LDAPAccountManager/lam/lam.conf

67 lines
1.9 KiB
Plaintext

# LDAP Account Manager configuration
# hostname of LDAP server (e.g localhost)
host: localhost
# portnumber of LDAP server (default 389)
port: 389
# use SSL to connect, can be True or False
ssl: False
# list of users who are allowed to use LDAP Account Manager
# names have to be seperated by semicolons
# e.g. admins: cn=admin,dc=yourdomain,dc=org;cn=root,dc=yourdomain,dc=org
admins: cn=admin,o=test,c=de;uid=testuser,o=test,c=de;cn=Manager,dc=home,dc=duergner
# password to change these preferences via webfrontend
passwd: lam
# suffix of users
# e.g. ou=People,dc=yourdomain,dc=org
usersuffix: ou=People,o=test,c=de
# suffix of groups
# e.g. ou=Groups,dc=yourdomain,dc=org
groupsuffix: ou=group,o=test,c=de
# suffix of Samba hosts
# e.g. ou=machines,dc=yourdomain,dc=org
hostsuffix: o=test,c=de
# minimum and maximum UID numbers
minUID: 10000
maxUID: 20000
# minimum and maximum GID numbers
minGID: 10000
maxGID: 20000
# minimum and maximum UID numbers for Samba Hosts
minMachine: 25000
maxMachine: 35000
# list of possible shells
shellList: /bin/bash;/bin/sh;/bin/false
# default shell when creating new user
defaultShell: /bin/bash
# list of attributes to show in user list
# entries can either be predefined values (e.g. '#cn' or '#uid')
# or individual ones (e.g. 'uid:User ID' or 'host:Host Name')
# values have to be seperated by semicolons
userlistAttributes: #uid;#cn;#uidNumber;#gidNumber
# list of attributes to show in group list
# entries can either be predefined values (e.g. '#cn' or '#gidNumber')
# or individual ones (e.g. 'cn:Group Name')
# values have to be seperated by semicolons
grouplistAttributes: #cn;#gidNumber;#memberUID;#description
# list of attributes to show in host list
# entries can either be predefined values (e.g. '#cn' or '#uid')
# or individual ones (e.g. 'cn:Host Name')
# values have to be seperated by semicolons
hostlistAttributes: #cn;#rid;#description;gidNumber:GID