Codebase list slapi-nis / 5514326
- check that the right thing happens if we add both an alternate set and group name Nalin Dahyabhai 15 years ago
8 changed file(s) with 58 addition(s) and 0 deletion(s). Raw diff Collapse all Expand all
0 #!/bin/sh
1 { search -b cn=compat,cn=accounts,dc=example,dc=com dn ; \
2 search -b cn=compat2,cn=accounts,dc=example,dc=com dn; } |\
3 grep ^dn: | env LANG=C sort
0 dn: cn=compat, cn=Accounts, dc=example, dc=com
1 dn: cn=compat2, cn=Accounts, dc=example, dc=com
2 dn: ou=passwd,cn=compat, cn=Accounts, dc=example, dc=com
3 dn: ou=passwd,cn=compat2, cn=Accounts, dc=example, dc=com
4 dn: ou=passwd2,cn=compat, cn=Accounts, dc=example, dc=com
5 dn: ou=passwd2,cn=compat2, cn=Accounts, dc=example, dc=com
6 dn: uid=user1a,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
7 dn: uid=user1a,ou=passwd,cn=compat2,cn=accounts,dc=example,dc=com
8 dn: uid=user1a,ou=passwd2,cn=compat,cn=accounts,dc=example,dc=com
9 dn: uid=user1a,ou=passwd2,cn=compat2,cn=accounts,dc=example,dc=com
10 dn: uid=user1b,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
11 dn: uid=user1b,ou=passwd,cn=compat2,cn=accounts,dc=example,dc=com
12 dn: uid=user1b,ou=passwd2,cn=compat,cn=accounts,dc=example,dc=com
13 dn: uid=user1b,ou=passwd2,cn=compat2,cn=accounts,dc=example,dc=com
14 dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
15 dn: uid=user1c,ou=passwd,cn=compat2,cn=accounts,dc=example,dc=com
16 dn: uid=user1c,ou=passwd2,cn=compat,cn=accounts,dc=example,dc=com
17 dn: uid=user1c,ou=passwd2,cn=compat2,cn=accounts,dc=example,dc=com
0 #!/bin/sh
1 { search -b cn=compat,cn=accounts,dc=example,dc=com dn ; \
2 search -b cn=compat2,cn=accounts,dc=example,dc=com dn; } |\
3 grep ^dn: | env LANG=C sort
0 dn: cn=compat, cn=Accounts, dc=example, dc=com
1 dn: ou=passwd,cn=compat, cn=Accounts, dc=example, dc=com
2 dn: uid=user1a,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
3 dn: uid=user1b,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
4 dn: uid=user1c,ou=passwd,cn=compat,cn=accounts,dc=example,dc=com
0 #!/bin/sh
1 modify << EOF
2 dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config
3 changetype: modify
4 add: schema-compat-container-rdn
5 schema-compat-container-rdn: ou=passwd2
6 -
7 add: schema-compat-container-group
8 schema-compat-container-group: cn=compat2, cn=Accounts, dc=example, dc=com
9 -
10
11 EOF
0 modifying entry "cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config"
1
0 add alternate group and set names
0 dn: cn=compat-passwd,cn=Schema Compatibility,cn=plugins,cn=config
1 objectClass: top
2 objectClass: extensibleObject
3 cn: compat-passwd
4 schema-compat-container-group: cn=compat, cn=Accounts, dc=example, dc=com
5 schema-compat-container-rdn: ou=passwd
6 schema-compat-check-access: yes
7 schema-compat-search-base: cn=Users1, cn=Accounts, dc=example, dc=com
8 schema-compat-search-filter: (objectClass=posixAccount)
9 schema-compat-entry-rdn: uid=%{uid}
10 schema-compat-entry-attribute: uidNumber=%{uidNumber}
11