Benutzer-Werkzeuge

Webseiten-Werkzeuge


tachtler:phpldapadmin_centos_6

Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen angezeigt.

Link zu dieser Vergleichsansicht

tachtler:phpldapadmin_centos_6 [2011/11/10 15:29] – Externe Bearbeitung 127.0.0.1tachtler:phpldapadmin_centos_6 [2012/06/11 11:17] (aktuell) klaus
Zeile 820: Zeile 820:
 </code> </code>
  
-<code>+<code php>
 <?php <?php
 /** NOTE ** /** NOTE **
Zeile 1422: Zeile 1422:
 === Sprache === === Sprache ===
  
-<code>+<code php>
 /* The language setting. If you set this to 'auto', phpLDAPadmin will attempt /* The language setting. If you set this to 'auto', phpLDAPadmin will attempt
    to determine your language automatically. Otherwise, available lanaguages    to determine your language automatically. Otherwise, available lanaguages
Zeile 1437: Zeile 1437:
 === Zeitzone === === Zeitzone ===
  
-<code>+<code php>
 /* Our local timezone /* Our local timezone
    This is to make sure that when we ask the system for the current time, we    This is to make sure that when we ask the system for the current time, we
Zeile 1452: Zeile 1452:
 === Fehlermeldungen zu ungültigen Objekten in Vorlagen === === Fehlermeldungen zu ungültigen Objekten in Vorlagen ===
  
-<code>+<code php>
 /* Hide the warnings for invalid objectClasses/attributes in templates. */ /* Hide the warnings for invalid objectClasses/attributes in templates. */
 // $config->custom->appearance['hide_template_warning'] = false; // $config->custom->appearance['hide_template_warning'] = false;
Zeile 1463: Zeile 1463:
 === Benutzerfreundliche Feldnamen === === Benutzerfreundliche Feldnamen ===
  
-<code>+<code php>
 /* Use this array to map attribute names to user friendly names. For example, if /* Use this array to map attribute names to user friendly names. For example, if
    you don't want to see "facsimileTelephoneNumber" but rather "Fax". */    you don't want to see "facsimileTelephoneNumber" but rather "Fax". */
Zeile 1488: Zeile 1488:
 === Anzeige LDAP-Server Name  === === Anzeige LDAP-Server Name  ===
  
-<code>+<code php>
 /* A convenient name that will appear in the tree viewer and throughout /* A convenient name that will appear in the tree viewer and throughout
    phpLDAPadmin to identify this LDAP server to users. */    phpLDAPadmin to identify this LDAP server to users. */
Zeile 1501: Zeile 1501:
 === LDAP-URL === === LDAP-URL ===
  
-<code>+<code php>
 /* Examples: /* Examples:
    'ldap.example.com',    'ldap.example.com',
Zeile 1516: Zeile 1516:
 === LDAP BIND ID === === LDAP BIND ID ===
  
-<code>+<code php>
 /* The DN of the user for phpLDAPadmin to bind with. For anonymous binds or /* The DN of the user for phpLDAPadmin to bind with. For anonymous binds or
    'cookie' or 'session' auth_types, LEAVE THE LOGIN_DN AND LOGIN_PASS BLANK. If    'cookie' or 'session' auth_types, LEAVE THE LOGIN_DN AND LOGIN_PASS BLANK. If
Zeile 1532: Zeile 1532:
 === Standard Passwort Algorithmus === === Standard Passwort Algorithmus ===
  
-<code>+<code php>
 /* Default password hashing algorithm. One of md5, ssha, sha, md5crpyt, smd5, /* Default password hashing algorithm. One of md5, ssha, sha, md5crpyt, smd5,
    blowfish, crypt or leave blank for now default algorithm. */    blowfish, crypt or leave blank for now default algorithm. */
Zeile 1545: Zeile 1545:
 === Login Attribut === === Login Attribut ===
  
-<code>+<code php>
 /* If you specified 'cookie' or 'session' as the auth_type above, you can /* If you specified 'cookie' or 'session' as the auth_type above, you can
    optionally specify here an attribute to use when logging in. If you enter    optionally specify here an attribute to use when logging in. If you enter
Zeile 1563: Zeile 1563:
 === Anonymous BIND === === Anonymous BIND ===
  
-<code>+<code php>
 /* Enable anonymous bind login. */ /* Enable anonymous bind login. */
 // $servers->setValue('login','anon_bind',true); // $servers->setValue('login','anon_bind',true);
Zeile 1587: Zeile 1587:
   * **''/etc/httpd/conf.d/phpldapadmin.conf''**   * **''/etc/httpd/conf.d/phpldapadmin.conf''**
 könnte wie folgt realisiert werden: könnte wie folgt realisiert werden:
-<code>+<code apache>
  
 NameVirtualHost *:80 NameVirtualHost *:80
tachtler/phpldapadmin_centos_6.txt · Zuletzt geändert: 2012/06/11 11:17 von klaus