added back-sql test under conditions; needs a README...

This commit is contained in:
Pierangelo Masarati 2004-08-20 12:44:32 +00:00
parent a696045179
commit 3052ce6ffd
6 changed files with 88 additions and 6 deletions

View File

@ -22,8 +22,6 @@ include ./schema/nis.schema
pidfile ./testrun/slapd.1.pid
argsfile ./testrun/slapd.1.args
#mod#modulepath ../servers/slapd/back-@BACKEND@/
#mod#moduleload back_@BACKEND@.la
#sqlmod#modulepath ../servers/slapd/back-sql/
#sqlmod#moduleload back_sql.la
#monitormod#modulepath ../servers/slapd/back-monitor/

35
tests/data/sqlmaster.out Normal file
View File

@ -0,0 +1,35 @@
# refldap://localhost/o=example,c=ru??sub
dn: cn=Torvlobnor Puzdoy,o=Example,c=RU
objectClass: inetOrgPerson
cn: Torvlobnor Puzdoy
telephoneNumber: 545-4563
sn: Torvlobnor Puzdoy
documentIdentifier: documentTitle=book1,o=Example,c=RU
dn: cn=Mitya Kovalev,o=Example,c=RU
objectClass: inetOrgPerson
cn: Mitya Kovalev
telephoneNumber: 332-2334
telephoneNumber: 222-3234
sn: Mitya Kovalev
documentIdentifier: documentTitle=book1,o=Example,c=RU
documentIdentifier: documentTitle=book2,o=Example,c=RU
dn: documentTitle=book2,o=Example,c=RU
objectClass: document
description: abstract2
documentTitle: book2
documentAuthor: cn=Mitya Kovalev,o=Example,c=RU
dn: documentTitle=book1,o=Example,c=RU
objectClass: document
description: abstract1
documentTitle: book1
documentAuthor: cn=Mitya Kovalev,o=Example,c=RU
documentAuthor: cn=Torvlobnor Puzdoy,o=Example,c=RU
dn: o=Example,c=RU
objectClass: organization
o: Example

35
tests/data/sqlmods.out Normal file
View File

@ -0,0 +1,35 @@
# refldap://localhost/o=example,c=ru??sub
dn: cn=Torvlobnor Puzdoy,o=Example,c=RU
objectClass: inetOrgPerson
cn: Torvlobnor Puzdoy
telephoneNumber: 545-4563
sn: Torvlobnor Puzdoy
documentIdentifier: documentTitle=book1,o=Example,c=RU
dn: cn=Mitya Kovalev,o=Example,c=RU
objectClass: inetOrgPerson
cn: Mitya Kovalev
telephoneNumber: 332-2334
telephoneNumber: 222-3234
sn: Mitya Kovalev
documentIdentifier: documentTitle=book1,o=Example,c=RU
documentIdentifier: documentTitle=book2,o=Example,c=RU
dn: documentTitle=book2,o=Example,c=RU
objectClass: document
description: abstract2
documentTitle: book2
documentAuthor: cn=Mitya Kovalev,o=Example,c=RU
dn: documentTitle=book1,o=Example,c=RU
objectClass: document
description: abstract1
documentTitle: book1
documentAuthor: cn=Mitya Kovalev,o=Example,c=RU
documentAuthor: cn=Torvlobnor Puzdoy,o=Example,c=RU
dn: o=Example,c=RU
objectClass: organization
o: Example

View File

@ -22,22 +22,29 @@ LN_S="@LN_S@"
export SRCDIR TOPSRCDIR LN_S
# backends
AC_bdb=@BUILD_BDB@
AC_hdb=@BUILD_HDB@
AC_ldbm=@BUILD_LDBM@
AC_ldap=ldap@BUILD_LDAP@
AC_ldbm=@BUILD_LDBM@
AC_monitor=@BUILD_MONITOR@
AC_relay=relay@BUILD_RELAY@
AC_sql=sql@BUILD_SQL@
# overlays
AC_pcache=pcache@BUILD_PROXYCACHE@
AC_ppolicy=ppolicy@BUILD_PPOLICY@
AC_refint=refint@BUILD_REFINT@
AC_unique=unique@BUILD_UNIQUE@
AC_rwm=rwm@BUILD_RWM@
AC_MONITOR=@BUILD_MONITOR@
# misc
AC_WITH_SASL=@WITH_SASL@
AC_WITH_TLS=@WITH_TLS@
export AC_MONITOR AC_WITH_SASL AC_WITH_TLS AC_ldap AC_relay
export AC_bdb AC_hdb AC_ldap AC_ldbm AC_monitor AC_relay AC_sql
export AC_pcache AC_ppolicy AC_refint AC_unique AC_rwm
export AC_WITH_SASL AC_WITH_TLS
if test ! -x ../servers/slapd/slapd ; then
echo "Could not locate slapd(8)"

View File

@ -37,6 +37,8 @@ sed -e "s/@BACKEND@/${BACKEND}/" \
-e "s/^#${BACKENDTYPE}#//" \
-e "s/^#${AC_ldap}#//" \
-e "s/^#${AC_relay}#//" \
-e "s/^#${AC_sql}#//" \
-e "s/^#${RDBMS}#//" \
-e "s/^#${AC_pcache}#//" \
-e "s/^#${AC_ppolicy}#//" \
-e "s/^#${AC_refint}#//" \

View File

@ -13,9 +13,11 @@
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.
MONITORDB=${AC_MONITOR-no}
MONITORDB=${AC_monitor-no}
BACKLDAP=${AC_ldap-ldapno}
BACKRELAY=${AC_relay-relayno}
BACKSQL=${AC_sql-sqlno}
RDBMS=${SLAPD_USE_SQL-rdbmsno}
PROXYCACHE=${AC_pcache-pcacheno}
PPOLICY=${AC_ppolicy-ppolicyno}
REFINT=${AC_refint-refintno}
@ -70,6 +72,7 @@ LDAPGLUECONF1=$DATADIR/slapd-ldapglue.conf
LDAPGLUECONF2=$DATADIR/slapd-ldapgluepeople.conf
LDAPGLUECONF3=$DATADIR/slapd-ldapgluegroups.conf
RWMCONF=$DATADIR/slapd-relay.conf
SQLCONF=$DATADIR/slapd-sql.conf
CONF1=$TESTDIR/slapd.1.conf
CONF2=$TESTDIR/slapd.2.conf
@ -218,6 +221,8 @@ IDASSERTOUT=$DATADIR/idassert.out
LDAPGLUEOUT=$DATADIR/ldapglue.out
LDAPGLUEANONYMOUSOUT=$DATADIR/ldapglueanonymous.out
RELAYOUT=$DATADIR/relay.out
SQLMASTER=$DATADIR/sqlmaster.out
SQLMODS=$DATADIR/sqlmods.out
# Just in case we linked the binaries dynamically
LD_LIBRARY_PATH=`pwd`/../libraries:${LD_LIBRARY_PATH} export LD_LIBRARY_PATH