X-Git-Url: http://wagnertech.de/git?a=blobdiff_plain;f=WEB-INF%2Fconfig.php.dist;h=fed4eea59a393285170e871b8038311f6bdb035b;hb=887ff98dde2f444ef7f33b32fc7f550b5833b5e6;hp=55f34749067d079861fd89c7ca339399984305d4;hpb=40c8b0474bb4204ee1c843398c86b8adecaedb14;p=timetracker.git diff --git a/WEB-INF/config.php.dist b/WEB-INF/config.php.dist index 55f34749..fed4eea5 100644 --- a/WEB-INF/config.php.dist +++ b/WEB-INF/config.php.dist @@ -110,6 +110,15 @@ define('WEEKEND_START_DAY', 6); // Lifetime in seconds for tt_PHPSESSID cookie. Time to live is extended by this value // with each visit to the site so that users don't have to re-login. // define('PHPSESSID_TTL', 86400); +// +// Note: see also PHP_SESSION_PATH below as you may have to use it together with +// PHPSESSID_TTL to avoid premature session expirations. + + +// PHP_SESSION_PATH +// Local file system path for PHP sessions. Use it to isolate session deletions +// (garbage collection interference) by other PHP scripts potentially running on the system. +// define('PHP_SESSION_PATH', '/tmp/timetracker'); // Directory must exist and be writable. // Forum and help links from the main menu. @@ -196,7 +205,7 @@ define('AUTH_MODULE', 'db'); // Configuration example for OpenLDAP server: // define('AUTH_MODULE', 'ldap'); // $GLOBALS['AUTH_MODULE_PARAMS'] = array( -// 'server' => '127.0.0.1', // OpenLDAP server address or name. +// 'server' => '127.0.0.1', // OpenLDAP server address or name. For secure LDAP use ldaps://hostname:port here. // 'type' => 'openldap', // Type of server. openldap type should also work with Sun Directory Server when member_of is empty. // It may work with other (non Windows AD) LDAP servers. For Windows AD use the 'ad' type. // 'base_dn' => 'ou=People,dc=example,dc=com', // Base distinguished name in LDAP catalog. @@ -207,7 +216,7 @@ define('AUTH_MODULE', 'db'); // Configuration example for Windows domains with Active Directory: // define('AUTH_MODULE', 'ldap'); // $GLOBALS['AUTH_MODULE_PARAMS'] = array( -// 'server' => '127.0.0.1', // Domain controller IP address or name. +// 'server' => '127.0.0.1', // Domain controller IP address or name. For secure LDAP use ldaps://hostname:port here. // 'type' => 'ad', // Type of server. // 'base_dn' => 'DC=example,DC=com', // Base distinguished name in LDAP catalog. // 'default_domain' => 'example.com', // Default domain.