Show
Ignore:
Timestamp:
04/06/06 23:47:59 (18 years ago)
Author:
jerome
Message:

Improved LDAP specific directives' documentation

Files:
1 modified

Legend:

Unmodified
Added
Removed
  • pykota/trunk/conf/pykota.conf.sample

    r2837 r2838  
    9999#################################################################### 
    100100# LDAP example, uncomment and adapt it to your own configuration : 
     101# 
    101102#storagebackend: ldapstorage 
    102103#storageserver: ldap://ldap.example.com:389 
     
    106107# the sample LDIF file pykota/initscripts/ldap/pykota-sample.ldif 
    107108# Please adapt these lines to your own needs. 
     109# 
    108110#storageuser: cn=pykotauser,dc=example,dc=com 
    109111#storageuserpw: ls88DT5j 
    110 # 
     112 
     113 
     114 
    111115# TLS support for LDAP 
    112116# 
    113117# ldaptls can be set to either Yes or No 
    114118# the default value when not set is No, meaning that TLS won't be used. 
     119# 
    115120#ldaptls: No 
    116121# 
     
    118123# Ensure that every user who can launch PyKota commands can read this file. 
    119124# There's NO default value for this directive. 
     125# 
    120126#cacert: /etc/pykota/mycertfile 
    121 # 
    122 # 
     127 
     128 
     129 
    123130# Here we define some helpers to know where  
    124131# to plug into an existing LDAP directory 
     132# NB : THE DIRECTIVES BELOW MUST BE PRESENT WITH AN LDAP BACKEND 
     133# BUT YOU ARE FREE TO CHANGE THE VALUES. 
     134# 
    125135#userbase: ou=People,dc=example,dc=com 
    126136#userrdn: uid 
     
    141151# which will then be used like a branch (you can mix and match 
    142152# different values depending on what you want to do). 
     153# 
     154# NB : YOU MUST CHOOSE A VALUE FOR USERQUOTABASE AND A VALUE 
     155# FOR GROUPQUOTABASE, BUT ONLY ONE LINE OF EACH MUST BE PRESENT. 
    143156#userquotabase: user 
    144157#userquotabase: ou=UQuotas,ou=PyKota,dc=example,dc=com 
     
    146159#groupquotabase: ou=GQuotas,ou=PyKota,dc=example,dc=com 
    147160 
    148 # 
     161 
     162 
    149163# How to create new accounts and groups 
    150164# authorized values are "below" and "attach(objectclass name [, fail|warn])" 
     
    163177# 
    164178# a possible value:  newuser: attach(posixAccount, warn) 
     179# 
    165180#newuser : below 
    166181#newgroup : below 
    167 # 
     182 
     183 
     184 
    168185# LDAP attribute which stores the user's email address 
    169186# 
    170187#usermail : mail 
    171188 
    172 #  
     189 
     190 
    173191# Choose what attribute contains the list of group members 
    174192# common values are : memberUid, uniqueMember, member 
    175193# 
    176194#groupmembers: memberUid 
     195 
     196 
    177197 
    178198# Activate low-level LDAP cache yes/no 
     
    800820# 
    801821#   policy: external(/usr/local/bin/myadminscript.sh %(username)s) 
    802  
     822# 
    803823# You can use : 
    804824# 
     
    877897# 
    878898 
     899 
     900 
    879901# PreHook : gets executed after being sure the user, printer and user quota 
    880902# entry on the printer both exist in the PyKota database, and after