summaryrefslogtreecommitdiff
path: root/source4/setup/slapd.conf
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2008-03-15 19:03:04 +1100
committerAndrew Bartlett <abartlet@samba.org>2008-03-15 19:03:04 +1100
commitd7299d82c31f08750d5d378b0e1f0226dbff5d05 (patch)
tree69913c8259839e2c34ceaceab26ccfb0d0adfeae /source4/setup/slapd.conf
parent2fd59920381ea81734565637adcec96e5668ef86 (diff)
downloadsamba-d7299d82c31f08750d5d378b0e1f0226dbff5d05.tar.gz
samba-d7299d82c31f08750d5d378b0e1f0226dbff5d05.tar.bz2
samba-d7299d82c31f08750d5d378b0e1f0226dbff5d05.zip
Rework memberof handling in slapd.conf (used for OpenLDAP backend)
Instead of using an include file, put the generated configurationd directly into slapd.conf. Andrew Bartlett (This used to be commit 95ac786136aebfe5ededeb3fb81cbd4e296e3988)
Diffstat (limited to 'source4/setup/slapd.conf')
-rw-r--r--source4/setup/slapd.conf8
1 files changed, 5 insertions, 3 deletions
diff --git a/source4/setup/slapd.conf b/source4/setup/slapd.conf
index 83f4da3359..cdf9ff79a9 100644
--- a/source4/setup/slapd.conf
+++ b/source4/setup/slapd.conf
@@ -21,7 +21,7 @@ include ${LDAPDIR}/modules.conf
defaultsearchbase ${DOMAINDN}
-include ${LDAPDIR}/memberof.conf
+${MEMBEROF_CONFIG}
database hdb
suffix ${SCHEMADN}
@@ -62,8 +62,6 @@ syncprov-sessionlog 100
database hdb
suffix ${DOMAINDN}
-rootdn ${LDAPMANAGERDN}
-rootpw ${LDAPMANAGERPASS}
directory ${LDAPDIR}/db/user
index objectClass eq
index samAccountName eq
@@ -82,8 +80,12 @@ index dnsRoot eq
index nETBIOSName eq
index cn eq
+rootdn ${LDAPMANAGERDN}
+rootpw ${LDAPMANAGERPASS}
+
#syncprov is stable in OpenLDAP 2.3, and available in 2.2.
#We only need this for the contextCSN attribute anyway....
overlay syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 100
+