X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-ldapglue.conf;h=d7b2435f11d7996e2fee775d8465c836648a963a;hb=55339651d6d6e21dc85dca7949cb094e57a1f6b2;hp=f1a40254e54fc98689bdd4f782f6df22cbb94553;hpb=0ec5e73f645ab2d0f48df1b99072f35ff59b120e;p=openldap diff --git a/tests/data/slapd-ldapglue.conf b/tests/data/slapd-ldapglue.conf index f1a40254e5..d7b2435f11 100644 --- a/tests/data/slapd-ldapglue.conf +++ b/tests/data/slapd-ldapglue.conf @@ -1,9 +1,8 @@ # master slapd config -- for testing -# $OpenLDAP: pkg/ldap/tests/data/slapd-pw.conf,v 1.19.2.4 2003/12/15 22:05:29 - kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2005 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -15,13 +14,13 @@ ## . #ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -41,42 +40,40 @@ authz-regexp "^uid=([^,]+),.*" "uid=$1,ou=People,dc=example,dc=com" # cn=monitor, cn=schema, and cn=config # -access to attr=userpassword +access to attrs=userpassword by self =wx by anonymous =x access to * by * read -# people branch +# groups branch database ldap -suffix "ou=People,dc=example,dc=com" +suffix "ou=Groups,dc=example,dc=com" subordinate -uri "@URI2@" +uri "@URI3@" # FIXME: doesn't work with authz=native #sasl#idassert-bind bindmethod=sasl authcid=proxy credentials=proxy @SASL_MECH@ mode=self -#nosasl#idassert-bind bindmethod=simple binddn="uid=proxy,ou=People,dc=example,dc=com" credentials=proxy mode=self +#nosasl#idassert-bind bindmethod=simple binddn="uid=proxy,ou=Groups,dc=example,dc=com" credentials=proxy mode=self -# groups branch +# people branch database ldap -suffix "ou=Groups,dc=example,dc=com" +suffix "ou=People,dc=example,dc=com" subordinate -uri "@URI3@" +uri "@URI2@" # FIXME: doesn't work with authz=native #sasl#idassert-bind bindmethod=sasl authcid=proxy credentials=proxy @SASL_MECH@ mode=self -#nosasl#idassert-bind bindmethod=simple binddn="uid=proxy,ou=Groups,dc=example,dc=com" credentials=proxy mode=self +#nosasl#idassert-bind bindmethod=simple binddn="uid=proxy,ou=People,dc=example,dc=com" credentials=proxy mode=self # root database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret -#bdb#index objectClass eq -#bdb#index cn,sn,uid pres,eq,sub -#hdb#index objectClass eq -#hdb#index cn,sn,uid pres,eq,sub -#ldbm#index objectClass eq -#ldbm#index cn,sn,uid pres,eq,sub +#~null~#directory @TESTDIR@/db.1.a +#indexdb#index objectClass eq +#indexdb#index cn,sn,uid pres,eq,sub +#ndb#dbname db_1 +#ndb#include @DATADIR@/ndb.conf #monitor#database monitor