X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fscripts%2Ftest052-memberof;h=fbd5a73c507b7cdfdd766560972d1eba6564d303;hb=3743a5a68e4d608949d5fd04904733ee5c1ac959;hp=777026e94a8d5de8260227fc3394e3464b1cb2d1;hpb=58bf3de504c5b89464a6abc77ad170e04330493a;p=openldap diff --git a/tests/scripts/test052-memberof b/tests/scripts/test052-memberof index 777026e94a..fbd5a73c50 100755 --- a/tests/scripts/test052-memberof +++ b/tests/scripts/test052-memberof @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -56,7 +56,7 @@ fi cat /dev/null > $TESTOUT if [ "$MEMBEROF" = memberofmod ]; then - echo "Inserting memberof overlay on producer..." + echo "Inserting memberof overlay on provider..." $LDAPADD -D cn=config -H $URI1 -y $CONFIGPWF < $TESTOUT 2>&1 dn: cn=module,cn=config objectClass: olcModuleList @@ -72,7 +72,9 @@ EOF fi fi -bdbInclude="# " nullExclude="" +indexInclude="" mainInclude="" bdbInclude="# " nullExclude="" +test $INDEXDB = indexdb || indexInclude="# " +test $MAINDB = maindb || mainInclude="# " case $BACKEND in bdb | hdb) bdbInclude="" ;; null) nullExclude="# " ;; @@ -111,11 +113,11 @@ olcRootPW:: c2VjcmV0 olcMonitoring: TRUE ${nullExclude}olcDbDirectory: $TESTDIR/db.1.a/ ${bdbInclude}olcDbCacheSize: 1000 -${bdbInclude}olcDbIndex: objectClass eq -${bdbInclude}olcDbIndex: cn pres,eq,sub -${bdbInclude}olcDbIndex: uid pres,eq,sub -${bdbInclude}olcDbIndex: sn pres,eq,sub -${bdbInclude}olcDbMode: 384" +${indexInclude}olcDbIndex: objectClass eq +${indexInclude}olcDbIndex: cn pres,eq,sub +${indexInclude}olcDbIndex: uid pres,eq,sub +${indexInclude}olcDbIndex: sn pres,eq,sub +${mainInclude}olcDbMode: 384" dn: olcOverlay={0}memberof,olcDatabase={1}$BACKEND,cn=config objectClass: olcOverlayConfig