Provided by: kopano-server_8.5.5-0ubuntu1_amd64 bug

NAME

       kopano-unix.cfg - The Kopano Unix user plugin configuration file

SYNOPSIS

       unix.cfg

DESCRIPTION

       The unix.cfg is a configuration file for the unix user plugin. All options to correctly
       retrieve user and group information can be set here.

FILE FORMAT

       The file consists of one big section, but parameters can be grouped by functionality.

       The parameters are written in the form:

       name = value

       The file is line-based. Each newline-terminated line represents either a comment, nothing,
       a parameter or a directive. A line beginning with `#' is considered a comment, and will be
       ignored by Kopano. Parameter names are case sensitive. Lines beginning with `!' are
       directives.

       Directives are written in the form:

       !directive [argument(s)]

       The following directives exist:

       include
           Include and process argument

           Example: !include common.cfg

EXPLANATION OF EACH PARAMETER

   fullname_charset
       The charset that is used in /etc/passwd for the fullname of a user. In most setups,
       us-ascii is used, but may also be iso-8859-15. All charsets supported by the system
       iconv() are supported here. Since iso-8859-15 is an extension on us-ascii, this is used as
       the default to support high characters for most latin languages. If your default shell is
       in UTF-8 (see your locales settings), enter utf-8 here.

       Default: iso-8859-15

   default_domain
       The default domain name to set as e-mail address. When a user is created, its email
       address will be set to username@default_domain.

       Default: no default present.

   min_user_uid
       This is the minimal uid a user must have to be created as a Kopano user. This is to skip
       system users present in the /etc/passwd file. Normally, users start at 1000.

       Default: 1000

   max_user_uid
       This is the maximum uid a user may have to be created as a Kopano user. This is to skip
       system users present in the /etc/passwd file with a high uid, as user nobody does.

       Default: 10000

   except_user_uids
       A whitespace separated list of uids that are within the min_user_uid and max_user_uid
       range, but shouldn't be considered as users.

       Default: empty

   min_group_gid
       This is the minimal gid a group must have to be created as a Kopano group. This is to skip
       system groups present in the /etc/group file. Normally, groups start at 1000.

       Default: 1000

   max_group_gid
       This is the maximum gid a group may have to be created as a Kopano group. This is to skip
       system groups present in the /etc/group file with a high gid, as group nogroup does.

       Default: 10000

   except_group_gids
       A whitespace separated list of gids that are within the min_group_gid and max_group_gid
       range, but shouldn't be considered as groups.

       Default: empty

   non_login_shell
       A space-separated list of shells that, if a user account has one of them set as login
       shell, marks the corresponding Kopano user account as locked. Mail can be delivered to
       that user's inbox, but the user cannot directly login with this username.

       Default: /bin/false

USER ATTRIBUTES

       Not all Kopano attributes can be used from the system files. The following attributes are
       used from the system files:

       username
           The login name of the user.

       fullname
           The fullname of the user.

       password
           The password is in the /etc/shadow file. Kopano needs reads access to this file to
           correctly work with the Unix plugin.

       Other attributes like quota settings, admin setting and e-mail address are kept in the
       database like the db user plugin does.

FILES

       /etc/kopano/server.cfg
           The server configuration file.

       /etc/kopano/unix.cfg
           The Kopano Unix user plugin configuration file.

AUTHOR

       Written by Kopano.

SEE ALSO

       kopano-server(8), kopano-server.cfg(5)