From d61fb40542abb0aa66c49d987813099fda356adf Mon Sep 17 00:00:00 2001 From: Petr Viktorin Date: Fri, 12 Sep 2014 17:14:14 +0200 Subject: Update referential integrity config for DS 1.3.3 Hisorically DS provided defaults for the referential integrity plugin in nsslapd-pluginArg*: nsslapd-pluginarg3: member nsslapd-pluginarg4: uniquemember nsslapd-pluginarg5: owner nsslapd-pluginarg6: seeAlso In 389-ds 1.3.3, the multi-valued referint-membership-attr is used instead. The old way still works, but it requires that the values are numbered consecutively, so IPA's defaults that started with 7 were not taken into account. Convert IPA defaults to use referint-membership-attr. https://fedorahosted.org/freeipa/ticket/4537 Reviewed-By: Martin Kosek --- install/share/referint-conf.ldif | 33 --------------------------------- 1 file changed, 33 deletions(-) (limited to 'install/share') diff --git a/install/share/referint-conf.ldif b/install/share/referint-conf.ldif index 408f7598a..7c3639582 100644 --- a/install/share/referint-conf.ldif +++ b/install/share/referint-conf.ldif @@ -2,36 +2,3 @@ dn: cn=referential integrity postoperation,cn=plugins,cn=config changetype: modify replace: nsslapd-pluginenabled nsslapd-pluginenabled: on -- -add: nsslapd-pluginArg7 -nsslapd-pluginArg7: manager -- -add: nsslapd-pluginArg8 -nsslapd-pluginArg8: secretary -- -add: nsslapd-pluginArg9 -nsslapd-pluginArg9: memberuser -- -add: nsslapd-pluginArg10 -nsslapd-pluginArg10: memberhost -- -add: nsslapd-pluginArg11 -nsslapd-pluginArg11: sourcehost -- -add: nsslapd-pluginArg12 -nsslapd-pluginArg12: memberservice -- -add: nsslapd-pluginArg13 -nsslapd-pluginArg13: managedby -- -add: nsslapd-pluginArg14 -nsslapd-pluginArg14: memberallowcmd -- -add: nsslapd-pluginArg15 -nsslapd-pluginArg15: memberdenycmd -- -add: nsslapd-pluginArg16 -nsslapd-pluginArg16: ipasudorunas -- -add: nsslapd-pluginArg17 -nsslapd-pluginArg17: ipasudorunasgroup -- cgit