summaryrefslogtreecommitdiffstats
path: root/tests
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin.dahyabhai@pobox.com>2008-07-10 16:16:04 -0400
committerNalin Dahyabhai <nalin.dahyabhai@pobox.com>2008-07-10 16:16:04 -0400
commit5514326b5ae7e0a25e7cf475f3fdbec819bbf761 (patch)
tree04e363384639ae0c368349013198d4db9160d413 /tests
parent3c765d84c18603be06650aa93598ce6b77df69f9 (diff)
downloadslapi-nis-5514326b5ae7e0a25e7cf475f3fdbec819bbf761.tar.gz
slapi-nis-5514326b5ae7e0a25e7cf475f3fdbec819bbf761.tar.xz
slapi-nis-5514326b5ae7e0a25e7cf475f3fdbec819bbf761.zip
- check that the right thing happens if we add both an alternate set and group name
Diffstat (limited to 'tests')
-rwxr-xr-xtests/test04-schema-modify-set/after.sh4
-rw-r--r--tests/test04-schema-modify-set/after.txt18
-rwxr-xr-xtests/test04-schema-modify-set/before.sh4
-rw-r--r--tests/test04-schema-modify-set/before.txt5
-rwxr-xr-xtests/test04-schema-modify-set/change.sh12
-rw-r--r--tests/test04-schema-modify-set/change.txt2
-rw-r--r--tests/test04-schema-modify-set/description.txt1
-rw-r--r--tests/test04-schema-modify-set/dse.ldif12
8 files changed, 58 insertions, 0 deletions
diff --git a/tests/test04-schema-modify-set/after.sh b/tests/test04-schema-modify-set/after.sh
new file mode 100755
index 0000000..32c64be
--- /dev/null
+++ b/tests/test04-schema-modify-set/after.sh
@@ -0,0 +1,4 @@
+#!/bin/sh
+{ search -b cn=compat,cn=accounts,dc=example,dc=com dn ; \
+ search -b cn=compat2,cn=accounts,dc=example,dc=com dn; } |\
+grep ^dn: | env LANG=C sort
diff --git a/tests/test04-schema-modify-set/after.txt b/tests/test04-schema-modify-set/after.txt
new file mode 100644
index 0000000..fd6921b
--- /dev/null
+++ b/tests/test04-schema-modify-set/after.txt
@@ -0,0 +1,18 @@
+dn: cn=compat, cn=Accounts, dc=example, dc=com
+dn: cn=compat2, cn=Accounts, dc=example, dc=com
+dn: ou=passwd,cn=compat, cn=Accounts, dc=example, dc=com
+dn: ou=passwd,cn=compat2, cn=Accounts, dc=example, dc=com
+dn: ou=passwd2,cn=compat, cn=Accounts, dc=example, dc=com
+dn: ou=passwd2,cn=compat2, cn=Accounts, dc=example, dc=com
+dn: uid=user1a,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1a,ou=passwd,cn=compat2,cn=accounts,dc=example,dc=com
+dn: uid=user1a,ou=passwd2,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1a,ou=passwd2,cn=compat2,cn=accounts,dc=example,dc=com
+dn: uid=user1b,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1b,ou=passwd,cn=compat2,cn=accounts,dc=example,dc=com
+dn: uid=user1b,ou=passwd2,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1b,ou=passwd2,cn=compat2,cn=accounts,dc=example,dc=com
+dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1c,ou=passwd,cn=compat2,cn=accounts,dc=example,dc=com
+dn: uid=user1c,ou=passwd2,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1c,ou=passwd2,cn=compat2,cn=accounts,dc=example,dc=com
diff --git a/tests/test04-schema-modify-set/before.sh b/tests/test04-schema-modify-set/before.sh
new file mode 100755
index 0000000..32c64be
--- /dev/null
+++ b/tests/test04-schema-modify-set/before.sh
@@ -0,0 +1,4 @@
+#!/bin/sh
+{ search -b cn=compat,cn=accounts,dc=example,dc=com dn ; \
+ search -b cn=compat2,cn=accounts,dc=example,dc=com dn; } |\
+grep ^dn: | env LANG=C sort
diff --git a/tests/test04-schema-modify-set/before.txt b/tests/test04-schema-modify-set/before.txt
new file mode 100644
index 0000000..02843b4
--- /dev/null
+++ b/tests/test04-schema-modify-set/before.txt
@@ -0,0 +1,5 @@
+dn: cn=compat, cn=Accounts, dc=example, dc=com
+dn: ou=passwd,cn=compat, cn=Accounts, dc=example, dc=com
+dn: uid=user1a,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1b,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
+dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
diff --git a/tests/test04-schema-modify-set/change.sh b/tests/test04-schema-modify-set/change.sh
new file mode 100755
index 0000000..f63737c
--- /dev/null
+++ b/tests/test04-schema-modify-set/change.sh
@@ -0,0 +1,12 @@
+#!/bin/sh
+modify << EOF
+dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config
+changetype: modify
+add: schema-compat-container-rdn
+schema-compat-container-rdn: ou=passwd2
+-
+add: schema-compat-container-group
+schema-compat-container-group: cn=compat2, cn=Accounts, dc=example, dc=com
+-
+
+EOF
diff --git a/tests/test04-schema-modify-set/change.txt b/tests/test04-schema-modify-set/change.txt
new file mode 100644
index 0000000..9ed0ac6
--- /dev/null
+++ b/tests/test04-schema-modify-set/change.txt
@@ -0,0 +1,2 @@
+modifying entry "cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config"
+
diff --git a/tests/test04-schema-modify-set/description.txt b/tests/test04-schema-modify-set/description.txt
new file mode 100644
index 0000000..1e1363b
--- /dev/null
+++ b/tests/test04-schema-modify-set/description.txt
@@ -0,0 +1 @@
+add alternate group and set names
diff --git a/tests/test04-schema-modify-set/dse.ldif b/tests/test04-schema-modify-set/dse.ldif
new file mode 100644
index 0000000..316e1f5
--- /dev/null
+++ b/tests/test04-schema-modify-set/dse.ldif
@@ -0,0 +1,12 @@
+dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config
+objectClass: top
+objectClass: extensibleObject
+cn: compat-passwd
+schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com
+schema-compat-container-rdn: ou=passwd
+schema-compat-check-access: yes
+schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com
+schema-compat-search-filter: (objectClass=posixAccount)
+schema-compat-entry-rdn: uid=%{uid}
+schema-compat-entry-attribute: uidNumber=%{uidNumber}
+