From caf1a5281f9e974ba73ceded3a782db3d0142c5f Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Fri, 26 Apr 2019 18:22:55 +0200 Subject: Merging upstream version 1.14.0. Signed-off-by: Daniel Baumann --- collectors/python.d.plugin/openldap/openldap.conf | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) (limited to 'collectors/python.d.plugin/openldap/openldap.conf') diff --git a/collectors/python.d.plugin/openldap/openldap.conf b/collectors/python.d.plugin/openldap/openldap.conf index 6182b3ee2..73e8636ed 100644 --- a/collectors/python.d.plugin/openldap/openldap.conf +++ b/collectors/python.d.plugin/openldap/openldap.conf @@ -67,6 +67,8 @@ update_every: 10 #username : "cn=admin,dc=example,dc=com" # The bind user with right to access monitor statistics #password : "yourpass" # The password for the binded user -#server : 'localhost' # The listening address of the LDAP server -#port : 389 # The listening port of the LDAP server -#timeout : 1 # Seconds to timeout if no connection exists \ No newline at end of file +#server : 'localhost' # The listening address of the LDAP server. In case of TLS, use the hostname which the certificate is published for. +#port : 389 # The listening port of the LDAP server. Change to 636 port in case of TLS connection +#use_tls : False # Make True if a TLS connection is used +#cert_check : True # False if you want to ignore certificate check +#timeout : 1 # Seconds to timeout if no connection exi -- cgit v1.2.3