summaryrefslogtreecommitdiff
path: root/openldap-config.patch
blob: eb68a4edc398b95037895faa8ead65a0404b1f7b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
--- openldap-2.4.44/servers/slapd/slapd.conf.orig	2016-06-29 20:55:38.281854483 +0200
+++ openldap-2.4.44/servers/slapd/slapd.conf	2016-06-29 21:19:04.660902139 +0200
@@ -2,21 +2,61 @@
 # See slapd.conf(5) for details on configuration options.
 # This file should NOT be world readable.
 #
-include		%SYSCONFDIR%/schema/core.schema
+include		/usr/share/openldap/schema/core.schema
+include		/usr/share/openldap/schema/cosine.schema
+include		/usr/share/openldap/schema/inetorgperson.schema
+include		/usr/share/openldap/schema/nis.schema
+include		/usr/share/openldap/schema/misc.schema
+#include		/usr/share/openldap/schema/java.schema
+#include		/usr/share/openldap/schema/corba.schema
+#include		/usr/share/openldap/schema/openldap.schema
+include		%SYSCONFDIR%/schema/local.schema
 
 # Define global ACLs to disable default read access.
+include 	%SYSCONFDIR%/slapd.access.conf
 
 # Do not enable referrals until AFTER you have a working directory
 # service AND an understanding of referrals.
 #referral	ldap://root.openldap.org
 
-pidfile		%LOCALSTATEDIR%/run/slapd.pid
-argsfile	%LOCALSTATEDIR%/run/slapd.args
+pidfile		/var/run/slapd/slapd.pid
+argsfile	/var/run/slapd/slapd.args
 
 # Load dynamic backend modules:
-# modulepath	%MODULEDIR%
+modulepath	%MODULEDIR%
+# moduleload	back_dnssrv.la
 # moduleload	back_mdb.la
 # moduleload	back_ldap.la
+# moduleload	back_ldif.la
+# moduleload	back_meta.la
+# moduleload	back_monitor.la
+# moduleload	back_passwd.la
+# moduleload	back_perl.la
+# moduleload	back_relay.la
+# moduleload	back_shell.la
+# moduleload	back_sql.la
+# moduleload	accesslog.la
+# moduleload	auditlog.la
+# moduleload	constraint.la
+# moduleload	dds.la
+# moduleload	dyngroup.la
+# moduleload	dynlist.la
+# moduleload	memberof.la
+# moduleload	pcache.la
+# moduleload	ppolicy.la
+# moduleload	refint.la
+# moduleload	retcode.la
+# moduleload	rwm.la
+# moduleload	smbk5pwd.la
+# moduleload	syncprov.la
+# moduleload	translucent.la
+# moduleload	unique.la
+# moduleload	valsort.la
+
+# TLSCACertificateFile /usr/share/ssl/ca-bundle.crt
+# TLSCertificateFile /etc/openldap/slapd.pem
+# TLSCertificateKeyFile /etc/openldap/slapd.key
+# TLSVerifyClient never
 
 # Sample security restrictions
 #	Require integrity protection (prevent hijacking)
@@ -56,10 +96,21 @@
 # Cleartext passwords, especially for the rootdn, should
 # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
 # Use of strong authentication encouraged.
-rootpw		secret
+# rootpw		secret
+# rootpw		{crypt}ijFYNcSNctBYg
 # The database directory MUST exist prior to running slapd AND 
 # should only be accessible by the slapd and slap tools.
 # Mode 700 recommended.
 directory	%LOCALSTATEDIR%/openldap-data
 # Indices to maintain
-index	objectClass	eq
+index objectClass			eq,pres
+index ou,cn,mail,surname,givenname	eq,pres,sub
+index uidNumber,gidNumber,loginShell	eq,pres
+index uid,memberUid			eq,pres,sub
+index nisMapName,nisMapEntry		eq,pres,sub
+
+# Replicas of this database
+#replogfile %LOCALSTATEDIR%/openldap-data/openldap-master-replog
+#replica host=ldap-1.example.com:389 starttls=critical
+#	bindmethod=sasl saslmech=GSSAPI
+#	authcId=host/ldap-master.example.com@EXAMPLE.COM
--- openldap-2.2.6/build/top.mk.orig	2004-01-01 19:16:25.000000000 +0100
+++ openldap-2.2.6/build/top.mk	2004-02-28 15:43:38.579652400 +0100
@@ -37,7 +37,7 @@
 libexecdir = @libexecdir@
 localstatedir = @localstatedir@
 mandir = @mandir@
-moduledir = @libexecdir@$(ldap_subdir)
+moduledir = @libdir@$(ldap_subdir)
 sbindir = @sbindir@
 sharedstatedir = @sharedstatedir@
 sysconfdir = @sysconfdir@$(ldap_subdir)