schema_rfc_tests.xml revision d81978a0815d5b8a75633c35e3e1f8708d36f017
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
<!DOCTYPE stax SYSTEM "/shared/stax.dtd">
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE
! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
! add the following below this CDDL HEADER, with the fields enclosed
! by brackets "[]" replaced with your own identifying information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
! Copyright 2006-2008 Sun Microsystems, Inc.
! -->
<stax>
<defaultcall function="schema_rfc_tests"/>
<function name="schema_rfc_tests">
<sequence>
<block name="'rfc'">
<sequence>
<script>
if not CurrentTestPath.has_key('group'):
CurrentTestPath['group']='schema'
CurrentTestPath['suite']=STAXCurrentBlock
</script>
<call function="'testSuite_Preamble'"/>
<import machine="STAF_LOCAL_HOSTNAME"
file="'%s/testcases/schema/schema_setup.xml' % (TESTS_DIR)"/>
<call function="'schema_setup'"/>
<!--- Test Case : Schema RFC Test 2079 -->
<testcase name="getTestCaseName('RFC 2079')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2079'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2079.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 2247 -->
<testcase name="getTestCaseName('RFC 2247 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2247'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2247_1.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 2247 -->
<testcase name="getTestCaseName('RFC 2247 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2247'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2247_2.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 2247 -->
<testcase name="getTestCaseName('RFC 2247 3')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2247'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2247_3.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC 2247 -->
<testcase name="getTestCaseName('RFC 2247 4')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2247'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2247_4.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC 2247 -->
<testcase name="getTestCaseName('RFC 2247 5')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2247'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2247_5.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 2377 -->
<testcase name="getTestCaseName('RFC 2377')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2377'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2377.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 2798 -->
<testcase name="getTestCaseName('RFC 2798')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2798'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2798.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC 3045 -->
<testcase name="getTestCaseName('RFC 3045 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Modify an entry that is covered by rfc 3045'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/schema/ldifs/rfc3045_1.ldif' % remote.data ,
'expectedRC' : 53
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC 3045 -->
<testcase name="getTestCaseName('RFC 3045 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Modify an entry that is covered by rfc 3045'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/schema/ldifs/rfc3045_2.ldif' % remote.data ,
'expectedRC' : 53
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC 4403 -->
<testcase name="getTestCaseName('RFC 4403 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 4403'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc4403_1.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC 4403 -->
<testcase name="getTestCaseName('RFC 4403 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 4403'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc4403_2.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 4403 -->
<testcase name="getTestCaseName('RFC 4403 3')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 4403'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc4403_3.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 4403 -->
<testcase name="getTestCaseName('RFC 4403 4')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 4403'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc4403_4.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 4403 -->
<testcase name="getTestCaseName('RFC 4403 5')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 4403'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc4403_5.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 2307 -->
<testcase name="getTestCaseName('Draft Howard RFC 2307bis 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-howard-rfc2307bis'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2307bis_1.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC 2307 -->
<testcase name="getTestCaseName('Draft Howard RFC 2307bis 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-howard-rfc2307bis'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2307bis_2.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC 2307 -->
<testcase name="getTestCaseName('Draft Howard RFC 2307bis 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-howard-rfc2307bis'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2307bis_3.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test 2307 -->
<testcase name="getTestCaseName('Draft Howard RFC 2307bis 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-howard-rfc2307bis'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2307bis_4.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC draft-furseth-ldap-untypedobject -->
<testcase name="getTestCaseName('Draft Furseth LDAP Untypedobject')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-furseth-ldap-untypedobject'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/untypedobject.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC draft-good-ldap-changelog -->
<testcase name="getTestCaseName('Draft Good LDAP Changelog 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-good-ldap-changelog'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/changelog_1.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC draft-good-ldap-changelog -->
<testcase name="getTestCaseName('Draft Good LDAP Changelog 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-good-ldap-changelog'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/changelog_2.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC draft-good-ldap-changelog -->
<testcase name="getTestCaseName('Draft Good LDAP Changelog 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-good-ldap-changelog'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/changelog_3.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-howard-namedobject -->
<testcase name="getTestCaseName('Draft Howard NamedObject 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-howard-namedobject'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/namedobject_1.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-howard-namedobject -->
<testcase name="getTestCaseName('Draft Howard NamedObject 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-howard-namedobject'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/namedobject_2.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-ldup-subentry -->
<testcase name="getTestCaseName('Draft IETF LDUP Subentry 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-ietf-ldup-subentry'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldup_subentry_1.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-ldup-subentry -->
<testcase name="getTestCaseName('Draft IETF LDUP Subentry 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-ietf-ldup-subentry'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldup_subentry_2.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-ldup-subentry -->
<testcase name="getTestCaseName('Draft IETF LDUP Subentry 3')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-ietf-ldup-subentry'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldup_subentry_3.ldif' % remote.data ,
'expectedRC' : 53
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema Disable Schema Checking -->
<testcase name="getTestCaseName('Disable Schema Checking')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Disable schema checking'
</message>
<call function="'modifyGlobal'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'attributeName' : 'check-schema' ,
'attributeValue' : 'false' }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema: Enable Schema Checking' -->
<testcase name="getTestCaseName('Enable Schema Checking')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Enable Schema Checking'
</message>
<call function="'modifyGlobal'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'attributeName' : 'check-schema' ,
'attributeValue' : 'true' }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema: Disable Syntax Checking -->
<testcase name="getTestCaseName('Disable Syntax Checking')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Disable syntax checking'
</message>
<call function="'dsconfig'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'subcommand' : 'set-attribute-syntax-prop' ,
'objectType' : 'syntax-name' ,
'objectName' : 'Generalized Time',
'optionsString' : '--set enabled:false'
}
</call>
<script>
knownIssue(2046)
</script>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema: Enable Syntax Checking -->
<testcase name="getTestCaseName('Enable Syntax Checking')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Enable syntax checking'
</message>
<call function="'dsconfig'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'subcommand' : 'set-attribute-syntax-prop' ,
'objectType' : 'syntax-name' ,
'objectName' : 'Generalized Time',
'optionsString' : '--set enabled:true'
}
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-zeilenga-ldap-cosine -->
<testcase name="getTestCaseName('Draft IETF Zeilenga LDAP COSINE 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-ietf-zeilenga-ldap-cosine'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldap_cosine_1.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-zeilenga-ldap-cosine -->
<testcase name="getTestCaseName('Draft IETF Zeilenga LDAP COSINE 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-ietf-zeilenga-ldap-cosine'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldap_cosine_2.ldif' % remote.data }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Schema RFC Test draft-ietf-zeilenga-ldap-cosine -->
<testcase name="getTestCaseName('Draft IETF Zeilenga LDAP COSINE 3')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by draft-ietf-zeilenga-ldap-cosine'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/ldap_cosine_3.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<testcase name="getTestCaseName('RFC 2739')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2739'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2739.ldif' % remote.data }
</call>
<if expr="RC != 0">
<tcstatus result="'fail'"/>
</if>
<message>
'Search the entry just added and return calCalURI '
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'o=rfc tests,dc=example,dc=com' ,
'dsFilter' : 'uid=tsmith' ,
'attributes' : 'calCalURI' }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<testcase name="getTestCaseName('RFC 2714 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2714'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2714.ldif' % remote.data ,
'expectedRC' : 65
}
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<testcase name="getTestCaseName('RFC 2714 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2714'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2714_2.ldif' % remote.data }
</call>
<if expr="RC != 0">
<tcstatus result="'fail'"/>
</if>
<message>
'Search the entry just added and return corbaRepositoryId '
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'o=rfc tests,dc=example,dc=com' ,
'dsFilter' : 'cn=corba1' ,
'attributes' : 'corbaRepositoryId' }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<testcase name="getTestCaseName('RFC 2713')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Schema: Add an entry that is covered by rfc 2713'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/schema/ldifs/rfc2713.ldif' % remote.data }
</call>
<if expr="RC != 0">
<tcstatus result="'fail'"/>
</if>
<message>
'Search the entry just added and return javaClassName '
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'ou=java object,o=rfc tests,dc=example,dc=com' ,
'dsFilter' : 'cn=java1' ,
'attributes' : 'javaClassName' }
</call>
<call function="'checktestRC'">
{ 'returncode' : RC ,
'result' : STAXResult }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<import machine="STAF_LOCAL_HOSTNAME"
file="'%s/testcases/schema/schema_cleanup.xml' % (TESTS_DIR)"/>
<call function="'schema_cleanup'"/>
<call function="'testSuite_Postamble'"/>
</sequence>
</block>
</sequence>
</function>
</stax>