Changeset 1969 for pykota/trunk/conf

Show
Ignore:
Timestamp:
12/02/04 23:27:11 (19 years ago)
Author:
jalet
Message:

Integrated and extended Stefan Wold's patch to store print quota entries
directly below the user or the group object with the LDAP backend

Files:
1 modified

Legend:

Unmodified
Added
Removed
  • pykota/trunk/conf/pykota.conf.sample

    r1968 r1969  
    104104#printerbase: ou=Printers,ou=PyKota,dc=librelogiciel,dc=com 
    105105#printerrdn: cn 
    106 #userquotabase: ou=UQuotas,ou=PyKota,dc=librelogiciel,dc=com 
    107 #groupquotabase: ou=GQuotas,ou=PyKota,dc=librelogiciel,dc=com 
    108106#jobbase: ou=Jobs,ou=PyKota,dc=librelogiciel,dc=com 
    109107#lastjobbase: ou=LastJobs,ou=PyKota,dc=librelogiciel,dc=com 
     108 
     109# These two fields are special, they either accept a branch 
     110# dn, like an ou for example, or the special keywords 'user' 
     111# and 'group'. If 'user' or 'group' is used, the print quota 
     112# entries will be created below the user or group entry itself, 
     113# which will then be used like a branch (you can mix and match 
     114# different values depending on what you want to do). 
     115#userquotabase: user 
     116#userquotabase: ou=UQuotas,ou=PyKota,dc=librelogiciel,dc=com 
     117#groupquotabase: group 
     118#groupquotabase: ou=GQuotas,ou=PyKota,dc=librelogiciel,dc=com 
     119 
    110120# 
    111121# How to create new accounts and groups