X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fscripts%2Ftest049-sync-config;h=048b5040841187025b9292ed41b0d9ce718cb042;hb=fc1396fa2e94ee2e752fd7c3ea5bb22f6592398a;hp=58b5f153d3b5445ff893e4908ae484d380c8fe19;hpb=83af5248eb94632ffadfb08d1e01203d23c4730a;p=openldap diff --git a/tests/scripts/test049-sync-config b/tests/scripts/test049-sync-config index 58b5f153d3..048b504084 100755 --- a/tests/scripts/test049-sync-config +++ b/tests/scripts/test049-sync-config @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -227,7 +227,7 @@ if [ "$BACKENDTYPE" = mod ]; then dn: cn=module,cn=config objectClass: olcModuleList cn: module -olcModulePath: ../../../servers/slapd/back-$BACKEND +olcModulePath: $TESTWD/../servers/slapd/back-$BACKEND olcModuleLoad: back_$BACKEND.la EOF RC=$? @@ -265,8 +265,7 @@ if test $RC != 0 ; then exit $RC fi -case $BACKEND in -bdb | hdb) +if test $INDEXDB = indexdb ; then $LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <>$TESTOUT 2>&1 dn: olcDatabase={1}$BACKEND,cn=config changetype: modify @@ -280,8 +279,7 @@ EOF test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi - ;; -esac +fi echo "Using ldapadd to populate provider..." $LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD -f $LDIFORDERED \