diff --git a/Dockerfile b/Dockerfile index c5d1e34..9781d44 100644 --- a/Dockerfile +++ b/Dockerfile @@ -6,7 +6,7 @@ FROM alpine # Change to http respositories, so they we can cache the install packages RUN if [ -n ${HTTP_PROXY} ] ; then sed -i -e s'/https/http/' /etc/apk/repositories; fi -RUN apk add --no-cache bash openldap openldap-back-mdb openldap-clients openldap-overlay-syncprov +RUN apk add --no-cache bash openldap openldap-back-mdb openldap-clients openldap-overlay-syncprov openldap-overlay-accesslog ADD acl*.ldif samba.ldif wurley.ldif /etc/openldap/schema/ ADD certinfo.ldif syncprov*ldif /etc/openldap/ diff --git a/init b/init index e0a8839..d04493b 100755 --- a/init +++ b/init @@ -3,6 +3,7 @@ set -e NAME="OPENLDAP" SLAPD_CONFIG=${SLAPD_CONFIG:-"/etc/openldap/slapd.d/cn=config"} +SLAPD_DEBUG=${SLAPD_DEBUG:-0} function stop { echo "Stopping ${NAME}" @@ -21,7 +22,7 @@ trap 'stop' SIGTERM if [ -z "$@" ]; then SLAPD_URLS="ldapi:/// ldap:/// ldaps:///" - SLAPD_OPTIONS="-d 256" + SLAPD_OPTIONS="-d ${SLAPD_DEBUG}" # If /etc/openldap is an external mount point if mp ${SLAPD_CONFIG}; then diff --git a/syncprov-enable.ldif b/syncprov-enable.ldif index 3093893..b3c2168 100644 --- a/syncprov-enable.ldif +++ b/syncprov-enable.ldif @@ -2,3 +2,4 @@ dn: cn=module{0},cn=config changetype: modify add: olcModuleLoad olcModuleLoad: syncprov.so +olcModuleLoad: accesslog.so