Skip to content

Commit

Permalink
Issue 5267 - CI - Fix issues with nsslapd-return-original-entrydn
Browse files Browse the repository at this point in the history
Description:  Fix CI test to properly set the nsslapd-return-original-entrydn
              and to restart the server after changing the config setting.

relates: #5267

Reviewed by: vashirov(Thanks!)
  • Loading branch information
mreynolds389 committed Feb 20, 2023
1 parent 79214f5 commit c70918d
Showing 1 changed file with 7 additions and 6 deletions.
13 changes: 7 additions & 6 deletions dirsrvtests/tests/suites/basic/ds_entrydn_test.py
Expand Up @@ -73,17 +73,18 @@ def test_dsentrydn(topo):
assert user.get_attr_val_utf8('dsentrydn') == NEW_USER_DN

# Check DN returned to client matches "dsEntryDN"
users = UserAccounts(inst, SUFFIX).list()
users = UserAccounts(inst, SUFFIX, rdn="ou=humans").list()
for user in users:
if user.dn.startswith("tUser"):
if user.rdn.startswith("tUser"):
assert user.dn == NEW_USER_DN
break

# Disable 'nsslapd-return-original-entrydn' andcheck DN is normalized
inst.config.replace('nsslapd-return-original-entrydn', 'on')
users = UserAccounts(inst, SUFFIX).list()
# Disable 'nsslapd-return-original-entrydn' and check DN is normalized
inst.config.replace('nsslapd-return-original-entrydn', 'off')
inst.restart()
users = UserAccounts(inst, SUFFIX, rdn="ou=humans").list()
for user in users:
if user.dn.startswith("tUser"):
if user.rdn.startswith("tUser"):
assert user.dn == NEW_USER_NORM_DN
break

Expand Down

0 comments on commit c70918d

Please sign in to comment.