]> git.sur5r.net Git - openldap/blobdiff - tests/data/slapd-idassert.conf
Fix typos
[openldap] / tests / data / slapd-idassert.conf
index 5b14b9fc3f00ee959abffc2c079adb28740812e7..b9ecdc6535be3415b4e20111aed09fcb57f23a6f 100644 (file)
@@ -3,7 +3,7 @@
  kurt Exp $
 ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
 ##
-## Copyright 1998-2003 The OpenLDAP Foundation.
+## Copyright 1998-2005 The OpenLDAP Foundation.
 ## All rights reserved.
 ##
 ## Redistribution and use in source and binary forms, with or without
@@ -23,19 +23,23 @@ include ./schema/nis.schema
 pidfile     ./testrun/slapd.1.pid
 argsfile    ./testrun/slapd.1.args
 
-# password-hash        {md5}
-
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
+#ldapmod#modulepath ../servers/slapd/back-ldap/
+#ldapmod#moduleload back_ldap.la
+#monitormod#modulepath ../servers/slapd/back-monitor/
+#monitormod#moduleload back_monitor.la
+#rwmmod#modulepath ../servers/slapd/overlays/
+#rwmmod#moduleload rwm.la
 
 #######################################################################
-# ldbm database definitions
+# database definitions
 #######################################################################
 
 authz-policy   both
-authz-regexp   "^uid=admin/([^,]+),.*" "ldap:///ou=Admin,dc=example,dc=com??sub?cn=$1"
-authz-regexp   "^uid=it/([^,]+),.*" "ldap:///ou=People,dc=example,dc=it??sub?uid=$1"
-authz-regexp   "^uid=(us/)*([^,]+),.*" "ldap:///ou=People,dc=example,dc=com??sub?uid=$2"
+authz-regexp   "^uid=admin/([^,]+),.+" "ldap:///ou=Admin,dc=example,dc=com??sub?(cn=$1)"
+authz-regexp   "^uid=it/([^,]+),.+" "ldap:///ou=People,dc=example,dc=it??sub?(uid=$1)"
+authz-regexp   "^uid=(us/)?([^,]+),.+" "ldap:///ou=People,dc=example,dc=com??sub?(uid=$2)"
 
 #
 # normal installations should protect root dse,
@@ -59,8 +63,12 @@ suffix               "dc=example,dc=com"
 directory      ./testrun/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
-index          objectClass     eq
-index          cn,sn,uid       pres,eq,sub
+#bdb#index             objectClass     eq
+#bdb#index             cn,sn,uid       pres,eq,sub
+#hdb#index             objectClass     eq
+#hdb#index             cn,sn,uid       pres,eq,sub
+#ldbm#index            objectClass     eq
+#ldbm#index            cn,sn,uid       pres,eq,sub
 
 access to dn.exact="cn=Proxy,ou=Admin,dc=example,dc=com"
                attr=authzTo
@@ -73,41 +81,43 @@ suffix              "dc=example,dc=it"
 directory      ./testrun/db.2.a
 rootdn         "cn=Manager,dc=example,dc=it"
 rootpw         secret
-index          objectClass     eq
-index          cn,sn,uid       pres,eq,sub
+#bdb#index             objectClass     eq
+#bdb#index             cn,sn,uid       pres,eq,sub
+#hdb#index             objectClass     eq
+#hdb#index             cn,sn,uid       pres,eq,sub
+#ldbm#index            objectClass     eq
+#ldbm#index            cn,sn,uid       pres,eq,sub
 
 database       ldap
 suffix         "o=Example,c=US"
-suffixmassage  "o=Example,c=US" "dc=example,dc=com"
 uri            "@URI1@"
 
-#sasl#idassert-method "sasl" "authcDN=cn=Proxy US,ou=Admin,dc=example,dc=com" "authcID=admin/proxy US" "cred=proxy" @SASL_MECH@
-#nosasl#idassert-method "simple"
-#nosasl#idassert-authcDN       "cn=Proxy US,ou=Admin,dc=example,dc=com"
-#nosasl#idassert-passwd                proxy
-idassert-mode  self
+#sasl#idassert-bind    bindmethod=sasl binddn="cn=Proxy US,ou=Admin,dc=example,dc=com" authcId="admin/proxy US" credentials="proxy" @SASL_MECH@ mode=self
+#nosasl#idassert-bind  bindmethod=simple binddn="cn=Proxy US,ou=Admin,dc=example,dc=com" credentials="proxy" mode=self
 
 # authorizes database
 idassert-authzFrom     "dn.subtree:dc=example,dc=it"
 
+overlay                rwm
+rwm-suffixmassage      "dc=example,dc=com"
+
 database       ldap
 suffix         "o=Esempio,c=IT"
-suffixmassage  "o=Esempio,c=IT" "dc=example,dc=com"
 uri            "@URI1@"
 
 acl-authcDN    "cn=Proxy IT,ou=Admin,dc=example,dc=com"
 acl-passwd     proxy
 
-idassert-method "simple"
-idassert-authcDN       "cn=Proxy IT,ou=Admin,dc=example,dc=com"
-idassert-passwd                proxy
-idassert-mode  "dn:cn=Sandbox,ou=Admin,dc=example,dc=com"
+idassert-bind  bindmethod=simple binddn="cn=Proxy IT,ou=Admin,dc=example,dc=com" credentials="proxy" authzId="dn:cn=Sandbox,ou=Admin,dc=example,dc=com"
 
 # authorizes database
 idassert-authzFrom     "dn.subtree:dc=example,dc=com"
 # authorizes anonymous
 idassert-authzFrom     "dn.exact:"
 
+overlay                rwm
+rwm-suffixmassage      "dc=example,dc=com"
+
 access to attrs=entry,cn,sn,mail
        by users read
 
@@ -117,4 +127,4 @@ access to *
        by dn.exact="cn=Sandbox,ou=Admin,dc=example,dc=com" search
        by * none
 
-
+#monitor#database      monitor