aboutsummaryrefslogtreecommitdiffstats
path: root/lib/eldap/test
diff options
context:
space:
mode:
authorHans Nilsson <[email protected]>2013-10-15 21:29:55 +0200
committerHans Nilsson <[email protected]>2013-10-28 16:48:57 +0100
commitf826e32a196a11729350aa4e27c1fee7a918876b (patch)
tree444a9a027b551fe41a7cf407d95b6f44d28ea242 /lib/eldap/test
parente2b0dfac40f2f7f0aa0d74ca902ea5f867c06cd1 (diff)
downloadotp-f826e32a196a11729350aa4e27c1fee7a918876b.tar.gz
otp-f826e32a196a11729350aa4e27c1fee7a918876b.tar.bz2
otp-f826e32a196a11729350aa4e27c1fee7a918876b.zip
eldap: Changed instruction in test/README
Diffstat (limited to 'lib/eldap/test')
-rw-r--r--lib/eldap/test/README2
1 files changed, 1 insertions, 1 deletions
diff --git a/lib/eldap/test/README b/lib/eldap/test/README
index 449cdfc0d3..8774db1504 100644
--- a/lib/eldap/test/README
+++ b/lib/eldap/test/README
@@ -12,7 +12,7 @@ erl
2)-------
To start slapd:
- sudo slapd -f $ERL_TOP/lib/eldap/test/ldap_server/myslapd.conf -F /tmp/slapd/slapd.d -h "ldap://localhost:9876 ldaps://localhost:9877"
+ sudo slapd -f $ERL_TOP/lib/eldap/test/ldap_server/slapd.conf -F /tmp/slapd/slapd.d -h "ldap://localhost:9876 ldaps://localhost:9877"
This will however not work, since slapd is guarded by apparmor that checks that slapd does not access other than allowed files...