summaryrefslogtreecommitdiff
path: root/net-nds/openldap/files/slapd-confd
diff options
context:
space:
mode:
authorKarel Kočí <cynerd@email.cz>2018-12-03 21:11:10 +0100
committerKarel Kočí <cynerd@email.cz>2018-12-03 21:11:10 +0100
commitef94ef33fc2729b6340fa22abbd500b4728049da (patch)
tree07f28dfd766993308e0de766eaa1207dc1a81f10 /net-nds/openldap/files/slapd-confd
parent677325bac4c11638cd75b37fffcf846544ef99b3 (diff)
downloadgentoo-personal-overlay-ef94ef33fc2729b6340fa22abbd500b4728049da.tar.gz
gentoo-personal-overlay-ef94ef33fc2729b6340fa22abbd500b4728049da.tar.bz2
gentoo-personal-overlay-ef94ef33fc2729b6340fa22abbd500b4728049da.zip
openldap: try to add symbol versions
Diffstat (limited to 'net-nds/openldap/files/slapd-confd')
-rw-r--r--net-nds/openldap/files/slapd-confd14
1 files changed, 14 insertions, 0 deletions
diff --git a/net-nds/openldap/files/slapd-confd b/net-nds/openldap/files/slapd-confd
new file mode 100644
index 0000000..28e9d23
--- /dev/null
+++ b/net-nds/openldap/files/slapd-confd
@@ -0,0 +1,14 @@
+# conf.d file for openldap
+#
+# To enable both the standard unciphered server and the ssl encrypted
+# one uncomment this line or set any other server starting options
+# you may desire.
+#
+# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
+# Uncomment the below to use the new slapd configuration for openldap 2.3
+#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
+#
+# If you change the above listen statement to bind on a specific IP for
+# listening, you should ensure that interface is up here (change eth0 as
+# needed).
+#rc_need="net.eth0"