X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fscripts%2Fdefines.sh;h=35d4f672df63feace034be36b27bf1db97b7692d;hb=5ae3ee1cdeb0a7c388e907b901789c6782329cf5;hp=6d896d7972c66ffc6f9000b7c48a3dc722b839e9;hpb=56ee85695d0b44ee0bd3ac5389da03ffa3abf817;p=openldap diff --git a/tests/scripts/defines.sh b/tests/scripts/defines.sh index 6d896d7972..35d4f672df 100755 --- a/tests/scripts/defines.sh +++ b/tests/scripts/defines.sh @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2005 The OpenLDAP Foundation. +## Copyright 1998-2006 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -13,28 +13,39 @@ ## top-level directory of the distribution or, alternatively, at ## . +umask 077 + +# backends MONITORDB=${AC_monitor-no} -ACCESSLOG=${AC_accesslog-accesslogno} BACKLDAP=${AC_ldap-ldapno} BACKMETA=${AC_meta-metano} BACKRELAY=${AC_relay-relayno} BACKSQL=${AC_sql-sqlno} -RDBMS=${SLAPD_USE_SQL-rdbmsno} -RDBMSWRITE=${SLAPD_USE_SQLWRITE-no} + RDBMS=${SLAPD_USE_SQL-rdbmsno} + RDBMSWRITE=${SLAPD_USE_SQLWRITE-no} + +# overlays +ACCESSLOG=${AC_accesslog-accesslogno} +DDS=${AC_dds-ddsno} +DYNLIST=${AC_dynlist-dynlistno} PROXYCACHE=${AC_pcache-pcacheno} PPOLICY=${AC_ppolicy-ppolicyno} REFINT=${AC_refint-refintno} RETCODE=${AC_retcode-retcodeno} RWM=${AC_rwm-rwmno} +SYNCPROV=${AC_syncprov-syncprovno} TRANSLUCENT=${AC_translucent-translucentno} UNIQUE=${AC_unique-uniqueno} -SYNCPROV=${AC_syncprov-syncprovno} +VALSORT=${AC_valsort-valsortno} + +# misc WITH_SASL=${AC_WITH_SASL-no} USE_SASL=${SLAPD_USE_SASL-no} WITHTLS=${AC_WITHTLS-yes} ACI=${AC_ACI_ENABLED-acino} -VALSORT=${AC_valsort-valsortno} +THREADS=${AC_THREADS-threadsno} +# dirs PROGDIR=./progs DATADIR=${USER_DATADIR-./testdata} TESTDIR=${USER_TESTDIR-./testrun} @@ -54,6 +65,10 @@ DBDIR5=$TESTDIR/db.5.a DBDIR6=$TESTDIR/db.6.a SQLCONCURRENCYDIR=$DATADIR/sql-concurrency +CLIENTDIR=../clients/tools +#CLIENTDIR=/usr/local/bin + +# conf CONF=$DATADIR/slapd.conf CONFTWO=$DATADIR/slapd2.conf MCONF=$DATADIR/slapd-master.conf @@ -102,7 +117,14 @@ METACONF2=$DATADIR/slapd-meta2.conf GLUELDAPCONF=$DATADIR/slapd-glue-ldap.conf ACICONF=$DATADIR/slapd-aci.conf VALSORTCONF=$DATADIR/slapd-valsort.conf +DYNLISTCONF=$DATADIR/slapd-dynlist.conf +RSLAVECONF=$DATADIR/slapd-repl-slave-remote.conf +PLSRSLAVECONF=$DATADIR/slapd-syncrepl-slave-persist-ldap.conf +PLSRMASTERCONF=$DATADIR/slapd-syncrepl-multiproxy.conf +DDSCONF=$DATADIR/slapd-dds.conf +PASSWDCONF=$DATADIR/slapd-passwd.conf +# generated files CONF1=$TESTDIR/slapd.1.conf CONF2=$TESTDIR/slapd.2.conf CONF3=$TESTDIR/slapd.3.conf @@ -111,20 +133,29 @@ CONF5=$TESTDIR/slapd.5.conf CONF6=$TESTDIR/slapd.6.conf ADDCONF=$TESTDIR/slapadd.conf -TOOLARGS="-x $LDAP_TOOLARGS" -TOOLPROTO="-P 3" +LOG1=$TESTDIR/slapd.1.log +LOG2=$TESTDIR/slapd.2.log +LOG3=$TESTDIR/slapd.3.log +LOG4=$TESTDIR/slapd.4.log +LOG5=$TESTDIR/slapd.5.log +LOG6=$TESTDIR/slapd.6.log +SLAPADDLOG1=$TESTDIR/slapadd.1.log +SLURPLOG=$TESTDIR/slurp.log -PASSWDCONF=$DATADIR/slapd-passwd.conf +CONFIGPWF=$TESTDIR/configpw -CLIENTDIR=../clients/tools -#CLIENTDIR=/usr/local/bin +# args +TOOLARGS="-x $LDAP_TOOLARGS" +TOOLPROTO="-P 3" +# cmds LDIFFILTER=$SRCDIR/scripts/acfilter.sh CONFFILTER=$SRCDIR/scripts/conf.sh SLAPADD="../servers/slapd/slapd -Ta -d 0 $LDAP_VERBOSE" SLAPCAT="../servers/slapd/slapd -Tc -d 0 $LDAP_VERBOSE" SLAPINDEX="../servers/slapd/slapd -Ti -d 0 $LDAP_VERBOSE" +SLAPPASSWD="../servers/slapd/slapd -Tpasswd" unset DIFF_OPTIONS # NOTE: -u/-c is not that portable... @@ -144,6 +175,7 @@ LDAPADD="$CLIENTDIR/ldapmodify -a $TOOLPROTO $TOOLARGS" LDAPMODRDN="$CLIENTDIR/ldapmodrdn $TOOLPROTO $TOOLARGS" LDAPWHOAMI="$CLIENTDIR/ldapwhoami $TOOLARGS" LDAPCOMPARE="$CLIENTDIR/ldapcompare $TOOLARGS" +LDAPEXOP="$CLIENTDIR/ldapexop $TOOLARGS" SLAPDTESTER=$PROGDIR/slapd-tester LVL=${SLAPD_DEBUG-261} LOCALHOST=localhost @@ -160,6 +192,8 @@ URI3="ldap://${LOCALHOST}:$PORT3/" URI4="ldap://${LOCALHOST}:$PORT4/" URI5="ldap://${LOCALHOST}:$PORT5/" URI6="ldap://${LOCALHOST}:$PORT6/" + +# LDIF LDIF=$DATADIR/test.ldif LDIFGLUED=$DATADIR/test-glued.ldif LDIFORDERED=$DATADIR/test-ordered.ldif @@ -194,6 +228,8 @@ LDIFTRANSLUCENTMERGED=$DATADIR/test-translucent-merged.ldif LDIFMETA=$DATADIR/test-meta.ldif LDIFVALSORT=$DATADIR/test-valsort.ldif SQLADD=$DATADIR/sql-add.ldif + +# strings MONITOR="" REFDN="c=US" BASEDN="dc=example,dc=com" @@ -203,6 +239,8 @@ PASSWD=secret BABSDN="cn=Barbara Jensen,ou=Information Technology DivisioN,OU=People,dc=example,dc=com" BJORNSDN="cn=Bjorn Jensen,ou=Information Technology DivisioN,OU=People,dc=example,dc=com" JAJDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com" +JOHNDDN="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" +MELLIOTDN="cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" REFINTDN="cn=Manager,o=refint" RETCODEDN="ou=RetCodes,$BASEDN" UNIQUEDN="cn=Manager,o=unique" @@ -216,15 +254,7 @@ METAMANAGERDN="cn=Manager,$METABASEDN" VALSORTDN="cn=Manager,o=valsort" VALSORTBASEDN="o=valsort" -LOG1=$TESTDIR/slapd.1.log -LOG2=$TESTDIR/slapd.2.log -LOG3=$TESTDIR/slapd.3.log -LOG4=$TESTDIR/slapd.4.log -LOG5=$TESTDIR/slapd.5.log -LOG6=$TESTDIR/slapd.6.log -SLAPADDLOG1=$TESTDIR/slapadd.1.log -SLURPLOG=$TESTDIR/slurp.log - +# generated outputs SEARCHOUT=$TESTDIR/ldapsearch.out SEARCHOUT2=$TESTDIR/ldapsearch2.out SEARCHFLT=$TESTDIR/ldapsearch.flt @@ -254,6 +284,7 @@ MASTERFLT=$SERVER1FLT SLAVEOUT=$SERVER2OUT SLAVEFLT=$SERVER2FLT +# original outputs for cmp PROXYCACHEOUT=$DATADIR/proxycache.out REFERRALOUT=$DATADIR/referrals.out SEARCHOUTMASTER=$DATADIR/search.out.master @@ -289,6 +320,8 @@ METACONCURRENCYOUT=$DATADIR/metaconcurrency.out MANAGEOUT=$DATADIR/manage.out SUBTREERENAMEOUT=$DATADIR/subtree-rename.out ACIOUT=$DATADIR/aci.out +DYNLISTOUT=$DATADIR/dynlist.out +DDSOUT=$DATADIR/dds.out # Just in case we linked the binaries dynamically LD_LIBRARY_PATH=`pwd`/../libraries:${LD_LIBRARY_PATH} export LD_LIBRARY_PATH