ldap_tls_cipher_suite

Optional. You can specify the cipher suite to use for encryption on secure LDAP connections.

ldap_tls_cipher_suite = cipher_suite

This parameter must follow the OpenSSL cipher string syntax; see Specify Cipher Suites. You must use OpenSSL names when specifying the suite. For example, use ECDHE-RSA-AES128-GCM-SHA256 rather than TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256.

In addition to the actual cipher names, you may specify cipher quality; for example:

  • HIGH