]> git.sur5r.net Git - openldap/blobdiff - tests/data/slapd-idassert.conf
Define SLAP_USE_CONFDIR, fix moduleload
[openldap] / tests / data / slapd-idassert.conf
index e8d82ea3448c6a40f75f2daa89a8cc68c7fd3b06..648ac31320dd738c330998724b9fbdd54ff8f9aa 100644 (file)
@@ -3,7 +3,7 @@
  kurt Exp $
 ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
 ##
-## Copyright 1998-2003 The OpenLDAP Foundation.
+## Copyright 1998-2005 The OpenLDAP Foundation.
 ## All rights reserved.
 ##
 ## Redistribution and use in source and binary forms, with or without
@@ -25,16 +25,21 @@ argsfile    ./testrun/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
-#ldapmod#moduleload ../servers/slapd/back-ldap/back_ldap.la
+#ldapmod#modulepath ../servers/slapd/back-ldap/
+#ldapmod#moduleload back_ldap.la
+#monitormod#modulepath ../servers/slapd/back-monitor/
+#monitormod#moduleload back_monitor.la
+#rwmmod#modulepath ../servers/slapd/overlays/
+#rwmmod#moduleload rwm.la
 
 #######################################################################
-# ldbm database definitions
+# database definitions
 #######################################################################
 
 authz-policy   both
-authz-regexp   "^uid=admin/([^,]+),.*" "ldap:///ou=Admin,dc=example,dc=com??sub?cn=$1"
-authz-regexp   "^uid=it/([^,]+),.*" "ldap:///ou=People,dc=example,dc=it??sub?uid=$1"
-authz-regexp   "^uid=(us/)*([^,]+),.*" "ldap:///ou=People,dc=example,dc=com??sub?uid=$2"
+authz-regexp   "^uid=admin/([^,]+),.+" "ldap:///ou=Admin,dc=example,dc=com??sub?(cn=$1)"
+authz-regexp   "^uid=it/([^,]+),.+" "ldap:///ou=People,dc=example,dc=it??sub?(uid=$1)"
+authz-regexp   "^uid=(us/)?([^,]+),.+" "ldap:///ou=People,dc=example,dc=com??sub?(uid=$2)"
 
 #
 # normal installations should protect root dse,
@@ -77,7 +82,6 @@ index         cn,sn,uid       pres,eq,sub
 
 database       ldap
 suffix         "o=Example,c=US"
-suffixmassage  "o=Example,c=US" "dc=example,dc=com"
 uri            "@URI1@"
 
 #sasl#idassert-method "sasl" "authcDN=cn=Proxy US,ou=Admin,dc=example,dc=com" "authcID=admin/proxy US" "cred=proxy" @SASL_MECH@
@@ -89,9 +93,11 @@ idassert-mode        self
 # authorizes database
 idassert-authzFrom     "dn.subtree:dc=example,dc=it"
 
+overlay                rwm
+rwm-suffixmassage      "dc=example,dc=com"
+
 database       ldap
 suffix         "o=Esempio,c=IT"
-suffixmassage  "o=Esempio,c=IT" "dc=example,dc=com"
 uri            "@URI1@"
 
 acl-authcDN    "cn=Proxy IT,ou=Admin,dc=example,dc=com"
@@ -107,6 +113,9 @@ idassert-authzFrom  "dn.subtree:dc=example,dc=com"
 # authorizes anonymous
 idassert-authzFrom     "dn.exact:"
 
+overlay                rwm
+rwm-suffixmassage      "dc=example,dc=com"
+
 access to attrs=entry,cn,sn,mail
        by users read
 
@@ -116,4 +125,4 @@ access to *
        by dn.exact="cn=Sandbox,ou=Admin,dc=example,dc=com" search
        by * none
 
-
+#monitor#database monitor