]> git.sur5r.net Git - openldap/blobdiff - tests/data/slapd-ldapglue.conf
Merge remote-tracking branch 'origin/mdb.master' into OPENLDAP_REL_ENG_2_4
[openldap] / tests / data / slapd-ldapglue.conf
index f1a40254e54fc98689bdd4f782f6df22cbb94553..fce2d44ab7fc58800fb2d4bf228cabced98ed9d9 100644 (file)
@@ -1,9 +1,8 @@
 # master slapd config -- for testing
-# $OpenLDAP: pkg/ldap/tests/data/slapd-pw.conf,v 1.19.2.4 2003/12/15 22:05:29 
- kurt Exp $
+# $OpenLDAP$
 ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
 ##
-## Copyright 1998-2005 The OpenLDAP Foundation.
+## Copyright 1998-2013 The OpenLDAP Foundation.
 ## All rights reserved.
 ##
 ## Redistribution and use in source and binary forms, with or without
 ## <http://www.OpenLDAP.org/license.html>.
 
 #ucdata-path   ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -41,42 +40,40 @@ authz-regexp        "^uid=([^,]+),.*" "uid=$1,ou=People,dc=example,dc=com"
 # cn=monitor, cn=schema, and cn=config
 #
 
-access to attr=userpassword
+access to attrs=userpassword
        by self =wx
        by anonymous =x
 
 access to *
        by * read
 
-# people branch
+# groups branch
 database        ldap
-suffix          "ou=People,dc=example,dc=com"
+suffix          "ou=Groups,dc=example,dc=com"
 subordinate
-uri             "@URI2@"
+uri             "@URI3@"
 # FIXME: doesn't work with authz=native
 #sasl#idassert-bind    bindmethod=sasl authcid=proxy credentials=proxy @SASL_MECH@ mode=self
-#nosasl#idassert-bind  bindmethod=simple binddn="uid=proxy,ou=People,dc=example,dc=com" credentials=proxy mode=self
+#nosasl#idassert-bind  bindmethod=simple binddn="uid=proxy,ou=Groups,dc=example,dc=com" credentials=proxy mode=self
 
-# groups branch
+# people branch
 database        ldap
-suffix          "ou=Groups,dc=example,dc=com"
+suffix          "ou=People,dc=example,dc=com"
 subordinate
-uri             "@URI3@"
+uri             "@URI2@"
 # FIXME: doesn't work with authz=native
 #sasl#idassert-bind    bindmethod=sasl authcid=proxy credentials=proxy @SASL_MECH@ mode=self
-#nosasl#idassert-bind  bindmethod=simple binddn="uid=proxy,ou=Groups,dc=example,dc=com" credentials=proxy mode=self
+#nosasl#idassert-bind  bindmethod=simple binddn="uid=proxy,ou=People,dc=example,dc=com" credentials=proxy mode=self
 
 # root
 database        @BACKEND@
 suffix          "dc=example,dc=com"
-directory      ./testrun/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
-#bdb#index             objectClass     eq
-#bdb#index             cn,sn,uid       pres,eq,sub
-#hdb#index             objectClass     eq
-#hdb#index             cn,sn,uid       pres,eq,sub
-#ldbm#index            objectClass     eq
-#ldbm#index            cn,sn,uid       pres,eq,sub
+#~null~#directory      @TESTDIR@/db.1.a
+#indexdb#index         objectClass     eq
+#indexdb#index         cn,sn,uid       pres,eq,sub
+#ndb#dbname db_1
+#ndb#include @DATADIR@/ndb.conf
 
 #monitor#database      monitor