diff options
author | Jun Kuriyama <kuriyama@FreeBSD.org> | 2003-07-02 14:49:57 +0000 |
---|---|---|
committer | Jun Kuriyama <kuriyama@FreeBSD.org> | 2003-07-02 14:49:57 +0000 |
commit | 1e125b279cad708ca816c72adf67c6c960c717f2 (patch) | |
tree | 2df1f09070949cca271081c0335b961da8ce4a3d /net/openldap24-server/pkg-message | |
parent | f83ffcffea4670e73dd74a3306efc537d1cccad5 (diff) | |
download | ports-1e125b279cad708ca816c72adf67c6c960c717f2.tar.gz ports-1e125b279cad708ca816c72adf67c6c960c717f2.zip |
Add openldap22 port after repocopy from openldap21.
Submitted by: Oliver Eikemeier <eikemeier@fillmore-labs.com>
PR: ports/53571
Notes
Notes:
svn path=/head/; revision=84047
Diffstat (limited to 'net/openldap24-server/pkg-message')
-rw-r--r-- | net/openldap24-server/pkg-message | 32 |
1 files changed, 27 insertions, 5 deletions
diff --git a/net/openldap24-server/pkg-message b/net/openldap24-server/pkg-message index dce1c78534b1..fa99c9a88dd8 100644 --- a/net/openldap24-server/pkg-message +++ b/net/openldap24-server/pkg-message @@ -1,8 +1,30 @@ -The openldap21 port now creates a ldap user an a ldap group. +************************************************************ -If you use slapadd as root to populate your ldap Database please -remember to chown the database directories and containing files -to user ldap and group ldap. +The OpenLDAP package has been successfully installed. - chown -R ldap:ldap /var/db/openldap-data +Edit + %%PREFIX%%/etc/openldap/ldap.conf +to change the system-wide client defaults. +%%SERVER%%In order to run the OpenLDAP server, you need to edit +%%SERVER%% %%PREFIX%%/etc/openldap/slapd.conf +%%SERVER%%to suit your needs and add the next lines to /etc/rc.conf: +%%SERVER%% slapd_enable="YES" +%%SERVER%% slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"' +%%SERVER%% +%%SERVER%%Then start the server with +%%SERVER%% %%PREFIX%%/etc/rc.d/slapd.sh start +%%SERVER%%or reboot. +%%SERVER%% +%%SERVER%%NOTE: There is no real reason to run slapd as root. Add +%%SERVER%% '-u ldap -g ldap' +%%SERVER%%to slapd_args, create a user "ldap" with +%%SERVER%% pw add group ldap -g 389 +%%SERVER%% pw add user ldap -u 389 -g 389 -d /nonexistent \ +%%SERVER%% -c "OpenLDAP Server" -s /sbin/nologin -p "*" +%%SERVER%%and do +%%SERVER%% chown -R ldap:ldap %%LDAP_RUN_DIR%% \ +%%SERVER%% %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf +%%SERVER%%and your server runs with a non-privileged user id. +%%SERVER%% +************************************************************ |