]> git.sur5r.net Git - openldap/commitdiff
Update slapd.conf to match quick start guide example
authorKurt Zeilenga <kurt@openldap.org>
Sat, 4 Dec 1999 18:38:38 +0000 (18:38 +0000)
committerKurt Zeilenga <kurt@openldap.org>
Sat, 4 Dec 1999 18:38:38 +0000 (18:38 +0000)
CHANGES
servers/slapd/slapd.conf

diff --git a/CHANGES b/CHANGES
index 3327b10515f60d1452cd002b415e57448ef4c00b..9a6ec378550ce52bafaaba117316957fa9e72ac8 100644 (file)
--- a/CHANGES
+++ b/CHANGES
@@ -18,6 +18,7 @@ Changes included in OpenLDAP 1.2 Release Engineering
                Support using short as LDAP_INT4
        Documentation
                Reference Quick Start Guide in README and INSTALL
+               Update slapd.conf to reflect Quick Start Guide example
                ldappasswd(1) fix -c vs -H typo (ITS#154)
 
 Changes included in OpenLDAP 1.2.7
index 44a69ec7893fadfe1185bfbac3f69fb7d877b3fb..6656e9a231810da3f3c83a72fb10036fb3f1db02 100644 (file)
@@ -15,13 +15,12 @@ argsfile    %LOCALSTATEDIR%/slapd.args
 #######################################################################
 
 database       ldbm
-suffix         "dc=your-domain, dc=com"
-#suffix                "o=Your Organization Name, c=US"
-directory      /usr/tmp
-rootdn         "cn=root, dc=your-domain, dc=com"
-#rootdn                "cn=root, o=Your Organization Name, c=US"
+suffix         "dc=my-domain, dc=com"
+#suffix                "o=My Organization Name, c=US"
+rootdn         "cn=Manager, dc=my-domain, dc=com"
+#rootdn                "cn=Manager, o=My Organization Name, c=US"
 rootpw         secret
 # cleartext passwords, especially for the rootdn, should
 # be avoid.  See slapd.conf(5) for details.
-
+directory      /usr/tmp