# It is used in the consolefont, keymaps, numlock and termencoding # service scripts. rc_tty_number=12 # The following setting turns on the memory.use_hierarchy setting in the # root memory cgroup for cgroups v1. # It must be set to yes in this file if you want this functionality. rc_cgroup_memory_use_hierarchy="NO" # This sets the mode used to mount cgroups. # "hybrid" mounts cgroups version 2 on /sys/fs/cgroup/unified and # cgroups version 1 on /sys/fs/cgroup. # "legacy" mounts cgroups version 1 on /sys/fs/cgroup # "unified" mounts cgroups version 2 on /sys/fs/cgroup rc_cgroup_mode="hybrid" # Multiple settings and values can be specified. # For example, you would use this to set the maximum memory and maximum # number of pids for a service. rc_cgroup_settings="10485760" # If you have multiple slapd instances per #376699, this will provide a default config INSTANCE="openldap${SVCNAME#slapd}" # If you use the classical configuration file: OPTS_CONF="-f /etc/${INSTANCE}/slapd.conf" # Specify the kerberos keytab file #KRB5_KTNAME=/etc/openldap/krb5-ldap.keytab c_need="!net net.lo" # setting rc_send_sigkill to no. rc_cgroup_cleanup="NO" # If this is yes, we will send sighup to the processes in the cgroup # immediately after stopsig and sigcont. rc_send_sighup="YES"