf/kolab.conf
+++ b/conf/kolab.conf
@@ -26,6 +26,10 @@ sync_interval = 300
 ; The URI to LDAP
 ldap_uri = ldap://localhost:389
 
+; A list of integers containing supported controls, to increase the efficiency
+; of individual short-lived connections with LDAP.
+supported_controls = 0,2,3
+
 ; The base dn for the deployment. Note that this is the highest level in the
 ; tree Kolab will ever go. Should your OU structure allow it, you could set this
 ; to ou=Kolab,ou=Not-So-Private,dc=example,dc=org.




More information about the commits mailing list