806N/A<?xml version="1.0" encoding="UTF-8" standalone="no"?>
2887N/A<!DOCTYPE stax SYSTEM "/shared/stax.dtd">
806N/A<!--
806N/A ! CDDL HEADER START
806N/A !
806N/A ! The contents of this file are subject to the terms of the
806N/A ! Common Development and Distribution License, Version 1.0 only
806N/A ! (the "License"). You may not use this file except in compliance
806N/A ! with the License.
806N/A !
806N/A ! You can obtain a copy of the license at
806N/A ! trunk/opends/resource/legal-notices/OpenDS.LICENSE
806N/A ! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
806N/A ! See the License for the specific language governing permissions
806N/A ! and limitations under the License.
806N/A !
806N/A ! When distributing Covered Code, include this CDDL HEADER in each
806N/A ! file and include the License file at
806N/A ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
806N/A ! add the following below this CDDL HEADER, with the fields enclosed
873N/A ! by brackets "[]" replaced with your own identifying information:
806N/A ! Portions Copyright [yyyy] [name of copyright owner]
806N/A !
806N/A ! CDDL HEADER END
806N/A !
3232N/A ! Copyright 2008 Sun Microsystems, Inc.
6184N/A ! Portions Copyright 2013 ForgeRock AS
806N/A ! -->
806N/A<stax>
806N/A
806N/A <defaultcall function="sasl_plain"/>
806N/A
806N/A <function name="sasl_plain">
806N/A <!---
806N/A Place suite-specific test information here.
806N/A #@TestSuiteName SASL PLAIN Tests
806N/A #@TestSuitePurpose Test the SASL PLAIN functionality.
806N/A #@TestSuiteGroup SASL PLAIN Tests
806N/A #@TestScript security_sasl_plain.xml
806N/A -->
806N/A <sequence>
806N/A
806N/A <!--- Test case: PLAIN SASL Mechanism -->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName SASL PLAIN Preamble
6184N/A #@TestIssue none
806N/A #@TestPurpose Prepare for SASL PLAIN tests.
806N/A #@TestPreamble none
806N/A #@TestStep User change his password.
806N/A #@TestPostamble none
806N/A #@TestResult Success if OpenDS returns 0
806N/A for all ldap operations.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - Preamble')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: Preamble - Admin Changing User Password'
806N/A </message>
806N/A
1919N/A <call function="'modifyAnAttribute'">
1919N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
1919N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
1919N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
1919N/A 'DNToModify' : 'uid=dmiller, ou=People, o=SASL Tests, dc=example,dc=com' ,
1919N/A 'attributeName' : 'userpassword' ,
1919N/A 'newAttributeValue' : 'mothergoose' ,
1919N/A 'changetype' : 'replace' }
806N/A </call>
1919N/A
1919N/A <call function="'modifyAnAttribute'">
1919N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
1919N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
1919N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
1919N/A 'DNToModify' : 'uid=mmiller, ou=People, o=SASL Tests, dc=example,dc=com' ,
1919N/A 'attributeName' : 'userpassword' ,
1919N/A 'newAttributeValue' : 'mothergoose' ,
1919N/A 'changetype' : 'replace' }
1919N/A </call>
1919N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test Case : User Bind With PLAIN SASL Mechanism-->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName uid (u:) Bind
6184N/A #@TestIssue none
806N/A #@TestPurpose Test bind using an authorization ID that could be mapped to a single DN.
806N/A #@TestPreamble none
806N/A #@TestStep User bind with authid=u:[name] format.
806N/A #@TestPostamble none
806N/A #@TestResult Success if OpenDS returns 0.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - User (u:) Binding')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: User Binding'
806N/A </message>
806N/A
806N/A <call function="'AnonSearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
806N/A 'extraParams' : '-o mech=PLAIN -o authid=u:mmiller -w mothergoose' }
806N/A </call>
806N/A
806N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test Case : User Bind With PLAIN SASL Mechanism-->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName uid Bind
6184N/A #@TestIssue none
806N/A #@TestPurpose Test bind using an authorization ID that could be mapped to a single DN.
806N/A #@TestPreamble none
806N/A #@TestStep User bind with authid=[name] format.
806N/A #@TestPostamble none
806N/A #@TestResult Success if OpenDS returns 0.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - User Binding')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: User Binding'
806N/A </message>
806N/A
806N/A <call function="'AnonSearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
806N/A 'extraParams' : '-o mech=PLAIN -o authid=mmiller -w mothergoose' }
806N/A </call>
806N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test Case : User Bind With PLAIN SASL Mechanism-->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName uid (dn:) Bind
6184N/A #@TestIssue none
806N/A #@TestPurpose Test bind using a DN that has an authorization ID that could be mapped to a single DN.
806N/A #@TestPreamble none
806N/A #@TestStep User bind with authid=dn:[name] format.
806N/A #@TestPostamble none
806N/A #@TestResult Success if OpenDS returns 0.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - User (dn:) Binding')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: User Binding'
806N/A </message>
806N/A
806N/A <call function="'AnonSearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
806N/A 'extraParams' : '-o mech=PLAIN -o "authid=dn:uid=mmiller,ou=People,o=SASL Tests,dc=example,dc=com" -w mothergoose' }
806N/A </call>
806N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test Case : User Bind With PLAIN SASL Mechanism-->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName Dupe uid (u:) Bind
6184N/A #@TestIssue none
806N/A #@TestPurpose Test bind using an authorization ID that could be mapped to multiple DNs.
806N/A #@TestPreamble none
806N/A #@TestStep User bind with authid=u:[name] format.
806N/A #@TestPostamble none
982N/A #@TestResult Success if OpenDS returns 49.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - User With Duplicate uid (u:) Binding')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: User Binding'
806N/A </message>
806N/A
806N/A <call function="'AnonSearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
1751N/A 'extraParams' : '-o mech=PLAIN -o authid=u:dmiller -w mothergoose' ,
1751N/A 'expectedRC' : 49 }
806N/A </call>
806N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test Case : User Bind With PLAIN SASL Mechanism-->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName Dupe uid (dn:) Bind
6184N/A #@TestIssue none
806N/A #@TestPurpose Test bind using a DN that has an authorization ID that could be mapped to multiple DNs.
806N/A #@TestPreamble none
806N/A #@TestStep User bind with authid=dn:[name] format.
806N/A #@TestPostamble none
806N/A #@TestResult Success if OpenDS returns 0.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - User With Duplicate uid (dn:) Binding')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: User Binding'
806N/A </message>
806N/A
806N/A <call function="'AnonSearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
806N/A 'extraParams' : '-o mech=PLAIN -o "authid=dn:uid=dmiller,ou=People,o=SASL Tests,dc=example,dc=com" -w mothergoose' }
806N/A </call>
806N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test Case : User Bind With PLAIN SASL Mechanism-->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName Dupe uid Bind
6184N/A #@TestIssue none
806N/A #@TestPurpose Test bind using a DN that has an authorization ID that could be mapped to multiple DNs.
806N/A #@TestPreamble none
806N/A #@TestStep User bind with authid=[dn] format.
806N/A #@TestPostamble none
982N/A #@TestResult Success if OpenDS returns 49.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - User With Duplicate uid Binding')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: User Binding'
806N/A </message>
806N/A
806N/A <call function="'AnonSearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
1751N/A 'extraParams' : '-o mech=PLAIN -o "authid=uid=dmiller,ou=People,o=SASL Tests,dc=example,dc=com" -w mothergoose' ,
1751N/A 'expectedRC' : 49 }
806N/A </call>
806N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test case: Admin creating realm -->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName Create realm
6184N/A #@TestIssue none
806N/A #@TestPurpose Admin add realm to SASL PLAIN mechanism.
806N/A #@TestPreamble none
806N/A #@TestStep ldapmodify used to add a realm.
806N/A #@TestPostamble none
806N/A #@TestResult Success if OpenDS returns 1.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - Create Realm')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: Admin Creating Realm'
806N/A </message>
806N/A
1919N/A <call function="'modifySaslMech'">
1919N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
1919N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
1919N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
1919N/A 'handlerName' : 'PLAIN' ,
1919N/A 'propertyName' : 'realm' ,
1919N/A 'propertyValue' : 'o=SASL Realm Tests,dc=example,dc=com' ,
1919N/A 'expectedRC' : 1 }
806N/A </call>
806N/A
1919N/A <script>
3194N/A returnString = STAXResult[0][1]
1919N/A </script>
1919N/A
1919N/A <call function="'checktestString'">
1919N/A { 'returnString' : returnString ,
1919N/A 'expectedString' : 'not a recognized property' }
1919N/A </call>
1919N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test Case : User Bind With PLAIN SASL Mechanism-->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName uid (u:) Bind with realm
6184N/A #@TestIssue none
806N/A #@TestPurpose Test bind using an authorization ID that could be mapped to a single DN. Bind with realm.
806N/A #@TestPreamble none
806N/A #@TestStep User bind with authid=u:[name] format.
806N/A #@TestPostamble none
806N/A #@TestResult Success if OpenDS returns 0.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - User (u:) Binding With Realm')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: User Binding'
806N/A </message>
806N/A
806N/A <call function="'AnonSearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
1751N/A 'extraParams' : '-o mech=PLAIN -o authid=u:mmiller -o "realm=o=SASL Realm Tests,dc=example,dc=com" -w mothergoose' ,
1751N/A 'expectedRC' : 89 }
806N/A </call>
806N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A <!--- Test case: PLAIN SASL Mechanism -->
806N/A <!---
806N/A Place test-specific test information here.
806N/A The tag, TestMarker, must be the same as the tag, TestSuiteName.
806N/A #@TestMarker SASL PLAIN Tests
806N/A #@TestName SASL PLAIN Postamble
6184N/A #@TestIssue none
806N/A #@TestPurpose Reset configuration and entries.
806N/A #@TestPreamble none
806N/A #@TestStep Admin change password storage scheme to SSHA.
806N/A #@TestStep Admin change user password.
806N/A #@TestStep User bind with simple authentication.
806N/A #@TestStep User bind with SASL PLAIN.
806N/A #@TestPostamble none
806N/A #@TestResult Success if OpenDS returns 0
806N/A for all ldap operations.
806N/A -->
2173N/A <testcase name="getTestCaseName('PLAIN - Postamble')">
806N/A <sequence>
806N/A <call function="'testCase_Preamble'"/>
806N/A <message>
806N/A 'Security: SASL PLAIN: Postamble Step 1 - Admin Changing User Password'
806N/A </message>
806N/A
1919N/A <call function="'modifyAnAttribute'">
1919N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
1919N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
1919N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
1919N/A 'DNToModify' : 'uid=dmiller, ou=People, o=SASL Tests, dc=example,dc=com' ,
1919N/A 'attributeName' : 'userpassword' ,
1919N/A 'newAttributeValue' : 'fathergoose' ,
1919N/A 'changetype' : 'replace' }
806N/A </call>
1919N/A
1919N/A <call function="'modifyAnAttribute'">
1919N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
1919N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
1919N/A 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
1919N/A 'DNToModify' : 'uid=mmiller, ou=People, o=SASL Tests, dc=example,dc=com' ,
1919N/A 'attributeName' : 'userpassword' ,
1919N/A 'newAttributeValue' : 'fathergoose' ,
1919N/A 'changetype' : 'replace' }
1919N/A </call>
1919N/A
806N/A <message>
806N/A 'Security: SASL PLAIN: Postamble Step 2 - User (dn:) Binding With Simple Authentication'
806N/A </message>
806N/A
806N/A <call function="'SearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
806N/A 'dsInstanceDn' : 'uid=mmiller,ou=People,o=SASL Tests,dc=example,dc=com' ,
806N/A 'dsInstancePswd' : 'fathergoose' ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
806N/A 'extraParams' : '-s base' }
806N/A </call>
806N/A
806N/A <message>
806N/A 'Security: SASL PLAIN: Postamble Step 3 - User (dn:) Binding With SASL PLAIN Mechanism'
806N/A </message>
806N/A
806N/A <call function="'AnonSearchObject'">
806N/A { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
806N/A 'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
1919N/A 'dsBaseDN' : 'dc=example,dc=com' ,
806N/A 'dsFilter' : 'objectclass=*' ,
806N/A 'extraParams' : '-o mech=PLAIN -o "authid=dn:uid=mmiller,ou=People,o=SASL Tests,dc=example,dc=com" -w fathergoose' }
806N/A </call>
806N/A
806N/A <call function="'testCase_Postamble'"/>
806N/A
806N/A </sequence>
806N/A </testcase>
806N/A
806N/A </sequence>
806N/A
806N/A </function>
806N/A
806N/A</stax>
806N/A