summaryrefslogtreecommitdiff
path: root/staging/openldap/slapd.default
diff options
context:
space:
mode:
authorroot <root@rshg047.dnsready.net>2011-06-20 23:03:55 +0000
committerroot <root@rshg047.dnsready.net>2011-06-20 23:03:55 +0000
commitf02c28de0bbcb85e152fc19d0008805021fe1a33 (patch)
tree0cb0a135fbbb06d2e31fe64ff2caad474dcc3813 /staging/openldap/slapd.default
parent5457eacc747fc3f91e10a1f452230b1feac39eff (diff)
Mon Jun 20 23:03:54 UTC 2011
Diffstat (limited to 'staging/openldap/slapd.default')
-rw-r--r--staging/openldap/slapd.default6
1 files changed, 6 insertions, 0 deletions
diff --git a/staging/openldap/slapd.default b/staging/openldap/slapd.default
new file mode 100644
index 000000000..72ae2a6a7
--- /dev/null
+++ b/staging/openldap/slapd.default
@@ -0,0 +1,6 @@
+# slapd normally serves ldap only on all TCP-ports 389. slapd can also
+# service requests on TCP-port 636 (ldaps) and requests via unix
+# sockets.
+# Example usage:
+#SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
+SLAPD_OPTIONS=""