diff --git a/data/templates/nslcd/nslcd.conf b/data/templates/nslcd/nslcd.conf index 9774613f4..c927b5f39 100644 --- a/data/templates/nslcd/nslcd.conf +++ b/data/templates/nslcd/nslcd.conf @@ -10,22 +10,29 @@ gid nslcd uri ldap://localhost/ # The search base that will be used for all queries. -base dc=yunohost,dc=org +base dc=yunohost,dc=org # The LDAP protocol version to use. #ldap_version 3 # The DN to bind with for normal lookups. -#binddn -#bindpw +#binddn cn=annonymous,dc=example,dc=net +#bindpw secret # The DN used for password modifications by root. #rootpwmoddn cn=admin,dc=example,dc=com # SSL options #ssl off -#tls_reqcert +#tls_reqcert never +tls_cacertfile /etc/ssl/certs/ca-certificates.crt # The search scope. #scope sub + + + + + + diff --git a/data/templates/slapd/slapd.default b/data/templates/slapd/slapd.default index 9cd3b2e9a..372b8f4ab 100644 --- a/data/templates/slapd/slapd.default +++ b/data/templates/slapd/slapd.default @@ -1,7 +1,7 @@ # Default location of the slapd.conf file or slapd.d cn=config directory. If # empty, use the compiled-in default (/etc/ldap/slapd.d with a fallback to # /etc/ldap/slapd.conf). -SLAPD_CONF=/etc/ldap/slapd.conf +SLAPD_CONF= # System account to run the slapd server under. If empty the server # will run as root. @@ -21,7 +21,7 @@ SLAPD_PIDFILE= # sockets. # Example usage: # SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///" -SLAPD_SERVICES="ldap://127.0.0.1/ ldapi://127.0.0.1/" +SLAPD_SERVICES="ldap:/// ldapi:///" # If SLAPD_NO_START is set, the init script will not start or restart # slapd (but stop will still work). Uncomment this if you are