aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEric Thibodeau <kyron@neuralbs.com>2008-08-14 00:29:44 -0400
committerEric Thibodeau <kyron@neuralbs.com>2008-08-14 00:29:44 -0400
commit8f894a79ad9f16a12f4118f9154929eeea5f892a (patch)
tree00122c80247835bbadd1a98123e061c450be7713
parentUnmasking of dhcpcd-4.0.0-rc4 for better interoperability with dnsmasq. (diff)
downloadclustering-livecd-8f894a79ad9f16a12f4118f9154929eeea5f892a.tar.gz
clustering-livecd-8f894a79ad9f16a12f4118f9154929eeea5f892a.tar.bz2
clustering-livecd-8f894a79ad9f16a12f4118f9154929eeea5f892a.zip
Reverted to using a sercer name and not a hardcoded 'rootserver' as LDAP server
-rw-r--r--overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild8
1 files changed, 5 insertions, 3 deletions
diff --git a/overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild b/overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild
index 7a615d0..9af56f1 100644
--- a/overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild
+++ b/overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild
@@ -158,6 +158,8 @@ make_slapd_conf()
by dn="uid=$ADMIN_DN,$USR_DN" write
by * read
+ # let's disable debugging and not flood the log files:
+ loglevel 0
EOF
}
@@ -168,16 +170,16 @@ make_lapd_confs()
cat > ${ROOT}/etc/openldap/ldap.conf <<-EOF
# Autogenerated by $0
base $BASE_DN
- uri ldap://rootserver:389/
+ uri ldap://${LDAP_SERVER}:389/
rootbinddn $ROOTDN
EOF
# etc/ldap.conf file:
[[ -f ${ROOT}/etc/ldap.conf ]] && cp ${ROOT}/etc/ldap.conf ${ROOT}/etc/ldap.conf.orig
cat > ${ROOT}/etc/ldap.conf <<-EOF
- host rootserver
+ host ${LDAP_SERVER}
base $BASE_DN
- uri ldap://rootserver:389/
+ uri ldap://${LDAP_SERVER}:389/
# The distinguished name to bind to the server with
# if the effective user ID is root. Password is