]> git.sur5r.net Git - openldap/blobdiff - tests/data/slapd-ldapglue.conf
fix test when slapo-memberof(5) built as module (ITS#5132)
[openldap] / tests / data / slapd-ldapglue.conf
index cf9d0cefd626de3f7611165077494b8ac184ccca..9e3820923361f52c8b5e892f498a58ffe1c9221a 100644 (file)
@@ -3,7 +3,7 @@
  kurt Exp $
 ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
 ##
-## Copyright 1998-2003 The OpenLDAP Foundation.
+## Copyright 1998-2007 The OpenLDAP Foundation.
 ## All rights reserved.
 ##
 ## Redistribution and use in source and binary forms, with or without
 ## <http://www.OpenLDAP.org/license.html>.
 
 #ucdata-path   ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
-
-# password-hash        {md5}
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
+#ldapmod#modulepath ../servers/slapd/back-ldap/
+#ldapmod#moduleload back_ldap.la
+#monitormod#modulepath ../servers/slapd/back-monitor/
+#monitormod#moduleload back_monitor.la
 
 #######################################################################
-# ldbm database definitions
+# database definitions
 #######################################################################
 
 authz-regexp   "^uid=([^,]+),.*" "uid=$1,ou=People,dc=example,dc=com"
@@ -39,43 +41,40 @@ authz-regexp        "^uid=([^,]+),.*" "uid=$1,ou=People,dc=example,dc=com"
 # cn=monitor, cn=schema, and cn=config
 #
 
-access to attr=userpassword
+access to attrs=userpassword
        by self =wx
        by anonymous =x
 
 access to *
        by * read
 
-# people branch
-database        ldap
-suffix          "ou=People,dc=example,dc=com"
-uri             "@URI2@"
-# FIXME: doesn't work with authz=native
-#sasl#idassert-method  sasl authcid=proxy cred=proxy @SASL_MECH@
-#nosasl#idassert-method  simple
-#nosasl#idassert-authcDN "uid=proxy,ou=People,dc=example,dc=com"
-#nosasl#idassert-passwd  proxy
-idassert-mode   self
-subordinate
-
 # groups branch
 database        ldap
 suffix          "ou=Groups,dc=example,dc=com"
+subordinate
 uri             "@URI3@"
 # FIXME: doesn't work with authz=native
-#sasl#idassert-method  sasl authcid=proxy cred=proxy @SASL_MECH@
-#nosasl#idassert-method  simple
-#nosasl#idassert-authcDN "uid=proxy,ou=Groups,dc=example,dc=com"
-#nosasl#idassert-passwd  proxy
-idassert-mode    self
+#sasl#idassert-bind    bindmethod=sasl authcid=proxy credentials=proxy @SASL_MECH@ mode=self
+#nosasl#idassert-bind  bindmethod=simple binddn="uid=proxy,ou=Groups,dc=example,dc=com" credentials=proxy mode=self
+
+# people branch
+database        ldap
+suffix          "ou=People,dc=example,dc=com"
 subordinate
+uri             "@URI2@"
+# FIXME: doesn't work with authz=native
+#sasl#idassert-bind    bindmethod=sasl authcid=proxy credentials=proxy @SASL_MECH@ mode=self
+#nosasl#idassert-bind  bindmethod=simple binddn="uid=proxy,ou=People,dc=example,dc=com" credentials=proxy mode=self
 
 # root
 database        @BACKEND@
 suffix          "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
-index          objectClass     eq
-index          cn,sn,uid       pres,eq,sub
+#bdb#index             objectClass     eq
+#bdb#index             cn,sn,uid       pres,eq,sub
+#hdb#index             objectClass     eq
+#hdb#index             cn,sn,uid       pres,eq,sub
 
+#monitor#database      monitor