Changeset 2838
- Timestamp:
- 04/06/06 23:47:59 (19 years ago)
- Files:
-
- 1 modified
Legend:
- Unmodified
- Added
- Removed
-
pykota/trunk/conf/pykota.conf.sample
r2837 r2838 99 99 #################################################################### 100 100 # LDAP example, uncomment and adapt it to your own configuration : 101 # 101 102 #storagebackend: ldapstorage 102 103 #storageserver: ldap://ldap.example.com:389 … … 106 107 # the sample LDIF file pykota/initscripts/ldap/pykota-sample.ldif 107 108 # Please adapt these lines to your own needs. 109 # 108 110 #storageuser: cn=pykotauser,dc=example,dc=com 109 111 #storageuserpw: ls88DT5j 110 # 112 113 114 111 115 # TLS support for LDAP 112 116 # 113 117 # ldaptls can be set to either Yes or No 114 118 # the default value when not set is No, meaning that TLS won't be used. 119 # 115 120 #ldaptls: No 116 121 # … … 118 123 # Ensure that every user who can launch PyKota commands can read this file. 119 124 # There's NO default value for this directive. 125 # 120 126 #cacert: /etc/pykota/mycertfile 121 # 122 # 127 128 129 123 130 # Here we define some helpers to know where 124 131 # to plug into an existing LDAP directory 132 # NB : THE DIRECTIVES BELOW MUST BE PRESENT WITH AN LDAP BACKEND 133 # BUT YOU ARE FREE TO CHANGE THE VALUES. 134 # 125 135 #userbase: ou=People,dc=example,dc=com 126 136 #userrdn: uid … … 141 151 # which will then be used like a branch (you can mix and match 142 152 # different values depending on what you want to do). 153 # 154 # NB : YOU MUST CHOOSE A VALUE FOR USERQUOTABASE AND A VALUE 155 # FOR GROUPQUOTABASE, BUT ONLY ONE LINE OF EACH MUST BE PRESENT. 143 156 #userquotabase: user 144 157 #userquotabase: ou=UQuotas,ou=PyKota,dc=example,dc=com … … 146 159 #groupquotabase: ou=GQuotas,ou=PyKota,dc=example,dc=com 147 160 148 # 161 162 149 163 # How to create new accounts and groups 150 164 # authorized values are "below" and "attach(objectclass name [, fail|warn])" … … 163 177 # 164 178 # a possible value: newuser: attach(posixAccount, warn) 179 # 165 180 #newuser : below 166 181 #newgroup : below 167 # 182 183 184 168 185 # LDAP attribute which stores the user's email address 169 186 # 170 187 #usermail : mail 171 188 172 # 189 190 173 191 # Choose what attribute contains the list of group members 174 192 # common values are : memberUid, uniqueMember, member 175 193 # 176 194 #groupmembers: memberUid 195 196 177 197 178 198 # Activate low-level LDAP cache yes/no … … 800 820 # 801 821 # policy: external(/usr/local/bin/myadminscript.sh %(username)s) 802 822 # 803 823 # You can use : 804 824 # … … 877 897 # 878 898 899 900 879 901 # PreHook : gets executed after being sure the user, printer and user quota 880 902 # entry on the printer both exist in the PyKota database, and after