aboutsummaryrefslogtreecommitdiff
path: root/net/openldap22-server/pkg-message
diff options
context:
space:
mode:
authorJun Kuriyama <kuriyama@FreeBSD.org>2003-08-14 03:55:21 +0000
committerJun Kuriyama <kuriyama@FreeBSD.org>2003-08-14 03:55:21 +0000
commit075f1093db54972920e7186e140f45970aac7ccf (patch)
tree0e19fa3f5ae45c3a238908fc4c4bdb4876d56076 /net/openldap22-server/pkg-message
parent0c1423044e1798b7fbc9b37583e4550f1821aef9 (diff)
downloadports-075f1093db54972920e7186e140f45970aac7ccf.tar.gz
ports-075f1093db54972920e7186e140f45970aac7ccf.zip
Notes
Diffstat (limited to 'net/openldap22-server/pkg-message')
-rw-r--r--net/openldap22-server/pkg-message46
1 files changed, 21 insertions, 25 deletions
diff --git a/net/openldap22-server/pkg-message b/net/openldap22-server/pkg-message
index fa99c9a88dd8..07ec67b4cc5b 100644
--- a/net/openldap22-server/pkg-message
+++ b/net/openldap22-server/pkg-message
@@ -1,30 +1,26 @@
************************************************************
-The OpenLDAP package has been successfully installed.
+The OpenLDAP server package has been successfully installed.
-Edit
- %%PREFIX%%/etc/openldap/ldap.conf
-to change the system-wide client defaults.
+In order to run the LDAP server, you need to edit
+ %%PREFIX%%/etc/openldap/slapd.conf
+to suit your needs and add the next lines to /etc/rc.conf:
+ slapd_enable="YES"
+ slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
+
+Then start the server with
+ %%PREFIX%%/etc/rc.d/slapd.sh start
+or reboot.
+
+NOTE: There is no real reason to run slapd as root. Add
+ '-u ldap -g ldap'
+to slapd_args, create a user "ldap" with
+ pw add group ldap -g 389
+ pw add user ldap -u 389 -g 389 -d /nonexistent \
+ -c "OpenLDAP Server" -s /sbin/nologin -p "*"
+and do
+ chown -R ldap:ldap %%LDAP_RUN_DIR%% \
+ %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf
+and your server runs with a non-privileged user id.
-%%SERVER%%In order to run the OpenLDAP server, you need to edit
-%%SERVER%% %%PREFIX%%/etc/openldap/slapd.conf
-%%SERVER%%to suit your needs and add the next lines to /etc/rc.conf:
-%%SERVER%% slapd_enable="YES"
-%%SERVER%% slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
-%%SERVER%%
-%%SERVER%%Then start the server with
-%%SERVER%% %%PREFIX%%/etc/rc.d/slapd.sh start
-%%SERVER%%or reboot.
-%%SERVER%%
-%%SERVER%%NOTE: There is no real reason to run slapd as root. Add
-%%SERVER%% '-u ldap -g ldap'
-%%SERVER%%to slapd_args, create a user "ldap" with
-%%SERVER%% pw add group ldap -g 389
-%%SERVER%% pw add user ldap -u 389 -g 389 -d /nonexistent \
-%%SERVER%% -c "OpenLDAP Server" -s /sbin/nologin -p "*"
-%%SERVER%%and do
-%%SERVER%% chown -R ldap:ldap %%LDAP_RUN_DIR%% \
-%%SERVER%% %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf
-%%SERVER%%and your server runs with a non-privileged user id.
-%%SERVER%%
************************************************************