mirror of
https://git.openldap.org/openldap/openldap.git
synced 2024-12-21 03:10:25 +08:00
ITS#9010 - More BDB/HDB cleanup
Remove some remaining documentation bits referencing bdb/hdb databases Remove regression test specific to back-bdb
This commit is contained in:
parent
71599e4ef4
commit
86bffa713e
@ -220,8 +220,6 @@ AVAs
|
||||
associatedDomain
|
||||
organizationalRole
|
||||
initgroups
|
||||
olcDbCachesize
|
||||
olcDbCacheSize
|
||||
ETCDIR
|
||||
colaligns
|
||||
olcReadOnly
|
||||
@ -426,10 +424,8 @@ txt
|
||||
UTR
|
||||
XER
|
||||
roomNumber
|
||||
olcDbIDLcacheSize
|
||||
namespace
|
||||
LDAPControl
|
||||
dbconfig
|
||||
olcAttributeOptions
|
||||
dsaparam
|
||||
searchResult
|
||||
@ -964,7 +960,6 @@ unwillingToPerform
|
||||
PhotoURI
|
||||
MyCompany
|
||||
mkdep
|
||||
idlcachesize
|
||||
irresponsive
|
||||
PasswordModify
|
||||
readOnly
|
||||
@ -1182,7 +1177,6 @@ monitorRuntimeConfig
|
||||
olcAuditlogFile
|
||||
namingContexts
|
||||
referralAttrDN
|
||||
idlecachesize
|
||||
moddn
|
||||
calloc
|
||||
LDFLAGS
|
||||
@ -1374,7 +1368,6 @@ spasswd
|
||||
sprintf
|
||||
monitorCounterObject
|
||||
Instanstantiation
|
||||
olcDbConfig
|
||||
olcLastMod
|
||||
vals
|
||||
param
|
||||
|
@ -987,8 +987,6 @@ The following example is for a self-contained push-based replication solution:
|
||||
> directory /usr/local/var/openldap-data
|
||||
>
|
||||
> checkpoint 1024 5
|
||||
> cachesize 10000
|
||||
> idlcachesize 10000
|
||||
>
|
||||
> index objectClass eq
|
||||
> # rest of indexes
|
||||
@ -1073,8 +1071,6 @@ A replica configuration for this type of setup could be:
|
||||
> directory /usr/local/var/openldap-slave/data
|
||||
>
|
||||
> checkpoint 1024 5
|
||||
> cachesize 10000
|
||||
> idlcachesize 10000
|
||||
>
|
||||
> index objectClass eq
|
||||
> # rest of indexes
|
||||
|
@ -1,129 +0,0 @@
|
||||
# Searching databases __before__ append...
|
||||
dn: olcDatabase={-1}frontend,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
objectClass: olcFrontendConfig
|
||||
olcDatabase: {-1}frontend
|
||||
olcAddContentAcl: FALSE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 0
|
||||
olcReadOnly: FALSE
|
||||
olcSchemaDN: cn=Subschema
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
dn: olcDatabase={0}config,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
olcDatabase: {0}config
|
||||
olcAccess: {0}to * by * none
|
||||
olcAddContentAcl: TRUE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 15
|
||||
olcReadOnly: FALSE
|
||||
olcRootDN: cn=config
|
||||
olcRootPW: config
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
dn: olcDatabase={1}monitor,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
olcDatabase: {1}monitor
|
||||
olcAddContentAcl: FALSE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 15
|
||||
olcReadOnly: FALSE
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
# Searching databases __after__ append...
|
||||
dn: olcDatabase={-1}frontend,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
objectClass: olcFrontendConfig
|
||||
olcDatabase: {-1}frontend
|
||||
olcAddContentAcl: FALSE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 0
|
||||
olcReadOnly: FALSE
|
||||
olcSchemaDN: cn=Subschema
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
dn: olcDatabase={0}config,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
olcDatabase: {0}config
|
||||
olcAccess: {0}to * by * none
|
||||
olcAddContentAcl: TRUE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 15
|
||||
olcReadOnly: FALSE
|
||||
olcRootDN: cn=config
|
||||
olcRootPW: config
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
dn: olcDatabase={1}monitor,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
olcDatabase: {1}monitor
|
||||
olcAddContentAcl: FALSE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 15
|
||||
olcReadOnly: FALSE
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
dn: olcDatabase={2}bdb,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
objectClass: olcBdbConfig
|
||||
olcDatabase: {2}bdb
|
||||
olcDbDirectory: ./testrun/db.1.a
|
||||
olcSuffix: dc=com
|
||||
|
||||
# Searching databases __after__ insert...
|
||||
dn: olcDatabase={-1}frontend,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
objectClass: olcFrontendConfig
|
||||
olcDatabase: {-1}frontend
|
||||
olcAddContentAcl: FALSE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 0
|
||||
olcReadOnly: FALSE
|
||||
olcSchemaDN: cn=Subschema
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
dn: olcDatabase={0}config,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
olcDatabase: {0}config
|
||||
olcAccess: {0}to * by * none
|
||||
olcAddContentAcl: TRUE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 15
|
||||
olcReadOnly: FALSE
|
||||
olcRootDN: cn=config
|
||||
olcRootPW: config
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
dn: olcDatabase={1}bdb,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
objectClass: olcBdbConfig
|
||||
olcDatabase: {1}bdb
|
||||
olcDbDirectory: ./testrun/db.2.a
|
||||
olcSuffix: dc=org
|
||||
|
||||
dn: olcDatabase={2}monitor,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
olcDatabase: {2}monitor
|
||||
olcAddContentAcl: FALSE
|
||||
olcLastMod: TRUE
|
||||
olcMaxDerefDepth: 15
|
||||
olcReadOnly: FALSE
|
||||
olcSyncUseSubentry: FALSE
|
||||
olcMonitoring: FALSE
|
||||
|
||||
dn: olcDatabase={3}bdb,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
objectClass: olcBdbConfig
|
||||
olcDatabase: {3}bdb
|
||||
olcDbDirectory: ./testrun/db.1.a
|
||||
olcSuffix: dc=com
|
||||
|
@ -1,157 +0,0 @@
|
||||
#! /bin/sh
|
||||
# $OpenLDAP$
|
||||
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
|
||||
##
|
||||
## Copyright 1998-2019 The OpenLDAP Foundation.
|
||||
## All rights reserved.
|
||||
##
|
||||
## Redistribution and use in source and binary forms, with or without
|
||||
## modification, are permitted only as authorized by the OpenLDAP
|
||||
## Public License.
|
||||
##
|
||||
## A copy of this license is available in the file LICENSE in the
|
||||
## top-level directory of the distribution or, alternatively, at
|
||||
## <http://www.OpenLDAP.org/license.html>.
|
||||
|
||||
echo "running defines.sh"
|
||||
. $SRCDIR/scripts/defines.sh
|
||||
|
||||
if test $BACKEND != "bdb" ; then
|
||||
echo "BDB backend not available, test skipped"
|
||||
exit 0
|
||||
fi
|
||||
|
||||
mkdir -p $TESTDIR $DBDIR1 $DBDIR2 $DBDIR3 $TESTDIR/slapd.d
|
||||
|
||||
ITS=4337
|
||||
ITSDIR=$DATADIR/regressions/its$ITS
|
||||
|
||||
echo "Starting slapd on TCP/IP port $PORT1..."
|
||||
. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf > $CONF1
|
||||
#$SLAPD -f $CONF1 -F $TESTDIR/slapd.d -h $URI1 -d $LVL $TIMING > $LOG1 2>&1 &
|
||||
$SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING > $LOG1 2>&1 &
|
||||
PID=$!
|
||||
if test $WAIT != 0 ; then
|
||||
echo PID $PID
|
||||
read foo
|
||||
fi
|
||||
KILLPIDS="$PID"
|
||||
|
||||
sleep 1
|
||||
|
||||
echo "Using ldapsearch to check that slapd is running..."
|
||||
for i in 0 1 2 3 4 5; do
|
||||
$LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
|
||||
'objectclass=*' > /dev/null 2>&1
|
||||
RC=$?
|
||||
if test $RC = 0 ; then
|
||||
break
|
||||
fi
|
||||
echo "Waiting 5 seconds for slapd to start..."
|
||||
sleep 5
|
||||
done
|
||||
|
||||
if test $RC != 0 ; then
|
||||
echo "ldapsearch failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
|
||||
cat /dev/null > $TESTOUT
|
||||
cat /dev/null > $SEARCHOUT
|
||||
|
||||
echo "Searching databases..."
|
||||
echo "# Searching databases __before__ append..." >> $SEARCHOUT
|
||||
$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
|
||||
-D "cn=config" -w "config" -b "cn=config" \
|
||||
'(objectClass=olcDatabaseConfig)' >> $SEARCHOUT 2>> $TESTOUT
|
||||
RC=$?
|
||||
if test $RC != 0 ; then
|
||||
echo "ldapsearch failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
|
||||
echo "Appending a database..."
|
||||
$LDAPADD -v -D "cn=config" -w "config" -h $LOCALHOST -p $PORT1 \
|
||||
>> $TESTOUT 2>&1 << EOMODS
|
||||
dn: olcDatabase=bdb,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
objectClass: olcBdbConfig
|
||||
olcDatabase: bdb
|
||||
olcSuffix: dc=com
|
||||
olcDbDirectory: ./testrun/db.1.a
|
||||
EOMODS
|
||||
RC=$?
|
||||
if test $RC != 0 ; then
|
||||
echo "ldapadd failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
|
||||
echo "Searching databases..."
|
||||
echo "# Searching databases __after__ append..." >> $SEARCHOUT
|
||||
$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
|
||||
-D "cn=config" -w "config" -b "cn=config" \
|
||||
'(objectClass=olcDatabaseConfig)' >> $SEARCHOUT 2>> $TESTOUT
|
||||
RC=$?
|
||||
if test $RC != 0 ; then
|
||||
echo "ldapsearch failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
|
||||
echo "Inserting a database..."
|
||||
$LDAPADD -v -D "cn=config" -w "config" -h $LOCALHOST -p $PORT1 \
|
||||
>> $TESTOUT 2>&1 << EOMODS
|
||||
dn: olcDatabase={1}bdb,cn=config
|
||||
objectClass: olcDatabaseConfig
|
||||
objectClass: olcBdbConfig
|
||||
olcDatabase: {1}bdb
|
||||
olcSuffix: dc=org
|
||||
olcDbDirectory: ./testrun/db.2.a
|
||||
EOMODS
|
||||
RC=$?
|
||||
if test $RC != 0 ; then
|
||||
echo "ldapadd failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
if test $RC = 53 ; then
|
||||
echo "TODO"
|
||||
exit 0
|
||||
fi
|
||||
exit $RC
|
||||
fi
|
||||
|
||||
echo "Searching databases..."
|
||||
echo "# Searching databases __after__ insert..." >> $SEARCHOUT
|
||||
$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
|
||||
-D "cn=config" -w "config" -b "cn=config" \
|
||||
'(objectClass=olcDatabaseConfig)' >> $SEARCHOUT 2>> $TESTOUT
|
||||
RC=$?
|
||||
if test $RC != 0 ; then
|
||||
echo "ldapsearch failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
|
||||
LDIF=$ITSDIR/config.out
|
||||
|
||||
echo "Filtering ldapsearch results..."
|
||||
$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
|
||||
echo "Filtering original ldif..."
|
||||
$LDIFFILTER < $LDIF > $LDIFFLT
|
||||
echo "Comparing filter output..."
|
||||
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT
|
||||
|
||||
if test $? != 0 ; then
|
||||
echo "Comparison failed"
|
||||
exit 1
|
||||
fi
|
||||
|
||||
echo ">>>>> Test succeeded"
|
||||
|
||||
test $KILLSERVERS != no && wait
|
||||
|
||||
exit 0
|
@ -1,36 +0,0 @@
|
||||
# stand-alone slapd config -- for testing (with indexing)
|
||||
# $OpenLDAP$
|
||||
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
|
||||
##
|
||||
## Copyright 1998-2019 The OpenLDAP Foundation.
|
||||
## All rights reserved.
|
||||
##
|
||||
## Redistribution and use in source and binary forms, with or without
|
||||
## modification, are permitted only as authorized by the OpenLDAP
|
||||
## Public License.
|
||||
##
|
||||
## A copy of this license is available in the file LICENSE in the
|
||||
## top-level directory of the distribution or, alternatively, at
|
||||
## <http://www.OpenLDAP.org/license.html>.
|
||||
|
||||
include @SCHEMADIR@/core.schema
|
||||
include @SCHEMADIR@/cosine.schema
|
||||
include @SCHEMADIR@/inetorgperson.schema
|
||||
include @SCHEMADIR@/openldap.schema
|
||||
include @SCHEMADIR@/nis.schema
|
||||
include @DATADIR@/test.schema
|
||||
|
||||
#
|
||||
pidfile @TESTDIR@/slapd.2.pid
|
||||
argsfile @TESTDIR@/slapd.2.args
|
||||
|
||||
#mod#modulepath ../servers/slapd/back-@BACKEND@/:../servers/slapd/overlays
|
||||
#mod#moduleload back_@BACKEND@.la
|
||||
|
||||
#monitormod#modulepath ../servers/slapd/back-monitor/
|
||||
#monitormod#moduleload back_monitor.la
|
||||
|
||||
database config
|
||||
rootpw config
|
||||
|
||||
#monitor#database monitor
|
Loading…
Reference in New Issue
Block a user