diff --git a/tests/server/openldap/schema/10-example.com.ldif b/tests/server/openldap/bases/21-example.com.ldif similarity index 85% rename from tests/server/openldap/schema/10-example.com.ldif rename to tests/server/openldap/bases/21-example.com.ldif index b393a1b..369be31 100644 --- a/tests/server/openldap/schema/10-example.com.ldif +++ b/tests/server/openldap/bases/21-example.com.ldif @@ -1,6 +1,7 @@ dn: olcDatabase=mdb,cn=config -changetype: add objectClass: olcDatabaseConfig +objectClass: olcMdbConfig +olcDbDirectory: /var/lib/openldap/data olcDatabase: mdb olcLastMod: TRUE olcMonitoring: TRUE diff --git a/tests/server/openldap/schema/11-example_com.ldif b/tests/server/openldap/bases/22-example_com.ldif similarity index 85% rename from tests/server/openldap/schema/11-example_com.ldif rename to tests/server/openldap/bases/22-example_com.ldif index e5e2d27..5915cf1 100644 --- a/tests/server/openldap/schema/11-example_com.ldif +++ b/tests/server/openldap/bases/22-example_com.ldif @@ -1,6 +1,7 @@ dn: olcDatabase=mdb,cn=config -changetype: add objectClass: olcDatabaseConfig +objectClass: olcMdbConfig +olcDbDirectory: /var/lib/openldap/data olcDatabase: mdb olcLastMod: TRUE olcMonitoring: TRUE diff --git a/tests/server/openldap/schema/20-flintstones.ldif b/tests/server/openldap/bases/23-flintstones.ldif similarity index 85% rename from tests/server/openldap/schema/20-flintstones.ldif rename to tests/server/openldap/bases/23-flintstones.ldif index e4d51e2..8c2f2dc 100644 --- a/tests/server/openldap/schema/20-flintstones.ldif +++ b/tests/server/openldap/bases/23-flintstones.ldif @@ -1,6 +1,7 @@ dn: olcDatabase=mdb,cn=config -changetype: add objectClass: olcDatabaseConfig +objectClass: olcMdbConfig +olcDbDirectory: /var/lib/openldap/data olcDatabase: mdb olcLastMod: TRUE olcMonitoring: TRUE diff --git a/tests/server/openldap/schema/21-simpsons.ldif b/tests/server/openldap/bases/24-simpsons.ldif similarity index 90% rename from tests/server/openldap/schema/21-simpsons.ldif rename to tests/server/openldap/bases/24-simpsons.ldif index 8c8938d..277d9bc 100644 --- a/tests/server/openldap/schema/21-simpsons.ldif +++ b/tests/server/openldap/bases/24-simpsons.ldif @@ -1,6 +1,7 @@ dn: olcDatabase=mdb,cn=config -changetype: add objectClass: olcDatabaseConfig +objectClass: olcMdbConfig +olcDbDirectory: /var/lib/openldap/data olcDatabase: mdb olcLastMod: TRUE olcMonitoring: TRUE diff --git a/tests/server/openldap/bases/25-test.ldif b/tests/server/openldap/bases/25-test.ldif new file mode 100644 index 0000000..a8ae175 --- /dev/null +++ b/tests/server/openldap/bases/25-test.ldif @@ -0,0 +1,12 @@ +dn: olcDatabase=mdb,cn=config +objectClass: olcDatabaseConfig +objectClass: olcMdbConfig +olcDbDirectory: /var/lib/openldap/data +olcDatabase: mdb +olcLastMod: TRUE +olcMonitoring: TRUE +olcSuffix: dc=Test +olcAccess: to dn.base="" by dn="cn=admin,dc=Test" write by * read +olcAccess: to * by dn="cn=admin,dc=Test" write by dn="cn=admin,dc=Test" write by * read +olcRootDN: cn=admin,dc=Test +olcRootPW: {SSHA}UCTtlcHOSqGCFuKtOCJAU8k8icNpVGiw diff --git a/tests/server/openldap/bootstrap/uidpool.schema b/tests/server/openldap/bootstrap/uidpool.schema deleted file mode 100644 index 7154740..0000000 --- a/tests/server/openldap/bootstrap/uidpool.schema +++ /dev/null @@ -1,11 +0,0 @@ -## -## Used for storing the next gid and next uid in the the directory -## -objectclass ( 1.3.6.1.4.1.7165.1.2.2.3 NAME 'uidPool' SUP top AUXILIARY - DESC 'Pool for allocating UNIX uids' - MUST ( uidNumber $ cn ) ) - - -objectclass ( 1.3.6.1.4.1.7165.1.2.2.4 NAME 'gidPool' SUP top AUXILIARY - DESC 'Pool for allocating UNIX gids' - MUST ( gidNumber $ cn ) ) diff --git a/tests/server/openldap/data/01-au.ldif b/tests/server/openldap/data/01-au.ldif new file mode 100644 index 0000000..f75f939 --- /dev/null +++ b/tests/server/openldap/data/01-au.ldif @@ -0,0 +1,4 @@ +# Base DN +dn: c=AU +c: AU +objectclass: country diff --git a/tests/server/openldap/data/10-example.com.ldif b/tests/server/openldap/data/03-example.com.ldif similarity index 70% rename from tests/server/openldap/data/10-example.com.ldif rename to tests/server/openldap/data/03-example.com.ldif index bd1ceb4..9ac0bf7 100644 --- a/tests/server/openldap/data/10-example.com.ldif +++ b/tests/server/openldap/data/03-example.com.ldif @@ -1,11 +1,4 @@ # LDIF Export for dc=example,dc=com -# Server: C5: OpenLDAP 2.3.27: config (c5dev.leenooks.vpn) -# Search Scope: sub -# Search Filter: (objectClass=*) -# Total Entries: 15 -# -# Generated by phpLDAPadmin (http://phpldapadmin.sourceforge.net) on April 26, 2011 9:25 pm -# Version: 1.2.0.5 #version: 1 @@ -146,3 +139,64 @@ c: US description: United States of America objectclass: country objectclass: top + +# Entry 16: c=JP,dc=example,dc=com +dn: c=JP,dc=example,dc=com +c: JP +description: Japan +description;lang-jp: 日本 +objectclass: country +objectclass: top + +# +dn:: b3U95Za25qWt6YOoLGM9SlAsZGM9ZXhhbXBsZSxkYz1jb20= +# dn:: ou=,c=JP +objectclass: top +objectclass: organizationalUnit +ou:: 5Za25qWt6YOo +# ou:: +ou;lang-ja:: 5Za25qWt6YOo +# ou;lang-ja:: +#ou;lang-ja;x-phonetic:: 44GI44GE44GO44KH44GG44G2 +# ou;lang-ja:: +ou;lang-en: Sales +description: Japanese office + +# +dn:: dWlkPXJvZ2FzYXdhcmEsb3U95Za25qWt6YOoLGM9SlAsZGM9ZXhhbXBsZSxkYz1jb20= +# dn:: uid=,ou=,c=JP +userpassword: {SHA}O3HSv1MusyL4kTjP+HKI5uxuNoM= +objectclass: top +objectclass: person +objectclass: organizationalPerson +objectclass: inetOrgPerson +uid: rogasawara +mail: rogasawara@airius.co.jp +givenname;lang-ja:: 44Ot44OJ44OL44O8 +# givenname;lang-ja:: +sn;lang-ja:: 5bCP56yg5Y6f +# sn;lang-ja:: +cn;lang-ja:: 5bCP56yg5Y6fIOODreODieODi+ODvA== +# cn;lang-ja:: +title;lang-ja:: 5Za25qWt6YOoIOmDqOmVtw== +# title;lang-ja:: +preferredlanguage: ja +givenname:: 44Ot44OJ44OL44O8 +# givenname:: +sn:: 5bCP56yg5Y6f +# sn:: +cn:: 5bCP56yg5Y6fIOODreODieODi+ODvA== +# cn:: +title:: 5Za25qWt6YOoIOmDqOmVtw== +# title:: +#givenname;lang-ja;x-phonetic:: 44KN44Gp44Gr44O8 +# givenname;lang-ja;x-phonetic:: +#sn;lang-ja;x-phonetic:: 44GK44GM44GV44KP44KJ +# sn;lang-ja;x-phonetic:: +#cn;lang-ja;x-phonetic:: 44GK44GM44GV44KP44KJIOOCjeOBqeOBq+ODvA== +# cn;lang-ja;x-phonetic:: +#title;lang-ja;x-phonetic:: 44GI44GE44GO44KH44GG44G2IOOBtuOBoeOCh+OBhg== +# title;lang-ja;x-phonetic:: +givenname;lang-en: Rodney +sn;lang-en: Ogasawara +cn;lang-en: Rodney Ogasawara diff --git a/tests/server/openldap/data/11-example-com.ldif b/tests/server/openldap/data/04-example_com.ldif similarity index 51% rename from tests/server/openldap/data/11-example-com.ldif rename to tests/server/openldap/data/04-example_com.ldif index 35021b2..c55988e 100644 --- a/tests/server/openldap/data/11-example-com.ldif +++ b/tests/server/openldap/data/04-example_com.ldif @@ -1,11 +1,4 @@ # LDIF Export for dc=example.com -# Server: C5: OpenLDAP 2.3.27: config (c5dev.leenooks.vpn) -# Search Scope: sub -# Search Filter: (objectClass=*) -# Total Entries: 23 -# -# Generated by phpLDAPadmin (http://phpldapadmin.sourceforge.net) on April 26, 2011 9:13 pm -# Version: 1.2.0.5 #version: 1 diff --git a/tests/server/openldap/data/20-flintstones.ldif b/tests/server/openldap/data/05-flintstones.ldif similarity index 99% rename from tests/server/openldap/data/20-flintstones.ldif rename to tests/server/openldap/data/05-flintstones.ldif index 9453690..8f0c46d 100644 --- a/tests/server/openldap/data/20-flintstones.ldif +++ b/tests/server/openldap/data/05-flintstones.ldif @@ -1,11 +1,4 @@ # LDIF Export for o=Flintstones -# Server: C5: OpenLDAP 2.3.27: config (c5dev.leenooks.vpn) -# Search Scope: sub -# Search Filter: (objectClass=*) -# Total Entries: 12 -# -# Generated by phpLDAPadmin (http://phpldapadmin.sourceforge.net) on April 26, 2011 9:03 pm -# Version: 1.2.0.5 #version: 1 diff --git a/tests/server/openldap/data/21-simpsons.ldif b/tests/server/openldap/data/06-simpsons.ldif similarity index 99% rename from tests/server/openldap/data/21-simpsons.ldif rename to tests/server/openldap/data/06-simpsons.ldif index 8b6735f..b45dc47 100644 --- a/tests/server/openldap/data/21-simpsons.ldif +++ b/tests/server/openldap/data/06-simpsons.ldif @@ -1,11 +1,4 @@ # LDIF Export for o=Simpsons -# Server: C5: OpenLDAP 2.3.27: config (c5dev.leenooks.vpn) -# Search Scope: sub -# Search Filter: (objectClass=*) -# Total Entries: 11 -# -# Generated by phpLDAPadmin (http://phpldapadmin.sourceforge.net) on April 26, 2011 9:05 pm -# Version: 1.2.0.5 #version: 1 diff --git a/tests/server/openldap/data/30-test.ldif b/tests/server/openldap/data/07-test-01.ldif similarity index 56% rename from tests/server/openldap/data/30-test.ldif rename to tests/server/openldap/data/07-test-01.ldif index 87dc407..a6218c2 100644 --- a/tests/server/openldap/data/30-test.ldif +++ b/tests/server/openldap/data/07-test-01.ldif @@ -1,135 +1,135 @@ -# LDIF Export for o=Test +# LDIF Export for dc=Test #version: 1 -dn: o=Test -o: Test -objectclass: organization +#dn: dc=Test +#o: Test +#objectclass: organization -dn: cn=user,o=Test +dn: cn=user,dc=Test cn: user sn: Doe objectclass: inetOrgPerson objectclass: top -dn: ou=Bad DNs,o=Test +dn: ou=Bad DNs,dc=Test objectclass: organizationalUnit ou: Bad DNs -#dn: c=double plus ++,ou=Bad DNs,o=Test +#dn: c=double plus ++,ou=Bad DNs,dc=Test #c: double plus ++ #objectclass: country -#dn: c=end dollar$,ou=Bad DNs,o=Test +#dn: c=end dollar$,ou=Bad DNs,dc=Test #c: end dollar$ #objectclass: country -dn: sn=sign@at+uid=multi-mixed,ou=Bad DNs,o=Test +dn: sn=sign@at+uid=multi-mixed,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: sign@at uid: multi-mixed -dn: uid=angle\3Cleft,ou=Bad DNs,o=Test +dn: uid=angle\3Cleft,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: angleright -dn: uid=brace(left,ou=Bad DNs,o=Test +dn: uid=brace(left,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: brace(left -dn: uid=brace)right,ou=Bad DNs,o=Test +dn: uid=brace)right,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: brace)right -dn: uid=colon:full,ou=Bad DNs,o=Test +dn: uid=colon:full,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: colon:full -dn: uid=colon\3Bsemi,ou=Bad DNs,o=Test +dn: uid=colon\3Bsemi,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: colon;semi -#dn: uid=multi+uid=sign@at,ou=Bad DNs,o=Test +#dn: uid=multi+uid=sign@at,ou=Bad DNs,dc=Test #cn: Test #objectclass: inetOrgPerson #sn: Test #uid: multi #uid: sign@at -#dn: uid=multi+uid=value,ou=Bad DNs,o=Test +#dn: uid=multi+uid=value,ou=Bad DNs,dc=Test #cn: Test #objectclass: inetOrgPerson #sn: Test #uid: multi #uid: value -dn: uid=quote\22double,ou=Bad DNs,o=Test +dn: uid=quote\22double,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: quote"double -dn: uid=quote'single,ou=Bad DNs,o=Test +dn: uid=quote'single,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: quote'single -dn: uid=sign%percent,ou=Bad DNs,o=Test +dn: uid=sign%percent,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: sign%percent -dn: uid=sign\2Bplus,ou=Bad DNs,o=Test +dn: uid=sign\2Bplus,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: sign+plus -dn: uid=sign\2Ccomma,ou=Bad DNs,o=Test +dn: uid=sign\2Ccomma,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: sign,comma -dn: uid=sign\3Bsemicolon@at,ou=Bad DNs,o=Test +dn: uid=sign\3Bsemicolon@at,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: sign;semicolon@at -dn: uid=sign\3Dequal,ou=Bad DNs,o=Test +dn: uid=sign\3Dequal,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: sign=equal -dn: uid=sign?question,ou=Bad DNs,o=Test +dn: uid=sign?question,ou=Bad DNs,dc=Test cn: Test objectclass: inetOrgPerson sn: Test uid: sign?question -dn: uid=sign@at,ou=Bad DNs,o=Test -cn: Test -objectclass: inetOrgPerson -sn: Test -uid: sign@at +#dn: uid=sign@at,ou=Bad DNs,dc=Test +#cn: Test +#objectclass: inetOrgPerson +#sn: Test +#uid: sign@at diff --git a/tests/server/openldap/data/31-i18n.ldif b/tests/server/openldap/data/07-test-il8n.ldif similarity index 84% rename from tests/server/openldap/data/31-i18n.ldif rename to tests/server/openldap/data/07-test-il8n.ldif index 113dc6b..63bf9b9 100644 --- a/tests/server/openldap/data/31-i18n.ldif +++ b/tests/server/openldap/data/07-test-il8n.ldif @@ -1,18 +1,18 @@ # This is a Test-File for characters / encoding # 1. Change the -# ,o=Test +# ,dc=Test # to avalue for your organisation # 2. Import it with phpldapadmin # # pla-i18n, example.com # -dn: ou=pla-i18n,o=Test +dn: ou=pla-i18n,dc=Test ou: pla-i18n objectClass: top objectClass: organizationalUnit # pl, pla-i18n, example.com -dn: ou=pl,ou=pla-i18n,o=Test +dn: ou=pl,ou=pla-i18n,dc=Test description:: IGRvcMOza2k= description:: xITFu8WaxbnEhsWDxYHDk8SYIMSFxbzFm8W6xIfFhMWCw7PEmQ== description:: V3NrYXrDs3drYQ== @@ -21,7 +21,7 @@ objectClass: organizationalUnit ou: pl # ru, pla-i18n, example.com -dn: ou=ru,ou=pla-i18n,o=Test +dn: ou=ru,ou=pla-i18n,dc=Test description:: 0LfQstGD0YfQuNGCINC/0L7QtNC+0LHQvdC+ description:: 0J/RgNC+0YHRgtCw0Y8g0YTQvtGA0LzQsCDQv9C+0LjRgdC6 objectClass: top @@ -29,21 +29,21 @@ objectClass: organizationalUnit ou: ru # jp, pla-i18n, example.com -dn: ou=jp,ou=pla-i18n,o=Test +dn: ou=jp,ou=pla-i18n,dc=Test ou: jp objectClass: top objectClass: organizationalUnit description:: SVNPLTIwMjItSlDjga7lpJrlm73nsY3oqIDoqp7jgbjjga7mi6HlvLXmgKc= # pt-br, pla-i18n, example.com -dn: ou=pt-br,ou=pla-i18n,o=Test +dn: ou=pt-br,ou=pla-i18n,dc=Test ou: pt-br objectClass: top objectClass: organizationalUnit description:: VmVyIGFzIHJlcXVpc2nDp8O1ZXMgZW0gYWJlcnRv # de, pla-i18n, example.com -dn: ou=de,ou=pla-i18n,o=Test +dn: ou=de,ou=pla-i18n,dc=Test ou: de objectClass: top objectClass: organizationalUnit @@ -51,7 +51,7 @@ description:: U29uZGVyemVpY2hlbiDDtsOkw7zDnyDDlsOEw5w= description:: w5bDliDDnMOcIMOEw4Q= # sv, pla-i18n, example.com -dn: ou=sv,ou=pla-i18n,o=Test +dn: ou=sv,ou=pla-i18n,dc=Test ou: sv objectClass: top objectClass: organizationalUnit @@ -59,7 +59,7 @@ description:: U8O2a29tZsOlbmc= description:: bMOldGVyIHNvbQ== # ca, pla-i18n, example.com -dn: ou=ca,ou=pla-i18n,o=Test +dn: ou=ca,ou=pla-i18n,dc=Test ou: ca objectClass: top objectClass: organizationalUnit diff --git a/tests/server/openldap/data/05-test.ldif b/tests/server/openldap/data/07-test.ldif similarity index 88% rename from tests/server/openldap/data/05-test.ldif rename to tests/server/openldap/data/07-test.ldif index ec0a89a..1a35f26 100644 --- a/tests/server/openldap/data/05-test.ldif +++ b/tests/server/openldap/data/07-test.ldif @@ -3,9 +3,9 @@ #version: 1 # This entry already exists as a result of configuring the LDAP server -#dn: dc=Test -#dc: Test -#objectclass: dNSDomain +dn: dc=Test +dc: Test +objectclass: dNSDomain dn: cn=AdminUser,dc=Test cn: Admin User diff --git a/tests/server/openldap/schema/30-test.ldif b/tests/server/openldap/schema/30-test.ldif deleted file mode 100644 index 98a869f..0000000 --- a/tests/server/openldap/schema/30-test.ldif +++ /dev/null @@ -1,11 +0,0 @@ -dn: olcDatabase=mdb,cn=config -changetype: add -objectClass: olcDatabaseConfig -olcDatabase: mdb -olcLastMod: TRUE -olcMonitoring: TRUE -olcSuffix: o=Test -olcAccess: to dn.base="" by dn="cn=admin,dc=Test" write by * read -olcAccess: to * by dn="cn=admin,o=Test" write by dn="cn=admin,dc=Test" write by * read -olcRootDN: cn=admin,o=Test -olcRootPW: {SSHA}e8xGdXmL+mSD3u/389YHeM+dpqFCUSyq diff --git a/tests/server/openldap/bootstrap/sudorole.schema b/tests/server/openldap/schema/add/30-sudorole.ldif similarity index 72% rename from tests/server/openldap/bootstrap/sudorole.schema rename to tests/server/openldap/schema/add/30-sudorole.ldif index 6ec6ad0..0e723f2 100644 --- a/tests/server/openldap/bootstrap/sudorole.schema +++ b/tests/server/openldap/schema/add/30-sudorole.ldif @@ -1,69 +1,61 @@ -attributetype ( 1.3.6.1.4.1.15953.9.1.1 - NAME 'sudoUser' +dn: cn=sudorole,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: sudorole +olcAttributeTypes: {0}( 1.3.6.1.4.1.15953.9.1.1 NAME 'sudoUser' DESC 'User(s) who may run sudo' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.15953.9.1.2 +olcAttributeTypes: {1}( 1.3.6.1.4.1.15953.9.1.2 NAME 'sudoHost' DESC 'Host(s) who may run sudo' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.15953.9.1.3 +olcAttributeTypes: {2}( 1.3.6.1.4.1.15953.9.1.3 NAME 'sudoCommand' DESC 'Command(s) to be executed by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.15953.9.1.4 +olcAttributeTypes: {3}( 1.3.6.1.4.1.15953.9.1.4 NAME 'sudoRunAs' DESC 'User(s) impersonated by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.15953.9.1.5 +olcAttributeTypes: {4}( 1.3.6.1.4.1.15953.9.1.5 NAME 'sudoOption' DESC 'Options(s) followed by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.15953.9.1.6 +olcAttributeTypes: {5}( 1.3.6.1.4.1.15953.9.1.6 NAME 'sudoRunAsUser' DESC 'User(s) impersonated by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.15953.9.1.7 +olcAttributeTypes: {6}( 1.3.6.1.4.1.15953.9.1.7 NAME 'sudoRunAsGroup' DESC 'Group(s) impersonated by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.15953.9.1.8 +olcAttributeTypes: {7}( 1.3.6.1.4.1.15953.9.1.8 NAME 'sudoNotBefore' DESC 'Start of time interval for which the entry is valid' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 ) - -attributetype ( 1.3.6.1.4.1.15953.9.1.9 +olcAttributeTypes: {8}( 1.3.6.1.4.1.15953.9.1.9 NAME 'sudoNotAfter' DESC 'End of time interval for which the entry is valid' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 ) - -attributeTypes ( 1.3.6.1.4.1.15953.9.1.10 +olcAttributeTypes: {9} ( 1.3.6.1.4.1.15953.9.1.10 NAME 'sudoOrder' DESC 'an integer to order the sudoRole entries' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ) - -objectclass ( 1.3.6.1.4.1.15953.9.2.1 NAME 'sudoRole' SUP top STRUCTURAL +olcObjectClasses: {0} ( 1.3.6.1.4.1.15953.9.2.1 NAME 'sudoRole' SUP top STRUCTURAL DESC 'Sudoer Entries' MUST ( cn ) MAY ( sudoUser $ sudoHost $ sudoCommand $ sudoRunAs $ sudoRunAsUser $ sudoRunAsGroup $ sudoOption $ sudoNotBefore $ sudoNotAfter $ sudoOrder $ description ) ) diff --git a/tests/server/openldap/schema/add/30-uidpool.ldif b/tests/server/openldap/schema/add/30-uidpool.ldif new file mode 100644 index 0000000..c11147d --- /dev/null +++ b/tests/server/openldap/schema/add/30-uidpool.ldif @@ -0,0 +1,12 @@ +## +## Used for storing the next gid and next uid in the the directory +## +dn: cn=uidpool,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: uidpool +olcObjectClasses: {0}( 1.3.6.1.4.1.7165.1.2.2.3 NAME 'uidPool' SUP top AUXILIARY + DESC 'Pool for allocating UNIX uids' + MUST ( uidNumber $ cn ) ) +olcObjectClasses: {1}( 1.3.6.1.4.1.7165.1.2.2.4 NAME 'gidPool' SUP top AUXILIARY + DESC 'Pool for allocating UNIX gids' + MUST ( gidNumber $ cn ) )