X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-syncrepl-slave-persist1.conf;h=2a0571731503650ec0adbf453c1dbc3dae5cd9b5;hb=6018fe9671dcbb90e3845bc14851858c5d9fdf2a;hp=a91fff80b2b2b290e66869ef3a0b88c76e97bf70;hpb=73f17befb73ab1292770d2da1c2ca279f030911a;p=openldap diff --git a/tests/data/slapd-syncrepl-slave-persist1.conf b/tests/data/slapd-syncrepl-slave-persist1.conf index a91fff80b2..2a05717315 100644 --- a/tests/data/slapd-syncrepl-slave-persist1.conf +++ b/tests/data/slapd-syncrepl-slave-persist1.conf @@ -1,44 +1,74 @@ -# $OpenLDAP$ -# # slave slapd config -- for testing of SYNC replication +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -# -pidfile ./test-repl/p1/slapd.pid -argsfile ./test-repl/p1/slapd.args +pidfile @TESTDIR@/slapd.4.pid +argsfile @TESTDIR@/slapd.4.args + +#mod#modulepath ../servers/slapd/back-@BACKEND@/ +#mod#moduleload back_@BACKEND@.la +#monitormod#modulepath ../servers/slapd/back-monitor/ +#monitormod#moduleload back_monitor.la +#syncprovmod#modulepath ../servers/slapd/overlays/ +#syncprovmod#moduleload syncprov.la +#ldapmod#modulepath ../servers/slapd/back-ldap/ +#ldapmod#moduleload back_ldap.la -modulepath ../servers/slapd/back-@BACKEND@/ -@MODULELOAD@ +#ldapyes#overlay chain +#ldapyes#chain-uri @URI1@ +#ldapyes#chain-idassert-bind bindmethod=simple binddn="cn=Manager,dc=example,dc=com" credentials=secret mode=self +#ldapmod#overlay chain +#ldapmod#chain-uri @URI1@ +#ldapmod#chain-idassert-bind bindmethod=simple binddn="cn=Manager,dc=example,dc=com" credentials=secret mode=self ####################################################################### -# ldbm database definitions +# consumer database definitions ####################################################################### database @BACKEND@ -#ldbm#cachesize 0 -suffix "o=University of Michigan,c=US" -directory ./test-repl/p1 -rootdn "cn=Replica,o=University of Michigan,c=US" +suffix "dc=example,dc=com" +rootdn "cn=Replica,dc=example,dc=com" rootpw secret -#ldbm#index objectClass eq -#ldbm#index cn,sn,uid pres,eq,sub -#bdb#index objectClass eq -#bdb#index cn,sn,uid pres,eq,sub +#null#bind on +#~null~#directory @TESTDIR@/db.4.a +#indexdb#index objectClass eq +#indexdb#index cn,sn,uid pres,eq,sub +#indexdb#index entryUUID,entryCSN eq +#ndb#dbname db_4 +#ndb#include @DATADIR@/ndb.conf # Don't change syncrepl spec yet -syncrepl id=1 - provider=ldap://localhost:9009 - updatedn="cn=Replica,o=University of Michigan,c=US" - binddn="cn=Manager,o=University of Michigan,c=US" - bindmethod=simple - credentials=secret - searchbase="o=University of Michigan,c=US" - filter="(objectClass=*)" - attrs="*" - lastmod=req - scope=sub - type=refreshAndPersist +syncrepl rid=1 + provider=@URI1@ + binddn="cn=Manager,dc=example,dc=com" + bindmethod=simple + credentials=secret + searchbase="dc=example,dc=com" + filter="(objectClass=*)" + attrs="*,+" + schemachecking=off + scope=sub + type=refreshAndPersist + retry="3 5 300 5" +updateref @URI1@ + +overlay syncprov + +#monitor#database monitor