From: Kurt Zeilenga Date: Thu, 29 Sep 2005 21:07:57 +0000 (+0000) Subject: Ready for release? X-Git-Tag: OPENLDAP_REL_ENG_2_3_8~12 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=1bd26d5951cc929b0513d569186662650ce598d9;p=openldap Ready for release? --- diff --git a/CHANGES b/CHANGES index 07a159aafd..91c11aefeb 100644 --- a/CHANGES +++ b/CHANGES @@ -12,6 +12,11 @@ OpenLDAP 2.3.8 Release Fixed slapd rewrite session var set bug (ITS#4023) Fixed slapd syncrepl empty uniqueMember bug (ITS#4040) Fixed slapd alias resolution bug (ITS#4030) + Fixed slapd password-hash cleartext bug (ITS#4021) + Fixed slapd realloc zero bug (ITS#3981) + Fixed slapd nested overlay configuration bug (ITS#4047) + Fixed slapd password modify oldPassword ignore bug (ITS#4049) + Updated slapd authz backend detection (ITS#4018) Fixed slapd-bdb/hdb pointer/integer size mismatch (ITS#4015) Updated slapd-hdb index management Fixed slapd-glue mixtures bug (ITS#3979) @@ -31,8 +36,6 @@ OpenLDAP 2.3.8 Release Fixed slapcat out-of-memory problem (ITS#4010) Fixed slurpd unrecognized slave names bug (ITS#4012) Fixed liblber dgram len bug (ITS#4046) - Updated slapd authz backend detection (ITS#4018) - Fixed slapd realloc zero bug (ITS#3981) Documentation Added slapo-valsort(5) man page (ITS#3994) Added slap tool -F option documentation (ITS#4026) @@ -40,6 +43,7 @@ OpenLDAP 2.3.8 Release Fixed misc POSIX conformance issues (ITS#2667) Fixed --without-threads build issue (ITS#4006) Fixed test script exit checks (ITS#4045) + Added test suite parameterized directory support OpenLDAP 2.3.7 Release Updated slapd ManageDIT support diff --git a/libraries/liblutil/passwd.c b/libraries/liblutil/passwd.c index 23d001f7d5..269df67ed1 100644 --- a/libraries/liblutil/passwd.c +++ b/libraries/liblutil/passwd.c @@ -73,6 +73,10 @@ static lutil_cryptfunc lutil_crypt; lutil_cryptfunc *lutil_cryptptr = lutil_crypt; #endif +/* KLUDGE: + * chk_fn is NULL iff name is {CLEARTEXT} + * otherwise, things will break + */ struct pw_scheme { struct berval name; LUTIL_PASSWD_CHK_FUNC *chk_fn; @@ -147,7 +151,7 @@ static const struct pw_scheme pw_schemes_default[] = #ifdef SLAPD_CLEARTEXT /* pseudo scheme */ - { {0, "{CLEARTEXT}"}, NULL, hash_clear }, + { BER_BVC("{CLEARTEXT}"), NULL, hash_clear }, #endif { BER_BVNULL, NULL, NULL } @@ -306,7 +310,9 @@ lutil_passwd( */ if (( passwd->bv_val[0] == '{' ) && ( strchr( passwd->bv_val, '}' ) > passwd->bv_val+1 )) + { return 1; + } if( is_allowed_scheme("{CLEARTEXT}", schemes ) ) { return ( passwd->bv_len == cred->bv_len ) ? memcmp( passwd->bv_val, cred->bv_val, passwd->bv_len ) diff --git a/servers/slapd/back-ldbm/modrdn.c b/servers/slapd/back-ldbm/modrdn.c index 5f4478d5da..a88da9c518 100644 --- a/servers/slapd/back-ldbm/modrdn.c +++ b/servers/slapd/back-ldbm/modrdn.c @@ -163,10 +163,15 @@ ldbm_back_modrdn( } /* check parent for "children" acl */ - if ( ! access_allowed( op, p, children, NULL, + rs->sr_err = access_allowed( op, p, children, NULL, op->oq_modrdn.rs_newSup != NULL ? ACL_WDEL : ACL_WRITE, - NULL ) ) + NULL ); + + if ( BER_BVISEMPTY( &p_ndn )) + p = NULL; + + if ( !rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, 0, 0 ); @@ -176,9 +181,6 @@ ldbm_back_modrdn( goto return_results; } - if ( BER_BVISEMPTY( &p_ndn )) - p = NULL; - Debug( LDAP_DEBUG_TRACE, "ldbm_back_modrdn: wr to children of entry %s OK\n", p_ndn.bv_val, 0, 0 ); diff --git a/servers/slapd/backglue.c b/servers/slapd/backglue.c index db732652a4..bc17618b36 100644 --- a/servers/slapd/backglue.c +++ b/servers/slapd/backglue.c @@ -922,8 +922,6 @@ glue_sub_add( BackendDB *be, int advert, int online ) int glue_sub_init() { - int rc; - glue.on_bi.bi_type = "glue"; glue.on_bi.bi_db_init = glue_db_init; diff --git a/servers/slapd/bconfig.c b/servers/slapd/bconfig.c index e2be24c8f8..be9de3f5ea 100644 --- a/servers/slapd/bconfig.c +++ b/servers/slapd/bconfig.c @@ -1379,7 +1379,7 @@ config_passwd_hash(ConfigArgs *c) { } for(i = 1; i < c->argc; i++) { if(!lutil_passwd_scheme(c->argv[i])) { - sprintf( c->msg, "<%s> schema not available", c->argv[0] ); + sprintf( c->msg, "<%s> scheme not available", c->argv[0] ); Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n", c->log, c->msg, c->argv[i]); } else { diff --git a/servers/slapd/main.c b/servers/slapd/main.c index 3f9b948f77..6a7ebec0ff 100644 --- a/servers/slapd/main.c +++ b/servers/slapd/main.c @@ -261,14 +261,15 @@ int main( int argc, char **argv ) struct sync_cookie *scp = NULL; struct sync_cookie *scp_entry = NULL; + char *serverNamePrefix = ""; + size_t l; + #ifdef CSRIMALLOC FILE *leakfile; if( ( leakfile = fopen( "slapd.leak", "w" )) == NULL ) { leakfile = stderr; } #endif - char *serverNamePrefix = ""; - size_t l; slap_sl_mem_init(); diff --git a/servers/slapd/passwd.c b/servers/slapd/passwd.c index 3d63e447fe..385e2be3c1 100644 --- a/servers/slapd/passwd.c +++ b/servers/slapd/passwd.c @@ -68,13 +68,15 @@ int passwd_extop( return LDAP_STRONG_AUTH_REQUIRED; } + qpw->rs_old.bv_len = 0; qpw->rs_old.bv_val = NULL; + qpw->rs_new.bv_len = 0; qpw->rs_new.bv_val = NULL; qpw->rs_mods = NULL; qpw->rs_modtail = NULL; - rs->sr_err = slap_passwd_parse( op->ore_reqdata, &id, &qpw->rs_old, - &qpw->rs_new, &rs->sr_text ); + rs->sr_err = slap_passwd_parse( op->ore_reqdata, &id, + &qpw->rs_old, &qpw->rs_new, &rs->sr_text ); if ( rs->sr_err == LDAP_SUCCESS && !BER_BVISEMPTY( &id ) ) { Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", @@ -109,6 +111,12 @@ int passwd_extop( } if( op->o_bd == NULL ) { + if ( qpw->rs_old.bv_val != NULL ) { + rs->sr_text = "unwilling to verify old password"; + rc = LDAP_UNWILLING_TO_PERFORM; + goto error_return; + } + #ifdef HAVE_CYRUS_SASL rc = slap_sasl_setpass( op, rs ); #else @@ -200,6 +208,12 @@ int passwd_extop( goto error_return; } + if ( qpw->rs_old.bv_val != NULL ) { + rs->sr_text = "unwilling to verify old password"; + rc = LDAP_UNWILLING_TO_PERFORM; + goto error_return; + } + ml = ch_malloc( sizeof(Modifications) ); if ( !qpw->rs_modtail ) qpw->rs_modtail = &ml->sml_next; @@ -349,6 +363,15 @@ int slap_passwd_parse( struct berval *reqdata, goto decoding_error; } + if( oldpass->bv_len == 0 ) { + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", + 0, 0, 0 ); + + *text = "old password value is empty"; + rc = LDAP_UNWILLING_TO_PERFORM; + goto done; + } + tag = ber_peek_tag( ber, &len ); } @@ -371,6 +394,15 @@ int slap_passwd_parse( struct berval *reqdata, goto decoding_error; } + if( newpass->bv_len == 0 ) { + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", + 0, 0, 0 ); + + *text = "new password value is empty"; + rc = LDAP_UNWILLING_TO_PERFORM; + goto done; + } + tag = ber_peek_tag( ber, &len ); } diff --git a/tests/data/slapd-aci.conf b/tests/data/slapd-aci.conf index 1794ec8ddb..84a0d2b1ec 100644 --- a/tests/data/slapd-aci.conf +++ b/tests/data/slapd-aci.conf @@ -13,16 +13,16 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -include ./testdata/test.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @DATADIR@/test.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -40,7 +40,7 @@ access to dn="cn=Subschema" database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-acl.conf b/tests/data/slapd-acl.conf index f4c09dbf63..c769714932 100644 --- a/tests/data/slapd-acl.conf +++ b/tests/data/slapd-acl.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args # global ACLs # @@ -44,7 +44,7 @@ access to * database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-cache-master.conf b/tests/data/slapd-cache-master.conf index 0a0c6b5d1d..eecbe9914b 100644 --- a/tests/data/slapd-cache-master.conf +++ b/tests/data/slapd-cache-master.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-chain1.conf b/tests/data/slapd-chain1.conf index 8a2a9f0e72..225ad81c94 100644 --- a/tests/data/slapd-chain1.conf +++ b/tests/data/slapd-chain1.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -48,7 +48,7 @@ chain-acl-passwd secret database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-chain2.conf b/tests/data/slapd-chain2.conf index d37dc29422..4edbf7006e 100644 --- a/tests/data/slapd-chain2.conf +++ b/tests/data/slapd-chain2.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -41,7 +41,7 @@ argsfile ./testrun/slapd.2.args database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-component.conf b/tests/data/slapd-component.conf index 6be3f59a0f..b8c9e79d96 100644 --- a/tests/data/slapd-component.conf +++ b/tests/data/slapd-component.conf @@ -14,19 +14,19 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema -include ./testdata/test.schema -include ./testdata/ditcontentrules.conf +include @DATADIR@/test.schema +include @DATADIR@/ditcontentrules.conf -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args -moduleload ./testdata/comp_libs/compmatch.la +moduleload @DATADIR@/comp_libs/compmatch.la #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -39,7 +39,7 @@ moduleload ./testdata/comp_libs/compmatch.la database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-dn.conf b/tests/data/slapd-dn.conf index b58fe4aa38..10e02bb60b 100644 --- a/tests/data/slapd-dn.conf +++ b/tests/data/slapd-dn.conf @@ -13,15 +13,15 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-dnssrv.conf b/tests/data/slapd-dnssrv.conf index 4ea647ee99..08e1d9d447 100644 --- a/tests/data/slapd-dnssrv.conf +++ b/tests/data/slapd-dnssrv.conf @@ -14,9 +14,9 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -pidfile ./test-db/slapd.pid -argsfile ./test-db/slapd.args +include @SCHEMADIR@/core.schema +pidfile @TESTDIR@/slapd.pid +argsfile @TESTDIR@/slapd.args sasl-secprops noanonymous #sasl-secprops none diff --git a/tests/data/slapd-emptydn.conf b/tests/data/slapd-emptydn.conf index b98b059ff6..49e199dfef 100644 --- a/tests/data/slapd-emptydn.conf +++ b/tests/data/slapd-emptydn.conf @@ -13,15 +13,15 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args access to dn.exact="" by * read @@ -40,7 +40,7 @@ access to dn.exact="cn=Subschema" database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq @@ -65,7 +65,7 @@ access to dn.subtree="dc=example,dc=com" database @BACKEND@ suffix "" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Manager,c=US" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-glue-ldap.conf b/tests/data/slapd-glue-ldap.conf index 32497bf9db..87b0ffe610 100644 --- a/tests/data/slapd-glue-ldap.conf +++ b/tests/data/slapd-glue-ldap.conf @@ -13,14 +13,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -include ./schema/ppolicy.schema -pidfile ./test-db/slapd.m.pid -argsfile ./test-db/slapd.m.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @SCHEMADIR@/ppolicy.schema +pidfile @TESTDIR@/slapd.m.pid +argsfile @TESTDIR@/slapd.m.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la diff --git a/tests/data/slapd-glue-syncrepl1.conf b/tests/data/slapd-glue-syncrepl1.conf index ef9ebf485b..dbfdbae547 100644 --- a/tests/data/slapd-glue-syncrepl1.conf +++ b/tests/data/slapd-glue-syncrepl1.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -35,7 +35,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "ou=Information Technology Division,ou=People,dc=example,dc=com" subordinate -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager 1,dc=example,dc=com" #bdb#index objectclass eq #bdb#index uid pres,eq,sub @@ -55,7 +55,7 @@ overlay syncprov database @BACKEND@ suffix "ou=Groups,dc=example,dc=com" subordinate -directory ./testrun/db.1.b +directory @TESTDIR@/db.1.b rootdn "cn=Manager 1,dc=example,dc=com" #bdb#index objectclass eq #bdb#index uid pres,eq,sub @@ -88,7 +88,7 @@ updateref @URI2@ database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.c +directory @TESTDIR@/db.1.c rootdn "cn=Manager 1,dc=example,dc=com" rootpw secret #bdb#index objectclass eq diff --git a/tests/data/slapd-glue-syncrepl2.conf b/tests/data/slapd-glue-syncrepl2.conf index 2147cc1631..f2ef024dea 100644 --- a/tests/data/slapd-glue-syncrepl2.conf +++ b/tests/data/slapd-glue-syncrepl2.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -35,7 +35,7 @@ argsfile ./testrun/slapd.2.args database @BACKEND@ suffix "ou=Information Technology Division,ou=People,dc=example,dc=com" subordinate -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Manager 2,dc=example,dc=com" #bdb#index objectclass eq #bdb#index uid pres,eq,sub @@ -68,7 +68,7 @@ updateref @URI1@ database @BACKEND@ suffix "ou=Groups,dc=example,dc=com" subordinate -directory ./testrun/db.2.b +directory @TESTDIR@/db.2.b rootdn "cn=Manager 2,dc=example,dc=com" #bdb#index objectclass eq #bdb#index uid pres,eq,sub @@ -88,7 +88,7 @@ overlay syncprov database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.2.c +directory @TESTDIR@/db.2.c rootdn "cn=Manager 2,dc=example,dc=com" rootpw secret #bdb#index objectclass eq diff --git a/tests/data/slapd-glue.conf b/tests/data/slapd-glue.conf index 4f9d1c2a95..0ebbb3eb78 100644 --- a/tests/data/slapd-glue.conf +++ b/tests/data/slapd-glue.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "ou=Information Technology Division,ou=People,dc=example,dc=com" subordinate -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager, dc=example,dc=com" #bdb#index objectclass eq #bdb#index uid pres,eq,sub @@ -51,7 +51,7 @@ rootdn "cn=Manager, dc=example,dc=com" database @BACKEND@ suffix "ou=Groups,dc=example,dc=com" subordinate -directory ./testrun/db.1.b +directory @TESTDIR@/db.1.b rootdn "cn=Manager, dc=example,dc=com" #bdb#index objectclass eq #bdb#index uid pres,eq,sub @@ -67,7 +67,7 @@ rootdn "cn=Manager, dc=example,dc=com" database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.c +directory @TESTDIR@/db.1.c rootdn "cn=Manager, dc=example,dc=com" rootpw secret #bdb#index objectclass eq diff --git a/tests/data/slapd-idassert.conf b/tests/data/slapd-idassert.conf index b9ecdc6535..f3cd6ae015 100644 --- a/tests/data/slapd-idassert.conf +++ b/tests/data/slapd-idassert.conf @@ -15,13 +15,13 @@ ## . #ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -60,7 +60,7 @@ access to * database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq @@ -78,7 +78,7 @@ access to dn.exact="cn=Proxy,ou=Admin,dc=example,dc=com" database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=it" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Manager,dc=example,dc=it" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-ldapglue.conf b/tests/data/slapd-ldapglue.conf index 9f0bfd3dc0..84fe797522 100644 --- a/tests/data/slapd-ldapglue.conf +++ b/tests/data/slapd-ldapglue.conf @@ -15,13 +15,13 @@ ## . #ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -69,7 +69,7 @@ uri "@URI2@" # root database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-ldapgluegroups.conf b/tests/data/slapd-ldapgluegroups.conf index a5f1f9f430..32220e0630 100644 --- a/tests/data/slapd-ldapgluegroups.conf +++ b/tests/data/slapd-ldapgluegroups.conf @@ -15,13 +15,13 @@ ## . #ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.3.pid -argsfile ./testrun/slapd.3.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.3.pid +argsfile @TESTDIR@/slapd.3.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -51,7 +51,7 @@ access to * # people branch database @BACKEND@ suffix "ou=Groups,dc=example,dc=com" -directory ./testrun/db.3.a +directory @TESTDIR@/db.3.a rootdn "cn=Manager,ou=Groups,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-ldapgluepeople.conf b/tests/data/slapd-ldapgluepeople.conf index a5a6d28ca8..27898911de 100644 --- a/tests/data/slapd-ldapgluepeople.conf +++ b/tests/data/slapd-ldapgluepeople.conf @@ -15,13 +15,13 @@ ## . #ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -52,7 +52,7 @@ access to * # people branch database @BACKEND@ suffix "ou=People,dc=example,dc=com" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Manager,ou=People,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-limits.conf b/tests/data/slapd-limits.conf index a38719392f..2d8c2e83d0 100644 --- a/tests/data/slapd-limits.conf +++ b/tests/data/slapd-limits.conf @@ -13,14 +13,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -33,7 +33,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret # Need quality indices on "uid" to check "unchecked" limits... diff --git a/tests/data/slapd-master.conf b/tests/data/slapd-master.conf index f10ca6ff72..8afa0d43d7 100644 --- a/tests/data/slapd-master.conf +++ b/tests/data/slapd-master.conf @@ -14,16 +14,16 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema -include ./testdata/ditcontentrules.conf +include @DATADIR@/ditcontentrules.conf -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -36,7 +36,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-meta.conf b/tests/data/slapd-meta.conf index b451216aa7..e92ac94655 100644 --- a/tests/data/slapd-meta.conf +++ b/tests/data/slapd-meta.conf @@ -13,14 +13,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -include ./schema/ppolicy.schema -pidfile ./test-db/slapd.m.pid -argsfile ./test-db/slapd.m.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @SCHEMADIR@/ppolicy.schema +pidfile @TESTDIR@/slapd.m.pid +argsfile @TESTDIR@/slapd.m.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la diff --git a/tests/data/slapd-meta2.conf b/tests/data/slapd-meta2.conf index e4487a4a0e..2af5277231 100644 --- a/tests/data/slapd-meta2.conf +++ b/tests/data/slapd-meta2.conf @@ -13,14 +13,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -include ./schema/ppolicy.schema -pidfile ./test-db/slapd.2.pid -argsfile ./test-db/slapd.2.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @SCHEMADIR@/ppolicy.schema +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -41,7 +41,7 @@ argsfile ./test-db/slapd.2.args database @BACKEND@ suffix "ou=Meta,dc=example,dc=com" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Manager,ou=Meta,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-nis-master.conf b/tests/data/slapd-nis-master.conf index ac6e94400a..4e6f1ebed4 100644 --- a/tests/data/slapd-nis-master.conf +++ b/tests/data/slapd-nis-master.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/others_nis.at.conf -include ./schema/others_nis.oc.conf -include ./schema/nis.at.conf -include ./schema/nis.oc.conf -include ./schema/internet_mail.at.conf -include ./schema/internet_mail.oc.conf -pidfile ./test-db/slapd.pid -argsfile ./test-db/slapd.args +include @SCHEMADIR@/others_nis.at.conf +include @SCHEMADIR@/others_nis.oc.conf +include @SCHEMADIR@/nis.at.conf +include @SCHEMADIR@/nis.oc.conf +include @SCHEMADIR@/internet_mail.at.conf +include @SCHEMADIR@/internet_mail.oc.conf +pidfile @TESTDIR@/slapd.pid +argsfile @TESTDIR@/slapd.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -35,7 +35,7 @@ argsfile ./test-db/slapd.args database ldbm cachesize 4 suffix "o=SGI, c=US" -directory ./test-db +directory @TESTDIR@ rootdn "cn=Manager, o=SGI, c=US" rootpw secret index objectClass eq diff --git a/tests/data/slapd-passwd.conf b/tests/data/slapd-passwd.conf index fd3589f430..7c21dc9f52 100644 --- a/tests/data/slapd-passwd.conf +++ b/tests/data/slapd-passwd.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./test-db/slapd.pid -argsfile ./test-db/slapd.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.pid +argsfile @TESTDIR@/slapd.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la diff --git a/tests/data/slapd-ppolicy.conf b/tests/data/slapd-ppolicy.conf index bcfd5985dd..1f166a0f8e 100644 --- a/tests/data/slapd-ppolicy.conf +++ b/tests/data/slapd-ppolicy.conf @@ -13,14 +13,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -include ./schema/ppolicy.schema -pidfile ./test-db/slapd.pid -argsfile ./test-db/slapd.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @SCHEMADIR@/ppolicy.schema +pidfile @TESTDIR@/slapd.pid +argsfile @TESTDIR@/slapd.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -35,7 +35,7 @@ argsfile ./test-db/slapd.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-proxycache.conf b/tests/data/slapd-proxycache.conf index f739315e06..3ef81074ec 100644 --- a/tests/data/slapd-proxycache.conf +++ b/tests/data/slapd-proxycache.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -53,7 +53,7 @@ proxytemplate (mail=) 0 @CACHETTL@ #bdb#cachesize 20 #hdb#cachesize 20 #ldbm#cachesize 20 -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a #bdb#index objectClass eq #bdb#index cn,sn,uid,mail pres,eq,sub #hdb#index objectClass eq diff --git a/tests/data/slapd-pw.conf b/tests/data/slapd-pw.conf index b86c2281e1..59c064bd8d 100644 --- a/tests/data/slapd-pw.conf +++ b/tests/data/slapd-pw.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-ref-slave.conf b/tests/data/slapd-ref-slave.conf index bdec8ae22e..493eb26b91 100644 --- a/tests/data/slapd-ref-slave.conf +++ b/tests/data/slapd-ref-slave.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -39,7 +39,7 @@ database @BACKEND@ #hdb#cachesize 0 #ldbm#cachesize 0 suffix "o=University of Mich,c=US" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Manager,o=University of Mich,c=US" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-referrals.conf b/tests/data/slapd-referrals.conf index e3431ce342..15c69a5fa8 100644 --- a/tests/data/slapd-referrals.conf +++ b/tests/data/slapd-referrals.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.pid -argsfile ./testrun/slapd.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.pid +argsfile @TESTDIR@/slapd.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -33,7 +33,7 @@ argsfile ./testrun/slapd.args database @BACKEND@ suffix "c=us" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,c=us" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-refint.conf b/tests/data/slapd-refint.conf index 54ff0a7ea3..c364676632 100644 --- a/tests/data/slapd-refint.conf +++ b/tests/data/slapd-refint.conf @@ -13,15 +13,15 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -36,7 +36,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "o=refint" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,o=refint" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-relay.conf b/tests/data/slapd-relay.conf index f9ef67d7bf..8cf8cc6455 100644 --- a/tests/data/slapd-relay.conf +++ b/tests/data/slapd-relay.conf @@ -13,14 +13,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -include ./schema/ppolicy.schema -pidfile ./test-db/slapd.pid -argsfile ./test-db/slapd.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @SCHEMADIR@/ppolicy.schema +pidfile @TESTDIR@/slapd.pid +argsfile @TESTDIR@/slapd.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -41,7 +41,7 @@ argsfile ./test-db/slapd.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-repl-master.conf b/tests/data/slapd-repl-master.conf index ff50863760..a99db4aaa3 100644 --- a/tests/data/slapd-repl-master.conf +++ b/tests/data/slapd-repl-master.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -35,7 +35,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq @@ -45,7 +45,7 @@ rootpw secret #ldbm#index objectClass eq #ldbm#index cn,sn,uid pres,eq,sub -replogfile ./testrun/slapd.1.replog +replogfile @TESTDIR@/slapd.1.replog replica host=localhost:@PORT2@ binddn="cn=Replica,dc=example,dc=com" diff --git a/tests/data/slapd-repl-slave.conf b/tests/data/slapd-repl-slave.conf index b64c40be15..84a4782cba 100644 --- a/tests/data/slapd-repl-slave.conf +++ b/tests/data/slapd-repl-slave.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -44,7 +44,7 @@ argsfile ./testrun/slapd.2.args database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Replica,dc=example,dc=com" rootpw secret updatedn "cn=Replica,dc=example,dc=com" diff --git a/tests/data/slapd-retcode.conf b/tests/data/slapd-retcode.conf index a83e88d317..8dadacf52f 100644 --- a/tests/data/slapd-retcode.conf +++ b/tests/data/slapd-retcode.conf @@ -13,16 +13,16 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -include ./testdata/test.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @DATADIR@/test.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -37,7 +37,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq @@ -49,6 +49,6 @@ rootpw secret overlay retcode retcode-parent "ou=RetCodes,dc=example,dc=com" -include testdata/retcode.conf +include @DATADIR@/retcode.conf #monitor#database monitor diff --git a/tests/data/slapd-schema.conf b/tests/data/slapd-schema.conf index d5c53caba2..dcde0578e2 100644 --- a/tests/data/slapd-schema.conf +++ b/tests/data/slapd-schema.conf @@ -15,25 +15,26 @@ ## . # -include ./schema/core.schema -include ./schema/cosine.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema # -include ./schema/corba.schema -include ./schema/java.schema -include ./schema/inetorgperson.schema -include ./schema/misc.schema -include ./schema/nis.schema -include ./schema/openldap.schema +include @SCHEMADIR@/corba.schema +include @SCHEMADIR@/java.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/misc.schema +include @SCHEMADIR@/nis.schema +include @SCHEMADIR@/openldap.schema # -include ./schema/dyngroup.schema -include ./schema/ppolicy.schema +include @SCHEMADIR@/duaconf.schema +include @SCHEMADIR@/dyngroup.schema +include @SCHEMADIR@/ppolicy.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args # -rootdse ./testdata/rootdse.ldif +rootdse @DATADIR@/rootdse.ldif #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -46,14 +47,14 @@ rootdse ./testdata/rootdse.ldif database @BACKEND@ suffix "o=OpenLDAP Project,l=Internet" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a #bdb#index objectClass eq #hdb#index objectClass eq #ldbm#index objectClass eq #database @BACKEND@ #suffix "dc=example,dc=com" -#directory ./testrun/db.1.b +#directory @TESTDIR@/db.1.b #index objectClass eq #monitor#database monitor diff --git a/tests/data/slapd-sql-syncrepl-master.conf b/tests/data/slapd-sql-syncrepl-master.conf index cc7f9fc70a..984d158f8e 100644 --- a/tests/data/slapd-sql-syncrepl-master.conf +++ b/tests/data/slapd-sql-syncrepl-master.conf @@ -14,13 +14,13 @@ ## . #ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #sqlmod#modulepath ../servers/slapd/back-sql/ #sqlmod#moduleload back_sql.la diff --git a/tests/data/slapd-sql.conf b/tests/data/slapd-sql.conf index 08facd1f9e..8b7ae7dc40 100644 --- a/tests/data/slapd-sql.conf +++ b/tests/data/slapd-sql.conf @@ -14,13 +14,13 @@ ## . #ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #sqlmod#modulepath ../servers/slapd/back-sql/ #sqlmod#moduleload back_sql.la diff --git a/tests/data/slapd-syncrepl-master.conf b/tests/data/slapd-syncrepl-master.conf index ecbf760e8c..f05b113ba0 100644 --- a/tests/data/slapd-syncrepl-master.conf +++ b/tests/data/slapd-syncrepl-master.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -36,7 +36,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-syncrepl-slave-persist1.conf b/tests/data/slapd-syncrepl-slave-persist1.conf index 9caae200af..edf72c455d 100644 --- a/tests/data/slapd-syncrepl-slave-persist1.conf +++ b/tests/data/slapd-syncrepl-slave-persist1.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.4.pid -argsfile ./testrun/slapd.4.args +pidfile @TESTDIR@/slapd.4.pid +argsfile @TESTDIR@/slapd.4.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -45,7 +45,7 @@ argsfile ./testrun/slapd.4.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.4.a +directory @TESTDIR@/db.4.a rootdn "cn=Replica,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-syncrepl-slave-persist2.conf b/tests/data/slapd-syncrepl-slave-persist2.conf index b49154fa73..7cd0f9d6f7 100644 --- a/tests/data/slapd-syncrepl-slave-persist2.conf +++ b/tests/data/slapd-syncrepl-slave-persist2.conf @@ -2,14 +2,14 @@ # $OpenLDAP: pkg/ldap/tests/data/slapd-syncrepl-slave-persist2.conf,v 1.4.2.4 2003/12/15 22:05:29 kurt Exp $ -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.5.pid -argsfile ./testrun/slapd.5.args +pidfile @TESTDIR@/slapd.5.pid +argsfile @TESTDIR@/slapd.5.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -22,7 +22,7 @@ argsfile ./testrun/slapd.5.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.5.a +directory @TESTDIR@/db.5.a rootdn "cn=Replica,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-syncrepl-slave-persist3.conf b/tests/data/slapd-syncrepl-slave-persist3.conf index e0d6a63a09..ca38b5686a 100644 --- a/tests/data/slapd-syncrepl-slave-persist3.conf +++ b/tests/data/slapd-syncrepl-slave-persist3.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.6.pid -argsfile ./testrun/slapd.6.args +pidfile @TESTDIR@/slapd.6.pid +argsfile @TESTDIR@/slapd.6.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.6.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.6.a +directory @TESTDIR@/db.6.a rootdn "cn=Replica,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-syncrepl-slave-refresh1.conf b/tests/data/slapd-syncrepl-slave-refresh1.conf index 35390ee6c5..e2f9f1847b 100644 --- a/tests/data/slapd-syncrepl-slave-refresh1.conf +++ b/tests/data/slapd-syncrepl-slave-refresh1.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -36,7 +36,7 @@ argsfile ./testrun/slapd.2.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Replica,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-syncrepl-slave-refresh2.conf b/tests/data/slapd-syncrepl-slave-refresh2.conf index ee3358f597..901df27275 100644 --- a/tests/data/slapd-syncrepl-slave-refresh2.conf +++ b/tests/data/slapd-syncrepl-slave-refresh2.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.3.pid -argsfile ./testrun/slapd.3.args +pidfile @TESTDIR@/slapd.3.pid +argsfile @TESTDIR@/slapd.3.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.3.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.3.a +directory @TESTDIR@/db.3.a rootdn "cn=Replica,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-translucent-local.conf b/tests/data/slapd-translucent-local.conf index 5d7737e8b4..72b38c24ca 100644 --- a/tests/data/slapd-translucent-local.conf +++ b/tests/data/slapd-translucent-local.conf @@ -14,15 +14,15 @@ ## . ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@ #mod#moduleload back_@BACKEND@.la @@ -41,7 +41,7 @@ argsfile ./testrun/slapd.2.args database @BACKEND@ suffix "o=translucent" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "o=translucent" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-translucent-remote.conf b/tests/data/slapd-translucent-remote.conf index 47c35a9e3b..524f6dbf63 100644 --- a/tests/data/slapd-translucent-remote.conf +++ b/tests/data/slapd-translucent-remote.conf @@ -14,15 +14,15 @@ ## . ucdata-path ./ucdata -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/:../servers/slapd/overlays #mod#moduleload back_@BACKEND@.la @@ -37,7 +37,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "o=translucent" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "o=translucent" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-unique.conf b/tests/data/slapd-unique.conf index b2dcb474e5..8e069516e4 100644 --- a/tests/data/slapd-unique.conf +++ b/tests/data/slapd-unique.conf @@ -13,15 +13,15 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -36,7 +36,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "o=unique" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,o=unique" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-valsort.conf b/tests/data/slapd-valsort.conf index 7b8cbf4533..899f51368b 100644 --- a/tests/data/slapd-valsort.conf +++ b/tests/data/slapd-valsort.conf @@ -13,14 +13,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "o=valsort" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,o=valsort" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd-whoami.conf b/tests/data/slapd-whoami.conf index 7b64ed9571..692bf353af 100644 --- a/tests/data/slapd-whoami.conf +++ b/tests/data/slapd-whoami.conf @@ -14,13 +14,13 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -54,7 +54,7 @@ access to * database @BACKEND@ #ldbm#cachesize 0 suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd.conf b/tests/data/slapd.conf index 6523c4fae1..f41f11a264 100644 --- a/tests/data/slapd.conf +++ b/tests/data/slapd.conf @@ -13,16 +13,16 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema -include ./testdata/test.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema +include @DATADIR@/test.schema # -pidfile ./testrun/slapd.1.pid -argsfile ./testrun/slapd.1.args +pidfile @TESTDIR@/slapd.1.pid +argsfile @TESTDIR@/slapd.1.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -35,7 +35,7 @@ argsfile ./testrun/slapd.1.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.1.a +directory @TESTDIR@/db.1.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret #bdb#index objectClass eq diff --git a/tests/data/slapd2.conf b/tests/data/slapd2.conf index 8b992629d0..c405426932 100644 --- a/tests/data/slapd2.conf +++ b/tests/data/slapd2.conf @@ -14,14 +14,14 @@ ## top-level directory of the distribution or, alternatively, at ## . -include ./schema/core.schema -include ./schema/cosine.schema -include ./schema/inetorgperson.schema -include ./schema/openldap.schema -include ./schema/nis.schema +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/inetorgperson.schema +include @SCHEMADIR@/openldap.schema +include @SCHEMADIR@/nis.schema # -pidfile ./testrun/slapd.2.pid -argsfile ./testrun/slapd.2.args +pidfile @TESTDIR@/slapd.2.pid +argsfile @TESTDIR@/slapd.2.args #mod#modulepath ../servers/slapd/back-@BACKEND@/ #mod#moduleload back_@BACKEND@.la @@ -34,7 +34,7 @@ argsfile ./testrun/slapd.2.args database @BACKEND@ suffix "dc=example,dc=com" -directory ./testrun/db.2.a +directory @TESTDIR@/db.2.a rootdn "cn=Manager,dc=example,dc=com" rootpw secret index objectClass eq diff --git a/tests/run.in b/tests/run.in index 8b2642e2f9..766fc1f561 100644 --- a/tests/run.in +++ b/tests/run.in @@ -55,6 +55,9 @@ export AC_pcache AC_ppolicy AC_refint AC_retcode AC_rwm AC_unique AC_syncprov export AC_translucent AC_WITH_SASL AC_WITH_TLS AC_WITH_MODULES_ENABLED AC_ACI_ENABLED export AC_valsort +# need defines.sh for the definitions of the directories +. $SRCDIR/scripts/defines.sh + if test ! -x ../servers/slapd/slapd ; then echo "Could not locate slapd(8)" exit 1 @@ -85,7 +88,7 @@ while test $# -gt 0 ; do -c | -clean) CLEAN=yes - shift; shift ;; + shift ;; -k | -kill) KILLSERVERS=no @@ -141,20 +144,20 @@ else exit 1; fi -if test ! -r testdata/test.ldif ; then - ${LN_S} ${SRCDIR}/data testdata +if test ! -r ${DATADIR}/test.ldif ; then + ${LN_S} ${SRCDIR}/data ${DATADIR} fi -if test ! -r schema/core.schema ; then - ${LN_S} ${TOPSRCDIR}/servers/slapd/schema schema +if test ! -r ${SCHEMADIR}/core.schema ; then + ${LN_S} ${TOPSRCDIR}/servers/slapd/schema ${SCHEMADIR} fi -if test -d testrun ; then +if test -d ${TESTDIR} ; then if test $PRESERVE = no ; then echo "Cleaning up test run directory leftover from previous run." - /bin/rm -rf testrun + /bin/rm -rf ${TESTDIR} elif test $PRESERVE = yes ; then echo "Cleaning up only database directories leftover from previous run." - /bin/rm -rf testrun/db.* + /bin/rm -rf ${TESTDIR}/db.* fi fi @@ -163,8 +166,8 @@ if test $USERDATA = yes ; then echo "User data directory (userdata) does not exist." exit 1 fi - mkdir -p testrun - cp -R userdata/* testrun + mkdir -p ${TESTDIR} + cp -R userdata/* ${TESTDIR} fi # disable LDAP initialization @@ -176,9 +179,9 @@ RC=$? if test $CLEAN = yes ; then echo "Cleaning up test run directory from this run." - /bin/rm -rf testrun + /bin/rm -rf ${TESTDIR} echo "Cleaning up symlinks." - /bin/rm -f testdata schema + /bin/rm -f ${DATADIR} ${SCHEMADIR} fi exit $RC diff --git a/tests/scripts/conf.sh b/tests/scripts/conf.sh index 58ce5214f4..0b43781c9d 100755 --- a/tests/scripts/conf.sh +++ b/tests/scripts/conf.sh @@ -68,4 +68,7 @@ sed -e "s/@BACKEND@/${BACKEND}/" \ -e "s;@PORT6@;${PORT6};" \ -e "s/@SASL_MECH@/${SASL_MECH}/" \ -e "s/@CACHETTL@/${CACHETTL}/" \ - -e "s/@ENTRY_LIMIT@/${CACHE_ENTRY_LIMIT}/" + -e "s/@ENTRY_LIMIT@/${CACHE_ENTRY_LIMIT}/" \ + -e "s;@TESTDIR@;${TESTDIR};" \ + -e "s;@DATADIR@;${DATADIR};" \ + -e "s;@SCHEMADIR@;${SCHEMADIR};" diff --git a/tests/scripts/defines.sh b/tests/scripts/defines.sh index a26622a231..e3948bf29c 100755 --- a/tests/scripts/defines.sh +++ b/tests/scripts/defines.sh @@ -37,6 +37,7 @@ VALSORT=${AC_valsort-valsortno} DATADIR=./testdata PROGDIR=./progs TESTDIR=./testrun +SCHEMADIR=./schema DBDIR1A=$TESTDIR/db.1.a DBDIR1B=$TESTDIR/db.1.b diff --git a/tests/scripts/test002-populate b/tests/scripts/test002-populate index 8d15b5dc51..fe24cb2f17 100755 --- a/tests/scripts/test002-populate +++ b/tests/scripts/test002-populate @@ -16,7 +16,7 @@ echo "running defines.sh" . $SRCDIR/scripts/defines.sh -mkdir -p $TESTRUN $DBDIR1 +mkdir -p $TESTDIR $DBDIR1 echo "Starting slapd on TCP/IP port $PORT1..." . $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 diff --git a/tests/scripts/test010-passwd b/tests/scripts/test010-passwd index 636d0cece4..9abf3d93c2 100755 --- a/tests/scripts/test010-passwd +++ b/tests/scripts/test010-passwd @@ -60,6 +60,36 @@ $LDAPSEARCH -h $LOCALHOST -p $PORT1 \ -b "$BASEDN" \ 'objectclass=*' >> $SEARCHOUT 2>&1 +echo "Using ldappasswd to test a few error conditions ..." +echo "Pass 0" >> $TESTOUT +$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ + -w secret -a "" -s newsecret \ + -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1 +RC=$? +if test $RC = 0 ; then + echo "ldappasswd unexpectantly passed ($RC)! old empty" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC +fi +$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ + -w secret -a oldsecret -s "" \ + -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1 +RC=$? +if test $RC = 0 ; then + echo "ldappasswd unexpectantly passed ($RC)! new empty" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC +fi +$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ + -w secret -a oldsecret -s newsecret \ + -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1 +RC=$? +if test $RC = 0 ; then + echo "ldappasswd unexpectantly passed ($RC)! wrong old" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC +fi + echo "Using ldappasswd (PASS 1) ..." echo "Pass 1" >> $TESTOUT $LDAPPASSWD -h $LOCALHOST -p $PORT1 \ @@ -141,7 +171,7 @@ fi echo "Logging end state with ldapsearch..." echo "" >> $TESTOUT -echo "++ Initial search" >> $TESTOUT +echo "++ End search" >> $TESTOUT $LDAPSEARCH -h $LOCALHOST -p $PORT1 \ -D "$MANAGERDN" -w $PASSWD \ -b "$BASEDN" \