aboutsummaryrefslogtreecommitdiffstats
path: root/net/openldap23-server/pkg-message
blob: fa99c9a88dd878e097fcac212ebb6080e80d69b7 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
************************************************************

The OpenLDAP package has been successfully installed.

Edit
  %%PREFIX%%/etc/openldap/ldap.conf
to change the system-wide client defaults.

%%SERVER%%In order to run the OpenLDAP server, you need to edit
%%SERVER%%  %%PREFIX%%/etc/openldap/slapd.conf
%%SERVER%%to suit your needs and add the next lines to /etc/rc.conf:
%%SERVER%%  slapd_enable="YES"
%%SERVER%%  slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
%%SERVER%%
%%SERVER%%Then start the server with
%%SERVER%%  %%PREFIX%%/etc/rc.d/slapd.sh start
%%SERVER%%or reboot.
%%SERVER%%
%%SERVER%%NOTE: There is no real reason to run slapd as root. Add
%%SERVER%%  '-u ldap -g ldap'
%%SERVER%%to slapd_args, create a user "ldap" with
%%SERVER%%  pw add group ldap -g 389
%%SERVER%%  pw add user ldap -u 389 -g 389 -d /nonexistent \
%%SERVER%%    -c "OpenLDAP Server" -s /sbin/nologin -p "*"
%%SERVER%%and do
%%SERVER%%  chown -R ldap:ldap %%LDAP_RUN_DIR%% \
%%SERVER%%    %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf
%%SERVER%%and your server runs with a non-privileged user id.
%%SERVER%%
************************************************************