Changes between Version 4 and Version 5 of DirectoryAuthPlugin/ConfigurationExamples


Ignore:
Timestamp:
Jul 20, 2015, 9:15:38 PM (9 years ago)
Author:
bebbo
Comment:

--

Legend:

Unmodified
Added
Removed
Modified
  • DirectoryAuthPlugin/ConfigurationExamples

    v4 v5  
    3636
    3737#-- Base DN used for group searches
    38 group_basedn = ou=Groups,dc=foo,dc=net
    39 #-- CN of group containing valid users. If None, any AD user is valid
    40 group_validusers = CN=Alltechs,OU=Mail enabled groups,OU=Email,DC=serverplus,DC=com
    41 #-- CN of group containing TRAC_ADMIN users (can also assign TRAC_ADMIN to an LDAP group.)
     38group_basedn = OU=trac groups,OU=Email,DC=serverplus,DC=com
     39#-- name of group containing valid users. If None, any AD user is valid
     40group_validusers = @alltechs
     41#-- nameof group containing TRAC_ADMIN users (can also assign TRAC_ADMIN to an LDAP group.)
    4242#   if this option is enabled you must specify the UserExtensiblePermissionStore as the trac permission store, such as:
    4343#   [trac]
    4444#   permission_store = UserExtensiblePermissionStore
    45 group_tracadmin = CN=Administration,DC=example,DC=com
     45group_tracadmin = @administration
    4646#-- Binary: expand ldap_groups into trac groups.
    4747group_expand = 1