freebsd-ports/net/openldap21-server/pkg-message
Oliver Eikemeier df15f5fedf ** NOTICE: **
* OpenLDAP 2.0 is no longer actively maintained by the OpenLDAP Project.
* You are strongly encouraged to update to OpenLDAP 2.1
* Port maintainers: Please respect the default in bsd.port.mk
* I plan to remove OpenLDAP 2.0 from the FreeBSD ports tree May 2004

- Update net/openldap21-client and net/openldap21-server to version 2.1.23
- Update net/openldap22-client and net/openldap22-server to version 2.2.2.b,
  fix ITS#2747 from CVS
- some fixes for net/openldap20-server from CVS, seems like there won't be
  a 2.0.28 release anymore
- remove conflict with deleted port net/openldap12
- use PORTDOCS
- use USE_OPENSSL
- don't use _REENTRANT
- add a deinstall message

PR:		58278
Submitted by:	me
Approved by:	marcus (mentor)
2003-11-14 03:57:13 +00:00

28 lines
945 B
Text

************************************************************
The OpenLDAP server package has been successfully installed.
In order to run the LDAP server, you need to edit
%%PREFIX%%/etc/openldap/slapd.conf
to suit your needs and add the following lines to /etc/rc.conf:
slapd_enable="YES"
slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
slapd_sockets="/var/run/openldap/ldapi"
Then start the server with
%%RC_DIR%%/slapd%%RC_SUFX%% start
or reboot.
Try `man slapd' and the online manual at
http://www.OpenLDAP.org/doc/admin21/
for more information.
NOTE: Some variable names have been changed to conform with rc.subr(8)
If you are upgrading, you may want to check your configuration with
grep ^slapd_ /etc/rc.conf
slapd runs under a non-privileged user id (by default `ldap'),
see %%RC_DIR%%/slapd%%RC_SUFX%% for more information.
************************************************************