From 6ebdb77b215e1d46880d64b7d12de786b0cc8f0f Mon Sep 17 00:00:00 2001 From: Davide Frison Date: Mon, 14 Nov 2022 11:16:05 +0100 Subject: [PATCH 1/3] fix: zimbraReverseProxyDnsLookupInServerEnabled false --- store/conf/attrs/attrs.xml | 514 +++++++++--------- .../com/zimbra/cs/account/ZAttrConfig.java | 4 +- .../com/zimbra/cs/account/ZAttrServer.java | 4 +- 3 files changed, 261 insertions(+), 261 deletions(-) diff --git a/store/conf/attrs/attrs.xml b/store/conf/attrs/attrs.xml index ada40960df0..a2c554dcb33 100755 --- a/store/conf/attrs/attrs.xml +++ b/store/conf/attrs/attrs.xml @@ -62,7 +62,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu [{initial-value-in-global-config-for-upgrades}]* [{initial-value-in-default-cos}]* [{initial-value-in-existing-cos-for-upgrades}]* - + name: name of attribute @@ -85,7 +85,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu part. emailp......valid email address. must have a "@" and personal part is optional. - cs_emailp...comma-separated valid email addresses . each address must have a "@" + cs_emailp...comma-separated valid email addresses . each address must have a "@" and personal part is optional. id..........^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$ integer.....32 bit signed, min/max checked @@ -133,7 +133,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu serverInherited........if not set on server, inherit from global config accountCosDomainInherited...if not set on account, inherit from COS, if not set on COS, inherit from domain - idn....................can contain Internationalized Domain Names (IDN). + idn....................can contain Internationalized Domain Names (IDN). For attributes that are either: - of type email or emailp or cs_emailp, or - has idn flag @@ -163,17 +163,17 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu memcached nginxproxy stats; - + deprecatedSince: version since which the attribute had been deprecated. Deprecated attributes are still generated into the schema. This flag is only for documentation purpose so when someone (Zimbra employee or customer) looks at attrs.xml or carbonio.schema they know those attributes are no longer used. - + since: Version since which the attribute had been introduced. - For attributes that don't have "since" declared, it is assumed the attribute + For attributes that don't have "since" declared, it is assumed the attribute was introduced since the very beginning. Required after(inclusive) oid 525. @@ -358,12 +358,12 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu locked - no login, mail delivery OK. maintenance - no login, no delivery(lmtp server returns 4.x.x Persistent Transient Failure). pending - no login, no delivery(lmtp server returns 5.x.x Permanent Failure), - Account behavior is like closed, except that when the status is being set to + Account behavior is like closed, except that when the status is being set to pending, account addresses are not removed from distribution lists. - The use case is for hosted. New account creation based on invites - that are not completed until user accepts TOS on account creation confirmation page. + The use case is for hosted. New account creation based on invites + that are not completed until user accepts TOS on account creation confirmation page. closed - no login, no delivery(lmtp server returns 5.x.x Permanent Failure), - all addresses (account main email and all aliases) of the + all addresses (account main email and all aliases) of the account are removed from all distribution lists. @@ -787,7 +787,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu 1d - how often the zimbraLastLogonTimestamp is updated. + how often the zimbraLastLogonTimestamp is updated. if set to 0, updating zimbraLastLogonTimestamp is completely disabled @@ -1958,9 +1958,9 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu - Skins available for this account. - Fallback order is: - 1. the normal account/cos inheritance + Skins available for this account. + Fallback order is: + 1. the normal account/cos inheritance 2. if not set on account/cos, use the value on the domain of the account @@ -2803,20 +2803,20 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu - domain status. enum values are akin to those of zimbraAccountStatus but the status affects all accounts on the domain. + domain status. enum values are akin to those of zimbraAccountStatus but the status affects all accounts on the domain. See table below for how zimbraDomainStatus affects account status. - + active - see zimbraAccountStatus maintenance - see zimbraAccountStatus - locked - see zimbraAccountStatus - closed - see zimbraAccountStatus - suspended - maintenance + no creating/deleting/modifying accounts/DLs under the domain. + locked - see zimbraAccountStatus + closed - see zimbraAccountStatus + suspended - maintenance + no creating/deleting/modifying accounts/DLs under the domain. shutdown - suspended + cannot modify domain attrs + cannot delete the domain - Indicating server is doing major and lengthy maintenance work on the domain, - e.g. renaming the domain and moving LDAP entries. Modification and deletion - of the domain can only be done internally by the server when it is safe to release + Indicating server is doing major and lengthy maintenance work on the domain, + e.g. renaming the domain and moving LDAP entries. Modification and deletion + of the domain can only be done internally by the server when it is safe to release the domain, they cannot be done in admin console or zmprov. - + How zimbraDomainStatus affects account behavior : ------------------------------------- zimbraDomainStatus account behavior @@ -2824,12 +2824,12 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu active zimbraAccountStatus locked zimbraAccountStatus if it is maintenance or pending or closed, else locked - maintenance zimbraAccountStatus if it is pending or closed, + maintenance zimbraAccountStatus if it is pending or closed, else maintenance - suspended zimbraAccountStatus if it is pending or closed, + suspended zimbraAccountStatus if it is pending or closed, + else maintenance + shutdown zimbraAccountStatus if it is pending or closed, else maintenance - shutdown zimbraAccountStatus if it is pending or closed, - else maintenance closed closed @@ -2837,7 +2837,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu domain rename info/status - + 0 @@ -3064,7 +3064,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu - FALSE + FALSE The mobile device (phone) the reminder goes to. was added for Yahoo calendar, no longer used @@ -3096,9 +3096,9 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu 1000 - LDAP page size for paged search control while accessing LDAP server for GAL. + LDAP page size for paged search control while accessing LDAP server for GAL. This applies to both Zimbra and external LDAP servers. - A value of 0 means paging is not enabled. + A value of 0 means paging is not enabled. @@ -3143,7 +3143,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu none: anonymous binding simple: zimbraGalLdapBindDn and zimbraGalLdapBindPassword has to be set kerberos5: zimbraGalLdapKerberos5Principal and zimbraGalLdapKerberos5Keytab has to be set - + if not set fallback to zimbraGalLdapAuthMech @@ -3166,9 +3166,9 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu 1000 - LDAP page size for paged search control while accessing LDAP server for GAL sync. + LDAP page size for paged search control while accessing LDAP server for GAL sync. This applies to both Zimbra and external LDAP servers. - A value of 0 means paging is not enabled. + A value of 0 means paging is not enabled. If not set fallback to zimbraGalLdapPageSize @@ -3421,7 +3421,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384 - permitted ciphers for reverse proxy. Ciphers are in the formats supported by OpenSSL + permitted ciphers for reverse proxy. Ciphers are in the formats supported by OpenSSL e.g. ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP; if not set, default ciphers permitted by nginx will apply @@ -3431,7 +3431,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu only on - on the plain IMAP port, starttls is allowed off - no starttls is offered on plain port - only - you have to use starttls before clear text login + only - you have to use starttls before clear text login @@ -3439,7 +3439,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu only on - on the plain POP3 port, starttls is allowed off - no starttls is offered on plain port - only - you have to use starttls before clear text login + only - you have to use starttls before clear text login @@ -3754,7 +3754,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu List of Zimlets available to this domain. - Zimlets available to accounts in the domain is the union of account/cos attribute zimbraZimletAvailableZimlets and this attribute. + Zimlets available to accounts in the domain is the union of account/cos attribute zimbraZimletAvailableZimlets and this attribute. See zimbraZimletAvailableZimlets for value format. @@ -3919,7 +3919,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu ZimbraID of the server that this component is running on - + FALSE @@ -4045,11 +4045,11 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu TRUE - If TRUE, the envelope sender of a message redirected by mail filters will be set to the users address. + If TRUE, the envelope sender of a message redirected by mail filters will be set to the users address. If FALSE, the envelope sender will be set to the From address of the redirected message. - + zimlets user wants to see in the UI @@ -4128,9 +4128,9 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu - There is a deployment scenario for migrations where all of the customers users are pointed at the zimbra POP IMAP reverse proxy. + There is a deployment scenario for migrations where all of the customers users are pointed at the zimbra POP IMAP reverse proxy. We then want their connections proxied back to the legacy system for not-yet-non-migrated users. - If this attribute is TRUE, reverse proxy lookup servlet should check to see if zimbraExternal* is set on the domain. If so it is used. + If this attribute is TRUE, reverse proxy lookup servlet should check to see if zimbraExternal* is set on the domain. If so it is used. If not, lookup proceeds as usual. @@ -4190,7 +4190,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu Whether to allow password sent to non-secured port when zimbraMailMode is mixed. If it set to TRUE the server will allow login with clear text AuthRequests and change password with clear text ChangePasswordRequest. - If it set to FALSE the server will return an error if an attempt is made to ChangePasswordRequest or AuthRequest. + If it set to FALSE the server will return an error if an attempt is made to ChangePasswordRequest or AuthRequest. @@ -4224,7 +4224,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu FALSE - When set to TRUE, Calendar folders and Todo folders in Zimbra will be advertised as Calendar only and Todo only via CalDAV. + When set to TRUE, Calendar folders and Todo folders in Zimbra will be advertised as Calendar only and Todo only via CalDAV. When set to FALSE, Calendar folders will be able to store both appointments and tasks, and Todo folders will not be advertised as CalDAV enabled. Deprecated per bug 69886. @@ -4308,7 +4308,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu Email address to put in from header for the share info email. - If not set, email address of the authenticated admin account will be used. + If not set, email address of the authenticated admin account will be used. @@ -4365,7 +4365,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu Whether to allow password sent to non-secured port from CalDAV clients. If it set to TRUE the server will allow access from CalDAV client to zimbraMailPort. - If it set to FALSE the server will return an error if a request is made from CalDAV client to zimbraMailPort. + If it set to FALSE the server will return an error if a request is made from CalDAV client to zimbraMailPort. @@ -4382,7 +4382,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu - address to put in reply-to header of read receipt messages, + address to put in reply-to header of read receipt messages, if it is not set, then the compose identities primary email address is used. Deprecated per bug 46988. This feature was never fully implemented. @@ -4577,7 +4577,7 @@ TODO - add support for multi-line values in globalConfigValue and defaultCOSValu set to true for delegated admin accounts -