User Tools

Site Tools


web_интерфейс_к_почте

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision Both sides next revision
web_интерфейс_к_почте [2024/02/05 13:40]
val [Roundcube]
web_интерфейс_к_почте [2024/02/16 10:13]
val [Roundcube]
Line 50: Line 50:
   '​user_specific'​ => false, ​  // If true the base_dn, bind_dn and bind_pass default to the user's IMAP login.   '​user_specific'​ => false, ​  // If true the base_dn, bind_dn and bind_pass default to the user's IMAP login.
  
-  ​'​base_dn' ​      => '​ou=People,​dc=corpX,​dc=un',​+//  ​'​base_dn' ​      => '​ou=People,​dc=corpX,​dc=un',​
  
-////  ​'​base_dn' ​      => '​cn=Users,​dc=corpX,​dc=un',​+  ​'​base_dn' ​      => '​cn=Users,​dc=corpX,​dc=un',​
 //  '​base_dn' ​      => '​dc=corpX,​dc=un',​ //  '​base_dn' ​      => '​dc=corpX,​dc=un',​
-//  ​'​bind_dn' ​      => '​cn=Administrator,​cn=Users,​dc=corpX,​dc=un',​ +  ​'​bind_dn' ​      => '​cn=Administrator,​cn=Users,​dc=corpX,​dc=un',​ 
-//  '​bind_pass' ​    => '​Pa$$w0rd',​+  '​bind_pass' ​    => '​Pa$$w0rd',​
  
   '​search_filter' ​ => '', ​  // e.g. '​(&​(objectClass=posixAccount)(uid=%u))'​   '​search_filter' ​ => '', ​  // e.g. '​(&​(objectClass=posixAccount)(uid=%u))'​
Line 116: Line 116:
 ... ...
 $config['​oauth_provider'​] = '​generic';​ $config['​oauth_provider'​] = '​generic';​
-$config['​oauth_provider_name'​] = '​Keycloak ​corp20';+$config['​oauth_provider_name'​] = '​Keycloak ​corp13';
 $config['​oauth_client_id'​] = "​any-client";​ $config['​oauth_client_id'​] = "​any-client";​
 $config['​oauth_client_secret'​] = "​anystring";​ $config['​oauth_client_secret'​] = "​anystring";​
-$config['​oauth_auth_uri'​] = "​https://​server.corp20.un:8443/realms/corp20/​protocol/​openid-connect/​auth";​ +$config['​oauth_auth_uri'​] = "​https://​keycloak.corp13.un/realms/corp13/​protocol/​openid-connect/​auth";​ 
-$config['​oauth_token_uri'​] = "​https://​server.corp20.un:8443/realms/corp20/​protocol/​openid-connect/​token";​ +$config['​oauth_token_uri'​] = "​https://​keycloak.corp13.un/realms/corp13/​protocol/​openid-connect/​token";​ 
-$config['​oauth_identity_uri'​] = "​https://​server.corp20.un:8443/realms/corp20/​protocol/​openid-connect/​userinfo";​+$config['​oauth_identity_uri'​] = "​https://​keycloak.corp13.un/realms/corp13/​protocol/​openid-connect/​userinfo";​
 $config['​oauth_verify_peer'​] = false; $config['​oauth_verify_peer'​] = false;
 $config['​oauth_scope'​] = "email profile openid";​ $config['​oauth_scope'​] = "email profile openid";​
Line 137: Line 137:
          //​$oauth_identity_uri ​ = $this->​options['​identity_uri'​];​          //​$oauth_identity_uri ​ = $this->​options['​identity_uri'​];​
  
-       ​$oauth_token_uri ​    = "​https://​server.corp20.un:8443/realms/corp20/​protocol/​openid-connect/​token";​+       ​$oauth_token_uri ​    = "​https://​keycloak.corp13.un/realms/corp13/​protocol/​openid-connect/​token";​
        ​$oauth_client_id ​    = "​any-client";​        ​$oauth_client_id ​    = "​any-client";​
        ​$oauth_client_secret = "​anystring";​        ​$oauth_client_secret = "​anystring";​
-       ​$oauth_identity_uri ​ = "​https://​server.corp20.un:8443/realms/corp20/​protocol/​openid-connect/​userinfo";​+       ​$oauth_identity_uri ​ = "​https://​keycloak.corp13.un/realms/corp13/​protocol/​openid-connect/​userinfo";​
 ... ...
 </​code>​ </​code>​
web_интерфейс_к_почте.txt · Last modified: 2024/05/01 15:44 by val