You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2013/05/23 13:07:10 UTC

svn commit: r1485644 [1/3] - in /directory/shared/trunk/ldap: codec/core/src/main/java/org/apache/directory/api/ldap/codec/api/ model/src/main/java/org/apache/directory/api/ldap/model/constants/ net/mina/src/main/java/org/apache/directory/api/ldap/code...

Author: elecharny
Date: Thu May 23 11:07:10 2013
New Revision: 1485644

URL: http://svn.apache.org/r1485644
Log:
Fixed some sonar warnings

Modified:
    directory/shared/trunk/ldap/codec/core/src/main/java/org/apache/directory/api/ldap/codec/api/DefaultConfigurableBinaryAttributeDetector.java
    directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/JndiPropertyConstants.java
    directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/MetaSchemaConstants.java
    directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/PasswordPolicySchemaConstants.java
    directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/SchemaConstants.java
    directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/SupportedSaslMechanisms.java
    directory/shared/trunk/ldap/net/mina/src/main/java/org/apache/directory/api/ldap/codec/protocol/mina/LdapProtocolCodecFactory.java

Modified: directory/shared/trunk/ldap/codec/core/src/main/java/org/apache/directory/api/ldap/codec/api/DefaultConfigurableBinaryAttributeDetector.java
URL: http://svn.apache.org/viewvc/directory/shared/trunk/ldap/codec/core/src/main/java/org/apache/directory/api/ldap/codec/api/DefaultConfigurableBinaryAttributeDetector.java?rev=1485644&r1=1485643&r2=1485644&view=diff
==============================================================================
--- directory/shared/trunk/ldap/codec/core/src/main/java/org/apache/directory/api/ldap/codec/api/DefaultConfigurableBinaryAttributeDetector.java (original)
+++ directory/shared/trunk/ldap/codec/core/src/main/java/org/apache/directory/api/ldap/codec/api/DefaultConfigurableBinaryAttributeDetector.java Thu May 23 11:07:10 2013
@@ -69,7 +69,7 @@ public class DefaultConfigurableBinaryAt
     private Set<String> binaryAttributes = new ConcurrentHashSet<String>();
 
     /** A list of all the known binary attributes */
-    public final static String[] DEFAULT_BINARY_ATTRIBUTES = new String[]
+    public static final String[] DEFAULT_BINARY_ATTRIBUTES = new String[]
         {
             "entryACI", // Syntax : ACI Item
             "prescriptiveACI", // Syntax : ACI Item

Modified: directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/JndiPropertyConstants.java
URL: http://svn.apache.org/viewvc/directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/JndiPropertyConstants.java?rev=1485644&r1=1485643&r2=1485644&view=diff
==============================================================================
--- directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/JndiPropertyConstants.java (original)
+++ directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/JndiPropertyConstants.java Thu May 23 11:07:10 2013
@@ -41,106 +41,106 @@ public final class JndiPropertyConstants
 
     // Pure JNDI properties
     /** Batch size of search results returned */
-    public final static String JNDI_BATCHSIZE = "java.naming.batchsize";
+    public static final String JNDI_BATCHSIZE = "java.naming.batchsize";
 
     /** List of FQCNs of the control factory classes */
-    public final static String JNDI_FACTORY_CONTROL = "java.naming.factory.control";
+    public static final String JNDI_FACTORY_CONTROL = "java.naming.factory.control";
 
     /** FQCN of the factory creating the InitialContext */
-    public final static String JNDI_FACTORY_INITIAL = "java.naming.factory.initial";
+    public static final String JNDI_FACTORY_INITIAL = "java.naming.factory.initial";
 
     /** List of FQCNs of the Object factory */
-    public final static String JNDI_FACTORY_OBJECT = "java.naming.factory.object";
+    public static final String JNDI_FACTORY_OBJECT = "java.naming.factory.object";
 
     /** List of FQCNs of the state factory */
-    public final static String JNDI_FACTORY_STATE = "java.naming.factory.state";
+    public static final String JNDI_FACTORY_STATE = "java.naming.factory.state";
 
     /** The Language to use */
-    public final static String JNDI_LANGUAGE = "java.naming.language";
+    public static final String JNDI_LANGUAGE = "java.naming.language";
 
     /** The list of URL pointing to a LDAP server */
-    public final static String JNDI_PROVIDER_URL = "java.naming.provider.url";
+    public static final String JNDI_PROVIDER_URL = "java.naming.provider.url";
 
     /** Tells how the referral should be handled */
-    public final static String JNDI_REFERRAL = "java.naming.referral";
+    public static final String JNDI_REFERRAL = "java.naming.referral";
 
     /** The Authentication mechanism */
-    public final static String JNDI_SECURITY_AUTHENTICATION = "java.naming.security.authentication";
+    public static final String JNDI_SECURITY_AUTHENTICATION = "java.naming.security.authentication";
 
     /** The credentials */
-    public final static String JNDI_SECURITY_CREDENTIALS = "java.naming.security.credentials";
+    public static final String JNDI_SECURITY_CREDENTIALS = "java.naming.security.credentials";
 
     /** The Principal */
-    public final static String JNDI_SECURITY_PRINCIPAL = "java.naming.security.principal";
+    public static final String JNDI_SECURITY_PRINCIPAL = "java.naming.security.principal";
 
     /** The security protocol to use */
-    public final static String JNDI_SECURITY_PROTOCOL = "java.naming.security.protocol";
+    public static final String JNDI_SECURITY_PROTOCOL = "java.naming.security.protocol";
 
     // Ldap specific properties
     /** The list of binary attributes */
-    public final static String JNDI_LDAP_ATTRIBUTES_BINARY = "java.naming.ldap.attributes.binary";
+    public static final String JNDI_LDAP_ATTRIBUTES_BINARY = "java.naming.ldap.attributes.binary";
 
     /** The controls to send when connectiong */
-    public final static String JNDI_LDAP_CONTROL_CONNECT = "java.naming.ldap.control.connect";
+    public static final String JNDI_LDAP_CONTROL_CONNECT = "java.naming.ldap.control.connect";
 
     /** Tells if the old Rdn must be deleted when doing a MODDN */
-    public final static String JNDI_LDAP_DELETE_RDN = "java.naming.ldap.deleteRDN";
+    public static final String JNDI_LDAP_DELETE_RDN = "java.naming.ldap.deleteRDN";
 
     /** Tells if and how we dereference aliases */
-    public final static String JNDI_LDAP_DAP_DEREF_ALIASES = "java.naming.ldap.derefAliases";
+    public static final String JNDI_LDAP_DAP_DEREF_ALIASES = "java.naming.ldap.derefAliases";
 
     /** The FQCN of the socket factory to use to connect to the server */
-    public final static String JNDI_FACTORY_SOCKET = "java.naming.ldap.factory.socket";
+    public static final String JNDI_FACTORY_SOCKET = "java.naming.ldap.factory.socket";
 
     /** The separator to use when dealing with RefAddr */
-    public final static String JNDI_LDAP_REF_SEPARATOR = "java.naming.ldap.ref.separator";
+    public static final String JNDI_LDAP_REF_SEPARATOR = "java.naming.ldap.ref.separator";
 
     /** The maximum number of referral to follow in a chain of referrals */
-    public final static String JNDI_LDAP_REFERRAL_LIMIT = "java.naming.ldap.referral.limit";
+    public static final String JNDI_LDAP_REFERRAL_LIMIT = "java.naming.ldap.referral.limit";
 
     /** tells that we want the attributeTypes only to be returned */
-    public final static String JNDI_LDAP_TYPES_ONLY = "java.naming.ldap.typesOnly";
+    public static final String JNDI_LDAP_TYPES_ONLY = "java.naming.ldap.typesOnly";
 
     /** Specifies the LDAP version to use */
-    public final static String JNDI_LDAP_VERSION = "java.naming.ldap.version";
+    public static final String JNDI_LDAP_VERSION = "java.naming.ldap.version";
 
     // SASL properties
     /** The SASL authorization ID */
-    public final static String JNDI_SASL_AUTHORIZATION_ID = "java.naming.security.sasl.authorizationId";
+    public static final String JNDI_SASL_AUTHORIZATION_ID = "java.naming.security.sasl.authorizationId";
 
     /** The SASL Realm */
-    public final static String JNDI_SASL_REALM = "java.naming.security.sasl.realm";
+    public static final String JNDI_SASL_REALM = "java.naming.security.sasl.realm";
 
     /** An instance of CallbackHandler to use when required */
-    public final static String JNDI_SASL_CALLBACK = "java.naming.security.sasl.callback";
+    public static final String JNDI_SASL_CALLBACK = "java.naming.security.sasl.callback";
 
     /** The SASL Quality Of Protection value */
-    public final static String JNDI_SASL_QOP = "javax.security.sasl.qop";
+    public static final String JNDI_SASL_QOP = "javax.security.sasl.qop";
 
     /** The cipher strength */
-    public final static String JNDI_SASL_STRENGTH = "javax.security.sasl.strength";
+    public static final String JNDI_SASL_STRENGTH = "javax.security.sasl.strength";
 
     /** The maximum size of the receive buffer */
-    public final static String JNDI_SASL_MAX_BUFFER = "javax.security.sasl.maxbuffer";
+    public static final String JNDI_SASL_MAX_BUFFER = "javax.security.sasl.maxbuffer";
 
     /** Tells if the the server must authenticate the client */
-    public final static String JNDI_SASL_AUTHENTICATION = "javax.security.sasl.server.authentication";
+    public static final String JNDI_SASL_AUTHENTICATION = "javax.security.sasl.server.authentication";
 
     /** Tells if the server must support forward secrecy */
-    public final static String JNDI_SASL_POLICY_FORWARD = "javax.security.sasl.policy.forward";
+    public static final String JNDI_SASL_POLICY_FORWARD = "javax.security.sasl.policy.forward";
 
     /** Tells if the server must require some credentials */
-    public final static String JNDI_SASL_POLICY_CREDENTIALS = "javax.security.sasl.policy.credentials";
+    public static final String JNDI_SASL_POLICY_CREDENTIALS = "javax.security.sasl.policy.credentials";
 
     /** Tells if the server allow Plain text mechanism */
-    public final static String JNDI_SASL_POLICY_NO_PLAIN_TEXT = "javax.security.sasl.policy.noplaintext";
+    public static final String JNDI_SASL_POLICY_NO_PLAIN_TEXT = "javax.security.sasl.policy.noplaintext";
 
     /** Tells if the SASL mechanism is protected against active attacks */
-    public final static String JNDI_SASL_POLICY_NO_ACTIVE = "javax.security.sasl.policy.noactive";
+    public static final String JNDI_SASL_POLICY_NO_ACTIVE = "javax.security.sasl.policy.noactive";
 
     /** Tells if the SASL mechanism is protected against dictionary attacks */
-    public final static String JNDI_SASL_POLICY_NO_DICTIONARY = "javax.security.sasl.policy.nodictionary";
+    public static final String JNDI_SASL_POLICY_NO_DICTIONARY = "javax.security.sasl.policy.nodictionary";
 
     /** Tells if the SASL mechanism accept or not anonymous connections */
-    public final static String JNDI_SASL_POLICY_NO_ANONYMOUS = "javax.security.sasl.policy.noanonymous";
+    public static final String JNDI_SASL_POLICY_NO_ANONYMOUS = "javax.security.sasl.policy.noanonymous";
 }

Modified: directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/MetaSchemaConstants.java
URL: http://svn.apache.org/viewvc/directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/MetaSchemaConstants.java?rev=1485644&r1=1485643&r2=1485644&view=diff
==============================================================================
--- directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/MetaSchemaConstants.java (original)
+++ directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/MetaSchemaConstants.java Thu May 23 11:07:10 2013
@@ -38,148 +38,148 @@ public final class MetaSchemaConstants
     {
     }
 
-    public final static String SCHEMA_NAME = "apachemeta";
-    public final static String SCHEMA_OTHER = "other";
+    public static final String SCHEMA_NAME = "apachemeta";
+    public static final String SCHEMA_OTHER = "other";
 
     // -- objectClass names --
-    public final static String META_TOP_OC = "metaTop";
-    public final static String META_TOP_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.1";
+    public static final String META_TOP_OC = "metaTop";
+    public static final String META_TOP_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.1";
 
-    public final static String META_OBJECT_CLASS_OC = "metaObjectClass";
-    public final static String META_OBJECT_CLASS_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.2";
+    public static final String META_OBJECT_CLASS_OC = "metaObjectClass";
+    public static final String META_OBJECT_CLASS_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.2";
 
-    public final static String META_ATTRIBUTE_TYPE_OC = "metaAttributeType";
-    public final static String META_ATTRIBUTE_TYPE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.3";
+    public static final String META_ATTRIBUTE_TYPE_OC = "metaAttributeType";
+    public static final String META_ATTRIBUTE_TYPE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.3";
 
-    public final static String META_SYNTAX_OC = "metaSyntax";
-    public final static String META_SYNTAX_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.4";
+    public static final String META_SYNTAX_OC = "metaSyntax";
+    public static final String META_SYNTAX_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.4";
 
-    public final static String META_MATCHING_RULE_OC = "metaMatchingRule";
-    public final static String META_MATCHING_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.5";
+    public static final String META_MATCHING_RULE_OC = "metaMatchingRule";
+    public static final String META_MATCHING_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.5";
 
-    public final static String META_DIT_STRUCTURE_RULE_OC = "metaDITStructureRule";
-    public final static String META_DIT_STRUCTURE_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.6";
+    public static final String META_DIT_STRUCTURE_RULE_OC = "metaDITStructureRule";
+    public static final String META_DIT_STRUCTURE_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.6";
 
-    public final static String META_NAME_FORM_OC = "metaNameForm";
-    public final static String META_NAME_FORM_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.7";
+    public static final String META_NAME_FORM_OC = "metaNameForm";
+    public static final String META_NAME_FORM_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.7";
 
-    public final static String META_MATCHING_RULE_USE_OC = "metaMatchingRuleUse";
-    public final static String META_MATCHING_RULE_USE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.8";
+    public static final String META_MATCHING_RULE_USE_OC = "metaMatchingRuleUse";
+    public static final String META_MATCHING_RULE_USE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.8";
 
-    public final static String META_DIT_CONTENT_RULE_OC = "metaDITContentRule";
-    public final static String META_DIT_CONTENT_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.9";
+    public static final String META_DIT_CONTENT_RULE_OC = "metaDITContentRule";
+    public static final String META_DIT_CONTENT_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.9";
 
-    public final static String META_SYNTAX_CHECKER_OC = "metaSyntaxChecker";
-    public final static String META_SYNTAX_CHECKER_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.10";
+    public static final String META_SYNTAX_CHECKER_OC = "metaSyntaxChecker";
+    public static final String META_SYNTAX_CHECKER_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.10";
 
-    public final static String META_SCHEMA_OC = "metaSchema";
-    public final static String META_SCHEMA_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.11";
+    public static final String META_SCHEMA_OC = "metaSchema";
+    public static final String META_SCHEMA_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.11";
 
-    public final static String META_NORMALIZER_OC = "metaNormalizer";
-    public final static String META_NORMALIZER_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.12";
+    public static final String META_NORMALIZER_OC = "metaNormalizer";
+    public static final String META_NORMALIZER_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.12";
 
-    public final static String META_COMPARATOR_OC = "metaComparator";
-    public final static String META_COMPARATOR_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.13";
+    public static final String META_COMPARATOR_OC = "metaComparator";
+    public static final String META_COMPARATOR_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.13";
 
     // -- attributeType names --
-    public final static String M_OID_AT = "m-oid";
-    public final static String M_OID_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.1 ";
+    public static final String M_OID_AT = "m-oid";
+    public static final String M_OID_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.1 ";
 
-    public final static String M_NAME_AT = "m-name";
-    public final static String M_NAME_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.2 ";
+    public static final String M_NAME_AT = "m-name";
+    public static final String M_NAME_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.2 ";
 
-    public final static String M_DESCRIPTION_AT = "m-description";
-    public final static String M_DESCRIPTION_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.3 ";
+    public static final String M_DESCRIPTION_AT = "m-description";
+    public static final String M_DESCRIPTION_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.3 ";
 
-    public final static String M_OBSOLETE_AT = "m-obsolete";
-    public final static String M_OBSOLETE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.4 ";
+    public static final String M_OBSOLETE_AT = "m-obsolete";
+    public static final String M_OBSOLETE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.4 ";
 
-    public final static String M_SUP_OBJECT_CLASS_AT = "m-supObjectClass";
-    public final static String M_SUP_OBJECT_CLASS_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.5 ";
+    public static final String M_SUP_OBJECT_CLASS_AT = "m-supObjectClass";
+    public static final String M_SUP_OBJECT_CLASS_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.5 ";
 
-    public final static String M_MUST_AT = "m-must";
-    public final static String M_MUST_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.6 ";
+    public static final String M_MUST_AT = "m-must";
+    public static final String M_MUST_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.6 ";
 
-    public final static String M_MAY_AT = "m-may";
-    public final static String M_MAY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.7 ";
+    public static final String M_MAY_AT = "m-may";
+    public static final String M_MAY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.7 ";
 
-    public final static String M_TYPE_OBJECT_CLASS_AT = "m-typeObjectClass";
-    public final static String M_TYPE_OBJECT_CLASS_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.8 ";
+    public static final String M_TYPE_OBJECT_CLASS_AT = "m-typeObjectClass";
+    public static final String M_TYPE_OBJECT_CLASS_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.8 ";
 
-    public final static String M_SUP_ATTRIBUTE_TYPE_AT = "m-supAttributeType";
-    public final static String M_SUP_ATTRIBUTE_TYPE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.10";
+    public static final String M_SUP_ATTRIBUTE_TYPE_AT = "m-supAttributeType";
+    public static final String M_SUP_ATTRIBUTE_TYPE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.10";
 
-    public final static String M_EQUALITY_AT = "m-equality";
-    public final static String M_EQUALITY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.11";
+    public static final String M_EQUALITY_AT = "m-equality";
+    public static final String M_EQUALITY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.11";
 
-    public final static String M_ORDERING_AT = "m-ordering";
-    public final static String M_ORDERING_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.12";
+    public static final String M_ORDERING_AT = "m-ordering";
+    public static final String M_ORDERING_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.12";
 
-    public final static String M_SUBSTR_AT = "m-substr";
-    public final static String M_SUBSTR_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.13";
+    public static final String M_SUBSTR_AT = "m-substr";
+    public static final String M_SUBSTR_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.13";
 
-    public final static String M_SYNTAX_AT = "m-syntax";
-    public final static String M_SYNTAX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.14";
+    public static final String M_SYNTAX_AT = "m-syntax";
+    public static final String M_SYNTAX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.14";
 
-    public final static String M_SINGLE_VALUE_AT = "m-singleValue";
-    public final static String M_SINGLE_VALUE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.15";
+    public static final String M_SINGLE_VALUE_AT = "m-singleValue";
+    public static final String M_SINGLE_VALUE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.15";
 
-    public final static String M_COLLECTIVE_AT = "m-collective";
-    public final static String M_COLLECTIVE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.16";
+    public static final String M_COLLECTIVE_AT = "m-collective";
+    public static final String M_COLLECTIVE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.16";
 
-    public final static String M_NO_USER_MODIFICATION_AT = "m-noUserModification";
-    public final static String M_NO_USER_MODIFICATION_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.17";
+    public static final String M_NO_USER_MODIFICATION_AT = "m-noUserModification";
+    public static final String M_NO_USER_MODIFICATION_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.17";
 
-    public final static String M_USAGE_AT = "m-usage";
-    public final static String M_USAGE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.18";
+    public static final String M_USAGE_AT = "m-usage";
+    public static final String M_USAGE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.18";
 
-    public final static String M_RULE_ID_AT = "m-ruleId";
-    public final static String M_RULE_ID_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.20";
+    public static final String M_RULE_ID_AT = "m-ruleId";
+    public static final String M_RULE_ID_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.20";
 
-    public final static String M_FORM_AT = "m-form";
-    public final static String M_FORM_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.21";
+    public static final String M_FORM_AT = "m-form";
+    public static final String M_FORM_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.21";
 
-    public final static String M_SUP_DIT_STRUCTURE_RULE_AT = "m-supDITStructureRule";
-    public final static String M_SUP_DIT_STRUCTURE_RULE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.22";
+    public static final String M_SUP_DIT_STRUCTURE_RULE_AT = "m-supDITStructureRule";
+    public static final String M_SUP_DIT_STRUCTURE_RULE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.22";
 
-    public final static String M_OC_AT = "m-oc";
-    public final static String M_OC_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.24";
+    public static final String M_OC_AT = "m-oc";
+    public static final String M_OC_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.24";
 
-    public final static String M_AUX_AT = "m-aux";
-    public final static String M_AUX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.26";
+    public static final String M_AUX_AT = "m-aux";
+    public static final String M_AUX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.26";
 
-    public final static String M_NOT_AT = "m-not";
-    public final static String M_NOT_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.27";
+    public static final String M_NOT_AT = "m-not";
+    public static final String M_NOT_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.27";
 
-    public final static String M_APPLIES_AT = "m-applies";
-    public final static String M_APPLIES_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.29";
+    public static final String M_APPLIES_AT = "m-applies";
+    public static final String M_APPLIES_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.29";
 
-    public final static String M_MATCHING_RULE_SYNTAX_AT = "m-matchingRuleSyntax";
-    public final static String M_MATCHING_RULE_SYNTAX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.31";
+    public static final String M_MATCHING_RULE_SYNTAX_AT = "m-matchingRuleSyntax";
+    public static final String M_MATCHING_RULE_SYNTAX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.31";
 
-    public final static String M_FQCN_AT = "m-fqcn";
-    public final static String M_FQCN_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.32";
+    public static final String M_FQCN_AT = "m-fqcn";
+    public static final String M_FQCN_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.32";
 
-    public final static String M_BYTECODE_AT = "m-bytecode";
-    public final static String M_BYTECODE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.33";
+    public static final String M_BYTECODE_AT = "m-bytecode";
+    public static final String M_BYTECODE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.33";
 
-    public final static String M_DISABLED_AT = "m-disabled";
-    public final static String M_DISABLED_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.37";
+    public static final String M_DISABLED_AT = "m-disabled";
+    public static final String M_DISABLED_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.37";
 
-    public final static String M_DEPENDENCIES_AT = "m-dependencies";
-    public final static String M_DEPENDENCIES_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.38";
+    public static final String M_DEPENDENCIES_AT = "m-dependencies";
+    public static final String M_DEPENDENCIES_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.38";
 
-    public final static String M_LENGTH_AT = "m-length";
-    public final static String M_LENGTH_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.39";
+    public static final String M_LENGTH_AT = "m-length";
+    public static final String M_LENGTH_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.39";
 
     // -- schema extensions & values --
-    public final static String X_SCHEMA_AT = "X-SCHEMA";
-    public final static String X_SCHEMA_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.35";
+    public static final String X_SCHEMA_AT = "X-SCHEMA";
+    public static final String X_SCHEMA_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.35";
+
+    public static final String X_NOT_HUMAN_READABLE_AT = "x-not-human-readable";
+    public static final String X_NOT_HUMAN_READABLE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.34";
 
-    public final static String X_NOT_HUMAN_READABLE_AT = "x-not-human-readable";
-    public final static String X_NOT_HUMAN_READABLE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.34";
-    
     // The x-read-only extension
-    public final static String X_READ_ONLY_AT = "X-READ-ONLY";
-    public final static String X_READ_ONLY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.36";
+    public static final String X_READ_ONLY_AT = "X-READ-ONLY";
+    public static final String X_READ_ONLY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.36";
 }

Modified: directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/PasswordPolicySchemaConstants.java
URL: http://svn.apache.org/viewvc/directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/PasswordPolicySchemaConstants.java?rev=1485644&r1=1485643&r2=1485644&view=diff
==============================================================================
--- directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/PasswordPolicySchemaConstants.java (original)
+++ directory/shared/trunk/ldap/model/src/main/java/org/apache/directory/api/ldap/model/constants/PasswordPolicySchemaConstants.java Thu May 23 11:07:10 2013
@@ -40,127 +40,127 @@ public final class PasswordPolicySchemaC
 
     // ---- ObjectClasses -----------------------------------------------------
     // pwdPolicy
-    public final static String PWD_POLICY_OC = "pwdPolicy";
-    public final static String PWD_POLICY_OC_OID = "1.3.6.1.4.1.42.2.27.8.2.1";
+    public static final String PWD_POLICY_OC = "pwdPolicy";
+    public static final String PWD_POLICY_OC_OID = "1.3.6.1.4.1.42.2.27.8.2.1";
 
     // ---- AttributeTypes ----------------------------------------------------
     // pwdAttribute
-    public final static String PWD_ATTRIBUTE_AT = "pwdAttribute";
-    public final static String PWD_ATTRIBUTE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.1";
+    public static final String PWD_ATTRIBUTE_AT = "pwdAttribute";
+    public static final String PWD_ATTRIBUTE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.1";
 
     // pwdMinAge
-    public final static String PWD_MIN_AGE_AT = "pwdMinAge";
-    public final static String PWD_MIN_AGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.2";
+    public static final String PWD_MIN_AGE_AT = "pwdMinAge";
+    public static final String PWD_MIN_AGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.2";
 
     // pwdMaxAge
-    public final static String PWD_MAX_AGE_AT = "pwdMaxAge";
-    public final static String PWD_MAX_AGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.3";
+    public static final String PWD_MAX_AGE_AT = "pwdMaxAge";
+    public static final String PWD_MAX_AGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.3";
 
     // pwdLockoutDuration
-    public final static String PWD_LOCKOUT_DURATION_AT = "pwdLockoutDuration";
-    public final static String PWD_LOCKOUT_DURATION_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.10";
+    public static final String PWD_LOCKOUT_DURATION_AT = "pwdLockoutDuration";
+    public static final String PWD_LOCKOUT_DURATION_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.10";
 
     // pwdInHistory
-    public final static String PWD_IN_HISTORY_AT = "pwdInHistory";
-    public final static String PWD_IN_HISTORY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.4";
+    public static final String PWD_IN_HISTORY_AT = "pwdInHistory";
+    public static final String PWD_IN_HISTORY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.4";
 
     // pwdCheckQuality
-    public final static String PWD_CHECK_QUALITY_AT = "pwdCheckQuality";
-    public final static String PWD_CHECK_QUALITY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.5";
+    public static final String PWD_CHECK_QUALITY_AT = "pwdCheckQuality";
+    public static final String PWD_CHECK_QUALITY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.5";
 
     // pwdMinLength
-    public final static String PWD_MIN_LENGTH_AT = "pwdMinLength";
-    public final static String PWD_MIN_LENGTH_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.6;";
+    public static final String PWD_MIN_LENGTH_AT = "pwdMinLength";
+    public static final String PWD_MIN_LENGTH_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.6;";
 
     // pwdExpireWarning
-    public final static String PWD_EXPIRE_WARNING_AT = "pwdExpireWarning";
-    public final static String PWD_EXPIRE_WARNING_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.7;";
+    public static final String PWD_EXPIRE_WARNING_AT = "pwdExpireWarning";
+    public static final String PWD_EXPIRE_WARNING_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.7;";
 
     // pwdGraceAuthNLimit
-    public final static String PWD_GRACE_AUTHN_LIMIT_AT = "pwdGraceAuthNLimit";
-    public final static String PWD_GRACE_AUTHN_LIMIT_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.;";
+    public static final String PWD_GRACE_AUTHN_LIMIT_AT = "pwdGraceAuthNLimit";
+    public static final String PWD_GRACE_AUTHN_LIMIT_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.;";
 
     // pwdLockout
-    public final static String PWD_LOCKOUT_AT = "pwdLockout";
-    public final static String PWD_LOCKOUT_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.9";
+    public static final String PWD_LOCKOUT_AT = "pwdLockout";
+    public static final String PWD_LOCKOUT_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.9";
 
     // pwdMaxFailure
-    public final static String PWD_MAX_FAILURE_AT = "pwdMaxFailure";
-    public final static String PWD_MAX_FAILURE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.11";
+    public static final String PWD_MAX_FAILURE_AT = "pwdMaxFailure";
+    public static final String PWD_MAX_FAILURE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.11";
 
     // pwdFailureCountInterval
-    public final static String PWD_FAILURE_COUNT_INTERVAL_AT = "pwdFailureCountInterval";
-    public final static String PWD_FAILURE_COUNT_INTERVAL_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.12";
+    public static final String PWD_FAILURE_COUNT_INTERVAL_AT = "pwdFailureCountInterval";
+    public static final String PWD_FAILURE_COUNT_INTERVAL_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.12";
 
-    // public final static String PWD_MUST_CHANGE_AT = 
-    public final static String PWD_MUST_CHANGE_AT = "pwdMustChange";
-    public final static String PWD_MUST_CHANGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.13";
+    // public static final String PWD_MUST_CHANGE_AT = 
+    public static final String PWD_MUST_CHANGE_AT = "pwdMustChange";
+    public static final String PWD_MUST_CHANGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.13";
 
     // pwdAllowUserChange
-    public final static String PWD_ALLOW_USER_CHANGE_AT = "pwdAllowUserChange";
-    public final static String PWD_ALLOW_USER_CHANGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.14";
+    public static final String PWD_ALLOW_USER_CHANGE_AT = "pwdAllowUserChange";
+    public static final String PWD_ALLOW_USER_CHANGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.14";
 
     // pwdSafeModify
-    public final static String PWD_SAFE_MODIFY_AT = "pwdSafeModify";
-    public final static String PWD_SAFE_MODIFY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.15";
+    public static final String PWD_SAFE_MODIFY_AT = "pwdSafeModify";
+    public static final String PWD_SAFE_MODIFY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.15";
 
     // pwdChangedTime
-    public final static String PWD_CHANGED_TIME_AT = "pwdChangedTime";
-    public final static String PWD_CHANGED_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.16";
+    public static final String PWD_CHANGED_TIME_AT = "pwdChangedTime";
+    public static final String PWD_CHANGED_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.16";
 
     // pwdAccountLockedTime
-    public final static String PWD_ACCOUNT_LOCKED_TIME_AT = "pwdAccountLockedTime";
-    public final static String PWD_ACCOUNT_LOCKED_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.17";
+    public static final String PWD_ACCOUNT_LOCKED_TIME_AT = "pwdAccountLockedTime";
+    public static final String PWD_ACCOUNT_LOCKED_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.17";
 
     // pwdFailureTime
-    public final static String PWD_FAILURE_TIME_AT = "pwdFailureTime";
-    public final static String PWD_FAILURE_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.19";
+    public static final String PWD_FAILURE_TIME_AT = "pwdFailureTime";
+    public static final String PWD_FAILURE_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.19";
 
     // pwdHistory
-    public final static String PWD_HISTORY_AT = "pwdHistory";
-    public final static String PWD_HISTORY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.20";
+    public static final String PWD_HISTORY_AT = "pwdHistory";
+    public static final String PWD_HISTORY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.20";
 
     // pwdGraceUseTime
-    public final static String PWD_GRACE_USE_TIME_AT = "pwdGraceUseTime";
-    public final static String PWD_GRACE_USE_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.21";
+    public static final String PWD_GRACE_USE_TIME_AT = "pwdGraceUseTime";
+    public static final String PWD_GRACE_USE_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.21";
 
     // pwdReset
-    public final static String PWD_RESET_AT = "pwdReset";
-    public final static String PWD_RESET_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.22";
+    public static final String PWD_RESET_AT = "pwdReset";
+    public static final String PWD_RESET_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.22";
 
     // pwdPolicySubentry
-    public final static String PWD_POLICY_SUBENTRY_AT = "pwdPolicySubentry";
-    public final static String PWD_POLICY_SUBENTRY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.23";
+    public static final String PWD_POLICY_SUBENTRY_AT = "pwdPolicySubentry";
+    public static final String PWD_POLICY_SUBENTRY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.23";
 
     // pwdMinDelay
-    public final static String PWD_MIN_DELAY_AT = "pwdMinDelay";
-    public final static String PWD_MIN_DELAY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.24";
+    public static final String PWD_MIN_DELAY_AT = "pwdMinDelay";
+    public static final String PWD_MIN_DELAY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.24";
 
     // pwdMaxDelay
-    public final static String PWD_MAX_DELAY_AT = "pwdMaxDelay";
-    public final static String PWD_MAX_DELAY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.25";
+    public static final String PWD_MAX_DELAY_AT = "pwdMaxDelay";
+    public static final String PWD_MAX_DELAY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.25";
 
     // pwdMaxIdle
-    public final static String PWD_MAX_IDLE_AT = "pwdMaxIdle";
-    public final static String PWD_MAX_IDLE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.26";
+    public static final String PWD_MAX_IDLE_AT = "pwdMaxIdle";
+    public static final String PWD_MAX_IDLE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.26";
 
     // pwdStartTime
-    public final static String PWD_START_TIME_AT = "pwdStartTime";
-    public final static String PWD_START_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.27";
+    public static final String PWD_START_TIME_AT = "pwdStartTime";
+    public static final String PWD_START_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.27";
 
     // pwdEndTime
-    public final static String PWD_END_TIME_AT = "pwdEndTime";
-    public final static String PWD_END_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.28";
+    public static final String PWD_END_TIME_AT = "pwdEndTime";
+    public static final String PWD_END_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.28";
 
     // pwdLastSuccess
-    public final static String PWD_LAST_SUCCESS_AT = "pwdLastSuccess";
-    public final static String PWD_LAST_SUCCESS_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.29";
+    public static final String PWD_LAST_SUCCESS_AT = "pwdLastSuccess";
+    public static final String PWD_LAST_SUCCESS_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.29";
 
     // pwdGraceExpire
-    public final static String PWD_GRACE_EXPIRE_AT = "pwdGraceExpire";
-    public final static String PWD_GRACE_EXPIRE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.30";
+    public static final String PWD_GRACE_EXPIRE_AT = "pwdGraceExpire";
+    public static final String PWD_GRACE_EXPIRE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.30";
 
     // pwdMaxLength
-    public final static String PWD_MAX_LENGTH_AT = "pwdMaxLength";
-    public final static String PWD_MAX_LENGTH_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.31";
+    public static final String PWD_MAX_LENGTH_AT = "pwdMaxLength";
+    public static final String PWD_MAX_LENGTH_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.31";
 }