X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-dn.conf;h=5aa6ba6e1bfcb0580610415b4d6f457baea1a3b2;hb=c6a45e144e3f2611a2fa3f3a444696c08a729b3e;hp=28648049e743f690e85d75d0f418d92ad300e7f3;hpb=7841e975395430f6ae32c8e33e7f44d7614c08be;p=openldap diff --git a/tests/data/slapd-dn.conf b/tests/data/slapd-dn.conf index 28648049e7..5aa6ba6e1b 100644 --- a/tests/data/slapd-dn.conf +++ b/tests/data/slapd-dn.conf @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 2004 The OpenLDAP Foundation. +## Copyright 2004-2007 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -13,19 +13,21 @@ ## top-level directory of the distribution or, alternatively, at ## . -ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @DATADIR@/test.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la +#monitormod#modulepath ../servers/slapd/back-monitor/ +#monitormod#moduleload back_monitor.la ####################################################################### # database definitions @@ -33,9 +35,12 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret -index objectClass eq -index cn,sn,uid pres,eq,sub +#bdb#index objectClass eq +#bdb#index cn,sn,uid pres,eq,sub +#hdb#index objectClass eq +#hdb#index cn,sn,uid pres,eq,sub +#monitor#database monitor