From: David Rothenberger --- saslauthd/LDAP_SASLAUTHD | 2 +- saslauthd/saslauthd.8 | 10 +++++----- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/saslauthd/LDAP_SASLAUTHD b/saslauthd/LDAP_SASLAUTHD index 86f24e5..eb321ec 100644 --- a/saslauthd/LDAP_SASLAUTHD +++ b/saslauthd/LDAP_SASLAUTHD @@ -36,7 +36,7 @@ make install 2. START SASLAUTHD WITH LDAP ---------------------------- -Create /usr/local/etc/saslauthd.conf and add the following (modify to fit your +Create /etc/saslauthd.conf and add the following (modify to fit your environment): ldap_servers: ldap://10.1.1.15/ ldap://10.1.1.25/ ldap_bind_dn: cn=operator,ou=Profile,o=foo.com diff --git a/saslauthd/saslauthd.8 b/saslauthd/saslauthd.8 index 843edb0..07b5358 100644 --- a/saslauthd/saslauthd.8 +++ b/saslauthd/saslauthd.8 @@ -169,10 +169,10 @@ ldap (All platforms that support OpenLDAP 2.0 or higher) Authenticate against an ldap server. The ldap configuration - parameters are read from /usr/local/etc/saslauthd.conf. The - location of this file can be changed with the -O parameter. - See the LDAP_SASLAUTHD file included with the distribution for - the list of available parameters. + parameters are read from /etc/saslauthd.conf. The location + of this file can be changed with the -O parameter. See the + LDAP_SASLAUTHD file included with the distribution for the + list of available parameters. sia (Digital UNIX) @@ -194,7 +194,7 @@ FILES /var/run/saslauthd/mux The default communications socket. - /usr/local/etc/saslauthd.conf + /etc/saslauthd.conf The default configuration file for ldap support. SEE ALSO