#49681 Issue 49678 - organiSational vs organiZational spelling in lib389
Closed 3 years ago by spichugi. Opened 5 years ago by vashirov.
vashirov/389-ds-base organiZation  into  master

@@ -14,7 +14,7 @@ 

  from lib389.plugins import ClassOfServicePlugin

  from lib389.cos import CosIndirectDefinitions, CosTemplates, CosTemplate

  from lib389.idm.user import UserAccounts, TEST_USER_PROPERTIES

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  

  from lib389._constants import DEFAULT_SUFFIX

  
@@ -105,7 +105,7 @@ 

              ],

      })

  

-     ous = OrganisationalUnits(topology_st.standalone, DEFAULT_SUFFIX)

+     ous = OrganizationalUnits(topology_st.standalone, DEFAULT_SUFFIX)

      ou_temp = ous.create(properties={'ou': 'templates'})

      cos_temps = OUCosTemplates(topology_st.standalone, ou_temp.dn)

  

@@ -13,7 +13,7 @@ 

  from lib389.schema import Schema

  from lib389.idm.domain import Domain

  from lib389.idm.user import UserAccount, UserAccounts, TEST_USER_PROPERTIES

- from lib389.idm.organisationalrole import OrganisationalRole, OrganisationalRoles

+ from lib389.idm.organizationalrole import OrganizationalRole, OrganizationalRoles

  

  from lib389.topologies import topology_m2

  from lib389._constants import SUFFIX, DN_SCHEMA, DN_DM, DEFAULT_SUFFIX, PASSWORD
@@ -156,7 +156,7 @@ 

      ACI_BODY = ACI_TARGET_TO + ACI_TARGET_FROM + ACI_ALLOW + ACI_SUBJECT

      # topology_m2.ms["master1"].modify_s(SUFFIX, mod)

      topology_m2.ms["master1"].log.info("Add a DENY aci under %s " % PROD_EXCEPT_DN)

-     prod_except = OrganisationalRole(topology_m2.ms["master1"], PROD_EXCEPT_DN)

+     prod_except = OrganizationalRole(topology_m2.ms["master1"], PROD_EXCEPT_DN)

      prod_except.set('aci', ACI_BODY, mod_type)

  

  
@@ -226,7 +226,7 @@ 

      """

  

      m1 = topology_m2.ms["master1"]

-     o_roles = OrganisationalRoles(m1, SUFFIX)

+     o_roles = OrganizationalRoles(m1, SUFFIX)

  

      m1.log.info("\n\n######## INITIALIZATION ########\n")

  
@@ -250,7 +250,7 @@ 

  

      # DIT for production/except

      m1.log.info("Add {}".format(PROD_EXCEPT_DN))

-     o_roles_prod = OrganisationalRoles(m1, PRODUCTION_DN)

+     o_roles_prod = OrganizationalRoles(m1, PRODUCTION_DN)

      o_roles_prod.create(properties={'cn': EXCEPT_CN, 'description': "production except DIT"})

  

      # enable acl error logging
@@ -445,7 +445,7 @@ 

      old_dn = "%s,%s" % (old_rdn, STAGING_DN)

      new_rdn = old_rdn

      new_superior = PRODUCTION_DN

-     prod = OrganisationalRole(topology_m2.ms["master1"], PRODUCTION_DN)

+     prod = OrganizationalRole(topology_m2.ms["master1"], PRODUCTION_DN)

  

      #

      # Try to rename without the appropriate ACI  => INSUFFICIENT_ACCESS

@@ -19,8 +19,8 @@ 

  from lib389._controls import SSSRequestControl

  

  from lib389.idm.user import UserAccounts

- from lib389.idm.organization import Organisation

- from lib389.idm.organisationalunit import OrganisationalUnit

+ from lib389.idm.organization import Organization

+ from lib389.idm.organizationalunit import OrganizationalUnit

  from lib389.backend import Backends

  

  from lib389._mapped_object import DSLdapObject
@@ -97,7 +97,7 @@ 

      ACI_SUBJECT = '(userdn = "ldap:///anyone");)'

      ACI_BODY = ACI_TARGET + ACI_ALLOW + ACI_SUBJECT

  

-     o_1 = Organisation(topology_st.standalone, NEW_SUFFIX_1)

+     o_1 = Organization(topology_st.standalone, NEW_SUFFIX_1)

      o_1.create(properties={

          'o': NEW_SUFFIX_1_NAME,

          'aci': ACI_BODY,
@@ -113,7 +113,7 @@ 

      mt = be_2.get_mapping_tree()

      mt.set_parent(NEW_SUFFIX_1)

  

-     ou_2 = OrganisationalUnit(topology_st.standalone, NEW_SUFFIX_2)

+     ou_2 = OrganizationalUnit(topology_st.standalone, NEW_SUFFIX_2)

      ou_2.create(properties={

          'ou': NEW_SUFFIX_2_NAME

      })

@@ -16,7 +16,7 @@ 

  from lib389 import Entry

  from lib389._constants import *

  from lib389.topologies import topology_st

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  

  logging.getLogger(__name__).setLevel(logging.INFO)

  log = logging.getLogger(__name__)
@@ -52,7 +52,7 @@ 

                                               'userPassword': PASSWORD})))

          log.info('Adding an aci for the bind user')

          BN_ACI = '(targetattr="*")(version 3.0; acl "pwp test"; allow (all) userdn="ldap:///%s";)' % BN

-         ous = OrganisationalUnits(topology_st.standalone, DEFAULT_SUFFIX)

+         ous = OrganizationalUnits(topology_st.standalone, DEFAULT_SUFFIX)

          ou_people = ous.get('people')

          ou_people.add('aci', BN_ACI)

      except ldap.LDAPError as e:
@@ -63,7 +63,7 @@ 

      def fin():

          log.info('Deleting user {}'.format(BN))

          topology_st.standalone.delete_s(BN)

-         ous = OrganisationalUnits(topology_st.standalone, DEFAULT_SUFFIX)

+         ous = OrganizationalUnits(topology_st.standalone, DEFAULT_SUFFIX)

          ou_people = ous.get('people')

          ou_people.remove('aci', BN_ACI)

  
@@ -100,7 +100,7 @@ 

  

      log.info('Add pwdpolicysubentry attribute to {}'.format(OU_PEOPLE))

      try:

-         ous = OrganisationalUnits(topology_st.standalone, DEFAULT_SUFFIX)

+         ous = OrganizationalUnits(topology_st.standalone, DEFAULT_SUFFIX)

          ou_people = ous.get('people')

          ou_people.set('pwdpolicysubentry', PWP_CONTAINER_PEOPLE)

      except ldap.LDAPError as e:

@@ -11,7 +11,7 @@ 

  from lib389.idm.user import UserAccounts

  from lib389.utils import ldap, os, logging, ensure_bytes

  from lib389.topologies import topology_st as topo

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  

  DEBUGGING = os.getenv("DEBUGGING", default=False)

  if DEBUGGING:

@@ -20,7 +20,7 @@ 

  from lib389.dseldif import DSEldif

  from lib389.idm.user import UserAccounts, UserAccount

  from lib389.idm.group import Groups

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  from lib389.idm.domain import Domain

  from lib389.topologies import create_topology, topology_i2 as topo

  
@@ -316,7 +316,7 @@ 

      groups = Groups(inst, DEFAULT_SUFFIX)

      group = groups.create(properties={'cn': 'group'})

  

-     ous = OrganisationalUnits(inst, DEFAULT_SUFFIX)

+     ous = OrganizationalUnits(inst, DEFAULT_SUFFIX)

      branch1 = ous.create(properties={'ou': 'branch1'})

      branch2 = ous.create(properties={'ou': 'branch2'})

  
@@ -879,7 +879,7 @@ 

      # Configure plugin

      ############################################################################

      # Add our org units

-     ous = OrganisationalUnits(inst, DEFAULT_SUFFIX)

+     ous = OrganizationalUnits(inst, DEFAULT_SUFFIX)

      ou_people = ous.create(properties={'ou': 'managed_people'})

      ou_groups = ous.create(properties={'ou': 'managed_groups'})

  

@@ -15,7 +15,7 @@ 

  from lib389.idm.nscontainer import nsContainers

  from lib389.idm.user import UserAccounts

  from lib389.idm.group import Groups

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  from lib389.replica import ReplicationManager

  from lib389.agreement import Agreements

  from lib389.plugins import MemberOfPlugin
@@ -489,7 +489,7 @@ 

          M2 = topology_m2.ms["master2"]

          repl = ReplicationManager(SUFFIX)

  

-         ous = OrganisationalUnits(M1, DEFAULT_SUFFIX)

+         ous = OrganizationalUnits(M1, DEFAULT_SUFFIX)

          ou_people = ous.create(properties={'ou': 'managed_people'})

          ou_groups = ous.create(properties={'ou': 'managed_groups'})

  

@@ -12,7 +12,7 @@ 

  from lib389.topologies import topology_m2 as topo_m2, TopologyMain, topology_m3 as topo_m3

  from lib389._constants import *

  from . import get_repl_entries

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  from lib389.idm.user import UserAccount

  from lib389.replica import Replicas, ReplicationManager

  from lib389.changelog import Changelog5
@@ -84,7 +84,7 @@ 

      :id: a3e17698-9eb4-41e0-b537-8724b9915fa6

      :setup: Two masters replication setup

      :steps:

-         1. Add 3 test OrganisationalUnits A, B and C

+         1. Add 3 test OrganizationalUnits A, B and C

          2. Add 1 test user under OU=A

          3. Add same test user under OU=B

          4. Stop Replication
@@ -111,7 +111,7 @@ 

      repl = ReplicationManager(DEFAULT_SUFFIX)

  

      log.info("Add test entries - Add 3 OUs and 2 same users under 2 different OUs")

-     OUs = OrganisationalUnits(master1, DEFAULT_SUFFIX)

+     OUs = OrganizationalUnits(master1, DEFAULT_SUFFIX)

      OU_A = OUs.create(properties={

          'ou': 'A',

          'description': 'A',

@@ -16,7 +16,7 @@ 

  from lib389._constants import SUFFIX, DEFAULT_SUFFIX, ErrorLog

  

  from lib389.agreement import Agreements

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  

  logging.getLogger(__name__).setLevel(logging.DEBUG)

  log = logging.getLogger(__name__)
@@ -59,7 +59,7 @@ 

      test_list = []

  

      log.info("Add 100 nested entries under replicated suffix on %s" % master1.serverid)

-     ous = OrganisationalUnits(master1, DEFAULT_SUFFIX)

+     ous = OrganizationalUnits(master1, DEFAULT_SUFFIX)

      for i in range(100):

          ou = ous.create(properties={

              'ou' : 'test_ou_%s' % i,

file modified
+1 -1
@@ -20,7 +20,7 @@ 

  from lib389._constants import DN_DM

  from lib389.cli_idm import account as cli_account

  from lib389.cli_idm import initialise as cli_init

- from lib389.cli_idm import organisationalunit as cli_ou

+ from lib389.cli_idm import organizationalunit as cli_ou

  from lib389.cli_idm import group as cli_group

  from lib389.cli_idm import posixgroup as cli_posixgroup

  from lib389.cli_idm import user as cli_user

@@ -6,5 +6,5 @@ 

     user.rst

     group.rst

     domain.rst

-    organisationalunit.rst

+    organizationalunit.rst

     services.rst

src/lib389/doc/source/organizationalunit.rst src/lib389/doc/source/organisationalunit.rst
file renamed
+6 -6
@@ -1,4 +1,4 @@ 

- Organisational Unit

+ Organizational Unit

  ====================

  

  Usage example
@@ -6,12 +6,12 @@ 

  ::

  

      # Don't forget that Services requires created rdn='ou=Services'

-     # This you can create with OrganisationalUnits

+     # This you can create with OrganizationalUnits

       

-     from lib389.idm.organisationalunit import OrganisationalUnits

+     from lib389.idm.organizationalunit import OrganizationalUnits

      from lib389.idm.services import ServiceAccounts

       

-     ous = OrganisationalUnits(standalone, DEFAULT_SUFFIX)

+     ous = OrganizationalUnits(standalone, DEFAULT_SUFFIX)

      services = ServiceAccounts(standalone, DEFAULT_SUFFIX)

       

      # Create the OU for them
@@ -33,9 +33,9 @@ 

  Module documentation

  -----------------------

  

- .. autoclass:: lib389.idm.organisationalunit.OrganisationalUnits

+ .. autoclass:: lib389.idm.organizationalunit.OrganizationalUnits

     :members:

  

- .. autoclass:: lib389.idm.organisationalunit.OrganisationalUnit

+ .. autoclass:: lib389.idm.organizationalunit.OrganizationalUnit

     :members:

  

@@ -6,12 +6,12 @@ 

  ::

  

      # Don't forget that Services requires created rdn='ou=Services'

-     # This you can create with OrganisationalUnits

+     # This you can create with OrganizationalUnits

       

-     from lib389.idm.organisationalunit import OrganisationalUnits

+     from lib389.idm.organizationalunit import OrganizationalUnits

      from lib389.idm.services import ServiceAccounts

       

-     ous = OrganisationalUnits(standalone, DEFAULT_SUFFIX)

+     ous = OrganizationalUnits(standalone, DEFAULT_SUFFIX)

      services = ServiceAccounts(standalone, DEFAULT_SUFFIX)

       

      # Create the OU for them

src/lib389/lib389/cli_idm/organizationalunit.py src/lib389/lib389/cli_idm/organisationalunit.py
file renamed
+4 -4
@@ -7,7 +7,7 @@ 

  # --- END COPYRIGHT BLOCK ---

  

  import argparse

- from lib389.idm.organisationalunit import OrganisationalUnit, OrganisationalUnits, MUST_ATTRIBUTES

+ from lib389.idm.organizationalunit import OrganizationalUnit, OrganizationalUnits, MUST_ATTRIBUTES

  

  from lib389.cli_base import (

      populate_attr_arguments,
@@ -22,8 +22,8 @@ 

      _warn,

      )

  

- SINGULAR = OrganisationalUnit

- MANY = OrganisationalUnits

+ SINGULAR = OrganizationalUnit

+ MANY = OrganizationalUnits

  RDN = 'ou'

  

  # These are a generic specification, try not to tamper with them
@@ -49,7 +49,7 @@ 

      _generic_delete(inst, basedn, log.getChild('_generic_delete'), SINGULAR, dn)

  

  def create_parser(subparsers):

-     ou_parser = subparsers.add_parser('organisationalunit', help='Manage organisational units')

+     ou_parser = subparsers.add_parser('organizationalunit', help='Manage organizational units')

  

      subcommands = ou_parser.add_subparsers(help='action')

  

@@ -12,7 +12,7 @@ 

  from .sample import sampleentries

  

  from lib389.idm.domain import Domain

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  from lib389.idm.group import UniqueGroups, UniqueGroup

  

  from lib389.plugins import WhoamiPlugin
@@ -37,7 +37,7 @@ 

              'aci' : '(targetattr ="*")(version 3.0;acl "Directory Administrators Group";allow (all) (groupdn = "ldap:///cn=Directory Administrators,{BASEDN}");)'.format(BASEDN=self._basedn)

              })

          # Create the OUs

-         ous = OrganisationalUnits(self._instance, self._basedn)

+         ous = OrganizationalUnits(self._instance, self._basedn)

          ous.create(properties = {

              'ou': 'Groups',

          })

@@ -12,7 +12,7 @@ 

  from .sample import sampleentries

  

  from lib389.idm.domain import Domain

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  from lib389.idm.group import Groups

  from lib389.idm.posixgroup import PosixGroups

  from lib389.idm.user import nsUserAccounts
@@ -53,7 +53,7 @@ 

              })

  

          # Create our ous.

-         ous = OrganisationalUnits(self._instance, self._basedn)

+         ous = OrganizationalUnits(self._instance, self._basedn)

          ous.create(properties = {

              'ou': 'groups',

              'aci': [

@@ -10,7 +10,7 @@ 

  

  class nsContainer(DSLdapObject):

      """A single instance of a nsContainer. This is similar to OU

-     for organisation of a directory tree.

+     for organization of a directory tree.

  

      :param instance: An instance

      :type instance: lib389.DirSrv

@@ -49,10 +49,5 @@ 

              'organization',

          ]

          self._filterattrs = [RDN]

-         self._childobject = Organisation

+         self._childobject = Organization

          self._basedn = basedn

- 

- # Alias for "rest of world" :)

- Organisation = Organization

- Organisations = Organizations

- 

src/lib389/lib389/idm/organizationalrole.py src/lib389/lib389/idm/organisationalrole.py
file renamed
+5 -5
@@ -14,7 +14,7 @@ 

  RDN = 'cn'

  

  

- class OrganisationalRole(DSLdapObject):

+ class OrganizationalRole(DSLdapObject):

      """A single instance of OrganizationalRole entry

  

      :param instance: An instance
@@ -24,7 +24,7 @@ 

      """

  

      def __init__(self, instance, dn=None):

-         super(OrganisationalRole, self).__init__(instance, dn)

+         super(OrganizationalRole, self).__init__(instance, dn)

          self._rdn_attribute = RDN

          self._must_attributes = MUST_ATTRIBUTES

          self._create_objectclasses = [
@@ -34,7 +34,7 @@ 

          self._protected = False

  

  

- class OrganisationalRoles(DSLdapObjects):

+ class OrganizationalRoles(DSLdapObjects):

      """DSLdapObjects that represents OrganizationalRole entry

  

      :param instance: An instance
@@ -44,11 +44,11 @@ 

      """

  

      def __init__(self, instance, basedn):

-         super(OrganisationalRoles, self).__init__(instance)

+         super(OrganizationalRoles, self).__init__(instance)

          self._objectclasses = [

              'organizationalrole',

          ]

          self._filterattrs = [RDN]

-         self._childobject = OrganisationalRole

+         self._childobject = OrganizationalRole

          self._basedn = basedn

  

src/lib389/lib389/idm/organizationalunit.py src/lib389/lib389/idm/organisationalunit.py
file renamed
+5 -5
@@ -13,7 +13,7 @@ 

  ]

  RDN = 'ou'

  

- class OrganisationalUnit(DSLdapObject):

+ class OrganizationalUnit(DSLdapObject):

      """A single instance of OrganizationalUnit entry

  

      :param instance: An instance
@@ -23,7 +23,7 @@ 

      """

  

      def __init__(self, instance, dn=None):

-         super(OrganisationalUnit, self).__init__(instance, dn)

+         super(OrganizationalUnit, self).__init__(instance, dn)

          self._rdn_attribute = RDN

          # Can I generate these from schema?

          self._must_attributes = MUST_ATTRIBUTES
@@ -33,7 +33,7 @@ 

          ]

          self._protected = False

  

- class OrganisationalUnits(DSLdapObjects):

+ class OrganizationalUnits(DSLdapObjects):

      """DSLdapObjects that represents OrganizationalUnits entry

  

      :param instance: An instance
@@ -43,12 +43,12 @@ 

      """

  

      def __init__(self, instance, basedn):

-         super(OrganisationalUnits, self).__init__(instance)

+         super(OrganizationalUnits, self).__init__(instance)

          self._objectclasses = [

              'organizationalunit',

          ]

          self._filterattrs = [RDN]

-         self._childobject = OrganisationalUnit

+         self._childobject = OrganizationalUnit

          self._basedn = basedn

  

  

file modified
+2 -2
@@ -30,7 +30,7 @@ 

  

  from lib389.idm.group import Groups

  from lib389.idm.services import ServiceAccounts

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  

  from lib389.agreement import Agreements

  
@@ -1385,7 +1385,7 @@ 

          """

          repl_group = self._create_service_group(from_instance)

          # Create our service account.

-         ous = OrganisationalUnits(from_instance, self._suffix)

+         ous = OrganizationalUnits(from_instance, self._suffix)

          ous.ensure_state(properties={

              'ou': 'Services'

          })

@@ -11,7 +11,7 @@ 

  from lib389.tasks import *

  from lib389.utils import *

  

- from lib389.idm.organisationalunit import OrganisationalUnits

+ from lib389.idm.organizationalunit import OrganizationalUnits

  from lib389.idm.services import ServiceAccounts

  

  from lib389.topologies import topology_st as topology
@@ -34,7 +34,7 @@ 

  

      These are really useful in simple tests.

      """

-     ous = OrganisationalUnits(topology.standalone, DEFAULT_SUFFIX)

+     ous = OrganizationalUnits(topology.standalone, DEFAULT_SUFFIX)

      services = ServiceAccounts(topology.standalone, DEFAULT_SUFFIX)

  

      # Create the OU for them.

@@ -9,7 +9,7 @@ 

  

  from lib389.idm.user import UserAccount

  from lib389.idm.group import Group, UniqueGroup

- from lib389.idm.organisationalunit import OrganisationalUnit

+ from lib389.idm.organizationalunit import OrganizationalUnit

  from lib389._constants import DEFAULT_SUFFIX

  

  
@@ -97,7 +97,7 @@ 

      ID each time. However, if it is provided with an existing ou/suffix it

      will fail to create a new ou and it will raise an LDAP error.

  

-     Returns an OrganisationalUnit object.

+     Returns an OrganizationalUnit object.

      """

      global test_ou_id

  
@@ -114,7 +114,7 @@ 

          'ou': ou,

      }

  

-     ou = OrganisationalUnit(instance, dn)

+     ou = OrganizationalUnit(instance, dn)

      ou.create(properties=properties)

  

      return ou

Bug description:
RFC4519 defines 'organization' object class using Oxford spelling.
It is common for academic, formal, and technical writing for an
international readership. We should be following common spelling
in function names and methods, otherwise it is confusing
and annoying to remember which one is used where.

Fix description:
Use Oxford spelling for 'organization' and 'organizationalUnit'.

https://pagure.io/389-ds-base/issue/49678

Reviewed by: ???

rebased onto 8c255f2f34f24313ca092daa13c6c4526377e809

5 years ago

@mhonek, I've added missing fixes for tests.

rebased onto c6ac3cd4762c09a05ddb85dec126fa960237e851

5 years ago

rebased onto 4525b23652850552b094bff3f421d8e35cacf61e

5 years ago

ACK from me. Just a last one missed probably due to a recent change Simon did, in dirsrvtests/tests/suites/plugins/acceptance_test.py, and feel free to merge. :)

rebased onto c1e022d

5 years ago

Nice catch! Fixed it as well.
Thanks!

Pull-Request has been merged by vashirov

5 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This pull request has been cloned to Github as issue and is available here:
- https://github.com/389ds/389-ds-base/issues/2740

If you want to continue to work on the PR, please navigate to the github issue,
download the patch from the attachments and file a new pull request.

Thank you for understanding. We apologize for all inconvenience.

Pull-Request has been closed by spichugi

3 years ago
Metadata
Changes Summary 23
+2 -2
file changed
dirsrvtests/tests/stress/cos/cos_scale_template_test.py
+5 -5
file changed
dirsrvtests/tests/suites/acl/acl_test.py
+4 -4
file changed
dirsrvtests/tests/suites/paged_results/paged_results_test.py
+4 -4
file changed
dirsrvtests/tests/suites/password/pwdPolicy_inherit_global_test.py
+1 -1
file changed
dirsrvtests/tests/suites/password/regression_test.py
+3 -3
file changed
dirsrvtests/tests/suites/plugins/acceptance_test.py
+2 -2
file changed
dirsrvtests/tests/suites/replication/conflict_resolve_test.py
+3 -3
file changed
dirsrvtests/tests/suites/replication/regression_test.py
+2 -2
file changed
dirsrvtests/tests/suites/replication/wait_for_async_feature_test.py
+1 -1
file changed
src/lib389/cli/dsidm
+1 -1
file changed
src/lib389/doc/source/identitymanagement.rst
+6 -6
file renamed
src/lib389/doc/source/organisationalunit.rst
src/lib389/doc/source/organizationalunit.rst
+3 -3
file changed
src/lib389/doc/source/services.rst
+4 -4
file renamed
src/lib389/lib389/cli_idm/organisationalunit.py
src/lib389/lib389/cli_idm/organizationalunit.py
+2 -2
file changed
src/lib389/lib389/configurations/config_001003006.py
+2 -2
file changed
src/lib389/lib389/configurations/config_001004000.py
+1 -1
file changed
src/lib389/lib389/idm/nscontainer.py
+1 -6
file changed
src/lib389/lib389/idm/organization.py
+5 -5
file renamed
src/lib389/lib389/idm/organisationalrole.py
src/lib389/lib389/idm/organizationalrole.py
+5 -5
file renamed
src/lib389/lib389/idm/organisationalunit.py
src/lib389/lib389/idm/organizationalunit.py
+2 -2
file changed
src/lib389/lib389/replica.py
+2 -2
file changed
src/lib389/lib389/tests/idm/services_test.py
+3 -3
file changed
src/lib389/lib389/tests/plugins/utils.py