diff --git a/doc/sample-kolab.conf b/doc/sample-kolab.conf index 870dbc9..9dd83a1 100644 --- a/doc/sample-kolab.conf +++ b/doc/sample-kolab.conf @@ -1,104 +1,120 @@ [postfix] leave_this_one_to_me = why_dont_cha [kolab] ; A management domain is the one domain associated with the root dn object ; that is required in the case of LDAP use (or your LDAP database is just ; empty) ; primary_domain = klab.cc imap_backend = cyrus-imap ; Authentication and Authorization mechanism. ; ; Currently supported: ldap or sql ; auth_mechanism = ldap mta = postfix archving = openbenno default_quota = 2097152 virtual_domains = userid primary_mail = %(givenname)s.%(surname)s@%(domain)s secondary_mail = { 0: { "{0}.{1}@{2}": "format('%(givenname)s'[0:1].capitalize(), '%(surname)s', '%(domain)s')" }, 1: { "{0}@{1}": "format('%(uid)s', '%(domain)s')" }, 2: { "{0}@{1}": "format('%(givenname)s.%(surname)s', '%(domain)s')" } } ; Password complexity policy. ; either define specialChars, or the special characters in the range 33 to 127 are used, apart from digits, characters and some potentially misleading characters (` and |) ; by default there is a 7-bit password enforcement plugin enabled on 389ds: ; "7bitPasswordEnforcement"=1: will complain if non 7-bit special characters are used (default installation for ds389) ; "7bitPasswordEnforcement"=0: allows all special characters password_policy = { "minLength" : 8, "minUpper" : 1, "minLower" : 1, "minNumeric" : 1, "minSpecial" : 1, "specialChars" : "<>#&%!?.,;*/+-=[]{}()", "7bitPasswordEnforcement": 1 } [ldap] uri = ldap://ldap.klab.cc base_dn = dc=klab,dc=cc group_base_dn = ou=Groups,%(base_dn)s group_filter = (|(objectclass=groupofuniquenames)(objectclass=groupofurls)) group_scope = one kolab_group_base_dn = ou=Groups,%(base_dn)s kolab_group_filter = (|(objectclass=kolabgroupofuniquenames)(objectclass=kolabgroupofurls)) kolab_group_scope = one user_base_dn = ou=People,%(base_dn)s user_filter = (objectclass=inetorgperson) user_scope = sub kolab_user_base_dn = ou=People,%(base_dn)s kolab_user_filter = (objectclass=kolabinetorgperson) kolab_user_scope = sub special_user_base_dn = ou=Special Users,%(base_dn)s special_user_filter = (objectclass=inetorgperson) special_user_scope = sub bind_dn = cn=Directory Manager bind_pw = ***** ro_bind_dn = uid=kolab-service,ou=Special Users,%(base_dn)s ro_bind_pw = **** ; A comma- or comma-space seperated list of attributes to search for when ; attempting to authenticate. auth_attrs = mail, mailAlternateAddress, uid ; A unique attribute to use to refer to an entry. unique_attribute = nsuniqueid ; For OpenLDAP: ;unique_attribute = entrydn domain_base_dn = cn=kolab,cn=config kolab_domain_filter = (associatedDomain=*) ; This is what will be passed to domain_name_attribute = associateddomain domain_rootdn_attribute = inetdomainbasedn quota_attribute = mailquota mailserver_attribute = mailhost [cyrus-imap] uri = imaps://imap.klab.cc:993 admin_login = cyrus-admin admin_password = ***** [cyrus-sasl] result_attribute = mail [klab.cc] default_quota = 131072 + +[kolab_wap] +sql_uri = mysql://kolab:password@localhost/kolab +api_url = +log_file = +debug_mode = warning +devel_mode = false +smarty_path = +skin = default +session_timeout = 3600 +admin_auto_fields_rw = false +autocomplete_min_length = 1 +recaptcha_public_key = +recaptcha_private_key = +send_signup_mail = false +mail_address =