tce_ldap.php
Tags
Table of Contents
Constants
- K_LDAP_BASE_DN = 'ou=users,dc=mydom,dc=example,dc=org'
- The base DN for the directory.
- K_LDAP_ENABLED = \false
- If true enable LDAP.
- K_LDAP_FILTER = 'uid=#USERNAME#'
- The search filter can be simple or advanced, using boolean operators in the format described in the LDAP documentation. Use "#USERNAME#" as a placeholder for the username passed by login form. For W2K3 use: "(sAMAccountName=#USERNAME#)"
- K_LDAP_HOST = 'localhost'
- LDAP hostname. If you are using OpenLDAP 2.x.x you can specify a URL instead of the hostname. To use LDAP with SSL, compile OpenLDAP 2.x.x with SSL support, configure PHP with SSL, and set this parameter as ldaps://hostname/.
- K_LDAP_PORT = 389
- The port to connect to. Not used when using URLs.
- K_LDAP_PROTOCOL_VERSION = 3
- LDAP protocol version.
- K_LDAP_ROOT_DN = \null
- The DN for the ROOT Account Set to null for anonymous LDAP binding
- K_LDAP_ROOT_PASS = \null
- The password for the ROOT Account Set to null for anonymous LDAP binding
- K_LDAP_USER_GROUP_ID = 1
- Default user group ID.
- K_LDAP_USER_LEVEL = 1
- Default user level
- K_LDAP_UTF8 = \true
- Set to true if LDAP uses UTF-8 encoding.
Constants
K_LDAP_BASE_DN
The base DN for the directory.
public mixed K_LDAP_BASE_DN =
'ou=users,dc=mydom,dc=example,dc=org'
K_LDAP_ENABLED
If true enable LDAP.
public mixed K_LDAP_ENABLED =
\false
K_LDAP_FILTER
The search filter can be simple or advanced, using boolean operators in the format described in the LDAP documentation. Use "#USERNAME#" as a placeholder for the username passed by login form. For W2K3 use: "(sAMAccountName=#USERNAME#)"
public mixed K_LDAP_FILTER = 'uid=#USERNAME#'
K_LDAP_HOST
LDAP hostname. If you are using OpenLDAP 2.x.x you can specify a URL instead of the hostname. To use LDAP with SSL, compile OpenLDAP 2.x.x with SSL support, configure PHP with SSL, and set this parameter as ldaps://hostname/.
public mixed K_LDAP_HOST = 'localhost'
K_LDAP_PORT
The port to connect to. Not used when using URLs.
public mixed K_LDAP_PORT = 389
K_LDAP_PROTOCOL_VERSION
LDAP protocol version.
public mixed K_LDAP_PROTOCOL_VERSION =
3
K_LDAP_ROOT_DN
The DN for the ROOT Account Set to null for anonymous LDAP binding
public mixed K_LDAP_ROOT_DN =
\null
K_LDAP_ROOT_PASS
The password for the ROOT Account Set to null for anonymous LDAP binding
public mixed K_LDAP_ROOT_PASS =
\null
K_LDAP_USER_GROUP_ID
Default user group ID.
public mixed K_LDAP_USER_GROUP_ID =
1
This is the TCExam group id to which the LDAP accounts belongs. You can also set 0 for all available groups or a string containing a comma-separated list of group IDs.
K_LDAP_USER_LEVEL
Default user level
public mixed K_LDAP_USER_LEVEL =
1
K_LDAP_UTF8
Set to true if LDAP uses UTF-8 encoding.
public mixed K_LDAP_UTF8 = \true