Blame SOURCES/openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch

ad145f
From 465b1c5972eef1d4e60eb98ae3776d33e270853d Mon Sep 17 00:00:00 2001
ad145f
From: =?UTF-8?q?Ond=C5=99ej=20Kuzn=C3=ADk?= <okuznik@symas.com>
ad145f
Date: Fri, 15 Jun 2018 15:12:28 +0100
ad145f
Subject: [PATCH] ITS#8573 Add missing URI variables for tests
ad145f
ad145f
---
ad145f
 tests/scripts/conf.sh    | 18 ++++++++++++++++++
ad145f
 tests/scripts/defines.sh |  7 +++++++
ad145f
 2 files changed, 25 insertions(+)
ad145f
ad145f
diff --git a/tests/scripts/conf.sh b/tests/scripts/conf.sh
ad145f
index fe5e60509..02629f190 100755
ad145f
--- a/tests/scripts/conf.sh
ad145f
+++ b/tests/scripts/conf.sh
ad145f
@@ -75,6 +75,24 @@ sed -e "s/@BACKEND@/${BACKEND}/"			\
ad145f
 	-e "s;@PORT4@;${PORT4};"			\
ad145f
 	-e "s;@PORT5@;${PORT5};"			\
ad145f
 	-e "s;@PORT6@;${PORT6};"			\
ad145f
+	-e "s;@SURI1@;${SURI1};"			\
ad145f
+	-e "s;@SURI2@;${SURI2};"			\
ad145f
+	-e "s;@SURI3@;${SURI3};"			\
ad145f
+	-e "s;@SURI4@;${SURI4};"			\
ad145f
+	-e "s;@SURI5@;${SURI5};"			\
ad145f
+	-e "s;@SURI6@;${SURI6};"			\
ad145f
+	-e "s;@URIP1@;${URIP1};"			\
ad145f
+	-e "s;@URIP2@;${URIP2};"			\
ad145f
+	-e "s;@URIP3@;${URIP3};"			\
ad145f
+	-e "s;@URIP4@;${URIP4};"			\
ad145f
+	-e "s;@URIP5@;${URIP5};"			\
ad145f
+	-e "s;@URIP6@;${URIP6};"			\
ad145f
+	-e "s;@SURIP1@;${SURIP1};"			\
ad145f
+	-e "s;@SURIP2@;${SURIP2};"			\
ad145f
+	-e "s;@SURIP3@;${SURIP3};"			\
ad145f
+	-e "s;@SURIP4@;${SURIP4};"			\
ad145f
+	-e "s;@SURIP5@;${SURIP5};"			\
ad145f
+	-e "s;@SURIP6@;${SURIP6};"			\
ad145f
 	-e "s/@SASL_MECH@/${SASL_MECH}/"		\
ad145f
 	-e "s;@TESTDIR@;${TESTDIR};"			\
ad145f
 	-e "s;@TESTWD@;${TESTWD};"			\
ad145f
diff --git a/tests/scripts/defines.sh b/tests/scripts/defines.sh
ad145f
index 2c9e8f76a..9816034f9 100755
ad145f
--- a/tests/scripts/defines.sh
ad145f
+++ b/tests/scripts/defines.sh
ad145f
@@ -223,16 +223,23 @@ URIP2="ldap://${LOCALIP}:$PORT2/"
ad145f
 URI3="ldap://${LOCALHOST}:$PORT3/"
ad145f
 URIP3="ldap://${LOCALIP}:$PORT3/"
ad145f
 URI4="ldap://${LOCALHOST}:$PORT4/"
ad145f
+URIP4="ldap://${LOCALIP}:$PORT4/"
ad145f
 URI5="ldap://${LOCALHOST}:$PORT5/"
ad145f
+URIP5="ldap://${LOCALIP}:$PORT5/"
ad145f
 URI6="ldap://${LOCALHOST}:$PORT6/"
ad145f
+URIP6="ldap://${LOCALIP}:$PORT6/"
ad145f
 SURI1="ldaps://${LOCALHOST}:$PORT1/"
ad145f
 SURIP1="ldaps://${LOCALIP}:$PORT1/"
ad145f
 SURI2="ldaps://${LOCALHOST}:$PORT2/"
ad145f
 SURIP2="ldaps://${LOCALIP}:$PORT2/"
ad145f
 SURI3="ldaps://${LOCALHOST}:$PORT3/"
ad145f
+SURIP3="ldaps://${LOCALIP}:$PORT3/"
ad145f
 SURI4="ldaps://${LOCALHOST}:$PORT4/"
ad145f
+SURIP4="ldaps://${LOCALIP}:$PORT4/"
ad145f
 SURI5="ldaps://${LOCALHOST}:$PORT5/"
ad145f
+SURIP5="ldaps://${LOCALIP}:$PORT5/"
ad145f
 SURI6="ldaps://${LOCALHOST}:$PORT6/"
ad145f
+SURIP6="ldaps://${LOCALIP}:$PORT6/"
ad145f
 
ad145f
 # LDIF
ad145f
 LDIF=$DATADIR/test.ldif
ad145f
-- 
ad145f
2.26.2
ad145f