[dovecot-cvs] dovecot autogen.sh, 1.8, 1.9 configure.in, 1.330, 1.331 dovecot-example.conf, 1.250, 1.251

tss at dovecot.org tss at dovecot.org
Wed Mar 28 01:50:56 EEST 2007


Update of /var/lib/cvs/dovecot
In directory talvi:/tmp/cvs-serv3759

Modified Files:
	autogen.sh configure.in dovecot-example.conf 
Log Message:
Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
if they don't exist. Changed wiki links in dovecot-example.conf to point to
the doc/wiki/ directory instead.



Index: autogen.sh
===================================================================
RCS file: /var/lib/cvs/dovecot/autogen.sh,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -d -r1.8 -r1.9
--- autogen.sh	22 Jan 2007 16:29:20 -0000	1.8
+++ autogen.sh	27 Mar 2007 22:50:53 -0000	1.9
@@ -16,4 +16,17 @@
   fi
 done
 
+if ! test -f doc/wiki/Authentication.txt; then
+  cd doc
+  wget http://www.dovecot.org/tmp/wiki-export.tar.gz
+  tar xzf wiki-export.tar.gz
+  mv wiki-export/*.txt wiki/
+  cd wiki
+  cp -f Makefile.am.in Makefile.am
+  echo *.txt | sed 's/ / \\\n	/g' >> Makefile.am
+  cd ..
+  rm -rf wiki-export wiki-export.tar.gz
+  cd ..
+fi
+
 autoreconf -i

Index: configure.in
===================================================================
RCS file: /var/lib/cvs/dovecot/configure.in,v
retrieving revision 1.330
retrieving revision 1.331
diff -u -d -r1.330 -r1.331
--- configure.in	21 Mar 2007 22:00:46 -0000	1.330
+++ configure.in	27 Mar 2007 22:50:53 -0000	1.331
@@ -1898,6 +1898,7 @@
 AC_CONFIG_FILES([
 Makefile
 doc/Makefile
+doc/wiki/Makefile
 src/Makefile
 src/lib/Makefile
 src/lib-sql/Makefile

Index: dovecot-example.conf
===================================================================
RCS file: /var/lib/cvs/dovecot/dovecot-example.conf,v
retrieving revision 1.250
retrieving revision 1.251
diff -u -d -r1.250 -r1.251
--- dovecot-example.conf	27 Mar 2007 21:41:59 -0000	1.250
+++ dovecot-example.conf	27 Mar 2007 22:50:53 -0000	1.251
@@ -119,7 +119,7 @@
 ## Login processes
 ##
 
-# http://wiki.dovecot.org/LoginProcess
+# <doc/wiki/LoginProcess.txt>
 
 # Directory where authentication process places authentication UNIX sockets
 # which login needs to be able to connect to. The sockets are created when
@@ -128,15 +128,13 @@
 #login_dir = /var/run/dovecot/login
 
 # chroot login process to the login_dir. Only reason not to do this is if you
-# wish to run the whole Dovecot without roots.
-# http://wiki.dovecot.org/Rootless
+# wish to run the whole Dovecot without roots. <doc/wiki/Rootless.txt>
 #login_chroot = yes
 
 # User to use for the login process. Create a completely new user for this,
 # and don't use it anywhere else. The user must also belong to a group where
 # only it has access, it's used to control access for authentication process.
-# Note that this user is NOT used to access mails.
-# http://wiki.dovecot.org/UserIds
+# Note that this user is NOT used to access mails. <doc/wiki/UserIds.txt>
 #login_user = dovecot
 
 # Set max. process size in megabytes. If you don't use
@@ -200,13 +198,13 @@
 #   %d - domain part in user at domain, empty if there's no domain
 #   %h - home directory
 #
-# See doc/variables.txt for full list. Some examples:
+# See doc/wiki/Variables.txt for full list. Some examples:
 #
 #   mail_location = maildir:~/Maildir
 #   mail_location = mbox:~/mail:INBOX=/var/mail/%u
 #   mail_location = mbox:/var/mail/%d/%1n/%n:INDEX=/var/indexes/%d/%1n/%n
 #
-# http://wiki.dovecot.org/MailLocation
+# <doc/wiki/MailLocation.txt>
 #
 #mail_location = 
 
@@ -267,8 +265,8 @@
 # isn't finding your mails.
 #mail_debug = no
 
-# Log prefix for mail processes. See doc/variables.txt for list of possible
-# variables you can use.
+# Log prefix for mail processes. See doc/wiki/Variables.txt for list of
+# possible variables you can use.
 #mail_log_prefix = "%Us(%u): "
 
 # Max. number of lines a mail process is allowed to log per second before it's
@@ -344,16 +342,14 @@
 # This setting doesn't affect login_chroot or auth chroot variables.
 # WARNING: Never add directories here which local users can modify, that
 # may lead to root exploit. Usually this should be done only if you don't
-# allow shell access for users.
-# http://wiki.dovecot.org/Chrooting
+# allow shell access for users. <doc/wiki/Chrooting.txt>
 #valid_chroot_dirs = 
 
 # Default chroot directory for mail processes. This can be overridden for
 # specific users in user database by giving /./ in user's home directory
 # (eg. /home/./user chroots into /home). Note that usually there is no real
 # need to do chrooting, Dovecot doesn't allow users to access files outside
-# their mail directory anyway.
-# http://wiki.dovecot.org/Chrooting
+# their mail directory anyway. <doc/wiki/Chrooting.txt>
 #mail_chroot = 
 
 ##
@@ -761,15 +757,13 @@
   # allow both system users (/etc/passwd) and virtual users to login without
   # duplicating the system users into virtual database.
   #
-  # http://wiki.dovecot.org/PasswordDatabase
+  # <doc/wiki/PasswordDatabase.txt>
   #
   # By adding master=yes setting inside a passdb you make the passdb a list
   # of "master users", who can log in as anyone else. Unless you're using PAM,
   # you probably still want the destination user to be looked up from passdb
   # that it really exists. This can be done by adding pass=yes setting to the
-  # master passdb.
-  #
-  # http://wiki.dovecot.org/MasterPassword
+  # master passdb. <doc/wiki/Authentication.MasterUsers.txt>
 
   # Users can be temporarily disabled by adding a passdb with deny=yes.
   # If the user is found from that database, authentication will fail.
@@ -787,8 +781,7 @@
   # so it can't be used as userdb. If you don't want to use a separate user
   # database (passwd usually), you can use static userdb.
   # REMEMBER: You'll need /etc/pam.d/dovecot file created for PAM
-  # authentication to actually work.
-  # http://wiki.dovecot.org/PasswordDatabase/PAM
+  # authentication to actually work. <doc/wiki/PasswordDatabase.PAM.txt>
   passdb pam {
     # [blocking=yes] [session=yes] [setcred=yes]
     # [cache_key=<key>] [<service name>]
@@ -809,7 +802,7 @@
     # because PAM modules can do all kinds of checks besides checking password,
     # such as checking IP address. Dovecot can't know about these checks
     # without some help. cache_key is simply a list of variables (see
-    # doc/variables.txt) which must match for the cached data to be used.
+    # doc/wiki/Variables.txt) which must match for the cached data to be used.
     # Here are some examples:
     #   %u - Username must match. Probably sufficient for most uses.
     #   %u%r - Username and remote IP address must match.
@@ -826,29 +819,28 @@
 
   # /etc/passwd or similar, using getpwnam()
   # In many systems nowadays this uses Name Service Switch, which is
-  # configured in /etc/nsswitch.conf.
-  # http://wiki.dovecot.org/AuthDatabase/Passwd
+  # configured in /etc/nsswitch.conf. <doc/wiki/AuthDatabase.Passwd.txt>
   #passdb passwd {
     # [blocking=yes] - See userdb passwd for explanation
     #args = 
   #}
 
   # /etc/shadow or similiar, using getspnam(). Deprecated by PAM nowadays.
-  # http://wiki.dovecot.org/PasswordDatabase/Shadow
+  # <doc/wiki/PasswordDatabase.Shadow.txt>
   #passdb shadow {
     # [blocking=yes] - See userdb passwd for explanation
     #args = 
   #}
 
   # PAM-like authentication for OpenBSD.
-  # http://wiki.dovecot.org/PasswordDatabase/BSDAuth
+  # <doc/wiki/PasswordDatabase.BSDAuth.txt>
   #passdb bsdauth {
     # [cache_key=<key>] - See cache_key in PAM for explanation.
     #args =
   #}
 
   # passwd-like file with specified location
-  # http://wiki.dovecot.org/AuthDatabase/PasswdFile
+  # <doc/wiki/AuthDatabase.PasswdFile.txt>
   #passdb passwd-file {
     # Path for passwd-file
     #args = 
@@ -856,28 +848,25 @@
 
   # checkpassword executable authentication
   # NOTE: You will probably want to use "userdb prefetch" with this.
-  # http://wiki.dovecot.org/PasswordDatabase/CheckPassword
+  # <doc/wiki/PasswordDatabase.CheckPassword.txt>
   #passdb checkpassword {
     # Path for checkpassword binary
     #args = 
   #}
 
-  # SQL database
-  # http://wiki.dovecot.org/AuthDatabase/SQL
+  # SQL database <doc/wiki/AuthDatabase.SQL.txt>
   #passdb sql {
     # Path for SQL configuration file, see doc/dovecot-sql-example.conf
     #args = 
   #}
 
-  # LDAP database
-  # http://wiki.dovecot.org/AuthDatabase/LDAP
+  # LDAP database <doc/wiki/AuthDatabase.LDAP.txt>
   #passdb ldap {
     # Path for LDAP configuration file, see doc/dovecot-ldap-example.conf
     #args = 
   #}
 
-  # vpopmail authentication
-  # http://wiki.dovecot.org/AuthDatabase/VPopMail
+  # vpopmail authentication <doc/wiki/AuthDatabase.VPopMail.txt>
   #passdb vpopmail {
     # [cache_key=<key>] - See cache_key in PAM for explanation.
     #args =
@@ -887,12 +876,12 @@
   # User database specifies where mails are located and what user/group IDs
   # own them. For single-UID configuration use "static".
   #
-  # http://wiki.dovecot.org/UserDatabase
+  # <doc/wiki/UserDatabase.txt>
   #
 
   # /etc/passwd or similar, using getpwnam(). In many systems nowadays this
   # uses Name Service Switch, which is configured in /etc/nsswitch.conf.
-  # http://wiki.dovecot.org/AuthDatabase/Passwd
+  # <doc/wiki/AuthDatabase.Passwd.txt>
   userdb passwd {
     # [blocking=yes] - By default the lookups are done in the main dovecot-auth
     # process. This setting causes the lookups to be done in auth worker
@@ -903,14 +892,13 @@
   }
 
   # passwd-like file with specified location
-  # http://wiki.dovecot.org/AuthDatabase/PasswdFile
+  # <doc/wiki/AuthDatabase.PasswdFile.txt>
   #userdb passwd-file {
     # Path for passwd-file
     #args =
   #}
 
-  # static settings generated from template
-  # http://wiki.dovecot.org/UserDatabase/Static
+  # static settings generated from template <doc/wiki/UserDatabase.Static.txt>
   #userdb static {
     # Template for the fields. Can return anything a userdb could normally
     # return. For example:
@@ -927,22 +915,19 @@
     #args =
   #}
 
-  # SQL database
-  # http://wiki.dovecot.org/AuthDatabase/SQL
+  # SQL database <doc/wiki/AuthDatabase.SQL.txt>
   #userdb sql {
     # Path for SQL configuration file, see doc/dovecot-sql-example.conf
     #args = 
   #}
 
-  # LDAP database
-  # http://wiki.dovecot.org/AuthDatabase/LDAP
+  # LDAP database <doc/wiki/AuthDatabase.LDAP.txt>
   #userdb ldap {
     # Path for LDAP configuration file, see doc/dovecot-ldap-example.conf
     #args = 
   #}
 
-  # vpopmail
-  # http://wiki.dovecot.org/AuthDatabase/VPopMail
+  # vpopmail <doc/wiki/AuthDatabase.VPopMail.txt>
   #userdb vpopmail {
   #}
 
@@ -950,7 +935,7 @@
   # needed information and there's no need to do a separate userdb lookup.
   # This can be made to work with SQL and LDAP databases, see their example
   # configuration files for more information how to do it.
-  # http://wiki.dovecot.org/UserDatabase/Prefetch
+  # <doc/wiki/UserDatabase.Prefetch.txt>
   #userdb prefetch {
   #}
 



More information about the dovecot-cvs mailing list