X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fdata%2Fslapd-pw.conf;h=05fd80a99e57c9b3bab629d8e27cd9a3276eb138;hb=7124ec615efcd6419db99d6f093b61607fa84934;hp=cd3b42ded8e36ab324023bae77117b0b1f5a5449;hpb=dc0eacd40b625258355eea866d62188e5aa7ce3b;p=openldap diff --git a/tests/data/slapd-pw.conf b/tests/data/slapd-pw.conf index cd3b42ded8..05fd80a99e 100644 --- a/tests/data/slapd-pw.conf +++ b/tests/data/slapd-pw.conf @@ -3,7 +3,7 @@ kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2005 The OpenLDAP Foundation. +## Copyright 1998-2006 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -14,15 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args - -# password-hash {md5} +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -36,11 +34,15 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret -index objectClass eq -index cn,sn,uid pres,eq,sub +#bdb#index objectClass eq +#bdb#index cn,sn,uid pres,eq,sub +#hdb#index objectClass eq +#hdb#index cn,sn,uid pres,eq,sub +#ldbm#index objectClass eq +#ldbm#index cn,sn,uid pres,eq,sub # # normal installations should protect root dse, @@ -55,4 +57,4 @@ access to * by self write by * read -#monitor#database monitor +#monitor#database monitor