Blame SOURCES/openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch

4404fd
From 465b1c5972eef1d4e60eb98ae3776d33e270853d Mon Sep 17 00:00:00 2001
4404fd
From: =?UTF-8?q?Ond=C5=99ej=20Kuzn=C3=ADk?= <okuznik@symas.com>
4404fd
Date: Fri, 15 Jun 2018 15:12:28 +0100
4404fd
Subject: [PATCH] ITS#8573 Add missing URI variables for tests
4404fd
4404fd
---
4404fd
 tests/scripts/conf.sh    | 18 ++++++++++++++++++
4404fd
 tests/scripts/defines.sh |  7 +++++++
4404fd
 2 files changed, 25 insertions(+)
4404fd
4404fd
diff --git a/tests/scripts/conf.sh b/tests/scripts/conf.sh
4404fd
index fe5e60509..02629f190 100755
4404fd
--- a/tests/scripts/conf.sh
4404fd
+++ b/tests/scripts/conf.sh
4404fd
@@ -75,6 +75,24 @@ sed -e "s/@BACKEND@/${BACKEND}/"			\
4404fd
 	-e "s;@PORT4@;${PORT4};"			\
4404fd
 	-e "s;@PORT5@;${PORT5};"			\
4404fd
 	-e "s;@PORT6@;${PORT6};"			\
4404fd
+	-e "s;@SURI1@;${SURI1};"			\
4404fd
+	-e "s;@SURI2@;${SURI2};"			\
4404fd
+	-e "s;@SURI3@;${SURI3};"			\
4404fd
+	-e "s;@SURI4@;${SURI4};"			\
4404fd
+	-e "s;@SURI5@;${SURI5};"			\
4404fd
+	-e "s;@SURI6@;${SURI6};"			\
4404fd
+	-e "s;@URIP1@;${URIP1};"			\
4404fd
+	-e "s;@URIP2@;${URIP2};"			\
4404fd
+	-e "s;@URIP3@;${URIP3};"			\
4404fd
+	-e "s;@URIP4@;${URIP4};"			\
4404fd
+	-e "s;@URIP5@;${URIP5};"			\
4404fd
+	-e "s;@URIP6@;${URIP6};"			\
4404fd
+	-e "s;@SURIP1@;${SURIP1};"			\
4404fd
+	-e "s;@SURIP2@;${SURIP2};"			\
4404fd
+	-e "s;@SURIP3@;${SURIP3};"			\
4404fd
+	-e "s;@SURIP4@;${SURIP4};"			\
4404fd
+	-e "s;@SURIP5@;${SURIP5};"			\
4404fd
+	-e "s;@SURIP6@;${SURIP6};"			\
4404fd
 	-e "s/@SASL_MECH@/${SASL_MECH}/"		\
4404fd
 	-e "s;@TESTDIR@;${TESTDIR};"			\
4404fd
 	-e "s;@TESTWD@;${TESTWD};"			\
4404fd
diff --git a/tests/scripts/defines.sh b/tests/scripts/defines.sh
4404fd
index 2c9e8f76a..9816034f9 100755
4404fd
--- a/tests/scripts/defines.sh
4404fd
+++ b/tests/scripts/defines.sh
4404fd
@@ -223,16 +223,23 @@ URIP2="ldap://${LOCALIP}:$PORT2/"
4404fd
 URI3="ldap://${LOCALHOST}:$PORT3/"
4404fd
 URIP3="ldap://${LOCALIP}:$PORT3/"
4404fd
 URI4="ldap://${LOCALHOST}:$PORT4/"
4404fd
+URIP4="ldap://${LOCALIP}:$PORT4/"
4404fd
 URI5="ldap://${LOCALHOST}:$PORT5/"
4404fd
+URIP5="ldap://${LOCALIP}:$PORT5/"
4404fd
 URI6="ldap://${LOCALHOST}:$PORT6/"
4404fd
+URIP6="ldap://${LOCALIP}:$PORT6/"
4404fd
 SURI1="ldaps://${LOCALHOST}:$PORT1/"
4404fd
 SURIP1="ldaps://${LOCALIP}:$PORT1/"
4404fd
 SURI2="ldaps://${LOCALHOST}:$PORT2/"
4404fd
 SURIP2="ldaps://${LOCALIP}:$PORT2/"
4404fd
 SURI3="ldaps://${LOCALHOST}:$PORT3/"
4404fd
+SURIP3="ldaps://${LOCALIP}:$PORT3/"
4404fd
 SURI4="ldaps://${LOCALHOST}:$PORT4/"
4404fd
+SURIP4="ldaps://${LOCALIP}:$PORT4/"
4404fd
 SURI5="ldaps://${LOCALHOST}:$PORT5/"
4404fd
+SURIP5="ldaps://${LOCALIP}:$PORT5/"
4404fd
 SURI6="ldaps://${LOCALHOST}:$PORT6/"
4404fd
+SURIP6="ldaps://${LOCALIP}:$PORT6/"
4404fd
 
4404fd
 # LDIF
4404fd
 LDIF=$DATADIR/test.ldif
4404fd
-- 
4404fd
2.26.2
4404fd