source: npl/mailserver/kopano_conf/root/etc/kopano/ldap.cfg @ ab298e7

Last change on this file since ab298e7 was ab298e7, checked in by Edwin Eefting <edwin@datux.nl>, 5 years ago

disable on-behalf-of mailing if user own this email alias

  • Property mode set to 100644
File size: 14.6 KB
Line 
1##############################################################
2#  LDAP/ACTIVE DIRECTORY USER PLUGIN SETTINGS
3#
4# Any of these directives that are required, are only required if the
5# userplugin parameter is set to ldap.
6
7# LDAP host name/IP address
8# Optional, default = localhost
9#ldap_host = ldap-master
10
11# LDAP port
12# Optional, default = 389
13# Use 636 for ldaps
14#ldap_port = 389
15
16# LDAP protocol
17# Optional, default = ldap
18# use 'ldaps' for SSL encryption. Make sure /etc/ldap/ldap.conf is
19# configured correctly with TLS_CACERT
20#ldap_protocol = ldap
21
22ldap_uri = ldap://ldap-master:389 ldap://ldap-slave:389
23
24
25# The charset that strings are stored in on the LDAP server. Normally this
26# is utf-8, but this can differ according to your setup. The charset specified
27# here must be supported by your iconv(1) setup. See iconv -l for all charset
28ldap_server_charset = utf-8
29
30# The DN of the user to bind as for normal operations (not used for
31# authentication if ldap_authentication_method is set to "bind"
32# Optional, default = empty (anonymous bind)
33# The userPassword attribute must be readable for this user if the
34# ldap_authentication_method option is set to password.
35#ldap_bind_user = cn=admin,cn=users,dc=zarafa,dc=com
36ldap_bind_user =
37
38# LDAP bind password
39# Optional, default = empty (no password)
40ldap_bind_passwd =
41
42# The timeout for network operations in seconds
43ldap_network_timeout = 30
44
45# When an object (user/group/company) is changed, this attribute will also change:
46# Active directory: uSNChanged
47# LDAP: modifyTimestamp
48ldap_last_modification_attribute = modifyTimestamp
49
50##########
51# Object settings
52
53# Top level search base, every object should be available under this tree
54ldap_search_base = dc=syn-3
55
56# attribute name which is used in ldap_user_search_filter
57ldap_object_type_attribute = objectClass
58#(use shadowAccount instead of posixAccount, because samba-computers are also accounts!)
59ldap_user_type_attribute_value = shadowAccount 
60ldap_group_type_attribute_value = posixGroup
61ldap_contact_type_attribute_value = zarafa-contact
62ldap_company_type_attribute_value = zarafa-company
63ldap_addresslist_type_attribute_value = zarafa-addresslist
64ldap_dynamicgroup_type_attribute_value = zarafa-dynamicgroup
65
66
67##########
68# There should be no need to edit any values below this line
69##########
70
71##########
72# User settings
73
74# Extra search for users using this LDAP filter.  See ldap_search(3) or RFC
75# 2254 for details on the filter syntax.
76# Hint: Use the zarafaAccount attribute in the filter to differentiate
77# between non-zarafa and zarafa users.
78# Optional, default = empty (match everything)
79# For active directory, use:
80#   (objectCategory=Person)
81# For LDAP with posix users:
82#   no need to use the search filter.
83ldap_user_search_filter =
84
85# unique user id for find the user
86# Required
87# For active directory, use:
88#    objectGuid ** WARNING: This WAS: objectSid ** Updates *WILL* fail! **
89# For LDAP with posixAccount, use:
90#    uidNumber
91ldap_user_unique_attribute = uidNumber
92
93# Type of unique user id
94# default: text
95# For active directory, use:
96#               binary
97# For LDAP with posix user, use:
98#               text
99ldap_user_unique_attribute_type = text
100
101# Optional, default = cn
102# For active directory, use:
103#   cn or displayName
104# For LDAP with posix user, use:
105#   cn
106ldap_fullname_attribute = cn
107
108# Optional, default = uid
109# Active directory: sAMAccountName
110# LDAP: uid
111ldap_loginname_attribute = uid
112
113# Optional, default = userPassword
114# Active directory: unicodePwd
115# LDAP: userPassword
116ldap_password_attribute = userPassword
117
118# If set to bind, users are authenticated by trying to bind to the
119# LDAP tree using their username + password.  Otherwise, the
120# ldap_password_attribute is requested and checked.
121# Optional, default = bind
122# Choices: bind, password
123# Active directory: bind
124# LDAP: password
125#ldap_authentication_method = password
126ldap_authentication_method = bind
127
128# Optional, default = mail
129# Active directory: mail
130# LDAP: mail
131ldap_emailaddress_attribute = mail
132
133# Optional, default = zarafaAliases
134# Active directory: zarafaAliases
135# LDAP: zarafaAliases
136# DatuX: 3-oct-2011: Disabled this because it causes zarafa to 'resolve' the aliases to the primary adres. This causes confusion and doesnt allow mailrules that filters on such adresses. ( also see https://jira.zarafa.com/browse/ZCP-4850. same 'feature' exists for to-adresses)
137# DatuX: 2-mar-2020: reenabled to get rid of 'on behalf of' messages.
138ldap_emailaliases_attribute = alias
139
140# Whether the user is an admin.  The field is interpreted as a
141# boolean, 0 and false (case insensitive) meaning no, all other values
142# yes.
143# Optional, default = zarafaAdmin
144# Active directory: zarafaAdmin
145# LDAP: zarafaAdmin
146ldap_isadmin_attribute = zarafaAdmin
147
148# Whether a user is a non-active user. This means that the user will
149# not count towards your user count, but the user will also not be
150# able to log in
151# Optional, default = empty
152# Active directory: zarafaSharedStoreOnly
153# LDAP: zarafaSharedStoreOnly
154ldap_nonactive_attribute = zarafaSharedStoreOnly
155
156# A nonactive store, or resource, can be specified to be a user, room or equipment.
157# Set it to 'room' or 'equipment' to make such types. If set to empty,
158# or wrong word, or 'user' it will be a nonactive user.
159# Optional, default = zarafaResourceType
160# Active directory: zarafaResourceType
161# LDAP: zarafaResourceType
162ldap_resource_type_attribute = zarafaResourceType
163
164# Numeric resource capacity
165# Optional, default = zarafaResourceCapacity
166# Active directory: zarafaResourceCapacity
167# LDAP: zarafaResourceCapacity
168ldap_resource_capacity_attribute = zarafaResourceCapacity
169
170# Optional
171# The attribute which indicates which users are allowed
172# to send on bahalf of the selected user
173ldap_user_sendas_attribute = zarafaSendAsPrivilege
174
175# Optional, default = text
176# Active directory: dn
177# LDAP: text
178ldap_user_sendas_attribute_type = text
179
180# The attribute of the user which is listed in the
181# ldap_user_sendas_attribute
182# Empty default, using ldap_user_unique_attribute
183ldap_user_sendas_relation_attribute = uid
184
185# Optional, default = userCertificate
186# Active directory: userCertificate
187# LDAP: userCertificate
188ldap_user_certificate_attribute = userCertificate
189
190# Load extra user properties from the propmap file
191#!propmap /etc/zarafa/ldap.propmap.cfg
192
193##########
194# Group settings
195
196# Search for groups using this LDAP filter.  See ldap_search(3) for
197# details on the filter syntax.
198# Hint: Use the zarafaAccount attribute in the filter to differentiate
199# between non-zarafa and zarafa groups.
200# Optional, default = empty (match everything)
201# For active directory, use:
202#   (objectCategory=Group)
203# For LDAP with posix groups, use:
204#   no need to set the search filter
205ldap_group_search_filter =
206
207# unique group id for find the group
208# Required
209# For active directory, use:
210#    objectSid
211# For LDAP with posix group, use:
212#    gidNumber
213ldap_group_unique_attribute = gidNumber
214
215# Type of unique group id
216# default: text
217# For active directory, use:
218#               binary
219# For LDAP with posix group, use:
220#               text
221ldap_group_unique_attribute_type = text
222
223# Optional, default = cn
224# Active directory: cn
225# LDAP: cn
226ldap_groupname_attribute = cn
227
228# Optional, default = member
229# Active directory: member
230# LDAP: memberUid
231ldap_groupmembers_attribute = memberUid
232
233# Optional, default = text
234# Active directory: dn
235# LDAP: text
236ldap_groupmembers_attribute_type = text
237
238# The attribute of the user which is listed in ldap_groupmember_attribute
239# Active directory: empty, matching dn's
240# LDAP: uidNumber, matching users in ldap_user_unique_attribute
241ldap_groupmembers_relation_attribute = uid
242
243# A group can also be used for security, eg. setting permissions on folders.
244# This makes a group a security group. The zarafaSecurityGroup value is boolean.
245# Optional, default = zarafaSecurityGroup
246# Active directory = groupType
247# LDAP: zarafaSecurityGroup
248ldap_group_security_attribute = zarafaSecurityGroup
249
250# In ADS servers, a special bitmask action is required on the groupType field.
251# This is actived by setting the ldap_group_security_attribute_type to `''ads`''
252# Otherwise, just the presence of the field will make the group security enabled.
253# Optional, default = boolean
254# Active directory = ads
255# LDAP: boolean
256ldap_group_security_attribute_type = boolean
257
258##########
259# Company settings
260
261# Search for companies using this LDAP filter.
262# Hint: Use the zarafaAccount attribute in the filter to differentiate
263# between non-zarafa and zarafa companies.
264# Optional, default = empty (match everything)
265# For active directory, use:
266#   (objectCategory=Company)
267# For LDAP with posix users, use:
268#   no need to set the filter
269ldap_company_search_filter =
270
271# unique company id for find the company
272# Active directory: objectGUID
273# LDAP: ou
274ldap_company_unique_attribute = ou
275
276# Optional, default = text
277# Active directory: binary
278# LDAP: text
279ldap_company_unique_attribute_type = text
280
281# Optional, default = ou
282# Active directory: ou
283# LDAP: ou
284ldap_companyname_attribute = ou
285
286# Optional
287# The attribute which indicates which companies are allowed
288# to view the members of the selected company
289ldap_company_view_attribute = zarafaViewPrivilege
290
291# Optional, default = text
292ldap_company_view_attribute_type = text
293
294# The attribute of the company which is listed in the
295# ldap_company_view_attribute
296# Empty default, using ldap_company_unique_attribute
297ldap_company_view_relation_attribute =
298
299# Optional
300# The attribute which indicates which users from different companies
301# are administrator over the selected company.
302ldap_company_admin_attribute = zarafaAdminPrivilege
303
304# Optional, default = text
305# Active directory: dn
306# LDAP: text
307ldap_company_admin_attribute_type = text
308
309# The attribute of the company which is listed in the
310# ldap_company_admin_attribute
311# Empty default, using ldap_user_unique_attribute
312ldap_company_admin_relation_attribute =
313
314# The attribute which indicates which user is the system administrator
315# for the specified company.
316ldap_company_system_admin_attribute = zarafaSystemAdmin
317
318# Optional, default = text
319# Active directory: dn
320# LDAP: text
321ldap_company_system_admin_attribute_type = text
322
323# The attribute of the company which is listed in the
324# ldap_company_system_admin attribute
325# Empty default, using ldap_user_unique_attribute
326ldap_company_system_admin_relation_attribute =
327
328
329##########
330# Addresslist settings
331
332# Add a filter to the addresslist search
333# Hint: Use the zarafaAccount attribute in the filter to differentiate
334# between non-zarafa and zarafa addresslists.
335# Optional, default = empty (match everything)
336ldap_addresslist_search_filter =
337
338# This is the unique attribute of a addresslist which is never going
339# to change, unless the addresslist is removed from LDAP. When this
340# value changes, Zarafa will remove the previous addresslist from the
341# database, and create a new addresslist with this unique value
342ldap_addresslist_unique_attribute = cn
343
344# This value can be 'text' or 'binary'. For OpenLDAP, only text is used.
345ldap_addresslist_unique_attribute_type = text
346
347# This is the name of the attribute on the addresslist object that
348# specifies the filter to be applied for this addresslist. All users
349# matching this filter AND matching the default
350# ldap_user_search_filter will be included in the addresslist
351ldap_addresslist_filter_attribute = zarafaFilter
352
353# This is the name of the attribute on the addresslist object that
354# specifies the search base to be applied for this addresslist.
355ldap_addresslist_search_base_attribute = zarafaBase
356
357# The attribute containing the name of the addresslist
358ldap_addresslist_name_attribute = cn
359
360
361##########
362# Dynamicgroup settings
363
364# Add a filter to the dynamicgroup search
365# Hint: Use the zarafaAccount attribute in the filter to differentiate
366# between non-zarafa and zarafa dynamic groups.
367# Optional, default = empty (match everything)
368ldap_dynamicgroup_search_filter =
369
370# This is the unique attribute of a dynamicgroup which is never going
371# to change, unless the dynamicgroup is removed from LDAP. When this
372# value changes, Zarafa will remove the previous dynamicgroup from the
373# database, and create a new dynamicgroup with this unique value
374ldap_dynamicgroup_unique_attribute = cn
375
376# This value can be 'text' or 'binary'. For OpenLDAP, only text is used.
377ldap_dynamicgroup_unique_attribute_type = text
378
379# This is the name of the attribute on the dynamicgroup object that
380# specifies the filter to be applied for this dynamicgroup. All users
381# matching this filter AND matching the default
382# ldap_user_search_filter will be included in the dynamicgroup
383ldap_dynamicgroup_filter_attribute = zarafaFilter
384
385# This is the name of the attribute on the dynamicgroup object that
386# specifies the search base to be applied for this dynamicgroup.
387ldap_dynamicgroup_search_base_attribute = zarafaBase
388
389# The attribute containing the name of the dynamicgroup
390ldap_dynamicgroup_name_attribute = cn
391
392
393##########
394# Quota settings
395
396# Optional
397# The attribute which indicates which users (besides the user who exceeds his quota)
398# should also receive a warning mail when a user exceeds his quota.
399ldap_quota_userwarning_recipients_attribute = zarafaQuotaUserWarningRecipients
400
401# Optional, default = text
402# Active directory: dn
403# LDAP: text
404ldap_quota_userwarning_recipients_attribute_type = text
405
406# Optional, default empty
407ldap_quota_userwarning_recipients_relation_attribute =
408
409# Optional
410# The attribute which indicates which users should receive a warning mail
411# when a company exceeds his quota.
412ldap_quota_companywarning_recipients_attribute = zarafaQuotaCompanyWarningRecipients
413
414# Optional, default = text
415# Active directory: dn
416# LDAP: text
417ldap_quota_companywarning_recipients_attribute_type = text
418
419# Optional, default empty
420ldap_quota_companywarning_recipients_relation_attribute =
421
422# Whether to override the system wide quota settings
423ldap_quotaoverride_attribute = zarafaQuotaOverride
424
425ldap_warnquota_attribute =
426ldap_softquota_attribute =
427ldap_hardquota_attribute =
428
429# Whether to override the system wide quota settings for all users within the company
430ldap_userdefault_quotaoverride_attribute = zarafaUserDefaultQuotaOverride
431
432ldap_userdefault_warnquota_attribute =
433ldap_userdefault_softquota_attribute =
434ldap_userdefault_hardquota_attribute =
435
436# Mapping from the quota attributes to a number of bytes.  Qmail-LDAP
437# schema uses bytes (1), ADS uses kilobytes (1024*1024).
438ldap_quota_multiplier = 1
439
440##########
441# Misc. settings
442
443# Attribute which indicates if the user should be hidden from addressbook
444ldap_addressbook_hide_attribute = zarafaHidden
445
446# LDAP object search filter. %s in this filter will be replaced with
447# the object being searched.
448# Hint: Use the zarafaAccount attribute in the filter to differentiate
449# between non-zarafa and zarafa objects.
450# Default: empty
451# ADS recommended: (anr=%s)
452# OpenLDAP optional: (|(mail=%s*)(uid=%s*)(cn=*%s*)(fullname=*%s*)(givenname=*%s*)(lastname=*%s*)(sn=*%s*))
453ldap_object_search_filter =
454
455
Note: See TracBrowser for help on using the repository browser.