summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin.dahyabhai@pobox.com>2008-07-10 15:14:47 -0400
committerNalin Dahyabhai <nalin.dahyabhai@pobox.com>2008-07-10 15:14:47 -0400
commit2449787acdf32013ea3b102e272e704f4dbd9517 (patch)
tree24c25d11ca37f9cab98a00fb8cde100d417bb484
parentd639897fe2e4935e2e975cac03a83ad5e2f9d102 (diff)
downloadslapi-nis-2449787acdf32013ea3b102e272e704f4dbd9517.tar.gz
slapi-nis-2449787acdf32013ea3b102e272e704f4dbd9517.tar.xz
slapi-nis-2449787acdf32013ea3b102e272e704f4dbd9517.zip
- add a test that when we add a container, we can see the contents
-rwxr-xr-xtests/test00-schema-add-group/after.sh2
-rw-r--r--tests/test00-schema-add-group/after.txt5
-rwxr-xr-xtests/test00-schema-add-group/before.sh2
-rw-r--r--tests/test00-schema-add-group/before.txt0
-rwxr-xr-xtests/test00-schema-add-group/change.sh15
-rw-r--r--tests/test00-schema-add-group/change.txt2
6 files changed, 26 insertions, 0 deletions
diff --git a/tests/test00-schema-add-group/after.sh b/tests/test00-schema-add-group/after.sh
new file mode 100755
index 0000000..e7a06a9
--- /dev/null
+++ b/tests/test00-schema-add-group/after.sh
@@ -0,0 +1,2 @@
+#!/bin/sh
+search -b cn=compat,cn=accounts,dc=example,dc=com dn | grep ^dn: | sort
diff --git a/tests/test00-schema-add-group/after.txt b/tests/test00-schema-add-group/after.txt
new file mode 100644
index 0000000..02843b4
--- /dev/null
+++ b/tests/test00-schema-add-group/after.txt
@@ -0,0 +1,5 @@
+dn: cn=compat, cn=Accounts, dc=example, dc=com
+dn: ou=passwd,cn=compat, cn=Accounts, dc=example, dc=com
+dn: uid=user1a,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1b,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
diff --git a/tests/test00-schema-add-group/before.sh b/tests/test00-schema-add-group/before.sh
new file mode 100755
index 0000000..e7a06a9
--- /dev/null
+++ b/tests/test00-schema-add-group/before.sh
@@ -0,0 +1,2 @@
+#!/bin/sh
+search -b cn=compat,cn=accounts,dc=example,dc=com dn | grep ^dn: | sort
diff --git a/tests/test00-schema-add-group/before.txt b/tests/test00-schema-add-group/before.txt
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/tests/test00-schema-add-group/before.txt
diff --git a/tests/test00-schema-add-group/change.sh b/tests/test00-schema-add-group/change.sh
new file mode 100755
index 0000000..31d41e2
--- /dev/null
+++ b/tests/test00-schema-add-group/change.sh
@@ -0,0 +1,15 @@
+#!/bin/sh
+add << EOF
+dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config
+objectClass: top
+objectClass: extensibleObject
+cn: compat-passwd
+schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com
+schema-compat-container-rdn: ou=passwd
+schema-compat-check-access: yes
+schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com
+schema-compat-search-filter: (objectClass=posixAccount)
+schema-compat-entry-rdn: uid=%{uid}
+schema-compat-entry-attribute: uidNumber=%{uidNumber}
+
+EOF
diff --git a/tests/test00-schema-add-group/change.txt b/tests/test00-schema-add-group/change.txt
new file mode 100644
index 0000000..d022c7a
--- /dev/null
+++ b/tests/test00-schema-add-group/change.txt
@@ -0,0 +1,2 @@
+adding new entry "cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config"
+