aboutsummaryrefslogtreecommitdiff
path: root/net/openldap24-server/pkg-message
diff options
context:
space:
mode:
authorEdwin Groothuis <edwin@FreeBSD.org>2003-08-28 12:51:08 +0000
committerEdwin Groothuis <edwin@FreeBSD.org>2003-08-28 12:51:08 +0000
commitd90d7b94c09bda503e13bca12bb41b8de10580bc (patch)
treee9778dfd76653c2bf7218cb642a93c523eea21d6 /net/openldap24-server/pkg-message
parentc55a2fd4cb2ed0f1be53553955a161db4002332a (diff)
downloadports-d90d7b94c09bda503e13bca12bb41b8de10580bc.tar.gz
ports-d90d7b94c09bda503e13bca12bb41b8de10580bc.zip
[MAINTAINER] ports net/openldap2[012]-server: use RC_SUBR, miscellaneous improvements
- use RC_SUBR (PR 54352, submitted by Scot W. Hetzel <hetzels@westbend.net>) - run slapd under a non-privileged account by default (PR 56075) - remove ${PORTSDIR}/net/openldap20-server/bsd.openldap.mk (PR 55680) - use USE_OPENLDAP - improve conflict checking (PR 54845, submitted by Jens Rehsack <rehsack@liwing.de>) - make ODBC library selectable (PR 46288, submitted by Emile Heitor <eheitor@fr.cw.net>) - don't use USE_OPENSSL to avoid gazillions of -rpath warnings PR: ports/56077 Submitted by: Oliver Eikemeier <eikemeier@fillmore-labs.com>
Notes
Notes: svn path=/head/; revision=87902
Diffstat (limited to 'net/openldap24-server/pkg-message')
-rw-r--r--net/openldap24-server/pkg-message28
1 files changed, 15 insertions, 13 deletions
diff --git a/net/openldap24-server/pkg-message b/net/openldap24-server/pkg-message
index 07ec67b4cc5b..737d02348bdb 100644
--- a/net/openldap24-server/pkg-message
+++ b/net/openldap24-server/pkg-message
@@ -4,23 +4,25 @@ The OpenLDAP server package has been successfully installed.
In order to run the LDAP server, you need to edit
%%PREFIX%%/etc/openldap/slapd.conf
-to suit your needs and add the next lines to /etc/rc.conf:
+to suit your needs and add the following lines to /etc/rc.conf:
slapd_enable="YES"
- slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
+ slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
+ slapd_sockets="/var/run/openldap/ldapi"
Then start the server with
- %%PREFIX%%/etc/rc.d/slapd.sh start
+ %%RC_DIR%%/slapd%%RC_SUFX%% start
or reboot.
-NOTE: There is no real reason to run slapd as root. Add
- '-u ldap -g ldap'
-to slapd_args, create a user "ldap" with
- pw add group ldap -g 389
- pw add user ldap -u 389 -g 389 -d /nonexistent \
- -c "OpenLDAP Server" -s /sbin/nologin -p "*"
-and do
- chown -R ldap:ldap %%LDAP_RUN_DIR%% \
- %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf
-and your server runs with a non-privileged user id.
+Try `man slapd' and the online manual at
+ http://www.OpenLDAP.org/doc/admin20/
+for more information.
+
+NOTE: Some variable names have been changed to conform with rc.subr(8)
+
+If you are upgrading, you may want to check your configuration with
+ grep ^slapd_ /etc/rc.conf
+
+slapd runs under a non-privileged user id (by default `ldap'),
+see %%RC_DIR%%/slapd%%RC_SUFX%% for more information.
************************************************************