... |
... |
@@ -99,7 +99,7 @@ |
99 |
99 |
|defaults.systemeinstellung.loginName|sadmin|Login name for the super administrator of the system. |
100 |
100 |
|defaults.systemeinstellung.passwort|hash(admin)|Login name for the super administrator of the system. Should be changed after installing the application. The password is stored hashed, it should not be set manually in the configuration file, but only via the user interface. |
101 |
101 |
|cluster.implementation|jgroups|The implementation used for [[clustering>>doc:Formcycle.SystemSettings.UserInterface.Cluster.WebHome]]. Allowed options are [[jgroups>>http://www.jgroups.org/||target="_blank"]] and [[shoal>>https://javaee.github.io/shoal/||target="_blank"]]. |
102 |
|
-|system.server.id |(generated)|Unique ID of the server which can be included in the HTTP header and attached to the submit URL of a form for the use of load balancers. See //HTTP//. |
|
102 |
+|system.server.id {{version major="6" minor="6" patch="5"/}}|(generated)|Unique ID of the server which can be included in the HTTP header and attached to the submit URL of a form for the use of load balancers. See //HTTP//. |
103 |
103 |
{{/table}} |
104 |
104 |
|
105 |
105 |
== Limits == |
... |
... |
@@ -131,7 +131,7 @@ |
131 |
131 |
|= Property|= Default value|= Explanation |
132 |
132 |
|ldap.override.filter.user|(~|(objectclass=user)(objectclass=person)(objectclass=inetOrgPerson)(objectclass=organizationalPerson))|LDAP filter for searching for available [[LDAP users>>doc:Formcycle.UserInterface.UserSettings.LDAP]]. By default, finds all objects with the object class {{code language="none"}}user{{/code}}, {{code language="none"}}person{{/code}}, {{code language="none"}}inetOrgPerson{{/code}}, or {{code language="none"}}organinsationalPerson{{/code}}. |
133 |
133 |
|ldap.override.filter.user.login|(~|(sAMAccountName={0})(userPrincipalName={0})(uid={0}))|LDAP-Filter for locating a user with a given login name. Specify the login name with the placeholder {{code language="none"}}{0}{{/code}}. By default, finds all users if the attribute {{code language="none"}}sAMAccountName{{/code}}, {{code language="none"}}userPrincipalName{{/code}} or {{code language="none"}}uid{{/code}} matches the login name. |
134 |
|
-|ldap.override.filter.kerberos.user |//Value of the user query see above.//|LDAP filter for searching a user after Kerberos authentication. The available login corresponds to the pattern {{code language="none"}}<username>(/<instance>)@<REALM>{{/code}} where the {{code language="none"}}/<instance>{{/code}} part is optional. Using the example {{code language="none"}}test/admin@EXAMPLE.COM{{/code}}, the individual components are available in the corresponding filter as follows: {{code language="none"}}{0}{{/code}}={{code language="none"}}test/admin@EXAMPLE.COM{{/code}}, {{code language="none"}}{1}{{/code}}={{code language="none"}}test/admin{{/code}}, {{code language="none"}}{2}{{/code}}={{code language="none"}}test{{/code}},{{code language="none"}}{3}{{/code}}={{code language="none"}}admin{{/code}},{{code language="none"}}{4}{{/code}}={{code language="none"}}EXAMPLE.COM{{/code}}. For example, to perform a user search within a single-domain environment with a non-standard {{code language="none"}}userPrincipalName{{/code}}, the query could be defined as follows: {{code language="none"}}(sAMAccountName={2}){{/code}} |
|
134 |
+|ldap.override.filter.kerberos.user {{version major="6" minor="6" patch="5"/}}|//Value of the user query see above.//|LDAP filter for searching a user after Kerberos authentication. The available login corresponds to the pattern {{code language="none"}}<username>(/<instance>)@<REALM>{{/code}} where the {{code language="none"}}/<instance>{{/code}} part is optional. Using the example {{code language="none"}}test/admin@EXAMPLE.COM{{/code}}, the individual components are available in the corresponding filter as follows: {{code language="none"}}{0}{{/code}}={{code language="none"}}test/admin@EXAMPLE.COM{{/code}}, {{code language="none"}}{1}{{/code}}={{code language="none"}}test/admin{{/code}}, {{code language="none"}}{2}{{/code}}={{code language="none"}}test{{/code}},{{code language="none"}}{3}{{/code}}={{code language="none"}}admin{{/code}},{{code language="none"}}{4}{{/code}}={{code language="none"}}EXAMPLE.COM{{/code}}. For example, to perform a user search within a single-domain environment with a non-standard {{code language="none"}}userPrincipalName{{/code}}, the query could be defined as follows: {{code language="none"}}(sAMAccountName={2}){{/code}} |
135 |
135 |
|ldap.override.filter.group|(~|(objectclass=group)(objectclass=groupofnames)(objectclass=groupofuniquenames))|LDAP filter for searching for [[LDAP groups>>doc:Formcycle.UserInterface.UserSettings.LDAPGroups]]. By default, searches for all objects with the object class {{code language="none"}}group{{/code}}, {{code language="none"}}groupofnames{{/code}}, or {{code language="none"}}groupofuniquenames{{/code}}. |
136 |
136 |
{{/table}} |
137 |
137 |
|