2 commits - doc/sample-kolab.conf INSTALL

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Fri Apr 6 11:40:41 CEST 2012


 INSTALL               |   21 +++++++++--
 doc/sample-kolab.conf |   90 ++++++++++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 107 insertions(+), 4 deletions(-)

New commits:
commit d573a266ad8f7dc2120cd90f04dab483534930f3
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Fri Apr 6 11:40:27 2012 +0200

    Update INSTALL with the new doc/ contents

diff --git a/INSTALL b/INSTALL
index 8419986..494ad6d 100644
--- a/INSTALL
+++ b/INSTALL
@@ -38,6 +38,19 @@ skin = default
   > IDENTIFIED BY '*****';"
   # mysql -e "FLUSH PRIVILEGES;"
 
+- Also include in /etc/kolab/kolab.conf the following settings:
+
+[ldap]
+auth_attrs = uid, mail, [mailalternateaddress|alias]
+; For 389 Directory Server
+unique_attribute = nsuniqueid
+; For OpenLDAP
+unique_attribute = entrydn
+
+  For a complete sample configuration file, please see:
+
+    doc/sample-kolab.conf
+
 - Make /etc/kolab/kolab.conf readable for the apache group, for example:
 
 # chown kolab-n kolab-n /etc/kolab/kolab.conf
@@ -45,15 +58,15 @@ skin = default
 
 - Initialize the kolab_wap database. For an example SQL file, please see:
 
-  http://admin.klab.cc/~vanmeeuwen/kolab-wap/kolab_wap.sql
+    doc/kolab_wap-*.sql
 
   If you wanted to play with alternate types / attribute settings, please see
   the following locations for sample PHP code you could use to insert your own
   user_types, group_types and options;
 
-  http://admin.klab.cc/~vanmeeuwen/kolab-wap/insert-user_types.phps
-  http://admin.klab.cc/~vanmeeuwen/kolab-wap/insert-group_type-kolab.phps
-  http://admin.klab.cc/~vanmeeuwen/kolab-wap/insert-preferredlanguages.phps
+    doc/sample-insert-group_types.php
+    doc/sample-insert-options.php
+    doc/sample-insert-user_types.php
 
   Save these to the kolab-wap root directory (next to the lib/ and public_html/
   directories) as the *.php equivalent of these *.phps counterparts, and execute


commit e4e9a93895b441bc0604d0b95c205a831f5304bd
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Fri Apr 6 11:39:44 2012 +0200

    Add sample kolab.conf

diff --git a/doc/sample-kolab.conf b/doc/sample-kolab.conf
new file mode 100644
index 0000000..61ddf11
--- /dev/null
+++ b/doc/sample-kolab.conf
@@ -0,0 +1,90 @@
+[postfix]
+leave_this_one_to_me = why_dont_cha
+
+[kolab]
+; A management domain is the one domain associated with the root dn object
+; that is required in the case of LDAP use (or your LDAP database is just
+; empty)
+;
+primary_domain = klab.cc
+imap_backend = cyrus-imap
+; Authentication and Authorization mechanism.
+;
+; Currently supported: ldap or sql
+;
+auth_mechanism = ldap
+mta = postfix
+archving = openbenno
+default_quota = 2097152
+virtual_domains = userid
+
+[ldap]
+uri = ldap://ldap.klab.cc
+
+base_dn = dc=klab,dc=cc
+
+group_base_dn = ou=Groups,%(base_dn)s
+group_filter = (|(objectclass=groupofuniquenames)(objectclass=groupofurls))
+group_scope = one
+
+kolab_group_base_dn = ou=Groups,%(base_dn)s
+kolab_group_filter = (|(objectclass=kolabgroupofuniquenames)(objectclass=kolabgroupofurls))
+kolab_group_scope = one
+
+user_base_dn = ou=People,%(base_dn)s
+user_filter = (objectclass=inetorgperson)
+user_scope = sub
+
+kolab_user_base_dn = ou=People,%(base_dn)s
+kolab_user_filter = (objectclass=kolabinetorgperson)
+kolab_user_scope = sub
+
+special_user_base_dn = ou=Special Users,%(base_dn)s
+special_user_filter = (objectclass=inetorgperson)
+special_user_scope = sub
+
+bind_dn = cn=Directory Manager
+bind_pw = *****
+
+ro_bind_dn = uid=kolab-service,ou=Special Users,%(base_dn)s
+ro_bind_pw = ****
+
+; A comma- or comma-space seperated list of attributes to search for when
+; attempting to authenticate.
+auth_attrs = mail, mailAlternateAddress, uid
+
+; A unique attribute to use to refer to an entry.
+unique_attribute = nsuniqueid
+; For OpenLDAP:
+;unique_attribute = entrydn
+
+domain_base_dn = cn=kolab,cn=config
+kolab_domain_filter = (associatedDomain=*)
+; This is what will be passed to
+domain_name_attribute = associateddomain
+domain_rootdn_attribute = inetdomainbasedn
+quota_attribute = mailquota
+mailserver_attribute = mailhost
+
+[cyrus-imap]
+uri = imaps://imap.klab.cc:993
+admin_login = cyrus-admin
+admin_password = *****
+
+[cyrus-sasl]
+result_attribute = mail
+
+[klab.cc]
+default_quota = 131072
+primary_mail = %(givenname)s.%(surname)s@%(domain)s
+secondary_mail = {
+        0: {
+                "{0}.{1}@{2}": "format('%(givenname)s'[0:1].capitalize(), '%(surname)s', '%(domain)s')"
+            },
+        1: {
+                "{0}@{1}": "format('%(uid)s', '%(domain)s')"
+            },
+        2: {
+                "{0}@{1}": "format('%(givenname)s.%(surname)s', '%(domain)s')"
+            }
+    }





More information about the commits mailing list