]> git.sur5r.net Git - openldap/blobdiff - tests/data/slapd-glue.conf
ITS#5810 support back-null
[openldap] / tests / data / slapd-glue.conf
index 4f9d1c2a9599bb96815a78426f4ed067f15f77c3..4f3a091daf1d688f186a5f05c4e77a732d7ca9e5 100644 (file)
@@ -1,9 +1,8 @@
 # stand-alone slapd config -- for backglue testing (with indexing)
-# $OpenLDAP: pkg/ldap/tests/data/slapd-glue.conf,v 1.5.2.4 2003/12/15 22:05:29
-  kurt Exp $
+# $OpenLDAP$
 ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
 ##
-## Copyright 1998-2005 The OpenLDAP Foundation.
+## Copyright 1998-2009 The OpenLDAP Foundation.
 ## All rights reserved.
 ##
 ## Redistribution and use in source and binary forms, with or without
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,52 +33,43 @@ argsfile    ./testrun/slapd.1.args
 database       @BACKEND@
 suffix         "ou=Information Technology Division,ou=People,dc=example,dc=com"
 subordinate
-directory      ./testrun/db.1.a
 rootdn         "cn=Manager, dc=example,dc=com"
+#~null~#directory      @TESTDIR@/db.1.a
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
 #bdb#index             cn,sn   pres,eq,sub,subany
 #hdb#index             objectclass     eq
 #hdb#index             uid     pres,eq,sub
 #hdb#index             cn,sn   pres,eq,sub,subany
-#ldbm#index            objectclass     eq
-#ldbm#index            uid     pres,eq,sub
-#ldbm#index            cn,sn   pres,eq,sub,subany
-#ldbm#dbnosync
-#ldbm#dbnolocking
+#ndb#dbname db_1
+#ndb#include @DATADIR@/ndb.conf
 
 database       @BACKEND@
 suffix         "ou=Groups,dc=example,dc=com"
 subordinate
-directory      ./testrun/db.1.b
 rootdn         "cn=Manager, dc=example,dc=com"
+#~null~#directory      @TESTDIR@/db.1.b
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
 #bdb#index             cn,sn   pres,eq,sub,subany
 #hdb#index             objectclass     eq
 #hdb#index             uid     pres,eq,sub
 #hdb#index             cn,sn   pres,eq,sub,subany
-#ldbm#index            objectclass     eq
-#ldbm#index            uid     pres,eq,sub
-#ldbm#index            cn,sn   pres,eq,sub,subany
-#ldbm#dbnosync
-#ldbm#dbnolocking
+#ndb#dbname db_2
+#ndb#include @DATADIR@/ndb.conf
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.c
 rootdn         "cn=Manager, dc=example,dc=com"
 rootpw         secret
+#~null~#directory      @TESTDIR@/db.1.c
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
 #bdb#index             cn,sn   pres,eq,sub,subany
 #hdb#index             objectclass     eq
 #hdb#index             uid     pres,eq,sub
 #hdb#index             cn,sn   pres,eq,sub,subany
-#ldbm#index            objectclass     eq
-#ldbm#index            uid     pres,eq,sub
-#ldbm#index            cn,sn   pres,eq,sub,subany
-#ldbm#dbnosync
-#ldbm#dbnolocking
+#ndb#dbname db_3
+#ndb#include @DATADIR@/ndb.conf
 
 #monitor#database      monitor