summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2007-12-05 04:26:28 +0100
committerStefan Metzmacher <metze@samba.org>2007-12-21 05:48:19 +0100
commit8edcbc847452b8e95c99427f94dde1fa968089a6 (patch)
treec3441c7267ef521bf8c98b016995a01ec688366f
parent439f85c60976cd1fd725b78b8b0a061cba219424 (diff)
downloadsamba-8edcbc847452b8e95c99427f94dde1fa968089a6.tar.gz
samba-8edcbc847452b8e95c99427f94dde1fa968089a6.tar.bz2
samba-8edcbc847452b8e95c99427f94dde1fa968089a6.zip
r26305: Update template files and testsuite to try and work with current
openldap, and fully support different LDAP server locations. Andrew Bartlett (This used to be commit a00bb942537f0f638c2a8295770749cb4b5d9ef3)
-rw-r--r--source4/selftest/env/Samba4.pm10
-rw-r--r--source4/setup/schema-map-openldap-2.31
-rw-r--r--source4/setup/slapd.conf8
3 files changed, 12 insertions, 7 deletions
diff --git a/source4/selftest/env/Samba4.pm b/source4/selftest/env/Samba4.pm
index 2f846bbdb0..8a6d40f3ca 100644
--- a/source4/selftest/env/Samba4.pm
+++ b/source4/selftest/env/Samba4.pm
@@ -24,9 +24,13 @@ sub new($$$$) {
sub openldap_start($$$) {
my ($slapd_conf, $uri, $logs) = @_;
- my $oldpath = $ENV{PATH};
- $ENV{PATH} = "/usr/local/sbin:/usr/sbin:/sbin:$ENV{PATH}";
- system("slapd -d0 -f $slapd_conf -h $uri > $logs 2>&1 &");
+ my $oldpath = $ENV{PATH};
+ my $olpath = "";
+ if (defined $ENV{OPENLDAP_PATH}) {
+ $olpath = "$ENV{OPENLDAP_PATH}:"
+ }
+ $ENV{PATH} = "$olpath/usr/local/sbin:/usr/sbin:/sbin:$ENV{PATH}";
+ system("slapd -d63 -f $slapd_conf -h $uri > $logs 2>&1 &");
$ENV{PATH} = $oldpath;
}
diff --git a/source4/setup/schema-map-openldap-2.3 b/source4/setup/schema-map-openldap-2.3
index 3bbd6d9e57..0bce95afba 100644
--- a/source4/setup/schema-map-openldap-2.3
+++ b/source4/setup/schema-map-openldap-2.3
@@ -11,6 +11,7 @@ distinguishedName
description
cn
top
+memberOf
#This shouldn't make it to the ldap server
sambaPassword
#These conflict with OpenLDAP builtins
diff --git a/source4/setup/slapd.conf b/source4/setup/slapd.conf
index 15e3610e3a..0fd018e943 100644
--- a/source4/setup/slapd.conf
+++ b/source4/setup/slapd.conf
@@ -40,10 +40,10 @@ index samAccountName eq
index name eq
index objectSid eq
index objectCategory eq
-index nCName eq pres
+index nCName eq
index subClassOf eq
index dnsRoot eq
-index nETBIOSName eq pres
+index nETBIOSName eq
database hdb
suffix ${DOMAINDN}
@@ -60,11 +60,11 @@ index uidNumber eq
index gidNumber eq
index unixName eq
index privilege eq
-index nCName eq pres
+index nCName eq
index lDAPDisplayName eq
index subClassOf eq
index dnsRoot eq
-index nETBIOSName eq pres
+index nETBIOSName eq
#syncprov is stable in OpenLDAP 2.3, and available in 2.2.
#We only need this for the contextCSN attribute anyway....