security_pwd_SSHA384.xml revision d25372dc8e65a9ed019a88fdf659ca61313f1b31
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
<!DOCTYPE stax SYSTEM "/shared/stax.dtd">
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE
! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
! add the following below this CDDL HEADER, with the fields enclosed
! by brackets "[]" replaced with your own identifying information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
! Copyright 2006-2008 Sun Microsystems, Inc.
! -->
<stax>
<defaultcall function="pwd_SSHA384"/>
<function name="pwd_SSHA384">
<!---
Place suite-specific test information here.
#@TestSuiteName SSHA384 Tests
#@TestSuitePurpose Test the SSHA384 storage scheme.
#@TestSuiteGroup SSHA384 Storage Scheme Tests
#@TestScript security_pwd_SSHA384.xml
-->
<sequence>
<!--- Test case: Admin Change To SSHA384 Storage Scheme -->
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker SSHA384 Tests
#@TestName SSHA384 Preamble
#@TestIssue 314
#@TestPurpose Change password storage scheme to SSHA384.
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0
-->
<testcase name="getTestCaseName('SSHA384 - Preamble')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: Pwd Storage SSHA384: Preamble - Admin Changing to SSHA384 Storage Scheme'
</message>
<call function="'modifyPwdPolicy'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
'attributeName' : 'default-password-storage-scheme' ,
'attributeValue' : 'Salted SHA-384' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case : User Change Password SSHA384 Scheme-->
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker SSHA384 Tests
#@TestName SSHA384 Test 1
#@TestIssue 314
#@TestPurpose Test SSHA384 password storage scheme.
#@TestPreamble none
#@TestStep Admin changes a user's password to convert
so it is stored as SSHA384 scheme.
#@TestStep The user binds with the new password.
#@TestStep Admin retrieves the user's password and
checks for the required {SSHA384} prefix.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0 for the ldap
operations and the password has the {SSHA384} prefix.
-->
<testcase name="getTestCaseName('SSHA384 - Pwd Change')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: Pwd Storage SSHA384: User Changing Password'
</message>
<call function="'modifyAnAttribute'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=dmiller,ou=people,ou=password tests,o=Pwd Storage Tests,dc=example,dc=com' ,
'dsInstancePswd' : 'gosling' ,
'DNToModify' : 'uid=dmiller,ou=people,ou=password tests,o=Pwd Storage Tests,dc=example,dc=com' ,
'attributeName' : 'userpassword' ,
'newAttributeValue' : 'SSHA384gosling' ,
'changetype' : 'replace' }
</call>
<message>
'Security: Pwd Storage SSHA384: User Binding With New Password'
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=dmiller,ou=people,ou=password tests,o=Pwd Storage Tests,dc=example,dc=com' ,
'dsInstancePswd' : 'SSHA384gosling' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base' }
</call>
<message>
'Security: Pwd Storage SSHA384: Checking for SSHA384 Scheme On New Password'
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'uid=dmiller,ou=people,ou=password tests,o=Pwd Storage Tests,dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'attributes' : 'userpassword' }
</call>
<script>
returnString = STAXResult[0][1]
</script>
<call function="'checktestString'">
{ 'returnString' : returnString ,
'expectedString' : '{SSHA384}' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test case: Admin Reset To SSHA Storage Scheme -->
<!---
Place test-specific test information here.
The tag, TestMarker, must be the same as the tag, TestSuiteName.
#@TestMarker SSHA384 Tests
#@TestName SSHA384 Postamble
#@TestIssue 314
#@TestPurpose Reset password storage scheme to the default, SSHA.
#@TestPreamble none
#@TestStep Client calls ldapmodify
with the filename to the appropriate file.
#@TestPostamble none
#@TestResult Success if OpenDS returns 0
-->
<testcase name="getTestCaseName('SSHA384 - Postamble')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'Security: Pwd Storage SSHA384: Postamble - Admin Resetting to SSHA Storage Scheme'
</message>
<call function="'modifyPwdPolicy'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
'attributeName' : 'default-password-storage-scheme' ,
'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
</sequence>
</function>
</stax>