d90d7b94c0
- use RC_SUBR (PR 54352, submitted by Scot W. Hetzel <hetzels@westbend.net>) - run slapd under a non-privileged account by default (PR 56075) - remove ${PORTSDIR}/net/openldap20-server/bsd.openldap.mk (PR 55680) - use USE_OPENLDAP - improve conflict checking (PR 54845, submitted by Jens Rehsack <rehsack@liwing.de>) - make ODBC library selectable (PR 46288, submitted by Emile Heitor <eheitor@fr.cw.net>) - don't use USE_OPENSSL to avoid gazillions of -rpath warnings PR: ports/56077 Submitted by: Oliver Eikemeier <eikemeier@fillmore-labs.com>
28 lines
945 B
Text
28 lines
945 B
Text
************************************************************
|
|
|
|
The OpenLDAP server package has been successfully installed.
|
|
|
|
In order to run the LDAP server, you need to edit
|
|
%%PREFIX%%/etc/openldap/slapd.conf
|
|
to suit your needs and add the following lines to /etc/rc.conf:
|
|
slapd_enable="YES"
|
|
slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
|
|
slapd_sockets="/var/run/openldap/ldapi"
|
|
|
|
Then start the server with
|
|
%%RC_DIR%%/slapd%%RC_SUFX%% start
|
|
or reboot.
|
|
|
|
Try `man slapd' and the online manual at
|
|
http://www.OpenLDAP.org/doc/admin20/
|
|
for more information.
|
|
|
|
NOTE: Some variable names have been changed to conform with rc.subr(8)
|
|
|
|
If you are upgrading, you may want to check your configuration with
|
|
grep ^slapd_ /etc/rc.conf
|
|
|
|
slapd runs under a non-privileged user id (by default `ldap'),
|
|
see %%RC_DIR%%/slapd%%RC_SUFX%% for more information.
|
|
|
|
************************************************************
|