aboutsummaryrefslogtreecommitdiffstats
path: root/modules/openldap/templates/slapd.sysconfig
blob: e6ae2e05bd217d59a5cd839510754975bc712157 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
# debug level for slapd
SLAPDSYSLOGLEVEL="0"
SLAPDSYSLOGLOCALUSER="local4"

# SLAPD URL list
SLAPDURLLIST="ldap:/// ldaps:/// ldapi:///"

# Config file to use for slapd
#SLAPDCONF=/etc/openldap/slapd.conf

# Which user to run as
#LDAPUSER=ldap
#LDAPGROUP=ldap

# Should file permissions on database files be fixed at startup. Default is yes
# FIXPERMS=no

# Whether database recovery should be run before starting slapd in start
# (not strictly be necessary in 2.3). Default is no
# AUTORECOVER=yes

# At what intervals to run ldap-hot-db-backup from cron, which will
# do hot database backups for all bdb/hdb databases, and archive
# unnecessary transaction logs, one of hourly,daily,weekly,monthly,yearly
# Default is daily
# RUN_DB_BACKUP=daily

# How many days to keep archived transaction logs for. This should be just
# greater than the backup interval on these files. Default is 7
# KEEP_ARCHIVES_DAYS=7

# How many files slapd should be able to have open. By default, the process
# will inherit the default per-process limit (usually 1024), which may
# not be enough, so ulimit -n is run with the value in MAXFILES (which
# defaults to 1024 as well). 4096 is the maximum OpenLDAP will use without
# recompiling.
# MAXFILES=4096