This file is indexed.

/etc/zentyal/zentyal.conf is in zentyal-common 2.3.3.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
# zentyal.conf - configuration file for Zentyal.
#
# This file contains the most basic settings, most other stuff is configured
# using the web interface.
#
# Everything after a '#' character is ignored
#
# All whitespace is ignored
#
# Config keys are set this way:
#
# key = value
#
# They may contain comments at the end:
#
# key = value # this is ignored


# user [required]. The user under which Zentyal will run.
# It should have enough sudo privileges to perform all needed tasks.
user = ebox

# egroup [required]. The group under which Zentyal will run.
egroup = ebox

# debug mode [required]. yes|no
#
# Note: In order to take effect, after changing this you need to execute:
# /etc/init.d/zentyal apache restart
#
debug = yes

# Dump exceptions on interface
# This is useful for developers and is only enabled during beta period
#dump_exceptions = yes

# Don't ask when a user modification is found. Override any user
# change by eBox configuration.
# Allowed values = [yes|no]
# Default value = no
override_user_modification = yes