X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-proxycache.conf;h=771c10f2aac020ad908c35f9d3de62102d3d9247;hb=847b291ad6e6cd10645e00111521cea968bc6b9c;hp=0afe6cb9f6b4cec8574afcaf67f2062ac1c4fc29;hpb=e8b6a7d6227c5534b628f1bfce8e42ce71e3395a;p=openldap diff --git a/tests/data/slapd-proxycache.conf b/tests/data/slapd-proxycache.conf index 0afe6cb9f6..771c10f2aa 100644 --- a/tests/data/slapd-proxycache.conf +++ b/tests/data/slapd-proxycache.conf @@ -1,48 +1,66 @@ -# # proxy cache slapd config -# -ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2012 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . -pidfile ./test-cache/slapd.pid -argsfile ./test-cache/slapd.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema -access to * by write +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args + +#mod#modulepath ../servers/slapd/back-@BACKEND@/ +#mod#moduleload back_@BACKEND@.la +#ldapmod#modulepath ../servers/slapd/back-ldap/ +#ldapmod#moduleload back_ldap.la +#monitormod#modulepath ../servers/slapd/back-monitor/ +#monitormod#moduleload back_monitor.la +#pcachemod#modulepath ../servers/slapd/overlays/ +#pcachemod#moduleload pcache.la ####################################################################### # database definitions ####################################################################### -database @BACKEND@ - -suffix "o=University of Michigan,c=US,cn=cache" -cachesize 20 -directory ./test-cache -index objectClass eq -index cn,sn,uid,mail pres,eq,sub - -database meta -rewriteEngine on -rewriteContext cacheResult -rewriteRule "(.*)o=University of Michigan,c=US" "%1o=University of Michigan,c=US,cn=cache" ":" -rewriteContext cacheBase -rewriteRule "(.*)o=University of Michigan,c=US" "%1o=university of michigan,c=us,cn=cache" ":" -rewriteContext cacheReturn -rewriteRule "(.*)o=University of Michigan,c=US,cn=cache" "%1o=University of Michigan,c=US" ":" - - -suffix "o=University of Michigan,c=US" -uri ldap://127.0.0.1:9009/o=University%20of%20Michigan,c=US -cacheparams 10000 15000 2 @ENTRY_LIMIT@ @CACHETTL@ - -attrset 0 sn cn title -attrset 1 mail postaladdress telephonenumber -addtemplate (|(cn=)(sn=)) 0 @CACHETTL@ -addtemplate (sn=) 0 @CACHETTL@ -addtemplate (uid=) 1 @CACHETTL@ -addtemplate (mail=) 0 @CACHETTL@ - +database ldap +suffix "dc=example,dc=com" +rootdn "dc=example,dc=com" +rootpw "secret" +uri "@URI1@" + +limits dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" size=1 + +overlay pcache +pcache @BACKEND@ 100 2 @ENTRY_LIMIT@ @CCPERIOD@ +pcacheattrset 0 sn cn title uid +pcacheattrset 1 mail postaladdress telephonenumber cn uid +pcachetemplate (|(cn=)(sn=)) 0 @TTL@ @NTTL@ @STTL@ +pcachetemplate (sn=) 0 @TTL@ @NTTL@ @STTL@ +pcachetemplate (uid=) 1 @TTL@ @NTTL@ @STTL@ +pcachetemplate (mail=) 0 @TTL@ @NTTL@ @STTL@ +pcachetemplate (&(objectclass=)(uid=)) 1 @TTL@ @NTTL@ @STTL@ @TTR@ +pcachebind (&(objectclass=person)(uid=)) 1 @BTTR@ sub "ou=Alumni Association,ou=people,dc=example,dc=com" + +#bdb#cachesize 20 +#hdb#cachesize 20 + +#~null~#directory @TESTDIR@/db.2.a +#indexdb#index objectClass eq +#indexdb#index cn,sn,uid,mail pres,eq,sub +#ndb#dbname db_2 +#ndb#include @DATADIR@/ndb.conf +#monitor#database monitor