lists.arthurdejong.org
RSS feed

nss-pam-ldapd branch master updated. 0.9.11-17-g15f67be

[Date Prev][Date Next] [Thread Prev][Thread Next]

nss-pam-ldapd branch master updated. 0.9.11-17-g15f67be



This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "nss-pam-ldapd".

The branch, master has been updated
       via  15f67be789342e8ef124c00d2202c0cde66900af (commit)
      from  4c46eefdeb7d866ffa5062ff19f0b92ab4607b0d (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://arthurdejong.org/git/nss-pam-ldapd/commit/?id=15f67be789342e8ef124c00d2202c0cde66900af

commit 15f67be789342e8ef124c00d2202c0cde66900af
Author: Ryan Tandy <ryan@nardis.ca>
Date:   Fri Jun 4 10:36:23 2021 -0700

    Support running tests with OpenLDAP 2.5
    
    - Change database backend to LMDB
    - Load external ppolicy schema conditionally

diff --git a/tests/config.ldif b/tests/config.ldif
index 66ae428..3e1164e 100644
--- a/tests/config.ldif
+++ b/tests/config.ldif
@@ -10,7 +10,7 @@ olcTimeLimit: unlimited
 dn: cn=module{0},cn=config
 objectClass: olcModuleList
 cn: module{0}
-olcModuleLoad: back_bdb
+olcModuleLoad: back_mdb
 olcModuleLoad: ppolicy
 
 dn: cn=schema,cn=config
@@ -22,7 +22,7 @@ include: file:///etc/ldap/schema/cosine.ldif
 include: file:///etc/ldap/schema/nis.ldif
 include: file:///etc/ldap/schema/inetorgperson.ldif
 include: file:///etc/ldap/schema/misc.ldif
-include: file:///etc/ldap/schema/ppolicy.ldif
+#PPOLICY#include: file:///etc/ldap/schema/ppolicy.ldif
 
 dn: cn=samba,cn=schema,cn=config
 objectClass: olcSchemaConfig
@@ -83,10 +83,10 @@ olcAccess: to *
   by * break
 olcRootDN: cn=admin,cn=config
 
-dn: olcDatabase={1}bdb,cn=config
+dn: olcDatabase={1}mdb,cn=config
 objectClass: olcDatabaseConfig
-objectClass: olcBdbConfig
-olcDatabase: {1}bdb
+objectClass: olcmdbConfig
+olcDatabase: {1}mdb
 olcDbDirectory: @BASEDIR@/ldapdb
 olcSuffix: dc=test,dc=tld
 olcAccess: to attrs=userPassword
@@ -106,13 +106,9 @@ olcAccess: to *
 olcRootDN: cn=admin,dc=test,dc=tld
 olcRootPW: test
 olcDbCheckpoint: 512 30
-olcDbConfig: set_cachesize 0 2097152 0
-olcDbConfig: set_lk_max_objects 1500
-olcDbConfig: set_lk_max_locks 1500
-olcDbConfig: set_lk_max_lockers 1500
 olcDbIndex: objectClass eq
 
-dn: olcOverlay={0}ppolicy,olcDatabase={1}bdb,cn=config
+dn: olcOverlay={0}ppolicy,olcDatabase={1}mdb,cn=config
 objectClass: olcOverlayConfig
 objectClass: olcPPolicyConfig
 olcOverlay: {0}ppolicy
diff --git a/tests/setup_slapd.sh b/tests/setup_slapd.sh
index 21cc6e7..4118a6f 100755
--- a/tests/setup_slapd.sh
+++ b/tests/setup_slapd.sh
@@ -94,6 +94,10 @@ case "$2" in
     echo "Loading cn=config..."
     tmpldif=`mktemp -t slapadd.XXXXXX`
     sed "s|@BASEDIR@|$basedir|g" < "$srcdir/config.ldif" > "$tmpldif"
+    if [ -f /etc/ldap/schema/ppolicy.ldif ]
+    then
+      sed -i "s|#PPOLICY#||g" "$tmpldif"
+    fi
     slapadd -v -F "$basedir/slapd.d" -b "cn=config" -l "$tmpldif" || (echo " 
FAILED"; exit 1)
     rm -f "$tmpldif"
     echo "Loading dc=test,dc=tld..."

-----------------------------------------------------------------------

Summary of changes:
 tests/config.ldif    | 16 ++++++----------
 tests/setup_slapd.sh |  4 ++++
 2 files changed, 10 insertions(+), 10 deletions(-)


hooks/post-receive
-- 
nss-pam-ldapd