X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-idassert.conf;h=2c680fc3a23aa7873cd863460267f27687e7a701;hb=e1a5177baca44d6ff5dceea3f6f91da329d43b85;hp=648ac31320dd738c330998724b9fbdd54ff8f9aa;hpb=5f178fd3d17aaf316c02d8dc1927cf7326674f83;p=openldap diff --git a/tests/data/slapd-idassert.conf b/tests/data/slapd-idassert.conf index 648ac31320..2c680fc3a2 100644 --- a/tests/data/slapd-idassert.conf +++ b/tests/data/slapd-idassert.conf @@ -1,9 +1,8 @@ # master slapd config -- for testing -# $OpenLDAP: pkg/ldap/tests/data/slapd-pw.conf,v 1.19.2.4 2003/12/15 22:05:29 - kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2005 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -15,13 +14,13 @@ ## . #ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -46,7 +45,7 @@ authz-regexp "^uid=(us/)?([^,]+),.+" "ldap:///ou=People,dc=example,dc=com??sub?( # cn=monitor, cn=schema, and cn=config # -access to attr=userpassword +access to attrs=userpassword by self =wx by anonymous =x @@ -58,37 +57,39 @@ access to * by * search database @BACKEND@ -#ldbm#cachesize 0 + suffix "dc=example,dc=com" -directory ./testrun/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret -index objectClass eq -index cn,sn,uid pres,eq,sub +#null#bind on +#~null~#directory @TESTDIR@/db.1.a +#indexdb#index objectClass eq +#indexdb#index cn,sn,uid pres,eq,sub +#ndb#dbname db_1 +#ndb#include @DATADIR@/ndb.conf access to dn.exact="cn=Proxy,ou=Admin,dc=example,dc=com" - attr=authzTo + attrs=authzTo by dn.exact="cn=Proxy,ou=Admin,dc=example,dc=com" =wx by * =x database @BACKEND@ -#ldbm#cachesize 0 + suffix "dc=example,dc=it" -directory ./testrun/db.2.a rootdn "cn=Manager,dc=example,dc=it" rootpw secret -index objectClass eq -index cn,sn,uid pres,eq,sub +#~null~#directory @TESTDIR@/db.2.a +#indexdb#index objectClass eq +#indexdb#index cn,sn,uid pres,eq,sub +#ndb#dbname db_2 +#ndb#include @DATADIR@/ndb.conf database ldap suffix "o=Example,c=US" uri "@URI1@" -#sasl#idassert-method "sasl" "authcDN=cn=Proxy US,ou=Admin,dc=example,dc=com" "authcID=admin/proxy US" "cred=proxy" @SASL_MECH@ -#nosasl#idassert-method "simple" -#nosasl#idassert-authcDN "cn=Proxy US,ou=Admin,dc=example,dc=com" -#nosasl#idassert-passwd proxy -idassert-mode self +#sasl#idassert-bind bindmethod=sasl binddn="cn=Proxy US,ou=Admin,dc=example,dc=com" authcId="admin/proxy US" credentials="proxy" @SASL_MECH@ mode=self +#nosasl#idassert-bind bindmethod=simple binddn="cn=Proxy US,ou=Admin,dc=example,dc=com" credentials="proxy" mode=self # authorizes database idassert-authzFrom "dn.subtree:dc=example,dc=it" @@ -103,10 +104,7 @@ uri "@URI1@" acl-authcDN "cn=Proxy IT,ou=Admin,dc=example,dc=com" acl-passwd proxy -idassert-method "simple" -idassert-authcDN "cn=Proxy IT,ou=Admin,dc=example,dc=com" -idassert-passwd proxy -idassert-mode "dn:cn=Sandbox,ou=Admin,dc=example,dc=com" +idassert-bind bindmethod=simple binddn="cn=Proxy IT,ou=Admin,dc=example,dc=com" credentials="proxy" authzId="dn:cn=Sandbox,ou=Admin,dc=example,dc=com" # authorizes database idassert-authzFrom "dn.subtree:dc=example,dc=com" @@ -125,4 +123,6 @@ access to * by dn.exact="cn=Sandbox,ou=Admin,dc=example,dc=com" search by * none -#monitor#database monitor +#monitor#database monitor +#monitor#rootdn "cn=monitor" +#monitor#rootpw monitor