--- config.php~ 2007-06-27 13:37:46.000000000 -0600 +++ config.php 2007-06-27 13:33:14.000000000 -0600 @@ -89,5 +89,5 @@ // Database host specification (hostname[:port]) [localhost] -$conf['db']['hostSpec'] = 'hostname.example.com:3306'; +$conf['db']['hostSpec'] = 'hostname.domain.tld:3306'; // If using the bytea or BLOB mail_text quarantine type set to @@ -115,14 +115,14 @@ /*** LDAP Authentication Settings ***/ // List of LDAP servers -$conf['auth']['ldap_hosts'] = array( 'ldaphost.example.com' ); +$conf['auth']['ldap_hosts'] = array( 'ldaphost.domain.tld' ); // if set to true, LDAP connection over SSL (PHP 4.0.4 minimum) // if set to false or not set, unencrypted LDAP connection on port 389 $conf['auth']['ldap_ssl'] = false; -// LDAP base dn, e.g. 'dc=example,dc=com' -$conf['auth']['ldap_basedn'] = 'dc=example,dc=org'; +// LDAP base dn, e.g. 'dc=domain,dc=tld' +$conf['auth']['ldap_basedn'] = 'dc=domain,dc=org'; // LDAP attribute used for the RDN to identify a person -// For instance if the DN for a given user is uid=joesmith,ou=people,dc=example,dc=com +// For instance if the DN for a given user is uid=joesmith,ou=people,dc=domain,dc=tld // the attribute would be 'uid' $conf['auth']['ldap_user_identifier'] = 'uid'; @@ -155,14 +155,14 @@ /*** Active Directory Authentication Settings ***/ // List of AD Domain controllers -$conf['auth']['ad_hosts'] = array( 'dc1.example.com' ); +$conf['auth']['ad_hosts'] = array( 'dc1.domain.tld' ); // if set to true, LDAP connection over SSL (PHP 4.0.4 minimum) // if set to false or not set, unencrypted LDAP connection on port 389 $conf['auth']['ad_ssl'] = false; -// AD base dn, e.g. 'dc=example,dc=com' -$conf['auth']['ad_basedn'] = 'dc=example,dc=com'; +// AD base dn, e.g. 'dc=domain,dc=tld' +$conf['auth']['ad_basedn'] = 'dc=domain,dc=tld'; -// AD domain, e.g. 'example.com' -$conf['auth']['ad_domain'] = 'example.com'; +// AD domain, e.g. 'domain.tld' +$conf['auth']['ad_domain'] = 'domain.tld'; // AD attribute used to identify a person @@ -253,5 +253,5 @@ /*** IMAP Authentication Settings ***/ // List of IMAP servers and ports (e.g.: 10.1.1.20:143) -$conf['auth']['imap_hosts'] = array( 'imaphost.example.com:143' ); +$conf['auth']['imap_hosts'] = array( 'imaphost.domain.tld:143' ); // IMAP type @@ -265,6 +265,6 @@ $conf['auth']['imap_type'] = 'imapssl'; -// Domain name part of the email address, (e.g.: example.com) -$conf['auth']['imap_domain_name'] = 'example.com'; +// Domain name part of the email address, (e.g.: domain.tld) +$conf['auth']['imap_domain_name'] = 'domain.tld'; @@ -282,7 +282,7 @@ * OR * -* If you login as 'userid@example.com' then... -* conf['auth']['s_admins'] = array ('userid@example.com', -* 'userid2@example.com' +* If you login as 'userid@domain.tld' then... +* conf['auth']['s_admins'] = array ('userid@domain.tld', +* 'userid2@domain.tld' * ); * @@ -328,5 +328,5 @@ // The full url to the root directory of MailZu // Please do not include the trailing slash -$conf['app']['weburi'] = 'https://mailzuhost.example.com/mailzu'; +$conf['app']['weburi'] = 'https://mailzuhost.domain.tld/mailzu'; // How to send email ['mail'] @@ -364,5 +364,5 @@ // An email is sent to these addresses when a user reports an error // or clicks the "Email Administrator" link -$conf['app']['adminEmail'] = array('support@example.com'); +$conf['app']['adminEmail'] = array('support@domain.tld'); // Email admin upon Release Request