]> git.sur5r.net Git - openldap/blobdiff - tests/data/slapd-relay.conf
ITS#7344 Add initial testsuite for slapo-constraint
[openldap] / tests / data / slapd-relay.conf
index 7030ae5e4c44186e3ffd7b35bc18ddd2cfbd350f..bc356dbc46ab46fb5b9e5d98bf331f35094c66f0 100644 (file)
@@ -2,7 +2,7 @@
 # $OpenLDAP$
 ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
 ##
-## Copyright 1998-2004 The OpenLDAP Foundation.
+## Copyright 1998-2012 The OpenLDAP Foundation.
 ## All rights reserved.
 ##
 ## Redistribution and use in source and binary forms, with or without
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./schema/ppolicy.schema
-pidfile     ./test-db/slapd.pid
-argsfile    ./test-db/slapd.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @SCHEMADIR@/ppolicy.schema
+pidfile                @TESTDIR@/slapd.pid
+argsfile       @TESTDIR@/slapd.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -41,44 +41,63 @@ argsfile    ./test-db/slapd.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
-index          objectClass eq
+#null#bind             on
+#~null~#directory      @TESTDIR@/db.1.a
+#indexdb#index         objectClass eq
+#ndb#dbname db_1
+#ndb#include @DATADIR@/ndb.conf
 
 database       @RELAY@
 suffix         "o=Example,c=US"
 ### back-relay can automatically instantiate the rwm overlay
-#relay#relay           "dc=example,dc=com" massage
+#relay-relay#relay             "dc=example,dc=com"
+#relay-relay#overlay           rwm
+#relay-relay#rwm-suffixmassage "dc=example,dc=com"
+#relay-relay#rwm-map           objectClass groupOfNames groupOfUniqueNames
+#relay-relay#rwm-map           objectClass uidObject dcObject
+#relay-relay#rwm-map           attribute member uniqueMember
+#relay-relay#rwm-map           attribute uid dc
 ### back-ldap needs explicit instantiation of the rwm overlay
-#ldap#uri              "@URI1@"
-#ldap#overlay          rwm
-#ldap#rwm-suffixmassage        "dc=example,dc=com"
-#meta#uri              "@URI1@o=Example,c=US"
-#meta#suffixmassage    "o=Example,c=US" "dc=example,dc=com"
+#relay-ldap#uri                "@URI1@"
+#relay-ldap#overlay            rwm
+#relay-ldap#rwm-suffixmassage  "dc=example,dc=com"
+#relay-ldap#rwm-map            objectClass groupOfNames groupOfUniqueNames
+#relay-ldap#rwm-map            objectClass uidObject dcObject
+#relay-ldap#rwm-map            attribute member uniqueMember
+#relay-ldap#rwm-map            attribute uid dc
+#relay-meta#uri                "@URI1@o=Example,c=US"
+#relay-meta#suffixmassage      "o=Example,c=US" "dc=example,dc=com"
+#relay-meta#map                objectClass groupOfNames groupOfUniqueNames
+#relay-meta#map                objectClass uidObject dcObject
+#relay-meta#map                attribute member uniqueMember
+#relay-meta#map                attribute uid dc
 
 database       @RELAY@
 suffix         "o=Esempio,c=IT"
 ### use this alternate form of back-relay, without the "relay" directive,
 ### which causes the target database to be selected after DN massaging
-#relay#overlay         rwm
-#relay#rwm-suffixmassage       "dc=example,dc=com"
+#relay-relay#overlay           rwm
+#relay-relay#rwm-suffixmassage "dc=example,dc=com"
 ### back-ldap needs URI
-#ldap#uri              "@URI1@"
-#ldap#overlay          rwm
-#ldap#rwm-suffixmassage        "dc=example,dc=com"
-#meta#uri              "@URI1@o=Esempio,c=IT"
-#meta#suffixmassage    "o=Esempio,c=IT" "dc=example,dc=com"
+#relay-ldap#uri                "@URI1@"
+#relay-ldap#overlay            rwm
+#relay-ldap#rwm-suffixmassage  "dc=example,dc=com"
+#relay-meta#uri                "@URI1@o=Esempio,c=IT"
+#relay-meta#suffixmassage      "o=Esempio,c=IT" "dc=example,dc=com"
 
 database       @RELAY@
 suffix         "o=Beispiel,c=DE"
 ### back-relay can automatically instantiate the rwm overlay
-#relay#relay           "dc=example,dc=com" massage
+#relay-relay#relay             "dc=example,dc=com"
+#relay-relay#overlay           rwm
+#relay-relay#rwm-suffixmassage "dc=example,dc=com"
 ### back-ldap needs explicit instantiation of the rwm overlay
-#ldap#uri              "@URI1@"
-#ldap#overlay          rwm
-#ldap#rwm-suffixmassage        "dc=example,dc=com"
-#meta#uri              "@URI1@o=Beispiel,c=DE"
-#meta#suffixmassage    "o=Beispiel,c=DE" "dc=example,dc=com"
+#relay-ldap#uri                "@URI1@"
+#relay-ldap#overlay            rwm
+#relay-ldap#rwm-suffixmassage  "dc=example,dc=com"
+#relay-meta#uri                "@URI1@o=Beispiel,c=DE"
+#relay-meta#suffixmassage      "o=Beispiel,c=DE" "dc=example,dc=com"
 
-#monitor#database monitor
+#monitor#database      monitor