summaryrefslogtreecommitdiff
path: root/net/openldap23-server/pkg-message
diff options
context:
space:
mode:
Diffstat (limited to 'net/openldap23-server/pkg-message')
-rw-r--r--net/openldap23-server/pkg-message28
1 files changed, 0 insertions, 28 deletions
diff --git a/net/openldap23-server/pkg-message b/net/openldap23-server/pkg-message
deleted file mode 100644
index 737d02348bdb..000000000000
--- a/net/openldap23-server/pkg-message
+++ /dev/null
@@ -1,28 +0,0 @@
-************************************************************
-
-The OpenLDAP server package has been successfully installed.
-
-In order to run the LDAP server, you need to edit
- %%PREFIX%%/etc/openldap/slapd.conf
-to suit your needs and add the following lines to /etc/rc.conf:
- slapd_enable="YES"
- slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
- slapd_sockets="/var/run/openldap/ldapi"
-
-Then start the server with
- %%RC_DIR%%/slapd%%RC_SUFX%% start
-or reboot.
-
-Try `man slapd' and the online manual at
- http://www.OpenLDAP.org/doc/admin20/
-for more information.
-
-NOTE: Some variable names have been changed to conform with rc.subr(8)
-
-If you are upgrading, you may want to check your configuration with
- grep ^slapd_ /etc/rc.conf
-
-slapd runs under a non-privileged user id (by default `ldap'),
-see %%RC_DIR%%/slapd%%RC_SUFX%% for more information.
-
-************************************************************