X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-syncrepl-slave-persist1.conf;h=2a0571731503650ec0adbf453c1dbc3dae5cd9b5;hb=6018fe9671dcbb90e3845bc14851858c5d9fdf2a;hp=412dd3aa258af32dc012787bd45aa981bf9787df;hpb=180880eee22b8aea0c408acf7639ea6065710fb8;p=openldap diff --git a/tests/data/slapd-syncrepl-slave-persist1.conf b/tests/data/slapd-syncrepl-slave-persist1.conf index 412dd3aa25..2a05717315 100644 --- a/tests/data/slapd-syncrepl-slave-persist1.conf +++ b/tests/data/slapd-syncrepl-slave-persist1.conf @@ -1,9 +1,8 @@ # slave slapd config -- for testing of SYNC replication -# $OpenLDAP: pkg/ldap/tests/data/slapd-syncrepl-slave-persist1.conf,v 1.4.2.4 - 2003/12/15 22:05:29 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2003 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -14,17 +13,30 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.4.pid -argsfile ./testrun/slapd.4.args +pidfile @TESTDIR@/slapd.4.pid +argsfile @TESTDIR@/slapd.4.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la +#monitormod#modulepath ../servers/slapd/back-monitor/ +#monitormod#moduleload back_monitor.la +#syncprovmod#modulepath ../servers/slapd/overlays/ +#syncprovmod#moduleload syncprov.la +#ldapmod#modulepath ../servers/slapd/back-ldap/ +#ldapmod#moduleload back_ldap.la + +#ldapyes#overlay chain +#ldapyes#chain-uri @URI1@ +#ldapyes#chain-idassert-bind bindmethod=simple binddn="cn=Manager,dc=example,dc=com" credentials=secret mode=self +#ldapmod#overlay chain +#ldapmod#chain-uri @URI1@ +#ldapmod#chain-idassert-bind bindmethod=simple binddn="cn=Manager,dc=example,dc=com" credentials=secret mode=self ####################################################################### # consumer database definitions @@ -32,24 +44,31 @@ argsfile ./testrun/slapd.4.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.4.a rootdn "cn=Replica,dc=example,dc=com" rootpw secret -#ldbm#index objectClass eq -#ldbm#index cn,sn,uid pres,eq,sub -#bdb#index objectClass eq -#bdb#index cn,sn,uid pres,eq,sub +#null#bind on +#~null~#directory @TESTDIR@/db.4.a +#indexdb#index objectClass eq +#indexdb#index cn,sn,uid pres,eq,sub +#indexdb#index entryUUID,entryCSN eq +#ndb#dbname db_4 +#ndb#include @DATADIR@/ndb.conf # Don't change syncrepl spec yet -syncrepl rid=1 - provider=ldap://localhost:9011 - updatedn="cn=Replica,dc=example,dc=com" - binddn="cn=Manager,dc=example,dc=com" - bindmethod=simple - credentials=secret - searchbase="dc=example,dc=com" - filter="(objectClass=*)" - attrs="*" - schemachecking=off - scope=sub - type=refreshAndPersist +syncrepl rid=1 + provider=@URI1@ + binddn="cn=Manager,dc=example,dc=com" + bindmethod=simple + credentials=secret + searchbase="dc=example,dc=com" + filter="(objectClass=*)" + attrs="*,+" + schemachecking=off + scope=sub + type=refreshAndPersist + retry="3 5 300 5" +updateref @URI1@ + +overlay syncprov + +#monitor#database monitor