Branch 'pykolab-0.5' - conf/kolab.conf

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Tue Aug 7 11:00:15 CEST 2012


 conf/kolab.conf |   18 ++++++++++++++++++
 1 file changed, 18 insertions(+)

New commits:
commit 1e1fd7e59449f0739413e6c6190e0a20864ce911
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Tue Aug 7 09:55:42 2012 +0100

    Update the default configuration to include the [kolab_hosting] section

diff --git a/conf/kolab.conf b/conf/kolab.conf
index 2c5123a..d20b9b7 100644
--- a/conf/kolab.conf
+++ b/conf/kolab.conf
@@ -150,6 +150,24 @@ cache_uri = mysql://user:pass@localhost/database
 cache_retention = 30
 address_search_attrs = mail, alias
 
+; Section for Hosted client interface settings. This is not enabled by default.
+;[kolab_hosting]
+;
+;; Set the default domain name space for the list of domain name spaces (if more
+;; than one) that new users that register are allowed to select.
+;primary_domain = somedomain.tld
+;
+;; The following bind credentials should be allowed to search
+;; "ldap/domain_base_dn" (i.e. cn=kolab,cn=config), but should not be allowed to
+;; read any domain name space LDAP entry that users are not eligible to select.
+;;
+;; Note that the bind credentials usually live in the upper
+;; "kolab/primary_domain".
+;bind_dn = uid=hosted-service,ou=Special Users,dc=kolab,dc=net
+;bind_pw = bla
+;recaptcha_private_key = bla
+;recaptcha_public_key = bla
+
 [kolab_wap]
 skin = default
 sql_uri = mysql://user:pass@localhost/database





More information about the commits mailing list