# HG changeset patch # User Paul Boddie # Date 1419035211 -3600 # Node ID 4d19192e3cf174ac45057258b3c3003979f7d97c # Parent 9c898b67396e27b3857a53d3bd2ac2f58b6bad53 Added LDAP references; removed Kolab-specific schema class usage for people. diff -r 9c898b67396e -r 4d19192e3cf1 README.txt --- a/README.txt Sat Dec 20 00:09:36 2014 +0100 +++ b/README.txt Sat Dec 20 01:26:51 2014 +0100 @@ -118,6 +118,25 @@ favour of other ways of defining mail recipients, subject to the needs of any given environment. +LDAP Representations for Mail Recipients +---------------------------------------- + +Relevant LDAP resources for structuring recipient information include the +following: + + RFC 4524 http://tools.ietf.org/html/rfc4524 Defines the mail attribute + RFC 2798 http://tools.ietf.org/html/rfc2798 Defines the inetOrgPerson + object class + RFC 2739 https://tools.ietf.org/html/rfc2739 Defines the calEntry object + class supporting calFBURL + +An additional draft RFC describes the mailRecipient object class: + + https://tools.ietf.org/html/draft-lachman-ldap-mail-routing-03 + +Resource schemas for LDAP are not effectively standardised for the purposes of +this software. + Configuring Mail Systems for Mail Delivery ------------------------------------------ diff -r 9c898b67396e -r 4d19192e3cf1 conf/exim/010_exim4-config_people_outgoing --- a/conf/exim/010_exim4-config_people_outgoing Sat Dec 20 00:09:36 2014 +0100 +++ b/conf/exim/010_exim4-config_people_outgoing Sat Dec 20 01:26:51 2014 +0100 @@ -1,4 +1,4 @@ -LDAP_PERSON_OUTGOING_QUERY = (&(|(mail=${quote_ldap:${sender_address_local_part}}@${sender_address_domain})(alias=${quote_ldap:${sender_address_local_part}}@${sender_address_domain}))(objectclass=kolabinetorgperson)) +LDAP_PERSON_OUTGOING_QUERY = (&(|(mail=${quote_ldap:${sender_address_local_part}}@${sender_address_domain})(alias=${quote_ldap:${sender_address_local_part}}@${sender_address_domain}))(objectclass=inetorgperson)) people_outgoing: debug_print = "R: person_outgoing for $sender_address_local_part@$sender_address_domain" diff -r 9c898b67396e -r 4d19192e3cf1 conf/exim/890_exim4-config_ldap_people --- a/conf/exim/890_exim4-config_ldap_people Sat Dec 20 00:09:36 2014 +0100 +++ b/conf/exim/890_exim4-config_ldap_people Sat Dec 20 01:26:51 2014 +0100 @@ -1,4 +1,4 @@ -LDAP_PERSON_QUERY = (&(|(mail=${quote_ldap:${local_part}}@${domain})(alias=${quote_ldap:${local_part}}@${domain}))(objectclass=kolabinetorgperson)) +LDAP_PERSON_QUERY = (&(|(mail=${quote_ldap:${local_part}}@${domain})(alias=${quote_ldap:${local_part}}@${domain}))(objectclass=inetorgperson)) ldap_person: debug_print = "R: ldap_person for $local_part@$domain" diff -r 9c898b67396e -r 4d19192e3cf1 conf/postfix/local_recipient_maps.cf --- a/conf/postfix/local_recipient_maps.cf Sat Dec 20 00:09:36 2014 +0100 +++ b/conf/postfix/local_recipient_maps.cf Sat Dec 20 01:26:51 2014 +0100 @@ -9,5 +9,5 @@ bind_dn = $ldap_service_bind_dn bind_pw = $ldap_service_password -query_filter = (&(|(mail=%s)(alias=%s))(objectclass=kolabinetorgperson)) +query_filter = (&(|(mail=%s)(alias=%s))(objectclass=inetorgperson)) result_attribute = mail diff -r 9c898b67396e -r 4d19192e3cf1 conf/postfix/virtual_alias_maps_people.cf --- a/conf/postfix/virtual_alias_maps_people.cf Sat Dec 20 00:09:36 2014 +0100 +++ b/conf/postfix/virtual_alias_maps_people.cf Sat Dec 20 01:26:51 2014 +0100 @@ -9,6 +9,6 @@ bind_dn = $ldap_service_bind_dn bind_pw = $ldap_service_password -query_filter = (&(|(mail=%s)(alias=%s))(objectclass=kolabinetorgperson)) +query_filter = (&(|(mail=%s)(alias=%s))(objectclass=inetorgperson)) result_attribute = mail result_format = diff -r 9c898b67396e -r 4d19192e3cf1 conf/postfix/virtual_alias_maps_people_outgoing.cf --- a/conf/postfix/virtual_alias_maps_people_outgoing.cf Sat Dec 20 00:09:36 2014 +0100 +++ b/conf/postfix/virtual_alias_maps_people_outgoing.cf Sat Dec 20 01:26:51 2014 +0100 @@ -9,6 +9,6 @@ bind_dn = $ldap_service_bind_dn bind_pw = $ldap_service_password -query_filter = (&(|(mail=%s)(alias=%s))(objectclass=kolabinetorgperson)) +query_filter = (&(|(mail=%s)(alias=%s))(objectclass=inetorgperson)) result_attribute = mail result_format = people-outgoing+%s