X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-cache-master.conf;h=eecbe9914b69587fbd5ec8a1608e80ac325acde7;hb=41ae4ec095a2d965bd4192b40ce128a2f781ac97;hp=0a0c6b5d1dbccd2a1e022a189eb2b9436bb4fd82;hpb=f5beb2e0d39a027f3425b76b72cce5022adc3c62;p=openldap diff --git a/tests/data/slapd-cache-master.conf b/tests/data/slapd-cache-master.conf index 0a0c6b5d1d..eecbe9914b 100644 --- a/tests/data/slapd-cache-master.conf +++ b/tests/data/slapd-cache-master.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq