Skip to content
GitLab
Menu
Projects
Groups
Snippets
Help
Help
Support
Community forum
Keyboard shortcuts
?
Submit feedback
Sign in / Register
Toggle navigation
Menu
Open sidebar
ingo Voss
OpenLDAP
Commits
1cd9d837
Commit
1cd9d837
authored
Jun 08, 2002
by
Kurt Zeilenga
Browse files
rootpw changes from HEAD
parent
c3a18a98
Changes
2
Hide whitespace changes
Inline
Side-by-side
doc/man/man5/slapd.conf.5
View file @
1cd9d837
...
...
@@ -914,9 +914,9 @@ may also be provided using the
directive.
.TP
.B rootpw <password>
Specify a password (or hash of the password) for the rootdn.
If
the rootdn is
not
within the namingContext
of the database, the
provided password is ignored
.
Specify a password (or hash of the password) for the rootdn.
The
password can only be set if
the rootdn is within the namingContext
(suffix) of the database
.
This option accepts all RFC 2307 userPassword formats known to
the server (see
.B password-hash
...
...
tests/data/slapd-glue.conf
View file @
1cd9d837
...
...
@@ -20,7 +20,6 @@ suffix "ou=Information Technology Division,ou=People,o=University of Michigan,
subordinate
directory
./
test
-
db
/
C_db1
rootdn
"cn=Manager, o=University of Michigan, c=US"
rootpw
secret
#ldbm#index objectclass eq
#ldbm#index uid pres,eq,sub
#ldbm#index cn,sn pres,eq,sub,subany
...
...
@@ -35,7 +34,6 @@ suffix "ou=Groups,o=University of Michigan, c=US"
subordinate
directory
./
test
-
db
/
C_db2
rootdn
"cn=Manager, o=University of Michigan, c=US"
rootpw
secret
#ldbm#index objectclass eq
#ldbm#index uid pres,eq,sub
#ldbm#index cn,sn pres,eq,sub,subany
...
...
Write
Preview
Supports
Markdown
0%
Try again
or
attach a new file
.
Attach a file
Cancel
You are about to add
0
people
to the discussion. Proceed with caution.
Finish editing this message first!
Cancel
Please
register
or
sign in
to comment