summaryrefslogtreecommitdiff
path: root/source4
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2008-01-16 09:26:14 +1100
committerAndrew Bartlett <abartlet@samba.org>2008-01-16 09:26:14 +1100
commit9ff39862266f19c2a8e0243ec97ea8d7c463c3ef (patch)
tree18685ca83ede09605417a78bc5194085c417dc0f /source4
parentf233fd11b3afd49269d11653f3447129d97a7fff (diff)
downloadsamba-9ff39862266f19c2a8e0243ec97ea8d7c463c3ef.tar.gz
samba-9ff39862266f19c2a8e0243ec97ea8d7c463c3ef.tar.bz2
samba-9ff39862266f19c2a8e0243ec97ea8d7c463c3ef.zip
Start generating a configuration for the refint overlay. This
OpenLDAP module should ensure that after a subtree rename, attributes are still consistant. Andrew Bartlett (This used to be commit f7f765c29b1aca1179a47bdd8712917c3f244f15)
Diffstat (limited to 'source4')
-rw-r--r--source4/selftest/env/Samba4.pm6
-rwxr-xr-xsource4/setup/provision-backend7
2 files changed, 13 insertions, 0 deletions
diff --git a/source4/selftest/env/Samba4.pm b/source4/selftest/env/Samba4.pm
index 61edeb3885..b8fd66f0a0 100644
--- a/source4/selftest/env/Samba4.pm
+++ b/source4/selftest/env/Samba4.pm
@@ -244,6 +244,7 @@ sub mk_openldap($$$)
modulepath $olroot/libexec/openldap
moduleload syncprov
moduleload memberof
+moduleload refint
";
close(CONF);
}
@@ -255,6 +256,7 @@ modulepath $olroot/libexec/openldap
moduleload back_hdb
moduleload syncprov
moduleload memberof
+moduleload refint
";
close(CONF);
}
@@ -266,6 +268,7 @@ moduleload memberof
moduleload back_hdb
moduleload syncprov
moduleload memberof
+moduleload refint
";
close(CONF);
}
@@ -278,6 +281,7 @@ modulepath /usr/lib/ldap
moduleload back_hdb
moduleload syncprov
moduleload memberof
+moduleload refint
";
close(CONF);
}
@@ -289,6 +293,7 @@ moduleload memberof
modulepath /usr/lib/openldap
moduleload syncprov
moduleload memberof
+moduleload refint
";
close(CONF);
}
@@ -300,6 +305,7 @@ moduleload memberof
modulepath /usr/lib64/openldap
moduleload syncprov
moduleload memberof
+moduleload refint
";
close(CONF);
}
diff --git a/source4/setup/provision-backend b/source4/setup/provision-backend
index 66555c4e19..ba9e67f229 100755
--- a/source4/setup/provision-backend
+++ b/source4/setup/provision-backend
@@ -151,10 +151,12 @@ if (options["ldap-backend-type"] == "fedora-ds") {
var res = ldb.search("(&(&(linkID=*)(!(linkID:1.2.840.113556.1.4.803:=1)))(objectclass=attributeSchema))", subobj.SCHEMADN, ldb.SCOPE_SUBTREE, attrs);
assert(res.error == 0);
var memberof_config = "";
+ var refint_attributes = "";
for (i=0; i < res.msgs.length; i++) {
searchone(ldb, subobj.DOMAINDN, "(&(objectClass=computer)(cn=" + subobj.NETBIOSNAME + "))", "objectGUID");
var target = searchone(ldb, subobj.SCHEMADN, "(&(objectclass=attributeSchema)(linkID=" + (res.msgs[i].linkID + 1) + "))", "lDAPDisplayName");
if (target != undefined) {
+ refint_attributes = refint_attributes + " " + target + " " + res.msgs[i].lDAPDisplayName;
memberof_config = memberof_config + "overlay memberof
memberof-dangling error
memberof-refint TRUE
@@ -166,6 +168,11 @@ memberof-dangling-error 32
";
}
}
+
+ memberof_config = "overlay refint
+refint_attributes" + refint_attributes + "
+" + memberof_config;
+
ok = sys.file_save(subobj.LDAPDIR + "/memberof.conf", memberof_config);
if (!ok) {
message("failed to create file: " + f + "\n");