]> git.sur5r.net Git - openldap/commitdiff
Use "attrs=" instead of deprecated "attr="
authorQuanah Gibson-Mount <quanah@openldap.org>
Tue, 1 Aug 2006 03:03:43 +0000 (03:03 +0000)
committerQuanah Gibson-Mount <quanah@openldap.org>
Tue, 1 Aug 2006 03:03:43 +0000 (03:03 +0000)
tests/data/slapd-acl.conf
tests/data/slapd-ldapglue.conf
tests/data/slapd-ldapgluegroups.conf
tests/data/slapd-ldapgluepeople.conf
tests/data/slapd-ppolicy.conf
tests/data/slapd-pw.conf
tests/data/slapd-whoami.conf

index c9278ec3e438a23c54043ac3a2dc0df5c5ad16fc..d63d824dc0b161dbf0c65e816118ee5577085bb5 100644 (file)
@@ -27,7 +27,7 @@ argsfile      @TESTDIR@/slapd.1.args
 # normal installations should protect root dse, cn=monitor, cn=subschema
 #
 
-access         to dn.exact="" attr=objectClass
+access         to dn.exact="" attrs=objectClass
                by users read
 access         to *
                by * read
@@ -54,12 +54,12 @@ rootpw              secret
 #ldbm#index            objectClass     eq
 #ldbm#index            cn,sn,uid       pres,eq,sub
 
-#access                to attr=objectclass dn.subtree="dc=example,dc=com"
-access         to attr=objectclass
+#access                to attrs=objectclass dn.subtree="dc=example,dc=com"
+access         to attrs=objectclass
                by * =rsc stop
 
-#access                to filter="(objectclass=person)" attr=userpassword dn.subtree="dc=example,dc=com"
-access         to filter="(objectclass=person)" attr=userpassword
+#access                to filter="(objectclass=person)" attrs=userpassword dn.subtree="dc=example,dc=com"
+access         to filter="(objectclass=person)" attrs=userpassword
                by anonymous auth
                by self =wx
 
@@ -69,15 +69,15 @@ access              to dn.children="ou=Alumni Association,ou=People,dc=example,dc=com"
                by dn.children="dc=example,dc=com" +d continue
                by * stop
 
-#access                to attr=member,uniquemember dn.subtree="dc=example,dc=com"
-access         to attr=member,uniquemember
+#access                to attrs=member,uniquemember dn.subtree="dc=example,dc=com"
+access         to attrs=member,uniquemember
                by dn.exact="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com" selfwrite
                by dnattr=member selfwrite
                by dnattr=uniquemember selfwrite
                by * read
 
-#access                to attr=member,uniquemember filter="(mail=*com)" dn.subtree="dc=example,dc=com"
-access         to attr=member,uniquemember filter="(mail=*com)"
+#access                to attrs=member,uniquemember filter="(mail=*com)" dn.subtree="dc=example,dc=com"
+access         to attrs=member,uniquemember filter="(mail=*com)"
                by * read
 
 #access                to filter="(|(objectclass=groupofnames)(objectClass=groupofuniquenames))" dn.subtree="dc=example,dc=com"
index 26d7d2b5620fd7a724f2f3a73a230a9eb1128e71..c05a0a317f8f78a6e01c956806f3c21c1f3c6d60 100644 (file)
@@ -41,7 +41,7 @@ authz-regexp  "^uid=([^,]+),.*" "uid=$1,ou=People,dc=example,dc=com"
 # cn=monitor, cn=schema, and cn=config
 #
 
-access to attr=userpassword
+access to attrs=userpassword
        by self =wx
        by anonymous =x
 
index 3037624c0b00fd869b5b6979e2ef017211e8e4eb..a44d7aabb11b3a49f1a6ef39a52d090a45ea0999 100644 (file)
@@ -40,7 +40,7 @@ authz-regexp  "^uid=([^,]+),.*" "uid=$1,ou=Groups,dc=example,dc=com"
 # cn=monitor, cn=schema, and cn=config
 #
 
-access to attr=userpassword
+access to attrs=userpassword
        by self =wx
        by anonymous =x
 
index 0798eeddb877f1a8c2c03e3d4fb4be21b30c1471..92c8488e0d6c3a7bc9bd8b517b1c55f906f2aade 100644 (file)
@@ -40,7 +40,7 @@ authz-regexp  "^uid=([^,]+),.*" "uid=$1,ou=People,dc=example,dc=com"
 # cn=monitor, cn=schema, and cn=config
 #
 
-access to attr=userpassword
+access to attrs=userpassword
        by dn.exact="uid=proxy,ou=People,dc=example,dc=com" read
        by self =wx
        by anonymous =x
index 6a31bc4dd952de665e944a380b1e0d76cbf45200..a87d5803be41189a69862a0eabecd045bba167ac 100644 (file)
@@ -45,7 +45,7 @@ overlay               ppolicy
 ppolicy_default        "cn=Standard Policy,ou=Policies,dc=example,dc=com"
 ppolicy_use_lockout
 
-access to attr=userpassword
+access to attrs=userpassword
        by self write
        by * auth
 
index 05fd80a99e57c9b3bab629d8e27cd9a3276eb138..d56bdcb42112788376d2fe25479c2ff6d7cf2611 100644 (file)
@@ -49,7 +49,7 @@ rootpw                secret
 # cn=monitor, cn=schema, and cn=config
 #
 
-access to attr=userpassword
+access to attrs=userpassword
        by anonymous auth
        by self write
 
index 4be27d507964aedf5d3fba05988d22386df9fe63..89ae3b41029b5b3db9900a341045e71bc6449912 100644 (file)
@@ -40,10 +40,10 @@ authz-regexp        "^uid=([^,]+),.*" "ldap:///dc=example,dc=com??sub?uid=$1"
 # cn=monitor, cn=schema, and cn=config
 #
 
-access to attr=authzFrom,authzTo
+access to attrs=authzFrom,authzTo
        by * auth
 
-access to attr=userpassword
+access to attrs=userpassword
        by anonymous auth
        by self write