summaryrefslogtreecommitdiffstats
path: root/network/openldap-server/slapd
diff options
context:
space:
mode:
author Giuseppe Di Terlizzi <giuseppe.diterlizzi@gmail.com>2017-04-07 17:45:04 +0100
committer Willy Sudiarto Raharjo <willysr@slackbuilds.org>2017-04-08 06:57:49 +0700
commit683caa309d82c7207ad08816627cf69ee99dd1a7 (patch)
treedc66f6ad1b13d5f560c16565ccf617d7ae7e2a72 /network/openldap-server/slapd
parent09859e3dfe4158fcdcebcbe6e928fa86e06af433 (diff)
downloadslackbuilds-683caa309d82c7207ad08816627cf69ee99dd1a7.tar.gz
slackbuilds-683caa309d82c7207ad08816627cf69ee99dd1a7.tar.xz
network/openldap-server: Added (OpenLDAP server).
Signed-off-by: David Spencer <idlemoor@slackbuilds.org>
Diffstat (limited to '')
-rw-r--r--network/openldap-server/slapd16
1 files changed, 16 insertions, 0 deletions
diff --git a/network/openldap-server/slapd b/network/openldap-server/slapd
new file mode 100644
index 0000000000..afbbfb55fc
--- /dev/null
+++ b/network/openldap-server/slapd
@@ -0,0 +1,16 @@
+# OpenLDAP server configuration
+# see 'man slapd' for additional information
+
+# Where the server will run (-h option)
+# - ldapi:/// is required for on-the-fly configuration using client tools
+# (use SASL with EXTERNAL mechanism for authentication)
+# - default: ldapi:/// ldap:///
+# - example: ldapi:/// ldap://127.0.0.1/ ldap://10.0.0.1:1389/ ldaps:///
+SLAPD_URLS="ldapi:/// ldap:///"
+
+# Any custom options
+#SLAPD_OPTIONS=""
+
+# Keytab location for GSSAPI Kerberos authentication
+#KRB5_KTNAME="FILE:/etc/openldap/ldap.keytab"
+