Compare commits

...

2 Commits

Author SHA1 Message Date
Tobias Herre a2ca71146b Documentation for server_url added 2020-08-25 14:36:39 +02:00
Tobias Herre d834848967 Configurable server_url for ldap server 2020-08-25 14:35:41 +02:00
3 changed files with 9 additions and 4 deletions

View File

@ -35,7 +35,8 @@ Examples:
login_search_dn=>"cn=admin,dc=wikimedia,dc=de",
login_search_suffix=>"dc=wikimedia,dc=de",
login_search_password=>"123",
login_method=>"search" # or "listi or search allowed"
login_method=>"search" # or "list or search allowed",
server_url=>"ldap://localhost:389",
}
}
}

View File

@ -125,8 +125,10 @@ class wmdeit_ldap::lam(
default => $spw
},
server_url => $conf['server_url'] ? {
undef => "",
default => 'ldap://localhost:389'
},
}
}
@ -147,6 +149,8 @@ define wmdeit_ldap::lam::config
$login_search_dn = "",
$login_search_filter = "",
$login_search_password = "",
$server_url ,
){
if (!$suffix_user) or (!$suffix_group) {

View File

@ -5,7 +5,7 @@
###################################################################################################
# server address (e.g. ldap://localhost:389 or ldaps://localhost:636)
ServerURL: ldap://localhost:389
ServerURL: <%= @server_url %>
# list of users who are allowed to use LDAP Account Manager
# names have to be seperated by semicolons