From 5ea77a75dd2d2158401331879f3c8f47940a732c Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 7 Apr 2024 18:35:32 +0200 Subject: Adding upstream version 2.5.13+dfsg. Signed-off-by: Daniel Baumann --- tests/data/slapd-sql-syncrepl-provider.conf | 78 +++++++++++++++++++++++++++++ 1 file changed, 78 insertions(+) create mode 100644 tests/data/slapd-sql-syncrepl-provider.conf (limited to 'tests/data/slapd-sql-syncrepl-provider.conf') diff --git a/tests/data/slapd-sql-syncrepl-provider.conf b/tests/data/slapd-sql-syncrepl-provider.conf new file mode 100644 index 0000000..85face1 --- /dev/null +++ b/tests/data/slapd-sql-syncrepl-provider.conf @@ -0,0 +1,78 @@ +# provider slapd config -- for testing +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2022 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + +#ucdata-path ./ucdata +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args + +#sqlmod#modulepath ../servers/slapd/back-sql/ +#sqlmod#moduleload back_sql.la +#syncprovmod#modulepath ../servers/slapd/overlays/ +#syncprovmod#moduleload syncprov.la + +# +# normal installations should protect root dse, +# cn=monitor, cn=schema, and cn=config +# + +access to attrs=userpassword + by self =w + by anonymous =x + +access to * + by * read + +####################################################################### +# sql database definitions +####################################################################### + +database sql +suffix "dc=example,dc=com" +rootdn "cn=Manager,dc=example,dc=com" +rootpw secret +dbname example +dbuser manager +dbpasswd secret + +# +# rdbms specific directives +# +# IBM db2 +#ibmdb2#upper_func "ucase" +#ibmdb2#upper_needs_cast "yes" +#ibmdb2#concat_pattern "?||?" +#ibmdb2#children_cond "ucase(ldap_entries.dn)=ucase(cast(? as varchar(255)))" +#ibmdb2#create_needs_select "yes" +#ibmdb2#insentry_stmt "insert into ldap_entries (id,dn,oc_map_id,parent,keyval) values ((select case when max(id) is null then 1 else max(id) + 1 end from ldap_entries),?,?,?,?)" +# +# PostgreSQL +#pgsql#insentry_stmt "insert into ldap_entries (id,dn,oc_map_id,parent,keyval) values ((select case when max(id) is null then 1 else max(id) + 1 end from ldap_entries),?,?,?,?)" +#pgsql#upper_func "upper" +#pgsql#strcast_func "text" +#pgsql#concat_pattern "?||?" +# +# MySQL +#mysql#concat_pattern "concat(?,?)" + +has_ldapinfo_dn_ru no + +overlay syncprov + +database monitor -- cgit v1.2.3