This repository has been archived by the owner on Jan 27, 2023. It is now read-only.
-
Notifications
You must be signed in to change notification settings - Fork 38
/
Copy pathilibrarian-default.ini
180 lines (120 loc) · 4.31 KB
/
ilibrarian-default.ini
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
; Default INI file. If you want custom settings, create
; a copy of this file with a name ilibrarian.ini and type
; your settings there. Do not edit this file.
[paths]
; (Experimental) Custom paths to library folder parent path
; and temporary storage folder path.
library_path = ""
temp_path = ""
[greeting]
; Custom greeting on the sign in page.
greeting = "I, Librarian"
[openlinks]
; Enable (1) or disable (0) unrestricted access to stable item links
; and RSS links.
stablelinks = "0"
rsslinks = "0"
[autosign]
; To enable autosign, change autosign to 1 and enter a user name
; that will be signed in automatically. If you plan to enable
; the autosign and open the access for visitors from the Internet,
; it is highly recommended that the autosigned user has guest
; permissions.
autosign = "0"
username = ""
[reset password]
; To enable password reset, change reset_password to 1. Don't
; forget to change the value back to O, after the password
; has been reset.
reset_password = "0"
[fonts and appearance]
; Change values to have custom default appearance. Font size is
; in pixels and colors are in hexadecimal RGB code. Ubuntu fonts
; are included in this package and will guarantee consistent look
; for all clients accessing I, Librarian.
; General text
main_window_font_family = "Liberation Sans"
main_window_font_size = "14"
main_window_color = "222222"
main_window_line_height = "1.4"
; Color of links
main_window_link_color = "404FC3"
; Color of highlights
main_window_highlight_color = "FF4500"
; Title font
main_window_title_font_family = "Liberation Sans"
main_window_title_font_size = "16"
; Abstract font
main_window_abstract_font_family = "Liberation Sans"
main_window_abstract_font_size = "14"
main_window_abstract_line_height = "1.5"
; Form font
main_window_form_font_family = "Liberation Sans"
main_window_form_font_size = "14"
; Main window background colors
main_window_background_color = "FFFFFF"
alternating_row_background_color = "F3F3F3"
; Top window colors
top_window_background_color = "404FC3"
top_window_color = "FFFFFF"
[LDAP]
; Enter your LDAP server settings below. The current settings
; are for a free dummy LDAP server at:
; http://www.forumsys.com/tutorials/integration-how-to/ldap/online-ldap-test-server/
; Use einstein:password, euclid:password to
; test its functionality.
; LDAP access does not work from behind a proxy server.
; Activate login via LDAP
; Caution: Disables local login
; Enable LDAP module in php.ini
ldap_active = false
; Enable and set debug level for LDAP authentication.
; Messages are logged into Apache Global Error Log.
ldap_debug_enabled = false
ldap_opt_debug_level = 7
; Change to match your ldap protocol version
ldap_version = 3
; Enable REFERRALS
ldap_opt_referrals = 0
; LDAP server hostname
ldap_server = "ldap://ldap.forumsys.com:389"
;ldap_server = "ldaps://ldap.forumsys.com:636"
;Global Catalog queries
;ldap_server = "ldap://ldap.forumsys.com:3268"
;ldap_server = "ldaps://ldap.forumsys.com:3269"
; Base distinguished name (DN)
ldap_basedn = "dc=example,dc=com"
; Specify fully qualified DN of bind user
ldap_binduser_dn = ""
; Password for proxy user
ldap_binduser_pw = "password"
; Attribute to use for username lookups
ldap_username_attr = "uid"
; Additional Active Directory Settings
;ldap_username_attr = "sAMAccountName"
ldap_userlogin_attr = "uid"
; Additional Active Directory Settings
; attribute which is used to verify login/password pair
; ldap_userlogin_attr = "userprincipalname"
; User relative search base (without base DN)
;ldap_user_rdn = "ou=mathematicians"
ldap_user_rdn = ""
; Group relative search base (without base DN) - could be emtpy
ldap_group_rdn = "ou=groups"
; User group common name
; If empty, all users under the search base are eligible to use this
; installation of I, Librarian.
;ldap_usergroup_cn = "cn=users"
ldap_usergroup_cn = ""
; Use DN if building CN with ldap_group_rdn and ldap_basedn is not possible.
;ldap_usergroup_dn = ""
; Admin group common name
ldap_admingroup_cn = "cn=read-only-admin"
; Use DN if building CN with ldap_group_rdn is not possible.
;ldap_admingroup_dn = ""
; Authorization filter prefix
; If you want to do recursive searches with LDAP servers that
; support it (e.g., MS Active Directory), use t he correct
; matching rule:
; ldap_filter = 'member:1.2.840.113556.1.4.1941'
ldap_filter = "member"