3 ** Make sure that <?php is the FIRST line of this file!
4 ** IE: There should NOT be any blank lines or spaces BEFORE <?php
8 * The phpLDAPadmin config file
10 * This is where you can customise some of the phpLDAPadmin defaults
11 * that are defined in config_default.php.
13 * To override a default, use the $config->custom variable to do so.
14 * For example, the default for defining the language in config_default.php
16 * $this->default->appearance['lang'] = array(
20 * to override this, use $config->custom->appearance['lang'] = 'en';
22 * This file is also used to configure your LDAP server connections.
24 * You must specify at least one LDAP server there. You may add
25 * as many as you like. You can also specify your language, and
28 * NOTE: Commented out values in this file prefixed by //, represent the
29 * defaults that have been defined in config_default.php.
30 * Commented out values prefixed by #, dont reflect their default value, you can
31 * check config_default.php if you want to see what the default is.
33 * DONT change config_default.php, you changes will be lost by the next release
34 * of PLA. Instead change this file - as it will NOT be replaced by a new
35 * version of phpLDAPadmin.
38 /*********************************************/
39 /* Useful important configuration overrides */
40 /*********************************************/
42 /* If you are asked to put pla in debug mode, this is how you do it: */
43 # $config->custom->debug['level'] = 255;
44 # $config->custom->debug['syslog'] = true;
45 # $config->custom->debug['file'] = '/tmp/pla_debug.log';
47 /* phpLDAPadmin can encrypt the content of sensitive cookies if you set this
48 to a big random string. */
49 // $config->custom->session['blowfish'] = null;
51 /* The language setting. If you set this to 'auto', phpLDAPadmin will attempt
52 to determine your language automatically. Otherwise, available lanaguages
53 are: 'ct', 'de', 'en', 'es', 'fr', 'it', 'nl', and 'ru'
54 Localization is not complete yet, but most strings have been translated.
55 Please help by writing language files. See lang/en.php for an example. */
56 // $config->custom->appearance['language'] = 'auto';
58 /* The temporary storage directory where we will put jpegPhoto data
59 This directory must be readable and writable by your web server. */
60 // $config->custom->jpeg['tmpdir'] = "/tmp"; // Example for Unix systems
61 # $config->custom->jpeg['tmpdir'] = "c:\\temp"; // Example for Windows systems
63 /* Set this to (bool)true if you do NOT want a random salt used when
64 calling crypt(). Instead, use the first two letters of the user's
65 password. This is insecure but unfortunately needed for some older
67 # $config->custom->password['no_random_crypt_salt'] = true;
69 /* PHP script timeout control. If php runs longer than this many seconds then
70 PHP will stop with an Maximum Execution time error. Increase this value from
71 the default if queries to your LDAP server are slow. The default is either
72 30 seconds or the setting of max_exection_time if this is null. */
73 // $config->custom->session['timelimit'] = 30;
75 /*********************************************/
77 /*********************************************/
79 /* Command availability ; if you don't authorize a command the command
80 links will not be shown and the command action will not be permitted.
81 For better security, set also ACL in your ldap directory. */
84 $config->custom->commands['all'] = array(
86 'external_links' => array('feature' => true,
96 'search' => array('simple_search' => true,
97 'predefined_search' => true,
98 'advanced_search' => true),
99 'server_refresh' => true,
100 'server_info' => true,
101 'entry_refresh' => true,
102 'entry_move' => true,
103 'entry_internal_attributes_show' => true,
104 'entry_delete' => array('simple_delete' => true,
105 'mass_delete' => false),
106 'entry_rename' => true,
107 'entry_compare' => true,
108 'entry_create' => true,
109 'attribute_add' => true,
110 'attribute_add_value' => true,
111 'attribute_delete' => true,
112 'attribute_delete_value' => true);
115 /*********************************************/
117 /*********************************************/
119 // Use the displayName in the tree view, when available.
120 $config->custom->appearance['tree_display_formats'] = array("%displayName", "%rdnValue");
122 // Only use custom templates (starting with custom_)
123 $config->custom->appearance['custom_templates_only'] = true;
125 /* If you want to choose the appearance of the tree, specify a class name which
126 inherits from the Tree class. */
127 // $config->custom->appearance['tree'] = "AJAXTree";
128 # $config->custom->appearance['tree'] = "HTMLTree";
130 /* If you want to customise the entry view/edition, specify your factory name which
131 inherits from the EntryFactory class.
132 The 'DefaultEntryFactory' draws all the attributes of an entry according this
133 config file and the ldap schema definition ; the 'TemplateEntryFactory' draws
134 an entry according to the template whose regexp matches with the dn. */
135 # $config->custom->appearance['entry_factory'] = "DefaultEntryFactory";
136 // $config->custom->appearance['entry_factory'] = "TemplateEntryFactory";
138 /* If you want to customise an attribute view/edition, specify your factory name which
139 inherits from the AttributeFactory class.
140 An AttributeFactory defines which class to use to represent a given attribute */
141 // $config->custom->appearance['attribute_factory'] = "AttributeFactory";
143 /* Configure what objects are shown in left hand tree */
144 // $config->custom->appearance['tree_filter'] = '(objectclass=*)';
146 /* The height and width of the tree. If these values are not set, then
147 no tree scroll bars are provided.
148 // $config->custom->appearance['tree_height'] = null;
149 # $config->custom->appearance['tree_height'] = 600;
150 // $config->custom->appearance['tree_width'] = null;
151 # $config->custom->appearance['tree_width'] = 250;
153 /*********************************************/
154 /* Define your LDAP servers in this section */
155 /*********************************************/
158 $ldapservers = new LDAPServers;
160 /* A convenient name that will appear in the tree viewer and throughout
161 phpLDAPadmin to identify this LDAP server to users. */
162 $ldapservers->SetValue($i,'server','name','My LDAP Server');
166 'ldaps://ldap.example.com/',
167 'ldapi://%2fusr%local%2fvar%2frun%2fldapi'
168 (Unix socket at /usr/local/var/run/ldap) */
169 $ldapservers->SetValue($i,'server','host','ldap.drsnuggles.stderr.nl');
171 /* The port your LDAP server listens on (no quotes). 389 is standard. */
172 // $ldapservers->SetValue($i,'server','port','389');
174 /* Array of base DNs of your LDAP server. Leave this blank to have phpLDAPadmin
175 auto-detect it for you. */
176 $ldapservers->SetValue($i,'server','base',array('dc=drsnuggles,dc=stderr,dc=nl'));
178 /* Four options for auth_type:
179 1. 'cookie': you will login via a web form, and a client-side cookie will
180 store your login dn and password.
181 2. 'session': same as cookie but your login dn and password are stored on the
182 web server in a persistent session variable.
183 3. 'http': same as session but your login dn and password are retrieved via
185 4. 'config': specify your login dn and password here in this config file. No
186 login will be required to use phpLDAPadmin for this server.
188 Choose wisely to protect your authentication information appropriately for
189 your situation. If you choose 'cookie', your cookie contents will be
190 encrypted using blowfish and the secret your specify above as
191 session['blowfish']. */
192 $ldapservers->SetValue($i,'server','auth_type','session');
194 /* The DN of the user for phpLDAPadmin to bind with. For anonymous binds or
195 'cookie' or 'session' auth_types, LEAVE THE LOGIN_DN AND LOGIN_PASS BLANK. If
196 you specify a login_attr in conjunction with a cookie or session auth_type,
197 then you can also specify the login_dn/login_pass here for searching the
198 directory for users (ie, if your LDAP server does not allow anonymous binds. */
199 // $ldapservers->SetValue($i,'login','dn','');
200 $ldapservers->SetValue($i,'login','dn','cn=admin,dc=drsnuggles,dc=stderr,dc=nl');
202 /* Your LDAP password. If you specified an empty login_dn above, this MUST also
204 // $ldapservers->SetValue($i,'login','pass','');
205 $ldapservers->SetValue($i,'login','pass','');
207 // Make sure that uniqueNumber doesn't start counting at 1000. The uidNumbers
208 // will still work correctly, since they start counting at whatever minimal
209 // value is in the directory already.
210 $ldapservers->SetValue($i,'auto_number','min',0);
212 /* Use TLS (Transport Layer Security) to connect to the LDAP server. */
213 // $ldapservers->SetValue($i,'server','tls',false);
215 /************************************
216 * SASL Authentication *
217 ************************************/
219 /* Enable SASL authentication LDAP SASL authentication requires PHP 5.x
220 configured with --with-ldap-sasl=DIR. If this option is disabled (ie, set to
221 false), then all other sasl options are ignored. */
222 // $ldapservers->SetValue($i,'server','sasl_auth',false);
224 /* SASL auth mechanism */
225 // $ldapservers->SetValue($i,'server','sasl_mech','PLAIN');
227 /* SASL authentication realm name */
228 // $ldapservers->SetValue($i,'server','sasl_realm','');
229 # $ldapservers->SetValue($i,'server','sasl_realm',"example.com");
231 /* SASL authorization ID name
232 If this option is undefined, authorization id will be computed from bind DN,
233 using sasl_authz_id_regex and sasl_authz_id_replacement. */
234 // $ldapservers->SetValue($i,'server','sasl_authz_id', null);
236 /* SASL authorization id regex and replacement
237 When sasl_authz_id property is not set (default), phpLDAPAdmin will try to
238 figure out authorization id by itself from bind distinguished name (DN).
240 This procedure is done by calling preg_replace() php function in the
243 $authz_id = preg_replace($sasl_authz_id_regex,$sasl_authz_id_replacement,
246 For info about pcre regexes, see:
248 - http://www.php.net/preg_replace */
249 // $ldapservers->SetValue($i,'server','sasl_authz_id_regex',null);
250 // $ldapservers->SetValue($i,'server','sasl_authz_id_replacement',null);
251 # $ldapservers->SetValue($i,'server','sasl_authz_id_regex','/^uid=([^,]+)(.+)/i');
252 # $ldapservers->SetValue($i,'server','sasl_authz_id_replacement','$1');
254 /* SASL auth security props.
255 See http://beepcore-tcl.sourceforge.net/tclsasl.html#anchor5 for explanation.
257 // $ldapservers->SetValue($i,'server','sasl_props',null);
259 /* If the link between your web server and this LDAP server is slow, it is
260 recommended that you set 'low_bandwidth' to true. This will enable
261 phpLDAPadmin to forego some "fancy" features to conserve bandwidth. */
262 // $ldapservers->SetValue($i,'server','low_bandwidth',false);
264 /* Default password hashing algorithm. One of md5, ssha, sha, md5crpyt, smd5,
265 blowfish, crypt or leave blank for now default algorithm. */
266 // $ldapservers->SetValue($i,'appearance','password_hash','md5');
268 /* If you specified 'cookie' or 'session' as the auth_type above, you can
269 optionally specify here an attribute to use when logging in. If you enter
270 'uid' and login as 'dsmith', phpLDAPadmin will search for (uid=dsmith)
271 and log in as that user.
272 Leave blank or specify 'dn' to use full DN for logging in. Note also that if
273 your LDAP server requires you to login to perform searches, you can enter the
274 DN to use when searching in 'login_dn' and 'login_pass' above. You may also
275 specify 'string', in which case you can provide a string to use for logging
276 users in. See 'login_string' directly below. */
277 // $ldapservers->SetValue($i,'login','attr','dn');
279 /* If you specified something different from 'dn', for example 'uid', as the
280 login_attr above, you can optionally specify here to fall back to
281 authentication with dn.
282 This is useful, when users should be able to log in with their uid, but
283 the ldap administrator wants to log in with his root-dn, that does not
284 necessarily have the uid attribute. */
285 // $ldapservers->SetValue($i,'login','fallback_dn',false);
287 /* If you specified 'cookie' or 'session' as the auth_type above, and you
288 specified 'string' for 'login_attr' above, you must provide a string here for
289 logging users in. If, for example, I have a lot of user entries with DNs like
290 "uid=dsmith,ou=People,dc=example,dc=com", then I can specify a string
291 "uid=<username>,ou=People,dc=example,dc=com" and my users can login with
292 their user names alone, ie: "dsmith" in this case. */
293 # $ldapservers->SetValue($i,'login','string','uid=<username>,ou=People,dc=example,dc=com');
295 /* If 'login_attr' is used above such that phpLDAPadmin will search for your DN
296 at login, you may restrict the search to a specific objectClass. EG, set this
297 to 'posixAccount' or 'inetOrgPerson', depending upon your setup. */
298 // $ldapservers->SetValue($i,'login','class',null);
300 /* Specify true If you want phpLDAPadmin to not display or permit any
301 modification to the LDAP server. */
302 // $ldapservers->SetValue($i,'server','read_only',false);
304 /* Specify false if you do not want phpLDAPadmin to draw the 'Create new' links
305 in the tree viewer. */
306 // $ldapservers->SetValue($i,'appearance','show_create',true);
308 /* This feature allows phpLDAPadmin to automatically determine the next
309 available uidNumber for a new entry. */
310 // $ldapservers->SetValue($i,'auto_number','enable',true);
312 /* The mechanism to use when finding the next available uidNumber. Two possible
313 values: 'uidpool' or 'search'.
314 The 'uidpool' mechanism uses an existing uidPool entry in your LDAP server to
315 blindly lookup the next available uidNumber. The 'search' mechanism searches
316 for entries with a uidNumber value and finds the first available uidNumber
318 // $ldapservers->SetValue($i,'auto_number','mechanism','search');
320 /* The DN of the search base when the 'search' mechanism is used above. */
321 # $ldapservers->SetValue($i,'auto_number','search_base','ou=People,dc=example,dc=com');
323 /* The minimum number to use when searching for the next available UID number
324 (only when 'search' is used for auto_uid_number_mechanism' */
325 // $ldapservers->SetValue($i,'auto_number','min','1000');
327 /* The DN of the uidPool entry when 'uidpool' mechanism is used above. */
328 # $servers[$i]['auto_uid_number_uid_pool_dn'] = 'cn=uidPool,dc=example,dc=com';
330 /* If you set this, then phpldapadmin will bind to LDAP with this user ID when
331 searching for the uidnumber. The idea is, this user id would have full
332 (readonly) access to uidnumber in your ldap directory (the logged in user
333 may not), so that you can be guaranteed to get a unique uidnumber for your
335 // $ldapservers->SetValue($i,'auto_number','dn',null);
337 /* The password for the dn above. */
338 // $ldapservers->SetValue($i,'auto_number','pass',null);
340 /* Enable anonymous bind login. */
341 // $ldapservers->SetValue($i,'login','anon_bind',true);
343 /* Use customized page with prefix when available. */
344 # $ldapservers->SetValue($i,'custom','pages_prefix','custom_');
346 /* If you set this, then phpldapadmin will bind to LDAP with this user when
347 testing for unique attributes (as set in unique_attrs array). If you want to
348 enforce unique attributes, than this id should have full (readonly) access
349 to the attributes in question (the logged in user may not have enough access)
351 // $ldapservers->SetValue($i,'unique_attrs','dn',null);
353 /* The password for the dn above */
354 // $ldapservers->SetValue($i,'unique_attrs','pass',null);
356 /* If you set this, then only these DNs are allowed to log in. This array can
357 contain individual users, groups or ldap search filter(s). Keep in mind that
358 the user has not authenticated yet, so this will be an anonymous search to
359 the LDAP server, so make your ACLs allow these searches to return results! */
360 # $ldapservers->SetValue($i,'login','allowed_dns',array(
361 # 'uid=stran,ou=People,dc=example,dc=com',
362 # '(&(gidNumber=811)(objectClass=groupOfNames))',
363 # '(|(uidNumber=200)(uidNumber=201))',
364 # 'cn=callcenter,ou=Group,dc=example,dc=com'));
366 /* Set this if you dont want this LDAP server to show in the tree */
367 // $ldapservers->SetValue($i,'appearance','visible',true);
369 /* This is the time out value in minutes for the server. After as many minutes
370 of inactivity you will be automatically logged out. If not set, the default
371 value will be ( session_cache_expire()-1 ) */
372 # $ldapservers->SetValue($i,'login','timeout',30);
374 /* Set this if you want phpldapadmin to perform rename operation on entry which
375 has children. Certain servers are known to allow it, certain are not */
376 // $ldapservers->SetValue($i,'server','branch_rename',false);
378 /**************************************************************************
379 * If you want to configure additional LDAP servers, do so below. *
380 * Remove the commented lines and use this section as a template for all *
381 * your other LDAP servers. *
382 **************************************************************************/
386 $ldapservers->SetValue($i,'server','name','LDAP Server');
387 $ldapservers->SetValue($i,'server','host','127.0.0.1');
388 $ldapservers->SetValue($i,'server','port','389');
389 $ldapservers->SetValue($i,'server','base',array(''));
390 $ldapservers->SetValue($i,'server','auth_type','cookie');
391 $ldapservers->SetValue($i,'login','dn','');
392 $ldapservers->SetValue($i,'login','pass','');
393 $ldapservers->SetValue($i,'server','tls',false);
394 $ldapservers->SetValue($i,'server','low_bandwidth',false);
395 $ldapservers->SetValue($i,'appearance','password_hash','md5');
396 $ldapservers->SetValue($i,'login','attr','dn');
397 $ldapservers->SetValue($i,'login','string',null);
398 $ldapservers->SetValue($i,'login','class',null);
399 $ldapservers->SetValue($i,'server','read_only',false);
400 $ldapservers->SetValue($i,'appearance','show_create',true);
401 $ldapservers->SetValue($i,'auto_number','enable',true);
402 $ldapservers->SetValue($i,'auto_number','mechanism','search');
403 $ldapservers->SetValue($i,'auto_number','search_base',null);
404 $ldapservers->SetValue($i,'auto_number','min','1000');
405 $ldapservers->SetValue($i,'auto_number','dn',null);
406 $ldapservers->SetValue($i,'auto_number','pass',null);
407 $ldapservers->SetValue($i,'login','anon_bind',true);
408 $ldapservers->SetValue($i,'custom','pages_prefix','custom_');
409 $ldapservers->SetValue($i,'unique_attrs','dn',null);
410 $ldapservers->SetValue($i,'unique_attrs','pass',null);
413 $ldapservers->SetValue($i,'server','sasl_auth',true);
414 $ldapservers->SetValue($i,'server','sasl_mech','PLAIN');
415 $ldapservers->SetValue($i,'server','sasl_realm','EXAMPLE.COM');
416 $ldapservers->SetValue($i,'server','sasl_authz_id',null);
417 $ldapservers->SetValue($i,'server','sasl_authz_id_regex','/^uid=([^,]+)(.+)/i');
418 $ldapservers->SetValue($i,'server','sasl_authz_id_replacement','$1');
419 $ldapservers->SetValue($i,'server','sasl_props',null);
422 /*********************************************/
423 /* User-friendly attribute translation */
424 /*********************************************/
426 /* Use this array to map attribute names to user friendly names. For example, if
427 you don't want to see "facsimileTelephoneNumber" but rather "Fax". */
428 $friendly_attrs = array();
430 $friendly_attrs['facsimileTelephoneNumber'] = 'Fax';
431 $friendly_attrs['telephoneNumber'] = 'Phone';
432 $friendly_attrs['uid'] = 'User Name';
434 /*********************************************/
435 /* Support for attrs display order */
436 /*********************************************/
438 /* Use this array if you want to have your attributes displayed in a specific
439 order. You can use default attribute names or their fridenly names.
440 For example, "sn" will be displayed right after "givenName". All the other
441 attributes that are not specified in this array will be displayed after in
442 alphabetical order. */
443 # $attrs_display_order = array(
456 /*********************************************/
457 /* Hidden attributes */
458 /*********************************************/
460 /* You may want to hide certain attributes from being displayed in the editor
461 screen. Do this by adding the desired attributes to this list (and uncomment
462 it). This only affects the editor screen. Attributes will still be visible in
463 the schema browser and elsewhere. An example is provided below:
464 NOTE: The user must be able to read the hidden_except_dn entry to be
466 # $hidden_attrs = array( 'jpegPhoto', 'objectClass' );
467 # $hidden_except_dn = "cn=PLA UnHide,ou=Groups,c=AU";
469 /* Hidden attributes in read-only mode. If undefined, it will be equal to
471 # $hidden_attrs_ro = array(
472 # 'objectClass','shadowWarning', 'shadowLastChange', 'shadowMax',
473 # 'shadowFlag', 'shadowInactive', 'shadowMin', 'shadowExpire');
476 /** Read-only attributes **/
479 /* You may want to phpLDAPadmin to display certain attributes as read only,
480 meaning that users will not be presented a form for modifying those
481 attributes, and they will not be allowed to be modified on the "back-end"
482 either. You may configure this list here:
483 NOTE: The user must be able to read the read_only_except_dn entry to be
485 # $read_only_attrs = array( 'objectClass' );
486 # $read_only_except_dn = "cn=PLA ReadWrite,ou=Groups,c=AU";
488 /* An example of how to specify multiple read-only attributes: */
489 # $read_only_attrs = array( 'jpegPhoto', 'objectClass', 'someAttribute' );
491 /*********************************************/
492 /* Unique attributes */
493 /*********************************************/
495 /* You may want phpLDAPadmin to enforce some attributes to have unique values
496 (ie: not belong to other entries in your tree. This (together with
497 unique_attrs['dn'] and unique_attrs['pass'] option will not let updates to
498 occur with other attributes have the same value.
499 NOTE: Currently the unique_attrs is NOT enforced when copying a dn. (Need to
500 present a user with the option of changing the unique attributes. */
501 # $unique_attrs = array('uid','uidNumber','mail');
503 /*********************************************/
504 /* Group attributes */
505 /*********************************************/
507 /* Add "modify group members" link to the attribute. */
508 // $config->custom->modify_member['groupattr'] = array('member','uniqueMember','memberUid')
510 /* Configure filter for member search. This only applies to "modify group members" feature */
511 // $config->custom->modify_member['filter'] = '(objectclass=Person)';
513 /* Attribute that is added to the group member attribute. */
514 // $config->custom->modify_member['attr'] = 'dn';
516 /*********************************************/
517 /* Predefined Queries (canned views) */
518 /*********************************************/
520 /* To make searching easier, you may setup predefined queries below: */
524 /* The name that will appear in the simple search form */
525 $queries[$q]['name'] = 'User List';
527 /* The base to search on */
528 $queries[$q]['base'] = 'dc=example,dc=com';
530 /* The search scope (sub, base, one) */
531 $queries[$q]['scope'] = 'sub';
533 /* The LDAP filter to use */
534 $queries[$q]['filter'] = '(&(objectClass=posixAccount)(uid=*))';
536 /* The attributes to return */
537 $queries[$q]['attributes'] = 'cn, uid, homeDirectory, telephonenumber, jpegphoto';
539 /* If you want to configure more pre-defined queries, copy and paste the above (including the "$q++;") */
541 $queries[$q]['name'] = 'Samba Users';
542 $queries[$q]['base'] = 'dc=example,dc=com';
543 $queries[$q]['scope'] = 'sub';
544 $queries[$q]['filter'] = '(&(|(objectClass=sambaAccount)(objectClass=sambaSamAccount))(objectClass=posixAccount)(!(uid=*$)))';
545 $queries[$q]['attributes'] = 'uid, smbHome, uidNumber';
548 $queries[$q]['name'] = 'Samba Computers';
549 $queries[$q]['base'] = 'dc=example,dc=com';
550 $queries[$q]['scope'] = 'sub';
551 $queries[$q]['filter'] = '(&(objectClass=sambaAccount)(uid=*$))';
552 $queries[$q]['attributes'] = 'uid, homeDirectory';