summaryrefslogtreecommitdiff
path: root/testing/openldap/slapd.default
diff options
context:
space:
mode:
authorroot <root@rshg047.dnsready.net>2011-07-20 23:12:48 +0000
committerroot <root@rshg047.dnsready.net>2011-07-20 23:12:48 +0000
commit34b339c5913a55cb5bac8a502696fcd3f54aac0f (patch)
tree9713cc16d431b99b598b3d019281b713ab07420a /testing/openldap/slapd.default
parent3da6b13f1eb136d0899bd2e8dd217048bb4d9030 (diff)
Wed Jul 20 23:12:48 UTC 2011
Diffstat (limited to 'testing/openldap/slapd.default')
-rw-r--r--testing/openldap/slapd.default6
1 files changed, 6 insertions, 0 deletions
diff --git a/testing/openldap/slapd.default b/testing/openldap/slapd.default
new file mode 100644
index 000000000..72ae2a6a7
--- /dev/null
+++ b/testing/openldap/slapd.default
@@ -0,0 +1,6 @@
+# slapd normally serves ldap only on all TCP-ports 389. slapd can also
+# service requests on TCP-port 636 (ldaps) and requests via unix
+# sockets.
+# Example usage:
+#SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
+SLAPD_OPTIONS=""