source: npl/mailserver/kopano_conf/root/etc/kopano/ldapms.openldap.cfg @ 84898b9

gcc484perl-5.22
Last change on this file since 84898b9 was 84898b9, checked in by Edwin Eefting <edwin@datux.nl>, 7 years ago

filename rename to kopano

  • Property mode set to 100644
File size: 15.8 KB
Line 
1##############################################################
2#  LDAP/ACTIVE DIRECTORY USER PLUGIN SETTINGS
3#
4# Any of these directives that are required, are only required if the
5# userplugin parameter is set to ldap.
6
7# LDAP host name/IP address
8# Optional, default = localhost
9ldap_host = localhost
10
11# LDAP port
12# Optional, default = 389
13# Use 636 for ldaps
14ldap_port = 389
15
16# LDAP protocol
17# Optional, default = ldap
18# use 'ldaps' for SSL encryption. Make sure /etc/ldap/ldap.conf is
19# configured correctly with TLS_CACERT
20ldap_protocol = ldap
21
22# The charset that strings are stored in on the LDAP server. Normally this
23# is utf-8, but this can differ according to your setup. The charset specified
24# here must be supported by your iconv(1) setup. See iconv -l for all charset
25ldap_server_charset = utf-8
26
27# The DN of the user to bind as for normal operations (not used for
28# authentication if ldap_authentication_method is set to "bind"
29# Optional, default = empty (anonymous bind)
30# The userPassword attribute must be readable for this user if the
31# ldap_authentication_method option is set to password.
32ldap_bind_user = cn=admin,cn=users,dc=kopano,dc=com
33
34# LDAP bind password
35# Optional, default = empty (no password)
36ldap_bind_passwd =
37
38# The timeout for network operations in seconds
39ldap_network_timeout = 30
40
41# When an object (user/group/company) is changed, this attribute will also change:
42# Active directory: uSNChanged
43# LDAP: modifyTimestamp
44ldap_last_modification_attribute = modifyTimestamp
45
46##########
47# Object settings
48
49# Top level search base, every object should be available under this tree
50ldap_search_base = dc=kopano,dc=com
51
52# attribute name which is/(should: was) used in ldap_user_search_filter
53ldap_object_type_attribute = objectClass
54ldap_user_type_attribute_value = posixAccount
55ldap_group_type_attribute_value = posixGroup
56ldap_contact_type_attribute_value = kopano-contact
57ldap_company_type_attribute_value = organizationalUnit
58ldap_addresslist_type_attribute_value = kopano-addresslist
59ldap_dynamicgroup_type_attribute_value = kopano-dynamicgroup
60ldap_server_type_attribute_value = ipHost
61
62##########
63# There should be no need to edit any values below this line
64##########
65
66##########
67# User settings
68
69# Extra search for users using this LDAP filter.  See ldap_search(3) or RFC
70# 2254 for details on the filter syntax.
71#
72# Hint: Use the kopanoAccount attribute in the filter to differentiate
73#
74# Note: This filter should include contacts.
75#
76# between non-kopano and kopano users.
77# Optional, default = empty (match everything)
78# For active directory, use:
79#   (objectCategory=Person)
80# For LDAP with posix users:
81#   no need to use the search filter.
82ldap_user_search_filter =
83
84# unique user id for find the user
85# Required
86# For active directory, use:
87#    objectGuid ** WARNING: This WAS: objectSid ** Updates *WILL* fail! **
88# For LDAP with posixAccount, use:
89#    uidNumber
90ldap_user_unique_attribute = uidNumber
91
92# Type of unique user id
93# default: text
94# For active directory, use:
95#               binary
96# For LDAP with posix user, use:
97#               text
98ldap_user_unique_attribute_type = text
99
100# Optional, default = cn
101# For active directory, use:
102#   cn or displayName
103# For LDAP with posix user, use:
104#   cn
105ldap_fullname_attribute = cn
106
107# Optional, default = uid
108# Active directory: sAMAccountName
109# LDAP: uid
110ldap_loginname_attribute = uid
111
112# Optional, default = userPassword
113# Active directory: unicodePwd
114# LDAP: userPassword
115ldap_password_attribute = userPassword
116
117# If set to bind, users are authenticated by trying to bind to the
118# LDAP tree using their username + password.  Otherwise, the
119# ldap_password_attribute is requested and checked.
120# Optional, default = bind
121# Choices: bind, password
122# Active directory: bind
123# LDAP: password
124ldap_authentication_method = password
125
126# Optional, default = mail
127# Active directory: mail
128# LDAP: mail
129ldap_emailaddress_attribute = mail
130
131# Optional, default = kopanoAliases
132# Active directory: kopanoAliases
133# LDAP: kopanoAliases
134ldap_emailaliases_attribute = kopanoAliases
135
136# Whether the user is an admin.  The field is interpreted as a
137# boolean, 0 and false (case insensitive) meaning no, all other values
138# yes.
139# Optional, default = kopanoAdmin
140# Active directory: kopanoAdmin
141# LDAP: kopanoAdmin
142ldap_isadmin_attribute = kopanoAdmin
143
144# Whether a user is a non-active user. This means that the user will
145# not count towards your user count, but the user will also not be
146# able to log in
147# Optional, default = empty
148# Active directory: kopanoSharedStoreOnly
149# LDAP: kopanoSharedStoreOnly
150ldap_nonactive_attribute =
151
152# A nonactive store, or resource, can be specified to be a user, room or equipment.
153# Set it to 'room' or 'equipment' to make such types. If set to empty,
154# or wrong word, or 'user' it will be a nonactive user.
155# Optional, default = kopanoResourceType
156# Active directory: kopanoResourceType
157# LDAP: kopanoResourceType
158ldap_resource_type_attribute = kopanoResourceType
159
160# Numeric resource capacity
161# Optional, default = kopanoResourceCapacity
162# Active directory: kopanoResourceCapacity
163# LDAP: kopanoResourceCapacity
164ldap_resource_capacity_attribute = kopanoResourceCapacity
165
166# Optional
167# The attribute which indicates which users are allowed
168# to send on bahalf of the selected user
169ldap_user_sendas_attribute = kopanoSendAsPrivilege
170
171# Optional, default = text
172# Active directory: dn
173# LDAP: text
174ldap_user_sendas_attribute_type = text
175
176# The attribute of the user which is listed in the
177# ldap_user_sendas_attribute
178# Empty default, using ldap_user_unique_attribute
179ldap_user_sendas_relation_attribute =
180
181# Optional, default = userCertificate
182# Active directory: userCertificate
183# LDAP: userCertificate
184ldap_user_certificate_attribute = userCertificate
185
186# Load extra user properties from the propmap file
187!propmap /etc/kopano/ldap.propmap.cfg
188
189##########
190# Group settings
191
192# Search for groups using this LDAP filter.  See ldap_search(3) for
193# details on the filter syntax.
194# Hint: Use the kopanoAccount attribute in the filter to differentiate
195# between non-kopano and kopano groups.
196# Optional, default = empty (match everything)
197# For active directory, use:
198#   (objectCategory=Group)
199# For LDAP with posix groups, use:
200#   no need to set the search filter
201ldap_group_search_filter =
202
203# unique group id for find the group
204# Required
205# For active directory, use:
206#    objectSid
207# For LDAP with posix group, use:
208#    gidNumber
209ldap_group_unique_attribute = gidNumber
210
211# Type of unique group id
212# default: text
213# For active directory, use:
214#               binary
215# For LDAP with posix group, use:
216#               text
217ldap_group_unique_attribute_type = text
218
219# Optional, default = cn
220# Active directory: cn
221# LDAP: cn
222ldap_groupname_attribute = cn
223
224# Optional, default = member
225# Active directory: member
226# LDAP: memberUid
227ldap_groupmembers_attribute = memberUid
228
229# Optional, default = text
230# Active directory: dn
231# LDAP: text
232ldap_groupmembers_attribute_type = text
233
234# The attribute of the user which is listed in ldap_groupmember_attribute
235# Active directory: empty, matching dn's
236# LDAP: uidNumber, matching users in ldap_user_unique_attribute
237ldap_groupmembers_relation_attribute = uidNumber
238
239# A group can also be used for security, eg. setting permissions on folders.
240# This makes a group a security group. The kopanoSecurityGroup value is boolean.
241# Optional, default = kopanoSecurityGroup
242# Active directory = groupType
243# LDAP: kopanoSecurityGroup
244ldap_group_security_attribute = kopanoSecurityGroup
245
246# In ADS servers, a special bitmask action is required on the groupType field.
247# This is actived by setting the ldap_group_security_attribute_type to `''ads`''
248# Otherwise, just the presence of the field will make the group security enabled.
249# Optional, default = boolean
250# Active directory = ads
251# LDAP: boolean
252ldap_group_security_attribute_type = boolean
253
254##########
255# Company settings
256
257# Search for companies using this LDAP filter.
258# Hint: Use the kopanoAccount attribute in the filter to differentiate
259# between non-kopano and kopano companies.
260# Optional, default = empty (match everything)
261# For active directory, use:
262#   (objectCategory=Company)
263# For LDAP with posix users, use:
264#   no need to set the filter
265ldap_company_search_filter =
266
267# unique company id for find the company
268# Active directory: objectGUID
269# LDAP: ou
270ldap_company_unique_attribute = ou
271
272# Optional, default = text
273# Active directory: binary
274# LDAP: text
275ldap_company_unique_attribute_type = text
276
277# Optional, default = ou
278# Active directory: ou
279# LDAP: ou
280ldap_companyname_attribute = ou
281
282# Optional
283# The attribute which indicates which companies are allowed
284# to view the members of the selected company
285ldap_company_view_attribute = kopanoViewPrivilege
286
287# Optional, default = text
288ldap_company_view_attribute_type = text
289
290# The attribute of the company which is listed in the
291# ldap_company_view_attribute
292# Empty default, using ldap_company_unique_attribute
293ldap_company_view_relation_attribute =
294
295# Optional
296# The attribute which indicates which users from different companies
297# are administrator over the selected company.
298ldap_company_admin_attribute = kopanoAdminPrivilege
299
300# Optional, default = text
301# Active directory: dn
302# LDAP: text
303ldap_company_admin_attribute_type = text
304
305# The attribute of the company which is listed in the
306# ldap_company_admin_attribute
307# Empty default, using ldap_user_unique_attribute
308ldap_company_admin_relation_attribute =
309
310# The attribute which indicates which user is the system administrator
311# for the specified company.
312ldap_company_system_admin_attribute = kopanoSystemAdmin
313
314# Optional, default = text
315# Active directory: dn
316# LDAP: text
317ldap_company_system_admin_attribute_type = text
318
319# The attribute of the company which is listed in the
320# ldap_company_system_admin attribute
321# Empty default, using ldap_user_unique_attribute
322ldap_company_system_admin_relation_attribute =
323
324
325##########
326# Addresslist settings
327
328# Add a filter to the addresslist search
329# Hint: Use the kopanoAccount attribute in the filter to differentiate
330# between non-kopano and kopano addresslists.
331# Optional, default = empty (match everything)
332ldap_addresslist_search_filter =
333
334# This is the unique attribute of a addresslist which is never going
335# to change, unless the addresslist is removed from LDAP. When this
336# value changes, Kopano will remove the previous addresslist from the
337# database, and create a new addresslist with this unique value
338ldap_addresslist_unique_attribute = cn
339
340# This value can be 'text' or 'binary'. For OpenLDAP, only text is used.
341ldap_addresslist_unique_attribute_type = text
342
343# This is the name of the attribute on the addresslist object that
344# specifies the filter to be applied for this addresslist. All users
345# matching this filter AND matching the default
346# ldap_user_search_filter will be included in the addresslist
347ldap_addresslist_filter_attribute = kopanoFilter
348
349# This is the name of the attribute on the addresslist object that
350# specifies the search base to be applied for this addresslist.
351ldap_addresslist_search_base_attribute = kopanoBase
352
353# The attribute containing the name of the addresslist
354ldap_addresslist_name_attribute = cn
355
356
357##########
358# Dynamicgroup settings
359
360# Add a filter to the dynamicgroup search
361# Hint: Use the kopanoAccount attribute in the filter to differentiate
362# between non-kopano and kopano dynamic groups.
363# Optional, default = empty (match everything)
364ldap_dynamicgroup_search_filter =
365
366# This is the unique attribute of a dynamicgroup which is never going
367# to change, unless the dynamicgroup is removed from LDAP. When this
368# value changes, Kopano will remove the previous dynamicgroup from the
369# database, and create a new dynamicgroup with this unique value
370ldap_dynamicgroup_unique_attribute = cn
371
372# This value can be 'text' or 'binary'. For OpenLDAP, only text is used.
373ldap_dynamicgroup_unique_attribute_type = text
374
375# This is the name of the attribute on the dynamicgroup object that
376# specifies the filter to be applied for this dynamicgroup. All users
377# matching this filter AND matching the default
378# ldap_user_search_filter will be included in the dynamicgroup
379ldap_dynamicgroup_filter_attribute = kopanoFilter
380
381# This is the name of the attribute on the dynamicgroup object that
382# specifies the search base to be applied for this dynamicgroup.
383ldap_dynamicgroup_search_base_attribute = kopanoBase
384
385# The attribute containing the name of the dynamicgroup
386ldap_dynamicgroup_name_attribute = cn
387
388
389##########
390# Quota settings
391
392# Optional
393# The attribute which indicates which users (besides the user who exceeds his quota)
394# should also receive a warning mail when a user exceeds his quota.
395ldap_quota_userwarning_recipients_attribute = kopanoQuotaUserWarningRecipients
396
397# Optional, default = text
398# Active directory: dn
399# LDAP: text
400ldap_quota_userwarning_recipients_attribute_type = text
401
402# Optional, default empty
403ldap_quota_userwarning_recipients_relation_attribute =
404
405# Optional
406# The attribute which indicates which users should receive a warning mail
407# when a company exceeds his quota.
408ldap_quota_companywarning_recipients_attribute = kopanoQuotaCompanyWarningRecipients
409
410# Optional, default = text
411# Active directory: dn
412# LDAP: text
413ldap_quota_companywarning_recipients_attribute_type = text
414
415# Optional, default empty
416ldap_quota_companywarning_recipients_relation_attribute =
417
418# Whether to override the system wide quota settings
419ldap_quotaoverride_attribute = kopanoQuotaOverride
420
421ldap_warnquota_attribute = kopanoQuotaWarn
422ldap_softquota_attribute = kopanoQuotaSoft
423ldap_hardquota_attribute = kopanoQuotaHard
424
425# Whether to override the system wide quota settings for all users within the company
426ldap_userdefault_quotaoverride_attribute = kopanoUserDefaultQuotaOverride
427
428ldap_userdefault_warnquota_attribute = kopanoUserDefaultQuotaWarn
429ldap_userdefault_softquota_attribute = kopanoUserDefaultQuotaSoft
430ldap_userdefault_hardquota_attribute = kopanoUserDefaultQuotaHard
431
432# Mapping from the quota attributes to a number of bytes.  Qmail-LDAP
433# schema uses bytes (1), ADS uses kilobytes (1024*1024).
434ldap_quota_multiplier = 1
435
436##########
437# Misc. settings
438
439# Attribute which indicates if the user should be hidden from addressbook
440ldap_addressbook_hide_attribute = kopanoHidden
441
442# LDAP object search filter. %s in this filter will be replaced with
443# the object being searched.
444# Hint: Use the kopanoAccount attribute in the filter to differentiate
445# between non-kopano and kopano objects.
446# Default: empty
447# ADS recommended: (anr=%s)
448# OpenLDAP optional: (|(mail=%s*)(uid=%s*)(cn=*%s*)(fullname=*%s*)(givenname=*%s*)(lastname=*%s*)(sn=*%s*))
449ldap_object_search_filter =
450
451##########
452# Multi-server settings
453
454# Optional, default kopanoUserServer
455ldap_user_server_attribute = kopanoUserServer
456
457# Optional, default kopanoCompanyServer
458ldap_company_server_attribute = kopanoCompanyServer
459
460# Optional, default empty
461# Active directory: ipHostNumber
462# LDAP: ipHostNumber
463ldap_server_address_attribute = ipHostNumber
464
465# Optional, default = kopanoHttpPort
466# Active directory: kopanoHttpPort
467# LDAP: kopanoHttpPort
468ldap_server_http_port_attribute = kopanoHttpPort
469
470# Optional, default = kopanoSslPort
471# Active directory: kopanoSslPort
472# LDAP: kopanoSslPort
473ldap_server_ssl_port_attribute = kopanoSslPort
474
475# Optional, default = kopanoFilePath
476# Active directory: kopanoFilePath
477#LDAP: kopanoFilePath
478ldap_server_file_path_attribute = kopanoFilePath
479
480# Determines if a server contains the public store of a non-hosted
481# environment. Only one server is allowed to host the public store.
482# Optional, default = kopanoContainsPublic
483# Active directory: kopanoContainsPublic
484# LDAP: kopanoContainsPublic
485ldap_server_contains_public_attribute = kopanoContainsPublic
486
487# Search for servers using this LDAP filter.  See ldap_search(3) or RFC
488# 2254 for details on the filter syntax.
489# Optional, default = empty (match everything)
490# For active directory, use:
491#   (objectCategory=Computer)
492# For LDAP with posix users, use:
493#   
494ldap_server_search_filter =
495
496# Unique user id to find the server
497# Required
498# For active directory, use:
499#    CN
500# For LDAP with posixAccount, use:
501#    cn
502ldap_server_unique_attribute = cn
Note: See TracBrowser for help on using the repository browser.