[turba] Fw: turba privaty and authentication problem

tl.iti tl.iti at iti.lt
Wed Jun 8 08:50:22 PDT 2005


Hello,


Have turba privacy and authentication problem. 
I need to use horde authentication for turba.


All users see and modify all addresses. Authentication not needed. :-(


But I need, each user have personal(private) "address book" with authentication.

How solve this problem?
Please help me.

Thanks.

###########################################################################################################
I use:
###########################################################################################################
Horde Version Horde: 3.0.2 
Horde Applications
Accounts: 2.1.1 
Forwards: 2.2.1 
Horde: 3.0.2 
Imp: H3 (4.0.1) (run Imp tests) 
Ingo: H3 (1.0.1) (run Ingo tests) 
Kronolith: H3 (2.0.1) 
Mnemo: H3 (2.0.1) 
Nag: H3 (2.0.1) 
Passwd: 2.2.1 
Turba: H3 (2.0) (run Turba tests) 
###########################################################################################################
#
###########################################################################################################

############################################################################################################
# /horde/turba/config/sources.php:
############################################################################################################
#
$cfgSources['localsql'] = array(
'title' => _("My Addressbook"),
'type' => 'sql',

// The default connection details are pulled from the Horde-wide
// SQL connection configuration.
//
// The old example illustrates how to use an alternate database
// configuration.
//
// New Example:

'params' => array_merge($conf['sql'], array('table' => 'turba_objects')),

// Old Example:
// 'params' => array(
// 'phptype' => 'mysql',
// 'hostspec' => 'localhost',
// 'username' => 'horde',
// 'password' => '*****',
// 'database' => 'horde',
// 'table' => 'turba_objects',
// 'charset' => 'iso-8859-1'
// ),

'map' => array(
'__key' => 'object_id',
'__owner' => 'owner_id',
'__type' => 'object_type',
'__members' => 'object_members',
'__uid' => 'object_uid',
'name' => 'object_name',
'email' => 'object_email',
'alias' => 'object_alias',
'homeAddress' => 'object_homeaddress',
'workAddress' => 'object_workaddress',
'homePhone' => 'object_homephone',
'workPhone' => 'object_workphone',
'cellPhone' => 'object_cellphone',
'fax' => 'object_fax',
'title' => 'object_title',
'company' => 'object_company',
'notes' => 'object_notes',
'pgpPublicKey' => 'object_pgppublickey',
'smimePublicKey' => 'object_smimepublickey',
'freebusyUrl' => 'object_freebusyurl'
),

'search' => array(
'name',
'email'
),

'strict' => array(
'object_id',
'owner_id',
'object_type',
),

'public' => false,
'readonly' => false,
'admin' => array(),
'export' => true
);
#
############################################################################################################
# sources.php:
############################################################################################################


More information about the turba mailing list