[2fcc226] | 1 | ############################################################## |
---|
| 2 | # LDAP/ACTIVE DIRECTORY USER PLUGIN SETTINGS |
---|
| 3 | # |
---|
| 4 | # Any of these directives that are required, are only required if the |
---|
| 5 | # userplugin parameter is set to ldap. |
---|
| 6 | |
---|
| 7 | # LDAP host name/IP address |
---|
| 8 | # Optional, default = localhost |
---|
| 9 | #ldap_host = ldap-master |
---|
| 10 | |
---|
| 11 | # LDAP port |
---|
| 12 | # Optional, default = 389 |
---|
| 13 | # Use 636 for ldaps |
---|
| 14 | #ldap_port = 389 |
---|
| 15 | |
---|
| 16 | # LDAP protocol |
---|
| 17 | # Optional, default = ldap |
---|
| 18 | # use 'ldaps' for SSL encryption. Make sure /etc/ldap/ldap.conf is |
---|
| 19 | # configured correctly with TLS_CACERT |
---|
| 20 | #ldap_protocol = ldap |
---|
| 21 | |
---|
| 22 | ldap_uri = ldap://ldap-master:389 ldap://ldap-slave:389 |
---|
| 23 | |
---|
| 24 | |
---|
| 25 | # The charset that strings are stored in on the LDAP server. Normally this |
---|
| 26 | # is utf-8, but this can differ according to your setup. The charset specified |
---|
| 27 | # here must be supported by your iconv(1) setup. See iconv -l for all charset |
---|
| 28 | ldap_server_charset = utf-8 |
---|
| 29 | |
---|
| 30 | # The DN of the user to bind as for normal operations (not used for |
---|
| 31 | # authentication if ldap_authentication_method is set to "bind" |
---|
| 32 | # Optional, default = empty (anonymous bind) |
---|
| 33 | # The userPassword attribute must be readable for this user if the |
---|
| 34 | # ldap_authentication_method option is set to password. |
---|
[bd5cb29] | 35 | #ldap_bind_user = cn=admin,cn=users,dc=zarafa,dc=com |
---|
[2fcc226] | 36 | ldap_bind_user = |
---|
| 37 | |
---|
| 38 | # LDAP bind password |
---|
| 39 | # Optional, default = empty (no password) |
---|
| 40 | ldap_bind_passwd = |
---|
| 41 | |
---|
| 42 | # The timeout for network operations in seconds |
---|
| 43 | ldap_network_timeout = 30 |
---|
| 44 | |
---|
| 45 | # When an object (user/group/company) is changed, this attribute will also change: |
---|
| 46 | # Active directory: uSNChanged |
---|
| 47 | # LDAP: modifyTimestamp |
---|
| 48 | ldap_last_modification_attribute = modifyTimestamp |
---|
| 49 | |
---|
| 50 | ########## |
---|
| 51 | # Object settings |
---|
| 52 | |
---|
| 53 | # Top level search base, every object should be available under this tree |
---|
| 54 | ldap_search_base = dc=syn-3 |
---|
| 55 | |
---|
| 56 | # attribute name which is used in ldap_user_search_filter |
---|
| 57 | ldap_object_type_attribute = objectClass |
---|
| 58 | #(use shadowAccount instead of posixAccount, because samba-computers are also accounts!) |
---|
| 59 | ldap_user_type_attribute_value = shadowAccount |
---|
| 60 | ldap_group_type_attribute_value = posixGroup |
---|
[bd5cb29] | 61 | ldap_contact_type_attribute_value = zarafa-contact |
---|
| 62 | ldap_company_type_attribute_value = zarafa-company |
---|
| 63 | ldap_addresslist_type_attribute_value = zarafa-addresslist |
---|
| 64 | ldap_dynamicgroup_type_attribute_value = zarafa-dynamicgroup |
---|
[2fcc226] | 65 | |
---|
| 66 | |
---|
| 67 | ########## |
---|
| 68 | # There should be no need to edit any values below this line |
---|
| 69 | ########## |
---|
| 70 | |
---|
| 71 | ########## |
---|
| 72 | # User settings |
---|
| 73 | |
---|
| 74 | # Extra search for users using this LDAP filter. See ldap_search(3) or RFC |
---|
| 75 | # 2254 for details on the filter syntax. |
---|
[bd5cb29] | 76 | # Hint: Use the zarafaAccount attribute in the filter to differentiate |
---|
| 77 | # between non-zarafa and zarafa users. |
---|
[2fcc226] | 78 | # Optional, default = empty (match everything) |
---|
| 79 | # For active directory, use: |
---|
| 80 | # (objectCategory=Person) |
---|
| 81 | # For LDAP with posix users: |
---|
| 82 | # no need to use the search filter. |
---|
| 83 | ldap_user_search_filter = |
---|
| 84 | |
---|
| 85 | # unique user id for find the user |
---|
| 86 | # Required |
---|
| 87 | # For active directory, use: |
---|
| 88 | # objectGuid ** WARNING: This WAS: objectSid ** Updates *WILL* fail! ** |
---|
| 89 | # For LDAP with posixAccount, use: |
---|
| 90 | # uidNumber |
---|
| 91 | ldap_user_unique_attribute = uidNumber |
---|
| 92 | |
---|
| 93 | # Type of unique user id |
---|
| 94 | # default: text |
---|
| 95 | # For active directory, use: |
---|
| 96 | # binary |
---|
| 97 | # For LDAP with posix user, use: |
---|
| 98 | # text |
---|
| 99 | ldap_user_unique_attribute_type = text |
---|
| 100 | |
---|
| 101 | # Optional, default = cn |
---|
| 102 | # For active directory, use: |
---|
| 103 | # cn or displayName |
---|
| 104 | # For LDAP with posix user, use: |
---|
| 105 | # cn |
---|
| 106 | ldap_fullname_attribute = cn |
---|
| 107 | |
---|
| 108 | # Optional, default = uid |
---|
| 109 | # Active directory: sAMAccountName |
---|
| 110 | # LDAP: uid |
---|
| 111 | ldap_loginname_attribute = uid |
---|
| 112 | |
---|
| 113 | # Optional, default = userPassword |
---|
| 114 | # Active directory: unicodePwd |
---|
| 115 | # LDAP: userPassword |
---|
| 116 | ldap_password_attribute = userPassword |
---|
| 117 | |
---|
| 118 | # If set to bind, users are authenticated by trying to bind to the |
---|
| 119 | # LDAP tree using their username + password. Otherwise, the |
---|
| 120 | # ldap_password_attribute is requested and checked. |
---|
| 121 | # Optional, default = bind |
---|
| 122 | # Choices: bind, password |
---|
| 123 | # Active directory: bind |
---|
| 124 | # LDAP: password |
---|
| 125 | #ldap_authentication_method = password |
---|
| 126 | ldap_authentication_method = bind |
---|
| 127 | |
---|
| 128 | # Optional, default = mail |
---|
| 129 | # Active directory: mail |
---|
| 130 | # LDAP: mail |
---|
| 131 | ldap_emailaddress_attribute = mail |
---|
| 132 | |
---|
[bd5cb29] | 133 | # Optional, default = zarafaAliases |
---|
| 134 | # Active directory: zarafaAliases |
---|
| 135 | # LDAP: zarafaAliases |
---|
| 136 | # DatuX: 3-oct-2011: Disabled this because it causes zarafa to 'resolve' the aliases to the primary adres. This causes confusion and doesnt allow mailrules that filters on such adresses. ( also see https://jira.zarafa.com/browse/ZCP-4850. same 'feature' exists for to-adresses) |
---|
[ab298e7] | 137 | # DatuX: 2-mar-2020: reenabled to get rid of 'on behalf of' messages. |
---|
| 138 | ldap_emailaliases_attribute = alias |
---|
[2fcc226] | 139 | |
---|
| 140 | # Whether the user is an admin. The field is interpreted as a |
---|
| 141 | # boolean, 0 and false (case insensitive) meaning no, all other values |
---|
| 142 | # yes. |
---|
[bd5cb29] | 143 | # Optional, default = zarafaAdmin |
---|
| 144 | # Active directory: zarafaAdmin |
---|
| 145 | # LDAP: zarafaAdmin |
---|
| 146 | ldap_isadmin_attribute = zarafaAdmin |
---|
[2fcc226] | 147 | |
---|
| 148 | # Whether a user is a non-active user. This means that the user will |
---|
| 149 | # not count towards your user count, but the user will also not be |
---|
| 150 | # able to log in |
---|
| 151 | # Optional, default = empty |
---|
[bd5cb29] | 152 | # Active directory: zarafaSharedStoreOnly |
---|
| 153 | # LDAP: zarafaSharedStoreOnly |
---|
| 154 | ldap_nonactive_attribute = zarafaSharedStoreOnly |
---|
[2fcc226] | 155 | |
---|
| 156 | # A nonactive store, or resource, can be specified to be a user, room or equipment. |
---|
| 157 | # Set it to 'room' or 'equipment' to make such types. If set to empty, |
---|
| 158 | # or wrong word, or 'user' it will be a nonactive user. |
---|
[bd5cb29] | 159 | # Optional, default = zarafaResourceType |
---|
| 160 | # Active directory: zarafaResourceType |
---|
| 161 | # LDAP: zarafaResourceType |
---|
| 162 | ldap_resource_type_attribute = zarafaResourceType |
---|
[2fcc226] | 163 | |
---|
| 164 | # Numeric resource capacity |
---|
[bd5cb29] | 165 | # Optional, default = zarafaResourceCapacity |
---|
| 166 | # Active directory: zarafaResourceCapacity |
---|
| 167 | # LDAP: zarafaResourceCapacity |
---|
| 168 | ldap_resource_capacity_attribute = zarafaResourceCapacity |
---|
[2fcc226] | 169 | |
---|
| 170 | # Optional |
---|
| 171 | # The attribute which indicates which users are allowed |
---|
| 172 | # to send on bahalf of the selected user |
---|
[bd5cb29] | 173 | ldap_user_sendas_attribute = zarafaSendAsPrivilege |
---|
[2fcc226] | 174 | |
---|
| 175 | # Optional, default = text |
---|
| 176 | # Active directory: dn |
---|
| 177 | # LDAP: text |
---|
| 178 | ldap_user_sendas_attribute_type = text |
---|
| 179 | |
---|
| 180 | # The attribute of the user which is listed in the |
---|
| 181 | # ldap_user_sendas_attribute |
---|
| 182 | # Empty default, using ldap_user_unique_attribute |
---|
| 183 | ldap_user_sendas_relation_attribute = uid |
---|
| 184 | |
---|
| 185 | # Optional, default = userCertificate |
---|
| 186 | # Active directory: userCertificate |
---|
| 187 | # LDAP: userCertificate |
---|
| 188 | ldap_user_certificate_attribute = userCertificate |
---|
| 189 | |
---|
| 190 | # Load extra user properties from the propmap file |
---|
[bd5cb29] | 191 | #!propmap /etc/zarafa/ldap.propmap.cfg |
---|
[2fcc226] | 192 | |
---|
| 193 | ########## |
---|
| 194 | # Group settings |
---|
| 195 | |
---|
| 196 | # Search for groups using this LDAP filter. See ldap_search(3) for |
---|
| 197 | # details on the filter syntax. |
---|
[bd5cb29] | 198 | # Hint: Use the zarafaAccount attribute in the filter to differentiate |
---|
| 199 | # between non-zarafa and zarafa groups. |
---|
[2fcc226] | 200 | # Optional, default = empty (match everything) |
---|
| 201 | # For active directory, use: |
---|
| 202 | # (objectCategory=Group) |
---|
| 203 | # For LDAP with posix groups, use: |
---|
| 204 | # no need to set the search filter |
---|
| 205 | ldap_group_search_filter = |
---|
| 206 | |
---|
| 207 | # unique group id for find the group |
---|
| 208 | # Required |
---|
| 209 | # For active directory, use: |
---|
| 210 | # objectSid |
---|
| 211 | # For LDAP with posix group, use: |
---|
| 212 | # gidNumber |
---|
| 213 | ldap_group_unique_attribute = gidNumber |
---|
| 214 | |
---|
| 215 | # Type of unique group id |
---|
| 216 | # default: text |
---|
| 217 | # For active directory, use: |
---|
| 218 | # binary |
---|
| 219 | # For LDAP with posix group, use: |
---|
| 220 | # text |
---|
| 221 | ldap_group_unique_attribute_type = text |
---|
| 222 | |
---|
| 223 | # Optional, default = cn |
---|
| 224 | # Active directory: cn |
---|
| 225 | # LDAP: cn |
---|
| 226 | ldap_groupname_attribute = cn |
---|
| 227 | |
---|
| 228 | # Optional, default = member |
---|
| 229 | # Active directory: member |
---|
| 230 | # LDAP: memberUid |
---|
| 231 | ldap_groupmembers_attribute = memberUid |
---|
| 232 | |
---|
| 233 | # Optional, default = text |
---|
| 234 | # Active directory: dn |
---|
| 235 | # LDAP: text |
---|
| 236 | ldap_groupmembers_attribute_type = text |
---|
| 237 | |
---|
| 238 | # The attribute of the user which is listed in ldap_groupmember_attribute |
---|
| 239 | # Active directory: empty, matching dn's |
---|
| 240 | # LDAP: uidNumber, matching users in ldap_user_unique_attribute |
---|
| 241 | ldap_groupmembers_relation_attribute = uid |
---|
| 242 | |
---|
| 243 | # A group can also be used for security, eg. setting permissions on folders. |
---|
[bd5cb29] | 244 | # This makes a group a security group. The zarafaSecurityGroup value is boolean. |
---|
| 245 | # Optional, default = zarafaSecurityGroup |
---|
[2fcc226] | 246 | # Active directory = groupType |
---|
[bd5cb29] | 247 | # LDAP: zarafaSecurityGroup |
---|
| 248 | ldap_group_security_attribute = zarafaSecurityGroup |
---|
[2fcc226] | 249 | |
---|
| 250 | # In ADS servers, a special bitmask action is required on the groupType field. |
---|
| 251 | # This is actived by setting the ldap_group_security_attribute_type to `''ads`'' |
---|
| 252 | # Otherwise, just the presence of the field will make the group security enabled. |
---|
| 253 | # Optional, default = boolean |
---|
| 254 | # Active directory = ads |
---|
| 255 | # LDAP: boolean |
---|
| 256 | ldap_group_security_attribute_type = boolean |
---|
| 257 | |
---|
| 258 | ########## |
---|
| 259 | # Company settings |
---|
| 260 | |
---|
| 261 | # Search for companies using this LDAP filter. |
---|
[bd5cb29] | 262 | # Hint: Use the zarafaAccount attribute in the filter to differentiate |
---|
| 263 | # between non-zarafa and zarafa companies. |
---|
[2fcc226] | 264 | # Optional, default = empty (match everything) |
---|
| 265 | # For active directory, use: |
---|
| 266 | # (objectCategory=Company) |
---|
| 267 | # For LDAP with posix users, use: |
---|
| 268 | # no need to set the filter |
---|
| 269 | ldap_company_search_filter = |
---|
| 270 | |
---|
| 271 | # unique company id for find the company |
---|
| 272 | # Active directory: objectGUID |
---|
| 273 | # LDAP: ou |
---|
| 274 | ldap_company_unique_attribute = ou |
---|
| 275 | |
---|
| 276 | # Optional, default = text |
---|
| 277 | # Active directory: binary |
---|
| 278 | # LDAP: text |
---|
| 279 | ldap_company_unique_attribute_type = text |
---|
| 280 | |
---|
| 281 | # Optional, default = ou |
---|
| 282 | # Active directory: ou |
---|
| 283 | # LDAP: ou |
---|
| 284 | ldap_companyname_attribute = ou |
---|
| 285 | |
---|
| 286 | # Optional |
---|
| 287 | # The attribute which indicates which companies are allowed |
---|
| 288 | # to view the members of the selected company |
---|
[bd5cb29] | 289 | ldap_company_view_attribute = zarafaViewPrivilege |
---|
[2fcc226] | 290 | |
---|
| 291 | # Optional, default = text |
---|
| 292 | ldap_company_view_attribute_type = text |
---|
| 293 | |
---|
| 294 | # The attribute of the company which is listed in the |
---|
| 295 | # ldap_company_view_attribute |
---|
| 296 | # Empty default, using ldap_company_unique_attribute |
---|
| 297 | ldap_company_view_relation_attribute = |
---|
| 298 | |
---|
| 299 | # Optional |
---|
| 300 | # The attribute which indicates which users from different companies |
---|
| 301 | # are administrator over the selected company. |
---|
[bd5cb29] | 302 | ldap_company_admin_attribute = zarafaAdminPrivilege |
---|
[2fcc226] | 303 | |
---|
| 304 | # Optional, default = text |
---|
| 305 | # Active directory: dn |
---|
| 306 | # LDAP: text |
---|
| 307 | ldap_company_admin_attribute_type = text |
---|
| 308 | |
---|
| 309 | # The attribute of the company which is listed in the |
---|
| 310 | # ldap_company_admin_attribute |
---|
| 311 | # Empty default, using ldap_user_unique_attribute |
---|
| 312 | ldap_company_admin_relation_attribute = |
---|
| 313 | |
---|
| 314 | # The attribute which indicates which user is the system administrator |
---|
| 315 | # for the specified company. |
---|
[bd5cb29] | 316 | ldap_company_system_admin_attribute = zarafaSystemAdmin |
---|
[2fcc226] | 317 | |
---|
| 318 | # Optional, default = text |
---|
| 319 | # Active directory: dn |
---|
| 320 | # LDAP: text |
---|
| 321 | ldap_company_system_admin_attribute_type = text |
---|
| 322 | |
---|
| 323 | # The attribute of the company which is listed in the |
---|
| 324 | # ldap_company_system_admin attribute |
---|
| 325 | # Empty default, using ldap_user_unique_attribute |
---|
| 326 | ldap_company_system_admin_relation_attribute = |
---|
| 327 | |
---|
| 328 | |
---|
| 329 | ########## |
---|
| 330 | # Addresslist settings |
---|
| 331 | |
---|
| 332 | # Add a filter to the addresslist search |
---|
[bd5cb29] | 333 | # Hint: Use the zarafaAccount attribute in the filter to differentiate |
---|
| 334 | # between non-zarafa and zarafa addresslists. |
---|
[2fcc226] | 335 | # Optional, default = empty (match everything) |
---|
| 336 | ldap_addresslist_search_filter = |
---|
| 337 | |
---|
| 338 | # This is the unique attribute of a addresslist which is never going |
---|
| 339 | # to change, unless the addresslist is removed from LDAP. When this |
---|
[bd5cb29] | 340 | # value changes, Zarafa will remove the previous addresslist from the |
---|
[2fcc226] | 341 | # database, and create a new addresslist with this unique value |
---|
| 342 | ldap_addresslist_unique_attribute = cn |
---|
| 343 | |
---|
| 344 | # This value can be 'text' or 'binary'. For OpenLDAP, only text is used. |
---|
| 345 | ldap_addresslist_unique_attribute_type = text |
---|
| 346 | |
---|
| 347 | # This is the name of the attribute on the addresslist object that |
---|
| 348 | # specifies the filter to be applied for this addresslist. All users |
---|
| 349 | # matching this filter AND matching the default |
---|
| 350 | # ldap_user_search_filter will be included in the addresslist |
---|
[bd5cb29] | 351 | ldap_addresslist_filter_attribute = zarafaFilter |
---|
[2fcc226] | 352 | |
---|
| 353 | # This is the name of the attribute on the addresslist object that |
---|
| 354 | # specifies the search base to be applied for this addresslist. |
---|
[bd5cb29] | 355 | ldap_addresslist_search_base_attribute = zarafaBase |
---|
[2fcc226] | 356 | |
---|
| 357 | # The attribute containing the name of the addresslist |
---|
| 358 | ldap_addresslist_name_attribute = cn |
---|
| 359 | |
---|
| 360 | |
---|
| 361 | ########## |
---|
| 362 | # Dynamicgroup settings |
---|
| 363 | |
---|
| 364 | # Add a filter to the dynamicgroup search |
---|
[bd5cb29] | 365 | # Hint: Use the zarafaAccount attribute in the filter to differentiate |
---|
| 366 | # between non-zarafa and zarafa dynamic groups. |
---|
[2fcc226] | 367 | # Optional, default = empty (match everything) |
---|
| 368 | ldap_dynamicgroup_search_filter = |
---|
| 369 | |
---|
| 370 | # This is the unique attribute of a dynamicgroup which is never going |
---|
| 371 | # to change, unless the dynamicgroup is removed from LDAP. When this |
---|
[bd5cb29] | 372 | # value changes, Zarafa will remove the previous dynamicgroup from the |
---|
[2fcc226] | 373 | # database, and create a new dynamicgroup with this unique value |
---|
| 374 | ldap_dynamicgroup_unique_attribute = cn |
---|
| 375 | |
---|
| 376 | # This value can be 'text' or 'binary'. For OpenLDAP, only text is used. |
---|
| 377 | ldap_dynamicgroup_unique_attribute_type = text |
---|
| 378 | |
---|
| 379 | # This is the name of the attribute on the dynamicgroup object that |
---|
| 380 | # specifies the filter to be applied for this dynamicgroup. All users |
---|
| 381 | # matching this filter AND matching the default |
---|
| 382 | # ldap_user_search_filter will be included in the dynamicgroup |
---|
[bd5cb29] | 383 | ldap_dynamicgroup_filter_attribute = zarafaFilter |
---|
[2fcc226] | 384 | |
---|
| 385 | # This is the name of the attribute on the dynamicgroup object that |
---|
| 386 | # specifies the search base to be applied for this dynamicgroup. |
---|
[bd5cb29] | 387 | ldap_dynamicgroup_search_base_attribute = zarafaBase |
---|
[2fcc226] | 388 | |
---|
| 389 | # The attribute containing the name of the dynamicgroup |
---|
| 390 | ldap_dynamicgroup_name_attribute = cn |
---|
| 391 | |
---|
| 392 | |
---|
| 393 | ########## |
---|
| 394 | # Quota settings |
---|
| 395 | |
---|
| 396 | # Optional |
---|
| 397 | # The attribute which indicates which users (besides the user who exceeds his quota) |
---|
| 398 | # should also receive a warning mail when a user exceeds his quota. |
---|
[bd5cb29] | 399 | ldap_quota_userwarning_recipients_attribute = zarafaQuotaUserWarningRecipients |
---|
[2fcc226] | 400 | |
---|
| 401 | # Optional, default = text |
---|
| 402 | # Active directory: dn |
---|
| 403 | # LDAP: text |
---|
| 404 | ldap_quota_userwarning_recipients_attribute_type = text |
---|
| 405 | |
---|
| 406 | # Optional, default empty |
---|
| 407 | ldap_quota_userwarning_recipients_relation_attribute = |
---|
| 408 | |
---|
| 409 | # Optional |
---|
| 410 | # The attribute which indicates which users should receive a warning mail |
---|
| 411 | # when a company exceeds his quota. |
---|
[bd5cb29] | 412 | ldap_quota_companywarning_recipients_attribute = zarafaQuotaCompanyWarningRecipients |
---|
[2fcc226] | 413 | |
---|
| 414 | # Optional, default = text |
---|
| 415 | # Active directory: dn |
---|
| 416 | # LDAP: text |
---|
| 417 | ldap_quota_companywarning_recipients_attribute_type = text |
---|
| 418 | |
---|
| 419 | # Optional, default empty |
---|
| 420 | ldap_quota_companywarning_recipients_relation_attribute = |
---|
| 421 | |
---|
| 422 | # Whether to override the system wide quota settings |
---|
[bd5cb29] | 423 | ldap_quotaoverride_attribute = zarafaQuotaOverride |
---|
[2fcc226] | 424 | |
---|
| 425 | ldap_warnquota_attribute = |
---|
| 426 | ldap_softquota_attribute = |
---|
| 427 | ldap_hardquota_attribute = |
---|
| 428 | |
---|
| 429 | # Whether to override the system wide quota settings for all users within the company |
---|
[bd5cb29] | 430 | ldap_userdefault_quotaoverride_attribute = zarafaUserDefaultQuotaOverride |
---|
[2fcc226] | 431 | |
---|
| 432 | ldap_userdefault_warnquota_attribute = |
---|
| 433 | ldap_userdefault_softquota_attribute = |
---|
| 434 | ldap_userdefault_hardquota_attribute = |
---|
| 435 | |
---|
| 436 | # Mapping from the quota attributes to a number of bytes. Qmail-LDAP |
---|
| 437 | # schema uses bytes (1), ADS uses kilobytes (1024*1024). |
---|
| 438 | ldap_quota_multiplier = 1 |
---|
| 439 | |
---|
| 440 | ########## |
---|
| 441 | # Misc. settings |
---|
| 442 | |
---|
| 443 | # Attribute which indicates if the user should be hidden from addressbook |
---|
[bd5cb29] | 444 | ldap_addressbook_hide_attribute = zarafaHidden |
---|
[2fcc226] | 445 | |
---|
| 446 | # LDAP object search filter. %s in this filter will be replaced with |
---|
| 447 | # the object being searched. |
---|
[bd5cb29] | 448 | # Hint: Use the zarafaAccount attribute in the filter to differentiate |
---|
| 449 | # between non-zarafa and zarafa objects. |
---|
[2fcc226] | 450 | # Default: empty |
---|
| 451 | # ADS recommended: (anr=%s) |
---|
| 452 | # OpenLDAP optional: (|(mail=%s*)(uid=%s*)(cn=*%s*)(fullname=*%s*)(givenname=*%s*)(lastname=*%s*)(sn=*%s*)) |
---|
| 453 | ldap_object_search_filter = |
---|
| 454 | |
---|
| 455 | |
---|