server/test/data/slapd.conf
author David Douard <david.douard@logilab.fr>
Tue, 25 Jan 2011 09:52:49 +0100
branchstable
changeset 6887 72d7feeb071e
permissions -rw-r--r--
[tests] make ldap source test run its own local (Open)LDAP server
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
6887
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     1
# This is the main slapd configuration file. See slapd.conf(5) for more
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     2
# info on the configuration options.
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     3
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     4
#######################################################################
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     5
# Global Directives:
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     6
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     7
# Features to permit
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     8
#allow bind_v2
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
     9
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    10
# Schema and objectClass definitions
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    11
include         /etc/ldap/schema/core.schema
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    12
include         /etc/ldap/schema/cosine.schema
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    13
include         /etc/ldap/schema/nis.schema
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    14
include         /etc/ldap/schema/inetorgperson.schema
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    15
include         /etc/ldap/schema/openldap.schema
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    16
include         /etc/ldap/schema/misc.schema
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    17
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    18
# Where the pid file is put. The init.d script
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    19
# will not stop the server if you change this.
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    20
pidfile         ./data/test-slapd.pid
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    21
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    22
# List of arguments that were passed to the server
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    23
argsfile        ./data/slapd.args
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    24
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    25
# Read slapd.conf(5) for possible values
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    26
loglevel        sync
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    27
# none
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    28
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    29
# Where the dynamically loaded modules are stored
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    30
modulepath	/usr/lib/ldap
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    31
moduleload	back_hdb
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    32
moduleload	back_bdb
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    33
moduleload      back_monitor
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    34
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    35
# The maximum number of entries that is returned for a search operation
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    36
sizelimit 500
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    37
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    38
# The tool-threads parameter sets the actual amount of cpu's that is used
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    39
# for indexing.
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    40
tool-threads 1
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    41
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    42
database        bdb
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    43
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    44
# The base of your directory in database #1
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    45
suffix          "dc=cubicweb,dc=test"
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    46
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    47
# rootdn directive for specifying a superuser on the database. This is needed
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    48
# for syncrepl.
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    49
#rootdn          "cn=admin,dc=cubicweb,dc=test"
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    50
#rootpw          "cubicwebrocks"
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    51
# Where the database file are physically stored for database #1
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    52
directory       "./data/ldapdb"
72d7feeb071e [tests] make ldap source test run its own local (Open)LDAP server
David Douard <david.douard@logilab.fr>
parents:
diff changeset
    53