From 6f0d843f855e179c66be107d1ab14f81254d6017 Mon Sep 17 00:00:00 2001 From: John Crygier <john.crygier@aon.com> Date: Tue, 10 Apr 2012 16:54:57 -0400 Subject: [PATCH] Allow for different port for LDAP in-memory server. Update some documentation. --- distrib/gitblit.properties | 31 ++++++++++++++++--------------- 1 files changed, 16 insertions(+), 15 deletions(-) diff --git a/distrib/gitblit.properties b/distrib/gitblit.properties index 147f2a1..527b726 100644 --- a/distrib/gitblit.properties +++ b/distrib/gitblit.properties @@ -139,7 +139,7 @@ # URL of the LDAP server. # # SINCE 1.0.0 -realm.ldap.server = ldap://my.ldap.server +realm.ldap.server = ldap://localhost # Login username for LDAP searches. # The domain prefix may be omitted if it matches the domain specified in @@ -149,12 +149,12 @@ # e.g. mydomain\\username # # SINCE 1.0.0 -realm.ldap.username = +realm.ldap.username = cn=Directory Manager # Login password for LDAP searches. # # SINCE 1.0.0 -realm.ldap.password = +realm.ldap.password = password # The LdapUserService must be backed by another user service for standard user # and team management. @@ -177,38 +177,39 @@ # Root node that all Users sit under in LDAP # -# This is the node that searches for user information will begin from in LDAP +# This is the root node that searches for user information will begin from in LDAP # If blank, it will search ALL of ldap. # # SINCE 1.0.0 -realm.ldap.accountBase = ou=people,dc=example,dc=com +realm.ldap.accountBase = OU=Users,OU=UserControl,OU=MyOrganization,DC=MyDomain # Filter Criteria for Users in LDAP # # Query pattern to use when searching for a user account. This may be any valid -# LDAP query expression, including the standard (&) and (|) operators. -# The variable ${username} is replaced by the string entered by the end user +# LDAP query expression, including the standard (&) and (|) operators. Variables may +# be injected via the ${variableName} syntax. Recognized variables are: +# ${username} - The text entered as the user name # # SINCE 1.0.0 realm.ldap.accountPattern = (&(objectClass=person)(sAMAccountName=${username})) # Root node that all Teams sit under in LDAP # -# This is the node that searches for user information will begin from in LDAP +# This is the node that searches for team information will begin from in LDAP # If blank, it will search ALL of ldap. # # SINCE 1.0.0 -realm.ldap.groupBase = ou=groups,dc=example,dc=com +realm.ldap.groupBase = OU=Groups,OU=UserControl,OU=MyOrganization,DC=MyDomain # Filter Criteria for Teams in LDAP # # Query pattern to use when searching for a team. This may be any valid -# LDAP query expression, including the standard (&) and (|) operators. -# The variable ${username} is replaced by the string entered by the end user. -# Other variables appearing in the pattern, such as ${fooBarAttribute}, -# are replaced with the value of the corresponding attribute (in this case, fooBarAttribute) -# as read from the user's account object matched under realm.ldap.accountBase. Attributes such -# as ${dn} or ${uidNumber} may be useful. +# LDAP query expression, including the standard (&) and (|) operators. Variables may +# be injected via the ${variableName} syntax. Recognized variables are: +# ${username} - The text entered as the user name +# ${dn} - The Distinguished Name of the user logged in +# All attributes on the User's record are also passed in. For example, if a user has an +# attribute "fullName" set to "John", "(fn=${fullName})" will be translated to "(fn=John)". # # SINCE 1.0.0 realm.ldap.groupMemberPattern = (&(objectClass=group)(member=${dn})) -- Gitblit v1.9.1