summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin@redhat.com>2010-11-22 15:35:54 -0500
committerNalin Dahyabhai <nalin@redhat.com>2010-11-22 15:35:54 -0500
commit7624cdfed031262c4ea00d476ef591d352a2bc88 (patch)
tree5289980722654cdd5cd2e72363cc2cc53d90550b
parentc128f413953f9f56e2a4de057452f46414608c3d (diff)
downloadslapi-nis-7624cdfed031262c4ea00d476ef591d352a2bc88.tar.gz
slapi-nis-7624cdfed031262c4ea00d476ef591d352a2bc88.tar.xz
slapi-nis-7624cdfed031262c4ea00d476ef591d352a2bc88.zip
- verify that we can still do things we did with deref_r using deref_rf,
if we want to
-rwxr-xr-xtests/test25-schema-compat/after.sh8
-rw-r--r--tests/test25-schema-compat/after.txt23
-rwxr-xr-xtests/test25-schema-compat/before.sh8
-rw-r--r--tests/test25-schema-compat/before.txt23
-rwxr-xr-xtests/test25-schema-compat/change.sh12
-rw-r--r--tests/test25-schema-compat/change.txt2
-rw-r--r--tests/test25-schema-compat/description.txt1
-rw-r--r--tests/test25-schema-compat/dse.ldif13
-rw-r--r--tests/test25-schema-compat/userRoot.ldif75
9 files changed, 165 insertions, 0 deletions
diff --git a/tests/test25-schema-compat/after.sh b/tests/test25-schema-compat/after.sh
new file mode 100755
index 0000000..cd525e5
--- /dev/null
+++ b/tests/test25-schema-compat/after.sh
@@ -0,0 +1,8 @@
+#!/bin/sh
+tmpfile=`mktemp ${TMP:-/tmp}/ldifXXXXXX`
+if test -z "$tmpfile" ; then
+ echo error creating temporary file
+fi
+trap 'rm -f "$tmpfile"' EXIT
+search -b cn=compat,dc=example,dc=com > $tmpfile
+$LDIFSORT $tmpfile
diff --git a/tests/test25-schema-compat/after.txt b/tests/test25-schema-compat/after.txt
new file mode 100644
index 0000000..71c424a
--- /dev/null
+++ b/tests/test25-schema-compat/after.txt
@@ -0,0 +1,23 @@
+dn: cn=compat, dc=example, dc=com
+objectClass: extensibleObject
+cn: compat
+
+dn: cn=g1,ou=deepgroups,cn=compat,dc=example,dc=com
+objectClass: posixGroup
+objectClass: top
+gidNumber: 1001
+memberUid: tuser1
+cn: g1
+
+dn: cn=g2,ou=deepgroups,cn=compat,dc=example,dc=com
+objectClass: posixGroup
+objectClass: top
+gidNumber: 1002
+memberUid: tuser2
+memberUid: tuser1
+cn: g2
+
+dn: ou=deepgroups,cn=compat, dc=example, dc=com
+objectClass: extensibleObject
+ou: deepgroups
+
diff --git a/tests/test25-schema-compat/before.sh b/tests/test25-schema-compat/before.sh
new file mode 100755
index 0000000..cd525e5
--- /dev/null
+++ b/tests/test25-schema-compat/before.sh
@@ -0,0 +1,8 @@
+#!/bin/sh
+tmpfile=`mktemp ${TMP:-/tmp}/ldifXXXXXX`
+if test -z "$tmpfile" ; then
+ echo error creating temporary file
+fi
+trap 'rm -f "$tmpfile"' EXIT
+search -b cn=compat,dc=example,dc=com > $tmpfile
+$LDIFSORT $tmpfile
diff --git a/tests/test25-schema-compat/before.txt b/tests/test25-schema-compat/before.txt
new file mode 100644
index 0000000..71c424a
--- /dev/null
+++ b/tests/test25-schema-compat/before.txt
@@ -0,0 +1,23 @@
+dn: cn=compat, dc=example, dc=com
+objectClass: extensibleObject
+cn: compat
+
+dn: cn=g1,ou=deepgroups,cn=compat,dc=example,dc=com
+objectClass: posixGroup
+objectClass: top
+gidNumber: 1001
+memberUid: tuser1
+cn: g1
+
+dn: cn=g2,ou=deepgroups,cn=compat,dc=example,dc=com
+objectClass: posixGroup
+objectClass: top
+gidNumber: 1002
+memberUid: tuser2
+memberUid: tuser1
+cn: g2
+
+dn: ou=deepgroups,cn=compat, dc=example, dc=com
+objectClass: extensibleObject
+ou: deepgroups
+
diff --git a/tests/test25-schema-compat/change.sh b/tests/test25-schema-compat/change.sh
new file mode 100755
index 0000000..0f67487
--- /dev/null
+++ b/tests/test25-schema-compat/change.sh
@@ -0,0 +1,12 @@
+#!/bin/sh
+modify << EOF
+dn: ou=deepgroups, cn=Schema Compatibility, cn=plugins, cn=config
+changetype: modify
+delete: schema-compat-entry-attribute
+schema-compat-entry-attribute: memberUid=%deref_r("member","uid")
+-
+add: schema-compat-entry-attribute
+schema-compat-entry-attribute: memberUid=%deref_rf("member","(|(objectclass=groupofnames)(objectclass=posixaccount))","uid")
+-
+
+EOF
diff --git a/tests/test25-schema-compat/change.txt b/tests/test25-schema-compat/change.txt
new file mode 100644
index 0000000..a8b1867
--- /dev/null
+++ b/tests/test25-schema-compat/change.txt
@@ -0,0 +1,2 @@
+modifying entry "ou=deepgroups, cn=Schema Compatibility, cn=plugins, cn=config"
+
diff --git a/tests/test25-schema-compat/description.txt b/tests/test25-schema-compat/description.txt
new file mode 100644
index 0000000..831a767
--- /dev/null
+++ b/tests/test25-schema-compat/description.txt
@@ -0,0 +1 @@
+deref_rf vs deref_r
diff --git a/tests/test25-schema-compat/dse.ldif b/tests/test25-schema-compat/dse.ldif
new file mode 100644
index 0000000..3eaa6eb
--- /dev/null
+++ b/tests/test25-schema-compat/dse.ldif
@@ -0,0 +1,13 @@
+dn: ou=deepgroups, cn=Schema Compatibility, cn=plugins, cn=config
+objectClass: top
+objectClass: extensibleObject
+ou: deepgroups
+schema-compat-container-group: cn=compat, dc=example, dc=com
+schema-compat-container-rdn: ou=deepgroups
+schema-compat-search-base: cn=Groups, cn=Accounts, dc=example, dc=com
+schema-compat-search-filter: objectclass=posixGroup
+schema-compat-entry-rdn: cn=%{cn}
+schema-compat-entry-attribute: objectclass=posixGroup
+schema-compat-entry-attribute: gidNumber=%{gidNumber}
+schema-compat-entry-attribute: memberUid=%deref_r("member","uid")
+
diff --git a/tests/test25-schema-compat/userRoot.ldif b/tests/test25-schema-compat/userRoot.ldif
new file mode 100644
index 0000000..698fd12
--- /dev/null
+++ b/tests/test25-schema-compat/userRoot.ldif
@@ -0,0 +1,75 @@
+# users, accounts, example.com
+dn: cn=users,cn=accounts,dc=example,dc=com
+objectClass: top
+objectClass: nsContainer
+cn: users
+
+# groups, accounts, example.com
+dn: cn=groups,cn=accounts,dc=example,dc=com
+objectClass: top
+objectClass: nsContainer
+cn: groups
+
+# tuser1, users, accounts, example.com
+dn: uid=tuser1,cn=users,cn=accounts,dc=example,dc=com
+uid: tuser1
+objectClass: top
+objectClass: person
+objectClass: posixAccount
+loginShell: /bin/sh
+gidNumber: 1003
+gecos: tuser1
+sn: User
+homeDirectory: /home/tuser1
+cn: Tim User
+uidNumber: 1101
+
+# tuser2, users, accounts, example.com
+dn: uid=tuser2,cn=users,cn=accounts,dc=example,dc=com
+uid: tuser2
+objectClass: top
+objectClass: person
+objectClass: posixAccount
+loginShell: /bin/sh
+gidNumber: 1004
+gecos: tuser2
+sn: User
+homeDirectory: /home/tuser2
+cn: Timmy User
+uidNumber: 1102
+
+# tuser3, users, accounts, example.com
+dn: uid=tuser3,cn=users,cn=accounts,dc=example,dc=com
+uid: tuser3
+objectClass: top
+objectClass: person
+objectClass: posixAccount
+loginShell: /bin/sh
+gidNumber: 1004
+gecos: tuser3
+sn: User
+homeDirectory: /home/tuser3
+cn: Timothy User
+uidNumber: 1103
+
+# g1, groups, accounts, example.com
+dn: cn=g1,cn=groups,cn=accounts,dc=example,dc=com
+objectClass: top
+objectClass: groupofnames
+objectClass: posixGroup
+gidNumber: 1001
+cn: g1
+description: g1
+member: uid=tuser1,cn=users,cn=accounts,dc=example,dc=com
+
+# g2, groups, accounts, example.com
+dn: cn=g2,cn=groups,cn=accounts,dc=example,dc=com
+objectClass: top
+objectClass: groupofnames
+objectClass: posixGroup
+gidNumber: 1002
+cn: g2
+description: g2
+member: cn=g1,cn=groups,cn=accounts,dc=example,dc=com
+member: uid=tuser2,cn=users,cn=accounts,dc=example,dc=com
+