kopano-unix.cfg.5 5.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178
  1. '\" t
  2. .\" Title: kopano-unix.cfg
  3. .\" Author: [see the "Author" section]
  4. .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
  5. .\" Date: November 2016
  6. .\" Manual: Kopano Core user reference
  7. .\" Source: Kopano 8
  8. .\" Language: English
  9. .\"
  10. .TH "KOPANO\-UNIX\&.CFG" "5" "November 2016" "Kopano 8" "Kopano Core user reference"
  11. .\" -----------------------------------------------------------------
  12. .\" * Define some portability stuff
  13. .\" -----------------------------------------------------------------
  14. .\" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15. .\" http://bugs.debian.org/507673
  16. .\" http://lists.gnu.org/archive/html/groff/2009-02/msg00013.html
  17. .\" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18. .ie \n(.g .ds Aq \(aq
  19. .el .ds Aq '
  20. .\" -----------------------------------------------------------------
  21. .\" * set default formatting
  22. .\" -----------------------------------------------------------------
  23. .\" disable hyphenation
  24. .nh
  25. .\" disable justification (adjust text to left margin only)
  26. .ad l
  27. .\" -----------------------------------------------------------------
  28. .\" * MAIN CONTENT STARTS HERE *
  29. .\" -----------------------------------------------------------------
  30. .SH "NAME"
  31. kopano-unix.cfg \- The Kopano Unix user plugin configuration file
  32. .SH "SYNOPSIS"
  33. .PP
  34. \fBunix\&.cfg\fR
  35. .SH "DESCRIPTION"
  36. .PP
  37. The
  38. unix\&.cfg
  39. is a configuration file for the unix user plugin\&. All options to correctly retrieve user and group information can be set here\&.
  40. .SH "FILE FORMAT"
  41. .PP
  42. The file consists of one big section, but parameters can be grouped by functionality\&.
  43. .PP
  44. The parameters are written in the form:
  45. .PP
  46. \fBname\fR
  47. =
  48. \fIvalue\fR
  49. .PP
  50. The file is line\-based\&. Each newline\-terminated line represents either a comment, nothing, a parameter or a directive\&. A line beginning with `#\*(Aq is considered a comment, and will be ignored by Kopano\&. Parameter names are case sensitive\&. Lines beginning with `!\*(Aq are directives\&.
  51. .PP
  52. Directives are written in the form:
  53. .PP
  54. !\fBdirective\fR
  55. \fI[argument(s)] \fR
  56. .PP
  57. The following directives exist:
  58. .PP
  59. \fBinclude\fR
  60. .RS 4
  61. Include and process
  62. \fIargument\fR
  63. .sp
  64. Example: !include common\&.cfg
  65. .RE
  66. .SH "EXPLANATION OF EACH PARAMETER"
  67. .PP
  68. \fBfullname_charset\fR
  69. .RS 4
  70. The charset that is used in /etc/passwd for the fullname of a user\&. In most setups, us\-ascii is used, but may also be iso\-8859\-15\&. All charsets supported by the system iconv() are supported here\&. Since iso\-8859\-15 is an extension on us\-ascii, this is used as the default to support high characters for most latin languages\&. If your default shell is in UTF\-8 (see your locales settings), enter utf\-8 here\&.
  71. .sp
  72. Default:
  73. \fIiso\-8859\-15\fR
  74. .RE
  75. .PP
  76. \fBdefault_domain\fR
  77. .RS 4
  78. The default domain name to set as e\-mail address\&. When a user is created, its email address will be set to
  79. \fIusername@default_domain\fR\&.
  80. .sp
  81. Default:
  82. \fIno default present\fR\&.
  83. .RE
  84. .PP
  85. \fBmin_user_uid\fR
  86. .RS 4
  87. This is the minimal uid a user must have to be created as a Kopano user\&. This is to skip system users present in the /etc/passwd file\&. Normally, users start at 1000\&.
  88. .sp
  89. Default:
  90. \fI1000\fR
  91. .RE
  92. .PP
  93. \fBmax_user_uid\fR
  94. .RS 4
  95. This is the maximum uid a user may have to be created as a Kopano user\&. This is to skip system users present in the /etc/passwd file with a high uid, as user nobody does\&.
  96. .sp
  97. Default:
  98. \fI10000\fR
  99. .RE
  100. .PP
  101. \fBexcept_user_uids\fR
  102. .RS 4
  103. A whitespace separated list of uids that are within the min_user_uid and max_user_uid range, but shouldn\*(Aqt be considered as users\&.
  104. .sp
  105. Default:
  106. \fIempty\fR
  107. .RE
  108. .PP
  109. \fBmin_group_gid\fR
  110. .RS 4
  111. This is the minimal gid a group must have to be created as a Kopano group\&. This is to skip system groups present in the /etc/group file\&. Normally, groups start at 1000\&.
  112. .sp
  113. Default:
  114. \fI1000\fR
  115. .RE
  116. .PP
  117. \fBmax_group_gid\fR
  118. .RS 4
  119. This is the maximum gid a group may have to be created as a Kopano group\&. This is to skip system groups present in the /etc/group file with a high gid, as group nogroup does\&.
  120. .sp
  121. Default:
  122. \fI10000\fR
  123. .RE
  124. .PP
  125. \fBexcept_group_gids\fR
  126. .RS 4
  127. A whitespace separated list of gids that are within the min_group_gid and max_group_gid range, but shouldn\*(Aqt be considered as groups\&.
  128. .sp
  129. Default:
  130. \fIempty\fR
  131. .RE
  132. .PP
  133. \fBnon_login_shell\fR
  134. .RS 4
  135. This this the shell a user has to be created as a non\-login box\&. Mail can be delivered to this box, but you cannot directly login with this username\&. The uid must be within the defined limits\&.
  136. .sp
  137. Default:
  138. \fI/bin/false\fR
  139. .RE
  140. .SH "USER ATTRIBUTES"
  141. .PP
  142. Not all Kopano attributes can be used from the system files\&. The following attributes are used from the system files:
  143. .PP
  144. username
  145. .RS 4
  146. The login name of the user\&.
  147. .RE
  148. .PP
  149. fullname
  150. .RS 4
  151. The fullname of the user\&.
  152. .RE
  153. .PP
  154. password
  155. .RS 4
  156. The password is in the /etc/shadow file\&. Kopano needs reads access to this file to correctly work with the Unix plugin\&.
  157. .RE
  158. .PP
  159. Other attributes like quota settings, admin setting and e\-mail address are kept in the database like the db user plugin does\&.
  160. .SH "FILES"
  161. .PP
  162. /etc/kopano/server\&.cfg
  163. .RS 4
  164. The server configuration file\&.
  165. .RE
  166. .PP
  167. /etc/kopano/unix\&.cfg
  168. .RS 4
  169. The Kopano Unix user plugin configuration file\&.
  170. .RE
  171. .SH "AUTHOR"
  172. .PP
  173. Written by Kopano\&.
  174. .SH "SEE ALSO"
  175. .PP
  176. \fBkopano-server\fR(8),
  177. \fBkopano-server.cfg\fR(5)