From: Pierangelo Masarati Date: Sun, 13 May 2001 17:58:03 +0000 (+0000) Subject: cleanup of the tests in back-meta/data; after build, run "setup.sh" X-Git-Tag: LDBM_PRE_GIANT_RWLOCK~1413 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=00dfed1d0e5176a667b8f65d69c476d32e93516f;p=openldap cleanup of the tests in back-meta/data; after build, run "setup.sh" in back-meta/data and follow instructions. minor update of "Changes" and "TODO". --- diff --git a/servers/slapd/back-meta/Changes b/servers/slapd/back-meta/Changes index a032bd43ba..642b91a96a 100644 --- a/servers/slapd/back-meta/Changes +++ b/servers/slapd/back-meta/Changes @@ -63,6 +63,5 @@ Copyright 2001, Pierangelo Masarati, All rights reserved. - checked attribute mapping stuff * Fri May 11 2001 Pierangelo Masarati -- reworked compare to spawn the request on candidate targets (need to check - at most one matches!) +- reworked compare to spawn the request on candidate targets diff --git a/servers/slapd/back-meta/TODO b/servers/slapd/back-meta/TODO index 11fa8cc4ae..c362533639 100644 --- a/servers/slapd/back-meta/TODO +++ b/servers/slapd/back-meta/TODO @@ -6,13 +6,19 @@ - dn cache and cache exploitation to refine the candidate selection (?) (FIXED) -- review the group and attribute stuff (also in back-ldap!) (FIXED, need to - test attribute) +- review the group stuff (also in back-ldap!) (FIXED) + +- review the attribute stuff (also in bacl-ldap) + note: this requires changing the acl stuff that checks "dnattr" + to call a backend specific function that determines what need + be done to retrieve the "dnattr" attribute from an entry. - rework compare and bind to attempt to operate on all candidate entries - while checking at most one succeedes + while checking at most one succeedes (FIXED, check bind) + +- clear previously bound targets when the bind is repeated (FIXED) -- clear previously bound targets when the bind is repeated +- apply new logging to all the stuff (also in back-ldap) * Long term: diff --git a/servers/slapd/back-meta/data/setup.sh b/servers/slapd/back-meta/data/setup.sh index e9a8f3dbb4..92fb0eeada 100644 --- a/servers/slapd/back-meta/data/setup.sh +++ b/servers/slapd/back-meta/data/setup.sh @@ -4,8 +4,8 @@ SRCDIR="../../../.." METADBDIR="./meta-db" SLAPADD="$SRCDIR/servers/slapd/tools/slapadd -v" -ADDCONF="./slapd-meta-plain.conf" -#ADDCONF="./slapd-meta-rewrite.conf" +#ADDCONF="./slapd-meta-plain.conf" +ADDCONF="./slapd-meta-rewrite.conf" #ADDCONF="./slapd-ldap-rewrite.conf" LDAPADDCONF="./slapd-ldap-raw.conf" @@ -17,17 +17,19 @@ DEBUG=0 rm -rf $METADBDIR rm -f schema ucdata + +sed "s/@PORT@/$PORT/" $ADDCONF > $CONF +sed "s/@PORT@/$PORT/" $LDAPADDCONF > $LDAPCONF + ln -s "$SRCDIR/servers/slapd/schema" . ln -s "$SRCDIR/libraries/liblunicode" ucdata + for i in 1 2 3 ; do echo "Feeding directory $i" mkdir -p "$METADBDIR/$i" $SLAPADD -f $ADDCONF -n $i -l meta-$i.ldif done -sed "s/@PORT@/$PORT/" $ADDCONF > $CONF -sed "s/@PORT@/$PORT/" $LDAPADDCONF > $LDAPCONF - echo "" echo "After slapd started, try" echo "" diff --git a/servers/slapd/back-meta/data/slapd-meta-plain.conf b/servers/slapd/back-meta/data/slapd-meta-plain.conf index 06f27c4a91..9e242d68de 100644 --- a/servers/slapd/back-meta/data/slapd-meta-plain.conf +++ b/servers/slapd/back-meta/data/slapd-meta-plain.conf @@ -24,6 +24,12 @@ access to * include ./slapd-ldbm.conf +####################################################################### +# ldap database with suffix massage definitions +####################################################################### + +include ./slapd-ldap.conf + ####################################################################### # meta database definitions ####################################################################### @@ -35,9 +41,3 @@ uri "ldap://localhost:@PORT@/ou=People, dc=foo, dc=example, dc=com" uri "ldap://localhost:@PORT@/ou=People, dc=bar, dc=example, dc=com" uri "ldap://localhost:@PORT@/ou=Groups, dc=bar, dc=example, dc=com" -####################################################################### -# ldap database with suffix massage definitions -####################################################################### - -include ./slapd-ldap.conf - diff --git a/servers/slapd/back-meta/data/slapd-meta-rewrite.conf b/servers/slapd/back-meta/data/slapd-meta-rewrite.conf index e0ffb2ee37..fef9fb91a8 100644 --- a/servers/slapd/back-meta/data/slapd-meta-rewrite.conf +++ b/servers/slapd/back-meta/data/slapd-meta-rewrite.conf @@ -36,6 +36,12 @@ access to * include ./slapd-ldbm.conf +####################################################################### +# ldap database with suffix massage definitions +####################################################################### + +include ./slapd-ldap.conf + ####################################################################### # meta database definitions ####################################################################### @@ -74,9 +80,3 @@ rewriteRule "(.*)dc=example,[ ]?dc=com" "%1o=Foo Bar, c=US" rewriteContext searchFilter rewriteRule "(.*)member=([^)]+),o=Foo Bar,[ ]?c=US(.*)" "%1member=%2,dc=example,dc=com%3" -####################################################################### -# ldap database with suffix massage definitions -####################################################################### - -include ./slapd-ldap.conf -