diff options
author | Nalin Dahyabhai <nalin@redhat.com> | 2010-11-18 17:26:18 -0500 |
---|---|---|
committer | Nalin Dahyabhai <nalin@redhat.com> | 2010-11-18 17:26:18 -0500 |
commit | f51c2e1c41d26c7091edb5cb5ece67dd7fa506cb (patch) | |
tree | c68c428495531421d3df2db3cdf05e0794c8c77f /tests/test07-schema-add-entry | |
parent | 0465316e6539c1bb2986f6bc250bda1cc58f4b9f (diff) | |
download | slapi-nis-f51c2e1c41d26c7091edb5cb5ece67dd7fa506cb.tar.gz slapi-nis-f51c2e1c41d26c7091edb5cb5ece67dd7fa506cb.tar.xz slapi-nis-f51c2e1c41d26c7091edb5cb5ece67dd7fa506cb.zip |
- whitespace and capitalization fixes
Diffstat (limited to 'tests/test07-schema-add-entry')
-rwxr-xr-x | tests/test07-schema-add-entry/change.sh | 2 | ||||
-rw-r--r-- | tests/test07-schema-add-entry/dse.ldif | 4 |
2 files changed, 3 insertions, 3 deletions
diff --git a/tests/test07-schema-add-entry/change.sh b/tests/test07-schema-add-entry/change.sh index 9529777..6368e50 100755 --- a/tests/test07-schema-add-entry/change.sh +++ b/tests/test07-schema-add-entry/change.sh @@ -1,6 +1,6 @@ #!/bin/sh add << EOF -dn: uid=user1d, cn=Users1, cn=Accounts, dc=example, dc=com +dn: uid=user1d,cn=Users1,cn=Accounts,dc=example,dc=com objectClass: posixAccount objectClass: inetUser uid: user1d diff --git a/tests/test07-schema-add-entry/dse.ldif b/tests/test07-schema-add-entry/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test07-schema-add-entry/dse.ldif +++ b/tests/test07-schema-add-entry/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} |