configured
[bMailZu.git] / config / config.php
blob6a68cc55175481512520baa8b6a6e6fa16516366
1 <?php
2 /**
3 * This file sets all the configuration options
4 * All configuration options, such as colors,
5 * text sizes, email addresses, etc.
6 * are set in this file.
7 * @author Samuel Tran <stran2005@users.sourceforge.net>
8 * @author Brian Wong <bwsource@users.sourceforge.net>
9 * @author Jeremy Fowler <jfowler06@users.sourceforge.net>
10 * @version 04-03-07
11 * @package MailZu
13 /***************************************
14 * MailZu *
15 * Version 0.8 *
16 * http://www.mailzu.net *
17 * *
18 /***************************************/
19 /**
20 * Please refer to readme.html and LICENSE for any additional information
22 * Copyright (C) 2003 - 2007 MailZu
23 * This program is free software; you can redistribute it and/or modify it
24 * under the terms of the GNU General Public License as published by the
25 * Free Software Foundation; either version 2 of the License, or (at your option)
26 * any later version.
28 * This program is distributed in the hope that it will be useful, but WITHOUT
29 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
30 * FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
32 * You should have received a copy of the GNU General Public License along with
33 * this program; if not, write to the
34 * Free Software Foundation, Inc.
35 * 59 Temple Place
36 * Suite 330
37 * Boston, MA
38 * 02111-1307
39 * USA
42 /*************************************************/
43 /* Instructions *
44 **************************************************
45 * + All words (string values) must *
46 * be enclosed in quotation marks *
47 * Numbers must not *
48 * *
49 * + Default values are *
50 * given in square brackets [] *
51 /*************************************************/
53 /**********
54 * Amavisd-new Settings
56 * The following settings must correspond to your amavisd-new setup
59 ***********/
61 // Amavisd-new AM.PDP port
62 // Since the port number can not be stored in the database
63 // all instances of amavisd-new must use the same AM.PDP port
64 $conf['amavisd']['spam_release_port'] = '9998';
66 // Database type to be used by PEAR [mysql]
67 /* Options are:
68 mysql -> MySQL
69 pgsql -> PostgreSQL
70 ibase -> InterBase
71 msql -> Mini SQL
72 mssql -> Microsoft SQL Server
73 oci8 -> Oracle 7/8/8i
74 odbc -> ODBC (Open Database Connectivity)
75 sybase -> SyBase
76 ifx -> Informix
77 fbsql -> FrontBase
79 $conf['db']['dbType'] = 'mysql';
81 // Database user who can access the amavisd database
82 $conf['db']['dbUser'] = 'amavis';
84 // Password for above user to access the amavisd database
85 $conf['db']['dbPass'] = 'amavis';
87 // Name of database
88 $conf['db']['dbName'] = 'amavis';
90 // Database host specification (hostname[:port]) [localhost]
91 // $conf['db']['hostSpec'] = 'hostname.example.com:3306';
93 // If using the bytea or BLOB mail_text quarantine type set to
94 // True. Since amavisd-2.4.4.
95 $conf['db']['binquar'] = false;
97 /**********
98 * Authentication Settings
100 * Choose your authentication method ($conf['auth']['serverType']),
101 * Then fill in the necessary auth information for corresponding method
103 ***********/
104 // Available authentication methods
105 /* Options are:
106 ldap -> Standard LDAP server, e.g. OpenLDAP
107 ad -> MS Active Directory
108 sql -> PHP PEAR compatible database
109 exchange -> MS Exchange 5.5
110 imap -> IMAP protocol
112 $conf['auth']['serverType'] = 'sql';
115 /*** LDAP Authentication Settings ***/
116 // List of LDAP servers
117 $conf['auth']['ldap_hosts'] = array( 'ldaphost.example.com' );
118 // if set to true, LDAP connection over SSL (PHP 4.0.4 minimum)
119 // if set to false or not set, unencrypted LDAP connection on port 389
120 $conf['auth']['ldap_ssl'] = false;
122 // LDAP base dn, e.g. 'dc=example,dc=com'
123 $conf['auth']['ldap_basedn'] = 'dc=example,dc=org';
125 // LDAP attribute used for the RDN to identify a person
126 // For instance if the DN for a given user is uid=joesmith,ou=people,dc=example,dc=com
127 // the attribute would be 'uid'
128 $conf['auth']['ldap_user_identifier'] = 'uid';
130 // Container where all users are kept, e.g. 'ou=people'
131 // If you have users in multiple containers, leave this option blank.
132 // In this particular case you will need to allow anonymous binding
133 // or specify a search user/password to bind with
134 //$conf['auth']['ldap_user_container'] = 'ou=people';
135 $conf['auth']['ldap_user_container'] = '';
137 // LDAP attribute used as login, e.g. 'uid', 'mail' or 'uidNumber'
138 $conf['auth']['ldap_login'] = 'uid';
140 // LDAP attribute used as name for the welcome message, e.g. 'givenName', 'cn' or 'displayName'
141 $conf['auth']['ldap_name'] = 'givenName';
143 // LDAP mail attribute(s) used as the final recipient address
144 // Could be the actual mail attribute or another attribute
145 // (in the latter case look for the "%m" token in the ldap query filter in amavisd.conf)
146 $conf['auth']['ldap_mailAttr'] = array('mailRoutingAddress');
148 // If $conf['auth']['ldap_login'] is different from 'uid', we need to determine
149 // corresponding 'uid' by binding anonymously or with the user defined below.
150 // Leave blank for anonymous binding.
151 $conf['auth']['ldap_searchUser'] = '';
152 $conf['auth']['ldap_searchPassword'] = '';
155 /*** Active Directory Authentication Settings ***/
156 // List of AD Domain controllers
157 $conf['auth']['ad_hosts'] = array( 'dc1.example.com' );
158 // if set to true, LDAP connection over SSL (PHP 4.0.4 minimum)
159 // if set to false or not set, unencrypted LDAP connection on port 389
160 $conf['auth']['ad_ssl'] = false;
162 // AD base dn, e.g. 'dc=example,dc=com'
163 $conf['auth']['ad_basedn'] = 'dc=example,dc=com';
165 // AD domain, e.g. 'example.com'
166 $conf['auth']['ad_domain'] = 'example.com';
168 // AD attribute used to identify a person
169 $conf['auth']['ad_user_identifier'] = 'samaccoutname';
171 // AD attribute used as login, e.g. 'samaccountname' or 'mail'
172 $conf['auth']['ad_login'] = 'samaccountname';
174 // AD attribute used as name for the welcome message, e.g. 'givenName', 'cn' or 'displayName'
175 $conf['auth']['ad_name'] = 'givenName';
177 // AD mail attribute(s) used as the final recipient address
178 // Could be the actual mail attribute or another attribute
179 // (in the latter case look for the "%m" token in the ldap query filter in amavisd.conf)
180 // $conf['auth']['ad_mailAttr'] = array('mail'); // old
181 // For accounts with multiple email address aliases use proxyAddresses
182 $conf['auth']['ad_mailAttr'] = array('proxyAddresses');
184 // If $conf['auth']['ad_login'] is different from 'samaccountname', we need to determine
185 // corresponding 'samaccountname' by binding with the user defined below.
186 // Ad does not support anonymous bind
187 $conf['auth']['ad_searchUser'] = 'manager';
188 $conf['auth']['ad_searchPassword'] = 'secret';
191 /*** Database Authentication Settings ***/
192 // Database type to be used by PEAR
193 /* Options are:
194 mysql -> MySQL
195 pgsql -> PostgreSQL
196 ibase -> InterBase
197 msql -> Mini SQL
198 mssql -> Microsoft SQL Server
199 oci8 -> Oracle 7/8/8i
200 odbc -> ODBC (Open Database Connectivity)
201 sybase -> SyBase
202 ifx -> Informix
203 fbsql -> FrontBase
205 $conf['auth']['dbType'] = 'mysql';
207 // Database host specification (hostname[:port]) [localhost]
208 //$conf['auth']['dbHostSpec'] = '';
210 // Database user who can access the auth database
211 $conf['auth']['dbUser'] = 'postfix';
213 // Password for above user to auth database
214 $conf['auth']['dbPass'] = 'postfix';
216 // Name for auth database
217 $conf['auth']['dbName'] = 'postfix';
219 // Name for auth table that contains usernames and passwords
220 $conf['auth']['dbTable'] = 'admin';
222 // Name of the Username field of the SQL table
223 $conf['auth']['dbTableUsername'] = 'username';
225 // Name of the password field of the SQL table
226 $conf['auth']['dbTablePassword'] = 'password';
228 // Name of the 'first name' or 'full name' field of the SQL table
229 // This is used for the welcome message
230 // If such a field does not exist, leave it blank
231 $conf['auth']['dbTableName'] = 'username';
233 // Name of the 'mail address' field of the SQL table
234 $conf['auth']['dbTableMail'] = 'username';
236 // Hash configuration
237 // true = passwords are md5 encrypted in database
238 // false = passwords are cleartext in database
239 $conf['auth']['dbIsMd5'] = false;
242 /*** Exchange 5.5 Authentication Settings ***/
243 // Exchange 5.5 server host and IMAP port (e.g.: 10.1.1.20:143)
244 $conf['auth']['exch_host'] = '';
246 // Exchange's LDAP server, it usually has the same IP as the Exchange server (e.g.: ldap://10.1.1.20)
247 $conf['auth']['exch_ldap'] = '';
249 // Exchange default NT domain
250 $conf['auth']['exch_domain'] = '';
253 /*** IMAP Authentication Settings ***/
254 // List of IMAP servers and ports (e.g.: 10.1.1.20:143)
255 $conf['auth']['imap_hosts'] = array( 'imaphost.example.com:143' );
257 // IMAP type
258 /* Options are:
259 imap -> default
260 imaptls -> do not do start-TLS to encrypt the session, even with servers that support it
261 imapssl -> use the Secure Socket Layer to encrypt the session
262 imapcert -> use the Secure Socket Layer to encrypt the session,
263 do not validate certificates from TLS/SSL server, needed if server uses self-signed certificates
265 $conf['auth']['imap_type'] = 'imapssl';
267 // Domain name part of the email address, (e.g.: example.com)
268 $conf['auth']['imap_domain_name'] = 'example.com';
272 * End of Authentication Settings
275 /*** Permission listings ****/
276 /* The items you put in the admin lists
277 * must be the same as the login ID.
278 * Example:
279 * If you login as 'userid' then..
280 * conf['auth']['s_admins'] = array ('userid','userid2');
282 * OR
284 * If you login as 'userid@example.com' then...
285 * conf['auth']['s_admins'] = array ('userid@example.com',
286 * 'userid2@example.com'
287 * );
291 // List of Super Admins
292 // Super Admins can do anything mail admins can plus
293 // change settings
294 $conf['auth']['s_admins'] = array ('user1', 'user2');
296 // List of Mail Admins
297 // Mail Admins can see other users' spam and attachments
298 // and can perform any action on them
299 $conf['auth']['m_admins'] = array ();
301 // User login restriction (Does not affect admins)
302 // If set to true, users will not be able to login. This is if you do
303 // not want users to view their quarantine, yet only have admins to
304 // view quarantines.
305 $conf['auth']['login_restriction'] = false;
307 // User restriction exemption
308 // List of users still allowed to login even if
309 // $conf['auth']['login_restriction'] = true
311 $conf['auth']['restricted_users'] = array('user1', 'user2');
313 /**********
314 * Miscellaneous Settings
316 * The following settings must correspond to your amavisd-new setup
318 ***********/
320 // Image to appear at the top of each page ['img/mailzu.gif']
321 // Leave this string empty if you are not going to use an image
322 // Specifiy link as 'directory/filename.gif'
323 $conf['ui']['logoImage'] = 'img/mailzu.gif';
325 // Welcome message show at login page ['Welcome to MailZu!']
326 $conf['ui']['welcome'] = 'Welcome to MailZu!';
328 // The full url to the root directory of MailZu
329 // Please do not include the trailing slash
330 $conf['app']['weburi'] = 'https://mailzuhost.example.com/mailzu';
332 // How to send email ['mail']
333 /* Options are:
334 'mail' for PHP default mail
335 'smtp' for SMTP
336 'sendmail' for sendmail
337 'qmail' for qmail MTA
339 $conf['app']['emailType'] = 'mail';
341 // SMTP email host address []
342 // This is only required if emailType is SMTP
343 $conf['app']['smtpHost'] = '';
345 // SMTP port [25]
346 // This is only required if emailType is SMTP
347 $conf['app']['smtpPort'] = 25;
349 // Path to sendmail ['/usr/sbin/sendmail']
350 // This only needs to be set if the emailType is 'sendmail'
351 $conf['app']['sendmailPath'] = '/usr/sbin/sendmail';
353 // Path to qmail ['/var/qmail/bin/sendmail']
354 // This only needs to be set if the emailType is 'qmail'
355 $conf['app']['qmailPath'] = '/var/qmail/bin/sendmail';
357 // Support for recipient delimiters
358 // Enter the character used as a delimiter for your site
359 // or leave empty
360 // $conf['recipient_delimiter'] = '+';
361 $conf['recipient_delimiter'] = '';
363 // The email addresses of the support staff and/or administrator
364 // An email is sent to these addresses when a user reports an error
365 // or clicks the "Email Administrator" link
366 $conf['app']['adminEmail'] = array('support@example.com');
368 // Email admin upon Release Request
369 // When users try to release a banned file a request is sent to an
370 // admin. Admins can always look at 'Pending Requests' in the MailZu
371 // interface regardless.
373 // $conf['app']['notifyAdmin'] = 1;
374 $conf['app']['notifyAdmin'] = 0;
376 // Show the "Email Administrator" link for users
377 // If you have a large userbase, you may not want users to have the
378 // capability to just email the admin
379 // Note: The "Report Error" link is still available regardless
380 // of this option. This link is only visible if a fatal error occurs
381 // with releasing attachments. Default is 1 (show link).
383 // $conf['app']['showEmailAdmin'] = 0;
384 $conf['app']['showEmailAdmin'] = 1;
386 // Site Quarantine Summary display toggle.
387 // Enable and display the "Site Quarantine Summary" link for admins.
388 // Viewing the site summary may be an expensive database query.
389 // Large sites may want to turn this off.
390 // $conf['app']['siteSummary'] = 1
391 $conf['app']['siteSummary'] = 1;
393 // Show Site Quarantine in search only mode if set to 1.
394 // No message is displayed when clicking on 'Site quarantine'.
395 // Keep the default for for large sites.
396 // $conf['app']['searchOnly'] = 1
397 $conf['app']['searchOnly'] = 1;
399 // The default language code. This must be included in the language list in
400 // langs.php
401 $conf['app']['defaultLanguage'] = 'en_US';
403 // Display the choice for language selection during the login screen if set to 1
404 // Otherwise set it to 0
405 // Default is 1
406 $conf['app']['selectLanguage'] = '1';
408 // If you are running PHP in safe mode, set this value to 1.
409 // This toggles if we use the included Pear DB and Mail_Mime libraries included
410 // with this distribution
411 $conf['app']['safeMode'] = 0;
413 // View time in 12 or 24 hour format [12]
414 // Only acceptable values are 12 and 24 (if an invalid number is set, 12 hour
415 // time will be used)
416 $conf['app']['timeFormat'] = 12;
418 // Title of application ['MailZu']
419 // Will be used for page titles and in 'From' field of email responses
420 $conf['app']['title'] = 'MailZu';
422 // If we should log system activity or not [0]
423 // Can be 0 (for no) and 1 (for yes)
424 $conf['app']['use_log'] = 1;
426 // If we should log additional debug information
427 $conf['app']['debug'] = 0;
429 // Directory/file for log ['/var/log/mailzu.log']
430 // Specify as /directory/filename.extension
431 $conf['app']['logfile'] = '/var/log/mailzu.log';
433 // Maximum number of messages displayed per page
434 $conf['app']['displaySizeLimit'] = 50;
436 // Allow users to view quarantined Bad Header messages
437 // Bad headers are treated like spam and released
438 // $conf['app']['allowBadHeaders'] = 0
439 $conf['app']['allowBadHeaders'] = 0;
441 // Allow users to view quarantined Viruses (Dangerous)
442 // Virues are treated like Banned files and are placed
443 // in the Pending Requests and require Admin release
444 // $conf['app']['allowViruses'] = 0
445 $conf['app']['allowViruses'] = 0;
447 // Allow users to search by Mailid
448 // $conf['app']['allowMailid'] = 0
449 $conf['app']['allowMailid'] = 0;
451 include_once('init.php');