summaryrefslogtreecommitdiff
path: root/testing/openldap/slapd.default
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2011-12-15 23:15:01 +0000
committerroot <root@rshg054.dnsready.net>2011-12-15 23:15:01 +0000
commitac25f0b5aaf7aff394a8df695be995ec8463e264 (patch)
tree040d788c6c53b1f114363d01336bafa980a942ee /testing/openldap/slapd.default
parentf96b67a7733c348213a216ba6472d43614b44f04 (diff)
Thu Dec 15 23:15:01 UTC 2011
Diffstat (limited to 'testing/openldap/slapd.default')
-rw-r--r--testing/openldap/slapd.default6
1 files changed, 6 insertions, 0 deletions
diff --git a/testing/openldap/slapd.default b/testing/openldap/slapd.default
new file mode 100644
index 000000000..72ae2a6a7
--- /dev/null
+++ b/testing/openldap/slapd.default
@@ -0,0 +1,6 @@
+# slapd normally serves ldap only on all TCP-ports 389. slapd can also
+# service requests on TCP-port 636 (ldaps) and requests via unix
+# sockets.
+# Example usage:
+#SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
+SLAPD_OPTIONS=""