diff options
41 files changed, 147 insertions, 147 deletions
diff --git a/tests/test00-schema-add-set/change.sh b/tests/test00-schema-add-set/change.sh index 31d41e2..0c8dc73 100755 --- a/tests/test00-schema-add-set/change.sh +++ b/tests/test00-schema-add-set/change.sh @@ -4,10 +4,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test01-schema-remove-set/dse.ldif b/tests/test01-schema-remove-set/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test01-schema-remove-set/dse.ldif +++ b/tests/test01-schema-remove-set/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test02-schema-modrdn-set/dse.ldif b/tests/test02-schema-modrdn-set/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test02-schema-modrdn-set/dse.ldif +++ b/tests/test02-schema-modrdn-set/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test03-schema-modify-set/dse.ldif b/tests/test03-schema-modify-set/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test03-schema-modify-set/dse.ldif +++ b/tests/test03-schema-modify-set/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test04-schema-modify-set/change.sh b/tests/test04-schema-modify-set/change.sh index f63737c..5f3abaf 100755 --- a/tests/test04-schema-modify-set/change.sh +++ b/tests/test04-schema-modify-set/change.sh @@ -6,7 +6,7 @@ add: schema-compat-container-rdn schema-compat-container-rdn: ou=passwd2 - add: schema-compat-container-group -schema-compat-container-group: cn=compat2, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat2,cn=Accounts,dc=example,dc=com - EOF diff --git a/tests/test04-schema-modify-set/dse.ldif b/tests/test04-schema-modify-set/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test04-schema-modify-set/dse.ldif +++ b/tests/test04-schema-modify-set/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test05-schema-modify-set/dse.ldif b/tests/test05-schema-modify-set/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test05-schema-modify-set/dse.ldif +++ b/tests/test05-schema-modify-set/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test07-schema-add-entry/change.sh b/tests/test07-schema-add-entry/change.sh index 9529777..6368e50 100755 --- a/tests/test07-schema-add-entry/change.sh +++ b/tests/test07-schema-add-entry/change.sh @@ -1,6 +1,6 @@ #!/bin/sh add << EOF -dn: uid=user1d, cn=Users1, cn=Accounts, dc=example, dc=com +dn: uid=user1d,cn=Users1,cn=Accounts,dc=example,dc=com objectClass: posixAccount objectClass: inetUser uid: user1d diff --git a/tests/test07-schema-add-entry/dse.ldif b/tests/test07-schema-add-entry/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test07-schema-add-entry/dse.ldif +++ b/tests/test07-schema-add-entry/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test08-schema-remove-entry/change.sh b/tests/test08-schema-remove-entry/change.sh index 7eb65fb..4fc1e7f 100755 --- a/tests/test08-schema-remove-entry/change.sh +++ b/tests/test08-schema-remove-entry/change.sh @@ -1,2 +1,2 @@ #!/bin/sh -delete "uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com" +delete "uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com" diff --git a/tests/test08-schema-remove-entry/dse.ldif b/tests/test08-schema-remove-entry/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test08-schema-remove-entry/dse.ldif +++ b/tests/test08-schema-remove-entry/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test09-schema-modrdn-entry/change.sh b/tests/test09-schema-modrdn-entry/change.sh index 97c29c5..b019353 100755 --- a/tests/test09-schema-modrdn-entry/change.sh +++ b/tests/test09-schema-modrdn-entry/change.sh @@ -1,2 +1,2 @@ #!/bin/sh -modrdn "uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com" uid=user3a +modrdn "uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com" uid=user3a diff --git a/tests/test09-schema-modrdn-entry/dse.ldif b/tests/test09-schema-modrdn-entry/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test09-schema-modrdn-entry/dse.ldif +++ b/tests/test09-schema-modrdn-entry/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test10-schema-modrdn-entry/change.sh b/tests/test10-schema-modrdn-entry/change.sh index 73ec722..909cd4f 100755 --- a/tests/test10-schema-modrdn-entry/change.sh +++ b/tests/test10-schema-modrdn-entry/change.sh @@ -1,2 +1,2 @@ #!/bin/sh -modrdn -r "uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com" uid=user3a +modrdn -r "uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com" uid=user3a diff --git a/tests/test10-schema-modrdn-entry/dse.ldif b/tests/test10-schema-modrdn-entry/dse.ldif index 316e1f5..5cf59d2 100644 --- a/tests/test10-schema-modrdn-entry/dse.ldif +++ b/tests/test10-schema-modrdn-entry/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: uidNumber=%{uidNumber} diff --git a/tests/test11-schema-modify-entry/change.sh b/tests/test11-schema-modify-entry/change.sh index 219c0c4..d407f49 100755 --- a/tests/test11-schema-modify-entry/change.sh +++ b/tests/test11-schema-modify-entry/change.sh @@ -1,6 +1,6 @@ #!/bin/sh modify << EOF -dn: uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com +dn: uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com changetype: modify add: inetUserHttpURL inetUserHttpURL: http://localhost/ diff --git a/tests/test11-schema-modify-entry/change.txt b/tests/test11-schema-modify-entry/change.txt index 8c1f597..21c9cbc 100644 --- a/tests/test11-schema-modify-entry/change.txt +++ b/tests/test11-schema-modify-entry/change.txt @@ -1,2 +1,2 @@ -modifying entry "uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com" +modifying entry "uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com" diff --git a/tests/test11-schema-modify-entry/dse.ldif b/tests/test11-schema-modify-entry/dse.ldif index 58afb27..ff398b1 100644 --- a/tests/test11-schema-modify-entry/dse.ldif +++ b/tests/test11-schema-modify-entry/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: inetUserHttpURL=%{inetUserHttpURL} diff --git a/tests/test12-schema-modify-entry/change.sh b/tests/test12-schema-modify-entry/change.sh index a393d30..f3e202c 100755 --- a/tests/test12-schema-modify-entry/change.sh +++ b/tests/test12-schema-modify-entry/change.sh @@ -1,6 +1,6 @@ #!/bin/sh modify << EOF -dn: uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com +dn: uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com changetype: modify add: inetUserHttpURL inetUserHttpURL: http://localhost/ diff --git a/tests/test12-schema-modify-entry/change.txt b/tests/test12-schema-modify-entry/change.txt index 8c1f597..21c9cbc 100644 --- a/tests/test12-schema-modify-entry/change.txt +++ b/tests/test12-schema-modify-entry/change.txt @@ -1,2 +1,2 @@ -modifying entry "uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com" +modifying entry "uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com" diff --git a/tests/test12-schema-modify-entry/dse.ldif b/tests/test12-schema-modify-entry/dse.ldif index 58afb27..ff398b1 100644 --- a/tests/test12-schema-modify-entry/dse.ldif +++ b/tests/test12-schema-modify-entry/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: inetUserHttpURL=%{inetUserHttpURL} diff --git a/tests/test13-schema-modify-entry/change.sh b/tests/test13-schema-modify-entry/change.sh index a393d30..f3e202c 100755 --- a/tests/test13-schema-modify-entry/change.sh +++ b/tests/test13-schema-modify-entry/change.sh @@ -1,6 +1,6 @@ #!/bin/sh modify << EOF -dn: uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com +dn: uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com changetype: modify add: inetUserHttpURL inetUserHttpURL: http://localhost/ diff --git a/tests/test13-schema-modify-entry/change.txt b/tests/test13-schema-modify-entry/change.txt index 8c1f597..21c9cbc 100644 --- a/tests/test13-schema-modify-entry/change.txt +++ b/tests/test13-schema-modify-entry/change.txt @@ -1,2 +1,2 @@ -modifying entry "uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com" +modifying entry "uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com" diff --git a/tests/test13-schema-modify-entry/dse.ldif b/tests/test13-schema-modify-entry/dse.ldif index 35c2899..f117445 100644 --- a/tests/test13-schema-modify-entry/dse.ldif +++ b/tests/test13-schema-modify-entry/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: inetUserHttpURL=<a thing="%{inetUserHttpURL}"/> diff --git a/tests/test14-schema-scope/before.txt b/tests/test14-schema-scope/before.txt index 86c08ef..2b827f2 100644 --- a/tests/test14-schema-scope/before.txt +++ b/tests/test14-schema-scope/before.txt @@ -97,54 +97,54 @@ dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com [cn=accounts,dc=example,dc=com:base] result: 0 Success -dn: cn=Accounts, dc=example, dc=com +dn: cn=Accounts,dc=example,dc=com [cn=accounts,dc=example,dc=com:one] result: 0 Success -dn: cn=Groups1, cn=Accounts, dc=example, dc=com +dn: cn=Groups1,cn=Accounts,dc=example,dc=com -dn: cn=Groups2, cn=Accounts, dc=example, dc=com +dn: cn=Groups2,cn=Accounts,dc=example,dc=com -dn: cn=Users1, cn=Accounts, dc=example, dc=com +dn: cn=Users1,cn=Accounts,dc=example,dc=com -dn: cn=Users2, cn=Accounts, dc=example, dc=com +dn: cn=Users2,cn=Accounts,dc=example,dc=com dn: cn=compat,cn=Accounts,dc=example,dc=com [cn=accounts,dc=example,dc=com:sub] result: 0 Success -dn: cn=Accounts, dc=example, dc=com +dn: cn=Accounts,dc=example,dc=com -dn: cn=Groups1, cn=Accounts, dc=example, dc=com +dn: cn=Groups1,cn=Accounts,dc=example,dc=com -dn: cn=Groups2, cn=Accounts, dc=example, dc=com +dn: cn=Groups2,cn=Accounts,dc=example,dc=com -dn: cn=Users1, cn=Accounts, dc=example, dc=com +dn: cn=Users1,cn=Accounts,dc=example,dc=com -dn: cn=Users2, cn=Accounts, dc=example, dc=com +dn: cn=Users2,cn=Accounts,dc=example,dc=com dn: cn=compat,cn=Accounts,dc=example,dc=com dn: ou=passwd,cn=compat,cn=Accounts,dc=example,dc=com -dn: uid=user1a, cn=Users1, cn=Accounts, dc=example, dc=com +dn: uid=user1a,cn=Users1,cn=Accounts,dc=example,dc=com dn: uid=user1a,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com -dn: uid=user1b, cn=Users1, cn=Accounts, dc=example, dc=com +dn: uid=user1b,cn=Users1,cn=Accounts,dc=example,dc=com dn: uid=user1b,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com -dn: uid=user1c, cn=Users1, cn=Accounts, dc=example, dc=com +dn: uid=user1c,cn=Users1,cn=Accounts,dc=example,dc=com dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com -dn: uid=user2a, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2a,cn=Users2,cn=Accounts,dc=example,dc=com -dn: uid=user2b, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2b,cn=Users2,cn=Accounts,dc=example,dc=com -dn: uid=user2c, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2c,cn=Users2,cn=Accounts,dc=example,dc=com diff --git a/tests/test14-schema-scope/dse.ldif b/tests/test14-schema-scope/dse.ldif index 35c2899..f117445 100644 --- a/tests/test14-schema-scope/dse.ldif +++ b/tests/test14-schema-scope/dse.ldif @@ -2,10 +2,10 @@ dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config objectClass: top objectClass: extensibleObject cn: compat-passwd -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: ou=passwd schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com schema-compat-search-filter: (objectClass=posixAccount) schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: inetUserHttpURL=<a thing="%{inetUserHttpURL}"/> diff --git a/tests/test18-schema-compat/after.sh b/tests/test18-schema-compat/after.sh index 78e580f..6ccb9d6 100755 --- a/tests/test18-schema-compat/after.sh +++ b/tests/test18-schema-compat/after.sh @@ -4,11 +4,11 @@ if test -z "$tmpfile" ; then echo error creating temporary file fi trap 'rm -f "$tmpfile"' EXIT -search -b cn=users2,cn=accounts,dc=example,dc=com "*" memberOf > $tmpfile +search -b cn=users2,cn=Accounts,dc=example,dc=com "*" memberOf > $tmpfile $LDIFSORT $tmpfile -search -b cn=groups,cn=accounts,dc=example,dc=com "*" memberOf > $tmpfile +search -b cn=Groups,cn=Accounts,dc=example,dc=com "*" memberOf > $tmpfile $LDIFSORT $tmpfile -search -b cn=users,cn=compat,cn=accounts,dc=example,dc=com "*" memberOf > $tmpfile +search -b cn=users,cn=compat,cn=Accounts,dc=example,dc=com "*" memberOf > $tmpfile $LDIFSORT $tmpfile -search -b cn=groups,cn=compat,cn=accounts,dc=example,dc=com "*" memberOf > $tmpfile +search -b cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com "*" memberOf > $tmpfile $LDIFSORT $tmpfile diff --git a/tests/test18-schema-compat/after.txt b/tests/test18-schema-compat/after.txt index 5b69796..15ab312 100644 --- a/tests/test18-schema-compat/after.txt +++ b/tests/test18-schema-compat/after.txt @@ -1,9 +1,9 @@ -dn: cn=Users2, cn=Accounts, dc=example, dc=com +dn: cn=Users2,cn=Accounts,dc=example,dc=com objectClass: nsContainer objectClass: top cn: Users2 -dn: uid=user2a, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2a,cn=Users2,cn=Accounts,dc=example,dc=com objectClass: posixAccount objectClass: inetUser objectClass: top @@ -15,7 +15,7 @@ gecos: User 2 A loginShell: /bin/sh homeDirectory: /home/user2a -dn: uid=user2b, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2b,cn=Users2,cn=Accounts,dc=example,dc=com objectClass: posixAccount objectClass: inetUser objectClass: top @@ -26,10 +26,10 @@ cn: User 2 B gecos: User 2 B loginShell: /bin/sh homeDirectory: /home/user2b -memberOf: cn=group2b,cn=groups,cn=accounts,dc=example,dc=com -memberOf: cn=group2c,cn=groups,cn=accounts,dc=example,dc=com +memberOf: cn=group2b,cn=Groups,cn=accounts,dc=example,dc=com +memberOf: cn=group2c,cn=Groups,cn=accounts,dc=example,dc=com -dn: uid=user2c, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2c,cn=Users2,cn=Accounts,dc=example,dc=com objectClass: posixAccount objectClass: inetUser objectClass: top @@ -41,61 +41,61 @@ gecos: User 2 C loginShell: /bin/sh homeDirectory: /home/user2c -dn: cn=Groups, cn=Accounts, dc=example, dc=com +dn: cn=Groups,cn=Accounts,dc=example,dc=com objectClass: nsContainer objectClass: top cn: Groups -dn: cn=group1a,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1a,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1a objectClass: posixgroup objectClass: groupofnames objectClass: top gidNumber: 3001 -dn: cn=group1b,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1b,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1b objectClass: posixgroup objectClass: groupofnames objectClass: top gidNumber: 3002 -dn: cn=group1c,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1c,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1c objectClass: posixgroup objectClass: groupofnames objectClass: top gidNumber: 3002 -dn: cn=group2a,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2a,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2a objectClass: posixgroup objectClass: groupofnames objectClass: top gidNumber: 4001 -dn: cn=group2b,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2b,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2b objectClass: posixgroup objectClass: groupofnames objectClass: top -member: cn=group2a,cn=groups,cn=accounts,dc=example,dc=com -member: uid=user2b,cn=users2,cn=accounts,dc=example,dc=com +member: cn=group2a,cn=Groups,cn=Accounts,dc=example,dc=com +member: uid=user2b,cn=users2,cn=Accounts,dc=example,dc=com gidNumber: 4002 -dn: cn=group2c,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2c,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2c objectClass: posixgroup objectClass: groupofnames objectClass: top -member: cn=group2b,cn=groups,cn=accounts,dc=example,dc=com +member: cn=group2b,cn=Groups,cn=Accounts,dc=example,dc=com gidNumber: 4002 dn: cn=users,cn=compat,cn=Accounts,dc=example,dc=com objectClass: extensibleObject cn: users -dn: uid=user1a,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user1a,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user1a objectClass: posixaccount objectClass: top @@ -105,7 +105,7 @@ homeDirectory: /home/user1a loginShell: /bin/sh uid: user1a -dn: uid=user1b,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user1b,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user1b objectClass: posixaccount objectClass: top @@ -115,7 +115,7 @@ homeDirectory: /home/user1b loginShell: /bin/sh uid: user1b -dn: uid=user1c,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user1c,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user1c objectClass: posixaccount objectClass: top @@ -125,7 +125,7 @@ homeDirectory: /home/user1c loginShell: /bin/sh uid: user1c -dn: uid=user2a,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user2a,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user2a objectClass: posixaccount objectClass: top @@ -135,7 +135,7 @@ homeDirectory: /home/user2a loginShell: /bin/sh uid: user2a -dn: uid=user2b,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user2b,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user2b objectClass: posixaccount objectClass: top @@ -145,7 +145,7 @@ homeDirectory: /home/user2b loginShell: /bin/sh uid: user2b -dn: uid=user2c,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user2c,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user2c objectClass: posixaccount objectClass: top @@ -155,45 +155,45 @@ homeDirectory: /home/user2c loginShell: /bin/sh uid: user2c -dn: cn=group1a,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group1a,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 3001 cn: group1a -dn: cn=group1b,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group1b,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 3002 cn: group1b -dn: cn=group1c,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group1c,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 3002 cn: group1c -dn: cn=group2a,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group2a,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 4001 cn: group2a -dn: cn=group2b,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group2b,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 4002 memberUid: user2b cn: group2b -dn: cn=group2c,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group2c,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 4002 memberUid: user2b cn: group2c -dn: cn=groups,cn=compat,cn=Accounts,dc=example,dc=com +dn: cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: extensibleObject cn: groups diff --git a/tests/test18-schema-compat/before.sh b/tests/test18-schema-compat/before.sh index 78e580f..6ccb9d6 100755 --- a/tests/test18-schema-compat/before.sh +++ b/tests/test18-schema-compat/before.sh @@ -4,11 +4,11 @@ if test -z "$tmpfile" ; then echo error creating temporary file fi trap 'rm -f "$tmpfile"' EXIT -search -b cn=users2,cn=accounts,dc=example,dc=com "*" memberOf > $tmpfile +search -b cn=users2,cn=Accounts,dc=example,dc=com "*" memberOf > $tmpfile $LDIFSORT $tmpfile -search -b cn=groups,cn=accounts,dc=example,dc=com "*" memberOf > $tmpfile +search -b cn=Groups,cn=Accounts,dc=example,dc=com "*" memberOf > $tmpfile $LDIFSORT $tmpfile -search -b cn=users,cn=compat,cn=accounts,dc=example,dc=com "*" memberOf > $tmpfile +search -b cn=users,cn=compat,cn=Accounts,dc=example,dc=com "*" memberOf > $tmpfile $LDIFSORT $tmpfile -search -b cn=groups,cn=compat,cn=accounts,dc=example,dc=com "*" memberOf > $tmpfile +search -b cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com "*" memberOf > $tmpfile $LDIFSORT $tmpfile diff --git a/tests/test18-schema-compat/before.txt b/tests/test18-schema-compat/before.txt index ce63d10..22c0ec9 100644 --- a/tests/test18-schema-compat/before.txt +++ b/tests/test18-schema-compat/before.txt @@ -1,9 +1,9 @@ -dn: cn=Users2, cn=Accounts, dc=example, dc=com +dn: cn=Users2,cn=Accounts,dc=example,dc=com objectClass: nsContainer objectClass: top cn: Users2 -dn: uid=user2a, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2a,cn=Users2,cn=Accounts,dc=example,dc=com objectClass: posixAccount objectClass: inetUser objectClass: top @@ -15,7 +15,7 @@ gecos: User 2 A loginShell: /bin/sh homeDirectory: /home/user2a -dn: uid=user2b, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2b,cn=Users2,cn=Accounts,dc=example,dc=com objectClass: posixAccount objectClass: inetUser objectClass: top @@ -27,7 +27,7 @@ gecos: User 2 B loginShell: /bin/sh homeDirectory: /home/user2b -dn: uid=user2c, cn=Users2, cn=Accounts, dc=example, dc=com +dn: uid=user2c,cn=Users2,cn=Accounts,dc=example,dc=com objectClass: posixAccount objectClass: inetUser objectClass: top @@ -39,60 +39,60 @@ gecos: User 2 C loginShell: /bin/sh homeDirectory: /home/user2c -dn: cn=Groups, cn=Accounts, dc=example, dc=com +dn: cn=Groups,cn=Accounts,dc=example,dc=com objectClass: nsContainer objectClass: top cn: Groups -dn: cn=group1a,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1a,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1a objectClass: posixgroup objectClass: groupofnames objectClass: top gidNumber: 3001 -dn: cn=group1b,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1b,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1b objectClass: posixgroup objectClass: groupofnames objectClass: top gidNumber: 3002 -dn: cn=group1c,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1c,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1c objectClass: posixgroup objectClass: groupofnames objectClass: top gidNumber: 3002 -dn: cn=group2a,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2a,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2a objectClass: posixgroup objectClass: groupofnames objectClass: top gidNumber: 4001 -dn: cn=group2b,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2b,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2b objectClass: posixgroup objectClass: groupofnames objectClass: top -member: cn=group2a,cn=groups,cn=accounts,dc=example,dc=com +member: cn=group2a,cn=Groups,cn=Accounts,dc=example,dc=com gidNumber: 4002 -dn: cn=group2c,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2c,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2c objectClass: posixgroup objectClass: groupofnames objectClass: top -member: cn=group2b,cn=groups,cn=accounts,dc=example,dc=com +member: cn=group2b,cn=Groups,cn=Accounts,dc=example,dc=com gidNumber: 4002 dn: cn=users,cn=compat,cn=Accounts,dc=example,dc=com objectClass: extensibleObject cn: users -dn: uid=user1a,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user1a,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user1a objectClass: posixaccount objectClass: top @@ -102,7 +102,7 @@ homeDirectory: /home/user1a loginShell: /bin/sh uid: user1a -dn: uid=user1b,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user1b,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user1b objectClass: posixaccount objectClass: top @@ -112,7 +112,7 @@ homeDirectory: /home/user1b loginShell: /bin/sh uid: user1b -dn: uid=user1c,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user1c,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user1c objectClass: posixaccount objectClass: top @@ -122,7 +122,7 @@ homeDirectory: /home/user1c loginShell: /bin/sh uid: user1c -dn: uid=user2a,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user2a,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user2a objectClass: posixaccount objectClass: top @@ -132,7 +132,7 @@ homeDirectory: /home/user2a loginShell: /bin/sh uid: user2a -dn: uid=user2b,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user2b,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user2b objectClass: posixaccount objectClass: top @@ -142,7 +142,7 @@ homeDirectory: /home/user2b loginShell: /bin/sh uid: user2b -dn: uid=user2c,cn=users,cn=compat,cn=accounts,dc=example,dc=com +dn: uid=user2c,cn=users,cn=compat,cn=Accounts,dc=example,dc=com cn: user2c objectClass: posixaccount objectClass: top @@ -152,43 +152,43 @@ homeDirectory: /home/user2c loginShell: /bin/sh uid: user2c -dn: cn=group1a,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group1a,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 3001 cn: group1a -dn: cn=group1b,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group1b,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 3002 cn: group1b -dn: cn=group1c,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group1c,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 3002 cn: group1c -dn: cn=group2a,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group2a,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 4001 cn: group2a -dn: cn=group2b,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group2b,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 4002 cn: group2b -dn: cn=group2c,cn=groups,cn=compat,cn=accounts,dc=example,dc=com +dn: cn=group2c,cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: posixgroup objectClass: top gidNumber: 4002 cn: group2c -dn: cn=groups,cn=compat,cn=Accounts,dc=example,dc=com +dn: cn=Groups,cn=compat,cn=Accounts,dc=example,dc=com objectClass: extensibleObject cn: groups diff --git a/tests/test18-schema-compat/change.sh b/tests/test18-schema-compat/change.sh index 2d877d8..508fa44 100755 --- a/tests/test18-schema-compat/change.sh +++ b/tests/test18-schema-compat/change.sh @@ -1,9 +1,9 @@ #!/bin/sh modify << EOF -dn: cn=group2b,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2b,cn=Groups,cn=Accounts,dc=example,dc=com changetype: modify add: member -member: uid=user2b,cn=users2,cn=accounts,dc=example,dc=com +member: uid=user2b,cn=users2,cn=Accounts,dc=example,dc=com - EOF diff --git a/tests/test18-schema-compat/change.txt b/tests/test18-schema-compat/change.txt index 9df4e53..b86b723 100644 --- a/tests/test18-schema-compat/change.txt +++ b/tests/test18-schema-compat/change.txt @@ -1,2 +1,2 @@ -modifying entry "cn=group2b,cn=groups,cn=accounts,dc=example,dc=com" +modifying entry "cn=group2b,cn=Groups,cn=Accounts,dc=example,dc=com" diff --git a/tests/test18-schema-compat/dse.ldif b/tests/test18-schema-compat/dse.ldif index 32e98be..3675449 100644 --- a/tests/test18-schema-compat/dse.ldif +++ b/tests/test18-schema-compat/dse.ldif @@ -18,12 +18,12 @@ dn: cn=users, cn=Schema Compatibility, cn=plugins, cn=config objectClass: top objectClass: extensibleObject cn: users -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com schema-compat-container-rdn: cn=users schema-compat-check-access: yes -schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com -schema-compat-search-base: cn=Users2, cn=Accounts, dc=example, dc=com -schema-compat-search-base: cn=Users, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Users1,cn=Accounts,dc=example,dc=com +schema-compat-search-base: cn=Users2,cn=Accounts,dc=example,dc=com +schema-compat-search-base: cn=Users,cn=Accounts,dc=example,dc=com schema-compat-search-filter: objectclass=posixaccount schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: cn=%{uid} @@ -33,16 +33,16 @@ schema-compat-entry-attribute: gidnumber=%{gidnumber} schema-compat-entry-attribute: homedirectory=%{homedirectory} schema-compat-entry-attribute: loginshell=%{loginshell} -dn: cn=groups, cn=Schema Compatibility, cn=plugins, cn=config +dn: cn=Groups, cn=Schema Compatibility, cn=plugins, cn=config objectClass: top objectClass: extensibleObject cn: groups -schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com -schema-compat-container-rdn: cn=groups +schema-compat-container-group: cn=compat,cn=Accounts,dc=example,dc=com +schema-compat-container-rdn: cn=Groups schema-compat-check-access: yes -schema-compat-search-base: cn=Groups1, cn=Accounts, dc=example, dc=com -schema-compat-search-base: cn=Groups2, cn=Accounts, dc=example, dc=com -schema-compat-search-base: cn=Groups, cn=Accounts, dc=example, dc=com +schema-compat-search-base: cn=Groups1,cn=Accounts,dc=example,dc=com +schema-compat-search-base: cn=Groups2,cn=Accounts,dc=example,dc=com +schema-compat-search-base: cn=Groups,cn=Accounts,dc=example,dc=com schema-compat-search-filter: objectclass=posixgroup schema-compat-entry-rdn: cn=%{cn} schema-compat-entry-attribute: objectclass=posixgroup diff --git a/tests/test18-schema-compat/userRoot.ldif b/tests/test18-schema-compat/userRoot.ldif index c5be44b..b633a64 100644 --- a/tests/test18-schema-compat/userRoot.ldif +++ b/tests/test18-schema-compat/userRoot.ldif @@ -1,42 +1,42 @@ -dn: cn=Groups, cn=Accounts, dc=example, dc=com +dn: cn=Groups,cn=Accounts,dc=example,dc=com objectClass: nsContainer cn: Groups -dn: cn=group1a,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1a,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1a objectClass: posixgroup objectclass: groupofnames gidNumber: 3001 -dn: cn=group1b,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1b,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1b objectClass: posixgroup objectclass: groupofnames gidNumber: 3002 -dn: cn=group1c,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group1c,cn=Groups,cn=Accounts,dc=example,dc=com cn: group1c objectClass: posixgroup objectclass: groupofnames gidNumber: 3002 -dn: cn=group2a,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2a,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2a objectClass: posixgroup objectclass: groupofnames gidNumber: 4001 -dn: cn=group2b,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2b,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2b objectClass: posixgroup objectclass: groupofnames -member: cn=group2a,cn=groups,cn=accounts,dc=example,dc=com +member: cn=group2a,cn=Groups,cn=Accounts,dc=example,dc=com gidNumber: 4002 -dn: cn=group2c,cn=groups,cn=accounts,dc=example,dc=com +dn: cn=group2c,cn=Groups,cn=Accounts,dc=example,dc=com cn: group2c objectClass: posixgroup objectclass: groupofnames -member: cn=group2b,cn=groups,cn=accounts,dc=example,dc=com +member: cn=group2b,cn=Groups,cn=Accounts,dc=example,dc=com gidNumber: 4002 diff --git a/tests/test21-schema-enable/after.txt b/tests/test21-schema-enable/after.txt index b90e4dd..2ea2701 100644 --- a/tests/test21-schema-enable/after.txt +++ b/tests/test21-schema-enable/after.txt @@ -1,3 +1,3 @@ -dn: cn=Schema Compatibility, cn=plugins, cn=config +dn: cn=Schema Compatibility,cn=plugins,cn=config nsslapd-pluginenabled: on diff --git a/tests/test21-schema-enable/change.sh b/tests/test21-schema-enable/change.sh index 4bff953..951829a 100755 --- a/tests/test21-schema-enable/change.sh +++ b/tests/test21-schema-enable/change.sh @@ -1,6 +1,6 @@ #!/bin/sh modify << EOF -dn: cn=Schema Compatibility, cn=plugins, cn=config +dn: cn=Schema Compatibility,cn=plugins,cn=config changetype: modify replace: nsslapd-pluginEnabled nsslapd-pluginEnabled: on diff --git a/tests/test21-schema-enable/change.txt b/tests/test21-schema-enable/change.txt index d5895aa..f56d3fd 100644 --- a/tests/test21-schema-enable/change.txt +++ b/tests/test21-schema-enable/change.txt @@ -1,2 +1,2 @@ -modifying entry "cn=Schema Compatibility, cn=plugins, cn=config" +modifying entry "cn=Schema Compatibility,cn=plugins,cn=config" diff --git a/tests/test22-schema-disable/after.txt b/tests/test22-schema-disable/after.txt index 8438963..533822a 100644 --- a/tests/test22-schema-disable/after.txt +++ b/tests/test22-schema-disable/after.txt @@ -1,3 +1,3 @@ -dn: cn=Schema Compatibility, cn=plugins, cn=config +dn: cn=Schema Compatibility,cn=plugins,cn=config nsslapd-pluginenabled: off diff --git a/tests/test22-schema-disable/before.txt b/tests/test22-schema-disable/before.txt index b90e4dd..2ea2701 100644 --- a/tests/test22-schema-disable/before.txt +++ b/tests/test22-schema-disable/before.txt @@ -1,3 +1,3 @@ -dn: cn=Schema Compatibility, cn=plugins, cn=config +dn: cn=Schema Compatibility,cn=plugins,cn=config nsslapd-pluginenabled: on diff --git a/tests/test22-schema-disable/change.sh b/tests/test22-schema-disable/change.sh index c35419e..18e61a0 100755 --- a/tests/test22-schema-disable/change.sh +++ b/tests/test22-schema-disable/change.sh @@ -1,6 +1,6 @@ #!/bin/sh modify << EOF -dn: cn=Schema Compatibility, cn=plugins, cn=config +dn: cn=Schema Compatibility,cn=plugins,cn=config changetype: modify replace: nsslapd-pluginEnabled nsslapd-pluginEnabled: off diff --git a/tests/test22-schema-disable/change.txt b/tests/test22-schema-disable/change.txt index d5895aa..f56d3fd 100644 --- a/tests/test22-schema-disable/change.txt +++ b/tests/test22-schema-disable/change.txt @@ -1,2 +1,2 @@ -modifying entry "cn=Schema Compatibility, cn=plugins, cn=config" +modifying entry "cn=Schema Compatibility,cn=plugins,cn=config" |