]> git.sur5r.net Git - openldap/commitdiff
Ready for release?
authorKurt Zeilenga <kurt@openldap.org>
Thu, 29 Sep 2005 21:07:57 +0000 (21:07 +0000)
committerKurt Zeilenga <kurt@openldap.org>
Thu, 29 Sep 2005 21:07:57 +0000 (21:07 +0000)
61 files changed:
CHANGES
libraries/liblutil/passwd.c
servers/slapd/back-ldbm/modrdn.c
servers/slapd/backglue.c
servers/slapd/bconfig.c
servers/slapd/main.c
servers/slapd/passwd.c
tests/data/slapd-aci.conf
tests/data/slapd-acl.conf
tests/data/slapd-cache-master.conf
tests/data/slapd-chain1.conf
tests/data/slapd-chain2.conf
tests/data/slapd-component.conf
tests/data/slapd-dn.conf
tests/data/slapd-dnssrv.conf
tests/data/slapd-emptydn.conf
tests/data/slapd-glue-ldap.conf
tests/data/slapd-glue-syncrepl1.conf
tests/data/slapd-glue-syncrepl2.conf
tests/data/slapd-glue.conf
tests/data/slapd-idassert.conf
tests/data/slapd-ldapglue.conf
tests/data/slapd-ldapgluegroups.conf
tests/data/slapd-ldapgluepeople.conf
tests/data/slapd-limits.conf
tests/data/slapd-master.conf
tests/data/slapd-meta.conf
tests/data/slapd-meta2.conf
tests/data/slapd-nis-master.conf
tests/data/slapd-passwd.conf
tests/data/slapd-ppolicy.conf
tests/data/slapd-proxycache.conf
tests/data/slapd-pw.conf
tests/data/slapd-ref-slave.conf
tests/data/slapd-referrals.conf
tests/data/slapd-refint.conf
tests/data/slapd-relay.conf
tests/data/slapd-repl-master.conf
tests/data/slapd-repl-slave.conf
tests/data/slapd-retcode.conf
tests/data/slapd-schema.conf
tests/data/slapd-sql-syncrepl-master.conf
tests/data/slapd-sql.conf
tests/data/slapd-syncrepl-master.conf
tests/data/slapd-syncrepl-slave-persist1.conf
tests/data/slapd-syncrepl-slave-persist2.conf
tests/data/slapd-syncrepl-slave-persist3.conf
tests/data/slapd-syncrepl-slave-refresh1.conf
tests/data/slapd-syncrepl-slave-refresh2.conf
tests/data/slapd-translucent-local.conf
tests/data/slapd-translucent-remote.conf
tests/data/slapd-unique.conf
tests/data/slapd-valsort.conf
tests/data/slapd-whoami.conf
tests/data/slapd.conf
tests/data/slapd2.conf
tests/run.in
tests/scripts/conf.sh
tests/scripts/defines.sh
tests/scripts/test002-populate
tests/scripts/test010-passwd

diff --git a/CHANGES b/CHANGES
index 07a159aafd8d68b99d37080fca99a390e38a29aa..91c11aefebceb7f5359e400d4f4935c941a69866 100644 (file)
--- a/CHANGES
+++ b/CHANGES
@@ -12,6 +12,11 @@ OpenLDAP 2.3.8 Release
        Fixed slapd rewrite session var set bug (ITS#4023)
        Fixed slapd syncrepl empty uniqueMember bug (ITS#4040)
        Fixed slapd alias resolution bug (ITS#4030)
+       Fixed slapd password-hash cleartext bug (ITS#4021)
+       Fixed slapd realloc zero bug (ITS#3981)
+       Fixed slapd nested overlay configuration bug (ITS#4047)
+       Fixed slapd password modify oldPassword ignore bug (ITS#4049)
+       Updated slapd authz backend detection (ITS#4018)
        Fixed slapd-bdb/hdb pointer/integer size mismatch (ITS#4015)
        Updated slapd-hdb index management
        Fixed slapd-glue mixtures bug (ITS#3979)
@@ -31,8 +36,6 @@ OpenLDAP 2.3.8 Release
        Fixed slapcat out-of-memory problem (ITS#4010)
        Fixed slurpd unrecognized slave names bug (ITS#4012)
        Fixed liblber dgram len bug (ITS#4046)
-       Updated slapd authz backend detection (ITS#4018)
-       Fixed slapd realloc zero bug (ITS#3981)
        Documentation
                Added slapo-valsort(5) man page (ITS#3994)
                Added slap tool -F option documentation (ITS#4026)
@@ -40,6 +43,7 @@ OpenLDAP 2.3.8 Release
                Fixed misc POSIX conformance issues (ITS#2667)
                Fixed --without-threads build issue (ITS#4006)
                Fixed test script exit checks (ITS#4045)
+               Added test suite parameterized directory support
 
 OpenLDAP 2.3.7 Release
        Updated slapd ManageDIT support
index 23d001f7d5aa5d4843fc704a6a879bd4f27c4194..269df67ed188c2bf58f3ab45ec29ceb1ccac80bd 100644 (file)
@@ -73,6 +73,10 @@ static lutil_cryptfunc lutil_crypt;
 lutil_cryptfunc *lutil_cryptptr = lutil_crypt;
 #endif
 
+/* KLUDGE:
+ *  chk_fn is NULL iff name is {CLEARTEXT}
+ *     otherwise, things will break
+ */
 struct pw_scheme {
        struct berval name;
        LUTIL_PASSWD_CHK_FUNC *chk_fn;
@@ -147,7 +151,7 @@ static const struct pw_scheme pw_schemes_default[] =
 
 #ifdef SLAPD_CLEARTEXT
        /* pseudo scheme */
-       { {0, "{CLEARTEXT}"},           NULL, hash_clear },
+       { BER_BVC("{CLEARTEXT}"),       NULL, hash_clear },
 #endif
 
        { BER_BVNULL, NULL, NULL }
@@ -306,7 +310,9 @@ lutil_passwd(
         */
        if (( passwd->bv_val[0] == '{' ) &&
                ( strchr( passwd->bv_val, '}' ) > passwd->bv_val+1 ))
+       {
                return 1;
+       }
        if( is_allowed_scheme("{CLEARTEXT}", schemes ) ) {
                return ( passwd->bv_len == cred->bv_len ) ?
                        memcmp( passwd->bv_val, cred->bv_val, passwd->bv_len )
index 5f4478d5daa8eb197d315f69fb1ea38343f0e1c3..a88da9c5185f9a7443b106ef3244589ebeb83e2e 100644 (file)
@@ -163,10 +163,15 @@ ldbm_back_modrdn(
        }
 
        /* check parent for "children" acl */
-       if ( ! access_allowed( op, p, children, NULL,
+       rs->sr_err = access_allowed( op, p, children, NULL,
                        op->oq_modrdn.rs_newSup != NULL ?
                                ACL_WDEL : ACL_WRITE,
-                       NULL ) )
+                       NULL );
+
+       if ( BER_BVISEMPTY( &p_ndn ))
+               p = NULL;
+
+       if ( !rs->sr_err )
        {
                Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
                        0, 0 );
@@ -176,9 +181,6 @@ ldbm_back_modrdn(
                goto return_results;
        }
 
-       if ( BER_BVISEMPTY( &p_ndn ))
-               p = NULL;
-
        Debug( LDAP_DEBUG_TRACE,
                   "ldbm_back_modrdn: wr to children of entry %s OK\n",
                   p_ndn.bv_val, 0, 0 );
index db732652a42da840f6b2d1ec7a2a3ee2f50b0382..bc17618b36bf29a0f08acab01865199ae424380a 100644 (file)
@@ -922,8 +922,6 @@ glue_sub_add( BackendDB *be, int advert, int online )
 int
 glue_sub_init()
 {
-       int rc;
-
        glue.on_bi.bi_type = "glue";
 
        glue.on_bi.bi_db_init = glue_db_init;
index e2be24c8f8e771ed65433f7a64c576768d75848c..be9de3f5ea354990d7611a73962dab18147891f5 100644 (file)
@@ -1379,7 +1379,7 @@ config_passwd_hash(ConfigArgs *c) {
        }
        for(i = 1; i < c->argc; i++) {
                if(!lutil_passwd_scheme(c->argv[i])) {
-                       sprintf( c->msg, "<%s> schema not available", c->argv[0] );
+                       sprintf( c->msg, "<%s> scheme not available", c->argv[0] );
                        Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
                                c->log, c->msg, c->argv[i]);
                } else {
index 3f9b948f7762e7c82651037be4a27b88a7da8f72..6a7ebec0ffd20434644936205fa1c0965eba7666 100644 (file)
@@ -261,14 +261,15 @@ int main( int argc, char **argv )
        struct sync_cookie *scp = NULL;
        struct sync_cookie *scp_entry = NULL;
 
+       char    *serverNamePrefix = "";
+       size_t  l;
+
 #ifdef CSRIMALLOC
        FILE *leakfile;
        if( ( leakfile = fopen( "slapd.leak", "w" )) == NULL ) {
                leakfile = stderr;
        }
 #endif
-       char    *serverNamePrefix = "";
-       size_t  l;
 
        slap_sl_mem_init();
 
index 3d63e447fe2bf3bc7113e3102aa834c0c8ccfb8d..385e2be3c1c46480642787a7fa592314979d557b 100644 (file)
@@ -68,13 +68,15 @@ int passwd_extop(
                return LDAP_STRONG_AUTH_REQUIRED;
        }
 
+       qpw->rs_old.bv_len = 0;
        qpw->rs_old.bv_val = NULL;
+       qpw->rs_new.bv_len = 0;
        qpw->rs_new.bv_val = NULL;
        qpw->rs_mods = NULL;
        qpw->rs_modtail = NULL;
 
-       rs->sr_err = slap_passwd_parse( op->ore_reqdata, &id, &qpw->rs_old,
-               &qpw->rs_new, &rs->sr_text );
+       rs->sr_err = slap_passwd_parse( op->ore_reqdata, &id,
+               &qpw->rs_old, &qpw->rs_new, &rs->sr_text );
 
        if ( rs->sr_err == LDAP_SUCCESS && !BER_BVISEMPTY( &id ) ) {
                Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
@@ -109,6 +111,12 @@ int passwd_extop(
        }
 
        if( op->o_bd == NULL ) {
+               if ( qpw->rs_old.bv_val != NULL ) {
+                       rs->sr_text = "unwilling to verify old password";
+                       rc = LDAP_UNWILLING_TO_PERFORM;
+                       goto error_return;
+               }
+
 #ifdef HAVE_CYRUS_SASL
                rc = slap_sasl_setpass( op, rs );
 #else
@@ -200,6 +208,12 @@ int passwd_extop(
                goto error_return;
        }
 
+       if ( qpw->rs_old.bv_val != NULL ) {
+               rs->sr_text = "unwilling to verify old password";
+               rc = LDAP_UNWILLING_TO_PERFORM;
+               goto error_return;
+       }
+
        ml = ch_malloc( sizeof(Modifications) );
        if ( !qpw->rs_modtail ) qpw->rs_modtail = &ml->sml_next;
 
@@ -349,6 +363,15 @@ int slap_passwd_parse( struct berval *reqdata,
                        goto decoding_error;
                }
 
+               if( oldpass->bv_len == 0 ) {
+                       Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
+                               0, 0, 0 );
+
+                       *text = "old password value is empty";
+                       rc = LDAP_UNWILLING_TO_PERFORM;
+                       goto done;
+               }
+
                tag = ber_peek_tag( ber, &len );
        }
 
@@ -371,6 +394,15 @@ int slap_passwd_parse( struct berval *reqdata,
                        goto decoding_error;
                }
 
+               if( newpass->bv_len == 0 ) {
+                       Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
+                               0, 0, 0 );
+
+                       *text = "new password value is empty";
+                       rc = LDAP_UNWILLING_TO_PERFORM;
+                       goto done;
+               }
+
                tag = ber_peek_tag( ber, &len );
        }
 
index 1794ec8ddbc914423da5b27e3ba5a2a2df96aab8..84a0d2b1ec51cf1b2398f37b41278dfb2e82fae2 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./testdata/test.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @DATADIR@/test.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -40,7 +40,7 @@ access to dn="cn=Subschema"
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index f4c09dbf6383b69ac94c74d66ec7d41cce1b97c9..c769714932d23997eec753fe29d0e81b3a47381e 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 # global ACLs
 #
@@ -44,7 +44,7 @@ access                to *
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 0a0c6b5d1dbccd2a1e022a189eb2b9436bb4fd82..eecbe9914b69587fbd5ec8a1608e80ac325acde7 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include @SCHEMADIR@/core.schema
+include @SCHEMADIR@/cosine.schema
+include @SCHEMADIR@/inetorgperson.schema
+include @SCHEMADIR@/openldap.schema
+include @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile     @TESTDIR@/slapd.1.pid
+argsfile    @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,7 +34,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 8a2a9f0e7236a4594b60ae289f0a3e6596a6a527..225ad81c941887c21a7901430c9bfe31328ca118 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -48,7 +48,7 @@ chain-acl-passwd      secret
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index d37dc2942273253f539e294b5073139ad4f038ce..4edbf7006e442f271d7ac9ff09ca22cc5b5295a4 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.2.pid
-argsfile    ./testrun/slapd.2.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -41,7 +41,7 @@ argsfile    ./testrun/slapd.2.args
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 6be3f59a0fc04ac831754c9ec1bc6828c4c6cd4d..b8c9e79d96cb623af46607cd34173c4db1d37271 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
-include ./testdata/test.schema
-include ./testdata/ditcontentrules.conf
+include                @DATADIR@/test.schema
+include                @DATADIR@/ditcontentrules.conf
 
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
-moduleload      ./testdata/comp_libs/compmatch.la
+moduleload      @DATADIR@/comp_libs/compmatch.la
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -39,7 +39,7 @@ moduleload      ./testdata/comp_libs/compmatch.la
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass eq
index b58fe4aa38819acda47e19460d90b120d7fbbcdd..10e02bb60bc7a41e04bc743d39bceb5b05c02eab 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,7 +34,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 4ea647ee995c5d4958c97d22a57cb0e382c994c5..08e1d9d447206976b2e12333c765236696e3b479 100644 (file)
@@ -14,9 +14,9 @@
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-pidfile     ./test-db/slapd.pid
-argsfile    ./test-db/slapd.args
+include                @SCHEMADIR@/core.schema
+pidfile                @TESTDIR@/slapd.pid
+argsfile       @TESTDIR@/slapd.args
 
 sasl-secprops noanonymous
 #sasl-secprops none
index b98b059ff6e68f47319cdd0f59d45bd5e4a2f35c..49e199dfefd52ba7ed5de2656b7e0ca055191cc6 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 access         to dn.exact=""
                by * read
@@ -40,7 +40,7 @@ access                to dn.exact="cn=Subschema"
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
@@ -65,7 +65,7 @@ access                to dn.subtree="dc=example,dc=com"
 
 database       @BACKEND@
 suffix         ""
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Manager,c=US"
 rootpw         secret
 #bdb#index             objectClass     eq
index 32497bf9db7fb96a64953e6de3649615a077bb4e..87b0ffe61062d29acaedd617e56fd6a78f27dd7b 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./schema/ppolicy.schema
-pidfile     ./test-db/slapd.m.pid
-argsfile    ./test-db/slapd.m.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @SCHEMADIR@/ppolicy.schema
+pidfile                @TESTDIR@/slapd.m.pid
+argsfile       @TESTDIR@/slapd.m.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
index ef9ebf485bd9b152e1bc40840d00c523ac1f0935..dbfdbae5470b0193fe5eea1d844a141a85d58991 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include                ./schema/core.schema
-include                ./schema/cosine.schema
-include                ./schema/inetorgperson.schema
-include                ./schema/openldap.schema
-include                ./schema/nis.schema
-pidfile                ./testrun/slapd.1.pid
-argsfile       ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -35,7 +35,7 @@ argsfile      ./testrun/slapd.1.args
 database       @BACKEND@
 suffix         "ou=Information Technology Division,ou=People,dc=example,dc=com"
 subordinate
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager 1,dc=example,dc=com"
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
@@ -55,7 +55,7 @@ overlay               syncprov
 database       @BACKEND@
 suffix         "ou=Groups,dc=example,dc=com"
 subordinate
-directory      ./testrun/db.1.b
+directory      @TESTDIR@/db.1.b
 rootdn         "cn=Manager 1,dc=example,dc=com"
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
@@ -88,7 +88,7 @@ updateref     @URI2@
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.c
+directory      @TESTDIR@/db.1.c
 rootdn         "cn=Manager 1,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectclass     eq
index 2147cc16316a722876df7d56049c3cb3000a810c..f2ef024dea36a8470b8e01cd90663b029ebd4304 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include                ./schema/core.schema
-include                ./schema/cosine.schema
-include                ./schema/inetorgperson.schema
-include                ./schema/openldap.schema
-include                ./schema/nis.schema
-pidfile                ./testrun/slapd.2.pid
-argsfile       ./testrun/slapd.2.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -35,7 +35,7 @@ argsfile      ./testrun/slapd.2.args
 database       @BACKEND@
 suffix         "ou=Information Technology Division,ou=People,dc=example,dc=com"
 subordinate
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Manager 2,dc=example,dc=com"
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
@@ -68,7 +68,7 @@ updateref     @URI1@
 database       @BACKEND@
 suffix         "ou=Groups,dc=example,dc=com"
 subordinate
-directory      ./testrun/db.2.b
+directory      @TESTDIR@/db.2.b
 rootdn         "cn=Manager 2,dc=example,dc=com"
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
@@ -88,7 +88,7 @@ overlay               syncprov
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.2.c
+directory      @TESTDIR@/db.2.c
 rootdn         "cn=Manager 2,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectclass     eq
index 4f9d1c2a9599bb96815a78426f4ed067f15f77c3..0ebbb3eb7886a2d2dfc1439fafb9b1d1e20a0542 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,7 +34,7 @@ argsfile    ./testrun/slapd.1.args
 database       @BACKEND@
 suffix         "ou=Information Technology Division,ou=People,dc=example,dc=com"
 subordinate
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager, dc=example,dc=com"
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
@@ -51,7 +51,7 @@ rootdn                "cn=Manager, dc=example,dc=com"
 database       @BACKEND@
 suffix         "ou=Groups,dc=example,dc=com"
 subordinate
-directory      ./testrun/db.1.b
+directory      @TESTDIR@/db.1.b
 rootdn         "cn=Manager, dc=example,dc=com"
 #bdb#index             objectclass     eq
 #bdb#index             uid     pres,eq,sub
@@ -67,7 +67,7 @@ rootdn                "cn=Manager, dc=example,dc=com"
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.c
+directory      @TESTDIR@/db.1.c
 rootdn         "cn=Manager, dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectclass     eq
index b9ecdc6535be3415b4e20111aed09fcb57f23a6f..f3cd6ae015e3bfeeed84b0db90e93904c37b8c7d 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 #ucdata-path   ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -60,7 +60,7 @@ access to *
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
@@ -78,7 +78,7 @@ access to dn.exact="cn=Proxy,ou=Admin,dc=example,dc=com"
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=it"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Manager,dc=example,dc=it"
 rootpw         secret
 #bdb#index             objectClass     eq
index 9f0bfd3dc031d3a32ae5644cf9868f3066483a6c..84fe79752216804c5e2f9020fdd5ea48c116ab2f 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 #ucdata-path   ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -69,7 +69,7 @@ uri             "@URI2@"
 # root
 database        @BACKEND@
 suffix          "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index a5f1f9f43096b73d02de7e0bd58f7b7277762c46..32220e063034dd4f35963b03ffc1765b24c369e2 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 #ucdata-path   ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.3.pid
-argsfile    ./testrun/slapd.3.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.3.pid
+argsfile       @TESTDIR@/slapd.3.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -51,7 +51,7 @@ access to *
 # people branch
 database        @BACKEND@
 suffix          "ou=Groups,dc=example,dc=com"
-directory      ./testrun/db.3.a
+directory      @TESTDIR@/db.3.a
 rootdn         "cn=Manager,ou=Groups,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index a5a6d28ca8ac7907a7353b70eae3f031078a1560..27898911de9bba3366830dd6938b385ebad7b9a3 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 #ucdata-path   ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.2.pid
-argsfile    ./testrun/slapd.2.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -52,7 +52,7 @@ access to *
 # people branch
 database        @BACKEND@
 suffix          "ou=People,dc=example,dc=com"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Manager,ou=People,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index a38719392f562f98f63aec02a1222698919e5296..2d8c2e83d08991837cf2188405bb75ec515de7c9 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -33,7 +33,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 # Need quality indices on "uid" to check "unchecked" limits...
index f10ca6ff7257ec2d6cc3fe7fecdd0ca9d0e66082..8afa0d43d745507f511e696f6a7f71b73e32e04e 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
-include ./testdata/ditcontentrules.conf
+include                @DATADIR@/ditcontentrules.conf
 
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -36,7 +36,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass eq
index b451216aa78a276974bf59c07d361a688fb442e7..e92ac94655b0388848fe375b4a35cded7d1cdeb2 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./schema/ppolicy.schema
-pidfile     ./test-db/slapd.m.pid
-argsfile    ./test-db/slapd.m.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @SCHEMADIR@/ppolicy.schema
+pidfile                @TESTDIR@/slapd.m.pid
+argsfile       @TESTDIR@/slapd.m.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
index e4487a4a0edecc72d61a11a8ac1eb20772b145a7..2af52772316b3080d93792eb91c52f73fa29fe26 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./schema/ppolicy.schema
-pidfile     ./test-db/slapd.2.pid
-argsfile    ./test-db/slapd.2.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @SCHEMADIR@/ppolicy.schema
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -41,7 +41,7 @@ argsfile    ./test-db/slapd.2.args
 
 database       @BACKEND@
 suffix         "ou=Meta,dc=example,dc=com"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Manager,ou=Meta,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass eq
index ac6e94400a08ad7f9b8737770f66ca599dc64b30..4e6f1ebed4bff65a302e8b312c22114873141a10 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include                ./schema/others_nis.at.conf
-include                ./schema/others_nis.oc.conf
-include                ./schema/nis.at.conf
-include                ./schema/nis.oc.conf
-include                ./schema/internet_mail.at.conf
-include                ./schema/internet_mail.oc.conf
-pidfile     ./test-db/slapd.pid
-argsfile    ./test-db/slapd.args
+include                @SCHEMADIR@/others_nis.at.conf
+include                @SCHEMADIR@/others_nis.oc.conf
+include                @SCHEMADIR@/nis.at.conf
+include                @SCHEMADIR@/nis.oc.conf
+include                @SCHEMADIR@/internet_mail.at.conf
+include                @SCHEMADIR@/internet_mail.oc.conf
+pidfile                @TESTDIR@/slapd.pid
+argsfile       @TESTDIR@/slapd.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -35,7 +35,7 @@ argsfile    ./test-db/slapd.args
 database       ldbm
 cachesize      4
 suffix         "o=SGI, c=US"
-directory      ./test-db
+directory      @TESTDIR@
 rootdn         "cn=Manager, o=SGI, c=US"
 rootpw         secret
 index          objectClass     eq
index fd3589f430c7bc4e9ba87d024fdbf1d712042b67..7c21dc9f52d882c411abc8ee7ccf378c79cfd10c 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./test-db/slapd.pid
-argsfile    ./test-db/slapd.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.pid
+argsfile       @TESTDIR@/slapd.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
index bcfd5985dd1e492d9257e74e0e6f53df49157661..1f166a0f8e5691b2f940719ebc1b2e3104cbceb7 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./schema/ppolicy.schema
-pidfile     ./test-db/slapd.pid
-argsfile    ./test-db/slapd.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @SCHEMADIR@/ppolicy.schema
+pidfile                @TESTDIR@/slapd.pid
+argsfile       @TESTDIR@/slapd.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -35,7 +35,7 @@ argsfile    ./test-db/slapd.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass eq
index f739315e066a4cf51e4429f0450d77029b7bef8d..3ef81074ec20b795c3fa6c4794a13a48f9602904 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
-pidfile     ./testrun/slapd.2.pid
-argsfile    ./testrun/slapd.2.args
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -53,7 +53,7 @@ proxytemplate         (mail=) 0 @CACHETTL@
 #bdb#cachesize 20
 #hdb#cachesize 20
 #ldbm#cachesize 20
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 #bdb#index             objectClass     eq
 #bdb#index             cn,sn,uid,mail  pres,eq,sub
 #hdb#index             objectClass     eq
index b86c2281e155e77dd8b400bcfd1908cd9ca935bf..59c064bd8d906dfb45910aff3580eb1f9d06ae61 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,7 +34,7 @@ argsfile    ./testrun/slapd.1.args
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index bdec8ae22e31ee5bc24a9ff593fd4b74acaf4f17..493eb26b9166ffeb462a862b7f94139d79975644 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.2.pid
-argsfile    ./testrun/slapd.2.args
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -39,7 +39,7 @@ database      @BACKEND@
 #hdb#cachesize 0
 #ldbm#cachesize        0
 suffix         "o=University of Mich,c=US"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Manager,o=University of Mich,c=US"
 rootpw         secret
 #bdb#index             objectClass     eq
index e3431ce342a427a5dcfe2503f7c62742361f1541..15c69a5fa8cc2f3c3977841f58efdf9fa7d98927 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.pid
-argsfile    ./testrun/slapd.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.pid
+argsfile       @TESTDIR@/slapd.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -33,7 +33,7 @@ argsfile    ./testrun/slapd.args
 
 database       @BACKEND@
 suffix         "c=us"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,c=us"
 rootpw         secret
 #bdb#index             objectClass eq
index 54ff0a7ea33245916dc66cf2edf790770d443fd9..c36467663236219e5bcf318994e25114c15d7d78 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -36,7 +36,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "o=refint"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,o=refint"
 rootpw         secret
 #bdb#index             objectClass     eq
index f9ef67d7bf8c6ac25678974d3d9a4a20e94158d2..8cf8cc64552c822219a8d8c5adec6e1aa227fdc9 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./schema/ppolicy.schema
-pidfile     ./test-db/slapd.pid
-argsfile    ./test-db/slapd.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @SCHEMADIR@/ppolicy.schema
+pidfile                @TESTDIR@/slapd.pid
+argsfile       @TESTDIR@/slapd.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -41,7 +41,7 @@ argsfile    ./test-db/slapd.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass eq
index ff50863760dfcea02a85468312cba1534795b959..a99db4aaa3c43bcbc2fdf6415872f0ab86724de8 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -35,7 +35,7 @@ argsfile    ./testrun/slapd.1.args
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
@@ -45,7 +45,7 @@ rootpw                secret
 #ldbm#index            objectClass     eq
 #ldbm#index            cn,sn,uid       pres,eq,sub
 
-replogfile     ./testrun/slapd.1.replog
+replogfile     @TESTDIR@/slapd.1.replog
 
 replica                host=localhost:@PORT2@
                binddn="cn=Replica,dc=example,dc=com"
index b64c40be15464e62d5215e03f485539bf6745bef..84a4782cbaf194cd4a549d76c76fd9de5630c7fc 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.2.pid
-argsfile    ./testrun/slapd.2.args
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -44,7 +44,7 @@ argsfile    ./testrun/slapd.2.args
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Replica,dc=example,dc=com"
 rootpw         secret
 updatedn       "cn=Replica,dc=example,dc=com"
index a83e88d317b56c47b649a1738a7c65308f7345bd..8dadacf52ff515f5a6da55fe04f0cb7e42b397af 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./testdata/test.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @DATADIR@/test.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -37,7 +37,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
@@ -49,6 +49,6 @@ rootpw                secret
 
 overlay                retcode
 retcode-parent "ou=RetCodes,dc=example,dc=com"
-include                testdata/retcode.conf
+include                @DATADIR@/retcode.conf
 
 #monitor#database      monitor
index d5c53caba2abc2f8dc7e1362cf369bc2d1cfba5b..dcde0578e23df41ac7bb11e7eb298565cc081e9c 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 #
-include ./schema/core.schema
-include ./schema/cosine.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
 #
-include ./schema/corba.schema
-include ./schema/java.schema
-include ./schema/inetorgperson.schema
-include ./schema/misc.schema
-include ./schema/nis.schema
-include ./schema/openldap.schema
+include                @SCHEMADIR@/corba.schema
+include                @SCHEMADIR@/java.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/misc.schema
+include                @SCHEMADIR@/nis.schema
+include                @SCHEMADIR@/openldap.schema
 #
-include ./schema/dyngroup.schema
-include ./schema/ppolicy.schema
+include                @SCHEMADIR@/duaconf.schema
+include                @SCHEMADIR@/dyngroup.schema
+include                @SCHEMADIR@/ppolicy.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #
-rootdse        ./testdata/rootdse.ldif
+rootdse        @DATADIR@/rootdse.ldif
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -46,14 +47,14 @@ rootdse     ./testdata/rootdse.ldif
 
 database       @BACKEND@
 suffix         "o=OpenLDAP Project,l=Internet"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 #bdb#index             objectClass eq
 #hdb#index             objectClass eq
 #ldbm#index            objectClass eq
 
 #database      @BACKEND@
 #suffix                "dc=example,dc=com"
-#directory     ./testrun/db.1.b
+#directory     @TESTDIR@/db.1.b
 #index         objectClass eq
 
 #monitor#database      monitor
index cc7f9fc70a6fdee55118a6d50fef84effe42bb78..984d158f8e90604d3c2f59b84529a4ea9e33d822 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 #ucdata-path   ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #sqlmod#modulepath ../servers/slapd/back-sql/
 #sqlmod#moduleload back_sql.la
index 08facd1f9ede536bceac08b05ccba2c3f7923877..8b7ae7dc40bf0b22df62b22e3e999168f0166bd3 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 #ucdata-path   ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #sqlmod#modulepath ../servers/slapd/back-sql/
 #sqlmod#moduleload back_sql.la
index ecbf760e8c5fe044e8d1f668240b9655983f44c1..f05b113ba0df88e73c6d649b8976dd7eb949d985 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -36,7 +36,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 9caae200af3f49e26558cd5ca90758886f06efee..edf72c455d7834f369601bf0b0d7464eea9f9bfd 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.4.pid
-argsfile    ./testrun/slapd.4.args
+pidfile                @TESTDIR@/slapd.4.pid
+argsfile       @TESTDIR@/slapd.4.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -45,7 +45,7 @@ argsfile    ./testrun/slapd.4.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.4.a
+directory      @TESTDIR@/db.4.a
 rootdn         "cn=Replica,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index b49154fa73534be327f978b43307a284fdf14cf0..7cd0f9d6f7def6b4b6c0363d873548498447e490 100644 (file)
@@ -2,14 +2,14 @@
 # $OpenLDAP: pkg/ldap/tests/data/slapd-syncrepl-slave-persist2.conf,v 1.4.2.4 
  2003/12/15 22:05:29 kurt Exp $
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.5.pid
-argsfile    ./testrun/slapd.5.args
+pidfile                @TESTDIR@/slapd.5.pid
+argsfile       @TESTDIR@/slapd.5.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -22,7 +22,7 @@ argsfile    ./testrun/slapd.5.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.5.a
+directory      @TESTDIR@/db.5.a
 rootdn         "cn=Replica,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index e0d6a63a09541db5065a163c441713fdc5107c2f..ca38b5686af6434a463751689182a411ba74d8cb 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.6.pid
-argsfile    ./testrun/slapd.6.args
+pidfile                @TESTDIR@/slapd.6.pid
+argsfile       @TESTDIR@/slapd.6.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,7 +34,7 @@ argsfile    ./testrun/slapd.6.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.6.a
+directory      @TESTDIR@/db.6.a
 rootdn         "cn=Replica,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 35390ee6c50c58c9cf046f1f645a8cb435988460..e2f9f1847b0fcf04a244a59e0449197beb990bfc 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.2.pid
-argsfile    ./testrun/slapd.2.args
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -36,7 +36,7 @@ argsfile    ./testrun/slapd.2.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Replica,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index ee3358f5976afea56a9c3cd84213b86138e86827..901df272758da9860aa0a88c7f4be05a03b5e03c 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.3.pid
-argsfile    ./testrun/slapd.3.args
+pidfile                @TESTDIR@/slapd.3.pid
+argsfile       @TESTDIR@/slapd.3.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,7 +34,7 @@ argsfile    ./testrun/slapd.3.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.3.a
+directory      @TESTDIR@/db.3.a
 rootdn         "cn=Replica,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 5d7737e8b45b7ef2d11227460c9a0bf6f97227ba..72b38c24cacdd33eb628115d7be58c099b898425 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 ucdata-path    ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
 #
-pidfile     ./testrun/slapd.2.pid
-argsfile    ./testrun/slapd.2.args
+pidfile                @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@
 #mod#moduleload        back_@BACKEND@.la
@@ -41,7 +41,7 @@ argsfile    ./testrun/slapd.2.args
 
 database       @BACKEND@
 suffix         "o=translucent"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "o=translucent"
 rootpw         secret
 #bdb#index             objectClass     eq
index 47c35a9e3b4da7b49ab8c764842c562740d22fa7..524f6dbf63f29c830806159a1ec66d4d02af203c 100644 (file)
 ## <http://www.OpenLDAP.org/license.html>.
 
 ucdata-path    ./ucdata
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/:../servers/slapd/overlays
 #mod#moduleload        back_@BACKEND@.la
@@ -37,7 +37,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "o=translucent"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "o=translucent"
 rootpw         secret
 #bdb#index             objectClass     eq
index b2dcb474e52a730b3742ef2d3e176c09c0fa5969..8e069516e47023946b35d1a7e1da7acf463cc221 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -36,7 +36,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "o=unique"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,o=unique"
 rootpw         secret
 #bdb#index             objectClass     eq
index 7b8cbf453338dbc6d55bbe9b457c849b9d017a02..899f51368b44adaf8ae76e348810d78cc0394ab3 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,7 +34,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "o=valsort"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,o=valsort"
 rootpw         secret
 #bdb#index             objectClass     eq
index 7b64ed9571c4810cbb363fe67818b53b4c1a59a5..692bf353af6ebb7dfeacf1458ab6d4489a831313 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -54,7 +54,7 @@ access to *
 database       @BACKEND@
 #ldbm#cachesize        0
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 6523c4fae1ce7e5ea177e6a704bbac7de6c263b6..f41f11a264073db633c02979a25415436bd937b5 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
-include ./testdata/test.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
+include                @DATADIR@/test.schema
 
 #
-pidfile     ./testrun/slapd.1.pid
-argsfile    ./testrun/slapd.1.args
+pidfile                @TESTDIR@/slapd.1.pid
+argsfile       @TESTDIR@/slapd.1.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -35,7 +35,7 @@ argsfile    ./testrun/slapd.1.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.1.a
+directory      @TESTDIR@/db.1.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 #bdb#index             objectClass     eq
index 8b992629d06234566120dbb070518fcf4cc41ee2..c4054269329484ccabed52e24c29f9e67c0a9830 100644 (file)
 ## top-level directory of the distribution or, alternatively, at
 ## <http://www.OpenLDAP.org/license.html>.
 
-include ./schema/core.schema
-include ./schema/cosine.schema
-include ./schema/inetorgperson.schema
-include ./schema/openldap.schema
-include ./schema/nis.schema
+include                @SCHEMADIR@/core.schema
+include                @SCHEMADIR@/cosine.schema
+include                @SCHEMADIR@/inetorgperson.schema
+include                @SCHEMADIR@/openldap.schema
+include                @SCHEMADIR@/nis.schema
 #
-pidfile     ./testrun/slapd.2.pid
-argsfile    ./testrun/slapd.2.args
+pidfile        @TESTDIR@/slapd.2.pid
+argsfile       @TESTDIR@/slapd.2.args
 
 #mod#modulepath        ../servers/slapd/back-@BACKEND@/
 #mod#moduleload        back_@BACKEND@.la
@@ -34,7 +34,7 @@ argsfile    ./testrun/slapd.2.args
 
 database       @BACKEND@
 suffix         "dc=example,dc=com"
-directory      ./testrun/db.2.a
+directory      @TESTDIR@/db.2.a
 rootdn         "cn=Manager,dc=example,dc=com"
 rootpw         secret
 index          objectClass     eq
index 8b2642e2f950f7faaec79ba2cbd5f62f2196c568..766fc1f561338cd3195a14f94eba8346d445dc70 100644 (file)
@@ -55,6 +55,9 @@ export AC_pcache AC_ppolicy AC_refint AC_retcode AC_rwm AC_unique AC_syncprov
 export AC_translucent AC_WITH_SASL AC_WITH_TLS AC_WITH_MODULES_ENABLED AC_ACI_ENABLED
 export AC_valsort
 
+# need defines.sh for the definitions of the directories
+. $SRCDIR/scripts/defines.sh
+
 if test ! -x ../servers/slapd/slapd ; then
        echo "Could not locate slapd(8)"
        exit 1
@@ -85,7 +88,7 @@ while test $# -gt 0 ; do
 
                -c | -clean)
                        CLEAN=yes
-                       shift; shift ;;
+                       shift ;;
 
                -k | -kill)
                        KILLSERVERS=no
@@ -141,20 +144,20 @@ else
        exit 1;
 fi
 
-if test ! -r testdata/test.ldif ; then
-       ${LN_S} ${SRCDIR}/data testdata
+if test ! -r ${DATADIR}/test.ldif ; then
+       ${LN_S} ${SRCDIR}/data ${DATADIR}
 fi
-if test ! -r schema/core.schema ; then
-       ${LN_S} ${TOPSRCDIR}/servers/slapd/schema schema
+if test ! -r ${SCHEMADIR}/core.schema ; then
+       ${LN_S} ${TOPSRCDIR}/servers/slapd/schema ${SCHEMADIR}
 fi
 
-if test -d testrun ; then
+if test -d ${TESTDIR} ; then
        if test $PRESERVE = no ; then
                echo "Cleaning up test run directory leftover from previous run."
-               /bin/rm -rf testrun
+               /bin/rm -rf ${TESTDIR}
        elif test $PRESERVE = yes ; then
                echo "Cleaning up only database directories leftover from previous run."
-               /bin/rm -rf testrun/db.*
+               /bin/rm -rf ${TESTDIR}/db.*
        fi
 fi
 
@@ -163,8 +166,8 @@ if test $USERDATA = yes ; then
                echo "User data directory (userdata) does not exist."
                exit 1
        fi
-       mkdir -p testrun
-       cp -R userdata/* testrun
+       mkdir -p ${TESTDIR}
+       cp -R userdata/* ${TESTDIR}
 fi
 
 # disable LDAP initialization
@@ -176,9 +179,9 @@ RC=$?
 
 if test $CLEAN = yes ; then
        echo "Cleaning up test run directory from this run."
-       /bin/rm -rf testrun
+       /bin/rm -rf ${TESTDIR}
        echo "Cleaning up symlinks."
-       /bin/rm -f testdata schema
+       /bin/rm -f ${DATADIR} ${SCHEMADIR}
 fi
 
 exit $RC
index 58ce5214f4cdc50765ef1bca53d31e997b0d9f40..0b43781c9dffe9639437306e4b8e2adc7ccae493 100755 (executable)
@@ -68,4 +68,7 @@ sed -e "s/@BACKEND@/${BACKEND}/"                      \
        -e "s;@PORT6@;${PORT6};"                        \
        -e "s/@SASL_MECH@/${SASL_MECH}/"                \
        -e "s/@CACHETTL@/${CACHETTL}/"                  \
-       -e "s/@ENTRY_LIMIT@/${CACHE_ENTRY_LIMIT}/"
+       -e "s/@ENTRY_LIMIT@/${CACHE_ENTRY_LIMIT}/"      \
+       -e "s;@TESTDIR@;${TESTDIR};"                    \
+       -e "s;@DATADIR@;${DATADIR};"                    \
+       -e "s;@SCHEMADIR@;${SCHEMADIR};"
index a26622a23107cbed569efffaee7efb4e1396ea88..e3948bf29cff8cede4508067cf01ef0694b102b5 100755 (executable)
@@ -37,6 +37,7 @@ VALSORT=${AC_valsort-valsortno}
 DATADIR=./testdata
 PROGDIR=./progs
 TESTDIR=./testrun
+SCHEMADIR=./schema
 
 DBDIR1A=$TESTDIR/db.1.a
 DBDIR1B=$TESTDIR/db.1.b
index 8d15b5dc51d2dbcc139cf465982c6348a273fd8d..fe24cb2f17cce043a3ee5cbc27294f7236b04e42 100755 (executable)
@@ -16,7 +16,7 @@
 echo "running defines.sh"
 . $SRCDIR/scripts/defines.sh
 
-mkdir -p $TESTRUN $DBDIR1 
+mkdir -p $TESTDIR $DBDIR1 
 
 echo "Starting slapd on TCP/IP port $PORT1..."
 . $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1
index 636d0cece464fa8ec3587c02e514a5f44e35689b..9abf3d93c2ef004a2616983a399cac013f959820 100755 (executable)
@@ -60,6 +60,36 @@ $LDAPSEARCH -h $LOCALHOST -p $PORT1 \
        -b "$BASEDN" \
        'objectclass=*' >> $SEARCHOUT 2>&1
 
+echo "Using ldappasswd to test a few error conditions ..."
+echo "Pass 0" >> $TESTOUT
+$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+       -w secret -a "" -s newsecret \
+       -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1
+RC=$?
+if test $RC = 0 ; then
+       echo "ldappasswd unexpectantly passed ($RC)! old empty"
+       test $KILLSERVERS != no && kill -HUP $KILLPIDS
+       exit $RC
+fi
+$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+       -w secret -a oldsecret -s "" \
+       -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1
+RC=$?
+if test $RC = 0 ; then
+       echo "ldappasswd unexpectantly passed ($RC)! new empty"
+       test $KILLSERVERS != no && kill -HUP $KILLPIDS
+       exit $RC
+fi
+$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+       -w secret -a oldsecret -s newsecret \
+       -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1
+RC=$?
+if test $RC = 0 ; then
+       echo "ldappasswd unexpectantly passed ($RC)! wrong old"
+       test $KILLSERVERS != no && kill -HUP $KILLPIDS
+       exit $RC
+fi
+
 echo "Using ldappasswd (PASS 1)  ..."
 echo "Pass 1" >> $TESTOUT
 $LDAPPASSWD -h $LOCALHOST -p $PORT1 \
@@ -141,7 +171,7 @@ fi
 
 echo "Logging end state with ldapsearch..."
 echo "" >> $TESTOUT
-echo "++ Initial search" >> $TESTOUT
+echo "++ End search" >> $TESTOUT
 $LDAPSEARCH -h $LOCALHOST -p $PORT1 \
        -D "$MANAGERDN" -w $PASSWD \
        -b "$BASEDN" \