source: npl/mailserver/kopano_conf/root/etc/kopano/ldap.cfg @ bd5cb29

gcc484perl-5.22
Last change on this file since bd5cb29 was bd5cb29, checked in by Edwin Eefting <edwin@datux.nl>, 7 years ago

fixes

  • Property mode set to 100644
File size: 14.6 KB
Line 
1##############################################################
2#  LDAP/ACTIVE DIRECTORY USER PLUGIN SETTINGS
3#
4# Any of these directives that are required, are only required if the
5# userplugin parameter is set to ldap.
6
7# LDAP host name/IP address
8# Optional, default = localhost
9#ldap_host = ldap-master
10
11# LDAP port
12# Optional, default = 389
13# Use 636 for ldaps
14#ldap_port = 389
15
16# LDAP protocol
17# Optional, default = ldap
18# use 'ldaps' for SSL encryption. Make sure /etc/ldap/ldap.conf is
19# configured correctly with TLS_CACERT
20#ldap_protocol = ldap
21
22ldap_uri = ldap://ldap-master:389 ldap://ldap-slave:389
23
24
25# The charset that strings are stored in on the LDAP server. Normally this
26# is utf-8, but this can differ according to your setup. The charset specified
27# here must be supported by your iconv(1) setup. See iconv -l for all charset
28ldap_server_charset = utf-8
29
30# The DN of the user to bind as for normal operations (not used for
31# authentication if ldap_authentication_method is set to "bind"
32# Optional, default = empty (anonymous bind)
33# The userPassword attribute must be readable for this user if the
34# ldap_authentication_method option is set to password.
35#ldap_bind_user = cn=admin,cn=users,dc=zarafa,dc=com
36ldap_bind_user =
37
38# LDAP bind password
39# Optional, default = empty (no password)
40ldap_bind_passwd =
41
42# The timeout for network operations in seconds
43ldap_network_timeout = 30
44
45# When an object (user/group/company) is changed, this attribute will also change:
46# Active directory: uSNChanged
47# LDAP: modifyTimestamp
48ldap_last_modification_attribute = modifyTimestamp
49
50##########
51# Object settings
52
53# Top level search base, every object should be available under this tree
54ldap_search_base = dc=syn-3
55
56# attribute name which is used in ldap_user_search_filter
57ldap_object_type_attribute = objectClass
58#(use shadowAccount instead of posixAccount, because samba-computers are also accounts!)
59ldap_user_type_attribute_value = shadowAccount 
60ldap_group_type_attribute_value = posixGroup
61ldap_contact_type_attribute_value = zarafa-contact
62ldap_company_type_attribute_value = zarafa-company
63ldap_addresslist_type_attribute_value = zarafa-addresslist
64ldap_dynamicgroup_type_attribute_value = zarafa-dynamicgroup
65
66
67##########
68# There should be no need to edit any values below this line
69##########
70
71##########
72# User settings
73
74# Extra search for users using this LDAP filter.  See ldap_search(3) or RFC
75# 2254 for details on the filter syntax.
76# Hint: Use the zarafaAccount attribute in the filter to differentiate
77# between non-zarafa and zarafa users.
78# Optional, default = empty (match everything)
79# For active directory, use:
80#   (objectCategory=Person)
81# For LDAP with posix users:
82#   no need to use the search filter.
83ldap_user_search_filter =
84
85# unique user id for find the user
86# Required
87# For active directory, use:
88#    objectGuid ** WARNING: This WAS: objectSid ** Updates *WILL* fail! **
89# For LDAP with posixAccount, use:
90#    uidNumber
91ldap_user_unique_attribute = uidNumber
92
93# Type of unique user id
94# default: text
95# For active directory, use:
96#               binary
97# For LDAP with posix user, use:
98#               text
99ldap_user_unique_attribute_type = text
100
101# Optional, default = cn
102# For active directory, use:
103#   cn or displayName
104# For LDAP with posix user, use:
105#   cn
106ldap_fullname_attribute = cn
107
108# Optional, default = uid
109# Active directory: sAMAccountName
110# LDAP: uid
111ldap_loginname_attribute = uid
112
113# Optional, default = userPassword
114# Active directory: unicodePwd
115# LDAP: userPassword
116ldap_password_attribute = userPassword
117
118# If set to bind, users are authenticated by trying to bind to the
119# LDAP tree using their username + password.  Otherwise, the
120# ldap_password_attribute is requested and checked.
121# Optional, default = bind
122# Choices: bind, password
123# Active directory: bind
124# LDAP: password
125#ldap_authentication_method = password
126ldap_authentication_method = bind
127
128# Optional, default = mail
129# Active directory: mail
130# LDAP: mail
131ldap_emailaddress_attribute = mail
132
133# Optional, default = zarafaAliases
134# Active directory: zarafaAliases
135# LDAP: zarafaAliases
136# DatuX: 3-oct-2011: Disabled this because it causes zarafa to 'resolve' the aliases to the primary adres. This causes confusion and doesnt allow mailrules that filters on such adresses. ( also see https://jira.zarafa.com/browse/ZCP-4850. same 'feature' exists for to-adresses)
137#ldap_emailaliases_attribute = alias
138
139# Whether the user is an admin.  The field is interpreted as a
140# boolean, 0 and false (case insensitive) meaning no, all other values
141# yes.
142# Optional, default = zarafaAdmin
143# Active directory: zarafaAdmin
144# LDAP: zarafaAdmin
145ldap_isadmin_attribute = zarafaAdmin
146
147# Whether a user is a non-active user. This means that the user will
148# not count towards your user count, but the user will also not be
149# able to log in
150# Optional, default = empty
151# Active directory: zarafaSharedStoreOnly
152# LDAP: zarafaSharedStoreOnly
153ldap_nonactive_attribute = zarafaSharedStoreOnly
154
155# A nonactive store, or resource, can be specified to be a user, room or equipment.
156# Set it to 'room' or 'equipment' to make such types. If set to empty,
157# or wrong word, or 'user' it will be a nonactive user.
158# Optional, default = zarafaResourceType
159# Active directory: zarafaResourceType
160# LDAP: zarafaResourceType
161ldap_resource_type_attribute = zarafaResourceType
162
163# Numeric resource capacity
164# Optional, default = zarafaResourceCapacity
165# Active directory: zarafaResourceCapacity
166# LDAP: zarafaResourceCapacity
167ldap_resource_capacity_attribute = zarafaResourceCapacity
168
169# Optional
170# The attribute which indicates which users are allowed
171# to send on bahalf of the selected user
172ldap_user_sendas_attribute = zarafaSendAsPrivilege
173
174# Optional, default = text
175# Active directory: dn
176# LDAP: text
177ldap_user_sendas_attribute_type = text
178
179# The attribute of the user which is listed in the
180# ldap_user_sendas_attribute
181# Empty default, using ldap_user_unique_attribute
182ldap_user_sendas_relation_attribute = uid
183
184# Optional, default = userCertificate
185# Active directory: userCertificate
186# LDAP: userCertificate
187ldap_user_certificate_attribute = userCertificate
188
189# Load extra user properties from the propmap file
190#!propmap /etc/zarafa/ldap.propmap.cfg
191
192##########
193# Group settings
194
195# Search for groups using this LDAP filter.  See ldap_search(3) for
196# details on the filter syntax.
197# Hint: Use the zarafaAccount attribute in the filter to differentiate
198# between non-zarafa and zarafa groups.
199# Optional, default = empty (match everything)
200# For active directory, use:
201#   (objectCategory=Group)
202# For LDAP with posix groups, use:
203#   no need to set the search filter
204ldap_group_search_filter =
205
206# unique group id for find the group
207# Required
208# For active directory, use:
209#    objectSid
210# For LDAP with posix group, use:
211#    gidNumber
212ldap_group_unique_attribute = gidNumber
213
214# Type of unique group id
215# default: text
216# For active directory, use:
217#               binary
218# For LDAP with posix group, use:
219#               text
220ldap_group_unique_attribute_type = text
221
222# Optional, default = cn
223# Active directory: cn
224# LDAP: cn
225ldap_groupname_attribute = cn
226
227# Optional, default = member
228# Active directory: member
229# LDAP: memberUid
230ldap_groupmembers_attribute = memberUid
231
232# Optional, default = text
233# Active directory: dn
234# LDAP: text
235ldap_groupmembers_attribute_type = text
236
237# The attribute of the user which is listed in ldap_groupmember_attribute
238# Active directory: empty, matching dn's
239# LDAP: uidNumber, matching users in ldap_user_unique_attribute
240ldap_groupmembers_relation_attribute = uid
241
242# A group can also be used for security, eg. setting permissions on folders.
243# This makes a group a security group. The zarafaSecurityGroup value is boolean.
244# Optional, default = zarafaSecurityGroup
245# Active directory = groupType
246# LDAP: zarafaSecurityGroup
247ldap_group_security_attribute = zarafaSecurityGroup
248
249# In ADS servers, a special bitmask action is required on the groupType field.
250# This is actived by setting the ldap_group_security_attribute_type to `''ads`''
251# Otherwise, just the presence of the field will make the group security enabled.
252# Optional, default = boolean
253# Active directory = ads
254# LDAP: boolean
255ldap_group_security_attribute_type = boolean
256
257##########
258# Company settings
259
260# Search for companies using this LDAP filter.
261# Hint: Use the zarafaAccount attribute in the filter to differentiate
262# between non-zarafa and zarafa companies.
263# Optional, default = empty (match everything)
264# For active directory, use:
265#   (objectCategory=Company)
266# For LDAP with posix users, use:
267#   no need to set the filter
268ldap_company_search_filter =
269
270# unique company id for find the company
271# Active directory: objectGUID
272# LDAP: ou
273ldap_company_unique_attribute = ou
274
275# Optional, default = text
276# Active directory: binary
277# LDAP: text
278ldap_company_unique_attribute_type = text
279
280# Optional, default = ou
281# Active directory: ou
282# LDAP: ou
283ldap_companyname_attribute = ou
284
285# Optional
286# The attribute which indicates which companies are allowed
287# to view the members of the selected company
288ldap_company_view_attribute = zarafaViewPrivilege
289
290# Optional, default = text
291ldap_company_view_attribute_type = text
292
293# The attribute of the company which is listed in the
294# ldap_company_view_attribute
295# Empty default, using ldap_company_unique_attribute
296ldap_company_view_relation_attribute =
297
298# Optional
299# The attribute which indicates which users from different companies
300# are administrator over the selected company.
301ldap_company_admin_attribute = zarafaAdminPrivilege
302
303# Optional, default = text
304# Active directory: dn
305# LDAP: text
306ldap_company_admin_attribute_type = text
307
308# The attribute of the company which is listed in the
309# ldap_company_admin_attribute
310# Empty default, using ldap_user_unique_attribute
311ldap_company_admin_relation_attribute =
312
313# The attribute which indicates which user is the system administrator
314# for the specified company.
315ldap_company_system_admin_attribute = zarafaSystemAdmin
316
317# Optional, default = text
318# Active directory: dn
319# LDAP: text
320ldap_company_system_admin_attribute_type = text
321
322# The attribute of the company which is listed in the
323# ldap_company_system_admin attribute
324# Empty default, using ldap_user_unique_attribute
325ldap_company_system_admin_relation_attribute =
326
327
328##########
329# Addresslist settings
330
331# Add a filter to the addresslist search
332# Hint: Use the zarafaAccount attribute in the filter to differentiate
333# between non-zarafa and zarafa addresslists.
334# Optional, default = empty (match everything)
335ldap_addresslist_search_filter =
336
337# This is the unique attribute of a addresslist which is never going
338# to change, unless the addresslist is removed from LDAP. When this
339# value changes, Zarafa will remove the previous addresslist from the
340# database, and create a new addresslist with this unique value
341ldap_addresslist_unique_attribute = cn
342
343# This value can be 'text' or 'binary'. For OpenLDAP, only text is used.
344ldap_addresslist_unique_attribute_type = text
345
346# This is the name of the attribute on the addresslist object that
347# specifies the filter to be applied for this addresslist. All users
348# matching this filter AND matching the default
349# ldap_user_search_filter will be included in the addresslist
350ldap_addresslist_filter_attribute = zarafaFilter
351
352# This is the name of the attribute on the addresslist object that
353# specifies the search base to be applied for this addresslist.
354ldap_addresslist_search_base_attribute = zarafaBase
355
356# The attribute containing the name of the addresslist
357ldap_addresslist_name_attribute = cn
358
359
360##########
361# Dynamicgroup settings
362
363# Add a filter to the dynamicgroup search
364# Hint: Use the zarafaAccount attribute in the filter to differentiate
365# between non-zarafa and zarafa dynamic groups.
366# Optional, default = empty (match everything)
367ldap_dynamicgroup_search_filter =
368
369# This is the unique attribute of a dynamicgroup which is never going
370# to change, unless the dynamicgroup is removed from LDAP. When this
371# value changes, Zarafa will remove the previous dynamicgroup from the
372# database, and create a new dynamicgroup with this unique value
373ldap_dynamicgroup_unique_attribute = cn
374
375# This value can be 'text' or 'binary'. For OpenLDAP, only text is used.
376ldap_dynamicgroup_unique_attribute_type = text
377
378# This is the name of the attribute on the dynamicgroup object that
379# specifies the filter to be applied for this dynamicgroup. All users
380# matching this filter AND matching the default
381# ldap_user_search_filter will be included in the dynamicgroup
382ldap_dynamicgroup_filter_attribute = zarafaFilter
383
384# This is the name of the attribute on the dynamicgroup object that
385# specifies the search base to be applied for this dynamicgroup.
386ldap_dynamicgroup_search_base_attribute = zarafaBase
387
388# The attribute containing the name of the dynamicgroup
389ldap_dynamicgroup_name_attribute = cn
390
391
392##########
393# Quota settings
394
395# Optional
396# The attribute which indicates which users (besides the user who exceeds his quota)
397# should also receive a warning mail when a user exceeds his quota.
398ldap_quota_userwarning_recipients_attribute = zarafaQuotaUserWarningRecipients
399
400# Optional, default = text
401# Active directory: dn
402# LDAP: text
403ldap_quota_userwarning_recipients_attribute_type = text
404
405# Optional, default empty
406ldap_quota_userwarning_recipients_relation_attribute =
407
408# Optional
409# The attribute which indicates which users should receive a warning mail
410# when a company exceeds his quota.
411ldap_quota_companywarning_recipients_attribute = zarafaQuotaCompanyWarningRecipients
412
413# Optional, default = text
414# Active directory: dn
415# LDAP: text
416ldap_quota_companywarning_recipients_attribute_type = text
417
418# Optional, default empty
419ldap_quota_companywarning_recipients_relation_attribute =
420
421# Whether to override the system wide quota settings
422ldap_quotaoverride_attribute = zarafaQuotaOverride
423
424ldap_warnquota_attribute =
425ldap_softquota_attribute =
426ldap_hardquota_attribute =
427
428# Whether to override the system wide quota settings for all users within the company
429ldap_userdefault_quotaoverride_attribute = zarafaUserDefaultQuotaOverride
430
431ldap_userdefault_warnquota_attribute =
432ldap_userdefault_softquota_attribute =
433ldap_userdefault_hardquota_attribute =
434
435# Mapping from the quota attributes to a number of bytes.  Qmail-LDAP
436# schema uses bytes (1), ADS uses kilobytes (1024*1024).
437ldap_quota_multiplier = 1
438
439##########
440# Misc. settings
441
442# Attribute which indicates if the user should be hidden from addressbook
443ldap_addressbook_hide_attribute = zarafaHidden
444
445# LDAP object search filter. %s in this filter will be replaced with
446# the object being searched.
447# Hint: Use the zarafaAccount attribute in the filter to differentiate
448# between non-zarafa and zarafa objects.
449# Default: empty
450# ADS recommended: (anr=%s)
451# OpenLDAP optional: (|(mail=%s*)(uid=%s*)(cn=*%s*)(fullname=*%s*)(givenname=*%s*)(lastname=*%s*)(sn=*%s*))
452ldap_object_search_filter =
453
454
Note: See TracBrowser for help on using the repository browser.