Blame | Last modification | View Log | RSS feed
############################################################### LDAP/ACTIVE DIRECTORY USER PLUGIN SETTINGS## Any of these directives that are required, are only required if the# userplugin parameter is set to ldap.# LDAP host name/IP address# Optional, default = localhostldap_host =# LDAP port# Optional, default = 389# Use 636 for ldapsldap_port = 389# LDAP protocol# Optional, default = ldap# use 'ldaps' for SSL encryption. Make sure /etc/ldap/ldap.conf is# configured correctly with TLS_CACERTldap_protocol = ldap# LDAP URI# Optional, override ldap_host, ldap_port and ldap_protocol if set# e.g. ldaps://servername:port. You may also specify multiple space-separated# URI'sldap_uri =# The charset that strings are stored in on the LDAP server. Normally this# is utf-8, but this can differ according to your setup. The charset specified# here must be supported by your iconv(1) setup. See iconv -l for all charsetldap_server_charset = utf-8# The DN of the user to bind as for normal operations (not used for# authentication if ldap_authentication_method is set to "bind"# Optional, default = empty (anonymous bind)# The userPassword attribute must be readable for this user if the# ldap_authentication_method option is set to password.ldap_bind_user = cn=Administrator,cn=users,dc=zarafa,dc=com# LDAP bind password# Optional, default = empty (no password)ldap_bind_passwd =# The timeout for network operations in secondsldap_network_timeout = 30# When an object (user/group/company) is changed, this attribute will also change:# Active directory: uSNChanged# LDAP: modifyTimestampldap_last_modification_attribute = uSNChanged# ldap_page_size limits the number of results from a query that will be downloaded at a time.# Default ADS MaxPageSize is 1000.ldap_page_size = 1000########### Object settings# Top level search base, every object should be available under this treeldap_search_base = dc=zarafa,dc=com# attribute name which is/(should: was) used in ldap_user_search_filterldap_object_type_attribute = objectClassldap_user_type_attribute_value = userldap_group_type_attribute_value = groupldap_contact_type_attribute_value = contactldap_company_type_attribute_value = organizationalUnitldap_addresslist_type_attribute_value = zarafaAddresslistldap_dynamicgroup_type_attribute_value = zarafaDynamicGroup########### There should be no need to edit any values below this line##################### User settings# Extra search for users using this LDAP filter. See ldap_search(3) or RFC# 2254 for details on the filter syntax.## Hint: Use the zarafaAccount attribute in the filter to differentiate# between non-zarafa and zarafa users.## Note: This filter should include contacts.## Optional, default = empty (match everything)# For active directory, use:# (objectCategory=Person)# For LDAP with posix users:# no need to use the search filter.ldap_user_search_filter = (objectCategory=Person)# unique user id for find the user# Required# For active directory, use:# objectGuid ** WARNING: This WAS: objectSid ** Updates *WILL* fail! **# For LDAP with posixAccount, use:# uidNumberldap_user_unique_attribute = objectGuid# Type of unique user id# default: text# For active directory, use:# binary# For LDAP with posix user, use:# textldap_user_unique_attribute_type = binary# Optional, default = cn# For active directory, use:# cn or displayName# For LDAP with posix user, use:# cnldap_fullname_attribute = cn# Optional, default = uid# Active directory: sAMAccountName# LDAP: uidldap_loginname_attribute = sAMAccountName# Optional, default = userPassword# Active directory: unicodePwd# LDAP: userPasswordldap_password_attribute = unicodePwd# If set to bind, users are authenticated by trying to bind to the# LDAP tree using their username + password. Otherwise, the# ldap_password_attribute is requested and checked.# Optional, default = bind# Choices: bind, password# Active directory: bind# LDAP: bindldap_authentication_method = bind# Optional, default = mail# Active directory: mail# LDAP: mailldap_emailaddress_attribute = mail# Optional, default = zarafaAliases# Active directory: zarafaAliases# LDAP: zarafaAliasesldap_emailaliases_attribute = otherMailbox# Whether the user is an admin. The field is interpreted as a# boolean, 0 and false (case insensitive) meaning no, all other values# yes.# Optional, default = zarafaAdmin# Active directory: zarafaAdmin# LDAP: zarafaAdminldap_isadmin_attribute = zarafaAdmin# Whether a user is a non-active user. This means that the user will# not count towards your user count, but the user will also not be# able to log in# Optional, default = zarafaSharedStoreOnly# Active directory: zarafaSharedStoreOnly# LDAP: zarafaSharedStoreOnlyldap_nonactive_attribute = zarafaSharedStoreOnly# A nonactive store, or resource, can be specified to be a user, room or equipment.# Set it to 'room' or 'equipment' to make such types. If set to empty,# or wrong word, or 'user' it will be a nonactive user.# Optional, default = zarafaResourceType# Active directory: zarafaResourceType# LDAP: zarafaResourceTypeldap_resource_type_attribute = zarafaResourceType# Numeric resource capacity# Optional, default = zarafaResourceCapacity# Active directory: zarafaResourceCapacity# LDAP: zarafaResourceCapacityldap_resource_capacity_attribute = zarafaResourceCapacity# Optional# The attribute which indicates which users are allowed# to send on behalf of the selected userldap_sendas_attribute = zarafaSendAsPrivilege# Optional, default = text# Active directory: dn# LDAP: textldap_sendas_attribute_type = dn# The attribute of the user and group which is listed in# the ldap_sendas_attribute# Empty default, using ldap_user_unique_attributeldap_sendas_relation_attribute = distinguishedName# Optional, default = userCertificate# Active directory: userCertificate# LDAP: userCertificate;binaryldap_user_certificate_attribute = userCertificate# Load extra user properties from the propmap file!propmap /etc/zarafa/ldap.propmap.cfg########### Group settings# Search for groups using this LDAP filter. See ldap_search(3) for# details on the filter syntax.# Hint: Use the zarafaAccount attribute in the filter to differentiate# between non-zarafa and zarafa groups.# Optional, default = empty (match everything)# For active directory, use:# (objectCategory=Group)# For LDAP with posix groups, use:# no need to set the search filterldap_group_search_filter = (objectCategory=Group)# unique group id for find the group# Required# For active directory, use:# objectSid# For LDAP with posix group, use:# gidNumberldap_group_unique_attribute = objectSid# Type of unique group id# default: text# For active directory, use:# binary# For LDAP with posix group, use:# textldap_group_unique_attribute_type = binary# Optional, default = cn# Active directory: cn# LDAP: cnldap_groupname_attribute = cn# Optional, default = member# Active directory: member# LDAP: memberUidldap_groupmembers_attribute = member# Optional, default = text# Active directory: dn# LDAP: textldap_groupmembers_attribute_type = dn# The attribute of the user which is listed in ldap_groupmember_attribute# Active directory: empty, matching dn's# LDAP: uid, matching users in ldap_loginname_attributeldap_groupmembers_relation_attribute =# A group can also be used for security, eg. setting permissions on folders.# This makes a group a security group. The zarafaSecurityGroup value is boolean.# Optional, default = zarafaSecurityGroup# Active directory = groupType# LDAP: zarafaSecurityGroupldap_group_security_attribute = groupType# In ADS servers, a special bitmask action is required on the groupType field.# This is actived by setting the ldap_group_security_attribute_type to `''ads`''# Otherwise, just the presence of the field will make the group security enabled.# Optional, default = boolean# Active directory = ads# LDAP: booleanldap_group_security_attribute_type = ads########### Company settings# Search for companies using this LDAP filter.# Hint: Use the zarafaAccount attribute in the filter to differentiate# between non-zarafa and zarafa companies.# Optional, default = empty (match everything)# For active directory, use:# (objectCategory=Company)# For LDAP with posix users, use:# no need to set the filterldap_company_search_filter =# unique company id for find the company# Active directory: objectGUID# LDAP: ouldap_company_unique_attribute = objectGUID# Optional, default = text# Active directory: binary# LDAP: textldap_company_unique_attribute_type = binary# Optional, default = ou# Active directory: ou# LDAP: ouldap_companyname_attribute = ou# Optional# The attribute which indicates which companies are allowed# to view the members of the selected companyldap_company_view_attribute = zarafaViewPrivilege# Optional, default = textldap_company_view_attribute_type = dn# The attribute of the company which is listed in the# ldap_company_view_attribute# Empty default, using ldap_company_unique_attributeldap_company_view_relation_attribute =# Optional# The attribute which indicates which users from different companies# are administrator over the selected company.ldap_company_admin_attribute = zarafaAdminPrivilege# Optional, default = text# Active directory: dn# LDAP: textldap_company_admin_attribute_type = dn# The attribute of the company which is listed in the# ldap_company_admin_attribute# Empty default, using ldap_user_unique_attributeldap_company_admin_relation_attribute =# The attribute which indicates which user is the system administrator# for the specified company.ldap_company_system_admin_attribute = zarafaSystemAdmin# Optional, default = text# Active directory: dn# LDAP: textldap_company_system_admin_attribute_type = dn# The attribute of the company which is listed in the# ldap_company_system_admin attribute# Empty default, using ldap_user_unique_attributeldap_company_system_admin_relation_attribute =########### Addresslist settings# Add a filter to the addresslist search# Hint: Use the zarafaAccount attribute in the filter to differentiate# between non-zarafa and zarafa addresslists.# Optional, default = empty (match everything)ldap_addresslist_search_filter =# This is the unique attribute of a addresslist which is never going# to change, unless the addresslist is removed from LDAP. When this# value changes, Zarafa will remove the previous addresslist from the# database, and create a new addresslist with this unique valueldap_addresslist_unique_attribute = cn# This value can be 'text' or 'binary'. For OpenLDAP, only text is used.ldap_addresslist_unique_attribute_type = text# This is the name of the attribute on the addresslist object that# specifies the filter to be applied for this addresslist. All users# matching this filter AND matching the default# ldap_user_search_filter will be included in the addresslistldap_addresslist_filter_attribute = zarafaFilter# This is the name of the attribute on the addresslist object that# specifies the search base to be applied for this addresslist.ldap_addresslist_search_base_attribute = zarafaBase# The attribute containing the name of the addresslistldap_addresslist_name_attribute = cn########### Dynamicgroup settings# Add a filter to the dynamicgroup search# Hint: Use the zarafaAccount attribute in the filter to differentiate# between non-zarafa and zarafa dynamic groups.# Optional, default = empty (match everything)ldap_dynamicgroup_search_filter =# This is the unique attribute of a dynamicgroup which is never going# to change, unless the dynamicgroup is removed from LDAP. When this# value changes, Zarafa will remove the previous dynamicgroup from the# database, and create a new dynamicgroup with this unique valueldap_dynamicgroup_unique_attribute = cn# This value can be 'text' or 'binary'. For OpenLDAP, only text is used.ldap_dynamicgroup_unique_attribute_type = text# This is the name of the attribute on the dynamicgroup object that# specifies the filter to be applied for this dynamicgroup. All users# matching this filter AND matching the default# ldap_user_search_filter will be included in the dynamicgroupldap_dynamicgroup_filter_attribute = zarafaFilter# This is the name of the attribute on the dynamicgroup object that# specifies the search base to be applied for this dynamicgroup.ldap_dynamicgroup_search_base_attribute = zarafaBase# The attribute containing the name of the dynamicgroupldap_dynamicgroup_name_attribute = cn########### Quota settings# Optional# The attribute which indicates which users (besides the user who exceeds his quota)# should also receive a warning mail when a user exceeds his quota.ldap_quota_userwarning_recipients_attribute = zarafaQuotaUserWarningRecipients# Optional, default = text# Active directory: dn# LDAP: textldap_quota_userwarning_recipients_attribute_type = text# Optional, default emptyldap_quota_userwarning_recipients_relation_attribute =# Optional# The attribute which indicates which users should receive a warning mail# when a company exceeds his quota.ldap_quota_companywarning_recipients_attribute = zarafaQuotaCompanyWarningRecipients# Optional, default = text# Active directory: dn# LDAP: textldap_quota_companywarning_recipients_attribute_type = text# Optional, default emptyldap_quota_companywarning_recipients_relation_attribute =# Whether to override the system wide quota settingsldap_quotaoverride_attribute = zarafaQuotaOverrideldap_warnquota_attribute = zarafaQuotaWarnldap_softquota_attribute = zarafaQuotaSoftldap_hardquota_attribute = zarafaQuotaHard# Whether to override the system wide quota settings for all users within the companyldap_userdefault_quotaoverride_attribute = zarafaUserDefaultQuotaOverrideldap_userdefault_warnquota_attribute = zarafaUserDefaultQuotaWarnldap_userdefault_softquota_attribute = zarafaUserDefaultQuotaSoftldap_userdefault_hardquota_attribute = zarafaUserDefaultQuotaHard# Mapping from the quota attributes to a number of bytes. Qmail-LDAP# schema uses bytes (1), ADS uses kilobytes (1024*1024).ldap_quota_multiplier = 1048576########### Misc. settings# Attribute which indicates if the user should be hidden from addressbookldap_addressbook_hide_attribute = zarafaHidden# LDAP object search filter. %s in this filter will be replaced with# the object being searched.# Hint: Use the zarafaAccount attribute in the filter to differentiate# between non-zarafa and zarafa objects.# Default: empty# ADS recommended: (anr=%s)# OpenLDAP optional: (|(mail=%s*)(uid=%s*)(cn=*%s*)(fullname=*%s*)(givenname=*%s*)(lastname=*%s*)(sn=*%s*))ldap_object_search_filter = (anr=%s)# If a request want more objects than this value, it will download the# full ldap tree (from the base with the search filter) and discard# wat was not required. This is faster for large requests.# Default: 1000ldap_filter_cutoff_elements = 1000