From 8c2fc297861050d539d9645a1592903275fc3251 Mon Sep 17 00:00:00 2001 From: Pierangelo Masarati Date: Thu, 11 Aug 2011 17:33:08 +0200 Subject: [PATCH] cleanup slapd.ldif; install it (ITS#7015) --- servers/slapd/Makefile.in | 12 ++++++++++++ servers/slapd/slapd.ldif | 14 +++++++------- 2 files changed, 19 insertions(+), 7 deletions(-) diff --git a/servers/slapd/Makefile.in b/servers/slapd/Makefile.in index 12ba1dc30b..b1bdfc7b3c 100644 --- a/servers/slapd/Makefile.in +++ b/servers/slapd/Makefile.in @@ -399,6 +399,10 @@ all-cffiles: slapd $(SLAPD_DYNAMIC_BACKENDS) dynamic_overlays -e "s;%LOCALSTATEDIR%;$$localstatedir;" \ -e "s;%MODULEDIR%;$$moduledir;" \ $(srcdir)/slapd.conf > slapd.conf.tmp ; \ + $(SED) -e "s;%SYSCONFDIR%;$$sysconfdir;" \ + -e "s;%LOCALSTATEDIR%;$$localstatedir;" \ + -e "s;%MODULEDIR%;$$moduledir;" \ + $(srcdir)/slapd.ldif > slapd.ldif.tmp ; \ touch all-cffiles install-schema: FORCE @@ -424,6 +428,14 @@ install-conf: FORCE else \ echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.conf" ; \ fi + $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif.default + if test ! -f $(DESTDIR)$(sysconfdir)/slapd.ldif; then \ + echo "installing slapd.ldif in $(sysconfdir)"; \ + echo "$(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif"; \ + $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif; \ + else \ + echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.ldif" ; \ + fi install-db-config: FORCE @-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir) diff --git a/servers/slapd/slapd.ldif b/servers/slapd/slapd.ldif index 0a77598d52..4998f06eac 100644 --- a/servers/slapd/slapd.ldif +++ b/servers/slapd/slapd.ldif @@ -9,8 +9,8 @@ cn: config # # Define global ACLs to disable default read access. # -olcArgsFile: %LOCALSTATEDIR%/run/slapd.args -olcPidFile: %LOCALSTATEDIR%/run/slapd.pid +olcArgsFile: %LOCALSTATEDIR%/run/slapd.args +olcPidFile: %LOCALSTATEDIR%/run/slapd.pid # # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. @@ -41,7 +41,7 @@ dn: cn=schema,cn=config objectClass: olcSchemaConfig cn: schema -include: file:///%SYSCONFDIR%/schema/core.ldif +include: file://%SYSCONFDIR%/schema/core.ldif # Frontend settings # @@ -80,15 +80,15 @@ dn: olcDatabase=bdb,cn=config objectClass: olcDatabaseConfig objectClass: olcBdbConfig olcDatabase: bdb -olcSuffix: dc=my-domain,dc=com -olcRootDN: cn=Manager,dc=my-domain,dc=com +olcSuffix: dc=my-domain,dc=com +olcRootDN: cn=Manager,dc=my-domain,dc=com # Cleartext passwords, especially for the rootdn, should # be avoided. See slappasswd(8) and slapd-config(5) for details. # Use of strong authentication encouraged. -olcRootPW: secret +olcRootPW: secret # The database directory MUST exist prior to running slapd AND # should only be accessible by the slapd and slap tools. # Mode 700 recommended. olcDbDirectory: %LOCALSTATEDIR%/openldap-data # Indices to maintain -olcDbIndex: objectClass eq +olcDbIndex: objectClass eq -- 2.39.5