phpldapadmin/config.php.example

175 lines
8.9 KiB
Plaintext
Raw Normal View History

2009-06-30 08:05:37 +00:00
<?php
/*
2009-06-30 08:07:14 +00:00
* The phpLDAPadmin config file
*
* This is where you customize phpLDAPadmin. The most important
* part is immediately below: The "LDAP Servers" section.
* You must specify at least one LDAP server there. You may add
* as many as you like. You can also specify your language, and
* many other options.
*
2009-06-30 08:05:37 +00:00
*/
// Your LDAP servers
$i=0;
$servers = array();
2009-06-30 08:10:17 +00:00
$servers[$i]['name'] = 'My LDAP Server'; /* A convenient name that will appear in
the tree viewer */
$servers[$i]['host'] = 'ldap.example.com'; /* Examples: 'ldap.example.com',
'ldaps://ldap.example.com/'
Note: Leave blank to remove it from the list
of servers in the tree viewer*/
$servers[$i]['base'] = 'dc=example,dc=com'; /* The base DN of your LDAP server. Leave this
blank to have phpLDAPadmin
auto-detect it for you. */
$servers[$i]['port'] = 389; /* The port your LDAP server listens on
(no quotes) */
$servers[$i]['auth_type'] = 'config'; /* 2 options: 'form': you will be prompted, and
a cookie stored with your login dn and
password. 'config': specify your login dn
and password here. In both cases, use caution! */
$servers[$i]['login_dn'] = 'cn=Manager,dc=example,dc=com';
/* For anonymous binds, leave the
login_dn and login_pass blank */
$servers[$i]['login_pass'] = 'secret'; /* Your password (only if you specified 'config'
for 'auth_type' */
$servers[$i]['tls'] = false; /* Use TLS to connect. Requires PHP 4.2 or newer */
$servers[$i]['default_hash'] = 'crypt'; /* Default password hashing algorith;
One of md5, ssha, sha, md5crpyt, smd5, blowfish or
leave blank for now default algorithm. */
$servers[$i]['login_attr'] = 'dn'; /* If you specified 'form' as the auth_type above,
you can optionally specify here an attribute
to use when logging in. If you enter 'uid',
then login as 'dsmith', phpLDAPadmin will
search for uid=dsmith and log in as such. Leave
blank or specify 'dn' to use full DN for
logging in .*/
$servers[$i]['read_only'] = false; /* Specify true If you want phpLDAPadmin to not
display or permit any modification to the
LDAP server. */
$servers[$i]['enable_auto_uid_numbers'] = false;
/* This feature allows phpLDAPadmin to
automatically determine the next
available uidNumber for a new entry. */
2009-06-30 08:09:20 +00:00
$servers[$i]['auto_uid_number_mechanism'] = 'search';
/* The mechanism to use when finding the next available uidNumber.
Two possible values: 'uidpool' or 'search'. The 'uidpool'
mechanism uses an existing uidPool entry in your LDAP server
to blindly lookup the next available uidNumber. The 'search'
mechanism searches for entries with a uidNumber value and finds
the first available uidNumber (slower). */
$servers[$i]['auto_uid_number_search_base'] = 'ou=People,dc=example,dc=com';
/* The DN of the search base when the 'search'
mechanism is used above. */
2009-06-30 08:10:17 +00:00
$servers[$i]['auto_uid_number_min'] = 1000;
/* The minimum number to use when searching for the next
available UID number (only when 'search' is used for
auto_uid_number_mechanism' */
2009-06-30 08:09:20 +00:00
$servers[$i]['auto_uid_number_uid_pool_dn'] = 'cn=uidPool,dc=example,dc=com';
/* The DN of the uidPool entry when 'uidpool'
mechanism is used above. */
// If you want to configure additional LDAP servers, do so below.
2009-06-30 08:05:37 +00:00
$i++;
$servers[$i]['name'] = 'Another server';
$servers[$i]['host'] = '';
$servers[$i]['base'] = 'dc=example,dc=com';
$servers[$i]['port'] = 389;
$servers[$i]['auth_type'] = 'config';
$servers[$i]['login_dn'] = '';
$servers[$i]['login_pass'] = '';
$servers[$i]['tls'] = false;
2009-06-30 08:07:14 +00:00
$servers[$i]['default_hash'] = 'crypt';
$servers[$i]['login_attr'] = '';
$servers[$i]['read_only'] = false;
2009-06-30 08:09:20 +00:00
$servers[$i]['enable_auto_uid_numbers'] = false;
$servers[$i]['auto_uid_number_mechanism'] = 'search';
$servers[$i]['auto_uid_number_search_base'] = 'ou=People,dc=example,dc=com';
2009-06-30 08:10:17 +00:00
$servers[$i]['auto_uid_number_min'] = 1000;
2009-06-30 08:09:20 +00:00
$servers[$i]['auto_uid_number_uid_pool_dn'] = 'cn=uidPool,dc=example,dc=com';
2009-06-30 08:05:37 +00:00
2009-06-30 08:07:14 +00:00
// If you want to configure more LDAP servers, copy and paste the above (including the "$i++;")
2009-06-30 08:05:37 +00:00
// The temporary storage directory where we will put jpegPhoto data
2009-06-30 08:07:14 +00:00
// This directory must be readable and writable by your web server
$jpeg_temp_dir = "/tmp"; // Example for Unix systems
//$jpeg_temp_dir = "c:\\temp"; // Example for Windows systems
2009-06-30 08:05:37 +00:00
/** **/
2009-06-30 08:09:20 +00:00
/** Appearance and Behavior **/
2009-06-30 08:05:37 +00:00
/** **/
2009-06-30 08:09:20 +00:00
// The language setting. If you set this to 'auto', phpLDAPadmin will
// attempt to determine your language automatically. Otherwise, available
// lanaguages are: 'ct', 'de', 'en', 'es', 'fr', 'it', 'nl', and 'ru'
2009-06-30 08:07:14 +00:00
// Localization is not complete yet, but most strings have been translated.
2009-06-30 08:09:20 +00:00
// Please help by writing language files. See lang/en.php for an example.
$language = 'auto';
// Set to true if you want to draw a checkbox next to each entry in the tree viewer
// to be able to delete multiple entries at once
$enable_mass_delete = false;
2009-06-30 08:07:14 +00:00
// Set to true if you want LDAP data to be displayed read-only (without input fields)
// when a user logs in to a server anonymously
$anonymous_bind_implies_read_only = true;
2009-06-30 08:05:37 +00:00
// If you used auth_type 'form' in the servers list, you can adjust how long the cookie will last
// (default is 0 seconds, which expires when you close the browser)
2009-06-30 08:07:14 +00:00
$cookie_time = 0; // seconds
2009-06-30 08:05:37 +00:00
// How many pixels wide do you want your left frame view (for the tree browser)
2009-06-30 08:09:20 +00:00
$tree_width = 320; // pixels
2009-06-30 08:05:37 +00:00
2009-06-30 08:07:14 +00:00
// How long to keep jpegPhoto temporary files in the jpeg_temp_dir directory (in seconds)
$jpeg_tmp_keep_time = 120; // seconds
2009-06-30 08:05:37 +00:00
2009-06-30 08:09:20 +00:00
// Would you like to see helpful hint text occacsionally?
$show_hints = true; // set to false to disable hints
// When using the search page, limit result size to this many entries
$search_result_size_limit = 50;
2009-06-30 08:05:37 +00:00
/** **/
/** Simple Search Form Config **/
/** **/
// Which attributes to include in the drop-down menu of the simple search form (comma-separated)
2009-06-30 08:07:14 +00:00
// Change this to suit your needs for convenient searching. Be sure to change the correlating
// list below ($search_attributes_display)
2009-06-30 08:09:20 +00:00
$search_attributes = "uid, cn, gidNumber, objectClass, telephoneNumber, mail, street";
2009-06-30 08:05:37 +00:00
// This list correlates to the list directly above. If you want to present more readable names
// for your search attributes, do so here. Both lists must have the same number of entries.
2009-06-30 08:09:20 +00:00
$search_attributes_display = "User Name, Common Name, Group ID, Object Class, Phone Number, Email, Address";
2009-06-30 08:05:37 +00:00
// The list of attributes to display in each search result entry summary
$search_result_attributes = "dn, cn";
/** **/
/** User-friendly attribute translation **/
/** **/
$friendly_attrs = array();
// Use this array to map attribute names to user friendly names. For example, if you
// don't want to see "facsimileTelephoneNumber" but rather "Fax".
$friendly_attrs[ 'facsimileTelephoneNumber' ] = 'Fax';
$friendly_attrs[ 'telephoneNumber' ] = 'Phone';
2009-06-30 08:07:14 +00:00
/** **/
/** Hidden attributes **/
/** **/
2009-06-30 08:05:37 +00:00
2009-06-30 08:07:14 +00:00
// You may want to hide certain attributes from being displayed in the editor screen
// Do this by adding the desired attributes to this list (and uncomment it). This
// only affects the editor screen. Attributes will still be visible in the schema
// browser and elsewhere. An example is provided below:
2009-06-30 08:05:37 +00:00
2009-06-30 08:07:14 +00:00
//$hidden_attrs = array( 'jpegPhoto', 'objectClass' );
2009-06-30 08:05:37 +00:00
?>