## Path: Network/LDAP ## Description: Basic Configuration of the OpenLDAP Directory Server ## Type: yesno ## Default: no ## ServiceRestart: ldap # # If set to "yes" the "ldap over ssl" feature of slapd will be enabled. Don't # forget to add the "TLSCertificateFile" and "TLSCertificateKeyFile" options # to the /etc/openldap/slapd.conf (man slapd.conf). # Note: Don't confuse this with "START_TLS", the preferred method for # making encrypted LDAP connections, which is enabled as soon as You # specify "TLSCertificateFile" and "TLSCertificateKeyFile" in your config # file # OPENLDAP_START_LDAPS="no" ## Type: yesno ## Default: no ## ServiceRestart: ldap # # If set to "yes", "ldap over IPC" feature of slapd will be enabled. # The ldap server creates a Unix domain socket as /var/run/slapd/ldapi. # Default: no # OPENLDAP_START_LDAPI="no" ## Type: string ## Default: "" ## ServiceRestart: ldap # # If not empty, additional parameters for slapd daemon. # Default: "" # OPENLDAP_SLAPD_PARAMS="" ## Type: string ## Default: ldap ## ServiceRestart: ldap # # specifies a user, as which the openldap server should be executed # Default: ldap # OPENLDAP_USER="root" ## Type: string ## Default: ldap ## ServiceRestart: ldap # # specifies a group, as which the openldap server should be executed # Default: ldap # OPENLDAP_GROUP="root" ## Type: yesno ## Default: yes ## ServiceRestart: ldap # # If set to "yes" the init scripts will change the owner/group of the # different backend database directories (e.g. /var/lib/ldap) to the # user/group specified above # OPENLDAP_CHOWN_DIRS="yes" ## Type: yesno ## Default: no # # If set to "yes" and the "db_recover" utility is available, db_recover # will be invoked each time the server is started by the init script. # "db_recover" is part of the db-utils package. # OPENLDAP_RUN_DB_RECOVER="no" ## Type: string ## Default: "" ## ServiceRestart: ldap # # Use this to specify the interfaces that the server such accept # LDAP connections from. The values are specified in the format #
:, where address is either a hostname or an IP address and # port is the portnumber, the daemon should listen to (defaulting to 389). # If this parameter is empty the server will attach to all interfaces. # Default: "" # OPENLDAP_LDAP_INTERFACES="" ## Type: string ## Default: "" ## ServiceRestart: ldap # # Use this to specify the interfaces that the server such accept # LDAPS connections from. The values are specified in the format #
:, where address is either a hostname or an IP address and # port is the portnumber, the daemon should listen to (defaulting to 636). # If this parameter is empty the server will attach to all interfaces. # This parameter is only evaluated if "OPENLDAP_START_LDAPS" is set to # "yes" # Default: "" # OPENLDAP_LDAPS_INTERFACES="" ## Type: yesno ## Default: "yes" ## ServiceRestart: ldap # # If set to "no" the LDAP server will not try itself at a running SLP # daemon. # Default: "yes" # OPENLDAP_REGISTER_SLP="yes"