X-Git-Url: http://wagnertech.de/git?a=blobdiff_plain;f=WEB-INF%2Fconfig.php.dist;h=fed4eea59a393285170e871b8038311f6bdb035b;hb=85ffa2b2c0dfa383b1fbcf1c80ed9bf1ee3e7d0d;hp=00469da587096bba158ae3d49bd952e5b820da15;hpb=8775b44ff12f647c3d3d5ee17dcf4f11cf8564c4;p=timetracker.git diff --git a/WEB-INF/config.php.dist b/WEB-INF/config.php.dist index 00469da5..fed4eea5 100644 --- a/WEB-INF/config.php.dist +++ b/WEB-INF/config.php.dist @@ -205,7 +205,7 @@ define('AUTH_MODULE', 'db'); // Configuration example for OpenLDAP server: // define('AUTH_MODULE', 'ldap'); // $GLOBALS['AUTH_MODULE_PARAMS'] = array( -// 'server' => '127.0.0.1', // OpenLDAP server address or name. +// 'server' => '127.0.0.1', // OpenLDAP server address or name. For secure LDAP use ldaps://hostname:port here. // 'type' => 'openldap', // Type of server. openldap type should also work with Sun Directory Server when member_of is empty. // It may work with other (non Windows AD) LDAP servers. For Windows AD use the 'ad' type. // 'base_dn' => 'ou=People,dc=example,dc=com', // Base distinguished name in LDAP catalog. @@ -216,7 +216,7 @@ define('AUTH_MODULE', 'db'); // Configuration example for Windows domains with Active Directory: // define('AUTH_MODULE', 'ldap'); // $GLOBALS['AUTH_MODULE_PARAMS'] = array( -// 'server' => '127.0.0.1', // Domain controller IP address or name. +// 'server' => '127.0.0.1', // Domain controller IP address or name. For secure LDAP use ldaps://hostname:port here. // 'type' => 'ad', // Type of server. // 'base_dn' => 'DC=example,DC=com', // Base distinguished name in LDAP catalog. // 'default_domain' => 'example.com', // Default domain.