security_bob_pkcs12.xml revision 75e4d72341a69fa125aeab6e326e49a5422a9eac
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk<?xml version="1.0" encoding="UTF-8" standalone="no"?>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk<!DOCTYPE stax SYSTEM "/shared/stax.dtd">
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk<!--
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! CDDL HEADER START
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk !
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! The contents of this file are subject to the terms of the
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! Common Development and Distribution License, Version 1.0 only
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! (the "License"). You may not use this file except in compliance
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! with the License.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk !
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! You can obtain a copy of the license at
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! trunk/opends/resource/legal-notices/OpenDS.LICENSE
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! See the License for the specific language governing permissions
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! and limitations under the License.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk !
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! When distributing Covered Code, include this CDDL HEADER in each
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! file and include the License file at
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! add the following below this CDDL HEADER, with the fields enclosed
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! by brackets "[]" replaced with your own identifying information:
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! Portions Copyright [yyyy] [name of copyright owner]
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk !
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! CDDL HEADER END
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk !
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! Copyright 2006-2009 Sun Microsystems, Inc.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! Portions Copyright 2013 ForgeRock AS
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk ! -->
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk<stax>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <defaultcall function="security_bob_pkcs12"/>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <function name="security_bob_pkcs12">
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <!---
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk Place suite-specific test information here.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestSuiteName PKCS12 Tests
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestSuitePurpose Perform ldap operations through a secure port using pkcs12 keystore
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk #@TestSuiteGroup Security PKCS12 Bob Tests
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestScript security_bob_pkcs12.xml
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk -->
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <sequence>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <!---
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk Place test-specific test information here.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk The tag, TestMarker, must be the same as the tag, TestSuiteName.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestMarker PKCS12 Tests
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestName PKCS12 Bob Test 1
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestIssue none
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestPurpose Add entries through a secure port.
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk #@TestPreamble none
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk #@TestStep Client calls ldapmodify
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk with the filename to the appropriate file
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk to OpenDS through a secure port.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestPostamble none
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestResult Success if OpenDS returns 0
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk -->
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <testcase name="getTestCaseName('Add Entries')">
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <sequence>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <call function="'testCase_Preamble'"/>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <message>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'Security: PKCS12: Adding Entries Through SSL Port'
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk </message>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <call function="'addEntry'">
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'dsInstancePort' : DIRECTORY_INSTANCE_SSL_PORT ,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'entryToBeAdded' : '%s/security/pkcs12/pkcs12_startup.ldif' % remote.data,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'extraParams' : '-Z -X' }
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk </call>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <call function="'testCase_Postamble'"/>
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk </sequence>
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk </testcase>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <!--- Test Case : Modify Entry through SSL port -->
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <!---
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk Place test-specific test information here.
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk The tag, TestMarker, must be the same as the tag, TestSuiteName.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestMarker PKCS12 Tests
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestName PKCS12 Bob Test 2
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestIssue none
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestPurpose Add an RDN to an existing entry through a secure port.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestPreamble none
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk #@TestStep Client calls ldapmodify
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk with the filename to the appropriate file
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk to OpenDS through a secure port.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestPostamble none
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestResult Success if OpenDS returns 0
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk -->
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk <testcase name="getTestCaseName('Modify Entry')">
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <sequence>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <call function="'testCase_Preamble'"/>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <message>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'Security: PKCS12: Modifying Entry Through SSL Port'
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk </message>
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk <call function="'modifyEntry'">
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'dsInstancePort' : DIRECTORY_INSTANCE_SSL_PORT ,
dff2cc5646d4437ab9e0cb1dcb59da65462a5938jeff.schenk 'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'entryToBeModified' : '%s/security/pkcs12/modrdn/a1_modrdn.ldif' % remote.data ,
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'extraParams' : '-Z -X' }
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk </call>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <call function="'testCase_Postamble'"/>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk </sequence>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk </testcase>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <!--- Test Case : Add Attribute to Entry through SSL port -->
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <!---
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk Place test-specific test information here.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk The tag, TestMarker, must be the same as the tag, TestSuiteName.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestMarker PKCS12 Tests
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestName PKCS12 Bob Test 3
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestIssue none
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestPurpose Add a jpeg photo to an existing entry through a secure port.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestPreamble none
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestStep Client calls ldapmodify
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk with the filename to the appropriate file
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk to OpenDS through a secure port.
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestPostamble none
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk #@TestResult Success if OpenDS returns 0
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk -->
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <testcase name="getTestCaseName('Add Attr to Entry')">
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <sequence>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <call function="'testCase_Preamble'"/>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk <message>
5b64d5d44892834ba97f003080f3467299b7c5c5jeff.schenk 'Security: PKCS12: Adding Attr to Entry Through SSL Port'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_SSL_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/security/pkcs12/add/bin_a1_in.ldif' % remote.data ,
'extraParams' : '-Z -X' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Modify Attribute in Entry through SSL port -->
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker PKCS12 Tests
#@TestName PKCS12 Bob Test 4
#@TestIssue none
#@TestPurpose Replace a jpeg photo in an existing entry through a secure port.
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file
to OpenDS through a secure port.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0
-->
<testcase name="getTestCaseName('Modify Attr in Entry')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: PKCS12: Modifying Attr in Entry Through SSL Port'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_SSL_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/security/pkcs12/mod/bin_a1_mod.ldif' % remote.data ,
'extraParams' : '-Z -X' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : Delete Entry through SSL port -->
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker PKCS12 Tests
#@TestName PKCS12 Bob Test 5
#@TestIssue none
#@TestPurpose Delete an existing entry through a secure port.
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file
to OpenDS through a secure port.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0
-->
<testcase name="getTestCaseName('Delete Entry')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: PKCS12: Deleting Entry Through SSL Port'
</message>
<call function="'modifyEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_SSL_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'entryToBeModified' : '%s/security/pkcs12/del/bin_a1_out.ldif' % remote.data ,
'extraParams' : '-Z -X' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : List propeties using dsconfig through SSL port -->
<!---
Place test-specific test information here.
The tag, TestMarker, be the same as the marker, TestSuiteName.
#@TestMarker PKCS12 Tests
#@TestName PKCS12 Bob Test 6
#@TestIssue none
#@TestPurpose List properties using dsconfig.
#@TestPreamble none
#@TestStep Client calls dsconfig
to list ldaps connection handler properties.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0
-->
<testcase name="getTestCaseName('List LDAPS Conn Handler Props')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: PKCS12: Listing LDAPS Connection Handler Properties'
</message>
<call function="'dsconfig'">
{
'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'subcommand' : 'get-connection-handler-prop' ,
'objectType' : 'handler-name' ,
'objectName' : 'LDAPS Connection Handler',
'expectedRC' : 0
}
</call>
</sequence>
</testcase>
</sequence>
</function>
</stax>