From: Kurt Zeilenga Date: Fri, 4 Mar 2005 17:31:59 +0000 (+0000) Subject: Don't muck with OpenLDAPperson or openldap.schema. X-Git-Tag: OPENLDAP_REL_ENG_2_3_BP~89 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=efce212af924af8b84252f8de4de4d3b03bde852;p=openldap Don't muck with OpenLDAPperson or openldap.schema. Replace OpenLDAPtime with testTime (in test.schema). Define testPerson instead (in test.schema). Update test004 to use new test schema. --- diff --git a/tests/data/modify.out.master b/tests/data/modify.out.master index 2e70e5ade0..aed6b39df3 100644 --- a/tests/data/modify.out.master +++ b/tests/data/modify.out.master @@ -98,7 +98,7 @@ associatedDomain: example.com dn: cn=Gern Jensen,ou=Information Technology Division,ou=People,dc=example,dc= com -objectClass: OpenLDAPperson +objectClass: testPerson cn: Gern Jensen sn: Jensen uid: gjensen @@ -112,7 +112,7 @@ facsimileTelephoneNumber: +1 313 555 7557 telephoneNumber: +1 313 555 8343 mail: gjensen@mailgw.example.com homePhone: +1 313 555 8844 -OpenLDAPtime: 20050304001801.234Z +testTime: 20050304001801.234Z dn: ou=Groups,dc=example,dc=com objectClass: organizationalUnit diff --git a/tests/data/slapd.conf b/tests/data/slapd.conf index abc0e2046c..45283e55e2 100644 --- a/tests/data/slapd.conf +++ b/tests/data/slapd.conf @@ -18,6 +18,7 @@ include ./schema/cosine.schema include ./schema/inetorgperson.schema include ./schema/openldap.schema include ./schema/nis.schema +include ./testdata/test.schema # pidfile ./testrun/slapd.1.pid diff --git a/tests/data/test.schema b/tests/data/test.schema index 766ba1089b..e4ebb7103c 100644 --- a/tests/data/test.schema +++ b/tests/data/test.schema @@ -17,17 +17,33 @@ # For testing purposes only. # For Attribute Aliasing. -attributetype ( 1.3.6.1.4.1.4203.666.1.34 NAME 'x509CertificateIssuer' - EQUALITY distinguishedNameMatch - DESC 'Aliasing attribute: Issuer, use' - SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ) +attributetype ( 1.3.6.1.4.1.4203.666.1.34 + NAME 'x509CertificateIssuer' + EQUALITY distinguishedNameMatch + DESC 'Aliasing attribute: Issuer, use' + SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ) -attributetype ( 1.3.6.1.4.1.4203.666.1.35 NAME 'x509CertificateSerial' - DESC 'Aliasing attribute: Serial, use' - EQUALITY integerMatch - SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ) +attributetype ( 1.3.6.1.4.1.4203.666.1.35 + NAME 'x509CertificateSerial' + DESC 'Aliasing attribute: Serial, use' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ) -attributetype ( 1.3.6.1.4.1.4203.666.1.36 NAME 'x509CertificateSerialAndIssuer' - DESC 'Aliasing attribute: Serial and Issuer together, use' - EQUALITY certificateExactMatch - SYNTAX 1.2.826.0.1.3344810.7.1 ) +attributetype ( 1.3.6.1.4.1.4203.666.1.36 + NAME 'x509CertificateSerialAndIssuer' + DESC 'Aliasing attribute: Serial and Issuer together, use' + EQUALITY certificateExactMatch + SYNTAX 1.2.826.0.1.3344810.7.1 ) + +# generalized time testing + +attributetype ( 1.3.6.1.4.1.4203.666.1.37 + name 'testTime' + equality generalizedTimeMatch + ordering generalizedTimeOrderingMatch + syntax 1.3.6.1.4.1.1466.115.121.1.24 + single-value ) + +objectClass ( 1.3.6.1.4.1.4203.666.1.37 + name 'testPerson' sup OpenLDAPperson + may testTime ) diff --git a/tests/scripts/test004-modify b/tests/scripts/test004-modify index 9642498e68..53b237003e 100755 --- a/tests/scripts/test004-modify +++ b/tests/scripts/test004-modify @@ -135,7 +135,7 @@ objectClass: userSecurityInformation dn: cn=Gern Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: add -objectclass: OpenLDAPperson +objectclass: testPerson cn: Gern Jensen sn: Jensen uid: gjensen @@ -149,7 +149,7 @@ facsimiletelephonenumber: +1 313 555 7557 telephonenumber: +1 313 555 8343 mail: gjensen@mailgw.example.com homephone: +1 313 555 8844 -OpenLDAPtime: 20050304001801.234Z +testTime: 20050304001801.234Z dn: cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: delete