]> git.sur5r.net Git - openldap/blobdiff - tests/data/slapd-pw.conf
ITS#4877
[openldap] / tests / data / slapd-pw.conf
index f5f7dccf9a91f35ddc04bc2fc67f84031f65c159..3b3d28605f7b3359b46f240f937990d76a8cb9cd 100644 (file)
@@ -1,43 +1,60 @@
-# $OpenLDAP$
-#
 # master slapd config -- for testing
-#
-#include               ./data/slapd.at.conf
-#include               ./data/slapd.oc.conf
-include ./schema/core.schema
-include ./schema/openldap.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-schemacheck    off
-pidfile     ./test-db/slapd.pid
-argsfile    ./test-db/slapd.args
-
-# password-hash        {md5}
+# $OpenLDAP: pkg/ldap/tests/data/slapd-pw.conf,v 1.19.2.4 2003/12/15 22:05:29 
+ kurt Exp $
+## This work is part of OpenLDAP Software <http://www.openldap.org/>.
+##
+## Copyright 1998-2007 The OpenLDAP Foundation.
+## All rights reserved.
+##
+## Redistribution and use in source and binary forms, with or without
+## modification, are permitted only as authorized by the OpenLDAP
+## Public License.
+##
+## A copy of this license is available in the file LICENSE in the
+## top-level directory of the distribution or, alternatively, at
+## <http://www.OpenLDAP.org/license.html>.
+
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
+
+#mod#modulepath        ../servers/slapd/back-@BACKEND@/
+#mod#moduleload        back_@BACKEND@.la
+#monitormod#modulepath ../servers/slapd/back-monitor/
+#monitormod#moduleload back_monitor.la
 
 #######################################################################
-# ldbm database definitions
+# database definitions
 #######################################################################
 
-database       ldbm
-cachesize      0
-suffix         "o=University of Michigan, c=US"
-directory      ./test-db
-rootdn         "cn=Manager, o=University of Michigan, c=US"
+database       @BACKEND@
+#ldbm#cachesize        0
+suffix         "dc=example,dc=com"
+directory      @TESTDIR@/db.1.a
+rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
-index          cn,sn,uid       pres,eq,approx
-index          default         none
-lastmod                on
-defaultaccess  none
+#bdb#index             objectClass     eq
+#bdb#index             cn,sn,uid       pres,eq,sub
+#hdb#index             objectClass     eq
+#hdb#index             cn,sn,uid       pres,eq,sub
+#ldbm#index            objectClass     eq
+#ldbm#index            cn,sn,uid       pres,eq,sub
 
 #
 # normal installations should protect root dse,
 # cn=monitor, cn=schema, and cn=config
 #
 
-access to attr=userpassword
+access to attrs=userpassword
        by anonymous auth
        by self write
 
 access to *
        by self write
        by * read
+
+#monitor#database      monitor