aboutsummaryrefslogtreecommitdiffstats
path: root/configs
diff options
context:
space:
mode:
authortilghman <tilghman@f38db490-d61c-443f-a65b-d21fe96a405b>2008-03-18 23:22:25 +0000
committertilghman <tilghman@f38db490-d61c-443f-a65b-d21fe96a405b>2008-03-18 23:22:25 +0000
commit856338f16bab9f663ab9c5885316010ff4117faa (patch)
treeb853b29f7e74cf6552b45b741d69baeb4324085d /configs
parent9b38fdc83b0a66a0cbd6767a6d57315cbe378635 (diff)
Change back to using ldap_initialize() and let the user specify a URL directly,
instead of trying to piece it together, badly. git-svn-id: http://svn.digium.com/svn/asterisk/trunk@109775 f38db490-d61c-443f-a65b-d21fe96a405b
Diffstat (limited to 'configs')
-rw-r--r--configs/res_ldap.conf.sample31
1 files changed, 24 insertions, 7 deletions
diff --git a/configs/res_ldap.conf.sample b/configs/res_ldap.conf.sample
index 8477ec590..f64d6c58b 100644
--- a/configs/res_ldap.conf.sample
+++ b/configs/res_ldap.conf.sample
@@ -3,7 +3,7 @@
;
; Sample Asterisk config file for res_config_ldap
-; in extconfig.conf you can use it like this:
+; in extconfig.conf; you can use it like this:
; sipusers = ldap,"dc=myDomain,dc=myDomainExt",sip
; sippeers = ldap,"dc=myDomain,dc=myDomainExt",sip
; extensions = ldap,"dc=myDomain,dc=myDomainExt",extensions
@@ -11,20 +11,29 @@
[_general]
-;host=192.168.1.1,ldap.mydomain.com ; LDAP host(s)
-;protocol=3 ; Version of the LDAP protocol to use default is 3.
-;basedn=MyRootDN ; Base DN
-;pass=MyPassword ; Bind password
-;user=MyDN ; Bind DN
+;
+; Specify one of either host and port OR url. URL is preferred, as you can
+; use more options.
+;host=192.168.1.1 ; LDAP host
+;port=389
+;url=ldap://ldap3.mydomain.com:3890
+;protocol=3 ; Version of the LDAP protocol to use; default is 3.
+;basedn=MyRootDN ; Base DN
+;user=MyDN ; Bind DN
+;pass=MyPassword ; Bind password
; Configuration Table
[config]
-; addtional filter - This specifies an additional set of criteria to be used
+;
+; additionalFilter - This specifies an additional set of criteria to be used
; when querying the LDAP server.
+;
additionalFilter=(objectClass=PBXConfig)
+;
; Attributes mapping (asterisk variable name = ldap attribute name)
; When Asterisk requests the variable by the name of the value on the left,
; this module will look up the attribute listed on the right.
+;
filename = PBXConfigFilename
category = PBXConfigCategory
variable_name = PBXConfigVariableName
@@ -32,7 +41,9 @@ variable_value = PBXConfigVariableValue
cat_metric = PBXConfigCategoryMetric
commented = PBXConfigCommented
+;
; Extensions Table
+;
[extensions]
context = PBXExtensionContext
exten = PBXExtensionExten
@@ -41,7 +52,9 @@ app = PBXExtensionApplication
appdata = PBXExtensionApplicationData
additionalFilter=(objectClass=PBXExtension)
+;
; Sip Users Table
+;
[sip]
name = uid
amaflags = PBXAccountAMAFlags
@@ -77,7 +90,9 @@ regexten = PBXAccountRegistrationExten
CanCallForward = PBXAccountCanCallForward
additionalFilter=(objectClass=PBXAccountSIP)
+;
; IAX Users Table
+;
[iax]
amaflags = PBXAccountAMAFlags
callerid = PBXAccountCallerID
@@ -100,7 +115,9 @@ regexten = PBXAccountRegistrationExten
notransfer = PBXAccountNoTransfer
additionalFilter=(objectClass=PBXAccountIAX)
+;
; A Test Family
+;
[testfamily]
MyUSERID = uid
additionalFilter=(objectClass=*)