Provided by: kopano-archiver_8.5.5-0ubuntu1_amd64 bug

NAME

       kopano-archiver.cfg - The Kopano archiver configuration file

SYNOPSIS

       archiver.cfg

DESCRIPTION

       The archiver.cfg is a configuration file for the Kopano Archiver.  archiver.cfg contains
       instructions for the software to set up the logging system and specific actions the
       archiver can do.

FILE FORMAT

       The file consists of one big section, but parameters can be grouped by functionality.

       The parameters are written in the form:

       name = value

       The file is line-based. Each newline-terminated line represents either a comment, nothing,
       a parameter or a directive. A line beginning with `#' is considered a comment, and will be
       ignored by Kopano. Parameter names are case sensitive. Lines beginning with `!' are
       directives.

       Directives are written in the form:

       !directive [argument(s)]

       The following directives exist:

       include
           Include and process argument

           Example: !include common.cfg

EXPLANATION OF EACH PARAMETER

   server_socket
       Unix socket to find the connection to the Kopano server.

       Default: file:///var/run/kopano/server.sock

   sslkey_file
       Use this file as key to logon to the server. This is only used when server_socket is set
       to an HTTPS transport. See the kopano-server(8) manual page on how to setup SSL keys.

       Default: value not set.

   sslkey_pass
       The password of the SSL key file that is set in sslkey_file.

       Default: value not set.

   archive_enable
       Specifies if the archive step will be performed. The archive step is basically the copy to
       the archive.

       Default: yes

   archive_after
       Specifies the age in days of a message before it will be archived.

       Default: 30

   stub_enable
       Specifies if the stub step will be performed. Stubbing is the process of removing the data
       from a message and only leaving a reference to one or more archived versions of that
       message. When such a message is opened it will be de-stubbed on the fly, leaving the user
       with a normal message to work with.

       A message will never be stubbed if it's not yet archived.

       Default: no

   stub_unread
       Specifies if unread messages will be stubbed.

       Default: no

   stub_after
       Specifies the age in days of a message before it will be stubbed.

       Default: 0

   delete_enable
       Specifies if the delete step will be performed. The delete step deletes messages from the
       users store if they're old enough. This way even more space is freed.

       A message will never be deleted if it's not yet archived.

       A message will never be deleted from the archive.

       Default: no

   delete_unread
       Specifies if unread messages will be deleted.

       Default: no

   delete_after
       Specifies the age in days of a message before it will be deleted.

       Default: 0

   purge_enable
       Specifies if message will be purged from the archive after a certain amount of time.

       Default: no

   purge_after
       Specifies the age in days of a message before it will be purged. *Note that the age is
       measured from the time it was originally delivered in the primay store.

       Default: 0

   track_history
       Specifies the behaviour of the archiver when re-archiving messages that were changed after
       they were archived. When track_history is set to no, the archived version will be updated
       to contain the most actual information. When track_history is set to yes, a new copy of
       the message will be created in the archive, and the previous version is linked to it. This
       way the change history can be tracked.

       Default: no

   cleanup_action
       Specify what action should be taken on archive messages whose primary message has been
       deleted. The options are 'store' and 'delete', meaning store the archived message in a
       special 'Deleted' folder or delete the archived messages respectively.

       Default: store

   cleanup_follow_purge_after
       Specify if items that are cleaned up from the archive are at least the age that is
       specified in the purge_after setting. This is to avoid messages being deleted from the
       archive when they where deleted from the primary store by a delete operation. Note that
       setting to yes, will cause a cleanup run to seemingly do nothing. A rule of thumb is to
       set this to the same value as delete_enable. So when delete_enable is set to yes, make
       sure cleanup_follow_purge_after is also set to yes.

       Default: no

   enable_auto_attach
       Specify whether on each archive run an auto-attach run is performed in order to match the
       attached archives to the requested state as specified in LDAP or ADS.

       Default: no

   auto_attach_writable
       Specify whether an auto attached archive will be granted write permissions for the user
       it's attached to.

       Default: yes

   log_method
       The method which should be used for logging. Valid values are:

       syslog Use the Linux system log. All messages will be written to the mail facility. See
              also syslog.conf(5).

       file   Log to a file. The filename will be specified in log_file.

       Default: file

   log_file
       When logging to a file, specify the filename in this parameter. Use - (minus sign) for
       stderr output.

       Default: -

   log_timestamp
       Specify whether to prefix each log line with a timestamp in 'file' logging mode.

       Default: 1

   log_buffer_size
       Buffer logging in what sized blocks. The special value 0 selects line buffering.

       Default: 0

   log_level
       The level of output for logging in the range from 0 to 5. 0 means no logging, 5 means full
       logging.

       Default: 2

   pid_file
       The location of the pid file used to guarantee only one instance of kopano-archiver is
       running in non-administrative mode.

       Default: /var/run/kopano/archiver.pid

EXPLANATION OF THE MYSQL SETTINGS PARAMETERS

   mysql_host
       The hostname of the MySQL server to use.

       Default: localhost

   mysql_port
       The port of the MySQL server to use.

       Default: 3306

   mysql_user
       The user under which we connect with MySQL.

       Default: root

   mysql_password
       The password to use for MySQL. Leave empty for no password.

       Default:

   mysql_socket
       The socket of the MySQL server to use. This option can be used to override the default
       mysql socket. To use the socket, the mysql_host value must be empty or 'localhost'

       Default:

   mysql_database
       The MySQL database to connect to.

       Default: kopano

FILES

       /etc/kopano/archiver.cfg
           The Kopano archiver configuration file.

AUTHOR

       Written by Kopano.

SEE ALSO

       kopano-archiver(8)