librenms/config.php.default
Adam Amstrong 0abf5912a0 add exp
git-svn-id: http://www.observium.org/svn/observer/trunk@1709 61d68cd4-352d-0410-923a-c4978735b2b8
2010-09-20 23:47:27 +00:00

46 lines
1.6 KiB
Plaintext
Executable File

<?php
## Have a look in defaults.inc.php for examples of settings you can set here. DO NOT EDIT defaults.inc.php!
### Database config
$config['db_host'] = "localhost";
$config['db_user'] = "USERNAME";
$config['db_pass'] = "PASSWORD";
$config['db_name'] = "observium";
### Locations
$config['install_dir'] = "/opt/observium";
$config['html_dir'] = $config['install_dir'] . "/html";
$config['rrd_dir'] = $config['install_dir'] . "/rrd";
$config['log_file'] = $config['install_dir'] . "/observium.log";
### Thie should *only* be set if you want to *force* a particular hostname/port
### It will prevent the web interface being usable form any other hostname
#$config['base_url'] = "http://observium.company.com";
### Enable the below to use rrdcached. be sure rrd_dir is within the rrdcached dir
### and that your web server has permission to talk to rrdcached.
#$config['rrdcached'] = "unix:/var/run/rrdcached.sock";
### Default community
$config['snmp']['community'][] = "public";
### Authentication Model
$config['auth_mechanism'] = "mysql"; # default, other options: ldap, http-auth
#$config['http_auth_guest'] = "guest"; # remember to configure this user if you use http-auth
# LDAP module configuration
#$config['auth_ldap_server'] = "ldap.yourserver.com";
#$config['auth_ldap_port'] = 389;
#$config['auth_ldap_prefix'] = "uid=";
#$config['auth_ldap_suffix'] = ",ou=People,dc=example,dc=com";
#$config['auth_ldap_group'] = "cn=observium,ou=groups,dc=example,dc=com";
### List of networks to allow scanning-based discovery
$config['nets'][] = "172.22.0.0/16";
$config['nets'][] = "192.168.0.0/24";
include("includes/static-config.php");
?>