5789N/A<?xml version="1.0" encoding="UTF-8" standalone="no"?>
5789N/A<!DOCTYPE stax SYSTEM "/shared/stax.dtd">
5789N/A<!--
5789N/A ! CDDL HEADER START
5789N/A !
5789N/A ! The contents of this file are subject to the terms of the
5789N/A ! Common Development and Distribution License, Version 1.0 only
5789N/A ! (the "License"). You may not use this file except in compliance
5789N/A ! with the License.
5789N/A !
5789N/A ! You can obtain a copy of the license at
5789N/A ! trunk/opends/resource/legal-notices/OpenDS.LICENSE
5789N/A ! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
5789N/A ! See the License for the specific language governing permissions
5789N/A ! and limitations under the License.
5789N/A !
5789N/A ! When distributing Covered Code, include this CDDL HEADER in each
5789N/A ! file and include the License file at
5789N/A ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
5789N/A ! add the following below this CDDL HEADER, with the fields enclosed
5789N/A ! by brackets "[]" replaced with your own identifying information:
5789N/A ! Portions Copyright [yyyy] [name of copyright owner]
5789N/A !
5789N/A ! CDDL HEADER END
5789N/A !
5789N/A ! Copyright 2008-2009 Sun Microsystems, Inc.
5789N/A ! Portions copyright 2012 ForgeRock AS.
5789N/A ! -->
5789N/A<stax>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - Preamble
5789N/A #@TestIssue None
5789N/A #@TestPurpose Configure for Root Auth tests
5789N/A #@TestPreamble None
5789N/A #@TestStep Admin change pwd storage to CLEAR
5789N/A #@TestStep Admin add new root user.
5789N/A #@TestStep Admin change Exact Match identity mapper match attribute.
5789N/A #@TestStep Admin change Exact Match identity mapper match base dn.
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0,for all steps.
5789N/A -->
5789N/A <function name="pwp_root_auth_001" scope="local">
5789N/A <testcase name="getTestCaseName('PWP Preamble')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Set Default Password Storage Scheme to Clear.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <script>
5789N/A options=[]
5789N/A options.append('--policy-name "Root Password Policy"')
5789N/A options.append('--set "default-password-storage-scheme:Clear"')
5789N/A dsconfigOptions=' '.join(options)
5789N/A </script>
5789N/A
5789N/A <call function="'dsconfig'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST,
5789N/A 'dsInstanceAdminPort' : DIRECTORY_INSTANCE_ADMIN_PORT,
5789N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN,
5789N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD,
5789N/A 'subcommand' : 'set-password-policy-prop',
5789N/A 'optionsString' : dsconfigOptions
5789N/A }
5789N/A </call>
5789N/A
5789N/A <message>
5789N/A 'Security: Pwd Policy Root: Root Auth, Preamble Step 2 - Admin adding new root user'
5789N/A </message>
5789N/A
5789N/A <call function="'addEntry'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
5789N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
5789N/A 'entryToBeAdded' : '%s/password_policy/add_new_root_user.ldif' % remote.data }
5789N/A </call>
5789N/A
5789N/A <message>
5789N/A 'Security: Pwd Policy Root: Root Auth, Preamble Step 3 - Admin changing authid attribute to givenName'
5789N/A </message>
5789N/A
5789N/A <call function="'modifyIdentityMapper'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
5789N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
5789N/A 'mapperName' : 'Exact Match' ,
5789N/A 'attributeName' : 'match-attribute' ,
5789N/A 'attributeValue' : 'givenName' }
5789N/A </call>
5789N/A
5789N/A <message>
5789N/A 'Security: Pwd Policy Root: Root Auth, Preamble Step 4 - Admin changing authid dn to root users'
5789N/A </message>
5789N/A
5789N/A <call function="'modifyIdentityMapper'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
5789N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
5789N/A 'mapperName' : 'Exact Match' ,
5789N/A 'attributeName' : 'match-base-dn' ,
5789N/A 'attributeValue' : 'cn=Root DNs,cn=config' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) DIGEST-MD5 Bind
5789N/A #@TestIssue None
5789N/A #@TestPurpose DIGEST-MD5 Bind
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using DIGEST-MD5
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_002" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (dn:) DIGEST-MD5 Bind')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (dn:) DIGEST-MD5 Binding.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=DIGEST-MD5 -o "authid=dn:cn=Zroot Manager,cn=Root DNs,cn=config" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) DIGEST-MD5 Bind, short form
5789N/A #@TestIssue None
5789N/A #@TestPurpose DIGEST-MD5 Bind, short form
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using DIGEST-MD5, short form
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_003" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (dn:) DIGEST-MD5 Bind, short form')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (dn:) DIGEST-MD5 Binding, short form.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=DIGEST-MD5 -o "authid=dn:cn=Zroot" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) DIGEST-MD5 Bind, u: form
5789N/A #@TestIssue None
5789N/A #@TestPurpose DIGEST-MD5 Bind, u: form
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using DIGEST-MD5, u: form
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_004" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (u:) DIGEST-MD5 Bind')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (u:) DIGEST-MD5 Binding.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=DIGEST-MD5 -o "authid=u:Zroot" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) CRAM-MD5 Bind
5789N/A #@TestIssue None
5789N/A #@TestPurpose CRAM-MD5 Bind
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using CRAM-MD5
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_005" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (dn:) CRAM-MD5 Bind')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (dn:) CRAM-MD5 Binding.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=CRAM-MD5 -o "authid=dn:cn=Zroot Manager,cn=Root DNs,cn=config" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) CRAM-MD5 Bind, short form
5789N/A #@TestIssue None
5789N/A #@TestPurpose CRAM-MD5 Bind, short form
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using CRAM-MD5, short form
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_006" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (dn:) CRAM-MD5 Bind, short form')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (dn:) CRAM-MD5 Binding, short form.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=CRAM-MD5 -o "authid=dn:cn=Zroot" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) CRAM-MD5 Bind, u: form
5789N/A #@TestIssue None
5789N/A #@TestPurpose CRAM-MD5 Bind, u: form
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using CRAM-MD5, u: form
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_007" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (u:) CRAM-MD5 Bind')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (u:) CRAM-MD5 Binding.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=CRAM-MD5 -o "authid=u:Zroot" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) PLAIN Bind
5789N/A #@TestIssue None
5789N/A #@TestPurpose PLAIN Bind
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using PLAIN
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_008" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (dn:) PLAIN Bind')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (dn:) PLAIN Binding.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=PLAIN -o "authid=dn:cn=Zroot Manager,cn=Root DNs,cn=config" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) PLAIN Bind, short form
5789N/A #@TestIssue None
5789N/A #@TestPurpose PLAIN Bind, short form
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using PLAIN, short form
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_009" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (dn:) PLAIN Bind, short form')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (dn:) PLAIN Binding, short form.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=PLAIN -o "authid=dn:cn=Zroot" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - New Root User (dn:) PLAIN Bind, u: form
5789N/A #@TestIssue None
5789N/A #@TestPurpose PLAIN Bind, u: form
5789N/A #@TestPreamble None
5789N/A #@TestStep New root user binds using PLAIN, u: form
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0.
5789N/A -->
5789N/A <function name="pwp_root_auth_010" scope="local">
5789N/A <testcase name="getTestCaseName('PWP New Root User (u:) PLAIN Bind')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Root User (u:) PLAIN Binding.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <call function="'AnonSearchObject'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5789N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
5789N/A 'dsBaseDN' : 'dc=example,dc=com' ,
5789N/A 'dsFilter' : 'objectclass=*' ,
5789N/A 'extraParams' : '-o mech=PLAIN -o "authid=u:Zroot" -w froglegs' }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A <!---
5789N/A Place test-specific test information here.
5789N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
5789N/A #@TestMarker Root Authentication Tests
5789N/A #@TestName Root Auth - Postamble
5789N/A #@TestIssue None
5789N/A #@TestPurpose Reset configuration.
5789N/A #@TestPreamble None
5789N/A #@TestStep Admin change password storage scheme to SSHA.
5789N/A #@TestPostamble None
5789N/A #@TestResult Success if OpenDS returns 0
5789N/A for all ldap operations.
5789N/A-->
5789N/A <function name="pwp_root_auth_011" scope="local">
5789N/A <testcase name="getTestCaseName('PWP Postamble')">
5789N/A <sequence>
5789N/A <try>
5789N/A <sequence>
5789N/A
5789N/A <call function="'testCase_Preamble'"/>
5789N/A
5789N/A <message>
5789N/A 'Test Name = %s' % STAXCurrentTestcase
5789N/A </message>
5789N/A
5789N/A <call function="'testStep'">
5789N/A { 'stepMessage' : '%s Set Default Password Storage Scheme to Salted SHA-512.' % msg1 }
5789N/A </call>
5789N/A
5789N/A <script>
5789N/A options=[]
5789N/A options.append('--policy-name "Root Password Policy"')
5789N/A options.append('--set "default-password-storage-scheme:Salted SHA-512"')
5789N/A dsconfigOptions=' '.join(options)
5789N/A </script>
5789N/A
5789N/A <call function="'dsconfig'">
5789N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST,
5789N/A 'dsInstanceAdminPort' : DIRECTORY_INSTANCE_ADMIN_PORT,
5789N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN,
5789N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD,
5789N/A 'subcommand' : 'set-password-policy-prop',
5789N/A 'optionsString' : dsconfigOptions
5789N/A }
5789N/A </call>
5789N/A
5789N/A </sequence>
5789N/A
5789N/A <catch exception="'STAXException'" typevar="eType" var="eInfo">
5789N/A <message log="1" level="'fatal'">
5789N/A '%s: Test failed. eInfo(%s)' % (eType,eInfo)
5789N/A </message>
5789N/A </catch>
5789N/A <finally>
5789N/A <sequence>
5789N/A <call function="'testCase_Postamble'"/>
5789N/A </sequence>
5789N/A </finally>
5789N/A </try>
5789N/A </sequence>
5789N/A </testcase>
5789N/A </function>
5789N/A
5789N/A</stax>