B.9 novell-dhcp

Attribute Name

Description

certificate_authority

Specify the path of the LDAP CA file that contains the CA certificate.

Example: <certificate_authority>/etc/opt/novell/certs/ca.pem</certificate_authority>

check_method

Specify what checks to perform on server certificate in a SSL/TLS session. Specify any one of the following options:

  • Never: The server does not ask the client for a certificate.

  • Allow: The server requests for a client certificate but if a certificate is not provided or a wrong certificate is provided, the session still proceeds normally.

  • Try: The server requests for the certificate, if none is provided, the session proceeds normally. If a certificate is provided and it cannot be verified, the session is immediately terminated.

  • Hard: The server requests for a certificate and a valid certificate must be provided, otherwise the session is immediately terminated.

Example: <check_method>never</check_method>

client_certificate

Specify the path of the LDAP CA file that contains the client certificate.

Example: <client_certificate>/etc/opt/novell/certs/client.pem</client_certificate>

client_key

Specify the path of the LDAP client key file that contains the key file for the client certificate.

Example: <client_key>/etc/opt/novell/certs/cli_key_cert.pem</client_key>

dhcp_ldap_port

Specify the LDAP port of the server specified in the ldap_server tag.

Example: <dhcp_ldap_port config:type="integer">636</dhcp_ldap_port>

group_context

Specify the DNS DHCP group object context.

Example: <group_context>ou=OESSystemObjects,dc=sales,dc=wdc,dc=acme,dc=com</group_context>

interfaces

Specify the network interface name.

Example: <interfaces>eth0</interfaces>

ldap_debug_file

Specify the path of the DHCP configuration log file.

Example: <ldap_debug_file>/var/log/dhcp-ldap-startup.log</ldap_debug_file>

ldap_method

Specify static or dynamic.

  • Static, when you do not want the DHCP server to query the LDAP server for host details.

  • Dynamic, when you want the DHCP server to query for host details front the LDAP server for every request.

Example: <ldap_method>static</ldap_method>

ldap_referrals

Set this to 'yes' when you want to enable LDAP referral.

Example: <ldap_referrals>yes</ldap_referrals>

ldap_server

Specify the IP address of the LDAP server.

Example: <ldap_server>192.168.1.2</ldap_server>

ldap_user

Specify the DHCP common proxy user context.

Example: <ldap_user>cn=OESCommonProxy_host1,ou=OESSystemObjects,dc=sales,dc=wdc,dc=acme,dc=com</ldap_user>

ldap_user_password

Specify the common proxy DHCP password.

Example: <ldap_user_password>SAM23#$</ldap_user_password>

locator_context

Specify the DHCP locator context.

Example: <locator_context>ou=OESSystemObjects.dc=sales.dc=wdc.dc=acme.dc=com</locator_context>

server_context

Specify the DHCP server context.

Example: <server_context>ou=OESSystemObjects.dc=sales.dc=wdc.dc=acme.dc=com</server_context>

server_object_name

Specify the DHCP server object name.

Example: <server_object_name>DHCP_acme-208</server_object_name>

use_secure_port

Set it to 'yes' when you want to use a secure port for communicating with the LDAP server.

Example: <use_secure_port>yes</use_secure_port>

use_secure_port_config

Set this to 'yes' when you want to use a secure port for DHCP configuration.

Example: <use_secure_port_config>yes</use_secure_port_config>