summaryrefslogtreecommitdiffstats
path: root/tests/data/slapd-repl-consumer-remote.conf
blob: 8aa869271dc87759510afd55a87640fb68f71933 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
# consumer slapd config -- for testing of replication
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

include		@SCHEMADIR@/core.schema
include		@SCHEMADIR@/cosine.schema
include		@SCHEMADIR@/inetorgperson.schema
include		@SCHEMADIR@/openldap.schema
include		@SCHEMADIR@/nis.schema
#
pidfile		@TESTDIR@/slapd.2.pid
argsfile	@TESTDIR@/slapd.2.args

#mod#modulepath	../servers/slapd/back-@BACKEND@/
#mod#moduleload	back_@BACKEND@.la
#ldapmod#modulepath ../servers/slapd/back-ldap/
#ldapmod#moduleload back_ldap.la

#ldapyes#overlay		chain
#ldapyes#chain-uri		@URI1@
#ldapyes#chain-idassert-bind	bindmethod=simple binddn="cn=Manager,dc=example,dc=com" credentials=secret mode=self
#ldapmod#overlay		chain
#ldapmod#chain-uri		@URI1@
#ldapmod#chain-idassert-bind	bindmethod=simple binddn="cn=Manager,dc=example,dc=com" credentials=secret mode=self

#######################################################################
# database definitions
#######################################################################

access to dn.base="" attrs=children
	by dn.exact="cn=Monitor" write
	by * break

access to *
	by * read

database	@BACKEND@

suffix		"dc=example,dc=com"
rootdn		"cn=consumer,dc=example,dc=com"
rootpw		secret
# HACK: use the RootDN of the monitor database as UpdateDN so ACLs apply
# without the need to write the UpdateDN before starting replication
updatedn	"cn=Monitor"
updateref	@URI1@
#null#bind		on
#~null~#directory	@TESTDIR@/db.2.a
#indexdb#index		objectClass	eq
#indexdb#index		cn,sn,uid	pres,eq,sub
#indexdb#index		entryUUID	pres,eq
#ndb#dbname db_2
#ndb#include @DATADIR@/ndb.conf

# Need to strip hasSubordinates from internal searches otherwise
# syncrepl will try to delete it, since syncprov is not sending
# it because it's generated
access to dn.subtree="dc=example,dc=com" attrs=hasSubordinates
	by dn.exact="cn=Monitor" none
	by * read

access to dn.subtree="dc=example,dc=com"
	by dn.exact="cn=Monitor" write
	by * read

database	monitor
rootdn		"cn=Monitor"
rootpw		monitor