]> git.sur5r.net Git - openldap/commitdiff
misc cleanup and improvements; please use @URIx@ and @PORTx@ in configurations/tests
authorPierangelo Masarati <ando@openldap.org>
Mon, 26 Jul 2004 13:45:28 +0000 (13:45 +0000)
committerPierangelo Masarati <ando@openldap.org>
Mon, 26 Jul 2004 13:45:28 +0000 (13:45 +0000)
14 files changed:
tests/data/relay.out
tests/data/slapd-glue.conf
tests/data/slapd-proxycache.conf
tests/data/slapd-ref-slave.conf
tests/data/slapd-repl-master.conf
tests/data/slapd-syncrepl-slave-persist1.conf
tests/data/slapd-syncrepl-slave-persist2.conf
tests/data/slapd-syncrepl-slave-persist3.conf
tests/data/slapd-syncrepl-slave-refresh1.conf
tests/data/slapd-syncrepl-slave-refresh2.conf
tests/scripts/conf.sh
tests/scripts/defines.sh
tests/scripts/test021-certificate
tests/scripts/test030-relay

index 3d545eaa32af85ba016c3711776f2f1ecd6f9706..9df706233b46db3a49e4045a1d6d56b66ca4b322 100644 (file)
@@ -2051,28 +2051,31 @@ dn: ou=Referrals,dc=example,dc=com
 objectClass: referral
 objectClass: extensibleObject
 ou: Referrals
-description: Just added as ldap://localhost:9011/ou=Referrals,o=Beispiel,c=DE
-description: ...and modified as ldap://localhost:9012/ou=Referrals,o=Beispiel,
- c=DE
-ref: ldap://localhost:9012/ou=Referrals,dc=example,dc=com??base
+description: Just added as ldap://localhost.localdomain/ou=Referrals,o=Beispie
+ l,c=DE
+description: ...and modified as ldap://ldap.example.com/ou=Referrals,o=Beispie
+ l,c=DE
+ref: ldap://ldap.example.com:389/ou=Referrals,dc=example,dc=com??base
 
 dn: ou=Referrals,o=Example,c=US
 objectClass: referral
 objectClass: extensibleObject
 ou: Referrals
-description: Just added as ldap://localhost:9011/ou=Referrals,o=Beispiel,c=DE
-description: ...and modified as ldap://localhost:9012/ou=Referrals,o=Beispiel,
- c=DE
-ref: ldap://localhost:9012/ou=Referrals,o=Example,c=US??base
+description: Just added as ldap://localhost.localdomain/ou=Referrals,o=Beispie
+ l,c=DE
+description: ...and modified as ldap://ldap.example.com/ou=Referrals,o=Beispie
+ l,c=DE
+ref: ldap://ldap.example.com:389/ou=Referrals,o=Example,c=US??base
 
 dn: ou=Referrals,o=Esempio,c=IT
 objectClass: referral
 objectClass: extensibleObject
 ou: Referrals
-description: Just added as ldap://localhost:9011/ou=Referrals,o=Beispiel,c=DE
-description: ...and modified as ldap://localhost:9012/ou=Referrals,o=Beispiel,
- c=DE
-ref: ldap://localhost:9012/ou=Referrals,o=Esempio,c=IT??base
+description: Just added as ldap://localhost.localdomain/ou=Referrals,o=Beispie
+ l,c=DE
+description: ...and modified as ldap://ldap.example.com/ou=Referrals,o=Beispie
+ l,c=DE
+ref: ldap://ldap.example.com:389/ou=Referrals,o=Esempio,c=IT??base
 
 dn: cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c
  =US
index e3a855018d637055b6b4cbf5292b9ddff6fb6575..d62ad66e3d38f9748504c23ec71bcef0aa3418e0 100644 (file)
@@ -25,6 +25,8 @@ argsfile    ./testrun/slapd.1.args
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
 
+#monitormod#moduleload ../servers/slapd/back-monitor/back_monitor.la
+
 #######################################################################
 # ldbm database definitions
 #######################################################################
@@ -70,3 +72,5 @@ rootpw                secret
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
 #bdb#index             cn,sn   pres,eq,sub,subany
+
+#monitor#database monitor
index 22abafe43740b92529fe74760cc39938d44c0cb2..5336c36765f02e562b2053db5d7cfa4ce4db8381 100644 (file)
@@ -35,7 +35,7 @@ argsfile    ./testrun/slapd.2.args
 database       ldap
 suffix          "dc=example,dc=com"
 rootdn          "dc=example,dc=com"
-uri            ldap://127.0.0.1:9011/
+uri            "@URI1@"
 
 overlay proxycache
 proxycache     @BACKEND@ 100 2 @ENTRY_LIMIT@ @CACHETTL@
index d85dea3e5769de28c1087d0b9a1349626a5e35e1..6e12082d3c7b01ee69a5b9c337d55bb0d637c27a 100644 (file)
@@ -30,7 +30,7 @@ argsfile    ./testrun/slapd.2.args
 # ldbm database definitions
 #######################################################################
 
-referral       "ldap://localhost:9011/"
+referral       "@URI1@"
 
 database       @BACKEND@
 cachesize      0
index aacb04bf1b799bc6976ab793bad9167901218b75..b8e5059326a8f08b959bc1cbd36c21ded2f025f1 100644 (file)
@@ -43,7 +43,7 @@ rootpw                secret
 
 replogfile     ./testrun/slapd.1.replog
 
-replica                host=localhost:9012
+replica                host=localhost:@PORT2@
                binddn="cn=Replica,dc=example,dc=com"
                bindmethod=simple
                credentials=secret
index 412dd3aa258af32dc012787bd45aa981bf9787df..4ac6c7510d005ba7db1ed8dc35552b2ada411649 100644 (file)
@@ -42,7 +42,7 @@ rootpw                secret
 
 # Don't change syncrepl spec yet
 syncrepl rid=1
-                provider=ldap://localhost:9011
+                provider=@URI1@
                 updatedn="cn=Replica,dc=example,dc=com"
                 binddn="cn=Manager,dc=example,dc=com"
                 bindmethod=simple
index e4d75e9e39516f605776bd596340efb0680ed658..0ce38a380fca7c66ca3ee25b9787d837b053d63b 100644 (file)
@@ -30,7 +30,7 @@ rootpw                secret
 
 # Don't change syncrepl spec yet
 syncrepl rid=1
-                provider=ldap://localhost:9014
+                provider=@URI4@
                 updatedn="cn=Replica,dc=example,dc=com"
                 binddn="cn=Replica,dc=example,dc=com"
                 bindmethod=simple
index 940ac09e613e30ee571bed17f7a2fb61ab9b44ab..4c1bdb557a2e37dac787ff7fa4afc0c87887c97b 100644 (file)
@@ -42,7 +42,7 @@ rootpw                secret
 
 # Don't change syncrepl spec yet
 syncrepl rid=1
-                provider=ldap://localhost:9011
+                provider=@URI1@
                 updatedn="cn=Replica,dc=example,dc=com"
                 binddn="cn=Manager,dc=example,dc=com"
                 bindmethod=simple
index 575b15538f9cc6f0b904884ba6c87975b6aa549f..e7f8cb0eaabbfb839b7abb36dec4f01868e15ef9 100644 (file)
@@ -44,7 +44,7 @@ sessionlog 1 100
 
 # Don't change syncrepl spec yet
 syncrepl rid=1
-                provider=ldap://localhost:9011
+                provider=@URI1@
                 updatedn="cn=Replica,dc=example,dc=com"
                 binddn="cn=Manager,dc=example,dc=com"
                 bindmethod=simple
index 30f4453b06508ee4280a924a611df004a95f0a65..5edd50a3833ddb07c6d64d3022f07295ba0b8d88 100644 (file)
@@ -42,7 +42,7 @@ rootpw                secret
 
 # Don't change syncrepl spec yet
 syncrepl rid=1
-                provider=ldap://localhost:9012
+                provider=@URI2@
                 updatedn="cn=Replica,dc=example,dc=com"
                 binddn="cn=Replica,dc=example,dc=com"
                 bindmethod=simple
index 23b9e96978739bc759f12ec2d9029b3ad8ba8aa5..9d7609d632ebd60166a3f2dcf2fa4bd2dca2979d 100755 (executable)
@@ -48,6 +48,15 @@ sed -e "s/@BACKEND@/${BACKEND}/"                     \
        -e "s;@URI1@;${URI1};"  \
        -e "s;@URI2@;${URI2};"  \
        -e "s;@URI3@;${URI3};"  \
+       -e "s;@URI4@;${URI4};"  \
+       -e "s;@URI5@;${URI5};"  \
+       -e "s;@URI6@;${URI6};"  \
+       -e "s;@PORT1@;${PORT1};"        \
+       -e "s;@PORT2@;${PORT2};"        \
+       -e "s;@PORT3@;${PORT3};"        \
+       -e "s;@PORT4@;${PORT4};"        \
+       -e "s;@PORT5@;${PORT5};"        \
+       -e "s;@PORT6@;${PORT6};"        \
        -e "s/@SASL_MECH@/${SASL_MECH}/"        \
        -e "s/@CACHETTL@/${CACHETTL}/"                  \
        -e "s/@ENTRY_LIMIT@/${CACHE_ENTRY_LIMIT}/"   
index ec50ee8dddab71aa6bd0882f861765110e66d740..a1b359defbb19d0f602af445a46e3c0a6dcd5861 100755 (executable)
@@ -113,12 +113,13 @@ LDAPCOMPARE="$CLIENTDIR/ldapcompare $TOOLARGS"
 SLAPDTESTER=$PROGDIR/slapd-tester
 LVL=${SLAPD_DEBUG-261}
 LOCALHOST=localhost
-PORT1=9011
-PORT2=9012
-PORT3=9013
-PORT4=9014
-PORT5=9015
-PORT6=9016
+BASEPORT=${SLAPD_BASEPORT-9010}
+PORT1=`expr $BASEPORT + 1`
+PORT2=`expr $BASEPORT + 2`
+PORT3=`expr $BASEPORT + 3`
+PORT4=`expr $BASEPORT + 4`
+PORT5=`expr $BASEPORT + 5`
+PORT6=`expr $BASEPORT + 6`
 URI1="ldap://${LOCALHOST}:$PORT1/"
 URI2="ldap://${LOCALHOST}:$PORT2/"
 URI3="ldap://${LOCALHOST}:$PORT3/"
index bf3a4683f5542772fc1163732f263fce78818a30..655d1ac0f675e8a4d684d0ec7e0b4f4b1d96fc11 100755 (executable)
@@ -25,7 +25,7 @@ mkdir -p $TESTDIR $DBDIR1
 
 echo "Running slapadd to build slapd database..."
 . $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1
-echo $SLAPADD -f $CONF1 -l $LDIFORDERED
+#echo $SLAPADD -f $CONF1 -l $LDIFORDERED
 $SLAPADD -f $CONF1 -l $LDIFORDERED
 RC=$?
 if test $RC != 0 ; then
index 4aef13abfa9b0510081fd63929250b0ae270510a..56a41b7e514202f7f8728a392e7d4256c1e3b03f 100755 (executable)
@@ -156,16 +156,16 @@ changetype: add
 objectclass: referral
 objectclass: extensibleObject
 ou: Referrals
-ref: ${URI1}ou=Referrals,$BASEDN
-description: Just added as ${URI1}ou=Referrals,$BASEDN
+ref: ldap://localhost.localdomain/ou=Referrals,$BASEDN
+description: Just added as ldap://localhost.localdomain/ou=Referrals,$BASEDN
 
 dn: ou=Referrals,$BASEDN
 changetype: modify
 replace: ref
-ref: ${URI2}ou=Referrals,$BASEDN
+ref: ldap://ldap.example.com/ou=Referrals,$BASEDN
 -
 add: description
-description: ...and modified as ${URI2}ou=Referrals,$BASEDN
+description: ...and modified as ldap://ldap.example.com/ou=Referrals,$BASEDN
 -
 EOMODS
 
@@ -187,7 +187,7 @@ fi
 
 FILTER="(objectClass=referral)"
 echo "searching filter=\"$FILTER\""
-echo " attrs=\"'*' ref\"..."
+echo " attrs=\"'*' ref\""
 
 BASEDN="dc=example,dc=com"
 echo " base=\"$BASEDN\"..."
@@ -225,8 +225,8 @@ fi
 BASEDN="o=Example,c=US"
 FILTER="(seeAlso=cn=all staff,ou=Groups,$BASEDN)"
 echo "searching filter=\"$FILTER\""
-echo " attrs=\"seeAlso\"..."
-echo " base=\"$BASEDN\""
+echo " attrs=\"seeAlso\""
+echo " base=\"$BASEDN\"..."
 $LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" seeAlso \
        >> $SEARCHOUT 2>&1
 RC=$?