security_auth_pwd_syntax_SHA256_policy.xml revision d81978a0815d5b8a75633c35e3e1f8708d36f017
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
<!DOCTYPE stax SYSTEM "/shared/stax.dtd">
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE
! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
! add the following below this CDDL HEADER, with the fields enclosed
! by brackets "[]" replaced with your own identifying information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
! Copyright 2007-2008 Sun Microsystems, Inc.
! -->
<stax>
<defaultcall function="auth_pwd_syntax_SHA256_policy"/>
<function name="auth_pwd_syntax_SHA256_policy">
<!---
Place suite-specific test information here.
#@TestSuiteName Auth Pwd Syntax SHA256 Policy Tests
#@TestSuitePurpose Test the Authentication Password Syntax With an SHA256 Password Policy
#@TestSuiteGroup Auth Pwd Syntax SHA256 Policy Tests
#@TestScript security_auth_pwd_syntax_SHA256_policy.xml
-->
<sequence>
<!--- Test case: Admin Add New Password Policy -->
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker Auth Pwd Syntax SHA256 Policy Tests
#@TestName Auth Pwd Syntax SHA256 Policy Preamble
#@TestIssue 319
#@TestPurpose Add SHA256 password policy
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0
-->
<testcase name="getTestCaseName('SHA256 Policy - Preamble')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy Preamble - Admin adding SHA256 password policy'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA256_policy.ldif' % remote.data }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Admin Add New Users -->
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker Auth Pwd Syntax SHA256 Policy Tests
#@TestName Add New Users
#@TestIssue 319
#@TestPurpose Add new users that use authPassword
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file.
#@TestStep New user binds with the SHA256 password policy.
#@TestStep Old user binds with the default password policy.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0
for all ldap operations.
-->
<testcase name="getTestCaseName('SHA256 Policy - Add Users')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy - Admin adding new users'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA256_users.ldif' % remote.data }
</call>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy - New User Binding with authPassword'
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=dmiller,ou=people,ou=SHA256 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' ,
'dsInstancePswd' : 'gosling' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base' }
</call>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy - Old User Binding by userPassword'
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=kwinters,ou=people,ou=simple auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' ,
'dsInstancePswd' : 'forsook' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker Auth Pwd Syntax SHA256 Policy Tests
#@TestName Add New User Without authpasswordobject
#@TestIssue 319
#@TestPurpose Add new a user without the authpasswordobject
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file.
#@TestStep New user without authpasswordobject binds.
#@TestPostamble none
#@TestResult Success if OpenDS returns 65
and a search for the user returns 49.
-->
<testcase name="getTestCaseName('SHA256 Policy - Add User w/o Objectclass')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy - Admin adding a new user without authpasswordobject'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA256_user1.ldif' % remote.data,
'expectedRC' : 65 }
</call>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy - New User Binding with authPassword'
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bcut,ou=people,ou=SHA256 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' ,
'dsInstancePswd' : 'hairball' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base',
'expectedRC' : 49 }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker Auth Pwd Syntax SHA256 Policy Tests
#@TestName Add New User Without password policy defined
#@TestIssue 319
#@TestPurpose Add new a user without the password policy defined
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file.
#@TestStep New user without password policy defined binds.
#@TestPostamble none
#@TestResult Success if OpenDS returns 21
and a search for the user returns 49.
-->
<testcase name="getTestCaseName('SHA256 Policy - Add User w/o Pwd Policy')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy - Admin adding a new user with no password policy defined'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_add_SHA256_user2.ldif' % remote.data,
'expectedRC' : 21 }
</call>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy - New User Binding with authPassword'
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bsaw,ou=people,ou=SHA256 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' ,
'dsInstancePswd' : 'hairball' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base',
'expectedRC' : 49 }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker Auth Pwd Syntax SHA256 Policy Tests
#@TestName Auth Pwd Syntax SHA256 Policy Postamble
#@TestIssue 319
#@TestPurpose Reset configuration
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file.
#@TestStep Admin removes entries.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0
-->
<testcase name="getTestCaseName('SHA256 Policy - Postamble')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy Postamble - Deleting Branch'
</message>
<call function="'DeleteEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'ou=SHA256 auth tests,o=Auth Pwd Syntax Tests,dc=example,dc=com' ,
'extraParams' : '-x'}
</call>
<message>
'Security: Auth Pwd Syntax: SHA256 Policy Postamble - Admin deleting SHA256 password policy'
</message>
<call function="'addEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeAdded' : '%s/security/auth_pwd_syntax/admin_del_new_policy.ldif' % remote.data }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
</sequence>
</function>
</stax>