From a3f186880c825ecc6aa1e172b23ad0128c8046e3 Mon Sep 17 00:00:00 2001 From: Quanah Gibson-Mount Date: Thu, 17 Sep 2020 15:45:23 +0000 Subject: [PATCH] ITS#9351 - Always build back-monitor as a static backend --- configure.in | 21 +-------------- doc/guide/admin/replication.sdf | 2 -- include/portable.hin | 3 --- servers/slapd/back-ldap/monitor.c | 3 +-- servers/slapd/back-monitor/Makefile.in | 4 +-- servers/slapd/back-monitor/init.c | 8 ------ servers/slapd/backend.c | 3 --- servers/slapd/connection.c | 26 ++----------------- servers/slapd/init.c | 4 --- servers/slapd/slap.h | 2 -- tests/data/regressions/its4184/its4184 | 2 +- tests/data/regressions/its4326/its4326 | 4 +-- tests/data/regressions/its4326/slapd.conf | 4 +-- tests/data/regressions/its4336/its4336 | 4 +-- tests/data/regressions/its4336/slapd.conf | 5 +--- tests/data/regressions/its4448/its4448 | 6 ++--- .../data/regressions/its4448/slapd-meta.conf | 4 +-- tests/data/regressions/its6794/its6794 | 2 +- .../data/regressions/its6794/slapd-glue.conf | 4 +-- tests/data/regressions/its7573/its7573 | 2 +- tests/data/regressions/its8427/its8427-2 | 4 +-- tests/data/regressions/its8427/slapd.conf | 5 +--- tests/data/regressions/its8444/its8444 | 2 +- .../regressions/its8444/slapd-provider1.ldif | 10 ++----- .../regressions/its8444/slapd-provider2.ldif | 10 ++----- .../regressions/its8444/slapd-provider3.ldif | 10 ++----- .../regressions/its8444/slapd-provider4.ldif | 10 ++----- tests/data/regressions/its8521/its8521 | 4 +-- .../regressions/its8521/slapd-consumer.ldif | 6 ----- .../regressions/its8521/slapd-provider.ldif | 6 ----- tests/data/regressions/its8616/its8616 | 2 +- .../regressions/its8616/slapd-provider.ldif | 6 ----- tests/data/regressions/its8663/its8663 | 2 +- .../regressions/its8663/slapd-provider.ldif | 6 ----- tests/data/regressions/its8667/its8667 | 2 +- tests/data/regressions/its8667/slapd.ldif | 6 ----- tests/data/regressions/its8752/its8752 | 6 ++--- tests/data/regressions/its8752/slapd.conf | 4 +-- tests/data/regressions/its8752/slapd.conf.mpr | 4 +-- tests/data/regressions/its8800/its8800 | 2 +- .../regressions/its8800/slapd-provider1.ldif | 10 ++----- .../regressions/its8800/slapd-provider2.ldif | 10 ++----- .../regressions/its8800/slapd-provider3.ldif | 10 ++----- .../regressions/its8800/slapd-provider4.ldif | 10 ++----- tests/data/regressions/its9282/its9282 | 2 +- tests/data/regressions/its9338/its9338 | 2 +- tests/data/slapd-2db.conf | 4 +-- tests/data/slapd-aci.conf | 6 ++--- tests/data/slapd-acl.conf | 4 +-- tests/data/slapd-asyncmeta.conf | 4 +-- .../data/slapd-cache-provider-proxyauthz.conf | 4 +-- tests/data/slapd-cache-provider.conf | 4 +-- tests/data/slapd-chain1.conf | 4 +-- tests/data/slapd-chain2.conf | 4 +-- tests/data/slapd-component.conf | 4 +-- tests/data/slapd-config-naked.conf | 4 +-- tests/data/slapd-config-undo.conf | 4 +-- tests/data/slapd-dds.conf | 4 +-- tests/data/slapd-deltasync-consumer.conf | 4 +-- tests/data/slapd-deltasync-provider.conf | 4 +-- tests/data/slapd-dirsync1.conf | 4 +-- tests/data/slapd-dn.conf | 4 +-- tests/data/slapd-dnssrv.conf | 4 +-- tests/data/slapd-dsee-consumer1.conf | 4 +-- tests/data/slapd-dsee-consumer2.conf | 4 +-- tests/data/slapd-dynlist.conf | 4 +-- tests/data/slapd-emptydn.conf | 8 +++--- tests/data/slapd-glue-ldap.conf | 4 +-- tests/data/slapd-glue-syncrepl1.conf | 4 +-- tests/data/slapd-glue-syncrepl2.conf | 4 +-- tests/data/slapd-glue.conf | 4 +-- tests/data/slapd-idassert.conf | 8 +++--- tests/data/slapd-ldapglue.conf | 4 +-- tests/data/slapd-ldapgluegroups.conf | 4 +-- tests/data/slapd-ldapgluepeople.conf | 4 +-- tests/data/slapd-limits.conf | 4 +-- tests/data/slapd-meta-target1.conf | 4 +-- tests/data/slapd-meta-target2.conf | 4 +-- tests/data/slapd-meta.conf | 4 +-- tests/data/slapd-nis-provider.conf | 4 +-- tests/data/slapd-passwd.conf | 4 +-- tests/data/slapd-ppolicy.conf | 4 +-- tests/data/slapd-provider.conf | 4 +-- tests/data/slapd-proxyauthz.conf | 4 +-- tests/data/slapd-proxycache.conf | 4 +-- tests/data/slapd-pw.conf | 4 +-- tests/data/slapd-ref-consumer.conf | 4 +-- tests/data/slapd-referrals.conf | 4 +-- tests/data/slapd-refint.conf | 4 +-- tests/data/slapd-relay.conf | 4 +-- tests/data/slapd-repl-consumer-remote.conf | 8 +++--- tests/data/slapd-retcode.conf | 4 +-- tests/data/slapd-schema.conf | 4 +-- tests/data/slapd-sql-syncrepl-provider.conf | 4 +-- tests/data/slapd-sql.conf | 4 +-- .../slapd-syncrepl-consumer-persist-ldap.conf | 4 +-- .../slapd-syncrepl-consumer-persist1.conf | 4 +-- .../slapd-syncrepl-consumer-persist2.conf | 4 +-- .../slapd-syncrepl-consumer-persist3.conf | 4 +-- .../slapd-syncrepl-consumer-refresh1.conf | 4 +-- .../slapd-syncrepl-consumer-refresh2.conf | 4 +-- tests/data/slapd-syncrepl-multiproxy.conf | 4 +-- tests/data/slapd-syncrepl-provider.conf | 4 +-- tests/data/slapd-tls-sasl.conf | 4 +-- tests/data/slapd-tls.conf | 4 +-- tests/data/slapd-translucent-local.conf | 4 +-- tests/data/slapd-translucent-remote.conf | 4 +-- tests/data/slapd-unique.conf | 4 +-- tests/data/slapd-valregex.conf | 4 +-- tests/data/slapd-valsort.conf | 4 +-- tests/data/slapd-whoami.conf | 4 +-- tests/data/slapd.conf | 4 +-- tests/data/slapd2.conf | 4 +-- tests/run.in | 1 - tests/scripts/conf.sh | 11 -------- tests/scripts/defines.sh | 1 - tests/scripts/monitor_data.sh | 16 ++++-------- tests/scripts/passwd-search | 2 +- tests/scripts/relay | 2 +- tests/scripts/sql-test000-read | 2 +- tests/scripts/sql-test001-concurrency | 2 +- tests/scripts/sql-test900-write | 2 +- tests/scripts/sql-test901-syncrepl | 4 +-- tests/scripts/test000-rootdse | 16 +++++------- tests/scripts/test001-slapadd | 4 +-- tests/scripts/test002-populate | 2 +- tests/scripts/test003-search | 4 +-- tests/scripts/test004-modify | 2 +- tests/scripts/test005-modrdn | 2 +- tests/scripts/test006-acls | 2 +- tests/scripts/test007-slapmodify | 4 +-- tests/scripts/test008-concurrency | 4 +-- tests/scripts/test009-referral | 4 +-- tests/scripts/test010-passwd | 2 +- tests/scripts/test011-glue-slapadd | 2 +- tests/scripts/test012-glue-populate | 2 +- tests/scripts/test013-language | 2 +- tests/scripts/test014-whoami | 4 +-- tests/scripts/test015-xsearch | 4 +-- tests/scripts/test016-subref | 2 +- tests/scripts/test017-syncreplication-refresh | 4 +-- tests/scripts/test018-syncreplication-persist | 4 +-- tests/scripts/test019-syncreplication-cascade | 12 ++++----- tests/scripts/test021-certificate | 2 +- tests/scripts/test022-ppolicy | 2 +- tests/scripts/test023-refint | 2 +- tests/scripts/test024-unique | 2 +- tests/scripts/test025-limits | 4 +-- tests/scripts/test026-dn | 2 +- tests/scripts/test027-emptydn | 2 +- tests/scripts/test028-idassert | 4 +-- tests/scripts/test029-ldapglue | 12 ++++----- tests/scripts/test031-component-filter | 4 +-- tests/scripts/test032-chain | 8 +++--- tests/scripts/test033-glue-syncrepl | 6 ++--- tests/scripts/test034-translucent | 10 +++---- tests/scripts/test035-meta | 6 ++--- tests/scripts/test036-meta-concurrency | 9 +++---- tests/scripts/test037-manage | 2 +- tests/scripts/test038-retcode | 4 +-- tests/scripts/test039-glue-ldap-concurrency | 8 +++--- tests/scripts/test040-subtree-rename | 2 +- tests/scripts/test041-aci | 2 +- tests/scripts/test042-valsort | 2 +- tests/scripts/test043-delta-syncrepl | 4 +-- tests/scripts/test044-dynlist | 8 ++---- tests/scripts/test045-syncreplication-proxied | 11 +++----- tests/scripts/test046-dds | 4 +-- tests/scripts/test047-ldap | 6 ++--- tests/scripts/test048-syncrepl-multiproxy | 11 +++----- tests/scripts/test049-sync-config | 2 +- tests/scripts/test051-config-undo | 2 +- tests/scripts/test052-memberof | 2 +- .../test054-syncreplication-parallel-load | 4 +-- tests/scripts/test055-valregex | 2 +- tests/scripts/test056-monitor | 7 +---- tests/scripts/test057-memberof-refint | 2 +- tests/scripts/test059-consumer-config | 2 +- tests/scripts/test060-mt-hot | 9 ++----- tests/scripts/test062-config-delete | 2 +- tests/scripts/test063-delta-multiprovider | 12 --------- tests/scripts/test066-autoca | 2 +- tests/scripts/test067-tls | 2 +- tests/scripts/test068-sasl-tls-external | 2 +- tests/scripts/test071-dirsync | 2 +- tests/scripts/test072-dsee-sync | 2 +- tests/scripts/test073-asyncmeta | 6 ++--- tests/scripts/test074-asyncmeta-concurrency | 8 +++--- tests/scripts/test075-dsee-persist | 2 +- tests/scripts/test076-authid-rewrite | 2 +- 190 files changed, 264 insertions(+), 620 deletions(-) diff --git a/configure.in b/configure.in index d933f50e28..43923a51f8 100644 --- a/configure.in +++ b/configure.in @@ -294,7 +294,6 @@ Backends="dnssrv \ mdb \ meta \ asyncmeta \ - monitor \ ndb \ null \ passwd \ @@ -320,8 +319,6 @@ OL_ARG_ENABLE(meta, [AS_HELP_STRING([--enable-meta], [enable metadirectory backe no, [no yes mod], ol_enable_backends)dnl OL_ARG_ENABLE(asyncmeta, [AS_HELP_STRING([--enable-asyncmeta], [enable asynchronous metadirectory backend])], no, [no yes mod], ol_enable_backends)dnl -OL_ARG_ENABLE(monitor, [AS_HELP_STRING([--enable-monitor], [enable monitor backend])], - yes, [no yes mod], ol_enable_backends)dnl OL_ARG_ENABLE(ndb, [AS_HELP_STRING([--enable-ndb], [enable MySQL NDB Cluster backend])], no, [no yes mod], ol_enable_backends)dnl OL_ARG_ENABLE(null, [AS_HELP_STRING([--enable-null], [enable null backend])], @@ -525,7 +522,6 @@ BUILD_LDAP=no BUILD_MDB=no BUILD_META=no BUILD_ASYNCMETA=no -BUILD_MONITOR=no BUILD_NDB=no BUILD_NULL=no BUILD_PASSWD=no @@ -565,7 +561,7 @@ SLAPD_DYNAMIC_OVERLAYS= SLAPD_MODULES_LDFLAGS= SLAPD_MODULES_CPPFLAGS= -SLAPD_STATIC_BACKENDS=back-ldif +SLAPD_STATIC_BACKENDS="back-ldif back-monitor" SLAPD_DYNAMIC_BACKENDS= SLAPD_PERL_LDFLAGS= @@ -2493,20 +2489,6 @@ fi AC_DEFINE(SLAPD_MOD_STATIC,1,[statically linked module]) AC_DEFINE(SLAPD_MOD_DYNAMIC,2,[dynamically linked module]) -dnl back-monitor goes first (well, after back-config) -if test "$ol_enable_monitor" != no ; then - BUILD_SLAPD=yes - BUILD_MONITOR=$ol_enable_monitor - if test "$ol_enable_monitor" = mod ; then - SLAPD_DYNAMIC_BACKENDS="$SLAPD_DYNAMIC_BACKENDS back-monitor" - MFLAG=SLAPD_MOD_DYNAMIC - else - SLAPD_STATIC_BACKENDS="$SLAPD_STATIC_BACKENDS back-monitor" - MFLAG=SLAPD_MOD_STATIC - fi - AC_DEFINE_UNQUOTED(SLAPD_MONITOR,$MFLAG,[define to support cn=Monitor backend]) -fi - if test "$ol_enable_dnssrv" != no ; then BUILD_SLAPD=yes BUILD_DNSSRV=$ol_enable_dnssrv @@ -2987,7 +2969,6 @@ dnl backends AC_SUBST(BUILD_MDB) AC_SUBST(BUILD_META) AC_SUBST(BUILD_ASYNCMETA) - AC_SUBST(BUILD_MONITOR) AC_SUBST(BUILD_NDB) AC_SUBST(BUILD_NULL) AC_SUBST(BUILD_PASSWD) diff --git a/doc/guide/admin/replication.sdf b/doc/guide/admin/replication.sdf index 26f97717a2..15e44678e3 100644 --- a/doc/guide/admin/replication.sdf +++ b/doc/guide/admin/replication.sdf @@ -937,7 +937,6 @@ The following example is for a self-contained push-based replication solution: > modulepath /usr/local/libexec/openldap > moduleload back_mdb.la > moduleload syncprov.la -> moduleload back_monitor.la > moduleload back_ldap.la > > pidfile /usr/local/var/slapd.pid @@ -1021,7 +1020,6 @@ A replica configuration for this type of setup could be: > modulepath /usr/local/libexec/openldap > moduleload back_mdb.la > moduleload syncprov.la -> moduleload back_monitor.la > moduleload back_ldap.la > > pidfile /usr/local/var/slapd.pid diff --git a/include/portable.hin b/include/portable.hin index 19d4442d4e..6ab0316adb 100644 --- a/include/portable.hin +++ b/include/portable.hin @@ -936,9 +936,6 @@ /* statically linked module */ #undef SLAPD_MOD_STATIC -/* define to support cn=Monitor backend */ -#undef SLAPD_MONITOR - /* define to support NDB backend */ #undef SLAPD_NDB diff --git a/servers/slapd/back-ldap/monitor.c b/servers/slapd/back-ldap/monitor.c index 46ea568399..393313581c 100644 --- a/servers/slapd/back-ldap/monitor.c +++ b/servers/slapd/back-ldap/monitor.c @@ -844,8 +844,7 @@ ldap_back_monitor_initialize( void ) /* set to 0 when successfully initialized; otherwise, remember failure */ static int ldap_back_monitor_initialized_failure = 1; - /* register schema here; if compiled as dynamic object, - * must be loaded __after__ back_monitor.la */ + /* register schema here */ if ( ldap_back_monitor_initialized++ ) { return ldap_back_monitor_initialized_failure; diff --git a/servers/slapd/back-monitor/Makefile.in b/servers/slapd/back-monitor/Makefile.in index f795453e53..67d8e01396 100644 --- a/servers/slapd/back-monitor/Makefile.in +++ b/servers/slapd/back-monitor/Makefile.in @@ -28,10 +28,10 @@ LDAP_INCDIR= ../../../include LDAP_LIBDIR= ../../../libraries BUILD_OPT = "--enable-monitor" -BUILD_MOD = @BUILD_MONITOR@ +BUILD_MOD = yes mod_DEFS = -DSLAPD_IMPORT -MOD_DEFS = $(@BUILD_MONITOR@_DEFS) +MOD_DEFS = $(yes_DEFS) shared_LDAP_LIBS = $(LDAP_LIBLDAP_LA) $(LDAP_LIBLBER_LA) NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) diff --git a/servers/slapd/back-monitor/init.c b/servers/slapd/back-monitor/init.c index c541863e0c..ac8a50409b 100644 --- a/servers/slapd/back-monitor/init.c +++ b/servers/slapd/back-monitor/init.c @@ -2562,11 +2562,3 @@ monitor_back_db_destroy( return 0; } - -#if SLAPD_MONITOR == SLAPD_MOD_DYNAMIC - -/* conditionally define the init_module() function */ -SLAP_BACKEND_INIT_MODULE( monitor ) - -#endif /* SLAPD_MONITOR == SLAPD_MOD_DYNAMIC */ - diff --git a/servers/slapd/backend.c b/servers/slapd/backend.c index 6215841c82..769df8d9a6 100644 --- a/servers/slapd/backend.c +++ b/servers/slapd/backend.c @@ -116,11 +116,8 @@ int backend_init(void) LDAP_STAILQ_INSERT_TAIL(&backendInfo, bi, bi_next); } -#if defined(SLAPD_MONITOR) && SLAPD_MONITOR == SLAPD_MOD_STATIC /* HACK: need schema defined in deterministic order */ syncrepl_monitor_init(); -#endif - if ( nBackendInfo > 0) { return 0; diff --git a/servers/slapd/connection.c b/servers/slapd/connection.c index 843ee03488..647f987d9a 100644 --- a/servers/slapd/connection.c +++ b/servers/slapd/connection.c @@ -306,12 +306,7 @@ static Connection* connection_get( ber_socket_t s ) assert( c->c_conn_state != SLAP_C_INVALID ); assert( c->c_sd != AC_SOCKET_INVALID ); -#ifndef SLAPD_MONITOR - if ( global_idletimeout > 0 ) -#endif /* ! SLAPD_MONITOR */ - { - c->c_activitytime = slap_get_time(); - } + c->c_activitytime = slap_get_time(); } return c; @@ -463,12 +458,7 @@ Connection * connection_init( /* set to zero until bind, implies LDAP_VERSION3 */ c->c_protocol = 0; -#ifndef SLAPD_MONITOR - if ( global_idletimeout > 0 ) -#endif /* ! SLAPD_MONITOR */ - { - c->c_activitytime = c->c_starttime = slap_get_time(); - } + c->c_activitytime = c->c_starttime = slap_get_time(); #ifdef LDAP_CONNECTIONLESS c->c_is_udp = 0; @@ -960,7 +950,6 @@ void connection_done( Connection *c ) * calls the appropriate stub to handle it. */ -#ifdef SLAPD_MONITOR /* FIXME: returns 0 in case of failure */ #define INCR_OP_INITIATED(index) \ do { \ @@ -975,15 +964,6 @@ void connection_done( Connection *c ) ldap_pvt_mp_add_ulong(op->o_counters->sc_ops_completed_[(index)], 1); \ ldap_pvt_thread_mutex_unlock( &op->o_counters->sc_mutex ); \ } while (0) -#else /* !SLAPD_MONITOR */ -#define INCR_OP_INITIATED(index) do { } while (0) -#define INCR_OP_COMPLETED(index) \ - do { \ - ldap_pvt_thread_mutex_lock( &op->o_counters->sc_mutex ); \ - ldap_pvt_mp_add_ulong(op->o_counters->sc_ops_completed, 1); \ - ldap_pvt_thread_mutex_unlock( &op->o_counters->sc_mutex ); \ - } while (0) -#endif /* !SLAPD_MONITOR */ /* * NOTE: keep in sync with enum in slapd.h @@ -1023,12 +1003,10 @@ conn_counter_destroy( void *key, void *data ) ldap_pvt_mp_add( slap_counters.sc_refs, sc->sc_refs ); ldap_pvt_mp_add( slap_counters.sc_ops_initiated, sc->sc_ops_initiated ); ldap_pvt_mp_add( slap_counters.sc_ops_completed, sc->sc_ops_completed ); -#ifdef SLAPD_MONITOR for ( i = 0; i < SLAP_OP_LAST; i++ ) { ldap_pvt_mp_add( slap_counters.sc_ops_initiated_[ i ], sc->sc_ops_initiated_[ i ] ); ldap_pvt_mp_add( slap_counters.sc_ops_initiated_[ i ], sc->sc_ops_completed_[ i ] ); } -#endif /* SLAPD_MONITOR */ slap_counters_destroy( sc ); ber_memfree_x( data, NULL ); break; diff --git a/servers/slapd/init.c b/servers/slapd/init.c index 17dc943eb0..93f2b40645 100644 --- a/servers/slapd/init.c +++ b/servers/slapd/init.c @@ -297,12 +297,10 @@ void slap_counters_init( slap_counters_t *sc ) ldap_pvt_mp_init( sc->sc_ops_initiated ); ldap_pvt_mp_init( sc->sc_ops_completed ); -#ifdef SLAPD_MONITOR for ( i = 0; i < SLAP_OP_LAST; i++ ) { ldap_pvt_mp_init( sc->sc_ops_initiated_[ i ] ); ldap_pvt_mp_init( sc->sc_ops_completed_[ i ] ); } -#endif /* SLAPD_MONITOR */ } void slap_counters_destroy( slap_counters_t *sc ) @@ -318,11 +316,9 @@ void slap_counters_destroy( slap_counters_t *sc ) ldap_pvt_mp_clear( sc->sc_ops_initiated ); ldap_pvt_mp_clear( sc->sc_ops_completed ); -#ifdef SLAPD_MONITOR for ( i = 0; i < SLAP_OP_LAST; i++ ) { ldap_pvt_mp_clear( sc->sc_ops_initiated_[ i ] ); ldap_pvt_mp_clear( sc->sc_ops_completed_[ i ] ); } -#endif /* SLAPD_MONITOR */ } diff --git a/servers/slapd/slap.h b/servers/slapd/slap.h index 73f1ed37b8..6d12f407ca 100644 --- a/servers/slapd/slap.h +++ b/servers/slapd/slap.h @@ -2551,10 +2551,8 @@ typedef struct slap_counters_t { ldap_pvt_mp_t sc_ops_completed; ldap_pvt_mp_t sc_ops_initiated; -#ifdef SLAPD_MONITOR ldap_pvt_mp_t sc_ops_completed_[SLAP_OP_LAST]; ldap_pvt_mp_t sc_ops_initiated_[SLAP_OP_LAST]; -#endif /* SLAPD_MONITOR */ } slap_counters_t; /* diff --git a/tests/data/regressions/its4184/its4184 b/tests/data/regressions/its4184/its4184 index 3a58d5079b..037a7e4b68 100755 --- a/tests/data/regressions/its4184/its4184 +++ b/tests/data/regressions/its4184/its4184 @@ -24,7 +24,7 @@ USER="uid=user1,ou=People,dc=example,dc=com" PASS="abc" echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf > $CONF1 +. $CONFFILTER $BACKEND < $ITSDIR/slapd.conf > $CONF1 $SLAPADD -f $CONF1 -l $ITSDIR/adds.ldif RC=$? if test $RC != 0 ; then diff --git a/tests/data/regressions/its4326/its4326 b/tests/data/regressions/its4326/its4326 index 514230ee3f..518aacfab6 100755 --- a/tests/data/regressions/its4326/its4326 +++ b/tests/data/regressions/its4326/its4326 @@ -32,7 +32,7 @@ ITS=4326 ITSDIR=$DATADIR/regressions/its$ITS echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -70,7 +70,7 @@ if test $RC != 0 ; then fi echo "Starting proxy slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf > $CONF2 +. $CONFFILTER $BACKEND < $ITSDIR/slapd.conf > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PROXYPID=$! if test $WAIT != 0 ; then diff --git a/tests/data/regressions/its4326/slapd.conf b/tests/data/regressions/its4326/slapd.conf index 4a89b28d4b..e2304f86af 100644 --- a/tests/data/regressions/its4326/slapd.conf +++ b/tests/data/regressions/its4326/slapd.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.2.args #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -42,4 +40,4 @@ idassert-bind bindmethod=simple mode=self flags=non-prescriptive -#monitor#database monitor +database monitor diff --git a/tests/data/regressions/its4336/its4336 b/tests/data/regressions/its4336/its4336 index 9edca07ad1..12f915d597 100755 --- a/tests/data/regressions/its4336/its4336 +++ b/tests/data/regressions/its4336/its4336 @@ -37,7 +37,7 @@ ITS=4336 ITSDIR=$DATADIR/regressions/its$ITS echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $RETCODECONF > $CONF1 +. $CONFFILTER $BACKEND < $RETCODECONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -75,7 +75,7 @@ if test $RC != 0 ; then fi echo "Starting chain slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf > $CONF2 +. $CONFFILTER $BACKEND < $ITSDIR/slapd.conf > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PROXYPID=$! if test $WAIT != 0 ; then diff --git a/tests/data/regressions/its4336/slapd.conf b/tests/data/regressions/its4336/slapd.conf index 60bb64e4b2..e477e1a615 100644 --- a/tests/data/regressions/its4336/slapd.conf +++ b/tests/data/regressions/its4336/slapd.conf @@ -27,11 +27,8 @@ argsfile @TESTDIR@/slapd.2.args #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la - # no database; only a referral to another DSA, with anonymous chaining referral "@URI1@" overlay chain -#monitor#database monitor +database monitor diff --git a/tests/data/regressions/its4448/its4448 b/tests/data/regressions/its4448/its4448 index 37a603228f..834e614468 100755 --- a/tests/data/regressions/its4448/its4448 +++ b/tests/data/regressions/its4448/its4448 @@ -48,7 +48,7 @@ ITSDIR=$DATADIR/regressions/its$ITS ITSCONF=$ITSDIR/slapd-meta.conf echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -104,7 +104,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF2 > $CONF2 +. $CONFFILTER $BACKEND < $METACONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -143,7 +143,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSCONF > $CONF3 +. $CONFFILTER $BACKEND < $ITSCONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/data/regressions/its4448/slapd-meta.conf b/tests/data/regressions/its4448/slapd-meta.conf index 9950842020..7a1be46b3c 100644 --- a/tests/data/regressions/its4448/slapd-meta.conf +++ b/tests/data/regressions/its4448/slapd-meta.conf @@ -29,8 +29,6 @@ argsfile @TESTDIR@/slapd.m.args #ldapmod#moduleload back_ldap.la #metamod#modulepath ../servers/slapd/back-meta/ #metamod#moduleload back_meta.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #rwmmod#modulepath ../servers/slapd/overlays/ #rwmmod#moduleload rwm.la @@ -57,4 +55,4 @@ idassert-bind bindmethod=simple mode=none idassert-authzFrom "*" -#monitor#database monitor +database monitor diff --git a/tests/data/regressions/its6794/its6794 b/tests/data/regressions/its6794/its6794 index d82a791c73..3e255bdb25 100755 --- a/tests/data/regressions/its6794/its6794 +++ b/tests/data/regressions/its6794/its6794 @@ -24,7 +24,7 @@ ITSDIR=$DATADIR/regressions/its$ITS ITSCONF=$ITSDIR/slapd-glue.conf echo "Running multi-threaded slapadd in quick mode to build glued slapd databases..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSCONF > $CONF1 +. $CONFFILTER $BACKEND < $ITSCONF > $CONF1 $SLAPADD -q -d $LVL -f $CONF1 -l $LDIFORDERED > $SLAPADDLOG1 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/data/regressions/its6794/slapd-glue.conf b/tests/data/regressions/its6794/slapd-glue.conf index 031a237585..e25a727e12 100644 --- a/tests/data/regressions/its6794/slapd-glue.conf +++ b/tests/data/regressions/its6794/slapd-glue.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la tool-threads 4 ####################################################################### # database definitions @@ -63,4 +61,4 @@ rootpw secret #ndb#dbname db_3 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/regressions/its7573/its7573 b/tests/data/regressions/its7573/its7573 index daeba59ca4..dcdacfecdb 100755 --- a/tests/data/regressions/its7573/its7573 +++ b/tests/data/regressions/its7573/its7573 @@ -31,7 +31,7 @@ cp $PERLPM $TESTDIR $SLAPPASSWD -g -n >$CONFIGPWF echo "Starting slapd on TCP/IP port $PORT1... $PWD" -. $CONFFILTER $BACKEND $MONITORDB < $DYNAMICCONF > $CONFLDIF +. $CONFFILTER $BACKEND < $DYNAMICCONF > $CONFLDIF $SLAPADD -F $CONFDIR -n 0 -l $CONFLDIF cd $TESTDIR $SLAPD -F ./slapd.d -h $URI1 -d $LVL > $LOG1 2>&1 & diff --git a/tests/data/regressions/its8427/its8427-2 b/tests/data/regressions/its8427/its8427-2 index e12207d813..b65f164703 100755 --- a/tests/data/regressions/its8427/its8427-2 +++ b/tests/data/regressions/its8427/its8427-2 @@ -41,7 +41,7 @@ ITS=8427 ITSDIR=$DATADIR/regressions/its$ITS echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $TLSCONF > $CONF1 +. $CONFFILTER $BACKEND < $TLSCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -85,7 +85,7 @@ echo "database config" >> $CONF2 echo "include $TESTDIR/configpw.conf" >> $CONF2 echo "Starting proxy slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf > $CONF2 +. $CONFFILTER $BACKEND < $ITSDIR/slapd.conf > $CONF2 $SLAPD -f $CONF2 -h $URI3 -d $LVL > $LOG2 2>&1 & PROXYPID=$! if test $WAIT != 0 ; then diff --git a/tests/data/regressions/its8427/slapd.conf b/tests/data/regressions/its8427/slapd.conf index 0ec31d032c..ec49a9dd47 100644 --- a/tests/data/regressions/its8427/slapd.conf +++ b/tests/data/regressions/its8427/slapd.conf @@ -25,10 +25,7 @@ argsfile @TESTDIR@/slapd.2.args #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la - -#monitor#database monitor +database monitor database config include @TESTDIR@/configpw.conf diff --git a/tests/data/regressions/its8444/its8444 b/tests/data/regressions/its8444/its8444 index dacb308735..809979e1ce 100755 --- a/tests/data/regressions/its8444/its8444 +++ b/tests/data/regressions/its8444/its8444 @@ -59,7 +59,7 @@ while [ $n -le $MPR ]; do CFDIR=${XDIR}$n/slapd.d mkdir -p ${XDIR}$n $DBDIR.1 $DBDIR.2 $CFDIR - . $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd-provider${n}.ldif > $CONFLDIF + . $CONFFILTER $BACKEND < $ITSDIR/slapd-provider${n}.ldif > $CONFLDIF $SLAPADD -F $CFDIR -n 0 -l $CONFLDIF n=`expr $n + 1` done diff --git a/tests/data/regressions/its8444/slapd-provider1.ldif b/tests/data/regressions/its8444/slapd-provider1.ldif index 477da97231..ebc5858685 100644 --- a/tests/data/regressions/its8444/slapd-provider1.ldif +++ b/tests/data/regressions/its8444/slapd-provider1.ldif @@ -24,15 +24,9 @@ include: file://@TESTWD@/@SCHEMADIR@/dyngroup.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - -#memberofmod#dn: cn=module{2},cn=config +#memberofmod#dn: cn=module{1},cn=config #memberofmod#objectClass: olcModuleList -#memberofmod#cn: module{2} +#memberofmod#cn: module{1} #memberofmod#olcModulePath: @TESTWD@/../servers/slapd/overlays/ #memberofmod#olcModuleLoad: {0}memberof.la #dynlistmod#olcModuleLoad: {1}dynlist.la diff --git a/tests/data/regressions/its8444/slapd-provider2.ldif b/tests/data/regressions/its8444/slapd-provider2.ldif index e418b75cf1..9a5c564e60 100644 --- a/tests/data/regressions/its8444/slapd-provider2.ldif +++ b/tests/data/regressions/its8444/slapd-provider2.ldif @@ -24,15 +24,9 @@ include: file://@TESTWD@/@SCHEMADIR@/dyngroup.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - -#memberofmod#dn: cn=module{2},cn=config +#memberofmod#dn: cn=module{1},cn=config #memberofmod#objectClass: olcModuleList -#memberofmod#cn: module{2} +#memberofmod#cn: module{1} #memberofmod#olcModulePath: @TESTWD@/../servers/slapd/overlays/ #memberofmod#olcModuleLoad: {0}memberof.la #dynlistmod#olcModuleLoad: {1}dynlist.la diff --git a/tests/data/regressions/its8444/slapd-provider3.ldif b/tests/data/regressions/its8444/slapd-provider3.ldif index e63fe186ad..5db5819fb7 100644 --- a/tests/data/regressions/its8444/slapd-provider3.ldif +++ b/tests/data/regressions/its8444/slapd-provider3.ldif @@ -24,15 +24,9 @@ include: file://@TESTWD@/@SCHEMADIR@/dyngroup.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - -#memberofmod#dn: cn=module{2},cn=config +#memberofmod#dn: cn=module{1},cn=config #memberofmod#objectClass: olcModuleList -#memberofmod#cn: module{2} +#memberofmod#cn: module{1} #memberofmod#olcModulePath: @TESTWD@/../servers/slapd/overlays/ #memberofmod#olcModuleLoad: {0}memberof.la #dynlistmod#olcModuleLoad: {1}dynlist.la diff --git a/tests/data/regressions/its8444/slapd-provider4.ldif b/tests/data/regressions/its8444/slapd-provider4.ldif index a76a573715..b795b8285e 100644 --- a/tests/data/regressions/its8444/slapd-provider4.ldif +++ b/tests/data/regressions/its8444/slapd-provider4.ldif @@ -24,15 +24,9 @@ include: file://@TESTWD@/@SCHEMADIR@/dyngroup.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - -#memberofmod#dn: cn=module{2},cn=config +#memberofmod#dn: cn=module{1},cn=config #memberofmod#objectClass: olcModuleList -#memberofmod#cn: module{2} +#memberofmod#cn: module{1} #memberofmod#olcModulePath: @TESTWD@/../servers/slapd/overlays/ #memberofmod#olcModuleLoad: {0}memberof.la #dynlistmod#olcModuleLoad: {1}dynlist.la diff --git a/tests/data/regressions/its8521/its8521 b/tests/data/regressions/its8521/its8521 index e6dc7d7ed4..6f88428020 100755 --- a/tests/data/regressions/its8521/its8521 +++ b/tests/data/regressions/its8521/its8521 @@ -45,7 +45,7 @@ ITS=8521 ITSDIR=$DATADIR/regressions/its$ITS echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd-provider.ldif > $CONFLDIF +. $CONFFILTER $BACKEND < $ITSDIR/slapd-provider.ldif > $CONFLDIF $SLAPADD -F $CFPRO -n 0 -l $CONFLDIF $SLAPD -F $CFPRO -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! @@ -76,7 +76,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd-consumer.ldif > $CONFLDIF +. $CONFFILTER $BACKEND < $ITSDIR/slapd-consumer.ldif > $CONFLDIF $SLAPADD -F $CFCON -n 0 -l $CONFLDIF $SLAPD -F $CFCON -h $URI2 -d $LVL > $LOG2 2>&1 & SLAVEPID=$! diff --git a/tests/data/regressions/its8521/slapd-consumer.ldif b/tests/data/regressions/its8521/slapd-consumer.ldif index 4fca59e661..6d31b65fc6 100644 --- a/tests/data/regressions/its8521/slapd-consumer.ldif +++ b/tests/data/regressions/its8521/slapd-consumer.ldif @@ -21,12 +21,6 @@ include: file://@TESTWD@/@SCHEMADIR@/misc.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - dn: olcDatabase={-1}frontend,cn=config objectClass: olcDatabaseConfig objectClass: olcFrontendConfig diff --git a/tests/data/regressions/its8521/slapd-provider.ldif b/tests/data/regressions/its8521/slapd-provider.ldif index 40e3e37cf1..43b2ae8dcb 100644 --- a/tests/data/regressions/its8521/slapd-provider.ldif +++ b/tests/data/regressions/its8521/slapd-provider.ldif @@ -21,12 +21,6 @@ include: file://@TESTWD@/@SCHEMADIR@/misc.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - dn: olcDatabase={-1}frontend,cn=config objectClass: olcDatabaseConfig objectClass: olcFrontendConfig diff --git a/tests/data/regressions/its8616/its8616 b/tests/data/regressions/its8616/its8616 index 44ca347bd4..309be57bf5 100755 --- a/tests/data/regressions/its8616/its8616 +++ b/tests/data/regressions/its8616/its8616 @@ -38,7 +38,7 @@ ITS=8616 ITSDIR=$DATADIR/regressions/its$ITS echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd-provider.ldif > $CONFLDIF +. $CONFFILTER $BACKEND < $ITSDIR/slapd-provider.ldif > $CONFLDIF $SLAPADD -F $CFPRO -n 0 -l $CONFLDIF $SLAPD -F $CFPRO -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! diff --git a/tests/data/regressions/its8616/slapd-provider.ldif b/tests/data/regressions/its8616/slapd-provider.ldif index 40e3e37cf1..43b2ae8dcb 100644 --- a/tests/data/regressions/its8616/slapd-provider.ldif +++ b/tests/data/regressions/its8616/slapd-provider.ldif @@ -21,12 +21,6 @@ include: file://@TESTWD@/@SCHEMADIR@/misc.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - dn: olcDatabase={-1}frontend,cn=config objectClass: olcDatabaseConfig objectClass: olcFrontendConfig diff --git a/tests/data/regressions/its8663/its8663 b/tests/data/regressions/its8663/its8663 index d6f0150f22..60f8da5b3c 100755 --- a/tests/data/regressions/its8663/its8663 +++ b/tests/data/regressions/its8663/its8663 @@ -38,7 +38,7 @@ ITS=8663 ITSDIR=$DATADIR/regressions/its$ITS echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd-provider.ldif > $CONFLDIF +. $CONFFILTER $BACKEND < $ITSDIR/slapd-provider.ldif > $CONFLDIF $SLAPADD -F $CFPRO -n 0 -l $CONFLDIF $SLAPD -F $CFPRO -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! diff --git a/tests/data/regressions/its8663/slapd-provider.ldif b/tests/data/regressions/its8663/slapd-provider.ldif index 40e3e37cf1..43b2ae8dcb 100644 --- a/tests/data/regressions/its8663/slapd-provider.ldif +++ b/tests/data/regressions/its8663/slapd-provider.ldif @@ -21,12 +21,6 @@ include: file://@TESTWD@/@SCHEMADIR@/misc.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - dn: olcDatabase={-1}frontend,cn=config objectClass: olcDatabaseConfig objectClass: olcFrontendConfig diff --git a/tests/data/regressions/its8667/its8667 b/tests/data/regressions/its8667/its8667 index 33e0c8b540..06ca9724f7 100755 --- a/tests/data/regressions/its8667/its8667 +++ b/tests/data/regressions/its8667/its8667 @@ -36,7 +36,7 @@ ITS=8667 ITSDIR=$DATADIR/regressions/its$ITS echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.ldif > $CONFLDIF +. $CONFFILTER $BACKEND < $ITSDIR/slapd.ldif > $CONFLDIF $SLAPADD -F $CFPRO -n 0 -l $CONFLDIF echo "Populating root database..." diff --git a/tests/data/regressions/its8667/slapd.ldif b/tests/data/regressions/its8667/slapd.ldif index 2d30ff927f..3f687b3ba1 100644 --- a/tests/data/regressions/its8667/slapd.ldif +++ b/tests/data/regressions/its8667/slapd.ldif @@ -20,12 +20,6 @@ include: file://@TESTWD@/@SCHEMADIR@/inetorgperson.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - dn: olcDatabase={-1}frontend,cn=config objectClass: olcDatabaseConfig objectClass: olcFrontendConfig diff --git a/tests/data/regressions/its8752/its8752 b/tests/data/regressions/its8752/its8752 index 63317303c4..08cf9cd35f 100755 --- a/tests/data/regressions/its8752/its8752 +++ b/tests/data/regressions/its8752/its8752 @@ -68,7 +68,7 @@ done KILLPIDS= echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf > $CONF1 +. $CONFFILTER $BACKEND < $ITSDIR/slapd.conf > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -170,7 +170,7 @@ while [ $n -le $MPR ]; do MYLOG=`eval echo '$LOG'$n` MYCONF=`eval echo '$CONF'$n` echo "Starting provider slapd on TCP/IP URI $MYURI" - . $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf.mpr > $TESTDIR/slapd.conf + . $CONFFILTER $BACKEND < $ITSDIR/slapd.conf.mpr > $TESTDIR/slapd.conf sed -e "s/MPR/$n/g" -e "s/wronglog/log/" -e "s/@MAPSIZE@/$MAPSIZE/" $TESTDIR/slapd.conf > $MYCONF j=1 while [ $j -le $MPR ]; do @@ -388,7 +388,7 @@ while [ $n -le $MPR ]; do MYLOG=`eval echo '$LOG'$n` MYCONF=`eval echo '$CONF'$n` echo "Starting provider slapd on TCP/IP URI $MYURI" - . $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf.mpr > $TESTDIR/slapd.conf + . $CONFFILTER $BACKEND < $ITSDIR/slapd.conf.mpr > $TESTDIR/slapd.conf sed -e "s/MPR/$n/g" -e "s/@MAPSIZE@/$MAPSIZE/" $TESTDIR/slapd.conf > $MYCONF j=1 while [ $j -le $MPR ]; do diff --git a/tests/data/regressions/its8752/slapd.conf b/tests/data/regressions/its8752/slapd.conf index e6592368d1..8b45643053 100644 --- a/tests/data/regressions/its8752/slapd.conf +++ b/tests/data/regressions/its8752/slapd.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/:../servers/slapd/overlays #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la database config rootpw config @@ -40,4 +38,4 @@ rootpw secret #indexdb#index objectClass eq #indexdb#index cn,sn,uid pres,eq,sub -#monitor#database monitor +database monitor diff --git a/tests/data/regressions/its8752/slapd.conf.mpr b/tests/data/regressions/its8752/slapd.conf.mpr index 99a8599b23..a97f8d4f38 100644 --- a/tests/data/regressions/its8752/slapd.conf.mpr +++ b/tests/data/regressions/its8752/slapd.conf.mpr @@ -27,8 +27,6 @@ argsfile @TESTDIR@/slapd.MPR.args serverid MPR #mod#modulepath ../servers/slapd/back-@BACKEND@/:../servers/slapd/overlays #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la #accesslogmod#modulepath ../servers/slapd/overlays/ @@ -141,4 +139,4 @@ overlay syncprov syncprov-reloadhint true syncprov-nopresent true -#monitor#database monitor +database monitor diff --git a/tests/data/regressions/its8800/its8800 b/tests/data/regressions/its8800/its8800 index 7a312b6e23..920cdccdee 100755 --- a/tests/data/regressions/its8800/its8800 +++ b/tests/data/regressions/its8800/its8800 @@ -56,7 +56,7 @@ while [ $n -le $MPR ]; do CFDIR=${XDIR}$n/slapd.d mkdir -p ${XDIR}$n $DBDIR.1 $DBDIR.2 $CFDIR - . $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd-provider${n}.ldif > $CONFLDIF + . $CONFFILTER $BACKEND < $ITSDIR/slapd-provider${n}.ldif > $CONFLDIF $SLAPADD -F $CFDIR -n 0 -l $CONFLDIF $SLAPADD -F $CFDIR -q -b $BASEDN -l $ITSDIR/db.ldif n=`expr $n + 1` diff --git a/tests/data/regressions/its8800/slapd-provider1.ldif b/tests/data/regressions/its8800/slapd-provider1.ldif index 378d142c67..4e0109b6da 100644 --- a/tests/data/regressions/its8800/slapd-provider1.ldif +++ b/tests/data/regressions/its8800/slapd-provider1.ldif @@ -23,15 +23,9 @@ include: file://@TESTWD@/@SCHEMADIR@/nis.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - -#syncprovmod#dn: cn=module{2},cn=config +#syncprovmod#dn: cn=module{1},cn=config #syncprovmod#objectClass: olcModuleList -#syncprovmod#cn: module{2} +#syncprovmod#cn: module{1} #syncprovmod#olcModulePath: @TESTWD@/../servers/slapd/overlays/ #syncprovmod#olcModuleLoad: {0}syncprov.la #accesslogmod#olcModuleLoad: {1}accesslog.la diff --git a/tests/data/regressions/its8800/slapd-provider2.ldif b/tests/data/regressions/its8800/slapd-provider2.ldif index c06f63d407..0718f73726 100644 --- a/tests/data/regressions/its8800/slapd-provider2.ldif +++ b/tests/data/regressions/its8800/slapd-provider2.ldif @@ -23,15 +23,9 @@ include: file://@TESTWD@/@SCHEMADIR@/nis.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - -#syncprovmod#dn: cn=module{2},cn=config +#syncprovmod#dn: cn=module{1},cn=config #syncprovmod#objectClass: olcModuleList -#syncprovmod#cn: module{2} +#syncprovmod#cn: module{1} #syncprovmod#olcModulePath: @TESTWD@/../servers/slapd/overlays/ #syncprovmod#olcModuleLoad: {0}syncprov.la #accesslogmod#olcModuleLoad: {1}accesslog.la diff --git a/tests/data/regressions/its8800/slapd-provider3.ldif b/tests/data/regressions/its8800/slapd-provider3.ldif index 25cd7c3a0c..dde04c16b6 100644 --- a/tests/data/regressions/its8800/slapd-provider3.ldif +++ b/tests/data/regressions/its8800/slapd-provider3.ldif @@ -23,15 +23,9 @@ include: file://@TESTWD@/@SCHEMADIR@/nis.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - -#syncprovmod#dn: cn=module{2},cn=config +#syncprovmod#dn: cn=module{1},cn=config #syncprovmod#objectClass: olcModuleList -#syncprovmod#cn: module{2} +#syncprovmod#cn: module{1} #syncprovmod#olcModulePath: @TESTWD@/../servers/slapd/overlays/ #syncprovmod#olcModuleLoad: {0}syncprov.la #accesslogmod#olcModuleLoad: {1}accesslog.la diff --git a/tests/data/regressions/its8800/slapd-provider4.ldif b/tests/data/regressions/its8800/slapd-provider4.ldif index 8932bb7407..6023b30642 100644 --- a/tests/data/regressions/its8800/slapd-provider4.ldif +++ b/tests/data/regressions/its8800/slapd-provider4.ldif @@ -23,15 +23,9 @@ include: file://@TESTWD@/@SCHEMADIR@/nis.ldif #mod#olcModulePath: @TESTWD@/../servers/slapd/back-@BACKEND@/ #mod#olcModuleLoad: {0}back_@BACKEND@.la -#monitormod#dn: cn=module{1},cn=config -#monitormod#objectClass: olcModuleList -#monitormod#cn: module{1} -#monitormod#olcModulePath: @TESTWD@/../servers/slapd/back-monitor/ -#monitormod#olcModuleLoad: {0}back_monitor.la - -#syncprovmod#dn: cn=module{2},cn=config +#syncprovmod#dn: cn=module{1},cn=config #syncprovmod#objectClass: olcModuleList -#syncprovmod#cn: module{2} +#syncprovmod#cn: module{1} #syncprovmod#olcModulePath: @TESTWD@/../servers/slapd/overlays/ #syncprovmod#olcModuleLoad: {0}syncprov.la #accesslogmod#olcModuleLoad: {1}accesslog.la diff --git a/tests/data/regressions/its9282/its9282 b/tests/data/regressions/its9282/its9282 index 6572095f48..f366a6528e 100755 --- a/tests/data/regressions/its9282/its9282 +++ b/tests/data/regressions/its9282/its9282 @@ -48,7 +48,7 @@ while [ $n -le $MMR ]; do CFDIR=${XDIR}$n/slapd.d mkdir -p ${XDIR}$n $DBDIR.1 $DBDIR.2 $CFDIR - . $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/config.ldif > $TESTDIR/config${n}.ldif + . $CONFFILTER $BACKEND < $ITSDIR/config.ldif > $TESTDIR/config${n}.ldif if [ $n = 1 ]; then MYURI=`eval echo '$URI2'` else diff --git a/tests/data/regressions/its9338/its9338 b/tests/data/regressions/its9338/its9338 index fe7764f9ac..9dce29dc06 100755 --- a/tests/data/regressions/its9338/its9338 +++ b/tests/data/regressions/its9338/its9338 @@ -41,7 +41,7 @@ echo "" # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $SRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/data/slapd-2db.conf b/tests/data/slapd-2db.conf index 9dfe69b446..130b7461fa 100644 --- a/tests/data/slapd-2db.conf +++ b/tests/data/slapd-2db.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -49,4 +47,4 @@ rootpw secret #ndb#dbname db_2 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-aci.conf b/tests/data/slapd-aci.conf index 35311725de..e6c677c0e3 100644 --- a/tests/data/slapd-aci.conf +++ b/tests/data/slapd-aci.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #acimod#modulepath ../servers/slapd/ #acimod#moduleload aci.la @@ -54,5 +52,5 @@ rootpw secret access to dn.subtree="dc=example,dc=com" by dynacl/aci write -#monitor#database monitor -#monitor#rootdn "cn=Monitor" +database monitor +rootdn "cn=Monitor" diff --git a/tests/data/slapd-acl.conf b/tests/data/slapd-acl.conf index ca995a129d..ee4cfffe23 100644 --- a/tests/data/slapd-acl.conf +++ b/tests/data/slapd-acl.conf @@ -33,8 +33,6 @@ access to * #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -143,4 +141,4 @@ access to dn.subtree="ou=Add & Delete,dc=example,dc=com" # fall into global ACLs -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-asyncmeta.conf b/tests/data/slapd-asyncmeta.conf index 92eb18a53b..e64213959c 100644 --- a/tests/data/slapd-asyncmeta.conf +++ b/tests/data/slapd-asyncmeta.conf @@ -25,8 +25,6 @@ argsfile @TESTDIR@/slapd.m.args #ldapmod#moduleload back_ldap.la #asyncmetamod#modulepath ../servers/slapd/back-asyncmeta/ #asyncmetamod#moduleload back_asyncmeta.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la # seems to improve behavior under very heavy load # (i.e. it alleviates load on target systems) @@ -84,4 +82,4 @@ rootdn "cn=Manager,o=Local" rootpw secret uri "@URI6@o=Local" -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-cache-provider-proxyauthz.conf b/tests/data/slapd-cache-provider-proxyauthz.conf index ac34f86170..a350989175 100644 --- a/tests/data/slapd-cache-provider-proxyauthz.conf +++ b/tests/data/slapd-cache-provider-proxyauthz.conf @@ -27,8 +27,6 @@ disallow bind_anon #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -44,4 +42,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-cache-provider.conf b/tests/data/slapd-cache-provider.conf index 7ba606da0d..6273a437c4 100644 --- a/tests/data/slapd-cache-provider.conf +++ b/tests/data/slapd-cache-provider.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -41,4 +39,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-chain1.conf b/tests/data/slapd-chain1.conf index d72d613cac..095dbcdaf1 100644 --- a/tests/data/slapd-chain1.conf +++ b/tests/data/slapd-chain1.conf @@ -25,8 +25,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#moduleload back_@BACKEND@.la #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la # # uses the chain overlay as global; @@ -60,4 +58,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-chain2.conf b/tests/data/slapd-chain2.conf index 1def8e6816..3a530b95fe 100644 --- a/tests/data/slapd-chain2.conf +++ b/tests/data/slapd-chain2.conf @@ -25,8 +25,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#moduleload back_@BACKEND@.la #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -59,4 +57,4 @@ chain-idassert-bind bindmethod=simple mode=self flags=non-prescriptive -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-component.conf b/tests/data/slapd-component.conf index b28421fdde..2d0fa684ba 100644 --- a/tests/data/slapd-component.conf +++ b/tests/data/slapd-component.conf @@ -29,8 +29,6 @@ moduleload @DATADIR@/comp_libs/compmatch.la #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -45,4 +43,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-config-naked.conf b/tests/data/slapd-config-naked.conf index ad7b2e7e89..0abcff2300 100644 --- a/tests/data/slapd-config-naked.conf +++ b/tests/data/slapd-config-naked.conf @@ -5,10 +5,8 @@ include @SCHEMADIR@/openldap.schema #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la -#monitor#database monitor +database monitor database config include @TESTDIR@/configpw.conf diff --git a/tests/data/slapd-config-undo.conf b/tests/data/slapd-config-undo.conf index 3487acc42e..1319d34bff 100644 --- a/tests/data/slapd-config-undo.conf +++ b/tests/data/slapd-config-undo.conf @@ -2,8 +2,6 @@ include @SCHEMADIR@/core.schema #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la database @BACKEND@ suffix "o=undo" @@ -15,7 +13,7 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor database config include @TESTDIR@/configpw.conf diff --git a/tests/data/slapd-dds.conf b/tests/data/slapd-dds.conf index 4b8d5cc061..3adf5da68a 100644 --- a/tests/data/slapd-dds.conf +++ b/tests/data/slapd-dds.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #ddsmod#modulepath ../servers/slapd/overlays/ #ddsmod#moduleload dds.la @@ -84,4 +82,4 @@ access to dn.onelevel="ou=Groups,dc=example,dc=com" access to * by * read -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-deltasync-consumer.conf b/tests/data/slapd-deltasync-consumer.conf index 357e4acf0a..faf8bf5432 100644 --- a/tests/data/slapd-deltasync-consumer.conf +++ b/tests/data/slapd-deltasync-consumer.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la #ldapmod#modulepath ../servers/slapd/back-ldap/ @@ -73,4 +71,4 @@ updateref @URI1@ overlay syncprov -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-deltasync-provider.conf b/tests/data/slapd-deltasync-provider.conf index 90cbbad201..14d9aca744 100644 --- a/tests/data/slapd-deltasync-provider.conf +++ b/tests/data/slapd-deltasync-provider.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la #accesslogmod#modulepath ../servers/slapd/overlays/ @@ -72,4 +70,4 @@ logdb cn=log logops writes logsuccess true -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-dirsync1.conf b/tests/data/slapd-dirsync1.conf index 1682b5fef3..817446e85b 100644 --- a/tests/data/slapd-dirsync1.conf +++ b/tests/data/slapd-dirsync1.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la @@ -64,4 +62,4 @@ updateref @URI1@ overlay syncprov syncprov-sessionlog 100 -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-dn.conf b/tests/data/slapd-dn.conf index 6ca1532d78..cef1d2acfa 100644 --- a/tests/data/slapd-dn.conf +++ b/tests/data/slapd-dn.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -43,4 +41,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-dnssrv.conf b/tests/data/slapd-dnssrv.conf index 077e5007f9..62bd2b927a 100644 --- a/tests/data/slapd-dnssrv.conf +++ b/tests/data/slapd-dnssrv.conf @@ -22,14 +22,12 @@ sasl-secprops noanonymous #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions ####################################################################### -#monitor#database monitor +database monitor database dnssrv suffix "" diff --git a/tests/data/slapd-dsee-consumer1.conf b/tests/data/slapd-dsee-consumer1.conf index d019ff2710..da7d0235d2 100644 --- a/tests/data/slapd-dsee-consumer1.conf +++ b/tests/data/slapd-dsee-consumer1.conf @@ -25,8 +25,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # consumer database definitions @@ -60,4 +58,4 @@ syncrepl rid=1 retry="3 +" interval=00:00:00:03 updateref @URI1@ -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-dsee-consumer2.conf b/tests/data/slapd-dsee-consumer2.conf index 7f09631450..d4a3ffd714 100644 --- a/tests/data/slapd-dsee-consumer2.conf +++ b/tests/data/slapd-dsee-consumer2.conf @@ -25,8 +25,6 @@ argsfile @TESTDIR@/slapd.4.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # consumer database definitions @@ -60,4 +58,4 @@ syncrepl rid=1 retry="3 5 300 5" updateref @URI1@ -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-dynlist.conf b/tests/data/slapd-dynlist.conf index b2d98b93c4..5e0a5a3c59 100644 --- a/tests/data/slapd-dynlist.conf +++ b/tests/data/slapd-dynlist.conf @@ -27,8 +27,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #dynlistmod#modulepath ../servers/slapd/overlays/ #dynlistmod#moduleload dynlist.la @@ -36,7 +34,7 @@ argsfile @TESTDIR@/slapd.1.args # database definitions ####################################################################### -#monitor#database monitor +database monitor database @BACKEND@ suffix "dc=example,dc=com" diff --git a/tests/data/slapd-emptydn.conf b/tests/data/slapd-emptydn.conf index 4b68ea714c..1de3f621d0 100644 --- a/tests/data/slapd-emptydn.conf +++ b/tests/data/slapd-emptydn.conf @@ -31,8 +31,6 @@ access to dn.exact="cn=Subschema" #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -57,9 +55,9 @@ access to dn.subtree="dc=example,dc=com" by dn.exact="cn=Manager,c=US" write by * read -#monitor#database monitor -#monitor#access to dn.subtree="cn=Monitor" -#monitor# by * read +database monitor +access to dn.subtree="cn=Monitor" + by * read database @BACKEND@ suffix "" diff --git a/tests/data/slapd-glue-ldap.conf b/tests/data/slapd-glue-ldap.conf index 4c17095ebd..87e2731aaf 100644 --- a/tests/data/slapd-glue-ldap.conf +++ b/tests/data/slapd-glue-ldap.conf @@ -29,8 +29,6 @@ argsfile @TESTDIR@/slapd.m.args #ldapmod#moduleload back_ldap.la #metamod#modulepath ../servers/slapd/back-meta/ #metamod#moduleload back_meta.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #rwmmod#modulepath ../servers/slapd/overlays/ #rwmmod#moduleload rwm.la @@ -78,4 +76,4 @@ rootdn "cn=Manager,o=Local" rootpw secret uri "@URI6@" -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-glue-syncrepl1.conf b/tests/data/slapd-glue-syncrepl1.conf index 054dcd9598..1525931f99 100644 --- a/tests/data/slapd-glue-syncrepl1.conf +++ b/tests/data/slapd-glue-syncrepl1.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#moduleload ../servers/slapd/overlays/syncprov.la ####################################################################### @@ -86,4 +84,4 @@ rootpw secret #overlay syncprov -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-glue-syncrepl2.conf b/tests/data/slapd-glue-syncrepl2.conf index a9a41f5ed9..ce4c717721 100644 --- a/tests/data/slapd-glue-syncrepl2.conf +++ b/tests/data/slapd-glue-syncrepl2.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#moduleload ../servers/slapd/overlays/syncprov.la ####################################################################### @@ -89,4 +87,4 @@ rootpw secret #overlay syncprov -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-glue.conf b/tests/data/slapd-glue.conf index d70b68b6e0..53a92f14cc 100644 --- a/tests/data/slapd-glue.conf +++ b/tests/data/slapd-glue.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -63,4 +61,4 @@ rootpw secret #ndb#dbname db_3 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-idassert.conf b/tests/data/slapd-idassert.conf index fd2b50d342..f46e33194b 100644 --- a/tests/data/slapd-idassert.conf +++ b/tests/data/slapd-idassert.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#moduleload back_@BACKEND@.la #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #rwmmod#modulepath ../servers/slapd/overlays/ #rwmmod#moduleload rwm.la @@ -122,6 +120,6 @@ access to * by dn.exact="cn=Sandbox,ou=Admin,dc=example,dc=com" search by * none -#monitor#database monitor -#monitor#rootdn "cn=monitor" -#monitor#rootpw monitor +database monitor +rootdn "cn=monitor" +rootpw monitor diff --git a/tests/data/slapd-ldapglue.conf b/tests/data/slapd-ldapglue.conf index b5fa399fe6..1c4d964cb7 100644 --- a/tests/data/slapd-ldapglue.conf +++ b/tests/data/slapd-ldapglue.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#moduleload back_@BACKEND@.la #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -76,4 +74,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-ldapgluegroups.conf b/tests/data/slapd-ldapgluegroups.conf index 3b79351c3d..1b25d30f64 100644 --- a/tests/data/slapd-ldapgluegroups.conf +++ b/tests/data/slapd-ldapgluegroups.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.3.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -58,4 +56,4 @@ rootpw secret #ndb#dbname db_6 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-ldapgluepeople.conf b/tests/data/slapd-ldapgluepeople.conf index 132feba343..27bfefac56 100644 --- a/tests/data/slapd-ldapgluepeople.conf +++ b/tests/data/slapd-ldapgluepeople.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -60,4 +58,4 @@ rootpw secret #ndb#dbname db_5 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-limits.conf b/tests/data/slapd-limits.conf index 5bc6dce5da..6019cdeb5a 100644 --- a/tests/data/slapd-limits.conf +++ b/tests/data/slapd-limits.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -61,4 +59,4 @@ limits dn.subtree="ou=Admin,dc=example,dc=com" size.soft=3 limits users size.soft=2 limits anonymous size.soft=1 -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-meta-target1.conf b/tests/data/slapd-meta-target1.conf index d9b8749407..92b3b08343 100644 --- a/tests/data/slapd-meta-target1.conf +++ b/tests/data/slapd-meta-target1.conf @@ -29,8 +29,6 @@ sockbuf_max_incoming 4194303 #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -61,4 +59,4 @@ access to * by dn="cn=Manager,o=Local" write by * read -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-meta-target2.conf b/tests/data/slapd-meta-target2.conf index 25c95528e5..2d7abb364e 100644 --- a/tests/data/slapd-meta-target2.conf +++ b/tests/data/slapd-meta-target2.conf @@ -29,8 +29,6 @@ argsfile @TESTDIR@/slapd.2.args #ldapmod#moduleload back_ldap.la #metamod#modulepath ../servers/slapd/back-meta/ #metamod#moduleload back_meta.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #rwmmod#modulepath ../servers/slapd/overlays/ #rwmmod#moduleload rwm.la @@ -55,4 +53,4 @@ access to * by dn="cn=Manager,o=Local" write by * read -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-meta.conf b/tests/data/slapd-meta.conf index 375728fd28..c40d82502d 100644 --- a/tests/data/slapd-meta.conf +++ b/tests/data/slapd-meta.conf @@ -25,8 +25,6 @@ argsfile @TESTDIR@/slapd.m.args #ldapmod#moduleload back_ldap.la #metamod#modulepath ../servers/slapd/back-meta/ #metamod#moduleload back_meta.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la # seems to improve behavior under very heavy load # (i.e. it alleviates load on target systems) @@ -82,4 +80,4 @@ rootdn "cn=Manager,o=Local" rootpw secret uri "@URI6@o=Local" -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-nis-provider.conf b/tests/data/slapd-nis-provider.conf index df550d470c..cb06fbe25a 100644 --- a/tests/data/slapd-nis-provider.conf +++ b/tests/data/slapd-nis-provider.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -52,4 +50,4 @@ index ipNetworkNumber pres,eq,approx index ipProtocolNumber pres,eq,approx index default none -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-passwd.conf b/tests/data/slapd-passwd.conf index 6ef31cf71a..63b4f1a533 100644 --- a/tests/data/slapd-passwd.conf +++ b/tests/data/slapd-passwd.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -36,4 +34,4 @@ rootdn "cn=Manager,dc=example,dc=com" rootpw secret #file ./data/passwd -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-ppolicy.conf b/tests/data/slapd-ppolicy.conf index 62746b4a39..9174443fd4 100644 --- a/tests/data/slapd-ppolicy.conf +++ b/tests/data/slapd-ppolicy.conf @@ -21,8 +21,6 @@ include @SCHEMADIR@/nis.schema #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #ppolicymod#modulepath ../servers/slapd/overlays/ #ppolicymod#moduleload ppolicy.la @@ -54,7 +52,7 @@ access to * by self write by * read -#monitor#database monitor +database monitor database config include @TESTDIR@/configpw.conf diff --git a/tests/data/slapd-provider.conf b/tests/data/slapd-provider.conf index dfdbe0f82f..01b71104c8 100644 --- a/tests/data/slapd-provider.conf +++ b/tests/data/slapd-provider.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -42,4 +40,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-proxyauthz.conf b/tests/data/slapd-proxyauthz.conf index b28d60d5ed..866cdcff0e 100644 --- a/tests/data/slapd-proxyauthz.conf +++ b/tests/data/slapd-proxyauthz.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#moduleload back_@BACKEND@.la #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #pcachemod#modulepath ../servers/slapd/overlays/ #pcachemod#moduleload pcache.la @@ -72,4 +70,4 @@ pcachebind (cn=) 0 3600 sub ou=people,dc=example,dc=com #ndb#dbname db_2 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-proxycache.conf b/tests/data/slapd-proxycache.conf index db3b60e398..80b3e2abd2 100644 --- a/tests/data/slapd-proxycache.conf +++ b/tests/data/slapd-proxycache.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#moduleload back_@BACKEND@.la #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #pcachemod#modulepath ../servers/slapd/overlays/ #pcachemod#moduleload pcache.la @@ -62,4 +60,4 @@ pcachebind (&(objectclass=person)(uid=)) 1 @BTTR@ sub "ou=Alumni Association,ou #ndb#dbname db_2 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-pw.conf b/tests/data/slapd-pw.conf index dec7f66721..d1f3042b38 100644 --- a/tests/data/slapd-pw.conf +++ b/tests/data/slapd-pw.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -55,4 +53,4 @@ access to * by self write by * read -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-ref-consumer.conf b/tests/data/slapd-ref-consumer.conf index 0470017972..556cd2c820 100644 --- a/tests/data/slapd-ref-consumer.conf +++ b/tests/data/slapd-ref-consumer.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -44,4 +42,4 @@ rootpw secret #ndb#dbname db_2 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-referrals.conf b/tests/data/slapd-referrals.conf index ad29068006..1bac429c93 100644 --- a/tests/data/slapd-referrals.conf +++ b/tests/data/slapd-referrals.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -39,4 +37,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-refint.conf b/tests/data/slapd-refint.conf index 5c07f6f6e4..8b4ef4a4f5 100644 --- a/tests/data/slapd-refint.conf +++ b/tests/data/slapd-refint.conf @@ -25,8 +25,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #refintmod#modulepath ../servers/slapd/overlays/ #refintmod#moduleload refint.la @@ -47,4 +45,4 @@ rootpw secret overlay refint refint_attributes manager secretary member -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-relay.conf b/tests/data/slapd-relay.conf index c3f10af01a..0d99f9f236 100644 --- a/tests/data/slapd-relay.conf +++ b/tests/data/slapd-relay.conf @@ -29,8 +29,6 @@ argsfile @TESTDIR@/slapd.args #ldapmod#moduleload back_ldap.la #metamod#modulepath ../servers/slapd/back-meta/ #metamod#moduleload back_meta.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #rwmmod#modulepath ../servers/slapd/overlays/ #rwmmod#moduleload rwm.la @@ -99,4 +97,4 @@ suffix "o=Beispiel,c=DE" #relay-meta#uri "@URI1@o=Beispiel,c=DE" #relay-meta#suffixmassage "o=Beispiel,c=DE" "dc=example,dc=com" -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-repl-consumer-remote.conf b/tests/data/slapd-repl-consumer-remote.conf index b0d3233836..6d9e47dea1 100644 --- a/tests/data/slapd-repl-consumer-remote.conf +++ b/tests/data/slapd-repl-consumer-remote.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #ldapmod#modulepath ../servers/slapd/back-ldap/ #ldapmod#moduleload back_ldap.la @@ -75,6 +73,6 @@ access to dn.subtree="dc=example,dc=com" by dn.exact="cn=Monitor" write by * read -#monitor#database monitor -#monitor#rootdn "cn=Monitor" -#monitor#rootpw monitor +database monitor +rootdn "cn=Monitor" +rootpw monitor diff --git a/tests/data/slapd-retcode.conf b/tests/data/slapd-retcode.conf index 5c75c5a5ac..4e4bac51fa 100644 --- a/tests/data/slapd-retcode.conf +++ b/tests/data/slapd-retcode.conf @@ -26,8 +26,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #retcodemod#modulepath ../servers/slapd/overlays/ #retcodemod#moduleload retcode.la @@ -54,4 +52,4 @@ retcode-item "cn=Notice of Disconnect" 0x00 unsolicited="1.3.6.1.4.1.1466.20036" retcode-item "cn=Pre-disconnect" 0x34 flags="pre-disconnect" retcode-item "cn=Post-disconnect" 0x34 flags="post-disconnect" -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-schema.conf b/tests/data/slapd-schema.conf index ccdd94dd1a..d0a7a11d68 100644 --- a/tests/data/slapd-schema.conf +++ b/tests/data/slapd-schema.conf @@ -36,8 +36,6 @@ rootdse @DATADIR@/rootdse.ldif #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -50,4 +48,4 @@ suffix "o=OpenLDAP Project,l=Internet" #ndb#dbname db_1_a #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-sql-syncrepl-provider.conf b/tests/data/slapd-sql-syncrepl-provider.conf index 8d2dcd9273..c0fef78816 100644 --- a/tests/data/slapd-sql-syncrepl-provider.conf +++ b/tests/data/slapd-sql-syncrepl-provider.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.1.args #sqlmod#modulepath ../servers/slapd/back-sql/ #sqlmod#moduleload back_sql.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la @@ -77,4 +75,4 @@ has_ldapinfo_dn_ru no overlay syncprov -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-sql.conf b/tests/data/slapd-sql.conf index 2a16628a75..7d51d1284e 100644 --- a/tests/data/slapd-sql.conf +++ b/tests/data/slapd-sql.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.1.args #sqlmod#modulepath ../servers/slapd/back-sql/ #sqlmod#moduleload back_sql.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la # # normal installations should protect root dse, @@ -73,4 +71,4 @@ dbpasswd secret has_ldapinfo_dn_ru no -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-syncrepl-consumer-persist-ldap.conf b/tests/data/slapd-syncrepl-consumer-persist-ldap.conf index 8ec553b93e..157534b33e 100644 --- a/tests/data/slapd-syncrepl-consumer-persist-ldap.conf +++ b/tests/data/slapd-syncrepl-consumer-persist-ldap.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.3.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la #ldapmod#modulepath ../servers/slapd/back-ldap/ @@ -73,4 +71,4 @@ syncrepl rid=1 overlay syncprov -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-syncrepl-consumer-persist1.conf b/tests/data/slapd-syncrepl-consumer-persist1.conf index e692a2c0dd..efa1219b08 100644 --- a/tests/data/slapd-syncrepl-consumer-persist1.conf +++ b/tests/data/slapd-syncrepl-consumer-persist1.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.4.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la #ldapmod#modulepath ../servers/slapd/back-ldap/ @@ -71,4 +69,4 @@ updateref @URI1@ overlay syncprov -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-syncrepl-consumer-persist2.conf b/tests/data/slapd-syncrepl-consumer-persist2.conf index c00fe2f959..ee3a6ddacc 100644 --- a/tests/data/slapd-syncrepl-consumer-persist2.conf +++ b/tests/data/slapd-syncrepl-consumer-persist2.conf @@ -12,8 +12,6 @@ argsfile @TESTDIR@/slapd.5.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # consumer database definitions @@ -43,4 +41,4 @@ syncrepl rid=1 scope=sub type=refreshAndPersist -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-syncrepl-consumer-persist3.conf b/tests/data/slapd-syncrepl-consumer-persist3.conf index fc1ffdd694..92b283466a 100644 --- a/tests/data/slapd-syncrepl-consumer-persist3.conf +++ b/tests/data/slapd-syncrepl-consumer-persist3.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.6.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # consumer database definitions @@ -55,4 +53,4 @@ syncrepl rid=1 scope=sub type=refreshAndPersist -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-syncrepl-consumer-refresh1.conf b/tests/data/slapd-syncrepl-consumer-refresh1.conf index d3ada3ff40..3035bdc242 100644 --- a/tests/data/slapd-syncrepl-consumer-refresh1.conf +++ b/tests/data/slapd-syncrepl-consumer-refresh1.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la @@ -62,4 +60,4 @@ updateref @URI1@ overlay syncprov syncprov-sessionlog 100 -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-syncrepl-consumer-refresh2.conf b/tests/data/slapd-syncrepl-consumer-refresh2.conf index d524cfd55b..0bedb804fe 100644 --- a/tests/data/slapd-syncrepl-consumer-refresh2.conf +++ b/tests/data/slapd-syncrepl-consumer-refresh2.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.3.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # consumer database definitions @@ -56,4 +54,4 @@ syncrepl rid=1 type=refreshOnly interval=00:00:00:03 -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-syncrepl-multiproxy.conf b/tests/data/slapd-syncrepl-multiproxy.conf index 4dcf06b38f..be2bd5237f 100644 --- a/tests/data/slapd-syncrepl-multiproxy.conf +++ b/tests/data/slapd-syncrepl-multiproxy.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la #ldapmod#modulepath ../servers/slapd/back-ldap/ @@ -102,4 +100,4 @@ syncrepl rid=2 interval=00:00:00:03 retry="3 5 300 5" -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-syncrepl-provider.conf b/tests/data/slapd-syncrepl-provider.conf index 76f96bb947..28fb47a4dc 100644 --- a/tests/data/slapd-syncrepl-provider.conf +++ b/tests/data/slapd-syncrepl-provider.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #syncprovmod#modulepath ../servers/slapd/overlays/ #syncprovmod#moduleload syncprov.la @@ -47,4 +45,4 @@ rootpw secret overlay syncprov #syncprov-sessionlog 100 -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-tls-sasl.conf b/tests/data/slapd-tls-sasl.conf index 92c72e7595..22cc382266 100644 --- a/tests/data/slapd-tls-sasl.conf +++ b/tests/data/slapd-tls-sasl.conf @@ -42,8 +42,6 @@ rootdse @DATADIR@/rootdse.ldif #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la authz-regexp "email=([^,]*),cn=[^,]*,ou=OpenLDAP,o=OpenLDAP Foundation,st=CA,c=US" ldap:///ou=People,dc=example,dc=com??sub?(mail=$1) @@ -61,4 +59,4 @@ rootpw secret #ndb#dbname db_1_a #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-tls.conf b/tests/data/slapd-tls.conf index 29658abca9..dbcef1f942 100644 --- a/tests/data/slapd-tls.conf +++ b/tests/data/slapd-tls.conf @@ -40,8 +40,6 @@ rootdse @DATADIR@/rootdse.ldif #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -57,4 +55,4 @@ rootpw secret #ndb#dbname db_1_a #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-translucent-local.conf b/tests/data/slapd-translucent-local.conf index 15165284f5..73f6a44233 100644 --- a/tests/data/slapd-translucent-local.conf +++ b/tests/data/slapd-translucent-local.conf @@ -30,14 +30,12 @@ argsfile @TESTDIR@/slapd.2.args #ldapmod#moduleload back_ldap.la #translucentmod#modulepath ../servers/slapd/overlays #translucentmod#moduleload translucent.la -#monitormod#modulepath ../servers/slapd/back-monitor -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions ####################################################################### -#monitor#database monitor +database monitor database @BACKEND@ suffix "o=translucent" diff --git a/tests/data/slapd-translucent-remote.conf b/tests/data/slapd-translucent-remote.conf index 93299ca020..b464760f4e 100644 --- a/tests/data/slapd-translucent-remote.conf +++ b/tests/data/slapd-translucent-remote.conf @@ -25,14 +25,12 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/:../servers/slapd/overlays #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions ####################################################################### -#monitor#database monitor +database monitor database @BACKEND@ suffix "o=translucent" diff --git a/tests/data/slapd-unique.conf b/tests/data/slapd-unique.conf index b09f8538ce..6f56692d50 100644 --- a/tests/data/slapd-unique.conf +++ b/tests/data/slapd-unique.conf @@ -25,8 +25,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #uniquemod#modulepath ../servers/slapd/overlays #uniquemod#moduleload unique.la @@ -55,7 +53,7 @@ unique_base o=unique #unique_uri ldap:///?description?one #unique_uri ldap:///?employeeNumber,displayName?sub -#monitor#database monitor +database monitor database config include @TESTDIR@/configpw.conf diff --git a/tests/data/slapd-valregex.conf b/tests/data/slapd-valregex.conf index ab6d39d076..04e52a4f3f 100644 --- a/tests/data/slapd-valregex.conf +++ b/tests/data/slapd-valregex.conf @@ -33,8 +33,6 @@ access to * #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -69,4 +67,4 @@ access to attrs=sn # fall into global ACLs -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-valsort.conf b/tests/data/slapd-valsort.conf index e8b910851f..9457d0285f 100644 --- a/tests/data/slapd-valsort.conf +++ b/tests/data/slapd-valsort.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la #valsortmod#moduleload ../servers/slapd/overlays/valsort.la ####################################################################### @@ -52,4 +50,4 @@ valsort-attr employeeType ou=users,o=valsort weighted alpha-ascend database config include @TESTDIR@/configpw.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd-whoami.conf b/tests/data/slapd-whoami.conf index b85109c94e..1a790f96a1 100644 --- a/tests/data/slapd-whoami.conf +++ b/tests/data/slapd-whoami.conf @@ -23,8 +23,6 @@ argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -61,4 +59,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd.conf b/tests/data/slapd.conf index 309eb5a495..6b6b051b33 100644 --- a/tests/data/slapd.conf +++ b/tests/data/slapd.conf @@ -29,8 +29,6 @@ sockbuf_max_incoming 4194303 #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -48,4 +46,4 @@ rootpw secret #ndb#dbname db_1 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/data/slapd2.conf b/tests/data/slapd2.conf index 7df81a0614..45df3ced37 100644 --- a/tests/data/slapd2.conf +++ b/tests/data/slapd2.conf @@ -24,8 +24,6 @@ argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la -#monitormod#modulepath ../servers/slapd/back-monitor/ -#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -41,4 +39,4 @@ rootpw secret #ndb#dbname db_2 #ndb#include @DATADIR@/ndb.conf -#monitor#database monitor +database monitor diff --git a/tests/run.in b/tests/run.in index 66f18c42aa..98119b78e6 100644 --- a/tests/run.in +++ b/tests/run.in @@ -32,7 +32,6 @@ AC_null=@BUILD_NULL@ AC_ldap=ldap@BUILD_LDAP@ AC_meta=meta@BUILD_META@ AC_asyncmeta=asyncmeta@BUILD_ASYNCMETA@ -AC_monitor=@BUILD_MONITOR@ AC_perl=perl@BUILD_PERL@ AC_relay=relay@BUILD_RELAY@ AC_sql=sql@BUILD_SQL@ diff --git a/tests/scripts/conf.sh b/tests/scripts/conf.sh index c9e1a4b0a1..2e66e7715b 100755 --- a/tests/scripts/conf.sh +++ b/tests/scripts/conf.sh @@ -12,15 +12,6 @@ ## A copy of this license is available in the file LICENSE in the ## top-level directory of the distribution or, alternatively, at ## . -MONMOD=nomod -if [ x"$MONITORDB" = xyes -o x"$MONITORDB" = xmod ] ; then - MON=monitor - if [ $MONITORDB = mod ] ; then - MONMOD=monitormod - fi -else - MON=nomonitor -fi if [ x"$WITH_SASL" = x"yes" -a x"$USE_SASL" != x"no" ] ; then SASL="sasl" if [ x"$USE_SASL" = x"yes" ] ; then @@ -60,8 +51,6 @@ sed -e "s/@BACKEND@/${BACKEND}/" \ -e "s/^#${AC_valsort}#//" \ -e "s/^#${INDEXDB}#//" \ -e "s/^#${MAINDB}#//" \ - -e "s/^#${MON}#//" \ - -e "s/^#${MONMOD}#//" \ -e "s/^#${SASL}#//" \ -e "s/^#${ACI}#//" \ -e "s;@URI1@;${URI1};" \ diff --git a/tests/scripts/defines.sh b/tests/scripts/defines.sh index a67f08b4fa..b454f83685 100755 --- a/tests/scripts/defines.sh +++ b/tests/scripts/defines.sh @@ -18,7 +18,6 @@ umask 077 TESTWD=`pwd` # backends -MONITORDB=${AC_monitor-no} BACKLDAP=${AC_ldap-ldapno} BACKMETA=${AC_meta-metano} BACKASYNCMETA=${AC_asyncmeta-asyncmetano} diff --git a/tests/scripts/monitor_data.sh b/tests/scripts/monitor_data.sh index 59b3adf324..a02c5cd2bf 100755 --- a/tests/scripts/monitor_data.sh +++ b/tests/scripts/monitor_data.sh @@ -13,21 +13,18 @@ ## top-level directory of the distribution or, alternatively, at ## . -MONITORDB="$1" -SRCDIR="$2" -DSTDIR="$3" +SRCDIR="$1" +DSTDIR="$2" -echo "MONITORDB $MONITORDB" echo "SRCDIR $SRCDIR" echo "DSTDIR $DSTDIR" echo "pwd `pwd`" # copy test data cp "$SRCDIR"/do_* "$DSTDIR" -if test $MONITORDB != no ; then - # add back-monitor testing data - cat >> "$DSTDIR/do_search.0" << EOF +# add back-monitor testing data +cat >> "$DSTDIR/do_search.0" << EOF cn=Monitor (objectClass=*) cn=Monitor @@ -38,11 +35,8 @@ cn=Monitor (objectClass=*) EOF - cat >> "$DSTDIR/do_read.0" << EOF +cat >> "$DSTDIR/do_read.0" << EOF cn=Backend 1,cn=Backends,cn=Monitor cn=Entries,cn=Statistics,cn=Monitor cn=Database 1,cn=Databases,cn=Monitor EOF - -fi - diff --git a/tests/scripts/passwd-search b/tests/scripts/passwd-search index 171462965d..acafe8f095 100755 --- a/tests/scripts/passwd-search +++ b/tests/scripts/passwd-search @@ -32,7 +32,7 @@ fi mkdir -p $TESTDIR echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $PASSWDCONF > $CONF1 +. $CONFFILTER $BACKEND < $PASSWDCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test ${WAIT-0} != 0 ; then diff --git a/tests/scripts/relay b/tests/scripts/relay index 99b74aef68..1146dcc900 100755 --- a/tests/scripts/relay +++ b/tests/scripts/relay @@ -18,7 +18,7 @@ echo "" echo "Starting slapd on TCP/IP port $PORT1..." echo "======== Starting slapd with $RELAY backend ========" >> $LOG1 -. $CONFFILTER $BACKEND $MONITORDB < $RELAYCONF > $CONF1 +. $CONFFILTER $BACKEND < $RELAYCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL >> $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/sql-test000-read b/tests/scripts/sql-test000-read index 56a83defc4..16b56dcb88 100755 --- a/tests/scripts/sql-test000-read +++ b/tests/scripts/sql-test000-read @@ -29,7 +29,7 @@ fi mkdir -p $TESTDIR echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SQLCONF > $CONF1 +. $CONFFILTER $BACKEND < $SQLCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/sql-test001-concurrency b/tests/scripts/sql-test001-concurrency index ac00a39597..cf91dcf82d 100755 --- a/tests/scripts/sql-test001-concurrency +++ b/tests/scripts/sql-test001-concurrency @@ -40,7 +40,7 @@ SQLDATADIR=$TESTDIR/sql-concurrency mkdir -p $TESTDIR $SQLDATADIR echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SQLCONF > $CONF1 +. $CONFFILTER $BACKEND < $SQLCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/sql-test900-write b/tests/scripts/sql-test900-write index c208dd0c22..2cf937cfaa 100755 --- a/tests/scripts/sql-test900-write +++ b/tests/scripts/sql-test900-write @@ -34,7 +34,7 @@ fi mkdir -p $TESTDIR echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SQLCONF > $CONF1 +. $CONFFILTER $BACKEND < $SQLCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/sql-test901-syncrepl b/tests/scripts/sql-test901-syncrepl index b61a4cc117..98c8f4498e 100755 --- a/tests/scripts/sql-test901-syncrepl +++ b/tests/scripts/sql-test901-syncrepl @@ -34,7 +34,7 @@ fi mkdir -p $TESTDIR $DBDIR2A echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SQLSRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $SQLSRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -62,7 +62,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $R1SRCONSUMERCONF > $CONF2 +. $CONFFILTER $BACKEND < $R1SRCONSUMERCONF > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test000-rootdse b/tests/scripts/test000-rootdse index f17e7fd549..3ca38b56c4 100755 --- a/tests/scripts/test000-rootdse +++ b/tests/scripts/test000-rootdse @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SCHEMACONF > $CONF1 +. $CONFFILTER $BACKEND < $SCHEMACONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -51,16 +51,11 @@ if test $RC = 0 ; then fi -count=2 if test $RC = 0 ; then - case $MONITORDB in yes | mod) - count=3 - echo "Using ldapsearch to retrieve the cn=Monitor..." - $LDAPSEARCH -b "cn=Monitor" -s base -h $LOCALHOST -p $PORT1 \ - '@monitor' >> $SEARCHOUT 2>&1 - RC=$? - ;; - esac + echo "Using ldapsearch to retrieve the cn=Monitor..." + $LDAPSEARCH -b "cn=Monitor" -s base -h $LOCALHOST -p $PORT1 \ + '@monitor' >> $SEARCHOUT 2>&1 + RC=$? fi test $KILLSERVERS != no && kill -HUP $KILLPIDS @@ -68,6 +63,7 @@ test $KILLSERVERS != no && kill -HUP $KILLPIDS cat $SEARCHOUT +count=3 if test $RC != 0 ; then echo ">>>>> Test failed" else diff --git a/tests/scripts/test001-slapadd b/tests/scripts/test001-slapadd index 1684ca39bb..cc56353279 100755 --- a/tests/scripts/test001-slapadd +++ b/tests/scripts/test001-slapadd @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $ADDCONF +. $CONFFILTER $BACKEND < $CONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -28,7 +28,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test002-populate b/tests/scripts/test002-populate index 52afea51cf..e6bb4f1e24 100755 --- a/tests/scripts/test002-populate +++ b/tests/scripts/test002-populate @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test003-search b/tests/scripts/test003-search index 7bd2a2818a..0788d7aeb2 100755 --- a/tests/scripts/test003-search +++ b/tests/scripts/test003-search @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $MCONF > $ADDCONF +. $CONFFILTER $BACKEND < $MCONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -28,7 +28,7 @@ if test $RC != 0 ; then fi echo "Running slapindex to index slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPINDEX -f $CONF1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test004-modify b/tests/scripts/test004-modify index 9d472de864..4244782059 100755 --- a/tests/scripts/test004-modify +++ b/tests/scripts/test004-modify @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test005-modrdn b/tests/scripts/test005-modrdn index 95421bfbc4..572fc92fa1 100755 --- a/tests/scripts/test005-modrdn +++ b/tests/scripts/test005-modrdn @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1A $DBDIR1B echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF2DB > $CONF1 +. $CONFFILTER $BACKEND < $CONF2DB > $CONF1 $SLAPADD -f $CONF1 -b "$BASEDN" -l $LDIFORDERED RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test006-acls b/tests/scripts/test006-acls index f0cf563ae6..340f7240c0 100755 --- a/tests/scripts/test006-acls +++ b/tests/scripts/test006-acls @@ -24,7 +24,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $ACLCONF > $CONF1 +. $CONFFILTER $BACKEND < $ACLCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test007-slapmodify b/tests/scripts/test007-slapmodify index 377e5a4a06..b8f069e794 100755 --- a/tests/scripts/test007-slapmodify +++ b/tests/scripts/test007-slapmodify @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $ADDCONF +. $CONFFILTER $BACKEND < $CONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -36,7 +36,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test008-concurrency b/tests/scripts/test008-concurrency index b14cd9f542..5178ffaa14 100755 --- a/tests/scripts/test008-concurrency +++ b/tests/scripts/test008-concurrency @@ -23,7 +23,7 @@ fi mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED -d -1 2> $SLAPADDLOG1 RC=$? if test $RC != 0 ; then @@ -56,7 +56,7 @@ done # fix test data to include back-monitor, if available # NOTE: copies do_* files from $DATADIR to $TESTDIR -$MONITORDATA "$MONITORDB" "$DATADIR" "$TESTDIR" +$MONITORDATA "$DATADIR" "$TESTDIR" echo "Using tester for concurrent server access..." $SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD -l $TESTLOOPS diff --git a/tests/scripts/test009-referral b/tests/scripts/test009-referral index 73754b4dd6..42b29f1159 100755 --- a/tests/scripts/test009-referral +++ b/tests/scripts/test009-referral @@ -23,7 +23,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -40,7 +40,7 @@ if test $WAIT != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $REFCONSUMERCONF > $CONF2 +. $CONFFILTER $BACKEND < $REFCONSUMERCONF > $CONF2 $SLAPD -n consumer -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test010-passwd b/tests/scripts/test010-passwd index b0cc28f081..e803939bbe 100755 --- a/tests/scripts/test010-passwd +++ b/tests/scripts/test010-passwd @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $PWCONF > $CONF1 +. $CONFFILTER $BACKEND < $PWCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test011-glue-slapadd b/tests/scripts/test011-glue-slapadd index 682ed933d3..14e109bbc8 100755 --- a/tests/scripts/test011-glue-slapadd +++ b/tests/scripts/test011-glue-slapadd @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1A $DBDIR1B $DBDIR1C echo "Running slapadd to build glued slapd databases..." -. $CONFFILTER $BACKEND $MONITORDB < $GLUECONF > $CONF1 +. $CONFFILTER $BACKEND < $GLUECONF > $CONF1 $SLAPADD -d $LVL -f $CONF1 -l $LDIFORDERED > $SLAPADDLOG1 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test012-glue-populate b/tests/scripts/test012-glue-populate index d587bbd509..cf4c3b6701 100755 --- a/tests/scripts/test012-glue-populate +++ b/tests/scripts/test012-glue-populate @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1A $DBDIR1B $DBDIR1C echo "Starting slapd on TCP/IP port $PORT..." -. $CONFFILTER $BACKEND $MONITORDB < $GLUECONF > $CONF1 +. $CONFFILTER $BACKEND < $GLUECONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test013-language b/tests/scripts/test013-language index d017b77430..ffce870d88 100755 --- a/tests/scripts/test013-language +++ b/tests/scripts/test013-language @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test014-whoami b/tests/scripts/test014-whoami index 8912d3f7cf..bb3556cd6c 100755 --- a/tests/scripts/test014-whoami +++ b/tests/scripts/test014-whoami @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $WHOAMICONF > $ADDCONF +. $CONFFILTER $BACKEND < $WHOAMICONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFWHOAMI RC=$? if test $RC != 0 ; then @@ -28,7 +28,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT..." -. $CONFFILTER $BACKEND $MONITORDB < $WHOAMICONF > $CONF1 +. $CONFFILTER $BACKEND < $WHOAMICONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test015-xsearch b/tests/scripts/test015-xsearch index 34acbebc7e..ca5db906d6 100755 --- a/tests/scripts/test015-xsearch +++ b/tests/scripts/test015-xsearch @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $MCONF > $ADDCONF +. $CONFFILTER $BACKEND < $MCONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -28,7 +28,7 @@ if test $RC != 0 ; then fi echo "Running slapindex to index slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPINDEX -f $CONF1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test016-subref b/tests/scripts/test016-subref index faba05a81f..9d570a39e8 100755 --- a/tests/scripts/test016-subref +++ b/tests/scripts/test016-subref @@ -22,7 +22,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $RCONF > $CONF1 +. $CONFFILTER $BACKEND < $RCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFREF RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test017-syncreplication-refresh b/tests/scripts/test017-syncreplication-refresh index 8c6d7b3f63..3e22fe6b19 100755 --- a/tests/scripts/test017-syncreplication-refresh +++ b/tests/scripts/test017-syncreplication-refresh @@ -34,7 +34,7 @@ mkdir -p $TESTDIR $DBDIR1 $DBDIR2 # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $SRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -74,7 +74,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $R1SRCONSUMERCONF > $CONF2 +. $CONFFILTER $BACKEND < $R1SRCONSUMERCONF > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test018-syncreplication-persist b/tests/scripts/test018-syncreplication-persist index 74d5ee236b..f0841c51f0 100755 --- a/tests/scripts/test018-syncreplication-persist +++ b/tests/scripts/test018-syncreplication-persist @@ -36,7 +36,7 @@ mkdir -p $TESTDIR $DBDIR1 $DBDIR4 # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $SRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -76,7 +76,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT4..." -. $CONFFILTER $BACKEND $MONITORDB < $P1SRCONSUMERCONF > $CONF4 +. $CONFFILTER $BACKEND < $P1SRCONSUMERCONF > $CONF4 $SLAPD -f $CONF4 -h $URI4 -d $LVL > $LOG4 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test019-syncreplication-cascade b/tests/scripts/test019-syncreplication-cascade index 8dab8e7922..f37c54fec6 100755 --- a/tests/scripts/test019-syncreplication-cascade +++ b/tests/scripts/test019-syncreplication-cascade @@ -33,7 +33,7 @@ mkdir -p $TESTDIR $DBDIR1 $DBDIR2 $DBDIR3 $DBDIR4 $DBDIR5 $DBDIR6 # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $SRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -73,7 +73,7 @@ if test $RC != 0 ; then fi echo "Starting R1 consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $R1SRCONSUMERCONF > $CONF2 +. $CONFFILTER $BACKEND < $R1SRCONSUMERCONF > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then @@ -103,7 +103,7 @@ if test $RC != 0 ; then fi echo "Starting R2 consumer slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $R2SRCONSUMERCONF > $CONF3 +. $CONFFILTER $BACKEND < $R2SRCONSUMERCONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then @@ -133,7 +133,7 @@ if test $RC != 0 ; then fi echo "Starting P1 consumer slapd on TCP/IP port $PORT4..." -. $CONFFILTER $BACKEND $MONITORDB < $P1SRCONSUMERCONF > $CONF4 +. $CONFFILTER $BACKEND < $P1SRCONSUMERCONF > $CONF4 $SLAPD -f $CONF4 -h $URI4 -d $LVL > $LOG4 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then @@ -163,7 +163,7 @@ if test $RC != 0 ; then fi echo "Starting P2 consumer slapd on TCP/IP port $PORT5..." -. $CONFFILTER $BACKEND $MONITORDB < $P2SRCONSUMERCONF > $CONF5 +. $CONFFILTER $BACKEND < $P2SRCONSUMERCONF > $CONF5 $SLAPD -f $CONF5 -h $URI5 -d $LVL > $LOG5 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then @@ -193,7 +193,7 @@ if test $RC != 0 ; then fi echo "Starting P3 consumer slapd on TCP/IP port $PORT6..." -. $CONFFILTER $BACKEND $MONITORDB < $P3SRCONSUMERCONF > $CONF6 +. $CONFFILTER $BACKEND < $P3SRCONSUMERCONF > $CONF6 $SLAPD -f $CONF6 -h $URI6 -d $LVL > $LOG6 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test021-certificate b/tests/scripts/test021-certificate index 3f1589b7a3..988b0d90d6 100755 --- a/tests/scripts/test021-certificate +++ b/tests/scripts/test021-certificate @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 #echo $SLAPADD -f $CONF1 -l $LDIFORDERED $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? diff --git a/tests/scripts/test022-ppolicy b/tests/scripts/test022-ppolicy index 7d536b5bc5..17f9bc6845 100755 --- a/tests/scripts/test022-ppolicy +++ b/tests/scripts/test022-ppolicy @@ -27,7 +27,7 @@ $SLAPPASSWD -g -n >$CONFIGPWF echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $PPOLICYCONF > $CONF1 +. $CONFFILTER $BACKEND < $PPOLICYCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test023-refint b/tests/scripts/test023-refint index 938049680d..e5d5abff26 100755 --- a/tests/scripts/test023-refint +++ b/tests/scripts/test023-refint @@ -24,7 +24,7 @@ fi mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $REFINTCONF > $CONF1 +. $CONFFILTER $BACKEND < $REFINTCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFREFINT RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test024-unique b/tests/scripts/test024-unique index 8ca1be6b25..cb0a22a827 100755 --- a/tests/scripts/test024-unique +++ b/tests/scripts/test024-unique @@ -31,7 +31,7 @@ $SLAPPASSWD -g -n >$CONFIGPWF echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $UNIQUECONF > $CONF1 +. $CONFFILTER $BACKEND < $UNIQUECONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFUNIQUE RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test025-limits b/tests/scripts/test025-limits index 36c0e4b0b0..57d8e1adfe 100755 --- a/tests/scripts/test025-limits +++ b/tests/scripts/test025-limits @@ -26,7 +26,7 @@ fi mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $LIMITSCONF > $ADDCONF +. $CONFFILTER $BACKEND < $LIMITSCONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFLIMITS RC=$? if test $RC != 0 ; then @@ -35,7 +35,7 @@ if test $RC != 0 ; then fi echo "Running slapindex to index slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $LIMITSCONF > $CONF1 +. $CONFFILTER $BACKEND < $LIMITSCONF > $CONF1 $SLAPINDEX -f $CONF1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test026-dn b/tests/scripts/test026-dn index 25930be337..14d0b37f39 100755 --- a/tests/scripts/test026-dn +++ b/tests/scripts/test026-dn @@ -18,7 +18,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 -. $CONFFILTER $BACKEND $MONITORDB < $DNCONF > $CONF1 +. $CONFFILTER $BACKEND < $DNCONF > $CONF1 echo "Starting slapd on TCP/IP port $PORT1..." $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! diff --git a/tests/scripts/test027-emptydn b/tests/scripts/test027-emptydn index 8ac6637268..5695531570 100755 --- a/tests/scripts/test027-emptydn +++ b/tests/scripts/test027-emptydn @@ -17,7 +17,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 $DBDIR2 -. $CONFFILTER $BACKEND $MONITORDB < $EMPTYDNCONF > $CONF1 +. $CONFFILTER $BACKEND < $EMPTYDNCONF > $CONF1 echo "Running slapadd to build \"dc=example,dc=com\" slapd database..." $SLAPADD -f $CONF1 -n 1 -l $LDIFEMPTYDN1 diff --git a/tests/scripts/test028-idassert b/tests/scripts/test028-idassert index 5673b6711a..0a8c6154d0 100755 --- a/tests/scripts/test028-idassert +++ b/tests/scripts/test028-idassert @@ -50,7 +50,7 @@ fi mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $IDASSERTCONF > $ADDCONF +. $CONFFILTER $BACKEND < $IDASSERTCONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFIDASSERT1 -n 1 RC=$? if test $RC != 0 ; then @@ -65,7 +65,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT..." -. $CONFFILTER $BACKEND $MONITORDB < $IDASSERTCONF > $CONF1 +. $CONFFILTER $BACKEND < $IDASSERTCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test029-ldapglue b/tests/scripts/test029-ldapglue index cd15c2a479..817fea51df 100755 --- a/tests/scripts/test029-ldapglue +++ b/tests/scripts/test029-ldapglue @@ -45,7 +45,7 @@ fi mkdir -p $TESTDIR $DBDIR1 $DBDIR2 $DBDIR3 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $LDAPGLUECONF1 > $ADDCONF +. $CONFFILTER $BACKEND < $LDAPGLUECONF1 > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFLDAPGLUE1 RC=$? if test $RC != 0 ; then @@ -53,7 +53,7 @@ if test $RC != 0 ; then exit $RC fi -. $CONFFILTER $BACKEND $MONITORDB < $LDAPGLUECONF2 > $ADDCONF +. $CONFFILTER $BACKEND < $LDAPGLUECONF2 > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFLDAPGLUE2 RC=$? if test $RC != 0 ; then @@ -61,7 +61,7 @@ if test $RC != 0 ; then exit $RC fi -. $CONFFILTER $BACKEND $MONITORDB < $LDAPGLUECONF3 > $ADDCONF +. $CONFFILTER $BACKEND < $LDAPGLUECONF3 > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFLDAPGLUE3 RC=$? if test $RC != 0 ; then @@ -70,7 +70,7 @@ if test $RC != 0 ; then fi echo "Starting local slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $LDAPGLUECONF1 > $CONF1 +. $CONFFILTER $BACKEND < $LDAPGLUECONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID1=$! if test $WAIT != 0 ; then @@ -79,7 +79,7 @@ if test $WAIT != 0 ; then fi echo "Starting remote slapd 1 on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $LDAPGLUECONF2 > $CONF2 +. $CONFFILTER $BACKEND < $LDAPGLUECONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID2=$! if test $WAIT != 0 ; then @@ -88,7 +88,7 @@ if test $WAIT != 0 ; then fi echo "Starting remote slapd 2 on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $LDAPGLUECONF3 > $CONF3 +. $CONFFILTER $BACKEND < $LDAPGLUECONF3 > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PID3=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test031-component-filter b/tests/scripts/test031-component-filter index f06ee4e206..a5fca50895 100755 --- a/tests/scripts/test031-component-filter +++ b/tests/scripts/test031-component-filter @@ -31,7 +31,7 @@ mkdir -p $TESTDIR $DBDIR1 ## moduleload path/to/component/library/compmatch.la ## otherwise it fails to execute slapd echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $COMPCONF > $ADDCONF +. $CONFFILTER $BACKEND < $COMPCONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFCOMPMATCH RC=$? if test $RC != 0 ; then @@ -43,7 +43,7 @@ if test $RC != 0 ; then fi echo "Running slapindex to index slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPINDEX -f $CONF1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test032-chain b/tests/scripts/test032-chain index f6d613ef71..467727acb5 100755 --- a/tests/scripts/test032-chain +++ b/tests/scripts/test032-chain @@ -26,7 +26,7 @@ rm -rf $TESTDIR mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CHAINCONF1 > $ADDCONF +. $CONFFILTER $BACKEND < $CHAINCONF1 > $ADDCONF . $CONFFILTER < $LDIFCHAIN1 > $SEARCHOUT $SLAPADD -f $ADDCONF -l $SEARCHOUT RC=$? @@ -35,7 +35,7 @@ if test $RC != 0 ; then exit $RC fi -. $CONFFILTER $BACKEND $MONITORDB < $CHAINCONF2 > $ADDCONF +. $CONFFILTER $BACKEND < $CHAINCONF2 > $ADDCONF . $CONFFILTER < $LDIFCHAIN2 > $SEARCHOUT $SLAPADD -f $ADDCONF -l $SEARCHOUT RC=$? @@ -45,7 +45,7 @@ if test $RC != 0 ; then fi echo "Starting first slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $CHAINCONF1 > $CONF1 +. $CONFFILTER $BACKEND < $CHAINCONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID1=$! if test $WAIT != 0 ; then @@ -55,7 +55,7 @@ fi KILLPIDS="$PID1" echo "Starting second slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $CHAINCONF2 > $CONF2 +. $CONFFILTER $BACKEND < $CHAINCONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID2=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test033-glue-syncrepl b/tests/scripts/test033-glue-syncrepl index ab3b4c37ae..de633418c9 100755 --- a/tests/scripts/test033-glue-syncrepl +++ b/tests/scripts/test033-glue-syncrepl @@ -24,7 +24,7 @@ fi mkdir -p $TESTDIR $DBDIR1A $DBDIR1B $DBDIR1C $DBDIR2A $DBDIR2B echo "Running slapadd to build glued slapd databases..." -. $CONFFILTER $BACKEND $MONITORDB < $GLUECONF > $CONF1 +. $CONFFILTER $BACKEND < $GLUECONF > $CONF1 $SLAPADD -d $LVL -f $CONF1 -l $LDIFORDERED > $SLAPADDLOG1 2>&1 RC=$? if test $RC != 0 ; then @@ -36,7 +36,7 @@ rm -rf $DBDIR1A/* $DBDIR1B/* cp -pr $DBDIR1C $DBDIR2C echo "Starting slapd 1 on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $GLUESYNCCONF1 > $CONF1 +. $CONFFILTER $BACKEND < $GLUESYNCCONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -60,7 +60,7 @@ for i in 0 1 2 3 4 5; do done echo "Starting slapd 2 on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $GLUESYNCCONF2 > $CONF2 +. $CONFFILTER $BACKEND < $GLUESYNCCONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test034-translucent b/tests/scripts/test034-translucent index 7c69a267de..37410a0524 100755 --- a/tests/scripts/test034-translucent +++ b/tests/scripts/test034-translucent @@ -36,13 +36,9 @@ mkdir -p $TESTDIR $DBDIR1 $SLAPPASSWD -g -n >$CONFIGPWF echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf -if test $MONITORDB != no ; then - DBIX=2 -else - DBIX=1 -fi +DBIX=2 -. $CONFFILTER $BACKEND $MONITORDB < $TRANSLUCENTREMOTECONF > $CONF1 +. $CONFFILTER $BACKEND < $TRANSLUCENTREMOTECONF > $CONF1 echo "Running slapadd to build remote slapd database..." $SLAPADD -f $CONF1 -l $LDIFTRANSLUCENTCONFIG RC=$? @@ -83,7 +79,7 @@ fi # configure frontside mkdir -p $DBDIR2 -. $CONFFILTER $BACKEND $MONITORDB < $TRANSLUCENTLOCALCONF > $CONF2 +. $CONFFILTER $BACKEND < $TRANSLUCENTLOCALCONF > $CONF2 echo "Starting local slapd on TCP/IP port $PORT2..." $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & diff --git a/tests/scripts/test035-meta b/tests/scripts/test035-meta index 087749acfc..9b927dcda7 100755 --- a/tests/scripts/test035-meta +++ b/tests/scripts/test035-meta @@ -33,7 +33,7 @@ rm -rf $TESTDIR mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF1 > $CONF1 +. $CONFFILTER $BACKEND < $METACONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -72,7 +72,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF2 > $CONF2 +. $CONFFILTER $BACKEND < $METACONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -111,7 +111,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF > $CONF3 +. $CONFFILTER $BACKEND < $METACONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test036-meta-concurrency b/tests/scripts/test036-meta-concurrency index 693aeca9d1..c068c19ae9 100755 --- a/tests/scripts/test036-meta-concurrency +++ b/tests/scripts/test036-meta-concurrency @@ -41,7 +41,7 @@ rm -rf $TESTDIR mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF1 > $CONF1 +. $CONFFILTER $BACKEND < $METACONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -80,7 +80,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF2 > $CONF2 +. $CONFFILTER $BACKEND < $METACONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -119,7 +119,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF > $CONF3 +. $CONFFILTER $BACKEND < $METACONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -177,9 +177,8 @@ for f in $TESTDIR/$DATADIR/do_bind.* ; do echo "" >> $f done -# fix test data to include back-monitor, if available # NOTE: copies do_* files from $TESTDIR/$DATADIR to $TESTDIR -$MONITORDATA "$MONITORDB" "$TESTDIR/$DATADIR" "$TESTDIR" +$MONITORDATA "$TESTDIR/$DATADIR" "$TESTDIR" BINDDN="cn=Manager,o=Local" PASSWD="secret" diff --git a/tests/scripts/test037-manage b/tests/scripts/test037-manage index 3da9f97915..d383808118 100755 --- a/tests/scripts/test037-manage +++ b/tests/scripts/test037-manage @@ -24,7 +24,7 @@ fi mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test038-retcode b/tests/scripts/test038-retcode index 7582cde822..8c5a9865fa 100755 --- a/tests/scripts/test038-retcode +++ b/tests/scripts/test038-retcode @@ -24,7 +24,7 @@ fi mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $MCONF > $ADDCONF +. $CONFFILTER $BACKEND < $MCONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -33,7 +33,7 @@ if test $RC != 0 ; then fi echo "Running slapindex to index slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $RETCODECONF > $CONF1 +. $CONFFILTER $BACKEND < $RETCODECONF > $CONF1 $SLAPINDEX -f $CONF1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test039-glue-ldap-concurrency b/tests/scripts/test039-glue-ldap-concurrency index 59f2f55ae3..b971b747f7 100755 --- a/tests/scripts/test039-glue-ldap-concurrency +++ b/tests/scripts/test039-glue-ldap-concurrency @@ -45,7 +45,7 @@ rm -rf $TESTDIR mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF1 > $CONF1 +. $CONFFILTER $BACKEND < $METACONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -84,7 +84,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF2 > $CONF2 +. $CONFFILTER $BACKEND < $METACONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -123,7 +123,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $GLUELDAPCONF > $CONF3 +. $CONFFILTER $BACKEND < $GLUELDAPCONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -183,7 +183,7 @@ done # fix test data to include back-monitor, if available # NOTE: copies do_* files from $TESTDIR/$DATADIR to $TESTDIR -$MONITORDATA "$MONITORDB" "$TESTDIR/$DATADIR" "$TESTDIR" +$MONITORDATA "$TESTDIR/$DATADIR" "$TESTDIR" echo "Using tester for concurrent server access..." BINDDN="cn=Manager,o=Local" diff --git a/tests/scripts/test040-subtree-rename b/tests/scripts/test040-subtree-rename index 7984af3d32..1bf4926d60 100755 --- a/tests/scripts/test040-subtree-rename +++ b/tests/scripts/test040-subtree-rename @@ -19,7 +19,7 @@ echo "running defines.sh" mkdir -p $TESTDIR $DBDIR1 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test041-aci b/tests/scripts/test041-aci index b90534e1f6..bd4ca9f621 100755 --- a/tests/scripts/test041-aci +++ b/tests/scripts/test041-aci @@ -30,7 +30,7 @@ fi mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $ACICONF > $CONF1 +. $CONFFILTER $BACKEND < $ACICONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test042-valsort b/tests/scripts/test042-valsort index f626a0cf10..478672fb1d 100755 --- a/tests/scripts/test042-valsort +++ b/tests/scripts/test042-valsort @@ -27,7 +27,7 @@ $SLAPPASSWD -g -n >$CONFIGPWF echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $VALSORTCONF > $CONF1 +. $CONFFILTER $BACKEND < $VALSORTCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFVALSORT RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test043-delta-syncrepl b/tests/scripts/test043-delta-syncrepl index 9597ee9c8d..0d3bae40d1 100755 --- a/tests/scripts/test043-delta-syncrepl +++ b/tests/scripts/test043-delta-syncrepl @@ -45,7 +45,7 @@ SPEC="mdb=a" # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $DSRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $DSRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -85,7 +85,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $DSRCONSUMERCONF > $CONF2 +. $CONFFILTER $BACKEND < $DSRCONSUMERCONF > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test044-dynlist b/tests/scripts/test044-dynlist index 5ef8bbc2bd..e572c1cca4 100755 --- a/tests/scripts/test044-dynlist +++ b/tests/scripts/test044-dynlist @@ -31,14 +31,10 @@ mkdir -p $TESTDIR $DBDIR1 $SLAPPASSWD -g -n >$CONFIGPWF echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf -if test $MONITORDB != no ; then - DBIX=2 -else - DBIX=1 -fi +DBIX=2 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $DYNLISTCONF > $CONF1 +. $CONFFILTER $BACKEND < $DYNLISTCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test045-syncreplication-proxied b/tests/scripts/test045-syncreplication-proxied index 0f70488fb1..3ce5d25199 100755 --- a/tests/scripts/test045-syncreplication-proxied +++ b/tests/scripts/test045-syncreplication-proxied @@ -33,11 +33,6 @@ if test $SYNCPROV = syncprovno; then exit 0 fi -if test $MONITORDB = no; then - echo "Monitor backend not available, test skipped" - exit 0 -fi - mkdir -p $TESTDIR $DBDIR1 $DBDIR2 # @@ -51,7 +46,7 @@ mkdir -p $TESTDIR $DBDIR1 $DBDIR2 # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $SRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PROVIDERPID=$! if test $WAIT != 0 ; then @@ -91,7 +86,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $RCONSUMERCONF > $CONF2 +. $CONFFILTER $BACKEND < $RCONSUMERCONF > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then @@ -121,7 +116,7 @@ if test $RC != 0 ; then fi echo "Starting proxy slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $PLSRCONSUMERCONF > $CONF3 +. $CONFFILTER $BACKEND < $PLSRCONSUMERCONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PROXYPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test046-dds b/tests/scripts/test046-dds index 25d637ce7b..7d440da973 100755 --- a/tests/scripts/test046-dds +++ b/tests/scripts/test046-dds @@ -30,7 +30,7 @@ fi mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $MCONF > $ADDCONF +. $CONFFILTER $BACKEND < $MCONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -39,7 +39,7 @@ if test $RC != 0 ; then fi echo "Running slapindex to index slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $DDSCONF > $CONF1 +. $CONFFILTER $BACKEND < $DDSCONF > $CONF1 $SLAPINDEX -f $CONF1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test047-ldap b/tests/scripts/test047-ldap index 5c9b741a04..e82b2e8fd4 100755 --- a/tests/scripts/test047-ldap +++ b/tests/scripts/test047-ldap @@ -33,7 +33,7 @@ rm -rf $TESTDIR mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF1 > $CONF1 +. $CONFFILTER $BACKEND < $METACONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -72,7 +72,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF2 > $CONF2 +. $CONFFILTER $BACKEND < $METACONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -111,7 +111,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $GLUELDAPCONF > $CONF3 +. $CONFFILTER $BACKEND < $GLUELDAPCONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test048-syncrepl-multiproxy b/tests/scripts/test048-syncrepl-multiproxy index 1d76eb8dba..8d10f1858f 100755 --- a/tests/scripts/test048-syncrepl-multiproxy +++ b/tests/scripts/test048-syncrepl-multiproxy @@ -26,11 +26,6 @@ if test $SYNCPROV = syncprovno; then exit 0 fi -if test $MONITORDB = no; then - echo "Monitor backend not available, test skipped" - exit 0 -fi - mkdir -p $TESTDIR $DBDIR1 $DBDIR2 $DBDIR3 # @@ -44,7 +39,7 @@ mkdir -p $TESTDIR $DBDIR1 $DBDIR2 $DBDIR3 # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $PLSRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $PLSRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PROVIDERPID=$! if test $WAIT != 0 ; then @@ -84,7 +79,7 @@ if test $RC != 0 ; then fi echo "Starting P1 consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $RCONSUMERCONF > $CONF2 +. $CONFFILTER $BACKEND < $RCONSUMERCONF > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & P1CONSUMERPID=$! if test $WAIT != 0 ; then @@ -114,7 +109,7 @@ if test $RC != 0 ; then fi echo "Starting R1 consumer slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $RCONSUMERCONF | sed -e 's;\.2\.\([^/]*\)$;.3.\1;' > $CONF3 +. $CONFFILTER $BACKEND < $RCONSUMERCONF | sed -e 's;\.2\.\([^/]*\)$;.3.\1;' > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & R1CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test049-sync-config b/tests/scripts/test049-sync-config index 0f155d9473..5977f4d719 100755 --- a/tests/scripts/test049-sync-config +++ b/tests/scripts/test049-sync-config @@ -59,7 +59,7 @@ esac # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $DYNAMICCONF > $CONFLDIF +. $CONFFILTER $BACKEND < $DYNAMICCONF > $CONFLDIF $SLAPADD -F $CFPRO -n 0 -l $CONFLDIF cd $PRODIR $SLAPD -F ./slapd.d -h $URI1 -d $LVL > $LOG1 2>&1 & diff --git a/tests/scripts/test051-config-undo b/tests/scripts/test051-config-undo index d2c168d593..4a630fdf37 100755 --- a/tests/scripts/test051-config-undo +++ b/tests/scripts/test051-config-undo @@ -22,7 +22,7 @@ $SLAPPASSWD -g -n >$CONFIGPWF echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $UNDOCONF > $CONF1 +. $CONFFILTER $BACKEND < $UNDOCONF > $CONF1 $SLAPADD -f $CONF1 <$CONFIGPWF echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $NAKEDCONF > $CONF1 +. $CONFFILTER $BACKEND < $NAKEDCONF > $CONF1 $SLAPD -f $CONF1 -F $TESTDIR/confdir -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test054-syncreplication-parallel-load b/tests/scripts/test054-syncreplication-parallel-load index 1efb20b4e8..e3714a3e0c 100755 --- a/tests/scripts/test054-syncreplication-parallel-load +++ b/tests/scripts/test054-syncreplication-parallel-load @@ -34,7 +34,7 @@ mkdir -p $TESTDIR $DBDIR1 $DBDIR4 # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $SRPROVIDERCONF > $CONF1 +. $CONFFILTER $BACKEND < $SRPROVIDERCONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -74,7 +74,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT4..." -. $CONFFILTER $BACKEND $MONITORDB < $P1SRCONSUMERCONF > $CONF4 +. $CONFFILTER $BACKEND < $P1SRCONSUMERCONF > $CONF4 $SLAPD -f $CONF4 -h $URI4 -d $LVL > $LOG4 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test055-valregex b/tests/scripts/test055-valregex index c4a8104601..e1d7605b1b 100755 --- a/tests/scripts/test055-valregex +++ b/tests/scripts/test055-valregex @@ -20,7 +20,7 @@ LVL=acl mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $VALREGEXCONF > $CONF1 +. $CONFFILTER $BACKEND < $VALREGEXCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test056-monitor b/tests/scripts/test056-monitor index 9727cf4b72..527004e769 100755 --- a/tests/scripts/test056-monitor +++ b/tests/scripts/test056-monitor @@ -16,15 +16,10 @@ echo "running defines.sh" . $SRCDIR/scripts/defines.sh -if test $MONITORDB = "no" ; then - echo "Monitor backend not available, test skipped" - exit 0 -fi - mkdir -p $TESTDIR $DBDIR1 echo "Starting slapd on TCP/IP port $PORT..." -. $CONFFILTER $BACKEND $MONITORDB < $SCHEMACONF > $CONF1 +. $CONFFILTER $BACKEND < $SCHEMACONF > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test057-memberof-refint b/tests/scripts/test057-memberof-refint index 6be95d3f9c..d95a867c35 100755 --- a/tests/scripts/test057-memberof-refint +++ b/tests/scripts/test057-memberof-refint @@ -33,7 +33,7 @@ $SLAPPASSWD -g -n >$CONFIGPWF echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $NAKEDCONF > $CONF1 +. $CONFFILTER $BACKEND < $NAKEDCONF > $CONF1 $SLAPD -f $CONF1 -F $TESTDIR/confdir -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test059-consumer-config b/tests/scripts/test059-consumer-config index 328f92e268..7e369719ed 100755 --- a/tests/scripts/test059-consumer-config +++ b/tests/scripts/test059-consumer-config @@ -55,7 +55,7 @@ esac # echo "Starting provider slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $DYNAMICCONF > $CONFLDIF +. $CONFFILTER $BACKEND < $DYNAMICCONF > $CONFLDIF $SLAPADD -F $CFPRO -n 0 -l $CONFLDIF $SLAPD -F $CFPRO -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! diff --git a/tests/scripts/test060-mt-hot b/tests/scripts/test060-mt-hot index c8beab01de..ae896d8d4c 100755 --- a/tests/scripts/test060-mt-hot +++ b/tests/scripts/test060-mt-hot @@ -22,11 +22,6 @@ esac echo "running defines.sh" . $SRCDIR/scripts/defines.sh -if test $MONITORDB = "no" ; then - echo "Monitor backend not available, test skipped" - exit 0 -fi - if test x$TESTLOOPS = x ; then TESTLOOPS=50 fi @@ -38,7 +33,7 @@ mkdir -p $TESTDIR $DBDIR1 # echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $MCONF > $ADDCONF +. $CONFFILTER $BACKEND < $MCONF > $ADDCONF $SLAPADD -f $ADDCONF -l $LDIFORDERED RC=$? if test $RC != 0 ; then @@ -47,7 +42,7 @@ if test $RC != 0 ; then fi echo "Running slapindex to index slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +. $CONFFILTER $BACKEND < $CONF > $CONF1 $SLAPINDEX -f $CONF1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test062-config-delete b/tests/scripts/test062-config-delete index 139e463599..e3ac9514fa 100755 --- a/tests/scripts/test062-config-delete +++ b/tests/scripts/test062-config-delete @@ -37,7 +37,7 @@ $SLAPPASSWD -g -n >$CONFIGPWF # echo "Starting slapd on TCP/IP port $PORT1... $PWD" -. $CONFFILTER $BACKEND $MONITORDB < $DYNAMICCONF > $CONFLDIF +. $CONFFILTER $BACKEND < $DYNAMICCONF > $CONFLDIF $SLAPADD -F $CONFDIR -n 0 -l $CONFLDIF cd $TESTDIR $SLAPD -F ./slapd.d -h $URI1 -d $LVL > $LOG1 2>&1 & diff --git a/tests/scripts/test063-delta-multiprovider b/tests/scripts/test063-delta-multiprovider index 668ce94660..0a3c57797c 100755 --- a/tests/scripts/test063-delta-multiprovider +++ b/tests/scripts/test063-delta-multiprovider @@ -115,16 +115,6 @@ cn: module olcModulePath: $TESTWD/../servers/slapd/back-$BACKEND olcModuleLoad: back_$BACKEND.la -EOF -fi -if [ "$MONITORDB" = mod ]; then -cat <> $TMP -dn: cn=module,cn=config -objectClass: olcModuleList -cn: module -olcModulePath: $TESTWD/../servers/slapd/back-monitor -olcModuleLoad: back_monitor.la - EOF fi @@ -215,7 +205,6 @@ olcAccessLogOps: writes olcAccessLogSuccess: TRUE EOF -if [ "$MONITORDB" != no ]; then cat <> $TMP dn: olcDatabase={3}monitor,cn=config objectClass: olcDatabaseConfig @@ -223,7 +212,6 @@ objectClass: olcmonitorConfig olcDatabase: {3}monitor EOF -fi $SLAPADD -F $CFDIR -n 0 -d-1< $TMP > $TESTOUT 2>&1 PORT=`eval echo '$PORT'$n` diff --git a/tests/scripts/test066-autoca b/tests/scripts/test066-autoca index 8eaa164eaa..f8ddb968e7 100755 --- a/tests/scripts/test066-autoca +++ b/tests/scripts/test066-autoca @@ -38,7 +38,7 @@ $SLAPPASSWD -g -n >$CONFIGPWF # echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $DYNAMICCONF > $CONFLDIF +. $CONFFILTER $BACKEND < $DYNAMICCONF > $CONFLDIF $SLAPADD -F $CFDIR -n 0 -l $CONFLDIF $SLAPD -F $CFDIR -h $URIP1 -d $LVL > $LOG1 2>&1 & PID=$! diff --git a/tests/scripts/test067-tls b/tests/scripts/test067-tls index 17a5043931..976bf0bc5c 100755 --- a/tests/scripts/test067-tls +++ b/tests/scripts/test067-tls @@ -58,7 +58,7 @@ else fi echo "Starting ldap:/// slapd on TCP/IP port $PORT1 and ldaps:/// slapd on $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $TLSCONF > $CONF1 +. $CONFFILTER $BACKEND < $TLSCONF > $CONF1 $SLAPD -f $CONF1 -h "$URI1 $SURI2" -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test068-sasl-tls-external b/tests/scripts/test068-sasl-tls-external index 0d3851edac..b04c01f453 100755 --- a/tests/scripts/test068-sasl-tls-external +++ b/tests/scripts/test068-sasl-tls-external @@ -32,7 +32,7 @@ cp -r $DATADIR/tls $TESTDIR cd $TESTWD echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $TLSSASLCONF > $CONF1 +. $CONFFILTER $BACKEND < $TLSSASLCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test071-dirsync b/tests/scripts/test071-dirsync index 789531e3ad..6149409c69 100755 --- a/tests/scripts/test071-dirsync +++ b/tests/scripts/test071-dirsync @@ -79,7 +79,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $DIRSYNC1CONF | . $CONFDIRSYNC > $CONF2 +. $CONFFILTER $BACKEND < $DIRSYNC1CONF | . $CONFDIRSYNC > $CONF2 $SLAPADD -f $CONF2 < $CONF2 +. $CONFFILTER $BACKEND < $DSEESYNC1CONF > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test073-asyncmeta b/tests/scripts/test073-asyncmeta index 6874e43ea7..da4c0e0d2b 100755 --- a/tests/scripts/test073-asyncmeta +++ b/tests/scripts/test073-asyncmeta @@ -33,7 +33,7 @@ rm -rf $TESTDIR mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF1 > $CONF1 +. $CONFFILTER $BACKEND < $METACONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -72,7 +72,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF2 > $CONF2 +. $CONFFILTER $BACKEND < $METACONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -111,7 +111,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $ASYNCMETACONF > $CONF3 +. $CONFFILTER $BACKEND < $ASYNCMETACONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test074-asyncmeta-concurrency b/tests/scripts/test074-asyncmeta-concurrency index 9d4ab285b4..662fae4b3a 100755 --- a/tests/scripts/test074-asyncmeta-concurrency +++ b/tests/scripts/test074-asyncmeta-concurrency @@ -41,7 +41,7 @@ rm -rf $TESTDIR mkdir -p $TESTDIR $DBDIR1 $DBDIR2 echo "Starting slapd on TCP/IP port $PORT1..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF1 > $CONF1 +. $CONFFILTER $BACKEND < $METACONF1 > $CONF1 $SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -80,7 +80,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT2..." -. $CONFFILTER $BACKEND $MONITORDB < $METACONF2 > $CONF2 +. $CONFFILTER $BACKEND < $METACONF2 > $CONF2 $SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -119,7 +119,7 @@ if test $RC != 0 ; then fi echo "Starting slapd on TCP/IP port $PORT3..." -. $CONFFILTER $BACKEND $MONITORDB < $ASYNCMETACONF > $CONF3 +. $CONFFILTER $BACKEND < $ASYNCMETACONF > $CONF3 $SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 & PID=$! if test $WAIT != 0 ; then @@ -179,7 +179,7 @@ done # fix test data to include back-monitor, if available # NOTE: copies do_* files from $TESTDIR/$DATADIR to $TESTDIR -$MONITORDATA "$MONITORDB" "$TESTDIR/$DATADIR" "$TESTDIR" +$MONITORDATA "$TESTDIR/$DATADIR" "$TESTDIR" BINDDN="cn=Manager,o=Local" PASSWD="secret" diff --git a/tests/scripts/test075-dsee-persist b/tests/scripts/test075-dsee-persist index 576077d8e8..a8136d2b8f 100755 --- a/tests/scripts/test075-dsee-persist +++ b/tests/scripts/test075-dsee-persist @@ -73,7 +73,7 @@ if test $RC != 0 ; then fi echo "Starting consumer slapd on TCP/IP port $PORT4..." -. $CONFFILTER $BACKEND $MONITORDB < $DSEESYNC2CONF > $CONF4 +. $CONFFILTER $BACKEND < $DSEESYNC2CONF > $CONF4 $SLAPD -f $CONF4 -h $URI4 -d $LVL > $LOG4 2>&1 & CONSUMERPID=$! if test $WAIT != 0 ; then diff --git a/tests/scripts/test076-authid-rewrite b/tests/scripts/test076-authid-rewrite index f7a89d629a..6bbbc9a09e 100755 --- a/tests/scripts/test076-authid-rewrite +++ b/tests/scripts/test076-authid-rewrite @@ -29,7 +29,7 @@ mkdir -p $TESTDIR $CONFDIR $DBDIR1 $SLAPPASSWD -g -n >$CONFIGPWF echo "Starting slapd on TCP/IP port $PORT1... $PWD" -. $CONFFILTER $BACKEND $MONITORDB < $DYNAMICCONF > $CONFLDIF +. $CONFFILTER $BACKEND < $DYNAMICCONF > $CONFLDIF $SLAPADD -F $CONFDIR -n 0 -l $CONFLDIF cd $TESTDIR $SLAPD -F ./slapd.d -h $URI1 -d $LVL > $LOG1 2>&1 & -- 2.47.3