radicale/config

151 lines
3.8 KiB
Plaintext
Raw Normal View History

# -*- mode: conf -*-
# vim:ft=cfg
2010-08-04 01:27:40 +02:00
# Config file for Radicale - A simple calendar server
#
# Place it into /etc/radicale/config (global)
# or ~/.config/radicale/config (user)
#
# The current values are the default ones
[server]
2011-04-02 21:45:45 +02:00
# CalDAV server hostnames separated by a comma
2011-04-02 21:49:48 +02:00
# IPv4 syntax: address:port
# IPv6 syntax: [address]:port
# For example: 0.0.0.0:9999, [::]:9999
2011-04-02 21:45:45 +02:00
# IPv6 adresses are configured to only allow IPv6 connections
2011-04-02 21:49:48 +02:00
hosts = 0.0.0.0:5232
# Daemon flag
daemon = False
# File storing the PID in daemon mode
pid =
# SSL flag, enable HTTPS protocol
ssl = False
2011-04-25 16:47:42 +02:00
# SSL certificate path
certificate = /etc/apache2/ssl/server.crt
2011-04-25 16:47:42 +02:00
# SSL private key
key = /etc/apache2/ssl/server.key
2013-12-13 14:31:09 +01:00
# SSL Protocol used. See python's ssl module for available values
protocol = PROTOCOL_SSLv23
# Ciphers available. See python's ssl module for available ciphers
2013-12-13 15:17:30 +01:00
ciphers =
# Reverse DNS to resolve client address in logs
dns_lookup = True
# Root URL of Radicale (starting and ending with a slash)
base_prefix = /
# Message displayed in the client when a password is needed
2013-09-06 16:00:12 +02:00
realm = Radicale - Password Required
2011-10-03 00:31:15 +02:00
[encoding]
# Encoding for responding requests
request = utf-8
# Encoding for storing local collections
stock = utf-8
2011-10-03 00:31:15 +02:00
[auth]
# Authentication method
2013-12-28 10:31:32 +01:00
# Value: None | htpasswd | IMAP | LDAP | PAM | courier | http | custom
2011-04-10 18:17:06 +02:00
type = None
2011-10-03 00:31:15 +02:00
2013-12-28 10:31:32 +01:00
# custom auth handler
custom_handler =
2011-04-25 16:47:42 +02:00
# Htpasswd filename
htpasswd_filename = /etc/radicale/users
# Htpasswd encryption method
# Value: plain | sha1 | crypt
2011-04-25 16:47:42 +02:00
htpasswd_encryption = crypt
2011-10-03 00:31:15 +02:00
2011-04-25 16:47:42 +02:00
# LDAP server URL, with protocol and port
ldap_url = ldap://localhost:389/
# LDAP base path
ldap_base = ou=users,dc=example,dc=com
# LDAP login attribute
ldap_attribute = uid
2012-03-10 10:05:23 +01:00
# LDAP filter string
# placed as X in a query of the form (&(...)X)
# example: (objectCategory=Person)(objectClass=User)(memberOf=cn=calenderusers,ou=users,dc=example,dc=org)
# leave empty if no additional filter is needed
ldap_filter =
# LDAP dn for initial login, used if LDAP server does not allow anonymous searches
# Leave empty if searches are anonymous
ldap_binddn =
# LDAP password for initial login, used with ldap_binddn
ldap_password =
# LDAP scope of the search
ldap_scope = OneLevel
2011-10-03 00:31:15 +02:00
# IMAP Configuration
imap_hostname = localhost
imap_port = 143
imap_ssl = False
2011-08-14 20:14:53 +02:00
# PAM group user should be member of
pam_group_membership =
2011-10-03 00:31:15 +02:00
# Path to the Courier Authdaemon socket
courier_socket =
2010-12-02 17:58:56 +01:00
# HTTP authentication request URL endpoint
2013-04-26 01:14:33 +02:00
http_url =
# POST parameter to use for username
http_user_parameter =
# POST parameter to use for password
http_password_parameter =
2011-10-03 00:31:15 +02:00
[git]
# Git default options
committer = Firstname Lastname <Radicale@Radicale.org>
[rights]
# Rights backend
2013-12-28 11:15:35 +01:00
# Value: regex
backend = "regex"
# Rights management method
2013-08-14 10:50:59 +02:00
# Value: None | owner_only | owner_write | from_file
type = None
2013-08-14 10:50:59 +02:00
# File for rights management from_file
2012-08-11 00:56:45 +02:00
file = ~/.config/radicale/rights
[storage]
# Storage backend
2013-12-28 11:15:35 +01:00
# Value: filesystem | multifilesystem | database | custom
type = filesystem
2013-12-28 11:15:35 +01:00
# Custom storage handler
custom_handler =
# Folder for storing local collections, created if not present
filesystem_folder = ~/.config/radicale/collections
# Database URL for SQLAlchemy
# dialect+driver://user:password@host/dbname[?key=value..]
# For example: sqlite:///var/db/radicale.db, postgresql://user:password@localhost/radicale
# See http://docs.sqlalchemy.org/en/rel_0_8/core/engines.html#sqlalchemy.create_engine
database_url =
2011-10-03 00:31:15 +02:00
2011-04-10 18:17:06 +02:00
[logging]
# Logging configuration file
# If no config is given, simple information is printed on the standard output
# For more information about the syntax of the configuration file, see:
# http://docs.python.org/library/logging.config.html
config = /etc/radicale/logging
# Set the default logging level to debug
debug = False
# Store all environment variables (including those set in the shell)
full_environment = False
# Additional HTTP headers
#[headers]
#Access-Control-Allow-Origin = *