From owner-freebsd-ports@FreeBSD.ORG Fri Jul 18 09:18:38 2003 Return-Path: Delivered-To: freebsd-ports@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2264E37B401; Fri, 18 Jul 2003 09:18:38 -0700 (PDT) Received: from gw.celabo.org (gw.celabo.org [208.42.49.153]) by mx1.FreeBSD.org (Postfix) with ESMTP id 4DD3143FBF; Fri, 18 Jul 2003 09:18:37 -0700 (PDT) (envelope-from nectar@celabo.org) Received: from madman.celabo.org (madman.celabo.org [10.0.1.111]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "madman.celabo.org", Issuer "celabo.org CA" (verified OK)) by gw.celabo.org (Postfix) with ESMTP id AA8835482B; Fri, 18 Jul 2003 11:18:35 -0500 (CDT) Received: by madman.celabo.org (Postfix, from userid 1001) id 4A55D6D455; Fri, 18 Jul 2003 11:18:35 -0500 (CDT) Date: Fri, 18 Jul 2003 11:18:35 -0500 From: "Jacques A. Vidrine" To: Jean-Baptiste Quenot Message-ID: <20030718161835.GB68334@madman.celabo.org> References: <20030710110751.GA6966@watt.intra.caraldi.com> <20030715204952.GE86657@madman.celabo.org> <20030718161418.GA52880@watt.intra.caraldi.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20030718161418.GA52880@watt.intra.caraldi.com> X-Url: http://www.celabo.org/ User-Agent: Mutt/1.5.4i-ja.1 cc: ports@freebsd.org cc: marcus@FreeBSD.org Subject: Re: Patch port nss_ldap's Makefile for ldap.conf location X-BeenThere: freebsd-ports@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Porting software to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 18 Jul 2003 16:18:38 -0000 On Fri, Jul 18, 2003 at 06:14:18PM +0200, Jean-Baptiste Quenot wrote: > * Jacques A. Vidrine: > > > On Thu, Jul 10, 2003 at 01:07:53PM +0200, Jean-Baptiste Quenot wrote: > > > > > Please find below a patch that fixes the location of ldap.conf to > > > reflect the location specified by the associated port pam_ldap. The > > > config file should be $(PREFIX)/etc/ldap.conf, not /etc/ldap.conf. > > > > Heh, sorry. I remember scratching my head about the default > > location myself, but it never occurred to me to do something about > > it :-) > > > > I agree that it should be under ${PREFIX}, and the location > > mentioned at install time. I wonder if additionally it > > should be named something specific to this port ... I > > wouldn't want the configuration file to clash with some other > > use of OpenLDAP. Perhaps ${PREFIX}/etc/nss_ldap.conf and > > ${PREFIX}/etc/nss_ldap.secret? > > The comment in the head of ldap.conf states that this file is shared > between nss_ldap and pam_ldap. I don't consider the extra nss_ldap.conf > as a benefit, but as an extra work for the ports maintainer and the > user. I buy that argument: PADL.com's nss_ldap and pam_ldap should probably reference the same configuration file, which should be separate from OpenLDAP's configuration file. If I can talk the pam_ldap port maintainer (Hi, Marcus!) into renaming the pam_ldap configuration file to, say, `${PREFIX}/etc/padl.conf', then I'll do likewise for nss_ldap. ${PREFIX}/etc/ldap.conf and ${PREFIX}/etc/openldap/ldap.conf seem too close for comfort IMHO. Cheers, -- Jacques Vidrine . NTT/Verio SME . FreeBSD UNIX . Heimdal nectar@celabo.org . jvidrine@verio.net . nectar@freebsd.org . nectar@kth.se