summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin@redhat.com>2010-11-19 18:02:41 -0500
committerNalin Dahyabhai <nalin@redhat.com>2010-11-19 18:02:41 -0500
commit0c0069064579363ceb76f65342177a91743bfb6b (patch)
tree8b76c44bd026c588f6af3cf52429afb146394fcc
parente82a4821050aa8f615e9252972271094151f4d55 (diff)
downloadslapi-nis-0c0069064579363ceb76f65342177a91743bfb6b.tar.gz
slapi-nis-0c0069064579363ceb76f65342177a91743bfb6b.tar.xz
slapi-nis-0c0069064579363ceb76f65342177a91743bfb6b.zip
- whitespace fix
-rw-r--r--tests/test23-schema-link/dse.ldif2
1 files changed, 1 insertions, 1 deletions
diff --git a/tests/test23-schema-link/dse.ldif b/tests/test23-schema-link/dse.ldif
index e616e09..a36146a 100644
--- a/tests/test23-schema-link/dse.ldif
+++ b/tests/test23-schema-link/dse.ldif
@@ -2,7 +2,7 @@ dn: cn=example,cn=Schema Compatibility,cn=plugins,cn=config
objectClass: top
objectClass: extensibleObject
cn: example
-schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com
+schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com
schema-compat-container-rdn: cn=example
schema-compat-check-access: yes
schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com