summaryrefslogtreecommitdiff
path: root/testing/openldap/slapd.default
diff options
context:
space:
mode:
authorroot <root@rshg047.dnsready.net>2011-07-03 23:10:20 +0000
committerroot <root@rshg047.dnsready.net>2011-07-03 23:10:20 +0000
commit067b127a853780b2b4ae7236dcdaaf72396dfa86 (patch)
treeec55d0d4115d7c9fc0eb9e1a82a2553f4e0cd3aa /testing/openldap/slapd.default
parent1732308adb7885b00fc388f978e65b3ad15aa067 (diff)
Sun Jul 3 23:10:20 UTC 2011
Diffstat (limited to 'testing/openldap/slapd.default')
-rw-r--r--testing/openldap/slapd.default6
1 files changed, 6 insertions, 0 deletions
diff --git a/testing/openldap/slapd.default b/testing/openldap/slapd.default
new file mode 100644
index 000000000..72ae2a6a7
--- /dev/null
+++ b/testing/openldap/slapd.default
@@ -0,0 +1,6 @@
+# slapd normally serves ldap only on all TCP-ports 389. slapd can also
+# service requests on TCP-port 636 (ldaps) and requests via unix
+# sockets.
+# Example usage:
+#SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
+SLAPD_OPTIONS=""