]> git.sur5r.net Git - openldap/commitdiff
persist looks like a better place to have updates as quickly as possible...
authorPierangelo Masarati <ando@openldap.org>
Wed, 19 Jan 2005 20:40:30 +0000 (20:40 +0000)
committerPierangelo Masarati <ando@openldap.org>
Wed, 19 Jan 2005 20:40:30 +0000 (20:40 +0000)
tests/data/slapd-syncrepl-slave-persist1.conf
tests/data/slapd-syncrepl-slave-refresh1.conf
tests/scripts/test017-syncreplication-refresh
tests/scripts/test018-syncreplication-persist

index bc015aa36837807218018ba45564c5b27d092c4b..75520f92684a2e679e01dfbd461488292857a20b 100644 (file)
@@ -29,6 +29,21 @@ argsfile    ./testrun/slapd.4.args
 #monitormod#moduleload back_monitor.la
 #syncprovmod#modulepath ../servers/slapd/overlays/
 #syncprovmod#moduleload syncprov.la
+#ldapmod#modulepath ../servers/slapd/back-ldap/
+#ldapmod#moduleload back_ldap.la
+
+#ldapyes#overlay               chain
+#ldapyes#chain-uri             @URI1@
+#ldapyes#chain-idassert-method "simple"
+#ldapyes#chain-idassert-authcDN        "cn=Manager,dc=example,dc=com"
+#ldapyes#chain-idassert-passwd secret
+#ldapyes#chain-idassert-mode   self
+#ldapmod#overlay               chain
+#ldapmod#chain-uri             @URI1@
+#ldapmod#chain-idassert-method "simple"
+#ldapmod#chain-idassert-authcDN        "cn=Manager,dc=example,dc=com"
+#ldapmod#chain-idassert-passwd secret
+#ldapmod#chain-idassert-mode   self
 
 #######################################################################
 # consumer database definitions
index 84fe5c23445087c044c9080a33d79ceb36619e91..ddf424dfb374bc6e6b141f71a86fad94efe19d10 100644 (file)
@@ -29,21 +29,6 @@ argsfile    ./testrun/slapd.2.args
 #monitormod#moduleload back_monitor.la
 #syncprovmod#modulepath ../servers/slapd/overlays/
 #syncprovmod#moduleload syncprov.la
-#ldapmod#modulepath ../servers/slapd/back-ldap/
-#ldapmod#moduleload back_ldap.la
-
-#ldapyes#overlay               chain
-#ldapyes#chain-uri             @URI1@
-#ldapyes#chain-idassert-method "simple"
-#ldapyes#chain-idassert-authcDN        "cn=Manager,dc=example,dc=com"
-#ldapyes#chain-idassert-passwd secret
-#ldapyes#chain-idassert-mode   self
-#ldapmod#overlay               chain
-#ldapmod#chain-uri             @URI1@
-#ldapmod#chain-idassert-method "simple"
-#ldapmod#chain-idassert-authcDN        "cn=Manager,dc=example,dc=com"
-#ldapmod#chain-idassert-passwd secret
-#ldapmod#chain-idassert-mode   self
 
 #######################################################################
 # consumer database definitions
index 3b7eecf0b2e904a8219571f352092368b80665f3..b57bb24f9f3a1cdf7d535216ced9f842e4d36368 100755 (executable)
@@ -213,24 +213,11 @@ EOMODS
 
 RC=$?
 
-if test $BACKLDAP = "ldapno" ; then
-       # expect 10 (LDAP_REFERRAL)...
-       if test $RC != 10 ; then
-               echo "ldapmodify should have failed ($RC)!"
-               test $KILLSERVERS != no && kill -HUP $KILLPIDS
-               exit $RC
-       fi
-
-else
-       # expect 0 (LDAP_SUCCESS)...
-       if test $RC != 0 ; then
-               echo "ldapmodify failed ($RC)!"
-               test $KILLSERVERS != no && kill -HUP $KILLPIDS
-               exit $RC
-       fi
-
-       echo "Waiting 5 seconds for slurpd to send changes..."
-       sleep 5
+# expect 10 (LDAP_REFERRAL)...
+if test $RC != 10 ; then
+       echo "ldapmodify should have failed ($RC)!"
+       test $KILLSERVERS != no && kill -HUP $KILLPIDS
+       exit $RC
 fi
 
 echo "Using ldapsearch to read all the entries from the master..."
index ec9cc06090a9898afea1a394ac3840fbf6575d6e..2c4a9b44eb6935b47b01d4a25994a784317470af 100755 (executable)
@@ -255,11 +255,24 @@ EOMODS
 
 RC=$?
 
-# expect 10 (LDAP_REFERRAL)...
-if test $RC != 10 ; then
-       echo "ldapmodify should have failed ($RC)!"
-       test $KILLSERVERS != no && kill -HUP $KILLPIDS
-       exit $RC
+if test $BACKLDAP = "ldapno" ; then
+       # expect 10 (LDAP_REFERRAL)...
+       if test $RC != 10 ; then
+               echo "ldapmodify should have failed ($RC)!"
+               test $KILLSERVERS != no && kill -HUP $KILLPIDS
+               exit $RC
+       fi
+
+else
+       # expect 0 (LDAP_SUCCESS)...
+       if test $RC != 0 ; then
+               echo "ldapmodify failed ($RC)!"
+               test $KILLSERVERS != no && kill -HUP $KILLPIDS
+               exit $RC
+       fi
+
+       echo "Waiting 5 seconds for slurpd to send changes..."
+       sleep 5
 fi
 
 echo "Using ldapsearch to read all the entries from the master..."