summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin@redhat.com>2010-11-19 17:57:27 -0500
committerNalin Dahyabhai <nalin@redhat.com>2010-11-19 17:57:27 -0500
commite82a4821050aa8f615e9252972271094151f4d55 (patch)
tree78fc2feded98c3ec6cdb931a6698f191a602a49a
parent8f766793595d9e8b94051b6fb90b660b99b3973d (diff)
downloadslapi-nis-e82a4821050aa8f615e9252972271094151f4d55.tar.gz
slapi-nis-e82a4821050aa8f615e9252972271094151f4d55.tar.xz
slapi-nis-e82a4821050aa8f615e9252972271094151f4d55.zip
- more whitespace fixes, more getting rid of data we don't touch anyway
-rwxr-xr-xtests/test20-schema-compat/change.sh2
-rw-r--r--tests/test20-schema-compat/userRoot.ldif9
-rw-r--r--tests/test21-schema-enable/before.txt2
3 files changed, 2 insertions, 11 deletions
diff --git a/tests/test20-schema-compat/change.sh b/tests/test20-schema-compat/change.sh
index ebd2624..465c4ce 100755
--- a/tests/test20-schema-compat/change.sh
+++ b/tests/test20-schema-compat/change.sh
@@ -5,7 +5,7 @@ changetype: add
objectClass: top
objectClass: extensibleObject
cn: ng
-schema-compat-container-group: cn=compat, dc=example, dc=com
+schema-compat-container-group: cn=compat,dc=example,dc=com
schema-compat-container-rdn: cn=ng
schema-compat-check-access: yes
schema-compat-search-base: cn=ng,cn=alt,dc=example,dc=com
diff --git a/tests/test20-schema-compat/userRoot.ldif b/tests/test20-schema-compat/userRoot.ldif
index 7ed1c5b..3c4081c 100644
--- a/tests/test20-schema-compat/userRoot.ldif
+++ b/tests/test20-schema-compat/userRoot.ldif
@@ -129,7 +129,6 @@ ipaUserObjectClasses: inetOrgPerson
ipaUserObjectClasses: inetUser
ipaUserObjectClasses: posixAccount
ipaUserObjectClasses: krbPrincipalAux
-ipaUserObjectClasses: radiusprofile
ipaDefaultEmailDomain: example.com
cn: ipaConfig
@@ -373,10 +372,8 @@ cn: alt
# policies, example.com
dn: cn=policies,dc=example,dc=com
objectClass: nsContainer
-objectClass: ipaContainer
objectClass: top
cn: policies
-description: Root of the policy related sub tree
# replication, etc, example.com
dn: cn=replication,cn=etc,dc=example,dc=com
@@ -413,19 +410,15 @@ cn: ng
# configs, policies, example.com
dn: cn=configs,cn=policies,dc=example,dc=com
objectClass: nsContainer
-objectClass: ipaContainer
objectClass: top
cn: configs
-description: Root of the sub tree that holds configuration policies for differ
ent applications
# roles, policies, example.com
dn: cn=roles,cn=policies,dc=example,dc=com
objectClass: nsContainer
-objectClass: ipaContainer
objectClass: top
cn: roles
-description: Root of the sub tree that holds role management data
# b9fc6504-3507-11de-9c63-005056138082, ng, alt, example.com
dn: ipauniqueid=b9fc6504-3507-11de-9c63-005056138082,cn=ng,cn=alt,dc=example,d
@@ -452,7 +445,6 @@ objectClass: inetOrgPerson
objectClass: inetUser
objectClass: posixAccount
objectClass: krbPrincipalAux
-objectClass: radiusprofile
loginShell: /bin/sh
gidNumber: 1002
gecos: tuser1
@@ -474,7 +466,6 @@ objectClass: inetOrgPerson
objectClass: inetUser
objectClass: posixAccount
objectClass: krbPrincipalAux
-objectClass: radiusprofile
loginShell: /bin/sh
gidNumber: 1002
gecos: tuser2
diff --git a/tests/test21-schema-enable/before.txt b/tests/test21-schema-enable/before.txt
index 8438963..533822a 100644
--- a/tests/test21-schema-enable/before.txt
+++ b/tests/test21-schema-enable/before.txt
@@ -1,3 +1,3 @@
-dn: cn=Schema Compatibility, cn=plugins, cn=config
+dn: cn=Schema Compatibility,cn=plugins,cn=config
nsslapd-pluginenabled: off