security_pwd_length.xml revision 518e7dcf27fa44028494162431abe5a0f2737f55
d0be1e954bd4674fc27f2616c72adb37cf3525a2David Lawrence<?xml version="1.0" encoding="UTF-8" standalone="no"?>
0c27b3fe77ac1d5094ba3521e8142d9e7973133fMark Andrews<!DOCTYPE stax SYSTEM "/shared/stax.dtd">
40f53fa8d9c6a4fc38c0014495e7a42b08f52481David Lawrence<!--
0c27b3fe77ac1d5094ba3521e8142d9e7973133fMark Andrews ! CDDL HEADER START
0c27b3fe77ac1d5094ba3521e8142d9e7973133fMark Andrews !
0c27b3fe77ac1d5094ba3521e8142d9e7973133fMark Andrews ! The contents of this file are subject to the terms of the
d0be1e954bd4674fc27f2616c72adb37cf3525a2David Lawrence ! Common Development and Distribution License, Version 1.0 only
d0be1e954bd4674fc27f2616c72adb37cf3525a2David Lawrence ! (the "License"). You may not use this file except in compliance
604419a812b491cd35fb6fad129c3c39da7200a1Mark Andrews ! with the License.
821644d49b73b49f2abc5463bc53a3132f612478Mark Andrews !
821644d49b73b49f2abc5463bc53a3132f612478Mark Andrews ! You can obtain a copy of the license at
9c3531d72aeaad6c5f01efe6a1c82023e1379e4dDavid Lawrence ! trunk/opends/resource/legal-notices/OpenDS.LICENSE
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson ! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
ee6fe1d1975604af266af6c370fc6193dae80fddMichael Sawyer ! See the License for the specific language governing permissions
f333ea9bdd3f85b74ae790e6c8ce2684295b3483Andreas Gustafsson ! and limitations under the License.
4f37905cc38162128a507e619e38ae535720686bAndreas Gustafsson !
10bc8ffed60f064a2950527a82d7fdffe91b6206Michael Sawyer ! When distributing Covered Code, include this CDDL HEADER in each
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson ! file and include the License file at
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson ! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
5a77e9620a0b2f7417469c98be374de49d0eccc6Andreas Gustafsson ! add the following below this CDDL HEADER, with the fields enclosed
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson ! by brackets "[]" replaced with your own identifying information:
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson ! Portions Copyright [yyyy] [name of copyright owner]
99f467f016d9354c7548b7d24b65ac986b118a52Andreas Gustafsson !
2c15fcdeac4c2402258867fbac24d7475ef98259Mark Andrews ! CDDL HEADER END
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson !
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson ! Copyright 2006-2008 Sun Microsystems, Inc.
99f467f016d9354c7548b7d24b65ac986b118a52Andreas Gustafsson ! Portions Copyright 2012 ForgeRock AS
99f467f016d9354c7548b7d24b65ac986b118a52Andreas Gustafsson ! -->
40f53fa8d9c6a4fc38c0014495e7a42b08f52481David Lawrence<stax>
604419a812b491cd35fb6fad129c3c39da7200a1Mark Andrews
604419a812b491cd35fb6fad129c3c39da7200a1Mark Andrews <defaultcall function="pwd_length"/>
604419a812b491cd35fb6fad129c3c39da7200a1Mark Andrews
604419a812b491cd35fb6fad129c3c39da7200a1Mark Andrews <function name="pwd_length">
604419a812b491cd35fb6fad129c3c39da7200a1Mark Andrews
604419a812b491cd35fb6fad129c3c39da7200a1Mark Andrews <sequence>
10bc8ffed60f064a2950527a82d7fdffe91b6206Michael Sawyer
10bc8ffed60f064a2950527a82d7fdffe91b6206Michael Sawyer <!--- Test Suite information
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson #@TestSuiteName Pwd Length
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson #@TestSuitePurpose Checking Passwords Length
1988fd60faefcc65119896996e0f33d91440b1d2Andreas Gustafsson #@TestSuiteGroup Pwd Length
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson #@TestScript security_pwd_length.xml
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson -->
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson <!--- Define default value for basedn -->
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson <script>
0e9dcd548051a8ec34744bfa18b4e09fea742a39Andreas Gustafsson basedn1 = 'ou=People, ou=password tests,'
10bc8ffed60f064a2950527a82d7fdffe91b6206Michael Sawyer basedn = '%s o=Pwd Validator Tests,dc=example,dc=com' % basedn1
10bc8ffed60f064a2950527a82d7fdffe91b6206Michael Sawyer val1 = 'cn=Length-Based Password Validator'
10bc8ffed60f064a2950527a82d7fdffe91b6206Michael Sawyer val = '%s,cn=Password Validators,cn=config' % val1
10bc8ffed60f064a2950527a82d7fdffe91b6206Michael Sawyer msg = 'Security: Pwd Validator: Pwd Length Min:'
604419a812b491cd35fb6fad129c3c39da7200a1Mark Andrews msg1 = 'ds-cfg-min-password-length'
10bc8ffed60f064a2950527a82d7fdffe91b6206Michael Sawyer msg2 = 'Password Validator'
214836c18496e0d2630df1cda5eeee13c38b9068Evan Hunt msg3 = 'Security: Pwd Validator: Pwd Length Max:'
214836c18496e0d2630df1cda5eeee13c38b9068Evan Hunt msg4 = 'ds-cfg-max-password-length'
214836c18496e0d2630df1cda5eeee13c38b9068Evan Hunt </script>
214836c18496e0d2630df1cda5eeee13c38b9068Evan Hunt
214836c18496e0d2630df1cda5eeee13c38b9068Evan Hunt
2c089bf6d24936de631a57b4958ba6b8b5e3b23dMark Andrews <!--- Test Case information
214836c18496e0d2630df1cda5eeee13c38b9068Evan Hunt #@TestMarker Pwd Length
f9da4a8e543cf895b6171773e75d343b2914a7e7Mark Andrews #@TestName Pwd Length Preamble
f9da4a8e543cf895b6171773e75d343b2914a7e7Mark Andrews #@TestIssue none
f9da4a8e543cf895b6171773e75d343b2914a7e7Mark Andrews #@TestPurpose Pwd Length Setup
f9da4a8e543cf895b6171773e75d343b2914a7e7Mark Andrews #@TestPreamble none
f9da4a8e543cf895b6171773e75d343b2914a7e7Mark Andrews #@TestStep Checking existence of ds-cfg-min-password-length
f9da4a8e543cf895b6171773e75d343b2914a7e7Mark Andrews #@TestStep Admin Enable Pwd Length Validator
f9da4a8e543cf895b6171773e75d343b2914a7e7Mark Andrews #@TestPostamble none
#@TestResult Success if the 2 tests are PASS
-->
<testcase name="getTestCaseName('Pwd Length Min: Preamble Setup')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s Preamble Step 1. Checking existence of %s' % (msg,msg1)
</message>
<call function="'compareEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'attrToBeCompared' : 'ds-cfg-min-password-length:6',
'entryToBeCompared' : val }
</call>
<!--- Admin Enable Pwd Length Validator -->
<message>
'%s Preamble Step 2. Admin Enabling Pwd Length Validator' % msg
</message>
<call function="'modifyPwdPolicy'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
'attributeName' : 'password-validator' ,
'attributeValue' : 'Length-Based %s' % msg2 }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length : Pwd Too Short
#@TestIssue none
#@TestPurpose Pwd Length Setup
#@TestPreamble none
#@TestStep Step 1. User Changing with short Password RC 19
#@TestStep Step 2. User Search With short Password RC 49
#@TestPostamble none
#@TestResult Success if the 2 tests are PASS
-->
<!--- Test Case : User Change Password - Too Short-->
<testcase name="getTestCaseName('Pwd Length Min: Pwd Too Short 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s Pwd Too Short 1 Step 1. User Changing Password' % msg
</message>
<call function="'ldapPasswordModifyWithScript'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'oranges' ,
'dsAuthzID' : 'dn:uid=bhall, %s' % basedn,
'dsNewPassword' : 'grape' ,
'expectedRC' : 19 }
</call>
<!--- User Search With Password -->
<message>
'%s Pwd Too Short 1 Step 2. User Searching With Password' % msg
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn ,
'dsInstancePswd' : 'grape' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base',
'expectedRC' : 49 }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length Admin Change Minimum Pwd Length
#@TestIssue none
#@TestPurpose Pwd Length Admin Change Minimum Pwd Length
#@TestPreamble none
#@TestStep Admin Change Min Pwd Length to 4
#@TestPostamble none
#@TestResult Success if the test is PASS
-->
<!--- Test Case : Admin Change Minimum Pwd Length -->
<testcase name="getTestCaseName
('Pwd Length Min: Admin Change Min Pwd Length')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s Admin Changing Minimum Pwd Length' % msg
</message>
<call function="'dsconfigSet'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based %s' % msg2 ,
'attributeName' : 'min-password-length' ,
'attributeValue' : '4' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length User Password - Too Short 2
#@TestIssue none
#@TestPurpose Pwd Length User Password - Too Short 2
#@TestPreamble none
#@TestStep User Change Password - Too Short 2 RC 19
#@TestStep User Searching With Password Too Short 2 RC 49
#@TestPostamble none
#@TestResult Success if the 2 tests are PASS
-->
<!--- Test Case : User Change Password - Too Short 2-->
<testcase name="getTestCaseName('Pwd Length Min: Pwd Too Short 2')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s Pwd Too Short 2 Step 1. User Changing Password' % msg
</message>
<call function="'modifyAnAttribute'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'oranges' ,
'DNToModify' : 'uid=bhall, %s' % basedn ,
'attributeName' : 'userpassword' ,
'newAttributeValue' : 'goo' ,
'changetype' : 'replace' ,
'expectedRC' : 19 }
</call>
<!--- User Search With Password -->
<message>
'%s Pwd Too Short 2 Step 2. User Searching With Password' % msg
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'goo' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base' ,
'expectedRC' : 49 }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length User Password 4 characters
#@TestIssue none
#@TestPurpose Pwd Length User Password 4 characters
#@TestPreamble none
#@TestStep User Change Password RC 0
#@TestStep User Searching With Password RC 0
#@TestPostamble none
#@TestResult Success if the 2 tests are PASS
-->
<!--- Test Case : User Change Password-->
<testcase name="getTestCaseName('Pwd Length Min: User Change Pwd')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s User Change Pwd Step 1. User Changing Password' % msg
</message>
<call function="'ldapPasswordModifyWithScript'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'oranges' ,
'dsAuthzID' : 'dn:uid=bhall, %s' % basedn,
'dsNewPassword' : 'grape' }
</call>
<!--- User Search With Password -->
<message>
'%s User Change Pwd Step 2. User Searching With Password' % msg
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'grape' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length Admin Reset Minimum Pwd Length
#@TestIssue none
#@TestPurpose Pwd Length Admin Reset Minimum Pwd Length
#@TestPreamble none
#@TestStep Admin Reset Minimum Pwd Length
#@TestPostamble none
#@TestResult Success if the test is PASS
-->
<testcase name="getTestCaseName('Pwd Length Min: Postamble Reset')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s Postamble - Admin Resetting Minimum Pwd Length' % msg
</message>
<call function="'dsconfigSet'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based %s' % msg2 ,
'attributeName' : 'min-password-length' ,
'attributeValue' : '6' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length Max Preamble
#@TestIssue none
#@TestPurpose Pwd Length Max setup
#@TestPreamble none
#@TestStep Checking existence of ds-cfg-max-password-length
#@TestStep Admin Changing Maximum Pwd Length to 10
#@TestPostamble none
#@TestResult Success if the 2 tests are PASS
-->
<testcase name="getTestCaseName('Pwd Length Max: Preamble Setup')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s Preamble Step 1. Checking existence of %s' % (msg3,msg4)
</message>
<call function="'compareEntry'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'attrToBeCompared' : 'ds-cfg-max-password-length:0',
'entryToBeCompared' : '%s' % val }
</call>
<!--- Admin Change Maximum Pwd Length -->
<message>
'%s Preamble Step 2. Admin Changing Maximum Pwd Length' % msg3
</message>
<call function="'dsconfigSet'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based %s' % msg2,
'attributeName' : 'max-password-length' ,
'attributeValue' : '10' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length Max User Password - Too Long
#@TestIssue none
#@TestPurpose Pwd Length Max User Password - Too Long
#@TestPreamble none
#@TestStep User Changing Password over 10 RC 19
#@TestStep User Searching Password over 10 RC 49
#@TestPostamble none
#@TestResult Success if the 2 tests are PASS
-->
<testcase name="getTestCaseName('Pwd Length Max: Pwd Too Long 1')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s Pwd Too Long 1 Step 1. User Changing Password' % msg3
</message>
<call function="'ldapPasswordModifyWithScript'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'grape' ,
'dsAuthzID' : 'dn:uid=bhall, %s' % basedn,
'dsNewPassword' : 'pomegranates' ,
'expectedRC' : 19 }
</call>
<!--- User Search With Password -->
<message>
'%s Pwd Too Long 1 Step 2. User Searching With Password' % msg3
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'pomegranates' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base' ,
'expectedRC' : 49 }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length Max Pwd under 10
#@TestIssue none
#@TestPurpose Pwd Length Max Pwd under 10
#@TestPreamble none
#@TestStep User Changing Password under 10 RC 0
#@TestStep User Searching Password under 10 RC 0
#@TestPostamble none
#@TestResult Success if the 2 tests are PASS
-->
<testcase name="getTestCaseName('Pwd Length Max: User Change Pwd')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s User Change Password Step 1. User Changing Password' % msg3
</message>
<call function="'ldapPasswordModifyWithScript'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'grape' ,
'dsAuthzID' : 'dn:uid=bhall, %s' % basedn,
'dsNewPassword' : 'grapefruit' }
</call>
<!--- User Search With Password -->
<message>
'%s User Change Password Step 2. User Searching With Pwd' % msg3
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn,
'dsInstancePswd' : 'grapefruit' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
<!--- Test Case information
#@TestMarker Pwd Length
#@TestName Pwd Length Max Postamble
#@TestIssue none
#@TestPurpose Pwd Length Max Postamble
#@TestPreamble none
#@TestStep Admin Resetting Maximum Pwd Length
#@TestStep User Changing Password over 10 RC 0
#@TestStep User Searching Password over 10 RC 0
#@TestPostamble none
#@TestResult Success if the 3 tests are PASS
-->
<testcase name="getTestCaseName('Pwd Length Max: Postamble Reset')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
'%s Postamble Step 1. Admin Resetting Maximum Pwd Length' % msg3
</message>
<call function="'dsconfigSet'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based %s' % msg2 ,
'attributeName' : 'max-password-length' ,
'attributeValue' : '0' }
</call>
<!--- User Change Password -->
<message>
'%s Postamble Step 2. User Changing Password' % msg3
</message>
<call function="'modifyAnAttribute'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn ,
'dsInstancePswd' : 'grapefruit' ,
'DNToModify' : 'uid=bhall,%s' % basedn ,
'attributeName' : 'userpassword' ,
'newAttributeValue' : 'pomegranates' ,
'changetype' : 'replace' }
</call>
<message>
'%s User Change Password Step 2. User Searching With Pwd' % msg3
</message>
<call function="'SearchObject'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST ,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : 'uid=bhall,%s' % basedn ,
'dsInstancePswd' : 'pomegranates' ,
'dsBaseDN' : 'dc=example,dc=com' ,
'dsFilter' : 'objectclass=*' ,
'extraParams' : '-s base' }
</call>
<call function="'testCase_Postamble'"/>
</sequence>
</testcase>
</sequence>
</function>
</stax>