dovecot-2.0: Split dovecot-example.conf to multiple files. Also ...

dovecot at dovecot.org dovecot at dovecot.org
Tue Sep 1 00:21:47 EEST 2009


details:   http://hg.dovecot.org/dovecot-2.0/rev/e95135898a3c
changeset: 9842:e95135898a3c
user:      Timo Sirainen <tss at iki.fi>
date:      Mon Aug 31 16:35:43 2009 -0400
description:
Split dovecot-example.conf to multiple files. Also it's now installed under docdir.

diffstat:

31 files changed, 1560 insertions(+), 1582 deletions(-)
Makefile.am                              |    4 
configure.in                             |    2 
doc/Makefile.am                          |   12 
doc/dovecot-db-example.conf              |   11 
doc/dovecot-dict-sql-example.conf        |   39 -
doc/dovecot-ldap-example.conf            |  139 ---
doc/dovecot-sql-example.conf             |  133 ---
doc/example-config/Makefile.am           |   12 
doc/example-config/conf.d/Makefile.am    |   16 
doc/example-config/conf.d/auth.conf      |  309 ++++++++
doc/example-config/conf.d/imap.conf      |   60 +
doc/example-config/conf.d/lda.conf       |   32 
doc/example-config/conf.d/logging.conf   |   83 ++
doc/example-config/conf.d/mail.conf      |  320 ++++++++
doc/example-config/conf.d/master.conf    |  156 ++++
doc/example-config/conf.d/plugin.conf    |   55 +
doc/example-config/conf.d/pop3.conf      |   75 ++
doc/example-config/conf.d/ssl.conf       |   41 +
doc/example-config/dovecot-db.conf       |   11 
doc/example-config/dovecot-dict-sql.conf |   39 +
doc/example-config/dovecot-ldap.conf     |  139 +++
doc/example-config/dovecot-sql.conf      |  133 +++
doc/example-config/dovecot.conf          |   60 +
dovecot-example.conf                     | 1085 ------------------------------
dovecot-master-example.conf              |  152 ----
src/config/Makefile.am                   |    3 
src/config/config-connection.c           |    2 
src/config/config-parser.c               |    6 
src/config/doveconf.c                    |    7 
src/config/main.c                        |    2 
src/lib-master/Makefile.am               |    4 

diffs (truncated from 3340 to 300 lines):

diff -r 331cf0bd593e -r e95135898a3c Makefile.am
--- a/Makefile.am	Mon Aug 31 16:14:56 2009 -0400
+++ b/Makefile.am	Mon Aug 31 16:35:43 2009 -0400
@@ -5,9 +5,6 @@ SUBDIRS = \
 SUBDIRS = \
 	src \
 	$(DOCS)
-
-confdir = $(sysconfdir)
-conf_DATA = dovecot-example.conf
 
 EXTRA_DIST = \
 	COPYING.LGPL \
diff -r 331cf0bd593e -r e95135898a3c configure.in
--- a/configure.in	Mon Aug 31 16:14:56 2009 -0400
+++ b/configure.in	Mon Aug 31 16:35:43 2009 -0400
@@ -2451,6 +2451,8 @@ Makefile
 Makefile
 doc/Makefile
 doc/wiki/Makefile
+doc/example-config/Makefile
+doc/example-config/conf.d/Makefile
 src/Makefile
 src/lib/Makefile
 src/lib-sql/Makefile
diff -r 331cf0bd593e -r e95135898a3c doc/Makefile.am
--- a/doc/Makefile.am	Mon Aug 31 16:14:56 2009 -0400
+++ b/doc/Makefile.am	Mon Aug 31 16:35:43 2009 -0400
@@ -1,11 +1,4 @@ SUBDIRS = wiki
-SUBDIRS = wiki
-
-confdir = $(sysconfdir)
-conf_DATA = \
-	dovecot-db-example.conf \
-	dovecot-dict-sql-example.conf \
-	dovecot-ldap-example.conf \
-	dovecot-sql-example.conf
+SUBDIRS = wiki example-config
 
 doc_DATA = \
 	auth-protocol.txt \
@@ -18,5 +11,4 @@ EXTRA_DIST = \
 	mkcert.sh \
 	dovecot-openssl.cnf \
 	solr-schema.xml \
-	$(doc_DATA) \
-	$(conf_DATA)
+	$(doc_DATA)
diff -r 331cf0bd593e -r e95135898a3c doc/dovecot-db-example.conf
--- a/doc/dovecot-db-example.conf	Mon Aug 31 16:14:56 2009 -0400
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,11 +0,0 @@
-# Example DB_CONFIG for Berkeley DB. Typically dict_db_config setting is used
-# to point to this file.
-# http://www.oracle.com/technology/documentation/berkeley-db/db/ref/env/db_config.html
-
-# Maximum number of simultaneous transactions.
-set_tx_max 1000
-
-# http://www.oracle.com/technology/documentation/berkeley-db/db/ref/lock/max.html
-#set_lk_max_locks 1000
-#set_lk_max_lockers 1000
-#set_lk_max_objects 1000
diff -r 331cf0bd593e -r e95135898a3c doc/dovecot-dict-sql-example.conf
--- a/doc/dovecot-dict-sql-example.conf	Mon Aug 31 16:14:56 2009 -0400
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,39 +0,0 @@
-#connect = host=localhost dbname=mails user=testuser password=pass
-
-# CREATE TABLE quota (
-#   username varchar(100) not null,
-#   bytes bigint not null default 0,
-#   messages integer not null default 0,
-#   primary key (username)
-# );
-
-map {
-  pattern = priv/quota/storage
-  table = quota
-  username_field = username
-  value_field = bytes
-}
-map {
-  pattern = priv/quota/messages
-  table = quota
-  username_field = username
-  value_field = messages
-}
-
-# CREATE TABLE expires (
-#   username varchar(100) not null,
-#   mailbox varchar(255) not null,
-#   expire_stamp integer not null,
-#   primary key (username, mailbox)
-# );
-
-map {
-  pattern = shared/expire/$user/$mailbox
-  table = expires
-  value_field = expire_stamp
-
-  fields {
-    username = $user
-    mailbox = $mailbox
-  }
-}
diff -r 331cf0bd593e -r e95135898a3c doc/dovecot-ldap-example.conf
--- a/doc/dovecot-ldap-example.conf	Mon Aug 31 16:14:56 2009 -0400
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,139 +0,0 @@
-# This file is opened as root, so it should be owned by root and mode 0600.
-#
-# http://wiki.dovecot.org/AuthDatabase/LDAP
-#
-# NOTE: If you're not using authentication binds, you'll need to give
-# dovecot-auth read access to userPassword field in the LDAP server.
-# With OpenLDAP this is done by modifying /etc/ldap/slapd.conf. There should
-# already be something like this:
-
-# access to attribute=userPassword
-#        by dn="<dovecot's dn>" read # add this
-#        by anonymous auth
-#        by self write
-#        by * none
-
-# Space separated list of LDAP hosts to use. host:port is allowed too.
-#hosts =
-
-# LDAP URIs to use. You can use this instead of hosts list. Note that this
-# setting isn't supported by all LDAP libraries.
-#uris = 
-
-# Distinguished Name - the username used to login to the LDAP server.
-# Leave it commented out to bind anonymously (useful with auth_bind=yes).
-#dn = 
-
-# Password for LDAP server, if dn is specified.
-#dnpass = 
-
-# Use SASL binding instead of the simple binding. Note that this changes
-# ldap_version automatically to be 3 if it's lower. Also note that SASL binds
-# and auth_bind=yes don't work together.
-#sasl_bind = no
-# SASL mechanism name to use.
-#sasl_mech =
-# SASL realm to use.
-#sasl_realm =
-# SASL authorization ID, ie. the dnpass is for this "master user", but the
-# dn is still the logged in user. Normally you want to keep this empty.
-#sasl_authz_id =
-
-# Use TLS to connect to the LDAP server.
-#tls = no
-# TLS options, currently supported only with OpenLDAP:
-#tls_ca_cert_file =
-#tls_ca_cert_dir =
-#tls_cert_file =
-#tls_key_file =
-#tls_cipher_suite =
-# Valid values: never, hard, demand, allow, try
-#tls_require_cert =
-
-# Use the given ldaprc path.
-#ldaprc_path =
-
-# LDAP library debug level as specified by LDAP_DEBUG_* in ldap_log.h.
-# -1 = everything. You may need to recompile OpenLDAP with debugging enabled
-# to get enough output.
-#debug_level = 0
-
-# Use authentication binding for verifying password's validity. This works by
-# logging into LDAP server using the username and password given by client.
-# The pass_filter is used to find the DN for the user. Note that the pass_attrs
-# is still used, only the password field is ignored in it. Before doing any
-# search, the binding is switched back to the default DN.
-#auth_bind = no
-
-# If authentication binding is used, you can save one LDAP request per login
-# if users' DN can be specified with a common template. The template can use
-# the standard %variables (see user_filter). Note that you can't
-# use any pass_attrs if you use this setting.
-#
-# If you use this setting, it's a good idea to use a different
-# dovecot-ldap.conf for userdb (it can even be a symlink, just as long as the
-# filename is different in userdb's args). That way one connection is used only
-# for LDAP binds and another connection is used for user lookups. Otherwise
-# the binding is changed to the default DN before each user lookup.
-#
-# For example:
-#   auth_bind_userdn = cn=%u,ou=people,o=org
-#
-#auth_bind_userdn =
-
-# LDAP protocol version to use. Likely 2 or 3.
-#ldap_version = 3
-
-# LDAP base. %variables can be used here.
-# For example: dc=mail, dc=example, dc=org
-base =
-
-# Dereference: never, searching, finding, always
-#deref = never
-
-# Search scope: base, onelevel, subtree
-#scope = subtree
-
-# User attributes are given in LDAP-name=dovecot-internal-name list. The
-# internal names are:
-#   uid - System UID
-#   gid - System GID
-#   home - Home directory
-#   mail - Mail location
-#
-# There are also other special fields which can be returned, see
-# http://wiki.dovecot.org/UserDatabase/ExtraFields
-#user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid
-
-# Filter for user lookup. Some variables can be used (see
-# http://wiki.dovecot.org/Variables for full list):
-#   %u - username
-#   %n - user part in user at domain, same as %u if there's no domain
-#   %d - domain part in user at domain, empty if user there's no domain
-#user_filter = (&(objectClass=posixAccount)(uid=%u))
-
-# Password checking attributes:
-#  user: Virtual user name (user at domain), if you wish to change the
-#        user-given username to something else
-#  password: Password, may optionally start with {type}, eg. {crypt}
-# There are also other special fields which can be returned, see
-# http://wiki.dovecot.org/PasswordDatabase/ExtraFields
-#pass_attrs = uid=user,userPassword=password
-
-# If you wish to avoid two LDAP lookups (passdb + userdb), you can use
-# userdb prefetch instead of userdb ldap in dovecot.conf. In that case you'll
-# also have to include user_attrs in pass_attrs field prefixed with "userdb_"
-# string. For example:
-#pass_attrs = uid=user,userPassword=password,\
-#  homeDirectory=userdb_home,uidNumber=userdb_uid,gidNumber=userdb_gid
-
-# Filter for password lookups
-#pass_filter = (&(objectClass=posixAccount)(uid=%u))
-
-# Attributes and filter to get a list of all users
-#iterate_attrs = uid=user
-#iterate_filter = (objectClass=posixAccount)
-
-# Default password scheme. "{scheme}" before password overrides this.
-# List of supported schemes is in: http://wiki.dovecot.org/Authentication
-#default_pass_scheme = CRYPT
diff -r 331cf0bd593e -r e95135898a3c doc/dovecot-sql-example.conf
--- a/doc/dovecot-sql-example.conf	Mon Aug 31 16:14:56 2009 -0400
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,133 +0,0 @@
-# This file is opened as root, so it should be owned by root and mode 0600.
-#
-# http://wiki.dovecot.org/AuthDatabase/SQL
-#
-# For the sql passdb module, you'll need a database with a table that
-# contains fields for at least the username and password. If you want to
-# use the user at domain syntax, you might want to have a separate domain
-# field as well.
-#
-# If your users all have the same uig/gid, and have predictable home
-# directories, you can use the static userdb module to generate the home
-# dir based on the username and domain. In this case, you won't need fields
-# for home, uid, or gid in the database.
-#
-# If you prefer to use the sql userdb module, you'll want to add fields
-# for home, uid, and gid. Here is an example table:
-#
-# CREATE TABLE users (
-#     username VARCHAR(128) NOT NULL,
-#     domain VARCHAR(128) NOT NULL,
-#     password VARCHAR(64) NOT NULL,
-#     home VARCHAR(255) NOT NULL,
-#     uid INTEGER NOT NULL,
-#     gid INTEGER NOT NULL,
-#     active CHAR(1) DEFAULT 'Y' NOT NULL
-# );
-
-# Database driver: mysql, pgsql, sqlite
-#driver = 
-
-# Database connection string. This is driver-specific setting.
-#
-# pgsql:
-#   For available options, see the PostgreSQL documention for the
-#   PQconnectdb function of libpq.
-#
-# mysql:
-#   Basic options emulate PostgreSQL option names:
-#     host, port, user, password, dbname
-#
-#   But also adds some new settings:
-#     client_flags        - See MySQL manual
-#     ssl_ca, ssl_ca_path - Set either one or both to enable SSL
-#     ssl_cert, ssl_key   - For sending client-side certificates to server
-#     ssl_cipher          - Set minimum allowed cipher security (default: HIGH)
-#     option_file         - Read options from the given file instead of
-#                           the default my.cnf location


More information about the dovecot-cvs mailing list