]> git.sur5r.net Git - openldap/commitdiff
Don't muck with OpenLDAPperson or openldap.schema.
authorKurt Zeilenga <kurt@openldap.org>
Fri, 4 Mar 2005 17:31:59 +0000 (17:31 +0000)
committerKurt Zeilenga <kurt@openldap.org>
Fri, 4 Mar 2005 17:31:59 +0000 (17:31 +0000)
Replace OpenLDAPtime with testTime (in test.schema).
Define testPerson instead (in test.schema).
Update test004 to use new test schema.

tests/data/modify.out.master
tests/data/slapd.conf
tests/data/test.schema
tests/scripts/test004-modify

index 2e70e5ade00d34d87561102ebc0027ead3920850..aed6b39df396e176946332c1f234b0052361efed 100644 (file)
@@ -98,7 +98,7 @@ associatedDomain: example.com
 
 dn: cn=Gern Jensen,ou=Information Technology Division,ou=People,dc=example,dc=
  com
-objectClass: OpenLDAPperson
+objectClass: testPerson
 cn: Gern Jensen
 sn: Jensen
 uid: gjensen
@@ -112,7 +112,7 @@ facsimileTelephoneNumber: +1 313 555 7557
 telephoneNumber: +1 313 555 8343
 mail: gjensen@mailgw.example.com
 homePhone: +1 313 555 8844
-OpenLDAPtime: 20050304001801.234Z
+testTime: 20050304001801.234Z
 
 dn: ou=Groups,dc=example,dc=com
 objectClass: organizationalUnit
index abc0e2046ca33307e812e0a06b09b9c579a81124..45283e55e20de2700af15c4a88abe117cb35a9ed 100644 (file)
@@ -18,6 +18,7 @@ include ./schema/cosine.schema
 include ./schema/inetorgperson.schema
 include ./schema/openldap.schema
 include ./schema/nis.schema
+include ./testdata/test.schema
 
 #
 pidfile     ./testrun/slapd.1.pid
index 766ba1089bfec7b695dc805a0ad15491f0a188df..e4ebb7103c842dd51c6f3f846893a7fb96f5b609 100644 (file)
 # For testing purposes only.
 
 # For Attribute Aliasing.
-attributetype ( 1.3.6.1.4.1.4203.666.1.34 NAME 'x509CertificateIssuer'
-       EQUALITY distinguishedNameMatch
-       DESC 'Aliasing attribute: Issuer, use'
-       SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
+attributetype ( 1.3.6.1.4.1.4203.666.1.34
+       NAME 'x509CertificateIssuer'
+       EQUALITY distinguishedNameMatch
+       DESC 'Aliasing attribute: Issuer, use'
+       SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
 
-attributetype ( 1.3.6.1.4.1.4203.666.1.35 NAME 'x509CertificateSerial'
-       DESC 'Aliasing attribute: Serial, use'
-       EQUALITY integerMatch
-       SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
+attributetype ( 1.3.6.1.4.1.4203.666.1.35
+       NAME 'x509CertificateSerial'
+       DESC 'Aliasing attribute: Serial, use'
+       EQUALITY integerMatch
+       SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
 
-attributetype ( 1.3.6.1.4.1.4203.666.1.36 NAME 'x509CertificateSerialAndIssuer'
-       DESC 'Aliasing attribute: Serial and Issuer together, use'
-       EQUALITY certificateExactMatch
-       SYNTAX 1.2.826.0.1.3344810.7.1 )
+attributetype ( 1.3.6.1.4.1.4203.666.1.36
+       NAME 'x509CertificateSerialAndIssuer'
+       DESC 'Aliasing attribute: Serial and Issuer together, use'
+       EQUALITY certificateExactMatch
+       SYNTAX 1.2.826.0.1.3344810.7.1 )
+
+# generalized time testing
+
+attributetype ( 1.3.6.1.4.1.4203.666.1.37
+       name 'testTime'
+       equality generalizedTimeMatch
+       ordering generalizedTimeOrderingMatch
+       syntax 1.3.6.1.4.1.1466.115.121.1.24
+       single-value )
+
+objectClass ( 1.3.6.1.4.1.4203.666.1.37
+       name 'testPerson' sup OpenLDAPperson
+       may testTime )
index 9642498e6872e5b75771aa202ff33b5a9fff1575..53b237003e853fe0a725c31e11d97ec9c3d37dd6 100755 (executable)
@@ -135,7 +135,7 @@ objectClass: userSecurityInformation
 
 dn: cn=Gern Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
 changetype: add
-objectclass: OpenLDAPperson
+objectclass: testPerson
 cn: Gern Jensen
 sn: Jensen
 uid: gjensen
@@ -149,7 +149,7 @@ facsimiletelephonenumber: +1 313 555 7557
 telephonenumber: +1 313 555 8343
 mail: gjensen@mailgw.example.com
 homephone: +1 313 555 8844
-OpenLDAPtime: 20050304001801.234Z
+testTime: 20050304001801.234Z
 
 dn: cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com
 changetype: delete