[pkg-kolab] r470 - kolabd/trunk/debian

Peter Eisentraut petere at costa.debian.org
Wed Sep 27 15:59:00 UTC 2006


Author: petere
Date: 2006-09-27 15:58:51 +0000 (Wed, 27 Sep 2006)
New Revision: 470

Added:
   kolabd/trunk/debian/kolab-ldapdistlist.cf
   kolabd/trunk/debian/kolab-ldaptransport.cf
   kolabd/trunk/debian/kolab-ldapvirtual.cf
   kolabd/trunk/debian/kolabd.lintian-overrides
Modified:
   kolabd/trunk/debian/README.Debian
   kolabd/trunk/debian/changelog
   kolabd/trunk/debian/rules
Log:
* Put Postfix LDAP configuration into separate files

Modified: kolabd/trunk/debian/README.Debian
===================================================================
--- kolabd/trunk/debian/README.Debian	2006-09-25 15:26:29 UTC (rev 469)
+++ kolabd/trunk/debian/README.Debian	2006-09-27 15:58:51 UTC (rev 470)
@@ -266,12 +266,13 @@
 
 -----------------------------------------------------------------------------------------
 
-5. postfix
+5. Postfix
 ----------
 
 5.1 /etc/postfix/master.cf
 
-append
+Append the following:
+
 --8<--
 kolabfilter     unix  -       n       n       -       -       pipe user=nobody null_sender= argv=/usr/bin/php
    -c /etc/php4/cli/php.ini
@@ -292,96 +293,49 @@
    -c ${client_address}
 --8<--
 
-note: using sarge you have to comment out the two "-c ${client_address}"
-because postfix 2.1 doesn't support this. postfix 2.2 does.
+Note: Using sarge you have to omit the two "-c ${client_address}" lines
+because Postfix 2.1 doesn't support this.   Postfix 2.2 does.
 
 5.2 /etc/postfix/main.cf
 
-add
+Add the following or merge with an existing configuration, as
+appropriate:
+
 --8<--
-#   maps
-canonical_maps = hash:/etc/postfix/canonical
-virtual_maps =  hash:/etc/postfix/virtual, ldap:ldapdistlist, ldap:ldapvirtual
-relocated_maps = hash:/etc/postfix/relocated
-transport_maps = hash:/etc/postfix/transport, ldap:ldaptransport
+virtual_maps = ldap:/etc/postfix/kolab-ldapdistlist.cf, ldap:/etc/postfix/kolab-ldapvirtual.cf
+transport_maps = ldap:/etc/postfix/kolab-ldaptransport.cf
 
 mailbox_transport = kolabmailboxfilter
 smtpd_sasl_auth_enable = yes
 smtpd_sasl_security_options = noanonymous
 # Support broken clients like Microsoft Outlook Express 4.x which expect AUTH=LOGIN instead of AUTH LOGIN
 broken_sasl_auth_clients = yes
-
-# LDAP Alias support
-ldapvirtual_server_host = ldap://127.0.0.1:389
-ldapvirtual_search_base = dc=example,dc=com
-ldapvirtual_query_filter = (&(!(kolabDeleteFlag=*))(|(alias=%s)(mail=%s)))
-ldapvirtual_result_attribute = mail
-ldapvirtual_result_filter = %s
-ldapvirtual_search_timeout = 15
-ldapvirtual_scope = sub
-ldapvirtual_bind = yes
-ldapvirtual_bind_dn = cn=nobody,cn=internal,dc=example,dc=com
-ldapvirtual_bind_pw = PASSWORD
-ldapvirtual_version = 3
-
-# LDAP Distributionlist support
-
-ldapdistlist_server_host = ldap://127.0.0.1:389
-ldapdistlist_search_base = dc=example,dc=com
-ldapdistlist_domain = $mydestination
-ldapdistlist_query_filter = (&(objectClass=kolabGroupOfNames)(!(kolabDeleteFlag=*))(mail=%s))
-ldapdistlist_special_result_attribute = member
-ldapdistlist_exclude_internal = yes
-ldapdistlist_result_attribute = mail
-ldapdistlist_result_filter = %s
-ldapdistlist_search_timeout = 15
-ldapdistlist_scope = sub
-ldapdistlist_bind = yes
-ldapdistlist_bind_dn = cn=nobody,cn=internal,dc=example,dc=com
-ldapdistlist_bind_pw = PASSWORD
-ldapdistlist_version = 3
-
-# LDAP Transport for multilocation support
-
-ldaptransport_server_host = ldap://127.0.0.1:389
-ldaptransport_search_base = dc=example,dc=com
-ldaptransport_query_filter = (&(mail=%s)(objectClass=kolabInetOrgPerson)(!(kolabHomeServer=$myhostname)))
-ldaptransport_result_attribute = kolabHomeServer
-ldaptransport_result_filter = smtp:[%s]
-ldaptransport_search_timeout = 15
-ldaptransport_scope = sub
-ldaptransport_bind = yes
-ldaptransport_bind_dn = cn=nobody,cn=internal,dc=example,dc=com
-ldaptransport_bind_pw = PASSWORD
-ldaptransport_version = 3
 --8<--
 
-note: PASSWORD is the cleartext password of the nobody user in the LDAP
-(with the example .ldif it is "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR")
+The options inet_interfaces and mydestination also have to be configured
+for your enviroment.  Make sure that the mydestination variable is set
+correctly.  Kolab will look at it, and it is not enough to enter
+localhost, so please use a valid name (e.g., your real hostname).
 
-Please make also sure that the mydestination variable is set right.
-Kolab will look at it and it is not enough to enter localhost, so please
-use a valid name (e.g. your real hostname).
+5.3. /etc/postfix/kolab-ldap*.cf
 
-Also the options inet_interfaces and mydestination have to be configured for your
-enviroment.
+Adjust these files for your local situation, in particular the domains
+and passwords.
 
-If you don't have the files for the options canonical_maps, virtual_maps, relocated_maps
-and/or transport_maps then remove them or create empty one:
+Note: PASSWORD is the cleartext password of the nobody user in the LDAP.
+(With the example .ldif it is "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR".)
 
-# touch /etc/postfix/{canonical,virtual,relocated,transport}
-# postmap /etc/postfix/{canonical,virtual,relocated,transport}
+5.4 /etc/postfix/sasl/smtpd.conf
 
-5.3 /etc/postfix/sasl/smtpd.conf
+Put the following in that file (create it if necessary):
 
-create the directory /etc/postfix/sasl/
-
-/etc/postfix/sasl/smtpd.conf
 --8<--
 pwcheck_method: saslauthd
 mech_list: plain login
 --8<--
 
+-----------------------------------------------------------------------------------------
+
 6. kolabd
 ---------
 

Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2006-09-25 15:26:29 UTC (rev 469)
+++ kolabd/trunk/debian/changelog	2006-09-27 15:58:51 UTC (rev 470)
@@ -3,8 +3,9 @@
   * Added version number to lsb-base dependency
   * Restricted permissions on configuration files containing passwords
   * Enhanced init script
+  * Put Postfix LDAP configuration into separate files
 
- -- Peter Eisentraut <petere at debian.org>  Mon, 25 Sep 2006 15:13:20 +0200
+ -- Peter Eisentraut <petere at debian.org>  Wed, 27 Sep 2006 17:19:12 +0200
 
 kolabd (1.9.4-20060707.dfsg-1) unstable; urgency=low
 

Added: kolabd/trunk/debian/kolab-ldapdistlist.cf
===================================================================
--- kolabd/trunk/debian/kolab-ldapdistlist.cf	                        (rev 0)
+++ kolabd/trunk/debian/kolab-ldapdistlist.cf	2006-09-27 15:58:51 UTC (rev 470)
@@ -0,0 +1,16 @@
+# LDAP distribution list support
+
+server_host = ldap://127.0.0.1:389
+search_base = dc=example,dc=com
+domain = $mydestination
+query_filter = (&(objectClass=kolabGroupOfNames)(!(kolabDeleteFlag=*))(mail=%s))
+special_result_attribute = member
+exclude_internal = yes
+result_attribute = mail
+result_filter = %s
+search_timeout = 15
+scope = sub
+bind = yes
+bind_dn = cn=nobody,cn=internal,dc=example,dc=com
+bind_pw = PASSWORD
+version = 3

Added: kolabd/trunk/debian/kolab-ldaptransport.cf
===================================================================
--- kolabd/trunk/debian/kolab-ldaptransport.cf	                        (rev 0)
+++ kolabd/trunk/debian/kolab-ldaptransport.cf	2006-09-27 15:58:51 UTC (rev 470)
@@ -0,0 +1,13 @@
+# LDAP transport for multilocation support
+
+server_host = ldap://127.0.0.1:389
+search_base = dc=example,dc=com
+query_filter = (&(mail=%s)(objectClass=kolabInetOrgPerson)(!(kolabHomeServer=$myhostname)))
+result_attribute = kolabHomeServer
+result_filter = smtp:[%s]
+search_timeout = 15
+scope = sub
+bind = yes
+bind_dn = cn=nobody,cn=internal,dc=example,dc=com
+bind_pw = PASSWORD
+version = 3

Added: kolabd/trunk/debian/kolab-ldapvirtual.cf
===================================================================
--- kolabd/trunk/debian/kolab-ldapvirtual.cf	                        (rev 0)
+++ kolabd/trunk/debian/kolab-ldapvirtual.cf	2006-09-27 15:58:51 UTC (rev 470)
@@ -0,0 +1,13 @@
+# LDAP alias support
+
+server_host = ldap://127.0.0.1:389
+search_base = dc=example,dc=com
+query_filter = (&(!(kolabDeleteFlag=*))(|(alias=%s)(mail=%s)))
+result_attribute = mail
+result_filter = %s
+search_timeout = 15
+scope = sub
+bind = yes
+bind_dn = cn=nobody,cn=internal,dc=example,dc=com
+bind_pw = PASSWORD
+version = 3

Added: kolabd/trunk/debian/kolabd.lintian-overrides
===================================================================
--- kolabd/trunk/debian/kolabd.lintian-overrides	                        (rev 0)
+++ kolabd/trunk/debian/kolabd.lintian-overrides	2006-09-27 15:58:51 UTC (rev 470)
@@ -0,0 +1,4 @@
+kolabd: non-standard-file-perm etc/kolab/kolab.conf 0640 != 0644
+kolabd: non-standard-file-perm etc/postfix/kolab-ldapdistlist.cf 0640 != 0644
+kolabd: non-standard-file-perm etc/postfix/kolab-ldaptransport.cf 0640 != 0644
+kolabd: non-standard-file-perm etc/postfix/kolab-ldapvirtual.cf 0640 != 0644

Modified: kolabd/trunk/debian/rules
===================================================================
--- kolabd/trunk/debian/rules	2006-09-25 15:26:29 UTC (rev 469)
+++ kolabd/trunk/debian/rules	2006-09-27 15:58:51 UTC (rev 470)
@@ -54,12 +54,19 @@
 #	# Commented out because of copyright issues, needs further investigation
 #	install -D -m 644 rfc2739.schema debian/kolabd/usr/share/kolabd/schema/rfc2739.schema
 
+	# Postfix files
+	install -d debian/kolabd/etc/postfix
+	install -m 640 debian/kolab-ldap*.cf debian/kolabd/etc/postfix/
+
 	# Man pages
 	mkdir -p debian/kolabd/usr/share/man/man1
 	for x in `find debian/kolabd/usr/bin debian/kolabd/usr/sbin -type f`; do \
 	  sed "s/undocumented/`basename $$x`/g" debian/undocumented.1 >debian/kolabd/usr/share/man/man1/`basename $$x`.1; \
 	done
 
+	# Lintian
+	install -D -m 644 debian/kolabd.lintian-overrides debian/kolabd/usr/share/lintian/overrides/kolabd
+
 binary-indep: build install
 	dh_testdir
 	dh_testroot
@@ -71,7 +78,7 @@
 	dh_link
 	dh_strip
 	dh_compress --exclude=template
-	dh_fixperms
+	dh_fixperms -X /etc/
 	dh_perl
 	dh_installdeb
 	dh_shlibdeps




More information about the pkg-kolab-devel mailing list