From 2dfe29dfcd35fae7160178e329fb0647cc896e3b Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Mon, 7 Jul 2014 18:37:30 +0200 Subject: Remove o=mailHosting from the LDAP directory suffix. So our suffix is now a mere 'dc=fripost,dc=org'. We're also using the default '/var/lib/ldap' as olcDbDirectory (hence we don't clear it before hand). --- roles/common-LDAP/files/etc/ldap/schema/fripost.ldif | 6 +++--- roles/common-LDAP/files/var/lib/ldap/DB_CONFIG | 20 ++++++++++++++++++++ .../common-LDAP/files/var/lib/ldap/fripost/DB_CONFIG | 20 -------------------- 3 files changed, 23 insertions(+), 23 deletions(-) create mode 100644 roles/common-LDAP/files/var/lib/ldap/DB_CONFIG delete mode 100644 roles/common-LDAP/files/var/lib/ldap/fripost/DB_CONFIG (limited to 'roles/common-LDAP/files') diff --git a/roles/common-LDAP/files/etc/ldap/schema/fripost.ldif b/roles/common-LDAP/files/etc/ldap/schema/fripost.ldif index 54f3037..a26f249 100644 --- a/roles/common-LDAP/files/etc/ldap/schema/fripost.ldif +++ b/roles/common-LDAP/files/etc/ldap/schema/fripost.ldif @@ -20,17 +20,17 @@ # # It will load the schema. To perform modifications, the easiest way is to # -# * Save the database: slapcat -b 'o=mailHosting,dc=fripost,dc=dev' > /tmp/db.ldif +# * Save the database: slapcat -b 'dc=fripost,dc=org' > /tmp/db.ldif # * Save the configuration: slapcat -n0 > /tmp/config.ldif # * Backup slap.d: cp -a /etc/ldap/slapd.d/ /tmp/slap.d_back # * Edit the schema in /tmp/config.ldif # * Load the new config: mkdir -m 0700 /tmp/slapd.d_new && slapadd -F /tmp/slapd.d_new -n0 -l /tmp/config.ldif # * Stop slapd: /etc/init.d/slapd stop # * Load the new config: rm -rf /etc/ldap/slapd.d/ && mv /tmp/slapd.d_new /etc/ldap/slapd.d && chown -R openldap:openldap /etc/ldap/slapd.d -# * Create indexes: sudo -u openldap slapindex -b 'o=mailHosting,dc=fripost,dc=dev' +# * Create indexes: sudo -u openldap slapindex -b 'dc=fripost,dc=org' # * Start slapd: /etc/init.d/slapd start # If it fails, remove the existing database and see what's wrong -# rm -rf /var/lib/ldap/dev/* && sudo -u openldap slapadd -b 'o=mailHosting,dc=fripost,dc=org' -l /tmp/db.ldif +# rm -rf /var/lib/ldap/dev/* && sudo -u openldap slapadd -b 'dc=fripost,dc=org' -l /tmp/db.ldif # # # /!\ WARN: All modification to the ACL should be reflected to the test diff --git a/roles/common-LDAP/files/var/lib/ldap/DB_CONFIG b/roles/common-LDAP/files/var/lib/ldap/DB_CONFIG new file mode 100644 index 0000000..07738c2 --- /dev/null +++ b/roles/common-LDAP/files/var/lib/ldap/DB_CONFIG @@ -0,0 +1,20 @@ +# It may be a good idea to modify this file, depending on the output of +# +# db_stat -mh /var/lib/ldap | head -16 +# +# (For optimal performance, the Requested pages found in the cache +# should be above 95%, and the dirty/clean pages forced from the cache +# should be 0.) +# +# and +# +# db_stat -ch /var/lib/ldap | head -16 +# +# (For optimal performance, usage should be within 85% of the configured +# values.) +# +# 5MB cachesize +set_cachesize 0 5242880 0 +set_lk_max_objects 1500 +set_lk_max_locks 1500 +set_lk_max_lockers 1500 diff --git a/roles/common-LDAP/files/var/lib/ldap/fripost/DB_CONFIG b/roles/common-LDAP/files/var/lib/ldap/fripost/DB_CONFIG deleted file mode 100644 index c7072dc..0000000 --- a/roles/common-LDAP/files/var/lib/ldap/fripost/DB_CONFIG +++ /dev/null @@ -1,20 +0,0 @@ -# It may be a good idea to modify this file, depending on the output of -# -# db_stat -mh /var/lib/ldap/fripost | head -16 -# -# (For optimal performance, the Requested pages found in the cache -# should be above 95%, and the dirty/clean pages forced from the cache -# should be 0.) -# -# and -# -# db_stat -ch /var/lib/ldap/fripost | head -16 -# -# (For optimal performance, usage should be within 85% of the configured -# values.) -# -set_cachesize 0 5242880 1 -# 5MB cachesize, allow defragmentation -set_lk_max_objects 1500 -set_lk_max_locks 1500 -set_lk_max_lockers 1500 -- cgit v1.2.3