slapd.default 1.8 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950
  1. #
  2. # /etc/default/slapd (Salt managed)
  3. #
  4. # Default location of the slapd.conf file or slapd.d cn=config directory. If
  5. # empty, use the compiled-in default (/etc/ldap/slapd.d with a fallback to
  6. # /etc/ldap/slapd.conf).
  7. SLAPD_CONF=
  8. # System account to run the slapd server under. If empty the server
  9. # will run as root.
  10. SLAPD_USER="openldap"
  11. # System group to run the slapd server under. If empty the server will
  12. # run in the primary group of its user.
  13. SLAPD_GROUP="openldap"
  14. # Path to the pid file of the slapd server. If not set the init.d script
  15. # will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf by
  16. # default)
  17. SLAPD_PIDFILE=
  18. # slapd normally serves ldap only on all TCP-ports 389. slapd can also
  19. # service requests on TCP-port 636 (ldaps) and requests via unix
  20. # sockets.
  21. # Example usage:
  22. # SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
  23. #SLAPD_SERVICES="ldap:/// ldapi:///"
  24. SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
  25. # If SLAPD_NO_START is set, the init script will not start or restart
  26. # slapd (but stop will still work). Uncomment this if you are
  27. # starting slapd via some other means or if you don't want slapd normally
  28. # started at boot.
  29. #SLAPD_NO_START=1
  30. # If SLAPD_SENTINEL_FILE is set to path to a file and that file exists,
  31. # the init script will not start or restart slapd (but stop will still
  32. # work). Use this for temporarily disabling startup of slapd (when doing
  33. # maintenance, for example, or through a configuration management system)
  34. # when you don't want to edit a configuration file.
  35. SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
  36. # For Kerberos authentication (via SASL), slapd by default uses the system
  37. # keytab file (/etc/krb5.keytab). To use a different keytab file,
  38. # uncomment this line and change the path.
  39. #export KRB5_KTNAME=/etc/krb5.keytab
  40. # Additional options to pass to slapd
  41. SLAPD_OPTIONS=""