auth.conf.dist.php 3.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117
  1. <?php
  2. /* For licensing terms, see /license.txt */
  3. /**
  4. * Configuration file for all authentication methods.
  5. * Uncomment and configure only the section(s) you need.
  6. * @package chamilo.conf.auth
  7. */
  8. /**
  9. * Facebook
  10. */
  11. /**
  12. * Uncomment those lines and put your facebook app parameters here
  13. * Find them here : https://developers.facebook.com/apps/
  14. */
  15. /*$facebook_config = array(
  16. 'appId' => 'APPID',
  17. 'secret' => 'secret app',
  18. 'return_url' => api_get_path(WEB_PATH).'?action=fbconnect',
  19. );*/
  20. /**
  21. * Shibboleth
  22. */
  23. // $shibb_login = ...;
  24. /**
  25. * LDAP
  26. */
  27. /**
  28. * Array of connection parameters
  29. **/
  30. $extldap_config = array(
  31. //base dommain string
  32. 'base_dn' => 'DC=cblue,DC=be',
  33. //admin distinguished name
  34. 'admin_dn' => 'CN=admin,dc=cblue,dc=be',
  35. //admin password
  36. 'admin_password' => 'pass',
  37. //ldap host
  38. 'host' => array('1.2.3.4', '2.3.4.5', '3.4.5.6'),
  39. // filter
  40. // 'filter' => '', // no () arround the string
  41. //'port' => , default on 389
  42. //protocl version (2 or 3)
  43. 'protocol_version' => 3,
  44. // set this to 0 to connect to AD server
  45. 'referrals' => 0,
  46. //String used to search the user in ldap. %username will ber replaced by the username.
  47. //See extldap_get_user_search_string() function below
  48. // 'user_search' => 'sAMAccountName=%username%', // no () arround the string
  49. 'user_search' => 'uid=%username%', // no () arround the string
  50. //encoding used in ldap (most common are UTF-8 and ISO-8859-1
  51. 'encoding' => 'UTF-8',
  52. //Set to true if user info have to be update at each login
  53. 'update_userinfo' => true
  54. );
  55. /**
  56. * Correspondance array between chamilo user info and ldap user info
  57. * This array is of this form :
  58. * '<chamilo_field> => <ldap_field>
  59. *
  60. * If <ldap_field> is "func", then the value of <chamilo_field> will be the return value of the function
  61. * extldap_get_<chamilo_field>($ldap_array)
  62. * In this cas you will have to declare the extldap_get_<chamilo_field> function
  63. *
  64. * If <ldap_field> is a string beginning with "!", then the value will be this string without "!"
  65. *
  66. * If <ldap_field> is any other string then the value of <chamilo_field> will be
  67. * $ldap_array[<ldap_field>][0]
  68. *
  69. * If <ldap_field> is an array then its value will be an array of values with the same rules as above
  70. *
  71. **/
  72. $extldap_user_correspondance = array(
  73. 'firstname' => 'givenName',
  74. 'lastname' => 'sn',
  75. 'status' => 'func',
  76. 'admin' => 'func',
  77. 'email' => 'mail',
  78. 'auth_source' => '!extldap',
  79. //'username' => ,
  80. 'language' => '!english',
  81. 'password' => '!PLACEHOLDER',
  82. 'extra' => array(
  83. 'title' => 'title',
  84. 'globalid' => 'employeeID',
  85. 'department' => 'department',
  86. 'country' => 'co',
  87. 'bu' => 'Company')
  88. );
  89. /**
  90. * OpenID
  91. */
  92. $langMainInfo = 'You may login to this site using an OpenID. You may add your OpenId URLs below, and also see a list of any OpenIDs which have already been added.';
  93. $langMainInfoDetail = '<p>OpenID is a secure way to use one user ID and password to log in to many web sites without special software, giving the same password to each site, or losing control over which information is shared with each site that you visit.</p>';
  94. $langMainInfoDetail .= '<p>Users can create accounts using their OpenID, assign one or more OpenIDs to an existing account, and log in using an OpenID. This lowers the barrier to registration, which is good for the site, and offers convenience and security to the users. Logging in via OpenID is far more secure than cross-site logins using drupal.module.</p>';
  95. $langMainInfoDetail .= '<p>More information on OpenID is available at <a href="http://openid.net">OpenID.net</a></p>';
  96. /**
  97. * CAS
  98. */
  99. //$cas = ...;