summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin.dahyabhai@pobox.com>2008-07-10 16:30:43 -0400
committerNalin Dahyabhai <nalin.dahyabhai@pobox.com>2008-07-10 16:30:43 -0400
commit25d3db1dfea178d2000d6300fcbb9aa2d7c03088 (patch)
tree476c93d7eb5eb64686814a91255b1960be0b9d3b
parent23e65d7f0d780bf88e1bcb6efce7e873cc028bcf (diff)
downloadslapi-nis-25d3db1dfea178d2000d6300fcbb9aa2d7c03088.tar.gz
slapi-nis-25d3db1dfea178d2000d6300fcbb9aa2d7c03088.tar.xz
slapi-nis-25d3db1dfea178d2000d6300fcbb9aa2d7c03088.zip
- notice when an interesting entry has been added
-rwxr-xr-xtests/test07-schema-add-entry/after.sh4
-rw-r--r--tests/test07-schema-add-entry/after.txt6
-rwxr-xr-xtests/test07-schema-add-entry/before.sh4
-rw-r--r--tests/test07-schema-add-entry/before.txt5
-rwxr-xr-xtests/test07-schema-add-entry/change.sh14
-rw-r--r--tests/test07-schema-add-entry/description.txt1
-rw-r--r--tests/test07-schema-add-entry/dse.ldif12
7 files changed, 46 insertions, 0 deletions
diff --git a/tests/test07-schema-add-entry/after.sh b/tests/test07-schema-add-entry/after.sh
new file mode 100755
index 0000000..32c64be
--- /dev/null
+++ b/tests/test07-schema-add-entry/after.sh
@@ -0,0 +1,4 @@
+#!/bin/sh
+{ search -b cn=compat,cn=accounts,dc=example,dc=com dn ; \
+ search -b cn=compat2,cn=accounts,dc=example,dc=com dn; } |\
+grep ^dn: | env LANG=C sort
diff --git a/tests/test07-schema-add-entry/after.txt b/tests/test07-schema-add-entry/after.txt
new file mode 100644
index 0000000..e834caa
--- /dev/null
+++ b/tests/test07-schema-add-entry/after.txt
@@ -0,0 +1,6 @@
+dn: cn=compat, cn=Accounts, dc=example, dc=com
+dn: ou=passwd,cn=compat, cn=Accounts, dc=example, dc=com
+dn: uid=user1a,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1b,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1d,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
diff --git a/tests/test07-schema-add-entry/before.sh b/tests/test07-schema-add-entry/before.sh
new file mode 100755
index 0000000..32c64be
--- /dev/null
+++ b/tests/test07-schema-add-entry/before.sh
@@ -0,0 +1,4 @@
+#!/bin/sh
+{ search -b cn=compat,cn=accounts,dc=example,dc=com dn ; \
+ search -b cn=compat2,cn=accounts,dc=example,dc=com dn; } |\
+grep ^dn: | env LANG=C sort
diff --git a/tests/test07-schema-add-entry/before.txt b/tests/test07-schema-add-entry/before.txt
new file mode 100644
index 0000000..02843b4
--- /dev/null
+++ b/tests/test07-schema-add-entry/before.txt
@@ -0,0 +1,5 @@
+dn: cn=compat, cn=Accounts, dc=example, dc=com
+dn: ou=passwd,cn=compat, cn=Accounts, dc=example, dc=com
+dn: uid=user1a,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1b,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
diff --git a/tests/test07-schema-add-entry/change.sh b/tests/test07-schema-add-entry/change.sh
new file mode 100755
index 0000000..9529777
--- /dev/null
+++ b/tests/test07-schema-add-entry/change.sh
@@ -0,0 +1,14 @@
+#!/bin/sh
+add << EOF
+dn: uid=user1d, cn=Users1, cn=Accounts, dc=example, dc=com
+objectClass: posixAccount
+objectClass: inetUser
+uid: user1d
+uidNumber: 1004
+gidNumber: 1004
+cn: User 1 D
+gecos: User 1 D
+loginShell: /bin/sh
+homeDirectory: /home/user1d
+
+EOF
diff --git a/tests/test07-schema-add-entry/description.txt b/tests/test07-schema-add-entry/description.txt
new file mode 100644
index 0000000..d844670
--- /dev/null
+++ b/tests/test07-schema-add-entry/description.txt
@@ -0,0 +1 @@
+notice a new matching entry
diff --git a/tests/test07-schema-add-entry/dse.ldif b/tests/test07-schema-add-entry/dse.ldif
new file mode 100644
index 0000000..316e1f5
--- /dev/null
+++ b/tests/test07-schema-add-entry/dse.ldif
@@ -0,0 +1,12 @@
+dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config
+objectClass: top
+objectClass: extensibleObject
+cn: compat-passwd
+schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com
+schema-compat-container-rdn: ou=passwd
+schema-compat-check-access: yes
+schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com
+schema-compat-search-filter: (objectClass=posixAccount)
+schema-compat-entry-rdn: uid=%{uid}
+schema-compat-entry-attribute: uidNumber=%{uidNumber}
+