schema_rfc_tests.xml revision d6c71e7b06ef8919af4c8186b4ffb08766c20a09
0N/A<?xml version="1.0" encoding="UTF-8" standalone="no"?>
1879N/A<!DOCTYPE stax SYSTEM "stax.dtd">
0N/A<!--
0N/A ! CDDL HEADER START
0N/A !
0N/A ! The contents of this file are subject to the terms of the
0N/A ! Common Development and Distribution License, Version 1.0 only
0N/A ! (the "License"). You may not use this file except in compliance
0N/A ! with the License.
0N/A !
0N/A ! You can obtain a copy of the license at
0N/A ! trunk/opends/resource/legal-notices/OpenDS.LICENSE
0N/A ! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
0N/A ! See the License for the specific language governing permissions
0N/A ! and limitations under the License.
0N/A !
0N/A ! When distributing Covered Code, include this CDDL HEADER in each
0N/A ! file and include the License file at
1472N/A ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
1472N/A ! add the following below this CDDL HEADER, with the fields enclosed
1472N/A ! by brackets "[]" replaced with your own identifying * information:
0N/A ! Portions Copyright [yyyy] [name of copyright owner]
0N/A !
0N/A ! CDDL HEADER END
1879N/A !
1879N/A ! Portions Copyright 2006-2007 Sun Microsystems, Inc.
1879N/A ! -->
1879N/A<stax>
1879N/A
1879N/A <defaultcall function="schema_rfc_tests"/>
1879N/A
0N/A <function name="schema_rfc_tests">
0N/A
0N/A <sequence>
0N/A
0N/A <!--- Check that DS started -->
0N/A <call function="'isAlive'">
0N/A { 'noOfLoops' : 5 ,
0N/A 'noOfMilliSeconds' : 2000 }
0N/A </call>
0N/A
0N/A <!--- Test Case : Schema RFC Test 2079 -->
0N/A <testcase name="'Core: Schema: RFC 2079'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 2079'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2079.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 2247 -->
0N/A <testcase name="'Core: Schema: RFC 2247 1'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 2247'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2247_1.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 2247 -->
0N/A <testcase name="'Core: Schema: RFC 2247 2'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 2247'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2247_2.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 2247 -->
0N/A <testcase name="'Core: Schema: RFC 2247 3'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 2247'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2247_3.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 65 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC 2247 -->
0N/A <testcase name="'Core: Schema: RFC 2247 4'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 2247'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2247_4.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 65 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC 2247 -->
0N/A <testcase name="'Core: Schema: RFC 2247 5'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 2247'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2247_5.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 65 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 2377 -->
0N/A <testcase name="'Core: Schema: RFC 2377'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 2377'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2377.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 2798 -->
0N/A <testcase name="'Core: Schema: RFC 2798'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 2798'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2798.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC 3045 -->
0N/A <testcase name="'Core: Schema: RFC 3045 1'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Modify an entry that is covered by rfc 3045'
0N/A </message>
0N/A
0N/A <call function="'modifyEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeModified' : '%s/schema/ldifs/rfc3045_1.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 53 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC 3045 -->
0N/A <testcase name="'Core: Schema: RFC 3045 2'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Modify an entry that is covered by rfc 3045'
0N/A </message>
0N/A
0N/A <call function="'modifyEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeModified' : '%s/schema/ldifs/rfc3045_2.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 53 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC 4403 -->
0N/A <testcase name="'Core: Schema: RFC 4403 1'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 4403'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc4403_1.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC 4403 -->
0N/A <testcase name="'Core: Schema: RFC 4403 2'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 4403'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc4403_2.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 4403 -->
0N/A <testcase name="'Core: Schema: RFC 4403 3'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 4403'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc4403_3.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 65 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 4403 -->
0N/A <testcase name="'Core: Schema: RFC 4403 4'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 4403'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc4403_4.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 4403 -->
0N/A <testcase name="'Core: Schema: RFC 4403 5'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by rfc 4403'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc4403_5.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 65 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 2307 -->
0N/A <testcase name="'Core: Schema: Draft Howard RFC 2307bis 1'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-howard-rfc2307bis'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2307bis_1.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC 2307 -->
0N/A <testcase name="'Core: Schema: Draft Howard RFC 2307bis 2'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-howard-rfc2307bis'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2307bis_2.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 65 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC 2307 -->
0N/A <testcase name="'Core: Schema: Draft Howard RFC 2307bis 1'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-howard-rfc2307bis'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2307bis_3.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test 2307 -->
0N/A <testcase name="'Core: Schema: Draft Howard RFC 2307bis 1'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-howard-rfc2307bis'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/rfc2307bis_4.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult ,
0N/A 'expected' : 65 }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC draft-furseth-ldap-untypedobject -->
0N/A <testcase name="'Core: Schema: Draft Furseth LDAP Untypedobject'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-furseth-ldap-untypedobject'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/untypedobject.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC draft-good-ldap-changelog -->
0N/A <testcase name="'Core: Schema: Draft Good LDAP Changelog 1'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-good-ldap-changelog'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/changelog_1.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC draft-good-ldap-changelog -->
0N/A <testcase name="'Core: Schema: Draft Good LDAP Changelog 2'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-good-ldap-changelog'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/changelog_2.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC draft-good-ldap-changelog -->
0N/A <testcase name="'Core: Schema: Draft Good LDAP Changelog 2'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-good-ldap-changelog'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/changelog_3.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
0N/A
0N/A <!--- Test Case : Schema RFC Test draft-howard-namedobject -->
0N/A <testcase name="'Core: Schema: Draft Howard NamedObject 1'">
0N/A <sequence>
0N/A <message>
0N/A 'Schema: Add an entry that is covered by draft-howard-namedobject'
0N/A </message>
0N/A
0N/A <call function="'addEntry'">
0N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
0N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
0N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
0N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
0N/A 'entryToBeAdded' : '%s/schema/ldifs/namedobject_1.ldif' % STAGED_DATA_DIR }
0N/A </call>
0N/A
0N/A <call function="'checktestRC'">
0N/A { 'returncode' : RC ,
0N/A 'result' : STAXResult }
0N/A </call>
0N/A </sequence>
0N/A </testcase>
<!--- Test Case : Schema RFC Test draft-howard-namedobject -->
<testcase name="'Core: Schema: Draft Howard NamedObject 2'">
<sequence>
<message>
'Schema: Add an entry that is covered by draft-howard-namedobject'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/namedobject_2.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-ldup-subentry -->
<testcase name="'Core: Schema: Draft IETF LDUP Subentry 1'">
<sequence>
<message>
'Schema: Add an entry that is covered by draft-ietf-ldup-subentry'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldup_subentry_1.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-ldup-subentry -->
<testcase name="'Core: Schema: Draft IETF LDUP Subentry 2'">
<sequence>
<message>
'Schema: Add an entry that is covered by draft-ietf-ldup-subentry'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldup_subentry_2.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-ldup-subentry -->
<testcase name="'Core: Schema: Draft IETF LDUP Subentry 3'">
<sequence>
<message>
'Schema: Add an entry that is covered by draft-ietf-ldup-subentry'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldup_subentry_3.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult ,
'expected' : 53 }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema Disable Schema Checking -->
<testcase name="'Core: Schema: Disable Schema Checking'">
<sequence>
<message>
'Schema: Disable schema checking'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/schema/ldifs/disable_schema_checking.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema: Enable Schema Checking' -->
<testcase name="'Core: Schema: Enable Schema Checking'">
<sequence>
<message>
'Schema: Enable Schema Checking'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/schema/ldifs/enable_schema_checking.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema: Disable Syntax Checking -->
<testcase name="'Core: Schema: Disable Syntax Checking'">
<sequence>
<message>
'Schema: Disable syntax checking'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/schema/ldifs/disable_syntax_checking.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema: Disable Syntax Checking -->
<testcase name="'Core: Schema: Disable Syntax Checking'">
<sequence>
<message>
'Schema: Enable syntax checking'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/schema/ldifs/enable_syntax_checking.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-zeilenga-ldap-cosine -->
<testcase name="'Core: Schema: Draft IETF Zeilenga LDAP COSINE 1'">
<sequence>
<message>
'Schema: Add an entry that is covered by draft-ietf-zeilenga-ldap-cosine'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldap_cosine_1.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-zeilenga-ldap-cosine -->
<testcase name="'Core: Schema: Draft IETF Zeilenga LDAP COSINE 2'">
<sequence>
<message>
'Schema: Add an entry that is covered by draft-ietf-zeilenga-ldap-cosine'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldap_cosine_2.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-zeilenga-ldap-cosine -->
<testcase name="'Core: Schema: Draft IETF Zeilenga LDAP COSINE 3'">
<sequence>
<message>
'Schema: Add an entry that is covered by draft-ietf-zeilenga-ldap-cosine'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldap_cosine_3.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult ,
'expected' : 65 }
</call>
</sequence>
</testcase>
<testcase name="'Core: Schema: RFC 2739'">
<sequence>
<message>
'Schema: Add an entry that is covered by rfc 2739'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2739.ldif' % STAGED_DATA_DIR }
</call>
<if expr="RC != 0">
<tcstatus result="'fail'"/>
</if>
<message>
'Search the entry just added and return calCalURI '
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'o=rfc tests,dc=example,dc=com' ,
'dsFilter' : 'uid=tsmith' ,
'attributes' : 'calCalURI' }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<testcase name="'Core: Schema: RFC 2714 1'">
<sequence>
<message>
'Schema: Add an entry that is covered by rfc 2714'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2714.ldif' % STAGED_DATA_DIR }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult ,
'expected' : 65 }
</call>
</sequence>
</testcase>
<testcase name="'Core: Schema: RFC 2714 2'">
<sequence>
<message>
'Schema: Add an entry that is covered by rfc 2714'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2714_2.ldif' % STAGED_DATA_DIR }
</call>
<if expr="RC != 0">
<tcstatus result="'fail'"/>
</if>
<message>
'Search the entry just added and return corbaRepositoryId '
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'o=rfc tests,dc=example,dc=com' ,
'dsFilter' : 'cn=corba1' ,
'attributes' : 'corbaRepositoryId' }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<testcase name="'Core: Schema: RFC 2713'">
<sequence>
<message>
'Schema: Add an entry that is covered by rfc 2713'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2713.ldif' % STAGED_DATA_DIR }
</call>
<if expr="RC != 0">
<tcstatus result="'fail'"/>
</if>
<message>
'Search the entry just added and return javaClassName '
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'ou=java object,o=rfc tests,dc=example,dc=com' ,
'dsFilter' : 'cn=java1' ,
'attributes' : 'javaClassName' }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
</sequence>
</testcase>
<return>RC</return>
</sequence>
</function>
</stax>