aboutsummaryrefslogtreecommitdiffstats
path: root/ldap/syncprov.ldif
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem.moulin@fripost.org>2012-08-20 01:53:16 +0200
committerGuilhem Moulin <guilhem.moulin@fripost.org>2012-08-20 01:53:16 +0200
commitded29bf9eb3fa40c56eb9ace365d13e6348e215c (patch)
tree328d4a3fc3b9fd5e9d696df601bb193204565d8f /ldap/syncprov.ldif
parentd7173895fa7c31b033c2bffd2fb43d1ffbe2159b (diff)
A little test suite for LDAP ACLs.
Diffstat (limited to 'ldap/syncprov.ldif')
-rw-r--r--ldap/syncprov.ldif25
1 files changed, 25 insertions, 0 deletions
diff --git a/ldap/syncprov.ldif b/ldap/syncprov.ldif
new file mode 100644
index 0000000..66ce154
--- /dev/null
+++ b/ldap/syncprov.ldif
@@ -0,0 +1,25 @@
+# Load this file (on the provider) with
+#
+# ldapadd -Y EXTERNAL -H ldapi:/// -f syncprov.ldif
+#
+# It will load the "syncprov" overlay configuration for the database #1.
+# Ensure that it's indeed the database #1 that you want to configure:
+#
+# ldapsearch -Q -LLL -Y EXTERNAL -H ldapi:/// -b "cn=config" "olcSuffix=o=mailHosting,dc=fripost,dc=dev" dn
+#
+#
+# References:
+# - http://www.openldap.org/doc/admin24/replication.html#Syncrepl
+# - http://www.zytrax.com/books/ldap/ch7/#ol-syncrepl-rap
+# - man 5 slapo-syncprov
+
+
+dn: olcOverlay=syncprov,olcDatabase={1}hdb,cn=config
+objectClass: olcOverlayConfig
+objectClass: olcSyncProvConfig
+olcOverlay: syncprov
+# contextCSN saved to database every 50 updates or 5
+# minutes
+olcSpCheckpoint: 50 5
+syncprov-reloadhint: TRUE
+