X-Git-Url: http://ftp.carnet.hr/carnet-debian/scm?a=blobdiff_plain;f=files%2Fetc%2Fdefault%2Fslapd.restore;fp=files%2Fetc%2Fdefault%2Fslapd.restore;h=e1f5539859e58ac14f573d8a2e2ed2197ef0d070;hb=1f2da037f06adc5e03b674cc57389d0ee7b30072;hp=0000000000000000000000000000000000000000;hpb=f5b8f624999ceed116af83b5e4d66f0e53117510;p=carnet-upgrade.git diff --git a/files/etc/default/slapd.restore b/files/etc/default/slapd.restore new file mode 100644 index 0000000..e1f5539 --- /dev/null +++ b/files/etc/default/slapd.restore @@ -0,0 +1,45 @@ +# Default location of the slapd.conf file. If empty, use the compiled-in +# default (/etc/ldap/slapd.conf). If using the cn=config backend to store +# configuration in LDIF, set this variable to the directory containing the +# cn=config data. +SLAPD_CONF= + +# System account to run the slapd server under. If empty the server +# will run as root. +SLAPD_USER="openldap" + +# System group to run the slapd server under. If empty the server will +# run in the primary group of its user. +SLAPD_GROUP="openldap" + +# Path to the pid file of the slapd server. If not set the init.d script +# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf by +# default) +SLAPD_PIDFILE= + +# slapd normally serves ldap only on all TCP-ports 389. slapd can also +# service requests on TCP-port 636 (ldaps) and requests via unix +# sockets. +# Example usage: +# SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///" + +# If SLAPD_NO_START is set, the init script will not start or restart +# slapd (but stop will still work). Uncomment this if you are +# starting slapd via some other means or if you don't want slapd normally +# started at boot. +#SLAPD_NO_START=1 + +# If SLAPD_SENTINEL_FILE is set to path to a file and that file exists, +# the init script will not start or restart slapd (but stop will still +# work). Use this for temporarily disabling startup of slapd (when doing +# maintenance, for example, or through a configuration management system) +# when you don't want to edit a configuration file. +SLAPD_SENTINEL_FILE=/etc/ldap/noslapd + +# For Kerberos authentication (via SASL), slapd by default uses the system +# keytab file (/etc/krb5.keytab). To use a different keytab file, +# uncomment this line and change the path. +#export KRB5_KTNAME=/etc/krb5.keytab + +# Additional options to pass to slapd +SLAPD_OPTIONS=""