summaryrefslogtreecommitdiffstats
path: root/network/openldap-server/slapd
diff options
context:
space:
mode:
author Matteo Bernardini <ponce@slackbuilds.org>2021-04-18 16:28:02 +0200
committer Matteo Bernardini <ponce@slackbuilds.org>2021-04-18 16:28:02 +0200
commit9a02676981dbf75542c2a36f7d7788d2dba27998 (patch)
treeeb947b1bd3144d3d9192a250ec71928edaafe827 /network/openldap-server/slapd
parent302218856d1c00ca8cf807435a4f14d7153a0f0c (diff)
downloadslackbuilds-9a02676981dbf75542c2a36f7d7788d2dba27998.tar.gz
slackbuilds-9a02676981dbf75542c2a36f7d7788d2dba27998.tar.xz
network/openldap-server: Removed (added to Slackware - in openldap).
Signed-off-by: Matteo Bernardini <ponce@slackbuilds.org>
Diffstat (limited to '')
-rw-r--r--network/openldap-server/slapd16
1 files changed, 0 insertions, 16 deletions
diff --git a/network/openldap-server/slapd b/network/openldap-server/slapd
deleted file mode 100644
index afbbfb55fc..0000000000
--- a/network/openldap-server/slapd
+++ /dev/null
@@ -1,16 +0,0 @@
-# OpenLDAP server configuration
-# see 'man slapd' for additional information
-
-# Where the server will run (-h option)
-# - ldapi:/// is required for on-the-fly configuration using client tools
-# (use SASL with EXTERNAL mechanism for authentication)
-# - default: ldapi:/// ldap:///
-# - example: ldapi:/// ldap://127.0.0.1/ ldap://10.0.0.1:1389/ ldaps:///
-SLAPD_URLS="ldapi:/// ldap:///"
-
-# Any custom options
-#SLAPD_OPTIONS=""
-
-# Keytab location for GSSAPI Kerberos authentication
-#KRB5_KTNAME="FILE:/etc/openldap/ldap.keytab"
-