summaryrefslogtreecommitdiffstats
path: root/roles/IMAP
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2014-07-07 18:37:30 +0200
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:52:39 +0200
commit2dfe29dfcd35fae7160178e329fb0647cc896e3b (patch)
tree87670f8e62e07dceea26a58cf7aeaf0a57fb62af /roles/IMAP
parentddf4de6593756993f859c020bc6db046ca869846 (diff)
Remove o=mailHosting from the LDAP directory suffix.
So our suffix is now a mere 'dc=fripost,dc=org'. We're also using the default '/var/lib/ldap' as olcDbDirectory (hence we don't clear it before hand).
Diffstat (limited to 'roles/IMAP')
-rw-r--r--roles/IMAP/files/etc/dovecot/dovecot-ldap-userdb.conf.ext2
-rw-r--r--roles/IMAP/files/etc/dovecot/dovecot-ldap.conf.ext4
-rw-r--r--roles/IMAP/files/etc/postfix/virtual/mailbox.cf2
-rw-r--r--roles/IMAP/files/etc/postfix/virtual/transport_content_filter.cf2
4 files changed, 5 insertions, 5 deletions
diff --git a/roles/IMAP/files/etc/dovecot/dovecot-ldap-userdb.conf.ext b/roles/IMAP/files/etc/dovecot/dovecot-ldap-userdb.conf.ext
index 6c39bf6..c455c07 100644
--- a/roles/IMAP/files/etc/dovecot/dovecot-ldap-userdb.conf.ext
+++ b/roles/IMAP/files/etc/dovecot/dovecot-ldap-userdb.conf.ext
@@ -53,7 +53,7 @@ ldap_version = 3
# LDAP base. %variables can be used here.
# For example: dc=mail, dc=example, dc=org
-base = fvl=%n,fvd=%d,ou=virtual,o=mailHosting,dc=fripost,dc=org
+base = fvl=%n,fvd=%d,ou=virtual,dc=fripost,dc=org
# Dereference: never, searching, finding, always
deref = never
diff --git a/roles/IMAP/files/etc/dovecot/dovecot-ldap.conf.ext b/roles/IMAP/files/etc/dovecot/dovecot-ldap.conf.ext
index 77edba8..1ffa73d 100644
--- a/roles/IMAP/files/etc/dovecot/dovecot-ldap.conf.ext
+++ b/roles/IMAP/files/etc/dovecot/dovecot-ldap.conf.ext
@@ -80,14 +80,14 @@ auth_bind = yes
# For example:
# auth_bind_userdn = cn=%u,ou=people,o=org
#
-auth_bind_userdn = fvl=%n,fvd=%d,ou=virtual,o=mailHosting,dc=fripost,dc=org
+auth_bind_userdn = fvl=%n,fvd=%d,ou=virtual,dc=fripost,dc=org
# LDAP protocol version to use. Likely 2 or 3.
ldap_version = 3
# LDAP base. %variables can be used here.
# For example: dc=mail, dc=example, dc=org
-base = fvl=%n,fvd=%d,ou=virtual,o=mailHosting,dc=fripost,dc=org
+base = fvl=%n,fvd=%d,ou=virtual,dc=fripost,dc=org
# Dereference: never, searching, finding, always
deref = never
diff --git a/roles/IMAP/files/etc/postfix/virtual/mailbox.cf b/roles/IMAP/files/etc/postfix/virtual/mailbox.cf
index 009dd98..e69343b 100644
--- a/roles/IMAP/files/etc/postfix/virtual/mailbox.cf
+++ b/roles/IMAP/files/etc/postfix/virtual/mailbox.cf
@@ -1,6 +1,6 @@
server_host = ldapi://%2Fprivate%2Fldapi/
version = 3
-search_base = fvl=%u,fvd=%d,ou=virtual,o=mailHosting,dc=fripost,dc=org
+search_base = fvl=%u,fvd=%d,ou=virtual,dc=fripost,dc=org
domain = static:all
scope = base
bind = none
diff --git a/roles/IMAP/files/etc/postfix/virtual/transport_content_filter.cf b/roles/IMAP/files/etc/postfix/virtual/transport_content_filter.cf
index b082f69..642b722 100644
--- a/roles/IMAP/files/etc/postfix/virtual/transport_content_filter.cf
+++ b/roles/IMAP/files/etc/postfix/virtual/transport_content_filter.cf
@@ -1,6 +1,6 @@
server_host = ldapi://%2Fprivate%2Fldapi/
version = 3
-search_base = fvl=%u,fvd=%d,ou=virtual,o=mailHosting,dc=fripost,dc=org
+search_base = fvl=%u,fvd=%d,ou=virtual,dc=fripost,dc=org
domain = static:all
scope = base
bind = none