Converted Privileges test suites to use dsconfig for changing global ACIs.
| | |
| | | |
| | | <script> |
| | | CurrentTestPath['group']='privileges' |
| | | GLOBAL_ACI_SEARCH="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'testGroup_Preamble'"/> |
| | |
| | | 'Privileges: Directory Manager: bypass-acl, preamble, alternate root user removing global search ACI' |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'cn=Aroot' , |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'delete' |
| | | } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'remove' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Directory Manager: bypass-acl, alternate root user putting back global search ACI' |
| | | </message> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'cn=Aroot' , |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'add' |
| | | } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'add' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Directory Manager: bypass-acl, alternate bind DN, alternate root user removing global search ACI' |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'cn=Aroot' , |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'delete' |
| | | } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'remove' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Directory Manager: bypass-acl, alternate bind DN, alternate root user putting back global search ACI' |
| | | </message> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'cn=Aroot' , |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'add' |
| | | } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'add' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(target=\"ldap:///ou=People,o=Privileges Tests,dc=example,dc=com\")(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous write access\"; allow (write,add,delete) userdn=\"ldap:///anyone\";)" |
| | | another_aci="(target=\"ldap:///ou=People,o=Privileges Tests,dc=example,dc=com\")(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous write access\"; allow (write,add,delete) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'add' |
| | | } |
| | | </call> |
| | |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'delete' |
| | | } |
| | | </call> |
| | |
| | | 'Privileges: New Root User: bypass-acl, alternative root user removing search global ACI' |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'cn=Aroot' , |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'delete' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'remove' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: New Root User: bypass-acl, alternative root user putting back global search ACI' |
| | | </message> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'cn=Aroot' , |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'add' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'add' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: New Root User: bypass-acl, alternate bind DN, alternative root user removing search global ACI' |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'cn=Aroot' , |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'delete' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'remove' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: New Root User: bypass-acl, alternate bind DN, alternative root user putting back global search ACI' |
| | | </message> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : 'cn=Aroot' , |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'add' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'add' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(target=\"ldap:///ou=People,o=Privileges Tests,dc=example,dc=com\")(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous write access\"; allow (write,add,delete) userdn=\"ldap:///anyone\";)" |
| | | another_aci="(target=\"ldap:///ou=People,o=Privileges Tests,dc=example,dc=com\")(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous write access\"; allow (write,add,delete) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'add' } |
| | | </call> |
| | | |
| | |
| | | 'dsInstancePswd' : 'PrivsRule' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'delete' } |
| | | </call> |
| | | |
| | |
| | | 'Privileges: Users: bypass-acl, removing search global ACI' |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'delete' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'remove' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Users: Putting Back Search Global ACI' |
| | | </message> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'add' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'add' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Users: bypass-acl with proxy, preamble, removing search global ACI' |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'delete' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'remove' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Users: bypass-acl with proxy, Putting Back Search Global ACI' |
| | | </message> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'add' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'add' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Users: bypass-acl with minus notation, preamble, removing search global ACI' |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'delete' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'remove' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Users: bypass-acl with minus notation, Putting Back Search Global ACI' |
| | | </message> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'add' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'add' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Users: bypass-acl self-modify add, preamble, removing search global ACI' |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous read access\"; allow (read,search,compare) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'delete' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'remove' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | 'Privileges: Users: bypass-acl self-modify add, Putting Back Search Global ACI' |
| | | </message> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | | <call function="'modifyGlobalAci'"> |
| | | { 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST , |
| | | 'dsInstancePort' : DIRECTORY_INSTANCE_PORT , |
| | | 'dsInstanceDn' : DIRECTORY_INSTANCE_DN , |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'changetype' : 'add' } |
| | | 'aciValue' : GLOBAL_ACI_SEARCH , |
| | | 'opType' : 'add' } |
| | | </call> |
| | | |
| | | <message> |
| | |
| | | </message> |
| | | |
| | | <script> |
| | | global_aci="(target=\"ldap:///ou=People,o=Privileges Tests,dc=example,dc=com\")(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous write access\"; allow (write,add,delete) userdn=\"ldap:///anyone\";)" |
| | | another_aci="(target=\"ldap:///ou=People,o=Privileges Tests,dc=example,dc=com\")(targetattr!=\"userPassword||authPassword\")(version 3.0; acl \"Anonymous write access\"; allow (write,add,delete) userdn=\"ldap:///anyone\";)" |
| | | </script> |
| | | |
| | | <call function="'modifyAnAttribute'"> |
| | |
| | | 'dsInstancePswd' : 'ACIRules' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'add' , |
| | | 'expectedRC' : 50 |
| | | } |
| | |
| | | 'dsInstancePswd' : 'ACIRules' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'add' , |
| | | 'expectedRC' : 50 |
| | | } |
| | |
| | | 'dsInstancePswd' : 'ACIRules' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'add' , |
| | | 'expectedRC' : 50 |
| | | } |
| | |
| | | 'dsInstancePswd' : 'ACIRules' , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci' , |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'add' } |
| | | </call> |
| | | |
| | |
| | | 'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD , |
| | | 'DNToModify' : 'cn=Access Control Handler,cn=config' , |
| | | 'attributeName' : 'ds-cfg-global-aci', |
| | | 'newAttributeValue' : global_aci , |
| | | 'newAttributeValue' : another_aci , |
| | | 'changetype' : 'delete' } |
| | | </call> |
| | | |