objectClass: referral
objectClass: extensibleObject
ou: Referrals
-description: Just added as ldap://localhost:9011/ou=Referrals,o=Beispiel,c=DE
-description: ...and modified as ldap://localhost:9012/ou=Referrals,o=Beispiel,
- c=DE
-ref: ldap://localhost:9012/ou=Referrals,dc=example,dc=com??base
+description: Just added as ldap://localhost.localdomain/ou=Referrals,o=Beispie
+ l,c=DE
+description: ...and modified as ldap://ldap.example.com/ou=Referrals,o=Beispie
+ l,c=DE
+ref: ldap://ldap.example.com:389/ou=Referrals,dc=example,dc=com??base
dn: ou=Referrals,o=Example,c=US
objectClass: referral
objectClass: extensibleObject
ou: Referrals
-description: Just added as ldap://localhost:9011/ou=Referrals,o=Beispiel,c=DE
-description: ...and modified as ldap://localhost:9012/ou=Referrals,o=Beispiel,
- c=DE
-ref: ldap://localhost:9012/ou=Referrals,o=Example,c=US??base
+description: Just added as ldap://localhost.localdomain/ou=Referrals,o=Beispie
+ l,c=DE
+description: ...and modified as ldap://ldap.example.com/ou=Referrals,o=Beispie
+ l,c=DE
+ref: ldap://ldap.example.com:389/ou=Referrals,o=Example,c=US??base
dn: ou=Referrals,o=Esempio,c=IT
objectClass: referral
objectClass: extensibleObject
ou: Referrals
-description: Just added as ldap://localhost:9011/ou=Referrals,o=Beispiel,c=DE
-description: ...and modified as ldap://localhost:9012/ou=Referrals,o=Beispiel,
- c=DE
-ref: ldap://localhost:9012/ou=Referrals,o=Esempio,c=IT??base
+description: Just added as ldap://localhost.localdomain/ou=Referrals,o=Beispie
+ l,c=DE
+description: ...and modified as ldap://ldap.example.com/ou=Referrals,o=Beispie
+ l,c=DE
+ref: ldap://ldap.example.com:389/ou=Referrals,o=Esempio,c=IT??base
dn: cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c
=US
#mod#modulepath ../servers/slapd/back-@BACKEND@/
#mod#moduleload back_@BACKEND@.la
+#monitormod#moduleload ../servers/slapd/back-monitor/back_monitor.la
+
#######################################################################
# ldbm database definitions
#######################################################################
#bdb#index objectclass eq
#bdb#index uid pres,eq,sub
#bdb#index cn,sn pres,eq,sub,subany
+
+#monitor#database monitor
database ldap
suffix "dc=example,dc=com"
rootdn "dc=example,dc=com"
-uri ldap://127.0.0.1:9011/
+uri "@URI1@"
overlay proxycache
proxycache @BACKEND@ 100 2 @ENTRY_LIMIT@ @CACHETTL@
# ldbm database definitions
#######################################################################
-referral "ldap://localhost:9011/"
+referral "@URI1@"
database @BACKEND@
cachesize 0
replogfile ./testrun/slapd.1.replog
-replica host=localhost:9012
+replica host=localhost:@PORT2@
binddn="cn=Replica,dc=example,dc=com"
bindmethod=simple
credentials=secret
# Don't change syncrepl spec yet
syncrepl rid=1
- provider=ldap://localhost:9011
+ provider=@URI1@
updatedn="cn=Replica,dc=example,dc=com"
binddn="cn=Manager,dc=example,dc=com"
bindmethod=simple
# Don't change syncrepl spec yet
syncrepl rid=1
- provider=ldap://localhost:9014
+ provider=@URI4@
updatedn="cn=Replica,dc=example,dc=com"
binddn="cn=Replica,dc=example,dc=com"
bindmethod=simple
# Don't change syncrepl spec yet
syncrepl rid=1
- provider=ldap://localhost:9011
+ provider=@URI1@
updatedn="cn=Replica,dc=example,dc=com"
binddn="cn=Manager,dc=example,dc=com"
bindmethod=simple
# Don't change syncrepl spec yet
syncrepl rid=1
- provider=ldap://localhost:9011
+ provider=@URI1@
updatedn="cn=Replica,dc=example,dc=com"
binddn="cn=Manager,dc=example,dc=com"
bindmethod=simple
# Don't change syncrepl spec yet
syncrepl rid=1
- provider=ldap://localhost:9012
+ provider=@URI2@
updatedn="cn=Replica,dc=example,dc=com"
binddn="cn=Replica,dc=example,dc=com"
bindmethod=simple
-e "s;@URI1@;${URI1};" \
-e "s;@URI2@;${URI2};" \
-e "s;@URI3@;${URI3};" \
+ -e "s;@URI4@;${URI4};" \
+ -e "s;@URI5@;${URI5};" \
+ -e "s;@URI6@;${URI6};" \
+ -e "s;@PORT1@;${PORT1};" \
+ -e "s;@PORT2@;${PORT2};" \
+ -e "s;@PORT3@;${PORT3};" \
+ -e "s;@PORT4@;${PORT4};" \
+ -e "s;@PORT5@;${PORT5};" \
+ -e "s;@PORT6@;${PORT6};" \
-e "s/@SASL_MECH@/${SASL_MECH}/" \
-e "s/@CACHETTL@/${CACHETTL}/" \
-e "s/@ENTRY_LIMIT@/${CACHE_ENTRY_LIMIT}/"
SLAPDTESTER=$PROGDIR/slapd-tester
LVL=${SLAPD_DEBUG-261}
LOCALHOST=localhost
-PORT1=9011
-PORT2=9012
-PORT3=9013
-PORT4=9014
-PORT5=9015
-PORT6=9016
+BASEPORT=${SLAPD_BASEPORT-9010}
+PORT1=`expr $BASEPORT + 1`
+PORT2=`expr $BASEPORT + 2`
+PORT3=`expr $BASEPORT + 3`
+PORT4=`expr $BASEPORT + 4`
+PORT5=`expr $BASEPORT + 5`
+PORT6=`expr $BASEPORT + 6`
URI1="ldap://${LOCALHOST}:$PORT1/"
URI2="ldap://${LOCALHOST}:$PORT2/"
URI3="ldap://${LOCALHOST}:$PORT3/"
echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1
-echo $SLAPADD -f $CONF1 -l $LDIFORDERED
+#echo $SLAPADD -f $CONF1 -l $LDIFORDERED
$SLAPADD -f $CONF1 -l $LDIFORDERED
RC=$?
if test $RC != 0 ; then
objectclass: referral
objectclass: extensibleObject
ou: Referrals
-ref: ${URI1}ou=Referrals,$BASEDN
-description: Just added as ${URI1}ou=Referrals,$BASEDN
+ref: ldap://localhost.localdomain/ou=Referrals,$BASEDN
+description: Just added as ldap://localhost.localdomain/ou=Referrals,$BASEDN
dn: ou=Referrals,$BASEDN
changetype: modify
replace: ref
-ref: ${URI2}ou=Referrals,$BASEDN
+ref: ldap://ldap.example.com/ou=Referrals,$BASEDN
-
add: description
-description: ...and modified as ${URI2}ou=Referrals,$BASEDN
+description: ...and modified as ldap://ldap.example.com/ou=Referrals,$BASEDN
-
EOMODS
FILTER="(objectClass=referral)"
echo "searching filter=\"$FILTER\""
-echo " attrs=\"'*' ref\"..."
+echo " attrs=\"'*' ref\""
BASEDN="dc=example,dc=com"
echo " base=\"$BASEDN\"..."
BASEDN="o=Example,c=US"
FILTER="(seeAlso=cn=all staff,ou=Groups,$BASEDN)"
echo "searching filter=\"$FILTER\""
-echo " attrs=\"seeAlso\"..."
-echo " base=\"$BASEDN\""
+echo " attrs=\"seeAlso\""
+echo " base=\"$BASEDN\"..."
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" seeAlso \
>> $SEARCHOUT 2>&1
RC=$?