You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by sm...@apache.org on 2022/01/06 21:58:48 UTC

[directory-fortress-core] branch master updated: remove extraneous acl, add a few indexes, adjust loglevel

This is an automated email from the ASF dual-hosted git repository.

smckinney pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/directory-fortress-core.git


The following commit(s) were added to refs/heads/master by this push:
     new 82a78af  remove extraneous acl, add a few indexes, adjust loglevel
82a78af is described below

commit 82a78af1aa1eee44fbc8ebddd27698e47f0bc8a5
Author: Shawn McKinney <sm...@symas.com>
AuthorDate: Thu Jan 6 15:58:43 2022 -0600

    remove extraneous acl, add a few indexes, adjust loglevel
---
 ldap/slapd.conf.src                                      | 4 +++-
 src/docker/openldap-for-apache-fortress-tests/slapd.conf | 9 +++------
 2 files changed, 6 insertions(+), 7 deletions(-)

diff --git a/ldap/slapd.conf.src b/ldap/slapd.conf.src
index 394b84a..19e1980 100755
--- a/ldap/slapd.conf.src
+++ b/ldap/slapd.conf.src
@@ -71,7 +71,8 @@ database	 @DB_TYPE@
 suffix		"@LOG_SUFFIX@"
 rootdn      "@LOG_ROOT_DN@"
 rootpw      "@LOG_ROOT_PW@"
-index objectClass,reqDN,reqAuthzID,reqStart,reqAttr eq
+index       objectClass,reqDN,reqAuthzID,reqStart,reqAttr eq
+index       reqMod,reqResult eq
 directory	"@HISTORY_DB_PATH@"
 access to *
     by dn.base="@LOG_ROOT_DN@" write
@@ -98,6 +99,7 @@ rootpw      "@ROOT_PW@"
 index uidNumber,gidNumber,objectclass eq
 index cn,sn,ftObjNm,ftOpNm,ftRoleName,uid,ou eq,sub
 index ftId,ftPermName,ftRoles,ftUsers,ftRA,ftARA eq
+index ftPASet,ftRC,ftSetName eq
 index roleOccupant eq
 
 directory	"@DEFAULT_DB_PATH@"
diff --git a/src/docker/openldap-for-apache-fortress-tests/slapd.conf b/src/docker/openldap-for-apache-fortress-tests/slapd.conf
index 3473969..96cfd95 100644
--- a/src/docker/openldap-for-apache-fortress-tests/slapd.conf
+++ b/src/docker/openldap-for-apache-fortress-tests/slapd.conf
@@ -30,7 +30,7 @@ disallow bind_anon
 idletimeout 0
 sizelimit 5000
 timelimit 60
-loglevel    stats
+loglevel 32768
 threads     4
 
 pidfile		/var/run/openldap/slapd.pid
@@ -63,12 +63,8 @@ suffix		"cn=log"
 rootdn      "cn=Manager,cn=log"
 rootpw      "{SSHA}pSOV2TpCxj2NMACijkcMko4fGrFopctU"
 index       objectClass,reqDN,reqAuthzID,reqStart,reqAttr eq
+index       reqMod,reqResult eq
 directory	"/var/symas/openldap-data/cn=log"
-# Accesslog is readable by replicator and fortress:
-access to dn.subtree="cn=log"
-        by dn.exact="cn=replicator,dc=admin,dc=example,dc=com" read
-        by dn.exact="cn=fortress-admin,dc=admin,dc=example,dc=com" read
-        by * break
 dbnosync
 checkpoint   0 5
 
@@ -90,6 +86,7 @@ rootpw      "{SSHA}pSOV2TpCxj2NMACijkcMko4fGrFopctU"
 index       uidNumber,gidNumber,objectclass eq
 index       cn,sn,ftObjNm,ftOpNm,ftRoleName,uid,ou eq,sub
 index       ftId,ftPermName,ftRoles,ftUsers,ftRA,ftARA eq
+index       ftPASet,ftRC,ftSetName eq
 index       roleOccupant eq
 
 # Helps with large group memberships: