X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-ldapglue.conf;h=fce2d44ab7fc58800fb2d4bf228cabced98ed9d9;hb=d63e46d29da2d3c7c526b358a9f760aa87a73c5b;hp=26d7d2b5620fd7a724f2f3a73a230a9eb1128e71;hpb=acbb5cf689a4336af05c9f259d909d8141055bac;p=openldap diff --git a/tests/data/slapd-ldapglue.conf b/tests/data/slapd-ldapglue.conf index 26d7d2b562..fce2d44ab7 100644 --- a/tests/data/slapd-ldapglue.conf +++ b/tests/data/slapd-ldapglue.conf @@ -1,9 +1,8 @@ # master slapd config -- for testing -# $OpenLDAP: pkg/ldap/tests/data/slapd-pw.conf,v 1.19.2.4 2003/12/15 22:05:29 - kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2006 The OpenLDAP Foundation. +## Copyright 1998-2013 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -41,7 +40,7 @@ authz-regexp "^uid=([^,]+),.*" "uid=$1,ou=People,dc=example,dc=com" # cn=monitor, cn=schema, and cn=config # -access to attr=userpassword +access to attrs=userpassword by self =wx by anonymous =x @@ -69,14 +68,12 @@ uri "@URI2@" # root database @BACKEND@ suffix "dc=example,dc=com" -directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret -#bdb#index objectClass eq -#bdb#index cn,sn,uid pres,eq,sub -#hdb#index objectClass eq -#hdb#index cn,sn,uid pres,eq,sub -#ldbm#index objectClass eq -#ldbm#index cn,sn,uid pres,eq,sub +#~null~#directory @TESTDIR@/db.1.a +#indexdb#index objectClass eq +#indexdb#index cn,sn,uid pres,eq,sub +#ndb#dbname db_1 +#ndb#include @DATADIR@/ndb.conf #monitor#database monitor