Advertisement
Guest User

Untitled

a guest
Jun 6th, 2016
195
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.82 KB | None | 0 0
  1. # Default location of the slapd.conf file or slapd.d cn=config directory. If
  2. # empty, use the compiled-in default (/etc/ldap/slapd.d with a fallback to
  3. # /etc/ldap/slapd.conf).
  4. SLAPD_CONF="/etc/ldap2/slapd.d"
  5.  
  6. # System account to run the slapd server under. If empty the server
  7. # will run as root.
  8. SLAPD_USER="openldap"
  9.  
  10. # System group to run the slapd server under. If empty the server will
  11. # run in the primary group of its user.
  12. SLAPD_GROUP="openldap"
  13.  
  14. # Path to the pid file of the slapd server. If not set the init.d script
  15. # will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.d by
  16. # default)
  17. SLAPD_PIDFILE="/var/run/slapd/slapd2.pid"
  18.  
  19. # slapd normally serves ldap only on all TCP-ports 389. slapd can also
  20. # service requests on TCP-port 636 (ldaps) and requests via unix
  21. # sockets.
  22. # Example usage:
  23. # SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
  24. SLAPD_SERVICES="ldap://127.0.0.1:400/"
  25.  
  26. # If SLAPD_NO_START is set, the init script will not start or restart
  27. # slapd (but stop will still work). Uncomment this if you are
  28. # starting slapd via some other means or if you don't want slapd normally
  29. # started at boot.
  30. # SLAPD_NO_START=1
  31.  
  32. # If SLAPD_SENTINEL_FILE is set to path to a file and that file exists,
  33. # the init script will not start or restart slapd (but stop will still
  34. # work). Use this for temporarily disabling startup of slapd (when doing
  35. # maintenance, for example, or through a configuration management system)
  36. # when you don't want to edit a configuration file.
  37. SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
  38.  
  39. # For Kerberos authentication (via SASL), slapd by default uses the system
  40. # keytab file (/etc/krb5.keytab). To use a different keytab file,
  41. # uncomment this line and change the path.
  42. #export KRB5_KTNAME=/etc/krb5.keytab
  43.  
  44. # Additional options to pass to slapd
  45. SLAPD_OPTIONS=""
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement